Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8686 - Security Advisory
Issued:
2024-11-06
Updated:
2024-11-06

RHSA-2024:8686 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.16.20 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.16.20 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.16.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.20. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:8683

Security Fix(es):

  • buildah: Buildah allows arbitrary directory mount (CVE-2024-9675)
  • Podman: Buildah: CRI-O: symlink traversal vulnerability in the

containers/storage library can cause Denial of Service (DoS)
(CVE-2024-9676)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.16 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.16 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.16 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.16 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 8 aarch64

Fixes

  • BZ - 2317458 - CVE-2024-9675 buildah: Buildah allows arbitrary directory mount
  • BZ - 2317467 - CVE-2024-9676 Podman: Buildah: CRI-O: symlink traversal vulnerability in the containers/storage library can cause Denial of Service (DoS)

CVEs

  • CVE-2024-9675
  • CVE-2024-9676

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.16 for RHEL 9

SRPM
openshift-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.src.rpm SHA-256: 62052b5ccfc9c068691f6d979f94e968b5009e7083be8b00a5c0fb2fe178975d
podman-4.9.4-14.rhaos4.16.el9.src.rpm SHA-256: dc9c51bc96ed93df276be4d935a5e5b1ff9d49f9375dde5fd07addf1a414ad3b
x86_64
openshift-hyperkube-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.x86_64.rpm SHA-256: e67b7a9ba77cf839519849d20b684189dd17f8c062053174c16fe31ebb890633
openshift-kube-apiserver-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.x86_64.rpm SHA-256: 324a75fab3aceed8b550fdd674a11f8d18fd8ddf7d3936a60b79b87e0745b3e2
openshift-kube-controller-manager-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.x86_64.rpm SHA-256: 07884de8e70673c0543c694e4a8b44afaa19df4b665c5137becba46dad2b3211
openshift-kube-scheduler-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.x86_64.rpm SHA-256: 0aabbfbd85622e69c15222d7d1e83ce81a708bc456d74781d0ed0a906d996545
openshift-kubelet-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.x86_64.rpm SHA-256: e58e88b4c760a8e51c9378618768fe86d57ef80200499c16967aa22276ffb3be
podman-4.9.4-14.rhaos4.16.el9.x86_64.rpm SHA-256: 5250f27dd6083b1166259b65b83e286919cfea4b9f3c90df3326541b0a309b4e
podman-debuginfo-4.9.4-14.rhaos4.16.el9.x86_64.rpm SHA-256: da324adb9e0b2f597e69b7f7ebe6c33a8dbf80683aab9daf975ae2186b7bf05d
podman-debugsource-4.9.4-14.rhaos4.16.el9.x86_64.rpm SHA-256: a60b8a67cbd494af79b83e4886c022019d88f343110876b13c928400d9bc6ed4
podman-docker-4.9.4-14.rhaos4.16.el9.noarch.rpm SHA-256: 0fad72a65aa8e8279e12bd7e96f4433dba265ed4f47bb180e7f500189376776d
podman-plugins-4.9.4-14.rhaos4.16.el9.x86_64.rpm SHA-256: 00cdf4d3f436e00490f271f5692e454553f33d07fe0de29ebce25e12ccd73b26
podman-plugins-debuginfo-4.9.4-14.rhaos4.16.el9.x86_64.rpm SHA-256: 9be5753077e00f705e3604bde083ff6146a315f9613b3dfb3f85324c0a0ae722
podman-remote-4.9.4-14.rhaos4.16.el9.x86_64.rpm SHA-256: cd2ecb3aece743a4055811ac5dc818a22d3b42bab2ac77c0c6f3780b0fe8befa
podman-remote-debuginfo-4.9.4-14.rhaos4.16.el9.x86_64.rpm SHA-256: 39398d71487ed98c41537f1f5e443ea707755e8f36cd6bf518217ab994cbc04b
podman-tests-4.9.4-14.rhaos4.16.el9.x86_64.rpm SHA-256: 63d1b9c9e7074f91de0f3235c707bcd02989e57f2d3037db9756a2c9299da30b

Red Hat OpenShift Container Platform 4.16 for RHEL 8

SRPM
openshift-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.src.rpm SHA-256: b0bcd2983d6d81f22e938336d5937c4d98305e9cedd07d3fd16a02fbbc56073a
podman-4.9.4-12.rhaos4.16.el8.src.rpm SHA-256: 471aad1dd6bd875a6bc57c51f72e5485e96536cc99dda801dfd017420ac1420e
x86_64
openshift-hyperkube-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.x86_64.rpm SHA-256: 5b4cd25646453904bf5a41738caf59c56e49e42abae843afc8ed49389b052491
openshift-kube-apiserver-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.x86_64.rpm SHA-256: b4810f414ae4776b2c7c2f8ee31b165f238ae5c9bc868a90cdd7df59244305e2
openshift-kube-controller-manager-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.x86_64.rpm SHA-256: bdea1459b5b503660455cf475e75dd957eeae365abebcdc906de431ec435c883
openshift-kube-scheduler-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.x86_64.rpm SHA-256: 3477cb9b2ec9187b871a010547483636394c483527744656045bacb085ce15ac
openshift-kubelet-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.x86_64.rpm SHA-256: 1f32f89234ab8d89533e95c6686593ebbec234a3a0d650d4fd75b1e8906215d3
podman-4.9.4-12.rhaos4.16.el8.x86_64.rpm SHA-256: e88a22d2842a312bbde8ee804ab8a64ca67052488b6229167146ae284a05accf
podman-catatonit-4.9.4-12.rhaos4.16.el8.x86_64.rpm SHA-256: 5993c565720db07855980637717e725946b29b17f129d0591df9d50a4a2d872c
podman-catatonit-debuginfo-4.9.4-12.rhaos4.16.el8.x86_64.rpm SHA-256: 919526b974dac5e7411e83dbdd67e02881f4f64890ade5e965036b70678bffa1
podman-debuginfo-4.9.4-12.rhaos4.16.el8.x86_64.rpm SHA-256: 1000ec2356e61091dd8f9fe641474d7fa591fb1282fdce22a9019a24eccce68e
podman-debugsource-4.9.4-12.rhaos4.16.el8.x86_64.rpm SHA-256: 6b1b67618e1e111ad9209c6a77b2031367e94453522827b5d719d243b6fbb9fa
podman-docker-4.9.4-12.rhaos4.16.el8.noarch.rpm SHA-256: 19d096e21dc632f87de27fa4c74f3771b3d36ba26d81fe97b20cc4703eab8a96
podman-gvproxy-4.9.4-12.rhaos4.16.el8.x86_64.rpm SHA-256: 905ed44fba9121cda765d66895d7e73e2ab606fb877f0df94ff0ba91418e8a41
podman-gvproxy-debuginfo-4.9.4-12.rhaos4.16.el8.x86_64.rpm SHA-256: 033163c2cc23118da650980d8862f182b37f4bbf135e12bd416e069271c6b936
podman-plugins-4.9.4-12.rhaos4.16.el8.x86_64.rpm SHA-256: ece2da755fd45f928a4998d8b69d4e0016b4b9e9636e447a43b29444f5839daf
podman-plugins-debuginfo-4.9.4-12.rhaos4.16.el8.x86_64.rpm SHA-256: 7dda6e615be1e5805122957162fde7d094cfc7e4302ae5ada0d418e7eefc75a2
podman-remote-4.9.4-12.rhaos4.16.el8.x86_64.rpm SHA-256: 97a2ca4c1bb351d77810a5dcedf97d7dd5fa5b59f4b909aa933d81b304b39921
podman-remote-debuginfo-4.9.4-12.rhaos4.16.el8.x86_64.rpm SHA-256: 882cd8f11b92eae26fcdb50f8651a06840a5ae209818d54682a5b07a48293338
podman-tests-4.9.4-12.rhaos4.16.el8.x86_64.rpm SHA-256: ad61e196801bc37d0be1867357e83b47508bbe4f7511086e59562a8bed0e5c74

Red Hat OpenShift Container Platform for Power 4.16 for RHEL 9

SRPM
openshift-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.src.rpm SHA-256: 62052b5ccfc9c068691f6d979f94e968b5009e7083be8b00a5c0fb2fe178975d
podman-4.9.4-14.rhaos4.16.el9.src.rpm SHA-256: dc9c51bc96ed93df276be4d935a5e5b1ff9d49f9375dde5fd07addf1a414ad3b
ppc64le
openshift-hyperkube-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.ppc64le.rpm SHA-256: 293c5bf325e6cd8ff02b17bbdc9133be7f28545d7b1bfe2a2cc67a14fe6849f8
openshift-kube-apiserver-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.ppc64le.rpm SHA-256: 219618b5b6d007b1e936b6f19a3726b7a2d97e6f08dfe0e5e614e64efa8925d9
openshift-kube-controller-manager-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.ppc64le.rpm SHA-256: 128ae659bbecf441ce8d38acd59b4bf91101591364ebe0b2e0f85283a56ce81f
openshift-kube-scheduler-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.ppc64le.rpm SHA-256: b521a37c0c0aff602bdcca0c16735bd5ba398736c6fb42f47220c154deffacc5
openshift-kubelet-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.ppc64le.rpm SHA-256: 0ee42768f0212553b3da81927809e65ae288e99f531826fe5743a9c5f967d22d
podman-4.9.4-14.rhaos4.16.el9.ppc64le.rpm SHA-256: cc619967da20505a1a65c72d5139e7273eee4637a1b48be10aee50913facf110
podman-debuginfo-4.9.4-14.rhaos4.16.el9.ppc64le.rpm SHA-256: 01fa97a616692ad2caeb2ead066ea7d74f5ca74b391651b56b2b36a3cf0b31ce
podman-debugsource-4.9.4-14.rhaos4.16.el9.ppc64le.rpm SHA-256: 52b3f76023958ec2f891e5150b6340063cc016825f0e7d6c6b58a85903e30c4e
podman-docker-4.9.4-14.rhaos4.16.el9.noarch.rpm SHA-256: 0fad72a65aa8e8279e12bd7e96f4433dba265ed4f47bb180e7f500189376776d
podman-plugins-4.9.4-14.rhaos4.16.el9.ppc64le.rpm SHA-256: f87feb62f2c0c5a01b1ed833ce11b11631d63603e06c05854d55759719ce35d6
podman-plugins-debuginfo-4.9.4-14.rhaos4.16.el9.ppc64le.rpm SHA-256: 3ffafef59c783d7f48a48ab42c3df2a4feb234cb6d511f6470fb70f2369bbf5a
podman-remote-4.9.4-14.rhaos4.16.el9.ppc64le.rpm SHA-256: 1993536477afcb381955f656b3b37fd92830b2c6dd9b8769933ac27eec48eba2
podman-remote-debuginfo-4.9.4-14.rhaos4.16.el9.ppc64le.rpm SHA-256: 9a504ceae94c23a8d6300cf1644f55907f53f9b05e36aa3992f55f7be83d6361
podman-tests-4.9.4-14.rhaos4.16.el9.ppc64le.rpm SHA-256: cdb32beb3299fff3f7422adacd25b2601e3751281014d51722ecd86453187480

Red Hat OpenShift Container Platform for Power 4.16 for RHEL 8

SRPM
openshift-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.src.rpm SHA-256: b0bcd2983d6d81f22e938336d5937c4d98305e9cedd07d3fd16a02fbbc56073a
podman-4.9.4-12.rhaos4.16.el8.src.rpm SHA-256: 471aad1dd6bd875a6bc57c51f72e5485e96536cc99dda801dfd017420ac1420e
ppc64le
openshift-hyperkube-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.ppc64le.rpm SHA-256: b604127df8c7e7f749fc85947d593ccc1b1291f19308bba27fffe2999cbe634a
openshift-kube-apiserver-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.ppc64le.rpm SHA-256: cac8cdc89148e5bd9b6da4500c0787fb59d9b0d945e1cab5932a9db1707f9c9a
openshift-kube-controller-manager-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.ppc64le.rpm SHA-256: 682ed4f493a4e1ae21c73f7e03eac9ab0219d40da64e5c9f81eeacbec95f22b9
openshift-kube-scheduler-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.ppc64le.rpm SHA-256: 0dfd51a682f2562189c572b9242e94741f0aa8eec27b9f46c468befe5a99f79d
openshift-kubelet-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.ppc64le.rpm SHA-256: a167929a7b2ca8cb9be770fe62ec5e880c55e95a0d581aa375d28d6541572d17
podman-4.9.4-12.rhaos4.16.el8.ppc64le.rpm SHA-256: 4d140ede9721f96fba908ea15944c00a7da85190cd2ef936fb9527bae9e16319
podman-catatonit-4.9.4-12.rhaos4.16.el8.ppc64le.rpm SHA-256: f526241fb942312dd0a4695800aea386c9dad9466d017830f868de8718d47d62
podman-catatonit-debuginfo-4.9.4-12.rhaos4.16.el8.ppc64le.rpm SHA-256: 3457edb3439af32a102aa41b2b1023842a9782b27e3ded31858aeb0d3bbbdd33
podman-debuginfo-4.9.4-12.rhaos4.16.el8.ppc64le.rpm SHA-256: 96f18727b521002d8a08e4d414c1bf51200dd95b69b7af2b820f36d9d8f13593
podman-debugsource-4.9.4-12.rhaos4.16.el8.ppc64le.rpm SHA-256: 1249b6562fb54ed7c11f1a098964e9c31aae38707011daed0be76e19c4f40af5
podman-docker-4.9.4-12.rhaos4.16.el8.noarch.rpm SHA-256: 19d096e21dc632f87de27fa4c74f3771b3d36ba26d81fe97b20cc4703eab8a96
podman-gvproxy-4.9.4-12.rhaos4.16.el8.ppc64le.rpm SHA-256: b01f47b7017dceb2282e14a9369e382a379adedffba9837b5f814c18caf4855a
podman-gvproxy-debuginfo-4.9.4-12.rhaos4.16.el8.ppc64le.rpm SHA-256: c8ade4be28b976d4a19ed0fed7e4ffb5ce89b426b5af6fde148b4cd4444e0f7f
podman-plugins-4.9.4-12.rhaos4.16.el8.ppc64le.rpm SHA-256: d36b618f73b8a842bbebd392eac333c5d809a96e97115b0af134b734f8a651d4
podman-plugins-debuginfo-4.9.4-12.rhaos4.16.el8.ppc64le.rpm SHA-256: c3299fc18a71fa59e8d940b30b29e0f5bfe8bc2565510c9db234c49d3d1c95b3
podman-remote-4.9.4-12.rhaos4.16.el8.ppc64le.rpm SHA-256: 01cb6a2d5b73cca16bed9ffe782c37330d063762b71a22f00e8ddcf9fc0e8047
podman-remote-debuginfo-4.9.4-12.rhaos4.16.el8.ppc64le.rpm SHA-256: e9b214ad9de132c27d1dd73f2589f793032de1638733d5ac9926ab985bb53980
podman-tests-4.9.4-12.rhaos4.16.el8.ppc64le.rpm SHA-256: 2d1ccda375c46b556efaa0a58eaf97c77c12b9d105d264181ac4f46e2f523896

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 9

SRPM
openshift-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.src.rpm SHA-256: 62052b5ccfc9c068691f6d979f94e968b5009e7083be8b00a5c0fb2fe178975d
podman-4.9.4-14.rhaos4.16.el9.src.rpm SHA-256: dc9c51bc96ed93df276be4d935a5e5b1ff9d49f9375dde5fd07addf1a414ad3b
s390x
openshift-hyperkube-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.s390x.rpm SHA-256: dd8625a4e99aa11cc62e2ad05762fb2363a7116eda24a3ff85a233356b637db5
openshift-kube-apiserver-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.s390x.rpm SHA-256: 7861305cd0eb610d17e83b16fbd1e23dddec36868793adcf079038079aefb8f9
openshift-kube-controller-manager-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.s390x.rpm SHA-256: d7dd0910a398b3bc3dd07c6f15594e52912b5478cdaca1c9e3d969c9a5e0e25f
openshift-kube-scheduler-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.s390x.rpm SHA-256: afb31bea7411e5388a0b5b7e5271bb3463d6441d143a3640b27b471aefb1b525
openshift-kubelet-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.s390x.rpm SHA-256: 1ed69484c5e1659b1a498474f8cc4024ed51378f4c22aaf9db21c8977662bd0f
podman-4.9.4-14.rhaos4.16.el9.s390x.rpm SHA-256: f4d9c78b59c45f9375214353ff1ca1ef5a42a545ac911fa565ab17e6cddcf4eb
podman-debuginfo-4.9.4-14.rhaos4.16.el9.s390x.rpm SHA-256: 4c2a9e1024def53c18b1f1abaa2b2a37cdc78e333b0ad806360720842f90357c
podman-debugsource-4.9.4-14.rhaos4.16.el9.s390x.rpm SHA-256: 159892eeadf7e80e98ecc6933d6b9a1bb62f88d9f5f8abf2478b9ca6de47a756
podman-docker-4.9.4-14.rhaos4.16.el9.noarch.rpm SHA-256: 0fad72a65aa8e8279e12bd7e96f4433dba265ed4f47bb180e7f500189376776d
podman-plugins-4.9.4-14.rhaos4.16.el9.s390x.rpm SHA-256: 34e4419493782abe9aa6606dcaf2be161c0bacef2e0f54a6e012814c85701088
podman-plugins-debuginfo-4.9.4-14.rhaos4.16.el9.s390x.rpm SHA-256: 8ebaa9fd1c1f734e946e46be728e695a343879b8505fc99e400cf965c790c648
podman-remote-4.9.4-14.rhaos4.16.el9.s390x.rpm SHA-256: c412d3e52b23242ce32ccee608bb13f88552ee38f2e06b40b27e68272ce5171f
podman-remote-debuginfo-4.9.4-14.rhaos4.16.el9.s390x.rpm SHA-256: 5a796eae6465c0ace3d8802c747a15eaa4eb7199bc83c4558962d74e6c6a791c
podman-tests-4.9.4-14.rhaos4.16.el9.s390x.rpm SHA-256: bc80cce68f53dd02938fd05c97f860f73ee93b1ddd3ee5b0d2353de5381ad646

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 8

SRPM
openshift-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.src.rpm SHA-256: b0bcd2983d6d81f22e938336d5937c4d98305e9cedd07d3fd16a02fbbc56073a
podman-4.9.4-12.rhaos4.16.el8.src.rpm SHA-256: 471aad1dd6bd875a6bc57c51f72e5485e96536cc99dda801dfd017420ac1420e
s390x
openshift-hyperkube-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.s390x.rpm SHA-256: 7da2bf6d46d7ccf24bcbf0c7dd54e51e3182f2ab5a89fcc1991f13ec3cdee7ca
openshift-kube-apiserver-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.s390x.rpm SHA-256: e89bec232d60e8d01288bc0d9aca156c0f95b7b4fe324e68890debcf19950e7e
openshift-kube-controller-manager-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.s390x.rpm SHA-256: 3a6879f5db59c9dfda78a8c40ab65277752582816380d055cb56aa8e9b70409c
openshift-kube-scheduler-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.s390x.rpm SHA-256: 926c40164ada4e0c1262a0704cf9b2e32712ab94576fff93281825a8ffa75627
openshift-kubelet-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.s390x.rpm SHA-256: 93c4db71554e8c8c7413b5cee4380ccc23b0abbfae8abc245cd514a275e448cf
podman-4.9.4-12.rhaos4.16.el8.s390x.rpm SHA-256: 89450a8103ecaff0ffcc1bb7b7d904656c06424d6b53f4c968f97aa8dfefcf76
podman-catatonit-4.9.4-12.rhaos4.16.el8.s390x.rpm SHA-256: 6f188924094c89013326a40390a9f193ba70f62edfc159dd238cf9ded6764e7a
podman-catatonit-debuginfo-4.9.4-12.rhaos4.16.el8.s390x.rpm SHA-256: ce6f9da82b1d96f6de623497e74febde22a751fab19efbeb12c00496f885d397
podman-debuginfo-4.9.4-12.rhaos4.16.el8.s390x.rpm SHA-256: 96aa564766d18b6077fdaa9187538d882da3df5579dd1ffcd571552fccfbc7d7
podman-debugsource-4.9.4-12.rhaos4.16.el8.s390x.rpm SHA-256: a7b6f8396c574a37a8767d15d700b6cd8e0081c1078cee55e128c470edd3140d
podman-docker-4.9.4-12.rhaos4.16.el8.noarch.rpm SHA-256: 19d096e21dc632f87de27fa4c74f3771b3d36ba26d81fe97b20cc4703eab8a96
podman-gvproxy-4.9.4-12.rhaos4.16.el8.s390x.rpm SHA-256: ab23493836f386fbfef3d8cd7871cee634275a6e98561ece60d07badab9d392f
podman-gvproxy-debuginfo-4.9.4-12.rhaos4.16.el8.s390x.rpm SHA-256: 140ecb4d94d6faebd303affdb64c852254ef010043b4386fd73e7d87523bf6cf
podman-plugins-4.9.4-12.rhaos4.16.el8.s390x.rpm SHA-256: 6ea913d8cbf706f36eb1dabdc11654c954c7ac1fabce08d163c19667f7440080
podman-plugins-debuginfo-4.9.4-12.rhaos4.16.el8.s390x.rpm SHA-256: a0bd262a4663efc96e0da1ac4c91afa78d9642b2d60d0885ac83fcccef5d9070
podman-remote-4.9.4-12.rhaos4.16.el8.s390x.rpm SHA-256: c7eb3efc565df0effa38af6ec83ecfcd0658695284c0465c26a069e3fcedb42a
podman-remote-debuginfo-4.9.4-12.rhaos4.16.el8.s390x.rpm SHA-256: 1e314d94e3b03ca0e8618ec4a6fef948bd57054f0df86a14a7663a64921767ec
podman-tests-4.9.4-12.rhaos4.16.el8.s390x.rpm SHA-256: 909a5e484094e2e3a514cff0e6073d9000b81416a176362b2e645d7b17a39b82

Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 9

SRPM
openshift-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.src.rpm SHA-256: 62052b5ccfc9c068691f6d979f94e968b5009e7083be8b00a5c0fb2fe178975d
podman-4.9.4-14.rhaos4.16.el9.src.rpm SHA-256: dc9c51bc96ed93df276be4d935a5e5b1ff9d49f9375dde5fd07addf1a414ad3b
aarch64
openshift-hyperkube-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.aarch64.rpm SHA-256: a487e0e4c243b0445dccc61bd43ce73227bdcb17f67c65706ce5aaba4a3716ea
openshift-kube-apiserver-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.aarch64.rpm SHA-256: b09bc604da15127ba3fb67d73009feb81c75db421426016a7f212cf5328e56a0
openshift-kube-controller-manager-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.aarch64.rpm SHA-256: 49bb1c85030cc726be92ded3a9575e55f94c4076d36aa7f929e28593878fb1ea
openshift-kube-scheduler-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.aarch64.rpm SHA-256: 6dde81cde33b8dfcd1c62a56706af93e8caadbf69f28a0872de1ec3cc527f946
openshift-kubelet-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.aarch64.rpm SHA-256: 423f6d859f050e63f55c2ef8a0687b91eb7e7ae2348da3c185e9d53ea8ca91bd
podman-4.9.4-14.rhaos4.16.el9.aarch64.rpm SHA-256: 61ea7502d4ce594f74b3669eac47a22e2c7b455fcd6d072913df3eb7617cf1fc
podman-debuginfo-4.9.4-14.rhaos4.16.el9.aarch64.rpm SHA-256: a69ef1940398431820b0fecaafd8090ea2058efaf30ed5b61f253ec78b7a094f
podman-debugsource-4.9.4-14.rhaos4.16.el9.aarch64.rpm SHA-256: 4640a8184a8143c711dc4e6f334db9082e3dd159113a9c6726462bfe048af2e7
podman-docker-4.9.4-14.rhaos4.16.el9.noarch.rpm SHA-256: 0fad72a65aa8e8279e12bd7e96f4433dba265ed4f47bb180e7f500189376776d
podman-plugins-4.9.4-14.rhaos4.16.el9.aarch64.rpm SHA-256: eb0828a1816b37ec7dfc66a516186f5cea9039706ad80418297ae79adc2f8469
podman-plugins-debuginfo-4.9.4-14.rhaos4.16.el9.aarch64.rpm SHA-256: 4c59cc2968388ac827282e6aba87170bf64b8eae5d5bb4b625fc81953575e0e0
podman-remote-4.9.4-14.rhaos4.16.el9.aarch64.rpm SHA-256: 376522ec6204ce4b99e0c7819238fe436d223ab314e80be0cae9ead5570e2db4
podman-remote-debuginfo-4.9.4-14.rhaos4.16.el9.aarch64.rpm SHA-256: 04359532bd38664b483af5b1686c0ce80292aec9bbad527d0db8fd9abe37a991
podman-tests-4.9.4-14.rhaos4.16.el9.aarch64.rpm SHA-256: c83ccb3af56505aae589ab6fab6cd9d832f810da85129f841527f43ba5d60da7

Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 8

SRPM
openshift-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.src.rpm SHA-256: b0bcd2983d6d81f22e938336d5937c4d98305e9cedd07d3fd16a02fbbc56073a
podman-4.9.4-12.rhaos4.16.el8.src.rpm SHA-256: 471aad1dd6bd875a6bc57c51f72e5485e96536cc99dda801dfd017420ac1420e
aarch64
openshift-hyperkube-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.aarch64.rpm SHA-256: 003d04fd61f038a371f4fe7e9572851dcd8f52f1f66052a67ed8574bbdfdb8c5
openshift-kube-apiserver-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.aarch64.rpm SHA-256: 4a7527fff93649b9bec1873d34fa638b51e788490bb52c4321db2a7f2076e491
openshift-kube-controller-manager-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.aarch64.rpm SHA-256: 1c1f4c744b18b1fee300e4fe9bdfa6f091a3ab9c20cede72240dab15c0b0b332
openshift-kube-scheduler-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.aarch64.rpm SHA-256: 91c2b7048cab1b10f11f8fb30b0cc855b3d5698a604d990645024b7eafe75d36
openshift-kubelet-4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.aarch64.rpm SHA-256: 50b82c88cd4dc68285220b1d049d625dcb131a32e38b6461f80f37e656edbf71
podman-4.9.4-12.rhaos4.16.el8.aarch64.rpm SHA-256: ac3db89f09dd1912ff31f26201c656f8be73d25f76716c7b085d230b19e94a9b
podman-catatonit-4.9.4-12.rhaos4.16.el8.aarch64.rpm SHA-256: 3ced002752c7f3a2fd5334714b4a69df15016aa6c817b22aafac846201dec30b
podman-catatonit-debuginfo-4.9.4-12.rhaos4.16.el8.aarch64.rpm SHA-256: 05d2e2731e6dd151ac22d90dd4e290a6860cc12f8a63df38c3855a9a0a8436ab
podman-debuginfo-4.9.4-12.rhaos4.16.el8.aarch64.rpm SHA-256: 1e39bf5922581a42dd285aea6ea6fc7ae72053f8c0e8710fae7f2909d87eb0c5
podman-debugsource-4.9.4-12.rhaos4.16.el8.aarch64.rpm SHA-256: 369711d4f0c2252db5c800e8976d36c3a5e740a128a07e25f5a0c3464b715686
podman-docker-4.9.4-12.rhaos4.16.el8.noarch.rpm SHA-256: 19d096e21dc632f87de27fa4c74f3771b3d36ba26d81fe97b20cc4703eab8a96
podman-gvproxy-4.9.4-12.rhaos4.16.el8.aarch64.rpm SHA-256: fcc65eb88d7c2831029b171fe64e953ea4643a69a4c4a6e6d20ff6a5b7639103
podman-gvproxy-debuginfo-4.9.4-12.rhaos4.16.el8.aarch64.rpm SHA-256: 25dc4901fd79b71cfea0c7038b3872afc24cefeaef4e8a590db6fb53b049a45f
podman-plugins-4.9.4-12.rhaos4.16.el8.aarch64.rpm SHA-256: 4d354e0239f7088bf66e14afe358ffb3a34ce4acbdd89644fab15500cbb24542
podman-plugins-debuginfo-4.9.4-12.rhaos4.16.el8.aarch64.rpm SHA-256: b0b420ee99a7c2c3c6df4cb201a752eded0de2170d2e80a0a917d0a6c19324e8
podman-remote-4.9.4-12.rhaos4.16.el8.aarch64.rpm SHA-256: 9c41d4b7ac21c19413c498e28fea0592a5826131edeeff4dacdf7426a1b82a24
podman-remote-debuginfo-4.9.4-12.rhaos4.16.el8.aarch64.rpm SHA-256: 4845eaabe17c865c17888f795b29e0cfdc59af968113c611ca5c62ff9cc3c11d
podman-tests-4.9.4-12.rhaos4.16.el8.aarch64.rpm SHA-256: e2b5224c8f2c1be5a344b4d70724b007d8f65298641daa917399caccb0ecd213

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility