Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21779 - Security Advisory
Issued:
2025-11-20
Updated:
2025-11-20

RHSA-2025:21779 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: golang security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for golang is now available for Red Hat Enterprise Linux 10.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The golang packages provide the Go programming language compiler.

Security Fix(es):

  • golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2407258 - CVE-2025-58183 golang: archive/tar: Unbounded allocation when parsing GNU sparse map

CVEs

  • CVE-2025-58183

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
delve-1.25.2-1.el10_0.src.rpm SHA-256: 86815f7fc8a9742b6a28c4ad72dd178965354c34011638c66b2f9e64f68e4d4d
golang-1.25.3-1.el10_0.src.rpm SHA-256: 075aaa6c6a9c1374192e3c4fa1f1cda25d0c973096c411a1e9d52d53f007a625
x86_64
delve-1.25.2-1.el10_0.x86_64.rpm SHA-256: e861259209b916f430fd5562e7e847e887cf41691e83ea28cc85b21b9a18837e
delve-debuginfo-1.25.2-1.el10_0.x86_64.rpm SHA-256: 4581aa769f7beaf21f1ee3f3818f156e7420e094595663080b921e877cc9596a
delve-debugsource-1.25.2-1.el10_0.x86_64.rpm SHA-256: e77abfa3a7979131e54cad7a5dc348248b25cc48349e4bcc5e14856c38233371
go-toolset-1.25.3-1.el10_0.x86_64.rpm SHA-256: d7bfb8354f72bbe0b6168f7f672d70551b7c033697317a0421156648cf02e216
golang-1.25.3-1.el10_0.x86_64.rpm SHA-256: 143048539b05152e58c9b2e0af37267bf2b76f9defce4da99559fb35f94e215c
golang-bin-1.25.3-1.el10_0.x86_64.rpm SHA-256: 3d4b0589ea9fff90d01e871692efc64b7e8b20b159ab4c8250ced9aa242e9f6d
golang-docs-1.25.3-1.el10_0.noarch.rpm SHA-256: 2174048a443e51a9935f0a5de8be76fed18f9c343dca51e567c69595dabb441b
golang-misc-1.25.3-1.el10_0.noarch.rpm SHA-256: 36b512aab4a37609f8f0e32ec64f8920dbf582f09e93ffc0b2a29d39374fc355
golang-race-1.25.3-1.el10_0.x86_64.rpm SHA-256: a171bff2489d9efaacc6645542ee6630a406ff997a0ab59156c3bcfeedd871fa
golang-src-1.25.3-1.el10_0.noarch.rpm SHA-256: 2328219e0e72e8c1eb85f7eda79251165585be31fa403cad7c0962e986b1e751
golang-tests-1.25.3-1.el10_0.noarch.rpm SHA-256: 3b60b5f31e9883b30f1bf36785963b7ecd0af82647ea297428e8dfe067cde5c2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
golang-1.25.3-1.el10_0.src.rpm SHA-256: 075aaa6c6a9c1374192e3c4fa1f1cda25d0c973096c411a1e9d52d53f007a625
s390x
go-toolset-1.25.3-1.el10_0.s390x.rpm SHA-256: 205d788a367bc0c1f3bc3dfe8b16392f638987744a1d6e4abd6c458a953cbeb2
golang-1.25.3-1.el10_0.s390x.rpm SHA-256: c25de6772a5017876ea7a8e5a97059d9038f7f9a49ac8299385f2799537942ee
golang-bin-1.25.3-1.el10_0.s390x.rpm SHA-256: 820defe5a4b8b23324d01fe673164eb579a93f2b9ea3b20ef076785c11c01a23
golang-docs-1.25.3-1.el10_0.noarch.rpm SHA-256: 2174048a443e51a9935f0a5de8be76fed18f9c343dca51e567c69595dabb441b
golang-misc-1.25.3-1.el10_0.noarch.rpm SHA-256: 36b512aab4a37609f8f0e32ec64f8920dbf582f09e93ffc0b2a29d39374fc355
golang-race-1.25.3-1.el10_0.s390x.rpm SHA-256: e5b3ad25cbbb68f3d3ba7da96858d49df9f6e44146fbfe3021f8db58184c64d2
golang-src-1.25.3-1.el10_0.noarch.rpm SHA-256: 2328219e0e72e8c1eb85f7eda79251165585be31fa403cad7c0962e986b1e751
golang-tests-1.25.3-1.el10_0.noarch.rpm SHA-256: 3b60b5f31e9883b30f1bf36785963b7ecd0af82647ea297428e8dfe067cde5c2

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
delve-1.25.2-1.el10_0.src.rpm SHA-256: 86815f7fc8a9742b6a28c4ad72dd178965354c34011638c66b2f9e64f68e4d4d
golang-1.25.3-1.el10_0.src.rpm SHA-256: 075aaa6c6a9c1374192e3c4fa1f1cda25d0c973096c411a1e9d52d53f007a625
ppc64le
delve-1.25.2-1.el10_0.ppc64le.rpm SHA-256: 36d388242289067238538b788d6337b7cc6577c2d249d5a37b5c27a7af9bb195
delve-debuginfo-1.25.2-1.el10_0.ppc64le.rpm SHA-256: e93bc5fe8eff345c246b0ba2130fc6f3d9c953e152c8a71be6ee0f3cbd7df0ba
delve-debugsource-1.25.2-1.el10_0.ppc64le.rpm SHA-256: fe73aa7bd99f010d69123d9768780341886eabb9c92fbf2f7dcdbd2f84bb775f
go-toolset-1.25.3-1.el10_0.ppc64le.rpm SHA-256: 1aaa255cbb2cb423eb8150369ad14b0bcab89f6f59d5e6d6de60431ecfdb9b76
golang-1.25.3-1.el10_0.ppc64le.rpm SHA-256: ec3b79a01a0177c04a0a306dad30de5629f1010acc2175a1f1eea9c8c629de1d
golang-bin-1.25.3-1.el10_0.ppc64le.rpm SHA-256: 2c12b732180c0194dc745a35d4694c3e0cbefdacd3cc5d599c8e57caabcaf174
golang-docs-1.25.3-1.el10_0.noarch.rpm SHA-256: 2174048a443e51a9935f0a5de8be76fed18f9c343dca51e567c69595dabb441b
golang-misc-1.25.3-1.el10_0.noarch.rpm SHA-256: 36b512aab4a37609f8f0e32ec64f8920dbf582f09e93ffc0b2a29d39374fc355
golang-race-1.25.3-1.el10_0.ppc64le.rpm SHA-256: 8d3cfdd61d43cadb77ca4638aa47279f31dd00a5d84bdf26ecd49757cbaa6825
golang-src-1.25.3-1.el10_0.noarch.rpm SHA-256: 2328219e0e72e8c1eb85f7eda79251165585be31fa403cad7c0962e986b1e751
golang-tests-1.25.3-1.el10_0.noarch.rpm SHA-256: 3b60b5f31e9883b30f1bf36785963b7ecd0af82647ea297428e8dfe067cde5c2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
delve-1.25.2-1.el10_0.src.rpm SHA-256: 86815f7fc8a9742b6a28c4ad72dd178965354c34011638c66b2f9e64f68e4d4d
golang-1.25.3-1.el10_0.src.rpm SHA-256: 075aaa6c6a9c1374192e3c4fa1f1cda25d0c973096c411a1e9d52d53f007a625
aarch64
delve-1.25.2-1.el10_0.aarch64.rpm SHA-256: ac15ac0f413aca215372ab56623e9887c54b8ec41f2f8ea0f4e8c3b061b46722
delve-debuginfo-1.25.2-1.el10_0.aarch64.rpm SHA-256: 20505452b018bc8482a675b7afd28f22a1365665afbf974c77f3a96b1ceb72d1
delve-debugsource-1.25.2-1.el10_0.aarch64.rpm SHA-256: 63acb6fc5ce7ea9e4fdf26ef98e07092578971bb2e58591376a8d002d75f5a1a
go-toolset-1.25.3-1.el10_0.aarch64.rpm SHA-256: a0dda0d2c07cbc21735e8d36f6c8b33d77781cc96680d48fb324acc11b2405f6
golang-1.25.3-1.el10_0.aarch64.rpm SHA-256: de09ac6e854a97c2423b040df9c8702e38fad651d9dc3d24800025766bfc42e3
golang-bin-1.25.3-1.el10_0.aarch64.rpm SHA-256: c5fc0af79b7aac81a785e5b9a7654f56f6e3c567b4bfbc2e0469c708a611bd6c
golang-docs-1.25.3-1.el10_0.noarch.rpm SHA-256: 2174048a443e51a9935f0a5de8be76fed18f9c343dca51e567c69595dabb441b
golang-misc-1.25.3-1.el10_0.noarch.rpm SHA-256: 36b512aab4a37609f8f0e32ec64f8920dbf582f09e93ffc0b2a29d39374fc355
golang-race-1.25.3-1.el10_0.aarch64.rpm SHA-256: 339d6ba6980243b9a660337c427a24a505a73d38f437379ac31b236efeb630e9
golang-src-1.25.3-1.el10_0.noarch.rpm SHA-256: 2328219e0e72e8c1eb85f7eda79251165585be31fa403cad7c0962e986b1e751
golang-tests-1.25.3-1.el10_0.noarch.rpm SHA-256: 3b60b5f31e9883b30f1bf36785963b7ecd0af82647ea297428e8dfe067cde5c2

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
delve-1.25.2-1.el10_0.src.rpm SHA-256: 86815f7fc8a9742b6a28c4ad72dd178965354c34011638c66b2f9e64f68e4d4d
golang-1.25.3-1.el10_0.src.rpm SHA-256: 075aaa6c6a9c1374192e3c4fa1f1cda25d0c973096c411a1e9d52d53f007a625
aarch64
delve-1.25.2-1.el10_0.aarch64.rpm SHA-256: ac15ac0f413aca215372ab56623e9887c54b8ec41f2f8ea0f4e8c3b061b46722
delve-debuginfo-1.25.2-1.el10_0.aarch64.rpm SHA-256: 20505452b018bc8482a675b7afd28f22a1365665afbf974c77f3a96b1ceb72d1
delve-debugsource-1.25.2-1.el10_0.aarch64.rpm SHA-256: 63acb6fc5ce7ea9e4fdf26ef98e07092578971bb2e58591376a8d002d75f5a1a
go-toolset-1.25.3-1.el10_0.aarch64.rpm SHA-256: a0dda0d2c07cbc21735e8d36f6c8b33d77781cc96680d48fb324acc11b2405f6
golang-1.25.3-1.el10_0.aarch64.rpm SHA-256: de09ac6e854a97c2423b040df9c8702e38fad651d9dc3d24800025766bfc42e3
golang-bin-1.25.3-1.el10_0.aarch64.rpm SHA-256: c5fc0af79b7aac81a785e5b9a7654f56f6e3c567b4bfbc2e0469c708a611bd6c
golang-docs-1.25.3-1.el10_0.noarch.rpm SHA-256: 2174048a443e51a9935f0a5de8be76fed18f9c343dca51e567c69595dabb441b
golang-misc-1.25.3-1.el10_0.noarch.rpm SHA-256: 36b512aab4a37609f8f0e32ec64f8920dbf582f09e93ffc0b2a29d39374fc355
golang-race-1.25.3-1.el10_0.aarch64.rpm SHA-256: 339d6ba6980243b9a660337c427a24a505a73d38f437379ac31b236efeb630e9
golang-src-1.25.3-1.el10_0.noarch.rpm SHA-256: 2328219e0e72e8c1eb85f7eda79251165585be31fa403cad7c0962e986b1e751
golang-tests-1.25.3-1.el10_0.noarch.rpm SHA-256: 3b60b5f31e9883b30f1bf36785963b7ecd0af82647ea297428e8dfe067cde5c2

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
golang-1.25.3-1.el10_0.src.rpm SHA-256: 075aaa6c6a9c1374192e3c4fa1f1cda25d0c973096c411a1e9d52d53f007a625
s390x
go-toolset-1.25.3-1.el10_0.s390x.rpm SHA-256: 205d788a367bc0c1f3bc3dfe8b16392f638987744a1d6e4abd6c458a953cbeb2
golang-1.25.3-1.el10_0.s390x.rpm SHA-256: c25de6772a5017876ea7a8e5a97059d9038f7f9a49ac8299385f2799537942ee
golang-bin-1.25.3-1.el10_0.s390x.rpm SHA-256: 820defe5a4b8b23324d01fe673164eb579a93f2b9ea3b20ef076785c11c01a23
golang-docs-1.25.3-1.el10_0.noarch.rpm SHA-256: 2174048a443e51a9935f0a5de8be76fed18f9c343dca51e567c69595dabb441b
golang-misc-1.25.3-1.el10_0.noarch.rpm SHA-256: 36b512aab4a37609f8f0e32ec64f8920dbf582f09e93ffc0b2a29d39374fc355
golang-race-1.25.3-1.el10_0.s390x.rpm SHA-256: e5b3ad25cbbb68f3d3ba7da96858d49df9f6e44146fbfe3021f8db58184c64d2
golang-src-1.25.3-1.el10_0.noarch.rpm SHA-256: 2328219e0e72e8c1eb85f7eda79251165585be31fa403cad7c0962e986b1e751
golang-tests-1.25.3-1.el10_0.noarch.rpm SHA-256: 3b60b5f31e9883b30f1bf36785963b7ecd0af82647ea297428e8dfe067cde5c2

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
delve-1.25.2-1.el10_0.src.rpm SHA-256: 86815f7fc8a9742b6a28c4ad72dd178965354c34011638c66b2f9e64f68e4d4d
golang-1.25.3-1.el10_0.src.rpm SHA-256: 075aaa6c6a9c1374192e3c4fa1f1cda25d0c973096c411a1e9d52d53f007a625
ppc64le
delve-1.25.2-1.el10_0.ppc64le.rpm SHA-256: 36d388242289067238538b788d6337b7cc6577c2d249d5a37b5c27a7af9bb195
delve-debuginfo-1.25.2-1.el10_0.ppc64le.rpm SHA-256: e93bc5fe8eff345c246b0ba2130fc6f3d9c953e152c8a71be6ee0f3cbd7df0ba
delve-debugsource-1.25.2-1.el10_0.ppc64le.rpm SHA-256: fe73aa7bd99f010d69123d9768780341886eabb9c92fbf2f7dcdbd2f84bb775f
go-toolset-1.25.3-1.el10_0.ppc64le.rpm SHA-256: 1aaa255cbb2cb423eb8150369ad14b0bcab89f6f59d5e6d6de60431ecfdb9b76
golang-1.25.3-1.el10_0.ppc64le.rpm SHA-256: ec3b79a01a0177c04a0a306dad30de5629f1010acc2175a1f1eea9c8c629de1d
golang-bin-1.25.3-1.el10_0.ppc64le.rpm SHA-256: 2c12b732180c0194dc745a35d4694c3e0cbefdacd3cc5d599c8e57caabcaf174
golang-docs-1.25.3-1.el10_0.noarch.rpm SHA-256: 2174048a443e51a9935f0a5de8be76fed18f9c343dca51e567c69595dabb441b
golang-misc-1.25.3-1.el10_0.noarch.rpm SHA-256: 36b512aab4a37609f8f0e32ec64f8920dbf582f09e93ffc0b2a29d39374fc355
golang-race-1.25.3-1.el10_0.ppc64le.rpm SHA-256: 8d3cfdd61d43cadb77ca4638aa47279f31dd00a5d84bdf26ecd49757cbaa6825
golang-src-1.25.3-1.el10_0.noarch.rpm SHA-256: 2328219e0e72e8c1eb85f7eda79251165585be31fa403cad7c0962e986b1e751
golang-tests-1.25.3-1.el10_0.noarch.rpm SHA-256: 3b60b5f31e9883b30f1bf36785963b7ecd0af82647ea297428e8dfe067cde5c2

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
delve-1.25.2-1.el10_0.src.rpm SHA-256: 86815f7fc8a9742b6a28c4ad72dd178965354c34011638c66b2f9e64f68e4d4d
golang-1.25.3-1.el10_0.src.rpm SHA-256: 075aaa6c6a9c1374192e3c4fa1f1cda25d0c973096c411a1e9d52d53f007a625
x86_64
delve-1.25.2-1.el10_0.x86_64.rpm SHA-256: e861259209b916f430fd5562e7e847e887cf41691e83ea28cc85b21b9a18837e
delve-debuginfo-1.25.2-1.el10_0.x86_64.rpm SHA-256: 4581aa769f7beaf21f1ee3f3818f156e7420e094595663080b921e877cc9596a
delve-debugsource-1.25.2-1.el10_0.x86_64.rpm SHA-256: e77abfa3a7979131e54cad7a5dc348248b25cc48349e4bcc5e14856c38233371
go-toolset-1.25.3-1.el10_0.x86_64.rpm SHA-256: d7bfb8354f72bbe0b6168f7f672d70551b7c033697317a0421156648cf02e216
golang-1.25.3-1.el10_0.x86_64.rpm SHA-256: 143048539b05152e58c9b2e0af37267bf2b76f9defce4da99559fb35f94e215c
golang-bin-1.25.3-1.el10_0.x86_64.rpm SHA-256: 3d4b0589ea9fff90d01e871692efc64b7e8b20b159ab4c8250ced9aa242e9f6d
golang-docs-1.25.3-1.el10_0.noarch.rpm SHA-256: 2174048a443e51a9935f0a5de8be76fed18f9c343dca51e567c69595dabb441b
golang-misc-1.25.3-1.el10_0.noarch.rpm SHA-256: 36b512aab4a37609f8f0e32ec64f8920dbf582f09e93ffc0b2a29d39374fc355
golang-race-1.25.3-1.el10_0.x86_64.rpm SHA-256: a171bff2489d9efaacc6645542ee6630a406ff997a0ab59156c3bcfeedd871fa
golang-src-1.25.3-1.el10_0.noarch.rpm SHA-256: 2328219e0e72e8c1eb85f7eda79251165585be31fa403cad7c0962e986b1e751
golang-tests-1.25.3-1.el10_0.noarch.rpm SHA-256: 3b60b5f31e9883b30f1bf36785963b7ecd0af82647ea297428e8dfe067cde5c2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility