Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:5729 - Security Advisory
Issued:
2022-08-01
Updated:
2022-08-01

RHSA-2022:5729 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.10.25 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.10.25 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.10.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.25. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2022:5730

Security Fix(es):

  • golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
  • golang: regexp: stack exhaustion via a deeply nested expression

(CVE-2022-24921)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.10 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.10 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.10 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.10 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.10 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.10 aarch64

Fixes

  • BZ - 2064857 - CVE-2022-24921 golang: regexp: stack exhaustion via a deeply nested expression
  • BZ - 2077688 - CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decode

CVEs

  • CVE-2022-23773
  • CVE-2022-23806
  • CVE-2022-24675
  • CVE-2022-24921
  • CVE-2022-28327
  • CVE-2022-29526

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.10 for RHEL 8

SRPM
atomic-openshift-service-idler-4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src.rpm SHA-256: 44f12e0abba4947e8899cf94cfb3907512e27800984741683032ca2d220aaf44
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src.rpm SHA-256: d3ddad3f6412f58bc85cb38545eec1cb556035d8e08fb945ea3ee9043f28bbb1
cri-tools-1.23.0-1.1.el8.src.rpm SHA-256: 48f6151c6a196496e3fe0f2a45bbb805b1a189232ad1957637e226d7baec59ca
openshift-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src.rpm SHA-256: e815305e0f6dd81225123fcc251742622e0630e08cbc03acd8c12f3230b9a64d
openshift-ansible-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src.rpm SHA-256: 608125820ecb26bb5eb5a404e089fe89edad124cbbd0e3c16f3b21795b377b4b
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src.rpm SHA-256: b69586ab8064398c344926ff8f4dffba15de320cfdf068f46ee497b8c02ba159
openshift-kuryr-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src.rpm SHA-256: 79c0d7b4ac01a713230a1c8659c211ab09f2272cda1f7ecdb3d600b4b3488ffa
openstack-ironic-19.0.1-0.20220712154507.f14c488.el8.src.rpm SHA-256: 3b9bd2a272f6d9ecf2e01e041f5d305dbb188b86ccbc7385180eca8acf3950cf
x86_64
atomic-openshift-service-idler-4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64.rpm SHA-256: aa64f692c8d1a387ef93cbda32dec1d1754e8b91f27947d805f8759e940d11ee
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64.rpm SHA-256: 475453ce2535f98d3bc0a18d56ac1437d8d433bde95ebc2ab14bb8295c7867ca
cri-o-debuginfo-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64.rpm SHA-256: b81761fe428ca00da6b5eada524322588c560d885c8a1e70e28ef480f60ea777
cri-o-debugsource-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64.rpm SHA-256: b38fc7f5cec48bbff909f2ed881326b23590dbac5973a6504045813450f31158
cri-tools-1.23.0-1.1.el8.x86_64.rpm SHA-256: aab7620a2e10717408238f563f6e6d88a47ef3043f7ca667cc6fb4730d92de3b
cri-tools-debuginfo-1.23.0-1.1.el8.x86_64.rpm SHA-256: 6a31f16d2df7274e214b21468670b1a94f7faf5e6ab32b855b9402a3121f8a2e
cri-tools-debugsource-1.23.0-1.1.el8.x86_64.rpm SHA-256: c588c6b9572508b9da2a6cb643cf93cc1e2e6dd96713a16301e9dbe1b41e9808
openshift-ansible-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch.rpm SHA-256: 4082f2e4353d0e94e8f1da61cf3268d7068a9ba7c4bb963c22252d871ba751a6
openshift-ansible-test-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch.rpm SHA-256: a6a33cdc039c7f682caebd1863a70a43fa3e3ef5f433e150d366857b35f9ae10
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64.rpm SHA-256: 3dc2d172cb71cfbb63375a15cf57791d79355cc451a819da639bb648f263e8c7
openshift-clients-redistributable-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64.rpm SHA-256: 7ea7bf89c31d244b6c1cef8fd723127a65a798f30d4476102529ad19a731126c
openshift-hyperkube-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64.rpm SHA-256: ed274c9a41eca1e24600f964bbe93ac6b62b24e44b38c80dc683b97bf73bb3b4
openshift-kuryr-cni-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: e3af9643b7e9aa100ca626a94c58fa9efdf602d144b0cdccfc331e2ea4eaa505
openshift-kuryr-common-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: 62c1b91ceedfdf58dd5ea0a87e2e02f80b611d75750d2fef3b41e2b6d878b584
openshift-kuryr-controller-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: a4afb9d11aad2835a24f292e5724789c37748c7134c0592884aab3feae21f314
openstack-ironic-api-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: 3bdab6f1ca2e28a9a72ef3f222daae52a010d552bbdb8e7f3ad2d3aaefea53f3
openstack-ironic-common-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: 71835b7b72fd19994b69ccfb231de582d74b6718058e27df9029364e76fe2a5f
openstack-ironic-conductor-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: a7b8fa53ad69ad4932542cd04672f9bf22b734eab52663437cb767152228a7d3
python3-ironic-tests-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: 676fd9e659cbd9b5a5696ed407481b41d1ba6bbdc838004b48e8bfcf1388c120
python3-kuryr-kubernetes-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: 153f03bee7adb3ea1988015f6022d45983f786a1d94dbe856fc640a9821de661

Red Hat OpenShift Container Platform 4.10 for RHEL 7

SRPM
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src.rpm SHA-256: 674d8d5bd700345bd37ec4e2c4c6a4f3571a0b04d4cace44e35882c0e2d8f609
cri-tools-1.23.0-1.1.el7.src.rpm SHA-256: 933d76d2219372c3133910185bfd26d9a769f7e2e75d5154aea426766f15da43
openshift-4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src.rpm SHA-256: 42b109072fd7501686a4a99e6e8fd1022cab0435140923ed02e5f7ac8f7dfda9
openshift-ansible-4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src.rpm SHA-256: cb64c25b53ec88e102498d3b95c83ed22a6eaef2fdf28a63cd857ab2e6840bbd
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src.rpm SHA-256: cb286b91cfa9a137247edb84dc51f138a58aa80e2bd696e48f154c388dd54363
x86_64
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64.rpm SHA-256: aead19ccf664a014f38f868ec78d78d2ab79489bb4d5dafd87d930d4e66aa8b7
cri-o-debuginfo-1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64.rpm SHA-256: 49afccf9d61e1efac16127baca5779901cbf8c45e727a18e93d620101f5b8c33
cri-tools-1.23.0-1.1.el7.x86_64.rpm SHA-256: e89881143d76e64f84b372670df5f51691e652fc00795585d8b1fbd37c18484a
cri-tools-debuginfo-1.23.0-1.1.el7.x86_64.rpm SHA-256: bd88aca0bf887eadfb137e1a5ffe1ce21690100f85ece3829fe24949cff03616
openshift-ansible-4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch.rpm SHA-256: 575a509559d47e470aadd6c90a3b9aa6f70e97e67d0e73c514bd3c6b1e14d587
openshift-ansible-test-4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch.rpm SHA-256: 77aca16c1a148f7ad5cf6b5e6d982bc12be08a480d9b59ad098440d0b3cbd649
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64.rpm SHA-256: bdc5c25f66b6f7f58c25266498d60f166fe6a94dc17abf8bbab14a276af02b98
openshift-clients-redistributable-4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64.rpm SHA-256: 1ab86529dfe7c63098651cfff7271b492f7c068ecd5d5b0d36b08d61d619afef
openshift-hyperkube-4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64.rpm SHA-256: baa78b3b98c57b38bf32c052da08fda379a3d3afece5c58b0d97e7edbe0ff3a4

Red Hat OpenShift Container Platform for Power 4.10 for RHEL 8

SRPM
atomic-openshift-service-idler-4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src.rpm SHA-256: 44f12e0abba4947e8899cf94cfb3907512e27800984741683032ca2d220aaf44
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src.rpm SHA-256: d3ddad3f6412f58bc85cb38545eec1cb556035d8e08fb945ea3ee9043f28bbb1
cri-tools-1.23.0-1.1.el8.src.rpm SHA-256: 48f6151c6a196496e3fe0f2a45bbb805b1a189232ad1957637e226d7baec59ca
openshift-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src.rpm SHA-256: e815305e0f6dd81225123fcc251742622e0630e08cbc03acd8c12f3230b9a64d
openshift-ansible-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src.rpm SHA-256: 608125820ecb26bb5eb5a404e089fe89edad124cbbd0e3c16f3b21795b377b4b
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src.rpm SHA-256: b69586ab8064398c344926ff8f4dffba15de320cfdf068f46ee497b8c02ba159
openshift-kuryr-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src.rpm SHA-256: 79c0d7b4ac01a713230a1c8659c211ab09f2272cda1f7ecdb3d600b4b3488ffa
openstack-ironic-19.0.1-0.20220712154507.f14c488.el8.src.rpm SHA-256: 3b9bd2a272f6d9ecf2e01e041f5d305dbb188b86ccbc7385180eca8acf3950cf
ppc64le
atomic-openshift-service-idler-4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le.rpm SHA-256: 9e546a637d4876dd24577969f140ad8b405d11b57ad39eb096f4461354bfd281
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le.rpm SHA-256: 0056cbb508f399294654b7309b60e39e6fc3bbfa0ed0c5227affc2ff3df91908
cri-o-debuginfo-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le.rpm SHA-256: e0f0a8c02e458b8db8277ee5d9570de0c1c88fe88b43851ffa0e3e9c947c0aff
cri-o-debugsource-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le.rpm SHA-256: a768fc5d9062935b8af16fab99ed0ee328edd213cfbe13c972a8b1ac2d019e36
cri-tools-1.23.0-1.1.el8.ppc64le.rpm SHA-256: 0b70745461be5786f7c44de657ff16c774b4efb765e1d45ceb23346f27405af6
cri-tools-debuginfo-1.23.0-1.1.el8.ppc64le.rpm SHA-256: 9af4de6a76563b33117d02beb2c0c2a198130ff217c4df5c023ed1cf3a32f50e
cri-tools-debugsource-1.23.0-1.1.el8.ppc64le.rpm SHA-256: 912118120f4741bb8cbe2fb97dbf8a6ca8e861175b8e7505a439d5345aed2912
openshift-ansible-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch.rpm SHA-256: 4082f2e4353d0e94e8f1da61cf3268d7068a9ba7c4bb963c22252d871ba751a6
openshift-ansible-test-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch.rpm SHA-256: a6a33cdc039c7f682caebd1863a70a43fa3e3ef5f433e150d366857b35f9ae10
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le.rpm SHA-256: cad830f69fd0f25185423c1ae28ddb5c8e432380621f02854d3979c6ed0f4ac6
openshift-hyperkube-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le.rpm SHA-256: a807aabf82dc98cd91c0525ccdd69a1636b99c857126cbf0360dd485c944678c
openshift-kuryr-cni-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: e3af9643b7e9aa100ca626a94c58fa9efdf602d144b0cdccfc331e2ea4eaa505
openshift-kuryr-common-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: 62c1b91ceedfdf58dd5ea0a87e2e02f80b611d75750d2fef3b41e2b6d878b584
openshift-kuryr-controller-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: a4afb9d11aad2835a24f292e5724789c37748c7134c0592884aab3feae21f314
openstack-ironic-api-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: 3bdab6f1ca2e28a9a72ef3f222daae52a010d552bbdb8e7f3ad2d3aaefea53f3
openstack-ironic-common-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: 71835b7b72fd19994b69ccfb231de582d74b6718058e27df9029364e76fe2a5f
openstack-ironic-conductor-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: a7b8fa53ad69ad4932542cd04672f9bf22b734eab52663437cb767152228a7d3
python3-ironic-tests-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: 676fd9e659cbd9b5a5696ed407481b41d1ba6bbdc838004b48e8bfcf1388c120
python3-kuryr-kubernetes-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: 153f03bee7adb3ea1988015f6022d45983f786a1d94dbe856fc640a9821de661

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.10 for RHEL 8

SRPM
atomic-openshift-service-idler-4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src.rpm SHA-256: 44f12e0abba4947e8899cf94cfb3907512e27800984741683032ca2d220aaf44
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src.rpm SHA-256: d3ddad3f6412f58bc85cb38545eec1cb556035d8e08fb945ea3ee9043f28bbb1
cri-tools-1.23.0-1.1.el8.src.rpm SHA-256: 48f6151c6a196496e3fe0f2a45bbb805b1a189232ad1957637e226d7baec59ca
openshift-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src.rpm SHA-256: e815305e0f6dd81225123fcc251742622e0630e08cbc03acd8c12f3230b9a64d
openshift-ansible-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src.rpm SHA-256: 608125820ecb26bb5eb5a404e089fe89edad124cbbd0e3c16f3b21795b377b4b
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src.rpm SHA-256: b69586ab8064398c344926ff8f4dffba15de320cfdf068f46ee497b8c02ba159
openshift-kuryr-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src.rpm SHA-256: 79c0d7b4ac01a713230a1c8659c211ab09f2272cda1f7ecdb3d600b4b3488ffa
openstack-ironic-19.0.1-0.20220712154507.f14c488.el8.src.rpm SHA-256: 3b9bd2a272f6d9ecf2e01e041f5d305dbb188b86ccbc7385180eca8acf3950cf
s390x
atomic-openshift-service-idler-4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x.rpm SHA-256: 5f76baf04bed9bbce077acfd36d268900f1ffdef8d53de46e6e6318a0e137935
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x.rpm SHA-256: bbcf1c11dedc6f562692a5ce304488f6592dbf2d18cee3b53d672ae7c4639aca
cri-o-debuginfo-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x.rpm SHA-256: c42ab0ae8e17b7dfba4d58bd579f8c3491dbdc33178838f2ac8cfaa2284ae032
cri-o-debugsource-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x.rpm SHA-256: 5766dd3cda96fd0674b5bd6e720d17cf1723bce790e4451e76e6035643ba6d8e
cri-tools-1.23.0-1.1.el8.s390x.rpm SHA-256: aa2ef31989377ae0d8c9a6af2482769405f6575d9ff80abc2be007d776aa796d
cri-tools-debuginfo-1.23.0-1.1.el8.s390x.rpm SHA-256: 6a17cc79f1804b89e47c62d80db6dc690baacd949726677fd56035a675d76de4
cri-tools-debugsource-1.23.0-1.1.el8.s390x.rpm SHA-256: 93caf67290f3587f7c67f18043daace287a24efe722067dac88235477deb2b03
openshift-ansible-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch.rpm SHA-256: 4082f2e4353d0e94e8f1da61cf3268d7068a9ba7c4bb963c22252d871ba751a6
openshift-ansible-test-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch.rpm SHA-256: a6a33cdc039c7f682caebd1863a70a43fa3e3ef5f433e150d366857b35f9ae10
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x.rpm SHA-256: 8cdcf87c6fce463b050de175f4f5b812fbb380f3363649d4b1e56b6a7eddad09
openshift-hyperkube-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x.rpm SHA-256: 1494795d85d72c68f75913085650424947f91b4181f8981e3f4fe982582e6f1a
openshift-kuryr-cni-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: e3af9643b7e9aa100ca626a94c58fa9efdf602d144b0cdccfc331e2ea4eaa505
openshift-kuryr-common-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: 62c1b91ceedfdf58dd5ea0a87e2e02f80b611d75750d2fef3b41e2b6d878b584
openshift-kuryr-controller-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: a4afb9d11aad2835a24f292e5724789c37748c7134c0592884aab3feae21f314
openstack-ironic-api-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: 3bdab6f1ca2e28a9a72ef3f222daae52a010d552bbdb8e7f3ad2d3aaefea53f3
openstack-ironic-common-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: 71835b7b72fd19994b69ccfb231de582d74b6718058e27df9029364e76fe2a5f
openstack-ironic-conductor-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: a7b8fa53ad69ad4932542cd04672f9bf22b734eab52663437cb767152228a7d3
python3-ironic-tests-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: 676fd9e659cbd9b5a5696ed407481b41d1ba6bbdc838004b48e8bfcf1388c120
python3-kuryr-kubernetes-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: 153f03bee7adb3ea1988015f6022d45983f786a1d94dbe856fc640a9821de661

Red Hat OpenShift Container Platform for ARM 64 4.10

SRPM
atomic-openshift-service-idler-4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src.rpm SHA-256: 44f12e0abba4947e8899cf94cfb3907512e27800984741683032ca2d220aaf44
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src.rpm SHA-256: d3ddad3f6412f58bc85cb38545eec1cb556035d8e08fb945ea3ee9043f28bbb1
cri-tools-1.23.0-1.1.el8.src.rpm SHA-256: 48f6151c6a196496e3fe0f2a45bbb805b1a189232ad1957637e226d7baec59ca
openshift-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src.rpm SHA-256: e815305e0f6dd81225123fcc251742622e0630e08cbc03acd8c12f3230b9a64d
openshift-ansible-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src.rpm SHA-256: 608125820ecb26bb5eb5a404e089fe89edad124cbbd0e3c16f3b21795b377b4b
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src.rpm SHA-256: b69586ab8064398c344926ff8f4dffba15de320cfdf068f46ee497b8c02ba159
openshift-kuryr-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src.rpm SHA-256: 79c0d7b4ac01a713230a1c8659c211ab09f2272cda1f7ecdb3d600b4b3488ffa
openstack-ironic-19.0.1-0.20220712154507.f14c488.el8.src.rpm SHA-256: 3b9bd2a272f6d9ecf2e01e041f5d305dbb188b86ccbc7385180eca8acf3950cf
aarch64
atomic-openshift-service-idler-4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64.rpm SHA-256: d2ca1f6c85b4b7d5bba36f794387723f2f3b157658eb9399e43e2151d615d4f7
cri-o-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64.rpm SHA-256: 7a311f661f24adf9f9ef20e57d8af488777ab0309f8818fd94ae622ea609818a
cri-o-debuginfo-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64.rpm SHA-256: 2409be8a98ae20e944fa6bee986c98b52208f0d59c7e5f04bb4a7ca86182b09c
cri-o-debugsource-1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64.rpm SHA-256: 0cd0fc2d4aec0526301862d420a6a48e088170224e5557a25572e7a90df96ae8
cri-tools-1.23.0-1.1.el8.aarch64.rpm SHA-256: bb9356a51e9a14157f6c0c6b45d7a35039e5cd4dc8a06147cb6b4e7007951066
cri-tools-debuginfo-1.23.0-1.1.el8.aarch64.rpm SHA-256: aca29a3ba330e729d63aadcc35e5454b1a279ca24b3ea9f5a285ae10bff995ee
cri-tools-debugsource-1.23.0-1.1.el8.aarch64.rpm SHA-256: e9d5c38f13bb44cbc0b46d4a9d166f7119994ef37e0f2c82995fc6d0db41074c
openshift-ansible-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch.rpm SHA-256: 4082f2e4353d0e94e8f1da61cf3268d7068a9ba7c4bb963c22252d871ba751a6
openshift-ansible-test-4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch.rpm SHA-256: a6a33cdc039c7f682caebd1863a70a43fa3e3ef5f433e150d366857b35f9ae10
openshift-clients-4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64.rpm SHA-256: ec0c71d1de29a859e4d4e88f7e143af05c1eeb89b59d5697c20071c84e6ebd2b
openshift-hyperkube-4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64.rpm SHA-256: 67228c3b762754f7493a9395871d13d482c891e2316342a46fe9fd51bb3093c3
openshift-kuryr-cni-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: e3af9643b7e9aa100ca626a94c58fa9efdf602d144b0cdccfc331e2ea4eaa505
openshift-kuryr-common-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: 62c1b91ceedfdf58dd5ea0a87e2e02f80b611d75750d2fef3b41e2b6d878b584
openshift-kuryr-controller-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: a4afb9d11aad2835a24f292e5724789c37748c7134c0592884aab3feae21f314
openstack-ironic-api-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: 3bdab6f1ca2e28a9a72ef3f222daae52a010d552bbdb8e7f3ad2d3aaefea53f3
openstack-ironic-common-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: 71835b7b72fd19994b69ccfb231de582d74b6718058e27df9029364e76fe2a5f
openstack-ironic-conductor-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: a7b8fa53ad69ad4932542cd04672f9bf22b734eab52663437cb767152228a7d3
python3-ironic-tests-19.0.1-0.20220712154507.f14c488.el8.noarch.rpm SHA-256: 676fd9e659cbd9b5a5696ed407481b41d1ba6bbdc838004b48e8bfcf1388c120
python3-kuryr-kubernetes-4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch.rpm SHA-256: 153f03bee7adb3ea1988015f6022d45983f786a1d94dbe856fc640a9821de661

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility