Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3186 - Security Advisory
Issued:
2025-03-25
Updated:
2025-03-25

RHSA-2025:3186 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: podman security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for podman is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.

Security Fix(es):

  • golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2348367 - CVE-2025-22869 golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh

CVEs

  • CVE-2025-22869

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
podman-4.9.4-18.el9_4.src.rpm SHA-256: 6a2d636f388babdf4a71b69c882fe862b75a017db2502fecacb98698417a32d4
x86_64
podman-4.9.4-18.el9_4.x86_64.rpm SHA-256: c83e4f25f8da2c6652f8a055a692d749d9bb6f32075fa32f7a455d9f1500cdcb
podman-debuginfo-4.9.4-18.el9_4.x86_64.rpm SHA-256: 841b6e34b20a8f577a2d3db992d4a94268637768b8858125c2dc9be005d5992f
podman-debugsource-4.9.4-18.el9_4.x86_64.rpm SHA-256: 9ce799c5fe90539fb182564f42260bdeb6f6e4a7fbe00fd2aba7059e060e4000
podman-docker-4.9.4-18.el9_4.noarch.rpm SHA-256: 02ce5a00b018db7f2c114883e9f9e06ba7fcd5e81c7f74fd7447289c460ee837
podman-plugins-4.9.4-18.el9_4.x86_64.rpm SHA-256: 09c27f60547cb13e3d840e279e8167770c660a6cd43b14d9cf0a59473e2137a7
podman-plugins-debuginfo-4.9.4-18.el9_4.x86_64.rpm SHA-256: eade1c14dc65ad771c6e183221d015a6a5ff19f7ef22b92986b9a83f6e23503d
podman-remote-4.9.4-18.el9_4.x86_64.rpm SHA-256: 3493cdad35fbe83b9891362b6f1304b3244b74007ee90400418887f65b5a0cbe
podman-remote-debuginfo-4.9.4-18.el9_4.x86_64.rpm SHA-256: 1b6601676a068714edb997d1970c554871182b95977989861e77bdda8eca96f8
podman-tests-4.9.4-18.el9_4.x86_64.rpm SHA-256: 2c4a45035e1e6e41ae99c888296e8ee0ee7e7cfa8ccb6b6f0eb77c78a9b93256

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
podman-4.9.4-18.el9_4.src.rpm SHA-256: 6a2d636f388babdf4a71b69c882fe862b75a017db2502fecacb98698417a32d4
x86_64
podman-4.9.4-18.el9_4.x86_64.rpm SHA-256: c83e4f25f8da2c6652f8a055a692d749d9bb6f32075fa32f7a455d9f1500cdcb
podman-debuginfo-4.9.4-18.el9_4.x86_64.rpm SHA-256: 841b6e34b20a8f577a2d3db992d4a94268637768b8858125c2dc9be005d5992f
podman-debugsource-4.9.4-18.el9_4.x86_64.rpm SHA-256: 9ce799c5fe90539fb182564f42260bdeb6f6e4a7fbe00fd2aba7059e060e4000
podman-docker-4.9.4-18.el9_4.noarch.rpm SHA-256: 02ce5a00b018db7f2c114883e9f9e06ba7fcd5e81c7f74fd7447289c460ee837
podman-plugins-4.9.4-18.el9_4.x86_64.rpm SHA-256: 09c27f60547cb13e3d840e279e8167770c660a6cd43b14d9cf0a59473e2137a7
podman-plugins-debuginfo-4.9.4-18.el9_4.x86_64.rpm SHA-256: eade1c14dc65ad771c6e183221d015a6a5ff19f7ef22b92986b9a83f6e23503d
podman-remote-4.9.4-18.el9_4.x86_64.rpm SHA-256: 3493cdad35fbe83b9891362b6f1304b3244b74007ee90400418887f65b5a0cbe
podman-remote-debuginfo-4.9.4-18.el9_4.x86_64.rpm SHA-256: 1b6601676a068714edb997d1970c554871182b95977989861e77bdda8eca96f8
podman-tests-4.9.4-18.el9_4.x86_64.rpm SHA-256: 2c4a45035e1e6e41ae99c888296e8ee0ee7e7cfa8ccb6b6f0eb77c78a9b93256

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
podman-4.9.4-18.el9_4.src.rpm SHA-256: 6a2d636f388babdf4a71b69c882fe862b75a017db2502fecacb98698417a32d4
s390x
podman-4.9.4-18.el9_4.s390x.rpm SHA-256: b8ed5d5ee9cd0f6c0b4eb71e5c0ce074d8cccb3d3d6fcf163aca14b8f7514478
podman-debuginfo-4.9.4-18.el9_4.s390x.rpm SHA-256: e3deb1aab023f408bed76f73ca6bcf38ea16fb1af3582813af6269a1744ca40a
podman-debugsource-4.9.4-18.el9_4.s390x.rpm SHA-256: e492545cf13d03759be15960edc79d08c07f88f04b710b9d447d2b4645211842
podman-docker-4.9.4-18.el9_4.noarch.rpm SHA-256: 02ce5a00b018db7f2c114883e9f9e06ba7fcd5e81c7f74fd7447289c460ee837
podman-plugins-4.9.4-18.el9_4.s390x.rpm SHA-256: 838a25df9beecdf81ac6a2c9e2673e5434f57d5e0db37d25f889ffb73d8701ce
podman-plugins-debuginfo-4.9.4-18.el9_4.s390x.rpm SHA-256: 6bbf58773241ad7d304a6d7e0afb4a1fa704aecd00d05b720a82aa1cae98e1bf
podman-remote-4.9.4-18.el9_4.s390x.rpm SHA-256: 2b46260f72c7a84431cbb6b5c9c1f5aa211d873467556b4fa7e0b202bf2d64fd
podman-remote-debuginfo-4.9.4-18.el9_4.s390x.rpm SHA-256: 78612efdbc519a2e6ab213fadad8d11e8876b7abc27831086c3b3acbf86839c3
podman-tests-4.9.4-18.el9_4.s390x.rpm SHA-256: 0fcbd9a4757c035c72cea618d8e5376c340bae70704269dbdc5a3d5e88c5fc79

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
podman-4.9.4-18.el9_4.src.rpm SHA-256: 6a2d636f388babdf4a71b69c882fe862b75a017db2502fecacb98698417a32d4
ppc64le
podman-4.9.4-18.el9_4.ppc64le.rpm SHA-256: 2522cbed92b2854f4fef4d36e538e97455c457727b6809038d5cdfb71b728050
podman-debuginfo-4.9.4-18.el9_4.ppc64le.rpm SHA-256: cf7294b58b4bb2a4ccdf04ef0e082f86ff5eb9818b24de660387d4100d5fa6f3
podman-debugsource-4.9.4-18.el9_4.ppc64le.rpm SHA-256: 41a3c09b0f5a0813c8fb610a7d14753fead6d202c683347f15a0763debcd65fa
podman-docker-4.9.4-18.el9_4.noarch.rpm SHA-256: 02ce5a00b018db7f2c114883e9f9e06ba7fcd5e81c7f74fd7447289c460ee837
podman-plugins-4.9.4-18.el9_4.ppc64le.rpm SHA-256: 9a95f8eac3bd9aff2d836d43039c03a9b58753e9d6750beb4d938bbd3d656c42
podman-plugins-debuginfo-4.9.4-18.el9_4.ppc64le.rpm SHA-256: 28550927b1076f43c4b0ec56ec1503fbbcbf42fc5a4ed753cefd45f1c11a930c
podman-remote-4.9.4-18.el9_4.ppc64le.rpm SHA-256: 8aee6abb87d6472a5092e92668634abbc670ca76264e4d8183a8e8f7c35da714
podman-remote-debuginfo-4.9.4-18.el9_4.ppc64le.rpm SHA-256: 2d0283439bd8cbc970a3b694e26121b63dea09efadfde3d4da415909a50149c9
podman-tests-4.9.4-18.el9_4.ppc64le.rpm SHA-256: 7f4064492cc76b92c232c064c66993949d7eacc44417491a19541311514de75d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
podman-4.9.4-18.el9_4.src.rpm SHA-256: 6a2d636f388babdf4a71b69c882fe862b75a017db2502fecacb98698417a32d4
aarch64
podman-4.9.4-18.el9_4.aarch64.rpm SHA-256: 2233c3599eaf521cd6e0b4c2351364168bc411bcdf9467ddf748ce9a2761e496
podman-debuginfo-4.9.4-18.el9_4.aarch64.rpm SHA-256: 3099718c44933845bb7f001b3f583c53fe668999ad166759383cdb17518c984d
podman-debugsource-4.9.4-18.el9_4.aarch64.rpm SHA-256: e1ea47cbc5e1dc2778ec6f14877f0e874372751ab5bcd55d2b77e577f4e0fba4
podman-docker-4.9.4-18.el9_4.noarch.rpm SHA-256: 02ce5a00b018db7f2c114883e9f9e06ba7fcd5e81c7f74fd7447289c460ee837
podman-plugins-4.9.4-18.el9_4.aarch64.rpm SHA-256: fb690e3faf0ea0afd93253b102a19f13e82e0674488945cfc8edb0658be02d30
podman-plugins-debuginfo-4.9.4-18.el9_4.aarch64.rpm SHA-256: 5a12c5a7457a10c8a5129b59483fbee8c5be5befa08adeba5704d9b24064b912
podman-remote-4.9.4-18.el9_4.aarch64.rpm SHA-256: 9562ded8f419bc897b091f52f42dfda338879a14b494b536fb03c875d34cda45
podman-remote-debuginfo-4.9.4-18.el9_4.aarch64.rpm SHA-256: 2be301aa11814e33c3612cfec7acbe479e589e1b8bdf7f2d815c83e10f0448dc
podman-tests-4.9.4-18.el9_4.aarch64.rpm SHA-256: bd9443a00714311b9e5f37ff2534d61a4f9e76e6819d0c1c1f3a4245b1593e74

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
podman-4.9.4-18.el9_4.src.rpm SHA-256: 6a2d636f388babdf4a71b69c882fe862b75a017db2502fecacb98698417a32d4
ppc64le
podman-4.9.4-18.el9_4.ppc64le.rpm SHA-256: 2522cbed92b2854f4fef4d36e538e97455c457727b6809038d5cdfb71b728050
podman-debuginfo-4.9.4-18.el9_4.ppc64le.rpm SHA-256: cf7294b58b4bb2a4ccdf04ef0e082f86ff5eb9818b24de660387d4100d5fa6f3
podman-debugsource-4.9.4-18.el9_4.ppc64le.rpm SHA-256: 41a3c09b0f5a0813c8fb610a7d14753fead6d202c683347f15a0763debcd65fa
podman-docker-4.9.4-18.el9_4.noarch.rpm SHA-256: 02ce5a00b018db7f2c114883e9f9e06ba7fcd5e81c7f74fd7447289c460ee837
podman-plugins-4.9.4-18.el9_4.ppc64le.rpm SHA-256: 9a95f8eac3bd9aff2d836d43039c03a9b58753e9d6750beb4d938bbd3d656c42
podman-plugins-debuginfo-4.9.4-18.el9_4.ppc64le.rpm SHA-256: 28550927b1076f43c4b0ec56ec1503fbbcbf42fc5a4ed753cefd45f1c11a930c
podman-remote-4.9.4-18.el9_4.ppc64le.rpm SHA-256: 8aee6abb87d6472a5092e92668634abbc670ca76264e4d8183a8e8f7c35da714
podman-remote-debuginfo-4.9.4-18.el9_4.ppc64le.rpm SHA-256: 2d0283439bd8cbc970a3b694e26121b63dea09efadfde3d4da415909a50149c9
podman-tests-4.9.4-18.el9_4.ppc64le.rpm SHA-256: 7f4064492cc76b92c232c064c66993949d7eacc44417491a19541311514de75d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
podman-4.9.4-18.el9_4.src.rpm SHA-256: 6a2d636f388babdf4a71b69c882fe862b75a017db2502fecacb98698417a32d4
x86_64
podman-4.9.4-18.el9_4.x86_64.rpm SHA-256: c83e4f25f8da2c6652f8a055a692d749d9bb6f32075fa32f7a455d9f1500cdcb
podman-debuginfo-4.9.4-18.el9_4.x86_64.rpm SHA-256: 841b6e34b20a8f577a2d3db992d4a94268637768b8858125c2dc9be005d5992f
podman-debugsource-4.9.4-18.el9_4.x86_64.rpm SHA-256: 9ce799c5fe90539fb182564f42260bdeb6f6e4a7fbe00fd2aba7059e060e4000
podman-docker-4.9.4-18.el9_4.noarch.rpm SHA-256: 02ce5a00b018db7f2c114883e9f9e06ba7fcd5e81c7f74fd7447289c460ee837
podman-plugins-4.9.4-18.el9_4.x86_64.rpm SHA-256: 09c27f60547cb13e3d840e279e8167770c660a6cd43b14d9cf0a59473e2137a7
podman-plugins-debuginfo-4.9.4-18.el9_4.x86_64.rpm SHA-256: eade1c14dc65ad771c6e183221d015a6a5ff19f7ef22b92986b9a83f6e23503d
podman-remote-4.9.4-18.el9_4.x86_64.rpm SHA-256: 3493cdad35fbe83b9891362b6f1304b3244b74007ee90400418887f65b5a0cbe
podman-remote-debuginfo-4.9.4-18.el9_4.x86_64.rpm SHA-256: 1b6601676a068714edb997d1970c554871182b95977989861e77bdda8eca96f8
podman-tests-4.9.4-18.el9_4.x86_64.rpm SHA-256: 2c4a45035e1e6e41ae99c888296e8ee0ee7e7cfa8ccb6b6f0eb77c78a9b93256

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
podman-4.9.4-18.el9_4.src.rpm SHA-256: 6a2d636f388babdf4a71b69c882fe862b75a017db2502fecacb98698417a32d4
aarch64
podman-4.9.4-18.el9_4.aarch64.rpm SHA-256: 2233c3599eaf521cd6e0b4c2351364168bc411bcdf9467ddf748ce9a2761e496
podman-debuginfo-4.9.4-18.el9_4.aarch64.rpm SHA-256: 3099718c44933845bb7f001b3f583c53fe668999ad166759383cdb17518c984d
podman-debugsource-4.9.4-18.el9_4.aarch64.rpm SHA-256: e1ea47cbc5e1dc2778ec6f14877f0e874372751ab5bcd55d2b77e577f4e0fba4
podman-docker-4.9.4-18.el9_4.noarch.rpm SHA-256: 02ce5a00b018db7f2c114883e9f9e06ba7fcd5e81c7f74fd7447289c460ee837
podman-plugins-4.9.4-18.el9_4.aarch64.rpm SHA-256: fb690e3faf0ea0afd93253b102a19f13e82e0674488945cfc8edb0658be02d30
podman-plugins-debuginfo-4.9.4-18.el9_4.aarch64.rpm SHA-256: 5a12c5a7457a10c8a5129b59483fbee8c5be5befa08adeba5704d9b24064b912
podman-remote-4.9.4-18.el9_4.aarch64.rpm SHA-256: 9562ded8f419bc897b091f52f42dfda338879a14b494b536fb03c875d34cda45
podman-remote-debuginfo-4.9.4-18.el9_4.aarch64.rpm SHA-256: 2be301aa11814e33c3612cfec7acbe479e589e1b8bdf7f2d815c83e10f0448dc
podman-tests-4.9.4-18.el9_4.aarch64.rpm SHA-256: bd9443a00714311b9e5f37ff2534d61a4f9e76e6819d0c1c1f3a4245b1593e74

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
podman-4.9.4-18.el9_4.src.rpm SHA-256: 6a2d636f388babdf4a71b69c882fe862b75a017db2502fecacb98698417a32d4
s390x
podman-4.9.4-18.el9_4.s390x.rpm SHA-256: b8ed5d5ee9cd0f6c0b4eb71e5c0ce074d8cccb3d3d6fcf163aca14b8f7514478
podman-debuginfo-4.9.4-18.el9_4.s390x.rpm SHA-256: e3deb1aab023f408bed76f73ca6bcf38ea16fb1af3582813af6269a1744ca40a
podman-debugsource-4.9.4-18.el9_4.s390x.rpm SHA-256: e492545cf13d03759be15960edc79d08c07f88f04b710b9d447d2b4645211842
podman-docker-4.9.4-18.el9_4.noarch.rpm SHA-256: 02ce5a00b018db7f2c114883e9f9e06ba7fcd5e81c7f74fd7447289c460ee837
podman-plugins-4.9.4-18.el9_4.s390x.rpm SHA-256: 838a25df9beecdf81ac6a2c9e2673e5434f57d5e0db37d25f889ffb73d8701ce
podman-plugins-debuginfo-4.9.4-18.el9_4.s390x.rpm SHA-256: 6bbf58773241ad7d304a6d7e0afb4a1fa704aecd00d05b720a82aa1cae98e1bf
podman-remote-4.9.4-18.el9_4.s390x.rpm SHA-256: 2b46260f72c7a84431cbb6b5c9c1f5aa211d873467556b4fa7e0b202bf2d64fd
podman-remote-debuginfo-4.9.4-18.el9_4.s390x.rpm SHA-256: 78612efdbc519a2e6ab213fadad8d11e8876b7abc27831086c3b3acbf86839c3
podman-tests-4.9.4-18.el9_4.s390x.rpm SHA-256: 0fcbd9a4757c035c72cea618d8e5376c340bae70704269dbdc5a3d5e88c5fc79

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility