Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:21856 - Security Advisory
Issued:
2025-11-20
Updated:
2025-11-20

RHSA-2025:21856 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: golang security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for golang is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The golang packages provide the Go programming language compiler.

Security Fix(es):

  • os/exec: Unexpected paths returned from LookPath in os/exec (CVE-2025-47906)
  • golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2396546 - CVE-2025-47906 os/exec: Unexpected paths returned from LookPath in os/exec
  • BZ - 2407258 - CVE-2025-58183 golang: archive/tar: Unbounded allocation when parsing GNU sparse map

CVEs

  • CVE-2025-47906
  • CVE-2025-58183

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
golang-1.21.13-12.el9_4.src.rpm SHA-256: 7e08da8e3e3f357b5f1d58f5524c83d121135ee01845a636aeb7aea9fbe83ae7
x86_64
go-toolset-1.21.13-12.el9_4.x86_64.rpm SHA-256: 52de4a430572583e6c33ea44897cce3cb9a4566a37d9ed1223d88e8b36dfa500
golang-1.21.13-12.el9_4.x86_64.rpm SHA-256: fc460a714c485ff75534216a166a8a34340ef995ba8cdca4fb318f767ec10fc4
golang-bin-1.21.13-12.el9_4.x86_64.rpm SHA-256: c279949c147db8dbaa0f3f09f7d74f63c2b91c0f96235cd9021e4b0aa682b686
golang-docs-1.21.13-12.el9_4.noarch.rpm SHA-256: 7c0c291393a77d3e7a1fca43884104b3d33ae4d0d5f144a2d04137ec8dd7e477
golang-misc-1.21.13-12.el9_4.noarch.rpm SHA-256: ef0b8a98942111528114eb0662a59ab65facd976cd58b8ca2e8e1ccacec95a6e
golang-src-1.21.13-12.el9_4.noarch.rpm SHA-256: a9717113b3c8cf95684c38c738a22fe21165a8713d137b6e86893e7c487763c5
golang-tests-1.21.13-12.el9_4.noarch.rpm SHA-256: 50d654e4543e7f594611f9e54a682803d032abfd48a879b19d4ca8ca4fe26cbf

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
golang-1.21.13-12.el9_4.src.rpm SHA-256: 7e08da8e3e3f357b5f1d58f5524c83d121135ee01845a636aeb7aea9fbe83ae7
x86_64
go-toolset-1.21.13-12.el9_4.x86_64.rpm SHA-256: 52de4a430572583e6c33ea44897cce3cb9a4566a37d9ed1223d88e8b36dfa500
golang-1.21.13-12.el9_4.x86_64.rpm SHA-256: fc460a714c485ff75534216a166a8a34340ef995ba8cdca4fb318f767ec10fc4
golang-bin-1.21.13-12.el9_4.x86_64.rpm SHA-256: c279949c147db8dbaa0f3f09f7d74f63c2b91c0f96235cd9021e4b0aa682b686
golang-docs-1.21.13-12.el9_4.noarch.rpm SHA-256: 7c0c291393a77d3e7a1fca43884104b3d33ae4d0d5f144a2d04137ec8dd7e477
golang-misc-1.21.13-12.el9_4.noarch.rpm SHA-256: ef0b8a98942111528114eb0662a59ab65facd976cd58b8ca2e8e1ccacec95a6e
golang-src-1.21.13-12.el9_4.noarch.rpm SHA-256: a9717113b3c8cf95684c38c738a22fe21165a8713d137b6e86893e7c487763c5
golang-tests-1.21.13-12.el9_4.noarch.rpm SHA-256: 50d654e4543e7f594611f9e54a682803d032abfd48a879b19d4ca8ca4fe26cbf

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
golang-1.21.13-12.el9_4.src.rpm SHA-256: 7e08da8e3e3f357b5f1d58f5524c83d121135ee01845a636aeb7aea9fbe83ae7
s390x
go-toolset-1.21.13-12.el9_4.s390x.rpm SHA-256: 14de62f9cea102fb7a58c1cce04b7c57876539aec5b38c848b9e98297c39ef95
golang-1.21.13-12.el9_4.s390x.rpm SHA-256: c0d09392c853e890e503b146d54267986943dc8494518663e47739c25c787e28
golang-bin-1.21.13-12.el9_4.s390x.rpm SHA-256: efe2d06d33028da46cf047675b9e6ebf555f09c5a5701596526ea6e4389ee4b0
golang-docs-1.21.13-12.el9_4.noarch.rpm SHA-256: 7c0c291393a77d3e7a1fca43884104b3d33ae4d0d5f144a2d04137ec8dd7e477
golang-misc-1.21.13-12.el9_4.noarch.rpm SHA-256: ef0b8a98942111528114eb0662a59ab65facd976cd58b8ca2e8e1ccacec95a6e
golang-src-1.21.13-12.el9_4.noarch.rpm SHA-256: a9717113b3c8cf95684c38c738a22fe21165a8713d137b6e86893e7c487763c5
golang-tests-1.21.13-12.el9_4.noarch.rpm SHA-256: 50d654e4543e7f594611f9e54a682803d032abfd48a879b19d4ca8ca4fe26cbf

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
golang-1.21.13-12.el9_4.src.rpm SHA-256: 7e08da8e3e3f357b5f1d58f5524c83d121135ee01845a636aeb7aea9fbe83ae7
ppc64le
go-toolset-1.21.13-12.el9_4.ppc64le.rpm SHA-256: 8044e110277fc1b610cb202f94bdbeb881a80a1a448324d2f74aa35e2884245f
golang-1.21.13-12.el9_4.ppc64le.rpm SHA-256: ed0c2ec7d2c3d9d64be353353ce9e337d5cbd28b1448a4118049635e41bd1f81
golang-bin-1.21.13-12.el9_4.ppc64le.rpm SHA-256: 730aba3d5080b49726596868718378cc09783c779087d7cb90bace535fecda55
golang-docs-1.21.13-12.el9_4.noarch.rpm SHA-256: 7c0c291393a77d3e7a1fca43884104b3d33ae4d0d5f144a2d04137ec8dd7e477
golang-misc-1.21.13-12.el9_4.noarch.rpm SHA-256: ef0b8a98942111528114eb0662a59ab65facd976cd58b8ca2e8e1ccacec95a6e
golang-src-1.21.13-12.el9_4.noarch.rpm SHA-256: a9717113b3c8cf95684c38c738a22fe21165a8713d137b6e86893e7c487763c5
golang-tests-1.21.13-12.el9_4.noarch.rpm SHA-256: 50d654e4543e7f594611f9e54a682803d032abfd48a879b19d4ca8ca4fe26cbf

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
golang-1.21.13-12.el9_4.src.rpm SHA-256: 7e08da8e3e3f357b5f1d58f5524c83d121135ee01845a636aeb7aea9fbe83ae7
aarch64
go-toolset-1.21.13-12.el9_4.aarch64.rpm SHA-256: 9faa17ece5cdb1bc6c6f32bf9d36fb7ad54a187d79ff6ca558032574e6b25def
golang-1.21.13-12.el9_4.aarch64.rpm SHA-256: 45560c96f3cd4e45e09940c3f1f74415de95becdcff331330927d7fb10f86961
golang-bin-1.21.13-12.el9_4.aarch64.rpm SHA-256: 4707f5bd533663291b59512287119b747c2536ac161ef5426515ace18eea866b
golang-docs-1.21.13-12.el9_4.noarch.rpm SHA-256: 7c0c291393a77d3e7a1fca43884104b3d33ae4d0d5f144a2d04137ec8dd7e477
golang-misc-1.21.13-12.el9_4.noarch.rpm SHA-256: ef0b8a98942111528114eb0662a59ab65facd976cd58b8ca2e8e1ccacec95a6e
golang-src-1.21.13-12.el9_4.noarch.rpm SHA-256: a9717113b3c8cf95684c38c738a22fe21165a8713d137b6e86893e7c487763c5
golang-tests-1.21.13-12.el9_4.noarch.rpm SHA-256: 50d654e4543e7f594611f9e54a682803d032abfd48a879b19d4ca8ca4fe26cbf

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
golang-1.21.13-12.el9_4.src.rpm SHA-256: 7e08da8e3e3f357b5f1d58f5524c83d121135ee01845a636aeb7aea9fbe83ae7
ppc64le
go-toolset-1.21.13-12.el9_4.ppc64le.rpm SHA-256: 8044e110277fc1b610cb202f94bdbeb881a80a1a448324d2f74aa35e2884245f
golang-1.21.13-12.el9_4.ppc64le.rpm SHA-256: ed0c2ec7d2c3d9d64be353353ce9e337d5cbd28b1448a4118049635e41bd1f81
golang-bin-1.21.13-12.el9_4.ppc64le.rpm SHA-256: 730aba3d5080b49726596868718378cc09783c779087d7cb90bace535fecda55
golang-docs-1.21.13-12.el9_4.noarch.rpm SHA-256: 7c0c291393a77d3e7a1fca43884104b3d33ae4d0d5f144a2d04137ec8dd7e477
golang-misc-1.21.13-12.el9_4.noarch.rpm SHA-256: ef0b8a98942111528114eb0662a59ab65facd976cd58b8ca2e8e1ccacec95a6e
golang-src-1.21.13-12.el9_4.noarch.rpm SHA-256: a9717113b3c8cf95684c38c738a22fe21165a8713d137b6e86893e7c487763c5
golang-tests-1.21.13-12.el9_4.noarch.rpm SHA-256: 50d654e4543e7f594611f9e54a682803d032abfd48a879b19d4ca8ca4fe26cbf

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
golang-1.21.13-12.el9_4.src.rpm SHA-256: 7e08da8e3e3f357b5f1d58f5524c83d121135ee01845a636aeb7aea9fbe83ae7
x86_64
go-toolset-1.21.13-12.el9_4.x86_64.rpm SHA-256: 52de4a430572583e6c33ea44897cce3cb9a4566a37d9ed1223d88e8b36dfa500
golang-1.21.13-12.el9_4.x86_64.rpm SHA-256: fc460a714c485ff75534216a166a8a34340ef995ba8cdca4fb318f767ec10fc4
golang-bin-1.21.13-12.el9_4.x86_64.rpm SHA-256: c279949c147db8dbaa0f3f09f7d74f63c2b91c0f96235cd9021e4b0aa682b686
golang-docs-1.21.13-12.el9_4.noarch.rpm SHA-256: 7c0c291393a77d3e7a1fca43884104b3d33ae4d0d5f144a2d04137ec8dd7e477
golang-misc-1.21.13-12.el9_4.noarch.rpm SHA-256: ef0b8a98942111528114eb0662a59ab65facd976cd58b8ca2e8e1ccacec95a6e
golang-src-1.21.13-12.el9_4.noarch.rpm SHA-256: a9717113b3c8cf95684c38c738a22fe21165a8713d137b6e86893e7c487763c5
golang-tests-1.21.13-12.el9_4.noarch.rpm SHA-256: 50d654e4543e7f594611f9e54a682803d032abfd48a879b19d4ca8ca4fe26cbf

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
golang-1.21.13-12.el9_4.src.rpm SHA-256: 7e08da8e3e3f357b5f1d58f5524c83d121135ee01845a636aeb7aea9fbe83ae7
aarch64
go-toolset-1.21.13-12.el9_4.aarch64.rpm SHA-256: 9faa17ece5cdb1bc6c6f32bf9d36fb7ad54a187d79ff6ca558032574e6b25def
golang-1.21.13-12.el9_4.aarch64.rpm SHA-256: 45560c96f3cd4e45e09940c3f1f74415de95becdcff331330927d7fb10f86961
golang-bin-1.21.13-12.el9_4.aarch64.rpm SHA-256: 4707f5bd533663291b59512287119b747c2536ac161ef5426515ace18eea866b
golang-docs-1.21.13-12.el9_4.noarch.rpm SHA-256: 7c0c291393a77d3e7a1fca43884104b3d33ae4d0d5f144a2d04137ec8dd7e477
golang-misc-1.21.13-12.el9_4.noarch.rpm SHA-256: ef0b8a98942111528114eb0662a59ab65facd976cd58b8ca2e8e1ccacec95a6e
golang-src-1.21.13-12.el9_4.noarch.rpm SHA-256: a9717113b3c8cf95684c38c738a22fe21165a8713d137b6e86893e7c487763c5
golang-tests-1.21.13-12.el9_4.noarch.rpm SHA-256: 50d654e4543e7f594611f9e54a682803d032abfd48a879b19d4ca8ca4fe26cbf

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
golang-1.21.13-12.el9_4.src.rpm SHA-256: 7e08da8e3e3f357b5f1d58f5524c83d121135ee01845a636aeb7aea9fbe83ae7
s390x
go-toolset-1.21.13-12.el9_4.s390x.rpm SHA-256: 14de62f9cea102fb7a58c1cce04b7c57876539aec5b38c848b9e98297c39ef95
golang-1.21.13-12.el9_4.s390x.rpm SHA-256: c0d09392c853e890e503b146d54267986943dc8494518663e47739c25c787e28
golang-bin-1.21.13-12.el9_4.s390x.rpm SHA-256: efe2d06d33028da46cf047675b9e6ebf555f09c5a5701596526ea6e4389ee4b0
golang-docs-1.21.13-12.el9_4.noarch.rpm SHA-256: 7c0c291393a77d3e7a1fca43884104b3d33ae4d0d5f144a2d04137ec8dd7e477
golang-misc-1.21.13-12.el9_4.noarch.rpm SHA-256: ef0b8a98942111528114eb0662a59ab65facd976cd58b8ca2e8e1ccacec95a6e
golang-src-1.21.13-12.el9_4.noarch.rpm SHA-256: a9717113b3c8cf95684c38c738a22fe21165a8713d137b6e86893e7c487763c5
golang-tests-1.21.13-12.el9_4.noarch.rpm SHA-256: 50d654e4543e7f594611f9e54a682803d032abfd48a879b19d4ca8ca4fe26cbf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility