Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:0878 - Security Advisory
Issued:
2025-02-05
Updated:
2025-02-05

RHSA-2025:0878 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.17.15 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.17.15 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.17.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.17.15. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2025:0876

Security Fix(es):

  • podman: buildah: Container breakout by using --jobs=2 and a race

condition when building a malicious Containerfile (CVE-2024-11218)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.17 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.17 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.17 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.17 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 8 aarch64

Fixes

  • BZ - 2326231 - CVE-2024-11218 podman: buildah: Container breakout by using --jobs=2 and a race condition when building a malicious Containerfile

CVEs

  • CVE-2024-11218

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.17 for RHEL 9

SRPM
podman-5.2.2-2.rhaos4.17.el9.src.rpm SHA-256: 08bea6a64e0db034bc231890f1693aa3e9fdabb8f0857dd09b151ed00dc84476
x86_64
podman-5.2.2-2.rhaos4.17.el9.x86_64.rpm SHA-256: 68cf7affff6148dff7dd7dd765464ee786b0e88d0770844f4f2b93c34d209300
podman-debuginfo-5.2.2-2.rhaos4.17.el9.x86_64.rpm SHA-256: 5eeecbb43787f893714a9a3e0b55b4639527e2b4088ff5415d4cb545b4c1e35f
podman-debugsource-5.2.2-2.rhaos4.17.el9.x86_64.rpm SHA-256: c53188317994c3da3768f34e62ca26ebc1ac475f542c8a6c34df51d0c10fa9c3
podman-docker-5.2.2-2.rhaos4.17.el9.noarch.rpm SHA-256: 5c6f161e2f7b804c81b66c9dbf33b2076ce4ebf7e04f79db9bcc3efa2da4b995
podman-plugins-5.2.2-2.rhaos4.17.el9.x86_64.rpm SHA-256: 2a5bcdf6a64a32d00b11edee66f9d20dcda02846a9b328e201fe0de76e20c609
podman-plugins-debuginfo-5.2.2-2.rhaos4.17.el9.x86_64.rpm SHA-256: 5f58c7874ce746f1a3badbc350267b13845cd019944792ef307487e27719f040
podman-remote-5.2.2-2.rhaos4.17.el9.x86_64.rpm SHA-256: 3bab7ac47f8c737bf5ef40af2bf5c33e9408abcf23da4b2da98f288ad308756d
podman-remote-debuginfo-5.2.2-2.rhaos4.17.el9.x86_64.rpm SHA-256: 8f5aa28e041d437ce22e51ccce257e9f133251f9ebf0e2fa689d620fec86eed2
podman-tests-5.2.2-2.rhaos4.17.el9.x86_64.rpm SHA-256: 3c0d505a6dc13b917438400ed28e15f63aefa81dfcb0f0334e1d0ec3898352ff

Red Hat OpenShift Container Platform 4.17 for RHEL 8

SRPM
crun-1.19.1-1.rhaos4.17.el8.src.rpm SHA-256: 3f287bff0be8356ffc3cc9dd490eca60d224cfa1ce8c5032000e66abf10160e1
podman-5.2.2-2.rhaos4.17.el8.src.rpm SHA-256: eb2f4211f196b3cc2ad170d8fc7ea72ceea7daa6621c3174aa1d58e60c68095e
x86_64
crun-1.19.1-1.rhaos4.17.el8.x86_64.rpm SHA-256: b7074a55d1c18c3a7eabfacd29f76c928d6bcd024a0cc62871b98e726e7295c0
crun-debuginfo-1.19.1-1.rhaos4.17.el8.x86_64.rpm SHA-256: 5fded64c888debeac949e5a7373f72eda95bb55d35268745162f2a2b64e0b823
crun-debugsource-1.19.1-1.rhaos4.17.el8.x86_64.rpm SHA-256: 40b3e914859c3cf4c1168392b3ffe7c83cd135b1382a1e86040aa96ed7ee331d
podman-5.2.2-2.rhaos4.17.el8.x86_64.rpm SHA-256: f386b86498ee3ae6911d8a375a862cc3b5748cd75bdd78f9d6a69edcd9d16c7f
podman-catatonit-5.2.2-2.rhaos4.17.el8.x86_64.rpm SHA-256: 18f1633d823a297737904f168a92b234bd9ca57d6cfc83cd7a6a8e0c255dc675
podman-catatonit-debuginfo-5.2.2-2.rhaos4.17.el8.x86_64.rpm SHA-256: 2354eabc693a2ca7f2ddb442dcdc8c3a7eac7e1866c3107da625b13fe955172c
podman-debuginfo-5.2.2-2.rhaos4.17.el8.x86_64.rpm SHA-256: d918e8c5fb44df2bad922e2d9d11c01a936e61326106f72b7b9a73871e5b2b20
podman-debugsource-5.2.2-2.rhaos4.17.el8.x86_64.rpm SHA-256: 0283c9aa8af0c28fd68a6fba79f8e8d3366737cae1e4104bc162b755194b09c6
podman-docker-5.2.2-2.rhaos4.17.el8.noarch.rpm SHA-256: b2978d8fdc101973c3891cbaf837191a343cfdf3fde7244a68a717496cd6f846
podman-gvproxy-5.2.2-2.rhaos4.17.el8.x86_64.rpm SHA-256: f9fd8c8c16c659e78039061eab3bb5a931f033b7976dd562dde51ce311dc5f8b
podman-gvproxy-debuginfo-5.2.2-2.rhaos4.17.el8.x86_64.rpm SHA-256: 4c53d1d26e414c7c0c4e2a281cc552e0ca0475f914a3c66b2d7137b971f8559e
podman-plugins-5.2.2-2.rhaos4.17.el8.x86_64.rpm SHA-256: 4f95c17d97e62a0aa464ae59474999dec2be98c68832fc1f0de5aa28abac36ca
podman-plugins-debuginfo-5.2.2-2.rhaos4.17.el8.x86_64.rpm SHA-256: 8736aeeec8db5724d5b90084d2ebf023f05b341a0629c8946d6fd9b1903034d1
podman-remote-5.2.2-2.rhaos4.17.el8.x86_64.rpm SHA-256: 067aa16bbc2e01a3613ee45e19b7ac4e81477825d18426637471e192eac2f1ac
podman-remote-debuginfo-5.2.2-2.rhaos4.17.el8.x86_64.rpm SHA-256: a53f0a258145e6be92fd912e002e61c618e9d4611a6f3eb143de5f0680821c3f
podman-tests-5.2.2-2.rhaos4.17.el8.x86_64.rpm SHA-256: e2413b6ab30a90a0e57c798b7032d90bef8ea0987cdf9f239cba607584fc858f

Red Hat OpenShift Container Platform for Power 4.17 for RHEL 9

SRPM
podman-5.2.2-2.rhaos4.17.el9.src.rpm SHA-256: 08bea6a64e0db034bc231890f1693aa3e9fdabb8f0857dd09b151ed00dc84476
ppc64le
podman-5.2.2-2.rhaos4.17.el9.ppc64le.rpm SHA-256: 51b8b557b38252868165cf0c4f8d7a55cbab2e547e98cafd9ab7feed097f7e8c
podman-debuginfo-5.2.2-2.rhaos4.17.el9.ppc64le.rpm SHA-256: b7454c4afad1874196d3030bc9a8d9809f8cbfd9ceedf8550c21af6705b9bf60
podman-debugsource-5.2.2-2.rhaos4.17.el9.ppc64le.rpm SHA-256: a5605a0434dd16433092ebfff335591f254db46a885e2011290f562d6115b746
podman-docker-5.2.2-2.rhaos4.17.el9.noarch.rpm SHA-256: 5c6f161e2f7b804c81b66c9dbf33b2076ce4ebf7e04f79db9bcc3efa2da4b995
podman-plugins-5.2.2-2.rhaos4.17.el9.ppc64le.rpm SHA-256: 1f36de7095b65ac82f066a13fe31b23dd49d8020b8ede05874324849aae6c9e4
podman-plugins-debuginfo-5.2.2-2.rhaos4.17.el9.ppc64le.rpm SHA-256: e10a688e6988bcd3c4d12630478493745b5a9c34a86b66d668090ea10f16dce8
podman-remote-5.2.2-2.rhaos4.17.el9.ppc64le.rpm SHA-256: d82c372c695f72b95f2adf04fad2d8ea93190a959c9447882034e6ef22279f36
podman-remote-debuginfo-5.2.2-2.rhaos4.17.el9.ppc64le.rpm SHA-256: 9fe447b907d1241c46e2f7ffcb545ca688a3f53c75263a0a15ab58de2d6528a3
podman-tests-5.2.2-2.rhaos4.17.el9.ppc64le.rpm SHA-256: ae0f1d28dd49251ec7699a5ad65f8a57e0940004c2f85edd1b516735d8d9d47a

Red Hat OpenShift Container Platform for Power 4.17 for RHEL 8

SRPM
crun-1.19.1-1.rhaos4.17.el8.src.rpm SHA-256: 3f287bff0be8356ffc3cc9dd490eca60d224cfa1ce8c5032000e66abf10160e1
podman-5.2.2-2.rhaos4.17.el8.src.rpm SHA-256: eb2f4211f196b3cc2ad170d8fc7ea72ceea7daa6621c3174aa1d58e60c68095e
ppc64le
crun-1.19.1-1.rhaos4.17.el8.ppc64le.rpm SHA-256: 37fe78402c9270e59a12be7221485f01c15eadf1e16fb8bb23171eb3dda88e32
crun-debuginfo-1.19.1-1.rhaos4.17.el8.ppc64le.rpm SHA-256: 764a873a338174fa12ef37eff146dc5b4bfccd934ceee17088c0968489ed4423
crun-debugsource-1.19.1-1.rhaos4.17.el8.ppc64le.rpm SHA-256: cb5f7b9f49d1b3808d4d4708cafafa8b51ff212c2de37cd088b436f4c9eba080
podman-5.2.2-2.rhaos4.17.el8.ppc64le.rpm SHA-256: b754cd4bac71f98dc4031eab06ddbc4e4995becd76cacc5e6d587e0075e8ad88
podman-catatonit-5.2.2-2.rhaos4.17.el8.ppc64le.rpm SHA-256: 7c443f9c5d51db3b11bb0dc051be64aec1a13ad16c35dd2a602ea2e001f0a6c3
podman-catatonit-debuginfo-5.2.2-2.rhaos4.17.el8.ppc64le.rpm SHA-256: 648881bbd5c775821629b82239b219bb41a3cf4e4b9c232ea5dbfa40b7242843
podman-debuginfo-5.2.2-2.rhaos4.17.el8.ppc64le.rpm SHA-256: 835d8995d89b015b163c84f74e34013fa98f3b9c31d909f2ebd91dfbc6a17487
podman-debugsource-5.2.2-2.rhaos4.17.el8.ppc64le.rpm SHA-256: 32648006d145e4d9f8f091c47c8cc295fa1775d723bccd3d9ace57c9b395194f
podman-docker-5.2.2-2.rhaos4.17.el8.noarch.rpm SHA-256: b2978d8fdc101973c3891cbaf837191a343cfdf3fde7244a68a717496cd6f846
podman-gvproxy-5.2.2-2.rhaos4.17.el8.ppc64le.rpm SHA-256: c93d75b733b3595257200eb3a46fde7498044fe2d58873709afcb0e82136f6b7
podman-gvproxy-debuginfo-5.2.2-2.rhaos4.17.el8.ppc64le.rpm SHA-256: 9d917f26edb1a65fb4127a781abfee5131eae87eead3ca06c37ef87fb3cca8de
podman-plugins-5.2.2-2.rhaos4.17.el8.ppc64le.rpm SHA-256: da17c1e3fdd1153216a12fe0feb51ed1a38a3cf1adb7619a1914d357a14d2e08
podman-plugins-debuginfo-5.2.2-2.rhaos4.17.el8.ppc64le.rpm SHA-256: a2bb30c171ceea0738989fd078de5f9931bf404fd3dc6c7bea958845314d91be
podman-remote-5.2.2-2.rhaos4.17.el8.ppc64le.rpm SHA-256: 1de7395692b6576c3cfff952b640a2cd2c91781382e961b90a325fe8e93b975d
podman-remote-debuginfo-5.2.2-2.rhaos4.17.el8.ppc64le.rpm SHA-256: 8ff8d086e5e1fa0c5732b25a1331351dbbaa146519298c272cb136d5d9320374
podman-tests-5.2.2-2.rhaos4.17.el8.ppc64le.rpm SHA-256: 7c920c50a21a134c8744876deb18ad39df110ab488022cb8faa152297574e048

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 9

SRPM
podman-5.2.2-2.rhaos4.17.el9.src.rpm SHA-256: 08bea6a64e0db034bc231890f1693aa3e9fdabb8f0857dd09b151ed00dc84476
s390x
podman-5.2.2-2.rhaos4.17.el9.s390x.rpm SHA-256: 10bcbf849902b81d90d1ec8bc3ab68e513f8c8856a45320eeadae280d4637766
podman-debuginfo-5.2.2-2.rhaos4.17.el9.s390x.rpm SHA-256: 4fae8f3ee087a9bc5e1858a84ff31b680032b0aed406fa27eadb49eea93fac1e
podman-debugsource-5.2.2-2.rhaos4.17.el9.s390x.rpm SHA-256: a46a4fd9102b6234ad7908f489851474de666c11cbf37e1c660f68ca62edffb2
podman-docker-5.2.2-2.rhaos4.17.el9.noarch.rpm SHA-256: 5c6f161e2f7b804c81b66c9dbf33b2076ce4ebf7e04f79db9bcc3efa2da4b995
podman-plugins-5.2.2-2.rhaos4.17.el9.s390x.rpm SHA-256: 3bc09881656dba1f40c9b29885c2b6bf48ef3971bfc0ba563f546bd3a8c26de4
podman-plugins-debuginfo-5.2.2-2.rhaos4.17.el9.s390x.rpm SHA-256: a1484a1b6862576d93115f7edd8c983098643fd1108a420b3ae6f2fb97417a73
podman-remote-5.2.2-2.rhaos4.17.el9.s390x.rpm SHA-256: 7ec2da22f309c43de6493c29656bf9c4b038832018591f6137a8e7d33f05bf1a
podman-remote-debuginfo-5.2.2-2.rhaos4.17.el9.s390x.rpm SHA-256: 4665fab21c0bde564a9b50f2baea44fcb0d67dc99c6dc9177fa8d31bd1baf8ec
podman-tests-5.2.2-2.rhaos4.17.el9.s390x.rpm SHA-256: 029fbcc477282b6a430f4ca774ee7a2e3ca131afd1ef0886f3862d0da9650961

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 8

SRPM
crun-1.19.1-1.rhaos4.17.el8.src.rpm SHA-256: 3f287bff0be8356ffc3cc9dd490eca60d224cfa1ce8c5032000e66abf10160e1
podman-5.2.2-2.rhaos4.17.el8.src.rpm SHA-256: eb2f4211f196b3cc2ad170d8fc7ea72ceea7daa6621c3174aa1d58e60c68095e
s390x
crun-1.19.1-1.rhaos4.17.el8.s390x.rpm SHA-256: 1634eab963961a0a8fbc6230f5f5d875b0c703fdd7407a0cffc72c060d379be0
crun-debuginfo-1.19.1-1.rhaos4.17.el8.s390x.rpm SHA-256: 1c3816d72187e175f401d77a5a97451a8e64912615dee38ce2bbe4108cb369ce
crun-debugsource-1.19.1-1.rhaos4.17.el8.s390x.rpm SHA-256: b071e4fbbbdbb435066efc10b6edc5e0466a49235a0be1daf99d7e66f7703d03
podman-5.2.2-2.rhaos4.17.el8.s390x.rpm SHA-256: bee2e539f1f243754afe1dfb4b5961ec0853e751c52a20ae63b6dfe4b79561b0
podman-catatonit-5.2.2-2.rhaos4.17.el8.s390x.rpm SHA-256: da17b530f5683a7fd91a6f3e1d7bdb079d6408e5fef530b25b6f74baf29c77a5
podman-catatonit-debuginfo-5.2.2-2.rhaos4.17.el8.s390x.rpm SHA-256: d28ca0cd8a789d4c2b5c7f7182edc389de6feb193bb28a6846a8cd82f2700a00
podman-debuginfo-5.2.2-2.rhaos4.17.el8.s390x.rpm SHA-256: bb35c96a5f0fa7a7f21d99b2597d56cc5c94f51548d8a8e23519e874a8149ce6
podman-debugsource-5.2.2-2.rhaos4.17.el8.s390x.rpm SHA-256: 5e8dc4a51641c7d9907cd844a1adc90130e75c6fd49b62b4026677d40cf24d31
podman-docker-5.2.2-2.rhaos4.17.el8.noarch.rpm SHA-256: b2978d8fdc101973c3891cbaf837191a343cfdf3fde7244a68a717496cd6f846
podman-gvproxy-5.2.2-2.rhaos4.17.el8.s390x.rpm SHA-256: 727120cde0070be2d13a77c927febcdccb8e5172242e0927db7cd956738196d6
podman-gvproxy-debuginfo-5.2.2-2.rhaos4.17.el8.s390x.rpm SHA-256: 3ef2b1f1678aa36a68abb55f5eb049216e8dd47b5f84c87468a9306a10e42c26
podman-plugins-5.2.2-2.rhaos4.17.el8.s390x.rpm SHA-256: 10c0adde170646dcc6b039e990f367153b47430bc91d997fa75f4cc7843445e0
podman-plugins-debuginfo-5.2.2-2.rhaos4.17.el8.s390x.rpm SHA-256: 2d103f7637e73140b1e223bdec75c638a742b5423449e90de67e50d72749055a
podman-remote-5.2.2-2.rhaos4.17.el8.s390x.rpm SHA-256: 0ca0863a54415b83116771111352d7dacaf5d1ddd9ae0a308b4208689d104b7f
podman-remote-debuginfo-5.2.2-2.rhaos4.17.el8.s390x.rpm SHA-256: 8f1a3c40f25644c2fd791a3683256015d126af2a108a2e7b3114b55ff67d4aef
podman-tests-5.2.2-2.rhaos4.17.el8.s390x.rpm SHA-256: b9686ef14c945afb548022d3df0eb1e457a369bc1d1b179c4a39b3938f89ff66

Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 9

SRPM
podman-5.2.2-2.rhaos4.17.el9.src.rpm SHA-256: 08bea6a64e0db034bc231890f1693aa3e9fdabb8f0857dd09b151ed00dc84476
aarch64
podman-5.2.2-2.rhaos4.17.el9.aarch64.rpm SHA-256: ee5958ad81c6e7964d4583b7c428d9b107f5df4d1ba7d57129f206323d1d10fa
podman-debuginfo-5.2.2-2.rhaos4.17.el9.aarch64.rpm SHA-256: fa92cd69dfa268ab353d7156b320d7d6734f9adbd6fb431b30cbf0e49b125cab
podman-debugsource-5.2.2-2.rhaos4.17.el9.aarch64.rpm SHA-256: cdbdfab0abe33b0497098c989cdc53bf28c032761a81b0f16e4bd7c5d14a7de7
podman-docker-5.2.2-2.rhaos4.17.el9.noarch.rpm SHA-256: 5c6f161e2f7b804c81b66c9dbf33b2076ce4ebf7e04f79db9bcc3efa2da4b995
podman-plugins-5.2.2-2.rhaos4.17.el9.aarch64.rpm SHA-256: 770a97e4571aa2d8e78d6f149084ed033255be0bc0f79e2737029cc03d01192d
podman-plugins-debuginfo-5.2.2-2.rhaos4.17.el9.aarch64.rpm SHA-256: 42ac2596be18d7f33cad826b2f0f78f3d9ed44b859eb4573bae006b9d17585cd
podman-remote-5.2.2-2.rhaos4.17.el9.aarch64.rpm SHA-256: 80d7f7c2022b048fa895d644752ca70878419a5edd453cbf8221fb1eef508acb
podman-remote-debuginfo-5.2.2-2.rhaos4.17.el9.aarch64.rpm SHA-256: 864b887414444c3b5a81b0671873de33e1fbc353570705949a92a561b573fde0
podman-tests-5.2.2-2.rhaos4.17.el9.aarch64.rpm SHA-256: b13878995f84d25721a8049343ff5a6365069787f479597d36b651f41e1e5f41

Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 8

SRPM
crun-1.19.1-1.rhaos4.17.el8.src.rpm SHA-256: 3f287bff0be8356ffc3cc9dd490eca60d224cfa1ce8c5032000e66abf10160e1
podman-5.2.2-2.rhaos4.17.el8.src.rpm SHA-256: eb2f4211f196b3cc2ad170d8fc7ea72ceea7daa6621c3174aa1d58e60c68095e
aarch64
crun-1.19.1-1.rhaos4.17.el8.aarch64.rpm SHA-256: a57dc74571f7d31657d3b23085f2cbec28d192e62f3becf0a278e57b008b4e5f
crun-debuginfo-1.19.1-1.rhaos4.17.el8.aarch64.rpm SHA-256: 83be4ca7d88a5e52d36657a133f85667af27e7ff6ca05d5c76280968db8eaf03
crun-debugsource-1.19.1-1.rhaos4.17.el8.aarch64.rpm SHA-256: 6521d04a9856cb99de650f743ea466e4a98bea18c99a9ea41b6c5a2c3d63e6f2
podman-5.2.2-2.rhaos4.17.el8.aarch64.rpm SHA-256: cdf51d5a22ef6240373a4bb8ed77c8c38a71194db888a2a508d07a048ee8e0f0
podman-catatonit-5.2.2-2.rhaos4.17.el8.aarch64.rpm SHA-256: 73c934fbabad38786ec05dcba14b33083e024379676a59bcc72bb821c7e73aa8
podman-catatonit-debuginfo-5.2.2-2.rhaos4.17.el8.aarch64.rpm SHA-256: 8569d59e7353355ac60d0ced1038759df18c36addc049017c931b14fb5b8415d
podman-debuginfo-5.2.2-2.rhaos4.17.el8.aarch64.rpm SHA-256: 4a162739ad94eb17d113d67b5d60524f6c218ed04256bf12c9189da5b0c386ef
podman-debugsource-5.2.2-2.rhaos4.17.el8.aarch64.rpm SHA-256: de546297351c2b6d7383625a5792b9c5349a3156a06c42fef1113285ba3799b0
podman-docker-5.2.2-2.rhaos4.17.el8.noarch.rpm SHA-256: b2978d8fdc101973c3891cbaf837191a343cfdf3fde7244a68a717496cd6f846
podman-gvproxy-5.2.2-2.rhaos4.17.el8.aarch64.rpm SHA-256: 578e69e5af733cf4cf903ed2e1902393f92833df71bbd3f5ee841b718bfa594d
podman-gvproxy-debuginfo-5.2.2-2.rhaos4.17.el8.aarch64.rpm SHA-256: 9d70739f28a2969b55aaf93d05c04367e5363236e233e3fddd96f07577386a0e
podman-plugins-5.2.2-2.rhaos4.17.el8.aarch64.rpm SHA-256: 19c17daa5b1aaef369597d53fc23d6fca2a23ddd23c59ae8c2befaf2623fc012
podman-plugins-debuginfo-5.2.2-2.rhaos4.17.el8.aarch64.rpm SHA-256: b8b88eea7a1c470ad352855b5387be548fbd2ba2ed74f186c324a090388c9eff
podman-remote-5.2.2-2.rhaos4.17.el8.aarch64.rpm SHA-256: 7c1f80cc4a41c0006fa79c5d4d28695eaa9e7a925172d6bb35a8e668acdcf467
podman-remote-debuginfo-5.2.2-2.rhaos4.17.el8.aarch64.rpm SHA-256: 31efc99107fe8b1591d45fad1dbc8537ba002a452c796bc799be7916b420d34b
podman-tests-5.2.2-2.rhaos4.17.el8.aarch64.rpm SHA-256: d6071c11cf866aee43cce5d0365f52656e02a5a9b6372374937af7b009e1bd82

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility