Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1122 - Security Advisory
Issued:
2025-02-11
Updated:
2025-02-11

RHSA-2025:1122 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.17.16 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.17.16 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.17.

Red Hat Product Security has rated this update as having a security impact of MODERATE. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.17.16. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2025:1120

Security Fix(es):

  • cri-o: CRI-O Path Traversal in Log Handling Functions Allows Arbitrary

Unmounting (CVE-2025-0750)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.17 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.17 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.17 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.17 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 8 aarch64

Fixes

  • BZ - 2339405 - CVE-2025-0750 cri-o: CRI-O Path Traversal in Log Handling Functions Allows Arbitrary Unmounting

CVEs

  • CVE-2025-0750

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.17 for RHEL 9

SRPM
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el9.src.rpm SHA-256: 44ba1c3229aeade4e048f9756561d2406b7f8d20731d56a9ed9d73dcefa82c96
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9.src.rpm SHA-256: 5c3528fb3f14f3130144a523d86b6909e96c459ae2804353444f727b906e92a7
podman-5.2.2-3.rhaos4.17.el9.src.rpm SHA-256: c2d8d983a76c47332bb2a4220a56c20c4d8238ba42872d6c819223e02ae314d0
x86_64
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el9.x86_64.rpm SHA-256: 1c800c7a3b251923a1d77f79a492a9c1884503df6208559dac5f5c6f247bfaea
cri-o-debuginfo-1.30.10-3.rhaos4.17.gitd088fcf.el9.x86_64.rpm SHA-256: 7789cf33580a24b34bffb79ffbf4f6b056403e5f202bbacfa5515a013852e681
cri-o-debugsource-1.30.10-3.rhaos4.17.gitd088fcf.el9.x86_64.rpm SHA-256: 1096e3fa869fec00551249f3c799650297f22a050277da64cf8c8b16ff442ea1
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9.x86_64.rpm SHA-256: 982c2ff2548536e58bf7818c40cfcb55abc3c01f586e57e7a5b134651df3da15
openshift-clients-redistributable-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9.x86_64.rpm SHA-256: 2e777286529c81f04e27df11efe941cfb6573dcb6bf754e1f8f35f7279d362bc
podman-5.2.2-3.rhaos4.17.el9.x86_64.rpm SHA-256: 460392c8cd53bf0acb50600d0a2de8766194a1e918c2a175e9c7074943366519
podman-debuginfo-5.2.2-3.rhaos4.17.el9.x86_64.rpm SHA-256: f07a3887ef56fb1afe76303d22849e5246be1fa71f56b85f40949ab2014a2933
podman-debugsource-5.2.2-3.rhaos4.17.el9.x86_64.rpm SHA-256: 6d2cc9c244c1757ed394dbee17fc00400dc205149efa54a7b795482868d6e82c
podman-docker-5.2.2-3.rhaos4.17.el9.noarch.rpm SHA-256: 62528ac06a0180eade42cda5b4228746d99abd7a7c5eba7a5d3f005bad991aa1
podman-plugins-5.2.2-3.rhaos4.17.el9.x86_64.rpm SHA-256: b69c8b95aa878c1a139b38bebff74d7ea8bb566ce1bbf3264c85c5afd7c1d4c2
podman-plugins-debuginfo-5.2.2-3.rhaos4.17.el9.x86_64.rpm SHA-256: 961b6d0dad7d4fc8e2e3213ac9035430e3f64f056cd07386a09f65c98fbd4881
podman-remote-5.2.2-3.rhaos4.17.el9.x86_64.rpm SHA-256: 28ac4e6e22cef07217061de1c20d84a3146d5fd061f103ee489ebbd4a06f3004
podman-remote-debuginfo-5.2.2-3.rhaos4.17.el9.x86_64.rpm SHA-256: a71eee4ef92a77ee28a58f1fe5cf96210248b679062d2ef5e9498e4601ee6870
podman-tests-5.2.2-3.rhaos4.17.el9.x86_64.rpm SHA-256: f3f55e8a317327b57514c968b5e4b360d7b01b89c9e8ffa0c2052392b92347c8

Red Hat OpenShift Container Platform 4.17 for RHEL 8

SRPM
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el8.src.rpm SHA-256: dd436a4b0a9c160c73d77685a577adaf382a11fd6cda9030906e5430b18ca43f
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el8.src.rpm SHA-256: 37af6ee914303e23b8107843bbb0173f04486eb71471fff1ce81396ea765e027
podman-5.2.2-3.rhaos4.17.el8.src.rpm SHA-256: 7311a198636862fdbc7e09a09f272921c42dd3915c08e8146a94453651491dd3
x86_64
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el8.x86_64.rpm SHA-256: 1cf92864950e1aedd483baf196375df49cd68407a1f0cbbfe33a8a4c74249ba0
cri-o-debuginfo-1.30.10-3.rhaos4.17.gitd088fcf.el8.x86_64.rpm SHA-256: e036745e2e7e4b4f71d2eb8da9a840d36227495d7445f35f449945c660b8fd2c
cri-o-debugsource-1.30.10-3.rhaos4.17.gitd088fcf.el8.x86_64.rpm SHA-256: 37db9330bbe46b3356d5d16509a0828b4d4f71ce87e32841cbb5e1218f7582e8
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el8.x86_64.rpm SHA-256: 51e0fd1a444ad74d434e2ee1cfd9f00ecb9ae5901d27dad295905bbfeb6ce0b4
openshift-clients-redistributable-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el8.x86_64.rpm SHA-256: cb4442be1b68479a28ef94dfbf20aa17ab51747dfa959637b738a9d72640eebd
podman-5.2.2-3.rhaos4.17.el8.x86_64.rpm SHA-256: 7d529bf19f93bd758ab9e6450ad25ec6ddc952bfcd52f5f9ece6fe75264dd12a
podman-catatonit-5.2.2-3.rhaos4.17.el8.x86_64.rpm SHA-256: 0262030b73c00e843480080456f8e7a464919b76fbc7db4284d54bfff057662b
podman-catatonit-debuginfo-5.2.2-3.rhaos4.17.el8.x86_64.rpm SHA-256: 23114430c48b624c7d824537189b076bd6214ad78d0bfdf4f17faac939214fa5
podman-debuginfo-5.2.2-3.rhaos4.17.el8.x86_64.rpm SHA-256: 98bb02124d59f507fa54cd8d01ac46b63dd6d8dae3547926508d428d1896bb8a
podman-debugsource-5.2.2-3.rhaos4.17.el8.x86_64.rpm SHA-256: beee5a9d9aed0aed5991df0ae5f2636f51c0886d5eabee02ea2b7b43e01ecd40
podman-docker-5.2.2-3.rhaos4.17.el8.noarch.rpm SHA-256: 36130eeb823321a3ca2a765a589151830f532e0d9a5c87aa79ea4ab0843fe319
podman-gvproxy-5.2.2-3.rhaos4.17.el8.x86_64.rpm SHA-256: 994cdf010921737b49e07eb56779423c8b4afdc936a4bd543fff4096d3ba8c18
podman-gvproxy-debuginfo-5.2.2-3.rhaos4.17.el8.x86_64.rpm SHA-256: 10f9738b9d837047a0ef81499a916e6cbd432257821597e386b1431d424f3973
podman-plugins-5.2.2-3.rhaos4.17.el8.x86_64.rpm SHA-256: 7cff6928ceb4b1b6aa2f21a1a7d0f8099ed244610dcdc03e455d045fa96e67ca
podman-plugins-debuginfo-5.2.2-3.rhaos4.17.el8.x86_64.rpm SHA-256: ac113f4026b689fd1b077e77fb1c4eab1e3929f9f55542395fae8f45f6a42104
podman-remote-5.2.2-3.rhaos4.17.el8.x86_64.rpm SHA-256: fdd9d3f40ede13de69bdee2c2ea41043973bae94d265767b6ae9ef1d58367544
podman-remote-debuginfo-5.2.2-3.rhaos4.17.el8.x86_64.rpm SHA-256: 4349a6fb6c902d9cdc6131b92090cacd4507efbe8fac88caa73ee2bbb903298c
podman-tests-5.2.2-3.rhaos4.17.el8.x86_64.rpm SHA-256: 61918f0cc21c649c552c4a3b8abb2546061bc462f4c1aea8aac0233e21ffb6a3

Red Hat OpenShift Container Platform for Power 4.17 for RHEL 9

SRPM
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el9.src.rpm SHA-256: 44ba1c3229aeade4e048f9756561d2406b7f8d20731d56a9ed9d73dcefa82c96
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9.src.rpm SHA-256: 5c3528fb3f14f3130144a523d86b6909e96c459ae2804353444f727b906e92a7
podman-5.2.2-3.rhaos4.17.el9.src.rpm SHA-256: c2d8d983a76c47332bb2a4220a56c20c4d8238ba42872d6c819223e02ae314d0
ppc64le
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el9.ppc64le.rpm SHA-256: 889ad8bf6a1ac38ee75d12ea96a988aaeca3142e3450591cef262acac13582d7
cri-o-debuginfo-1.30.10-3.rhaos4.17.gitd088fcf.el9.ppc64le.rpm SHA-256: 8ba67d5ca4001b4748675cad0488ded14969c047151483c5ce815dddd5d40b47
cri-o-debugsource-1.30.10-3.rhaos4.17.gitd088fcf.el9.ppc64le.rpm SHA-256: ad4ecd04af767ee0c8e3d175a53eb3fa6ef3ceb5ac2122bc3ffc2b7d50917863
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9.ppc64le.rpm SHA-256: 47cbb9d243320bd7bd36ddc1841ae415652b85532898d5b8ea70f562dbf502a8
podman-5.2.2-3.rhaos4.17.el9.ppc64le.rpm SHA-256: 9b06106cf1fabb382c7bad6f7e41078a3907f18acb1e4316a2cf97a51bf03151
podman-debuginfo-5.2.2-3.rhaos4.17.el9.ppc64le.rpm SHA-256: bf94ae334eadcb0a22788dcf934a3c07b5582db5d5c450718e73fc89a031bf97
podman-debugsource-5.2.2-3.rhaos4.17.el9.ppc64le.rpm SHA-256: 7dab6357201e83fe728a03186e1008a2908a029f35a2d516775c961a55013524
podman-docker-5.2.2-3.rhaos4.17.el9.noarch.rpm SHA-256: 62528ac06a0180eade42cda5b4228746d99abd7a7c5eba7a5d3f005bad991aa1
podman-plugins-5.2.2-3.rhaos4.17.el9.ppc64le.rpm SHA-256: c27585f9e0edaa8b85d02bfce7e2574b8b5eeeb556ea1d6a93d21eaec6026896
podman-plugins-debuginfo-5.2.2-3.rhaos4.17.el9.ppc64le.rpm SHA-256: ca439b34b396caef3cdd073c975ea1b3b8dd7f322b58c8d0fb1d56b942c9177d
podman-remote-5.2.2-3.rhaos4.17.el9.ppc64le.rpm SHA-256: 851ae6d4ea65e956b97c83d0d333320b728ad7e32ff32fae9173b7a3ca4428e6
podman-remote-debuginfo-5.2.2-3.rhaos4.17.el9.ppc64le.rpm SHA-256: 90b3f62115d6652396085d3a9a530345d87c1000cae35183f2c192b4d20e6aba
podman-tests-5.2.2-3.rhaos4.17.el9.ppc64le.rpm SHA-256: 8578e395ba5736439a6022acb67d0821c6aeec424dac783df8da3efab77fed9d

Red Hat OpenShift Container Platform for Power 4.17 for RHEL 8

SRPM
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el8.src.rpm SHA-256: dd436a4b0a9c160c73d77685a577adaf382a11fd6cda9030906e5430b18ca43f
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el8.src.rpm SHA-256: 37af6ee914303e23b8107843bbb0173f04486eb71471fff1ce81396ea765e027
podman-5.2.2-3.rhaos4.17.el8.src.rpm SHA-256: 7311a198636862fdbc7e09a09f272921c42dd3915c08e8146a94453651491dd3
ppc64le
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el8.ppc64le.rpm SHA-256: e15a67b0570d0bfa8ca9f1ee59d376b5a315a77387ddddfa0fa4a458c6115a66
cri-o-debuginfo-1.30.10-3.rhaos4.17.gitd088fcf.el8.ppc64le.rpm SHA-256: 13e2e65e6b040eff2e909a5803d9a34b72a307fb077590325952f74b20863a3d
cri-o-debugsource-1.30.10-3.rhaos4.17.gitd088fcf.el8.ppc64le.rpm SHA-256: 7653a7926333771759bf202c5568002b0f4ba609495551710605249fa52888df
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el8.ppc64le.rpm SHA-256: a905f3aaa67f0015bc64879a9624eff4d70fa81b17f8b2fde010ec27e1f2b97c
podman-5.2.2-3.rhaos4.17.el8.ppc64le.rpm SHA-256: cd95fa739960f72ab6784021fb87e2a26722419f7f0e6eff2ad420bb2d03c9e5
podman-catatonit-5.2.2-3.rhaos4.17.el8.ppc64le.rpm SHA-256: ce117f9c30c2f483ca3c82e0139bd7baf5e8ac1b09b53a35db006176cdcfe77c
podman-catatonit-debuginfo-5.2.2-3.rhaos4.17.el8.ppc64le.rpm SHA-256: 64282129d5062ed62e94ea0cd3c559db3fdc93e0ee172f5e60565cad353c1d4f
podman-debuginfo-5.2.2-3.rhaos4.17.el8.ppc64le.rpm SHA-256: 5b6407cc805fede02c85b76a7dde3ee2ec224a4367feb54b21cc2c9047f4d219
podman-debugsource-5.2.2-3.rhaos4.17.el8.ppc64le.rpm SHA-256: 7dc670ed1a1ef1a5164a1b2995462561475f26560a22f99ffe240cb098c297bb
podman-docker-5.2.2-3.rhaos4.17.el8.noarch.rpm SHA-256: 36130eeb823321a3ca2a765a589151830f532e0d9a5c87aa79ea4ab0843fe319
podman-gvproxy-5.2.2-3.rhaos4.17.el8.ppc64le.rpm SHA-256: 8c5f27803409554e891011961834e468f35616441119d963b5262ba907fca193
podman-gvproxy-debuginfo-5.2.2-3.rhaos4.17.el8.ppc64le.rpm SHA-256: 123d7a39576feb16fcb522699b5fdd299834b3c4ce9c7379015bc3ee8171b7e6
podman-plugins-5.2.2-3.rhaos4.17.el8.ppc64le.rpm SHA-256: 8df8e316f43f92a7ea6278811116e0f9631e5c83423c180b135b7e5a319015d3
podman-plugins-debuginfo-5.2.2-3.rhaos4.17.el8.ppc64le.rpm SHA-256: ee4965dc81cbcfe9bc1f4653b43cf45d2b800a1486034b1eee023ce1b69185bb
podman-remote-5.2.2-3.rhaos4.17.el8.ppc64le.rpm SHA-256: 3e581024a3f471797a1e5c685afc3226dfffaee7286e3b6da75dabcf7e220039
podman-remote-debuginfo-5.2.2-3.rhaos4.17.el8.ppc64le.rpm SHA-256: 479fd5d202d483f92d80135e7e7d3262443494fbea33cccdee23a283235e9270
podman-tests-5.2.2-3.rhaos4.17.el8.ppc64le.rpm SHA-256: 6d6e204f2cbda880f8357e990c230b24c4fa1cb29b88c10be41c802c3343ee0d

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 9

SRPM
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el9.src.rpm SHA-256: 44ba1c3229aeade4e048f9756561d2406b7f8d20731d56a9ed9d73dcefa82c96
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9.src.rpm SHA-256: 5c3528fb3f14f3130144a523d86b6909e96c459ae2804353444f727b906e92a7
podman-5.2.2-3.rhaos4.17.el9.src.rpm SHA-256: c2d8d983a76c47332bb2a4220a56c20c4d8238ba42872d6c819223e02ae314d0
s390x
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el9.s390x.rpm SHA-256: 39c3915ffe1c0d4dfc7cb1969be61091b67faf03021b45245ac0cbbafa59bfdc
cri-o-debuginfo-1.30.10-3.rhaos4.17.gitd088fcf.el9.s390x.rpm SHA-256: 88d4e28e5c29fea72574955a8fe225c4306a1c4aadb91703f056b2cadafa9cd1
cri-o-debugsource-1.30.10-3.rhaos4.17.gitd088fcf.el9.s390x.rpm SHA-256: c9f024f12770702da520c963005ba914ff413420aa3454db68d50acf4c63f1b3
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9.s390x.rpm SHA-256: 93b67c9d7453bbffad7e1511d47ae02d5c561d8dc0d87bd639061bd5b5a62b8f
podman-5.2.2-3.rhaos4.17.el9.s390x.rpm SHA-256: ffd33641089f8dc54d0641bd970e1b31c93f15ef8778ea0d287a166bf65cb1eb
podman-debuginfo-5.2.2-3.rhaos4.17.el9.s390x.rpm SHA-256: f61b1dfd49bbc0e472f9363605145db2b4ddbce1df7912c9dff4f6d54418f229
podman-debugsource-5.2.2-3.rhaos4.17.el9.s390x.rpm SHA-256: 6d71323e81a75f2c82b6ea16b53351f88a91a145f2218f49649b1130325932b3
podman-docker-5.2.2-3.rhaos4.17.el9.noarch.rpm SHA-256: 62528ac06a0180eade42cda5b4228746d99abd7a7c5eba7a5d3f005bad991aa1
podman-plugins-5.2.2-3.rhaos4.17.el9.s390x.rpm SHA-256: 700894df9b0054966d1bc3d5c106045044ae8f59970aeb9d35a432a8feb19bc0
podman-plugins-debuginfo-5.2.2-3.rhaos4.17.el9.s390x.rpm SHA-256: 28c845533c8abb2f991870e109367df8a2af560f0baa1541c971aba9e62e34a2
podman-remote-5.2.2-3.rhaos4.17.el9.s390x.rpm SHA-256: f58f7cd5daccd913e0d6b4d6946860eece387e5a96f72d51948fa01b4399db53
podman-remote-debuginfo-5.2.2-3.rhaos4.17.el9.s390x.rpm SHA-256: b29115272b0919e9c8a660662e29f12c32b9374f7477ee4beacb12a24033aa9a
podman-tests-5.2.2-3.rhaos4.17.el9.s390x.rpm SHA-256: 788c6056d01d4bf9d369604074132872922b4342048ff570edafdbdfa7e03707

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 8

SRPM
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el8.src.rpm SHA-256: dd436a4b0a9c160c73d77685a577adaf382a11fd6cda9030906e5430b18ca43f
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el8.src.rpm SHA-256: 37af6ee914303e23b8107843bbb0173f04486eb71471fff1ce81396ea765e027
podman-5.2.2-3.rhaos4.17.el8.src.rpm SHA-256: 7311a198636862fdbc7e09a09f272921c42dd3915c08e8146a94453651491dd3
s390x
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el8.s390x.rpm SHA-256: e394655a2dd02423fd6dda2f0f5b0778e8eb0055b15364b5f2f17856919e084b
cri-o-debuginfo-1.30.10-3.rhaos4.17.gitd088fcf.el8.s390x.rpm SHA-256: ea63e521dd0e3001e7b6a4dddeb2af329416e9227a7aa52a337f74913baaa7df
cri-o-debugsource-1.30.10-3.rhaos4.17.gitd088fcf.el8.s390x.rpm SHA-256: 420d99892e1b142cf3eb608f016b628566a7be57e9605f9cf3574fa383293504
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el8.s390x.rpm SHA-256: 9b83735043e994e164566194e75927b7695aa8d9c10ae9b30f0401363266110b
podman-5.2.2-3.rhaos4.17.el8.s390x.rpm SHA-256: b006dbc667e92f959d88d211cd15c938a8de4906c71cf6fb0b62a480260e75cb
podman-catatonit-5.2.2-3.rhaos4.17.el8.s390x.rpm SHA-256: c2212a39fb367d7899495d4d91600b27dfe726c3a1f882daf403465e1d12ae09
podman-catatonit-debuginfo-5.2.2-3.rhaos4.17.el8.s390x.rpm SHA-256: da924a67548cc6b482b4cba1e7addf6565762a3664e2385a459127adcf635a25
podman-debuginfo-5.2.2-3.rhaos4.17.el8.s390x.rpm SHA-256: ddd74e31c69eaa7091e8f668996bc8c06d637afdeaea28c094144d31b6264f38
podman-debugsource-5.2.2-3.rhaos4.17.el8.s390x.rpm SHA-256: a0062ed292d61bb2147fc514a2adb9f16758505cb386bc4866e4b4776fdd998a
podman-docker-5.2.2-3.rhaos4.17.el8.noarch.rpm SHA-256: 36130eeb823321a3ca2a765a589151830f532e0d9a5c87aa79ea4ab0843fe319
podman-gvproxy-5.2.2-3.rhaos4.17.el8.s390x.rpm SHA-256: 04542f76ec0758c1970b0277a4a057c5c3b1dfbcba12b195aecaaadbef42e03d
podman-gvproxy-debuginfo-5.2.2-3.rhaos4.17.el8.s390x.rpm SHA-256: 27081ec5dcc680ffdb5d6a7fe4ef27a4df95fd730cfb5671155e5faf50952749
podman-plugins-5.2.2-3.rhaos4.17.el8.s390x.rpm SHA-256: 2689f6e0b7fde80972b7b88688dca4923b0ea07b5d1e0dcc03a87e65318beda2
podman-plugins-debuginfo-5.2.2-3.rhaos4.17.el8.s390x.rpm SHA-256: 08b6b8d19383e6a08841c2be57c55851741dfd2bb01678afea8a1c92a3c1e7cc
podman-remote-5.2.2-3.rhaos4.17.el8.s390x.rpm SHA-256: 8501fad98b9cd5f8de416cd1ed23f18954abb5b38bc2f1daa8051b19b1c414e9
podman-remote-debuginfo-5.2.2-3.rhaos4.17.el8.s390x.rpm SHA-256: dd6b4ded23fae708e321f036c3e9b15d0f3a84a2182c6fc804ecc5bd6d03a6af
podman-tests-5.2.2-3.rhaos4.17.el8.s390x.rpm SHA-256: 43866242b76760b142ec8edf4cc0bf9c2e576b1dc2c61aed2a4d4b1736650269

Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 9

SRPM
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el9.src.rpm SHA-256: 44ba1c3229aeade4e048f9756561d2406b7f8d20731d56a9ed9d73dcefa82c96
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9.src.rpm SHA-256: 5c3528fb3f14f3130144a523d86b6909e96c459ae2804353444f727b906e92a7
podman-5.2.2-3.rhaos4.17.el9.src.rpm SHA-256: c2d8d983a76c47332bb2a4220a56c20c4d8238ba42872d6c819223e02ae314d0
aarch64
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el9.aarch64.rpm SHA-256: 925fc0947330ce42dbc98d77130f33223f92c9abaee5b8f74fa081e436f0baba
cri-o-debuginfo-1.30.10-3.rhaos4.17.gitd088fcf.el9.aarch64.rpm SHA-256: a9b880559505cedacf4bff103b479ff8e65599aabc1b78f485606bfb950d0ff1
cri-o-debugsource-1.30.10-3.rhaos4.17.gitd088fcf.el9.aarch64.rpm SHA-256: 23b3a52c7fca42c1c9a5f99e18560eedd9596e18d5decb08e605fcdeef24caf6
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el9.aarch64.rpm SHA-256: 3b2ced51fa5091a3566d8ce40e3b21a0b4d31cac19078743febcb4b26bdb15cc
podman-5.2.2-3.rhaos4.17.el9.aarch64.rpm SHA-256: cec056b02fbc87d46b0dba2edc1cbd4767239012b0f2f9d2af457a225c36d6ae
podman-debuginfo-5.2.2-3.rhaos4.17.el9.aarch64.rpm SHA-256: 436e5c2bb96fcbc7ec7399295c0316ef8419f81cae16ab62960a6a1a713a3160
podman-debugsource-5.2.2-3.rhaos4.17.el9.aarch64.rpm SHA-256: f692b098b023c652306cc80ef9163094dabaa6f797c9ec0c276f89377c1bc11f
podman-docker-5.2.2-3.rhaos4.17.el9.noarch.rpm SHA-256: 62528ac06a0180eade42cda5b4228746d99abd7a7c5eba7a5d3f005bad991aa1
podman-plugins-5.2.2-3.rhaos4.17.el9.aarch64.rpm SHA-256: c82eefcba5d6c786a940867ca22e0c1b99c5663990c4cf1c0fb8501885ea11de
podman-plugins-debuginfo-5.2.2-3.rhaos4.17.el9.aarch64.rpm SHA-256: 07ce7be995b7bc255df1302cb1d25d02c8fab9b3ef90ba3da8714c04f7e8f667
podman-remote-5.2.2-3.rhaos4.17.el9.aarch64.rpm SHA-256: 09a47864e86ea3951ebfd5487442610d9281855790a50ea0aa22d0ba01e37772
podman-remote-debuginfo-5.2.2-3.rhaos4.17.el9.aarch64.rpm SHA-256: a00322936f58c6e1c604bdd25807ff457d0ee68f1265aa3d71cbacc74b0a8b90
podman-tests-5.2.2-3.rhaos4.17.el9.aarch64.rpm SHA-256: ad2d8ef2e2ab1484c543e7f7f27d49d14ec7274cf5970106ac5d4ffba93be064

Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 8

SRPM
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el8.src.rpm SHA-256: dd436a4b0a9c160c73d77685a577adaf382a11fd6cda9030906e5430b18ca43f
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el8.src.rpm SHA-256: 37af6ee914303e23b8107843bbb0173f04486eb71471fff1ce81396ea765e027
podman-5.2.2-3.rhaos4.17.el8.src.rpm SHA-256: 7311a198636862fdbc7e09a09f272921c42dd3915c08e8146a94453651491dd3
aarch64
cri-o-1.30.10-3.rhaos4.17.gitd088fcf.el8.aarch64.rpm SHA-256: 6272c896fcbe38d251c42676a938c5c31e4707fe9ebf24bf237a75f575e2bbde
cri-o-debuginfo-1.30.10-3.rhaos4.17.gitd088fcf.el8.aarch64.rpm SHA-256: e343ff7392b7b835ea828c1511eec4ecb8dd096a72eee9417ec8df89dc4b5661
cri-o-debugsource-1.30.10-3.rhaos4.17.gitd088fcf.el8.aarch64.rpm SHA-256: bc5e8ee25f452358b673e748093fe160f0d180ec0d8970889fbe14b5fc1e5203
openshift-clients-4.17.0-202502051534.p0.g1b0bf08.assembly.stream.el8.aarch64.rpm SHA-256: 937a89e4bdaad4954a484e5ee578cf97829aa1511be0c2d1a1b1df92154d0a56
podman-5.2.2-3.rhaos4.17.el8.aarch64.rpm SHA-256: 8321aa8caba6fc6e666e1bb58056d37cf24c1dd1b91f4423d9159af345b73616
podman-catatonit-5.2.2-3.rhaos4.17.el8.aarch64.rpm SHA-256: 804329f0bb3ffe6b7bc95792d443fe8c642c702140de0f0163ab0344fe5a1cbf
podman-catatonit-debuginfo-5.2.2-3.rhaos4.17.el8.aarch64.rpm SHA-256: 2521c7d3a943418cf9c46c731792bd65a4fcba31fbe14af5e2e47a592fe2dd14
podman-debuginfo-5.2.2-3.rhaos4.17.el8.aarch64.rpm SHA-256: c33de9ccf957e18ba9f469b47554c7ad48972bafd4f2134a6cf7e16ced4aa3ea
podman-debugsource-5.2.2-3.rhaos4.17.el8.aarch64.rpm SHA-256: fe7076da35316293929b2aa662e1fd4eb0c900ed5cef8c7a1e78c31ed617845e
podman-docker-5.2.2-3.rhaos4.17.el8.noarch.rpm SHA-256: 36130eeb823321a3ca2a765a589151830f532e0d9a5c87aa79ea4ab0843fe319
podman-gvproxy-5.2.2-3.rhaos4.17.el8.aarch64.rpm SHA-256: 150125ca8673f5f7a8aa4fceaa83e1dfafe618e72b7d13bccd0087fd56c7e06d
podman-gvproxy-debuginfo-5.2.2-3.rhaos4.17.el8.aarch64.rpm SHA-256: ba45c67f3c5c07bf08572b7dae11b63e3483b64851ef4304c397092dd91f9d5e
podman-plugins-5.2.2-3.rhaos4.17.el8.aarch64.rpm SHA-256: 26a496fe811210f88f3dd33a8c162e03fa1892fc4bcd050f7a405f0a885bb74c
podman-plugins-debuginfo-5.2.2-3.rhaos4.17.el8.aarch64.rpm SHA-256: b2fa0511519dd6197edc9101873796061436fa1970f6b82c03fb301adf3cda78
podman-remote-5.2.2-3.rhaos4.17.el8.aarch64.rpm SHA-256: 303e6fd6bba86fcc808847da8f5165a6d8c797402dbfd631d263e4f7ed1af254
podman-remote-debuginfo-5.2.2-3.rhaos4.17.el8.aarch64.rpm SHA-256: 63074972f39ed43950fd7472631d8275959067d4772fc7369277110d4fbed3ae
podman-tests-5.2.2-3.rhaos4.17.el8.aarch64.rpm SHA-256: d5d7d5765445d6dd5b9721d9d21c6cf4a46f5b36706d83f3731a7e1c714584c5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility