SUSE-SU-2025:03547-1: important: Security update for go1.25

SLE-UPDATES null at suse.de
Mon Oct 13 08:35:31 UTC 2025



# Security update for go1.25

Announcement ID: SUSE-SU-2025:03547-1  
Release Date: 2025-10-11T01:22:57Z  
Rating: important  
References:

  * bsc#1244485
  * bsc#1251253
  * bsc#1251254
  * bsc#1251255
  * bsc#1251256
  * bsc#1251257
  * bsc#1251258
  * bsc#1251259
  * bsc#1251260
  * bsc#1251261
  * bsc#1251262

  
Cross-References:

  * CVE-2025-47912
  * CVE-2025-58183
  * CVE-2025-58185
  * CVE-2025-58186
  * CVE-2025-58187
  * CVE-2025-58188
  * CVE-2025-58189
  * CVE-2025-61723
  * CVE-2025-61724
  * CVE-2025-61725

  
CVSS scores:

  * CVE-2025-47912 ( SUSE ):  9.4
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N
  * CVE-2025-47912 ( SUSE ):  8.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N
  * CVE-2025-58183 ( SUSE ):  4.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-58183 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2025-58185 ( SUSE ):  6.9
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-58185 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-58186 ( SUSE ):  6.9
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-58186 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-58187 ( SUSE ):  6.9
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-58187 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-58188 ( SUSE ):  8.7
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-58188 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2025-58189 ( SUSE ):  6.3
    CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:L/SA:N
  * CVE-2025-58189 ( SUSE ):  4.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N
  * CVE-2025-61723 ( SUSE ):  6.9
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-61723 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-61724 ( SUSE ):  6.9
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
  * CVE-2025-61724 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2025-61725 ( SUSE ):  6.9
    CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2025-61725 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * Development Tools Module 15-SP6
  * Development Tools Module 15-SP7
  * openSUSE Leap 15.6
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Desktop 15 SP7
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP7
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP5 LTSS
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server 15 SP7
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP7

  
  
An update that solves 10 vulnerabilities and has one security fix can now be
installed.

## Description:

This update for go1.25 fixes the following issues:

go1.25.2 (released 2025-10-07) includes security fixes to the archive/tar,
crypto/tls, crypto/x509, encoding/asn1, encoding/pem, net/http, net/mail,
net/textproto, and net/url packages, as well as bug fixes to the compiler, the
runtime, and the context, debug/pe, net/http, os, and sync/atomic packages.
(bsc#1244485)

CVE-2025-58189 CVE-2025-61725 CVE-2025-58188 CVE-2025-58185 CVE-2025-58186
CVE-2025-61723 CVE-2025-58183 CVE-2025-47912 CVE-2025-58187 CVE-2025-61724:

  * bsc#1251255 CVE-2025-58189: crypto/tls: ALPN negotiation error contains
    attacker controlled information
  * bsc#1251253 CVE-2025-61725: net/mail: excessive CPU consumption in
    ParseAddress
  * bsc#1251260 CVE-2025-58188: crypto/x509: panic when validating certificates
    with DSA public keys
  * bsc#1251258 CVE-2025-58185: encoding/asn1: pre-allocating memory when
    parsing DER payload can cause memory exhaustion
  * bsc#1251259 CVE-2025-58186: net/http: lack of limit when parsing cookies can
    cause memory exhaustion
  * bsc#1251256 CVE-2025-61723: encoding/pem: quadratic complexity when parsing
    some invalid inputs
  * bsc#1251261 CVE-2025-58183: archive/tar: unbounded allocation when parsing
    GNU sparse map
  * bsc#1251257 CVE-2025-47912: net/url: insufficient validation of bracketed
    IPv6 hostnames
  * bsc#1251254 CVE-2025-58187: crypto/x509: quadratic complexity when checking
    name constraints
  * bsc#1251262 CVE-2025-61724: net/textproto: excessive CPU consumption in
    Reader.ReadResponse

  * go#75111 os, syscall: volume handles with FILE_FLAG_OVERLAPPED fail when
    calling ReadAt

  * go#75116 os: Root.MkdirAll can return "file exists" when called concurrently
    on the same path
  * go#75139 os: Root.OpenRoot sets incorrect name, losing prefix of original
    root
  * go#75221 debug/pe: pe.Open fails on object files produced by llvm-mingw 21
  * go#75255 cmd/compile: export to DWARF types only referenced through
    interfaces
  * go#75347 testing/synctest: test timeout with no runnable goroutines
  * go#75357 net: new test TestIPv4WriteMsgUDPAddrPortTargetAddrIPVersion fails
    on plan9
  * go#75524 crypto/internal/fips140/rsa: requires a panic if self-tests fail
  * go#75537 context: Err can return non-nil before Done channel is closed
  * go#75539 net/http: internal error: connCount underflow
  * go#75595 cmd/compile: internal compiler error with GOEXPERIMENT=cgocheck2 on
    github.com/leodido/go-urn
  * go#75610 sync/atomic: comment for Uintptr.Or incorrectly describes return
    value
  * go#75669 runtime: debug.decoratemappings don't work as expected

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2025-3547=1

  * Development Tools Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-3547=1

  * Development Tools Module 15-SP7  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP7-2025-3547=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3547=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3547=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3547=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3547=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3547=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3547=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3547=1

  * SUSE Linux Enterprise Server 15 SP5 LTSS  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3547=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3547=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3547=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP5  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3547=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2025-3547=1

## Package List:

  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1
  * Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1
  * Development Tools Module 15-SP7 (aarch64 ppc64le s390x x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
    x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
    x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1
  * SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * go1.25-race-1.25.2-150000.1.14.1
    * go1.25-1.25.2-150000.1.14.1
    * go1.25-doc-1.25.2-150000.1.14.1

## References:

  * https://www.suse.com/security/cve/CVE-2025-47912.html
  * https://www.suse.com/security/cve/CVE-2025-58183.html
  * https://www.suse.com/security/cve/CVE-2025-58185.html
  * https://www.suse.com/security/cve/CVE-2025-58186.html
  * https://www.suse.com/security/cve/CVE-2025-58187.html
  * https://www.suse.com/security/cve/CVE-2025-58188.html
  * https://www.suse.com/security/cve/CVE-2025-58189.html
  * https://www.suse.com/security/cve/CVE-2025-61723.html
  * https://www.suse.com/security/cve/CVE-2025-61724.html
  * https://www.suse.com/security/cve/CVE-2025-61725.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1244485
  * https://bugzilla.suse.com/show_bug.cgi?id=1251253
  * https://bugzilla.suse.com/show_bug.cgi?id=1251254
  * https://bugzilla.suse.com/show_bug.cgi?id=1251255
  * https://bugzilla.suse.com/show_bug.cgi?id=1251256
  * https://bugzilla.suse.com/show_bug.cgi?id=1251257
  * https://bugzilla.suse.com/show_bug.cgi?id=1251258
  * https://bugzilla.suse.com/show_bug.cgi?id=1251259
  * https://bugzilla.suse.com/show_bug.cgi?id=1251260
  * https://bugzilla.suse.com/show_bug.cgi?id=1251261
  * https://bugzilla.suse.com/show_bug.cgi?id=1251262

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20251013/544adb81/attachment.htm>


More information about the sle-updates mailing list