Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21815 - Security Advisory
Issued:
2025-11-20
Updated:
2025-11-20

RHSA-2025:21815 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: delve and golang security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for multiple packages is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Go Programming Language.

Security Fix(es):

  • golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2407258 - CVE-2025-58183 golang: archive/tar: Unbounded allocation when parsing GNU sparse map
  • RHEL-117130 - Latest rhel-9.7 golang-1.24.6-1.el9 release number conflicts with previous z-stream build

CVEs

  • CVE-2025-58183

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
delve-1.25.2-1.el9_7.src.rpm SHA-256: 3a1061c8f9dcd612ffcd9df4d7af81229897659bc8be0d31d098cde58884336e
golang-1.25.3-1.el9_7.src.rpm SHA-256: 102a3815c713011d1aa19367f5e2ec849a71944c61881237249437ca4c80f798
x86_64
delve-1.25.2-1.el9_7.x86_64.rpm SHA-256: 5eb60653e676a977c07a179bc7b96cffd182e75000373528e7997ea4de593807
delve-debuginfo-1.25.2-1.el9_7.x86_64.rpm SHA-256: af499907c13f4a9c63ec881423a733b4c28bba1f12cc73d64477389a7a95bbcc
delve-debugsource-1.25.2-1.el9_7.x86_64.rpm SHA-256: 3d9d68aafacafe20cc8806dba46f19ded9e96d8dc888709197d45c0da33a05e7
go-toolset-1.25.3-1.el9_7.x86_64.rpm SHA-256: 2ac7012fda08fa8ad345e6708cd374d072b14e0bb5f53b2c81bdc05bdae57240
golang-1.25.3-1.el9_7.x86_64.rpm SHA-256: 3d3e9e1af48e8eaec687d297cce493172c345a4d5c2b311fd856e21c6624a586
golang-bin-1.25.3-1.el9_7.x86_64.rpm SHA-256: 060fe05a2bf0fde30457fbedc53febeb838b50eed29a6a49431c831b1b9b851f
golang-docs-1.25.3-1.el9_7.noarch.rpm SHA-256: 59ec6e7a91e689718ecc29e588ca6cbc6906ad56a3ca576d72da9e20564ad1ec
golang-misc-1.25.3-1.el9_7.noarch.rpm SHA-256: 01370840d3fa3455a0e61818ec36c9bc69ccb2ced95e78c58a34c1254578b456
golang-race-1.25.3-1.el9_7.x86_64.rpm SHA-256: b66b498bd78cd4e7595a64149634440610c3757e366f15d79e4488b93664b2df
golang-src-1.25.3-1.el9_7.noarch.rpm SHA-256: 662aa18653693cdfc25633dcb5ca0e0b5f9f9a9e3bf749387bdf975cd4694c29
golang-tests-1.25.3-1.el9_7.noarch.rpm SHA-256: 2f4bf51e906ca1030d7b5e313eda4fb6219ce1a452d5ec4ffd3f3231c9988fde

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
golang-1.25.3-1.el9_7.src.rpm SHA-256: 102a3815c713011d1aa19367f5e2ec849a71944c61881237249437ca4c80f798
s390x
go-toolset-1.25.3-1.el9_7.s390x.rpm SHA-256: 0468b4146c6905d5525a84eac32289fe4375301b8abe84b7a8509a614d10be49
golang-1.25.3-1.el9_7.s390x.rpm SHA-256: 8b2d071e776ff14e010065f9100007711abc435e4ed324213351e3a2e45cb3c1
golang-bin-1.25.3-1.el9_7.s390x.rpm SHA-256: 97abccf5a2cc94547551bf82b2aa36b5cdee986d64c40ef9807551123ee8a78b
golang-docs-1.25.3-1.el9_7.noarch.rpm SHA-256: 59ec6e7a91e689718ecc29e588ca6cbc6906ad56a3ca576d72da9e20564ad1ec
golang-misc-1.25.3-1.el9_7.noarch.rpm SHA-256: 01370840d3fa3455a0e61818ec36c9bc69ccb2ced95e78c58a34c1254578b456
golang-race-1.25.3-1.el9_7.s390x.rpm SHA-256: 970c327341a3335309804f350b37c316ccf6ece9a2e841d54ebcb32a9586be9f
golang-src-1.25.3-1.el9_7.noarch.rpm SHA-256: 662aa18653693cdfc25633dcb5ca0e0b5f9f9a9e3bf749387bdf975cd4694c29
golang-tests-1.25.3-1.el9_7.noarch.rpm SHA-256: 2f4bf51e906ca1030d7b5e313eda4fb6219ce1a452d5ec4ffd3f3231c9988fde

Red Hat Enterprise Linux for Power, little endian 9

SRPM
delve-1.25.2-1.el9_7.src.rpm SHA-256: 3a1061c8f9dcd612ffcd9df4d7af81229897659bc8be0d31d098cde58884336e
golang-1.25.3-1.el9_7.src.rpm SHA-256: 102a3815c713011d1aa19367f5e2ec849a71944c61881237249437ca4c80f798
ppc64le
delve-1.25.2-1.el9_7.ppc64le.rpm SHA-256: b259b02c30fdc345fd85bac72086ba5df942b51da9cde2dd9296b8b7667a0fc4
delve-debuginfo-1.25.2-1.el9_7.ppc64le.rpm SHA-256: ade126ae5a525a9192e488c262971795d0ce84aa8b71cb611ceac38175e3d9be
delve-debugsource-1.25.2-1.el9_7.ppc64le.rpm SHA-256: 17366a5a6f1111946300d029c0de5fe8364c9b2beb91220b668fd7d93a098092
go-toolset-1.25.3-1.el9_7.ppc64le.rpm SHA-256: 4db8cfdf035ffe46aa7441ca4e976f16c4b7d6a3bd8d9947a2ff8fd7f43ca9bb
golang-1.25.3-1.el9_7.ppc64le.rpm SHA-256: 1cf5426b3cc765d9017e084ea7ef8af4b118691b02973dbebbcc0d2a734e1709
golang-bin-1.25.3-1.el9_7.ppc64le.rpm SHA-256: 7df1b28b1d19784203dbaaad0f5c1492786b71092d34e55157b5ad607b9dc0e5
golang-docs-1.25.3-1.el9_7.noarch.rpm SHA-256: 59ec6e7a91e689718ecc29e588ca6cbc6906ad56a3ca576d72da9e20564ad1ec
golang-misc-1.25.3-1.el9_7.noarch.rpm SHA-256: 01370840d3fa3455a0e61818ec36c9bc69ccb2ced95e78c58a34c1254578b456
golang-race-1.25.3-1.el9_7.ppc64le.rpm SHA-256: 86fa511c00145e90ac981600f3418d6110af40640586b80f77765bb4e2995029
golang-src-1.25.3-1.el9_7.noarch.rpm SHA-256: 662aa18653693cdfc25633dcb5ca0e0b5f9f9a9e3bf749387bdf975cd4694c29
golang-tests-1.25.3-1.el9_7.noarch.rpm SHA-256: 2f4bf51e906ca1030d7b5e313eda4fb6219ce1a452d5ec4ffd3f3231c9988fde

Red Hat Enterprise Linux for ARM 64 9

SRPM
delve-1.25.2-1.el9_7.src.rpm SHA-256: 3a1061c8f9dcd612ffcd9df4d7af81229897659bc8be0d31d098cde58884336e
golang-1.25.3-1.el9_7.src.rpm SHA-256: 102a3815c713011d1aa19367f5e2ec849a71944c61881237249437ca4c80f798
aarch64
delve-1.25.2-1.el9_7.aarch64.rpm SHA-256: e4cae5638cb0ac12c35f375bf1429609e114bafdf21b95c34fb240b97270f904
delve-debuginfo-1.25.2-1.el9_7.aarch64.rpm SHA-256: 0cad60299fe39bf8dd9eacbbcc64ac2e11f353b7d503f35b378c0f02b0d5b9a8
delve-debugsource-1.25.2-1.el9_7.aarch64.rpm SHA-256: 340abb100b369db055609baff51353cf0f4d1264c38de89b6b05f1246a3c0454
go-toolset-1.25.3-1.el9_7.aarch64.rpm SHA-256: a09b89ab02878843af4360e8a565f714d8cc2e898cfdb0563ebdebb54a8bf064
golang-1.25.3-1.el9_7.aarch64.rpm SHA-256: 513cf7267d7a6207a924f2bb8deeb8e63b565e5bc5feee441a91d1dd9e21787e
golang-bin-1.25.3-1.el9_7.aarch64.rpm SHA-256: 4d0e87ce67ac73e86d4f804d39bd92ab1a0328c913fd14c924a6bc227fbb9b24
golang-docs-1.25.3-1.el9_7.noarch.rpm SHA-256: 59ec6e7a91e689718ecc29e588ca6cbc6906ad56a3ca576d72da9e20564ad1ec
golang-misc-1.25.3-1.el9_7.noarch.rpm SHA-256: 01370840d3fa3455a0e61818ec36c9bc69ccb2ced95e78c58a34c1254578b456
golang-race-1.25.3-1.el9_7.aarch64.rpm SHA-256: 717578ce022a59de4411220246864a8e64c633abf4ffd8b73f053ac34c82c522
golang-src-1.25.3-1.el9_7.noarch.rpm SHA-256: 662aa18653693cdfc25633dcb5ca0e0b5f9f9a9e3bf749387bdf975cd4694c29
golang-tests-1.25.3-1.el9_7.noarch.rpm SHA-256: 2f4bf51e906ca1030d7b5e313eda4fb6219ce1a452d5ec4ffd3f3231c9988fde

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility