Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22005 - Security Advisory
Issued:
2025-11-25
Updated:
2025-11-25

RHSA-2025:22005 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: go-rpm-macros security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for go-rpm-macros is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

This package provides build-stage rpm automation to simplify the creation of Go language (golang) packages. It does not need to be included in the default build root: go-srpm-macros will pull it in for Go packages only.

Security Fix(es):

  • os/exec: Unexpected paths returned from LookPath in os/exec (CVE-2025-47906)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2396546 - CVE-2025-47906 os/exec: Unexpected paths returned from LookPath in os/exec

CVEs

  • CVE-2025-47906

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
go-rpm-macros-3.6.0-12.el9_7.src.rpm SHA-256: 3800c47f96f175d6a9a9da5edbd6945aa6ef8ef5b86a84cfcadc558e78762d77
x86_64
go-filesystem-3.6.0-12.el9_7.x86_64.rpm SHA-256: 4881070c80a6357ccba5eefe58346c5092b21ad9406791ca44fa31f163f14632
go-rpm-macros-3.6.0-12.el9_7.x86_64.rpm SHA-256: e7501d685725d4801938d38873017b0b07c9541cc037c5da9a9b4e5defc20718
go-rpm-macros-debuginfo-3.6.0-12.el9_7.x86_64.rpm SHA-256: f8c59a77a639fbe4c750c145a107562a655c6ade955b811e62e2c77a26b33f46
go-rpm-macros-debugsource-3.6.0-12.el9_7.x86_64.rpm SHA-256: 716618e4eac5da014512745c0d104aa2eb4dd5883c04b869b11deb76659b5082
go-rpm-templates-3.6.0-12.el9_7.noarch.rpm SHA-256: cfefed5f6c5be8a6e5e3b201800c79fe5e805ebdd9eb7b8a62a0b47576938358
go-srpm-macros-3.6.0-12.el9_7.noarch.rpm SHA-256: 02f6ac481c23d81a470fba4879841b382c8350be4132097f108d295ebc45b9aa

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
go-rpm-macros-3.6.0-12.el9_7.src.rpm SHA-256: 3800c47f96f175d6a9a9da5edbd6945aa6ef8ef5b86a84cfcadc558e78762d77
s390x
go-filesystem-3.6.0-12.el9_7.s390x.rpm SHA-256: d8e429a5c5796e31aedd068607f3992b5caf705e0e205103f8ace75656e3ee9f
go-rpm-macros-3.6.0-12.el9_7.s390x.rpm SHA-256: 0e920f705f898fc4739060b06a10a305bac45f12e1af7a2f8fcef300f4234448
go-rpm-macros-debuginfo-3.6.0-12.el9_7.s390x.rpm SHA-256: 03116a358626ad2334ca16486ebdcee37e954e365ae123351b39d44457eae43e
go-rpm-macros-debugsource-3.6.0-12.el9_7.s390x.rpm SHA-256: ddedcc6fe5388d5a4a64e11435f553b0e9d1388ce9f53421ac9d2aa3886ac65e
go-rpm-templates-3.6.0-12.el9_7.noarch.rpm SHA-256: cfefed5f6c5be8a6e5e3b201800c79fe5e805ebdd9eb7b8a62a0b47576938358
go-srpm-macros-3.6.0-12.el9_7.noarch.rpm SHA-256: 02f6ac481c23d81a470fba4879841b382c8350be4132097f108d295ebc45b9aa

Red Hat Enterprise Linux for Power, little endian 9

SRPM
go-rpm-macros-3.6.0-12.el9_7.src.rpm SHA-256: 3800c47f96f175d6a9a9da5edbd6945aa6ef8ef5b86a84cfcadc558e78762d77
ppc64le
go-filesystem-3.6.0-12.el9_7.ppc64le.rpm SHA-256: d446814dab83b1d7eb38747595d46b25f3936df5a2f7aca9ac19117d4a692063
go-rpm-macros-3.6.0-12.el9_7.ppc64le.rpm SHA-256: b4c50c62a81ded648034dbd1466811e006d502a9100a6d364d592a83ce2867c8
go-rpm-macros-debuginfo-3.6.0-12.el9_7.ppc64le.rpm SHA-256: dfe5a6e78a58a4489462452a92fd9832793c05c99eeebcfc66f49967b5bad163
go-rpm-macros-debugsource-3.6.0-12.el9_7.ppc64le.rpm SHA-256: 3d499c9902f29feffd86e53e140de1edc64bce4574005291adf9725a1da48fe4
go-rpm-templates-3.6.0-12.el9_7.noarch.rpm SHA-256: cfefed5f6c5be8a6e5e3b201800c79fe5e805ebdd9eb7b8a62a0b47576938358
go-srpm-macros-3.6.0-12.el9_7.noarch.rpm SHA-256: 02f6ac481c23d81a470fba4879841b382c8350be4132097f108d295ebc45b9aa

Red Hat Enterprise Linux for ARM 64 9

SRPM
go-rpm-macros-3.6.0-12.el9_7.src.rpm SHA-256: 3800c47f96f175d6a9a9da5edbd6945aa6ef8ef5b86a84cfcadc558e78762d77
aarch64
go-filesystem-3.6.0-12.el9_7.aarch64.rpm SHA-256: b3adea0b9eccc74836b274555bc15c5846d99c6259f3f353b7282f7eda1eae45
go-rpm-macros-3.6.0-12.el9_7.aarch64.rpm SHA-256: a36717e43f8d5f454b6958ff8c41f789ef0c5f3446f167c058a61839600f62e5
go-rpm-macros-debuginfo-3.6.0-12.el9_7.aarch64.rpm SHA-256: fa85985b7dbd2c353d1d2bf78bd06aed2a6da6d390f0bed9919171fff6c3068d
go-rpm-macros-debugsource-3.6.0-12.el9_7.aarch64.rpm SHA-256: 8defcf01800eee090f0ba765dffa5313c680b845bba5ad6f8a49c035ad07668e
go-rpm-templates-3.6.0-12.el9_7.noarch.rpm SHA-256: cfefed5f6c5be8a6e5e3b201800c79fe5e805ebdd9eb7b8a62a0b47576938358
go-srpm-macros-3.6.0-12.el9_7.noarch.rpm SHA-256: 02f6ac481c23d81a470fba4879841b382c8350be4132097f108d295ebc45b9aa

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility