Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1461 - Security Advisory
Issued:
2024-03-27
Updated:
2024-03-27

RHSA-2024:1461 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.14.18 packages and security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.14.18 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.14.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.18. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:1458

Security Fix(es):

  • golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.14 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.14 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8 aarch64

Fixes

  • BZ - 2268046 - CVE-2024-24786 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON

CVEs

  • CVE-2024-24786

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.14 for RHEL 9

SRPM
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el9.src.rpm SHA-256: 4db5d38f6f60d980ca754a12f8692d2398ec87bbbf44920f0e8b765913017e0a
openshift-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.src.rpm SHA-256: 53100c70c4bdca602dcc8c19462810edaef4c617031dbb790eb94142d0a9b8de
x86_64
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64.rpm SHA-256: d01288ec66a34b1c0ca34181ab211bed7ac5d566d4fd87797faa2e3b9b4ac4fb
cri-o-debuginfo-1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64.rpm SHA-256: 626c6904d9a260c57819da6bf826bcd7254dd2e81ff26ec8862bd8414990b042
cri-o-debugsource-1.27.4-5.rhaos4.14.git8d40fed.el9.x86_64.rpm SHA-256: 46b351e7faf564250e982425493f6de4a981bec08ec8818914f80299871805d4
openshift-hyperkube-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.x86_64.rpm SHA-256: a6feedc54a812c7d3c4daea8409b020c65315d1d773b6e446cb1bac3edd0ccb2

Red Hat OpenShift Container Platform 4.14 for RHEL 8

SRPM
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el8.src.rpm SHA-256: 1edd0653c35bee6dba08f7546b2fa64377a034addd2ba9b90ee4219d5fca4899
fuse-overlayfs-1.10-2.rhaos4.14.el8.src.rpm SHA-256: 0059cb2bad8a2a600b805b4741d4a0e3194c30ab79b4d826a42da4236cd6db13
libslirp-4.4.0-4.rhaos4.14.el8.src.rpm SHA-256: b4b8f73137cc41d1bd9f9f8a853e49c555ba3c4730e6d3db39117e904e3cf6ba
openshift-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.src.rpm SHA-256: 61145e15bf6c1a7ed5d77ac8a5e456f6b7f78da911858e02da7582662e88a415
slirp4netns-1.1.8-2.rhaos4.14.el8.src.rpm SHA-256: 36c4cf179dd2148a0cbcded6d12e7f7db70234b87482b1b1df02ecd64a911699
toolbox-0.1.0-2.rhaos4.14.el8.src.rpm SHA-256: 53e4dabe3713a85b1bf8278ba867e2a50951f093b47e0d2b9a870f24e0d5640e
x86_64
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64.rpm SHA-256: edf32ff1d1856ae2446fed53c617a5a8819eda5b04d61d681644f1f83e1e9ee1
cri-o-debuginfo-1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64.rpm SHA-256: bb2b269ba7c6971af260bd14c81f628fe48a4ee3bd3408e181fecb4579dd2f1e
cri-o-debugsource-1.27.4-5.rhaos4.14.git8d40fed.el8.x86_64.rpm SHA-256: 5dd91b41ab89be1f07ead6cdf722e1fd50304731d2b83cba27de3656bbe0d017
fuse-overlayfs-1.10-2.rhaos4.14.el8.x86_64.rpm SHA-256: 6afecd755df874a0a9646cf6d386598b9ae941c88e808a9d7c390ae849585748
fuse-overlayfs-debuginfo-1.10-2.rhaos4.14.el8.x86_64.rpm SHA-256: 82ac1bd93ea960456e37bdda1333c2beda7c3a847fa0aea3edc7a2f2b806cd37
fuse-overlayfs-debugsource-1.10-2.rhaos4.14.el8.x86_64.rpm SHA-256: 45b5a55db3c03a4aca12619531e668b2e33094c7651fc6b92861a63ac113a549
libslirp-4.4.0-4.rhaos4.14.el8.x86_64.rpm SHA-256: 68025cd0e96c2a138b7c4a5b8e60067325220b3865b695b0cfe09c7f7338b5d8
libslirp-debuginfo-4.4.0-4.rhaos4.14.el8.x86_64.rpm SHA-256: 65b09e8741bc92ee035795d30d7521ded60b0552a21ac0c6216c9e02f029c05f
libslirp-debugsource-4.4.0-4.rhaos4.14.el8.x86_64.rpm SHA-256: b7eded7d01ab18263392ab6c003c9117bcdba15494e861324604929bda4cc66a
libslirp-devel-4.4.0-4.rhaos4.14.el8.x86_64.rpm SHA-256: 34033253cefad12712151d137a17fbf75a8f5f145f660a803a7d7d6a30ca2729
openshift-hyperkube-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.x86_64.rpm SHA-256: 8df6c2be887d8d3932815bf85fec66a210fdbfa84c17fa762a3ca6b4e9ac0b93
slirp4netns-1.1.8-2.rhaos4.14.el8.x86_64.rpm SHA-256: 1064fa2e5f26f666164cfaeacd38c41e75fbdd275859634eec2ef36cae00ae60
slirp4netns-debuginfo-1.1.8-2.rhaos4.14.el8.x86_64.rpm SHA-256: 4e19fd38c30eddb9ab6faf3aeabfabb98b72e14a6a7c0e5f029cea76b8027f2f
slirp4netns-debugsource-1.1.8-2.rhaos4.14.el8.x86_64.rpm SHA-256: e7095e4325b3018a3ad4699e0307ff779f01687674c13d9f0c0267999a6143ca
toolbox-0.1.0-2.rhaos4.14.el8.noarch.rpm SHA-256: f9c13cdbe2f08ab78b8db57bd8fb168c6da199947c7f3c7ff6c58f4b4d332ae7

Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9

SRPM
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el9.src.rpm SHA-256: 4db5d38f6f60d980ca754a12f8692d2398ec87bbbf44920f0e8b765913017e0a
openshift-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.src.rpm SHA-256: 53100c70c4bdca602dcc8c19462810edaef4c617031dbb790eb94142d0a9b8de
ppc64le
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le.rpm SHA-256: 0cb45ffcfe97d88281fb50520a2d8b9537a179614cf748b0511b7d4777eca74d
cri-o-debuginfo-1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le.rpm SHA-256: a14f053796da25e7ff5a3c0fb17dacd4ea9f25adbf32b9b7b3bc5ea5d3e9cba2
cri-o-debugsource-1.27.4-5.rhaos4.14.git8d40fed.el9.ppc64le.rpm SHA-256: a141eceabc247377248b2d6b550637c9bab5a11d67f7fe9a701529b344258dd5
openshift-hyperkube-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.ppc64le.rpm SHA-256: ac59a47a2227158bc60fc36044d7f887cce398982fb4beb899638518151a0f91

Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8

SRPM
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el8.src.rpm SHA-256: 1edd0653c35bee6dba08f7546b2fa64377a034addd2ba9b90ee4219d5fca4899
fuse-overlayfs-1.10-2.rhaos4.14.el8.src.rpm SHA-256: 0059cb2bad8a2a600b805b4741d4a0e3194c30ab79b4d826a42da4236cd6db13
libslirp-4.4.0-4.rhaos4.14.el8.src.rpm SHA-256: b4b8f73137cc41d1bd9f9f8a853e49c555ba3c4730e6d3db39117e904e3cf6ba
openshift-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.src.rpm SHA-256: 61145e15bf6c1a7ed5d77ac8a5e456f6b7f78da911858e02da7582662e88a415
slirp4netns-1.1.8-2.rhaos4.14.el8.src.rpm SHA-256: 36c4cf179dd2148a0cbcded6d12e7f7db70234b87482b1b1df02ecd64a911699
toolbox-0.1.0-2.rhaos4.14.el8.src.rpm SHA-256: 53e4dabe3713a85b1bf8278ba867e2a50951f093b47e0d2b9a870f24e0d5640e
ppc64le
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le.rpm SHA-256: 7d6e1cfa61b95ef3806da20e3c3f591cfc6630b451f021d80df78097c374b779
cri-o-debuginfo-1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le.rpm SHA-256: 385397e3f675a2910cddd9eed291a336a54ea656afb7d54eb96801001aa41044
cri-o-debugsource-1.27.4-5.rhaos4.14.git8d40fed.el8.ppc64le.rpm SHA-256: 5d660ed96113fee519b232d568a9cf344cce295875eb37d5d86b3f9e15ffcf7d
fuse-overlayfs-1.10-2.rhaos4.14.el8.ppc64le.rpm SHA-256: 387318fa132b9113fa4a4059df9fc3301a64bc8a6ef135ecf64ec39a49d174bd
fuse-overlayfs-debuginfo-1.10-2.rhaos4.14.el8.ppc64le.rpm SHA-256: 842ce4f4b54fa3a88aaa773edc744a8ca1368bf3d2d65f244b44a8ba558cd6a6
fuse-overlayfs-debugsource-1.10-2.rhaos4.14.el8.ppc64le.rpm SHA-256: a67d7d11efa06f97a6d209bd976b2eb69cfeed7e5e4424156525ff1fdfda6ba2
libslirp-4.4.0-4.rhaos4.14.el8.ppc64le.rpm SHA-256: 962da4594123cc0cd1f5c578c4ae53e8b3bda6119786c5f64bfa7c383c604038
libslirp-debuginfo-4.4.0-4.rhaos4.14.el8.ppc64le.rpm SHA-256: d052aabebe57b82480199f36405b1dfa2764f68902edac255fb9548d1b8ffbc2
libslirp-debugsource-4.4.0-4.rhaos4.14.el8.ppc64le.rpm SHA-256: 89f4da0a474bde33ed1ef3882acfe930f103d859536a7dfe6b7322d8b9cfe8cc
libslirp-devel-4.4.0-4.rhaos4.14.el8.ppc64le.rpm SHA-256: 4d0535b0c7e6e08bb713bf9f14e575a94afc0fb68b7b92107eaf3870048fed19
openshift-hyperkube-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.ppc64le.rpm SHA-256: fadf965effdd578ef5c9eb530cbbb1f336042200df9fb1f04f4b73d8dace206a
slirp4netns-1.1.8-2.rhaos4.14.el8.ppc64le.rpm SHA-256: 820ccf76484a89a9291447fe1d80497278e6dc7c7df770d4e435ab07d81c43d4
slirp4netns-debuginfo-1.1.8-2.rhaos4.14.el8.ppc64le.rpm SHA-256: 23128649c4a5802cb12ef94c8aa9cee36750f1dee018083572071e466ed42dc2
slirp4netns-debugsource-1.1.8-2.rhaos4.14.el8.ppc64le.rpm SHA-256: 62f0bf11c039e5b0f535fe9edb46a818622a092149001a208a33b0ca22d2c2f6
toolbox-0.1.0-2.rhaos4.14.el8.noarch.rpm SHA-256: f9c13cdbe2f08ab78b8db57bd8fb168c6da199947c7f3c7ff6c58f4b4d332ae7

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9

SRPM
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el9.src.rpm SHA-256: 4db5d38f6f60d980ca754a12f8692d2398ec87bbbf44920f0e8b765913017e0a
openshift-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.src.rpm SHA-256: 53100c70c4bdca602dcc8c19462810edaef4c617031dbb790eb94142d0a9b8de
s390x
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el9.s390x.rpm SHA-256: 47ae637a3ce4a880e4749673215d562cd491a3ded013b1db65e8e9f995fbd8e1
cri-o-debuginfo-1.27.4-5.rhaos4.14.git8d40fed.el9.s390x.rpm SHA-256: 044fac9758238147c2ff652177bba99b93cbf9531ec53a271e4d8fe049d4705d
cri-o-debugsource-1.27.4-5.rhaos4.14.git8d40fed.el9.s390x.rpm SHA-256: 51a0ee5c9d94aa9a1084387aafe7629d39df169c20609c29bf1b393249ed26ec
openshift-hyperkube-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.s390x.rpm SHA-256: 15aee4c1f9b60adfc7920e6d2f967defe865bb19b0f320e0b81581070bb45c8b

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8

SRPM
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el8.src.rpm SHA-256: 1edd0653c35bee6dba08f7546b2fa64377a034addd2ba9b90ee4219d5fca4899
fuse-overlayfs-1.10-2.rhaos4.14.el8.src.rpm SHA-256: 0059cb2bad8a2a600b805b4741d4a0e3194c30ab79b4d826a42da4236cd6db13
libslirp-4.4.0-4.rhaos4.14.el8.src.rpm SHA-256: b4b8f73137cc41d1bd9f9f8a853e49c555ba3c4730e6d3db39117e904e3cf6ba
openshift-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.src.rpm SHA-256: 61145e15bf6c1a7ed5d77ac8a5e456f6b7f78da911858e02da7582662e88a415
slirp4netns-1.1.8-2.rhaos4.14.el8.src.rpm SHA-256: 36c4cf179dd2148a0cbcded6d12e7f7db70234b87482b1b1df02ecd64a911699
toolbox-0.1.0-2.rhaos4.14.el8.src.rpm SHA-256: 53e4dabe3713a85b1bf8278ba867e2a50951f093b47e0d2b9a870f24e0d5640e
s390x
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el8.s390x.rpm SHA-256: f5a9f014f1e7734034f2c168f4c3b38144f0721b7af0d145832df349cb457bd2
cri-o-debuginfo-1.27.4-5.rhaos4.14.git8d40fed.el8.s390x.rpm SHA-256: 6d2305dffc564f06a2e811a4e0e1187544f4efa7e047d3930fde213d13f81c31
cri-o-debugsource-1.27.4-5.rhaos4.14.git8d40fed.el8.s390x.rpm SHA-256: a870d3e941fdb717c6fa3f0c00d58c547fb8c4e8254b64f3baba3e3766ab7390
fuse-overlayfs-1.10-2.rhaos4.14.el8.s390x.rpm SHA-256: 4d2ed4c3aa15687e2fa9352b7d066ede8f514eba239ab71449f9ca5a46f3bda0
fuse-overlayfs-debuginfo-1.10-2.rhaos4.14.el8.s390x.rpm SHA-256: abfaf895ca2648aaa6d9dc3d9a6f0dab8db9f738bb95276f9e442d9aa4e8bed5
fuse-overlayfs-debugsource-1.10-2.rhaos4.14.el8.s390x.rpm SHA-256: a5be550372741a226839c00b6aba5bfdb698afb23bc3e0d5384592c23f47e967
libslirp-4.4.0-4.rhaos4.14.el8.s390x.rpm SHA-256: db21393282b1f2ec8bd2d1d874d540975117dbe5c7e08bebb319ac3192d6206e
libslirp-debuginfo-4.4.0-4.rhaos4.14.el8.s390x.rpm SHA-256: 9df2ebf8e310cca376f9f6e074ec6e292e9aa31d525616de9ef627f4802f06b5
libslirp-debugsource-4.4.0-4.rhaos4.14.el8.s390x.rpm SHA-256: e22d7e5a1343ef9c9c17d1c0ad5e7cefe5d3c935071fd73688e5dee374d99e9f
libslirp-devel-4.4.0-4.rhaos4.14.el8.s390x.rpm SHA-256: 79ee4f4494e0cd14f51c3a208458ec8fb9b186ecf6dfdd356ee8e1ba52327004
openshift-hyperkube-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.s390x.rpm SHA-256: 625ccb490b651850b70384cc57454d1a005854bedbadf99e9008cfe7332c9fc6
slirp4netns-1.1.8-2.rhaos4.14.el8.s390x.rpm SHA-256: d01dd127e618ab75e14c46153780f8e69eb6740a514209e80b4978e1eae1f97e
slirp4netns-debuginfo-1.1.8-2.rhaos4.14.el8.s390x.rpm SHA-256: 6a2b7e71848460b447207eac8d6a37343c0cab2b50774aad73ff3f2308012786
slirp4netns-debugsource-1.1.8-2.rhaos4.14.el8.s390x.rpm SHA-256: ed4f38596f97455f1e82f490c13212ea20826f0c0226712e18826c4437f839d4
toolbox-0.1.0-2.rhaos4.14.el8.noarch.rpm SHA-256: f9c13cdbe2f08ab78b8db57bd8fb168c6da199947c7f3c7ff6c58f4b4d332ae7

Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9

SRPM
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el9.src.rpm SHA-256: 4db5d38f6f60d980ca754a12f8692d2398ec87bbbf44920f0e8b765913017e0a
openshift-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.src.rpm SHA-256: 53100c70c4bdca602dcc8c19462810edaef4c617031dbb790eb94142d0a9b8de
aarch64
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64.rpm SHA-256: 6f0274258f29bde21f6ad06982510fd4f1306f2fc38b913ff80b6fb5c82b3f2e
cri-o-debuginfo-1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64.rpm SHA-256: 0a337928d86d57bd894bb9675d23abf85915f10b99ce718b63e34b98e1c64710
cri-o-debugsource-1.27.4-5.rhaos4.14.git8d40fed.el9.aarch64.rpm SHA-256: 864bb7a6ea570c4e8d0c7a5806dfa6b8e4f958469d90da336ce4fd1967369842
openshift-hyperkube-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el9.aarch64.rpm SHA-256: 54b78a5ccfc4f10530399b137c842cbc6564fe2035cf544ef2a0fa925b756a31

Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8

SRPM
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el8.src.rpm SHA-256: 1edd0653c35bee6dba08f7546b2fa64377a034addd2ba9b90ee4219d5fca4899
fuse-overlayfs-1.10-2.rhaos4.14.el8.src.rpm SHA-256: 0059cb2bad8a2a600b805b4741d4a0e3194c30ab79b4d826a42da4236cd6db13
libslirp-4.4.0-4.rhaos4.14.el8.src.rpm SHA-256: b4b8f73137cc41d1bd9f9f8a853e49c555ba3c4730e6d3db39117e904e3cf6ba
openshift-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.src.rpm SHA-256: 61145e15bf6c1a7ed5d77ac8a5e456f6b7f78da911858e02da7582662e88a415
slirp4netns-1.1.8-2.rhaos4.14.el8.src.rpm SHA-256: 36c4cf179dd2148a0cbcded6d12e7f7db70234b87482b1b1df02ecd64a911699
toolbox-0.1.0-2.rhaos4.14.el8.src.rpm SHA-256: 53e4dabe3713a85b1bf8278ba867e2a50951f093b47e0d2b9a870f24e0d5640e
aarch64
cri-o-1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64.rpm SHA-256: 1ba0b15aef3c47e75505303118d7e1fbeeeb1d8ccf1ca79cc84e1d7572220ba2
cri-o-debuginfo-1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64.rpm SHA-256: a3057e3c2acb151138f61007859e6f5636991f5b1b494a8a771ca47ac5f1e82a
cri-o-debugsource-1.27.4-5.rhaos4.14.git8d40fed.el8.aarch64.rpm SHA-256: 70623e40a3ffb3585ee3d569e4c49db173c99f3742063e1fa384a385b476a709
fuse-overlayfs-1.10-2.rhaos4.14.el8.aarch64.rpm SHA-256: cdbf4d2cc13a1bcc397a82f554f4a0b650b691ae45de13fac57679b86a66255f
fuse-overlayfs-debuginfo-1.10-2.rhaos4.14.el8.aarch64.rpm SHA-256: e217616b380c3528397494d04eda8d2098497133fd9cf9a915c180784592521a
fuse-overlayfs-debugsource-1.10-2.rhaos4.14.el8.aarch64.rpm SHA-256: 39d3a433b9c27d9f132b97bb9af9be845a30af54c0f459bfceec95fdcc33b446
libslirp-4.4.0-4.rhaos4.14.el8.aarch64.rpm SHA-256: 3fd09eaf1f769510b6b57f61d02e47f7414671f3bd910c31357ee0791af77aa7
libslirp-debuginfo-4.4.0-4.rhaos4.14.el8.aarch64.rpm SHA-256: 83c937c37e8977cf8d925e00a67aaf0ae2141bb1e5dacc5f5c6a15048aa5dacf
libslirp-debugsource-4.4.0-4.rhaos4.14.el8.aarch64.rpm SHA-256: d6eae3ce110b4c9b22929250978713d773bbf74b56d9276eb9d90bba0389ec03
libslirp-devel-4.4.0-4.rhaos4.14.el8.aarch64.rpm SHA-256: 5453558941e4119c7c157bbdda16994e5bd49b2fb6bb5444c6d9d82986c6a67a
openshift-hyperkube-4.14.0-202403180010.p0.g749fe1d.assembly.stream.el8.aarch64.rpm SHA-256: 4f6fec29cd785149eab5b2c49424fc84e9808f06e705519cfbc1a32e2badeafe
slirp4netns-1.1.8-2.rhaos4.14.el8.aarch64.rpm SHA-256: 68a57126da54032a1d565f0448777f62f2e4b252285d71f82c3b6a92ff93fc85
slirp4netns-debuginfo-1.1.8-2.rhaos4.14.el8.aarch64.rpm SHA-256: a6c900164aa27aaa9ca77effa7b5f2839a5922d495cc1c7c73fa169ab667c195
slirp4netns-debugsource-1.1.8-2.rhaos4.14.el8.aarch64.rpm SHA-256: 41b79fe5de010331186acd0d0ec684700348f1e384f32e96900a79cbdf3bd5a0
toolbox-0.1.0-2.rhaos4.14.el8.noarch.rpm SHA-256: f9c13cdbe2f08ab78b8db57bd8fb168c6da199947c7f3c7ff6c58f4b4d332ae7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility