Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4848 - Security Advisory
Issued:
2024-07-31
Updated:
2024-07-31

RHSA-2024:4848 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.13.46 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.13.46 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):

  • gorilla/schema: Potential memory exhaustion attack due to sparse slice

deserialization (CVE-2024-37298)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2294000 - CVE-2024-6104 go-retryablehttp: url might write sensitive information to log file
  • BZ - 2295010 - CVE-2024-37298 gorilla/schema: Potential memory exhaustion attack due to sparse slice deserialization

CVEs

  • CVE-2024-37298

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.13 for RHEL 9

SRPM
podman-4.4.1-10.3.rhaos4.13.el9.src.rpm SHA-256: f48bb14930a6eacb113d3429dc3f2e64bbab397afc11103ac29a5f207b9cc57d
x86_64
podman-4.4.1-10.3.rhaos4.13.el9.x86_64.rpm SHA-256: 53b3e76163691d7262540b793b24334f771567d0813ceb5fe02fde2d17ebbfee
podman-debuginfo-4.4.1-10.3.rhaos4.13.el9.x86_64.rpm SHA-256: 6781a1301552fed5cfd248eeab6d68f091107a82502f99ff8ea5071e6e352095
podman-debugsource-4.4.1-10.3.rhaos4.13.el9.x86_64.rpm SHA-256: 74088ec4885865004e945e95d7953188a978e14c4352fff1b58922c1965c5486
podman-docker-4.4.1-10.3.rhaos4.13.el9.noarch.rpm SHA-256: 74aa53822073e8fbd59310349e14bf5f38fc39aeb1eb51ca0a7a4ddf68371345
podman-gvproxy-4.4.1-10.3.rhaos4.13.el9.x86_64.rpm SHA-256: 1e1f14aab98c4d02d165c027922a29908a2c11e24c0cd8303f3d4edb34e4f7f2
podman-gvproxy-debuginfo-4.4.1-10.3.rhaos4.13.el9.x86_64.rpm SHA-256: b98a5db53d2140fab47375ed4b6ee3dbb93749f67d610efe7756177e60c39bfd
podman-plugins-4.4.1-10.3.rhaos4.13.el9.x86_64.rpm SHA-256: 1f7ae2243582674ac69c067eabd04732875125ce8507040f2011bbeb863694e8
podman-plugins-debuginfo-4.4.1-10.3.rhaos4.13.el9.x86_64.rpm SHA-256: c5f5a92c64f350880167abfe293f46a828af7461c14d7106aaf9849f2b57a6e1
podman-remote-4.4.1-10.3.rhaos4.13.el9.x86_64.rpm SHA-256: ca726ec0dabb6cc5e27e3d730d1f85b9592d4628c71f95e580dd2731e6dbc1fd
podman-remote-debuginfo-4.4.1-10.3.rhaos4.13.el9.x86_64.rpm SHA-256: 16ef835273a8ba5fe7ef9a14fc94ee53814a530e45891746f749aa6be03f4465
podman-tests-4.4.1-10.3.rhaos4.13.el9.x86_64.rpm SHA-256: 032daee0fec6bd399f588fe90b1ba740f022bbdb7d7bdf7e27ac988e809a54ad

Red Hat OpenShift Container Platform 4.13 for RHEL 8

SRPM
podman-4.4.1-9.3.rhaos4.13.el8.src.rpm SHA-256: d3d394ebde17f9bfe0430c77f2a1c1c2b79e07530a5e21d663a6550e6b1eea07
x86_64
podman-4.4.1-9.3.rhaos4.13.el8.x86_64.rpm SHA-256: 78844a740a199b87066b89ec1bb953e08b4ddcd6a8df53ed0cdebe33bc3bbebb
podman-catatonit-4.4.1-9.3.rhaos4.13.el8.x86_64.rpm SHA-256: e46723c57992f34d0ad7db88b6cad9f38ee98be2f64dfe5e640ed570a92aca1e
podman-catatonit-debuginfo-4.4.1-9.3.rhaos4.13.el8.x86_64.rpm SHA-256: d1be295029b7389c0c9b18abea917d4d5a79e25906e1efe133c8eb49f9656a58
podman-debuginfo-4.4.1-9.3.rhaos4.13.el8.x86_64.rpm SHA-256: b03fe899f1b25e26f9fdce68f513ec147c371a45b2d468b7bc539a7973c88185
podman-debugsource-4.4.1-9.3.rhaos4.13.el8.x86_64.rpm SHA-256: ff071cf8c9f62ea976b8965d64cb5544181870b2a5918a12d210594b3f23c5eb
podman-docker-4.4.1-9.3.rhaos4.13.el8.noarch.rpm SHA-256: 913865ac8bb2b7238e3427f2e9b15464fdd4910b86740a2dac45d17079c423b3
podman-gvproxy-4.4.1-9.3.rhaos4.13.el8.x86_64.rpm SHA-256: 887ab5a1e414c56ab109a0f3e0ce22121739c100dfdff591c645e45503706cfd
podman-gvproxy-debuginfo-4.4.1-9.3.rhaos4.13.el8.x86_64.rpm SHA-256: ba3813c0b78e6979c8ad3dd7f25d2f0d49d4b341c5401802aa7789217cc93272
podman-plugins-4.4.1-9.3.rhaos4.13.el8.x86_64.rpm SHA-256: cdc8833711482a0b9f241bbd226a893da9967d0600a524f8610a33dc19cec0d6
podman-plugins-debuginfo-4.4.1-9.3.rhaos4.13.el8.x86_64.rpm SHA-256: 8c4820e097a4d87dee31dcbdab3e450df67528aeb2b17667fe81c1db804bd8f8
podman-remote-4.4.1-9.3.rhaos4.13.el8.x86_64.rpm SHA-256: 574e2d305b77a4ad9caee60d80228368b03aefa6660cef7e7e2e97d182404124
podman-remote-debuginfo-4.4.1-9.3.rhaos4.13.el8.x86_64.rpm SHA-256: c76107db537d2ceda7cfa98a2e643f3272530c84cf707079165fc9e947b9bd8b
podman-tests-4.4.1-9.3.rhaos4.13.el8.x86_64.rpm SHA-256: b3f40b21f8a106ab68945aae14f1b1c6b6096e47ba9b83cc7fce7d394ebbc622

Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9

SRPM
podman-4.4.1-10.3.rhaos4.13.el9.src.rpm SHA-256: f48bb14930a6eacb113d3429dc3f2e64bbab397afc11103ac29a5f207b9cc57d
ppc64le
podman-4.4.1-10.3.rhaos4.13.el9.ppc64le.rpm SHA-256: b526db991d8e8e97ed5fb7518a65282f41932422fd95c1d3955babd86d609d92
podman-debuginfo-4.4.1-10.3.rhaos4.13.el9.ppc64le.rpm SHA-256: 2414756bbf51039731396e5bc2a1b4c5027c30c920fbaf5a34cdb03ebda7c0a9
podman-debugsource-4.4.1-10.3.rhaos4.13.el9.ppc64le.rpm SHA-256: e8b7a5e682be661f3edb07c931004953f4a0a31079771adae2b19d23d478497f
podman-docker-4.4.1-10.3.rhaos4.13.el9.noarch.rpm SHA-256: 74aa53822073e8fbd59310349e14bf5f38fc39aeb1eb51ca0a7a4ddf68371345
podman-gvproxy-4.4.1-10.3.rhaos4.13.el9.ppc64le.rpm SHA-256: 7668419a2176712515c268a40a2ae3d679a32feb0fc6bec98ceffbe417f8acb5
podman-gvproxy-debuginfo-4.4.1-10.3.rhaos4.13.el9.ppc64le.rpm SHA-256: 0b986f9f38f1d1f4da8c47ed7f5584a5fcb9099b2f8dd0e451f1b5fdaf4a4f88
podman-plugins-4.4.1-10.3.rhaos4.13.el9.ppc64le.rpm SHA-256: c0a22673f1a6c92b3bb5517916d31eb23653f0d9a76db4514d85cf0ebc6b723b
podman-plugins-debuginfo-4.4.1-10.3.rhaos4.13.el9.ppc64le.rpm SHA-256: 24dcb10e33fd2ffdd84924d6cab83f0208d39aee7dfa74bb0a3e84f85e848329
podman-remote-4.4.1-10.3.rhaos4.13.el9.ppc64le.rpm SHA-256: dfa3399096424c82153dcb7e7d74805f17558a92cecdecbae05fc987f6da83a1
podman-remote-debuginfo-4.4.1-10.3.rhaos4.13.el9.ppc64le.rpm SHA-256: 11bb1d2b5c475367d49e92be3d549d26a123ff209dffd9b192bbb61467a59b97
podman-tests-4.4.1-10.3.rhaos4.13.el9.ppc64le.rpm SHA-256: 8155c7a4b3fad5a6e2f17a84d69becf42e9141e72feb1c56efee18ce7aa6c3ee

Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8

SRPM
podman-4.4.1-9.3.rhaos4.13.el8.src.rpm SHA-256: d3d394ebde17f9bfe0430c77f2a1c1c2b79e07530a5e21d663a6550e6b1eea07
ppc64le
podman-4.4.1-9.3.rhaos4.13.el8.ppc64le.rpm SHA-256: 1e638d0e3c8fdccbfc103f797217b8cb057c45a9b240fc421911d5281e62cd87
podman-catatonit-4.4.1-9.3.rhaos4.13.el8.ppc64le.rpm SHA-256: c0d9d29d02cc3f1b704a193f0a633679cb4552368645b3bd4e533954cfc99deb
podman-catatonit-debuginfo-4.4.1-9.3.rhaos4.13.el8.ppc64le.rpm SHA-256: 9c924ec83f4bce6c109538a431a78479cd9c67e46c599dfe7982a0ee45633b95
podman-debuginfo-4.4.1-9.3.rhaos4.13.el8.ppc64le.rpm SHA-256: c06c123acc2b198bcc1de3750c7f302fe841d7c0490830eb7afbbf74a4ba95f3
podman-debugsource-4.4.1-9.3.rhaos4.13.el8.ppc64le.rpm SHA-256: 5c0bccc87ca5da6e6b309b5aecc0160664b5b10696b137a5c00bfebed04a1a96
podman-docker-4.4.1-9.3.rhaos4.13.el8.noarch.rpm SHA-256: 913865ac8bb2b7238e3427f2e9b15464fdd4910b86740a2dac45d17079c423b3
podman-gvproxy-4.4.1-9.3.rhaos4.13.el8.ppc64le.rpm SHA-256: e6697edef2cbb203515737888e5aa335814cebbcd0f25e73e692f9d8c176b2b2
podman-gvproxy-debuginfo-4.4.1-9.3.rhaos4.13.el8.ppc64le.rpm SHA-256: 9fc84006979c72b3b38117d9376698f12b2b829de8821fe30a8931bad3b0ad39
podman-plugins-4.4.1-9.3.rhaos4.13.el8.ppc64le.rpm SHA-256: a705378f5971e41d5f5e0a22000aba3fa43ef3ab24576bb76ebbad0cb13e798a
podman-plugins-debuginfo-4.4.1-9.3.rhaos4.13.el8.ppc64le.rpm SHA-256: b81d2f6516fee62302360ec92988e378fb0018d7cf8a835cf245c4973b297590
podman-remote-4.4.1-9.3.rhaos4.13.el8.ppc64le.rpm SHA-256: 07618b7da47c4956734f73db7d15dee21f7d9f412433b36a6871025395e0fd99
podman-remote-debuginfo-4.4.1-9.3.rhaos4.13.el8.ppc64le.rpm SHA-256: 3894e788979f88f99203bae1a40e6afac9ee87e1532de426fd98c962f43a1ba7
podman-tests-4.4.1-9.3.rhaos4.13.el8.ppc64le.rpm SHA-256: e7e129e9c22a83605e81bf4f4cf2dbf0fbf1940f0005becf556d7d203467f6d0

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9

SRPM
podman-4.4.1-10.3.rhaos4.13.el9.src.rpm SHA-256: f48bb14930a6eacb113d3429dc3f2e64bbab397afc11103ac29a5f207b9cc57d
s390x
podman-4.4.1-10.3.rhaos4.13.el9.s390x.rpm SHA-256: 86037edb53d2e2a8e137f534c695373bd1fb99ae79d39a6b7e9c00f1d7c0cf72
podman-debuginfo-4.4.1-10.3.rhaos4.13.el9.s390x.rpm SHA-256: 7fbe4d1a51897e8e4788283ec39f8cc49519924d25d4527996c72c0eabc6bcaf
podman-debugsource-4.4.1-10.3.rhaos4.13.el9.s390x.rpm SHA-256: 088748be61b4cbd8f89abcfbf6e2003d634c4ae355da290ac0aff9cf4469d9e1
podman-docker-4.4.1-10.3.rhaos4.13.el9.noarch.rpm SHA-256: 74aa53822073e8fbd59310349e14bf5f38fc39aeb1eb51ca0a7a4ddf68371345
podman-gvproxy-4.4.1-10.3.rhaos4.13.el9.s390x.rpm SHA-256: 141df958a78b47e31753e05b264af5235f4e4cf18768e6c5867a61d3fcd3752b
podman-gvproxy-debuginfo-4.4.1-10.3.rhaos4.13.el9.s390x.rpm SHA-256: 10ebba64c7700c5b71781d3d27d529e86a5624585b1fcb87537d966dc5e4c096
podman-plugins-4.4.1-10.3.rhaos4.13.el9.s390x.rpm SHA-256: 0f7dd3d9c3d318418d888fd4096f9f8623b878680214dd9a5a08eb3284930832
podman-plugins-debuginfo-4.4.1-10.3.rhaos4.13.el9.s390x.rpm SHA-256: 3297da64d4e2bf137d2c8bf3ed18d54beb2a705e4d8cc05e6d8b470ebfe36aab
podman-remote-4.4.1-10.3.rhaos4.13.el9.s390x.rpm SHA-256: ef4f13f562ca9f9e922ced89983dd2c02a2af0738d2e46e638a18bcd9a34ce01
podman-remote-debuginfo-4.4.1-10.3.rhaos4.13.el9.s390x.rpm SHA-256: 2b6b560b3c7b769bd6a00a56086236716f0935574795f1f2fa1e44ff623ebffb
podman-tests-4.4.1-10.3.rhaos4.13.el9.s390x.rpm SHA-256: c022ef8c1fa1d779f61d748d0c82a0a4abb15615d7bf87b689cebad0a3b4d67c

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8

SRPM
podman-4.4.1-9.3.rhaos4.13.el8.src.rpm SHA-256: d3d394ebde17f9bfe0430c77f2a1c1c2b79e07530a5e21d663a6550e6b1eea07
s390x
podman-4.4.1-9.3.rhaos4.13.el8.s390x.rpm SHA-256: 2b3636359f42fe86585e257d4ea2a338577b88d36663f1f0e86b82821f310db5
podman-catatonit-4.4.1-9.3.rhaos4.13.el8.s390x.rpm SHA-256: 58fc7e4dd569a9f2816beaed11ed578dd42d095aa21e455a5d7c8c319c016349
podman-catatonit-debuginfo-4.4.1-9.3.rhaos4.13.el8.s390x.rpm SHA-256: 669d1ccebc3636eceb9f2c8b3ccef8d29b5acf2f8d48bcb034ce5c60df45dcc7
podman-debuginfo-4.4.1-9.3.rhaos4.13.el8.s390x.rpm SHA-256: d2b0350091544e653fd4a226927b10c90413e2828938ada8f27b0d070124fdef
podman-debugsource-4.4.1-9.3.rhaos4.13.el8.s390x.rpm SHA-256: 7a90256b5a518d25303e245e4849462d626e9d7cf1051d9e70376e36376d270b
podman-docker-4.4.1-9.3.rhaos4.13.el8.noarch.rpm SHA-256: 913865ac8bb2b7238e3427f2e9b15464fdd4910b86740a2dac45d17079c423b3
podman-gvproxy-4.4.1-9.3.rhaos4.13.el8.s390x.rpm SHA-256: a2101943f2a2b77b5f32236d1e2c8acb5cf3881f837227cfd6831ca99c78734a
podman-gvproxy-debuginfo-4.4.1-9.3.rhaos4.13.el8.s390x.rpm SHA-256: 75879a3a4aba3293b7ad4e6fd62c8ddb796f8395a26e7f471860aa71458625cc
podman-plugins-4.4.1-9.3.rhaos4.13.el8.s390x.rpm SHA-256: a6ca873abead4efdca89814d39a104f58b89327ae3adfbafd0330fae029037b9
podman-plugins-debuginfo-4.4.1-9.3.rhaos4.13.el8.s390x.rpm SHA-256: b5ac589ce39513be48dbb605e2c0482c3772adeb614abbb2405f6e7ce48ce45c
podman-remote-4.4.1-9.3.rhaos4.13.el8.s390x.rpm SHA-256: 9ab6cf7a6969a6907e4766e9770e2795c6677f3f133fa874e5037ff01913f536
podman-remote-debuginfo-4.4.1-9.3.rhaos4.13.el8.s390x.rpm SHA-256: 871118fbc5c48ba2205ceb4f83698f7f7af07ba699b263030129e43900239d31
podman-tests-4.4.1-9.3.rhaos4.13.el8.s390x.rpm SHA-256: 0213f08165a8a2d66af030cdf1e5892048dd955cf0a85ababa24077a1bb3440f

Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9

SRPM
podman-4.4.1-10.3.rhaos4.13.el9.src.rpm SHA-256: f48bb14930a6eacb113d3429dc3f2e64bbab397afc11103ac29a5f207b9cc57d
aarch64
podman-4.4.1-10.3.rhaos4.13.el9.aarch64.rpm SHA-256: 3e01bb4677402433725b83fa6db4020b7186ff298889cd1e94abebd27e30fe15
podman-debuginfo-4.4.1-10.3.rhaos4.13.el9.aarch64.rpm SHA-256: 0751c6de9e323ece1549d9f6e150a624458ecb8722d6687b97bf690125c06584
podman-debugsource-4.4.1-10.3.rhaos4.13.el9.aarch64.rpm SHA-256: 094ecc206f69ca19f76bc8493b32c7db7ab0a31de17bf38b8af25514abdeb022
podman-docker-4.4.1-10.3.rhaos4.13.el9.noarch.rpm SHA-256: 74aa53822073e8fbd59310349e14bf5f38fc39aeb1eb51ca0a7a4ddf68371345
podman-gvproxy-4.4.1-10.3.rhaos4.13.el9.aarch64.rpm SHA-256: e4b884da995038b203ac4c95f9692e87a99191822b16b982f809d8ab65cf3457
podman-gvproxy-debuginfo-4.4.1-10.3.rhaos4.13.el9.aarch64.rpm SHA-256: ca805c578c2afc30a0d54db32d94f99537d12619d730f062bfa007f37ebc2625
podman-plugins-4.4.1-10.3.rhaos4.13.el9.aarch64.rpm SHA-256: 597fe062026234ade2d3db6c3f95db05ee1961a68854dc33ef45010e0e85572b
podman-plugins-debuginfo-4.4.1-10.3.rhaos4.13.el9.aarch64.rpm SHA-256: d21db94c4bb8e7c6bf26f983a756c4bd3dae48fb2cf6798839a9200fa7e6e6a5
podman-remote-4.4.1-10.3.rhaos4.13.el9.aarch64.rpm SHA-256: b4eb36e21ac93037307aacca9f31a605c79c5b6fcfa8283e84222b32e49b7c51
podman-remote-debuginfo-4.4.1-10.3.rhaos4.13.el9.aarch64.rpm SHA-256: 1b93af3e0ac476865369d6ea41bbed0787544b73479c9ade414da44a1e0ef1f1
podman-tests-4.4.1-10.3.rhaos4.13.el9.aarch64.rpm SHA-256: 2164f7fc5349d43c96eb73eb9af10ce5ab78183d8d4bd04f9086d80fb1d3e353

Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8

SRPM
podman-4.4.1-9.3.rhaos4.13.el8.src.rpm SHA-256: d3d394ebde17f9bfe0430c77f2a1c1c2b79e07530a5e21d663a6550e6b1eea07
aarch64
podman-4.4.1-9.3.rhaos4.13.el8.aarch64.rpm SHA-256: 9ca4c10d453d52866017fe7240409776e70bd61afd2f89ced4ec92133e21a2f4
podman-catatonit-4.4.1-9.3.rhaos4.13.el8.aarch64.rpm SHA-256: 4dd672246b7377ff233b4a2ea2a77bee1f76a42334cc5aa0abf97233650adb57
podman-catatonit-debuginfo-4.4.1-9.3.rhaos4.13.el8.aarch64.rpm SHA-256: a98158586a1bd0d29116b475d11bb9ed463381e31b2e1909f45acc86ea5455ef
podman-debuginfo-4.4.1-9.3.rhaos4.13.el8.aarch64.rpm SHA-256: fc8d0e6639759638096c465fb358d75f93edd0d0813705b8deda0bc75421b80e
podman-debugsource-4.4.1-9.3.rhaos4.13.el8.aarch64.rpm SHA-256: 454d07b82344d67949f713f6e084153ab900eddf110d14b0ed03d759b7868c2a
podman-docker-4.4.1-9.3.rhaos4.13.el8.noarch.rpm SHA-256: 913865ac8bb2b7238e3427f2e9b15464fdd4910b86740a2dac45d17079c423b3
podman-gvproxy-4.4.1-9.3.rhaos4.13.el8.aarch64.rpm SHA-256: e679e7b26a9244e4e2b2255291aaca5d4744d47da8c3acbc54c4faa7014cb3ba
podman-gvproxy-debuginfo-4.4.1-9.3.rhaos4.13.el8.aarch64.rpm SHA-256: e12cfe6f71e3d091d48f10dc76ec248bd26f2817c3d938c55201fe3d96c1c74c
podman-plugins-4.4.1-9.3.rhaos4.13.el8.aarch64.rpm SHA-256: b58c4d6f7b5c44be3399ad8f3402cd8fd1a2ea390f3d43d8ce8da1ee610e12fc
podman-plugins-debuginfo-4.4.1-9.3.rhaos4.13.el8.aarch64.rpm SHA-256: 0785ac64af42c408f9ab496c1f0d4eb5e030083c70c52525ff3b8f69d1c566dd
podman-remote-4.4.1-9.3.rhaos4.13.el8.aarch64.rpm SHA-256: 7530b4b8ca55a1f4d5ab5248339e8345116dfc310359f484ce5315e8e2a5e180
podman-remote-debuginfo-4.4.1-9.3.rhaos4.13.el8.aarch64.rpm SHA-256: 1fa417e4994f958b66fc6f27555cf7001b5acf355d45249c60609cef99acef0a
podman-tests-4.4.1-9.3.rhaos4.13.el8.aarch64.rpm SHA-256: 4b340a37aaafa5e9b9032e5e6457a12d9fab49032160d2c5716caded12345e9a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility