Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:20909 - Security Advisory
Issued:
2025-11-11
Updated:
2025-11-11

RHSA-2025:20909 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: podman security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for podman is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.

Security Fix(es):

  • database/sql: Postgres Scan Race Condition (CVE-2025-47907)
  • podman: Podman kube play command may overwrite host files (CVE-2025-9566)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2387083 - CVE-2025-47907 database/sql: Postgres Scan Race Condition
  • BZ - 2393152 - CVE-2025-9566 podman: Podman kube play command may overwrite host files
  • RHEL-110317 - Can not find network create and rm message from podman event when set --events-backend to journald - [RHEL 9.7] 0day
  • RHEL-111076 - Timeouts while pushing Sigstore logs to Rekor - [RHEL 9.7] 0day
  • RHEL-116091 - podman: create parent directories of mount targets with mode 0755 - [RHEL-9.7] 0day

CVEs

  • CVE-2025-9566
  • CVE-2025-47907

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
podman-5.6.0-6.el9_7.src.rpm SHA-256: faa7ea0ffaf73505fca5a8c94198388b66d0069e7895e4425f0c30f2a0a18bd8
x86_64
podman-5.6.0-6.el9_7.x86_64.rpm SHA-256: f25c527724edf9a0b7ee0f4df74e2cf6090a9f1b42a608b214045fb4e3b45008
podman-debuginfo-5.6.0-6.el9_7.x86_64.rpm SHA-256: 0a596a4321db662139b29dbf5ddde19020dc47f2c7a54ec36d48e0697fda725d
podman-debugsource-5.6.0-6.el9_7.x86_64.rpm SHA-256: 30d93d460d1cf0baa5642ad2071090632e9dbabe105c39608bd534f5635ee8df
podman-docker-5.6.0-6.el9_7.noarch.rpm SHA-256: 89667e3e9918115a2bd0783697484977fbe39834170852b9ec47955116083139
podman-plugins-5.6.0-6.el9_7.x86_64.rpm SHA-256: 63b5a5d726706d65baac2983e95942ed1c60bb3f1198c628667a446d0336499b
podman-plugins-debuginfo-5.6.0-6.el9_7.x86_64.rpm SHA-256: f3747ee69c9f1f5eaeb6fe76b1c83da406358bfac14c94371e3c2fe952f0ff84
podman-remote-5.6.0-6.el9_7.x86_64.rpm SHA-256: d87e1ee078ab24c61bd88079b9e307364720e09947e788d083770e4a7ce099de
podman-remote-debuginfo-5.6.0-6.el9_7.x86_64.rpm SHA-256: 9e0edc5c5dda86ad01b0ebcaa9ccd981a8f07fd7b8a16133ec489d78c92c84ca
podman-tests-5.6.0-6.el9_7.x86_64.rpm SHA-256: 91a85ba1c2bc57141cd87825205e6f737526d152d6ff4cfd2b5609667c30bdf6
podman-tests-debuginfo-5.6.0-6.el9_7.x86_64.rpm SHA-256: 11c04afb9e4fc1c512bdb1e66fcf3fd2258d497f041d129bd041ebfe0af793b0

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
podman-5.6.0-6.el9_7.src.rpm SHA-256: faa7ea0ffaf73505fca5a8c94198388b66d0069e7895e4425f0c30f2a0a18bd8
s390x
podman-5.6.0-6.el9_7.s390x.rpm SHA-256: db0b81c2b6d5fdfb03ab420b94d6cd61c7d7aa19ced0bad86a7be42a2ab0b003
podman-debuginfo-5.6.0-6.el9_7.s390x.rpm SHA-256: f30276f9b907f0cf67a09faa80cc01c9dc87a70b8bbcf8b75c9919dc5ea15f15
podman-debugsource-5.6.0-6.el9_7.s390x.rpm SHA-256: a096981a045048038bba431591cdb6606915f31536e6b9d8388a4fdfc6788e5e
podman-docker-5.6.0-6.el9_7.noarch.rpm SHA-256: 89667e3e9918115a2bd0783697484977fbe39834170852b9ec47955116083139
podman-plugins-5.6.0-6.el9_7.s390x.rpm SHA-256: 41a23d684c8a7964d60e5190dd37f4e85182543fdddcfd4ff215c90c0df7bac3
podman-plugins-debuginfo-5.6.0-6.el9_7.s390x.rpm SHA-256: 43d897e0082c3ac60f68c3599db14f035401b014ebf1224dfe28e05ee1309ad6
podman-remote-5.6.0-6.el9_7.s390x.rpm SHA-256: 2bef264172d086dbfb8eba54715558537a8c19c29987285d6ab8ed89a7ff0ba5
podman-remote-debuginfo-5.6.0-6.el9_7.s390x.rpm SHA-256: 9a242a1db12e4746089c0c5f1d8e5723adc97e2960f22672a9e067d1b8ec5e3a
podman-tests-5.6.0-6.el9_7.s390x.rpm SHA-256: 190f2e67777e31dd26747132005bcaa6091ccdb23a2c03c735e029962394b61a
podman-tests-debuginfo-5.6.0-6.el9_7.s390x.rpm SHA-256: e8de7537d996c4aef208998e3c20b3eb3f4f3375f1d602dc0a09d3c163b2baee

Red Hat Enterprise Linux for Power, little endian 9

SRPM
podman-5.6.0-6.el9_7.src.rpm SHA-256: faa7ea0ffaf73505fca5a8c94198388b66d0069e7895e4425f0c30f2a0a18bd8
ppc64le
podman-5.6.0-6.el9_7.ppc64le.rpm SHA-256: 55cbcf67bb05bdf15ac92c2c0c202ed16b99f5bdb77977e184fb9429de716e4f
podman-debuginfo-5.6.0-6.el9_7.ppc64le.rpm SHA-256: c86605ec20170f7ecb7d34a25cbb0c695d96d32e41571c9685ff8e9592b8d9f9
podman-debugsource-5.6.0-6.el9_7.ppc64le.rpm SHA-256: 2cab55bf59529dc7daf92b02b7cf3277ead99770c4c830dc29b8ab6bdf0db9ed
podman-docker-5.6.0-6.el9_7.noarch.rpm SHA-256: 89667e3e9918115a2bd0783697484977fbe39834170852b9ec47955116083139
podman-plugins-5.6.0-6.el9_7.ppc64le.rpm SHA-256: d3e0a5b4de9d91e86a2bc98b5ada8bcbf8deac694640e0bc0d19c7f8491fab56
podman-plugins-debuginfo-5.6.0-6.el9_7.ppc64le.rpm SHA-256: b712d0f0c3a7e2a644308dd5083be365c0b33d162278a0e47361083231cb4d77
podman-remote-5.6.0-6.el9_7.ppc64le.rpm SHA-256: dce83609704b0f8f9d59eeded7352dfe5894a087231a8e776af41384fc394ab7
podman-remote-debuginfo-5.6.0-6.el9_7.ppc64le.rpm SHA-256: 3117b53d255691f0d26c6cc3fdf82326d7fb6734f6716b0727e518424d1fa31b
podman-tests-5.6.0-6.el9_7.ppc64le.rpm SHA-256: 8f5c345e76364bbb8ce5f6f9d9e713ed5d96830d70064f46f65065c927a8e16b
podman-tests-debuginfo-5.6.0-6.el9_7.ppc64le.rpm SHA-256: cd588bb3db7c5ae9ae6bf0bb38960da652d4651e29413c54f7f99567b522db63

Red Hat Enterprise Linux for ARM 64 9

SRPM
podman-5.6.0-6.el9_7.src.rpm SHA-256: faa7ea0ffaf73505fca5a8c94198388b66d0069e7895e4425f0c30f2a0a18bd8
aarch64
podman-5.6.0-6.el9_7.aarch64.rpm SHA-256: fd155af937e14eb44f3048d54f4248bbbb99f962cbe72aba68fae09b0c6b3849
podman-debuginfo-5.6.0-6.el9_7.aarch64.rpm SHA-256: 77b32e81b5074762ecdac5782ecfcdd923cdb93d4a0e11e01e15984500c7d5d4
podman-debugsource-5.6.0-6.el9_7.aarch64.rpm SHA-256: c493647f4c72ccfe6334c888291c237afbd81668fc2a5d3b3c7d934d842e0862
podman-docker-5.6.0-6.el9_7.noarch.rpm SHA-256: 89667e3e9918115a2bd0783697484977fbe39834170852b9ec47955116083139
podman-plugins-5.6.0-6.el9_7.aarch64.rpm SHA-256: 0b5132d0648169f119509e7152541b404c5efb50eb056e90cd603952812132d1
podman-plugins-debuginfo-5.6.0-6.el9_7.aarch64.rpm SHA-256: c5e8849f9d827b2951175ae787292f9b30675f6129a485260c00864a70ec7607
podman-remote-5.6.0-6.el9_7.aarch64.rpm SHA-256: 85ee2906b2df6480318907b1bc0cdc50baf54831075e57a270d52347a981a864
podman-remote-debuginfo-5.6.0-6.el9_7.aarch64.rpm SHA-256: 611ee8867fce96d24a81ad1d97a18b39b08d8a499a1995a8e08cac0f9a5c74de
podman-tests-5.6.0-6.el9_7.aarch64.rpm SHA-256: 6eedc838986a52b5896d0cc43949aac6572e18349eaabcc15bc46b862c1891df
podman-tests-debuginfo-5.6.0-6.el9_7.aarch64.rpm SHA-256: cddd089906d4ba10576997c3aae342e6181259c7ffe6ed086276b502d9ac0031

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility