pkg:rpm/amazonlinux/golang-bin

Type rpm
Namespace amazonlinux
Name golang-bin

Known advisories, vulnerabilities and fixes for golang-bin package.

Repository
pkgs.org
Important 24
Medium 38
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 1.5.3-1.21.amzn1 amazonlinux-1 CVE-2016-3959
amazonlinux ALAS-2016-687 Amazon Linux AMI 2014.03 - ALAS-2016-687: medium priority package update for golang medium 2016-04-21T16:00:00
(8 years ago)
Affected < 1.5.3-1.22.amzn1 amazonlinux-1 CVE-2016-5386
amazonlinux ALAS-2016-731 Amazon Linux AMI 2014.03 - ALAS-2016-731: medium priority package update for golang medium 2016-08-17T13:30:00
(8 years ago)
Affected < 1.7.5-2.39.amzn1 amazonlinux-1 CVE-2017-8932
amazonlinux ALAS-2017-857 Amazon Linux AMI 2014.03 - ALAS-2017-857: medium priority package update for golang medium 2017-07-13T19:37:00
(7 years ago)
Affected < 1.8.4-1.41.amzn1 amazonlinux-1 CVE-2017-15041
CVE-2017-15042
amazonlinux ALAS-2017-918 Amazon Linux AMI 2014.03 - ALAS-2017-918: medium priority package update for golang medium 2017-11-02T20:17:00
(6 years ago)
Affected < 1.10.6-1.47.amzn1 amazonlinux-1 CVE-2018-16873
CVE-2018-16874
CVE-2018-16875
amazonlinux ALAS-2018-1130 Amazon Linux AMI 2014.03 - ALAS-2018-1130: important priority package update for golang important 2018-12-14T18:50:00
(5 years ago)
Affected < 1.9.4-2.44.amzn1 amazonlinux-1 CVE-2018-6574
CVE-2018-7187
amazonlinux ALAS-2018-975 Amazon Linux AMI 2014.03 - ALAS-2018-975: medium priority package update for golang medium 2018-03-21T22:13:00
(6 years ago)
Affected < 1.10.6-1.48.amzn1 amazonlinux-1 CVE-2019-6486
amazonlinux ALAS-2019-1172 Amazon Linux AMI 2014.03 - ALAS-2019-1172: medium priority package update for golang medium 2019-03-07T16:17:00
(5 years ago)
Affected < 1.12.5-1.50.amzn1 amazonlinux-1 CVE-2019-9741
amazonlinux ALAS-2019-1238 Amazon Linux AMI 2014.03 - ALAS-2019-1238: medium priority package update for golang medium 2019-07-17T23:28:00
(5 years ago)
Affected < 1.12.8-1.51.amzn1 amazonlinux-1 CVE-2019-14809
CVE-2019-9512
CVE-2019-9514
amazonlinux ALAS-2019-1270 Amazon Linux AMI 2014.03 - ALAS-2019-1270: important priority package update for golang important 2019-08-23T16:58:00
(5 years ago)
Affected < 1.12.8-1.52.amzn1 amazonlinux-1 CVE-2019-16276
amazonlinux ALAS-2019-1321 Amazon Linux AMI 2014.03 - ALAS-2019-1321: medium priority package update for golang medium 2019-11-19T17:31:00
(4 years ago)
Affected < 1.13.4-1.57.amzn1 amazonlinux-1 CVE-2019-16276
amazonlinux ALAS-2020-1336 Amazon Linux AMI 2014.03 - ALAS-2020-1336: medium priority package update for golang medium 2020-01-14T18:15:00
(4 years ago)
Affected < 1.13.14-1.58.amzn1 amazonlinux-1 CVE-2020-15586
amazonlinux ALAS-2020-1417 Amazon Linux AMI 2014.03 - ALAS-2020-1417: medium priority package update for golang medium 2020-08-26T23:09:00
(4 years ago)
Affected < 1.13.15-1.59.amzn1 amazonlinux-1 CVE-2020-14040
CVE-2020-16845
amazonlinux ALAS-2020-1436 Amazon Linux AMI 2014.03 - ALAS-2020-1436: medium priority package update for golang medium 2020-10-26T18:04:00
(3 years ago)
Affected < 1.15.3-1.63.amzn1 amazonlinux-1 CVE-2020-24553
amazonlinux ALAS-2020-1445 Amazon Linux AMI 2014.03 - ALAS-2020-1445: medium priority package update for golang medium 2020-11-14T01:22:00
(3 years ago)
Affected < 1.15.5-1.65.amzn1 amazonlinux-1 CVE-2020-28362
CVE-2020-28366
CVE-2020-28367
amazonlinux ALAS-2021-1471 Amazon Linux AMI 2014.03 - ALAS-2021-1471: medium priority package update for golang medium 2021-01-12T22:52:00
(3 years ago)
Affected < 1.15.12-1.67.amzn1 amazonlinux-1 CVE-2021-31525
amazonlinux ALAS-2021-1512 Amazon Linux AMI 2014.03 - ALAS-2021-1512: medium priority package update for golang medium 2021-07-08T18:38:00
(3 years ago)
Affected < 1.15.14-1.69.amzn1 amazonlinux-1 CVE-2021-33197
CVE-2021-33198
CVE-2021-34558
amazonlinux ALAS-2021-1527 Amazon Linux AMI 2014.03 - ALAS-2021-1527: medium priority package update for golang medium 2021-09-02T22:54:00
(3 years ago)
Affected < 1.15.15-1.71.amzn1 amazonlinux-1 CVE-2021-36221
amazonlinux ALAS-2021-1538 Amazon Linux AMI 2014.03 - ALAS-2021-1538: medium priority package update for golang medium 2021-09-30T19:24:00
(3 years ago)
Affected < 1.16.15-1.37.amzn1 amazonlinux-1 CVE-2021-27919
CVE-2021-38297
CVE-2021-41771
CVE-2021-41772
CVE-2021-44716
CVE-2021-44717
amazonlinux ALAS-2022-1583 Amazon Linux AMI 2014.03 - ALAS-2022-1583: important priority package update for golang important 2022-04-25T15:59:00
(2 years ago)
Affected < 1.18.6-1.42.amzn1 amazonlinux-1 CVE-2021-27918
CVE-2021-27919
CVE-2021-33195
CVE-2021-33196
CVE-2021-39293
CVE-2022-1705
CVE-2022-1962
CVE-2022-23772
CVE-2022-23773
CVE-2022-23806
CVE-2022-24675
CVE-2022-24921
CVE-2022-27191
CVE-2022-27664
CVE-2022-28131
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
amazonlinux ALAS-2022-1635 Amazon Linux AMI 2014.03 - ALAS-2022-1635: important priority package update for golang important 2022-09-15T03:57:00
(2 years ago)
Affected < 1.16.15-1.38.amzn1 amazonlinux-1 CVE-2022-23772
CVE-2022-23773
CVE-2022-23806
amazonlinux ALAS-2023-1685 Amazon Linux AMI 2014.03 - ALAS-2023-1685: medium priority package update for golang medium 2023-02-15T00:23:00
(19 months ago)
Affected < 1.18.6-1.43.amzn1 amazonlinux-1 CVE-2022-30580
CVE-2022-30634
CVE-2022-32189
CVE-2022-41717
CVE-2022-41722
CVE-2022-41723
CVE-2022-41724
CVE-2022-41725
CVE-2023-24532
CVE-2023-24534
CVE-2023-24536
CVE-2023-24537
CVE-2023-24538
amazonlinux ALAS-2023-1731 Amazon Linux AMI 2014.03 - ALAS-2023-1731: important priority package update for golang important 2023-04-13T19:01:00
(17 months ago)
Affected < 1.18.6-1.44.amzn1 amazonlinux-1 CVE-2023-24539
CVE-2023-24540
CVE-2023-29400
amazonlinux ALAS-2023-1760 Amazon Linux AMI 2014.03 - ALAS-2023-1760: important priority package update for golang important 2023-06-05T16:39:00
(15 months ago)
Affected < 1.18.6-1.45.amzn1 amazonlinux-1 CVE-2023-29402
amazonlinux ALAS-2023-1784 Amazon Linux AMI 2014.03 - ALAS-2023-1784: important priority package update for golang important 2023-07-13T23:57:00
(14 months ago)
Affected < 1.20.8-1.47.amzn1 amazonlinux-1 CVE-2022-41717
CVE-2022-41722
CVE-2022-41724
CVE-2022-41725
CVE-2023-24532
CVE-2023-24537
CVE-2023-24538
CVE-2023-24540
CVE-2023-29400
CVE-2023-29403
CVE-2023-29404
CVE-2023-29405
CVE-2023-29406
CVE-2023-29409
CVE-2023-39319
amazonlinux ALAS-2023-1848 Amazon Linux AMI 2014.03 - ALAS-2023-1848: important priority package update for golang important 2023-09-27T22:15:00
(11 months ago)
Affected < 1.20.10-1.48.amzn1 amazonlinux-1 CVE-2023-39323
CVE-2023-39325
CVE-2023-44487
amazonlinux ALAS-2023-1871 Amazon Linux AMI 2014.03 - ALAS-2023-1871: important priority package update for golang important 2023-10-16T13:45:00
(11 months ago)
Affected < 1.20.12-1.49.amzn1 amazonlinux-1 CVE-2023-39326
CVE-2023-45283
CVE-2023-45284
amazonlinux ALAS-2024-1903 Amazon Linux AMI 2014.03 - ALAS-2024-1903: medium priority package update for golang medium 2024-01-03T22:37:00
(8 months ago)
Affected < 1.13.4-1.57.amzn1 amazonlinux-1 CVE-2019-17596
amazonlinux ALAS-2024-1938 Amazon Linux AMI 2014.03 - ALAS-2024-1938: important priority package update for golang important 2024-05-09T17:43:00
(4 months ago)
Affected < 1.9.4-1.amzn2 amazonlinux-2 CVE-2017-15041
CVE-2017-15042
CVE-2018-6574
amazonlinux ALAS2-2018-1011 Amazon Linux 2 2017.12 - ALAS2-2018-1011: medium priority package update for golang medium 2018-05-10T17:19:00
(6 years ago)
Affected < 1.9.4-3.amzn2.0.1 amazonlinux-2 CVE-2019-6486
amazonlinux ALAS2-2019-1172 Amazon Linux 2 2017.12 - ALAS2-2019-1172: medium priority package update for golang medium 2019-03-07T05:59:00
(5 years ago)
Affected < 1.9.4-3.amzn2.0.2 amazonlinux-2 CVE-2019-9512
CVE-2019-9514
amazonlinux ALAS2-2019-1272 Amazon Linux 2 2017.12 - ALAS2-2019-1272: important priority package update for golang important 2019-08-23T03:20:00
(5 years ago)
Affected < 1.9.4-3.amzn2.0.3 amazonlinux-2 CVE-2019-14809
amazonlinux ALAS2-2019-1309 Amazon Linux 2 2017.12 - ALAS2-2019-1309: medium priority package update for golang medium 2019-10-08T21:46:00
(5 years ago)
Affected < 1.9.4-3.amzn2.0.3 amazonlinux-2 CVE-2019-16276
amazonlinux ALAS2-2019-1335 Amazon Linux 2 2017.12 - ALAS2-2019-1335: medium priority package update for golang medium 2019-10-21T18:01:00
(4 years ago)
Affected < 1.13.4-1.amzn2.0.1 amazonlinux-2 CVE-2019-16276
amazonlinux ALAS2-2020-1383 Amazon Linux 2 2017.12 - ALAS2-2020-1383: medium priority package update for golang medium 2020-01-14T20:01:00
(4 years ago)
Affected < 1.13.14-1.amzn2.0.1 amazonlinux-2 CVE-2020-15586
amazonlinux ALAS2-2020-1479 Amazon Linux 2 2017.12 - ALAS2-2020-1479: medium priority package update for golang medium 2020-08-18T20:23:00
(4 years ago)
Affected < 1.13.15-1.amzn2.0.1 amazonlinux-2 CVE-2020-14040
CVE-2020-16845
amazonlinux ALAS2-2020-1494 Amazon Linux 2 2017.12 - ALAS2-2020-1494: medium priority package update for golang medium 2020-09-28T20:57:00
(4 years ago)
Affected < 1.15.3-1.amzn2.0.1 amazonlinux-2 CVE-2020-24553
amazonlinux ALAS2-2020-1554 Amazon Linux 2 2017.12 - ALAS2-2020-1554: medium priority package update for golang medium 2020-11-09T17:10:00
(3 years ago)
Affected < 1.15.5-1.amzn2.0.2 amazonlinux-2 CVE-2020-28362
CVE-2020-28366
CVE-2020-28367
amazonlinux ALAS2-2021-1578 Amazon Linux 2 2017.12 - ALAS2-2021-1578: medium priority package update for golang medium 2021-01-05T23:34:00
(3 years ago)
Affected < 1.15.8-1.amzn2.0.1 amazonlinux-2 CVE-2021-3114
CVE-2021-3115
amazonlinux ALAS2-2021-1609 Amazon Linux 2 2017.12 - ALAS2-2021-1609: medium priority package update for golang medium 2021-02-19T01:24:00
(3 years ago)
Affected < 1.15.12-1.amzn2.0.1 amazonlinux-2 CVE-2021-31525
amazonlinux ALAS2-2021-1657 Amazon Linux 2 2017.12 - ALAS2-2021-1657: medium priority package update for golang medium 2021-06-16T20:37:00
(3 years ago)
Affected < 1.15.14-1.amzn2.0.1 amazonlinux-2 CVE-2021-33196
CVE-2021-34558
amazonlinux ALAS2-2021-1694 Amazon Linux 2 2017.12 - ALAS2-2021-1694: medium priority package update for golang medium 2021-08-04T20:32:00
(3 years ago)
Affected < 1.16.15-1.amzn2.0.1 amazonlinux-2 CVE-2021-38297
CVE-2021-39293
CVE-2021-41771
CVE-2021-41772
CVE-2021-44716
CVE-2021-44717
CVE-2022-23772
CVE-2022-23773
CVE-2022-23806
CVE-2022-24921
amazonlinux ALAS2-2022-1776 Amazon Linux 2 2017.12 - ALAS2-2022-1776: important priority package update for golang important 2022-04-25T03:47:00
(2 years ago)
Affected < 1.16.15-1.amzn2.0.1 amazonlinux-2 CVE-2021-38297
CVE-2021-39293
CVE-2021-41771
CVE-2021-41772
CVE-2021-44716
CVE-2021-44717
CVE-2022-23772
CVE-2022-23773
CVE-2022-23806
CVE-2022-24921
amazonlinux ALAS2-2022-1811 Amazon Linux 2 2017.12 - ALAS2-2022-1811: important priority package update for golang important 2022-07-06T03:11:00
(2 years ago)
Affected < 1.18.3-1.amzn2 amazonlinux-2 CVE-2020-29652
CVE-2021-27918
CVE-2021-27919
CVE-2021-33195
CVE-2021-33197
CVE-2021-33198
CVE-2021-36221
CVE-2021-38297
CVE-2021-39293
CVE-2022-23772
CVE-2022-23773
CVE-2022-23806
CVE-2022-24675
CVE-2022-24921
CVE-2022-28327
amazonlinux ALAS2-2022-1830 Amazon Linux 2 2017.12 - ALAS2-2022-1830: important priority package update for golang important 2022-07-28T21:55:00
(2 years ago)
Affected < 1.18.5-1.amzn2 amazonlinux-2 CVE-2022-1705
CVE-2022-1962
CVE-2022-24675
CVE-2022-27191
CVE-2022-28131
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
CVE-2022-30630
CVE-2022-30631
CVE-2022-30632
CVE-2022-30633
CVE-2022-30635
CVE-2022-32148
CVE-2022-32189
amazonlinux ALAS2-2022-1846 Amazon Linux 2 2017.12 - ALAS2-2022-1846: important priority package update for golang important 2022-09-15T04:46:00
(2 years ago)
Affected < 1.18.6-1.amzn2 amazonlinux-2 CVE-2022-27664
amazonlinux ALAS2-2022-1851 Amazon Linux 2 2017.12 - ALAS2-2022-1851: medium priority package update for golang medium 2022-09-30T07:04:00
(23 months ago)
Affected < 1.18.8-1.amzn2.0.1 amazonlinux-2 CVE-2022-2879
CVE-2022-41715
amazonlinux ALAS2-2022-1887 Amazon Linux 2 2017.12 - ALAS2-2022-1887: important priority package update for golang important 2022-12-01T20:31:00
(21 months ago)
Affected < 1.18.9-1.amzn2.0.1 amazonlinux-2 CVE-2022-41717
amazonlinux ALAS2-2023-1926 Amazon Linux 2 2017.12 - ALAS2-2023-1926: medium priority package update for golang medium 2023-01-30T16:02:00
(19 months ago)
Affected < 1.18.9-1.amzn2.0.2 amazonlinux-2 CVE-2022-2880
CVE-2022-30580
CVE-2022-30634
CVE-2022-41722
CVE-2022-41723
CVE-2022-41724
CVE-2022-41725
CVE-2023-24532
CVE-2023-24534
CVE-2023-24536
CVE-2023-24537
CVE-2023-24538
amazonlinux ALAS2-2023-2015 Amazon Linux 2 2017.12 - ALAS2-2023-2015: important priority package update for golang important 2023-04-13T19:28:00
(17 months ago)
Affected < 1.18.9-1.amzn2.0.3 amazonlinux-2 CVE-2023-24537
amazonlinux ALAS2-2023-2024 Amazon Linux 2 2017.12 - ALAS2-2023-2024: medium priority package update for golang medium 2023-04-27T18:36:00
(17 months ago)
Affected < 1.18.9-1.amzn2.0.4 amazonlinux-2 CVE-2023-24534
amazonlinux ALAS2-2023-2037 Amazon Linux 2 2017.12 - ALAS2-2023-2037: important priority package update for golang important 2023-05-11T17:49:00
(16 months ago)
Affected < 1.18.9-1.amzn2.0.5 amazonlinux-2 CVE-2023-24539
amazonlinux ALAS2-2023-2052 Amazon Linux 2 2017.12 - ALAS2-2023-2052: important priority package update for golang important 2023-05-25T17:41:00
(16 months ago)
Affected < 1.18.9-1.amzn2.0.6 amazonlinux-2 CVE-2023-29402
amazonlinux ALAS2-2023-2131 Amazon Linux 2 2017.12 - ALAS2-2023-2131: important priority package update for golang important 2023-07-17T17:39:00
(14 months ago)
Affected < 1.20.5-1.amzn2.0.2 amazonlinux-2 CVE-2022-41724
CVE-2022-41725
CVE-2023-24532
CVE-2023-24536
CVE-2023-24538
CVE-2023-24540
CVE-2023-29400
CVE-2023-29403
CVE-2023-29404
CVE-2023-29405
amazonlinux ALAS2-2023-2163 Amazon Linux 2 2017.12 - ALAS2-2023-2163: important priority package update for golang important 2023-07-20T17:29:00
(14 months ago)
Affected < 1.20.6-1.amzn2.0.1 amazonlinux-2 CVE-2023-29406
amazonlinux ALAS2-2023-2186 Amazon Linux 2 2017.12 - ALAS2-2023-2186: important priority package update for golang important 2023-08-03T18:10:00
(13 months ago)
Affected < 1.20.7-1.amzn2.0.1 amazonlinux-2 CVE-2023-29409
amazonlinux ALAS2-2023-2211 Amazon Linux 2 2017.12 - ALAS2-2023-2211: medium priority package update for golang medium 2023-08-17T11:58:00
(13 months ago)
Affected < 1.20.10-1.amzn2.0.1 amazonlinux-2 CVE-2023-39318
CVE-2023-39319
CVE-2023-39323
CVE-2023-39325
CVE-2023-44487
amazonlinux ALAS2-2023-2313 Amazon Linux 2 2017.12 - ALAS2-2023-2313: important priority package update for golang important 2023-10-16T13:45:00
(11 months ago)
Affected < 1.20.12-1.amzn2.0.1 amazonlinux-2 CVE-2023-39326
CVE-2023-45283
CVE-2023-45284
amazonlinux ALAS2-2024-2388 Amazon Linux 2 2017.12 - ALAS2-2024-2388: medium priority package update for golang medium 2024-01-03T21:04:00
(8 months ago)
Affected < 1.13.4-1.amzn2.0.1 amazonlinux-2 CVE-2019-16276
CVE-2019-17596
amazonlinux ALAS2-2024-2545 Amazon Linux 2 2017.12 - ALAS2-2024-2545: important priority package update for golang important 2024-05-09T19:16:00
(4 months ago)
Affected < 1.22.3-1.amzn2.0.1 amazonlinux-2 CVE-2023-45288
CVE-2023-45289
CVE-2023-45290
CVE-2024-24783
CVE-2024-24784
CVE-2024-24785
amazonlinux ALAS2-2024-2554 Amazon Linux 2 2017.12 - ALAS2-2024-2554: medium priority package update for golang medium 2024-05-23T22:04:00
(3 months ago)
Affected < 1.22.4-1.amzn2.0.1 amazonlinux-2 CVE-2024-24789
CVE-2024-24790
amazonlinux ALAS2-2024-2576 Amazon Linux 2 2017.12 - ALAS2-2024-2576: medium priority package update for golang medium 2024-06-19T19:15:00
(3 months ago)
Affected < 1.22.5-1.amzn2.0.1 amazonlinux-2 CVE-2024-24791
amazonlinux ALAS2-2024-2598 Amazon Linux 2 2017.12 - ALAS2-2024-2598: medium priority package update for golang medium 2024-07-18T02:00:00
(2 months ago)
Loading...