stdlib |
CVE-2023-24538 |
CRITICAL |
v1.20.2 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24538
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/20374d1d759bc4e17486bde1cb9dca5be37d9e52 (go1.20.3)
https://github.com/golang/go/commit/b1e3ecfa06b67014429a197ec5e134ce4303ad9b (go1.19.8)
https://github.com/golang/go/issues/59234
https://go.dev/cl/482079
https://go.dev/issue/59234
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24538.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24538
https://pkg.go.dev/vuln/GO-2023-1703
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://ubuntu.com/security/notices/USN-6140-1
https://ubuntu.com/security/notices/USN-7061-1
https://www.cve.org/CVERecord?id=CVE-2023-24538
|
stdlib |
CVE-2023-24540 |
CRITICAL |
v1.20.2 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24540
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/4a28cad66655ee01c6e944271e23c33cab021765 (go1.20.4)
https://github.com/golang/go/commit/ce7bd33345416e6d8cac901792060591cafc2797 (go1.19.9)
https://github.com/golang/go/issues/59721
https://go.dev/cl/491616
https://go.dev/issue/59721
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-24540.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24540
https://pkg.go.dev/vuln/GO-2023-1752
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24540
|
stdlib |
CVE-2024-24790 |
CRITICAL |
v1.20.2 |
1.21.11, 1.22.4 |
http://www.openwall.com/lists/oss-security/2024/06/04/1
https://access.redhat.com/errata/RHSA-2024:9115
https://access.redhat.com/security/cve/CVE-2024-24790
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2292668
https://bugzilla.redhat.com/2292787
https://bugzilla.redhat.com/2294000
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2292668
https://bugzilla.redhat.com/show_bug.cgi?id=2292787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24790
https://errata.almalinux.org/9/ALSA-2024-9115.html
https://errata.rockylinux.org/RLSA-2024:4212
https://github.com/golang/go/commit/051bdf3fd12a40307606ff9381138039c5f452f0 (1.21)
https://github.com/golang/go/commit/12d5810cdb1f73cf23d7a86462143e9463317fca (1.22)
https://github.com/golang/go/issues/67680
https://go.dev/cl/590316
https://go.dev/issue/67680
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ
https://linux.oracle.com/cve/CVE-2024-24790.html
https://linux.oracle.com/errata/ELSA-2024-9115.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24790
https://pkg.go.dev/vuln/GO-2024-2887
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2024-24790
|
stdlib |
CVE-2023-24534 |
HIGH |
v1.20.2 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24534
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/3991f6c41c7dfd167e889234c0cf1d840475e93c (go1.20.3)
https://github.com/golang/go/commit/d6759e7a059f4208f07aa781402841d7ddaaef96 (go1.19.8)
https://go.dev/cl/481994
https://go.dev/issue/58975
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24534.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24534
https://pkg.go.dev/vuln/GO-2023-1704
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230526-0007/
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24534
|
stdlib |
CVE-2023-24536 |
HIGH |
v1.20.2 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24536
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/7917b5f31204528ea72e0629f0b7d52b35b27538 (go.1.19.8)
https://github.com/golang/go/commit/bf8c7c575c8a552d9d79deb29e80854dc88528d0 (go1.20.3)
https://go.dev/cl/482075
https://go.dev/cl/482076
https://go.dev/cl/482077
https://go.dev/issue/59153
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24536.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24536
https://pkg.go.dev/vuln/GO-2023-1705
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230526-0007/
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2023-24536
|
stdlib |
CVE-2023-24537 |
HIGH |
v1.20.2 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24537
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/126a1d02da82f93ede7ce0bd8d3c51ef627f2104 (go1.19.8)
https://github.com/golang/go/commit/e7c4b07ecf6b367f1afc9cc48cde963829dd0aab (go1.20.3)
https://github.com/golang/go/issues/59180
https://go.dev/cl/482078
https://go.dev/issue/59180
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24537.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24537
https://pkg.go.dev/vuln/GO-2023-1702
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20241129-0004/
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24537
|
stdlib |
CVE-2023-24539 |
HIGH |
v1.20.2 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24539
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/090590fdccc8442728aa31601927da1bf2ef1288 (go1.20.4)
https://github.com/golang/go/commit/e49282327b05192e46086bf25fd3ac691205fe80 (go1.19.9)
https://github.com/golang/go/issues/59720
https://go.dev/cl/491615
https://go.dev/issue/59720
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-24539.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24539
https://pkg.go.dev/vuln/GO-2023-1751
https://security.netapp.com/advisory/ntap-20241129-0005/
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24539
|
stdlib |
CVE-2023-29400 |
HIGH |
v1.20.2 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-29400
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/337dd75343145b74ed2073d793322eb4103b56ad (go1.20.4)
https://github.com/golang/go/commit/9db0e74f606b8afb28cc71d4b1c8b4ed24cabbf5 (go1.19.9)
https://github.com/golang/go/issues/59722
https://go.dev/cl/491617
https://go.dev/issue/59722
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-29400.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29400
https://pkg.go.dev/vuln/GO-2023-1753
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-29400
|
stdlib |
CVE-2023-29403 |
HIGH |
v1.20.2 |
1.19.10, 1.20.5 |
https://access.redhat.com/errata/RHSA-2023:3923
https://access.redhat.com/security/cve/CVE-2023-29403
https://bugzilla.redhat.com/2216965
https://bugzilla.redhat.com/2217562
https://bugzilla.redhat.com/2217565
https://bugzilla.redhat.com/2217569
https://bugzilla.redhat.com/show_bug.cgi?id=2216965
https://bugzilla.redhat.com/show_bug.cgi?id=2217562
https://bugzilla.redhat.com/show_bug.cgi?id=2217565
https://bugzilla.redhat.com/show_bug.cgi?id=2217569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29405
https://errata.almalinux.org/9/ALSA-2023-3923.html
https://errata.rockylinux.org/RLSA-2023:3923
https://github.com/golang/go/commit/36144ba429ef2650940c72e7a0b932af3612d420 (go1.20.5)
https://github.com/golang/go/commit/a7b1cd452ddc69a6606c2f35ac5786dc892e62cb (go1.19.10)
https://github.com/golang/go/issues/60272
https://go.dev/cl/501223
https://go.dev/issue/60272
https://groups.google.com/g/golang-announce/c/q5135a9d924
https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ
https://linux.oracle.com/cve/CVE-2023-29403.html
https://linux.oracle.com/errata/ELSA-2023-3923.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/
https://nvd.nist.gov/vuln/detail/CVE-2023-29403
https://pkg.go.dev/vuln/GO-2023-1840
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2023-29403
|
stdlib |
CVE-2023-39325 |
HIGH |
v1.20.2 |
1.20.10, 1.21.3 |
golang.org/x/net
https://access.redhat.com/errata/RHSA-2023:6077
https://access.redhat.com/security/cve/CVE-2023-39325
https://access.redhat.com/security/cve/CVE-2023-44487
https://bugzilla.redhat.com/2242803
https://bugzilla.redhat.com/2243296
https://bugzilla.redhat.com/show_bug.cgi?id=2242803
https://bugzilla.redhat.com/show_bug.cgi?id=2243296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39325
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44487
https://errata.almalinux.org/9/ALSA-2023-6077.html
https://errata.rockylinux.org/RLSA-2023:6077
https://github.com/golang/go/commit/24ae2d927285c697440fdde3ad7f26028354bcf3 [golang- 1.21]
https://github.com/golang/go/commit/e175f27f58aa7b9cd4d79607ae65d2cd5baaee68 [golang-1.20]
https://github.com/golang/go/issues/63417
https://go.dev/cl/534215
https://go.dev/cl/534235
https://go.dev/issue/63417
https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo/m/UDd7VKQuAAAJ
https://linux.oracle.com/cve/CVE-2023-39325.html
https://linux.oracle.com/errata/ELSA-2023-5867.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3OVW5V2DM5K5IC3H7O42YDUGNJ74J35O
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3OVW5V2DM5K5IC3H7O42YDUGNJ74J35O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3SZN67IL7HMGMNAVLOTIXLIHUDXZK4LH
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3SZN67IL7HMGMNAVLOTIXLIHUDXZK4LH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3WJ4QVX2AMUJ2F2S27POOAHRC4K3CHU4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3WJ4QVX2AMUJ2F2S27POOAHRC4K3CHU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVZDNSMVDAQJ64LJC5I5U5LDM5753647
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVZDNSMVDAQJ64LJC5I5U5LDM5753647/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2BBIDR2ZMB3X5BC7SR4SLQMHRMVPY6L
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2BBIDR2ZMB3X5BC7SR4SLQMHRMVPY6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ECRC75BQJP6FJN2L7KCKYZW4DSBD7QSD
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ECRC75BQJP6FJN2L7KCKYZW4DSBD7QSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FTMJ3NJIDAZFWJQQSP3L22MUFJ3UP2PT
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FTMJ3NJIDAZFWJQQSP3L22MUFJ3UP2PT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GSY7SXFFTPZFWDM6XELSDSHZLVW3AHK7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GSY7SXFFTPZFWDM6XELSDSHZLVW3AHK7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZQIELEIRSZUYTFFH5KTH2YJ4IIQG2KE
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZQIELEIRSZUYTFFH5KTH2YJ4IIQG2KE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPWCNYB5PQ5PCVZ4NJT6G56ZYFZ5QBU6
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPWCNYB5PQ5PCVZ4NJT6G56ZYFZ5QBU6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L5E5JSJBZLYXOTZWXHJKRVCIXIHVWKJ6
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L5E5JSJBZLYXOTZWXHJKRVCIXIHVWKJ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZQYOOKHQDQ57LV2IAG6NRFOVXKHJJ3Z
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZQYOOKHQDQ57LV2IAG6NRFOVXKHJJ3Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NG7IMPL55MVWU3LCI4JQJT3K2U5CHDV7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NG7IMPL55MVWU3LCI4JQJT3K2U5CHDV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ODBY7RVMGZCBSTWF2OZGIZS57FNFUL67
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ODBY7RVMGZCBSTWF2OZGIZS57FNFUL67/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXGWPQOJ3JNDW2XIYKIVJ7N7QUIFNM2Q
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXGWPQOJ3JNDW2XIYKIVJ7N7QUIFNM2Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJCUNGIQDUMZ4Z6HWVYIMR66A35F5S74
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJCUNGIQDUMZ4Z6HWVYIMR66A35F5S74/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QF5QSYAOPDOWLY6DUHID56Q4HQFYB45I
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QF5QSYAOPDOWLY6DUHID56Q4HQFYB45I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXOU2JZUBEBP7GBKAYIJRPRBZSJCD7ST
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXOU2JZUBEBP7GBKAYIJRPRBZSJCD7ST/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3UETKPUB3V5JS5TLZOF3SMTGT5K5APS
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3UETKPUB3V5JS5TLZOF3SMTGT5K5APS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ULQQONMSCQSH5Z5OWFFQHCGEZ3NL4DRJ
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ULQQONMSCQSH5Z5OWFFQHCGEZ3NL4DRJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTT7DG3QOF5ZNJLUGHDNLRUIN6OWZARP
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTT7DG3QOF5ZNJLUGHDNLRUIN6OWZARP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LZSWTV4NV4SNQARNXG5T6LRHP26EW2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LZSWTV4NV4SNQARNXG5T6LRHP26EW2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WCNCBYKZXLDFGAJUB7ZP5VLC3YTHJNVH
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WCNCBYKZXLDFGAJUB7ZP5VLC3YTHJNVH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XTNLSL44Y5FB6JWADSZH6DCV4JJAAEQY
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XTNLSL44Y5FB6JWADSZH6DCV4JJAAEQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJWHBLVZDM5KQSDFRBFRKU5KSSOLIRQ4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJWHBLVZDM5KQSDFRBFRKU5KSSOLIRQ4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YRKEXKANQ7BKJW2YTAMP625LJUJZLJ4P
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YRKEXKANQ7BKJW2YTAMP625LJUJZLJ4P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/
https://nvd.nist.gov/vuln/detail/CVE-2023-39325
https://pkg.go.dev/vuln/GO-2023-2102
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231110-0008
https://security.netapp.com/advisory/ntap-20231110-0008/
https://ubuntu.com/security/notices/USN-6574-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
https://www.cve.org/CVERecord?id=CVE-2023-39325
|
stdlib |
CVE-2023-45283 |
HIGH |
v1.20.2 |
1.20.11, 1.21.4, 1.20.12, 1.21.5 |
http://www.openwall.com/lists/oss-security/2023/12/05/2
https://go.dev/cl/540277
https://go.dev/cl/541175
https://go.dev/issue/63713
https://go.dev/issue/64028
https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
https://nvd.nist.gov/vuln/detail/CVE-2023-45283
https://pkg.go.dev/vuln/GO-2023-2185
https://security.netapp.com/advisory/ntap-20231214-0008/
|
stdlib |
CVE-2023-45288 |
HIGH |
v1.20.2 |
1.21.9, 1.22.2 |
http://www.openwall.com/lists/oss-security/2024/04/03/16
http://www.openwall.com/lists/oss-security/2024/04/05/4
https://access.redhat.com/errata/RHSA-2024:2724
https://access.redhat.com/security/cve/CVE-2023-45288
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/9/ALSA-2024-2724.html
https://errata.rockylinux.org/RLSA-2024:2724
https://go.dev/cl/576155
https://go.dev/issue/65051
https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M
https://kb.cert.org/vuls/id/421644
https://linux.oracle.com/cve/CVE-2023-45288.html
https://linux.oracle.com/errata/ELSA-2024-3346.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/
https://nowotarski.info/http2-continuation-flood-technical-details
https://nowotarski.info/http2-continuation-flood/
https://nvd.nist.gov/vuln/detail/CVE-2023-45288
https://pkg.go.dev/vuln/GO-2024-2687
https://security.netapp.com/advisory/ntap-20240419-0009
https://security.netapp.com/advisory/ntap-20240419-0009/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2023-45288
https://www.kb.cert.org/vuls/id/421644
|
stdlib |
CVE-2024-34156 |
HIGH |
v1.20.2 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2024:9473
https://access.redhat.com/security/cve/CVE-2024-34156
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/2318052
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://errata.almalinux.org/9/ALSA-2024-9473.html
https://errata.rockylinux.org/RLSA-2024:7204
https://github.com/golang/go/commit/2092294f2b097c5828f4eace6c98a322c1510b01 (go1.22.7)
https://github.com/golang/go/commit/fa8ff1a46deb6c816304441ec6740ec112e19012 (go1.23.1)
https://go.dev/cl/611239
https://go.dev/issue/69139
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34156.html
https://linux.oracle.com/errata/ELSA-2024-9473.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34156
https://pkg.go.dev/vuln/GO-2024-3106
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34156
|
stdlib |
CVE-2023-29406 |
MEDIUM |
v1.20.2 |
1.19.11, 1.20.6 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-29406
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/312920c00aac9897b2a0693e752390b5b0711a5a (go1.20.6)
https://github.com/golang/go/commit/5fa6923b1ea891400153d04ddf1545e23b40041b (go1.19.11)
https://github.com/golang/go/issues/60374
https://go.dev/cl/506996
https://go.dev/issue/60374
https://groups.google.com/g/golang-announce/c/2q13H6LEEx0
https://linux.oracle.com/cve/CVE-2023-29406.html
https://linux.oracle.com/errata/ELSA-2023-7202.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29406
https://pkg.go.dev/vuln/GO-2023-1878
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230814-0002/
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://www.cve.org/CVERecord?id=CVE-2023-29406
|
stdlib |
CVE-2023-29409 |
MEDIUM |
v1.20.2 |
1.19.12, 1.20.7, 1.21.0-rc.4 |
https://access.redhat.com/errata/RHSA-2023:7766
https://access.redhat.com/security/cve/CVE-2023-29409
https://bugzilla.redhat.com/2228743
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2237777
https://bugzilla.redhat.com/2237778
https://errata.almalinux.org/9/ALSA-2023-7766.html
https://go.dev/cl/515257
https://go.dev/issue/61460
https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ
https://linux.oracle.com/cve/CVE-2023-29409.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29409
https://pkg.go.dev/vuln/GO-2023-1987
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230831-0010/
https://www.cve.org/CVERecord?id=CVE-2023-29409
|
stdlib |
CVE-2023-39318 |
MEDIUM |
v1.20.2 |
1.20.8, 1.21.1 |
https://access.redhat.com/errata/RHSA-2024:2160
https://access.redhat.com/security/cve/CVE-2023-39318
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2160.html
https://github.com/golang/go/commit/023b542edf38e2a1f87fcefb9f75ff2f99401b4c (go1.20.8)
https://github.com/golang/go/commit/b0e1d3ea26e8e8fce7726690c9ef0597e60739fb (go1.21.1)
https://go.dev/cl/526156
https://go.dev/issue/62196
https://groups.google.com/g/golang-announce/c/Fm51GRLNRvM
https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
https://linux.oracle.com/cve/CVE-2023-39318.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-39318
https://pkg.go.dev/vuln/GO-2023-2041
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231020-0009/
https://ubuntu.com/security/notices/USN-6574-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://vuln.go.dev/ID/GO-2023-2041.json
https://www.cve.org/CVERecord?id=CVE-2023-39318
|
stdlib |
CVE-2023-39319 |
MEDIUM |
v1.20.2 |
1.20.8, 1.21.1 |
https://access.redhat.com/errata/RHSA-2024:2160
https://access.redhat.com/security/cve/CVE-2023-39319
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2160.html
https://github.com/golang/go/commit/2070531d2f53df88e312edace6c8dfc9686ab2f5 (go1.20.8)
https://github.com/golang/go/commit/bbd043ff0d6d59f1a9232d31ecd5eacf6507bf6a (go1.21.1)
https://go.dev/cl/526157
https://go.dev/issue/62197
https://groups.google.com/g/golang-announce/c/Fm51GRLNRvM
https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
https://linux.oracle.com/cve/CVE-2023-39319.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://nvd.nist.gov/vuln/detail/CVE-2023-39319
https://pkg.go.dev/vuln/GO-2023-2043
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231020-0009/
https://ubuntu.com/security/notices/USN-6574-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://vuln.go.dev/ID/GO-2023-2043.json
https://www.cve.org/CVERecord?id=CVE-2023-39319
|
stdlib |
CVE-2023-39326 |
MEDIUM |
v1.20.2 |
1.20.12, 1.21.5 |
https://access.redhat.com/errata/RHSA-2024:2272
https://access.redhat.com/security/cve/CVE-2023-39326
https://bugzilla.redhat.com/2253193
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2272.html
https://github.com/golang/go/commit/6446af942e2e2b161c4ec1b60d9703a2b55dc4dd (go1.20.12)
https://github.com/golang/go/commit/ec8c526e4be720e94b98ca509e6364f0efaf28f7 (go1.21.5)
https://go.dev/cl/547335
https://go.dev/issue/64433
https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
https://linux.oracle.com/cve/CVE-2023-39326.html
https://linux.oracle.com/errata/ELSA-2024-2988.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIU6HOGV6RRIKWM57LOXQA75BGZSIH6G/
https://nvd.nist.gov/vuln/detail/CVE-2023-39326
https://pkg.go.dev/vuln/GO-2023-2382
https://ubuntu.com/security/notices/USN-6574-1
https://www.cve.org/CVERecord?id=CVE-2023-39326
|
stdlib |
CVE-2023-45284 |
MEDIUM |
v1.20.2 |
1.20.11, 1.21.4 |
https://go.dev/cl/540277
https://go.dev/issue/63713
https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
https://nvd.nist.gov/vuln/detail/CVE-2023-45284
https://pkg.go.dev/vuln/GO-2023-2186
|
stdlib |
CVE-2023-45289 |
MEDIUM |
v1.20.2 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:2724
https://access.redhat.com/security/cve/CVE-2023-45289
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/9/ALSA-2024-2724.html
https://errata.rockylinux.org/RLSA-2024:2724
https://github.com/golang/go/commit/20586c0dbe03d144f914155f879fa5ee287591a1 (go1.21.8)
https://github.com/golang/go/commit/3a855208e3efed2e9d7c20ad023f1fa78afcc0be (go1.22.1)
https://github.com/golang/go/issues/65065
https://go.dev/cl/569340
https://go.dev/issue/65065
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2023-45289.html
https://linux.oracle.com/errata/ELSA-2024-3346.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45289
https://pkg.go.dev/vuln/GO-2024-2600
https://security.netapp.com/advisory/ntap-20240329-0006/
https://ubuntu.com/security/notices/USN-6886-1
https://www.cve.org/CVERecord?id=CVE-2023-45289
|
stdlib |
CVE-2023-45290 |
MEDIUM |
v1.20.2 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:9135
https://access.redhat.com/security/cve/CVE-2023-45290
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://errata.almalinux.org/9/ALSA-2024-9135.html
https://errata.rockylinux.org/RLSA-2024:3830
https://github.com/golang/go/commit/041a47712e765e94f86d841c3110c840e76d8f82 (go1.22.1)
https://github.com/golang/go/commit/bf80213b121074f4ad9b449410a4d13bae5e9be0 (go1.21.8)
https://github.com/golang/go/issues/65383
https://go.dev/cl/569341
https://go.dev/issue/65383
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2023-45290.html
https://linux.oracle.com/errata/ELSA-2024-8038.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45290
https://pkg.go.dev/vuln/GO-2024-2599
https://security.netapp.com/advisory/ntap-20240329-0004
https://security.netapp.com/advisory/ntap-20240329-0004/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2023-45290
|
stdlib |
CVE-2024-24783 |
MEDIUM |
v1.20.2 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:6195
https://access.redhat.com/security/cve/CVE-2024-24783
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/9/ALSA-2024-6195.html
https://errata.rockylinux.org/RLSA-2024:2724
https://github.com/advisories/GHSA-3q2c-pvp5-3cqp
https://github.com/golang/go/commit/337b8e9cbfa749d9d5c899e0dc358e2208d5e54f (go1.22.1)
https://github.com/golang/go/commit/be5b52bea674190ef7de272664be6c7ae93ec5a0 (go1.21.8)
https://github.com/golang/go/issues/65390
https://go.dev/cl/569339
https://go.dev/issue/65390
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24783.html
https://linux.oracle.com/errata/ELSA-2024-6969.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24783
https://pkg.go.dev/vuln/GO-2024-2598
https://security.netapp.com/advisory/ntap-20240329-0005
https://security.netapp.com/advisory/ntap-20240329-0005/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24783
|
stdlib |
CVE-2024-24784 |
MEDIUM |
v1.20.2 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:2562
https://access.redhat.com/security/cve/CVE-2024-24784
https://bugzilla.redhat.com/2262921
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268021
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2262921
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268021
https://bugzilla.redhat.com/show_bug.cgi?id=2268022
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24785
https://errata.almalinux.org/9/ALSA-2024-2562.html
https://errata.rockylinux.org/RLSA-2024:2562
https://github.com/golang/go/commit/263c059b09fdd40d9dd945f2ecb20c89ea28efe5 (go1.21.8)
https://github.com/golang/go/commit/5330cd225ba54c7dc78c1b46dcdf61a4671a632c (go1.22.1)
https://github.com/golang/go/issues/65083
https://go.dev/cl/555596
https://go.dev/issue/65083
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24784.html
https://linux.oracle.com/errata/ELSA-2024-6969.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24784
https://pkg.go.dev/vuln/GO-2024-2609
https://security.netapp.com/advisory/ntap-20240329-0007/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24784
|
stdlib |
CVE-2024-24785 |
MEDIUM |
v1.20.2 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:9135
https://access.redhat.com/security/cve/CVE-2024-24785
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2262921
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268021
https://bugzilla.redhat.com/show_bug.cgi?id=2268022
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24785
https://errata.almalinux.org/9/ALSA-2024-9135.html
https://errata.rockylinux.org/RLSA-2024:2562
https://github.com/golang/go/commit/056b0edcb8c152152021eebf4cf42adbfbe77992 (go1.22.1)
https://github.com/golang/go/commit/3643147a29352ca2894fd5d0d2069bc4b4335a7e (go1.21.8)
https://github.com/golang/go/issues/65697
https://go.dev/cl/564196
https://go.dev/issue/65697
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24785.html
https://linux.oracle.com/errata/ELSA-2024-3259.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24785
https://pkg.go.dev/vuln/GO-2024-2610
https://security.netapp.com/advisory/ntap-20240329-0008/
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7061-1
https://ubuntu.com/security/notices/USN-7109-1
https://vuln.go.dev/ID/GO-2024-2610.json
https://www.cve.org/CVERecord?id=CVE-2024-24785
|
stdlib |
CVE-2024-24789 |
MEDIUM |
v1.20.2 |
1.21.11, 1.22.4 |
http://www.openwall.com/lists/oss-security/2024/06/04/1
https://access.redhat.com/errata/RHSA-2024:9115
https://access.redhat.com/security/cve/CVE-2024-24789
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2292668
https://bugzilla.redhat.com/2292787
https://bugzilla.redhat.com/2294000
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2292668
https://bugzilla.redhat.com/show_bug.cgi?id=2292787
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24790
https://errata.almalinux.org/9/ALSA-2024-9115.html
https://errata.rockylinux.org/RLSA-2024:4212
https://github.com/golang/go/commit/c8e40338cf00f3c1d86c8fb23863ad67a4c72bcc (1.21)
https://github.com/golang/go/commit/cf501ac0c5fe351a8582d20b43562027927906e7 (1.22)
https://github.com/golang/go/issues/66869
https://go.dev/cl/585397
https://go.dev/issue/66869
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k
https://groups.google.com/g/golang-announce/c/XbxouI9gY7k/m/TuoGEhxIEwAJ
https://linux.oracle.com/cve/CVE-2024-24789.html
https://linux.oracle.com/errata/ELSA-2024-9115.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5YAEIA6IUHUNGJ7AIXXPQT6D2GYENX7/
https://nvd.nist.gov/vuln/detail/CVE-2024-24789
https://pkg.go.dev/vuln/GO-2024-2888
https://ubuntu.com/security/notices/USN-6886-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24789
|
stdlib |
CVE-2024-24791 |
MEDIUM |
v1.20.2 |
1.21.12, 1.22.5 |
https://access.redhat.com/errata/RHSA-2024:9135
https://access.redhat.com/security/cve/CVE-2024-24791
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2279814
https://bugzilla.redhat.com/2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://errata.almalinux.org/9/ALSA-2024-9135.html
https://errata.rockylinux.org/RLSA-2024:6913
https://go.dev/cl/591255
https://go.dev/issue/67555
https://groups.google.com/g/golang-dev/c/t0rK-qHBqzY/m/6MMoAZkMAgAJ
https://linux.oracle.com/cve/CVE-2024-24791.html
https://linux.oracle.com/errata/ELSA-2024-9115.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24791
https://pkg.go.dev/vuln/GO-2024-2963
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-24791
|
stdlib |
CVE-2024-34155 |
MEDIUM |
v1.20.2 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2024:9459
https://access.redhat.com/security/cve/CVE-2024-34155
https://bugzilla.redhat.com/2310527
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/2310529
https://bugzilla.redhat.com/2315691
https://bugzilla.redhat.com/2315887
https://bugzilla.redhat.com/2317458
https://bugzilla.redhat.com/2317467
https://bugzilla.redhat.com/show_bug.cgi?id=2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://errata.almalinux.org/9/ALSA-2024-9459.html
https://errata.rockylinux.org/RLSA-2024:6913
https://github.com/golang/go/commit/53487e5477151ed75da50e50a0ba8f1ca64c00a3 (go1.23.1)
https://github.com/golang/go/commit/b232596139dbe96a62edbe3a2a203e856bf556eb (go1.22.7)
https://go.dev/cl/611238
https://go.dev/issue/69138
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34155.html
https://linux.oracle.com/errata/ELSA-2024-9459.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34155
https://pkg.go.dev/vuln/GO-2024-3105
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34155
|
stdlib |
CVE-2024-34158 |
MEDIUM |
v1.20.2 |
1.22.7, 1.23.1 |
https://access.redhat.com/errata/RHSA-2024:9459
https://access.redhat.com/security/cve/CVE-2024-34158
https://bugzilla.redhat.com/2310527
https://bugzilla.redhat.com/2310528
https://bugzilla.redhat.com/2310529
https://bugzilla.redhat.com/2315691
https://bugzilla.redhat.com/2315887
https://bugzilla.redhat.com/2317458
https://bugzilla.redhat.com/2317467
https://bugzilla.redhat.com/show_bug.cgi?id=2295310
https://bugzilla.redhat.com/show_bug.cgi?id=2310527
https://bugzilla.redhat.com/show_bug.cgi?id=2310528
https://bugzilla.redhat.com/show_bug.cgi?id=2310529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-34158
https://errata.almalinux.org/9/ALSA-2024-9459.html
https://errata.rockylinux.org/RLSA-2024:6913
https://github.com/golang/go/commit/032ac075c20c01c6c35a672d1542d3e98eab84ea (go1.23.1)
https://github.com/golang/go/commit/d4c53812e6ce2ac368173d7fcd31d0ecfcffb002 (go1.22.7)
https://go.dev/cl/611240
https://go.dev/issue/69141
https://groups.google.com/g/golang-announce/c/K-cEzDeCtpc
https://groups.google.com/g/golang-dev/c/S9POB9NCTdk
https://linux.oracle.com/cve/CVE-2024-34158.html
https://linux.oracle.com/errata/ELSA-2024-9459.html
https://nvd.nist.gov/vuln/detail/CVE-2024-34158
https://pkg.go.dev/vuln/GO-2024-3107
https://ubuntu.com/security/notices/USN-7081-1
https://ubuntu.com/security/notices/USN-7109-1
https://ubuntu.com/security/notices/USN-7111-1
https://www.cve.org/CVERecord?id=CVE-2024-34158
|
No Misconfigurations found |