Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
红帽产品勘误 RHSA-2025:3833 - Security Advisory
发布:
2025-04-14
已更新:
2025-04-14

RHSA-2025:3833 - Security Advisory

  • 概述
  • 更新的软件包

概述

Important: gvisor-tap-vsock security update

类型/严重性

Security Advisory: Important

Red Hat Insights 补丁分析

识别并修复受此公告影响的系统。

查看受影响的系统

标题

An update for gvisor-tap-vsock is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor and is used to provide networking for podman-machine virtual machines. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding.

Security Fix(es):

  • golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

受影响的产品

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

修复

  • BZ - 2348367 - CVE-2025-22869 golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh

CVE

  • CVE-2025-22869

参考

  • https://access.redhat.com/security/updates/classification/#important
注:: 可能有这些软件包的更新版本。 点击软件包名称查看详情。

Red Hat Enterprise Linux for x86_64 9

SRPM
gvisor-tap-vsock-0.8.5-1.el9_5.src.rpm SHA-256: 2b7ba487da0d2188a614bd11efafdb0f5af9c8d6b53a2824f262ac785fe6ea99
x86_64
gvisor-tap-vsock-0.8.5-1.el9_5.x86_64.rpm SHA-256: eb19c5932b59f75465d7cfb93e84091c8f78fd6210dc688c4b2967c23822e9e3
gvisor-tap-vsock-debuginfo-0.8.5-1.el9_5.x86_64.rpm SHA-256: 9dc632a413ab5f49b0640b18621f7c0896abab5e8fa6f1e9c20c036348069508
gvisor-tap-vsock-debugsource-0.8.5-1.el9_5.x86_64.rpm SHA-256: 5e286b8d707bab32fdf8c7ce23d511227641572c5c3cf72702c21e77ee0f2e2b

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
gvisor-tap-vsock-0.8.5-1.el9_5.src.rpm SHA-256: 2b7ba487da0d2188a614bd11efafdb0f5af9c8d6b53a2824f262ac785fe6ea99
x86_64
gvisor-tap-vsock-0.8.5-1.el9_5.x86_64.rpm SHA-256: eb19c5932b59f75465d7cfb93e84091c8f78fd6210dc688c4b2967c23822e9e3
gvisor-tap-vsock-debuginfo-0.8.5-1.el9_5.x86_64.rpm SHA-256: 9dc632a413ab5f49b0640b18621f7c0896abab5e8fa6f1e9c20c036348069508
gvisor-tap-vsock-debugsource-0.8.5-1.el9_5.x86_64.rpm SHA-256: 5e286b8d707bab32fdf8c7ce23d511227641572c5c3cf72702c21e77ee0f2e2b

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
gvisor-tap-vsock-0.8.5-1.el9_5.src.rpm SHA-256: 2b7ba487da0d2188a614bd11efafdb0f5af9c8d6b53a2824f262ac785fe6ea99
x86_64
gvisor-tap-vsock-0.8.5-1.el9_5.x86_64.rpm SHA-256: eb19c5932b59f75465d7cfb93e84091c8f78fd6210dc688c4b2967c23822e9e3
gvisor-tap-vsock-debuginfo-0.8.5-1.el9_5.x86_64.rpm SHA-256: 9dc632a413ab5f49b0640b18621f7c0896abab5e8fa6f1e9c20c036348069508
gvisor-tap-vsock-debugsource-0.8.5-1.el9_5.x86_64.rpm SHA-256: 5e286b8d707bab32fdf8c7ce23d511227641572c5c3cf72702c21e77ee0f2e2b

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
gvisor-tap-vsock-0.8.5-1.el9_5.src.rpm SHA-256: 2b7ba487da0d2188a614bd11efafdb0f5af9c8d6b53a2824f262ac785fe6ea99
s390x
gvisor-tap-vsock-0.8.5-1.el9_5.s390x.rpm SHA-256: 239b4e326c60c82246b62f4738463d8c462a2f166bdad375f82eb5ae97457a2e
gvisor-tap-vsock-debuginfo-0.8.5-1.el9_5.s390x.rpm SHA-256: 0fd9061314b5ef1fe7346b2678a6d8bc9673bcdd0a6bb297db5308534e808a11
gvisor-tap-vsock-debugsource-0.8.5-1.el9_5.s390x.rpm SHA-256: cdfeeb354e97d456d34d5aaee8eea998e4cc526b344ef5b5dc51d7512ab0a82f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
gvisor-tap-vsock-0.8.5-1.el9_5.src.rpm SHA-256: 2b7ba487da0d2188a614bd11efafdb0f5af9c8d6b53a2824f262ac785fe6ea99
s390x
gvisor-tap-vsock-0.8.5-1.el9_5.s390x.rpm SHA-256: 239b4e326c60c82246b62f4738463d8c462a2f166bdad375f82eb5ae97457a2e
gvisor-tap-vsock-debuginfo-0.8.5-1.el9_5.s390x.rpm SHA-256: 0fd9061314b5ef1fe7346b2678a6d8bc9673bcdd0a6bb297db5308534e808a11
gvisor-tap-vsock-debugsource-0.8.5-1.el9_5.s390x.rpm SHA-256: cdfeeb354e97d456d34d5aaee8eea998e4cc526b344ef5b5dc51d7512ab0a82f

Red Hat Enterprise Linux for Power, little endian 9

SRPM
gvisor-tap-vsock-0.8.5-1.el9_5.src.rpm SHA-256: 2b7ba487da0d2188a614bd11efafdb0f5af9c8d6b53a2824f262ac785fe6ea99
ppc64le
gvisor-tap-vsock-0.8.5-1.el9_5.ppc64le.rpm SHA-256: 44ae43544e7a04bd0ff1f2117065e0c76e6be20557ece1887c4f62fc121e0454
gvisor-tap-vsock-debuginfo-0.8.5-1.el9_5.ppc64le.rpm SHA-256: f33360469530534406e53037ee96982b8d2383113b05e06685610053c8e8d3af
gvisor-tap-vsock-debugsource-0.8.5-1.el9_5.ppc64le.rpm SHA-256: ba5f62cbe73f36d6acb021a59ef0ab213cf61f878b0238422d1a3286ee9124dd

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
gvisor-tap-vsock-0.8.5-1.el9_5.src.rpm SHA-256: 2b7ba487da0d2188a614bd11efafdb0f5af9c8d6b53a2824f262ac785fe6ea99
ppc64le
gvisor-tap-vsock-0.8.5-1.el9_5.ppc64le.rpm SHA-256: 44ae43544e7a04bd0ff1f2117065e0c76e6be20557ece1887c4f62fc121e0454
gvisor-tap-vsock-debuginfo-0.8.5-1.el9_5.ppc64le.rpm SHA-256: f33360469530534406e53037ee96982b8d2383113b05e06685610053c8e8d3af
gvisor-tap-vsock-debugsource-0.8.5-1.el9_5.ppc64le.rpm SHA-256: ba5f62cbe73f36d6acb021a59ef0ab213cf61f878b0238422d1a3286ee9124dd

Red Hat Enterprise Linux for ARM 64 9

SRPM
gvisor-tap-vsock-0.8.5-1.el9_5.src.rpm SHA-256: 2b7ba487da0d2188a614bd11efafdb0f5af9c8d6b53a2824f262ac785fe6ea99
aarch64
gvisor-tap-vsock-0.8.5-1.el9_5.aarch64.rpm SHA-256: 631941db86807b8b7640ebd060cfe3bbf0a280f104fb217ef05975a321bfac59
gvisor-tap-vsock-debuginfo-0.8.5-1.el9_5.aarch64.rpm SHA-256: dc9b52db0b156d963cc8b3e50b988ff3cc2cf8af6279ec5c6bc59caece63f5c8
gvisor-tap-vsock-debugsource-0.8.5-1.el9_5.aarch64.rpm SHA-256: 7c152b0da83841d6e6a0939c4693fb987313838b53ffc7017daf3b5e75f93818

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
gvisor-tap-vsock-0.8.5-1.el9_5.src.rpm SHA-256: 2b7ba487da0d2188a614bd11efafdb0f5af9c8d6b53a2824f262ac785fe6ea99
aarch64
gvisor-tap-vsock-0.8.5-1.el9_5.aarch64.rpm SHA-256: 631941db86807b8b7640ebd060cfe3bbf0a280f104fb217ef05975a321bfac59
gvisor-tap-vsock-debuginfo-0.8.5-1.el9_5.aarch64.rpm SHA-256: dc9b52db0b156d963cc8b3e50b988ff3cc2cf8af6279ec5c6bc59caece63f5c8
gvisor-tap-vsock-debugsource-0.8.5-1.el9_5.aarch64.rpm SHA-256: 7c152b0da83841d6e6a0939c4693fb987313838b53ffc7017daf3b5e75f93818

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
gvisor-tap-vsock-0.8.5-1.el9_5.src.rpm SHA-256: 2b7ba487da0d2188a614bd11efafdb0f5af9c8d6b53a2824f262ac785fe6ea99
ppc64le
gvisor-tap-vsock-0.8.5-1.el9_5.ppc64le.rpm SHA-256: 44ae43544e7a04bd0ff1f2117065e0c76e6be20557ece1887c4f62fc121e0454
gvisor-tap-vsock-debuginfo-0.8.5-1.el9_5.ppc64le.rpm SHA-256: f33360469530534406e53037ee96982b8d2383113b05e06685610053c8e8d3af
gvisor-tap-vsock-debugsource-0.8.5-1.el9_5.ppc64le.rpm SHA-256: ba5f62cbe73f36d6acb021a59ef0ab213cf61f878b0238422d1a3286ee9124dd

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
gvisor-tap-vsock-0.8.5-1.el9_5.src.rpm SHA-256: 2b7ba487da0d2188a614bd11efafdb0f5af9c8d6b53a2824f262ac785fe6ea99
x86_64
gvisor-tap-vsock-0.8.5-1.el9_5.x86_64.rpm SHA-256: eb19c5932b59f75465d7cfb93e84091c8f78fd6210dc688c4b2967c23822e9e3
gvisor-tap-vsock-debuginfo-0.8.5-1.el9_5.x86_64.rpm SHA-256: 9dc632a413ab5f49b0640b18621f7c0896abab5e8fa6f1e9c20c036348069508
gvisor-tap-vsock-debugsource-0.8.5-1.el9_5.x86_64.rpm SHA-256: 5e286b8d707bab32fdf8c7ce23d511227641572c5c3cf72702c21e77ee0f2e2b

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
gvisor-tap-vsock-0.8.5-1.el9_5.src.rpm SHA-256: 2b7ba487da0d2188a614bd11efafdb0f5af9c8d6b53a2824f262ac785fe6ea99
aarch64
gvisor-tap-vsock-0.8.5-1.el9_5.aarch64.rpm SHA-256: 631941db86807b8b7640ebd060cfe3bbf0a280f104fb217ef05975a321bfac59
gvisor-tap-vsock-debuginfo-0.8.5-1.el9_5.aarch64.rpm SHA-256: dc9b52db0b156d963cc8b3e50b988ff3cc2cf8af6279ec5c6bc59caece63f5c8
gvisor-tap-vsock-debugsource-0.8.5-1.el9_5.aarch64.rpm SHA-256: 7c152b0da83841d6e6a0939c4693fb987313838b53ffc7017daf3b5e75f93818

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
gvisor-tap-vsock-0.8.5-1.el9_5.src.rpm SHA-256: 2b7ba487da0d2188a614bd11efafdb0f5af9c8d6b53a2824f262ac785fe6ea99
s390x
gvisor-tap-vsock-0.8.5-1.el9_5.s390x.rpm SHA-256: 239b4e326c60c82246b62f4738463d8c462a2f166bdad375f82eb5ae97457a2e
gvisor-tap-vsock-debuginfo-0.8.5-1.el9_5.s390x.rpm SHA-256: 0fd9061314b5ef1fe7346b2678a6d8bc9673bcdd0a6bb297db5308534e808a11
gvisor-tap-vsock-debugsource-0.8.5-1.el9_5.s390x.rpm SHA-256: cdfeeb354e97d456d34d5aaee8eea998e4cc526b344ef5b5dc51d7512ab0a82f

Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility