rhsa-2024_5077
Vulnerability from csaf_redhat
Published
2024-08-07 10:58
Modified
2024-09-18 19:37
Summary
Red Hat Security Advisory: go-toolset:rhel8 security update

Notes

Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. Security Fix(es): * golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290) * golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* golang: net/http: memory exhaustion in Request.ParseMultipartForm (CVE-2023-45290)\n\n* golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (CVE-2024-24790)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5077",
        "url": "https://access.redhat.com/errata/RHSA-2024:5077"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2268017",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017"
      },
      {
        "category": "external",
        "summary": "2292787",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5077.json"
      }
    ],
    "title": "Red Hat Security Advisory: go-toolset:rhel8 security update",
    "tracking": {
      "current_release_date": "2024-09-18T19:37:11+00:00",
      "generator": {
        "date": "2024-09-18T19:37:11+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5077",
      "initial_release_date": "2024-08-07T10:58:53+00:00",
      "revision_history": [
        {
          "date": "2024-08-07T10:58:53+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-07T10:58:53+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T19:37:11+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
                  "product_id": "AppStream-8.8.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset:rhel8:8080020240801133317:6b4b45d8",
                "product": {
                  "name": "go-toolset:rhel8:8080020240801133317:6b4b45d8",
                  "product_id": "go-toolset:rhel8:8080020240801133317:6b4b45d8",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8080020240801133317:6b4b45d8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-docs-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
                "product": {
                  "name": "golang-docs-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
                  "product_id": "golang-docs-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-docs@1.19.13-9.module%2Bel8.8.0%2B22163%2B5429357b?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-misc-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
                "product": {
                  "name": "golang-misc-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
                  "product_id": "golang-misc-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-misc@1.19.13-9.module%2Bel8.8.0%2B22163%2B5429357b?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-src-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
                "product": {
                  "name": "golang-src-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
                  "product_id": "golang-src-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-src@1.19.13-9.module%2Bel8.8.0%2B22163%2B5429357b?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-tests-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
                "product": {
                  "name": "golang-tests-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
                  "product_id": "golang-tests-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-tests@1.19.13-9.module%2Bel8.8.0%2B22163%2B5429357b?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
                "product": {
                  "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
                  "product_id": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.src",
                "product": {
                  "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.src",
                  "product_id": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.19.13-2.module%2Bel8.8.0%2B22004%2Bc5f8797c?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.src",
                "product": {
                  "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.src",
                  "product_id": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.13-9.module%2Bel8.8.0%2B22163%2B5429357b?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                "product": {
                  "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                  "product_id": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                "product": {
                  "name": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                  "product_id": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve-debuginfo@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                "product": {
                  "name": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                  "product_id": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/delve-debugsource@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.x86_64",
                "product": {
                  "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.x86_64",
                  "product_id": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.19.13-2.module%2Bel8.8.0%2B22004%2Bc5f8797c?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
                "product": {
                  "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
                  "product_id": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.13-9.module%2Bel8.8.0%2B22163%2B5429357b?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
                "product": {
                  "name": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
                  "product_id": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.19.13-9.module%2Bel8.8.0%2B22163%2B5429357b?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-race-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
                "product": {
                  "name": "golang-race-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
                  "product_id": "golang-race-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-race@1.19.13-9.module%2Bel8.8.0%2B22163%2B5429357b?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.aarch64",
                "product": {
                  "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.aarch64",
                  "product_id": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.19.13-2.module%2Bel8.8.0%2B22004%2Bc5f8797c?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
                "product": {
                  "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
                  "product_id": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.13-9.module%2Bel8.8.0%2B22163%2B5429357b?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
                "product": {
                  "name": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
                  "product_id": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.19.13-9.module%2Bel8.8.0%2B22163%2B5429357b?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.ppc64le",
                "product": {
                  "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.ppc64le",
                  "product_id": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.19.13-2.module%2Bel8.8.0%2B22004%2Bc5f8797c?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
                "product": {
                  "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
                  "product_id": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.13-9.module%2Bel8.8.0%2B22163%2B5429357b?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
                "product": {
                  "name": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
                  "product_id": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.19.13-9.module%2Bel8.8.0%2B22163%2B5429357b?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.s390x",
                "product": {
                  "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.s390x",
                  "product_id": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/go-toolset@1.19.13-2.module%2Bel8.8.0%2B22004%2Bc5f8797c?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
                "product": {
                  "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
                  "product_id": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang@1.19.13-9.module%2Bel8.8.0%2B22163%2B5429357b?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
                "product": {
                  "name": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
                  "product_id": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-bin@1.19.13-9.module%2Bel8.8.0%2B22163%2B5429357b?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
        },
        "product_reference": "go-toolset:rhel8:8080020240801133317:6b4b45d8",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src"
        },
        "product_reference": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64"
        },
        "product_reference": "delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64"
        },
        "product_reference": "delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64 as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64"
        },
        "product_reference": "delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.aarch64 as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.aarch64"
        },
        "product_reference": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.ppc64le as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.ppc64le"
        },
        "product_reference": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.s390x as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.s390x"
        },
        "product_reference": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.src as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.src"
        },
        "product_reference": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.src",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.x86_64 as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.x86_64"
        },
        "product_reference": "go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64 as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64"
        },
        "product_reference": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le"
        },
        "product_reference": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x"
        },
        "product_reference": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.src as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.src"
        },
        "product_reference": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.src",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64 as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64"
        },
        "product_reference": "golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64 as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64"
        },
        "product_reference": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le"
        },
        "product_reference": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x"
        },
        "product_reference": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64 as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64"
        },
        "product_reference": "golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-docs-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-docs-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch"
        },
        "product_reference": "golang-docs-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-misc-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-misc-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch"
        },
        "product_reference": "golang-misc-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-race-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64 as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-race-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64"
        },
        "product_reference": "golang-race-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-src-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-src-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch"
        },
        "product_reference": "golang-src-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-tests-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch as a component of go-toolset:rhel8:8080020240801133317:6b4b45d8 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-tests-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch"
        },
        "product_reference": "golang-tests-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-45290",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2024-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268017"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in Go\u0027s net/http standard library package. When parsing a multipart form (either explicitly with Request.ParseMultipartForm or implicitly with Request.FormValue, Request.PostFormValue, or Request.FormFile), limits on the total size of the parsed form were not applied to the memory consumed while reading a single form line. This issue permitted a maliciously crafted input containing very long lines to cause allocation of arbitrarily large amounts of memory, potentially leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http: memory exhaustion in Request.ParseMultipartForm",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.aarch64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.ppc64le",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.s390x",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.src",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.x86_64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.src",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-docs-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-misc-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-race-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-src-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-tests-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45290"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268017",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268017"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45290",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45290"
        },
        {
          "category": "external",
          "summary": "http://www.openwall.com/lists/oss-security/2024/03/08/4",
          "url": "http://www.openwall.com/lists/oss-security/2024/03/08/4"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/569341",
          "url": "https://go.dev/cl/569341"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/65383",
          "url": "https://go.dev/issue/65383"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg",
          "url": "https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2599",
          "url": "https://pkg.go.dev/vuln/GO-2024-2599"
        },
        {
          "category": "external",
          "summary": "https://security.netapp.com/advisory/ntap-20240329-0004",
          "url": "https://security.netapp.com/advisory/ntap-20240329-0004"
        }
      ],
      "release_date": "2024-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-docs-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-misc-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-race-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-src-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-tests-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5077"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-docs-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-misc-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-race-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-src-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-tests-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-docs-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-misc-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-race-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-src-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-tests-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/http: memory exhaustion in Request.ParseMultipartForm"
    },
    {
      "cve": "CVE-2024-24790",
      "cwe": {
        "id": "CWE-115",
        "name": "Misinterpretation of Input"
      },
      "discovery_date": "2024-06-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292787"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the Go language standard library net/netip. The method Is*() (IsPrivate(), IsPublic(), etc) doesn\u0027t behave properly when working with IPv6 mapped to IPv4 addresses. The unexpected behavior can lead to integrity and confidentiality issues, specifically when these methods are used to control access to resources or data.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE has been marked as moderate as for our products a network-based attack vector is simply impossible when it comes to golang code,apart from that as per CVE flaw analysis reported by golang, this only affects integrity and confidentiality and has no effect on availability, hence CVSS has been marked as such.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.aarch64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.ppc64le",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.s390x",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.src",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.x86_64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.src",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-docs-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-misc-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-race-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-src-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
          "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-tests-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-24790"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292787",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292787"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24790",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24790"
        }
      ],
      "release_date": "2024-06-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-docs-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-misc-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-race-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-src-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-tests-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5077"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.src",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.aarch64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.ppc64le",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.s390x",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-bin-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-docs-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-misc-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-race-0:1.19.13-9.module+el8.8.0+22163+5429357b.x86_64",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-src-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch",
            "AppStream-8.8.0.Z.EUS:go-toolset:rhel8:8080020240801133317:6b4b45d8:golang-tests-0:1.19.13-9.module+el8.8.0+22163+5429357b.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang: net/netip: Unexpected behavior from Is methods for IPv4-mapped IPv6 addresses"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...