Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:2984 - Security Advisory
Issued:
2021-08-10
Updated:
2021-08-10

RHSA-2021:2984 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.8.4 bug fix and security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.8.4 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.4. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2021:2983

Security Fix(es):

  • golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header (CVE-2021-31525)
  • golang: net: lookup functions may return invalid host names (CVE-2021-33195)
  • golang: archive/zip: Malformed archive may cause panic or memory exhaustion (CVE-2021-33196)
  • golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty (CVE-2021-33197)
  • golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents (CVE-2021-33198)
  • golang: crypto/tls: certificate of wrong type is causing TLS client to panic (CVE-2021-34558)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor

Solution

For OpenShift Container Platform 4.8 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.8 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.8 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.8 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.8 for RHEL 8 s390x

Fixes

  • BZ - 1958341 - CVE-2021-31525 golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header
  • BZ - 1965503 - CVE-2021-33196 golang: archive/zip: malformed archive may cause panic or memory exhaustion
  • BZ - 1983596 - CVE-2021-34558 golang: crypto/tls: certificate of wrong type is causing TLS client to panic
  • BZ - 1988945 - Placeholder bug for OCP 4.8.0 rpm release
  • BZ - 1989564 - CVE-2021-33195 golang: net: lookup functions may return invalid host names
  • BZ - 1989570 - CVE-2021-33197 golang: net/http/httputil: ReverseProxy forwards connection headers if first one is empty
  • BZ - 1989575 - CVE-2021-33198 golang: math/big.Rat: may cause a panic or an unrecoverable fatal error if passed inputs with very large exponents

CVEs

  • CVE-2021-31525
  • CVE-2021-33195
  • CVE-2021-33196
  • CVE-2021-33197
  • CVE-2021-33198
  • CVE-2021-34558

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.8 for RHEL 8

SRPM
atomic-openshift-service-idler-4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src.rpm SHA-256: cb4e5681a309bc9f44ea3f93367252e05ec803c6a283861c45f39df25ac279a3
cri-o-1.21.2-8.rhaos4.8.git8d4264e.el8.src.rpm SHA-256: 3823cb1ec47aff2fe0982989efd2a41154881a002c93bcd2bd3c8b01b208991c
ignition-2.9.0-7.rhaos4.8.el8.src.rpm SHA-256: 9641aa378214051240002efc15cf7637a9c3eef53184c1b0f004d31f14c44504
openshift-4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src.rpm SHA-256: ff4bd0caec586f96aa64ad9a47f78d4fcaf76edab4aae06af58bb92fc5818e0c
openshift-clients-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src.rpm SHA-256: 59c01eeccb6f8159eff09d94512f779b9e96be85493b283c2d9251375bedbf03
openshift-kuryr-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src.rpm SHA-256: 69e8592873b65fea49bd99b6a5aeb8b32c95ebb9bebec799ff62f1ac8e4995ed
x86_64
atomic-openshift-service-idler-4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.x86_64.rpm SHA-256: 5325cd3e8ba574aaa87db674aba22cab7caad3e2add476fd7b2c4bb605253434
cri-o-1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64.rpm SHA-256: 1010787491301d46e685b9e9a6cd68ae2cdf2c984188993b4ebed0c531a01c16
cri-o-debuginfo-1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64.rpm SHA-256: 3b088feddb4e1f060068241bb53bc4d0adadb6ebf4570a29616671d6ba246a06
cri-o-debugsource-1.21.2-8.rhaos4.8.git8d4264e.el8.x86_64.rpm SHA-256: c9b8d332b2f3bb9bdaac30feb54e1bcb3fa3d2a33237fc3a761852bf90c22da9
ignition-2.9.0-7.rhaos4.8.el8.x86_64.rpm SHA-256: 0789d0f6a5e0b4f54ef3e4303b561ae1879b41ec7969a9d030b92acbffafe587
ignition-debuginfo-2.9.0-7.rhaos4.8.el8.x86_64.rpm SHA-256: 27dbb3dcba57d2592e5000da68602eac2e8ed0b9fb583a255a59b8923ce3aca8
ignition-debugsource-2.9.0-7.rhaos4.8.el8.x86_64.rpm SHA-256: c5cbe2749afa5f64879c8f94b2d095baaf3cb7394683e5d5e88d72b6714fcfa4
ignition-validate-2.9.0-7.rhaos4.8.el8.x86_64.rpm SHA-256: e590e7cfc0a7dd7f416cc1ba5ebac4cc775e9d07878b3172be6ec999b5fbbef9
ignition-validate-debuginfo-2.9.0-7.rhaos4.8.el8.x86_64.rpm SHA-256: d7d07d20ad8410d9902f09b1a7473d04fd151df5c5e024954d7180e165d19d3d
openshift-clients-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64.rpm SHA-256: 2666766a13d1791cc987a1e5a9ed38f7d506b2ca63da004024009d12ce5902db
openshift-clients-redistributable-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.x86_64.rpm SHA-256: a0c0b88d5f949cd7a5e5792a6848993a58926491d9447789314c2be086d85592
openshift-hyperkube-4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.x86_64.rpm SHA-256: 6b443f1ad522cb5c37f5e07110e8a21ed8b820b7fa5ada96769d1070fec69110
openshift-kuryr-cni-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm SHA-256: 640bf3d20ac8b19e2ac0f1bc230c6c3f895cb9a2dbaa8769a84d79587db424a3
openshift-kuryr-common-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm SHA-256: 1907926f949109a23ba2a8e7efc0e66593737e4574deb9fad1dfa0923358e366
openshift-kuryr-controller-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm SHA-256: 7f000278226257b298e7a638775eeac1d0d2b449eda8020d9b3d8afce5f9ab1e
python3-kuryr-kubernetes-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm SHA-256: 44ed654174a0f136f4c83ec78e38e3be83e3128d6a1e8e04a740291e26964cb3

Red Hat OpenShift Container Platform 4.8 for RHEL 7

SRPM
cri-o-1.21.2-8.rhaos4.8.git8d4264e.el7.src.rpm SHA-256: 6fb86f43a6523af902ec7c888d8ca21ccd8dd97800a2794a4478a9477b2dc4ea
openshift-4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.src.rpm SHA-256: b5836076b77caab11f8c7f842b464f10d6b0ce0027199201786f156a2be82cb6
openshift-ansible-4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.src.rpm SHA-256: 9dfdde9f75d0185416548b508532381a6f326511ef8741543bc80595a1d465da
openshift-clients-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.src.rpm SHA-256: a7b635326299fb657b2828c54ba610a596c2b7275e09eec523e505702eb613b7
x86_64
cri-o-1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64.rpm SHA-256: 267ab01eb50715112e6cc3f405fa95ecde049afae86fe61fc06f008c544075a7
cri-o-debuginfo-1.21.2-8.rhaos4.8.git8d4264e.el7.x86_64.rpm SHA-256: a4fd1a295f038d153f03386a11c1e765fbcd9991a60155487a9a2021c127b157
openshift-ansible-4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch.rpm SHA-256: 9d5b89d179181b127a84d02304902b826cb93526636d6b2a0d1e6fff06c2cfc9
openshift-ansible-test-4.8.0-202107292023.p0.git.626f7a3.assembly.stream.el7.noarch.rpm SHA-256: 104fdee2acc75548464d5cd10c2c308a0984c2a53c0f4822332944d3efcaa637
openshift-clients-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64.rpm SHA-256: 58978b703b9f57a8a204715f94e905d4f2503c4623a57bf582651c61189c4fee
openshift-clients-redistributable-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el7.x86_64.rpm SHA-256: fc4a9b92b1fea24c93c4d8f768c22e2ee4a175ed7efe665ad5a72c51ff461858
openshift-hyperkube-4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el7.x86_64.rpm SHA-256: e10896b0476307bc23259276e0b2c7e8b000c6f4de94a1f0d3a60239c1ddf879

Red Hat OpenShift Container Platform for Power 4.8 for RHEL 8

SRPM
atomic-openshift-service-idler-4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src.rpm SHA-256: cb4e5681a309bc9f44ea3f93367252e05ec803c6a283861c45f39df25ac279a3
cri-o-1.21.2-8.rhaos4.8.git8d4264e.el8.src.rpm SHA-256: 3823cb1ec47aff2fe0982989efd2a41154881a002c93bcd2bd3c8b01b208991c
ignition-2.9.0-7.rhaos4.8.el8.src.rpm SHA-256: 9641aa378214051240002efc15cf7637a9c3eef53184c1b0f004d31f14c44504
openshift-4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src.rpm SHA-256: ff4bd0caec586f96aa64ad9a47f78d4fcaf76edab4aae06af58bb92fc5818e0c
openshift-clients-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src.rpm SHA-256: 59c01eeccb6f8159eff09d94512f779b9e96be85493b283c2d9251375bedbf03
openshift-kuryr-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src.rpm SHA-256: 69e8592873b65fea49bd99b6a5aeb8b32c95ebb9bebec799ff62f1ac8e4995ed
ppc64le
atomic-openshift-service-idler-4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.ppc64le.rpm SHA-256: 467f44acabc6c2994d41f92808c84e3bfa7a35436aad2b2bceef45eedf3b8712
cri-o-1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le.rpm SHA-256: 15d555c4502af9b6acfff0f2b1ec546027b5bdadb8bcdf588bc41163264e027a
cri-o-debuginfo-1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le.rpm SHA-256: cf91c940c457c69f9f1a6a3185c6441537ce3540a1b077ecd06a3ef87ebcdc5a
cri-o-debugsource-1.21.2-8.rhaos4.8.git8d4264e.el8.ppc64le.rpm SHA-256: 8038fa814e951ecfe17572b09147879edc23dd62180f0e9976cbc8b9aca584db
ignition-2.9.0-7.rhaos4.8.el8.ppc64le.rpm SHA-256: 2bbaa24df6e53b262601eeb8cda768b6458154ba0f13912b8ef3b7c57ed7fbce
ignition-debuginfo-2.9.0-7.rhaos4.8.el8.ppc64le.rpm SHA-256: 0ad0a49082e791172fc0d3f3180cd35c936b6ca903b46b77aaa4b5d93b1aa6ce
ignition-debugsource-2.9.0-7.rhaos4.8.el8.ppc64le.rpm SHA-256: 8b82372d2de138906068809b5d9849fda52088f80af82f141508e8231846d794
ignition-validate-2.9.0-7.rhaos4.8.el8.ppc64le.rpm SHA-256: af5175c04e9a59837dcff4ebc762cb30c5b1c31b072c612a2ea1970e2e7c2f8d
ignition-validate-debuginfo-2.9.0-7.rhaos4.8.el8.ppc64le.rpm SHA-256: 873321b6fc75035148c5066e030c8836fac9b668a408aa14baa3394b9a5a2067
openshift-clients-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.ppc64le.rpm SHA-256: 4049ec9460c1a681cfa684f772e13061782b2725fd0a700c80498a0f0571c224
openshift-hyperkube-4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.ppc64le.rpm SHA-256: 9a0e0cb349bcdb715306e596a4ed8372e4324353227063191a21c8f10eea0b6d
openshift-kuryr-cni-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm SHA-256: 640bf3d20ac8b19e2ac0f1bc230c6c3f895cb9a2dbaa8769a84d79587db424a3
openshift-kuryr-common-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm SHA-256: 1907926f949109a23ba2a8e7efc0e66593737e4574deb9fad1dfa0923358e366
openshift-kuryr-controller-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm SHA-256: 7f000278226257b298e7a638775eeac1d0d2b449eda8020d9b3d8afce5f9ab1e
python3-kuryr-kubernetes-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm SHA-256: 44ed654174a0f136f4c83ec78e38e3be83e3128d6a1e8e04a740291e26964cb3

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.8 for RHEL 8

SRPM
atomic-openshift-service-idler-4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.src.rpm SHA-256: cb4e5681a309bc9f44ea3f93367252e05ec803c6a283861c45f39df25ac279a3
cri-o-1.21.2-8.rhaos4.8.git8d4264e.el8.src.rpm SHA-256: 3823cb1ec47aff2fe0982989efd2a41154881a002c93bcd2bd3c8b01b208991c
ignition-2.9.0-7.rhaos4.8.el8.src.rpm SHA-256: 9641aa378214051240002efc15cf7637a9c3eef53184c1b0f004d31f14c44504
openshift-4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.src.rpm SHA-256: ff4bd0caec586f96aa64ad9a47f78d4fcaf76edab4aae06af58bb92fc5818e0c
openshift-clients-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.src.rpm SHA-256: 59c01eeccb6f8159eff09d94512f779b9e96be85493b283c2d9251375bedbf03
openshift-kuryr-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.src.rpm SHA-256: 69e8592873b65fea49bd99b6a5aeb8b32c95ebb9bebec799ff62f1ac8e4995ed
s390x
atomic-openshift-service-idler-4.8.0-202107291413.p0.git.39cfc66.assembly.stream.el8.s390x.rpm SHA-256: 40d4949f2785ca10b6f99d1f7724405ce383e49878befa6d4310e0fcfcf17fec
cri-o-1.21.2-8.rhaos4.8.git8d4264e.el8.s390x.rpm SHA-256: 3083f5b5f6b206364c85da808297de957cdf3d5668647790754c19cd10260fd7
cri-o-debuginfo-1.21.2-8.rhaos4.8.git8d4264e.el8.s390x.rpm SHA-256: b804682f00802ad3c17c49692436f734f102b9701f50e14baaf70a38e2600b24
cri-o-debugsource-1.21.2-8.rhaos4.8.git8d4264e.el8.s390x.rpm SHA-256: 2cc42c14830dca34ba1cf9e0ee256c77e0f943f5396fbd5b48a516ef615046ea
ignition-2.9.0-7.rhaos4.8.el8.s390x.rpm SHA-256: dd6bf2f4b70e95fb1868504a94e0c1bf23df06f89e05ef6a20f563f619fc4dc7
ignition-debuginfo-2.9.0-7.rhaos4.8.el8.s390x.rpm SHA-256: 0edb94837d2ea88c6861129795496743670ad9debcdee42627fac00af44c9dc1
ignition-debugsource-2.9.0-7.rhaos4.8.el8.s390x.rpm SHA-256: e67840605209e2fc015cb579efdfc8565cbc0da05af264b600ca9a62fa0e3e9f
ignition-validate-2.9.0-7.rhaos4.8.el8.s390x.rpm SHA-256: c8f2df1fa1a28f54eaba600a5890b1701d58623e6ad3ace4dee32d88d03499db
ignition-validate-debuginfo-2.9.0-7.rhaos4.8.el8.s390x.rpm SHA-256: 01f49267c9464d042fa5ebd587f01cb2f99222b3132d4fef56c550547302cd81
openshift-clients-4.8.0-202107292313.p0.git.1077b05.assembly.stream.el8.s390x.rpm SHA-256: a7a8c6f51597bd6db1aa77a73e028790bededf34a6161e38bfe5262eae5d88b5
openshift-hyperkube-4.8.0-202107300027.p0.git.38b3ecc.assembly.stream.el8.s390x.rpm SHA-256: 4a8a6f1f8276bc14f9e4351dfe4252212ad9fceea951312461caf881d85d2fe0
openshift-kuryr-cni-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm SHA-256: 640bf3d20ac8b19e2ac0f1bc230c6c3f895cb9a2dbaa8769a84d79587db424a3
openshift-kuryr-common-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm SHA-256: 1907926f949109a23ba2a8e7efc0e66593737e4574deb9fad1dfa0923358e366
openshift-kuryr-controller-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm SHA-256: 7f000278226257b298e7a638775eeac1d0d2b449eda8020d9b3d8afce5f9ab1e
python3-kuryr-kubernetes-4.8.0-202107291413.p0.git.8a4c2d8.assembly.stream.el8.noarch.rpm SHA-256: 44ed654174a0f136f4c83ec78e38e3be83e3128d6a1e8e04a740291e26964cb3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter