No Vulnerabilities found |
No Misconfigurations found |
stdlib |
CVE-2023-24538 |
CRITICAL |
1.18.2 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24538
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/20374d1d759bc4e17486bde1cb9dca5be37d9e52 (go1.20.3)
https://github.com/golang/go/commit/b1e3ecfa06b67014429a197ec5e134ce4303ad9b (go1.19.8)
https://github.com/golang/go/issues/59234
https://go.dev/cl/482079
https://go.dev/issue/59234
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24538.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24538
https://pkg.go.dev/vuln/GO-2023-1703
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24538
|
stdlib |
CVE-2023-24540 |
CRITICAL |
1.18.2 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24540
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/4a28cad66655ee01c6e944271e23c33cab021765 (go1.20.4)
https://github.com/golang/go/commit/ce7bd33345416e6d8cac901792060591cafc2797 (go1.19.9)
https://github.com/golang/go/issues/59721
https://go.dev/cl/491616
https://go.dev/issue/59721
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-24540.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24540
https://pkg.go.dev/vuln/GO-2023-1752
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24540
|
stdlib |
CVE-2022-27664 |
HIGH |
1.18.2 |
1.18.6, 1.19.1 |
https://access.redhat.com/errata/RHSA-2023:2357
https://access.redhat.com/security/cve/CVE-2022-27664
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/show_bug.cgi?id=1913333
https://bugzilla.redhat.com/show_bug.cgi?id=1913338
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://bugzilla.redhat.com/show_bug.cgi?id=2113814
https://bugzilla.redhat.com/show_bug.cgi?id=2124669
https://cs.opensource.google/go/x/net
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27664
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32189
https://errata.almalinux.org/9/ALSA-2023-2357.html
https://errata.rockylinux.org/RLSA-2022:7129
https://github.com/golang/go/commit/5bc9106458fc07851ac324a4157132a91b1f3479 (go1.18.6)
https://github.com/golang/go/commit/9cfe4e258b1c9d4a04a42539c21c7bdb2e227824 (go1.19.1)
https://github.com/golang/go/issues/54658
https://go.dev/cl/428735
https://go.dev/issue/54658
https://groups.google.com/g/golang-announce
https://groups.google.com/g/golang-announce/c/x49AQzIVX-s
https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ
https://linux.oracle.com/cve/CVE-2022-27664.html
https://linux.oracle.com/errata/ELSA-2024-0121.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TXS2OQ57KZC5XZKK5UW4SYKPVQAHIOJX/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXKTHIGE5F576MAPFYCIJXNRGBSPISUF
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TXS2OQ57KZC5XZKK5UW4SYKPVQAHIOJX
https://nvd.nist.gov/vuln/detail/CVE-2022-27664
https://pkg.go.dev/vuln/GO-2022-0969
https://security.gentoo.org/glsa/202209-26
https://security.netapp.com/advisory/ntap-20220923-0004
https://security.netapp.com/advisory/ntap-20220923-0004/
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-27664
|
stdlib |
CVE-2022-28131 |
HIGH |
1.18.2 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2022:8057
https://access.redhat.com/security/cve/CVE-2022-28131
https://bugzilla.redhat.com/2044628
https://bugzilla.redhat.com/2045880
https://bugzilla.redhat.com/2050648
https://bugzilla.redhat.com/2050742
https://bugzilla.redhat.com/2050743
https://bugzilla.redhat.com/2065290
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107376
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2107390
https://bugzilla.redhat.com/2107392
https://bugzilla.redhat.com/show_bug.cgi?id=2045880
https://bugzilla.redhat.com/show_bug.cgi?id=2085361
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107376
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107390
https://bugzilla.redhat.com/show_bug.cgi?id=2107392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30633
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/9/ALSA-2022-8057.html
https://errata.rockylinux.org/RLSA-2022:7529
https://github.com/golang/go/commit/90f040ec510dd678b7860d70ca77e5682f4c7e96
https://go.dev/cl/417062
https://go.dev/issue/53614
https://go.googlesource.com/go/+/08c46ed43d80bbb67cb904944ea3417989be4af3
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-28131.html
https://linux.oracle.com/errata/ELSA-2023-2802.html
https://nvd.nist.gov/vuln/detail/CVE-2022-28131
https://pkg.go.dev/vuln/GO-2022-0521
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-28131
|
stdlib |
CVE-2022-2879 |
HIGH |
1.18.2 |
1.18.7, 1.19.2 |
https://access.redhat.com/errata/RHSA-2023:2204
https://access.redhat.com/security/cve/CVE-2022-2879
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2132867
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/show_bug.cgi?id=2132867
https://bugzilla.redhat.com/show_bug.cgi?id=2132868
https://bugzilla.redhat.com/show_bug.cgi?id=2132872
https://bugzilla.redhat.com/show_bug.cgi?id=2149311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715
https://errata.almalinux.org/9/ALSA-2023-2204.html
https://errata.rockylinux.org/RLSA-2023:0328
https://github.com/golang/go/commit/0a723816cd205576945fa57fbdde7e6532d59d08 (go1.18.7)
https://github.com/golang/go/commit/4fa773cdefd20be093c84f731be7d4febf5536fa (go1.19.2)
https://github.com/golang/go/issues/54853
https://go.dev/cl/439355
https://go.dev/issue/54853
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1
https://linux.oracle.com/cve/CVE-2022-2879.html
https://linux.oracle.com/errata/ELSA-2024-0121.html
https://nvd.nist.gov/vuln/detail/CVE-2022-2879
https://pkg.go.dev/vuln/GO-2022-1037
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-2879
|
stdlib |
CVE-2022-2880 |
HIGH |
1.18.2 |
1.18.7, 1.19.2 |
https://access.redhat.com/errata/RHSA-2023:2357
https://access.redhat.com/security/cve/CVE-2022-2880
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/show_bug.cgi?id=2132867
https://bugzilla.redhat.com/show_bug.cgi?id=2132868
https://bugzilla.redhat.com/show_bug.cgi?id=2132872
https://bugzilla.redhat.com/show_bug.cgi?id=2149311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715
https://errata.almalinux.org/9/ALSA-2023-2357.html
https://errata.rockylinux.org/RLSA-2023:0328
https://github.com/golang/go/commit/9d2c73a9fd69e45876509bb3bdb2af99bf77da1e (go1.18.7)
https://github.com/golang/go/commit/f6d844510d5f1e3b3098eba255d9b633d45eac3b (go1.19.2)
https://github.com/golang/go/issues/54663
https://go.dev/cl/432976
https://go.dev/issue/54663
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1
https://linux.oracle.com/cve/CVE-2022-2880.html
https://linux.oracle.com/errata/ELSA-2024-0121.html
https://nvd.nist.gov/vuln/detail/CVE-2022-2880
https://pkg.go.dev/vuln/GO-2022-1038
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-2880
|
stdlib |
CVE-2022-29804 |
HIGH |
1.18.2 |
1.17.11, 1.18.3 |
https://go.dev/cl/401595
https://go.dev/issue/52476
https://go.googlesource.com/go/+/9cd1818a7d019c02fa4898b3e45a323e35033290
https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
https://linux.oracle.com/cve/CVE-2022-29804.html
https://linux.oracle.com/errata/ELSA-2022-17957.html
https://pkg.go.dev/vuln/GO-2022-0533
|
stdlib |
CVE-2022-30580 |
HIGH |
1.18.2 |
1.17.11, 1.18.3 |
https://access.redhat.com/security/cve/CVE-2022-30580
https://go.dev/cl/403759
https://go.dev/issue/52574
https://go.googlesource.com/go/+/960ffa98ce73ef2c2060c84c7ac28d37a83f345e
https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
https://linux.oracle.com/cve/CVE-2022-30580.html
https://linux.oracle.com/errata/ELSA-2022-17957.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30580
https://pkg.go.dev/vuln/GO-2022-0532
https://www.cve.org/CVERecord?id=CVE-2022-30580
|
stdlib |
CVE-2022-30630 |
HIGH |
1.18.2 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2024:2180
https://access.redhat.com/security/cve/CVE-2022-30630
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2253193
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/9/ALSA-2024-2180.html
https://errata.rockylinux.org/RLSA-2022:7648
https://github.com/golang/go/commit/315e80d293b684ac2902819e58f618f1b5a14d49 (1.18)
https://go.dev/cl/417065
https://go.dev/issue/53415
https://go.googlesource.com/go/+/fa2d41d0ca736f3ad6b200b2a4e134364e9acc59
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-30630.html
https://linux.oracle.com/errata/ELSA-2024-2180.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30630
https://pkg.go.dev/vuln/GO-2022-0527
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-30630
|
stdlib |
CVE-2022-30631 |
HIGH |
1.18.2 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2024:2180
https://access.redhat.com/security/cve/CVE-2022-30631
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2253193
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/9/ALSA-2024-2180.html
https://errata.rockylinux.org/RLSA-2022:7648
https://github.com/golang/go/commit/8e27a8ac4c001c27713810b75925aa3794049c48 (1.18)
https://go.dev/cl/417067
https://go.dev/issue/53168
https://go.googlesource.com/go/+/b2b8872c876201eac2d0707276c6999ff3eb185e
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-30631.html
https://linux.oracle.com/errata/ELSA-2024-2180.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30631
https://pkg.go.dev/vuln/GO-2022-0524
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-30631
|
stdlib |
CVE-2022-30632 |
HIGH |
1.18.2 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2024:2180
https://access.redhat.com/security/cve/CVE-2022-30632
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2253193
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/9/ALSA-2024-2180.html
https://errata.rockylinux.org/RLSA-2022:7648
https://github.com/golang/go/commit/5ebd862b1714dad1544bd10a24c47cdb53ad7f46 (1.18)
https://go.dev/cl/417066
https://go.dev/issue/53416
https://go.googlesource.com/go/+/ac68c6c683409f98250d34ad282b9e1b0c9095ef
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-30632.html
https://linux.oracle.com/errata/ELSA-2024-2180.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30632
https://pkg.go.dev/vuln/GO-2022-0522
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-30632
|
stdlib |
CVE-2022-30633 |
HIGH |
1.18.2 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2022:8057
https://access.redhat.com/security/cve/CVE-2022-30633
https://bugzilla.redhat.com/2044628
https://bugzilla.redhat.com/2045880
https://bugzilla.redhat.com/2050648
https://bugzilla.redhat.com/2050742
https://bugzilla.redhat.com/2050743
https://bugzilla.redhat.com/2065290
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107376
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2107390
https://bugzilla.redhat.com/2107392
https://bugzilla.redhat.com/show_bug.cgi?id=2045880
https://bugzilla.redhat.com/show_bug.cgi?id=2085361
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107376
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107390
https://bugzilla.redhat.com/show_bug.cgi?id=2107392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30633
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/9/ALSA-2022-8057.html
https://errata.rockylinux.org/RLSA-2022:7529
https://github.com/golang/go/commit/2924ced71d16297320e8ff18829c2038e6ad8d9b (1.18)
https://go.dev/cl/417061
https://go.dev/issue/53611
https://go.googlesource.com/go/+/c4c1993fd2a5b26fe45c09592af6d3388a3b2e08
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-30633.html
https://linux.oracle.com/errata/ELSA-2023-2802.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30633
https://pkg.go.dev/vuln/GO-2022-0523
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-30633
|
stdlib |
CVE-2022-30634 |
HIGH |
1.18.2 |
1.17.11, 1.18.3 |
https://go.dev/cl/402257
https://go.dev/issue/52561
https://go.googlesource.com/go/+/bb1f4416180511231de6d17a1f2f55c82aafc863
https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
https://linux.oracle.com/cve/CVE-2022-30634.html
https://linux.oracle.com/errata/ELSA-2022-17957.html
https://pkg.go.dev/vuln/GO-2022-0477
|
stdlib |
CVE-2022-30635 |
HIGH |
1.18.2 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2023:2357
https://access.redhat.com/security/cve/CVE-2022-30635
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/9/ALSA-2023-2357.html
https://errata.rockylinux.org/RLSA-2022:7648
https://github.com/golang/go/commit/fb979a50823e5a0575cf6166b3f17a13364cbf81 (1.18)
https://go.dev/cl/417064
https://go.dev/issue/53615
https://go.googlesource.com/go/+/6fa37e98ea4382bf881428ee0c150ce591500eb7
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-30635.html
https://linux.oracle.com/errata/ELSA-2023-2802.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30635
https://pkg.go.dev/vuln/GO-2022-0526
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-30635
|
stdlib |
CVE-2022-32189 |
HIGH |
1.18.2 |
1.17.13, 1.18.5 |
https://access.redhat.com/errata/RHSA-2023:2357
https://access.redhat.com/security/cve/CVE-2022-32189
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/show_bug.cgi?id=2059867
https://bugzilla.redhat.com/show_bug.cgi?id=2059868
https://bugzilla.redhat.com/show_bug.cgi?id=2060063
https://bugzilla.redhat.com/show_bug.cgi?id=2062694
https://bugzilla.redhat.com/show_bug.cgi?id=2065734
https://bugzilla.redhat.com/show_bug.cgi?id=2104464
https://bugzilla.redhat.com/show_bug.cgi?id=2113814
https://bugzilla.redhat.com/show_bug.cgi?id=2118829
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32189
https://errata.almalinux.org/9/ALSA-2023-2357.html
https://errata.rockylinux.org/RLSA-2022:7548
https://github.com/golang/go/commit/9240558e4f342fc6e98fec22de17c04b45089349 (1.18)
https://go.dev/cl/417774
https://go.dev/issue/53871
https://go.googlesource.com/go/+/055113ef364337607e3e72ed7d48df67fde6fc66
https://groups.google.com/g/golang-announce/c/YqYYG87xB10
https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU
https://linux.oracle.com/cve/CVE-2022-32189.html
https://linux.oracle.com/errata/ELSA-2023-2802.html
https://nvd.nist.gov/vuln/detail/CVE-2022-32189
https://pkg.go.dev/vuln/GO-2022-0537
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-32189
|
stdlib |
CVE-2022-41715 |
HIGH |
1.18.2 |
1.18.7, 1.19.2 |
https://access.redhat.com/errata/RHSA-2023:2592
https://access.redhat.com/security/cve/CVE-2022-41715
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/show_bug.cgi?id=2132867
https://bugzilla.redhat.com/show_bug.cgi?id=2132868
https://bugzilla.redhat.com/show_bug.cgi?id=2132872
https://bugzilla.redhat.com/show_bug.cgi?id=2149311
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41715
https://errata.almalinux.org/9/ALSA-2023-2592.html
https://errata.rockylinux.org/RLSA-2023:0328
https://github.com/golang/go/commit/645abfe529dc325e16daa17210640c2907d1c17a (go1.19.2)
https://github.com/golang/go/commit/e9017c2416ad0ef642f5e0c2eab2dbf3cba4d997 (go1.18.7)
https://github.com/golang/go/issues/55949
https://go.dev/cl/439356
https://go.dev/issue/55949
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU
https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1
https://linux.oracle.com/cve/CVE-2022-41715.html
https://linux.oracle.com/errata/ELSA-2024-0121.html
https://nvd.nist.gov/vuln/detail/CVE-2022-41715
https://pkg.go.dev/vuln/GO-2022-1039
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-6038-1
https://www.cve.org/CVERecord?id=CVE-2022-41715
|
stdlib |
CVE-2022-41716 |
HIGH |
1.18.2 |
1.18.8, 1.19.3 |
https://go.dev/cl/446916
https://go.dev/issue/56284
https://groups.google.com/g/golang-announce/c/mbHY1UY3BaM/m/hSpmRzk-AgAJ
https://linux.oracle.com/cve/CVE-2022-41716.html
https://linux.oracle.com/errata/ELSA-2023-18908.html
https://pkg.go.dev/vuln/GO-2022-1095
|
stdlib |
CVE-2022-41720 |
HIGH |
1.18.2 |
1.18.9, 1.19.4 |
https://access.redhat.com/security/cve/CVE-2022-41720
https://go.dev/cl/455716
https://go.dev/issue/56694
https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ
https://linux.oracle.com/cve/CVE-2022-41720.html
https://linux.oracle.com/errata/ELSA-2023-18908.html
https://nvd.nist.gov/vuln/detail/CVE-2022-41720
https://pkg.go.dev/vuln/GO-2022-1143
https://www.cve.org/CVERecord?id=CVE-2022-41720
|
stdlib |
CVE-2022-41722 |
HIGH |
1.18.2 |
1.19.6, 1.20.1 |
https://access.redhat.com/security/cve/CVE-2022-41722
https://go.dev/cl/468123
https://go.dev/issue/57274
https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E
https://nvd.nist.gov/vuln/detail/CVE-2022-41722
https://pkg.go.dev/vuln/GO-2023-1568
https://www.cve.org/CVERecord?id=CVE-2022-41722
|
stdlib |
CVE-2022-41723 |
HIGH |
1.18.2 |
1.19.6, 1.20.1 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2022-41723
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/advisories/GHSA-vvpx-j8f3-3w6h
https://go.dev/cl/468135
https://go.dev/cl/468295
https://go.dev/issue/57855
https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E
https://linux.oracle.com/cve/CVE-2022-41723.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4MA5XS5DAOJ5PKKNG5TUXKPQOFHT5VBC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGW7GE2Z32ZT47UFAQFDRQE33B7Q7LMT
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGW7GE2Z32ZT47UFAQFDRQE33B7Q7LMT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RLBQ3A7ROLEQXQLXFDLNJ7MYPKG5GULE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XX3IMUTZKRQ73PBZM4E2JP4BKYH4C6XE
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XX3IMUTZKRQ73PBZM4E2JP4BKYH4C6XE/
https://nvd.nist.gov/vuln/detail/CVE-2022-41723
https://pkg.go.dev/vuln/GO-2023-1571
https://security.gentoo.org/glsa/202311-09
https://vuln.go.dev/ID/GO-2023-1571.json
https://www.couchbase.com/alerts
https://www.couchbase.com/alerts/
https://www.cve.org/CVERecord?id=CVE-2022-41723
|
stdlib |
CVE-2022-41724 |
HIGH |
1.18.2 |
1.19.6, 1.20.1 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2022-41724
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://go.dev/cl/468125
https://go.dev/issue/58001
https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E
https://linux.oracle.com/cve/CVE-2022-41724.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2022-41724
https://pkg.go.dev/vuln/GO-2023-1570
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2022-41724
|
stdlib |
CVE-2022-41725 |
HIGH |
1.18.2 |
1.19.6, 1.20.1 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2022-41725
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/5c55ac9bf1e5f779220294c843526536605f42ab [1.19]
https://go.dev/cl/468124
https://go.dev/issue/58006
https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E
https://linux.oracle.com/cve/CVE-2022-41725.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2022-41725
https://pkg.go.dev/vuln/GO-2023-1569
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2022-41725
|
stdlib |
CVE-2023-24534 |
HIGH |
1.18.2 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24534
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/3991f6c41c7dfd167e889234c0cf1d840475e93c (go1.20.3)
https://github.com/golang/go/commit/d6759e7a059f4208f07aa781402841d7ddaaef96 (go1.19.8)
https://go.dev/cl/481994
https://go.dev/issue/58975
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24534.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24534
https://pkg.go.dev/vuln/GO-2023-1704
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230526-0007/
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24534
|
stdlib |
CVE-2023-24536 |
HIGH |
1.18.2 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24536
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/7917b5f31204528ea72e0629f0b7d52b35b27538 (go.1.19.8)
https://github.com/golang/go/commit/bf8c7c575c8a552d9d79deb29e80854dc88528d0 (go1.20.3)
https://go.dev/cl/482075
https://go.dev/cl/482076
https://go.dev/cl/482077
https://go.dev/issue/59153
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24536.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24536
https://pkg.go.dev/vuln/GO-2023-1705
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230526-0007/
https://www.cve.org/CVERecord?id=CVE-2023-24536
|
stdlib |
CVE-2023-24537 |
HIGH |
1.18.2 |
1.19.8, 1.20.3 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24537
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/126a1d02da82f93ede7ce0bd8d3c51ef627f2104 (go1.19.8)
https://github.com/golang/go/commit/e7c4b07ecf6b367f1afc9cc48cde963829dd0aab (go1.20.3)
https://github.com/golang/go/issues/59180
https://go.dev/cl/482078
https://go.dev/issue/59180
https://groups.google.com/g/golang-announce/c/Xdv6JL9ENs8
https://linux.oracle.com/cve/CVE-2023-24537.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24537
https://pkg.go.dev/vuln/GO-2023-1702
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24537
|
stdlib |
CVE-2023-24539 |
HIGH |
1.18.2 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-24539
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/090590fdccc8442728aa31601927da1bf2ef1288 (go1.20.4)
https://github.com/golang/go/commit/e49282327b05192e46086bf25fd3ac691205fe80 (go1.19.9)
https://github.com/golang/go/issues/59720
https://go.dev/cl/491615
https://go.dev/issue/59720
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-24539.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-24539
https://pkg.go.dev/vuln/GO-2023-1751
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-24539
|
stdlib |
CVE-2023-29400 |
HIGH |
1.18.2 |
1.19.9, 1.20.4 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-29400
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/337dd75343145b74ed2073d793322eb4103b56ad (go1.20.4)
https://github.com/golang/go/commit/9db0e74f606b8afb28cc71d4b1c8b4ed24cabbf5 (go1.19.9)
https://github.com/golang/go/issues/59722
https://go.dev/cl/491617
https://go.dev/issue/59722
https://groups.google.com/g/golang-announce/c/MEb0UyuSMsU
https://linux.oracle.com/cve/CVE-2023-29400.html
https://linux.oracle.com/errata/ELSA-2023-6939.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29400
https://pkg.go.dev/vuln/GO-2023-1753
https://ubuntu.com/security/notices/USN-6140-1
https://www.cve.org/CVERecord?id=CVE-2023-29400
|
stdlib |
CVE-2023-29403 |
HIGH |
1.18.2 |
1.19.10, 1.20.5 |
https://access.redhat.com/errata/RHSA-2023:3923
https://access.redhat.com/security/cve/CVE-2023-29403
https://bugzilla.redhat.com/2216965
https://bugzilla.redhat.com/2217562
https://bugzilla.redhat.com/2217565
https://bugzilla.redhat.com/2217569
https://bugzilla.redhat.com/show_bug.cgi?id=2216965
https://bugzilla.redhat.com/show_bug.cgi?id=2217562
https://bugzilla.redhat.com/show_bug.cgi?id=2217565
https://bugzilla.redhat.com/show_bug.cgi?id=2217569
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29402
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29403
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29404
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29405
https://errata.almalinux.org/9/ALSA-2023-3923.html
https://errata.rockylinux.org/RLSA-2023:3923
https://go.dev/cl/501223
https://go.dev/issue/60272
https://groups.google.com/g/golang-announce/c/q5135a9d924/m/j0ZoAJOHAwAJ
https://linux.oracle.com/cve/CVE-2023-29403.html
https://linux.oracle.com/errata/ELSA-2023-3923.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NZ2O6YCO2IZMZJELQGZYR2WAUNEDLYV6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XBS3IIK6ADV24C5ULQU55QLT2UE762ZX/
https://nvd.nist.gov/vuln/detail/CVE-2023-29403
https://pkg.go.dev/vuln/GO-2023-1840
https://security.gentoo.org/glsa/202311-09
https://www.cve.org/CVERecord?id=CVE-2023-29403
|
stdlib |
CVE-2023-39325 |
HIGH |
1.18.2 |
1.20.10, 1.21.3 |
golang.org/x/net
https://access.redhat.com/errata/RHSA-2023:6077
https://access.redhat.com/security/cve/CVE-2023-39325
https://access.redhat.com/security/cve/CVE-2023-44487
https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
https://bugzilla.redhat.com/2242803
https://bugzilla.redhat.com/2243296
https://bugzilla.redhat.com/show_bug.cgi?id=2242803
https://bugzilla.redhat.com/show_bug.cgi?id=2243296
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39325
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44487
https://errata.almalinux.org/9/ALSA-2023-6077.html
https://errata.rockylinux.org/RLSA-2023:5863
https://github.com/golang/go/commit/24ae2d927285c697440fdde3ad7f26028354bcf3 [golang- 1.21]
https://github.com/golang/go/commit/e175f27f58aa7b9cd4d79607ae65d2cd5baaee68 [golang-1.20]
https://github.com/golang/go/issues/63417
https://go.dev/cl/534215
https://go.dev/cl/534235
https://go.dev/issue/63417
https://groups.google.com/g/golang-announce/c/iNNxDTCjZvo/m/UDd7VKQuAAAJ
https://linux.oracle.com/cve/CVE-2023-39325.html
https://linux.oracle.com/errata/ELSA-2023-5867.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3OVW5V2DM5K5IC3H7O42YDUGNJ74J35O
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3OVW5V2DM5K5IC3H7O42YDUGNJ74J35O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3SZN67IL7HMGMNAVLOTIXLIHUDXZK4LH
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3SZN67IL7HMGMNAVLOTIXLIHUDXZK4LH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3WJ4QVX2AMUJ2F2S27POOAHRC4K3CHU4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3WJ4QVX2AMUJ2F2S27POOAHRC4K3CHU4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVZDNSMVDAQJ64LJC5I5U5LDM5753647
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVZDNSMVDAQJ64LJC5I5U5LDM5753647/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CLB4TW7KALB3EEQWNWCN7OUIWWVWWCG2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2BBIDR2ZMB3X5BC7SR4SLQMHRMVPY6L
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D2BBIDR2ZMB3X5BC7SR4SLQMHRMVPY6L/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ECRC75BQJP6FJN2L7KCKYZW4DSBD7QSD
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ECRC75BQJP6FJN2L7KCKYZW4DSBD7QSD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FTMJ3NJIDAZFWJQQSP3L22MUFJ3UP2PT
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FTMJ3NJIDAZFWJQQSP3L22MUFJ3UP2PT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GSY7SXFFTPZFWDM6XELSDSHZLVW3AHK7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GSY7SXFFTPZFWDM6XELSDSHZLVW3AHK7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZQIELEIRSZUYTFFH5KTH2YJ4IIQG2KE
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZQIELEIRSZUYTFFH5KTH2YJ4IIQG2KE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPWCNYB5PQ5PCVZ4NJT6G56ZYFZ5QBU6
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IPWCNYB5PQ5PCVZ4NJT6G56ZYFZ5QBU6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KSEGD2IWKNUO3DWY4KQGUQM5BISRWHQE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L5E5JSJBZLYXOTZWXHJKRVCIXIHVWKJ6
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L5E5JSJBZLYXOTZWXHJKRVCIXIHVWKJ6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZQYOOKHQDQ57LV2IAG6NRFOVXKHJJ3Z
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MZQYOOKHQDQ57LV2IAG6NRFOVXKHJJ3Z/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NG7IMPL55MVWU3LCI4JQJT3K2U5CHDV7
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NG7IMPL55MVWU3LCI4JQJT3K2U5CHDV7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ODBY7RVMGZCBSTWF2OZGIZS57FNFUL67
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ODBY7RVMGZCBSTWF2OZGIZS57FNFUL67/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXGWPQOJ3JNDW2XIYKIVJ7N7QUIFNM2Q
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OXGWPQOJ3JNDW2XIYKIVJ7N7QUIFNM2Q/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJCUNGIQDUMZ4Z6HWVYIMR66A35F5S74
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PJCUNGIQDUMZ4Z6HWVYIMR66A35F5S74/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QF5QSYAOPDOWLY6DUHID56Q4HQFYB45I
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QF5QSYAOPDOWLY6DUHID56Q4HQFYB45I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXOU2JZUBEBP7GBKAYIJRPRBZSJCD7ST
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXOU2JZUBEBP7GBKAYIJRPRBZSJCD7ST/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3UETKPUB3V5JS5TLZOF3SMTGT5K5APS
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R3UETKPUB3V5JS5TLZOF3SMTGT5K5APS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ULQQONMSCQSH5Z5OWFFQHCGEZ3NL4DRJ
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ULQQONMSCQSH5Z5OWFFQHCGEZ3NL4DRJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTT7DG3QOF5ZNJLUGHDNLRUIN6OWZARP
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UTT7DG3QOF5ZNJLUGHDNLRUIN6OWZARP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LZSWTV4NV4SNQARNXG5T6LRHP26EW2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LZSWTV4NV4SNQARNXG5T6LRHP26EW2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WCNCBYKZXLDFGAJUB7ZP5VLC3YTHJNVH
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WCNCBYKZXLDFGAJUB7ZP5VLC3YTHJNVH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XFOIBB4YFICHDM7IBOP7PWXW3FX4HLL2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XTNLSL44Y5FB6JWADSZH6DCV4JJAAEQY
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XTNLSL44Y5FB6JWADSZH6DCV4JJAAEQY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJWHBLVZDM5KQSDFRBFRKU5KSSOLIRQ4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJWHBLVZDM5KQSDFRBFRKU5KSSOLIRQ4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YRKEXKANQ7BKJW2YTAMP625LJUJZLJ4P
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YRKEXKANQ7BKJW2YTAMP625LJUJZLJ4P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/
https://nvd.nist.gov/vuln/detail/CVE-2023-39325
https://pkg.go.dev/vuln/GO-2023-2102
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231110-0008
https://security.netapp.com/advisory/ntap-20231110-0008/
https://ubuntu.com/security/notices/USN-6574-1
https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487
https://www.cve.org/CVERecord?id=CVE-2023-39325
|
stdlib |
CVE-2023-45283 |
HIGH |
1.18.2 |
1.20.11, 1.21.4, 1.20.12, 1.21.5 |
http://www.openwall.com/lists/oss-security/2023/12/05/2
https://go.dev/cl/540277
https://go.dev/cl/541175
https://go.dev/issue/63713
https://go.dev/issue/64028
https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
https://nvd.nist.gov/vuln/detail/CVE-2023-45283
https://pkg.go.dev/vuln/GO-2023-2185
https://security.netapp.com/advisory/ntap-20231214-0008/
|
stdlib |
CVE-2023-45287 |
HIGH |
1.18.2 |
1.20.0 |
https://access.redhat.com/errata/RHSA-2024:2272
https://access.redhat.com/security/cve/CVE-2023-45287
https://bugzilla.redhat.com/2253193
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2272.html
https://go.dev/cl/326012/26
https://go.dev/issue/20654
https://groups.google.com/g/golang-announce/c/QMK8IQALDvA
https://linux.oracle.com/cve/CVE-2023-45287.html
https://linux.oracle.com/errata/ELSA-2024-2272.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45287
https://people.redhat.com/~hkario/marvin/
https://pkg.go.dev/vuln/GO-2023-2375
https://security.netapp.com/advisory/ntap-20240112-0005/
https://www.cve.org/CVERecord?id=CVE-2023-45287
|
stdlib |
CVE-2023-45288 |
HIGH |
1.18.2 |
1.21.9, 1.22.2 |
http://www.openwall.com/lists/oss-security/2024/04/03/16
http://www.openwall.com/lists/oss-security/2024/04/05/4
https://access.redhat.com/errata/RHSA-2024:2724
https://access.redhat.com/security/cve/CVE-2023-45288
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/9/ALSA-2024-2724.html
https://errata.rockylinux.org/RLSA-2024:2724
https://go.dev/cl/576155
https://go.dev/issue/65051
https://groups.google.com/g/golang-announce/c/YgW0sx8mN3M
https://linux.oracle.com/cve/CVE-2023-45288.html
https://linux.oracle.com/errata/ELSA-2024-2724.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRYFHIQ6XRKRYBI2F5UESH67BJBQXUPT/
https://nowotarski.info/http2-continuation-flood-technical-details
https://nowotarski.info/http2-continuation-flood/
https://nvd.nist.gov/vuln/detail/CVE-2023-45288
https://pkg.go.dev/vuln/GO-2024-2687
https://security.netapp.com/advisory/ntap-20240419-0009
https://security.netapp.com/advisory/ntap-20240419-0009/
https://www.cve.org/CVERecord?id=CVE-2023-45288
https://www.kb.cert.org/vuls/id/421644
|
stdlib |
CVE-2022-1705 |
MEDIUM |
1.18.2 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2023:2357
https://access.redhat.com/security/cve/CVE-2022-1705
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/9/ALSA-2023-2357.html
https://errata.rockylinux.org/RLSA-2022:7648
https://github.com/golang/go/commit/e5017a93fcde94f09836200bca55324af037ee5f
https://go.dev/cl/409874
https://go.dev/cl/410714
https://go.dev/issue/53188
https://go.googlesource.com/go/+/e5017a93fcde94f09836200bca55324af037ee5f
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-1705.html
https://linux.oracle.com/errata/ELSA-2023-2802.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1705
https://pkg.go.dev/vuln/GO-2022-0525
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-1705
|
stdlib |
CVE-2022-1962 |
MEDIUM |
1.18.2 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2022:8057
https://access.redhat.com/security/cve/CVE-2022-1962
https://bugzilla.redhat.com/2044628
https://bugzilla.redhat.com/2045880
https://bugzilla.redhat.com/2050648
https://bugzilla.redhat.com/2050742
https://bugzilla.redhat.com/2050743
https://bugzilla.redhat.com/2065290
https://bugzilla.redhat.com/2107342
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107376
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2107390
https://bugzilla.redhat.com/2107392
https://bugzilla.redhat.com/show_bug.cgi?id=2045880
https://bugzilla.redhat.com/show_bug.cgi?id=2085361
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107376
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107390
https://bugzilla.redhat.com/show_bug.cgi?id=2107392
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1708
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1962
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30633
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/9/ALSA-2022-8057.html
https://errata.rockylinux.org/RLSA-2022:7529
https://github.com/golang/go/commit/695be961d57508da5a82217f7415200a11845879
https://go.dev/cl/417063
https://go.dev/issue/53616
https://go.googlesource.com/go/+/695be961d57508da5a82217f7415200a11845879
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-1962.html
https://linux.oracle.com/errata/ELSA-2023-2802.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1962
https://pkg.go.dev/vuln/GO-2022-0515
https://ubuntu.com/security/notices/USN-6038-1
https://www.cve.org/CVERecord?id=CVE-2022-1962
|
stdlib |
CVE-2022-32148 |
MEDIUM |
1.18.2 |
1.17.12, 1.18.4 |
https://access.redhat.com/errata/RHSA-2023:2357
https://access.redhat.com/security/cve/CVE-2022-32148
https://bugzilla.redhat.com/2107371
https://bugzilla.redhat.com/2107374
https://bugzilla.redhat.com/2107383
https://bugzilla.redhat.com/2107386
https://bugzilla.redhat.com/2107388
https://bugzilla.redhat.com/2113814
https://bugzilla.redhat.com/2124669
https://bugzilla.redhat.com/2132868
https://bugzilla.redhat.com/2132872
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/show_bug.cgi?id=2107342
https://bugzilla.redhat.com/show_bug.cgi?id=2107371
https://bugzilla.redhat.com/show_bug.cgi?id=2107374
https://bugzilla.redhat.com/show_bug.cgi?id=2107383
https://bugzilla.redhat.com/show_bug.cgi?id=2107386
https://bugzilla.redhat.com/show_bug.cgi?id=2107388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30631
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-30635
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32148
https://errata.almalinux.org/9/ALSA-2023-2357.html
https://errata.rockylinux.org/RLSA-2022:7648
https://github.com/golang/go/commit/ebea1e3353fa766025aa5190b9c7cc05cf069187 (1.18)
https://go.dev/cl/412857
https://go.dev/issue/53423
https://go.googlesource.com/go/+/b2cc0fecc2ccd80e6d5d16542cc684f97b3a9c8a
https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE
https://linux.oracle.com/cve/CVE-2022-32148.html
https://linux.oracle.com/errata/ELSA-2023-2802.html
https://nvd.nist.gov/vuln/detail/CVE-2022-32148
https://pkg.go.dev/vuln/GO-2022-0520
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-32148
|
stdlib |
CVE-2022-41717 |
MEDIUM |
1.18.2 |
1.18.9, 1.19.4 |
https://access.redhat.com/errata/RHSA-2023:6420
https://access.redhat.com/security/cve/CVE-2022-41717
https://bugzilla.redhat.com/2131146
https://bugzilla.redhat.com/2131147
https://bugzilla.redhat.com/2131148
https://bugzilla.redhat.com/2138014
https://bugzilla.redhat.com/2138015
https://bugzilla.redhat.com/2148252
https://bugzilla.redhat.com/2158420
https://bugzilla.redhat.com/2161274
https://bugzilla.redhat.com/2184483
https://cs.opensource.google/go/x/net
https://errata.almalinux.org/9/ALSA-2023-6420.html
https://github.com/golang/go/commit/618120c165669c00a1606505defea6ca755cdc27 (go1.19.4)
https://github.com/golang/go/commit/76cad4edc29d28432a7a0aa27e87385d3d7db7a1 (go1.18.9)
https://go.dev/cl/455635
https://go.dev/cl/455717
https://go.dev/issue/56350
https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU
https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ
https://linux.oracle.com/cve/CVE-2022-41717.html
https://linux.oracle.com/errata/ELSA-2023-6420.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4BUK2ZIAGCULOOYDNH25JPU6JBES5NF2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4SBIUECMLNC572P23DDOKJNKPJVX26SP
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4SBIUECMLNC572P23DDOKJNKPJVX26SP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/56B2FFESRYYP6IY2AZ3UWXLWKZ5IYZN4
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/56B2FFESRYYP6IY2AZ3UWXLWKZ5IYZN4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5RSKA2II6QTD4YUKUNDVJQSRYSFC4VFR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ANIOPUXWIHVRA6CEWXCGOMX3YYS6KFHG
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ANIOPUXWIHVRA6CEWXCGOMX3YYS6KFHG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHHITS4PUOZAKFIUBQAQZC7JWXMOYE4B/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSVIS6MTMFVBA7JPMRAUNKUOYEVSJYSB
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CSVIS6MTMFVBA7JPMRAUNKUOYEVSJYSB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KEOTKBUPZXHE3F352JBYNTSNRXYLWD6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQGNAXK3YBPMUP3J4TECIRDHFGW37522
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQGNAXK3YBPMUP3J4TECIRDHFGW37522/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PUM4DIVOLJCBK5ZDP4LJOL24GXT3YSIR
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PUM4DIVOLJCBK5ZDP4LJOL24GXT3YSIR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3XC47AUW5J5M2ULJX7WCCL3B2ETLMT
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PW3XC47AUW5J5M2ULJX7WCCL3B2ETLMT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q52IQI754YAE4XPR4QBRWPIVZWYGZ4FS
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q52IQI754YAE4XPR4QBRWPIVZWYGZ4FS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QBKBAZBIOXZV5QCFHZNSVXULR32XJCYD
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QBKBAZBIOXZV5QCFHZNSVXULR32XJCYD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/REMHVVIBDNKSRKNOTV7EQSB7CYQWOUOU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7N5GV4CHH6WAGX3GFMDD3COEOVCZ4RI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WPEIZ7AMEJCZXU3FEJZMVRNHQZXX5P3I
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WPEIZ7AMEJCZXU3FEJZMVRNHQZXX5P3I/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZSVEMQV5ROY5YW5QE3I57HT3ITWG5GCV/
https://nvd.nist.gov/vuln/detail/CVE-2022-41717
https://pkg.go.dev/vuln/GO-2022-1144
https://security.gentoo.org/glsa/202311-09
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-41717
|
stdlib |
CVE-2023-24532 |
MEDIUM |
1.18.2 |
1.19.7, 1.20.2 |
https://access.redhat.com/security/cve/CVE-2023-24532
https://go.dev/cl/471255
https://go.dev/issue/58647
https://groups.google.com/g/golang-announce/c/3-TpUx48iQY
https://nvd.nist.gov/vuln/detail/CVE-2023-24532
https://pkg.go.dev/vuln/GO-2023-1621
https://www.cve.org/CVERecord?id=CVE-2023-24532
|
stdlib |
CVE-2023-29406 |
MEDIUM |
1.18.2 |
1.19.11, 1.20.6 |
https://access.redhat.com/errata/RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2023-29406
https://bugzilla.redhat.com/2174485
https://bugzilla.redhat.com/2178358
https://bugzilla.redhat.com/2178488
https://bugzilla.redhat.com/2178492
https://bugzilla.redhat.com/2184481
https://bugzilla.redhat.com/2184482
https://bugzilla.redhat.com/2184483
https://bugzilla.redhat.com/2184484
https://bugzilla.redhat.com/2196026
https://bugzilla.redhat.com/2196027
https://bugzilla.redhat.com/2196029
https://bugzilla.redhat.com/2222167
https://bugzilla.redhat.com/2228689
https://errata.almalinux.org/9/ALSA-2023-6474.html
https://github.com/golang/go/commit/312920c00aac9897b2a0693e752390b5b0711a5a (go1.20.6)
https://github.com/golang/go/commit/5fa6923b1ea891400153d04ddf1545e23b40041b (go1.19.11)
https://github.com/golang/go/issues/60374
https://go.dev/cl/506996
https://go.dev/issue/60374
https://groups.google.com/g/golang-announce/c/2q13H6LEEx0
https://linux.oracle.com/cve/CVE-2023-29406.html
https://linux.oracle.com/errata/ELSA-2023-7202.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29406
https://pkg.go.dev/vuln/GO-2023-1878
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230814-0002/
https://www.cve.org/CVERecord?id=CVE-2023-29406
|
stdlib |
CVE-2023-29409 |
MEDIUM |
1.18.2 |
1.19.12, 1.20.7, 1.21.0-rc.4 |
https://access.redhat.com/errata/RHSA-2023:7766
https://access.redhat.com/security/cve/CVE-2023-29409
https://bugzilla.redhat.com/2228743
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2237777
https://bugzilla.redhat.com/2237778
https://errata.almalinux.org/9/ALSA-2023-7766.html
https://go.dev/cl/515257
https://go.dev/issue/61460
https://groups.google.com/g/golang-announce/c/X0b6CsSAaYI/m/Efv5DbZ9AwAJ
https://linux.oracle.com/cve/CVE-2023-29409.html
https://linux.oracle.com/errata/ELSA-2024-0121.html
https://nvd.nist.gov/vuln/detail/CVE-2023-29409
https://pkg.go.dev/vuln/GO-2023-1987
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20230831-0010/
https://www.cve.org/CVERecord?id=CVE-2023-29409
|
stdlib |
CVE-2023-39318 |
MEDIUM |
1.18.2 |
1.20.8, 1.21.1 |
https://access.redhat.com/errata/RHSA-2024:2160
https://access.redhat.com/security/cve/CVE-2023-39318
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2160.html
https://github.com/golang/go/commit/023b542edf38e2a1f87fcefb9f75ff2f99401b4c (go1.20.8)
https://github.com/golang/go/commit/b0e1d3ea26e8e8fce7726690c9ef0597e60739fb (go1.21.1)
https://go.dev/cl/526156
https://go.dev/issue/62196
https://groups.google.com/g/golang-announce/c/Fm51GRLNRvM
https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
https://linux.oracle.com/cve/CVE-2023-39318.html
https://linux.oracle.com/errata/ELSA-2024-0121.html
https://nvd.nist.gov/vuln/detail/CVE-2023-39318
https://pkg.go.dev/vuln/GO-2023-2041
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231020-0009/
https://ubuntu.com/security/notices/USN-6574-1
https://vuln.go.dev/ID/GO-2023-2041.json
https://www.cve.org/CVERecord?id=CVE-2023-39318
|
stdlib |
CVE-2023-39319 |
MEDIUM |
1.18.2 |
1.20.8, 1.21.1 |
https://access.redhat.com/errata/RHSA-2024:2160
https://access.redhat.com/security/cve/CVE-2023-39319
https://bugzilla.redhat.com/2237773
https://bugzilla.redhat.com/2237776
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2160.html
https://github.com/golang/go/commit/2070531d2f53df88e312edace6c8dfc9686ab2f5 (go1.20.8)
https://github.com/golang/go/commit/bbd043ff0d6d59f1a9232d31ecd5eacf6507bf6a (go1.21.1)
https://go.dev/cl/526157
https://go.dev/issue/62197
https://groups.google.com/g/golang-announce/c/Fm51GRLNRvM
https://groups.google.com/g/golang-dev/c/2C5vbR-UNkI/m/L1hdrPhfBAAJ
https://linux.oracle.com/cve/CVE-2023-39319.html
https://linux.oracle.com/errata/ELSA-2024-0121.html
https://nvd.nist.gov/vuln/detail/CVE-2023-39319
https://pkg.go.dev/vuln/GO-2023-2043
https://security.gentoo.org/glsa/202311-09
https://security.netapp.com/advisory/ntap-20231020-0009/
https://ubuntu.com/security/notices/USN-6574-1
https://vuln.go.dev/ID/GO-2023-2043.json
https://www.cve.org/CVERecord?id=CVE-2023-39319
|
stdlib |
CVE-2023-39326 |
MEDIUM |
1.18.2 |
1.20.12, 1.21.5 |
https://access.redhat.com/errata/RHSA-2024:2272
https://access.redhat.com/security/cve/CVE-2023-39326
https://bugzilla.redhat.com/2253193
https://bugzilla.redhat.com/2253330
https://errata.almalinux.org/9/ALSA-2024-2272.html
https://github.com/golang/go/commit/6446af942e2e2b161c4ec1b60d9703a2b55dc4dd (go1.20.12)
https://github.com/golang/go/commit/ec8c526e4be720e94b98ca509e6364f0efaf28f7 (go1.21.5)
https://go.dev/cl/547335
https://go.dev/issue/64433
https://groups.google.com/g/golang-dev/c/6ypN5EjibjM/m/KmLVYH_uAgAJ
https://linux.oracle.com/cve/CVE-2023-39326.html
https://linux.oracle.com/errata/ELSA-2024-2272.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIU6HOGV6RRIKWM57LOXQA75BGZSIH6G/
https://nvd.nist.gov/vuln/detail/CVE-2023-39326
https://pkg.go.dev/vuln/GO-2023-2382
https://ubuntu.com/security/notices/USN-6574-1
https://www.cve.org/CVERecord?id=CVE-2023-39326
|
stdlib |
CVE-2023-45284 |
MEDIUM |
1.18.2 |
1.20.11, 1.21.4 |
https://go.dev/cl/540277
https://go.dev/issue/63713
https://groups.google.com/g/golang-announce/c/4tU8LZfBFkY
https://nvd.nist.gov/vuln/detail/CVE-2023-45284
https://pkg.go.dev/vuln/GO-2023-2186
|
stdlib |
CVE-2023-45289 |
MEDIUM |
1.18.2 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:2724
https://access.redhat.com/security/cve/CVE-2023-45289
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/9/ALSA-2024-2724.html
https://errata.rockylinux.org/RLSA-2024:2724
https://go.dev/cl/569340
https://go.dev/issue/65065
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2023-45289.html
https://linux.oracle.com/errata/ELSA-2024-2724.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45289
https://pkg.go.dev/vuln/GO-2024-2600
https://security.netapp.com/advisory/ntap-20240329-0006/
https://www.cve.org/CVERecord?id=CVE-2023-45289
|
stdlib |
CVE-2023-45290 |
MEDIUM |
1.18.2 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:2724
https://access.redhat.com/security/cve/CVE-2023-45290
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/9/ALSA-2024-2724.html
https://errata.rockylinux.org/RLSA-2024:2724
https://go.dev/cl/569341
https://go.dev/issue/65383
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2023-45290.html
https://linux.oracle.com/errata/ELSA-2024-2724.html
https://nvd.nist.gov/vuln/detail/CVE-2023-45290
https://pkg.go.dev/vuln/GO-2024-2599
https://security.netapp.com/advisory/ntap-20240329-0004
https://security.netapp.com/advisory/ntap-20240329-0004/
https://www.cve.org/CVERecord?id=CVE-2023-45290
|
stdlib |
CVE-2024-24783 |
MEDIUM |
1.18.2 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:2724
https://access.redhat.com/security/cve/CVE-2024-24783
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://errata.almalinux.org/9/ALSA-2024-2724.html
https://errata.rockylinux.org/RLSA-2024:2724
https://github.com/advisories/GHSA-3q2c-pvp5-3cqp
https://go.dev/cl/569339
https://go.dev/issue/65390
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24783.html
https://linux.oracle.com/errata/ELSA-2024-2724.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24783
https://pkg.go.dev/vuln/GO-2024-2598
https://security.netapp.com/advisory/ntap-20240329-0005
https://security.netapp.com/advisory/ntap-20240329-0005/
https://www.cve.org/CVERecord?id=CVE-2024-24783
|
stdlib |
CVE-2024-24784 |
MEDIUM |
1.18.2 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:2562
https://access.redhat.com/security/cve/CVE-2024-24784
https://bugzilla.redhat.com/2262921
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268021
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2262921
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268021
https://bugzilla.redhat.com/show_bug.cgi?id=2268022
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24785
https://errata.almalinux.org/9/ALSA-2024-2562.html
https://errata.rockylinux.org/RLSA-2024:2562
https://go.dev/cl/555596
https://go.dev/issue/65083
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24784.html
https://linux.oracle.com/errata/ELSA-2024-2562.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24784
https://pkg.go.dev/vuln/GO-2024-2609
https://security.netapp.com/advisory/ntap-20240329-0007/
https://www.cve.org/CVERecord?id=CVE-2024-24784
|
stdlib |
CVE-2024-24785 |
MEDIUM |
1.18.2 |
1.21.8, 1.22.1 |
http://www.openwall.com/lists/oss-security/2024/03/08/4
https://access.redhat.com/errata/RHSA-2024:2562
https://access.redhat.com/security/cve/CVE-2024-24785
https://bugzilla.redhat.com/2262921
https://bugzilla.redhat.com/2268017
https://bugzilla.redhat.com/2268018
https://bugzilla.redhat.com/2268019
https://bugzilla.redhat.com/2268021
https://bugzilla.redhat.com/2268022
https://bugzilla.redhat.com/2268273
https://bugzilla.redhat.com/show_bug.cgi?id=2262921
https://bugzilla.redhat.com/show_bug.cgi?id=2268017
https://bugzilla.redhat.com/show_bug.cgi?id=2268018
https://bugzilla.redhat.com/show_bug.cgi?id=2268019
https://bugzilla.redhat.com/show_bug.cgi?id=2268021
https://bugzilla.redhat.com/show_bug.cgi?id=2268022
https://bugzilla.redhat.com/show_bug.cgi?id=2268273
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45288
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45290
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1394
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24785
https://errata.almalinux.org/9/ALSA-2024-2562.html
https://errata.rockylinux.org/RLSA-2024:2562
https://go.dev/cl/564196
https://go.dev/issue/65697
https://groups.google.com/g/golang-announce/c/5pwGVUPoMbg
https://linux.oracle.com/cve/CVE-2024-24785.html
https://linux.oracle.com/errata/ELSA-2024-2562.html
https://nvd.nist.gov/vuln/detail/CVE-2024-24785
https://pkg.go.dev/vuln/GO-2024-2610
https://security.netapp.com/advisory/ntap-20240329-0008/
https://vuln.go.dev/ID/GO-2024-2610.json
https://www.cve.org/CVERecord?id=CVE-2024-24785
|
stdlib |
CVE-2022-30629 |
LOW |
1.18.2 |
1.17.11, 1.18.3 |
https://access.redhat.com/errata/RHSA-2023:2367
https://access.redhat.com/security/cve/CVE-2022-30629
https://bugzilla.redhat.com/2092793
https://bugzilla.redhat.com/2161274
https://errata.almalinux.org/9/ALSA-2023-2367.html
https://github.com/golang/go/commit/c15a8e2dbb5ac376a6ed890735341b812d6b965c (go1.17.11)
https://github.com/golang/go/commit/c838098c327a1b6d63446f4722e943b02d235d78 (go1.18.3)
https://go.dev/cl/405994
https://go.dev/issue/52814
https://go.googlesource.com/go/+/fe4de36198794c447fbd9d7cc2d7199a506c76a5
https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg
https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg/m/IWz5T6x7AAAJ
https://linux.oracle.com/cve/CVE-2022-30629.html
https://linux.oracle.com/errata/ELSA-2023-2758.html
https://nvd.nist.gov/vuln/detail/CVE-2022-30629
https://pkg.go.dev/vuln/GO-2022-0531
https://ubuntu.com/security/notices/USN-6038-1
https://ubuntu.com/security/notices/USN-6038-2
https://www.cve.org/CVERecord?id=CVE-2022-30629
|
No Misconfigurations found |