Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2672 - Security Advisory
Issued:
2024-05-09
Updated:
2024-05-09

RHSA-2024:2672 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.14.24 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.14.24 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.14.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.24. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:2668

Security Fix(es):

  • golang: net/http, x/net/http2: unlimited number of CONTINUATION frames

causes DoS (CVE-2023-45288)

  • buildah: full container escape at build time (CVE-2024-1753)
  • cri-o: Arbitrary command injection via pod annotation (CVE-2024-3154)
  • jose-go: improper handling of highly compressed data (CVE-2024-28180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.14 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.14 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8 aarch64

Fixes

  • BZ - 2265513 - CVE-2024-1753 buildah: full container escape at build time
  • BZ - 2268273 - CVE-2023-45288 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
  • BZ - 2268854 - CVE-2024-28180 jose-go: improper handling of highly compressed data
  • BZ - 2272532 - CVE-2024-3154 cri-o: Arbitrary command injection via pod annotation

CVEs

  • CVE-2023-45288
  • CVE-2024-1753
  • CVE-2024-3154
  • CVE-2024-28180

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.14 for RHEL 9

SRPM
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src.rpm SHA-256: 2d5086f33da48959440bc94dff48ed063ec9d5d83ea2fc95a7143facaa945a21
openshift-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src.rpm SHA-256: e350ce9a59d41e6d2b1ab7bea2651791f2041ff6716473d8e25d72a52469df20
podman-4.4.1-13.4.rhaos4.14.el9.src.rpm SHA-256: 5c7469b00d1ef5591f18907c0250b4e15556818c96f0db74eaf0a9cbf9a44f08
x86_64
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64.rpm SHA-256: 3d8068f1aeb3080aaf0567592b4edcd95df309fede0306017929f101dd485d68
cri-o-debuginfo-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64.rpm SHA-256: fbe13b368ef770d4b846831ef5554db630d7269c9757355eaffe5e8f48786abe
cri-o-debugsource-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.x86_64.rpm SHA-256: 0464fea657de4c207234f143072e8ef93eb04688f1e1bbe451af2fca2dc7beec
openshift-hyperkube-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.x86_64.rpm SHA-256: 463cc79f6870a33dcf1e433fb43245e4bca533fe97773e36b393e99603f9ca2a
podman-4.4.1-13.4.rhaos4.14.el9.x86_64.rpm SHA-256: 6896f1571b1282061ffdb07cc2e68cfc5b7d320049e42c6cd043d6c38d39d301
podman-debuginfo-4.4.1-13.4.rhaos4.14.el9.x86_64.rpm SHA-256: 96ccfa5d37fc515f47c38b142ea3223e38f312cf12a64e8fe571416865e464be
podman-debugsource-4.4.1-13.4.rhaos4.14.el9.x86_64.rpm SHA-256: e6f9658aa33d9b7a5dfd2147583c7573b876d4aa05157efabad9e7044afcbc72
podman-docker-4.4.1-13.4.rhaos4.14.el9.noarch.rpm SHA-256: b264cbbb43a3dbfdc0236b65a53df3d825fbafcd226a4f003cd2e190263013ba
podman-gvproxy-4.4.1-13.4.rhaos4.14.el9.x86_64.rpm SHA-256: bcfaa892a99360cf512a4ff526a848544ed2cd9661cc553f70085dcac966852c
podman-gvproxy-debuginfo-4.4.1-13.4.rhaos4.14.el9.x86_64.rpm SHA-256: 8377702ed9978354f39d6cce600b3234d0a94b5227446a318efd4cf6e8f2a91e
podman-plugins-4.4.1-13.4.rhaos4.14.el9.x86_64.rpm SHA-256: c1d5639a9b46da07d3d0a9d0daae6299420aec4ad0cdb9a3d4f217c53846a9b9
podman-plugins-debuginfo-4.4.1-13.4.rhaos4.14.el9.x86_64.rpm SHA-256: 0e1c3aa32a29da1c6cdd3bc6c3cff135e0655e3bf7f9286c1f2c067d0a512140
podman-remote-4.4.1-13.4.rhaos4.14.el9.x86_64.rpm SHA-256: a8f291f14204e8f984b7dc26e9f89093e3b8231dfafb731def9a36fa9b777975
podman-remote-debuginfo-4.4.1-13.4.rhaos4.14.el9.x86_64.rpm SHA-256: eef43c2252f5de34e30cebf2d81ee7dfc7c55e14910854f3f7107e2872ece459
podman-tests-4.4.1-13.4.rhaos4.14.el9.x86_64.rpm SHA-256: f060e15ab58d617637ea596e18b01ea3e231c8263c482e65de3abf26ed7903ad

Red Hat OpenShift Container Platform 4.14 for RHEL 8

SRPM
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src.rpm SHA-256: 53139340b141acda4d1f6846c6e47fa1ad429e2a823b855a2e4d663733e5343c
openshift-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src.rpm SHA-256: 4e53b7e6d208a002fcd6223cc24a3f96cfd4d3d7801a60d44185733518ace53f
podman-4.4.1-13.4.rhaos4.14.el8.src.rpm SHA-256: b32421765a677daccfe12bb010a916aea42307fd601653e6da764eec7f63adaf
x86_64
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64.rpm SHA-256: 6356201f2c86b205ad7d396511e98e642a7746fb3581a3bff77971ffd1b6ea65
cri-o-debuginfo-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64.rpm SHA-256: 775b41997a0b659d32109910559d7ae7169f3fd0549db5f8056bb9fd5d987b0b
cri-o-debugsource-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.x86_64.rpm SHA-256: 3b2104d561b9e8dff16cfc9fb69af92df9e01fc388f1af64439c4f92c2777960
openshift-hyperkube-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.x86_64.rpm SHA-256: 88eddfb218e11b8e0bdd82ed29e4f5b13cb1e3a3b28429b6db3cef30a52f8e5b
podman-4.4.1-13.4.rhaos4.14.el8.x86_64.rpm SHA-256: d14ce4d71a6fbea9a3c2b792f7fb6b49b1e2d9df0eae43733e5ffd826ccf898b
podman-catatonit-4.4.1-13.4.rhaos4.14.el8.x86_64.rpm SHA-256: 7d6019f40369a93f0befe1e4935ddd90e571bbf69348ec515bb36c52c9edadae
podman-catatonit-debuginfo-4.4.1-13.4.rhaos4.14.el8.x86_64.rpm SHA-256: fcce3477bac63eaad7cce73a6d66e29be22e2adf3edd4cb340b63d520bfa3c34
podman-debuginfo-4.4.1-13.4.rhaos4.14.el8.x86_64.rpm SHA-256: d2234863ae28b196b03fc9037f0b912ac48ac357350ece06f9f9ea2fa4f4f0d8
podman-debugsource-4.4.1-13.4.rhaos4.14.el8.x86_64.rpm SHA-256: 14ee1d3ae4353ee8f3d8cccad4cd18672faedb02f20d0aae4f7ba3370e9d4aae
podman-docker-4.4.1-13.4.rhaos4.14.el8.noarch.rpm SHA-256: 90c0db02fb9a245cf853b703040550b4068d87a78e292a3ab0e97000b2a65943
podman-gvproxy-4.4.1-13.4.rhaos4.14.el8.x86_64.rpm SHA-256: f1a04f581ad6266b7f49b4213dfc98ff8a49b848589ae29c20f6fbb3080b8aa0
podman-gvproxy-debuginfo-4.4.1-13.4.rhaos4.14.el8.x86_64.rpm SHA-256: bba908933d058c46e6a44afbc89f2694501e5b58e9793eb3e531579e425ce1b9
podman-plugins-4.4.1-13.4.rhaos4.14.el8.x86_64.rpm SHA-256: 8159c2ca823ff1f3bdc671c2bf96fb2a7ca4f79601814dbc8dde89a88f8b4bcc
podman-plugins-debuginfo-4.4.1-13.4.rhaos4.14.el8.x86_64.rpm SHA-256: ba7a66fb41b495cece3de27edc1fb3c33600b2cbd2663d1aade5742aa7ec2209
podman-remote-4.4.1-13.4.rhaos4.14.el8.x86_64.rpm SHA-256: 3ecbb7646e4fff04674c439b2c34776cfec84e809a171ae75aa7af5c2040853a
podman-remote-debuginfo-4.4.1-13.4.rhaos4.14.el8.x86_64.rpm SHA-256: 551a0d1668ab549731570f0129b12658cb353ede513f50e6f16c63cb3ef268a7
podman-tests-4.4.1-13.4.rhaos4.14.el8.x86_64.rpm SHA-256: 2ece8754e471096b128e017435e408958287b682455125d38678bc245ef1a73f

Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9

SRPM
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src.rpm SHA-256: 2d5086f33da48959440bc94dff48ed063ec9d5d83ea2fc95a7143facaa945a21
openshift-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src.rpm SHA-256: e350ce9a59d41e6d2b1ab7bea2651791f2041ff6716473d8e25d72a52469df20
podman-4.4.1-13.4.rhaos4.14.el9.src.rpm SHA-256: 5c7469b00d1ef5591f18907c0250b4e15556818c96f0db74eaf0a9cbf9a44f08
ppc64le
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le.rpm SHA-256: d9d5ce10d4a51d43afc92663eb2b53f00606c5b6c4495a3e2e436dc1f0af2656
cri-o-debuginfo-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le.rpm SHA-256: c579413cb280738c321681ac1d53b409ff54a7fdd6fc6c460d6aa373a6631be6
cri-o-debugsource-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.ppc64le.rpm SHA-256: db654bf7fda9f09b11be7170ed92d1a6a2d10039e74df51e5e12a694174b8227
openshift-hyperkube-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.ppc64le.rpm SHA-256: e1c540b8e1c77996815c450412987f64db0701f012ca0b34de61d58b9d2f8cad
podman-4.4.1-13.4.rhaos4.14.el9.ppc64le.rpm SHA-256: f3517d5ef8b55bdb3159c7b80732d3d482d0993a9d8117f44839feeca90e5f26
podman-debuginfo-4.4.1-13.4.rhaos4.14.el9.ppc64le.rpm SHA-256: c415de5e35cb2dd0583477e49b991b55922d4f363f789ca77b3e5e347eb58549
podman-debugsource-4.4.1-13.4.rhaos4.14.el9.ppc64le.rpm SHA-256: 2089f83e807e5fc367395eb3fa7e468aa69706f86900b1493a738af41bb1c318
podman-docker-4.4.1-13.4.rhaos4.14.el9.noarch.rpm SHA-256: b264cbbb43a3dbfdc0236b65a53df3d825fbafcd226a4f003cd2e190263013ba
podman-gvproxy-4.4.1-13.4.rhaos4.14.el9.ppc64le.rpm SHA-256: 844b83146f88b1694618f0846e2d7f90fffa32c7000fbe4746f87851711f12b3
podman-gvproxy-debuginfo-4.4.1-13.4.rhaos4.14.el9.ppc64le.rpm SHA-256: 34616ea791089f8567d83c9cc843aecd1613b4376970927010fcc422ca9702dc
podman-plugins-4.4.1-13.4.rhaos4.14.el9.ppc64le.rpm SHA-256: 48caf8ef5ab0be949bc4c9b007f2be73aa4f79aa9b9e915edecd73e29479235a
podman-plugins-debuginfo-4.4.1-13.4.rhaos4.14.el9.ppc64le.rpm SHA-256: f57406c9712158c7c0b0d3c436ab79a2a41965accb65494e87543c6725726f9a
podman-remote-4.4.1-13.4.rhaos4.14.el9.ppc64le.rpm SHA-256: d82982e90972b6f9097dc15d571a0496399ae57c9ae2c4b8d19521b7230bb23b
podman-remote-debuginfo-4.4.1-13.4.rhaos4.14.el9.ppc64le.rpm SHA-256: 5fc9fb181744655cd8e9b728838210c16a47dee8f92066b362214f0c9a0abc65
podman-tests-4.4.1-13.4.rhaos4.14.el9.ppc64le.rpm SHA-256: 90d48e166fe0c67838d312ff18a81a1c1ec49682d7e4012e31ffe54bb9551c78

Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8

SRPM
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src.rpm SHA-256: 53139340b141acda4d1f6846c6e47fa1ad429e2a823b855a2e4d663733e5343c
openshift-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src.rpm SHA-256: 4e53b7e6d208a002fcd6223cc24a3f96cfd4d3d7801a60d44185733518ace53f
podman-4.4.1-13.4.rhaos4.14.el8.src.rpm SHA-256: b32421765a677daccfe12bb010a916aea42307fd601653e6da764eec7f63adaf
ppc64le
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le.rpm SHA-256: 4c6c1f8476f9fef580ff42cfc89163e5ed10ad11f1226ced2ed8f13db8aefed2
cri-o-debuginfo-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le.rpm SHA-256: caa4a7262a941c17d4ed97ce0af9d96b00dbc95f23d83c52fbdc08b237262062
cri-o-debugsource-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.ppc64le.rpm SHA-256: e2c75e7848214365aaad480c87e58a5c99c68c9f69d9dbd90677e39189b05423
openshift-hyperkube-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.ppc64le.rpm SHA-256: df792c016fcf44a1e4f8be69220a609f042a321e00bd40d1a7b3fd18585bae38
podman-4.4.1-13.4.rhaos4.14.el8.ppc64le.rpm SHA-256: 263fc0fa1ebb33c98d3a2dfdb80f46dd66bc4707decd517496fee6e69b9a6d5c
podman-catatonit-4.4.1-13.4.rhaos4.14.el8.ppc64le.rpm SHA-256: fece062cbff84c99565610990d4bec19e3068f16aa07c879ecd92863a590098e
podman-catatonit-debuginfo-4.4.1-13.4.rhaos4.14.el8.ppc64le.rpm SHA-256: b72d2cd4bfc7babe856aecc3cb38fed837849b88254ba6d4e7defe78bc55b854
podman-debuginfo-4.4.1-13.4.rhaos4.14.el8.ppc64le.rpm SHA-256: c8eccd7ef90bcc695ab59aea68b0a095d6c99df8cbb4b6a9f18c5f1cff690d1e
podman-debugsource-4.4.1-13.4.rhaos4.14.el8.ppc64le.rpm SHA-256: 97b21eacd72642ab79c62b0e3fdb49e24c307c19e0006a2756ff8cf7e08f85e2
podman-docker-4.4.1-13.4.rhaos4.14.el8.noarch.rpm SHA-256: 90c0db02fb9a245cf853b703040550b4068d87a78e292a3ab0e97000b2a65943
podman-gvproxy-4.4.1-13.4.rhaos4.14.el8.ppc64le.rpm SHA-256: b40833b1ac959fe0c8741353296bb43eb762150de4c10d0bacf337a2ad0af46c
podman-gvproxy-debuginfo-4.4.1-13.4.rhaos4.14.el8.ppc64le.rpm SHA-256: 314332f73dfe0480de8e60cad2dee7b515c2bc22b8fd8293d2b3729345e51bde
podman-plugins-4.4.1-13.4.rhaos4.14.el8.ppc64le.rpm SHA-256: 4cdbddc535dde01467615f311ddc5d604bbac8b8f82ff5b9002ddd5f497cca87
podman-plugins-debuginfo-4.4.1-13.4.rhaos4.14.el8.ppc64le.rpm SHA-256: 5eeb3c6d2579bf52af310ab3f0686ffd2e93aadd543f5f795a167b4a98c3c3ca
podman-remote-4.4.1-13.4.rhaos4.14.el8.ppc64le.rpm SHA-256: b18a64ad3eb313322f7b9f1c0d02a3d411643c1753232e7c0cbec554a91cbf61
podman-remote-debuginfo-4.4.1-13.4.rhaos4.14.el8.ppc64le.rpm SHA-256: 6d6d21bd12a2e971b689f6f5cc2697c5b6c0de160bb6b78762127d17c8eeb86e
podman-tests-4.4.1-13.4.rhaos4.14.el8.ppc64le.rpm SHA-256: 428775583f4d0fc0a4229aa173db6c67e370180f2b22c8c081c9a705cc0dfa19

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9

SRPM
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src.rpm SHA-256: 2d5086f33da48959440bc94dff48ed063ec9d5d83ea2fc95a7143facaa945a21
openshift-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src.rpm SHA-256: e350ce9a59d41e6d2b1ab7bea2651791f2041ff6716473d8e25d72a52469df20
podman-4.4.1-13.4.rhaos4.14.el9.src.rpm SHA-256: 5c7469b00d1ef5591f18907c0250b4e15556818c96f0db74eaf0a9cbf9a44f08
s390x
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x.rpm SHA-256: 0fff48d5647aa28d38f6a663603d8105e0b7c4ed2eda93f75ab8294d6bbbd809
cri-o-debuginfo-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x.rpm SHA-256: 5bcfa4c8e8af1d3ec41b7b0dbaace797c2d675b5a713fce110acbe94304822d4
cri-o-debugsource-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.s390x.rpm SHA-256: ad1b2d42a298c2879ebb6ea65f92efd51743c89828757411ea928dbd5ec2f475
openshift-hyperkube-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.s390x.rpm SHA-256: a15fdeab60dede8335edb6ea13b45078519b658152ad9d80b40b2e9fa1ca851f
podman-4.4.1-13.4.rhaos4.14.el9.s390x.rpm SHA-256: de1585b8ef60356299a70ff4464ca411818db84931f39c3623dd6245b3e30d47
podman-debuginfo-4.4.1-13.4.rhaos4.14.el9.s390x.rpm SHA-256: dfeb50c4be1af76364b66425cd4d56cc7b9e3dfbb84f53cd7dafa06c3c2560f9
podman-debugsource-4.4.1-13.4.rhaos4.14.el9.s390x.rpm SHA-256: 973b69e462d0a8a56059139b7a0159c7dfb0e87549006800af4175dfa72f37e9
podman-docker-4.4.1-13.4.rhaos4.14.el9.noarch.rpm SHA-256: b264cbbb43a3dbfdc0236b65a53df3d825fbafcd226a4f003cd2e190263013ba
podman-gvproxy-4.4.1-13.4.rhaos4.14.el9.s390x.rpm SHA-256: b2a5e82bfb963356dfad9e5ed4d79a0910c63f6e9fa8f9a4d66b7e22116d8197
podman-gvproxy-debuginfo-4.4.1-13.4.rhaos4.14.el9.s390x.rpm SHA-256: 8bdf8a54dc1abcee9ecb1c95ac2b4f1cc3454519552fb3e5f7ed45d378512556
podman-plugins-4.4.1-13.4.rhaos4.14.el9.s390x.rpm SHA-256: a353371526ed49b746d5e8a79f44db5fd86492171bfa42bc907ea50fac40536f
podman-plugins-debuginfo-4.4.1-13.4.rhaos4.14.el9.s390x.rpm SHA-256: 3b9285c468e4405baa8fa8da215283fb23fb5e699f4aced0f17cde02078acdbc
podman-remote-4.4.1-13.4.rhaos4.14.el9.s390x.rpm SHA-256: a78f6d9d9286edb424c18747e30bd438f8aace10b9fbf3abd74df88fb82a5440
podman-remote-debuginfo-4.4.1-13.4.rhaos4.14.el9.s390x.rpm SHA-256: 33b4e9eb093dd8b1a6d3d50f320e5953837330e5cc98dfc9b391eca2089e3a8d
podman-tests-4.4.1-13.4.rhaos4.14.el9.s390x.rpm SHA-256: c381dd30139ba61e706c15a4bc20201892d3ed0bbecb1cff880ed6fa81b94be6

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8

SRPM
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src.rpm SHA-256: 53139340b141acda4d1f6846c6e47fa1ad429e2a823b855a2e4d663733e5343c
openshift-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src.rpm SHA-256: 4e53b7e6d208a002fcd6223cc24a3f96cfd4d3d7801a60d44185733518ace53f
podman-4.4.1-13.4.rhaos4.14.el8.src.rpm SHA-256: b32421765a677daccfe12bb010a916aea42307fd601653e6da764eec7f63adaf
s390x
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x.rpm SHA-256: b277e414ba5e9d394fee0c8d733ffe7c064c51c5377204c97b78fe3f9aaf187d
cri-o-debuginfo-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x.rpm SHA-256: 99de76876dedf0a13940007338782f18d7a16de5768fa359f45b5a387ea2725d
cri-o-debugsource-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.s390x.rpm SHA-256: c666e0233aed2e0b75eed1edf1191ecf138f7518012d5f498a5f7eeae94ddf60
openshift-hyperkube-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.s390x.rpm SHA-256: 0bd7f16ce0c0f11b0e7abb0a722c905d641be24279b80485c1defa422f2b551b
podman-4.4.1-13.4.rhaos4.14.el8.s390x.rpm SHA-256: fe15ef7ede69d7f64b6d7fd2b002e91810a50b709a50a15cf19515076b48723a
podman-catatonit-4.4.1-13.4.rhaos4.14.el8.s390x.rpm SHA-256: 7aa668261313bd77ea59d20877877e3c2e10c0b081cea5ab99ebc1ee36b74002
podman-catatonit-debuginfo-4.4.1-13.4.rhaos4.14.el8.s390x.rpm SHA-256: 93cbc80a76750e256c58f102c70563adebadf47669f1448d27c7c50017b89f9d
podman-debuginfo-4.4.1-13.4.rhaos4.14.el8.s390x.rpm SHA-256: ddf114a1aa7498dc9aed8c46bec6679736ad8a02528363830b114ecd1398c386
podman-debugsource-4.4.1-13.4.rhaos4.14.el8.s390x.rpm SHA-256: 09a08c3ac7af3b47aad40b7b344312fdc05247b3b178b02acfd82c59cfba6684
podman-docker-4.4.1-13.4.rhaos4.14.el8.noarch.rpm SHA-256: 90c0db02fb9a245cf853b703040550b4068d87a78e292a3ab0e97000b2a65943
podman-gvproxy-4.4.1-13.4.rhaos4.14.el8.s390x.rpm SHA-256: c423e366ef3a149cf4c400f899bda0bee808817865b9d15e2931864546f298e6
podman-gvproxy-debuginfo-4.4.1-13.4.rhaos4.14.el8.s390x.rpm SHA-256: add9c323ceafae4768cfc6f4343a62beecc038a6b598fd9783697420de48e943
podman-plugins-4.4.1-13.4.rhaos4.14.el8.s390x.rpm SHA-256: 7e306fc2199faf6bb242cd18776dbb545309c6d9916ebe488656f129af118539
podman-plugins-debuginfo-4.4.1-13.4.rhaos4.14.el8.s390x.rpm SHA-256: 3c8c7d97a664e311271b416260466165e23240a9d95fff6072ba063d1335f292
podman-remote-4.4.1-13.4.rhaos4.14.el8.s390x.rpm SHA-256: b176cffcddf55bae4710ace8b7a61b590ad8ee431d2bb982e48d2fb934a2c974
podman-remote-debuginfo-4.4.1-13.4.rhaos4.14.el8.s390x.rpm SHA-256: a0e4aa4038589e79bc45f17c49e5f1e75d5a5ca1598ff2b99c67dfde3982c1b9
podman-tests-4.4.1-13.4.rhaos4.14.el8.s390x.rpm SHA-256: 4c24351f399d2a7728f4a76c238c8def2137ea32db9110e458bf265c520fb69a

Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9

SRPM
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.src.rpm SHA-256: 2d5086f33da48959440bc94dff48ed063ec9d5d83ea2fc95a7143facaa945a21
openshift-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.src.rpm SHA-256: e350ce9a59d41e6d2b1ab7bea2651791f2041ff6716473d8e25d72a52469df20
podman-4.4.1-13.4.rhaos4.14.el9.src.rpm SHA-256: 5c7469b00d1ef5591f18907c0250b4e15556818c96f0db74eaf0a9cbf9a44f08
aarch64
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64.rpm SHA-256: cbde3b3c4207d55fe6c0d78ca5a275911c9dfa23aa7eb0a005fe2f28fedd3b13
cri-o-debuginfo-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64.rpm SHA-256: f20e760c17b5d7409999a65e3de533da2636cc7b1fe4b22313b59e149ebc278c
cri-o-debugsource-1.27.6-2.rhaos4.14.gitb3bd0bf.el9.aarch64.rpm SHA-256: a7f79e281909fd413b20b27b6a245a0d02e240719d47f9e08928b7c68f505c35
openshift-hyperkube-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el9.aarch64.rpm SHA-256: ce3e7b1db68dda0a2357d09dbe610ceb4aa118986d98224f13a656f80ba9a18b
podman-4.4.1-13.4.rhaos4.14.el9.aarch64.rpm SHA-256: 10c85584800b58eece86d37bfe89d065cc9a199311531ce90c5499a5cb95ae2d
podman-debuginfo-4.4.1-13.4.rhaos4.14.el9.aarch64.rpm SHA-256: f5b6547ee8ba9598dbbafab149024ad57099fa232d3f2063c91b707a81dcb11e
podman-debugsource-4.4.1-13.4.rhaos4.14.el9.aarch64.rpm SHA-256: f185c823aa158c53206852fc634cfca38097d8584414539634e16ef43903ebb4
podman-docker-4.4.1-13.4.rhaos4.14.el9.noarch.rpm SHA-256: b264cbbb43a3dbfdc0236b65a53df3d825fbafcd226a4f003cd2e190263013ba
podman-gvproxy-4.4.1-13.4.rhaos4.14.el9.aarch64.rpm SHA-256: 660308f1df1ddb99a6d3d12449f04c0ca774925415c1d743e4a446351784e4b0
podman-gvproxy-debuginfo-4.4.1-13.4.rhaos4.14.el9.aarch64.rpm SHA-256: ecb334328ea9ad01b9ed2acf402a4f66a3c02442a84687f50eeb86f4b8e205fd
podman-plugins-4.4.1-13.4.rhaos4.14.el9.aarch64.rpm SHA-256: d4123839f8eaf62f6c1b100cc4254f1eee33d5a64b2fbb4677bc7efd693a8417
podman-plugins-debuginfo-4.4.1-13.4.rhaos4.14.el9.aarch64.rpm SHA-256: 6ae33fa572b4f29396accf772f0c37fd24992571aeab0331dfc7b225faa4dc2c
podman-remote-4.4.1-13.4.rhaos4.14.el9.aarch64.rpm SHA-256: ed603bee8b2de57cd5823667ba81891ca35631adf13bd8e477a1ef634f3ffe5c
podman-remote-debuginfo-4.4.1-13.4.rhaos4.14.el9.aarch64.rpm SHA-256: bb402ab5b771d6a23ceea29932f56fa5c14d06fc1d7610293d46c77d218b0bc6
podman-tests-4.4.1-13.4.rhaos4.14.el9.aarch64.rpm SHA-256: 4e4a93234aaa795866b24621d89270cd9510f2e3c6619e7723d2d4daa6ada443

Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8

SRPM
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.src.rpm SHA-256: 53139340b141acda4d1f6846c6e47fa1ad429e2a823b855a2e4d663733e5343c
openshift-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.src.rpm SHA-256: 4e53b7e6d208a002fcd6223cc24a3f96cfd4d3d7801a60d44185733518ace53f
podman-4.4.1-13.4.rhaos4.14.el8.src.rpm SHA-256: b32421765a677daccfe12bb010a916aea42307fd601653e6da764eec7f63adaf
aarch64
cri-o-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64.rpm SHA-256: c654c53ba88d8ffe192a506572be28070ff3e19521141585f255fc0d52ea8ea5
cri-o-debuginfo-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64.rpm SHA-256: 9cd955afdd70c4a6df255dc4ac7701c1a6b18d09bc0fe3623085daa4242c668b
cri-o-debugsource-1.27.6-2.rhaos4.14.gitb3bd0bf.el8.aarch64.rpm SHA-256: 17b515b4c25810623bd6cc1a3d9b5d84abef2c3225ef8f46e4d3e9cc885dea52
openshift-hyperkube-4.14.0-202404301807.p0.gfd36fb9.assembly.stream.el8.aarch64.rpm SHA-256: 3af5e249d13ada227a8cbc3e3b44c3edd70e82895e1ff418f1fe0b3987f173f2
podman-4.4.1-13.4.rhaos4.14.el8.aarch64.rpm SHA-256: 40103f884cf731d031da954d1e8996eac4687e2b34a59d9064693df0478ad904
podman-catatonit-4.4.1-13.4.rhaos4.14.el8.aarch64.rpm SHA-256: 94a59abe74da41c110e95f1e58e6003ace8db723d99c08b33f436e4b93176d27
podman-catatonit-debuginfo-4.4.1-13.4.rhaos4.14.el8.aarch64.rpm SHA-256: 120e1064dddbcd7a63128d295b199def44a4c5abd19f1467f4456fe2bbd78ccc
podman-debuginfo-4.4.1-13.4.rhaos4.14.el8.aarch64.rpm SHA-256: 013481b07f0b8179d9798fc8ebe8342f568ead41e4bfae62b540fa5615d81334
podman-debugsource-4.4.1-13.4.rhaos4.14.el8.aarch64.rpm SHA-256: b7a16c6cfd0d5e5ea119a8169ec1c2d99bb12051ede8d20d5513825e879a0a1f
podman-docker-4.4.1-13.4.rhaos4.14.el8.noarch.rpm SHA-256: 90c0db02fb9a245cf853b703040550b4068d87a78e292a3ab0e97000b2a65943
podman-gvproxy-4.4.1-13.4.rhaos4.14.el8.aarch64.rpm SHA-256: a2e056eb092f5ef4f07cd127fb0337b3f57205ec4eb47b41057588844cfc1302
podman-gvproxy-debuginfo-4.4.1-13.4.rhaos4.14.el8.aarch64.rpm SHA-256: 08a4671166721114a657781acad7cd24e9fe1704d5fb083f68ffeae7188f9965
podman-plugins-4.4.1-13.4.rhaos4.14.el8.aarch64.rpm SHA-256: 02943e9e7ad8fc6df395f123ca67eb78a3d7ce28efc27bfa9ee2bcd6ede25745
podman-plugins-debuginfo-4.4.1-13.4.rhaos4.14.el8.aarch64.rpm SHA-256: d703f45e4def36fa27a7fcb8c2660439216c48db024cc5f32fb405a913a6ec24
podman-remote-4.4.1-13.4.rhaos4.14.el8.aarch64.rpm SHA-256: 07880559b26453fe9895f913c98e8dea699e34cbe09c8e81521a79bb56554349
podman-remote-debuginfo-4.4.1-13.4.rhaos4.14.el8.aarch64.rpm SHA-256: e7a82c3dfc5de0994e6afa371cb732969ee3df24357e713dbc02f4472be2378f
podman-tests-4.4.1-13.4.rhaos4.14.el8.aarch64.rpm SHA-256: a0f526296a8cfa09a67e2cdb0ed130432511805a97ae42631e66e83b89639595

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility