Advisories ยป Package golang rss

Date ID Source Package(s) Type Affected release(s) CVE
2024-04-13 MGASA-2024-0128 golang security 9 CVE-2023-45288
2024-02-28 MGAA-2024-0078 golang bugfix 9
2023-12-17 MGASA-2023-0349 golang security 8 , 9 CVE-2023-39326 , CVE-2023-45283 , CVE-2023-45285
2023-07-07 MGASA-2023-0227 golang security 8 CVE-2023-29402 , CVE-2023-29403 , CVE-2023-29404 , CVE-2023-29405
2023-05-16 MGASA-2023-0169 golang security 8 CVE-2023-24539 , CVE-2023-24540 , CVE-2023-29400
2023-04-15 MGASA-2023-0145 golang security 8 CVE-2023-24534 , CVE-2023-24536 , CVE-2023-24537 , CVE-2023-24538
2023-03-24 MGASA-2023-0109 golang security 8 CVE-2022-41723 , CVE-2022-41724 , CVE-2022-41725 , CVE-2023-24532
2022-12-17 MGASA-2022-0473 golang security 8 CVE-2022-41717
2022-11-27 MGASA-2022-0444 golang security 8 CVE-2022-41716
2022-10-18 MGASA-2022-0377 golang security 8 CVE-2022-2879 , CVE-2022-2889 , CVE-2022-41715
2022-10-05 MGASA-2022-0356 golang security 8 CVE-2022-27664 , CVE-2022-32190
2022-08-13 MGASA-2022-0283 golang security 8 CVE-2022-32189
2022-07-16 MGASA-2022-0262 golang security 8 CVE-2022-1705 , CVE-2022-32148 , CVE-2022-30631 , CVE-2022-30633 , CVE-2022-28131 , CVE-2022-30635 , CVE-2022-30632 , CVE-2022-30630 , CVE-2022-1962
2022-06-16 MGASA-2022-0231 golang security 8 CVE-2022-30629
2022-05-28 MGASA-2022-0210 golang security 8 CVE-2022-29526
2022-05-12 MGASA-2022-0171 golang security 8 CVE-2022-24675 , CVE-2022-28327
2022-03-31 MGASA-2022-0126 golang security 8 CVE-2022-24921
2022-03-07 MGASA-2022-0091 golang security 8 CVE-2022-23772 , CVE-2022-23773 , CVE-2022-23806
2021-12-26 MGASA-2021-0587 golang security 8 CVE-2021-44716 , CVE-2021-44717
2021-12-03 MGASA-2021-0537 golang security 8 CVE-2021-41771 , CVE-2021-41772
2021-10-13 MGASA-2021-0475 golang security 8 CVE-2021-39293 , CVE-2021-38297
2021-09-04 MGASA-2021-0416 golang security 8 CVE-2021-36221
2021-07-25 MGASA-2021-0369 golang security 8 CVE-2021-27918 , CVE-2021-31525 , CVE-2021-33195 , CVE-2021-33196 , CVE-2021-33197 , CVE-2021-33198 , CVE-2021-34558
2021-01-10 MGASA-2021-0018 golang security 7 CVE-2020-28366 , CVE-2020-28367
2020-11-15 MGASA-2020-0424 golang security 7 CVE-2020-24553
2020-08-18 MGASA-2020-0325 golang security 7 CVE-2020-15586 , CVE-2020-16845
2020-04-15 MGASA-2020-0173 golang security 7 CVE-2020-7919
2019-11-02 MGASA-2019-0310 golang security 7 CVE-2019-17596
2019-09-06 MGASA-2019-0251 golang security 6 , 7 CVE-2019-9512 , CVE-2019-9514 , CVE-2019-14809
2019-02-13 MGASA-2019-0066 golang security 6 CVE-2018-16873 , CVE-2018-16874 , CVE-2018-16875 , CVE-2019-6486
2018-10-19 MGASA-2018-0398 docker , docker-containerd , golang , opencontainers-runc security 6 CVE-2017-14992 , CVE-2017-16539 , CVE-2018-10892
2018-05-16 MGASA-2018-0238 golang security 6 CVE-2018-7187
2018-02-26 MGASA-2018-0144 golang security 6 CVE-2018-6574
2018-01-21 MGASA-2018-0089 golang security 6 CVE-2017-15041 , CVE-2017-15042
2017-06-29 MGASA-2017-0195 golang security 5 CVE-2017-8932
2017-01-14 MGASA-2017-0019 golang security 5
2016-09-23 MGASA-2016-0317 golang security 5 CVE-2016-5386
2016-05-23 MGASA-2016-0207 golang security 5 CVE-2016-3959
2016-02-05 MGASA-2016-0043 docker , golang security 5 CVE-2014-8178 , CVE-2014-8179
2014-10-09 MGASA-2014-0410 golang security 4 CVE-2014-7189