Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:22668 - Security Advisory
Issued:
2025-12-03
Updated:
2025-12-03

RHSA-2025:22668 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: go-toolset:rhel8 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Security Fix(es):

  • os/exec: Unexpected paths returned from LookPath in os/exec (CVE-2025-47906)
  • golang: archive/tar: Unbounded allocation when parsing GNU sparse map (CVE-2025-58183)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2396546 - CVE-2025-47906 os/exec: Unexpected paths returned from LookPath in os/exec
  • BZ - 2407258 - CVE-2025-58183 golang: archive/tar: Unbounded allocation when parsing GNU sparse map

CVEs

  • CVE-2025-47906
  • CVE-2025-58183

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
delve-1.25.2-1.module+el8.10.0+23746+9db33b5e.src.rpm SHA-256: 05d97449257811036f042a1a57346c5f2a49c6e8d6e0a5e435c0e75be8b32b75
golang-1.25.3-2.module+el8.10.0+23746+9db33b5e.src.rpm SHA-256: 0ea2b5237f1d110b319e2efd614854736c1759fe9f3e0ea8a5354a9ffa3f9989
x86_64
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf
delve-1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64.rpm SHA-256: b6b2ef0b353939e1e952e735634c35b3763c2cb081514ffacaee26f7f493c11b
delve-debuginfo-1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64.rpm SHA-256: 74fc496367fed0e4c776cda386fb41c857b1d1e456db90b0ff18f98609ac0201
delve-debugsource-1.25.2-1.module+el8.10.0+23746+9db33b5e.x86_64.rpm SHA-256: 2db01636a46e9fc9fa709596d7125ae76df1423bce157347ae5678c46a6d116e
go-toolset-1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64.rpm SHA-256: fdd2ec6f2f0c70eea4e6c68fc85d5ffc9c82a04cc73a50ef537f53ec90790ce9
golang-1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64.rpm SHA-256: 348bdc1476f71f4aaa816e4413f8910672a4ab4b94d27836b9dc374f74f9e8ee
golang-bin-1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64.rpm SHA-256: d097e6db7549a2a204d99a6aee5f6fe7d78c0ed3f2d9ead1bc46737c0d6fcae7
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-race-1.25.3-2.module+el8.10.0+23746+9db33b5e.x86_64.rpm SHA-256: cea4de7161b05abb16f3610f0ec711a7ba3eb88f6c0d9f9eca7b3d285632dc08
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
golang-1.25.3-2.module+el8.10.0+23746+9db33b5e.src.rpm SHA-256: 0ea2b5237f1d110b319e2efd614854736c1759fe9f3e0ea8a5354a9ffa3f9989
s390x
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf
go-toolset-1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x.rpm SHA-256: b396c61ee02d1199bd8b49174608add6b89816ff8e58c0d61fab472acb0da148
golang-1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x.rpm SHA-256: 2481f7fb82c5c9adc8337793b154d65c23a1a08fe433111a741d314123185f3b
golang-bin-1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x.rpm SHA-256: 22050b8d3b2f995fdf32af718d991378778b4a7d6391ed0e0858ad5173b28e56
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-race-1.25.3-2.module+el8.10.0+23746+9db33b5e.s390x.rpm SHA-256: dc8164fee93d13affd29d8e37768409000d9b344cedd1efeef64e10dbae28beb
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf

Red Hat Enterprise Linux for Power, little endian 8

SRPM
delve-1.25.2-1.module+el8.10.0+23746+9db33b5e.src.rpm SHA-256: 05d97449257811036f042a1a57346c5f2a49c6e8d6e0a5e435c0e75be8b32b75
golang-1.25.3-2.module+el8.10.0+23746+9db33b5e.src.rpm SHA-256: 0ea2b5237f1d110b319e2efd614854736c1759fe9f3e0ea8a5354a9ffa3f9989
ppc64le
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf
delve-1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le.rpm SHA-256: 4ccc83498e7e328df35b458df5582bf981ff5c41829a9b4ca0303f0affe3e78c
delve-debuginfo-1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le.rpm SHA-256: 8c0f38a0da3566bc697bdae5a748acfc91a90fbbe8c0159584a608314063c522
delve-debugsource-1.25.2-1.module+el8.10.0+23746+9db33b5e.ppc64le.rpm SHA-256: df5b8c9f8a4416a3cea754f32a3a79852ca78ad2632e8274cfced3524632aee9
go-toolset-1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le.rpm SHA-256: c630995d4b3a90afe7d5c733dbec6333dcf3909d2ea20bdd30d12a41c073e0a7
golang-1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le.rpm SHA-256: e1cdd463282fd86eb5d4bee91fa3f173c746da870c59e8bc1a52303b0c6f56dc
golang-bin-1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le.rpm SHA-256: 462f9454e94d32aa275ef6800294fef1d559af8eaa709e301d4b9f3c03587f99
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-race-1.25.3-2.module+el8.10.0+23746+9db33b5e.ppc64le.rpm SHA-256: 2fb807c976cd2e9c1e475648befa2b650cb9ce2b58d6cff295aa573e38cf3cd8
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf

Red Hat Enterprise Linux for ARM 64 8

SRPM
delve-1.25.2-1.module+el8.10.0+23746+9db33b5e.src.rpm SHA-256: 05d97449257811036f042a1a57346c5f2a49c6e8d6e0a5e435c0e75be8b32b75
golang-1.25.3-2.module+el8.10.0+23746+9db33b5e.src.rpm SHA-256: 0ea2b5237f1d110b319e2efd614854736c1759fe9f3e0ea8a5354a9ffa3f9989
aarch64
delve-1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64.rpm SHA-256: 8486ec008bec4081eda0073f5e5bfd7fcef3b43362f30e351ebc2bc57aab7d05
delve-debuginfo-1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64.rpm SHA-256: 9dec1a7b8064207f260584a28ebec32c564760a5a2110ba9c0d94d7ba35d0e7d
delve-debugsource-1.25.2-1.module+el8.10.0+23746+9db33b5e.aarch64.rpm SHA-256: 6724051102deba337e466a96003ee4feb92a850695e7c2bd3eae9c789d1272d5
go-toolset-1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64.rpm SHA-256: 2b9de9acda2bbe16d5fc32ddb99c023e048747120bcf1774da96b2eeaf9aeec2
golang-1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64.rpm SHA-256: ba45d9e0d26690cb8dbe78f90a75a42257298608c57bc287aae631b342764109
golang-bin-1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64.rpm SHA-256: 0d8901122746f909233c8ca7adec28c17ba5f4dcb5bed11e99b20d1cd7642aeb
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-race-1.25.3-2.module+el8.10.0+23746+9db33b5e.aarch64.rpm SHA-256: b4c743f281eea107d96b6d79e0d3eb788219935079c6c791f5ee8936cf07fdfc
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf
golang-docs-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: e06a8d9198e534a6e60708399c9845eb8766881c291fe477f5f6a9ffc016e691
golang-misc-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 5fe828bce9b09a75f070011bfea51942f47a3027173b06f7d374ffa2022cb064
golang-src-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 04d209e651fe04a86a1cd2b5ce7953fdbe8942e6aed8e85305e74a5c793091d4
golang-tests-1.25.3-2.module+el8.10.0+23746+9db33b5e.noarch.rpm SHA-256: 94b41c2482869bf1f04e079619848420e2e9a775791b6f5b23438fa67c77eecf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility