Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2669 - Security Advisory
Issued:
2024-05-09
Updated:
2024-05-09

RHSA-2024:2669 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.15.12 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.15.12 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.12. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:2664

Security Fix(es):

  • buildah: full container escape at build time (CVE-2024-1753)
  • cri-o: Arbitrary command injection via pod annotation (CVE-2024-3154)
  • jose-go: improper handling of highly compressed data (CVE-2024-28180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.15 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.15 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8 aarch64

Fixes

  • BZ - 2265513 - CVE-2024-1753 buildah: full container escape at build time
  • BZ - 2268854 - CVE-2024-28180 jose-go: improper handling of highly compressed data
  • BZ - 2272532 - CVE-2024-3154 cri-o: Arbitrary command injection via pod annotation

CVEs

  • CVE-2024-1753
  • CVE-2024-3154
  • CVE-2024-28180

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.15 for RHEL 9

SRPM
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el9.src.rpm SHA-256: d005d8ec15a50a4bad79d6fe0c170ef363376d3e84df31b2faf4a7f82303fa0a
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src.rpm SHA-256: 22b05275e712c57fec8d59d827b81c8c7493cc96759d6f59485397b37c39cd3f
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src.rpm SHA-256: b25168aa5b17a0ae01d9fd899502052f02455ef22331d086de8eba5b2a6db55b
podman-4.4.1-23.2.rhaos4.15.el9.src.rpm SHA-256: 8e1c2ea535bcd920541231caf59cbc2aa2ccc93259bab69a9caddb9bf978ca8e
x86_64
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64.rpm SHA-256: 2163a3aa41928994fa2232392255e9395a65ae85cb8ef0f7d04eed55d2b5a432
cri-o-debuginfo-1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64.rpm SHA-256: e15018ca661c0877b46867afaaacd86c9d07c3b8c6192afb0f03c116e1dcd618
cri-o-debugsource-1.28.6-2.rhaos4.15.git77bbb1c.el9.x86_64.rpm SHA-256: e4aaab241508f2a33508923101f0811927903fd7fcbaaacaee673b5194e97970
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch.rpm SHA-256: 4762f48fb9885b7e7e84e45474000df92661995d9c9bba29ab8c43ce40f11992
openshift-ansible-test-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch.rpm SHA-256: 82896f1ba7dadda7b2b9fbcc546b49742285da4b5c1cd6f59e1c1255169dfc5a
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64.rpm SHA-256: 2ecb223da4cca3a773cadf42ed3e48ab0ab5429a3419dc7cf93f61a2c66a36d0
openshift-clients-redistributable-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.x86_64.rpm SHA-256: 8a881b5a91cb08b8981644a1808628e7dbb9ef435c5969514797b2228854f2b0
podman-4.4.1-23.2.rhaos4.15.el9.x86_64.rpm SHA-256: c37e10a11f749d2a028227c6eb9624c9c94802991cc2977ce785178e1e9abf20
podman-debuginfo-4.4.1-23.2.rhaos4.15.el9.x86_64.rpm SHA-256: fb1a6693358cb7703d6a8e8616d795b626c24cfb1c4957ccc45c3503eb4b2519
podman-debugsource-4.4.1-23.2.rhaos4.15.el9.x86_64.rpm SHA-256: f412d6451a07e61fc73de0660282451e2d2aac487ee5be45374b4c2dff0602f2
podman-docker-4.4.1-23.2.rhaos4.15.el9.noarch.rpm SHA-256: d1fe171b1933b0630d28955908c654858cc6052b8362e94ed584f30ff68dbc61
podman-gvproxy-4.4.1-23.2.rhaos4.15.el9.x86_64.rpm SHA-256: 9e1eb8d8b40fc930c33855cfc736a96fd22d3647f2fb16cdc8c8aa598197ef8e
podman-gvproxy-debuginfo-4.4.1-23.2.rhaos4.15.el9.x86_64.rpm SHA-256: 4e718b3045dc7cf1dd345b0c7fa3fc5710a871d7ca61dc2ffb0d8ff407f2252e
podman-plugins-4.4.1-23.2.rhaos4.15.el9.x86_64.rpm SHA-256: c15d2bb91ae40cbf3c9824abd2f21b9c4173ab828a3efab679b9cacf7a75672f
podman-plugins-debuginfo-4.4.1-23.2.rhaos4.15.el9.x86_64.rpm SHA-256: 8c564ce16678edbf60ef2e9ff77569c86606a3fa3a0fb2d77118757384a3614f
podman-remote-4.4.1-23.2.rhaos4.15.el9.x86_64.rpm SHA-256: 7d7c4f04008b35baf1a851741485597bc0992a5e9bb78bad4483ea58fdfb9eed
podman-remote-debuginfo-4.4.1-23.2.rhaos4.15.el9.x86_64.rpm SHA-256: cc7a6272ee910a30d04b1582817f321bbeada55b8e80213b96ad73f803619ff3
podman-tests-4.4.1-23.2.rhaos4.15.el9.x86_64.rpm SHA-256: a059f1d9b8e323ad59757ea19fa410fc16b77e98d69b4ff381b28a968ae07c76

Red Hat OpenShift Container Platform 4.15 for RHEL 8

SRPM
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el8.src.rpm SHA-256: b358b1b7d290fa950260be9543983e55d98b7a10985ee131106c6cfdd12593df
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src.rpm SHA-256: 2e526bf7eea4ddfc37bd2f239897d26bc9008b0e2810e2fb46d30e4d5bd9623e
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src.rpm SHA-256: 07200dc72cb993e84871b24542c451dfb698682ab172c40e129eee5d8e326f9f
podman-4.4.1-23.2.rhaos4.15.el8.src.rpm SHA-256: ff8c8df619285777f1dbba038676c9324a2dbfa133bc04c044437c0f0328f91a
x86_64
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64.rpm SHA-256: 569ff967986cdaf352b66ca6c1e9f78d56db47b30f1d8676af2563a308672a7c
cri-o-debuginfo-1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64.rpm SHA-256: 1a08a6f2b94ac090c1c4353292b48ae5ad84ba49274440c9fb5619dad0a22367
cri-o-debugsource-1.28.6-2.rhaos4.15.git77bbb1c.el8.x86_64.rpm SHA-256: 016f1bcf8b71c72b843481b944abdd0aefb41e2bab090f290ab776713eecee37
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch.rpm SHA-256: e26b97ab44dcba4081e8387ac1f231dcabb7f8da14328c70b5fe69aeac8101d0
openshift-ansible-test-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch.rpm SHA-256: 068cd3cabf0283fbaff143ca2e3aa019fb15e07b4a174a9498bf3c1b932cd897
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64.rpm SHA-256: da453d8fcbae84119fa1494b821245378e09273bfbc9192a6b040b94bf876d80
openshift-clients-redistributable-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.x86_64.rpm SHA-256: bfe914ca2335e0e87f0630c0d760932d3fd54b7f9c7c29e03899c433c4b3fe29
podman-4.4.1-23.2.rhaos4.15.el8.x86_64.rpm SHA-256: cfbbcdd267ef15da6701de18c198601a83321ce3529bed8084d2684214800696
podman-catatonit-4.4.1-23.2.rhaos4.15.el8.x86_64.rpm SHA-256: 9795e95ddbd389f1996516f8038be85d36c1f4cd7765003fdcf6e91d08bdf49b
podman-catatonit-debuginfo-4.4.1-23.2.rhaos4.15.el8.x86_64.rpm SHA-256: c89ff456b3be3873eeb2a290ba8e5de89dc2c7c59f17a47a90a2b9b256f0c005
podman-debuginfo-4.4.1-23.2.rhaos4.15.el8.x86_64.rpm SHA-256: 50cf9e49367c4698f6d3004d11e02a5b7c63ac8e5e6997ae39e6296bc4bad1ab
podman-debugsource-4.4.1-23.2.rhaos4.15.el8.x86_64.rpm SHA-256: dc4bd57992911b4212255d59a7cb80a0faf79870a2361d4cb6555e588cbb9c97
podman-docker-4.4.1-23.2.rhaos4.15.el8.noarch.rpm SHA-256: d6c42ed2688d6281b509e0c9d1f4e4ba5b638e57775197dde614c7ccca1e749a
podman-gvproxy-4.4.1-23.2.rhaos4.15.el8.x86_64.rpm SHA-256: 17160e101e812bd038a5819dee9acd6398495b63eb65cb4c2763c1705a801f4d
podman-gvproxy-debuginfo-4.4.1-23.2.rhaos4.15.el8.x86_64.rpm SHA-256: ce25754606c9f7d9c2f58ca3a9d42001c246355b2b21a8f6dbdd5e2ae571b28c
podman-plugins-4.4.1-23.2.rhaos4.15.el8.x86_64.rpm SHA-256: 03c5fa1de8d3721f45d0e86f0f979244f7fbb3a5bfa2eae06082cf41d27d300c
podman-plugins-debuginfo-4.4.1-23.2.rhaos4.15.el8.x86_64.rpm SHA-256: 894945dccad16cb5ebda3442e94511296be9439b072cbd5297a061b682e24201
podman-remote-4.4.1-23.2.rhaos4.15.el8.x86_64.rpm SHA-256: 655cb60582dea9058bae0062d6ff9ccceed1bf660d1cb07d7c9809832b213941
podman-remote-debuginfo-4.4.1-23.2.rhaos4.15.el8.x86_64.rpm SHA-256: a22a33d5d0f210ed5de2a30fc1a4a767a4576abc4cf81848f767aca670c676c8
podman-tests-4.4.1-23.2.rhaos4.15.el8.x86_64.rpm SHA-256: 63f324751743d9dac8941dd3e7bfd7d0ccaa2400f0e629bfb061a1093e08fdf6

Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9

SRPM
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el9.src.rpm SHA-256: d005d8ec15a50a4bad79d6fe0c170ef363376d3e84df31b2faf4a7f82303fa0a
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src.rpm SHA-256: 22b05275e712c57fec8d59d827b81c8c7493cc96759d6f59485397b37c39cd3f
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src.rpm SHA-256: b25168aa5b17a0ae01d9fd899502052f02455ef22331d086de8eba5b2a6db55b
podman-4.4.1-23.2.rhaos4.15.el9.src.rpm SHA-256: 8e1c2ea535bcd920541231caf59cbc2aa2ccc93259bab69a9caddb9bf978ca8e
ppc64le
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le.rpm SHA-256: 6467ce9d7758645485870cf2d4860a59617c0b21bd1a726c6c9787ff64fd91f1
cri-o-debuginfo-1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le.rpm SHA-256: d1cd320c4fa8bc2690eb7691fa953683e5a9e6876c4fc70a045370408ef30bcf
cri-o-debugsource-1.28.6-2.rhaos4.15.git77bbb1c.el9.ppc64le.rpm SHA-256: e02540190d206a67bfbf8aa86d60ec096f887d1b0e615dbd1fdae6e8d179d21b
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch.rpm SHA-256: 4762f48fb9885b7e7e84e45474000df92661995d9c9bba29ab8c43ce40f11992
openshift-ansible-test-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch.rpm SHA-256: 82896f1ba7dadda7b2b9fbcc546b49742285da4b5c1cd6f59e1c1255169dfc5a
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.ppc64le.rpm SHA-256: ac7ff18a8183947b8decda6e472c2ecad4b6351fe544eb4d28e3a7e6954fc2e4
podman-4.4.1-23.2.rhaos4.15.el9.ppc64le.rpm SHA-256: d0a5bc59589f8e1b82b3432ee131da486b94318179db23f6ec4558c84d362381
podman-debuginfo-4.4.1-23.2.rhaos4.15.el9.ppc64le.rpm SHA-256: 15d97edd39ddbfb7c9a674c5675093b6fa2c5e83cb6fe1d3624fc5182eb8f8bd
podman-debugsource-4.4.1-23.2.rhaos4.15.el9.ppc64le.rpm SHA-256: 527eb6b404df83d7e60eab6c957ed2af2fdce1d31c65fb879f8f937d84b9f77e
podman-docker-4.4.1-23.2.rhaos4.15.el9.noarch.rpm SHA-256: d1fe171b1933b0630d28955908c654858cc6052b8362e94ed584f30ff68dbc61
podman-gvproxy-4.4.1-23.2.rhaos4.15.el9.ppc64le.rpm SHA-256: 97b35a787aced35b83729d470f8bba9d52768eadb3f7517909ac2a01d22cc0f9
podman-gvproxy-debuginfo-4.4.1-23.2.rhaos4.15.el9.ppc64le.rpm SHA-256: 7d22baebfb10fcd600f92cfaf562cbb1b60f2700449209b18d1266b074b6ae5d
podman-plugins-4.4.1-23.2.rhaos4.15.el9.ppc64le.rpm SHA-256: 97fd34d80c677559d196d8377a0b8daf9736e052d636ca4286ddf82e56b4569e
podman-plugins-debuginfo-4.4.1-23.2.rhaos4.15.el9.ppc64le.rpm SHA-256: eb55e54ff2c5897769e2e3abcc4f772f88c84803abf0c4abcba145101e302a60
podman-remote-4.4.1-23.2.rhaos4.15.el9.ppc64le.rpm SHA-256: e65dd559f7709ac34c1ec9a680218348e0e08ad283ffeec2faf4d50b7648a8de
podman-remote-debuginfo-4.4.1-23.2.rhaos4.15.el9.ppc64le.rpm SHA-256: c4e1efcbe259ce55b96c2400b943bef8a57d2d6c40fb898e29da77607df82474
podman-tests-4.4.1-23.2.rhaos4.15.el9.ppc64le.rpm SHA-256: e787a8592adbb2160e80b363d787f3f64263c217f95c5faf03b6f3002430f45b

Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8

SRPM
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el8.src.rpm SHA-256: b358b1b7d290fa950260be9543983e55d98b7a10985ee131106c6cfdd12593df
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src.rpm SHA-256: 2e526bf7eea4ddfc37bd2f239897d26bc9008b0e2810e2fb46d30e4d5bd9623e
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src.rpm SHA-256: 07200dc72cb993e84871b24542c451dfb698682ab172c40e129eee5d8e326f9f
podman-4.4.1-23.2.rhaos4.15.el8.src.rpm SHA-256: ff8c8df619285777f1dbba038676c9324a2dbfa133bc04c044437c0f0328f91a
ppc64le
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le.rpm SHA-256: 8884e314e58ab2e9b1125b01467d25f43178ffc009177550e44d33f290b0030a
cri-o-debuginfo-1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le.rpm SHA-256: 8823d6644dcce6e7def54b5b0a0d31abfd1f9255352f889495123fc50e395e91
cri-o-debugsource-1.28.6-2.rhaos4.15.git77bbb1c.el8.ppc64le.rpm SHA-256: 18588c9ea131b4bdfc527033c8c0f043ad89f28aa04b6c317fc09a62a59ca942
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch.rpm SHA-256: e26b97ab44dcba4081e8387ac1f231dcabb7f8da14328c70b5fe69aeac8101d0
openshift-ansible-test-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch.rpm SHA-256: 068cd3cabf0283fbaff143ca2e3aa019fb15e07b4a174a9498bf3c1b932cd897
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.ppc64le.rpm SHA-256: fc20d195fbea11b07bbceb34670f07ea7acd85a877aec823587c3401de41ac1d
podman-4.4.1-23.2.rhaos4.15.el8.ppc64le.rpm SHA-256: f6542adc50e23f2d645e4b5c9f2464048ad45f5a90396ab46554937a5790e060
podman-catatonit-4.4.1-23.2.rhaos4.15.el8.ppc64le.rpm SHA-256: 454684f2854619e2394b26de7586a1b96f16abb37ef40c1bd7a404e41b775ff2
podman-catatonit-debuginfo-4.4.1-23.2.rhaos4.15.el8.ppc64le.rpm SHA-256: 4db443396669c74dc913bb0446535a9aafaca606a4d39ae98db482318534cc8a
podman-debuginfo-4.4.1-23.2.rhaos4.15.el8.ppc64le.rpm SHA-256: 5e4a1a1090a72d5d5e2c6a0495ec41dfc9d4e0c14d9200d5c82e99369ceb9560
podman-debugsource-4.4.1-23.2.rhaos4.15.el8.ppc64le.rpm SHA-256: 702fc4953bca6ce39adba3cd82bd2fc97a77fa88295ccea441be2ec893391597
podman-docker-4.4.1-23.2.rhaos4.15.el8.noarch.rpm SHA-256: d6c42ed2688d6281b509e0c9d1f4e4ba5b638e57775197dde614c7ccca1e749a
podman-gvproxy-4.4.1-23.2.rhaos4.15.el8.ppc64le.rpm SHA-256: 7f45e8e45c69fe8646a9dfb1555a630145b1ef0c2371dcb6c9905e0b555912cd
podman-gvproxy-debuginfo-4.4.1-23.2.rhaos4.15.el8.ppc64le.rpm SHA-256: 0a7d21e31446402e3b66bb315c07e287d61842de955882f2ddd2fefce88b6150
podman-plugins-4.4.1-23.2.rhaos4.15.el8.ppc64le.rpm SHA-256: e64ff68f4b8b0dcefc0a619c927ad8008974d1577aff7c3ad5ae2af6bc9c3128
podman-plugins-debuginfo-4.4.1-23.2.rhaos4.15.el8.ppc64le.rpm SHA-256: 753316eb1a925dc7b151cf8ebd53cf1f22f8646e648062d4f333035402854745
podman-remote-4.4.1-23.2.rhaos4.15.el8.ppc64le.rpm SHA-256: 337d75925b93f6d694122690d89d5a35e78cba67a59b3a77a190cbc512a54b75
podman-remote-debuginfo-4.4.1-23.2.rhaos4.15.el8.ppc64le.rpm SHA-256: 9be0918c4b2002324af885606e72e11c7e304e7b43e4da3db70036b6e833f7e5
podman-tests-4.4.1-23.2.rhaos4.15.el8.ppc64le.rpm SHA-256: abf1bcf630e5d32cc246faad5b757732a86eb43b5c59241bdadd55df2ea030bc

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9

SRPM
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el9.src.rpm SHA-256: d005d8ec15a50a4bad79d6fe0c170ef363376d3e84df31b2faf4a7f82303fa0a
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src.rpm SHA-256: 22b05275e712c57fec8d59d827b81c8c7493cc96759d6f59485397b37c39cd3f
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src.rpm SHA-256: b25168aa5b17a0ae01d9fd899502052f02455ef22331d086de8eba5b2a6db55b
podman-4.4.1-23.2.rhaos4.15.el9.src.rpm SHA-256: 8e1c2ea535bcd920541231caf59cbc2aa2ccc93259bab69a9caddb9bf978ca8e
s390x
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x.rpm SHA-256: ba4201d88847c3e85147574f9a4f8a6521a046dfad623a7ef469c078552d26a1
cri-o-debuginfo-1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x.rpm SHA-256: a3e10f9dd98b87656783eaef99d52f25418422bd3e573a01675399639ad6257e
cri-o-debugsource-1.28.6-2.rhaos4.15.git77bbb1c.el9.s390x.rpm SHA-256: 4f9be658d40bc8fca60c3169521ca0f55baaca529b3f3e2c9b5abcab1591437b
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch.rpm SHA-256: 4762f48fb9885b7e7e84e45474000df92661995d9c9bba29ab8c43ce40f11992
openshift-ansible-test-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch.rpm SHA-256: 82896f1ba7dadda7b2b9fbcc546b49742285da4b5c1cd6f59e1c1255169dfc5a
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.s390x.rpm SHA-256: 6da20cdf580426705c59e298aadeb9202ac310f5996a25326b6c4f86526fa1d5
podman-4.4.1-23.2.rhaos4.15.el9.s390x.rpm SHA-256: 293e22c6839f1a3871c9286642f7a53cfbc806be0d1fb03ae6d3719e60e7931f
podman-debuginfo-4.4.1-23.2.rhaos4.15.el9.s390x.rpm SHA-256: 5fae7dad4288cfcdf34dffa8a99179996ddb7cf7d26dd3c8fe92c2c75970c1ae
podman-debugsource-4.4.1-23.2.rhaos4.15.el9.s390x.rpm SHA-256: dfd90280c851825022c487c84706a335172f7523ffa8a2cd35b7daec1d9857f8
podman-docker-4.4.1-23.2.rhaos4.15.el9.noarch.rpm SHA-256: d1fe171b1933b0630d28955908c654858cc6052b8362e94ed584f30ff68dbc61
podman-gvproxy-4.4.1-23.2.rhaos4.15.el9.s390x.rpm SHA-256: ef4ac62dad1b0b642cb275888394bf5a86afeba327de7c93d52e9335ec0c5565
podman-gvproxy-debuginfo-4.4.1-23.2.rhaos4.15.el9.s390x.rpm SHA-256: 068971e6f09dc968330981c199a57d60916f695cb9967333d7a2329421f90714
podman-plugins-4.4.1-23.2.rhaos4.15.el9.s390x.rpm SHA-256: 65969ad1d85c44c59d98be7b29160083b169852c29d3594371ff9effe522d9c5
podman-plugins-debuginfo-4.4.1-23.2.rhaos4.15.el9.s390x.rpm SHA-256: 98c8d2360bba1f6cfd3445cbd70660c6f97d66d885636d98c0680a79a96e952a
podman-remote-4.4.1-23.2.rhaos4.15.el9.s390x.rpm SHA-256: ab7a995874d8256a5bdadb4452f21f8a7430d702f983ef1f847d3aa986475315
podman-remote-debuginfo-4.4.1-23.2.rhaos4.15.el9.s390x.rpm SHA-256: 121fc60706c2c3462e4aec2db59a21ce79f5c5fa95e302d23916be260275a787
podman-tests-4.4.1-23.2.rhaos4.15.el9.s390x.rpm SHA-256: 90e7d1ee9d720c063926a84254fb0fd3f96a51917f1c3d642a0625c91009c287

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8

SRPM
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el8.src.rpm SHA-256: b358b1b7d290fa950260be9543983e55d98b7a10985ee131106c6cfdd12593df
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src.rpm SHA-256: 2e526bf7eea4ddfc37bd2f239897d26bc9008b0e2810e2fb46d30e4d5bd9623e
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src.rpm SHA-256: 07200dc72cb993e84871b24542c451dfb698682ab172c40e129eee5d8e326f9f
podman-4.4.1-23.2.rhaos4.15.el8.src.rpm SHA-256: ff8c8df619285777f1dbba038676c9324a2dbfa133bc04c044437c0f0328f91a
s390x
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x.rpm SHA-256: 2c1d69c613ff831fd22856a999071b9d2f08b4a5a2085ed3100a1b0705206613
cri-o-debuginfo-1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x.rpm SHA-256: 405d3291268663e35b34604b69e061e96197ecf0c12728edf5f619bd1286d8c8
cri-o-debugsource-1.28.6-2.rhaos4.15.git77bbb1c.el8.s390x.rpm SHA-256: 6887e8d48d11b554812d2f8992866e04bbc357997de35d1e335868b039cd79d1
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch.rpm SHA-256: e26b97ab44dcba4081e8387ac1f231dcabb7f8da14328c70b5fe69aeac8101d0
openshift-ansible-test-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch.rpm SHA-256: 068cd3cabf0283fbaff143ca2e3aa019fb15e07b4a174a9498bf3c1b932cd897
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.s390x.rpm SHA-256: 6d93bc6add6bdad405fedba81df892cec08feea8e56d4d7f02256c47be615490
podman-4.4.1-23.2.rhaos4.15.el8.s390x.rpm SHA-256: ab88b126cd9364ae2df34abca99a1a6a268f08af8f6f7577c55545d0e4cc1213
podman-catatonit-4.4.1-23.2.rhaos4.15.el8.s390x.rpm SHA-256: 99e80d0ff7bd54ae76dacc6545f0c728add0b4ab64f4e9fd91282ad2e8152530
podman-catatonit-debuginfo-4.4.1-23.2.rhaos4.15.el8.s390x.rpm SHA-256: 437257b8c852be8a4c85d9790f644ae1542232e017158b31c38b1f37aa44e793
podman-debuginfo-4.4.1-23.2.rhaos4.15.el8.s390x.rpm SHA-256: d4b2fec2197c6e9d6926973b5955bfd09499e7daa3db52a93506a7c7fdaed20f
podman-debugsource-4.4.1-23.2.rhaos4.15.el8.s390x.rpm SHA-256: 52b8b395de75e85ed4704735a3645a71e630128ff7d0a46980595e46d6df25e8
podman-docker-4.4.1-23.2.rhaos4.15.el8.noarch.rpm SHA-256: d6c42ed2688d6281b509e0c9d1f4e4ba5b638e57775197dde614c7ccca1e749a
podman-gvproxy-4.4.1-23.2.rhaos4.15.el8.s390x.rpm SHA-256: 4c0a506278d8b298bb25079887823eb7c7b52f4547fc7984a8b2f74cb1dd662e
podman-gvproxy-debuginfo-4.4.1-23.2.rhaos4.15.el8.s390x.rpm SHA-256: e371f12752441fcaa63ac3f9269f37e6b38b4c422dcce9ea4a0703c22990d298
podman-plugins-4.4.1-23.2.rhaos4.15.el8.s390x.rpm SHA-256: 63f299eb994f613b9edfc324512c5f1ec4f49b86704f8c261a45cb8cacae67e6
podman-plugins-debuginfo-4.4.1-23.2.rhaos4.15.el8.s390x.rpm SHA-256: b980cc8b44656bbef169072e888257adbfb77394a09cf9e3b452df1aca432fba
podman-remote-4.4.1-23.2.rhaos4.15.el8.s390x.rpm SHA-256: 2b453ba59486b620697c8739c37324a13aff1285af6915bf36ed063675d304b6
podman-remote-debuginfo-4.4.1-23.2.rhaos4.15.el8.s390x.rpm SHA-256: 73cbbf717e71e7bf95692cc20c8e98d0a45ee8e94739ca2457b5a840035368bc
podman-tests-4.4.1-23.2.rhaos4.15.el8.s390x.rpm SHA-256: ce024235da799838cde09e4675291b3f524bd58e58fa7cff559912ccebe3cb36

Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9

SRPM
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el9.src.rpm SHA-256: d005d8ec15a50a4bad79d6fe0c170ef363376d3e84df31b2faf4a7f82303fa0a
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.src.rpm SHA-256: 22b05275e712c57fec8d59d827b81c8c7493cc96759d6f59485397b37c39cd3f
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.src.rpm SHA-256: b25168aa5b17a0ae01d9fd899502052f02455ef22331d086de8eba5b2a6db55b
podman-4.4.1-23.2.rhaos4.15.el9.src.rpm SHA-256: 8e1c2ea535bcd920541231caf59cbc2aa2ccc93259bab69a9caddb9bf978ca8e
aarch64
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64.rpm SHA-256: 04316a2ea8d06848d79318549e83b61ae8209d14db433f1987c4d14531c4bb77
cri-o-debuginfo-1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64.rpm SHA-256: f3b50d0c3d4d72a4f7ab49ef83f5b7c9845ac930b1d985bdc898e7aa32695d01
cri-o-debugsource-1.28.6-2.rhaos4.15.git77bbb1c.el9.aarch64.rpm SHA-256: 76ebd4bbfe2826bda466ab3e5108158e2897ef88758c5a1f7c0ede7be73deb72
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch.rpm SHA-256: 4762f48fb9885b7e7e84e45474000df92661995d9c9bba29ab8c43ce40f11992
openshift-ansible-test-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el9.noarch.rpm SHA-256: 82896f1ba7dadda7b2b9fbcc546b49742285da4b5c1cd6f59e1c1255169dfc5a
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el9.aarch64.rpm SHA-256: ce8e3776114328aa827f1504229926466c3affa4110e72fbf0ebf3a7760ada7f
podman-4.4.1-23.2.rhaos4.15.el9.aarch64.rpm SHA-256: 7470af0d717aff33dd2720b7706e3195b60a685cf0c72ee3cd64b5489b752ff2
podman-debuginfo-4.4.1-23.2.rhaos4.15.el9.aarch64.rpm SHA-256: ab18a1245cc528b3ae65688448a6129e0831656aa88c5540c53b83e9cd2bca5b
podman-debugsource-4.4.1-23.2.rhaos4.15.el9.aarch64.rpm SHA-256: 7b2d39091c3fa8cbe7d8b1be02f5399f54f6963647a4c37a35c20011134ac17a
podman-docker-4.4.1-23.2.rhaos4.15.el9.noarch.rpm SHA-256: d1fe171b1933b0630d28955908c654858cc6052b8362e94ed584f30ff68dbc61
podman-gvproxy-4.4.1-23.2.rhaos4.15.el9.aarch64.rpm SHA-256: 5ae18c362902c11dba8d23e23f38dc911e6c409c419c26bf0eaf155631dec869
podman-gvproxy-debuginfo-4.4.1-23.2.rhaos4.15.el9.aarch64.rpm SHA-256: d9b0971849d605953b39d33bf78aca3f8eb89f09fb3364ad9f671d57565ff2a2
podman-plugins-4.4.1-23.2.rhaos4.15.el9.aarch64.rpm SHA-256: b08d1cd91f87e6938dbffcb646be14af83ae7395582014ab30cf9d8c03d93df9
podman-plugins-debuginfo-4.4.1-23.2.rhaos4.15.el9.aarch64.rpm SHA-256: 2b681b72a619e8eabb6af96180d549abf1df65a9851383e4b280789645b043f2
podman-remote-4.4.1-23.2.rhaos4.15.el9.aarch64.rpm SHA-256: d3ee34fad53eddc029fc1d901f6aeda71868c478b386e6f54816434e024be150
podman-remote-debuginfo-4.4.1-23.2.rhaos4.15.el9.aarch64.rpm SHA-256: 52a7bb7241dd4513250d4d2141dbc86b4e5443ded28aafa793dc2877aab2c683
podman-tests-4.4.1-23.2.rhaos4.15.el9.aarch64.rpm SHA-256: f803a9f75c8a35bbc4b6cf6f2ffacde1da40b37ef14763d9a2a570a4b6dc399d

Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8

SRPM
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el8.src.rpm SHA-256: b358b1b7d290fa950260be9543983e55d98b7a10985ee131106c6cfdd12593df
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.src.rpm SHA-256: 2e526bf7eea4ddfc37bd2f239897d26bc9008b0e2810e2fb46d30e4d5bd9623e
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.src.rpm SHA-256: 07200dc72cb993e84871b24542c451dfb698682ab172c40e129eee5d8e326f9f
podman-4.4.1-23.2.rhaos4.15.el8.src.rpm SHA-256: ff8c8df619285777f1dbba038676c9324a2dbfa133bc04c044437c0f0328f91a
aarch64
cri-o-1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64.rpm SHA-256: 10d0de9b46078e1f496386bc09a854747cce9acd126d3cb25da046892e58c3d5
cri-o-debuginfo-1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64.rpm SHA-256: 4f8bfda0e7ced24c1ea8a22752d10aeeba7d666e53bef05dff69d7e8066bbf96
cri-o-debugsource-1.28.6-2.rhaos4.15.git77bbb1c.el8.aarch64.rpm SHA-256: eacbf395f8935500f6ae4a4d28640ca429b6d207d0ce0ee78e49cbd57ece2584
openshift-ansible-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch.rpm SHA-256: e26b97ab44dcba4081e8387ac1f231dcabb7f8da14328c70b5fe69aeac8101d0
openshift-ansible-test-4.15.0-202404302009.p0.gd5fd89c.assembly.stream.el8.noarch.rpm SHA-256: 068cd3cabf0283fbaff143ca2e3aa019fb15e07b4a174a9498bf3c1b932cd897
openshift-clients-4.15.0-202404260736.p0.gfa6afba.assembly.stream.el8.aarch64.rpm SHA-256: 97db2e18cc26aada85e3c489ab47397760163b13e68686c2f5e31e25ae3f41c6
podman-4.4.1-23.2.rhaos4.15.el8.aarch64.rpm SHA-256: 77581b6b0f0bbc7d6329b12cee35c9d68e76069ee5e88684924e294af3def32c
podman-catatonit-4.4.1-23.2.rhaos4.15.el8.aarch64.rpm SHA-256: 27decd68365fdf0e9c42390795d41c22af3f0c1b5cf1b7091c9b2a494943fada
podman-catatonit-debuginfo-4.4.1-23.2.rhaos4.15.el8.aarch64.rpm SHA-256: aabe18a2198e8db915b8f17c734ec2673996b890a0ef54e86d15cd9ba63a1a15
podman-debuginfo-4.4.1-23.2.rhaos4.15.el8.aarch64.rpm SHA-256: 76373f6f6f4acb17489230997d94f9f7ce4be614af3b6ddaaad813662965b82b
podman-debugsource-4.4.1-23.2.rhaos4.15.el8.aarch64.rpm SHA-256: d3eee281a56adc72ccd3c1c95e8cf8286c2f042a3fe5db721eaddf400bc18fbd
podman-docker-4.4.1-23.2.rhaos4.15.el8.noarch.rpm SHA-256: d6c42ed2688d6281b509e0c9d1f4e4ba5b638e57775197dde614c7ccca1e749a
podman-gvproxy-4.4.1-23.2.rhaos4.15.el8.aarch64.rpm SHA-256: 3722ca54958ec1633793ea692e61e93119cc844c1e91c67e1ef391d9ade6b32a
podman-gvproxy-debuginfo-4.4.1-23.2.rhaos4.15.el8.aarch64.rpm SHA-256: aacf251f979982951808fd066b832dac3de8092cd6a6ef29b69e7a0b8dcee381
podman-plugins-4.4.1-23.2.rhaos4.15.el8.aarch64.rpm SHA-256: 888c1d52e49a5e3f92cd36428e34e80fff704702ac553f156052cfd24e3e5e50
podman-plugins-debuginfo-4.4.1-23.2.rhaos4.15.el8.aarch64.rpm SHA-256: e9c215b3cf1d1a47125c4273835d94d53d99f86d66f9e010837e07da3fa266c6
podman-remote-4.4.1-23.2.rhaos4.15.el8.aarch64.rpm SHA-256: 441df055b1d8210f07496fae6a3803fd0f730be397e0c9efb1b699d8677945d4
podman-remote-debuginfo-4.4.1-23.2.rhaos4.15.el8.aarch64.rpm SHA-256: b279c2705905592715b7863c148afbc71bacaf139db2ab311db67cdeaa85235a
podman-tests-4.4.1-23.2.rhaos4.15.el8.aarch64.rpm SHA-256: aa9bd9e4efaa2f87c35380fe45b450b97f70cd6178daa81058f3968fcbdaa08d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility