rhsa-2022_5337
Vulnerability from csaf_redhat
Published
2022-06-30 21:00
Modified
2024-09-18 04:49
Summary
Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update

Notes

Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675) * golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327) * golang: syscall: faccessat checks wrong group (CVE-2022-29526) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Update to Go 1.17.10 (BZ#2091077)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Update to Go 1.17.10 (BZ#2091077)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:5337",
        "url": "https://access.redhat.com/errata/RHSA-2022:5337"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2077688",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688"
      },
      {
        "category": "external",
        "summary": "2077689",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689"
      },
      {
        "category": "external",
        "summary": "2084085",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5337.json"
      }
    ],
    "title": "Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-18T04:49:01+00:00",
      "generator": {
        "date": "2024-09-18T04:49:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:5337",
      "initial_release_date": "2022-06-30T21:00:23+00:00",
      "revision_history": [
        {
          "date": "2022-06-30T21:00:23+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-06-30T21:00:23+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:49:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.6.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset:rhel8:8060020220527144311:97d7f71f",
                "product": {
                  "name": "go-toolset:rhel8:8060020220527144311:97d7f71f",
                  "product_id": "go-toolset:rhel8:8060020220527144311:97d7f71f",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8060020220527144311:97d7f71f"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
                "product": {
                  "name": "golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
                  "product_id": "golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-docs@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
                "product": {
                  "name": "golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
                  "product_id": "golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-misc@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
                "product": {
                  "name": "golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
                  "product_id": "golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-src@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
                "product": {
                  "name": "golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
                  "product_id": "golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-tests@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
                "product": {
                  "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
                  "product_id": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
                "product": {
                  "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
                  "product_id": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
                "product": {
                  "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
                  "product_id": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
                "product": {
                  "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
                  "product_id": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
                "product": {
                  "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
                  "product_id": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
                "product": {
                  "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
                  "product_id": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
                "product": {
                  "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
                  "product_id": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
                "product": {
                  "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
                  "product_id": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
                "product": {
                  "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
                  "product_id": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
                "product": {
                  "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
                  "product_id": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
                "product": {
                  "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
                  "product_id": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
                "product": {
                  "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
                  "product_id": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                "product": {
                  "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                  "product_id": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                "product": {
                  "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                  "product_id": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve-debuginfo@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                "product": {
                  "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                  "product_id": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve-debugsource@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
                "product": {
                  "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
                  "product_id": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
                "product": {
                  "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
                  "product_id": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
                "product": {
                  "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
                  "product_id": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
                "product": {
                  "name": "golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
                  "product_id": "golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-race@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
        },
        "product_reference": "go-toolset:rhel8:8060020220527144311:97d7f71f",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src"
        },
        "product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64"
        },
        "product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64"
        },
        "product_reference": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64"
        },
        "product_reference": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64"
        },
        "product_reference": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le"
        },
        "product_reference": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x"
        },
        "product_reference": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src"
        },
        "product_reference": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64"
        },
        "product_reference": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64"
        },
        "product_reference": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le"
        },
        "product_reference": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x"
        },
        "product_reference": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src"
        },
        "product_reference": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64"
        },
        "product_reference": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64"
        },
        "product_reference": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le"
        },
        "product_reference": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x"
        },
        "product_reference": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64"
        },
        "product_reference": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
        },
        "product_reference": "golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
        },
        "product_reference": "golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64"
        },
        "product_reference": "golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
        },
        "product_reference": "golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
        },
        "product_reference": "golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-24675",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2022-04-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2077688"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: encoding/pem: fix stack overflow in Decode",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24675"
        },
        {
          "category": "external",
          "summary": "RHBZ#2077688",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8",
          "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8"
        }
      ],
      "release_date": "2022-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5337"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: encoding/pem: fix stack overflow in Decode"
    },
    {
      "cve": "CVE-2022-24921",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-03-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2064857"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: regexp: stack exhaustion via a deeply nested expression",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24921"
        },
        {
          "category": "external",
          "summary": "RHBZ#2064857",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk",
          "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk"
        }
      ],
      "release_date": "2022-03-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5337"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: regexp: stack exhaustion via a deeply nested expression"
    },
    {
      "cve": "CVE-2022-28327",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2022-04-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2077689"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: crypto/elliptic: panic caused by oversized scalar",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-28327"
        },
        {
          "category": "external",
          "summary": "RHBZ#2077689",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8",
          "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8"
        }
      ],
      "release_date": "2022-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5337"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: crypto/elliptic: panic caused by oversized scalar"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jo\u00ebl G\u00e4hwiler"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-29526",
      "cwe": {
        "id": "CWE-280",
        "name": "Improper Handling of Insufficient Permissions or Privileges "
      },
      "discovery_date": "2022-05-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2084085"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: syscall: faccessat checks wrong group",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
          "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-29526"
        },
        {
          "category": "external",
          "summary": "RHBZ#2084085",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU",
          "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU"
        }
      ],
      "release_date": "2022-05-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5337"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch",
            "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: syscall: faccessat checks wrong group"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...