data/reports: update GO-2023-1631.yaml

add aliases: GHSA-hw7c-3rfg-p46j

Updates golang/vulndb#1631

Change-Id: Ic49d5769d5c831af2bfbcd3f4f8e20d2ae4e9b8a
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/476455
TryBot-Result: Gopher Robot <gobot@golang.org>
Run-TryBot: Jonathan Amsterdam <jba@google.com>
Reviewed-by: Tatiana Bradley <tatianabradley@google.com>
diff --git a/data/osv/GO-2023-1631.json b/data/osv/GO-2023-1631.json
index 8fe9e9e..0a9ca25 100644
--- a/data/osv/GO-2023-1631.json
+++ b/data/osv/GO-2023-1631.json
@@ -3,7 +3,8 @@
   "published": "0001-01-01T00:00:00Z",
   "modified": "0001-01-01T00:00:00Z",
   "aliases": [
-    "CVE-2023-24535"
+    "CVE-2023-24535",
+    "GHSA-hw7c-3rfg-p46j"
   ],
   "details": "Parsing invalid messages can panic.\n\nParsing a text-format message which contains a potential number consisting of a minus sign, one or more characters of whitespace, and no further input will cause a panic.",
   "affected": [
diff --git a/data/reports/GO-2023-1631.yaml b/data/reports/GO-2023-1631.yaml
index beac3c0..68e8f7f 100644
--- a/data/reports/GO-2023-1631.yaml
+++ b/data/reports/GO-2023-1631.yaml
@@ -26,6 +26,8 @@
     a potential number consisting of a minus sign,
     one or more characters of whitespace,
     and no further input will cause a panic.
+ghsas:
+  - GHSA-hw7c-3rfg-p46j
 references:
   - fix: https://go.dev/cl/475995
   - report: https://github.com/golang/protobuf/issues/1530