Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:0557 - Security Advisory
Issued:
2022-02-23
Updated:
2022-02-23

RHSA-2022:0557 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.9.22 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.9.22 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

Security Fix(es):

  • golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet (CVE-2021-29923)
  • golang: net/http/httputil: panic due to racy read of persistConn after handler panic (CVE-2021-36221)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For OpenShift Container Platform 4.9 see the following documentation, which
will be updated shortly for this release, for important instructions on how
to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.9 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.9 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.9 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.9 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.9 aarch64

Fixes

  • BZ - 1992006 - CVE-2021-29923 golang: net: incorrect parsing of extraneous zero characters at the beginning of an IP address octet
  • BZ - 1995656 - CVE-2021-36221 golang: net/http/httputil: panic due to racy read of persistConn after handler panic

CVEs

  • CVE-2021-29923
  • CVE-2021-36221
  • CVE-2021-44716
  • CVE-2021-44717

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.9 for RHEL 8

SRPM
butane-0.13.1-2.rhaos4.9.el8.src.rpm SHA-256: b088d2d10990fece9b95e140ba19ea74489fa76ca3218d857015586f2d30ba81
cri-o-1.22.1-17.rhaos4.9.git3029b1d.2.el8.src.rpm SHA-256: 20a626c5bd35f57942c364217ea177188262a3f0219748858e02829917e8e21d
cri-tools-1.22.0-2.el8.src.rpm SHA-256: eee228ff8c20596902627f44fd92d36d4bc3d86ba5e77e38fdd1066bf3117502
golang-github-prometheus-promu-0.5.0-5.git642a960.el8.src.rpm SHA-256: e15d03116c3b9b37e121a5ffb627eb3db3e10fd4faae0de41a5119e8ccf2f5d2
ignition-2.12.0-3.rhaos4.9.el8.src.rpm SHA-256: 719734f218b72fb899ad8cc1794d11809f215fab7422a7eb49a68d45f252e194
jenkins-2-plugins-4.9.1644822177-1.el8.src.rpm SHA-256: 316afd3f0e1f8be79f8c68418774146227ee141b32790b1f222364f5080880e2
openshift-4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src.rpm SHA-256: 3b72f74624d220b470c293fee4cd4e41dfdba1c429a3c2604a1b10849ce18cee
openshift-clients-4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src.rpm SHA-256: 1e04e138317dd283d64d88fe32d0966e1a6ffce434c2f22c05ba50ee075a11c0
ovn21.12-21.12.0-25.el8fdp.src.rpm SHA-256: ebf2ed45b1d99186ab250b7885fbb594ec1e75708b6e1359be65c89e09d765c6
x86_64
butane-0.13.1-2.rhaos4.9.el8.x86_64.rpm SHA-256: 1343929319499f1fc8dddf8b71bfc23fcf374fa93d84b0c8f1ecf2d3e9551159
butane-debuginfo-0.13.1-2.rhaos4.9.el8.x86_64.rpm SHA-256: 4638aae8e797ef3f12975b7f788e716fc938a773e1844f955516be9e999906e5
butane-debugsource-0.13.1-2.rhaos4.9.el8.x86_64.rpm SHA-256: 905e9a074df895a47989b0a014cef36ea2dce3917d8d1f5474f247256e18b658
butane-redistributable-0.13.1-2.rhaos4.9.el8.noarch.rpm SHA-256: 70b9897338a323ab14860b0f214c64765f8915fb75ed76a66028570c720f0880
cri-o-1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64.rpm SHA-256: 2642e32272818c9ff0408925030a41c248251a1f1849241f4ee5d958e3448425
