Lucene search

K
oraclelinuxOracleLinuxELSA-2020-5493
HistoryDec 22, 2020 - 12:00 a.m.

go-toolset:ol8 security update

2020-12-2200:00:00
linux.oracle.com
46

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

delve
[1.4.1-1.0.1]

  • Disable DWARF compression which has issues (Alex Burmashev)
    [1.4.1-1]
  • Rebase to 1.4.1
  • Resolves: rhbz#1821281
  • Related: rhbz#1820596
    [1.4.0-2]
  • Change i686 to a better macro
  • Related: rhbz#1820596
    [1.4.0-1]
  • Rebase to 1.4.0
  • Remove Patch1781
  • Related: rhbz#1820596
    [1.3.2-3]
  • Resolves: rhbz#1758612
  • Resolves: rhbz#1780554
  • Add patch: 1781-pkg-terminal-Fix-exit-status.patch
    [1.3.2-2]
  • Added tests
  • Related: rhbz#1758612
    [1.3.2-1]
  • First package for RHEL
  • Related: rhbz#1758612
    golang
    [1.14.12-1]
  • Rebase to 1.14.12
  • Resolves: rhbz#1898829
  • Resolves: rhbz#1898832
  • Resolves: rhbz#1898834
    [1.14.10-1]
  • Rebase to 1.14.10
  • Remove patch to fix missing deferreturn on linux/ppc64le rhbz#1854836
  • Resolves: rhbz#1897181
  • Resolves: rhbz#1897182
  • Resolves: rhbz#1897185
    go-toolset
    [1.14.12-1]
  • Rebase to 1.14.12
  • Resolves: rhbz#1898829
  • Resolves: rhbz#1898832
  • Resolves: rhbz#1898834
    [1.14.10-1]
  • Rebase to 1.14.10
  • Resolves: rhbz#1897181
  • Resolves: rhbz#1897182
  • Resolves: rhbz#1897185

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P