Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:9726 - Security Advisory
Issued:
2025-07-02
Updated:
2025-07-02

RHSA-2025:9726 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.18.19 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.18.19 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.18.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.18.19. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2025:9725

Security Fix(es):

  • podman: podman missing TLS verification (CVE-2025-6032)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.

Solution

For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/

Affected Products

  • Red Hat OpenShift Container Platform 4.18 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.18 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.18 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.18 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.18 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.18 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.18 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.18 for RHEL 8 aarch64

Fixes

  • BZ - 2372501 - CVE-2025-6032 podman: podman missing TLS verification

CVEs

  • CVE-2025-6032

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.18 for RHEL 9

SRPM
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el9.src.rpm SHA-256: 379b1fdae4e3b5ccc3c052e1921f8b3e772c81984fa9f58724584cf186a6e4ba
openshift-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el9.src.rpm SHA-256: 386720ba2e4601925afd2e8803e96ba9388cccaca78a2e736a6be05d68f845e1
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.src.rpm SHA-256: 2c82192ad33d2d294fd1dc6d2b71b2490298e56d92e3c19d50b24c51a74490a2
podman-5.2.2-9.rhaos4.18.el9.src.rpm SHA-256: a78a17bd50f7baf5cbe30e3e0cd6c07b4c66184bb07d58a7c2f12ecb819807af
x86_64
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el9.x86_64.rpm SHA-256: b61477ff026377d5a7a5676d4bf3aec14d2e7e5625b146546118abf40c5fad4f
cri-o-debuginfo-1.31.9-3.rhaos4.18.git0f69ddd.el9.x86_64.rpm SHA-256: a5e7f572da6ea5ba1ed8ef6f178ec3ea0c8d959a3a7d06e0f6f40387d04e88f5
cri-o-debugsource-1.31.9-3.rhaos4.18.git0f69ddd.el9.x86_64.rpm SHA-256: 2f2817b94398cbaae7cea8c180596a7db0605bb24adf87d6c65f707c8117c2ae
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.x86_64.rpm SHA-256: c69bc13490bec8afd9a2be09dcad5f9f1620b4023e13499f9f8e13e7c1011a01
openshift-clients-redistributable-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.x86_64.rpm SHA-256: b5dc3f57eedd9901f3bbc184efb39e133b68a42f4f6ddfdef400085f2060b55f
openshift-hyperkube-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el9.x86_64.rpm SHA-256: 88548dd5d8e4dbb07220ee2ef2f44f2b390ebf74e3124ce4f46fcce3fe3394ae
podman-5.2.2-9.rhaos4.18.el9.x86_64.rpm SHA-256: f3728203e027cc275d88dc6add357db73f82e4f9bca75d036f8f927a8308e95c
podman-debuginfo-5.2.2-9.rhaos4.18.el9.x86_64.rpm SHA-256: 38296146bd869afb09717bca6c897cb0e731d12f464e579f2dff1aaf1c3d6a09
podman-debugsource-5.2.2-9.rhaos4.18.el9.x86_64.rpm SHA-256: 5dc0b4ebe25790294fd62bd307137fb7f00ef792661c8a03273563e5d6fed7dd
podman-docker-5.2.2-9.rhaos4.18.el9.noarch.rpm SHA-256: 380610f321053ecc94b980a080b4f4b4626545c1e5f2e6d2891523fa2f0dce4b
podman-plugins-5.2.2-9.rhaos4.18.el9.x86_64.rpm SHA-256: 998e7dec03ff8be0a733c608cdeeb1d8994c7f954b1fbb1af796d0e7333db3fa
podman-plugins-debuginfo-5.2.2-9.rhaos4.18.el9.x86_64.rpm SHA-256: 617a87504ee5e49a79b81e5ff05629df83438ece92295a32c09e8a55d4cc36b9
podman-remote-5.2.2-9.rhaos4.18.el9.x86_64.rpm SHA-256: 86f509054afc1ce470742a4b01ab6e0f012352d1b84e51660bde3377efc92468
podman-remote-debuginfo-5.2.2-9.rhaos4.18.el9.x86_64.rpm SHA-256: 6d48dd9f1480d3d7600d735f45077aa3d429f0ee6cffe6f10c55310ed97cf97f
podman-tests-5.2.2-9.rhaos4.18.el9.x86_64.rpm SHA-256: cb0cf72a826810d1295de59285aecd8d391a6720236a45d031972e953d3c3c49

Red Hat OpenShift Container Platform 4.18 for RHEL 8

SRPM
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el8.src.rpm SHA-256: 106b79dc8ba932d28494aafa18d4b880e0b845c2b99accb373448f83fedba485
openshift-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el8.src.rpm SHA-256: c540592f1afdd008a824909cd34514a321943832df7baff929765ab6995aa2c9
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.src.rpm SHA-256: 6d34b62e4a844855102c448b53d9de148539d403ab1722a552d0074a985aa605
x86_64
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el8.x86_64.rpm SHA-256: 22f377a4a154fc5ec4189beed9ccc04612f40f41be0c628dc067a0f2fa371a4f
cri-o-debuginfo-1.31.9-3.rhaos4.18.git0f69ddd.el8.x86_64.rpm SHA-256: 381c3b9d31cd7df1ffce77b9f9159628f8db709c37a44bf9eec2b7fb53ec087e
cri-o-debugsource-1.31.9-3.rhaos4.18.git0f69ddd.el8.x86_64.rpm SHA-256: a4d1b51a7021bda0282a0b263891ddfa50d27e1f865eba477dcdac01920a8625
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.x86_64.rpm SHA-256: 1fec20657af0ac38bb5bcaa6b2e9354135b7f6f00547b6eafbf5ea72fbe502da
openshift-clients-redistributable-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.x86_64.rpm SHA-256: 1becf688b78536181bea59c7684d0471c34e0d89fd3fa3601dac1f9cad8d91dc
openshift-hyperkube-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el8.x86_64.rpm SHA-256: d22511ba3485b4783d47833a4e96f0b2c0b4d6b283f135583a3ee282ba6b961d

Red Hat OpenShift Container Platform for Power 4.18 for RHEL 9

SRPM
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el9.src.rpm SHA-256: 379b1fdae4e3b5ccc3c052e1921f8b3e772c81984fa9f58724584cf186a6e4ba
openshift-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el9.src.rpm SHA-256: 386720ba2e4601925afd2e8803e96ba9388cccaca78a2e736a6be05d68f845e1
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.src.rpm SHA-256: 2c82192ad33d2d294fd1dc6d2b71b2490298e56d92e3c19d50b24c51a74490a2
podman-5.2.2-9.rhaos4.18.el9.src.rpm SHA-256: a78a17bd50f7baf5cbe30e3e0cd6c07b4c66184bb07d58a7c2f12ecb819807af
ppc64le
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el9.ppc64le.rpm SHA-256: 07b77ee64de564a4024ca97dbed7d4d1185ca8bfef9c3f68105030d45ca5fd6f
cri-o-debuginfo-1.31.9-3.rhaos4.18.git0f69ddd.el9.ppc64le.rpm SHA-256: 30edbb4f7c839f603fd47352bda53a1a17f5d0b0d05e57c9947a4e29464379af
cri-o-debugsource-1.31.9-3.rhaos4.18.git0f69ddd.el9.ppc64le.rpm SHA-256: 56e07018544fc7c66ac4e30871865f252b50bdeef604001233474762646f642e
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.ppc64le.rpm SHA-256: 7597dab39a768b8005d03279085d13fa74ceb21cf655881efd5275793483bf39
openshift-hyperkube-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el9.ppc64le.rpm SHA-256: b103dfeb0853de096e7c861c7dadceb080456c627b6a562ad50423636b29eceb
podman-5.2.2-9.rhaos4.18.el9.ppc64le.rpm SHA-256: ab9dee60dc7510dfb2aeecf494661348afc3eddc771d8d2cd0b94a9e14620d68
podman-debuginfo-5.2.2-9.rhaos4.18.el9.ppc64le.rpm SHA-256: 7d9aa14a3e90ada1e943c78458674dc9963fcbf541296a1da63bd291b1ce281b
podman-debugsource-5.2.2-9.rhaos4.18.el9.ppc64le.rpm SHA-256: 65568ba1e12643bef25ab01652afce13ab9621b437bef0206ccce6b52b97ccc9
podman-docker-5.2.2-9.rhaos4.18.el9.noarch.rpm SHA-256: 380610f321053ecc94b980a080b4f4b4626545c1e5f2e6d2891523fa2f0dce4b
podman-plugins-5.2.2-9.rhaos4.18.el9.ppc64le.rpm SHA-256: 8e96db905b6e2c597802f121325ea9b03a053fd99c2ac401c466170ead758f3a
podman-plugins-debuginfo-5.2.2-9.rhaos4.18.el9.ppc64le.rpm SHA-256: a28547198b938b18400d924267b800f48d7b71d458d9067f49015e41b9e9a212
podman-remote-5.2.2-9.rhaos4.18.el9.ppc64le.rpm SHA-256: 4dd0bb6a2ef5d13655a29801c0c51e77e64a64c9fa605a6ebb62b279985bfc09
podman-remote-debuginfo-5.2.2-9.rhaos4.18.el9.ppc64le.rpm SHA-256: 628e7111bcb171a9f4f38c3d54059a04d95fc2ce35ecfe68eff746a05571faad
podman-tests-5.2.2-9.rhaos4.18.el9.ppc64le.rpm SHA-256: af0ee30aa3f41919dba7d7c1c1ebb6c0f2741be63a62eafba4a27258dc5ab9a3

Red Hat OpenShift Container Platform for Power 4.18 for RHEL 8

SRPM
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el8.src.rpm SHA-256: 106b79dc8ba932d28494aafa18d4b880e0b845c2b99accb373448f83fedba485
openshift-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el8.src.rpm SHA-256: c540592f1afdd008a824909cd34514a321943832df7baff929765ab6995aa2c9
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.src.rpm SHA-256: 6d34b62e4a844855102c448b53d9de148539d403ab1722a552d0074a985aa605
ppc64le
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el8.ppc64le.rpm SHA-256: 7229356e8b0a52b77cd29f4648193b809309594b390d891e86fe8a64897afae0
cri-o-debuginfo-1.31.9-3.rhaos4.18.git0f69ddd.el8.ppc64le.rpm SHA-256: 4e58bdfe4d0d413f823ecb5ccbc05c4720674a576498410fc4cf3ef60d52bc63
cri-o-debugsource-1.31.9-3.rhaos4.18.git0f69ddd.el8.ppc64le.rpm SHA-256: 2311782d8d78b835a86a26040dbbada9b178847ff91bba9f970022b346c34984
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.ppc64le.rpm SHA-256: 77a3654edd20282dfabc17917b6db3027f453efc14aa193be9f928fe39f9ef45
openshift-hyperkube-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el8.ppc64le.rpm SHA-256: 339edba55dabb00869a900d6f25bf58d0589aa8f7de0d2913aef9b80cdb7e001

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.18 for RHEL 9

SRPM
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el9.src.rpm SHA-256: 379b1fdae4e3b5ccc3c052e1921f8b3e772c81984fa9f58724584cf186a6e4ba
openshift-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el9.src.rpm SHA-256: 386720ba2e4601925afd2e8803e96ba9388cccaca78a2e736a6be05d68f845e1
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.src.rpm SHA-256: 2c82192ad33d2d294fd1dc6d2b71b2490298e56d92e3c19d50b24c51a74490a2
podman-5.2.2-9.rhaos4.18.el9.src.rpm SHA-256: a78a17bd50f7baf5cbe30e3e0cd6c07b4c66184bb07d58a7c2f12ecb819807af
s390x
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el9.s390x.rpm SHA-256: 8fe1e20d38b243f7a07a76e6454c3066d3d688b584a470971b95185ffb7ac4a6
cri-o-debuginfo-1.31.9-3.rhaos4.18.git0f69ddd.el9.s390x.rpm SHA-256: edee42fcc45036f4e0f4f5173093c1659de62f260412fb89734d598258b21216
cri-o-debugsource-1.31.9-3.rhaos4.18.git0f69ddd.el9.s390x.rpm SHA-256: 09c0a156cb5091836a0e1d7f1116117a315bf44b0cbeb72647e6410deeefaadc
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.s390x.rpm SHA-256: 1be140c49d48a967bb5c71f3f47da437cb9b31ddf5abe57c7345182fda02cefc
openshift-hyperkube-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el9.s390x.rpm SHA-256: fe80cedf4800fd0eab0616a0cf5448443261c0adf534d1bf4f12e9a363c769cb
podman-5.2.2-9.rhaos4.18.el9.s390x.rpm SHA-256: b6d2fd33904252a342a71f7ea0fff5ce1c9fcf5a8ad9526cfdf08da79ca4bcd2
podman-debuginfo-5.2.2-9.rhaos4.18.el9.s390x.rpm SHA-256: 6f5fd4162f9d0e44376f2c014614253da9e53adab36ed277ce8867c8d5df5e79
podman-debugsource-5.2.2-9.rhaos4.18.el9.s390x.rpm SHA-256: 0baf971d83d4c41c31f586742f8f446a67a55f59429bd4847dd437f6a6acf094
podman-docker-5.2.2-9.rhaos4.18.el9.noarch.rpm SHA-256: 380610f321053ecc94b980a080b4f4b4626545c1e5f2e6d2891523fa2f0dce4b
podman-plugins-5.2.2-9.rhaos4.18.el9.s390x.rpm SHA-256: 9eebf3152d56ff298067ce22768aa1220c4684a2da0f92961b7201db6aa7fbf9
podman-plugins-debuginfo-5.2.2-9.rhaos4.18.el9.s390x.rpm SHA-256: 76ec1ad31796e161fb1f5d628a1b6e161029c7d98b03d4069c0c9a32a8b2d0af
podman-remote-5.2.2-9.rhaos4.18.el9.s390x.rpm SHA-256: e4cf08ad6ce04807afb312d21b8b18bd4a6e7e0393b210f1d68310742fa909cb
podman-remote-debuginfo-5.2.2-9.rhaos4.18.el9.s390x.rpm SHA-256: 00aa0d130f262f629aa94cb08b45011832e18a87692b144a50f9beae4cff039e
podman-tests-5.2.2-9.rhaos4.18.el9.s390x.rpm SHA-256: 8c7cbf6ef3d34dfe2ed9ffe6b48503dcabc8415bfc4d829370c06813ae5176a6

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.18 for RHEL 8

SRPM
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el8.src.rpm SHA-256: 106b79dc8ba932d28494aafa18d4b880e0b845c2b99accb373448f83fedba485
openshift-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el8.src.rpm SHA-256: c540592f1afdd008a824909cd34514a321943832df7baff929765ab6995aa2c9
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.src.rpm SHA-256: 6d34b62e4a844855102c448b53d9de148539d403ab1722a552d0074a985aa605
s390x
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el8.s390x.rpm SHA-256: bdbbb5be1a10543f71c48b015868b3952d065cd8096f68d65d19b0aa5c8c7d97
cri-o-debuginfo-1.31.9-3.rhaos4.18.git0f69ddd.el8.s390x.rpm SHA-256: 1e6de62be26b6663e05fb2d472614b3cf5a90d8edd83f371163c9d341b75fa3d
cri-o-debugsource-1.31.9-3.rhaos4.18.git0f69ddd.el8.s390x.rpm SHA-256: 46d4f635c129db37f6d7a7ff76903f09c93419b085732a392b6de0184336afb3
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.s390x.rpm SHA-256: 50cf687f78eb36cfcda4de285db188248a20ac46ad81485741a5cc57cdda715d
openshift-hyperkube-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el8.s390x.rpm SHA-256: bd1dfcdc45fc658e2da6b886fe53ee1e086ba63a5341c554a1e138aa568317ae

Red Hat OpenShift Container Platform for ARM 64 4.18 for RHEL 9

SRPM
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el9.src.rpm SHA-256: 379b1fdae4e3b5ccc3c052e1921f8b3e772c81984fa9f58724584cf186a6e4ba
openshift-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el9.src.rpm SHA-256: 386720ba2e4601925afd2e8803e96ba9388cccaca78a2e736a6be05d68f845e1
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.src.rpm SHA-256: 2c82192ad33d2d294fd1dc6d2b71b2490298e56d92e3c19d50b24c51a74490a2
podman-5.2.2-9.rhaos4.18.el9.src.rpm SHA-256: a78a17bd50f7baf5cbe30e3e0cd6c07b4c66184bb07d58a7c2f12ecb819807af
aarch64
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el9.aarch64.rpm SHA-256: bdc5fe9b37e35a470ec53a249b266351db5c9a2264f5acca8c7c20fe8dbd16c9
cri-o-debuginfo-1.31.9-3.rhaos4.18.git0f69ddd.el9.aarch64.rpm SHA-256: c9604c91cffbd2d3bbbde72fa1d4ba06279783dea87a9a1746e043884134258c
cri-o-debugsource-1.31.9-3.rhaos4.18.git0f69ddd.el9.aarch64.rpm SHA-256: aa32cff87d272ae4e805d169a3a72789b2be60c0429c78619c7b113a8417fec4
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el9.aarch64.rpm SHA-256: df1a729e4c5abbcac8c42865faf537cac7d13d2a47473ae96fa433d9240d54b0
openshift-hyperkube-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el9.aarch64.rpm SHA-256: 578d15c3b3f5af12de17556c5c0b7202652853a2585d77c252346a9c0effa6e2
podman-5.2.2-9.rhaos4.18.el9.aarch64.rpm SHA-256: 34cd90904eae3bbfb2a886c4830c46e70d74827d7943dce01ce4bb54e1c3c0fb
podman-debuginfo-5.2.2-9.rhaos4.18.el9.aarch64.rpm SHA-256: 636d732cc7a50db04608e0d7c7228538ccfb2d65c3d4abbd278c8db4a28c34b1
podman-debugsource-5.2.2-9.rhaos4.18.el9.aarch64.rpm SHA-256: b7196462eea93eef3c3346104476d0cc4b26e2bfcbf65aa040dbfa8bb83454ee
podman-docker-5.2.2-9.rhaos4.18.el9.noarch.rpm SHA-256: 380610f321053ecc94b980a080b4f4b4626545c1e5f2e6d2891523fa2f0dce4b
podman-plugins-5.2.2-9.rhaos4.18.el9.aarch64.rpm SHA-256: cde3046b482c02b56374214111d376bc94a2319128414c6a4cf1eac7a159ac13
podman-plugins-debuginfo-5.2.2-9.rhaos4.18.el9.aarch64.rpm SHA-256: 03547f8c49492be72c1ecb40a7979444d3f48b3a8c98822d2d506a5c492ea4ba
podman-remote-5.2.2-9.rhaos4.18.el9.aarch64.rpm SHA-256: 88d47c1000e17ea1e295b3b2762e0d36326f731b02f926975edbb14f75ed5c96
podman-remote-debuginfo-5.2.2-9.rhaos4.18.el9.aarch64.rpm SHA-256: 734de1b79678f1a8e8a000e83587fcb84c4bc88d522461c2b93b490b216ae42c
podman-tests-5.2.2-9.rhaos4.18.el9.aarch64.rpm SHA-256: 077db7a094c34c087efec8ac74cbc6b0759bfe58790d608e8d50213b9d2b44b0

Red Hat OpenShift Container Platform for ARM 64 4.18 for RHEL 8

SRPM
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el8.src.rpm SHA-256: 106b79dc8ba932d28494aafa18d4b880e0b845c2b99accb373448f83fedba485
openshift-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el8.src.rpm SHA-256: c540592f1afdd008a824909cd34514a321943832df7baff929765ab6995aa2c9
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.src.rpm SHA-256: 6d34b62e4a844855102c448b53d9de148539d403ab1722a552d0074a985aa605
aarch64
cri-o-1.31.9-3.rhaos4.18.git0f69ddd.el8.aarch64.rpm SHA-256: 85694e692709c7c52be3fea3cae3878429b91f0c7c2b17d96bc0a8c3e4303e71
cri-o-debuginfo-1.31.9-3.rhaos4.18.git0f69ddd.el8.aarch64.rpm SHA-256: 358401645367a1f6269b9f3b5058a15b24d2bc46432e2f2a5b2fe72b5978d17e
cri-o-debugsource-1.31.9-3.rhaos4.18.git0f69ddd.el8.aarch64.rpm SHA-256: c7a15cbfec5c00e9180e5e7e6c195e603396f828a074ebac89a2bccdf510722d
openshift-clients-4.18.0-202506241202.p0.g04e91ac.assembly.stream.el8.aarch64.rpm SHA-256: dd196e6c3512a896597720cb50b80cf97d76d61c2ff339ea51879dd8f02491f5
openshift-hyperkube-4.18.0-202506201603.p0.g84b31a3.assembly.stream.el8.aarch64.rpm SHA-256: 2fb54412c1ffab184ff70d9a9f5140e929c0ccb370b89f847c4df7225c75690c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility