Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3165 - Security Advisory
Issued:
2025-03-25
Updated:
2025-03-25

RHSA-2025:3165 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: podman security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for podman is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.

Security Fix(es):

  • golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2348367 - CVE-2025-22869 golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh

CVEs

  • CVE-2025-22869

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
podman-4.2.0-6.el9_0.3.src.rpm SHA-256: 0dc396ba0b510311ba1f92d9a60111924362e838972a55e5561d75b5bf690720
ppc64le
podman-4.2.0-6.el9_0.3.ppc64le.rpm SHA-256: ba244d65c3a437e7c061094eb4c1c9c5f055beae8ee6dd13d8030e203ad59a1c
podman-catatonit-4.2.0-6.el9_0.3.ppc64le.rpm SHA-256: ba716181411994d8c1c53339f73e2ef662a939c48e0cc3ea554c49132afb222f
podman-catatonit-debuginfo-4.2.0-6.el9_0.3.ppc64le.rpm SHA-256: e2b298b5de1ea511bfd9a215021ce945c4a322a169f01670b878cf19cc43de13
podman-debuginfo-4.2.0-6.el9_0.3.ppc64le.rpm SHA-256: ace3f5fffaac569a2a8b6d652a2798b593973d8d5f96e9572386f5861c5bf330
podman-debugsource-4.2.0-6.el9_0.3.ppc64le.rpm SHA-256: 73afa64e485f1c9193be751d4a58ba708a31dae40ffe51f0b17db5a7fe54c9a5
podman-docker-4.2.0-6.el9_0.3.noarch.rpm SHA-256: 89ad1cf0b80c3bc92b11b31f79b53599c625c75e507f0ca4bba1638ea4674892
podman-gvproxy-4.2.0-6.el9_0.3.ppc64le.rpm SHA-256: c28ec70657dbae6cd68ffa654af8dfb72cd03df10c105f3a8c511d765d2bc4cc
podman-gvproxy-debuginfo-4.2.0-6.el9_0.3.ppc64le.rpm SHA-256: e8c6a72638cb4ea1bf5414923ff223f500e1f861cc22521fc34849d80360f3f0
podman-plugins-4.2.0-6.el9_0.3.ppc64le.rpm SHA-256: eff7f0dc4d8f9620bca669547d293c392fc1259dbbe2c6facd0e0ff21a164875
podman-plugins-debuginfo-4.2.0-6.el9_0.3.ppc64le.rpm SHA-256: 288c79a05231fe5d6446b44b42ff830942fa5216ab2b0db5e429cd636aef82db
podman-remote-4.2.0-6.el9_0.3.ppc64le.rpm SHA-256: 3c2dc384d1c1b17b814af69fa08c5b327a0cdf8bf2abdc596605f1bbec74345e
podman-remote-debuginfo-4.2.0-6.el9_0.3.ppc64le.rpm SHA-256: f89430f189579f53e005da255203e96a5be3419870d66ff9c31f596e0a90422f
podman-tests-4.2.0-6.el9_0.3.ppc64le.rpm SHA-256: 226ddb7ed0453d47d0f039d4fa1fa2a0dabee76af62b2d4c94ae31b55dc6e745

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
podman-4.2.0-6.el9_0.3.src.rpm SHA-256: 0dc396ba0b510311ba1f92d9a60111924362e838972a55e5561d75b5bf690720
x86_64
podman-4.2.0-6.el9_0.3.x86_64.rpm SHA-256: e3166602acd9fc2a88315bc98991cb7b86407745a807f3d9c1c8072274d9aa9a
podman-catatonit-4.2.0-6.el9_0.3.x86_64.rpm SHA-256: 26e00ae323faf192a2f192d5b3dbff7128ba11042947c43a8efe7a8564a0eeef
podman-catatonit-debuginfo-4.2.0-6.el9_0.3.x86_64.rpm SHA-256: 2ed01ae3015e707193e25b8cb247b8db99ebd2ae6d9392a5a3026db8bbf70107
podman-debuginfo-4.2.0-6.el9_0.3.x86_64.rpm SHA-256: 398d266c99c80242b45e6c7b01f27d4dc967b66e26c031d7b4612899579a00e7
podman-debugsource-4.2.0-6.el9_0.3.x86_64.rpm SHA-256: bd4676660cda1a77bd32cfef22a180c06208a8c96e70c20c129d998de03cdb55
podman-docker-4.2.0-6.el9_0.3.noarch.rpm SHA-256: 89ad1cf0b80c3bc92b11b31f79b53599c625c75e507f0ca4bba1638ea4674892
podman-gvproxy-4.2.0-6.el9_0.3.x86_64.rpm SHA-256: e03eccb410b8017033dc9b46972dcf1bac73da1e4da286c2336e07eebe1672ce
podman-gvproxy-debuginfo-4.2.0-6.el9_0.3.x86_64.rpm SHA-256: 7bcee51922cc2eaf5c527f94009ab8bb39bb225357789c6ee84fe521ef4c69af
podman-plugins-4.2.0-6.el9_0.3.x86_64.rpm SHA-256: 3070b184e6f825e1eaac992f41666598e781025b0f53edf88dbf9577f8f77ebf
podman-plugins-debuginfo-4.2.0-6.el9_0.3.x86_64.rpm SHA-256: 41e3b16624fe155faa6c14e48b0663576acbb9508ae269c5220f932d4f9ad01e
podman-remote-4.2.0-6.el9_0.3.x86_64.rpm SHA-256: 51b71bf201e002cc7fadb11f3a24e0f46757f1bfa817fbceaa6789e51180c21d
podman-remote-debuginfo-4.2.0-6.el9_0.3.x86_64.rpm SHA-256: 2519b1c7d85fb10edcf92daaf648f3c509e1529a4f13e52e6a7e601ebb4e209a
podman-tests-4.2.0-6.el9_0.3.x86_64.rpm SHA-256: 22af1018e2cbd261f3a9b653204d80d5a8c85b677b02cef056417f37188f596e

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
podman-4.2.0-6.el9_0.3.src.rpm SHA-256: 0dc396ba0b510311ba1f92d9a60111924362e838972a55e5561d75b5bf690720
aarch64
podman-4.2.0-6.el9_0.3.aarch64.rpm SHA-256: 9521dffb1274b53d99e812c9ae01662a3b7e1f8d98f1cd481c0ecdc1d1b77971
podman-catatonit-4.2.0-6.el9_0.3.aarch64.rpm SHA-256: 5bcb09103bf0fe2f21281de44a08a50c61d90280563aa72b33959a1748b204ef
podman-catatonit-debuginfo-4.2.0-6.el9_0.3.aarch64.rpm SHA-256: 565b80ec3b565cb855b7f923206e44e971fed52e3c4b2306113151ba6189dddf
podman-debuginfo-4.2.0-6.el9_0.3.aarch64.rpm SHA-256: 75fa0b61ec2146b9daa270b0f7035e2adc977dfc2d730c20f431ef9d54c33f6b
podman-debugsource-4.2.0-6.el9_0.3.aarch64.rpm SHA-256: 1af9c6f9aa2f150c46b8a1044f5d8afc143f57f7ce9a8ee9a6c81f8b8e678010
podman-docker-4.2.0-6.el9_0.3.noarch.rpm SHA-256: 89ad1cf0b80c3bc92b11b31f79b53599c625c75e507f0ca4bba1638ea4674892
podman-gvproxy-4.2.0-6.el9_0.3.aarch64.rpm SHA-256: abaab0255a6e5559daf335291d13785c904f4dc61a42de73fcc5b0a6598cc5b3
podman-gvproxy-debuginfo-4.2.0-6.el9_0.3.aarch64.rpm SHA-256: 9a14b1bcdbf43afd2eb68ba9f158011f6360add7052dee7460e26baebd98b911
podman-plugins-4.2.0-6.el9_0.3.aarch64.rpm SHA-256: 04a46c7eab58ee71e52cbf638314820ff482a3f8ffbe369a337e2286eb64cc69
podman-plugins-debuginfo-4.2.0-6.el9_0.3.aarch64.rpm SHA-256: d537c595e5f80775725d82dbd67e3171e6a2b8991ac55a62f5911925df93ff62
podman-remote-4.2.0-6.el9_0.3.aarch64.rpm SHA-256: c30ee40f5e60c26a298799c97fe59ed8227363ed063f9d1d5809d81ba01bdb2b
podman-remote-debuginfo-4.2.0-6.el9_0.3.aarch64.rpm SHA-256: 6b69094bf1e84f2391addd8f27732d929607507f8bc47241027e97c9eb25fa6d
podman-tests-4.2.0-6.el9_0.3.aarch64.rpm SHA-256: 4ef1a6c1783fc4030332a09eaf531077b4211a98dc9478f4f9940099b3a048b2

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
podman-4.2.0-6.el9_0.3.src.rpm SHA-256: 0dc396ba0b510311ba1f92d9a60111924362e838972a55e5561d75b5bf690720
s390x
podman-4.2.0-6.el9_0.3.s390x.rpm SHA-256: a8909de6036637c249b060a97a0c349ba2dd254b9808d3f75dfa150277742984
podman-catatonit-4.2.0-6.el9_0.3.s390x.rpm SHA-256: e588f3ecedeae385692d7a57593b1861d8f2d8be52a29b2753404f4958fd26a4
podman-catatonit-debuginfo-4.2.0-6.el9_0.3.s390x.rpm SHA-256: 60d910ac2f5ebe32e055e770deae3a7b000d2fbc056c01074af628c7c37f9d1d
podman-debuginfo-4.2.0-6.el9_0.3.s390x.rpm SHA-256: 44c05d2077a4d2ea61154c8a6de8ae4a939622292ba952175d6d5a1553c9036b
podman-debugsource-4.2.0-6.el9_0.3.s390x.rpm SHA-256: cd2b5f8ef1b49f6899f99efd6281d738d3024a5a26c2f99efa9bd859b661c812
podman-docker-4.2.0-6.el9_0.3.noarch.rpm SHA-256: 89ad1cf0b80c3bc92b11b31f79b53599c625c75e507f0ca4bba1638ea4674892
podman-gvproxy-4.2.0-6.el9_0.3.s390x.rpm SHA-256: 551ec6dce509df03c23a334650d7abd7f291c310bf20767b8e28233f6e455319
podman-gvproxy-debuginfo-4.2.0-6.el9_0.3.s390x.rpm SHA-256: 96ae60b5a4f48023ecbe88ac03035b35b3f6893475afc95321ecd634e8670710
podman-plugins-4.2.0-6.el9_0.3.s390x.rpm SHA-256: 975e46816058b26a67fefb6ce2adde998c47ed8ca6734bc37ff916c5f71854e2
podman-plugins-debuginfo-4.2.0-6.el9_0.3.s390x.rpm SHA-256: 094b7bc3d275db4d511537f0f04e1f2538d1d70a0230eeb93b6ef48373e3be5f
podman-remote-4.2.0-6.el9_0.3.s390x.rpm SHA-256: e3427245e8c79051892c2c3a90c2353d24b447c4abe3ba7e525585555ca3a5fc
podman-remote-debuginfo-4.2.0-6.el9_0.3.s390x.rpm SHA-256: e64ff19285bf9f9483f1178c9bd06ffc795d50cd23629e166179f93fba758b8e
podman-tests-4.2.0-6.el9_0.3.s390x.rpm SHA-256: a06e9cf310db6920b00bf0938073b9ffd29540eb7ef9790a85b31ec886a17b27

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility