Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:16729 - Security Advisory
Issued:
2025-10-01
Updated:
2025-10-01

RHSA-2025:16729 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.18.25 packages and security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.18.25 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.18.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.18.25. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2025:16732

Security Fix(es):

  • podman: Build Context Bind Mount (CVE-2025-4953)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.

Solution

For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/

Affected Products

  • Red Hat OpenShift Container Platform 4.18 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.18 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.18 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.18 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.18 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.18 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.18 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.18 for RHEL 8 aarch64

Fixes

  • BZ - 2367235 - CVE-2025-4953 podman: Build Context Bind Mount

CVEs

  • CVE-2025-4953

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.18 for RHEL 9

SRPM
openshift-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.src.rpm SHA-256: bbffbc938df2395be105368c2528166ffccf252063ca6d17b0dcb72290bd4819
x86_64
openshift-hyperkube-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.x86_64.rpm SHA-256: c3db2fd325d912624b2af1103e8655ce2ad90e5b436c4c1cf6cbbdea1b04a8e3
openshift-kube-apiserver-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.x86_64.rpm SHA-256: 6bf4bc332332eee8b6fbf599bcf1f537f3ab1a13c70f51582164faace5fb8497
openshift-kube-controller-manager-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.x86_64.rpm SHA-256: e6582d0ecf3e3681b5d7d0bf73f2ec2d08935fdd8d558c224648d623af3e7f6d
openshift-kube-scheduler-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.x86_64.rpm SHA-256: 70ff989eb604d7cfba396525a30bf089935fe2b081c64426e0b0e99eee3663ab
openshift-kubelet-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.x86_64.rpm SHA-256: aa9b414d79bc4bd1698aafd97731538dead995bf3db1520bc0b95388d003be3d

Red Hat OpenShift Container Platform 4.18 for RHEL 8

SRPM
openshift-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.src.rpm SHA-256: 0c5a5ea648df068f44b7a3bf4986587ba9bd285aef9569ffd78a2dfbc00193ae
podman-5.2.2-2.rhaos4.18.el8.src.rpm SHA-256: 30df508c80c5594b07a832dfa559044dff7aad24f00dbb9600dbd171779fc256
x86_64
openshift-hyperkube-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.x86_64.rpm SHA-256: 686d432b86e1c71ca5903c5817b0c41f398338b67a75916ea134e9f500c40e3e
openshift-kube-apiserver-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.x86_64.rpm SHA-256: 00d2dedbe21ad5522d57af9e54eee861009366650b9e14793ef4e56179c5cf3d
openshift-kube-controller-manager-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.x86_64.rpm SHA-256: 2433c800ba6b3b6be64b086b7a1ecd28fed67dd089ca92fc550918db8cd3b846
openshift-kube-scheduler-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.x86_64.rpm SHA-256: 1c5f50adf44ff3cf52ece0b9d721795c1e3e82ea5268a73c05bf8c4aeb2c9b55
openshift-kubelet-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.x86_64.rpm SHA-256: 13dd69761cea49a13cffb86b15071b141e5c59676f78da157695917d8a33276d
podman-5.2.2-2.rhaos4.18.el8.x86_64.rpm SHA-256: a67f2f74303ce1badf7dd89d8c4b392de4741d658e4c9c21023d1ea38dd08729
podman-catatonit-5.2.2-2.rhaos4.18.el8.x86_64.rpm SHA-256: a68af4d69f6fd232cfd45d67b154bc770ed40e7596e88cf3ff68a495d2f46929
podman-catatonit-debuginfo-5.2.2-2.rhaos4.18.el8.x86_64.rpm SHA-256: 0c29012ef032a9152711d97c29fd45276f742dd12d84bf2ec6d927675282fdff
podman-debuginfo-5.2.2-2.rhaos4.18.el8.x86_64.rpm SHA-256: f1f9ba7224c8a4c85c72ae8fe86f6c47a64074203b077e2263e4aaef33880e48
podman-debugsource-5.2.2-2.rhaos4.18.el8.x86_64.rpm SHA-256: 351d3907b8c009ffda8d6cbbf00a0868f8286af9fb8a1eea03c806c0ade90f13
podman-docker-5.2.2-2.rhaos4.18.el8.noarch.rpm SHA-256: aa901a289fd7447513c46a8d70c8b3466e5092391fb76f15c1857dac3dfb242e
podman-gvproxy-5.2.2-2.rhaos4.18.el8.x86_64.rpm SHA-256: f139ed457f33bb89226b2392e5c9bdfacff81be53d5cda76cd90003635e252a7
podman-gvproxy-debuginfo-5.2.2-2.rhaos4.18.el8.x86_64.rpm SHA-256: ee4800b3db3fc652b3f19199b3bfdc35a356998747bfb7867908d2f80b49d55d
podman-plugins-5.2.2-2.rhaos4.18.el8.x86_64.rpm SHA-256: 917ba172ad7265cc744b6d09509ab8d9f96a308a425bff56dca69f35a191ee85
podman-plugins-debuginfo-5.2.2-2.rhaos4.18.el8.x86_64.rpm SHA-256: 4413d070697000b1a1be62cbc2114806659c82ca83eeff7274a6ada94e0e323a
podman-remote-5.2.2-2.rhaos4.18.el8.x86_64.rpm SHA-256: 594a08b8afc183cb1145bc20ad269b6c7bd01067c403c79672c8474116852f34
podman-remote-debuginfo-5.2.2-2.rhaos4.18.el8.x86_64.rpm SHA-256: 073e16e6d69004391554298f119bc3cb6b63a347ad1b9b08613beb2a6441161a
podman-tests-5.2.2-2.rhaos4.18.el8.x86_64.rpm SHA-256: ec6af99524c743ff9128b03169a461bbb93eec5df1ae022bf95fe64b0afe39b4

Red Hat OpenShift Container Platform for Power 4.18 for RHEL 9

SRPM
openshift-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.src.rpm SHA-256: bbffbc938df2395be105368c2528166ffccf252063ca6d17b0dcb72290bd4819
ppc64le
openshift-hyperkube-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.ppc64le.rpm SHA-256: 2cf7dc5222f7b02656fefac8b44a8fe7b1c39743f0b82eb907a7c3d1e520986e
openshift-kube-apiserver-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.ppc64le.rpm SHA-256: 18ace405ef0e64b9147c4109e6b8034d2b631a905786c8ba4fffbb22670ce00c
openshift-kube-controller-manager-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.ppc64le.rpm SHA-256: 3c98acc5828f52325eb95738ec230351bfa0bb4c37bcecf4aa3392a461d6a2be
openshift-kube-scheduler-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.ppc64le.rpm SHA-256: 2af5b855b85b62b7c6a8d8a1f735ba3c2f5bc455b99c65e61f1375dcc4768c4b
openshift-kubelet-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.ppc64le.rpm SHA-256: cd2e3cff2f6f43d274c34cf564eabbaca0f687956762be8462a1490042f1d152

Red Hat OpenShift Container Platform for Power 4.18 for RHEL 8

SRPM
openshift-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.src.rpm SHA-256: 0c5a5ea648df068f44b7a3bf4986587ba9bd285aef9569ffd78a2dfbc00193ae
podman-5.2.2-2.rhaos4.18.el8.src.rpm SHA-256: 30df508c80c5594b07a832dfa559044dff7aad24f00dbb9600dbd171779fc256
ppc64le
openshift-hyperkube-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.ppc64le.rpm SHA-256: 21cda7fa1f3371dc77597e41e71c0a840bec83f94e8e25c454dc9ea9c6277f11
openshift-kube-apiserver-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.ppc64le.rpm SHA-256: 7b8e59e8d720bbcc15c0adb5c20980eab973bfc74086fa3f1d27b555204c62e3
openshift-kube-controller-manager-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.ppc64le.rpm SHA-256: c95679c9150d1e917c1c9bc1fde8d0423014f080b84c7c28b30aa73b7e097689
openshift-kube-scheduler-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.ppc64le.rpm SHA-256: a55d876c3d34b7ed6fc51b54f2429e24c00fa20c10ef43f3b89a062efdf33186
openshift-kubelet-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.ppc64le.rpm SHA-256: d29d45595fc69bb5a14e4dfed2dff1a5dc7947bc93d0de699faf236ef4423ec1
podman-5.2.2-2.rhaos4.18.el8.ppc64le.rpm SHA-256: 897bd3065c8b0c2bddfce50e198114f661747a0500a1db3a2c526f9ea3565246
podman-catatonit-5.2.2-2.rhaos4.18.el8.ppc64le.rpm SHA-256: 63e36851153307a49f1199963c0ef65790904ac0c98c2cef99bda52faf835b16
podman-catatonit-debuginfo-5.2.2-2.rhaos4.18.el8.ppc64le.rpm SHA-256: bd9ec428718a806f0a6127750edb4f11a53ef209a95de83a1f6bb3de2afef5d9
podman-debuginfo-5.2.2-2.rhaos4.18.el8.ppc64le.rpm SHA-256: 0944bd78dc622782420f7d07d2a446f392d6acab0475131b577514e8f6065630
podman-debugsource-5.2.2-2.rhaos4.18.el8.ppc64le.rpm SHA-256: afc50fd6df2931ad5b078f6402c84604542735a14905d6c6beecb1ce06b89fe4
podman-docker-5.2.2-2.rhaos4.18.el8.noarch.rpm SHA-256: aa901a289fd7447513c46a8d70c8b3466e5092391fb76f15c1857dac3dfb242e
podman-gvproxy-5.2.2-2.rhaos4.18.el8.ppc64le.rpm SHA-256: fd5a08ab795165e2685a79db04f1c110b2045dc971767a874dcf8e229c810682
podman-gvproxy-debuginfo-5.2.2-2.rhaos4.18.el8.ppc64le.rpm SHA-256: be654c0bbe283078c7b0acbc3d09ac1d7b70a48693c9d90478605b05c86e076e
podman-plugins-5.2.2-2.rhaos4.18.el8.ppc64le.rpm SHA-256: f9289669f2eb06d6fd04ea43ba434b49af39a32f3915c81d212697f68612b80f
podman-plugins-debuginfo-5.2.2-2.rhaos4.18.el8.ppc64le.rpm SHA-256: 186a5b80e57cc821289f2252fbe2693ed8a8b9ac097d70f367585059c5956c09
podman-remote-5.2.2-2.rhaos4.18.el8.ppc64le.rpm SHA-256: 38f818a6a8a3a6e43882a889d4819335a6e02a9c0533688480018ceec30f487e
podman-remote-debuginfo-5.2.2-2.rhaos4.18.el8.ppc64le.rpm SHA-256: 374a5c20d7d8afc95a3efdd7fc58bf2af7056a699e97d9674124250d445f0d35
podman-tests-5.2.2-2.rhaos4.18.el8.ppc64le.rpm SHA-256: 5a8e0ec834404931e1397206af8da5864775c75566a21db0f6f001fa70e7f53c

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.18 for RHEL 9

SRPM
openshift-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.src.rpm SHA-256: bbffbc938df2395be105368c2528166ffccf252063ca6d17b0dcb72290bd4819
s390x
openshift-hyperkube-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.s390x.rpm SHA-256: 338de45901663f3438d3a0ae63560a4caed8a33165d1170b357f79db11219367
openshift-kube-apiserver-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.s390x.rpm SHA-256: 13b3decf99506682b17b4108494ecffa2164701b8f74e211cbf8436d8f09ccc1
openshift-kube-controller-manager-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.s390x.rpm SHA-256: a323c6fb5eb4862ef213c31d8e03a6cec2e83184cc278bbb99ef7bdc5a20b5af
openshift-kube-scheduler-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.s390x.rpm SHA-256: 313d9f0ac11207a6a1656bcc311ea296850a4deca3a5f7ac524975c267d79069
openshift-kubelet-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.s390x.rpm SHA-256: 1d625f1466069cf63da5f1db988df6ec0500fd10054f16245e69fb8e6862c726

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.18 for RHEL 8

SRPM
openshift-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.src.rpm SHA-256: 0c5a5ea648df068f44b7a3bf4986587ba9bd285aef9569ffd78a2dfbc00193ae
podman-5.2.2-2.rhaos4.18.el8.src.rpm SHA-256: 30df508c80c5594b07a832dfa559044dff7aad24f00dbb9600dbd171779fc256
s390x
openshift-hyperkube-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.s390x.rpm SHA-256: 5c7db9ab66a15518c4df16f0de5352b6f62745d34dc35d5c61a9cf53f25991e4
openshift-kube-apiserver-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.s390x.rpm SHA-256: f5d23cc45cec12c4184b45c906457da39752bcb4cad776c6c00a86f3b187d4bd
openshift-kube-controller-manager-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.s390x.rpm SHA-256: 54b59f09966b996c48630068b513a318efa61f7bbd90bcffdd38589924a866c6
openshift-kube-scheduler-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.s390x.rpm SHA-256: c9a854454b418121c77c84fb1c038c3c0d60d108a7191b68da110337b2e3b8f9
openshift-kubelet-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.s390x.rpm SHA-256: 211a68f7034b833c1c336a4e8d384ca3a00ff6b88ce1ced5818f7225ccdd3c91
podman-5.2.2-2.rhaos4.18.el8.s390x.rpm SHA-256: e00e7be22e1c126c03d2eaa8a13a7d16e202e9d7fd0820d506887c7be5994018
podman-catatonit-5.2.2-2.rhaos4.18.el8.s390x.rpm SHA-256: 036f23cf8dc7da3d26c347f92c9daf3d1c216fe2864b9600ce778a5f17f9f275
podman-catatonit-debuginfo-5.2.2-2.rhaos4.18.el8.s390x.rpm SHA-256: 6566f201d814c2c89bd2233bd7fa1c07dc9bc4db64d3ca6918a58ca8e73bb045
podman-debuginfo-5.2.2-2.rhaos4.18.el8.s390x.rpm SHA-256: 6702695f7cc37151b68164019d0282c6d37994f56b51fd52ea412c3eebc52a3d
podman-debugsource-5.2.2-2.rhaos4.18.el8.s390x.rpm SHA-256: 1aa6aaee6b5215d8886370d6679b1a21cac7041c10411633a712161f2d4d6566
podman-docker-5.2.2-2.rhaos4.18.el8.noarch.rpm SHA-256: aa901a289fd7447513c46a8d70c8b3466e5092391fb76f15c1857dac3dfb242e
podman-gvproxy-5.2.2-2.rhaos4.18.el8.s390x.rpm SHA-256: 01358329c33516dbad97992193e5311d526afa66019bd335b7747d235c070c2a
podman-gvproxy-debuginfo-5.2.2-2.rhaos4.18.el8.s390x.rpm SHA-256: e45e53699c1e65a001a0256de900201801f662df6bd50a400f969432bb53a949
podman-plugins-5.2.2-2.rhaos4.18.el8.s390x.rpm SHA-256: 60f0b71e4ed5319c0044c532fb826261d8a24d2156fb799ba8503e023b2302f2
podman-plugins-debuginfo-5.2.2-2.rhaos4.18.el8.s390x.rpm SHA-256: d76f1ecaa0a9cba59483a596ed663776ee190b83b2c8a5757e18b3fe0e2f0c90
podman-remote-5.2.2-2.rhaos4.18.el8.s390x.rpm SHA-256: 484234651931d6e089fe3b7d8d0b5081e9127590d4ab972bfa7519430e88f572
podman-remote-debuginfo-5.2.2-2.rhaos4.18.el8.s390x.rpm SHA-256: fa7cd81bbb9a10d5b417c94095fcd3778e697478679a69f1892c3de16a689496
podman-tests-5.2.2-2.rhaos4.18.el8.s390x.rpm SHA-256: 1a5f484c0d6be8d1d9c9e0d6fe6b54961420c21c1f42e55df72a16a14e0a2d09

Red Hat OpenShift Container Platform for ARM 64 4.18 for RHEL 9

SRPM
openshift-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.src.rpm SHA-256: bbffbc938df2395be105368c2528166ffccf252063ca6d17b0dcb72290bd4819
aarch64
openshift-hyperkube-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.aarch64.rpm SHA-256: 187e84fe3cc59f75a62628ec4b75af70317955b9f464492ab3aaeebc55c6cd84
openshift-kube-apiserver-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.aarch64.rpm SHA-256: b1a4c992688635ebb4d4d43478bd6d8ba64d19c231b80bb51a716888db0cb301
openshift-kube-controller-manager-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.aarch64.rpm SHA-256: aff51bf1339fae2f0aa13456a540385c02ed087b1d79d0b5256772fd400c0b4a
openshift-kube-scheduler-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.aarch64.rpm SHA-256: 5ef259474d803e6c8effe002b72643b64b18fdd07a0a4e5a394f6704650953de
openshift-kubelet-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el9.aarch64.rpm SHA-256: 10f2fb0982d2a06ab9ce6f31c5f1776d25fb1851f527ed36c159c65268099eb4

Red Hat OpenShift Container Platform for ARM 64 4.18 for RHEL 8

SRPM
openshift-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.src.rpm SHA-256: 0c5a5ea648df068f44b7a3bf4986587ba9bd285aef9569ffd78a2dfbc00193ae
podman-5.2.2-2.rhaos4.18.el8.src.rpm SHA-256: 30df508c80c5594b07a832dfa559044dff7aad24f00dbb9600dbd171779fc256
aarch64
openshift-hyperkube-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.aarch64.rpm SHA-256: 1035e662d39f6f02eb0adaf32996ac804eb9d57188570cf5af0d1bccb0c71ee6
openshift-kube-apiserver-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.aarch64.rpm SHA-256: 0aa9471b4d2f822c6600dda96542149e71945f348bf230b020bcdc887170c4b3
openshift-kube-controller-manager-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.aarch64.rpm SHA-256: f1b2d5ef384bee34e1ccd6b25e9765600387d1b54e009309b4cd90e72f7f016b
openshift-kube-scheduler-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.aarch64.rpm SHA-256: 96537ef3d35dca61117af76594ac82a385aaf476d3b760aee58885995d119a74
openshift-kubelet-4.18.0-202509240609.p2.ge2e5d62.assembly.stream.el8.aarch64.rpm SHA-256: 3b7a452c88798b0ce3e2d5f36079a2e6879b03ab740bcc08bf8cabf54ede8a0f
podman-5.2.2-2.rhaos4.18.el8.aarch64.rpm SHA-256: b85acd6047cacd06f70aef3e777a5640c92c3031ac30956b5e15ddec5d05e241
podman-catatonit-5.2.2-2.rhaos4.18.el8.aarch64.rpm SHA-256: 8e07c5a24d4e4ab19ec96d062dabd29bc7f2981eedd403a4cff8426c954fa8d7
podman-catatonit-debuginfo-5.2.2-2.rhaos4.18.el8.aarch64.rpm SHA-256: f65cbd68bd7ab3082db92f0c16c2187a85208332a3a2b3d7ff9bcab1e209a14d
podman-debuginfo-5.2.2-2.rhaos4.18.el8.aarch64.rpm SHA-256: 39e5f2d00ecf69298be987e65c51e7a85dd39d190735e990b82bf572f1ee2d0a
podman-debugsource-5.2.2-2.rhaos4.18.el8.aarch64.rpm SHA-256: 44837e0d943faada8d69a5d1892436ac408860bca956c4371948e5254b3390e7
podman-docker-5.2.2-2.rhaos4.18.el8.noarch.rpm SHA-256: aa901a289fd7447513c46a8d70c8b3466e5092391fb76f15c1857dac3dfb242e
podman-gvproxy-5.2.2-2.rhaos4.18.el8.aarch64.rpm SHA-256: 42a6ee51a7bb03f8e9f14cdccaaeaa088b8d8204209fe33785e40c1f89465384
podman-gvproxy-debuginfo-5.2.2-2.rhaos4.18.el8.aarch64.rpm SHA-256: f97932a24ba6e337db681b29ec3bcbd8de2d7d30ed33f8acc1c8f25103134042
podman-plugins-5.2.2-2.rhaos4.18.el8.aarch64.rpm SHA-256: ac65bcf451d47d39defacf8a607547ae370ad0322668217680d4f1ba71c9813e
podman-plugins-debuginfo-5.2.2-2.rhaos4.18.el8.aarch64.rpm SHA-256: 7575e061278aa926e6a2c43a80438cdd9cfbf0aeb00dce7cdb8622b8ca9c2ac7
podman-remote-5.2.2-2.rhaos4.18.el8.aarch64.rpm SHA-256: 2f3f6f7f98bb634cff9566cf3db616b367010054e4bc9720435fb6764be9e19e
podman-remote-debuginfo-5.2.2-2.rhaos4.18.el8.aarch64.rpm SHA-256: 67be50ed95a068b49d2252245f28dba36d6d6d64da177cde12635fe647aabbc3
podman-tests-5.2.2-2.rhaos4.18.el8.aarch64.rpm SHA-256: 930783e137979d8a430230f88fdbc3479079ad077bdb55d498727cc5708930be

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility