Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16488 - Security Advisory
Issued:
2025-09-23
Updated:
2025-09-23

RHSA-2025:16488 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: podman security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for podman is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.

Security Fix(es):

  • podman: Podman kube play command may overwrite host files (CVE-2025-9566)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2393152 - CVE-2025-9566 podman: Podman kube play command may overwrite host files

CVEs

  • CVE-2025-9566

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
podman-4.4.1-22.el9_2.4.src.rpm SHA-256: d164e60392c00cef93947d43b04eeb3a5606a1d3ac4f27928e83da2e209819f9
x86_64
podman-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: b14b85ae8a2ade0eeda5c35259979c5c6468488f815c99535158768e58a68679
podman-debuginfo-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: 83dd2e566098ebc22e847f913d2cef8fd4b9caab3b57d803476e12b368a70ca4
podman-debugsource-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: 3fca68abee0311618e2b72f0795b7677da57fcaec496e0860637c8939f817f69
podman-docker-4.4.1-22.el9_2.4.noarch.rpm SHA-256: 1b4e0eb5b1f88550d2107b5fe04617838e512f70dcff8d27a182a7e929ee18e5
podman-gvproxy-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: a2ca4af67af37144fe659edb4dee2df3e2debfd0ff74f06f4b6a4ff632f895ab
podman-gvproxy-debuginfo-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: 9d93cdd25300fb3f338b703cebed9af5905899aafdb3570810950037247134ec
podman-plugins-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: 84c8bcba7d90ec71ae726d6c668d2aac94bef9b8da7a3eff808baa73d2d77467
podman-plugins-debuginfo-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: 862e083cea1f0c427b946a3430b29e2be551ecc8f75be7d0e544f15ee033d249
podman-remote-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: 289797a458d673c979e18bb7d7f085c8631d7d36d983cf1c6c3844fa1ea81826
podman-remote-debuginfo-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: 4c135fda34b4c8afc61463c4b2f72250889b31b788afe2f6dcef0eb66b010f99
podman-tests-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: d7400354ab9574b1b6515b9099153a3927ad214ef2ec98751dd1c1ee274ddca2

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
podman-4.4.1-22.el9_2.4.src.rpm SHA-256: d164e60392c00cef93947d43b04eeb3a5606a1d3ac4f27928e83da2e209819f9
ppc64le
podman-4.4.1-22.el9_2.4.ppc64le.rpm SHA-256: 5cad03f3a930620557428e75c51404fda0ecab743f27348132228d9d2255fd7d
podman-debuginfo-4.4.1-22.el9_2.4.ppc64le.rpm SHA-256: 420ba8d52f5aae32c3989bd1ffe6b1389b1861c6fc0e8fb5b90197fb3091cc58
podman-debugsource-4.4.1-22.el9_2.4.ppc64le.rpm SHA-256: f12ac76705b7998157853bdeaf580f71e24a9d53199a77df1b0c326e11fca316
podman-docker-4.4.1-22.el9_2.4.noarch.rpm SHA-256: 1b4e0eb5b1f88550d2107b5fe04617838e512f70dcff8d27a182a7e929ee18e5
podman-gvproxy-4.4.1-22.el9_2.4.ppc64le.rpm SHA-256: 59a839a84458589b17598c250b66484296d5668410d5003219614455679aaa54
podman-gvproxy-debuginfo-4.4.1-22.el9_2.4.ppc64le.rpm SHA-256: 6bc5efa120e8b7c3899de93ffc830ba3cbdc2d19313a0119748fc0aaf83904d1
podman-plugins-4.4.1-22.el9_2.4.ppc64le.rpm SHA-256: ab6bec4c26d740c09bf0f58ac18242dac58a5879198a5f46be8f712e2629d840
podman-plugins-debuginfo-4.4.1-22.el9_2.4.ppc64le.rpm SHA-256: df516a1ad7763e6b4e2046793d5c529e508f55a9b80078d0d3bc6110f6fead4f
podman-remote-4.4.1-22.el9_2.4.ppc64le.rpm SHA-256: 25a685a1c6951cc3e7a94c513e0007e4a66af6df340e9d6eaee9b0cfaf22b1f7
podman-remote-debuginfo-4.4.1-22.el9_2.4.ppc64le.rpm SHA-256: 309752d4c54075540cb470a37f455194f559dcd579c06061bc62a97482f14f88
podman-tests-4.4.1-22.el9_2.4.ppc64le.rpm SHA-256: 66dc97e78b594cecf9cbd408887d4f51a01693804c1dd49303eefdb013adddd4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
podman-4.4.1-22.el9_2.4.src.rpm SHA-256: d164e60392c00cef93947d43b04eeb3a5606a1d3ac4f27928e83da2e209819f9
x86_64
podman-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: b14b85ae8a2ade0eeda5c35259979c5c6468488f815c99535158768e58a68679
podman-debuginfo-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: 83dd2e566098ebc22e847f913d2cef8fd4b9caab3b57d803476e12b368a70ca4
podman-debugsource-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: 3fca68abee0311618e2b72f0795b7677da57fcaec496e0860637c8939f817f69
podman-docker-4.4.1-22.el9_2.4.noarch.rpm SHA-256: 1b4e0eb5b1f88550d2107b5fe04617838e512f70dcff8d27a182a7e929ee18e5
podman-gvproxy-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: a2ca4af67af37144fe659edb4dee2df3e2debfd0ff74f06f4b6a4ff632f895ab
podman-gvproxy-debuginfo-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: 9d93cdd25300fb3f338b703cebed9af5905899aafdb3570810950037247134ec
podman-plugins-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: 84c8bcba7d90ec71ae726d6c668d2aac94bef9b8da7a3eff808baa73d2d77467
podman-plugins-debuginfo-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: 862e083cea1f0c427b946a3430b29e2be551ecc8f75be7d0e544f15ee033d249
podman-remote-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: 289797a458d673c979e18bb7d7f085c8631d7d36d983cf1c6c3844fa1ea81826
podman-remote-debuginfo-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: 4c135fda34b4c8afc61463c4b2f72250889b31b788afe2f6dcef0eb66b010f99
podman-tests-4.4.1-22.el9_2.4.x86_64.rpm SHA-256: d7400354ab9574b1b6515b9099153a3927ad214ef2ec98751dd1c1ee274ddca2

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
podman-4.4.1-22.el9_2.4.src.rpm SHA-256: d164e60392c00cef93947d43b04eeb3a5606a1d3ac4f27928e83da2e209819f9
aarch64
podman-4.4.1-22.el9_2.4.aarch64.rpm SHA-256: 2b73feb1722e0f1c8793f51a93b4ee640d7d0dfc05ad6c6de66f16f6ee033ae7
podman-debuginfo-4.4.1-22.el9_2.4.aarch64.rpm SHA-256: ed8e30c62af84c2639bab4bc54c2ade18a7cd2eb6d2fd9f9016b87debbab5457
podman-debugsource-4.4.1-22.el9_2.4.aarch64.rpm SHA-256: 6310b9531aa41b1399b5a18b6e5b89d4460413580da8d34ef2e0cf7351919626
podman-docker-4.4.1-22.el9_2.4.noarch.rpm SHA-256: 1b4e0eb5b1f88550d2107b5fe04617838e512f70dcff8d27a182a7e929ee18e5
podman-gvproxy-4.4.1-22.el9_2.4.aarch64.rpm SHA-256: c483729c5b3e02c06293df636b3f2b83f03fa42d2d1bd9eaeb8b8ec6f8b573fc
podman-gvproxy-debuginfo-4.4.1-22.el9_2.4.aarch64.rpm SHA-256: 6df57434543ace2e4dac453b3e2d325cef2882041b11c704388f2436bdf79ef3
podman-plugins-4.4.1-22.el9_2.4.aarch64.rpm SHA-256: ef6451ba003fe5aa4a4961ef432f43e57c464eb5ece1974ce6a5fbb5d090e8fc
podman-plugins-debuginfo-4.4.1-22.el9_2.4.aarch64.rpm SHA-256: c059a66ab812ca01b8c09814d1cf78b008930a499eca37d44c5269a8302d965d
podman-remote-4.4.1-22.el9_2.4.aarch64.rpm SHA-256: 6f1150e9f67963ef90a5361cdd548bcc3d2a00ddd40b84b1c389c87e205bf4a4
podman-remote-debuginfo-4.4.1-22.el9_2.4.aarch64.rpm SHA-256: d9271533ef2886359741a35c6d635aead13c9c09651593f8af831cd6a856c6a3
podman-tests-4.4.1-22.el9_2.4.aarch64.rpm SHA-256: eda4cc049a59d9b83561f2d9dfa43782a40e0f295684c8c6db70eed123f1d58a

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
podman-4.4.1-22.el9_2.4.src.rpm SHA-256: d164e60392c00cef93947d43b04eeb3a5606a1d3ac4f27928e83da2e209819f9
s390x
podman-4.4.1-22.el9_2.4.s390x.rpm SHA-256: f65c44efad5e18339af4fe1efd199621d2160709c8761f1821b6b48d204fa19d
podman-debuginfo-4.4.1-22.el9_2.4.s390x.rpm SHA-256: 9cf278f08686c1e5067afa7afd4aba5a439312b066a5da34042fa73b39dcba9c
podman-debugsource-4.4.1-22.el9_2.4.s390x.rpm SHA-256: 3c7dccc2c835ede1acb6a3f6ea8f2159bbe00eabf316852cd0375e532f47a4b9
podman-docker-4.4.1-22.el9_2.4.noarch.rpm SHA-256: 1b4e0eb5b1f88550d2107b5fe04617838e512f70dcff8d27a182a7e929ee18e5
podman-gvproxy-4.4.1-22.el9_2.4.s390x.rpm SHA-256: 5a807ee1c836983f1772103de6a03112783a03b52001a94820d18f79121e2c5b
podman-gvproxy-debuginfo-4.4.1-22.el9_2.4.s390x.rpm SHA-256: 29eb21afcb56ee470fdbb5b76233438e6562cc80c3509823728723520e1a9df9
podman-plugins-4.4.1-22.el9_2.4.s390x.rpm SHA-256: a1376816af1d76ea264a832d2cc54fedf53e57fc69ac5c66dc0fd605de6d9f23
podman-plugins-debuginfo-4.4.1-22.el9_2.4.s390x.rpm SHA-256: bc90bcd7f681d906fa629206f9bf298e623dfbc15ae3eab296118282d0ce2af5
podman-remote-4.4.1-22.el9_2.4.s390x.rpm SHA-256: 262b7508588f8016cff47a3d8d8ef89a691c2546017c53fd41b37d8b5cba743b
podman-remote-debuginfo-4.4.1-22.el9_2.4.s390x.rpm SHA-256: d1e15eec64da624b6514e75eac0e4523f5963dff1142adaa36e80b061d34b88f
podman-tests-4.4.1-22.el9_2.4.s390x.rpm SHA-256: 5c52128769c114bb1dc9ed2b518fb48b843a08ccf11a0d779357e80a52880156

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility