Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:7791 - Security Advisory
Issued:
2024-10-08
Updated:
2024-10-08

RHSA-2024:7791 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: podman security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for podman is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.

Security Fix(es):

  • encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion (CVE-2024-34156)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2310528 - CVE-2024-34156 encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion

CVEs

  • CVE-2024-34156

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
podman-4.2.0-5.el9_0.1.src.rpm SHA-256: 59288e51b4e6999035c376bf56addaee9beaeb98217682b6b3f0e72d03449543
ppc64le
podman-4.2.0-5.el9_0.1.ppc64le.rpm SHA-256: 2c2970d063c08b8dc4cf227d5bcd592a5abbafe86fe24f14eacc94901c5f5aba
podman-catatonit-4.2.0-5.el9_0.1.ppc64le.rpm SHA-256: a2da90870e4d07a6098c8eba6733c6588c09daf07b79c9b223ebe98f61c95d57
podman-catatonit-debuginfo-4.2.0-5.el9_0.1.ppc64le.rpm SHA-256: aed46bef4aa1808ee4cc935ed92ff8cae271bd01d8424b5bd1d65ad7c745cbe8
podman-debuginfo-4.2.0-5.el9_0.1.ppc64le.rpm SHA-256: dfaf9ccc6becdce7ecd4b0ef308332e2210171f1a1556cc1397eb92b780ddf70
podman-debugsource-4.2.0-5.el9_0.1.ppc64le.rpm SHA-256: e5a2186c990e20778b12e8ab0d25af33f7a03409e17cb8d67af3d9a110fc7da0
podman-docker-4.2.0-5.el9_0.1.noarch.rpm SHA-256: 908fa9e4566f18b2376cf94435f68ae8c685e37e36b4533fe0acd52c1aec2cb4
podman-gvproxy-4.2.0-5.el9_0.1.ppc64le.rpm SHA-256: f33506e23b8f70505b392d29904df6f44c38fa316020d3b3b4e453eda5a69170
podman-gvproxy-debuginfo-4.2.0-5.el9_0.1.ppc64le.rpm SHA-256: fdd3c5e97ea9137fce9886302db6156a5c51ecdf9d0e3464ec6a984ec9836310
podman-plugins-4.2.0-5.el9_0.1.ppc64le.rpm SHA-256: 51a3e50b130317003c1060779fc19411c234f16d54906419ee6f7c6f4ee3a818
podman-plugins-debuginfo-4.2.0-5.el9_0.1.ppc64le.rpm SHA-256: 71839eff7432f126825f6c2639bab4cccb8b39bb0bef6084d784f8baf52530c5
podman-remote-4.2.0-5.el9_0.1.ppc64le.rpm SHA-256: f48545b65b8713a996935af5e7d6f99d7c85366497b834bc7cc6d05e0e0361b3
podman-remote-debuginfo-4.2.0-5.el9_0.1.ppc64le.rpm SHA-256: a626e6e4fb4e986b21898037fc837813d5a6177e1aca35e8f6d3faccf7e0b9ce
podman-tests-4.2.0-5.el9_0.1.ppc64le.rpm SHA-256: 043745778a50aee55dd627546376910245aa6be5abd7c9729490edf749638f15

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
podman-4.2.0-5.el9_0.1.src.rpm SHA-256: 59288e51b4e6999035c376bf56addaee9beaeb98217682b6b3f0e72d03449543
x86_64
podman-4.2.0-5.el9_0.1.x86_64.rpm SHA-256: 0197b43777e2f64e2265d5ce969b91ee353e4b91b759e7c593be6f70697ae39c
podman-catatonit-4.2.0-5.el9_0.1.x86_64.rpm SHA-256: 28d1af6bd6ef193c14fe4431a116161617c3b4d1ab8a90bc4c81cc2be57fb6ae
podman-catatonit-debuginfo-4.2.0-5.el9_0.1.x86_64.rpm SHA-256: 630c69649e469f088cfc3dbdfb8c60c637eda2f1db3ca2ba469b50c6cdb2a7a4
podman-debuginfo-4.2.0-5.el9_0.1.x86_64.rpm SHA-256: 69feeffd466635be4ec13b4648f93cc96a3b05276d5c981f5f6f3c5cdb1e7717
podman-debugsource-4.2.0-5.el9_0.1.x86_64.rpm SHA-256: 6377c243051e8d2ab5f99716fe032f470722696a7d8005279e271c8650651e2e
podman-docker-4.2.0-5.el9_0.1.noarch.rpm SHA-256: 908fa9e4566f18b2376cf94435f68ae8c685e37e36b4533fe0acd52c1aec2cb4
podman-gvproxy-4.2.0-5.el9_0.1.x86_64.rpm SHA-256: 62c6c41b7691d8449ae22a851102f9bb1f58c5d6b9693316b82ed20cd8df0729
podman-gvproxy-debuginfo-4.2.0-5.el9_0.1.x86_64.rpm SHA-256: aef66d9e1b459a1926edd83b0f3820b3c51c53135138a38f6ede84b014c0502d
podman-plugins-4.2.0-5.el9_0.1.x86_64.rpm SHA-256: 446e2e3db0c18f62c67eb85d44be21575c423398efeb07750d3fe60bcb466a04
podman-plugins-debuginfo-4.2.0-5.el9_0.1.x86_64.rpm SHA-256: 6850c0db8bd92d5d3caac17bc03f93fe019c70d7c69743a56850231cc9dd1263
podman-remote-4.2.0-5.el9_0.1.x86_64.rpm SHA-256: 0b5d85d414d1abd9b9e6252fd271afab94ada63e0ba935602b8053f256714e4a
podman-remote-debuginfo-4.2.0-5.el9_0.1.x86_64.rpm SHA-256: f53ed431723d6c845e8982fa2aeec13f46a0b8f45d3a0f5a26819c8fab6f08ee
podman-tests-4.2.0-5.el9_0.1.x86_64.rpm SHA-256: d2a41cbe07fc1202c224bf4027aad8956003c509575fb21c5a8e6eac4cabebfe

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
podman-4.2.0-5.el9_0.1.src.rpm SHA-256: 59288e51b4e6999035c376bf56addaee9beaeb98217682b6b3f0e72d03449543
aarch64
podman-4.2.0-5.el9_0.1.aarch64.rpm SHA-256: 35551ed583cecb17f7b936b100ad0a29535e5e40a5125d8dc09cd28d23a87fad
podman-catatonit-4.2.0-5.el9_0.1.aarch64.rpm SHA-256: df30c3517ba650dd76777e58f4ee62975f99d28f0f6150b46daf27b3746ccdae
podman-catatonit-debuginfo-4.2.0-5.el9_0.1.aarch64.rpm SHA-256: d77ee5b9b9216f30674a29147649ca0d80554c2b81a7ac0bf18386bb9c102328
podman-debuginfo-4.2.0-5.el9_0.1.aarch64.rpm SHA-256: 12dcc41ec4fbb1b5adf1ed437fa3d1611c2cc1a0f42e0fba270aa9775704f6dd
podman-debugsource-4.2.0-5.el9_0.1.aarch64.rpm SHA-256: 959da9f15762fc3e0f7934891ee6168f526964a95bd891b8b203ea23cdb1850f
podman-docker-4.2.0-5.el9_0.1.noarch.rpm SHA-256: 908fa9e4566f18b2376cf94435f68ae8c685e37e36b4533fe0acd52c1aec2cb4
podman-gvproxy-4.2.0-5.el9_0.1.aarch64.rpm SHA-256: b6f24be7ab3e3a8ad1af4e3ecdc94445bd3744dbe4fd30ee46b034a7487402aa
podman-gvproxy-debuginfo-4.2.0-5.el9_0.1.aarch64.rpm SHA-256: 4c96c5365979434503773238cdde25f4356ccfefb7051dec4b3e400ecbd54244
podman-plugins-4.2.0-5.el9_0.1.aarch64.rpm SHA-256: 85ce3dbc2448c3aff52c11a903383a83f70b6bff59d3d1e376125a422ad3f1a8
podman-plugins-debuginfo-4.2.0-5.el9_0.1.aarch64.rpm SHA-256: dc8bde1f96047b8d9a23bc319f09e4e7b39d38754231b916efd6015c2134081b
podman-remote-4.2.0-5.el9_0.1.aarch64.rpm SHA-256: e3a3a14a3e42e288a3dc2b30ea264d813a9fc200406fc5da45baa795e4f0908e
podman-remote-debuginfo-4.2.0-5.el9_0.1.aarch64.rpm SHA-256: 855151e10718948613b169324ee23ce759cf131b0b52ded50f8769ec6d1db2fc
podman-tests-4.2.0-5.el9_0.1.aarch64.rpm SHA-256: 0206583f1bec3433c17d5095b954d0eb55fc0c5b00626be764d56e94b3547362

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
podman-4.2.0-5.el9_0.1.src.rpm SHA-256: 59288e51b4e6999035c376bf56addaee9beaeb98217682b6b3f0e72d03449543
s390x
podman-4.2.0-5.el9_0.1.s390x.rpm SHA-256: 66db0f9bcf2adad075f1bd5272b0465d369d9115ccf87021cc6e6e9736a09297
podman-catatonit-4.2.0-5.el9_0.1.s390x.rpm SHA-256: 0782745e557dfb4b493cc23568f6f521204ed5db7363d16517e6f501cba38eef
podman-catatonit-debuginfo-4.2.0-5.el9_0.1.s390x.rpm SHA-256: 30700f76baeee0b491a9c9af0eb2983fe03f183eaa106d3dce7e76d5ab58183b
podman-debuginfo-4.2.0-5.el9_0.1.s390x.rpm SHA-256: 5c28dc72058e59ac43dafeaa4b03f765fe03f8c4feed8c372fcc439d461e83d4
podman-debugsource-4.2.0-5.el9_0.1.s390x.rpm SHA-256: 118fc428a04f58214d0a52a34ab33dc12143f7794756929b2264273a568872a7
podman-docker-4.2.0-5.el9_0.1.noarch.rpm SHA-256: 908fa9e4566f18b2376cf94435f68ae8c685e37e36b4533fe0acd52c1aec2cb4
podman-gvproxy-4.2.0-5.el9_0.1.s390x.rpm SHA-256: b7e969abe329693c45f4f1200b9ca9be42125bc88f49f2aafb643a18f8be692b
podman-gvproxy-debuginfo-4.2.0-5.el9_0.1.s390x.rpm SHA-256: 2df18373607746e302ad0e00d9390d4120bc4241027b2af9deae88c2595ba622
podman-plugins-4.2.0-5.el9_0.1.s390x.rpm SHA-256: 28beb3f0ce30ceeb257cb82415dca0e85db2f031131ce6e5be449b5207ad6876
podman-plugins-debuginfo-4.2.0-5.el9_0.1.s390x.rpm SHA-256: 3121670f2da22d7f3e9d9de916cc5a1598aa63ebf71528c89bf1ecb868dc6fa1
podman-remote-4.2.0-5.el9_0.1.s390x.rpm SHA-256: f93b908190fbcd4ffcc58a480e4301cbca217adc5fc3f16f73966e298aa628a5
podman-remote-debuginfo-4.2.0-5.el9_0.1.s390x.rpm SHA-256: c5905fa66675f0a114ba1f2b66e19201ea661bf29dfc2bb9838aeffab44c1ae1
podman-tests-4.2.0-5.el9_0.1.s390x.rpm SHA-256: 9347980b4026e0c874a702fd3d3b474209b69030e65562a7c3b51558e06f528f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility