Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3685 - Security Advisory
Issued:
2025-04-08
Updated:
2025-04-08

RHSA-2025:3685 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: Red Hat Edge Manager Version 0.5.1 (Technology Preview) security fixes

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat Edge Manager Version 0.5.1 Technology Preview RPMs and security fixes.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.

Description

Red Hat Edge Manager provides streamlined management of edge devices and
applications through a declarative approach. By defining the required state of
your edge devices, which includes your operating system versions, host
configurations, and application deployments, Red Hat Edge Manager automatically implements and maintains these configurations across your entire device fleet.

You can use Red Hat Edge Manager with Red Hat Advanced Cluster Management to
manage non-Kubernetes workloads and your operating system configuration on a Red Hat Enterprise Linux machine consistently with how you manage it on Red Hat OpenShift Container Platform.

This advisory contains the RPMs for the Technology Preview version 0.5.1 of Red Hat Edge Manager. See the following Release Notes documentation, which will be available shortly for this release, for additional details about this release:

https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/release_notes/index

Security fix(es):

golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of
golang.org/x/crypto/ssh (CVE-2025-22869)

Solution

See the following documentation for details on how to enable Red Hat Edge
Manager and more:

https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.13/html-single/edge_manager/index#edge-mgr-intro

Affected Products

  • Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9 x86_64
  • Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9 s390x
  • Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9 ppc64le
  • Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9 aarch64
  • Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8 x86_64
  • Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8 s390x
  • Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8 ppc64le
  • Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8 aarch64
  • Red Hat Advanced Cluster Management for Kubernetes 2 for RHEL 9 x86_64

Fixes

  • BZ - 2348367 - CVE-2025-22869 golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh

CVEs

  • CVE-2025-22869

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9

SRPM
flightctl-0.5.1-2.el9fc.src.rpm SHA-256: 9fd3da65165bde16888b81c9473f9f939bb52f5fd1763cdd7bc2ae65a39eef88
x86_64
flightctl-0.5.1-2.el9fc.x86_64.rpm SHA-256: d25eccc0e4a9daa8494a35934576f243f0c7337c63ab28a4bb7f10a51760762e
flightctl-agent-0.5.1-2.el9fc.x86_64.rpm SHA-256: d390cf2f8ff866d2122239819a28b3061156497fd2f631b403f558cb942f92c9
flightctl-agent-debuginfo-0.5.1-2.el9fc.x86_64.rpm SHA-256: 3eb77222575c80c51b34ef4f9c47b6507ca6eeba580811a423af0836c8e9e28e
flightctl-debuginfo-0.5.1-2.el9fc.x86_64.rpm SHA-256: 63bb9f81a6afd6235723e696f93ebeadd9678272eed60c9b158cff5c2be60e5e
flightctl-debugsource-0.5.1-2.el9fc.x86_64.rpm SHA-256: 43ebdf680d904e770e2d593d794f89c75a7a731b81fca7cc6ac968d9042aebb6
flightctl-selinux-0.5.1-2.el9fc.noarch.rpm SHA-256: 7389a0f28c44673e35ca019c31924e4b95bcce9dfd014ddbe740f048f98e6eea
s390x
flightctl-0.5.1-2.el9fc.s390x.rpm SHA-256: 52feceb68c46aee4bd629503e082f43988d8d3a940aef8e56cb0d99f660bd523
flightctl-agent-0.5.1-2.el9fc.s390x.rpm SHA-256: 8fae1575551e793e3c0716ca4760917c735924891fc3f22c58070af576fa5f30
flightctl-agent-debuginfo-0.5.1-2.el9fc.s390x.rpm SHA-256: 6e3b8c140481c1c46d96882e16a5d344228a4e8725398cb0c5e513d9325a3f64
flightctl-debuginfo-0.5.1-2.el9fc.s390x.rpm SHA-256: a43751090e80941ec5e6457445d2b609ad609c9df8c807e7edc7d6b2709b376a
flightctl-debugsource-0.5.1-2.el9fc.s390x.rpm SHA-256: 232b5762f9009b708d21852de28b772dddbef10cd6c315798e3c9684867ceb90
flightctl-selinux-0.5.1-2.el9fc.noarch.rpm SHA-256: 7389a0f28c44673e35ca019c31924e4b95bcce9dfd014ddbe740f048f98e6eea
ppc64le
flightctl-0.5.1-2.el9fc.ppc64le.rpm SHA-256: bb6ad567744cbc3719796d98dcd4542b46c2b59a46a53677fd49db49a5b26f9d
flightctl-agent-0.5.1-2.el9fc.ppc64le.rpm SHA-256: 661062b609dc2d9c04f78d75c315e4c6c8a8e9bf6514e651ca5986ab6a29a768
flightctl-agent-debuginfo-0.5.1-2.el9fc.ppc64le.rpm SHA-256: f0d1d18daa0223e9d46d2d34815cc4dbbd6a85efaeb0aeae572b49f7b9d8016a
flightctl-debuginfo-0.5.1-2.el9fc.ppc64le.rpm SHA-256: b1af9c39ec502ac4012ae36c51dc7811b566c96e6c8fb66ee6788c0f566e6006
flightctl-debugsource-0.5.1-2.el9fc.ppc64le.rpm SHA-256: fddd3db45e13e68cce0c9912b874e3ac3bba5d51a156e4ea507942f000c2ce95
flightctl-selinux-0.5.1-2.el9fc.noarch.rpm SHA-256: 7389a0f28c44673e35ca019c31924e4b95bcce9dfd014ddbe740f048f98e6eea
aarch64
flightctl-0.5.1-2.el9fc.aarch64.rpm SHA-256: 68e6d89eeec3f8c540f927af9f2d9357e47507ea8293834d5bca396080e5e949
flightctl-agent-0.5.1-2.el9fc.aarch64.rpm SHA-256: 479ebe40c60c40bfd014cea0215ed4e823670d997023cc01782db480894963f7
flightctl-agent-debuginfo-0.5.1-2.el9fc.aarch64.rpm SHA-256: f5b7fc338d049370e245256a85859963522c6e6bd41fa5bb30b0decc8b05da0a
flightctl-debuginfo-0.5.1-2.el9fc.aarch64.rpm SHA-256: 29afbea3e0ff9a40e718c52263a518f826d0c31adecc54d0daa2df718d93489c
flightctl-debugsource-0.5.1-2.el9fc.aarch64.rpm SHA-256: 0d2a6a7a6fe22364b61c03e60922d54847a597443711fff847f6fe68588bd898
flightctl-selinux-0.5.1-2.el9fc.noarch.rpm SHA-256: 7389a0f28c44673e35ca019c31924e4b95bcce9dfd014ddbe740f048f98e6eea

Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 8

SRPM
flightctl-0.5.1-2.el8fc.src.rpm SHA-256: ffb83314fcd0834a23566bfdf9e5a03fa46e01b5ad882025d7b213576a35f51c
x86_64
flightctl-0.5.1-2.el8fc.x86_64.rpm SHA-256: 66e77e99208dda80bceca81e3428519f528b4db94987ceda43b0a17725bcc401
flightctl-debuginfo-0.5.1-2.el8fc.x86_64.rpm SHA-256: 12ced502717bf4b644605d0e6f898e7994b40115eb2d9033c01c3ad5f386fb6f
flightctl-debugsource-0.5.1-2.el8fc.x86_64.rpm SHA-256: d39b9b4cfd471ce2f99509b0f541ee3de14a095e2b61032c1232a3e199cbf7a2
flightctl-selinux-0.5.1-2.el8fc.noarch.rpm SHA-256: 3f80e331ad6be2050f64201845d00480a31027c56dba48e6037e99689b92058a
s390x
flightctl-0.5.1-2.el8fc.s390x.rpm SHA-256: 03068252994d3ab767804bbf2e15bcce2cf241b5b2d9b9d5181b2147e87062d0
flightctl-debuginfo-0.5.1-2.el8fc.s390x.rpm SHA-256: f6a0506db7f7c7f5c52da2ecd2e887942d5df3be00d16fb66837a4890f4cf32c
flightctl-debugsource-0.5.1-2.el8fc.s390x.rpm SHA-256: 00e1c047597b455f8550d3caac920c174145bbe8f93e33107c8715f2f10e857d
flightctl-selinux-0.5.1-2.el8fc.noarch.rpm SHA-256: 3f80e331ad6be2050f64201845d00480a31027c56dba48e6037e99689b92058a
ppc64le
flightctl-0.5.1-2.el8fc.ppc64le.rpm SHA-256: 82c879b6279a4ff99689d326a9c291451fa8c6a6f5eb08691e8dc4fe2d9aca13
flightctl-debuginfo-0.5.1-2.el8fc.ppc64le.rpm SHA-256: 8ba80a08983253dc3a3213a590b6c38ebd7f4954d0b6458c38c97a2a75cb2b5d
flightctl-debugsource-0.5.1-2.el8fc.ppc64le.rpm SHA-256: 4a8ad3d7ede069a5c7517da428aed772224bc713ca2242e1ee21e1e445b3e0fa
flightctl-selinux-0.5.1-2.el8fc.noarch.rpm SHA-256: 3f80e331ad6be2050f64201845d00480a31027c56dba48e6037e99689b92058a
aarch64
flightctl-0.5.1-2.el8fc.aarch64.rpm SHA-256: 694eb21e9f468488d3de5821e2337dde669551dd876f04320414c329fb272a69
flightctl-debuginfo-0.5.1-2.el8fc.aarch64.rpm SHA-256: 8d96937517be61c2972480d6b162e3c6abd012e96aec049296fa28c8a927864e
flightctl-debugsource-0.5.1-2.el8fc.aarch64.rpm SHA-256: fcaa931e2c744e4358a9fc12266ddc8b98b8857f644fcfda916f13dfb3909199
flightctl-selinux-0.5.1-2.el8fc.noarch.rpm SHA-256: 3f80e331ad6be2050f64201845d00480a31027c56dba48e6037e99689b92058a

Red Hat Advanced Cluster Management for Kubernetes 2 for RHEL 9

SRPM
x86_64

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility