Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21337 - Security Advisory
Issued:
2025-11-13
Updated:
2025-11-13

RHSA-2025:21337 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: golang security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for golang is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The golang packages provide the Go programming language compiler.

Security Fix(es):

  • database/sql: Postgres Scan Race Condition (CVE-2025-47907)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2387083 - CVE-2025-47907 database/sql: Postgres Scan Race Condition

CVEs

  • CVE-2025-47907

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
golang-1.19.13-19.el9_2.src.rpm SHA-256: 552a2745d6341018f6d1f819bb8e637ecfd1c780b53835a525564d26e31dda41
x86_64
golang-1.19.13-19.el9_2.x86_64.rpm SHA-256: 4c9d7a6dc5fee250528466b7d766dcb7e514e079a49c64775df403761d06ddf0
golang-bin-1.19.13-19.el9_2.x86_64.rpm SHA-256: 9f604960e358d0544a1158ff1df2578cbaadc91984d98fd659006095455788bc
golang-docs-1.19.13-19.el9_2.noarch.rpm SHA-256: 5ea30c6bc2ef093bce0f7768d3583f19032d56d3156d1c051f8a235d36107d70
golang-misc-1.19.13-19.el9_2.noarch.rpm SHA-256: 524e7af8fa07e1c8225d53174c070536e6a7a45c919754d6f1bcfe490d3647a9
golang-race-1.19.13-19.el9_2.x86_64.rpm SHA-256: 896cb525cb9bd72e4ed25c21c5f931364f9c868fd0f4d7a0ea7e60db2c0a71b4
golang-src-1.19.13-19.el9_2.noarch.rpm SHA-256: 363a865d2a0732c958d78a9d6a0a6b382f463fe6e1acbed426850f9a0a37b659
golang-tests-1.19.13-19.el9_2.noarch.rpm SHA-256: 3bd64404cf5a852e6bf123424cba202431fe0d8b175be252b5210afbed4ea87f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
golang-1.19.13-19.el9_2.src.rpm SHA-256: 552a2745d6341018f6d1f819bb8e637ecfd1c780b53835a525564d26e31dda41
ppc64le
golang-1.19.13-19.el9_2.ppc64le.rpm SHA-256: e8bfe5873abfb03805e63d0d4d07b710a37cacb27a630be68a5e4053bc171e74
golang-bin-1.19.13-19.el9_2.ppc64le.rpm SHA-256: f821185ffe809d478a0a2a76aba10108df01598d5a9d577bab4d7b83844641cb
golang-docs-1.19.13-19.el9_2.noarch.rpm SHA-256: 5ea30c6bc2ef093bce0f7768d3583f19032d56d3156d1c051f8a235d36107d70
golang-misc-1.19.13-19.el9_2.noarch.rpm SHA-256: 524e7af8fa07e1c8225d53174c070536e6a7a45c919754d6f1bcfe490d3647a9
golang-src-1.19.13-19.el9_2.noarch.rpm SHA-256: 363a865d2a0732c958d78a9d6a0a6b382f463fe6e1acbed426850f9a0a37b659
golang-tests-1.19.13-19.el9_2.noarch.rpm SHA-256: 3bd64404cf5a852e6bf123424cba202431fe0d8b175be252b5210afbed4ea87f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
golang-1.19.13-19.el9_2.src.rpm SHA-256: 552a2745d6341018f6d1f819bb8e637ecfd1c780b53835a525564d26e31dda41
x86_64
golang-1.19.13-19.el9_2.x86_64.rpm SHA-256: 4c9d7a6dc5fee250528466b7d766dcb7e514e079a49c64775df403761d06ddf0
golang-bin-1.19.13-19.el9_2.x86_64.rpm SHA-256: 9f604960e358d0544a1158ff1df2578cbaadc91984d98fd659006095455788bc
golang-docs-1.19.13-19.el9_2.noarch.rpm SHA-256: 5ea30c6bc2ef093bce0f7768d3583f19032d56d3156d1c051f8a235d36107d70
golang-misc-1.19.13-19.el9_2.noarch.rpm SHA-256: 524e7af8fa07e1c8225d53174c070536e6a7a45c919754d6f1bcfe490d3647a9
golang-race-1.19.13-19.el9_2.x86_64.rpm SHA-256: 896cb525cb9bd72e4ed25c21c5f931364f9c868fd0f4d7a0ea7e60db2c0a71b4
golang-src-1.19.13-19.el9_2.noarch.rpm SHA-256: 363a865d2a0732c958d78a9d6a0a6b382f463fe6e1acbed426850f9a0a37b659
golang-tests-1.19.13-19.el9_2.noarch.rpm SHA-256: 3bd64404cf5a852e6bf123424cba202431fe0d8b175be252b5210afbed4ea87f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
golang-1.19.13-19.el9_2.src.rpm SHA-256: 552a2745d6341018f6d1f819bb8e637ecfd1c780b53835a525564d26e31dda41
aarch64
golang-1.19.13-19.el9_2.aarch64.rpm SHA-256: af0b535ec5e9cf348681f04eeca6e6e99dc5f6e4afbbf26baace2213c873388d
golang-bin-1.19.13-19.el9_2.aarch64.rpm SHA-256: be6a1fec2a72c2a0d979b3a1632e83cc5ccc0a800803c0451da9c0fad3e757ff
golang-docs-1.19.13-19.el9_2.noarch.rpm SHA-256: 5ea30c6bc2ef093bce0f7768d3583f19032d56d3156d1c051f8a235d36107d70
golang-misc-1.19.13-19.el9_2.noarch.rpm SHA-256: 524e7af8fa07e1c8225d53174c070536e6a7a45c919754d6f1bcfe490d3647a9
golang-src-1.19.13-19.el9_2.noarch.rpm SHA-256: 363a865d2a0732c958d78a9d6a0a6b382f463fe6e1acbed426850f9a0a37b659
golang-tests-1.19.13-19.el9_2.noarch.rpm SHA-256: 3bd64404cf5a852e6bf123424cba202431fe0d8b175be252b5210afbed4ea87f

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
golang-1.19.13-19.el9_2.src.rpm SHA-256: 552a2745d6341018f6d1f819bb8e637ecfd1c780b53835a525564d26e31dda41
s390x
golang-1.19.13-19.el9_2.s390x.rpm SHA-256: fcd98264c8c742ae5baf726615c44f7db4aaf8b69c589b3791cc1385d218d832
golang-bin-1.19.13-19.el9_2.s390x.rpm SHA-256: 3b737623388f21291c4a4942b38858f1b6b15b1ca9b393461cdd5b23abbd328c
golang-docs-1.19.13-19.el9_2.noarch.rpm SHA-256: 5ea30c6bc2ef093bce0f7768d3583f19032d56d3156d1c051f8a235d36107d70
golang-misc-1.19.13-19.el9_2.noarch.rpm SHA-256: 524e7af8fa07e1c8225d53174c070536e6a7a45c919754d6f1bcfe490d3647a9
golang-src-1.19.13-19.el9_2.noarch.rpm SHA-256: 363a865d2a0732c958d78a9d6a0a6b382f463fe6e1acbed426850f9a0a37b659
golang-tests-1.19.13-19.el9_2.noarch.rpm SHA-256: 3bd64404cf5a852e6bf123424cba202431fe0d8b175be252b5210afbed4ea87f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility