Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:10676 - Security Advisory
Issued:
2025-07-09
Updated:
2025-07-09

RHSA-2025:10676 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: golang security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for golang is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The golang packages provide the Go programming language compiler.

Security Fix(es):

  • net/http: Sensitive headers not cleared on cross-origin redirect in net/http (CVE-2025-4673)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2373305 - CVE-2025-4673 net/http: Sensitive headers not cleared on cross-origin redirect in net/http

CVEs

  • CVE-2025-4673
  • CVE-2025-22874

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
golang-1.24.4-1.el9_6.src.rpm SHA-256: 076bb7683132f1db6fff780e5bfa78bf25893c201a7a5f344f33382627c5365f
x86_64
go-toolset-1.24.4-1.el9_6.x86_64.rpm SHA-256: fb150d7b9d92f73b39e5da19eb099e67ba3573773d75802302802ec77ce4b1ff
golang-1.24.4-1.el9_6.x86_64.rpm SHA-256: f182d69ca770db21eb945b3ef013fa704c69443fc957c60d081c9a1eb7eeb3f4
golang-bin-1.24.4-1.el9_6.x86_64.rpm SHA-256: b534344e08536c4cc6139dd0632318ec541044fbb03e48102feb84047950e4e1
golang-docs-1.24.4-1.el9_6.noarch.rpm SHA-256: 09f21e92586a5f56302894f21ff2905aac64a19cbc78c9d993c2bab456054f89
golang-misc-1.24.4-1.el9_6.noarch.rpm SHA-256: f0bdc03565d771ed2a754bd66da1f877b022aaa63077a20c0478cc953ee78950
golang-race-1.24.4-1.el9_6.x86_64.rpm SHA-256: 02e92f1269b0eae9ff4d8122d98ee6c4a89cd41505edca9e9b7855ae18b8185d
golang-src-1.24.4-1.el9_6.noarch.rpm SHA-256: d37f11b9565ffe4e35a8fc6645428bbeb0d0aa16e55f124813b38730473af915
golang-tests-1.24.4-1.el9_6.noarch.rpm SHA-256: d28c5eca53e4a027be30d116e62c8a08db6cd3f0bb08199e1455f73de21e9f4e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
golang-1.24.4-1.el9_6.src.rpm SHA-256: 076bb7683132f1db6fff780e5bfa78bf25893c201a7a5f344f33382627c5365f
x86_64
go-toolset-1.24.4-1.el9_6.x86_64.rpm SHA-256: fb150d7b9d92f73b39e5da19eb099e67ba3573773d75802302802ec77ce4b1ff
golang-1.24.4-1.el9_6.x86_64.rpm SHA-256: f182d69ca770db21eb945b3ef013fa704c69443fc957c60d081c9a1eb7eeb3f4
golang-bin-1.24.4-1.el9_6.x86_64.rpm SHA-256: b534344e08536c4cc6139dd0632318ec541044fbb03e48102feb84047950e4e1
golang-docs-1.24.4-1.el9_6.noarch.rpm SHA-256: 09f21e92586a5f56302894f21ff2905aac64a19cbc78c9d993c2bab456054f89
golang-misc-1.24.4-1.el9_6.noarch.rpm SHA-256: f0bdc03565d771ed2a754bd66da1f877b022aaa63077a20c0478cc953ee78950
golang-race-1.24.4-1.el9_6.x86_64.rpm SHA-256: 02e92f1269b0eae9ff4d8122d98ee6c4a89cd41505edca9e9b7855ae18b8185d
golang-src-1.24.4-1.el9_6.noarch.rpm SHA-256: d37f11b9565ffe4e35a8fc6645428bbeb0d0aa16e55f124813b38730473af915
golang-tests-1.24.4-1.el9_6.noarch.rpm SHA-256: d28c5eca53e4a027be30d116e62c8a08db6cd3f0bb08199e1455f73de21e9f4e

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
golang-1.24.4-1.el9_6.src.rpm SHA-256: 076bb7683132f1db6fff780e5bfa78bf25893c201a7a5f344f33382627c5365f
x86_64
go-toolset-1.24.4-1.el9_6.x86_64.rpm SHA-256: fb150d7b9d92f73b39e5da19eb099e67ba3573773d75802302802ec77ce4b1ff
golang-1.24.4-1.el9_6.x86_64.rpm SHA-256: f182d69ca770db21eb945b3ef013fa704c69443fc957c60d081c9a1eb7eeb3f4
golang-bin-1.24.4-1.el9_6.x86_64.rpm SHA-256: b534344e08536c4cc6139dd0632318ec541044fbb03e48102feb84047950e4e1
golang-docs-1.24.4-1.el9_6.noarch.rpm SHA-256: 09f21e92586a5f56302894f21ff2905aac64a19cbc78c9d993c2bab456054f89
golang-misc-1.24.4-1.el9_6.noarch.rpm SHA-256: f0bdc03565d771ed2a754bd66da1f877b022aaa63077a20c0478cc953ee78950
golang-race-1.24.4-1.el9_6.x86_64.rpm SHA-256: 02e92f1269b0eae9ff4d8122d98ee6c4a89cd41505edca9e9b7855ae18b8185d
golang-src-1.24.4-1.el9_6.noarch.rpm SHA-256: d37f11b9565ffe4e35a8fc6645428bbeb0d0aa16e55f124813b38730473af915
golang-tests-1.24.4-1.el9_6.noarch.rpm SHA-256: d28c5eca53e4a027be30d116e62c8a08db6cd3f0bb08199e1455f73de21e9f4e

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
golang-1.24.4-1.el9_6.src.rpm SHA-256: 076bb7683132f1db6fff780e5bfa78bf25893c201a7a5f344f33382627c5365f
s390x
go-toolset-1.24.4-1.el9_6.s390x.rpm SHA-256: 97146d34dd3376338ce7453cffa0c2a91c58176e930d1d1301ae6963123cb696
golang-1.24.4-1.el9_6.s390x.rpm SHA-256: 8c9e5d40a5368826129a8f41fccb4fc06c4bdb8fa46fa859356406ab111d8ae9
golang-bin-1.24.4-1.el9_6.s390x.rpm SHA-256: bd259f4af60e0483134f0cd7a333b73c37876bd61cc74f06efdb143f43529efa
golang-docs-1.24.4-1.el9_6.noarch.rpm SHA-256: 09f21e92586a5f56302894f21ff2905aac64a19cbc78c9d993c2bab456054f89
golang-misc-1.24.4-1.el9_6.noarch.rpm SHA-256: f0bdc03565d771ed2a754bd66da1f877b022aaa63077a20c0478cc953ee78950
golang-race-1.24.4-1.el9_6.s390x.rpm SHA-256: 2b349449c4a355c63a195f3b6f09c9fff7343d6acc7654cb59e4c1eb2305685c
golang-src-1.24.4-1.el9_6.noarch.rpm SHA-256: d37f11b9565ffe4e35a8fc6645428bbeb0d0aa16e55f124813b38730473af915
golang-tests-1.24.4-1.el9_6.noarch.rpm SHA-256: d28c5eca53e4a027be30d116e62c8a08db6cd3f0bb08199e1455f73de21e9f4e

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
golang-1.24.4-1.el9_6.src.rpm SHA-256: 076bb7683132f1db6fff780e5bfa78bf25893c201a7a5f344f33382627c5365f
s390x
go-toolset-1.24.4-1.el9_6.s390x.rpm SHA-256: 97146d34dd3376338ce7453cffa0c2a91c58176e930d1d1301ae6963123cb696
golang-1.24.4-1.el9_6.s390x.rpm SHA-256: 8c9e5d40a5368826129a8f41fccb4fc06c4bdb8fa46fa859356406ab111d8ae9
golang-bin-1.24.4-1.el9_6.s390x.rpm SHA-256: bd259f4af60e0483134f0cd7a333b73c37876bd61cc74f06efdb143f43529efa
golang-docs-1.24.4-1.el9_6.noarch.rpm SHA-256: 09f21e92586a5f56302894f21ff2905aac64a19cbc78c9d993c2bab456054f89
golang-misc-1.24.4-1.el9_6.noarch.rpm SHA-256: f0bdc03565d771ed2a754bd66da1f877b022aaa63077a20c0478cc953ee78950
golang-race-1.24.4-1.el9_6.s390x.rpm SHA-256: 2b349449c4a355c63a195f3b6f09c9fff7343d6acc7654cb59e4c1eb2305685c
golang-src-1.24.4-1.el9_6.noarch.rpm SHA-256: d37f11b9565ffe4e35a8fc6645428bbeb0d0aa16e55f124813b38730473af915
golang-tests-1.24.4-1.el9_6.noarch.rpm SHA-256: d28c5eca53e4a027be30d116e62c8a08db6cd3f0bb08199e1455f73de21e9f4e

Red Hat Enterprise Linux for Power, little endian 9

SRPM
golang-1.24.4-1.el9_6.src.rpm SHA-256: 076bb7683132f1db6fff780e5bfa78bf25893c201a7a5f344f33382627c5365f
ppc64le
go-toolset-1.24.4-1.el9_6.ppc64le.rpm SHA-256: 41d8ff823c7415038a73eb2ed13d039a4145ccb92e798b33d9b46d64e8bd68e2
golang-1.24.4-1.el9_6.ppc64le.rpm SHA-256: cfbe529207d25373caab7a458fbaaa0c815afee1552b23bf3c1d13b272bc6009
golang-bin-1.24.4-1.el9_6.ppc64le.rpm SHA-256: 3cf25ab3465302162c84ce9060f104462eca88625a0f45a20aa59ad07b9b745a
golang-docs-1.24.4-1.el9_6.noarch.rpm SHA-256: 09f21e92586a5f56302894f21ff2905aac64a19cbc78c9d993c2bab456054f89
golang-misc-1.24.4-1.el9_6.noarch.rpm SHA-256: f0bdc03565d771ed2a754bd66da1f877b022aaa63077a20c0478cc953ee78950
golang-race-1.24.4-1.el9_6.ppc64le.rpm SHA-256: 95450281dc139477fa967985951f887ab8d10de8f87462aea02e7decdf0959e6
golang-src-1.24.4-1.el9_6.noarch.rpm SHA-256: d37f11b9565ffe4e35a8fc6645428bbeb0d0aa16e55f124813b38730473af915
golang-tests-1.24.4-1.el9_6.noarch.rpm SHA-256: d28c5eca53e4a027be30d116e62c8a08db6cd3f0bb08199e1455f73de21e9f4e

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
golang-1.24.4-1.el9_6.src.rpm SHA-256: 076bb7683132f1db6fff780e5bfa78bf25893c201a7a5f344f33382627c5365f
ppc64le
go-toolset-1.24.4-1.el9_6.ppc64le.rpm SHA-256: 41d8ff823c7415038a73eb2ed13d039a4145ccb92e798b33d9b46d64e8bd68e2
golang-1.24.4-1.el9_6.ppc64le.rpm SHA-256: cfbe529207d25373caab7a458fbaaa0c815afee1552b23bf3c1d13b272bc6009
golang-bin-1.24.4-1.el9_6.ppc64le.rpm SHA-256: 3cf25ab3465302162c84ce9060f104462eca88625a0f45a20aa59ad07b9b745a
golang-docs-1.24.4-1.el9_6.noarch.rpm SHA-256: 09f21e92586a5f56302894f21ff2905aac64a19cbc78c9d993c2bab456054f89
golang-misc-1.24.4-1.el9_6.noarch.rpm SHA-256: f0bdc03565d771ed2a754bd66da1f877b022aaa63077a20c0478cc953ee78950
golang-race-1.24.4-1.el9_6.ppc64le.rpm SHA-256: 95450281dc139477fa967985951f887ab8d10de8f87462aea02e7decdf0959e6
golang-src-1.24.4-1.el9_6.noarch.rpm SHA-256: d37f11b9565ffe4e35a8fc6645428bbeb0d0aa16e55f124813b38730473af915
golang-tests-1.24.4-1.el9_6.noarch.rpm SHA-256: d28c5eca53e4a027be30d116e62c8a08db6cd3f0bb08199e1455f73de21e9f4e

Red Hat Enterprise Linux for ARM 64 9

SRPM
golang-1.24.4-1.el9_6.src.rpm SHA-256: 076bb7683132f1db6fff780e5bfa78bf25893c201a7a5f344f33382627c5365f
aarch64
go-toolset-1.24.4-1.el9_6.aarch64.rpm SHA-256: 4b9bf75070037ba6a4d8fd1264f90f81e9bc53b804e60e9df478c50d9114447a
golang-1.24.4-1.el9_6.aarch64.rpm SHA-256: 6306b252e9dd120c1cb8da8284ad1b0f7aa93cf8850b2af4a4feca049fbd167b
golang-bin-1.24.4-1.el9_6.aarch64.rpm SHA-256: f2cc94ae013ca439ec32a4a97eda69d54f2b33b07dbf1b5369ae75ae83283f53
golang-docs-1.24.4-1.el9_6.noarch.rpm SHA-256: 09f21e92586a5f56302894f21ff2905aac64a19cbc78c9d993c2bab456054f89
golang-misc-1.24.4-1.el9_6.noarch.rpm SHA-256: f0bdc03565d771ed2a754bd66da1f877b022aaa63077a20c0478cc953ee78950
golang-race-1.24.4-1.el9_6.aarch64.rpm SHA-256: d71c24463129dabae00063da2eb0bac857ea120699dd51b95935609bdaf16ec9
golang-src-1.24.4-1.el9_6.noarch.rpm SHA-256: d37f11b9565ffe4e35a8fc6645428bbeb0d0aa16e55f124813b38730473af915
golang-tests-1.24.4-1.el9_6.noarch.rpm SHA-256: d28c5eca53e4a027be30d116e62c8a08db6cd3f0bb08199e1455f73de21e9f4e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
golang-1.24.4-1.el9_6.src.rpm SHA-256: 076bb7683132f1db6fff780e5bfa78bf25893c201a7a5f344f33382627c5365f
aarch64
go-toolset-1.24.4-1.el9_6.aarch64.rpm SHA-256: 4b9bf75070037ba6a4d8fd1264f90f81e9bc53b804e60e9df478c50d9114447a
golang-1.24.4-1.el9_6.aarch64.rpm SHA-256: 6306b252e9dd120c1cb8da8284ad1b0f7aa93cf8850b2af4a4feca049fbd167b
golang-bin-1.24.4-1.el9_6.aarch64.rpm SHA-256: f2cc94ae013ca439ec32a4a97eda69d54f2b33b07dbf1b5369ae75ae83283f53
golang-docs-1.24.4-1.el9_6.noarch.rpm SHA-256: 09f21e92586a5f56302894f21ff2905aac64a19cbc78c9d993c2bab456054f89
golang-misc-1.24.4-1.el9_6.noarch.rpm SHA-256: f0bdc03565d771ed2a754bd66da1f877b022aaa63077a20c0478cc953ee78950
golang-race-1.24.4-1.el9_6.aarch64.rpm SHA-256: d71c24463129dabae00063da2eb0bac857ea120699dd51b95935609bdaf16ec9
golang-src-1.24.4-1.el9_6.noarch.rpm SHA-256: d37f11b9565ffe4e35a8fc6645428bbeb0d0aa16e55f124813b38730473af915
golang-tests-1.24.4-1.el9_6.noarch.rpm SHA-256: d28c5eca53e4a027be30d116e62c8a08db6cd3f0bb08199e1455f73de21e9f4e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
golang-1.24.4-1.el9_6.src.rpm SHA-256: 076bb7683132f1db6fff780e5bfa78bf25893c201a7a5f344f33382627c5365f
ppc64le
go-toolset-1.24.4-1.el9_6.ppc64le.rpm SHA-256: 41d8ff823c7415038a73eb2ed13d039a4145ccb92e798b33d9b46d64e8bd68e2
golang-1.24.4-1.el9_6.ppc64le.rpm SHA-256: cfbe529207d25373caab7a458fbaaa0c815afee1552b23bf3c1d13b272bc6009
golang-bin-1.24.4-1.el9_6.ppc64le.rpm SHA-256: 3cf25ab3465302162c84ce9060f104462eca88625a0f45a20aa59ad07b9b745a
golang-docs-1.24.4-1.el9_6.noarch.rpm SHA-256: 09f21e92586a5f56302894f21ff2905aac64a19cbc78c9d993c2bab456054f89
golang-misc-1.24.4-1.el9_6.noarch.rpm SHA-256: f0bdc03565d771ed2a754bd66da1f877b022aaa63077a20c0478cc953ee78950
golang-race-1.24.4-1.el9_6.ppc64le.rpm SHA-256: 95450281dc139477fa967985951f887ab8d10de8f87462aea02e7decdf0959e6
golang-src-1.24.4-1.el9_6.noarch.rpm SHA-256: d37f11b9565ffe4e35a8fc6645428bbeb0d0aa16e55f124813b38730473af915
golang-tests-1.24.4-1.el9_6.noarch.rpm SHA-256: d28c5eca53e4a027be30d116e62c8a08db6cd3f0bb08199e1455f73de21e9f4e

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
golang-1.24.4-1.el9_6.src.rpm SHA-256: 076bb7683132f1db6fff780e5bfa78bf25893c201a7a5f344f33382627c5365f
x86_64
go-toolset-1.24.4-1.el9_6.x86_64.rpm SHA-256: fb150d7b9d92f73b39e5da19eb099e67ba3573773d75802302802ec77ce4b1ff
golang-1.24.4-1.el9_6.x86_64.rpm SHA-256: f182d69ca770db21eb945b3ef013fa704c69443fc957c60d081c9a1eb7eeb3f4
golang-bin-1.24.4-1.el9_6.x86_64.rpm SHA-256: b534344e08536c4cc6139dd0632318ec541044fbb03e48102feb84047950e4e1
golang-docs-1.24.4-1.el9_6.noarch.rpm SHA-256: 09f21e92586a5f56302894f21ff2905aac64a19cbc78c9d993c2bab456054f89
golang-misc-1.24.4-1.el9_6.noarch.rpm SHA-256: f0bdc03565d771ed2a754bd66da1f877b022aaa63077a20c0478cc953ee78950
golang-race-1.24.4-1.el9_6.x86_64.rpm SHA-256: 02e92f1269b0eae9ff4d8122d98ee6c4a89cd41505edca9e9b7855ae18b8185d
golang-src-1.24.4-1.el9_6.noarch.rpm SHA-256: d37f11b9565ffe4e35a8fc6645428bbeb0d0aa16e55f124813b38730473af915
golang-tests-1.24.4-1.el9_6.noarch.rpm SHA-256: d28c5eca53e4a027be30d116e62c8a08db6cd3f0bb08199e1455f73de21e9f4e

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
golang-1.24.4-1.el9_6.src.rpm SHA-256: 076bb7683132f1db6fff780e5bfa78bf25893c201a7a5f344f33382627c5365f
aarch64
go-toolset-1.24.4-1.el9_6.aarch64.rpm SHA-256: 4b9bf75070037ba6a4d8fd1264f90f81e9bc53b804e60e9df478c50d9114447a
golang-1.24.4-1.el9_6.aarch64.rpm SHA-256: 6306b252e9dd120c1cb8da8284ad1b0f7aa93cf8850b2af4a4feca049fbd167b
golang-bin-1.24.4-1.el9_6.aarch64.rpm SHA-256: f2cc94ae013ca439ec32a4a97eda69d54f2b33b07dbf1b5369ae75ae83283f53
golang-docs-1.24.4-1.el9_6.noarch.rpm SHA-256: 09f21e92586a5f56302894f21ff2905aac64a19cbc78c9d993c2bab456054f89
golang-misc-1.24.4-1.el9_6.noarch.rpm SHA-256: f0bdc03565d771ed2a754bd66da1f877b022aaa63077a20c0478cc953ee78950
golang-race-1.24.4-1.el9_6.aarch64.rpm SHA-256: d71c24463129dabae00063da2eb0bac857ea120699dd51b95935609bdaf16ec9
golang-src-1.24.4-1.el9_6.noarch.rpm SHA-256: d37f11b9565ffe4e35a8fc6645428bbeb0d0aa16e55f124813b38730473af915
golang-tests-1.24.4-1.el9_6.noarch.rpm SHA-256: d28c5eca53e4a027be30d116e62c8a08db6cd3f0bb08199e1455f73de21e9f4e

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
golang-1.24.4-1.el9_6.src.rpm SHA-256: 076bb7683132f1db6fff780e5bfa78bf25893c201a7a5f344f33382627c5365f
s390x
go-toolset-1.24.4-1.el9_6.s390x.rpm SHA-256: 97146d34dd3376338ce7453cffa0c2a91c58176e930d1d1301ae6963123cb696
golang-1.24.4-1.el9_6.s390x.rpm SHA-256: 8c9e5d40a5368826129a8f41fccb4fc06c4bdb8fa46fa859356406ab111d8ae9
golang-bin-1.24.4-1.el9_6.s390x.rpm SHA-256: bd259f4af60e0483134f0cd7a333b73c37876bd61cc74f06efdb143f43529efa
golang-docs-1.24.4-1.el9_6.noarch.rpm SHA-256: 09f21e92586a5f56302894f21ff2905aac64a19cbc78c9d993c2bab456054f89
golang-misc-1.24.4-1.el9_6.noarch.rpm SHA-256: f0bdc03565d771ed2a754bd66da1f877b022aaa63077a20c0478cc953ee78950
golang-race-1.24.4-1.el9_6.s390x.rpm SHA-256: 2b349449c4a355c63a195f3b6f09c9fff7343d6acc7654cb59e4c1eb2305685c
golang-src-1.24.4-1.el9_6.noarch.rpm SHA-256: d37f11b9565ffe4e35a8fc6645428bbeb0d0aa16e55f124813b38730473af915
golang-tests-1.24.4-1.el9_6.noarch.rpm SHA-256: d28c5eca53e4a027be30d116e62c8a08db6cd3f0bb08199e1455f73de21e9f4e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility