Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4581 - Security Advisory
Issued:
2024-07-16
Updated:
2024-07-16

RHSA-2024:4581 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: podman security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for podman is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.

Security Fix(es):

  • golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads (CVE-2024-1394)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2262921 - CVE-2024-1394 golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads

CVEs

  • CVE-2024-1394

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
podman-4.2.0-4.el9_0.src.rpm SHA-256: ae1ef48373e75beea32dad71a0d165b65d19d35c67bea8bd298f52e26dc38d6a
ppc64le
podman-4.2.0-4.el9_0.ppc64le.rpm SHA-256: 3a1790ba0854cb5872d72018255af1390454f6f101cb383bccc96a70c28fc8ef
podman-catatonit-4.2.0-4.el9_0.ppc64le.rpm SHA-256: 0ae4b31fc8672c665cc12624672046c9c7d7424b3b0ec97b9b50aac607158091
podman-catatonit-debuginfo-4.2.0-4.el9_0.ppc64le.rpm SHA-256: 8fd16cc92915f443b669b9eded4f327d34641ec9825f761e2360c22e4b67a980
podman-debuginfo-4.2.0-4.el9_0.ppc64le.rpm SHA-256: ce3055460e0bf0f230a645601431946f4f61a2efe05bba23f382fa98496a8503
podman-debugsource-4.2.0-4.el9_0.ppc64le.rpm SHA-256: a359128169ff31a508a346740185546febb2807b59c4224d8ea31268281b29b2
podman-docker-4.2.0-4.el9_0.noarch.rpm SHA-256: 28c10130baf2b0e6c2cb26b8297d59a691b894a58f0d2c374ac1f1faa8ce61aa
podman-gvproxy-4.2.0-4.el9_0.ppc64le.rpm SHA-256: c9f553db158ef62b7b2b2427601dc75c37ec6f730b8aed98b424fc1721b756b9
podman-gvproxy-debuginfo-4.2.0-4.el9_0.ppc64le.rpm SHA-256: 553d806df53905cd783213731ce9fb9fd52f632fca00909d96696672f1078b34
podman-plugins-4.2.0-4.el9_0.ppc64le.rpm SHA-256: cbe428d7fd7e2c1dd140336e39aeea7250230ed243ef573f1775b7fe2c25b2ab
podman-plugins-debuginfo-4.2.0-4.el9_0.ppc64le.rpm SHA-256: da3444abfd53a15eca66f32a9cd47f3b7a6db17bc2bf3e4a01cb1911778fe4cf
podman-remote-4.2.0-4.el9_0.ppc64le.rpm SHA-256: ea4ad8758dbfa862f28223917330f82b4c073081a08ef9088d35ff04d2ff4c28
podman-remote-debuginfo-4.2.0-4.el9_0.ppc64le.rpm SHA-256: c56387effab55c16a7ce1944d96a04963654ec85393263a3ba4169cad410d1aa
podman-tests-4.2.0-4.el9_0.ppc64le.rpm SHA-256: 93801b1fcec4ea26d0e14b336d48e5f7e3ea147efe8c5d89a7c4034336c7760c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
podman-4.2.0-4.el9_0.src.rpm SHA-256: ae1ef48373e75beea32dad71a0d165b65d19d35c67bea8bd298f52e26dc38d6a
x86_64
podman-4.2.0-4.el9_0.x86_64.rpm SHA-256: f2806dec08741dc826f6989210ae181557e98c852622af050981ed2f36001226
podman-catatonit-4.2.0-4.el9_0.x86_64.rpm SHA-256: 1f20d2ead135ef4f2b43922067f4fc53938d414012a0a529447a5825c6f54acc
podman-catatonit-debuginfo-4.2.0-4.el9_0.x86_64.rpm SHA-256: d023f50aff77483ca756a7172b42c5b2f45f06a8d630378ec408baed9c98eb0d
podman-debuginfo-4.2.0-4.el9_0.x86_64.rpm SHA-256: 76ce16ddab541f00c776d889d01a1ed678a894a625acd3214bfbfc45c6810423
podman-debugsource-4.2.0-4.el9_0.x86_64.rpm SHA-256: 62e29bd58adb81af481f2938eb325f5832ac906619163cdeebdfa1b69bf0eea9
podman-docker-4.2.0-4.el9_0.noarch.rpm SHA-256: 28c10130baf2b0e6c2cb26b8297d59a691b894a58f0d2c374ac1f1faa8ce61aa
podman-gvproxy-4.2.0-4.el9_0.x86_64.rpm SHA-256: e8a5122794821b7f9cee721041d576c6b12fcc9ba8208a4a3da708ad5d12ab97
podman-gvproxy-debuginfo-4.2.0-4.el9_0.x86_64.rpm SHA-256: f22a42e4c7275755781374c65baa3e679b24060c9f9fd0439ee329733b99ebda
podman-plugins-4.2.0-4.el9_0.x86_64.rpm SHA-256: 57e8d6daaf00b63b7efee1146c69cf5f4848f9eb0709908fe3f5a8cf532dbe7f
podman-plugins-debuginfo-4.2.0-4.el9_0.x86_64.rpm SHA-256: 061798aeb3e304153c0ad7e08e6abfb9f4ea57ae93b4e601051c456e98f4475c
podman-remote-4.2.0-4.el9_0.x86_64.rpm SHA-256: cd2166db40f6c0f915c8adc9167aafa36c7acacaf7336bb355cb65d6ebc65a35
podman-remote-debuginfo-4.2.0-4.el9_0.x86_64.rpm SHA-256: 232780e18b0ca55fc034b5697122672c337a1646fbbbc5d0976bcb6d6305d620
podman-tests-4.2.0-4.el9_0.x86_64.rpm SHA-256: 7bf4b2a6f0cdc85057ae9fc7322549d655f79c4f24856cf56384130da2a002a8

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
podman-4.2.0-4.el9_0.src.rpm SHA-256: ae1ef48373e75beea32dad71a0d165b65d19d35c67bea8bd298f52e26dc38d6a
aarch64
podman-4.2.0-4.el9_0.aarch64.rpm SHA-256: 6513a1896b9dcdcfca4c0b952161bcb61abbd753c9781dc604496177db8e87a3
podman-catatonit-4.2.0-4.el9_0.aarch64.rpm SHA-256: 6ed7114d9fb46cf7e27a0eff0a9ea6044ce59bba15eb2c92c775962a8d0247b3
podman-catatonit-debuginfo-4.2.0-4.el9_0.aarch64.rpm SHA-256: b394ea691cc2a8245722151c86d901f3f0da85820e1d46c2bb1aebffed5a63bb
podman-debuginfo-4.2.0-4.el9_0.aarch64.rpm SHA-256: 91106f7ec870df6de4ba09016db59b0c84eadb224a80cfb7b48a8989df3ea4fd
podman-debugsource-4.2.0-4.el9_0.aarch64.rpm SHA-256: ede9bea3331144e080ce7b39d2407cef21bad587f31e5d1e24464adad7a9ad7b
podman-docker-4.2.0-4.el9_0.noarch.rpm SHA-256: 28c10130baf2b0e6c2cb26b8297d59a691b894a58f0d2c374ac1f1faa8ce61aa
podman-gvproxy-4.2.0-4.el9_0.aarch64.rpm SHA-256: 19d677409dd757c46d47da84ef670c0da8c1f8934715adb1d026296bd6c337ed
podman-gvproxy-debuginfo-4.2.0-4.el9_0.aarch64.rpm SHA-256: 77a8491ba47c9b1202a752e0fa766a275a4a21f10c9dd7381bb8ed2566499dbb
podman-plugins-4.2.0-4.el9_0.aarch64.rpm SHA-256: af2b3ea530ec82c27ecbca6d77f85d151eeafc9cadf55fc46818459e58a94fe9
podman-plugins-debuginfo-4.2.0-4.el9_0.aarch64.rpm SHA-256: 79421060db7f874eb6303e51c05ac70b8416ca0847b4e8611f4332927cdabb65
podman-remote-4.2.0-4.el9_0.aarch64.rpm SHA-256: 108ce90067153f328039d7e66265681392c4d72f7db583eb6ed148128ced99c4
podman-remote-debuginfo-4.2.0-4.el9_0.aarch64.rpm SHA-256: 2c27273751806df81d52da28f2ecad6b6243439ac5fb3a588901e83cb3285993
podman-tests-4.2.0-4.el9_0.aarch64.rpm SHA-256: 4fcabd5621518ddd4b606d0826074c7399143b7175e72a6d8f24776fa3bc256d

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
podman-4.2.0-4.el9_0.src.rpm SHA-256: ae1ef48373e75beea32dad71a0d165b65d19d35c67bea8bd298f52e26dc38d6a
s390x
podman-4.2.0-4.el9_0.s390x.rpm SHA-256: f81e1fe4e8aeea6717a02702e80ab4fa666bb499e6f673ee1bd6a2d30dfc22fc
podman-catatonit-4.2.0-4.el9_0.s390x.rpm SHA-256: 0be285f3f9aa7eea946a58647e48cbe1d1f9e22b244ff2255ead62fc517c2bee
podman-catatonit-debuginfo-4.2.0-4.el9_0.s390x.rpm SHA-256: abab371f3206c81e970604709515cf775d5fc802042384916263b373549e2a7c
podman-debuginfo-4.2.0-4.el9_0.s390x.rpm SHA-256: a44695379b82356dc6b6fac588bb788dd7226a0ffa90fc0a9723b3f95b4713a0
podman-debugsource-4.2.0-4.el9_0.s390x.rpm SHA-256: 28d257262d1d81cda05dfad777218898a1468ea6e838eec67283714cf0f77c27
podman-docker-4.2.0-4.el9_0.noarch.rpm SHA-256: 28c10130baf2b0e6c2cb26b8297d59a691b894a58f0d2c374ac1f1faa8ce61aa
podman-gvproxy-4.2.0-4.el9_0.s390x.rpm SHA-256: d78d258763932b7ab14bd02aab1732a7c34b5c9bbf58624e9962721371345069
podman-gvproxy-debuginfo-4.2.0-4.el9_0.s390x.rpm SHA-256: 92417dc6cb3d024cb9df276ed9a89fbe406f2b4291edea804703a159ea7c677d
podman-plugins-4.2.0-4.el9_0.s390x.rpm SHA-256: 94ccaecb0d8a5dd5ba702f2fc0c1a599671c5da56ff85f98fce17611239a3cf1
podman-plugins-debuginfo-4.2.0-4.el9_0.s390x.rpm SHA-256: d0d1e28df7e455f97525a4591f139a7cf8c3f4d0031d2fc1f9b412a90d06b34a
podman-remote-4.2.0-4.el9_0.s390x.rpm SHA-256: ee41ac094478bcaff14f2cb55db15ee56bc72a3bb8821abf5220c2b17ac57130
podman-remote-debuginfo-4.2.0-4.el9_0.s390x.rpm SHA-256: 118d3af0dce46d0085491d455c97ab7b2d6dc0f63ac0d013be3bcbc7f72ff5ed
podman-tests-4.2.0-4.el9_0.s390x.rpm SHA-256: b18ba7265e2b0ddcfb050eb97665e761228fab2700699ece4501c164f24a0842

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility