pkg:rpm/fedora/golang

Type rpm
Namespace fedora
Name golang

Known advisories, vulnerabilities and fixes for golang package.

Repository
pkgs.org
Critical 17
High 41
Medium 14
None 28
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 1.3.3.1.fc19 fedora-19 CVE-2014-7189
fedora FEDORA-2014-11971 Fedora 19: golang medium 2014-10-11T07:03:24
(10 years ago)
Affected < 1.3.3.1.fc20 fedora-20 CVE-2014-7189
fedora FEDORA-2014-12077 Fedora 20: golang medium 2014-10-11T06:59:56
(10 years ago)
Affected < 1.3.3.1.fc21 fedora-21 CVE-2014-7189
fedora FEDORA-2014-14130 Fedora 21: golang medium 2014-11-10T06:42:16
(10 years ago)
Affected < 1.4.2.3.fc21 fedora-21 CVE-2015-5739
CVE-2015-5740
CVE-2015-5741
fedora FEDORA-2015-12957 Fedora 21: golang critical 2015-08-18T05:21:47
(9 years ago)
Affected < 1.4.2.3.fc22 fedora-22 CVE-2015-5739
CVE-2015-5740
CVE-2015-5741
fedora FEDORA-2015-13002 Fedora 22: golang critical 2015-08-18T05:23:04
(9 years ago)
Affected < 1.5.1.0.fc21 fedora-21 CVE-2015-5739
CVE-2015-5740
CVE-2015-5741
fedora FEDORA-2015-15618 Fedora 21: golang critical 2015-10-01T20:27:04
(9 years ago)
Affected < 1.5.1.0.fc22 fedora-22 CVE-2015-5739
CVE-2015-5740
CVE-2015-5741
fedora FEDORA-2015-15619 Fedora 22: golang critical 2015-10-01T18:59:26
(9 years ago)
Affected < 1.6.1.1.fc24 fedora-24 CVE-2016-3959
fedora FEDORA-2016-2940ad5550 Fedora 24: golang high 2016-04-17T23:45:26
(8 years ago)
Affected < 1.5.3.1.fc22 fedora-22 CVE-2015-8618
fedora FEDORA-2016-2dcc094217 Fedora 22: golang high 2016-01-26T03:22:52
(8 years ago)
Affected < 1.5.4.1.fc23 fedora-23 CVE-2016-3959
fedora FEDORA-2016-2fcfc7670f Fedora 23: golang high 2016-04-25T23:58:13
(8 years ago)
Affected < 1.5.4.2.fc23 fedora-23 CVE-2016-5386
fedora FEDORA-2016-340e361b90 Fedora 23: golang high 2016-07-29T02:54:15
(8 years ago)
Affected < 1.5.4.1.fc22 fedora-22 CVE-2016-3959
fedora FEDORA-2016-59c5e405e3 Fedora 22: golang high 2016-04-25T22:23:12
(8 years ago)
Affected < 1.5.3.1.fc23 fedora-23 CVE-2015-8618
fedora FEDORA-2016-5a073cbd93 Fedora 23: golang high 2016-01-17T17:52:51
(8 years ago)
Affected < 1.5.4.5.fc23 fedora-23 fedora FEDORA-2016-7eea952041 Fedora 23: golang 2016-12-17T00:23:58
(7 years ago)
Affected < 1.7.4.1.fc25 fedora-25 fedora FEDORA-2016-a1563af431 Fedora 25: golang 2016-12-13T00:02:51
(7 years ago)
Affected < 1.6.3.1.fc24 fedora-24 CVE-2016-5386
fedora FEDORA-2016-ea5e284d34 Fedora 24: golang high 2016-07-28T23:58:56
(8 years ago)
Affected < 1.6.4.2.fc24 fedora-24 fedora FEDORA-2016-fad6fc78dd Fedora 24: golang 2016-12-13T02:28:15
(7 years ago)
Affected < 1.7.6.1.fc25 fedora-25 CVE-2017-8932
fedora FEDORA-2017-278f46fcd6 Fedora 25: golang medium 2017-06-16T18:53:12
(7 years ago)
Affected < 1.8.4.1.fc26 fedora-26 CVE-2017-15041
CVE-2017-15042
fedora FEDORA-2017-6f1b90dbb7 Fedora 26: golang critical 2017-10-17T19:21:49
(7 years ago)
Affected < 1.8.3.2.fc26 fedora-26 CVE-2017-8932
fedora FEDORA-2017-8f018a3d39 Fedora 26: golang medium 2017-07-27T16:53:50
(7 years ago)
Affected < 1.7.6.3.fc25 fedora-25 CVE-2017-15041
CVE-2017-15042
fedora FEDORA-2017-8f7bca960b Fedora 25: golang critical 2017-10-19T19:21:02
(7 years ago)
Affected < 1.9.1.1.fc27 fedora-27 CVE-2017-15041
CVE-2017-15042
fedora FEDORA-2017-f4fc897e8f Fedora 27: golang critical 2017-10-11T14:48:46
(7 years ago)
Affected < 1.9.4.1.fc27 fedora-27 CVE-2018-6574
fedora FEDORA-2018-5562b6e2c0 Fedora 27: golang high 2018-02-20T17:20:36
(6 years ago)
Affected < 1.8.7.1.fc26 fedora-26 CVE-2018-6574
fedora FEDORA-2018-6f08b79a09 Fedora 26: golang high 2018-02-27T16:57:44
(6 years ago)
Affected < 1.9.4.2.fc27 fedora-27 CVE-2018-7187
fedora FEDORA-2018-c38e40a4bf Fedora 27: golang high 2018-03-20T18:25:24
(6 years ago)
Affected < 1.10.2.fc28 fedora-28 CVE-2018-7187
fedora FEDORA-2018-fe65c14082 Fedora 28: golang high 2018-03-30T13:27:42
(6 years ago)
Affected < 1.11.4.1.fc29 fedora-29 CVE-2018-16873
CVE-2018-16874
CVE-2018-16875
fedora FEDORA-2019-1198005e1f Fedora 29: golang high 2019-01-11T04:35:42
(5 years ago)
Affected < 1.13.1.1.fc31 fedora-31 CVE-2019-16276
fedora FEDORA-2019-1b8cbd39ff Fedora 31: golang high 2019-10-08T00:29:14
(5 years ago)
Affected < 1.12.13.1.fc30 fedora-30 CVE-2019-14809
CVE-2019-16276
CVE-2019-17596
CVE-2019-9512
CVE-2019-9514
fedora FEDORA-2019-34e097c66c Fedora 30: golang critical 2019-11-12T02:09:13
(4 years ago)
Affected < 1.12.10.1.fc30 fedora-30 CVE-2019-14809
CVE-2019-16276
CVE-2019-9512
CVE-2019-9514
fedora FEDORA-2019-416d20f960 Fedora 30: golang critical 2019-10-09T16:54:30
(5 years ago)
Affected < 1.13.3.1.fc31 fedora-31 CVE-2019-17596
fedora FEDORA-2019-4593120208 Fedora 31: golang high 2019-10-31T00:59:48
(4 years ago)
Affected < 1.12.9.1.fc30 fedora-30 CVE-2019-14809
CVE-2019-9512
CVE-2019-9514
fedora FEDORA-2019-55d101a740 Fedora 30: golang critical 2019-09-06T12:35:05
(5 years ago)
Affected < 1.11.13.1.fc29 fedora-29 CVE-2018-16873
CVE-2018-16874
CVE-2018-16875
CVE-2019-14809
CVE-2019-6486
CVE-2019-9512
CVE-2019-9514
CVE-2019-9741
fedora FEDORA-2019-65db7ad6c7 Fedora 29: golang critical 2019-09-06T12:59:25
(5 years ago)
Affected < 1.10.8.1.fc28 fedora-28 CVE-2018-16873
CVE-2018-16874
CVE-2018-16875
CVE-2019-6486
fedora FEDORA-2019-6cf96757fe Fedora 28: golang high 2019-02-20T02:37:34
(5 years ago)
Affected < 1.10.7.1.fc28 fedora-28 CVE-2018-16873
CVE-2018-16874
CVE-2018-16875
fedora FEDORA-2019-c424e3bb72 Fedora 28: golang high 2019-01-11T03:00:42
(5 years ago)
Affected < 1.11.6.1.fc29 fedora-29 CVE-2018-16873
CVE-2018-16874
CVE-2018-16875
CVE-2019-6486
CVE-2019-9741
fedora FEDORA-2019-d05bc7e3df Fedora 29: golang high 2019-04-10T07:36:54
(5 years ago)
Affected < 1.11.5.1.fc29 fedora-29 CVE-2018-16873
CVE-2018-16874
CVE-2018-16875
CVE-2019-6486
fedora FEDORA-2019-dbd82d0882 Fedora 29: golang high 2019-02-05T02:18:52
(5 years ago)
Affected < 1.11.13.2.fc29 fedora-29 CVE-2018-16873
CVE-2018-16874
CVE-2018-16875
CVE-2019-14809
CVE-2019-16276
CVE-2019-6486
CVE-2019-9512
CVE-2019-9514
CVE-2019-9741
fedora FEDORA-2019-e99c1603c3 Fedora 29: golang critical 2019-10-14T16:48:25
(5 years ago)
Affected < 1.13.9.1.fc31 fedora-31 CVE-2020-7919
fedora FEDORA-2020-12bc5b5597 Fedora 31: golang high 2020-04-09T18:19:14
(4 years ago)
Affected < 1.15.1.1.fc33 fedora-33 CVE-2020-24553
fedora FEDORA-2020-741cfa13d0 Fedora 33: golang medium 2020-09-25T17:16:07
(4 years ago)
Affected < 1.15.5.1.fc33 fedora-33 CVE-2020-28362
CVE-2020-28366
CVE-2020-28367
fedora FEDORA-2020-864922e78a Fedora 33: golang high 2020-11-23T01:08:21
(3 years ago)
Affected < 1.14.6.1.fc32 fedora-32 CVE-2020-14040
CVE-2020-15586
fedora FEDORA-2020-9cd1204ba0 Fedora 32: golang high 2020-07-30T17:53:53
(4 years ago)
Affected < 1.14.7.1.fc32 fedora-32 CVE-2020-14040
CVE-2020-15586
CVE-2020-16845
fedora FEDORA-2020-a55f130272 Fedora 32: golang high 2020-09-07T17:14:54
(4 years ago)
Affected < 1.13.15.1.fc31 fedora-31 CVE-2020-16845
fedora FEDORA-2020-b190375a37 Fedora 31: golang high 2020-09-09T14:20:25
(4 years ago)
Affected < 1.13.14.1.fc31 fedora-31 CVE-2020-14040
CVE-2020-15586
fedora FEDORA-2020-d75360e2b0 Fedora 31: golang high 2020-07-28T15:03:46
(4 years ago)
Affected < 1.14.13.1.fc32 fedora-32 CVE-2020-28362
CVE-2020-28366
CVE-2020-28367
fedora FEDORA-2020-e971480183 Fedora 32: golang high 2020-12-16T01:27:45
(3 years ago)
Affected < 1.15.14.1.fc33 fedora-33 CVE-2021-34558
fedora FEDORA-2021-1bfb61f77c Fedora 33: golang medium 2021-07-28T01:32:38
(3 years ago)
Affected < 1.16.6.1.fc34 fedora-34 CVE-2021-34558
fedora FEDORA-2021-25c0011e78 Fedora 34: golang medium 2021-07-28T01:24:52
(3 years ago)
Affected < 1.16.12.1.fc35 fedora-35 CVE-2021-44716
CVE-2021-44717
fedora FEDORA-2021-29943703de Fedora 35: golang high 2021-12-30T01:19:52
(2 years ago)
Affected < 1.16.11.1.fc34 fedora-34 CVE-2021-38297
CVE-2021-41771
CVE-2021-41772
fedora FEDORA-2021-2b2dd1b5a7 Fedora 34: golang critical 2021-12-16T01:14:10
(2 years ago)
Affected < 1.16.11.1.fc35 fedora-35 CVE-2021-38297
CVE-2021-41771
CVE-2021-41772
fedora FEDORA-2021-2ef35beebf Fedora 35: golang critical 2021-12-16T01:18:21
(2 years ago)
Affected < 1.15.15.1.fc33 fedora-33 CVE-2021-36221
fedora FEDORA-2021-38b51d9fd3 Fedora 33: golang medium 2021-09-15T18:20:16
(3 years ago)
Affected < 1.16.8.1.fc34 fedora-34 CVE-2021-27919
CVE-2021-36221
fedora FEDORA-2021-6a3024b3fd Fedora 34: golang medium 2021-09-22T16:30:52
(3 years ago)
Affected < 1.16.12.1.fc34 fedora-34 CVE-2021-44716
CVE-2021-44717
fedora FEDORA-2021-6fdc5ea304 Fedora 34: golang high 2021-12-30T01:43:52
(2 years ago)
Affected < 1.15.12.1.fc33 fedora-33 CVE-2021-31525
fedora FEDORA-2021-a50122f73b Fedora 33: golang medium 2021-05-19T01:31:16
(3 years ago)
Affected < 1.15.7.1.fc33 fedora-33 CVE-2021-3114
CVE-2021-3115
fedora FEDORA-2021-e435a8bb88 Fedora 33: golang high 2021-02-06T01:18:16
(3 years ago)
Affected < 1.16.8.2.fc35 fedora-35 CVE-2021-27919
CVE-2021-36221
fedora FEDORA-2021-e71b05ba7b Fedora 35: golang medium 2021-09-24T20:54:01
(3 years ago)
Affected < 1.16.4.1.fc34 fedora-34 CVE-2021-31525
fedora FEDORA-2021-ee3c072cd0 Fedora 34: golang medium 2021-06-22T01:01:50
(3 years ago)
Affected < 1.18.7.1.fc36 fedora-36 CVE-2022-2879
CVE-2022-41715
fedora FEDORA-2022-0e313cc582 Fedora 36: golang high 2022-10-14T13:01:37
(23 months ago)
Affected < 1.18~rc1.2.fc36 fedora-36 CVE-2021-29923
CVE-2021-33194
fedora FEDORA-2022-17d004ed71 Fedora 36: golang high 2022-03-26T15:47:46
(2 years ago)
Affected < 1.18.5.1.fc36 fedora-36 CVE-2022-32189
fedora FEDORA-2022-1f829990f0 Fedora 36: golang high 2022-08-12T01:39:18
(2 years ago)
Affected < 1.19.4.1.fc37 fedora-37 fedora FEDORA-2022-3b4c68d85d Fedora 37: golang 2023-01-10T01:21:44
(20 months ago)
Affected < 1.19.1.1.fc37 fedora-37 CVE-2022-27664
CVE-2022-32190
fedora FEDORA-2022-45097317b4 Fedora 37: golang high 2022-09-16T00:17:41
(2 years ago)
Affected < 1.19.2.1.fc37 fedora-37 CVE-2022-2879
CVE-2022-2880
CVE-2022-41715
fedora FEDORA-2022-59a20edab2 Fedora 37: golang high 2022-10-17T22:55:43
(23 months ago)
Affected < 1.18.6.1.fc36 fedora-36 CVE-2022-27664
CVE-2022-32190
fedora FEDORA-2022-67ec8c61d0 Fedora 36: golang high 2022-09-13T01:30:19
(2 years ago)
Affected < 1.18.9.1.fc36 fedora-36 fedora FEDORA-2022-6d2b6ad1a6 Fedora 36: golang 2023-01-10T01:50:26
(20 months ago)
Affected < 1.18.3.2.fc36 fedora-36 CVE-2022-1996
CVE-2022-24675
CVE-2022-27191
CVE-2022-28327
CVE-2022-29526
CVE-2022-30629
fedora FEDORA-2022-ba365d3703 Fedora 36: apptainer, asciigraph, buildah, butane, cheat & 54 more critical 2022-07-13T02:00:07
(2 years ago)
Affected < 1.18.3.1.fc36 fedora-36 fedora FEDORA-2022-c73d08129f Fedora 36: golang 2022-06-14T01:47:49
(2 years ago)
Affected < 1.16.15.2.fc35 fedora-35 CVE-2022-24675
CVE-2022-28327
fedora FEDORA-2022-e46e6e8317 Fedora 35: golang high 2022-07-01T01:17:14
(2 years ago)
Affected < 1.18.4.1.fc36 fedora-36 fedora FEDORA-2022-f6d84fa837 Fedora 36: golang 2022-07-15T01:18:21
(2 years ago)
Affected < 1.16.15.3.fc35 fedora-35 CVE-2022-29526
fedora FEDORA-2022-ffe7dba2cb Fedora 35: golang medium 2022-07-10T00:46:17
(2 years ago)
Affected < 1.19.9.1.fc37 fedora-37 fedora FEDORA-2023-12504e8774 Fedora 37: golang 2023-05-17T01:12:25
(16 months ago)
Affected < 1.19.12.1.fc37 fedora-37 CVE-2023-29402
CVE-2023-29403
CVE-2023-29404
CVE-2023-29405
fedora FEDORA-2023-1819dc9854 Fedora 37: golang critical 2023-08-11T01:01:43
(13 months ago)
Affected < 1.19.10.1.fc37 fedora-37 fedora FEDORA-2023-30f7ad4709 Fedora 37: golang 2023-06-22T02:39:18
(15 months ago)
Affected < 1.20.10.3.fc37 fedora-37 CVE-2023-39323
CVE-2023-39325
CVE-2023-44487
fedora FEDORA-2023-4bf641255e Fedora 37: golang high 2023-10-29T01:47:29
(10 months ago)
Affected < 1.21.1.1.fc39 fedora-39 fedora FEDORA-2023-4c35736385 Fedora 39: golang 2023-09-15T19:08:51
(12 months ago)
Affected < 1.19.6.1.fc37 fedora-37 fedora FEDORA-2023-559bf2c9f3 Fedora 37: golang 2023-02-18T01:19:22
(19 months ago)
Affected < 1.20.3.1.fc38 fedora-38 fedora FEDORA-2023-611d06c2a5 Fedora 38: golang 2023-04-16T02:03:02
(17 months ago)
Affected < 1.19.8.1.fc37 fedora-37 fedora FEDORA-2023-7232640d17 Fedora 37: golang 2023-04-16T01:34:38
(17 months ago)
Affected < 1.19.7.1.fc36 fedora-36 fedora FEDORA-2023-7442702a7d Fedora 36: golang 2023-04-06T01:29:55
(17 months ago)
Affected < 1.20.11.1.fc37 fedora-37 fedora FEDORA-2023-7e185b8c12 Fedora 37: golang 2023-11-26T03:08:30
(9 months ago)
Affected < 1.20.4.1.fc38 fedora-38 fedora FEDORA-2023-7eb5fe654d Fedora 38: golang 2023-05-17T01:31:43
(16 months ago)
Affected < 1.20.5.1.fc38 fedora-38 fedora FEDORA-2023-802ea02cf1 Fedora 38: golang 2023-06-18T01:30:49
(15 months ago)
Affected < 1.21.3.1.fc39 fedora-39 CVE-2023-39323
CVE-2023-39325
CVE-2023-44487
fedora FEDORA-2023-822aab0a5a Fedora 39: golang high 2023-11-03T19:02:38
(10 months ago)
Affected < 1.20.2.1.fc38 fedora-38 fedora FEDORA-2023-8ee7d4a8e3 Fedora 38: golang 2023-04-04T00:19:55
(17 months ago)
Affected < 1.20.11.1.fc38 fedora-38 fedora FEDORA-2023-96331e77a5 Fedora 38: golang 2023-11-20T01:30:20
(10 months ago)
Affected < 1.20.7.1.fc38 fedora-38 fedora FEDORA-2023-a6c1ad5860 Fedora 38: golang 2023-08-08T01:49:29
(13 months ago)
Affected < 1.19.13.1.fc37 fedora-37 fedora FEDORA-2023-a9da32bf13 Fedora 37: golang 2023-09-17T01:43:16
(12 months ago)
Affected < 1.20.8.1.fc38 fedora-38 fedora FEDORA-2023-aad8537873 Fedora 38: golang 2023-09-16T01:29:13
(12 months ago)
Affected < 1.19.8.1.fc36 fedora-36 fedora FEDORA-2023-ab5f0c32da Fedora 36: golang 2023-04-16T02:06:44
(17 months ago)
Affected < 1.20.12.1.fc38 fedora-38 fedora FEDORA-2023-ace2655259 Fedora 38: golang 2023-12-15T02:19:04
(9 months ago)
Affected < 1.21.4.1.fc39 fedora-39 fedora FEDORA-2023-b5549f4bc8 Fedora 39: golang 2023-11-20T01:22:15
(10 months ago)
Affected < 1.19.6.1.fc36 fedora-36 fedora FEDORA-2023-ce66f112b2 Fedora 36: golang 2023-03-03T00:49:16
(18 months ago)
Affected < 1.19.7.1.fc37 fedora-37 fedora FEDORA-2023-dc0a020a2e Fedora 37: golang 2023-04-01T01:21:41
(17 months ago)
Affected < 1.21.5.1.fc39 fedora-39 fedora FEDORA-2023-e57f5a2301 Fedora 39: golang 2023-12-15T01:33:02
(9 months ago)
Affected < 1.20.6.1.fc38 fedora-38 CVE-2023-29402
CVE-2023-29403
CVE-2023-29404
CVE-2023-29405
fedora FEDORA-2023-eb60fcd505 Fedora 38: golang critical 2023-07-21T02:27:24
(14 months ago)
Affected < 1.20.10.2.fc38 fedora-38 CVE-2023-39323
CVE-2023-39325
CVE-2023-44487
fedora FEDORA-2023-fe53e13b5b Fedora 38: golang high 2023-10-29T01:34:45
(10 months ago)
Affected < 1.21.6.1.fc39 fedora-39 CVE-2023-39326
CVE-2023-45285
fedora FEDORA-2024-193547def8 Fedora 39: golang high 2024-01-20T03:24:19
(8 months ago)
Affected < 1.21.12.1.fc39 fedora-39 CVE-2024-24791
fedora FEDORA-2024-5b06c85574 Fedora 39: golang high 2024-07-17T01:18:52
(2 months ago)
Affected < 1.22.5.1.fc40 fedora-40 CVE-2024-24791
fedora FEDORA-2024-96a7a68962 Fedora 40: golang high 2024-07-09T01:55:55
(2 months ago)
Loading...