cri-o-debuginfo-1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64.rpm SHA-256: dc5bb4bfee2eb2285fc4edb18c655288103f6f2a81fb87769f1d42c5f331c9ef
cri-o-debugsource-1.22.1-17.rhaos4.9.git3029b1d.2.el8.x86_64.rpm SHA-256: 067679010e4be584480a5f601bae12bc0f45effe35624e6b7c09cac28320003b
cri-tools-1.22.0-2.el8.x86_64.rpm SHA-256: 88ef67f30fd32c5b48e77dd5e095605fa07ae28689fa9ce713d76ac44b18b71f
cri-tools-debuginfo-1.22.0-2.el8.x86_64.rpm SHA-256: 8a3f0a9ceed75ac1ca31503ecf5b3f7a7b5e0bac463f8e6b0c1f6378de10b948
cri-tools-debugsource-1.22.0-2.el8.x86_64.rpm SHA-256: be3bfa91d10e1b1f014527344cd5b0e438961b4d83bb1d73e6beca478306d653
golang-github-prometheus-promu-0.5.0-5.git642a960.el8.x86_64.rpm SHA-256: aff5195c71f271a168112a98f0f9d5d771e6ceddfb4785651e5a349fcf786e35
ignition-2.12.0-3.rhaos4.9.el8.x86_64.rpm SHA-256: cf35de432804e4ae8be48ec7f213732259e4c1e71dfa8915fbb9ab0ab2d0b69c
ignition-debuginfo-2.12.0-3.rhaos4.9.el8.x86_64.rpm SHA-256: ad3512d9cd27289c16bcacbf386d5b5c48a3153992d99746b3fc0cf7ea0f9588
ignition-debugsource-2.12.0-3.rhaos4.9.el8.x86_64.rpm SHA-256: f596f8f2a12c44986cde67f9e79bd20e0573935f9f3bf6d3399d2338ce8b88aa
ignition-validate-2.12.0-3.rhaos4.9.el8.x86_64.rpm SHA-256: e44da8da3361b17dffadf84206e890720f8955c0f2cf84d7d4de203a7e1b3013
ignition-validate-debuginfo-2.12.0-3.rhaos4.9.el8.x86_64.rpm SHA-256: 1ad457c952b1a436a51149fdbd600a65860b512014d38fc2aeec2582b72a854c
jenkins-2-plugins-4.9.1644822177-1.el8.noarch.rpm SHA-256: 4d3777b2b43ab26a6f5f1b2768d9709f050cb01d4e9efa7c39c4e8a122b32c00
openshift-clients-4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64.rpm SHA-256: c3a7bee39d8be42d79f8ce7b5e1831ae5f30ab5a37080cdd59b1c93de2fc5439
openshift-clients-redistributable-4.9.0-202202140924.p0.g340e212.assembly.stream.el8.x86_64.rpm SHA-256: 6502a6a702a6267fdb1d24c01e4dbb077f03230484e3e50bcd4deb26d5e6256a
openshift-hyperkube-4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.x86_64.rpm SHA-256: 2bdcb8d022e526bbf6a3b6f8feb8f1a89b30b316920f52cdc54bf97160a20595
ovn21.12-21.12.0-25.el8fdp.x86_64.rpm SHA-256: b18b704331b12efcf267fff9c87051cc49c201bf66f3383acdc03f62c4981031
ovn21.12-central-21.12.0-25.el8fdp.x86_64.rpm SHA-256: 9e3305e47c6bdd86c9de63179ae86a88496455a08687670edb742bc08dfefac7
ovn21.12-central-debuginfo-21.12.0-25.el8fdp.x86_64.rpm SHA-256: 1b26faea078f1225eb5d4cde8a37534b4f72cf64389f2ca1339c6e2fd8e7df08
ovn21.12-debuginfo-21.12.0-25.el8fdp.x86_64.rpm SHA-256: 03bc6ec73e17ce1a1df9f7ef33256bf9f15621f14ddffcbabc0cffeef04807f5
ovn21.12-debugsource-21.12.0-25.el8fdp.x86_64.rpm SHA-256: 6d5058b27a503ebb7062548b124be90b9e51e21dd40a1fdef724d3f29a9e83b5
ovn21.12-host-21.12.0-25.el8fdp.x86_64.rpm SHA-256: bb94f40a01ba5ca4501541a33b9b078edc67bcb4c7d2094b721c804d76863be5
ovn21.12-host-debuginfo-21.12.0-25.el8fdp.x86_64.rpm SHA-256: b2492fdc0daa42e95f8c68a5fbf7f5d750c0fddc06007c33a3740a919c9fdbf8
ovn21.12-vtep-21.12.0-25.el8fdp.x86_64.rpm SHA-256: 963116404d8508065e935202cdd370db9533131de38e0fcb2909f73cf8debd22
ovn21.12-vtep-debuginfo-21.12.0-25.el8fdp.x86_64.rpm SHA-256: a55ed0774fbf5d589d926f270e71a9d71b43b41d9698715e60492d7b8e79296c
prometheus-promu-0.5.0-5.git642a960.el8.x86_64.rpm SHA-256: 2a94204f3177feb243577e8eaa0982c9baa91c83c198f50ce2f4fadc68176fe2

Red Hat OpenShift Container Platform 4.9 for RHEL 7

SRPM
cri-o-1.22.1-17.rhaos4.9.git3029b1d.el7.src.rpm SHA-256: 1a939753ea5884fceccb795629f5f1cf7aa9342ba76cd9d7c8fedf5036234df5
openshift-4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.src.rpm SHA-256: 436876c65f9646eb3453e7d68e671c3414eee807c5ca76b1f040945b17be98cb
openshift-ansible-4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.src.rpm SHA-256: e25418da429b7f20fa618d0ba13551a4b9734131aefc4a87508f8a9020114063
openshift-clients-4.9.0-202202140924.p0.g340e212.assembly.stream.el7.src.rpm SHA-256: fa0ae74ed831d3748f0f906fe608980d7b922c946278e62961672e22d7e11952
x86_64
cri-o-1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64.rpm SHA-256: 83ead7ab6d1f8ae2ceecadfb8f583d7db7619a3d0fed22f82a69976155756eb5
cri-o-debuginfo-1.22.1-17.rhaos4.9.git3029b1d.el7.x86_64.rpm SHA-256: 7cd4234cf2c07ce1eac471ce916b0654df06caf75c45c4dab5783c66268b5421
openshift-ansible-4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch.rpm SHA-256: 7e4925b673cff6cae98405e1a6e8ebde4218146d2b716487d1b87bf51b73bebb
openshift-ansible-test-4.9.0-202202111950.p0.g4d833d3.assembly.stream.el7.noarch.rpm SHA-256: 997812824214f1b65812d0b8ab5e61cc2dfa33eac5e7da5696ae2a930747fe61
openshift-clients-4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64.rpm SHA-256: 0b4b407f2a75faf2674b36887ae736bb911a32acb83b75b1d90955efdb3b4e2b
openshift-clients-redistributable-4.9.0-202202140924.p0.g340e212.assembly.stream.el7.x86_64.rpm SHA-256: 4c2ce0a74520712aa2e34cf3563d0d5d91df4c756e2b8e38fbede24d0a999c04
openshift-hyperkube-4.9.0-202202111950.p0.gb93fd35.assembly.stream.el7.x86_64.rpm SHA-256: 921d52e9e9b4f9c618f2a95c585a5c3a747b3b835277df455563fbd288e38edb

Red Hat OpenShift Container Platform for Power 4.9 for RHEL 8

SRPM
butane-0.13.1-2.rhaos4.9.el8.src.rpm SHA-256: b088d2d10990fece9b95e140ba19ea74489fa76ca3218d857015586f2d30ba81
cri-o-1.22.1-17.rhaos4.9.git3029b1d.2.el8.src.rpm SHA-256: 20a626c5bd35f57942c364217ea177188262a3f0219748858e02829917e8e21d
cri-tools-1.22.0-2.el8.src.rpm SHA-256: eee228ff8c20596902627f44fd92d36d4bc3d86ba5e77e38fdd1066bf3117502
golang-github-prometheus-promu-0.5.0-5.git642a960.el8.src.rpm SHA-256: e15d03116c3b9b37e121a5ffb627eb3db3e10fd4faae0de41a5119e8ccf2f5d2
ignition-2.12.0-3.rhaos4.9.el8.src.rpm SHA-256: 719734f218b72fb899ad8cc1794d11809f215fab7422a7eb49a68d45f252e194
jenkins-2-plugins-4.9.1644822177-1.el8.src.rpm SHA-256: 316afd3f0e1f8be79f8c68418774146227ee141b32790b1f222364f5080880e2
openshift-4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src.rpm SHA-256: 3b72f74624d220b470c293fee4cd4e41dfdba1c429a3c2604a1b10849ce18cee
openshift-clients-4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src.rpm SHA-256: 1e04e138317dd283d64d88fe32d0966e1a6ffce434c2f22c05ba50ee075a11c0
ovn21.12-21.12.0-25.el8fdp.src.rpm SHA-256: ebf2ed45b1d99186ab250b7885fbb594ec1e75708b6e1359be65c89e09d765c6
ppc64le
butane-0.13.1-2.rhaos4.9.el8.ppc64le.rpm SHA-256: 369efccd1f4d9fe3dc9a771363775bf71f692773b9684da17dfe8f72f3ea337a
butane-debuginfo-0.13.1-2.rhaos4.9.el8.ppc64le.rpm SHA-256: 7e871774e3bca204453d75f0a5e7eab54448cb46e1f77d69e54c916c5211f567
butane-debugsource-0.13.1-2.rhaos4.9.el8.ppc64le.rpm SHA-256: 22f894495f3e998ce69afa92bd1a214ba46194e4dab3c62132bd0d491e8765d2
butane-redistributable-0.13.1-2.rhaos4.9.el8.noarch.rpm SHA-256: 70b9897338a323ab14860b0f214c64765f8915fb75ed76a66028570c720f0880
cri-o-1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le.rpm SHA-256: 362cc30ae77f774a900ef6d999f530b08ecdaacfdaf1bf1c8ccdbb35225a1e9f
cri-o-debuginfo-1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le.rpm SHA-256: 102680f0467e881091ac91e86277b92e54967ceb2c163a2e5082afdebc466927
cri-o-debugsource-1.22.1-17.rhaos4.9.git3029b1d.2.el8.ppc64le.rpm SHA-256: 2126b3e37e49aaaf11228480ead349b1a64490c3cfdb0439303ce29c83ca7d6c
cri-tools-1.22.0-2.el8.ppc64le.rpm SHA-256: e8a632cca5f4a0a4a808dbc150b1488f640e0b4b7f52f17718c402eefdb5d5c9
cri-tools-debuginfo-1.22.0-2.el8.ppc64le.rpm SHA-256: 8572e1477cd3289c62836bb9575e482d9d15faf3c73bee67bbb6841ad76e2b89
cri-tools-debugsource-1.22.0-2.el8.ppc64le.rpm SHA-256: 0133c061f5290a29b4f6218d8fecdc67109316aa4a32b2c610346a9c330b3c8d
golang-github-prometheus-promu-0.5.0-5.git642a960.el8.ppc64le.rpm SHA-256: 30efdcf6a3e3f7551781e838fd3416e0cfcd725f2ec3f4c9016fdeeaaab6c217
ignition-2.12.0-3.rhaos4.9.el8.ppc64le.rpm SHA-256: 69ba7c1d480a86dc054381967d58acc4566ec25437c925ffe2eed7e180ab8c51
ignition-debuginfo-2.12.0-3.rhaos4.9.el8.ppc64le.rpm SHA-256: 2e0868c70f03ef7d73556b7b67847f40a0ef0f38dd022105ee9d0b263b751d68
ignition-debugsource-2.12.0-3.rhaos4.9.el8.ppc64le.rpm SHA-256: 8c469763068140750a9e54a83ed87dcf2e6de1f23db2f2b68e5347fe3cf2eabb
ignition-validate-2.12.0-3.rhaos4.9.el8.ppc64le.rpm SHA-256: 6ca9251fa395e3f11cff2d879e0017cdb8d6ee924a89dd261333669f7c8f64e9
ignition-validate-debuginfo-2.12.0-3.rhaos4.9.el8.ppc64le.rpm SHA-256: 4bebff0187a9faae239ab0911c5ebe2efcff0eb15ca88bcfece2b5d9077909a5
jenkins-2-plugins-4.9.1644822177-1.el8.noarch.rpm SHA-256: 4d3777b2b43ab26a6f5f1b2768d9709f050cb01d4e9efa7c39c4e8a122b32c00
openshift-clients-4.9.0-202202140924.p0.g340e212.assembly.stream.el8.ppc64le.rpm SHA-256: afcd789a93d9a0223915e3476b9e6b0ef621331252e9ca2cb7b89ee6dc049a5c
openshift-hyperkube-4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.ppc64le.rpm SHA-256: 7301278c98b00a82b59c9931c2e13078787786417e5f255361620dd342016ce2
ovn21.12-21.12.0-25.el8fdp.ppc64le.rpm SHA-256: b4ba9efd71ab04d059e195b5f98f9ef3fd59921e268f1bfa5835a87abba08ce5
ovn21.12-central-21.12.0-25.el8fdp.ppc64le.rpm SHA-256: e0a09193ef14e57ccf83c9fd475f68204ae6e56fbd38b51d82afacb82fd08997
ovn21.12-central-debuginfo-21.12.0-25.el8fdp.ppc64le.rpm SHA-256: 1bd56c1bc40d5e397ed3c668b135b5a012e70d7f8e04fd799f411fe36dd82f32
ovn21.12-debuginfo-21.12.0-25.el8fdp.ppc64le.rpm SHA-256: 32e269e6a85f63ab5c1330ec4bd00ffe7ab48955182a91df305fc9decb345af7
ovn21.12-debugsource-21.12.0-25.el8fdp.ppc64le.rpm SHA-256: 3daa7245d7544b8458444b1027f0dba9b5226148a7d434c09a4605ab6f65f298
ovn21.12-host-21.12.0-25.el8fdp.ppc64le.rpm SHA-256: d9d014cd649b013c97e3df5876ba022fab9824d05430db2770f0b8700816b17a
ovn21.12-host-debuginfo-21.12.0-25.el8fdp.ppc64le.rpm SHA-256: 2266c5c195c2e7413b62cc905f95139909842972fcfd8f25f1b5de93008f05b6
ovn21.12-vtep-21.12.0-25.el8fdp.ppc64le.rpm SHA-256: 800015cdca49843fdafc75abb27921fadc3c862007f785a3e0e4f04a32228b15
ovn21.12-vtep-debuginfo-21.12.0-25.el8fdp.ppc64le.rpm SHA-256: affc252fe2f228a984fbb367c9ea37e02140abbbe44a577673aa6698c25aa2ed
prometheus-promu-0.5.0-5.git642a960.el8.ppc64le.rpm SHA-256: d2b45be74fe13dfc03d0cc57bd3a5e19f0ecaa6ed79b62acba1a4c5cac2360d1

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.9 for RHEL 8

SRPM
butane-0.13.1-2.rhaos4.9.el8.src.rpm SHA-256: b088d2d10990fece9b95e140ba19ea74489fa76ca3218d857015586f2d30ba81
cri-o-1.22.1-17.rhaos4.9.git3029b1d.2.el8.src.rpm SHA-256: 20a626c5bd35f57942c364217ea177188262a3f0219748858e02829917e8e21d
cri-tools-1.22.0-2.el8.src.rpm SHA-256: eee228ff8c20596902627f44fd92d36d4bc3d86ba5e77e38fdd1066bf3117502
golang-github-prometheus-promu-0.5.0-5.git642a960.el8.src.rpm SHA-256: e15d03116c3b9b37e121a5ffb627eb3db3e10fd4faae0de41a5119e8ccf2f5d2
ignition-2.12.0-3.rhaos4.9.el8.src.rpm SHA-256: 719734f218b72fb899ad8cc1794d11809f215fab7422a7eb49a68d45f252e194
jenkins-2-plugins-4.9.1644822177-1.el8.src.rpm SHA-256: 316afd3f0e1f8be79f8c68418774146227ee141b32790b1f222364f5080880e2
openshift-4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src.rpm SHA-256: 3b72f74624d220b470c293fee4cd4e41dfdba1c429a3c2604a1b10849ce18cee
openshift-clients-4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src.rpm SHA-256: 1e04e138317dd283d64d88fe32d0966e1a6ffce434c2f22c05ba50ee075a11c0
ovn21.12-21.12.0-25.el8fdp.src.rpm SHA-256: ebf2ed45b1d99186ab250b7885fbb594ec1e75708b6e1359be65c89e09d765c6
s390x
butane-0.13.1-2.rhaos4.9.el8.s390x.rpm SHA-256: a8bc33d1c163c7632d816997b1aaea8153c91d5a8b034daa5b334bcf0f52d57e
butane-debuginfo-0.13.1-2.rhaos4.9.el8.s390x.rpm SHA-256: 7cd86e97e9748c4cdfc8c6a9596c2e810e16a9bbe6079f6037db4358e62e69a4
butane-debugsource-0.13.1-2.rhaos4.9.el8.s390x.rpm SHA-256: f09fd5f4e3c896b3a919938a95af273083789cfd29cde0c57d65f9fd23156598
butane-redistributable-0.13.1-2.rhaos4.9.el8.noarch.rpm SHA-256: 70b9897338a323ab14860b0f214c64765f8915fb75ed76a66028570c720f0880
cri-o-1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x.rpm SHA-256: 703d6f7beadbaebbf1cedbc8505b3196fa92d63b5dc0f048ba6710ac3e9036d6
cri-o-debuginfo-1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x.rpm SHA-256: 9134a10ab75ae412feaf0eed54df2658730a04553ae14df7e410c4f7d662ba7d
cri-o-debugsource-1.22.1-17.rhaos4.9.git3029b1d.2.el8.s390x.rpm SHA-256: 0918cd84402adf4589b5e2a5bf0c41c04b4064802857331b2d37ea419f35558a
cri-tools-1.22.0-2.el8.s390x.rpm SHA-256: f5a7c9d234e33fc4951d3665e447bd88cd1f3489aaaa8d6f264436854079ad65
cri-tools-debuginfo-1.22.0-2.el8.s390x.rpm SHA-256: d802a3f55e04d24863456cb8683c54a2574b08b85c0ca819d9bbbe87d52b0450
cri-tools-debugsource-1.22.0-2.el8.s390x.rpm SHA-256: a5e0abf49734b67468951eb036fe206a21d9e8f0aa7d81a7731e11d8af5c5cdc
golang-github-prometheus-promu-0.5.0-5.git642a960.el8.s390x.rpm SHA-256: 9224a67659211b9399db871b9a515b8eaac8cc9793d2463821dacda9280812a5
ignition-2.12.0-3.rhaos4.9.el8.s390x.rpm SHA-256: d5699d0a2bba5b9bc968e8762014387ecd8a6526bff345b6974d3e358025f105
ignition-debuginfo-2.12.0-3.rhaos4.9.el8.s390x.rpm SHA-256: 75b83717611ca708de292981a4041808787f0eabd61d8a398630478c174ed92c
ignition-debugsource-2.12.0-3.rhaos4.9.el8.s390x.rpm SHA-256: c2c4dfc216ae43cfd6452d5920b3e969a65bd397602729abdc8f886ce57104fa
ignition-validate-2.12.0-3.rhaos4.9.el8.s390x.rpm SHA-256: 48153712dc5e1fb9a1c18e69541c8bd35d840c0dff7eda83dddb492860311f8f
ignition-validate-debuginfo-2.12.0-3.rhaos4.9.el8.s390x.rpm SHA-256: 28a85bbec834ba46078cb5b6ff4e66dc76ded0803503a67440a1c648f4811823
jenkins-2-plugins-4.9.1644822177-1.el8.noarch.rpm SHA-256: 4d3777b2b43ab26a6f5f1b2768d9709f050cb01d4e9efa7c39c4e8a122b32c00
openshift-clients-4.9.0-202202140924.p0.g340e212.assembly.stream.el8.s390x.rpm SHA-256: f8129f5fa294a485da938b9336492b8ac5b187ebe6eacd0147f4fff6bff6f1c0
openshift-hyperkube-4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.s390x.rpm SHA-256: 2b5228948fd2b412189047dccd109a10bf6abd5537288348e1500822293f2876
ovn21.12-21.12.0-25.el8fdp.s390x.rpm SHA-256: 786dbf1fbb7479b7ce35284dcc415dfdc9ecceeb1720095df84db65de7abc188
ovn21.12-central-21.12.0-25.el8fdp.s390x.rpm SHA-256: c5073ca052da84224db33c1af8129d6764943806c583a967f03834ad90bece31
ovn21.12-central-debuginfo-21.12.0-25.el8fdp.s390x.rpm SHA-256: 673e2e022a73420201b84049582270ec196df0f1c9d7cc44ca25bf2c48d16f46
ovn21.12-debuginfo-21.12.0-25.el8fdp.s390x.rpm SHA-256: 4dde2e304de5b413b550a81fac33cd190451d793a8bd627ef66e96e134b83f31
ovn21.12-debugsource-21.12.0-25.el8fdp.s390x.rpm SHA-256: 3b8525851a7eac6ba9cff255f7d14e73bb9390998dbc170eede64e675a38dfb2
ovn21.12-host-21.12.0-25.el8fdp.s390x.rpm SHA-256: a66bd194ddafdc493317cc090e651d3485ed2987316fc57c59e8b80cc1b2a45c
ovn21.12-host-debuginfo-21.12.0-25.el8fdp.s390x.rpm SHA-256: e32cf5b3bf32e0d4fa49c7d5066c4843a99090cd6026b50db564fcf806d785b5
ovn21.12-vtep-21.12.0-25.el8fdp.s390x.rpm SHA-256: c5773e538fd2379adabe7622ea7db1e496babf9a43f7b033adc70675aac9d91b
ovn21.12-vtep-debuginfo-21.12.0-25.el8fdp.s390x.rpm SHA-256: 4b8ad9dc01d1790a31486473cb921a122bde2f320f8ae8059d04c58f98bb9926
prometheus-promu-0.5.0-5.git642a960.el8.s390x.rpm SHA-256: 08d5823375f2df94e2bf2cab3054a574fe4cb800a252a44b02b8eb874a1e485e

Red Hat OpenShift Container Platform for ARM 64 4.9

SRPM
butane-0.13.1-2.rhaos4.9.el8.src.rpm SHA-256: b088d2d10990fece9b95e140ba19ea74489fa76ca3218d857015586f2d30ba81
cri-o-1.22.1-17.rhaos4.9.git3029b1d.2.el8.src.rpm SHA-256: 20a626c5bd35f57942c364217ea177188262a3f0219748858e02829917e8e21d
cri-tools-1.22.0-2.el8.src.rpm SHA-256: eee228ff8c20596902627f44fd92d36d4bc3d86ba5e77e38fdd1066bf3117502
golang-github-prometheus-promu-0.5.0-5.git642a960.el8.src.rpm SHA-256: e15d03116c3b9b37e121a5ffb627eb3db3e10fd4faae0de41a5119e8ccf2f5d2
ignition-2.12.0-3.rhaos4.9.el8.src.rpm SHA-256: 719734f218b72fb899ad8cc1794d11809f215fab7422a7eb49a68d45f252e194
jenkins-2-plugins-4.9.1644822177-1.el8.src.rpm SHA-256: 316afd3f0e1f8be79f8c68418774146227ee141b32790b1f222364f5080880e2
openshift-4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.src.rpm SHA-256: 3b72f74624d220b470c293fee4cd4e41dfdba1c429a3c2604a1b10849ce18cee
openshift-clients-4.9.0-202202140924.p0.g340e212.assembly.stream.el8.src.rpm SHA-256: 1e04e138317dd283d64d88fe32d0966e1a6ffce434c2f22c05ba50ee075a11c0
ovn21.12-21.12.0-25.el8fdp.src.rpm SHA-256: ebf2ed45b1d99186ab250b7885fbb594ec1e75708b6e1359be65c89e09d765c6
aarch64
butane-0.13.1-2.rhaos4.9.el8.aarch64.rpm SHA-256: 632ba878851a005e90c925e8401e7845025a9568b2ba30e45d76bd2a14e0c4cf
butane-debuginfo-0.13.1-2.rhaos4.9.el8.aarch64.rpm SHA-256: a48c39d0b82531db1414f13c8b50459192c12782afe79146c8b4afc32fa86a3d
butane-debugsource-0.13.1-2.rhaos4.9.el8.aarch64.rpm SHA-256: f1539a6c844fe9e2b67016e595ad3a96aa3e2264cc001b37e21c652d8898b6b9
butane-redistributable-0.13.1-2.rhaos4.9.el8.noarch.rpm SHA-256: 70b9897338a323ab14860b0f214c64765f8915fb75ed76a66028570c720f0880
cri-o-1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64.rpm SHA-256: d44aae5130e055b11d11a6d9a5e362548ce7752a3aa18710dd1209d1e249572b
cri-o-debuginfo-1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64.rpm SHA-256: acea017e5caaee952840a8d0fc97e156064206c5dafead5ebd20a134c2f0310f
cri-o-debugsource-1.22.1-17.rhaos4.9.git3029b1d.2.el8.aarch64.rpm SHA-256: e2cdeb45f94c55d5befa84971c4c874b2842c53e3bc2b4d69bb4875d1541ee4f
cri-tools-1.22.0-2.el8.aarch64.rpm SHA-256: 4a434922646bbfc243c5ad50782cd940b447f65032ccff02c64f8dfffd3addc4
cri-tools-debuginfo-1.22.0-2.el8.aarch64.rpm SHA-256: 3e87d1675781a91e1486476ee15b7391943ddd5ca6da158e74c9b5a9c5b2ec35
cri-tools-debugsource-1.22.0-2.el8.aarch64.rpm SHA-256: ac6b5f1b7672475dab5f17f60127391d445451945bb59bf37584c41b2b8328fb
golang-github-prometheus-promu-0.5.0-5.git642a960.el8.aarch64.rpm SHA-256: dc0ae50f854c27fc2111f98ac2870c390881e9da5ab0767541c5b5354e21ea60
ignition-2.12.0-3.rhaos4.9.el8.aarch64.rpm SHA-256: 63ee072ea81a8907ec2a04ed4afd9c58064811b64317ffb1e2a1a2ce4ed165c3
ignition-debuginfo-2.12.0-3.rhaos4.9.el8.aarch64.rpm SHA-256: 3a73e2a6b56c24d74cfe8281241f1f3b81332e37cb44f93548b1078f55de46e8
ignition-debugsource-2.12.0-3.rhaos4.9.el8.aarch64.rpm SHA-256: 4544740f6b775d4224f1f5b48029195b0145004b237b8cb1cbca8bc897d2d2f3
ignition-validate-2.12.0-3.rhaos4.9.el8.aarch64.rpm SHA-256: b8a22f0b0c877a9c69cc4e7a7ea34c4b9449cf62fed9d747f35b26cfaabb7f6a
ignition-validate-debuginfo-2.12.0-3.rhaos4.9.el8.aarch64.rpm SHA-256: db584aa4096f4f0d86f10ef6ac62a9c871e98c5e92751213d0e301664cb67e32
jenkins-2-plugins-4.9.1644822177-1.el8.noarch.rpm SHA-256: 4d3777b2b43ab26a6f5f1b2768d9709f050cb01d4e9efa7c39c4e8a122b32c00
openshift-clients-4.9.0-202202140924.p0.g340e212.assembly.stream.el8.aarch64.rpm SHA-256: 3f2cbcd88d36e86f899d5f0148f273804236ae5906b4a525e4cf19071b3a6d5e
openshift-hyperkube-4.9.0-202202111950.p0.gb93fd35.assembly.stream.el8.aarch64.rpm SHA-256: dfa5f1495bf7106d1bbf956398ddb8a400f5578337a799120c30609ce72735cb
ovn21.12-21.12.0-25.el8fdp.aarch64.rpm SHA-256: 30234649646eacb16f3774ed0401be7c88db2e6b8792ba379ca9d397acf220b1
ovn21.12-central-21.12.0-25.el8fdp.aarch64.rpm SHA-256: 9d8f4bf3ac948fd7ef16d82f68fb02e0bec2dedc6c02674b2660a70036c06238
ovn21.12-central-debuginfo-21.12.0-25.el8fdp.aarch64.rpm SHA-256: e70efc56f2119f2d7ef48173231ddbaed256771752a8bb47e627fd8935b2de1e
ovn21.12-debuginfo-21.12.0-25.el8fdp.aarch64.rpm SHA-256: 3a5efc4fa021278f4e9ea28bf9d316eeb3712e9f31dec00615bd1a5510ba9dc4
ovn21.12-debugsource-21.12.0-25.el8fdp.aarch64.rpm SHA-256: 5488c64a2ec432d1ea31f422b7dc568bc4fb287b4d41d53fe890452a85c66b66
ovn21.12-host-21.12.0-25.el8fdp.aarch64.rpm SHA-256: 70f19c810c1969b123d092a5c33cd90f98606ce60bbd58f6a5508f33377b238e
ovn21.12-host-debuginfo-21.12.0-25.el8fdp.aarch64.rpm SHA-256: 1307c4ed65d0442c338cf964f4a140d822c07d3e962e616dacd2f56fda6705c7
ovn21.12-vtep-21.12.0-25.el8fdp.aarch64.rpm SHA-256: 7cf732aba0aef3b9a0f0019fbfc7cc9223394dfe6ef3f9a73e595d6a4d00c861
ovn21.12-vtep-debuginfo-21.12.0-25.el8fdp.aarch64.rpm SHA-256: 9aa842a403e1e5ca72d6890d215dcda05ed3679d56077bf719c9d3c7174731f5
prometheus-promu-0.5.0-5.git642a960.el8.aarch64.rpm SHA-256: 6a822187f2d3d4d07dfcc4e4d487201337e568853f65fed2f847e43db0bac6b9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility