Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:17613 - Security Advisory
Issued:
2025-10-08
Updated:
2025-10-08

RHSA-2025:17613 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Satellite 6.16.5.4 Async Update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

A new release is now available for Red Hat Satellite 6.16 for RHEL 8 and 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

Red Hat Satellite is a system management solution that allows organizations
to configure and maintain their systems without the necessity to provide
public Internet access to their servers or other client systems. It
performs provisioning and configuration management of predefined standard
operating environments.

Security Fix(es):

  • cjson: out-of-bounds access in decode_array_index_from_pointer() in cJSON_Utils.c via crafted JSON pointer strings (CVE-2025-57052)
  • python-django: Django SQL injection in FilteredRelation column aliases (CVE-2025-57833)
  • puppet-agent: incomplete fix for CVE-2024-49761 (CVE-2025-10990)
  • Fail to upgrade to Satellite 6.16 when Satellite has more than 520 users (SAT-38406)
  • Ensure host key cleanup of /usr/share/foreman-proxy/.ssh/known_hosts on the Satellite (or Capsule) server when first remote execution is using Ansible (SAT-38408)
  • Installer loads plugins from /opt/puppetlabs/puppet/cache/lib/, breaking PostgreSQL config updates and thus upgrades from 6.15 to 6.16 (max_connections is not updated) (SAT-38410)
  • Second container push set manifest size fields to -1, which breaks bootc (SAT-38411)

Users of Red Hat Satellite are advised to upgrade to these updated
packages, which fix these bugs.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Satellite 6.16 for RHEL 9 x86_64
  • Red Hat Satellite 6.16 for RHEL 8 x86_64
  • Red Hat Satellite Capsule 6.16 for RHEL 9 x86_64
  • Red Hat Satellite Capsule 6.16 for RHEL 8 x86_64
  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 8 x86_64

Fixes

  • BZ - 2392894 - CVE-2025-57052 cJSON: out-of-bounds access in decode_array_index_from_pointer() in cJSON_Utils.c via crafted JSON pointer strings
  • BZ - 2392990 - CVE-2025-57833 django: Django SQL injection in FilteredRelation column aliases
  • BZ - 2398216 - CVE-2025-10990 rexml: incomplete fix for CVE-2024-49761
  • SAT-38406 - Fail to upgrade to Satellite 6.16 when Satellite has more than 520 users
  • SAT-38408 - Ensure host key cleanup of /usr/share/foreman-proxy/.ssh/known_hosts on the Satellite (or Capsule) server when first remote execution is using Ansible
  • SAT-38410 - Installer loads plugins from /opt/puppetlabs/puppet/cache/lib/, breaking PostgreSQL config updates and thus upgrades from 6.15 to 6.16 (max_connections is not updated)
  • SAT-38411 - Second container push set manifest size fields to -1, which breaks bootc

CVEs

  • CVE-2025-10990
  • CVE-2025-57052
  • CVE-2025-57833

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Satellite 6.16 for RHEL 9

SRPM
cjson-1.7.18-2.el9sat.src.rpm SHA-256: 7e3282c60fdba65ddce65e58aaaedaaa3eb5c4a9b7718ae66f625e2b6bb62dae
foreman-installer-3.12.0.6-1.el9sat.src.rpm SHA-256: 188a3fbafc73c25d662999a9a5770e31b40f71f3a34808530a7c9327c8e96e57
puppet-agent-8.8.1-3.el9sat.src.rpm SHA-256: e29fda0b14a6b23ed56a9713346712a6081ae7bb2efb6e8dcbd2dcf8d3f01210
python-django-4.2.24-0.1.el9pc.src.rpm SHA-256: 255257b22246693d3114733ba7a4c630df8d2f109228150473af833bb438b3b7
rubygem-kafo-7.4.0.1-1.el9sat.src.rpm SHA-256: 3b281fba3d4d71cec288a786f596a0813767415a063b21af81ab96a5bc71740c
rubygem-katello-4.14.0.14-1.el9sat.src.rpm SHA-256: b2bcb95e17888bb600e149fe690aa23e37e703a241ed835b45eb7ac4bf636e5d
rubygem-smart_proxy_ansible-3.5.6.1-1.el9sat.src.rpm SHA-256: 9c6ec50dae24a8e10815c20c5cb90d8628b2e761a6944d747a9dc2963f0c87a3
satellite-6.16.5.4-1.el9sat.src.rpm SHA-256: 19c1ae9db36ded8e44f9b38548c045d2ba4870dad1accbc42ec24b1faf6b9fdd
x86_64
cjson-1.7.18-2.el9sat.x86_64.rpm SHA-256: e4199697901ba2bee704bf83c85e39474b6a428a559ab41e7d371bf4e7433ff6
cjson-debuginfo-1.7.18-2.el9sat.x86_64.rpm SHA-256: 39fe5743b85609ac2a84e9c5b53807fc03f504de89d1eecf94c3f00771942a6d
cjson-debugsource-1.7.18-2.el9sat.x86_64.rpm SHA-256: b5afb3d73cf052786db1c79f09db8041652df644756bae7ca177c2019c346e6c
foreman-installer-3.12.0.6-1.el9sat.noarch.rpm SHA-256: bd44db7e1e43a35e6114a7442731b3e693bc31397152ccd6f7f62868857057bf
foreman-installer-katello-3.12.0.6-1.el9sat.noarch.rpm SHA-256: 655b168356de819325914ea5779ee13bd3d152e93e9b802b5d69b135ad87d851
puppet-agent-8.8.1-3.el9sat.x86_64.rpm SHA-256: 9b307b0aa7ce3b0d1e65fca7bd8e77b7b16abf309def4e7ba28773b544455af8
python3.11-django-4.2.24-0.1.el9pc.noarch.rpm SHA-256: f2b65828c3c49b6530acc2a4a555cbf1ddc1931e5d68d847d049c92ed1afcfc8
rubygem-kafo-7.4.0.1-1.el9sat.noarch.rpm SHA-256: fa7db414aaff6bc1b26d02d5386652dbcdaa2ab59a5b9260a4f27ece007e05e8
rubygem-katello-4.14.0.14-1.el9sat.noarch.rpm SHA-256: 69f24e6f7fb7595c1ba58973558a6f9270d5adbc1d7772dd74d382482375bfdb
rubygem-smart_proxy_ansible-3.5.6.1-1.el9sat.noarch.rpm SHA-256: 16fde192584ab810fd4d12ace7e3e74205b64512ce4216833b14629409429fde
satellite-6.16.5.4-1.el9sat.noarch.rpm SHA-256: e78893ba813aa68b90d4564b3248ee9ec0b2b0d944ac9f3250b8161db788ad34
satellite-cli-6.16.5.4-1.el9sat.noarch.rpm SHA-256: 211c6fcfbdb29ba9ec95d180ce9e0b07f53f8106486891b55572644627c950bd
satellite-common-6.16.5.4-1.el9sat.noarch.rpm SHA-256: d0171d5dcdc952eecf9085bd8cefb1eb04eccca34ed82a5933aad64b8f0f8183

Red Hat Satellite 6.16 for RHEL 8

SRPM
cjson-1.7.18-2.el8sat.src.rpm SHA-256: c86c4ebdc738d230d1dd8ba015b151c950d048582e930967a6f3dc7699a6d6c0
foreman-installer-3.12.0.6-1.el8sat.src.rpm SHA-256: f2dea440e1ce26d88ca68a61baf169637739f6af43e9001fb9dab3274c23e096
puppet-agent-8.8.1-3.el8sat.src.rpm SHA-256: 7a306b596d6fc0ca2d0ec0733acc2b56526c671b74948764ffdd79aa2c419c17
python-django-4.2.24-0.1.el8pc.src.rpm SHA-256: 2b7115ff4fea72a1cd73b7ad036efdecf5ec4ed01b50daa9dc0f4570c6fdc117
rubygem-kafo-7.4.0.1-1.el8sat.src.rpm SHA-256: fc0741a4e097f870407776016ce0a17542060441ef5fe2f5d8d0848038fbf2f6
rubygem-katello-4.14.0.14-1.el8sat.src.rpm SHA-256: ce383fc2519696ac2a91849ad8a42732a12355e4607cb7a642326391e9c4b192
rubygem-smart_proxy_ansible-3.5.6.1-1.el8sat.src.rpm SHA-256: 26deacd2020983a45efdd9c98c9dc0c3f6135695cfdec37314f416c9b38758f2
satellite-6.16.5.4-1.el8sat.src.rpm SHA-256: d4677e3454d01ff7c69a5e9c97c9a1355424033e475afde89be2dc2229d1cc09
x86_64
cjson-1.7.18-2.el8sat.x86_64.rpm SHA-256: 4a74d5db2d1ecdcd4b05b92a5fc1872d5fe0ce867ecda6e67f58a8eb76c597fe
cjson-debuginfo-1.7.18-2.el8sat.x86_64.rpm SHA-256: 1c396b49b344778074a81fc3854aaeee9696b3d8fa9510a2570f29af3306ea1f
cjson-debugsource-1.7.18-2.el8sat.x86_64.rpm SHA-256: db593e21461ea4aec945579a7018272da6c30c40306d3604f10f36c047ef3b3c
foreman-installer-3.12.0.6-1.el8sat.noarch.rpm SHA-256: 91e159c1ec03b0646136eb18622d7a114a572956f31794f245f7963a34c7d8d4
foreman-installer-katello-3.12.0.6-1.el8sat.noarch.rpm SHA-256: 6dde723b38848980369e5282b92ebb5dadecabae3c76fe60103e686221f4eeeb
puppet-agent-8.8.1-3.el8sat.x86_64.rpm SHA-256: f96bfd6917244254038597cf73f1a19dca27d32f933190673ba6122d91ab5e8b
python3.11-django-4.2.24-0.1.el8pc.noarch.rpm SHA-256: 86b3f34d38d6335d999c66d729f09548c3feaa07e4a2f57dd7dcf47a4a218793
rubygem-kafo-7.4.0.1-1.el8sat.noarch.rpm SHA-256: 2b33a46046e6b9e5d75452925ffbdb9f0d81a54d70733dc8e4e922660ae280da
rubygem-katello-4.14.0.14-1.el8sat.noarch.rpm SHA-256: cf9666992f47f59a96669b4fa828f30954505b9fb2b3deef1590640da88c831d
rubygem-smart_proxy_ansible-3.5.6.1-1.el8sat.noarch.rpm SHA-256: 5fd59d02495161df790dfb06c8d4d733e0855ed199a17f97ae3962856f8877e6
satellite-6.16.5.4-1.el8sat.noarch.rpm SHA-256: be35136e8897db304fdca14d722276e82e101fbe775bd5df14b165c0a1e64d89
satellite-cli-6.16.5.4-1.el8sat.noarch.rpm SHA-256: b9edd1cc627cc01fa8e35e2a0741c571905d9a031a441e0fd42b4809fac8e645
satellite-common-6.16.5.4-1.el8sat.noarch.rpm SHA-256: 85f6d20120f800c0998c59c12e2b6cd52a10267b0b0a985c9a753d2135e0f19a

Red Hat Satellite Capsule 6.16 for RHEL 9

SRPM
cjson-1.7.18-2.el9sat.src.rpm SHA-256: 7e3282c60fdba65ddce65e58aaaedaaa3eb5c4a9b7718ae66f625e2b6bb62dae
foreman-installer-3.12.0.6-1.el9sat.src.rpm SHA-256: 188a3fbafc73c25d662999a9a5770e31b40f71f3a34808530a7c9327c8e96e57
puppet-agent-8.8.1-3.el9sat.src.rpm SHA-256: e29fda0b14a6b23ed56a9713346712a6081ae7bb2efb6e8dcbd2dcf8d3f01210
python-django-4.2.24-0.1.el9pc.src.rpm SHA-256: 255257b22246693d3114733ba7a4c630df8d2f109228150473af833bb438b3b7
rubygem-kafo-7.4.0.1-1.el9sat.src.rpm SHA-256: 3b281fba3d4d71cec288a786f596a0813767415a063b21af81ab96a5bc71740c
rubygem-smart_proxy_ansible-3.5.6.1-1.el9sat.src.rpm SHA-256: 9c6ec50dae24a8e10815c20c5cb90d8628b2e761a6944d747a9dc2963f0c87a3
satellite-6.16.5.4-1.el9sat.src.rpm SHA-256: 19c1ae9db36ded8e44f9b38548c045d2ba4870dad1accbc42ec24b1faf6b9fdd
x86_64
cjson-1.7.18-2.el9sat.x86_64.rpm SHA-256: e4199697901ba2bee704bf83c85e39474b6a428a559ab41e7d371bf4e7433ff6
cjson-debuginfo-1.7.18-2.el9sat.x86_64.rpm SHA-256: 39fe5743b85609ac2a84e9c5b53807fc03f504de89d1eecf94c3f00771942a6d
cjson-debugsource-1.7.18-2.el9sat.x86_64.rpm SHA-256: b5afb3d73cf052786db1c79f09db8041652df644756bae7ca177c2019c346e6c
foreman-installer-3.12.0.6-1.el9sat.noarch.rpm SHA-256: bd44db7e1e43a35e6114a7442731b3e693bc31397152ccd6f7f62868857057bf
foreman-installer-katello-3.12.0.6-1.el9sat.noarch.rpm SHA-256: 655b168356de819325914ea5779ee13bd3d152e93e9b802b5d69b135ad87d851
puppet-agent-8.8.1-3.el9sat.x86_64.rpm SHA-256: 9b307b0aa7ce3b0d1e65fca7bd8e77b7b16abf309def4e7ba28773b544455af8
python3.11-django-4.2.24-0.1.el9pc.noarch.rpm SHA-256: f2b65828c3c49b6530acc2a4a555cbf1ddc1931e5d68d847d049c92ed1afcfc8
rubygem-kafo-7.4.0.1-1.el9sat.noarch.rpm SHA-256: fa7db414aaff6bc1b26d02d5386652dbcdaa2ab59a5b9260a4f27ece007e05e8
rubygem-smart_proxy_ansible-3.5.6.1-1.el9sat.noarch.rpm SHA-256: 16fde192584ab810fd4d12ace7e3e74205b64512ce4216833b14629409429fde
satellite-capsule-6.16.5.4-1.el9sat.noarch.rpm SHA-256: 72bb6d269c34ebf22d67291af6e64f629c4d5d6bb34ccfa6336055324bee9f1a
satellite-common-6.16.5.4-1.el9sat.noarch.rpm SHA-256: d0171d5dcdc952eecf9085bd8cefb1eb04eccca34ed82a5933aad64b8f0f8183

Red Hat Satellite Capsule 6.16 for RHEL 8

SRPM
cjson-1.7.18-2.el8sat.src.rpm SHA-256: c86c4ebdc738d230d1dd8ba015b151c950d048582e930967a6f3dc7699a6d6c0
foreman-installer-3.12.0.6-1.el8sat.src.rpm SHA-256: f2dea440e1ce26d88ca68a61baf169637739f6af43e9001fb9dab3274c23e096
puppet-agent-8.8.1-3.el8sat.src.rpm SHA-256: 7a306b596d6fc0ca2d0ec0733acc2b56526c671b74948764ffdd79aa2c419c17
python-django-4.2.24-0.1.el8pc.src.rpm SHA-256: 2b7115ff4fea72a1cd73b7ad036efdecf5ec4ed01b50daa9dc0f4570c6fdc117
rubygem-kafo-7.4.0.1-1.el8sat.src.rpm SHA-256: fc0741a4e097f870407776016ce0a17542060441ef5fe2f5d8d0848038fbf2f6
rubygem-smart_proxy_ansible-3.5.6.1-1.el8sat.src.rpm SHA-256: 26deacd2020983a45efdd9c98c9dc0c3f6135695cfdec37314f416c9b38758f2
satellite-6.16.5.4-1.el8sat.src.rpm SHA-256: d4677e3454d01ff7c69a5e9c97c9a1355424033e475afde89be2dc2229d1cc09
x86_64
cjson-1.7.18-2.el8sat.x86_64.rpm SHA-256: 4a74d5db2d1ecdcd4b05b92a5fc1872d5fe0ce867ecda6e67f58a8eb76c597fe
cjson-debuginfo-1.7.18-2.el8sat.x86_64.rpm SHA-256: 1c396b49b344778074a81fc3854aaeee9696b3d8fa9510a2570f29af3306ea1f
cjson-debugsource-1.7.18-2.el8sat.x86_64.rpm SHA-256: db593e21461ea4aec945579a7018272da6c30c40306d3604f10f36c047ef3b3c
foreman-installer-3.12.0.6-1.el8sat.noarch.rpm SHA-256: 91e159c1ec03b0646136eb18622d7a114a572956f31794f245f7963a34c7d8d4
foreman-installer-katello-3.12.0.6-1.el8sat.noarch.rpm SHA-256: 6dde723b38848980369e5282b92ebb5dadecabae3c76fe60103e686221f4eeeb
puppet-agent-8.8.1-3.el8sat.x86_64.rpm SHA-256: f96bfd6917244254038597cf73f1a19dca27d32f933190673ba6122d91ab5e8b
python3.11-django-4.2.24-0.1.el8pc.noarch.rpm SHA-256: 86b3f34d38d6335d999c66d729f09548c3feaa07e4a2f57dd7dcf47a4a218793
rubygem-kafo-7.4.0.1-1.el8sat.noarch.rpm SHA-256: 2b33a46046e6b9e5d75452925ffbdb9f0d81a54d70733dc8e4e922660ae280da
rubygem-smart_proxy_ansible-3.5.6.1-1.el8sat.noarch.rpm SHA-256: 5fd59d02495161df790dfb06c8d4d733e0855ed199a17f97ae3962856f8877e6
satellite-capsule-6.16.5.4-1.el8sat.noarch.rpm SHA-256: 34361801141ade8c99825bfe9335f19577459a7280ae1c00ba29b6503e35e88d
satellite-common-6.16.5.4-1.el8sat.noarch.rpm SHA-256: 85f6d20120f800c0998c59c12e2b6cd52a10267b0b0a985c9a753d2135e0f19a

Red Hat Enterprise Linux for x86_64 9

SRPM
satellite-6.16.5.4-1.el9sat.src.rpm SHA-256: 19c1ae9db36ded8e44f9b38548c045d2ba4870dad1accbc42ec24b1faf6b9fdd
x86_64
satellite-cli-6.16.5.4-1.el9sat.noarch.rpm SHA-256: 211c6fcfbdb29ba9ec95d180ce9e0b07f53f8106486891b55572644627c950bd

Red Hat Enterprise Linux for x86_64 8

SRPM
satellite-6.16.5.4-1.el8sat.src.rpm SHA-256: d4677e3454d01ff7c69a5e9c97c9a1355424033e475afde89be2dc2229d1cc09
x86_64
satellite-cli-6.16.5.4-1.el8sat.noarch.rpm SHA-256: b9edd1cc627cc01fa8e35e2a0741c571905d9a031a441e0fd42b4809fac8e645

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility