Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9149 - Security Advisory
Issued:
2025-06-17
Updated:
2025-06-17

RHSA-2025:9149 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: skopeo security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for skopeo is now available for Red Hat Enterprise Linux 10.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files.

Security Fix(es):

  • net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 10 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 10 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian 10 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 10 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0 x86_64

Fixes

  • BZ - 2358493 - CVE-2025-22871 net/http: Request smuggling due to acceptance of invalid chunked data in net/http

CVEs

  • CVE-2025-22871

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 10

SRPM
skopeo-1.18.1-2.el10_0.src.rpm SHA-256: 1e92db66f947f5d402713f657de872ea6b0d70727a2da4825736dd1387d730e7
x86_64
skopeo-1.18.1-2.el10_0.x86_64.rpm SHA-256: 5d055ca88704b1e481b4c61fb8e00af8c091829e5d53eb17013d540d0556ee14
skopeo-debuginfo-1.18.1-2.el10_0.x86_64.rpm SHA-256: e7d0bcb556e3797648b488e5c1bed075a55fcfb02fd7d87f69320135ab8d812c
skopeo-debugsource-1.18.1-2.el10_0.x86_64.rpm SHA-256: f8a232cfb86047a203df5d6fea77f4241c9d5ab9fdd2da4772970ff3d801f36c
skopeo-tests-1.18.1-2.el10_0.x86_64.rpm SHA-256: 56d6f02d0ee353c36cee6164f13429c00e5c82255f255ad4d973d977fd5ae2fa

Red Hat Enterprise Linux for x86_64 - Extended Update Support 10.0

SRPM
skopeo-1.18.1-2.el10_0.src.rpm SHA-256: 1e92db66f947f5d402713f657de872ea6b0d70727a2da4825736dd1387d730e7
x86_64
skopeo-1.18.1-2.el10_0.x86_64.rpm SHA-256: 5d055ca88704b1e481b4c61fb8e00af8c091829e5d53eb17013d540d0556ee14
skopeo-debuginfo-1.18.1-2.el10_0.x86_64.rpm SHA-256: e7d0bcb556e3797648b488e5c1bed075a55fcfb02fd7d87f69320135ab8d812c
skopeo-debugsource-1.18.1-2.el10_0.x86_64.rpm SHA-256: f8a232cfb86047a203df5d6fea77f4241c9d5ab9fdd2da4772970ff3d801f36c
skopeo-tests-1.18.1-2.el10_0.x86_64.rpm SHA-256: 56d6f02d0ee353c36cee6164f13429c00e5c82255f255ad4d973d977fd5ae2fa

Red Hat Enterprise Linux for IBM z Systems 10

SRPM
skopeo-1.18.1-2.el10_0.src.rpm SHA-256: 1e92db66f947f5d402713f657de872ea6b0d70727a2da4825736dd1387d730e7
s390x
skopeo-1.18.1-2.el10_0.s390x.rpm SHA-256: 74cc89e8215b072a08b1c60132b1bf61bdc1cf424b0b39da23de35346d0af76c
skopeo-debuginfo-1.18.1-2.el10_0.s390x.rpm SHA-256: 414f3375fb33cd04035f81b100d89bf0fe727779ad0459a75ad18f530fb75ff3
skopeo-debugsource-1.18.1-2.el10_0.s390x.rpm SHA-256: b5308e1c8a9416e8ca9b16ef3cf0ce5cd35f990f5270650a94268cf4cd230119
skopeo-tests-1.18.1-2.el10_0.s390x.rpm SHA-256: 0d85f311ec1159f22ca9a8e7ff839cde336fd82cb492314cf745ea0685dc664c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 10.0

SRPM
skopeo-1.18.1-2.el10_0.src.rpm SHA-256: 1e92db66f947f5d402713f657de872ea6b0d70727a2da4825736dd1387d730e7
s390x
skopeo-1.18.1-2.el10_0.s390x.rpm SHA-256: 74cc89e8215b072a08b1c60132b1bf61bdc1cf424b0b39da23de35346d0af76c
skopeo-debuginfo-1.18.1-2.el10_0.s390x.rpm SHA-256: 414f3375fb33cd04035f81b100d89bf0fe727779ad0459a75ad18f530fb75ff3
skopeo-debugsource-1.18.1-2.el10_0.s390x.rpm SHA-256: b5308e1c8a9416e8ca9b16ef3cf0ce5cd35f990f5270650a94268cf4cd230119
skopeo-tests-1.18.1-2.el10_0.s390x.rpm SHA-256: 0d85f311ec1159f22ca9a8e7ff839cde336fd82cb492314cf745ea0685dc664c

Red Hat Enterprise Linux for Power, little endian 10

SRPM
skopeo-1.18.1-2.el10_0.src.rpm SHA-256: 1e92db66f947f5d402713f657de872ea6b0d70727a2da4825736dd1387d730e7
ppc64le
skopeo-1.18.1-2.el10_0.ppc64le.rpm SHA-256: 05c4d4bb0c2097b6b433939cb0b026ee27632962f6d7a18bf28aa262db6abcb3
skopeo-debuginfo-1.18.1-2.el10_0.ppc64le.rpm SHA-256: ee53df80a6a34b425d883789f5d60c15c909f6a154309b92746179cef969f2ac
skopeo-debugsource-1.18.1-2.el10_0.ppc64le.rpm SHA-256: be27d2a398e180b336035d0af7e7059c7aeda3c347edc075d34360b65495f0dc
skopeo-tests-1.18.1-2.el10_0.ppc64le.rpm SHA-256: 2392ae16066e773e92d09ba15669c3b66d7074e352727c3b2f3a7a5ef1987f19

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 10.0

SRPM
skopeo-1.18.1-2.el10_0.src.rpm SHA-256: 1e92db66f947f5d402713f657de872ea6b0d70727a2da4825736dd1387d730e7
ppc64le
skopeo-1.18.1-2.el10_0.ppc64le.rpm SHA-256: 05c4d4bb0c2097b6b433939cb0b026ee27632962f6d7a18bf28aa262db6abcb3
skopeo-debuginfo-1.18.1-2.el10_0.ppc64le.rpm SHA-256: ee53df80a6a34b425d883789f5d60c15c909f6a154309b92746179cef969f2ac
skopeo-debugsource-1.18.1-2.el10_0.ppc64le.rpm SHA-256: be27d2a398e180b336035d0af7e7059c7aeda3c347edc075d34360b65495f0dc
skopeo-tests-1.18.1-2.el10_0.ppc64le.rpm SHA-256: 2392ae16066e773e92d09ba15669c3b66d7074e352727c3b2f3a7a5ef1987f19

Red Hat Enterprise Linux for ARM 64 10

SRPM
skopeo-1.18.1-2.el10_0.src.rpm SHA-256: 1e92db66f947f5d402713f657de872ea6b0d70727a2da4825736dd1387d730e7
aarch64
skopeo-1.18.1-2.el10_0.aarch64.rpm SHA-256: 662975b5a3cb0e3e881dda0351fe0562006316741247eac643592950f272a853
skopeo-debuginfo-1.18.1-2.el10_0.aarch64.rpm SHA-256: e1f92d8831585246b5e610a7d58f640b5104d6245d58ceb11209e71672ed2488
skopeo-debugsource-1.18.1-2.el10_0.aarch64.rpm SHA-256: 11e3bd281e045d22ef8a3baed5b8fd97f7a5e18c8be094a615872d4df73e5b0a
skopeo-tests-1.18.1-2.el10_0.aarch64.rpm SHA-256: cd29a80dcb10545a0b167e34088d17beb4ac18bb22548bd8ed4b7e0ec555d097

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 10.0

SRPM
skopeo-1.18.1-2.el10_0.src.rpm SHA-256: 1e92db66f947f5d402713f657de872ea6b0d70727a2da4825736dd1387d730e7
aarch64
skopeo-1.18.1-2.el10_0.aarch64.rpm SHA-256: 662975b5a3cb0e3e881dda0351fe0562006316741247eac643592950f272a853
skopeo-debuginfo-1.18.1-2.el10_0.aarch64.rpm SHA-256: e1f92d8831585246b5e610a7d58f640b5104d6245d58ceb11209e71672ed2488
skopeo-debugsource-1.18.1-2.el10_0.aarch64.rpm SHA-256: 11e3bd281e045d22ef8a3baed5b8fd97f7a5e18c8be094a615872d4df73e5b0a
skopeo-tests-1.18.1-2.el10_0.aarch64.rpm SHA-256: cd29a80dcb10545a0b167e34088d17beb4ac18bb22548bd8ed4b7e0ec555d097

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 10.0

SRPM
skopeo-1.18.1-2.el10_0.src.rpm SHA-256: 1e92db66f947f5d402713f657de872ea6b0d70727a2da4825736dd1387d730e7
aarch64
skopeo-1.18.1-2.el10_0.aarch64.rpm SHA-256: 662975b5a3cb0e3e881dda0351fe0562006316741247eac643592950f272a853
skopeo-debuginfo-1.18.1-2.el10_0.aarch64.rpm SHA-256: e1f92d8831585246b5e610a7d58f640b5104d6245d58ceb11209e71672ed2488
skopeo-debugsource-1.18.1-2.el10_0.aarch64.rpm SHA-256: 11e3bd281e045d22ef8a3baed5b8fd97f7a5e18c8be094a615872d4df73e5b0a
skopeo-tests-1.18.1-2.el10_0.aarch64.rpm SHA-256: cd29a80dcb10545a0b167e34088d17beb4ac18bb22548bd8ed4b7e0ec555d097

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 10.0

SRPM
skopeo-1.18.1-2.el10_0.src.rpm SHA-256: 1e92db66f947f5d402713f657de872ea6b0d70727a2da4825736dd1387d730e7
s390x
skopeo-1.18.1-2.el10_0.s390x.rpm SHA-256: 74cc89e8215b072a08b1c60132b1bf61bdc1cf424b0b39da23de35346d0af76c
skopeo-debuginfo-1.18.1-2.el10_0.s390x.rpm SHA-256: 414f3375fb33cd04035f81b100d89bf0fe727779ad0459a75ad18f530fb75ff3
skopeo-debugsource-1.18.1-2.el10_0.s390x.rpm SHA-256: b5308e1c8a9416e8ca9b16ef3cf0ce5cd35f990f5270650a94268cf4cd230119
skopeo-tests-1.18.1-2.el10_0.s390x.rpm SHA-256: 0d85f311ec1159f22ca9a8e7ff839cde336fd82cb492314cf745ea0685dc664c

Red Hat Enterprise Linux for Power, little endian - 4 years of support 10.0

SRPM
skopeo-1.18.1-2.el10_0.src.rpm SHA-256: 1e92db66f947f5d402713f657de872ea6b0d70727a2da4825736dd1387d730e7
ppc64le
skopeo-1.18.1-2.el10_0.ppc64le.rpm SHA-256: 05c4d4bb0c2097b6b433939cb0b026ee27632962f6d7a18bf28aa262db6abcb3
skopeo-debuginfo-1.18.1-2.el10_0.ppc64le.rpm SHA-256: ee53df80a6a34b425d883789f5d60c15c909f6a154309b92746179cef969f2ac
skopeo-debugsource-1.18.1-2.el10_0.ppc64le.rpm SHA-256: be27d2a398e180b336035d0af7e7059c7aeda3c347edc075d34360b65495f0dc
skopeo-tests-1.18.1-2.el10_0.ppc64le.rpm SHA-256: 2392ae16066e773e92d09ba15669c3b66d7074e352727c3b2f3a7a5ef1987f19

Red Hat Enterprise Linux for x86_64 - 4 years of updates 10.0

SRPM
skopeo-1.18.1-2.el10_0.src.rpm SHA-256: 1e92db66f947f5d402713f657de872ea6b0d70727a2da4825736dd1387d730e7
x86_64
skopeo-1.18.1-2.el10_0.x86_64.rpm SHA-256: 5d055ca88704b1e481b4c61fb8e00af8c091829e5d53eb17013d540d0556ee14
skopeo-debuginfo-1.18.1-2.el10_0.x86_64.rpm SHA-256: e7d0bcb556e3797648b488e5c1bed075a55fcfb02fd7d87f69320135ab8d812c
skopeo-debugsource-1.18.1-2.el10_0.x86_64.rpm SHA-256: f8a232cfb86047a203df5d6fea77f4241c9d5ab9fdd2da4772970ff3d801f36c
skopeo-tests-1.18.1-2.el10_0.x86_64.rpm SHA-256: 56d6f02d0ee353c36cee6164f13429c00e5c82255f255ad4d973d977fd5ae2fa

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility