Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9020 - Security Advisory
Issued:
2025-06-12
Updated:
2025-06-12

RHSA-2025:9020 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: podman security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for podman is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.

Security Fix(es):

  • net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

  • BZ - 2358493 - CVE-2025-22871 net/http: Request smuggling due to acceptance of invalid chunked data in net/http

CVEs

  • CVE-2025-22871

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
podman-4.4.1-22.el9_2.2.src.rpm SHA-256: 4da6171b9657b0f3c0af6491808071ae10c87170a6c3403a8cd256b6d22419a5
x86_64
podman-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: 63695b3bf8709d65c773ed8e699bc0014dcdeefeda6bc86b8b28b380dc011f26
podman-debuginfo-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: b33ffd5578da7bfdad784f2943fa9c17ff3d92751e6ade674cdcef5c6292e735
podman-debugsource-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: 2ac78a685ee5e467f3d9b63d5d8ceedd4c3746c7ac647219ffe31b926e77732c
podman-docker-4.4.1-22.el9_2.2.noarch.rpm SHA-256: adcc117d842445b0811f0d2f5102f3f8bd9558820b540f506cdbb3c22b6dcbe3
podman-gvproxy-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: b9130cd5226760cbc79a4638efd2a0becca9484385c22c7384b30982970d35b1
podman-gvproxy-debuginfo-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: 6a810fc7d65701a952ad4543d9b7b66acac45909cdcb6685bb868cef2af80aaf
podman-plugins-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: e3102088ce173a09250dfcca8000ae22a1bda71651720362a3e4a14219c6aed4
podman-plugins-debuginfo-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: cc5ec532f2a81ab8a94a38afd14343a67c7faa1019aaaff7343cb7b6b18eb51e
podman-remote-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: 4da6c5e925c230262008a64e3031feb497afb3c5f7daa42442df0ce27f4d139c
podman-remote-debuginfo-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: 29c8998a2d6f0546055901760cb707b22d7297401af750cdc68b2ae214d6eaa8
podman-tests-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: 2e88358fef24bcd10acd03c4188c78444a50f53c6199f8ebb46c4aac4a57763f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
podman-4.4.1-22.el9_2.2.src.rpm SHA-256: 4da6171b9657b0f3c0af6491808071ae10c87170a6c3403a8cd256b6d22419a5
ppc64le
podman-4.4.1-22.el9_2.2.ppc64le.rpm SHA-256: 2d297ce67f3f8afb79f3a2ae4c40381c37e8ba95ab3d92f83205be1032f5eb75
podman-debuginfo-4.4.1-22.el9_2.2.ppc64le.rpm SHA-256: 3098413616014a1491c79e68773b315d3ff623f89af46ab814afa269b808613d
podman-debugsource-4.4.1-22.el9_2.2.ppc64le.rpm SHA-256: 28a18d825cb19b146d8a74cc6d873eb12462fc5d7788771fe30c976537f41aa8
podman-docker-4.4.1-22.el9_2.2.noarch.rpm SHA-256: adcc117d842445b0811f0d2f5102f3f8bd9558820b540f506cdbb3c22b6dcbe3
podman-gvproxy-4.4.1-22.el9_2.2.ppc64le.rpm SHA-256: a8f76780cb56a72b33503fb145eeb5ea871790faaf676cc11796ae63ae0334c0
podman-gvproxy-debuginfo-4.4.1-22.el9_2.2.ppc64le.rpm SHA-256: 785bff5bffcc67b0eb8332e10daf01379768111ec77fdfa1509c045a92728ca3
podman-plugins-4.4.1-22.el9_2.2.ppc64le.rpm SHA-256: d24e8652a01a974bf2cefb8af3ca9ce587951898e107fe41fbe450398041f1f2
podman-plugins-debuginfo-4.4.1-22.el9_2.2.ppc64le.rpm SHA-256: de71e6ac7c4ce6bde43d6f79256c881af0d1bb5e84f38f3cedf7b3329e84701e
podman-remote-4.4.1-22.el9_2.2.ppc64le.rpm SHA-256: 9168376ec34cba869aa960a120de59becf1185b9770f328beaac00a832fc813c
podman-remote-debuginfo-4.4.1-22.el9_2.2.ppc64le.rpm SHA-256: d51e12c54cdae3d23ce99d4613ee4f016259eddeb74811a6af6beccbe08e7da9
podman-tests-4.4.1-22.el9_2.2.ppc64le.rpm SHA-256: e788e1558c72d3b41b2a5aac15d629673ae24827781d8ecdc8753910215e2428

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
podman-4.4.1-22.el9_2.2.src.rpm SHA-256: 4da6171b9657b0f3c0af6491808071ae10c87170a6c3403a8cd256b6d22419a5
x86_64
podman-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: 63695b3bf8709d65c773ed8e699bc0014dcdeefeda6bc86b8b28b380dc011f26
podman-debuginfo-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: b33ffd5578da7bfdad784f2943fa9c17ff3d92751e6ade674cdcef5c6292e735
podman-debugsource-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: 2ac78a685ee5e467f3d9b63d5d8ceedd4c3746c7ac647219ffe31b926e77732c
podman-docker-4.4.1-22.el9_2.2.noarch.rpm SHA-256: adcc117d842445b0811f0d2f5102f3f8bd9558820b540f506cdbb3c22b6dcbe3
podman-gvproxy-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: b9130cd5226760cbc79a4638efd2a0becca9484385c22c7384b30982970d35b1
podman-gvproxy-debuginfo-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: 6a810fc7d65701a952ad4543d9b7b66acac45909cdcb6685bb868cef2af80aaf
podman-plugins-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: e3102088ce173a09250dfcca8000ae22a1bda71651720362a3e4a14219c6aed4
podman-plugins-debuginfo-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: cc5ec532f2a81ab8a94a38afd14343a67c7faa1019aaaff7343cb7b6b18eb51e
podman-remote-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: 4da6c5e925c230262008a64e3031feb497afb3c5f7daa42442df0ce27f4d139c
podman-remote-debuginfo-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: 29c8998a2d6f0546055901760cb707b22d7297401af750cdc68b2ae214d6eaa8
podman-tests-4.4.1-22.el9_2.2.x86_64.rpm SHA-256: 2e88358fef24bcd10acd03c4188c78444a50f53c6199f8ebb46c4aac4a57763f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
podman-4.4.1-22.el9_2.2.src.rpm SHA-256: 4da6171b9657b0f3c0af6491808071ae10c87170a6c3403a8cd256b6d22419a5
aarch64
podman-4.4.1-22.el9_2.2.aarch64.rpm SHA-256: ecf9aa9ac92b92c0e74eb86d2545cdc25c30ab255c120f8ecad320b0658aaf64
podman-debuginfo-4.4.1-22.el9_2.2.aarch64.rpm SHA-256: 7b406ff3d8f5586b903f3e54f16f1728dfb3288d9e9c42f41d7f8cc87db724dc
podman-debugsource-4.4.1-22.el9_2.2.aarch64.rpm SHA-256: 020c39ec2d7ac5cadb03da4dd98c21dbf686f4dc598f74eb889447a554d6ae14
podman-docker-4.4.1-22.el9_2.2.noarch.rpm SHA-256: adcc117d842445b0811f0d2f5102f3f8bd9558820b540f506cdbb3c22b6dcbe3
podman-gvproxy-4.4.1-22.el9_2.2.aarch64.rpm SHA-256: e4ecbf6ba48f38bbe42db51f8456c5de23e959144fb73bf87cc53eacb82070de
podman-gvproxy-debuginfo-4.4.1-22.el9_2.2.aarch64.rpm SHA-256: 4fd5f0c22a2acc4c8b3d72c29ac18ccd889161508502c91ee8d2bf8cca5ca3c9
podman-plugins-4.4.1-22.el9_2.2.aarch64.rpm SHA-256: 828d33dab88c7e7536d604d08338c42238012ebedcc56d1fe128447d56e13f09
podman-plugins-debuginfo-4.4.1-22.el9_2.2.aarch64.rpm SHA-256: 646f39c2f45a50e823d7dae0a8bb88f8c0df5c5c1ae733a3cd6848addf77856f
podman-remote-4.4.1-22.el9_2.2.aarch64.rpm SHA-256: c6b9e17f06282340758c79b266dd91ea565ea7a759a6fb20475841cf410e1f98
podman-remote-debuginfo-4.4.1-22.el9_2.2.aarch64.rpm SHA-256: e14aa26cc67f2d89641f8569003457095032b2fc7337f941e12246478ff47703
podman-tests-4.4.1-22.el9_2.2.aarch64.rpm SHA-256: e445340af50917c7aec44ea7b881077e0599f6d45f08bd9cea1c2e7f2576bab3

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
podman-4.4.1-22.el9_2.2.src.rpm SHA-256: 4da6171b9657b0f3c0af6491808071ae10c87170a6c3403a8cd256b6d22419a5
s390x
podman-4.4.1-22.el9_2.2.s390x.rpm SHA-256: 1e4b0316d676be25cc6fa68566d210bd88961d1e7fd3f24903c012df4149ca78
podman-debuginfo-4.4.1-22.el9_2.2.s390x.rpm SHA-256: 73492fd45ce5fa3c1931464ae588918e415f6f99d84350d87c8fdbaf4f021b2f
podman-debugsource-4.4.1-22.el9_2.2.s390x.rpm SHA-256: 7e662c04f3ca62a4b6542d80cc54139a9422383c449d73917c99f62cad127d2c
podman-docker-4.4.1-22.el9_2.2.noarch.rpm SHA-256: adcc117d842445b0811f0d2f5102f3f8bd9558820b540f506cdbb3c22b6dcbe3
podman-gvproxy-4.4.1-22.el9_2.2.s390x.rpm SHA-256: b3981fbb30ba1ad207b9547f91edea635cea11695f071d4044b924cb848fb332
podman-gvproxy-debuginfo-4.4.1-22.el9_2.2.s390x.rpm SHA-256: 2ecbed1aaae5e248a90dfe3e4e410b9a44b953773a0c45b7a3e64f920060df92
podman-plugins-4.4.1-22.el9_2.2.s390x.rpm SHA-256: 61d19f8d0fcf2122d58f71242fd6d9acc4a64553a7ae4dc336ecc8cefc85f3c0
podman-plugins-debuginfo-4.4.1-22.el9_2.2.s390x.rpm SHA-256: 7d59c6ef2190f507d2e9223cc5b5ef8f8a67ed70f6555f38e914598505c6cbd4
podman-remote-4.4.1-22.el9_2.2.s390x.rpm SHA-256: 488511041fa2ff1a89af4e083178ae0055975fa2e0309e54a3199e4d1f6d24c1
podman-remote-debuginfo-4.4.1-22.el9_2.2.s390x.rpm SHA-256: 2402620cf411b83f0e1566c86019ce22650cef7bd34d9dad1465e1859738a321
podman-tests-4.4.1-22.el9_2.2.s390x.rpm SHA-256: 6bc0dca15095fa1367ef456d2c21d1793136f4408aff9d3d66086f74f210bf17

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility