Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0830 - Security Advisory
Issued:
2025-02-10
Updated:
2025-02-10

RHSA-2025:0830 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.16.33 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.16.33 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.16.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.33. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2025:0828

Security Fix(es):

  • podman: buildah: Container breakout by using --jobs=2 and a race

condition when building a malicious Containerfile (CVE-2024-11218)

  • jinja2: Jinja has a sandbox breakout through malicious filenames

(CVE-2024-56201)

  • jinja2: Jinja has a sandbox breakout through indirect reference to format

method (CVE-2024-56326)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.16 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.16 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.16 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.16 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 8 aarch64

Fixes

  • BZ - 2326231 - CVE-2024-11218 podman: buildah: Container breakout by using --jobs=2 and a race condition when building a malicious Containerfile
  • BZ - 2333854 - CVE-2024-56201 jinja2: Jinja has a sandbox breakout through malicious filenames
  • BZ - 2333856 - CVE-2024-56326 jinja2: Jinja has a sandbox breakout through indirect reference to format method

CVEs

  • CVE-2024-11218
  • CVE-2024-56201
  • CVE-2024-56326

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.16 for RHEL 9

SRPM
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el9.src.rpm SHA-256: 63aa29ac84b240323fb9107a36373653265b99084e09690f2f33c0c983ddfddb
crun-1.17-2.rhaos4.16.el9.src.rpm SHA-256: 59597b94247a68c88a3fa40d21583b21389dd8d1bbfda17cdec2874d828a38a1
podman-4.9.4-15.rhaos4.16.el9.src.rpm SHA-256: a9d1f04138d5e36e371f2d0e2398723f363a703b4936054645af6869a2c44a4d
x86_64
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el9.x86_64.rpm SHA-256: bcdd31d741b13271b136779c0d533142a982ccd4fa830ee541ab1378b516dd3c
cri-o-debuginfo-1.29.12-4.rhaos4.16.gitadc9401.el9.x86_64.rpm SHA-256: b20d27c2977308872f81649e7510f5f854c2893e4ed01b0837405829422693f9
cri-o-debugsource-1.29.12-4.rhaos4.16.gitadc9401.el9.x86_64.rpm SHA-256: a524429de0742d08cd633625f89bd253033add90d491494c40061acf4ce22ce6
crun-1.17-2.rhaos4.16.el9.x86_64.rpm SHA-256: 81db196d4ca66b5cb890a8bf9c7e29dc4a009f020c5928f6c9f92e59e1c8d9bb
crun-debuginfo-1.17-2.rhaos4.16.el9.x86_64.rpm SHA-256: 70ccf18385253e6f9176ee2ece9b4689f297310d2e09843e54490bc589482847
crun-debugsource-1.17-2.rhaos4.16.el9.x86_64.rpm SHA-256: c36a99f8d9a8ef88425fc73ef2eecb237e19fdf5d49815f1d9c5227a3dbc4abe
podman-4.9.4-15.rhaos4.16.el9.x86_64.rpm SHA-256: 6ec9c7fc90c5eaeaacfe99a0e5c769834f5250d490a6e1065007207bf8bbe64c
podman-debuginfo-4.9.4-15.rhaos4.16.el9.x86_64.rpm SHA-256: 2cef4fc00788eab2988919b1c06730cc05802d494c11f65f7956f6f759c6b149
podman-debugsource-4.9.4-15.rhaos4.16.el9.x86_64.rpm SHA-256: 1f8dc5e2304e493363252d0e1861804d7d9c19842c545bf30f27513da6d9290d
podman-docker-4.9.4-15.rhaos4.16.el9.noarch.rpm SHA-256: 151a01c93ad4eddb29090cb41987334e9ad3a08e148b76cd7cffb9d8271ef650
podman-plugins-4.9.4-15.rhaos4.16.el9.x86_64.rpm SHA-256: 7c58099f46fbb6716a3af75b13c884357bc602606b4d5e445647363e9c3ae2f9
podman-plugins-debuginfo-4.9.4-15.rhaos4.16.el9.x86_64.rpm SHA-256: 191c2a483ae36b9347101a38abcb17f58e511c30a6d4c4c9af2c01c4f83ef783
podman-remote-4.9.4-15.rhaos4.16.el9.x86_64.rpm SHA-256: 57cd3d6621f488e2be2ac1557b6bfdade2bbb64637eb52c4725d05445f59b010
podman-remote-debuginfo-4.9.4-15.rhaos4.16.el9.x86_64.rpm SHA-256: b9b0ec9d3f43e9388e8c3dc1d0a1c285166143d7fd19b713c09ab2c2f8d6686f
podman-tests-4.9.4-15.rhaos4.16.el9.x86_64.rpm SHA-256: de1c9f8a7be4c5b1dbff499b23aac563f77bca5c685cf6ff4f0dfb953d4812e1

Red Hat OpenShift Container Platform 4.16 for RHEL 8

SRPM
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el8.src.rpm SHA-256: 83901ca59bbb31d9eab653d740b3c8bc54a7a0c5d23cdb077003383e59425aa7
crun-1.17-2.rhaos4.16.el8.src.rpm SHA-256: 70ecec468119973fb762d9819481073b56aaf0f1b4099aab161f019f129b9ea8
podman-4.9.4-13.rhaos4.16.el8.src.rpm SHA-256: cd618bc83b28c1d21151fd06266c197020c05e79dc9d8b10ce9a4d0c9c9f32f2
x86_64
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el8.x86_64.rpm SHA-256: ab359fdbd68493a2da0106c4c0158694cfc8f6209858b18d41d337975b608d98
cri-o-debuginfo-1.29.12-4.rhaos4.16.gitadc9401.el8.x86_64.rpm SHA-256: b0ab872932d6a674d25716a883e936ce81da9f74ba6099146c5cc1c3004aa37b
cri-o-debugsource-1.29.12-4.rhaos4.16.gitadc9401.el8.x86_64.rpm SHA-256: e860fe43328b816d514fef87e742832d114365ca711a95c31459442d5ca95d7b
crun-1.17-2.rhaos4.16.el8.x86_64.rpm SHA-256: cfde067ac33fae3588fd91903d98fdeecd2e8826fe7ad205682a0796e8fe2049
crun-debuginfo-1.17-2.rhaos4.16.el8.x86_64.rpm SHA-256: f223522533068ddf7366c0671450e1f870508d3f6d3a91985db8d23e92e57c98
crun-debugsource-1.17-2.rhaos4.16.el8.x86_64.rpm SHA-256: 8003e49f131398decbce2fe1d2508337b12321a6f1b376c4f283e9e51c041f0a
podman-4.9.4-13.rhaos4.16.el8.x86_64.rpm SHA-256: 9148ceb5d67ed92485efbfcaa3c1bf659d5cb38e917111b721d325d2ff0f5652
podman-catatonit-4.9.4-13.rhaos4.16.el8.x86_64.rpm SHA-256: 74b253fe3be5e5b2253033bbaa27a3c07879b114279c268b8bcc3ec64b3fb777
podman-catatonit-debuginfo-4.9.4-13.rhaos4.16.el8.x86_64.rpm SHA-256: c54ff808848c2f2047501e096425eb5f2f0a825048925a9c93a4da24b0b00d5a
podman-debuginfo-4.9.4-13.rhaos4.16.el8.x86_64.rpm SHA-256: 57989898dcb3934df8571d024e50c5b15825a0e59e6e24c0d6340460164b4b66
podman-debugsource-4.9.4-13.rhaos4.16.el8.x86_64.rpm SHA-256: 640959de899984427382535ad065bfb53832ccddfab9b9c946ddd7c32ee6ca1e
podman-docker-4.9.4-13.rhaos4.16.el8.noarch.rpm SHA-256: 69b0372a31f4ee1657cbc14a9538f8ec449555d094ebbcfd5490c5e0123221d3
podman-gvproxy-4.9.4-13.rhaos4.16.el8.x86_64.rpm SHA-256: f587802995af8a0cc1e4fc73ed0ff4da1310d134b5c090eb07c7aafeeb684c52
podman-gvproxy-debuginfo-4.9.4-13.rhaos4.16.el8.x86_64.rpm SHA-256: 86810edba669dcbd73d4b3a4811e303e784bfd57d278907f11a143cba59ece73
podman-plugins-4.9.4-13.rhaos4.16.el8.x86_64.rpm SHA-256: 829d1c9f700184a9b702537b0b631f948cbc746dccc422cfc9663b74b57634d6
podman-plugins-debuginfo-4.9.4-13.rhaos4.16.el8.x86_64.rpm SHA-256: a3d683348f7e2c15b1e9a9244f8e1317dad6e389783d515ecd64c77e2140ee25
podman-remote-4.9.4-13.rhaos4.16.el8.x86_64.rpm SHA-256: 130f3ad31acafa5b7b094b35109227788c2c17ddc01a42106f5e35b180fb1914
podman-remote-debuginfo-4.9.4-13.rhaos4.16.el8.x86_64.rpm SHA-256: c33ecec4393d933a8bf9b82b2ada6232dbd62954614aa0e32b3211e78cdb095b
podman-tests-4.9.4-13.rhaos4.16.el8.x86_64.rpm SHA-256: 8417d516bd3f9a737ffabbba1e48bfa8821eb987da7942653df649318891ee6c

Red Hat OpenShift Container Platform for Power 4.16 for RHEL 9

SRPM
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el9.src.rpm SHA-256: 63aa29ac84b240323fb9107a36373653265b99084e09690f2f33c0c983ddfddb
crun-1.17-2.rhaos4.16.el9.src.rpm SHA-256: 59597b94247a68c88a3fa40d21583b21389dd8d1bbfda17cdec2874d828a38a1
podman-4.9.4-15.rhaos4.16.el9.src.rpm SHA-256: a9d1f04138d5e36e371f2d0e2398723f363a703b4936054645af6869a2c44a4d
ppc64le
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el9.ppc64le.rpm SHA-256: cc86cdbb9730e07ae76b8c197bbeacfa3f7ea048314ded6e392ff65a11cd8739
cri-o-debuginfo-1.29.12-4.rhaos4.16.gitadc9401.el9.ppc64le.rpm SHA-256: 27a120eef6888a2b0517f31af22edabf68e685ece64e9c3d142f358c73a90408
cri-o-debugsource-1.29.12-4.rhaos4.16.gitadc9401.el9.ppc64le.rpm SHA-256: 9038d60df499a9e3dcdc6b72343c495c0f0f25e952982a2a598c3fca031331b4
crun-1.17-2.rhaos4.16.el9.ppc64le.rpm SHA-256: 81b58da85384b2949ea16a72ce5bad5cd7f272557ee5b40741dca06bbb08bb25
crun-debuginfo-1.17-2.rhaos4.16.el9.ppc64le.rpm SHA-256: d242894484957efcbe8dcf6f31c27aba9dd64237a7b11ea74cf03209051d3e25
crun-debugsource-1.17-2.rhaos4.16.el9.ppc64le.rpm SHA-256: 3b9064ec95fcc824f19c86d1b6d5f51d5c39b7115e4579e76758737924c7c007
podman-4.9.4-15.rhaos4.16.el9.ppc64le.rpm SHA-256: 6b690e77708b65e861c731f1bac1abedd413021e3b7aa3515f51922fc59891d8
podman-debuginfo-4.9.4-15.rhaos4.16.el9.ppc64le.rpm SHA-256: cadc531e32e7b1d2799da83b23c6d4624b56261f38427b5d61c2671ad512d213
podman-debugsource-4.9.4-15.rhaos4.16.el9.ppc64le.rpm SHA-256: 8c1abbb1392852849a4ac4d94240fc2cf903a8b018b9c947eff90f7e081aefc7
podman-docker-4.9.4-15.rhaos4.16.el9.noarch.rpm SHA-256: 151a01c93ad4eddb29090cb41987334e9ad3a08e148b76cd7cffb9d8271ef650
podman-plugins-4.9.4-15.rhaos4.16.el9.ppc64le.rpm SHA-256: 3f10ffb63c85b8407d3f259cac73764de4bae5838bd3fa5f92ecbecd85363f1c
podman-plugins-debuginfo-4.9.4-15.rhaos4.16.el9.ppc64le.rpm SHA-256: 46d401d1a237b50593635f69e4f5bca29932cfbe2088b173b6797beaa88e089b
podman-remote-4.9.4-15.rhaos4.16.el9.ppc64le.rpm SHA-256: a75c1397d353a9a175d08a0a25dd1d97f8fb713d5f126203a04e3e582d981d05
podman-remote-debuginfo-4.9.4-15.rhaos4.16.el9.ppc64le.rpm SHA-256: c1189837e0f83e8ca96aa273eddf89fe4c2e673d80c8e11dd7b3150790c40af7
podman-tests-4.9.4-15.rhaos4.16.el9.ppc64le.rpm SHA-256: 51e8e3f0ccb308afdadc3c40dc5fc1c588d2a529e72d6737e70b2c012185741e

Red Hat OpenShift Container Platform for Power 4.16 for RHEL 8

SRPM
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el8.src.rpm SHA-256: 83901ca59bbb31d9eab653d740b3c8bc54a7a0c5d23cdb077003383e59425aa7
crun-1.17-2.rhaos4.16.el8.src.rpm SHA-256: 70ecec468119973fb762d9819481073b56aaf0f1b4099aab161f019f129b9ea8
podman-4.9.4-13.rhaos4.16.el8.src.rpm SHA-256: cd618bc83b28c1d21151fd06266c197020c05e79dc9d8b10ce9a4d0c9c9f32f2
ppc64le
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el8.ppc64le.rpm SHA-256: 92639c57b75f24863e6810a03905ffefac78d6d0189f58c930aed82544a88f31
cri-o-debuginfo-1.29.12-4.rhaos4.16.gitadc9401.el8.ppc64le.rpm SHA-256: 2626d9550492bf69d34f7fe5edeaa5d3014bbd2cfb3816696f7f69b9fef71fed
cri-o-debugsource-1.29.12-4.rhaos4.16.gitadc9401.el8.ppc64le.rpm SHA-256: 1921ee5afeb6bf4566eb7d4833612474056d24e3bf00bcfc2be1349cb43f2da3
crun-1.17-2.rhaos4.16.el8.ppc64le.rpm SHA-256: 6fe8c084ded1a84a9ed8bde7628d124f29b8738edc09d8a0e3a01fb4e760e22a
crun-debuginfo-1.17-2.rhaos4.16.el8.ppc64le.rpm SHA-256: f81b5ce74fa8b866cca4e22d67b05a93d483e8dd1d8ca5d84549de58c63d79c4
crun-debugsource-1.17-2.rhaos4.16.el8.ppc64le.rpm SHA-256: 546c4fb4669fcddb9b1987105b274951accba5b10326478496ec8eaf5b3c02e5
podman-4.9.4-13.rhaos4.16.el8.ppc64le.rpm SHA-256: e7e9b7576af7b11dc633fc912c1990ce9885e8c788d56c996e696aa2ff5bb664
podman-catatonit-4.9.4-13.rhaos4.16.el8.ppc64le.rpm SHA-256: 70525edcee280bf97f9403a68802b225d92e321c36a6cc1b6578b5ceb6437e76
podman-catatonit-debuginfo-4.9.4-13.rhaos4.16.el8.ppc64le.rpm SHA-256: 1c30f82558f5cfeec6ec9139fb65074caf5ae45354bba1cea9f1f61bc8c58814
podman-debuginfo-4.9.4-13.rhaos4.16.el8.ppc64le.rpm SHA-256: 7ccccbe5bc0aabd49a49559f0d8641d0e07ac2074b783cd4145f0eaaff2d3bdb
podman-debugsource-4.9.4-13.rhaos4.16.el8.ppc64le.rpm SHA-256: a5c00c5c5690c24a7951e4fa35be015d2855f1c38360bf42c92811b40c659f48
podman-docker-4.9.4-13.rhaos4.16.el8.noarch.rpm SHA-256: 69b0372a31f4ee1657cbc14a9538f8ec449555d094ebbcfd5490c5e0123221d3
podman-gvproxy-4.9.4-13.rhaos4.16.el8.ppc64le.rpm SHA-256: a8cfa18f4be9e2c72ad5621d312c765a24e4be61edd2d8f30bd94e0858e7ed61
podman-gvproxy-debuginfo-4.9.4-13.rhaos4.16.el8.ppc64le.rpm SHA-256: 2b3760c1536a948e4ada87ffe51632452021b19bef2b0e07bb4ed7abc4e21c05
podman-plugins-4.9.4-13.rhaos4.16.el8.ppc64le.rpm SHA-256: 5c0cf793709d15729b4e89e2ca31d3acfddcbc30ad8861448adbcbc6884cafcb
podman-plugins-debuginfo-4.9.4-13.rhaos4.16.el8.ppc64le.rpm SHA-256: f273f50ed20a2c254ca583f0c7c95d24ecf28d8f1c7d78fe988504577012e2d9
podman-remote-4.9.4-13.rhaos4.16.el8.ppc64le.rpm SHA-256: 652f97890f323825d2e291a0c0a544fb7bdc6a610d59ca9f29217de3f60e38b6
podman-remote-debuginfo-4.9.4-13.rhaos4.16.el8.ppc64le.rpm SHA-256: 375a793bd658e5a26ce9fcc058e23e4a2eff880cba14f42d94324e9c4ca35557
podman-tests-4.9.4-13.rhaos4.16.el8.ppc64le.rpm SHA-256: 4442afe988417165e935d0d0394c5e386e89e29fa45a1c6c6af8ffc38e837617

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 9

SRPM
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el9.src.rpm SHA-256: 63aa29ac84b240323fb9107a36373653265b99084e09690f2f33c0c983ddfddb
crun-1.17-2.rhaos4.16.el9.src.rpm SHA-256: 59597b94247a68c88a3fa40d21583b21389dd8d1bbfda17cdec2874d828a38a1
podman-4.9.4-15.rhaos4.16.el9.src.rpm SHA-256: a9d1f04138d5e36e371f2d0e2398723f363a703b4936054645af6869a2c44a4d
s390x
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el9.s390x.rpm SHA-256: 2e0f6c461a96e9a85b5885fd66a2043d3845c7d297e28919ffbb2d2137cd5529
cri-o-debuginfo-1.29.12-4.rhaos4.16.gitadc9401.el9.s390x.rpm SHA-256: e203349d417cc7dd13f46356a4eb758807a12ebfffde0b89f18b2fa7b7f435aa
cri-o-debugsource-1.29.12-4.rhaos4.16.gitadc9401.el9.s390x.rpm SHA-256: bbc45807d040144a7de316f502dc67bed2ee4f4c5a8e25d5de05d6b47bbb9430
crun-1.17-2.rhaos4.16.el9.s390x.rpm SHA-256: dd647ecbc5e4407e6ff963911e51ff89283af9f6629ce41630dd985f99e51ab8
crun-debuginfo-1.17-2.rhaos4.16.el9.s390x.rpm SHA-256: 8c26f690bf3b11a96d0570322d506f32cbac2e98c6ca0b7f153320d2e5ca14a8
crun-debugsource-1.17-2.rhaos4.16.el9.s390x.rpm SHA-256: b4e87701f1a6aad738ccefa61bc0e7957d1f229b96c1664c2b3311d3681ca153
podman-4.9.4-15.rhaos4.16.el9.s390x.rpm SHA-256: 74b4692fe67c93519d3439065054ee7e2e5138df6d114319b9fcfab34bc43b14
podman-debuginfo-4.9.4-15.rhaos4.16.el9.s390x.rpm SHA-256: f5d44e17d7257bfc9c07dc1d2ddf479bad07f1f1153544b399b9eed38d3d2f00
podman-debugsource-4.9.4-15.rhaos4.16.el9.s390x.rpm SHA-256: 1dabf9812642cc356542433c48cfe8a96ec3616a452b13bc144612422f87782e
podman-docker-4.9.4-15.rhaos4.16.el9.noarch.rpm SHA-256: 151a01c93ad4eddb29090cb41987334e9ad3a08e148b76cd7cffb9d8271ef650
podman-plugins-4.9.4-15.rhaos4.16.el9.s390x.rpm SHA-256: f2930b0e6532882c88a4638b0230d19b1e9c22b0d2110fab10c7795457fcb436
podman-plugins-debuginfo-4.9.4-15.rhaos4.16.el9.s390x.rpm SHA-256: 00907851c9ca484cf0561b53235a22bdeaf87d8a3949e04efff002afccddd5cd
podman-remote-4.9.4-15.rhaos4.16.el9.s390x.rpm SHA-256: ac30e03828eaaa2f33a2072a71fee17c1f2ade8136924e47c16b48ef111de853
podman-remote-debuginfo-4.9.4-15.rhaos4.16.el9.s390x.rpm SHA-256: c3a3ab12beea33c5f6582b9346065415ea40489347cfe61789ff6ff953bd971e
podman-tests-4.9.4-15.rhaos4.16.el9.s390x.rpm SHA-256: c2768881867e4ea3e932d772949a776399a9c12739c385b42d6bca22268e726c

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 8

SRPM
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el8.src.rpm SHA-256: 83901ca59bbb31d9eab653d740b3c8bc54a7a0c5d23cdb077003383e59425aa7
crun-1.17-2.rhaos4.16.el8.src.rpm SHA-256: 70ecec468119973fb762d9819481073b56aaf0f1b4099aab161f019f129b9ea8
podman-4.9.4-13.rhaos4.16.el8.src.rpm SHA-256: cd618bc83b28c1d21151fd06266c197020c05e79dc9d8b10ce9a4d0c9c9f32f2
s390x
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el8.s390x.rpm SHA-256: 13144625c1e8f0f325588a63ab62a8968064bf069e7c5c94cd3f38e9b08a7943
cri-o-debuginfo-1.29.12-4.rhaos4.16.gitadc9401.el8.s390x.rpm SHA-256: f69f42f1aa2e5788c919c1df8f248e3bdf711026cd0fcead4bba902a7cc50c9b
cri-o-debugsource-1.29.12-4.rhaos4.16.gitadc9401.el8.s390x.rpm SHA-256: b5200f4332f1b35997ca8aad647784b19205e50b561614d1317e4d365fdd9ae4
crun-1.17-2.rhaos4.16.el8.s390x.rpm SHA-256: 45790bc16ff116e7f16ae58788d4977faafa6d38411b6fc1254bd876e3547656
crun-debuginfo-1.17-2.rhaos4.16.el8.s390x.rpm SHA-256: e7876d21607324f1b9c3a6c32a84cbebac5116533ad46fa6e2c1d74ad1b2ccc9
crun-debugsource-1.17-2.rhaos4.16.el8.s390x.rpm SHA-256: f6a5907d468b6ffa6a92ca9d78209df25a64b84d2ba3d5d9e834581513540cf0
podman-4.9.4-13.rhaos4.16.el8.s390x.rpm SHA-256: fcb70b965c700adc5e4d281a55a64140f5b18d102bb5fd47a8a2a2735c6075c7
podman-catatonit-4.9.4-13.rhaos4.16.el8.s390x.rpm SHA-256: 79819cd6beedef96e054b480f1d151a099489cfafd9af575c587daf3a6dff932
podman-catatonit-debuginfo-4.9.4-13.rhaos4.16.el8.s390x.rpm SHA-256: 32fa53c0e73721ad09128664efd264c53dec45485731d770d8d7a8fe4e7d0a52
podman-debuginfo-4.9.4-13.rhaos4.16.el8.s390x.rpm SHA-256: 6571f52c68de5a383615e9ead4011c0632dbe88036554af2389fcbd9336e8761
podman-debugsource-4.9.4-13.rhaos4.16.el8.s390x.rpm SHA-256: 2e19e6981014d3b76f5010199d5df7a073e9b0e4111a454944afc3e81b567ef4
podman-docker-4.9.4-13.rhaos4.16.el8.noarch.rpm SHA-256: 69b0372a31f4ee1657cbc14a9538f8ec449555d094ebbcfd5490c5e0123221d3
podman-gvproxy-4.9.4-13.rhaos4.16.el8.s390x.rpm SHA-256: 26995aadca60c174d77a5d10bb0ef28b61471d6bc3b028f97f8630b406f12c20
podman-gvproxy-debuginfo-4.9.4-13.rhaos4.16.el8.s390x.rpm SHA-256: 8c233bbb1e20a6488eb9e1221227f715e5e00ef543e67f811fa5af307cac02a9
podman-plugins-4.9.4-13.rhaos4.16.el8.s390x.rpm SHA-256: f69b4dec3b031ccd876d5e0591d26c7f5b1a729be636dccd97fce1f3789b1fee
podman-plugins-debuginfo-4.9.4-13.rhaos4.16.el8.s390x.rpm SHA-256: bcaabb1d5cf8112f2b9f4b742949b3cd1a127e371e4dfcff5397d9e719660927
podman-remote-4.9.4-13.rhaos4.16.el8.s390x.rpm SHA-256: 2106dacb0365608c85518cd9c080b13d05ff8f79bf03032bafe0aa55c0659871
podman-remote-debuginfo-4.9.4-13.rhaos4.16.el8.s390x.rpm SHA-256: e07a485f2e3ad32fd89a3fe458f27f6203fc57051005f812890fc2d8365e8af2
podman-tests-4.9.4-13.rhaos4.16.el8.s390x.rpm SHA-256: 9b6f99a4d2c935b880485e132cfa7bcda58f31a941f48ceb3c4347df4613a22d

Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 9

SRPM
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el9.src.rpm SHA-256: 63aa29ac84b240323fb9107a36373653265b99084e09690f2f33c0c983ddfddb
crun-1.17-2.rhaos4.16.el9.src.rpm SHA-256: 59597b94247a68c88a3fa40d21583b21389dd8d1bbfda17cdec2874d828a38a1
podman-4.9.4-15.rhaos4.16.el9.src.rpm SHA-256: a9d1f04138d5e36e371f2d0e2398723f363a703b4936054645af6869a2c44a4d
aarch64
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el9.aarch64.rpm SHA-256: b645412c29c6d61af2c07f79248e272fbb424bcc9669d2ed4f651d2243b4ed4b
cri-o-debuginfo-1.29.12-4.rhaos4.16.gitadc9401.el9.aarch64.rpm SHA-256: a793b57fe90a8730308edc1373cab84793b65ecb063d37fca30305e2c63c410b
cri-o-debugsource-1.29.12-4.rhaos4.16.gitadc9401.el9.aarch64.rpm SHA-256: 076eed91ad68595a4f974a65cb8ca63ee29fd971ea43573384f3cce7e43cd7bb
crun-1.17-2.rhaos4.16.el9.aarch64.rpm SHA-256: ba781793e6fd105f2dd49ebb447cd535713009f4517901bdbdd67c28507ea9ce
crun-debuginfo-1.17-2.rhaos4.16.el9.aarch64.rpm SHA-256: 985d5626db691bb07cf476a527679f02d1cb0123f95ca6a35596e4422eb17a46
crun-debugsource-1.17-2.rhaos4.16.el9.aarch64.rpm SHA-256: ac49b37b67ed2435ff45318943971ad7ae50af8e0b6b69dc90fd9489174e1229
podman-4.9.4-15.rhaos4.16.el9.aarch64.rpm SHA-256: 04b493f5b4ae92e417808b34b23f5a7bf8120a2b393781594a21d94fd1465567
podman-debuginfo-4.9.4-15.rhaos4.16.el9.aarch64.rpm SHA-256: a423a5cc7e9b47bca4dcd39f66dce46413766549235f2a54173ba0a65ca4ba9f
podman-debugsource-4.9.4-15.rhaos4.16.el9.aarch64.rpm SHA-256: 35a5b9f5b04ba7bc81927f9fab77c698adc4f527aa9e7154cd5ae8f60d483a9c
podman-docker-4.9.4-15.rhaos4.16.el9.noarch.rpm SHA-256: 151a01c93ad4eddb29090cb41987334e9ad3a08e148b76cd7cffb9d8271ef650
podman-plugins-4.9.4-15.rhaos4.16.el9.aarch64.rpm SHA-256: bf395901fbccf7d838abd9a1f2e31c30fa3adce420380ed21cd1b2a9212a07d9
podman-plugins-debuginfo-4.9.4-15.rhaos4.16.el9.aarch64.rpm SHA-256: 972bd7301c04318acc3eb4c0ef0412f2b5dfa57c604e3eb28bf6a50410d46ea5
podman-remote-4.9.4-15.rhaos4.16.el9.aarch64.rpm SHA-256: d2f2db4fd509607c927e9dbf045ae9410de1c3492e539d1f2a3184cf3695e30f
podman-remote-debuginfo-4.9.4-15.rhaos4.16.el9.aarch64.rpm SHA-256: f1223c29c2b21924d48927aeb5099be02cedad36ab2b57f3d62595dbf097cf89
podman-tests-4.9.4-15.rhaos4.16.el9.aarch64.rpm SHA-256: f093f11cfd295f02c36641c0ae22c35cab014c812c34622d5c02e39b37092596

Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 8

SRPM
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el8.src.rpm SHA-256: 83901ca59bbb31d9eab653d740b3c8bc54a7a0c5d23cdb077003383e59425aa7
crun-1.17-2.rhaos4.16.el8.src.rpm SHA-256: 70ecec468119973fb762d9819481073b56aaf0f1b4099aab161f019f129b9ea8
podman-4.9.4-13.rhaos4.16.el8.src.rpm SHA-256: cd618bc83b28c1d21151fd06266c197020c05e79dc9d8b10ce9a4d0c9c9f32f2
aarch64
cri-o-1.29.12-4.rhaos4.16.gitadc9401.el8.aarch64.rpm SHA-256: d635543a56bfe67b536216ca2d46527b7c27464c5d959fd4971a06fb71a0ebf3
cri-o-debuginfo-1.29.12-4.rhaos4.16.gitadc9401.el8.aarch64.rpm SHA-256: 00f2ad67bb52cd972a8ecd4c2cab8f961ec6cb579771be9ac83cfef322a2da90
cri-o-debugsource-1.29.12-4.rhaos4.16.gitadc9401.el8.aarch64.rpm SHA-256: 8f4c5b7fd72125d5bf4b0d28ec3365ac7953fbf5968f3628bf9a5af38a07bda6
crun-1.17-2.rhaos4.16.el8.aarch64.rpm SHA-256: c6159a7b2ef1a5d78eaeca97e88d88cff9b38dab55e8619e2051dc03efd79bf4
crun-debuginfo-1.17-2.rhaos4.16.el8.aarch64.rpm SHA-256: 57c72f24be8762c3e38861f189ac11937c276cd221a11804a6d0cc767ecb9023
crun-debugsource-1.17-2.rhaos4.16.el8.aarch64.rpm SHA-256: 93ded9aec7f1023640911c0ecca47a427b0952937fea8cc181e8150ccd44c81f
podman-4.9.4-13.rhaos4.16.el8.aarch64.rpm SHA-256: 74c92b6d390dd813bc1a724b742c2a4b6b15141942668bd0b612bcf8f50f57f4
podman-catatonit-4.9.4-13.rhaos4.16.el8.aarch64.rpm SHA-256: c4a7f0f15383532322a029d72f6d38b8b113fe7b4057a48a6a53346b9882937b
podman-catatonit-debuginfo-4.9.4-13.rhaos4.16.el8.aarch64.rpm SHA-256: 5f438c1c7d6c625a5c51d3c25c84cf696539377a47b7b987ab11c23b81154f32
podman-debuginfo-4.9.4-13.rhaos4.16.el8.aarch64.rpm SHA-256: 231db6a1e5f9d37af4c0b47cb49705ed2c5d286027924f8249e114c7e3ec46e2
podman-debugsource-4.9.4-13.rhaos4.16.el8.aarch64.rpm SHA-256: 6ffd65f88e87dcd8fb176ba17db1995f6a407ee96c6d752e38fbe413b009aef2
podman-docker-4.9.4-13.rhaos4.16.el8.noarch.rpm SHA-256: 69b0372a31f4ee1657cbc14a9538f8ec449555d094ebbcfd5490c5e0123221d3
podman-gvproxy-4.9.4-13.rhaos4.16.el8.aarch64.rpm SHA-256: 106a277925ba9e72b89214e286c3bb216dd4e839af5be503e9b2aa9c5a391b93
podman-gvproxy-debuginfo-4.9.4-13.rhaos4.16.el8.aarch64.rpm SHA-256: 13d2b3f996c247e8095ddf8917acfedfda5ddfcef6ca837b55d371caa27a1094
podman-plugins-4.9.4-13.rhaos4.16.el8.aarch64.rpm SHA-256: b6ca04b8bccdc458facf7613fa5e42f4881930b008ca2321689367f86a08a264
podman-plugins-debuginfo-4.9.4-13.rhaos4.16.el8.aarch64.rpm SHA-256: 098f9f0c6939d219c5df2ed4bc9ac96fa7363a5753b3892e0b81a4abced09bc9
podman-remote-4.9.4-13.rhaos4.16.el8.aarch64.rpm SHA-256: a96654af2c9c0a032129b9468d0b6c69686285464254aa992ca1fd3ad955361a
podman-remote-debuginfo-4.9.4-13.rhaos4.16.el8.aarch64.rpm SHA-256: 90d01d91f049b0f898731f014a63709709935b94bd70d93565ad4e29db167d7c
podman-tests-4.9.4-13.rhaos4.16.el8.aarch64.rpm SHA-256: a10d8d804d6338be33ca8e06bce739503722634068f6ef5d1f3a209ca6c7d90f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility