Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1713 - Security Advisory
Issued:
2025-02-27
Updated:
2025-02-27

RHSA-2025:1713 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.15.46 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.15.46 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.46. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2025:1711

Security Fix(es):

  • podman: buildah: Container breakout by using --jobs=2 and a race

condition when building a malicious Containerfile (CVE-2024-11218)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.15 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.15 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8 aarch64

Fixes

  • BZ - 2326231 - CVE-2024-11218 podman: buildah: Container breakout by using --jobs=2 and a race condition when building a malicious Containerfile

CVEs

  • CVE-2024-11218

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.15 for RHEL 9

SRPM
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el9.src.rpm SHA-256: 02aba983e983c58283f3a0e3013342701104a9f341e5d43e04ce8f665591ce07
podman-4.4.1-33.rhaos4.15.el9.src.rpm SHA-256: 6a247fb2fce85e815043248b04dbd27f2550b1c2d7525d95111d2a8a0c3071f2
x86_64
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el9.x86_64.rpm SHA-256: 1c0b994893ee6409e775349ca2cd78b1e9651693a31b534e5421a541fc213c86
cri-o-debuginfo-1.28.11-8.rhaos4.15.gitd9c427c.el9.x86_64.rpm SHA-256: 4b6306db981e59958c7ff56adb258be623af7144d8a500e03ecef3c608716427
cri-o-debugsource-1.28.11-8.rhaos4.15.gitd9c427c.el9.x86_64.rpm SHA-256: 1d574018cf720cd8b7788e868e734b79565b5113f53c88bd6070fa2f84b63b99
podman-4.4.1-33.rhaos4.15.el9.x86_64.rpm SHA-256: 8391002c2587802073e24e9292cb56c3176f68003f7e89f58eed466d2d088216
podman-debuginfo-4.4.1-33.rhaos4.15.el9.x86_64.rpm SHA-256: c2fb7e8a4124546b98d5a41d01ef3a14243dabc2ffb35d300fb9d54256407e7e
podman-debugsource-4.4.1-33.rhaos4.15.el9.x86_64.rpm SHA-256: ddab312abf36972f3d0327e9ba6e88420e95f5c5de4098d9d4912d9b8afbd72d
podman-docker-4.4.1-33.rhaos4.15.el9.noarch.rpm SHA-256: 67bafcb8a6f81119e24524ff82fc00144b4b5af25c9074416e5247d25c62d1b3
podman-gvproxy-4.4.1-33.rhaos4.15.el9.x86_64.rpm SHA-256: 00ec45acd860efe0fe2eb00a78a960a40895d0ab12c84ea01d280fd8c352b707
podman-gvproxy-debuginfo-4.4.1-33.rhaos4.15.el9.x86_64.rpm SHA-256: 80556c55b33ee913ed7f8c8e49326220839a864b8582aee5b6f0e4ca2308e6a2
podman-plugins-4.4.1-33.rhaos4.15.el9.x86_64.rpm SHA-256: 6cc2351dca859fa9505d02e92d54ffc772b900fba38ea79de7627368761bd046
podman-plugins-debuginfo-4.4.1-33.rhaos4.15.el9.x86_64.rpm SHA-256: ef3c382821080ab7a7713c88de297e8baed1794a642a3c44613c2936d3be1a90
podman-remote-4.4.1-33.rhaos4.15.el9.x86_64.rpm SHA-256: bf7cdc297419498dd444ef9497eac9ed3e9087943b95ab112ccd834228dbbdd5
podman-remote-debuginfo-4.4.1-33.rhaos4.15.el9.x86_64.rpm SHA-256: 27cc01b857554803339b966876ecd41d2a145b76797be494a5a5d945ccb2ac5b
podman-tests-4.4.1-33.rhaos4.15.el9.x86_64.rpm SHA-256: 655089fcb36bcdd0d3a3dad857d8e21d4356c6dfcd86458566d856f6a00af824

Red Hat OpenShift Container Platform 4.15 for RHEL 8

SRPM
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el8.src.rpm SHA-256: fb40e300fa8ea94692395214282bd7cc8d07f8d032a2b49b78312dad391891e9
podman-4.4.1-33.rhaos4.15.el8.src.rpm SHA-256: ba03b81f2a74c818d0f79eb2ed456256081aa9ef7ee72233a6c1c99df46d3436
x86_64
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el8.x86_64.rpm SHA-256: 96bbf3a83507fafef0f05c3d82857a164b9e67deb2bcd958aff2ac216eaaf7be
cri-o-debuginfo-1.28.11-8.rhaos4.15.gitd9c427c.el8.x86_64.rpm SHA-256: ae6b2179899dee9e8e9c14d5d847fcd67ab990abf54cd4ca1cbf178bc67524f9
cri-o-debugsource-1.28.11-8.rhaos4.15.gitd9c427c.el8.x86_64.rpm SHA-256: c13119507fdf0a234c03451c2a769fef6967f46fa11accce8a4b1c198f5e0a2a
podman-4.4.1-33.rhaos4.15.el8.x86_64.rpm SHA-256: 53b7a6ac4bc19d92eb64f7dfcc960430f02f6da17393319381ff42bfd625e339
podman-catatonit-4.4.1-33.rhaos4.15.el8.x86_64.rpm SHA-256: 3ac569e7a475d7164890e7613e81fb5c211a55e19d3a7fad4139d16ceb2cdc4e
podman-catatonit-debuginfo-4.4.1-33.rhaos4.15.el8.x86_64.rpm SHA-256: d5efe25c1cf2b940ee7c6e51e09c4e0a65a3f79e1ebf5f9d2962526839db1123
podman-debuginfo-4.4.1-33.rhaos4.15.el8.x86_64.rpm SHA-256: c37c105887378934a73238a2db9d0b13da48e91bd6f8769d93c50e67201c25fd
podman-debugsource-4.4.1-33.rhaos4.15.el8.x86_64.rpm SHA-256: 197c388b08ff73eb8d79001d4b24b2e52291a2f117c07c7c659a5253978ffa6c
podman-docker-4.4.1-33.rhaos4.15.el8.noarch.rpm SHA-256: c64d4143a2b22a1545e87e2524172af50786220d89574f001228f13fbb3b672a
podman-gvproxy-4.4.1-33.rhaos4.15.el8.x86_64.rpm SHA-256: 69dcaa2a9845e01ef88578407d31c127ea99b5022dd4297e87d5582d249fb0a0
podman-gvproxy-debuginfo-4.4.1-33.rhaos4.15.el8.x86_64.rpm SHA-256: 5a4373c8736d40c8655d6d8f95f3366062942abccf013639f449e1db0b5ffafc
podman-plugins-4.4.1-33.rhaos4.15.el8.x86_64.rpm SHA-256: 72b98c2f22c4fb66558ef5c33a156118871f8072f07510a556b489592e217cac
podman-plugins-debuginfo-4.4.1-33.rhaos4.15.el8.x86_64.rpm SHA-256: c57eb3b6798d51b3385b4d5ab569a56404fe3a327456e0a7f17ce7eff96b8f16
podman-remote-4.4.1-33.rhaos4.15.el8.x86_64.rpm SHA-256: da6dbd7e10f90bc975af7f2a5433e63c8b9b4016b5a6932be6bfccdb0903cf39
podman-remote-debuginfo-4.4.1-33.rhaos4.15.el8.x86_64.rpm SHA-256: b4856a4b0b2d0577834c7b64d2a8169063dcde2c960dd09645b56d758c94ae95
podman-tests-4.4.1-33.rhaos4.15.el8.x86_64.rpm SHA-256: 9dbd2c5a88e210b7bf0cc03661d7e1765161dd185ddc9de281cde2277972cb29

Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9

SRPM
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el9.src.rpm SHA-256: 02aba983e983c58283f3a0e3013342701104a9f341e5d43e04ce8f665591ce07
podman-4.4.1-33.rhaos4.15.el9.src.rpm SHA-256: 6a247fb2fce85e815043248b04dbd27f2550b1c2d7525d95111d2a8a0c3071f2
ppc64le
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el9.ppc64le.rpm SHA-256: 608143ad5cce49ac9ce85001236fd7063b8d50f10407e11d180a11b9baae3b3f
cri-o-debuginfo-1.28.11-8.rhaos4.15.gitd9c427c.el9.ppc64le.rpm SHA-256: 997ba5ae32996600e8932e1d34897695b90cf0d3941440a420676d79f5ad9528
cri-o-debugsource-1.28.11-8.rhaos4.15.gitd9c427c.el9.ppc64le.rpm SHA-256: 97b77a4bb201f26950fc780852207b871876c02015456b47694fce43057d78d1
podman-4.4.1-33.rhaos4.15.el9.ppc64le.rpm SHA-256: 1f9a1c251cfbb4b21ae2aff9acfc7e05685c8b177bffa3d13843d0ab7a3765b1
podman-debuginfo-4.4.1-33.rhaos4.15.el9.ppc64le.rpm SHA-256: b0f4647a8bf947e9d1ab80126b4d3c4d2266b7d4abd9f5e4cf666099ea57b7bc
podman-debugsource-4.4.1-33.rhaos4.15.el9.ppc64le.rpm SHA-256: 3f79b6ddcd40804264053bbc3e23dc4648c2330fe3cd933dfce12da4d692ee61
podman-docker-4.4.1-33.rhaos4.15.el9.noarch.rpm SHA-256: 67bafcb8a6f81119e24524ff82fc00144b4b5af25c9074416e5247d25c62d1b3
podman-gvproxy-4.4.1-33.rhaos4.15.el9.ppc64le.rpm SHA-256: 18e8b71de57d8a34e92e43f03f704937b61134275612b3790a795dd5f9d62119
podman-gvproxy-debuginfo-4.4.1-33.rhaos4.15.el9.ppc64le.rpm SHA-256: 278326fdf1e90c8211d2a494f130750fc60a84292f1e2d4f850f4d2a053cc285
podman-plugins-4.4.1-33.rhaos4.15.el9.ppc64le.rpm SHA-256: 0379d1301150dfa130db50eb20d1d93c016000ac23c6633f9798b6c5febc45d2
podman-plugins-debuginfo-4.4.1-33.rhaos4.15.el9.ppc64le.rpm SHA-256: f976d3e28d511606ec8ae5e2b961fe9864436b774d6ed17c4a2428403c819102
podman-remote-4.4.1-33.rhaos4.15.el9.ppc64le.rpm SHA-256: d691003f3e963a4fa744870392e56de1fde135a4e8653bc500142c835dbbc33e
podman-remote-debuginfo-4.4.1-33.rhaos4.15.el9.ppc64le.rpm SHA-256: 06b42f496e26c8155389f66dc2860134945a58879f042cdf368c13d9ebedd862
podman-tests-4.4.1-33.rhaos4.15.el9.ppc64le.rpm SHA-256: f51b9ac7eb7fa81ad9d2f4847785f5d5fcb2f50c234759fec8624eab63f6ab2a

Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8

SRPM
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el8.src.rpm SHA-256: fb40e300fa8ea94692395214282bd7cc8d07f8d032a2b49b78312dad391891e9
podman-4.4.1-33.rhaos4.15.el8.src.rpm SHA-256: ba03b81f2a74c818d0f79eb2ed456256081aa9ef7ee72233a6c1c99df46d3436
ppc64le
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el8.ppc64le.rpm SHA-256: a48f366ed1813b2b06241f588c8481e10f411b8fce05620717eec6a67c628295
cri-o-debuginfo-1.28.11-8.rhaos4.15.gitd9c427c.el8.ppc64le.rpm SHA-256: 567e76256f9a65cad54966d369c6210a42bd25a3e91ef662d82b75a00841b50d
cri-o-debugsource-1.28.11-8.rhaos4.15.gitd9c427c.el8.ppc64le.rpm SHA-256: 2a200fb84b5f2d72d7d3702931e940da0de2702f4e337db5aa867d06b706f202
podman-4.4.1-33.rhaos4.15.el8.ppc64le.rpm SHA-256: a64e618ffcc18823d64346db045cb01cad8c4e1d346bbef6b73bc66880bb2c54
podman-catatonit-4.4.1-33.rhaos4.15.el8.ppc64le.rpm SHA-256: ba19085060f648d852931f51b26fdc4fc2552f0b069c81f85491a8be7e431a48
podman-catatonit-debuginfo-4.4.1-33.rhaos4.15.el8.ppc64le.rpm SHA-256: 1ab6c9b9324917d26dd592c7be28d426b887f21c4811ed5df5d98ece31f6e096
podman-debuginfo-4.4.1-33.rhaos4.15.el8.ppc64le.rpm SHA-256: 6c5177e9f31cbc0cfc44d6d6084f4c2e47b89a7a9b5df5581dd5e2ebd848b7b6
podman-debugsource-4.4.1-33.rhaos4.15.el8.ppc64le.rpm SHA-256: 8569b0807f4d5d8c4b8de4f0e57363b078522eb6dc36049c721f2b9a6789c8c7
podman-docker-4.4.1-33.rhaos4.15.el8.noarch.rpm SHA-256: c64d4143a2b22a1545e87e2524172af50786220d89574f001228f13fbb3b672a
podman-gvproxy-4.4.1-33.rhaos4.15.el8.ppc64le.rpm SHA-256: 8681051ebb6563796ccf14d060850e1ec374f45e26b9a71723ca78fd0d2af525
podman-gvproxy-debuginfo-4.4.1-33.rhaos4.15.el8.ppc64le.rpm SHA-256: ea19faf3a6a1e93c4935d197ec12498024349c2a25fdff1cc80f87f7fab03b6a
podman-plugins-4.4.1-33.rhaos4.15.el8.ppc64le.rpm SHA-256: d9fbab1c9c662d1bf32f4d9715a3679f69e866cbf81a54e0eaa69d65c25f5cad
podman-plugins-debuginfo-4.4.1-33.rhaos4.15.el8.ppc64le.rpm SHA-256: 2237b6f5efb9208e12fbe682160439f4d36bac580e1b019407e5e89ecab618c7
podman-remote-4.4.1-33.rhaos4.15.el8.ppc64le.rpm SHA-256: 7b3b34a68da621606de203ab80221eaf775e8b1396dccb7633128f46b6b444c3
podman-remote-debuginfo-4.4.1-33.rhaos4.15.el8.ppc64le.rpm SHA-256: da9d4b9aa99d40b19d4be109274152e1039b5f1442910bf99442be151fc6bca3
podman-tests-4.4.1-33.rhaos4.15.el8.ppc64le.rpm SHA-256: 66ead0d2a15baedb285cc7b4eab31b3fc3c843d7ab3b7206645e9d5388d546da

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9

SRPM
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el9.src.rpm SHA-256: 02aba983e983c58283f3a0e3013342701104a9f341e5d43e04ce8f665591ce07
podman-4.4.1-33.rhaos4.15.el9.src.rpm SHA-256: 6a247fb2fce85e815043248b04dbd27f2550b1c2d7525d95111d2a8a0c3071f2
s390x
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el9.s390x.rpm SHA-256: 376ca6e3db26333a65b65fe6819e19cd5a64c7b466dcd3b3376312741f81fb66
cri-o-debuginfo-1.28.11-8.rhaos4.15.gitd9c427c.el9.s390x.rpm SHA-256: 4388cbcc3778deab107a6ec499e8b31d2983f11df5c8ab168e2d89bb8b522958
cri-o-debugsource-1.28.11-8.rhaos4.15.gitd9c427c.el9.s390x.rpm SHA-256: 63f0740c7882b3cb0b5f5615f97746a93718e8bf82ffc7859f987920dd6a9999
podman-4.4.1-33.rhaos4.15.el9.s390x.rpm SHA-256: d41e3bb7c9af3a952d53f43b5ccf1d5f12fa88ac06a05ba3cc73683714a81e57
podman-debuginfo-4.4.1-33.rhaos4.15.el9.s390x.rpm SHA-256: 30681d6009cbadf952ba5e368b55429be15e312e12cfef06906885d1ed7d7f62
podman-debugsource-4.4.1-33.rhaos4.15.el9.s390x.rpm SHA-256: 0a246491f342443a7431166a0921ae817f6184c70b9207a9be644affd260a911
podman-docker-4.4.1-33.rhaos4.15.el9.noarch.rpm SHA-256: 67bafcb8a6f81119e24524ff82fc00144b4b5af25c9074416e5247d25c62d1b3
podman-gvproxy-4.4.1-33.rhaos4.15.el9.s390x.rpm SHA-256: 9eada1b2540552b5de1229e28232e96f23d46d1391bfcc3815ea70e526d94e76
podman-gvproxy-debuginfo-4.4.1-33.rhaos4.15.el9.s390x.rpm SHA-256: 2852044f5c1aee4198eead462209e499ea09dc725254293cd3f17b4ab47a2546
podman-plugins-4.4.1-33.rhaos4.15.el9.s390x.rpm SHA-256: fd4f27583f8a0fc23ddb440920af8f0ced1b9e5b6dd23c4feee873f83a835867
podman-plugins-debuginfo-4.4.1-33.rhaos4.15.el9.s390x.rpm SHA-256: 6735a8f68ef0eded47a3e3afb1356b7d3e7f33289f2b4005bfdcb6613d9d2f2d
podman-remote-4.4.1-33.rhaos4.15.el9.s390x.rpm SHA-256: 0effe0e3084d9e047057cff85a329832bc35a29ce9ea490f216fadcb1131884e
podman-remote-debuginfo-4.4.1-33.rhaos4.15.el9.s390x.rpm SHA-256: df8bc49485dd109b035f3e02e0dcd357e73f5a8567602cf03b0e5999bfc0a351
podman-tests-4.4.1-33.rhaos4.15.el9.s390x.rpm SHA-256: 6273a121ecbbf9c885309e87d97ea82a1ec68d05f8ec15789790b7aba9509240

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8

SRPM
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el8.src.rpm SHA-256: fb40e300fa8ea94692395214282bd7cc8d07f8d032a2b49b78312dad391891e9
podman-4.4.1-33.rhaos4.15.el8.src.rpm SHA-256: ba03b81f2a74c818d0f79eb2ed456256081aa9ef7ee72233a6c1c99df46d3436
s390x
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el8.s390x.rpm SHA-256: e85c9e0dfe95d03bc14de594f6892c33a6589ab9d37aacd5fc789870cb2ba93c
cri-o-debuginfo-1.28.11-8.rhaos4.15.gitd9c427c.el8.s390x.rpm SHA-256: ddd3e738c5621fc3397ee552f4e65690ff5b22587b5bf6957d186c0b579d41ae
cri-o-debugsource-1.28.11-8.rhaos4.15.gitd9c427c.el8.s390x.rpm SHA-256: bc380c53f014b0c27416a760304b4bf21475b0d42a2f8743fc76974cf1b09b0a
podman-4.4.1-33.rhaos4.15.el8.s390x.rpm SHA-256: 8d07867b2cb332fcdec8714524d7a4921138ff8b32ac01713d3a9f78a9c85df3
podman-catatonit-4.4.1-33.rhaos4.15.el8.s390x.rpm SHA-256: d355e016e1cd7632e539fd2949a4efd3539c6c34cbd6710abdb9af95dc737d7a
podman-catatonit-debuginfo-4.4.1-33.rhaos4.15.el8.s390x.rpm SHA-256: c86eecd6958b380f03a03696eff760813695463039a96340e04f7eb04aae3e11
podman-debuginfo-4.4.1-33.rhaos4.15.el8.s390x.rpm SHA-256: d6a9df3814a87339fcdd43fb411259fe07153906ea4b13443972f550785e9660
podman-debugsource-4.4.1-33.rhaos4.15.el8.s390x.rpm SHA-256: c60fbc0f5b95f50905ecc4a70f5e3cbf5f9b75fc912c7f2af19a5f1d0c315cde
podman-docker-4.4.1-33.rhaos4.15.el8.noarch.rpm SHA-256: c64d4143a2b22a1545e87e2524172af50786220d89574f001228f13fbb3b672a
podman-gvproxy-4.4.1-33.rhaos4.15.el8.s390x.rpm SHA-256: e8f3ad22b4a323add02730983bbb7baa0b481361dc6b7a7b43d000502525f8f3
podman-gvproxy-debuginfo-4.4.1-33.rhaos4.15.el8.s390x.rpm SHA-256: 23f3f5d2dfd189efc4e7fcd97685afd040264eab3e249754c46e11ab287437e1
podman-plugins-4.4.1-33.rhaos4.15.el8.s390x.rpm SHA-256: d874d8f6d98ad518e402ded3e091f571c91a1d9d6a8be79882e8d73d864ca22e
podman-plugins-debuginfo-4.4.1-33.rhaos4.15.el8.s390x.rpm SHA-256: 3d68a0528b5fb3870b7c579b0c7de99710c5bf16d1ed76bfa79d56dc71d08cef
podman-remote-4.4.1-33.rhaos4.15.el8.s390x.rpm SHA-256: 095e07f9ab9286b97a6d74532fb20a3d7d80e518d0bbe23df60d8b020a0a968a
podman-remote-debuginfo-4.4.1-33.rhaos4.15.el8.s390x.rpm SHA-256: 941601a3059d799462c0049d45131a6b9a84948089b69a87503a5649db0ab048
podman-tests-4.4.1-33.rhaos4.15.el8.s390x.rpm SHA-256: d7f3a28e1bf900a4896b1c5926b21d3a44f3cd1f5979540df592c4204bdcac09

Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9

SRPM
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el9.src.rpm SHA-256: 02aba983e983c58283f3a0e3013342701104a9f341e5d43e04ce8f665591ce07
podman-4.4.1-33.rhaos4.15.el9.src.rpm SHA-256: 6a247fb2fce85e815043248b04dbd27f2550b1c2d7525d95111d2a8a0c3071f2
aarch64
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el9.aarch64.rpm SHA-256: 38d5064cf32e4e58d913a3cd48839f4ca211328455b630022f1c766e65aec8b1
cri-o-debuginfo-1.28.11-8.rhaos4.15.gitd9c427c.el9.aarch64.rpm SHA-256: 37d4c60cc0bed38cd5b859bc31cb59b11e6111ac6b66c0008cdcdd2adffa957f
cri-o-debugsource-1.28.11-8.rhaos4.15.gitd9c427c.el9.aarch64.rpm SHA-256: 57efdf249f0ce569720720646d72b8353f8dd78196f28a7c4fbe2314ab230374
podman-4.4.1-33.rhaos4.15.el9.aarch64.rpm SHA-256: 6072b3941e7791e05a6de5d3e10a217fc970da2714008dfc06ee773ad344078c
podman-debuginfo-4.4.1-33.rhaos4.15.el9.aarch64.rpm SHA-256: 5cd1b8126ac7896c52bd81f13a490bc8c8661e150463dfd89589a1acff2aed56
podman-debugsource-4.4.1-33.rhaos4.15.el9.aarch64.rpm SHA-256: 78315c965d17153cd37a8cfa3d810f695b9a890ed27e81db5dd9c8fbb8549219
podman-docker-4.4.1-33.rhaos4.15.el9.noarch.rpm SHA-256: 67bafcb8a6f81119e24524ff82fc00144b4b5af25c9074416e5247d25c62d1b3
podman-gvproxy-4.4.1-33.rhaos4.15.el9.aarch64.rpm SHA-256: 59e694bc17b1c8a9c8366f93ee4a867b153971d3b042a49d0b417113ffdddc20
podman-gvproxy-debuginfo-4.4.1-33.rhaos4.15.el9.aarch64.rpm SHA-256: d7028017e353fea3d270b15dcbed3c31ebb6df0bda09b58cf616f9a1d30784ac
podman-plugins-4.4.1-33.rhaos4.15.el9.aarch64.rpm SHA-256: 47f2fb9576a3545c887576b59d271b5713eb93270f28e7eefd03bc37af5eb374
podman-plugins-debuginfo-4.4.1-33.rhaos4.15.el9.aarch64.rpm SHA-256: 12889ba27b1cc5e5e41a7c9719db9511580abf51adb593c2c447ad2946d7fc7d
podman-remote-4.4.1-33.rhaos4.15.el9.aarch64.rpm SHA-256: df25d6b6acf61ee83f80f7c5b6c8aa8ebee4e6275da16b45b6b2965e58d433c0
podman-remote-debuginfo-4.4.1-33.rhaos4.15.el9.aarch64.rpm SHA-256: a0e6ad721d82cd3e6ec94e6f6fa7e3f03225e2f1219561260eb48bcb14ea48e6
podman-tests-4.4.1-33.rhaos4.15.el9.aarch64.rpm SHA-256: 9a5a8ee26ffeab162530f0af6242311ab508545ab1e1e8ca67b9ad37fcd1bc0b

Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8

SRPM
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el8.src.rpm SHA-256: fb40e300fa8ea94692395214282bd7cc8d07f8d032a2b49b78312dad391891e9
podman-4.4.1-33.rhaos4.15.el8.src.rpm SHA-256: ba03b81f2a74c818d0f79eb2ed456256081aa9ef7ee72233a6c1c99df46d3436
aarch64
cri-o-1.28.11-8.rhaos4.15.gitd9c427c.el8.aarch64.rpm SHA-256: d41a6dddc64ae4279ba5eeaf63100905d5217984562659da84cdb4bf7d948621
cri-o-debuginfo-1.28.11-8.rhaos4.15.gitd9c427c.el8.aarch64.rpm SHA-256: f1f905759e46917062ca45a5645a4022c7e6602bafab64c927a3218053690fd9
cri-o-debugsource-1.28.11-8.rhaos4.15.gitd9c427c.el8.aarch64.rpm SHA-256: 50f28cc9a23f3af9d300e8e22e0fe59c3907701e9e418f4d765aded2b9dea538
podman-4.4.1-33.rhaos4.15.el8.aarch64.rpm SHA-256: fe5fe1731340ebfd708b8ed98e91e169c70f9f7dbe723c09d9b0b5efcaf6d2fc
podman-catatonit-4.4.1-33.rhaos4.15.el8.aarch64.rpm SHA-256: 619641427976c3b99231f75c9930c1d99b061fd1fd5b2c7ee6ebb431bad6eb6d
podman-catatonit-debuginfo-4.4.1-33.rhaos4.15.el8.aarch64.rpm SHA-256: c33fccca21fdf43c26b7616bfc3490e65689027d69319ef7c2fe605598102d58
podman-debuginfo-4.4.1-33.rhaos4.15.el8.aarch64.rpm SHA-256: d23b5aba57047378e9adc219b86606843db20ee7f6f1ad0be3007f334885a9fd
podman-debugsource-4.4.1-33.rhaos4.15.el8.aarch64.rpm SHA-256: 7263aa1a41115f2e381d4ca76763bc45059d797466201cbedc4e870a2142fd5b
podman-docker-4.4.1-33.rhaos4.15.el8.noarch.rpm SHA-256: c64d4143a2b22a1545e87e2524172af50786220d89574f001228f13fbb3b672a
podman-gvproxy-4.4.1-33.rhaos4.15.el8.aarch64.rpm SHA-256: 14177c9d71412d43caca34c140611a01ecb73dd3240cbaf80cffd78b998e2f23
podman-gvproxy-debuginfo-4.4.1-33.rhaos4.15.el8.aarch64.rpm SHA-256: 58dd97eaefa7990e44feaac5fb9c777247a3c4eb82ac8f296ff5c8eefb7a7955
podman-plugins-4.4.1-33.rhaos4.15.el8.aarch64.rpm SHA-256: 9baa74e9387dc1d4e282566739034042acc096a888610b8d68090990f6009315
podman-plugins-debuginfo-4.4.1-33.rhaos4.15.el8.aarch64.rpm SHA-256: 969416ce0c26d999df5a0cebb6b8be099ba2af9e2fe21135d53b7282e1ee2fbe
podman-remote-4.4.1-33.rhaos4.15.el8.aarch64.rpm SHA-256: 65a9cd668921341cc8ca463be69be72d28c1b61964ae1900c0a84b0906c0a34a
podman-remote-debuginfo-4.4.1-33.rhaos4.15.el8.aarch64.rpm SHA-256: bc6ea84bdb5d3b706dfb2bfc2d20f8197cb0d3629b5366706b7395d5913da061
podman-tests-4.4.1-33.rhaos4.15.el8.aarch64.rpm SHA-256: 00e733adae07f38ebb8533aad98796a1b253ddcf823ba988802585d4425ea4d7

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility