Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0489 - Security Advisory
Issued:
2024-01-31
Updated:
2024-01-31

RHSA-2024:0489 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.12.48 packages and security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.12.48 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.12.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.48. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:0485

Security Fix(es):

  • opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound

cardinality metrics (CVE-2023-47108)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64

Fixes

  • BZ - 2251198 - CVE-2023-47108 opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics

CVEs

  • CVE-2023-47108

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.12 for RHEL 9

SRPM
openshift-4.12.0-202401181308.p0.g6df2177.assembly.stream.el9.src.rpm SHA-256: afdc29a1a197024d3ab689ad30dc28929fa153ce0455805ded0a98c4ff00be37
x86_64
openshift-hyperkube-4.12.0-202401181308.p0.g6df2177.assembly.stream.el9.x86_64.rpm SHA-256: 453272cfe86498039abf4e59c8caf5b60903ed742ff96d3bb36572d3b371f63c

Red Hat OpenShift Container Platform 4.12 for RHEL 8

SRPM
cri-o-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.src.rpm SHA-256: 0a3f4324e305c8d712111dd91f6d99ad4aa4166490bd50ceaea5082fc00a33b6
openshift-4.12.0-202401181308.p0.g6df2177.assembly.stream.el8.src.rpm SHA-256: 50cf3f09d45aae64f7aec008113c4c6abaf744b7fd7b609d2b7ed0aa37292e93
podman-4.4.1-1.rhaos4.12.el8.src.rpm SHA-256: 5db65392a20da9acaf678987d59d6e777a7fdad8bcea00f24219e8e751369912
x86_64
cri-o-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.x86_64.rpm SHA-256: 3426a53e2a90acfb104a68a1aed228a7df7621ab524fffc92c6cac0627319eba
cri-o-debuginfo-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.x86_64.rpm SHA-256: eaf7755d9b244f0bdb26ea62b70e6fe9785492286253b2bd686e22753b4e5e1c
cri-o-debugsource-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.x86_64.rpm SHA-256: 5ca2d9b1bfff5bfce2e7e4ddf973cd908e38e4e2e62c0c4723b47aae2a5cb212
openshift-hyperkube-4.12.0-202401181308.p0.g6df2177.assembly.stream.el8.x86_64.rpm SHA-256: 99dc37f1186494ca51c0e776513f746072f7bf244d6a23edf7fa3bcf11d23231
podman-4.4.1-1.rhaos4.12.el8.x86_64.rpm SHA-256: 8d920b0fd781362beffa595bcaacc6f2069c2d9425f772f28e738f266a887569
podman-catatonit-4.4.1-1.rhaos4.12.el8.x86_64.rpm SHA-256: e8fb306534c500cd7426fdcf3d90a96ae2754bd62706c026b7e8c8c05a227c44
podman-catatonit-debuginfo-4.4.1-1.rhaos4.12.el8.x86_64.rpm SHA-256: 7b350581a78b2dd922b039e9322990aca1c55e7604772c391c8285bb23d1a18b
podman-debuginfo-4.4.1-1.rhaos4.12.el8.x86_64.rpm SHA-256: 456fd6ecfac4f8b4c0d66057049d376de9c5e3a3404847be7bdb735e5e8065dd
podman-debugsource-4.4.1-1.rhaos4.12.el8.x86_64.rpm SHA-256: 1e6a3c6badf0a7b89aa0e4b2fc165b3dd9b70f03c3c806bbe2ab612abd585773
podman-docker-4.4.1-1.rhaos4.12.el8.noarch.rpm SHA-256: f82ada36475aca42cf06973accf6589f6c6a25f67001d41493a48ab83a3ee9f1
podman-gvproxy-4.4.1-1.rhaos4.12.el8.x86_64.rpm SHA-256: 761bbede50c087eb6b67be28b992d0e9f5f717b524a25ef90485c46fac6f4d28
podman-gvproxy-debuginfo-4.4.1-1.rhaos4.12.el8.x86_64.rpm SHA-256: 0c1a397bdc6f603441bdb70a808f54569ae43674d3c9e30b1c5ef1e3b9872603
podman-plugins-4.4.1-1.rhaos4.12.el8.x86_64.rpm SHA-256: 63c7f4929fd78018aee9074919ce980c4c193d5c4ba20c276892b230955b87d8
podman-plugins-debuginfo-4.4.1-1.rhaos4.12.el8.x86_64.rpm SHA-256: 2806c5248878018a133887e7c8bd0498fb45bf7d6f492b1ffbb81c9ca8f9ea86
podman-remote-4.4.1-1.rhaos4.12.el8.x86_64.rpm SHA-256: cd54be9e09a031de5a5a0f2e40abea17608c8f4fabc0b89119a06f825318789f
podman-remote-debuginfo-4.4.1-1.rhaos4.12.el8.x86_64.rpm SHA-256: 20f0de17a80117a6ef7e1171350a297e65a7195273e127a57b57d6892b93b221
podman-tests-4.4.1-1.rhaos4.12.el8.x86_64.rpm SHA-256: 806371914532197e5aacf40a9791a788d2e2dafc6f1b5b3d5b36572d1e1c94df

Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9

SRPM
openshift-4.12.0-202401181308.p0.g6df2177.assembly.stream.el9.src.rpm SHA-256: afdc29a1a197024d3ab689ad30dc28929fa153ce0455805ded0a98c4ff00be37
ppc64le
openshift-hyperkube-4.12.0-202401181308.p0.g6df2177.assembly.stream.el9.ppc64le.rpm SHA-256: 2e1697b85a5d246b8adc63884e103019674a2deae9bff8e7f09bc1afc422f3c3

Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8

SRPM
cri-o-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.src.rpm SHA-256: 0a3f4324e305c8d712111dd91f6d99ad4aa4166490bd50ceaea5082fc00a33b6
openshift-4.12.0-202401181308.p0.g6df2177.assembly.stream.el8.src.rpm SHA-256: 50cf3f09d45aae64f7aec008113c4c6abaf744b7fd7b609d2b7ed0aa37292e93
podman-4.4.1-1.rhaos4.12.el8.src.rpm SHA-256: 5db65392a20da9acaf678987d59d6e777a7fdad8bcea00f24219e8e751369912
ppc64le
cri-o-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.ppc64le.rpm SHA-256: 4eae585dbb547945c483c28c44e429ff8347c734827beaa6b72088051023e41d
cri-o-debuginfo-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.ppc64le.rpm SHA-256: 8d7644298c0b848d774ac8868cec6015963b7b80f20b01becd52771cebef1fa6
cri-o-debugsource-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.ppc64le.rpm SHA-256: 8e643e620e27ebd627900a6b6cdb48cc799b74b859eeb257ae8b3d7299699f4b
openshift-hyperkube-4.12.0-202401181308.p0.g6df2177.assembly.stream.el8.ppc64le.rpm SHA-256: bd045714d4143d6e3bde879c0746cc4ac3723a4d47ea2732639f50f6a8eef247
podman-4.4.1-1.rhaos4.12.el8.ppc64le.rpm SHA-256: ad7eb9d5ce6485c0df8f13f28d36b4f4cad67138f3bb1801a84f1d72a5e08101
podman-catatonit-4.4.1-1.rhaos4.12.el8.ppc64le.rpm SHA-256: e053095d8ed9fdbd159ad505788af9d5099e98ad6ee176c24bfdeae117a19424
podman-catatonit-debuginfo-4.4.1-1.rhaos4.12.el8.ppc64le.rpm SHA-256: 3016d46eb20ea61f3659df6673fbd74ce25bd92f6dad3a95e9769d39941f8c23
podman-debuginfo-4.4.1-1.rhaos4.12.el8.ppc64le.rpm SHA-256: 551d8407536b8a29eb65add631d78493298ad0a7154d03d28d3322f0ade7474f
podman-debugsource-4.4.1-1.rhaos4.12.el8.ppc64le.rpm SHA-256: 30f916ce5981d7a3594c24c456f5e77416d338c68aee2b4f7ab8c7d49ea332bb
podman-docker-4.4.1-1.rhaos4.12.el8.noarch.rpm SHA-256: f82ada36475aca42cf06973accf6589f6c6a25f67001d41493a48ab83a3ee9f1
podman-gvproxy-4.4.1-1.rhaos4.12.el8.ppc64le.rpm SHA-256: a59c0f884dc98f8ea316a13207aae666ad9922eef528ea59964f2e33f4acd617
podman-gvproxy-debuginfo-4.4.1-1.rhaos4.12.el8.ppc64le.rpm SHA-256: c394c5affa9576b549e466614c6bffa4d172120c34bf35b4fde8a17195741b38
podman-plugins-4.4.1-1.rhaos4.12.el8.ppc64le.rpm SHA-256: da465622aab73dde482750d207649413b31326b323a535322c5a0194e30d0c70
podman-plugins-debuginfo-4.4.1-1.rhaos4.12.el8.ppc64le.rpm SHA-256: 04891d9d5a8f298991eb8bc63bc129144522f9b59e15712a01edee370ffa7031
podman-remote-4.4.1-1.rhaos4.12.el8.ppc64le.rpm SHA-256: 771c0fc7445abc9eaeea3e72a6504eddfd7dca11eafbc126e5143d4c8871377e
podman-remote-debuginfo-4.4.1-1.rhaos4.12.el8.ppc64le.rpm SHA-256: be9fe6463b32b04f32c0b7c9b3ba4c73112a2c9dab560cc45f081a06666ce4aa
podman-tests-4.4.1-1.rhaos4.12.el8.ppc64le.rpm SHA-256: 1a74b0b3c4544261abc9347fe4bcb1ec4ec3919b1b3f57d3c4ed2dd4bef7ea50

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9

SRPM
openshift-4.12.0-202401181308.p0.g6df2177.assembly.stream.el9.src.rpm SHA-256: afdc29a1a197024d3ab689ad30dc28929fa153ce0455805ded0a98c4ff00be37
s390x
openshift-hyperkube-4.12.0-202401181308.p0.g6df2177.assembly.stream.el9.s390x.rpm SHA-256: f2fa0427618ebd8ba39d43c824a868652e15ad7b4a4e0b08db4be17da4b49398

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8

SRPM
cri-o-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.src.rpm SHA-256: 0a3f4324e305c8d712111dd91f6d99ad4aa4166490bd50ceaea5082fc00a33b6
openshift-4.12.0-202401181308.p0.g6df2177.assembly.stream.el8.src.rpm SHA-256: 50cf3f09d45aae64f7aec008113c4c6abaf744b7fd7b609d2b7ed0aa37292e93
podman-4.4.1-1.rhaos4.12.el8.src.rpm SHA-256: 5db65392a20da9acaf678987d59d6e777a7fdad8bcea00f24219e8e751369912
s390x
cri-o-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.s390x.rpm SHA-256: 432dd775cc8dc5ebaa312b3459f320565dfba8bfced588a940125a3297c12ddc
cri-o-debuginfo-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.s390x.rpm SHA-256: 2006cf03ccf7f71d0b680e79ade291e225a7e1e71d5dcf1ba7d9d5b646eac7e3
cri-o-debugsource-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.s390x.rpm SHA-256: 447c390eb124d2b0433461beb44a67160f26383208153eec613f7458f9a3e211
openshift-hyperkube-4.12.0-202401181308.p0.g6df2177.assembly.stream.el8.s390x.rpm SHA-256: 8bd90772ecdfebcc37947d02c3f081003eca66de23ca4d312d56784e2cd16552
podman-4.4.1-1.rhaos4.12.el8.s390x.rpm SHA-256: 6c55fece864c588fed37b08461594fb258bd20b82d494706311548d8c6b3bb8a
podman-catatonit-4.4.1-1.rhaos4.12.el8.s390x.rpm SHA-256: 3be5ff6f9a3fa3a7880a64f097b90c898241777c420de621e48e437388085ffb
podman-catatonit-debuginfo-4.4.1-1.rhaos4.12.el8.s390x.rpm SHA-256: d0ca75c9dcfb9a1892a11bfe1a4af80728aa0b678116e8eaa8b99fe61d62c503
podman-debuginfo-4.4.1-1.rhaos4.12.el8.s390x.rpm SHA-256: 215fa65022b437cc85e909a5c23e2e08ee5ff5e3d7fb33dab4c60388e376c975
podman-debugsource-4.4.1-1.rhaos4.12.el8.s390x.rpm SHA-256: 1e70acd20ab7de92904542c29f6bd16795b804f97bab4659fb37566803525486
podman-docker-4.4.1-1.rhaos4.12.el8.noarch.rpm SHA-256: f82ada36475aca42cf06973accf6589f6c6a25f67001d41493a48ab83a3ee9f1
podman-gvproxy-4.4.1-1.rhaos4.12.el8.s390x.rpm SHA-256: 0ab35c66a9eada369e90f63f820c877a867bfdcd95410446df29923f4979efbe
podman-gvproxy-debuginfo-4.4.1-1.rhaos4.12.el8.s390x.rpm SHA-256: cc30dff1ca3de13ee894c2ae7b14795d07b021e5c02ddccf6b0d6b81b724cd53
podman-plugins-4.4.1-1.rhaos4.12.el8.s390x.rpm SHA-256: be27c3f27f3567b0ca80b5e99870fb097d84cae24148a032f5effe5ecc5fc29a
podman-plugins-debuginfo-4.4.1-1.rhaos4.12.el8.s390x.rpm SHA-256: 17fd699c604f94db4300f43d66ce099570b45a7962879f94e7970cd3008b2faa
podman-remote-4.4.1-1.rhaos4.12.el8.s390x.rpm SHA-256: f5b7dd02d454e11d28ae48dde9d988ea83350c831d264e616b3e3bb150ce5d41
podman-remote-debuginfo-4.4.1-1.rhaos4.12.el8.s390x.rpm SHA-256: 7a48749eaeee6c8c68258a81cd556ee77cd50ffc12633f85499034cb1eb604a8
podman-tests-4.4.1-1.rhaos4.12.el8.s390x.rpm SHA-256: 1d0fcd83b94120c2a50f4f2c73fe7e14796b0fe4c52c4e44646317a4f51a75f2

Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9

SRPM
openshift-4.12.0-202401181308.p0.g6df2177.assembly.stream.el9.src.rpm SHA-256: afdc29a1a197024d3ab689ad30dc28929fa153ce0455805ded0a98c4ff00be37
aarch64
openshift-hyperkube-4.12.0-202401181308.p0.g6df2177.assembly.stream.el9.aarch64.rpm SHA-256: cc971e532c3549f3075f5a66daae56239dbb6599bbff24c27a6ae74d96e1cfc8

Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8

SRPM
cri-o-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.src.rpm SHA-256: 0a3f4324e305c8d712111dd91f6d99ad4aa4166490bd50ceaea5082fc00a33b6
openshift-4.12.0-202401181308.p0.g6df2177.assembly.stream.el8.src.rpm SHA-256: 50cf3f09d45aae64f7aec008113c4c6abaf744b7fd7b609d2b7ed0aa37292e93
podman-4.4.1-1.rhaos4.12.el8.src.rpm SHA-256: 5db65392a20da9acaf678987d59d6e777a7fdad8bcea00f24219e8e751369912
aarch64
cri-o-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.aarch64.rpm SHA-256: 27cef40bef1df3e52c884d99016a70c0f04504711a4ab0dda6fdd884c18b5652
cri-o-debuginfo-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.aarch64.rpm SHA-256: 7dd14c641f41cf54ebae567d5c65982648a5f0e9789a13a274ac75e9df190128
cri-o-debugsource-1.25.5-6.rhaos4.12.gitfcf6ef3.el8.aarch64.rpm SHA-256: 3c275c6af0f17e3e2f45547c1945264bffc3362b5b81052df18a2c645af452a1
openshift-hyperkube-4.12.0-202401181308.p0.g6df2177.assembly.stream.el8.aarch64.rpm SHA-256: 58a3762af33b6e4126ebda479918627114e3f0addb8258af5907ab209cffea4a
podman-4.4.1-1.rhaos4.12.el8.aarch64.rpm SHA-256: b44ea873180372981b17af44c671d7469e9d6a8844c96555e39f3e9f692399c1
podman-catatonit-4.4.1-1.rhaos4.12.el8.aarch64.rpm SHA-256: fdcfb7e1c3137b9eac1da92f122ae41dda0958714dd4b6f97d78ef64ad0dd43b
podman-catatonit-debuginfo-4.4.1-1.rhaos4.12.el8.aarch64.rpm SHA-256: 9e4dd382edc2a8632aec3194c87456668d5c7ac064cc289f5479ff58b7a37ed5
podman-debuginfo-4.4.1-1.rhaos4.12.el8.aarch64.rpm SHA-256: 44e80811796c98acf74d3459c8f61399c81e30c0c6ef5ccf09732150faff63ed
podman-debugsource-4.4.1-1.rhaos4.12.el8.aarch64.rpm SHA-256: 2aaeb3fbf533ac36054d0b7a166ab766fc0bced8c781348c791bd24911e36cf7
podman-docker-4.4.1-1.rhaos4.12.el8.noarch.rpm SHA-256: f82ada36475aca42cf06973accf6589f6c6a25f67001d41493a48ab83a3ee9f1
podman-gvproxy-4.4.1-1.rhaos4.12.el8.aarch64.rpm SHA-256: 9ee4d7ab7336c3af70249903daf7efc93d35c0217ee615343ae63c0d0323d4e6
podman-gvproxy-debuginfo-4.4.1-1.rhaos4.12.el8.aarch64.rpm SHA-256: 7edeaa53b607eb980fe90b8aae9d03c2f3fc54b6a87640d54a3a1a44bc647cf7
podman-plugins-4.4.1-1.rhaos4.12.el8.aarch64.rpm SHA-256: 98e267db4b89e0327fb2bbad11a96f1375ffb5d3cd4d46fb17e5bfeb8e0730a6
podman-plugins-debuginfo-4.4.1-1.rhaos4.12.el8.aarch64.rpm SHA-256: 354a4d1dbf33aff48787e37316567b470ed100b89e60b5e223bf171ed8ab8224
podman-remote-4.4.1-1.rhaos4.12.el8.aarch64.rpm SHA-256: 6c61ec82177099ecd3a38c8462b038d8c1f6e428e33770f3f7bed3f66be8335f
podman-remote-debuginfo-4.4.1-1.rhaos4.12.el8.aarch64.rpm SHA-256: 4345517fc9a03f0d77d227ec8a9aec78f099619ed5ff9f130104363b7b413706
podman-tests-4.4.1-1.rhaos4.12.el8.aarch64.rpm SHA-256: afb75132cd68a67ba6cb03a0517b53f7442e4cad04386a0d4fc3458e526084fc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility