Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21816 - Security Advisory
Issued:
2025-11-20
Updated:
2025-11-20

RHSA-2025:21816 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: delve and golang security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for multiple packages is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Go Programming Language.

Security Fix(es):

  • golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64

Fixes

  • BZ - 2407258 - CVE-2025-58183 golang: archive/tar: Unbounded allocation when parsing GNU sparse map
  • RHEL-117127 - Latest rhel-10.1 golang-1.24.6-1.el10 release number conflicts with previous z-stream build
  • RHEL-117132 - Latest rhel-10.1 delve-1.24.1-2.el10 release number conflicts with previous z-stream build

CVEs

  • CVE-2025-58183

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
delve-1.25.2-1.el10_1.src.rpm SHA-256: d8cdba225a05a62b3d7febf697ff6d988db67145c97737aeff6ff4faea591b8d
golang-1.25.3-1.el10_1.src.rpm SHA-256: ae15eba37964b89594777381ea4801bfa2c88e379cf375e1bfd1f356b6df5991
x86_64
delve-1.25.2-1.el10_1.x86_64.rpm SHA-256: 218f5cfc64180fc25e5c4d244756739ae90161a96ba9ff89e2371c531a57d7e1
delve-debuginfo-1.25.2-1.el10_1.x86_64.rpm SHA-256: f53372bac54c7b352679c64659732c369af3405825febbb2f324ccf6f1bf1ff4
delve-debugsource-1.25.2-1.el10_1.x86_64.rpm SHA-256: b6f20d53358d9b6150c1b37ecc0d195f5ba60bb68fe400c431fa20dfac4fc4e0
go-toolset-1.25.3-1.el10_1.x86_64.rpm SHA-256: d089ee527188f71cacc1c1523b14bc36be05ea57752077716578069cbbd00418
golang-1.25.3-1.el10_1.x86_64.rpm SHA-256: fa9643203931a2aa6eb500ec684683f4095edf8a562d3b94a1c3893bc4945bed
golang-bin-1.25.3-1.el10_1.x86_64.rpm SHA-256: ca9e9c1f68a6ff2b4fae792412271edb453088b4330245721fcd63a4ea6a8eef
golang-docs-1.25.3-1.el10_1.noarch.rpm SHA-256: ec69c51fb648bae619ad083692db4d695a0805e2d740e6c5b7c18703ef506d25
golang-misc-1.25.3-1.el10_1.noarch.rpm SHA-256: 0233ce50bf335403e58ecdf59dc3b6b8fd2534b8014d131dddfa4c1be7126a7b
golang-race-1.25.3-1.el10_1.x86_64.rpm SHA-256: e457108d59b71fcf6c3690aedaa68becbaf292ae6910d38b58e4561bc49df809
golang-src-1.25.3-1.el10_1.noarch.rpm SHA-256: 774ac8dd24562171f6c6d0caa532e84c177120fc072219271e064e3d5547c75c
golang-tests-1.25.3-1.el10_1.noarch.rpm SHA-256: 61910d77a628af969f1d4315be153743fa7cdc618ee3864d99bf635f494ade83

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
golang-1.25.3-1.el10_1.src.rpm SHA-256: ae15eba37964b89594777381ea4801bfa2c88e379cf375e1bfd1f356b6df5991
s390x
go-toolset-1.25.3-1.el10_1.s390x.rpm SHA-256: 2256c659f1656d3fd1acb513425cef6d520d9d0e9d738b4bf55ab7cc4031c575
golang-1.25.3-1.el10_1.s390x.rpm SHA-256: 506dd8621c4c2615b82d4af20e5a6f69113c4fe4220fdde5266bf1f13f06d840
golang-bin-1.25.3-1.el10_1.s390x.rpm SHA-256: 31efef382f081ef9e4a94e633ae4cfadb6ff1fca125ae49c979e4fef260fc079
golang-docs-1.25.3-1.el10_1.noarch.rpm SHA-256: ec69c51fb648bae619ad083692db4d695a0805e2d740e6c5b7c18703ef506d25
golang-misc-1.25.3-1.el10_1.noarch.rpm SHA-256: 0233ce50bf335403e58ecdf59dc3b6b8fd2534b8014d131dddfa4c1be7126a7b
golang-race-1.25.3-1.el10_1.s390x.rpm SHA-256: 05567d51f3aa706edfac16ba0bb97d2ccf1b7baad4a25cf1c3326c7dba02a511
golang-src-1.25.3-1.el10_1.noarch.rpm SHA-256: 774ac8dd24562171f6c6d0caa532e84c177120fc072219271e064e3d5547c75c
golang-tests-1.25.3-1.el10_1.noarch.rpm SHA-256: 61910d77a628af969f1d4315be153743fa7cdc618ee3864d99bf635f494ade83

Red Hat Enterprise Linux for Power, little endian 10

SRPM
delve-1.25.2-1.el10_1.src.rpm SHA-256: d8cdba225a05a62b3d7febf697ff6d988db67145c97737aeff6ff4faea591b8d
golang-1.25.3-1.el10_1.src.rpm SHA-256: ae15eba37964b89594777381ea4801bfa2c88e379cf375e1bfd1f356b6df5991
ppc64le
delve-1.25.2-1.el10_1.ppc64le.rpm SHA-256: 2814e2078f1b19896b28288284b9e377daba9428ec98611673e83b7786f35094
delve-debuginfo-1.25.2-1.el10_1.ppc64le.rpm SHA-256: d520500a9ba68dfd13d227f8f931216f6a76e7f53677d9204999a1b30321042f
delve-debugsource-1.25.2-1.el10_1.ppc64le.rpm SHA-256: 5058b27b6aadc94d7b6b1745d042e33b49d4a43a8d939ddeed80e2a0fb099b99
go-toolset-1.25.3-1.el10_1.ppc64le.rpm SHA-256: 938f95465ba6e0e9b2dfec6d132c7f2a344cbadf78e61f15127a6755c8990282
golang-1.25.3-1.el10_1.ppc64le.rpm SHA-256: b7858c5cf5b493d53327cad60593abaa22d653dd3a4b4c728209c932bc0fdba5
golang-bin-1.25.3-1.el10_1.ppc64le.rpm SHA-256: b2548b02b8c798a1e162667306267139d69d020a337ae3858d09a39221a77e06
golang-docs-1.25.3-1.el10_1.noarch.rpm SHA-256: ec69c51fb648bae619ad083692db4d695a0805e2d740e6c5b7c18703ef506d25
golang-misc-1.25.3-1.el10_1.noarch.rpm SHA-256: 0233ce50bf335403e58ecdf59dc3b6b8fd2534b8014d131dddfa4c1be7126a7b
golang-race-1.25.3-1.el10_1.ppc64le.rpm SHA-256: 38c14d592c2b830df89d5bb098fa750c10f65e479843d1aab2371b91daa5abb5
golang-src-1.25.3-1.el10_1.noarch.rpm SHA-256: 774ac8dd24562171f6c6d0caa532e84c177120fc072219271e064e3d5547c75c
golang-tests-1.25.3-1.el10_1.noarch.rpm SHA-256: 61910d77a628af969f1d4315be153743fa7cdc618ee3864d99bf635f494ade83

Red Hat Enterprise Linux for ARM 64 10

SRPM
delve-1.25.2-1.el10_1.src.rpm SHA-256: d8cdba225a05a62b3d7febf697ff6d988db67145c97737aeff6ff4faea591b8d
golang-1.25.3-1.el10_1.src.rpm SHA-256: ae15eba37964b89594777381ea4801bfa2c88e379cf375e1bfd1f356b6df5991
aarch64
delve-1.25.2-1.el10_1.aarch64.rpm SHA-256: 48e9ef76a9d8b7a034afadba870656b7ea7fa20a89e1bd173c2e0942a4483510
delve-debuginfo-1.25.2-1.el10_1.aarch64.rpm SHA-256: cae5bd45107c6f8976d819b7283d8a5579ce07da094f55790d9693b53403fb54
delve-debugsource-1.25.2-1.el10_1.aarch64.rpm SHA-256: 0e13f0e5014a5550cb56154abe1ffd34484af1edc4f34cfdb56ddf0f503db0a4
go-toolset-1.25.3-1.el10_1.aarch64.rpm SHA-256: f57d327911fdaaba0b0ccedca3d31543aa27ce934bd83572a81e82fb3bc5cafa
golang-1.25.3-1.el10_1.aarch64.rpm SHA-256: 85a6fda22eeea25aa5ddcffcd730b9923dd8a980063e7a8976e00ecba8f5e7fa
golang-bin-1.25.3-1.el10_1.aarch64.rpm SHA-256: a0b145ffec589e0bee5effb9ec84a3d1d74ed21024abfdb87c27b0e672cd6ff7
golang-docs-1.25.3-1.el10_1.noarch.rpm SHA-256: ec69c51fb648bae619ad083692db4d695a0805e2d740e6c5b7c18703ef506d25
golang-misc-1.25.3-1.el10_1.noarch.rpm SHA-256: 0233ce50bf335403e58ecdf59dc3b6b8fd2534b8014d131dddfa4c1be7126a7b
golang-race-1.25.3-1.el10_1.aarch64.rpm SHA-256: 8cd77921a1bcc023a6f223bfeacfebe9591bcd9bae5bfb964f63a31a27ceb9e0
golang-src-1.25.3-1.el10_1.noarch.rpm SHA-256: 774ac8dd24562171f6c6d0caa532e84c177120fc072219271e064e3d5547c75c
golang-tests-1.25.3-1.el10_1.noarch.rpm SHA-256: 61910d77a628af969f1d4315be153743fa7cdc618ee3864d99bf635f494ade83

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility