Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4853 - Security Advisory
Issued:
2024-07-31
Updated:
2024-07-31

RHSA-2024:4853 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.15.24 packages and security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.15.24 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.24. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:4850

Security Fix(es):

  • haproxy: untrimmed URI fragments may lead to exposure of confidential

data on static servers (CVE-2023-45539)

  • go-retryablehttp: url might write sensitive information to log file

(CVE-2024-6104)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.15 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.15 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8 aarch64

Fixes

  • BZ - 2253037 - CVE-2023-45539 haproxy: untrimmed URI fragments may lead to exposure of confidential data on static servers
  • BZ - 2294000 - CVE-2024-6104 go-retryablehttp: url might write sensitive information to log file

CVEs

  • CVE-2023-45539
  • CVE-2024-6104

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.15 for RHEL 9

SRPM
podman-4.4.1-26.2.rhaos4.15.el9.src.rpm SHA-256: 2ce3c84c0f0473799d6cf1522860be54e92a66f5e868839898a65a1a281f8172
x86_64
podman-4.4.1-26.2.rhaos4.15.el9.x86_64.rpm SHA-256: 6ff39498ac2824f044ec5274f171577c5ea8dda645ea8fb7cc0c93af514e7da7
podman-debuginfo-4.4.1-26.2.rhaos4.15.el9.x86_64.rpm SHA-256: d55eec3f544422c03717ce309cda5a313ffc198bd308239dc5c0fcebe4d0ebdd
podman-debugsource-4.4.1-26.2.rhaos4.15.el9.x86_64.rpm SHA-256: 8d34a99a97900f25b1cd7ab346ebefcaa9d0c15a6e2d049beaf0e8a32841d8c3
podman-docker-4.4.1-26.2.rhaos4.15.el9.noarch.rpm SHA-256: a91c5d2e09db593a43ea3a4e57041abe29c277a0712e52a2bf6b79926df657f2
podman-gvproxy-4.4.1-26.2.rhaos4.15.el9.x86_64.rpm SHA-256: 394f33f40002409dc8d69ffe9edc0aa7b8358f5fa52a0859597c2730367ac37c
podman-gvproxy-debuginfo-4.4.1-26.2.rhaos4.15.el9.x86_64.rpm SHA-256: 39816946f0fbf076b5ff18292b04c625e87ef105507deee2eb667d25a0f8aab8
podman-plugins-4.4.1-26.2.rhaos4.15.el9.x86_64.rpm SHA-256: fcf31abf117deccd365f042d7f3c690edd9ed3b4244a3fb2d5d3a61691e31aa1
podman-plugins-debuginfo-4.4.1-26.2.rhaos4.15.el9.x86_64.rpm SHA-256: 8808abc9badb04883006afa77c25c58ee5544768744d63906752a53a0a1a8a03
podman-remote-4.4.1-26.2.rhaos4.15.el9.x86_64.rpm SHA-256: 8f0a6b95a6da0acebf6468be0cd23f757c1b069030bc063c61a772e35a21755c
podman-remote-debuginfo-4.4.1-26.2.rhaos4.15.el9.x86_64.rpm SHA-256: d03702c8c39cac6321b695cc65f1a2e3f296cd6fc25c3a8fd4071c13509ee637
podman-tests-4.4.1-26.2.rhaos4.15.el9.x86_64.rpm SHA-256: 271d58d782ba9d2f2f4416082632e11e6077dab247696979928d9faa5cf7834b

Red Hat OpenShift Container Platform 4.15 for RHEL 8

SRPM
haproxy-2.6.13-4.rhaos4.15.el8.src.rpm SHA-256: 35b87eee1d5938fab960850919e01a0ca519a807680e30f6f9effd6430f54259
podman-4.4.1-26.2.rhaos4.15.el8.src.rpm SHA-256: 6d9bbb01eecb028f3fbff80a3630d6791cca6089d1c68ace9ae6187c1f21a68e
x86_64
haproxy-debugsource-2.6.13-4.rhaos4.15.el8.x86_64.rpm SHA-256: 7da07ac32a46751915f815dd55379a60251a3a4d7ac71132b33dcbcaa906f73f
haproxy26-2.6.13-4.rhaos4.15.el8.x86_64.rpm SHA-256: 9c5187fd4d7f3fe6bab88ca512c66d8c2b928553700adf23c317ee9114ff8656
haproxy26-debuginfo-2.6.13-4.rhaos4.15.el8.x86_64.rpm SHA-256: 9e10a3efad0a3fa73de9807f2781dd8be6547382069018ec99f23224da0808f9
podman-4.4.1-26.2.rhaos4.15.el8.x86_64.rpm SHA-256: c4b2961de0aecc22f47d100cb6eb8d613ba97b5124868c2fb2ee1d712ce3109e
podman-catatonit-4.4.1-26.2.rhaos4.15.el8.x86_64.rpm SHA-256: 932b6908c562e4d1d9ed3fe6faf9f5834a5e8e3d2fbb477d6be53eefd670223b
podman-catatonit-debuginfo-4.4.1-26.2.rhaos4.15.el8.x86_64.rpm SHA-256: 099f117db890d8b4436b3f832d780e6ce8090cb0d1b4f4ebe65ea8fb9e9bc295
podman-debuginfo-4.4.1-26.2.rhaos4.15.el8.x86_64.rpm SHA-256: 1e5c1fbe8d5f8fcaf6ac811d4e28c0a6e386cfdc9e09200f22f4de52bc8dae58
podman-debugsource-4.4.1-26.2.rhaos4.15.el8.x86_64.rpm SHA-256: 3962f3210f6843b197e7573648ec988b5a80f488e0453b523e87785d49326127
podman-docker-4.4.1-26.2.rhaos4.15.el8.noarch.rpm SHA-256: 4771fee8893ff8a060743e589be013e00d89e31de515c32b8e68f008d2e3d149
podman-gvproxy-4.4.1-26.2.rhaos4.15.el8.x86_64.rpm SHA-256: be2ba50666cf7f573ec07143b2d61ee6ed1e7a1058b10f6de9f087cf49c0803f
podman-gvproxy-debuginfo-4.4.1-26.2.rhaos4.15.el8.x86_64.rpm SHA-256: 288491d0d1c232ed73fe9c4dbf0d549eeb73b07712e2ebaad165519d478b7523
podman-plugins-4.4.1-26.2.rhaos4.15.el8.x86_64.rpm SHA-256: 0f070673d22d984ddbb70d7eb6adc6d59fcca8a8f00d11b7dadaf6468bfb16a5
podman-plugins-debuginfo-4.4.1-26.2.rhaos4.15.el8.x86_64.rpm SHA-256: 49cd2b90ee97532861c442ee9a579613205123570d161a754fb792462a289271
podman-remote-4.4.1-26.2.rhaos4.15.el8.x86_64.rpm SHA-256: 214bc271d01f8e5e3d4ef2e5305063f8bedf1ab0d413b3d106decc1737d0bb95
podman-remote-debuginfo-4.4.1-26.2.rhaos4.15.el8.x86_64.rpm SHA-256: 86a7402f9bba8978ad24e09853c0f7692738d1fdc95e7cd5c3f6ce90ec662c2e
podman-tests-4.4.1-26.2.rhaos4.15.el8.x86_64.rpm SHA-256: 54f27d52f4280661b49d9294c016b3bb77ac76ccd7227d8b6a1a7e029b7776a6

Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9

SRPM
podman-4.4.1-26.2.rhaos4.15.el9.src.rpm SHA-256: 2ce3c84c0f0473799d6cf1522860be54e92a66f5e868839898a65a1a281f8172
ppc64le
podman-4.4.1-26.2.rhaos4.15.el9.ppc64le.rpm SHA-256: f02041308c8f456aa53181af3d1e987a5d932ce6e670583137308826245fa542
podman-debuginfo-4.4.1-26.2.rhaos4.15.el9.ppc64le.rpm SHA-256: cee696976077457893e8182d14cd64f78ff633af467ef3fd96fc516148313dfa
podman-debugsource-4.4.1-26.2.rhaos4.15.el9.ppc64le.rpm SHA-256: 41c6acdb2b78662ca07937c8cc9d807c47fb9ad44fbd59e2311daafc6381505f
podman-docker-4.4.1-26.2.rhaos4.15.el9.noarch.rpm SHA-256: a91c5d2e09db593a43ea3a4e57041abe29c277a0712e52a2bf6b79926df657f2
podman-gvproxy-4.4.1-26.2.rhaos4.15.el9.ppc64le.rpm SHA-256: 389cdb2ffa8979f1d92724c92f21109d97368bc08c657a4f62a0b1a66b81f745
podman-gvproxy-debuginfo-4.4.1-26.2.rhaos4.15.el9.ppc64le.rpm SHA-256: 9d7fa531dd537a789c6a0b7a88d45ef8e00bd689da2e8a49aa0d36627fe594ff
podman-plugins-4.4.1-26.2.rhaos4.15.el9.ppc64le.rpm SHA-256: 816771418a82cae3f58bf519272fb4bfcce4e42e7013f12678971edbe3bb8ffc
podman-plugins-debuginfo-4.4.1-26.2.rhaos4.15.el9.ppc64le.rpm SHA-256: 0aef74db1f176d3afaea57efc07e31f69c9f6be1bf61e2685a8b3b5aebebe27f
podman-remote-4.4.1-26.2.rhaos4.15.el9.ppc64le.rpm SHA-256: c53af5fbaea3aba99c092e1ac18e5a51c677a04f525adb35d083a4f153c648d3
podman-remote-debuginfo-4.4.1-26.2.rhaos4.15.el9.ppc64le.rpm SHA-256: 954d46dac85f685d498a7cfff63895e4ceead5088f37138b4508bf4d28d901b3
podman-tests-4.4.1-26.2.rhaos4.15.el9.ppc64le.rpm SHA-256: 1510162c36dbff8b2fbde35099060f5656908808c87dbef7725901c8ab87e165

Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8

SRPM
haproxy-2.6.13-4.rhaos4.15.el8.src.rpm SHA-256: 35b87eee1d5938fab960850919e01a0ca519a807680e30f6f9effd6430f54259
podman-4.4.1-26.2.rhaos4.15.el8.src.rpm SHA-256: 6d9bbb01eecb028f3fbff80a3630d6791cca6089d1c68ace9ae6187c1f21a68e
ppc64le
haproxy-debugsource-2.6.13-4.rhaos4.15.el8.ppc64le.rpm SHA-256: 5169395cd2187b1834bbab90ae26f471276b30f837901655a2f7b859f162b806
haproxy26-2.6.13-4.rhaos4.15.el8.ppc64le.rpm SHA-256: 2b3ccc1ba3deefeacc07f9eb3e572c1f94efd652ba89c930d89872b4dab793ff
haproxy26-debuginfo-2.6.13-4.rhaos4.15.el8.ppc64le.rpm SHA-256: ca219003966b912c525b669406ff14b6c9b04844770d4fd500862c62e6daf080
podman-4.4.1-26.2.rhaos4.15.el8.ppc64le.rpm SHA-256: caa01ab15a18df14408637b798121b51c9980830e8dd679b319bce8d99f8b6ba
podman-catatonit-4.4.1-26.2.rhaos4.15.el8.ppc64le.rpm SHA-256: b6ad33a03917d096d495756177efd80ff706f024fe7d9fd8e49737a360c7791a
podman-catatonit-debuginfo-4.4.1-26.2.rhaos4.15.el8.ppc64le.rpm SHA-256: 00b3301e275a53d9043bf92b65eab22bc778c402a5324c3bbe52651b44b2b366
podman-debuginfo-4.4.1-26.2.rhaos4.15.el8.ppc64le.rpm SHA-256: 0ff6f62e95bf4335cc4e87a8dd9903901a161dfdc7a6bb00b8531216bf69a830
podman-debugsource-4.4.1-26.2.rhaos4.15.el8.ppc64le.rpm SHA-256: dfbcdd77e0349d474d303427087cc5aa8b38f0a856202df7d39fe085cdbfb280
podman-docker-4.4.1-26.2.rhaos4.15.el8.noarch.rpm SHA-256: 4771fee8893ff8a060743e589be013e00d89e31de515c32b8e68f008d2e3d149
podman-gvproxy-4.4.1-26.2.rhaos4.15.el8.ppc64le.rpm SHA-256: f4eb3a4463bc6580905cf2f9a7cd88a4960d2b830df99aa341c9b2ffe66c4213
podman-gvproxy-debuginfo-4.4.1-26.2.rhaos4.15.el8.ppc64le.rpm SHA-256: a0dc23f582610170a916ad6d2e5bf7638241b7228b8dc6fbcec961f0307e6be2
podman-plugins-4.4.1-26.2.rhaos4.15.el8.ppc64le.rpm SHA-256: f5e626881ce8cd548c9fc27701ca9d4c2c1128d0fafc71cc657a128a7589b775
podman-plugins-debuginfo-4.4.1-26.2.rhaos4.15.el8.ppc64le.rpm SHA-256: c2edf9d5dace4b510a1624bc838400aaa515dab9f541cbf478b0895613754e3a
podman-remote-4.4.1-26.2.rhaos4.15.el8.ppc64le.rpm SHA-256: 73ed7c69ce86b7b1cf1950fbba51432d0489ed464138c22ecc6d8a723aee228c
podman-remote-debuginfo-4.4.1-26.2.rhaos4.15.el8.ppc64le.rpm SHA-256: f8c06d9e89b94d5a4748c432e86a50ecf83cea2dc14d80e1c61039702e0f1567
podman-tests-4.4.1-26.2.rhaos4.15.el8.ppc64le.rpm SHA-256: e873488bb5d4865cd41903b0f9dc03b8bc3d7d9c4a56024567e7391c246c7866

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9

SRPM
podman-4.4.1-26.2.rhaos4.15.el9.src.rpm SHA-256: 2ce3c84c0f0473799d6cf1522860be54e92a66f5e868839898a65a1a281f8172
s390x
podman-4.4.1-26.2.rhaos4.15.el9.s390x.rpm SHA-256: dd0f053ef1d7d34282dd8c141048161b1e2a598bd88b34ff0ef5cad461207872
podman-debuginfo-4.4.1-26.2.rhaos4.15.el9.s390x.rpm SHA-256: 474659408490eebdd9613c2ae50580d8a077757d4ce1c50186cd62f47f70bfd9
podman-debugsource-4.4.1-26.2.rhaos4.15.el9.s390x.rpm SHA-256: cd5ec31137358c0a52874c70fea3d4a7b86916e8b72e7a1c2d511d46cd1ee59c
podman-docker-4.4.1-26.2.rhaos4.15.el9.noarch.rpm SHA-256: a91c5d2e09db593a43ea3a4e57041abe29c277a0712e52a2bf6b79926df657f2
podman-gvproxy-4.4.1-26.2.rhaos4.15.el9.s390x.rpm SHA-256: df83aaa6a33df38337abed29d852b981e06b79c9e7c23a11f689aed9757335ae
podman-gvproxy-debuginfo-4.4.1-26.2.rhaos4.15.el9.s390x.rpm SHA-256: f4c34e41bc874c140ac30172754b3753c3669f8058f4f87652d3dd0f12d9d9ac
podman-plugins-4.4.1-26.2.rhaos4.15.el9.s390x.rpm SHA-256: 4ed473b07fc0b0849978dddcd3976464be8868b7514b330d3ee7241a92728f11
podman-plugins-debuginfo-4.4.1-26.2.rhaos4.15.el9.s390x.rpm SHA-256: 88b684fea9ead0f5eecf6b237a0a0a7ec77476a982ff82af0aa479ee01dadbf4
podman-remote-4.4.1-26.2.rhaos4.15.el9.s390x.rpm SHA-256: 0362eb0d14020ae7ad5c73b55320ece4a98a184e24b5a88e13ff62e6d1be07b0
podman-remote-debuginfo-4.4.1-26.2.rhaos4.15.el9.s390x.rpm SHA-256: 6eeb2d2cbe226b636799aa32c12160a01e8a52feaf6f51c2e78e542d17f9679a
podman-tests-4.4.1-26.2.rhaos4.15.el9.s390x.rpm SHA-256: 44ecdc5893b4ae018d2d0ed82985a7ee3506346f52337992b9b02b85c14e97b9

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8

SRPM
haproxy-2.6.13-4.rhaos4.15.el8.src.rpm SHA-256: 35b87eee1d5938fab960850919e01a0ca519a807680e30f6f9effd6430f54259
podman-4.4.1-26.2.rhaos4.15.el8.src.rpm SHA-256: 6d9bbb01eecb028f3fbff80a3630d6791cca6089d1c68ace9ae6187c1f21a68e
s390x
haproxy-debugsource-2.6.13-4.rhaos4.15.el8.s390x.rpm SHA-256: 1d6bc912a49d9ea03fe141cc92775a596df15e6d2daa737a8e4203cac44e9917
haproxy26-2.6.13-4.rhaos4.15.el8.s390x.rpm SHA-256: 8b0fb8a8e92629481a7186d95135458b68c11c802928181a1d9ce7b7e65693c0
haproxy26-debuginfo-2.6.13-4.rhaos4.15.el8.s390x.rpm SHA-256: 42f81f19a4aabf267905c37aae8c96ce058f0600e231841ebb210c97c4d4e16c
podman-4.4.1-26.2.rhaos4.15.el8.s390x.rpm SHA-256: 5ed2343455c120b933216d2f5bc3a7a0d2abbd8920ac3acf8dea1136613258ae
podman-catatonit-4.4.1-26.2.rhaos4.15.el8.s390x.rpm SHA-256: ef0393fe8e9f6269f7f780e4b6cc7be4a98c5e612ac766740235ab6f7fa38927
podman-catatonit-debuginfo-4.4.1-26.2.rhaos4.15.el8.s390x.rpm SHA-256: 217d782c08e9288461b1e7c7040d7549b3bf29641434cdb1376dd93e6403809d
podman-debuginfo-4.4.1-26.2.rhaos4.15.el8.s390x.rpm SHA-256: 4fa187d51cd4dd6b485de0b14157da35d4e0cc25b0d485f6900ce6b6f0df8a05
podman-debugsource-4.4.1-26.2.rhaos4.15.el8.s390x.rpm SHA-256: 37e1640eda80752b846d89cab114b443e527c7b7b192a566e8947c587f627bef
podman-docker-4.4.1-26.2.rhaos4.15.el8.noarch.rpm SHA-256: 4771fee8893ff8a060743e589be013e00d89e31de515c32b8e68f008d2e3d149
podman-gvproxy-4.4.1-26.2.rhaos4.15.el8.s390x.rpm SHA-256: 1576abffec117347b14c7ae4a4f02aec871ec9e2cf3ce43330978d0e97e4509a
podman-gvproxy-debuginfo-4.4.1-26.2.rhaos4.15.el8.s390x.rpm SHA-256: d6985ac339b76801f1bf6289f2b71df6478f98ceaeef77b8976068d40f3ffe32
podman-plugins-4.4.1-26.2.rhaos4.15.el8.s390x.rpm SHA-256: a51bd71b1be1c3e5251609f1c3252a4071b2b6edf2121d7068e305ae3bcbd9db
podman-plugins-debuginfo-4.4.1-26.2.rhaos4.15.el8.s390x.rpm SHA-256: f1ba31d61545042fd16a0fcbc6f4984b677020290641afae2ad77b399101cc18
podman-remote-4.4.1-26.2.rhaos4.15.el8.s390x.rpm SHA-256: 6b354dc57ab816b1abdb51100898a349394315656b3050ab803a4278b6090d69
podman-remote-debuginfo-4.4.1-26.2.rhaos4.15.el8.s390x.rpm SHA-256: 47077eb7c4b07ab0f94581a9a6a649fcf8fcfe4565265c661e795a1215110974
podman-tests-4.4.1-26.2.rhaos4.15.el8.s390x.rpm SHA-256: fb0fb7c0ce9fa16d6a1c08c1d020164e9ae0b2b404636473789078e234d8644d

Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9

SRPM
podman-4.4.1-26.2.rhaos4.15.el9.src.rpm SHA-256: 2ce3c84c0f0473799d6cf1522860be54e92a66f5e868839898a65a1a281f8172
aarch64
podman-4.4.1-26.2.rhaos4.15.el9.aarch64.rpm SHA-256: 80862fb7eefe6db3c95f0221c1057caa886934fb849a7986822ca562eb4f6153
podman-debuginfo-4.4.1-26.2.rhaos4.15.el9.aarch64.rpm SHA-256: 4de8f96f0c199ba75fa8796f5e3707fddf9ccd0eaa3f031d8138ae7c2756c1da
podman-debugsource-4.4.1-26.2.rhaos4.15.el9.aarch64.rpm SHA-256: a484a0f54f6a4bd8bf19bd0ac1c5841e262441ecfa0abc5a9bbee979583b1079
podman-docker-4.4.1-26.2.rhaos4.15.el9.noarch.rpm SHA-256: a91c5d2e09db593a43ea3a4e57041abe29c277a0712e52a2bf6b79926df657f2
podman-gvproxy-4.4.1-26.2.rhaos4.15.el9.aarch64.rpm SHA-256: d922820e19ddd5361dd818259e9912070b2855951550926f52cff1e506b430f7
podman-gvproxy-debuginfo-4.4.1-26.2.rhaos4.15.el9.aarch64.rpm SHA-256: f118fc2d4c9b5a01f39e9b3e2525a3f9b83352da65dd3792f678fcd0e56f0659
podman-plugins-4.4.1-26.2.rhaos4.15.el9.aarch64.rpm SHA-256: d505a7a19b5b067533d47f3be679c6c10884219af5447fe969fc6f523878556d
podman-plugins-debuginfo-4.4.1-26.2.rhaos4.15.el9.aarch64.rpm SHA-256: e67ff7b7a990f30edc15dc869e83c47da621265509853238f65434e0979cb7d0
podman-remote-4.4.1-26.2.rhaos4.15.el9.aarch64.rpm SHA-256: 68386abc0ca20b652fe942dbf94e5459d370dabd69219957d60815f0ea6e4ff6
podman-remote-debuginfo-4.4.1-26.2.rhaos4.15.el9.aarch64.rpm SHA-256: 88a2543a9d90c4a9cca333f9b0af078017e069108ce101d3fb3d125f7a6414c0
podman-tests-4.4.1-26.2.rhaos4.15.el9.aarch64.rpm SHA-256: 0c5e7d9d3ebd72452559b61fce45d92c4540b55991fd740b82f17ba3d4d69f7f

Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8

SRPM
haproxy-2.6.13-4.rhaos4.15.el8.src.rpm SHA-256: 35b87eee1d5938fab960850919e01a0ca519a807680e30f6f9effd6430f54259
podman-4.4.1-26.2.rhaos4.15.el8.src.rpm SHA-256: 6d9bbb01eecb028f3fbff80a3630d6791cca6089d1c68ace9ae6187c1f21a68e
aarch64
haproxy-debugsource-2.6.13-4.rhaos4.15.el8.aarch64.rpm SHA-256: 978bef36b686671c64cb063bbd1501aece73c0f28e95ac3d5406aaf1b44e2de7
haproxy26-2.6.13-4.rhaos4.15.el8.aarch64.rpm SHA-256: 0f0ff42a9faf5e7cad0232a2357236309e2d9617a17c1674c7f7ae4c33de69cc
haproxy26-debuginfo-2.6.13-4.rhaos4.15.el8.aarch64.rpm SHA-256: 4d336e067252bf6a099641ce6cb64a3e2f8e11afb6e139854ea3ddf7490746f3
podman-4.4.1-26.2.rhaos4.15.el8.aarch64.rpm SHA-256: 964be0d81107d5e1931684e560187bd268f8317a77a417dc73e8d8b725b2b3ce
podman-catatonit-4.4.1-26.2.rhaos4.15.el8.aarch64.rpm SHA-256: 31e2e19507eccfb8375d0a938566ca99de5bfae1d36ef93e1599e69a9544425d
podman-catatonit-debuginfo-4.4.1-26.2.rhaos4.15.el8.aarch64.rpm SHA-256: b6e1432fae6acebad38b57db7ebb5af2a1f3b8358e1b1dc69474aea9a02c86ad
podman-debuginfo-4.4.1-26.2.rhaos4.15.el8.aarch64.rpm SHA-256: fdf3b2934c020bfec4583c686be406215490eccd85e370ef4d4b1fb6f8fbe934
podman-debugsource-4.4.1-26.2.rhaos4.15.el8.aarch64.rpm SHA-256: 56dfe15170e6f275a48fa6aca9bce3a41ecd8857920b4d6f18e672b8ba8952ad
podman-docker-4.4.1-26.2.rhaos4.15.el8.noarch.rpm SHA-256: 4771fee8893ff8a060743e589be013e00d89e31de515c32b8e68f008d2e3d149
podman-gvproxy-4.4.1-26.2.rhaos4.15.el8.aarch64.rpm SHA-256: 09be27cd95374d65ff21d27d8978359d42672d719f9dc1ee4c8f6dcf477fe4aa
podman-gvproxy-debuginfo-4.4.1-26.2.rhaos4.15.el8.aarch64.rpm SHA-256: 94912d80330854e89275b34cbdf6a89bf605d1312dfda8eb0770f05c5348fc6d
podman-plugins-4.4.1-26.2.rhaos4.15.el8.aarch64.rpm SHA-256: 912f1b012a4e2d4cd01976c8e3b7ba9620acf2ed245f13d0733f258ba76d0bcc
podman-plugins-debuginfo-4.4.1-26.2.rhaos4.15.el8.aarch64.rpm SHA-256: 3688a9578d39ea12bc1312c29ebc3c19c1633e51d16368bbdfb0d2420dac7ad0
podman-remote-4.4.1-26.2.rhaos4.15.el8.aarch64.rpm SHA-256: 5a71446bd675c57d81e439423b4d80f07f7b4061f9ea00e3a50578e6102575cf
podman-remote-debuginfo-4.4.1-26.2.rhaos4.15.el8.aarch64.rpm SHA-256: 87ff788e485fa277f8e6a43d3ddd30f39f6bf1707a818a01e546bb9c792dde2a
podman-tests-4.4.1-26.2.rhaos4.15.el8.aarch64.rpm SHA-256: f916cf539d03cc3c8feb3db54e4222c0bd94c253cf375df4d0aa9e3639ca370d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility