Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1186 - Security Advisory
Issued:
2025-02-10
Updated:
2025-02-10

RHSA-2025:1186 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: podman security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for podman is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.

Security Fix(es):

  • podman: buildah: Container breakout by using --jobs=2 and a race condition when building a malicious Containerfile (CVE-2024-11218)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2326231 - CVE-2024-11218 podman: buildah: Container breakout by using --jobs=2 and a race condition when building a malicious Containerfile

CVEs

  • CVE-2024-11218

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
podman-4.2.0-6.el9_0.src.rpm SHA-256: aa4c18dc28aa076dec5ef2e6d574422af1f959d1a5b1d6783f074de40ba3c4e4
ppc64le
podman-4.2.0-6.el9_0.ppc64le.rpm SHA-256: c62630a1938ac82c32c89155eb9d3535de72dbfeb4344dd3771d106df90ecbf8
podman-catatonit-4.2.0-6.el9_0.ppc64le.rpm SHA-256: 3605b8a6c404e2767bd90322e26a935f8ceec38995a5a885b1aab00a37bac464
podman-catatonit-debuginfo-4.2.0-6.el9_0.ppc64le.rpm SHA-256: 62733dfc626c79d735a57cf2c9bcac1630aa5acd72ec39ade9594595294d4162
podman-debuginfo-4.2.0-6.el9_0.ppc64le.rpm SHA-256: 26a14f29624a2118e42b6f04af0bf08e7ccdd43a77e1410b07fe56b8705ad16c
podman-debugsource-4.2.0-6.el9_0.ppc64le.rpm SHA-256: 7c5a0c1061e7395c9ba63960d4bf6a0a69388615cc03711f7b0ef473bed4d8de
podman-docker-4.2.0-6.el9_0.noarch.rpm SHA-256: eeb3708225602f781df1e93f0f737b6138c03610dd7fa5fcec780e0f02b7074a
podman-gvproxy-4.2.0-6.el9_0.ppc64le.rpm SHA-256: 3c627e94075d23c27208fddf6c09d46228e2c4d0ed2dbecfd7e52c70f9938ce0
podman-gvproxy-debuginfo-4.2.0-6.el9_0.ppc64le.rpm SHA-256: 32917a8934b7338cecf6df7fb833c22e15cf0012e7d52d385d8936beb465a68d
podman-plugins-4.2.0-6.el9_0.ppc64le.rpm SHA-256: a531420a701931229edbd5e0c265cd1c0e30e80142c4aa1335e5fc67caf30d0c
podman-plugins-debuginfo-4.2.0-6.el9_0.ppc64le.rpm SHA-256: 3e371717acaf1182472063857db43c3f9467c826157c2a993dcfe9bf8b9a1f71
podman-remote-4.2.0-6.el9_0.ppc64le.rpm SHA-256: f998372a8c43e927f79333c8f64eaafcab5d5406df296bd9c774db8090080c68
podman-remote-debuginfo-4.2.0-6.el9_0.ppc64le.rpm SHA-256: 7774e985e557b64a79b497b1dd6989142c40a938c381348d95f8d46eb27c939b
podman-tests-4.2.0-6.el9_0.ppc64le.rpm SHA-256: e1d15f7b36ab0bfd90ec7ade623fc83106d0d8bc3fdac94e0d3e1bfec336d6b6

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
podman-4.2.0-6.el9_0.src.rpm SHA-256: aa4c18dc28aa076dec5ef2e6d574422af1f959d1a5b1d6783f074de40ba3c4e4
x86_64
podman-4.2.0-6.el9_0.x86_64.rpm SHA-256: cc251e12898bf4b8e19dd95242e00643f63e691c1929fefd0635654229dec677
podman-catatonit-4.2.0-6.el9_0.x86_64.rpm SHA-256: 792eed1caecefcfa32af86fd19ba7a9974e054f65fb009955ed5fc9d82d92f43
podman-catatonit-debuginfo-4.2.0-6.el9_0.x86_64.rpm SHA-256: 5a2e52dab33459eb14f3fcd3c52c5da7892a63368ff75e152270dd500c63f355
podman-debuginfo-4.2.0-6.el9_0.x86_64.rpm SHA-256: f18b9d75d07a467533c5314fb783722c65d5e612ef16bca20b89c814affb153e
podman-debugsource-4.2.0-6.el9_0.x86_64.rpm SHA-256: c66c78f9a7bb58e056fb6d8fb74ea7ae97b3df25899929f438449bd1eb167523
podman-docker-4.2.0-6.el9_0.noarch.rpm SHA-256: eeb3708225602f781df1e93f0f737b6138c03610dd7fa5fcec780e0f02b7074a
podman-gvproxy-4.2.0-6.el9_0.x86_64.rpm SHA-256: d8503c115c6758444599a9c184b6b800203f29dd4e92d86f063231fae4c8bffc
podman-gvproxy-debuginfo-4.2.0-6.el9_0.x86_64.rpm SHA-256: 1379024979dba0cb20f96c770f599ebd41ddbe9671403a0773a7bd9dac2ae90d
podman-plugins-4.2.0-6.el9_0.x86_64.rpm SHA-256: d33fdfaa532f2c069444390806164194d00bdb310b6ac922c9ef5af2ed21c1c3
podman-plugins-debuginfo-4.2.0-6.el9_0.x86_64.rpm SHA-256: b4c6f5882e463539a95488c3edc9c53a121f8260967a00945cd61345d42930c0
podman-remote-4.2.0-6.el9_0.x86_64.rpm SHA-256: b675093fae8dd0abc5353f2c9737a82233179c7791d80af699c637f0cf903312
podman-remote-debuginfo-4.2.0-6.el9_0.x86_64.rpm SHA-256: fa180791899362a6821992fe674f9072941385f14e6bf1a3523dabccedf7d98b
podman-tests-4.2.0-6.el9_0.x86_64.rpm SHA-256: 72b108062f8768931148446954eeefef9896ff1b75ad12844f43172b076799d7

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
podman-4.2.0-6.el9_0.src.rpm SHA-256: aa4c18dc28aa076dec5ef2e6d574422af1f959d1a5b1d6783f074de40ba3c4e4
aarch64
podman-4.2.0-6.el9_0.aarch64.rpm SHA-256: 7693edb2f36a0a45c1dea6c3779b80ed85ae8c560dcb08392aa274a3ea584755
podman-catatonit-4.2.0-6.el9_0.aarch64.rpm SHA-256: 54dd160771f8e56b87714b0f72683ee1ef652232d463324c87b0fc9ebb6deb7d
podman-catatonit-debuginfo-4.2.0-6.el9_0.aarch64.rpm SHA-256: dcf4a47629098bfcf521569de45024d648388049e7c90415e03c9f220a287802
podman-debuginfo-4.2.0-6.el9_0.aarch64.rpm SHA-256: b37efe135b6fc14ce5717939d87677dffa78143da61961b5dca03b756fd4e8e5
podman-debugsource-4.2.0-6.el9_0.aarch64.rpm SHA-256: 0d4c01f15866eb908dce5410eb10b75c2b8462333c2f251aff84831048d705ea
podman-docker-4.2.0-6.el9_0.noarch.rpm SHA-256: eeb3708225602f781df1e93f0f737b6138c03610dd7fa5fcec780e0f02b7074a
podman-gvproxy-4.2.0-6.el9_0.aarch64.rpm SHA-256: a9267a89709101c632a5b6d94a6dc184346ba6ce6c5f0502d82c73da828ec9bb
podman-gvproxy-debuginfo-4.2.0-6.el9_0.aarch64.rpm SHA-256: ad7c772f06b89c8845282d62e70b8799c6426dc06c2d9164cbb9d452005f19e5
podman-plugins-4.2.0-6.el9_0.aarch64.rpm SHA-256: f900ae1f935f4bc678857e8a42d98c7b0d30c8f1958c82ce4ef742a530311ebb
podman-plugins-debuginfo-4.2.0-6.el9_0.aarch64.rpm SHA-256: 292b448a0993d1ba332af16c09d2f8035471f79034384787f874426fbf18a48d
podman-remote-4.2.0-6.el9_0.aarch64.rpm SHA-256: ded4dfb33c78162444d5be1dbd8943f5ad5fa3203952297e5441b08f20cf90ea
podman-remote-debuginfo-4.2.0-6.el9_0.aarch64.rpm SHA-256: 51a9a22cab0a8838ea44fde32a5f433250c48cdf6a028f9a4481b980ebca432f
podman-tests-4.2.0-6.el9_0.aarch64.rpm SHA-256: 5c377e8167124cabf2802ba60eb9259da7de48d72724d85cf71ec6c260b6dbaf

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
podman-4.2.0-6.el9_0.src.rpm SHA-256: aa4c18dc28aa076dec5ef2e6d574422af1f959d1a5b1d6783f074de40ba3c4e4
s390x
podman-4.2.0-6.el9_0.s390x.rpm SHA-256: cd9406504378c600eaac5400cf3def47866bfdff4c0fd0649323ae60e5038094
podman-catatonit-4.2.0-6.el9_0.s390x.rpm SHA-256: d14f3712eabeff2e128f257ccab00fa3865798ad7dc9f5ff354ee713888b1ecd
podman-catatonit-debuginfo-4.2.0-6.el9_0.s390x.rpm SHA-256: 5950c60276f32e3a7c57bf8470f51a4fe7194f19f49e08938da4923a9b930786
podman-debuginfo-4.2.0-6.el9_0.s390x.rpm SHA-256: eb96ecc065bb8087baca6ef70d8178e86c933828d0464d210a67950d04d139a2
podman-debugsource-4.2.0-6.el9_0.s390x.rpm SHA-256: 68b202b657a33a7dd868980bbe5ead7833edf04031832b10381a2c26edd17474
podman-docker-4.2.0-6.el9_0.noarch.rpm SHA-256: eeb3708225602f781df1e93f0f737b6138c03610dd7fa5fcec780e0f02b7074a
podman-gvproxy-4.2.0-6.el9_0.s390x.rpm SHA-256: f1c3280317ca68960041474efb19650f9d1fd851d33079f1e7883d1346a7b966
podman-gvproxy-debuginfo-4.2.0-6.el9_0.s390x.rpm SHA-256: b273c1370fae95bdf1a6d8259a0c8bacd51e9f753d3d0c1608c51ed901101479
podman-plugins-4.2.0-6.el9_0.s390x.rpm SHA-256: e2187863e7a964158a4b6e0ae8a0858a8577f4b02fe251ff398ba987b2b10573
podman-plugins-debuginfo-4.2.0-6.el9_0.s390x.rpm SHA-256: 432a058b3bd738c771746e0f24726f0454f6472af31039d3f26b098e5f167e6d
podman-remote-4.2.0-6.el9_0.s390x.rpm SHA-256: 90b1448049f41d2b6951316d2ddad615d293c77d6beb88876788e68bdfc6be52
podman-remote-debuginfo-4.2.0-6.el9_0.s390x.rpm SHA-256: 53e9b1e6486996b5720b1984431a18912ade22a3f908235700e036a3b028d8cf
podman-tests-4.2.0-6.el9_0.s390x.rpm SHA-256: ca8cebc4f37fdec82590c977b367d866c0fd190bd4b7da232cf4d4918a58d1fe

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility