Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4825 - Security Advisory
Issued:
2024-07-24
Updated:
2024-07-24

RHSA-2024:4825 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: podman security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for podman is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.

Security Fix(es):

  • gorilla/schema: Potential memory exhaustion attack due to sparse slice deserialization (CVE-2024-37298)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2295010 - CVE-2024-37298 gorilla/schema: Potential memory exhaustion attack due to sparse slice deserialization

CVEs

  • CVE-2024-37298

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
podman-4.2.0-5.el9_0.src.rpm SHA-256: 98f4723b7d250c24ad1bfc6d740051cb4069bb90d907b4846f863bbfda3187de
ppc64le
podman-4.2.0-5.el9_0.ppc64le.rpm SHA-256: 77a68f84e88a5c15a29035f9048059d07770079fe19df6a6a8da7e2319ad7405
podman-catatonit-4.2.0-5.el9_0.ppc64le.rpm SHA-256: fa2d85f6eaaab1f224db6fa7f94b48eb6c15e80861b0f32be354a6cdb573757c
podman-catatonit-debuginfo-4.2.0-5.el9_0.ppc64le.rpm SHA-256: 3eefb5dc095218fb761e240a5e8a442d26f275c912c85407796121611ccaef66
podman-debuginfo-4.2.0-5.el9_0.ppc64le.rpm SHA-256: 50ec24dbdb8eec9bf925ed1f2ce692ed4d101c5db3ad94dfc3904a64455cb728
podman-debugsource-4.2.0-5.el9_0.ppc64le.rpm SHA-256: 8cdc1bdc6d5dd8e7c5944f72a9d08e1300aed48a96198cd6afc977b1534c99aa
podman-docker-4.2.0-5.el9_0.noarch.rpm SHA-256: da067b50cb3a264f58b5210fa3371c5e18d80fd642c06751824d1dcd7b154ecc
podman-gvproxy-4.2.0-5.el9_0.ppc64le.rpm SHA-256: 3d457c29c0ec8697ad676101d1bb229692034ad8c6a2dbbab4e383566ae3ddce
podman-gvproxy-debuginfo-4.2.0-5.el9_0.ppc64le.rpm SHA-256: 5f7210f237209296f9a653365803f7aa0c1234520f6a3323bb9ab158fb51504a
podman-plugins-4.2.0-5.el9_0.ppc64le.rpm SHA-256: ae0884daeebacd713c47094ced0661a6319257ff01dc9a41af30c15d7b8d970f
podman-plugins-debuginfo-4.2.0-5.el9_0.ppc64le.rpm SHA-256: 170ae6613b53ac12fc0f0528d6b94ca3bf50676a466876611509728f8e40b411
podman-remote-4.2.0-5.el9_0.ppc64le.rpm SHA-256: 68ddd19a393667f0277c49a8ef1950f7a526b89ecbd8a977d032c8eccf030b83
podman-remote-debuginfo-4.2.0-5.el9_0.ppc64le.rpm SHA-256: 5fe3085e826b88d488f06f543cfa1a7874d984852442643d80a6ff1adad6b160
podman-tests-4.2.0-5.el9_0.ppc64le.rpm SHA-256: 5b1bc690ce0f13a6f15eaf7f40ded0f5dec5eacc79c1e35bb948a44011028f5a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
podman-4.2.0-5.el9_0.src.rpm SHA-256: 98f4723b7d250c24ad1bfc6d740051cb4069bb90d907b4846f863bbfda3187de
x86_64
podman-4.2.0-5.el9_0.x86_64.rpm SHA-256: 70b46c6d4b4b7ce0756b83e979b1fb1061b2ade27fa8211d16cf194e635055b3
podman-catatonit-4.2.0-5.el9_0.x86_64.rpm SHA-256: 6bea475b152bf38d4c76c1e23e4f2d0179dd46d8c09fb6c170c760efc9b4f2d4
podman-catatonit-debuginfo-4.2.0-5.el9_0.x86_64.rpm SHA-256: 390a7877461add85d8637696053446563498008f618e2b5e5b055d7f6abbec12
podman-debuginfo-4.2.0-5.el9_0.x86_64.rpm SHA-256: 736f42f2b4759675c7bd8f40913806e48694209be73ce36d9692751dc7a7763f
podman-debugsource-4.2.0-5.el9_0.x86_64.rpm SHA-256: cf1d5cd2aa74c76d38fdd962052346ca01be253f45b82e094f1d2e6f094847d5
podman-docker-4.2.0-5.el9_0.noarch.rpm SHA-256: da067b50cb3a264f58b5210fa3371c5e18d80fd642c06751824d1dcd7b154ecc
podman-gvproxy-4.2.0-5.el9_0.x86_64.rpm SHA-256: 1e47f63be53e3c7d2d7bf2ee5a52b86ac0f3457371ab282439ab7fda7ddf8987
podman-gvproxy-debuginfo-4.2.0-5.el9_0.x86_64.rpm SHA-256: 00fb384f821f9f130bdff95a246c0c3a0d4f2c3cfab7bcaba831b959372471e5
podman-plugins-4.2.0-5.el9_0.x86_64.rpm SHA-256: ae3b355935e246d9afa29c6e1f76d520952ee273fbe68293b4efc477f774bd75
podman-plugins-debuginfo-4.2.0-5.el9_0.x86_64.rpm SHA-256: bf8704205774d4612cb86d063e3bd68520f388999cae412d70a4c3b93674ee71
podman-remote-4.2.0-5.el9_0.x86_64.rpm SHA-256: c69d8ae4065a16097ad84e61b7b07e42c4af2503f18a91a79eba6e1c1c8aba2d
podman-remote-debuginfo-4.2.0-5.el9_0.x86_64.rpm SHA-256: ff7646425f2c9b42ada78e8f92bc92a0318e82db23f7bd8eb7b8940976bd7449
podman-tests-4.2.0-5.el9_0.x86_64.rpm SHA-256: 07cf77b003016edc016a7a8dd886f36dfdc4741aa06110b192051c489437ec0a

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
podman-4.2.0-5.el9_0.src.rpm SHA-256: 98f4723b7d250c24ad1bfc6d740051cb4069bb90d907b4846f863bbfda3187de
aarch64
podman-4.2.0-5.el9_0.aarch64.rpm SHA-256: 861cb93dac5e5010605aa1a5f7aee55827374034f2343ee835f756a4796a99c4
podman-catatonit-4.2.0-5.el9_0.aarch64.rpm SHA-256: e43712d966d3914779bde9203534ec5802641026162e577ada8cb58dff30feab
podman-catatonit-debuginfo-4.2.0-5.el9_0.aarch64.rpm SHA-256: bde5a45c0697bd3972b997eb419a8248dfd5c8d46ebf2b993827bcc265320c9a
podman-debuginfo-4.2.0-5.el9_0.aarch64.rpm SHA-256: 58f468930baa66a55bb11b8d5f753e5adcc2035b0f8c1710467ae6915ac9c434
podman-debugsource-4.2.0-5.el9_0.aarch64.rpm SHA-256: a6624640d158119f3a7291c588507ec759fcda2d116a66ab6c5fb65f66be7678
podman-docker-4.2.0-5.el9_0.noarch.rpm SHA-256: da067b50cb3a264f58b5210fa3371c5e18d80fd642c06751824d1dcd7b154ecc
podman-gvproxy-4.2.0-5.el9_0.aarch64.rpm SHA-256: 668a668e1158d960eeb255a96d8cb305bfd17d3cfbb048206fabe969f6c9cd06
podman-gvproxy-debuginfo-4.2.0-5.el9_0.aarch64.rpm SHA-256: bba47359bfa7d63265ab0290dd35d97a44a9165f88f3806fc666ca43704264e7
podman-plugins-4.2.0-5.el9_0.aarch64.rpm SHA-256: 65125731284ab0c8b72b6f24a8446f8db0535d0bfef60bd09cb904bf83f50e0d
podman-plugins-debuginfo-4.2.0-5.el9_0.aarch64.rpm SHA-256: 7f9dfb15e0e16072f6f77e30037574e58e9302be084667bd5e6fe58648e2e5db
podman-remote-4.2.0-5.el9_0.aarch64.rpm SHA-256: 5b22ef545bb024d596b021ec706ac9f7720310dc446554d873a8f99ce8154cf1
podman-remote-debuginfo-4.2.0-5.el9_0.aarch64.rpm SHA-256: 11f898e250e207fbe3a92b706a75804f403710beebc958aa4c956102c8a5fc40
podman-tests-4.2.0-5.el9_0.aarch64.rpm SHA-256: fc964791c1ba8c4d8ac6d06e9744965f3e2a33a05663df5dfd48243269be0204

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
podman-4.2.0-5.el9_0.src.rpm SHA-256: 98f4723b7d250c24ad1bfc6d740051cb4069bb90d907b4846f863bbfda3187de
s390x
podman-4.2.0-5.el9_0.s390x.rpm SHA-256: 86384304d80802743c2300145c004a5b80fe305c72a215df895fb315c967183e
podman-catatonit-4.2.0-5.el9_0.s390x.rpm SHA-256: f74e2fb730093f91eaf6a43014c769f1a41d62693898b08be633d093af84a9a7
podman-catatonit-debuginfo-4.2.0-5.el9_0.s390x.rpm SHA-256: a2e2f16ac7e0579fb2c95690b53ae13b085e14042697ee0101f4f812b05175c4
podman-debuginfo-4.2.0-5.el9_0.s390x.rpm SHA-256: 7030683b41b9e935a30bf3c328187a6700254ec41d42e30ad2600d146e186e0c
podman-debugsource-4.2.0-5.el9_0.s390x.rpm SHA-256: 9a8b01465d3e1b297af62875f4ef673ab3dd0012ef7066331bca6efc9a09231e
podman-docker-4.2.0-5.el9_0.noarch.rpm SHA-256: da067b50cb3a264f58b5210fa3371c5e18d80fd642c06751824d1dcd7b154ecc
podman-gvproxy-4.2.0-5.el9_0.s390x.rpm SHA-256: 29fdb19236211537a5027e7c67649f58601c0c2d03bec62066f58d0a834ce6b2
podman-gvproxy-debuginfo-4.2.0-5.el9_0.s390x.rpm SHA-256: ff230049a6d8f96b4630904e56abdfc7b561c614bd5b302b352ded270877d2e1
podman-plugins-4.2.0-5.el9_0.s390x.rpm SHA-256: 080c785f31bb6a1afdaf7ffd6121f257802e414e412498d64815433c23a33cf9
podman-plugins-debuginfo-4.2.0-5.el9_0.s390x.rpm SHA-256: 29749c2b1167f967877b777a7b925f1d42dbf30f71ac2c8b7fa2d07e2dbd1c2d
podman-remote-4.2.0-5.el9_0.s390x.rpm SHA-256: 28934ee965b6ab6cd3b2251da2410b1203226a4dffba226a7fe219e5be8eaf63
podman-remote-debuginfo-4.2.0-5.el9_0.s390x.rpm SHA-256: d9c49fe7034c18c0b5f9ccaa65a94a45094c1537b6c4abfb046e0e39ea1c6e46
podman-tests-4.2.0-5.el9_0.s390x.rpm SHA-256: 3de3e98c5ab26e3db6e088eb66263dedf80f57e7acad914236f12e9b363d9fc2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility