Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1456 - Security Advisory
Issued:
2024-03-27
Updated:
2024-03-27

RHSA-2024:1456 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.13.38 packages and security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.13.38 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.38. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:1454

Security Fix(es):

  • golang-protobuf: encoding/protojson, internal/encoding/json: infinite

loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
(CVE-2024-24786)

  • jose-go: improper handling of highly compressed data (CVE-2024-28180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2268046 - CVE-2024-24786 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
  • BZ - 2268854 - CVE-2024-28180 jose-go: improper handling of highly compressed data

CVEs

  • CVE-2024-24786
  • CVE-2024-28180

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.13 for RHEL 9

SRPM
conmon-rs-0.5.1-6.rhaos4.13.el9.src.rpm SHA-256: d7c54d9767be7d24a5c4abd875464589b6404d426a0689619b7d4288a9b54afb
cri-o-1.26.5-10.rhaos4.13.gita08b329.el9.src.rpm SHA-256: 17f6c3128827bea5525e779cb809503270ef1e659c1d29b3a5d695aa35681f28
kata-containers-3.2.0-4.rhaos4.13.el9.src.rpm SHA-256: 509fbcc00b50a65b75d35c6ba058a7079d7073a72dc4e38a554a1a85cfd45999
openshift-4.13.0-202403081338.p0.g03ee898.assembly.stream.el9.src.rpm SHA-256: f7d74dcc26df5bac8bf358f263a8cbf059e23e1344ae0ef748d59cc9ae68eb8d
x86_64
conmon-rs-0.5.1-6.rhaos4.13.el9.x86_64.rpm SHA-256: 2e23a7474231e0b36bafbe6696b349098b2b2ca5a2f66a73c13f9ddc7d5fdf80
cri-o-1.26.5-10.rhaos4.13.gita08b329.el9.x86_64.rpm SHA-256: a6df01a6c2f6e274993b524c58233a29c5ca79269ca7c452c6f039f3b7824034
cri-o-debuginfo-1.26.5-10.rhaos4.13.gita08b329.el9.x86_64.rpm SHA-256: 841f86dbfcc1f9ae1ac1827055afa8179709a28a8659c35b6b23be4efd3b4069
cri-o-debugsource-1.26.5-10.rhaos4.13.gita08b329.el9.x86_64.rpm SHA-256: 0efaaed930b456adfdd24ffd0d4eb3ab297708d62480b0221ec017b7003f53e8
kata-containers-3.2.0-4.rhaos4.13.el9.x86_64.rpm SHA-256: a6a71cfd1ea61b95c951414693320d18e77ef6e955ac4e86334c9e05dbe25822
openshift-hyperkube-4.13.0-202403081338.p0.g03ee898.assembly.stream.el9.x86_64.rpm SHA-256: e1ecba9070616180a401bcd81b360fd95ee3da4a4b50982e1e2433ba2eed2cec

Red Hat OpenShift Container Platform 4.13 for RHEL 8

SRPM
conmon-rs-0.5.1-6.rhaos4.13.el8.src.rpm SHA-256: b791f47bbd8886e3d92a0bbc1fad1af6a269e07def3c85b036e3c809804e1256
cri-o-1.26.5-10.rhaos4.13.gita08b329.el8.src.rpm SHA-256: 8716418282cb92d845910a8240aabe510acda0020f928ca0b28b91f109a4ec71
libslirp-4.4.0-4.rhaos4.13.el8.src.rpm SHA-256: 8c9312183efdf3644f21caf772407008dbd98d845c0b3a0aa0e9780e858cb513
openshift-4.13.0-202403081338.p0.g03ee898.assembly.stream.el8.src.rpm SHA-256: 561bf2a3ec4a876037a98099d3a0f8b76163fa7195ea3593fac9c03a15c8d82f
x86_64
conmon-rs-0.5.1-6.rhaos4.13.el8.x86_64.rpm SHA-256: aa6e706006231a89187e7c18bc6f311f6ae2c06ac7ffdba987a592d264ae6c8e
cri-o-1.26.5-10.rhaos4.13.gita08b329.el8.x86_64.rpm SHA-256: 1c1a801d20850271d04e4834d07f0db9dd41961aeb4f47dcb0f82c7f0fb76e77
cri-o-debuginfo-1.26.5-10.rhaos4.13.gita08b329.el8.x86_64.rpm SHA-256: 308bfe35052111584406b95508a97f2286ef0741d0e06db891a56bac1d66ec08
cri-o-debugsource-1.26.5-10.rhaos4.13.gita08b329.el8.x86_64.rpm SHA-256: d9a8b5b3559a31e6150ced6a3f699a47d7bfcad789c5d2ef14d6a1cc0f0c103d
libslirp-4.4.0-4.rhaos4.13.el8.x86_64.rpm SHA-256: bfd9e90c3db75e1b3df9851b7f7fd12f5cacdd7d47efd96dd378f265c07cce7c
libslirp-debuginfo-4.4.0-4.rhaos4.13.el8.x86_64.rpm SHA-256: 3b24c0e4e2d3e495a07d1ef8ef74291be4daa872cac6821010365c93a4bfc8b1
libslirp-debugsource-4.4.0-4.rhaos4.13.el8.x86_64.rpm SHA-256: 59b20940306483126a4931503edb56b73bfc8d474d24160f959f5eac14c95694
libslirp-devel-4.4.0-4.rhaos4.13.el8.x86_64.rpm SHA-256: 47b8b6dec288a24503d8156e3cadfd9ebe308ebb88e17fac0297a37155d5807a
openshift-hyperkube-4.13.0-202403081338.p0.g03ee898.assembly.stream.el8.x86_64.rpm SHA-256: a8a2bfa0743a1b87e2b7d6a3b3cb78631028d412ee89038417e0e20baf59f201

Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9

SRPM
conmon-rs-0.5.1-6.rhaos4.13.el9.src.rpm SHA-256: d7c54d9767be7d24a5c4abd875464589b6404d426a0689619b7d4288a9b54afb
cri-o-1.26.5-10.rhaos4.13.gita08b329.el9.src.rpm SHA-256: 17f6c3128827bea5525e779cb809503270ef1e659c1d29b3a5d695aa35681f28
kata-containers-3.2.0-4.rhaos4.13.el9.src.rpm SHA-256: 509fbcc00b50a65b75d35c6ba058a7079d7073a72dc4e38a554a1a85cfd45999
openshift-4.13.0-202403081338.p0.g03ee898.assembly.stream.el9.src.rpm SHA-256: f7d74dcc26df5bac8bf358f263a8cbf059e23e1344ae0ef748d59cc9ae68eb8d
ppc64le
conmon-rs-0.5.1-6.rhaos4.13.el9.ppc64le.rpm SHA-256: b1aeed63a3aa6b0ef30b12de1479ffb931c35d86cc16b7105b4a9aa2de846555
cri-o-1.26.5-10.rhaos4.13.gita08b329.el9.ppc64le.rpm SHA-256: 4abceedccb7ce0bf6f1681103e16c0fe6e7076e5c941c55de76b6a037fbb1dc9
cri-o-debuginfo-1.26.5-10.rhaos4.13.gita08b329.el9.ppc64le.rpm SHA-256: 8a58ef6f2ffd51757d9f75828f0aa77f11aecee3ee7509acd3fc8c7344f68d28
cri-o-debugsource-1.26.5-10.rhaos4.13.gita08b329.el9.ppc64le.rpm SHA-256: 780b9c3107c6c437a66ddccbda6cd3f356641f6463e81ed30ec92eb4574dd318
kata-containers-3.2.0-4.rhaos4.13.el9.ppc64le.rpm SHA-256: af0785d4473111fd1c33e2e78860d0cb6959dd9f52ccfa3a1a6a9b58a33afac0
openshift-hyperkube-4.13.0-202403081338.p0.g03ee898.assembly.stream.el9.ppc64le.rpm SHA-256: 280b5f4f59f6754f80d259ff8a783888e6b9570ed86924962ac0e6e75dbfd5b4

Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8

SRPM
conmon-rs-0.5.1-6.rhaos4.13.el8.src.rpm SHA-256: b791f47bbd8886e3d92a0bbc1fad1af6a269e07def3c85b036e3c809804e1256
cri-o-1.26.5-10.rhaos4.13.gita08b329.el8.src.rpm SHA-256: 8716418282cb92d845910a8240aabe510acda0020f928ca0b28b91f109a4ec71
libslirp-4.4.0-4.rhaos4.13.el8.src.rpm SHA-256: 8c9312183efdf3644f21caf772407008dbd98d845c0b3a0aa0e9780e858cb513
openshift-4.13.0-202403081338.p0.g03ee898.assembly.stream.el8.src.rpm SHA-256: 561bf2a3ec4a876037a98099d3a0f8b76163fa7195ea3593fac9c03a15c8d82f
ppc64le
conmon-rs-0.5.1-6.rhaos4.13.el8.ppc64le.rpm SHA-256: 2d5748220e5509294f9f658bd90da36c78c7960279d666ecc9afccfd396f10fb
cri-o-1.26.5-10.rhaos4.13.gita08b329.el8.ppc64le.rpm SHA-256: b67997ccd3a9deb843429f101352e6181701c4a23ae7bcff0bb11804398583e4
cri-o-debuginfo-1.26.5-10.rhaos4.13.gita08b329.el8.ppc64le.rpm SHA-256: 4bf90582d6060dd072471e2fbb1a56a5ffdd05d09d62475f79cc3727101922c9
cri-o-debugsource-1.26.5-10.rhaos4.13.gita08b329.el8.ppc64le.rpm SHA-256: 7dac2a8b6d821d186fc0d0547cf27aff412b6d14b65b83e306b294d895c98a74
libslirp-4.4.0-4.rhaos4.13.el8.ppc64le.rpm SHA-256: 0f1cb1ca1eced0c26010b214d3af1f39446caf631d3561da9f3ff73a5198ab09
libslirp-debuginfo-4.4.0-4.rhaos4.13.el8.ppc64le.rpm SHA-256: d228f9386a37da1f5510b213193df88d21591e490d08147a384017c884be713e
libslirp-debugsource-4.4.0-4.rhaos4.13.el8.ppc64le.rpm SHA-256: 3bd1f29553ef6d8fb58014bc0f1080f8beda7fb38ecfce872d54347cda712456
libslirp-devel-4.4.0-4.rhaos4.13.el8.ppc64le.rpm SHA-256: 49c1987c62d0a1f71fe3aea410a0d0ee99ae2848e56228dc0e0286a45a31d3ab
openshift-hyperkube-4.13.0-202403081338.p0.g03ee898.assembly.stream.el8.ppc64le.rpm SHA-256: e2ab84c61c63335eb85a34877c16cd879086ba32c7e06a674982fea312989787

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9

SRPM
conmon-rs-0.5.1-6.rhaos4.13.el9.src.rpm SHA-256: d7c54d9767be7d24a5c4abd875464589b6404d426a0689619b7d4288a9b54afb
cri-o-1.26.5-10.rhaos4.13.gita08b329.el9.src.rpm SHA-256: 17f6c3128827bea5525e779cb809503270ef1e659c1d29b3a5d695aa35681f28
kata-containers-3.2.0-4.rhaos4.13.el9.src.rpm SHA-256: 509fbcc00b50a65b75d35c6ba058a7079d7073a72dc4e38a554a1a85cfd45999
openshift-4.13.0-202403081338.p0.g03ee898.assembly.stream.el9.src.rpm SHA-256: f7d74dcc26df5bac8bf358f263a8cbf059e23e1344ae0ef748d59cc9ae68eb8d
s390x
conmon-rs-0.5.1-6.rhaos4.13.el9.s390x.rpm SHA-256: fc46219dbcca15e3952abdff012daba00407b31cfd8cf1d8bcf7777ab97d4893
cri-o-1.26.5-10.rhaos4.13.gita08b329.el9.s390x.rpm SHA-256: e08ce6226dafd25fd7c90eab0d315777c74e71dde69eca33c7bf42958adb02d8
cri-o-debuginfo-1.26.5-10.rhaos4.13.gita08b329.el9.s390x.rpm SHA-256: 801ce7698449b484859836549b3d652f43b7e3ec471c2abf2bd012c3665511da
cri-o-debugsource-1.26.5-10.rhaos4.13.gita08b329.el9.s390x.rpm SHA-256: 5aaae474c8849d64c88a49731e16a98dc3daac74be4cfeadc8b04c249e290cb3
kata-containers-3.2.0-4.rhaos4.13.el9.s390x.rpm SHA-256: bbed95d3d2740893e6265ba14f06101512f0af0e77a2d59d673a65544058e023
openshift-hyperkube-4.13.0-202403081338.p0.g03ee898.assembly.stream.el9.s390x.rpm SHA-256: 1ac2763c9bacd4b0ea20c63123fa5ae3ef572ab6dc516b00b1b858f5a4bba518

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8

SRPM
conmon-rs-0.5.1-6.rhaos4.13.el8.src.rpm SHA-256: b791f47bbd8886e3d92a0bbc1fad1af6a269e07def3c85b036e3c809804e1256
cri-o-1.26.5-10.rhaos4.13.gita08b329.el8.src.rpm SHA-256: 8716418282cb92d845910a8240aabe510acda0020f928ca0b28b91f109a4ec71
libslirp-4.4.0-4.rhaos4.13.el8.src.rpm SHA-256: 8c9312183efdf3644f21caf772407008dbd98d845c0b3a0aa0e9780e858cb513
openshift-4.13.0-202403081338.p0.g03ee898.assembly.stream.el8.src.rpm SHA-256: 561bf2a3ec4a876037a98099d3a0f8b76163fa7195ea3593fac9c03a15c8d82f
s390x
conmon-rs-0.5.1-6.rhaos4.13.el8.s390x.rpm SHA-256: 769125b3d0a22fe518c21310e61d1f798635a91891005dc417a56040b5382019
cri-o-1.26.5-10.rhaos4.13.gita08b329.el8.s390x.rpm SHA-256: cc4fdc5ebcb7d60afe68c591f8d0b3bc785d8c7028144e91199e08f595ad6bb5
cri-o-debuginfo-1.26.5-10.rhaos4.13.gita08b329.el8.s390x.rpm SHA-256: d0bc33a40bea966b6d1c2ec1450160d1f6d283a60de7a93c560733ddacd5419b
cri-o-debugsource-1.26.5-10.rhaos4.13.gita08b329.el8.s390x.rpm SHA-256: e387059e87fb6aebba89fd780b9a7eece12eef785d69ed6627e43c3c380d02fa
libslirp-4.4.0-4.rhaos4.13.el8.s390x.rpm SHA-256: a2879b21c3767365aec4ce514ed31c011584be4f255872e37efd7ce51cf61f15
libslirp-debuginfo-4.4.0-4.rhaos4.13.el8.s390x.rpm SHA-256: e791f1fbaebe245fac0436463644b2febf74dd101d8d6998a491cbec0851908c
libslirp-debugsource-4.4.0-4.rhaos4.13.el8.s390x.rpm SHA-256: 2e5cefc2139b96de2eaa41c6ab54a0e1235365f58cd701756256315333912036
libslirp-devel-4.4.0-4.rhaos4.13.el8.s390x.rpm SHA-256: 497b5ddbd58f0a95da46c740bbaf50b9f68aaf6c3915b101e8427b44a5b20a64
openshift-hyperkube-4.13.0-202403081338.p0.g03ee898.assembly.stream.el8.s390x.rpm SHA-256: a8c085506dee7fbdcda3da2b1763251493f0300570e828feb1b77c70fac00de3

Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9

SRPM
conmon-rs-0.5.1-6.rhaos4.13.el9.src.rpm SHA-256: d7c54d9767be7d24a5c4abd875464589b6404d426a0689619b7d4288a9b54afb
cri-o-1.26.5-10.rhaos4.13.gita08b329.el9.src.rpm SHA-256: 17f6c3128827bea5525e779cb809503270ef1e659c1d29b3a5d695aa35681f28
kata-containers-3.2.0-4.rhaos4.13.el9.src.rpm SHA-256: 509fbcc00b50a65b75d35c6ba058a7079d7073a72dc4e38a554a1a85cfd45999
openshift-4.13.0-202403081338.p0.g03ee898.assembly.stream.el9.src.rpm SHA-256: f7d74dcc26df5bac8bf358f263a8cbf059e23e1344ae0ef748d59cc9ae68eb8d
aarch64
conmon-rs-0.5.1-6.rhaos4.13.el9.aarch64.rpm SHA-256: d6703902833a776cee72eaf00e52fb2369211c6723a5bd716d3cb773543b227f
cri-o-1.26.5-10.rhaos4.13.gita08b329.el9.aarch64.rpm SHA-256: b2a11a90f20e4cef0f4edecc6c2139c133ee1f27bb53fbf0d466c370ae60155e
cri-o-debuginfo-1.26.5-10.rhaos4.13.gita08b329.el9.aarch64.rpm SHA-256: 7200f22278fd7d1e9d1887552c3db46cd24f0cd22e0819190ff658baae90920a
cri-o-debugsource-1.26.5-10.rhaos4.13.gita08b329.el9.aarch64.rpm SHA-256: 64a583e993985b49a2b34789ad00b1e37c4b41d61e8cfaa1393c1030c9a3529a
kata-containers-3.2.0-4.rhaos4.13.el9.aarch64.rpm SHA-256: 89adb11d7d41ebd9c13c6d688277d1b99c6262630bfc34a21dc66cc224334a46
openshift-hyperkube-4.13.0-202403081338.p0.g03ee898.assembly.stream.el9.aarch64.rpm SHA-256: 6ea12a9b60aa20dddcda9e63b616037f59cf05f5450e9374f6ad797ee24efee5

Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8

SRPM
conmon-rs-0.5.1-6.rhaos4.13.el8.src.rpm SHA-256: b791f47bbd8886e3d92a0bbc1fad1af6a269e07def3c85b036e3c809804e1256
cri-o-1.26.5-10.rhaos4.13.gita08b329.el8.src.rpm SHA-256: 8716418282cb92d845910a8240aabe510acda0020f928ca0b28b91f109a4ec71
libslirp-4.4.0-4.rhaos4.13.el8.src.rpm SHA-256: 8c9312183efdf3644f21caf772407008dbd98d845c0b3a0aa0e9780e858cb513
openshift-4.13.0-202403081338.p0.g03ee898.assembly.stream.el8.src.rpm SHA-256: 561bf2a3ec4a876037a98099d3a0f8b76163fa7195ea3593fac9c03a15c8d82f
aarch64
conmon-rs-0.5.1-6.rhaos4.13.el8.aarch64.rpm SHA-256: 1f3f716811d65a0792d270514a9b3736ae8a7e758e8a7a92b0fd2892dd07fda7
cri-o-1.26.5-10.rhaos4.13.gita08b329.el8.aarch64.rpm SHA-256: c97ad22056796e5e654b2d8f5c68fb8179ecc28fb63b94657566eefc764e58f7
cri-o-debuginfo-1.26.5-10.rhaos4.13.gita08b329.el8.aarch64.rpm SHA-256: d403327adaee647b029cf2cfd7ed5860778a79e63a61e23165ea317cd986862a
cri-o-debugsource-1.26.5-10.rhaos4.13.gita08b329.el8.aarch64.rpm SHA-256: 384b7b643c63a82d2bf5b86f2cea6e2faf4f34f071406228383c88ba7b086574
libslirp-4.4.0-4.rhaos4.13.el8.aarch64.rpm SHA-256: ec6d34872a6b7af6491067394dc7e43a926bd334a5c7beb87b74394d40e0e03e
libslirp-debuginfo-4.4.0-4.rhaos4.13.el8.aarch64.rpm SHA-256: afe4bd70bdecd2bf46ce2411a7d2c973aae0bfc0b2b9947c4789d879849a721a
libslirp-debugsource-4.4.0-4.rhaos4.13.el8.aarch64.rpm SHA-256: 1482465fe1a00269879e90683ab737a0d19be58b229c95d8f185ca2b6dbdaee9
libslirp-devel-4.4.0-4.rhaos4.13.el8.aarch64.rpm SHA-256: 58a1afd1bcf8e11b45d408ee42050a0217bd78b33afa5961afa2f06332bc7053
openshift-hyperkube-4.13.0-202403081338.p0.g03ee898.assembly.stream.el8.aarch64.rpm SHA-256: a4972e92d4bd720c2732fa691e1d25407abb8c65b4171ae9d3f6055da1b0a119

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility