- Issued:
- 2023-03-07
- Updated:
- 2023-03-07
RHSA-2023:1033 - Security Advisory
Synopsis
Moderate: OpenShift Container Platform 4.12.6 packages and security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
Red Hat OpenShift Container Platform release 4.12.6 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.6. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:1034
Security Fix(es):
- cri-o: /etc/passwd tampering privesc (CVE-2022-4318)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Solution
For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html
The system must be rebooted for this update to take effect.
Affected Products
- Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
- Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
- Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
- Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
- Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
- Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64
Fixes
- BZ - 2152703 - CVE-2022-4318 cri-o: /etc/passwd tampering privesc
CVEs
Red Hat OpenShift Container Platform 4.12 for RHEL 9
SRPM | |
---|---|
cri-o-1.25.2-9.rhaos4.12.git0a083f9.el9.src.rpm | SHA-256: 0af07c4ad18b62e110e5e22f61d1b9e34c503783769396588672ea5118065bff |
openshift-4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.src.rpm | SHA-256: 42a86e40f0e5b6b6116e792946712ff5e5faec60f7544389bf93efb4f8643170 |
x86_64 | |
cri-o-1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64.rpm | SHA-256: 7c73911472fb6f981317a7065ec3967a4690dd9c76121ecb71170483537ae52a |
cri-o-debuginfo-1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64.rpm | SHA-256: 0aaf7f740d78cac5e0bdf009aa83e1eb5287a8724aac3b1b6bdc6bfc3e7cbbb0 |
cri-o-debugsource-1.25.2-9.rhaos4.12.git0a083f9.el9.x86_64.rpm | SHA-256: 11fab38608ef302fbbc73a1a3954e3e9d929827a11f45a7d3a6e793469bda666 |
openshift-hyperkube-4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.x86_64.rpm | SHA-256: edb32614c245b55c24a421cd2b419e5fc13ed1a59fae2d62afb0c5822fb7d65e |
Red Hat OpenShift Container Platform 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.2-10.rhaos4.12.git0a083f9.el8.src.rpm | SHA-256: 93e8f8b41701397a21be709d163778f1b4ec7c2be5367d948396f6169f57aa39 |
kernel-4.18.0-372.46.1.el8_6.src.rpm | SHA-256: 4785b76a82766c3dd8b07c163655eb1f2fc80fc3b956909669695ffd2bff03f3 |
kernel-rt-4.18.0-372.46.1.rt7.203.el8_6.src.rpm | SHA-256: 4834a74a2cdebf91b066d5ea7596782d245eb4e5773fb6c8aa8a483e01838b39 |
openshift-4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.src.rpm | SHA-256: 9848dc9994baef29d976d34666d71d8ec89d019e8faefe7bd07b768c68fdce83 |
x86_64 | |
bpftool-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: e16a8926bf2dc14a06e6dc057494f27e3b4963433121f5b292f447c3f0cc79df |
bpftool-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 4e41fbe452e2af5249903009363507ec4d88f9ed2f81ac1e62240564420172cc |
cri-o-1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64.rpm | SHA-256: e32086d86da40e2161e1c8bc40e7339aa01cb17f7c838a1e2bb9dfc104ab21af |
cri-o-debuginfo-1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64.rpm | SHA-256: 783eb229141cd8085b6415b98a74df404ae867c694240c9bcc7fa4c56fb3b9eb |
cri-o-debugsource-1.25.2-10.rhaos4.12.git0a083f9.el8.x86_64.rpm | SHA-256: 9d1d74a04fad0befb641abc8d1b965dd70feda50b375dc08d2a5635ae752f1df |
kernel-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 620758b6bb5675c6581a2a7fe23027e68406b7d40b322c28990c417b19ab1510 |
kernel-core-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 1453b4208c77d64f6be9b8321daf2e20c29c8e919edd7fc86355485837662a18 |
kernel-cross-headers-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 2f258b90d2856b0f0d5345942b3e1874480a87091425082c2b82b842e8825a61 |
kernel-debug-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 13c2feaee2631056fdc490456e2296d64a06aa068004bcf1aaff62788ca30975 |
kernel-debug-core-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 9c223fbcabc5033465f623ca8b228a7dca185d8c5a7894357eb25eab7d312a58 |
kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 72a354fd254e7ac2dc877d6772ea0d7497b2107f2438efd347875d457219ebcb |
kernel-debug-devel-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 607abb98aa44d822df13ce3edd19af679266802609d135426d9fd366fc0fb5b2 |
kernel-debug-modules-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 6e7207b783cfaa09326378fb5bd575a6e17c8cbb800b717aa920a54ec934c47d |
kernel-debug-modules-extra-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 7ae966a11f9029c03b1bdbd3df7dbfa301e9c06eb5d759612e18a19e90f5f77b |
kernel-debug-modules-internal-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 7966e65e87a7cffe55208859680e46331062895c18f12050c43564eca8713212 |
kernel-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: b4440b6fb9673a881dac20af10496c5d055b0a4b4e8dc7d762c0f35a5c4a3ff0 |
kernel-debuginfo-common-x86_64-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: ced7bc37185b6f92223f70ca77b6c8d0360b105f2be6c30cf16a33044cd61d73 |
kernel-devel-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 920695bab0cb9c243e6a22447b2a3045fb8d8e7907bd1ee12273fc11d292c350 |
kernel-doc-4.18.0-372.46.1.el8_6.noarch.rpm | SHA-256: bfbdae935cd939479e2172ed43f1e3b249a4217c27fb1cf91891670a7723e454 |
kernel-headers-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: d7c0668437099ff14360cc2402551f1386884cd3938325fa9f7deea69ed93bee |
kernel-ipaclones-internal-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 3d537cf8a6d20d63664f5fe9fb8710ade8342d521092d2dac5e6e302b4918954 |
kernel-modules-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 2eb50be8f8576f716b23e86461336bf1bdcdf28ea1ac219b49dd5d08125c094f |
kernel-modules-extra-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: dedf275efef360ae896a2dfa6788312981d3b23ee80e2fb799b0dfccb4b9da42 |
kernel-modules-internal-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 493b37177d07a5db36ed1336385c6a6e7583b7059209efc305361aceb14c4138 |
kernel-rt-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: 721ddab03dd04cd2a433ee405a5a0658afc30a367189a16b472102353cace6ca |
kernel-rt-core-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: 88617dc85cbf9fd4a96b273e8824776158e68aba1eb2804f21ac5387affec047 |
kernel-rt-debug-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: bdc4153b6d0817f37a5f3faa0c694727ae8afb361be95cfccc2dff14ca0d09b1 |
kernel-rt-debug-core-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: 74f559767f1c09bd15bde0d181f51182db11bc63ef26b9fe09365394d3d38ff9 |
kernel-rt-debug-debuginfo-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: 3252fdd8413f3198186dec976f536421c3f4003dd357864da29d519da75f6a9b |
kernel-rt-debug-devel-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: 966d2be705ff452dde88e8c3b36aca7c0d112f22d030126d14308be5ca5f89ab |
kernel-rt-debug-kvm-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: d7a56507784eb882c10458b2ba97481bab1ab6f02e581be94e19f2dbea3cae52 |
kernel-rt-debug-modules-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: ec4097d82e969e8062a7bb3592f5b25aeb2d57a9f6113b22b4ccda43f3792c33 |
kernel-rt-debug-modules-extra-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: 16a8358b0b390be8df7b9b3f45e18a0be6a678b4fde8e550fed6766d5563db7c |
kernel-rt-debug-modules-internal-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: 70ecc0c4c6e99efbc339deced09d50d43d8df3eee39922ccbb717e465c9ee96b |
kernel-rt-debuginfo-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: 332983c549584c33bc61b06e8c0e353f346b2f2803fbe63a1ca5f487f4669392 |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: c44c8f02415e15464541cb494f50eecb8d2bca3b3436af2c3b6c7e002a33d476 |
kernel-rt-devel-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: df22fa2234694f8e73ba96f8b0091d1295302373dd65b9a25d772bfa60fa709a |
kernel-rt-kvm-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: 181898002f9bbef4422cb6b9c216bfb20c34b36c1f667f085e86ad09c52d8adf |
kernel-rt-modules-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: 8a1fa8be60f19c93900f861f571536040306f68444a455ec3aedb7c7b6e35f47 |
kernel-rt-modules-extra-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: dcf6009d1a78d98d0fcbd79163fcaf44469853a921b552e2e7df16adfa1eddc3 |
kernel-rt-modules-internal-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: 6bfe630cc9d57d5d19c4cf683d41d79af7ac53d5c6ac90df9922300b7b542f24 |
kernel-rt-selftests-internal-4.18.0-372.46.1.rt7.203.el8_6.x86_64.rpm | SHA-256: 5b0ec8026f6c5074d7ac5270bdbab679f5bda0f751a085aac3dfe6bbdc2856ed |
kernel-selftests-internal-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: ed4b5ea9f85daafa1d001286ae1fab94c873341d696236df71a2e523f310f572 |
kernel-tools-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 49be22b641a859f6108f9f8b571d5033b82ae3135116cc1662ff903174aae4bc |
kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: c34d7feefb2640365af81996950c6a9b6fe401e4c20ca661c3c8bc58dab55d5e |
kernel-tools-libs-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 7038f2ecdc50b785696de3ed8ac457c4de01e269a72264fe3e28423d7e0a9813 |
kernel-tools-libs-devel-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: cabdb40447d95be9550eb7743de9b5abea75b95c1b11e919425a01a920f5a0a3 |
openshift-hyperkube-4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.x86_64.rpm | SHA-256: 3f02348b9a066585d661764cdb37400a218078625701f90abc6d839151aa87a2 |
perf-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 50f3c2475ada23d24e4f3ac1f2b291469a5919b78957d61594765559e01753c8 |
perf-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: e525b6417c1ebf91fe73e5be4fd254ca5382c07004e204d0522969dc02acf39d |
python3-perf-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 1d8f39bceac044ee69ddb4eea64f4ace86d52044ae787b3ecd106321ccfc8bd8 |
python3-perf-debuginfo-4.18.0-372.46.1.el8_6.x86_64.rpm | SHA-256: 3a6ce02fce65a085596e854bba1d16f4f52962bc9ae570574566acc2ad978a89 |
Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9
SRPM | |
---|---|
cri-o-1.25.2-9.rhaos4.12.git0a083f9.el9.src.rpm | SHA-256: 0af07c4ad18b62e110e5e22f61d1b9e34c503783769396588672ea5118065bff |
openshift-4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.src.rpm | SHA-256: 42a86e40f0e5b6b6116e792946712ff5e5faec60f7544389bf93efb4f8643170 |
ppc64le | |
cri-o-1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le.rpm | SHA-256: 11bd7ccceb6c995dafc0d25406dcda8aa567284cfb2aa55bb82e2bead9f44acd |
cri-o-debuginfo-1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le.rpm | SHA-256: 95966ccef6dbe5d6a90889dfdd30e56acf2325647b6d5ce49c4a9990e4404e0b |
cri-o-debugsource-1.25.2-9.rhaos4.12.git0a083f9.el9.ppc64le.rpm | SHA-256: 8bcb545d71b3e66ee6f92b621d18f65061f2fb31dd08e48c67230c61f30b8671 |
openshift-hyperkube-4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.ppc64le.rpm | SHA-256: 255ccdd952c47a2e28ac2643538bccafa5eb23d001c3c386f47aad810e818ed5 |
Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.2-10.rhaos4.12.git0a083f9.el8.src.rpm | SHA-256: 93e8f8b41701397a21be709d163778f1b4ec7c2be5367d948396f6169f57aa39 |
kernel-4.18.0-372.46.1.el8_6.src.rpm | SHA-256: 4785b76a82766c3dd8b07c163655eb1f2fc80fc3b956909669695ffd2bff03f3 |
openshift-4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.src.rpm | SHA-256: 9848dc9994baef29d976d34666d71d8ec89d019e8faefe7bd07b768c68fdce83 |
ppc64le | |
bpftool-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: aaeea78de29d5d0c831c62013483984fe35f881c6292a9bf5f599c453fcf59ce |
bpftool-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 14115861d50da323fa555b220af145508490e3a88648c32a25708dd6ecabab26 |
cri-o-1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le.rpm | SHA-256: d62cf450a51d39e871d08d27873d07e9d8748d0a2253cb3d294f389c170704b7 |
cri-o-debuginfo-1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le.rpm | SHA-256: 4495892b5b1efc79c8137ad558155aedf31839d32e52042314a4c05bc6230414 |
cri-o-debugsource-1.25.2-10.rhaos4.12.git0a083f9.el8.ppc64le.rpm | SHA-256: d145367130aef76f428006715116c2a443edea3a645f482e97b2ef0d850de163 |
kernel-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 48744220885281652b7556dc278ee3184e46215683ac3c81a867290c89e1f787 |
kernel-core-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 0647ca826660906294badd8a845559a913c71314cb6d44b802d5f322d5b49ef3 |
kernel-cross-headers-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: d72fcbbe6ff4eaacd2efed272e8fe9083c4f5532396cd359649e860dbebebf6a |
kernel-debug-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 4ce4ed166467c77ced11bcd6371122fb08d64ca59d8c0125f62de074d43d5c7c |
kernel-debug-core-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 8c9b5ce42993b9d4f3ba8c89bfb8d16ffdc8b06333ed053a15eefa089b0487ed |
kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: f5c569897e826e4f327471fbaabbe58a75e54bf6f98ba3c6194ed985ca490631 |
kernel-debug-devel-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: cc4ffc0e2106a262eafa6cab0cb9a3ccb90f1542328ddfb6611c0d3bec1e63a7 |
kernel-debug-modules-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: a77a07108829dabcd005b9f994d561cdfe96d4c38d85c320e3e05e2317cd85d5 |
kernel-debug-modules-extra-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 122fd6b19737c3a5b1988137e3c92fe126427bb5a4be022433618826cba855c5 |
kernel-debug-modules-internal-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: ea2681a4b667aa434ee57ca8643a23a2bd7a98dca7e3e8f0e01b2e5fed5c41cf |
kernel-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 463dde40a0db038cd819cb4db484d959b893bfa1bd09ff6459a842525eb99a4c |
kernel-debuginfo-common-ppc64le-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 60b834ef89a72284ca3c042e9c2161123759a381345b3be885ec8684f023bc14 |
kernel-devel-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: c46bb23d525077daaa87154fcac6fe2abdf79125bcd9f4245e0ade7277ef0927 |
kernel-doc-4.18.0-372.46.1.el8_6.noarch.rpm | SHA-256: bfbdae935cd939479e2172ed43f1e3b249a4217c27fb1cf91891670a7723e454 |
kernel-headers-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: db886c1c14c60367c9d2bbddc0e2156c03717a946d00a1d3c6f03bc0ceaf3734 |
kernel-ipaclones-internal-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 95f6bc1b9c144950845bb7bf7dae7c7d9314d7ff99fd0283cd0b8c7d26883f5a |
kernel-modules-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: ca8dea6ec915b4da01eebaea3680c6bbf12b1a7912b955f4e45b5e8c8ea5a808 |
kernel-modules-extra-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 57fc2dc96402d08a549e9d2d465b9b8b81067140a022db50c19085db2ce899db |
kernel-modules-internal-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: e81772a4627b6addc1f068e7dc080e1798efc3e9b906d209ca34acc150ce96c5 |
kernel-selftests-internal-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: ae9b412ba2d44951719579ec005933bfa25e105592d6b925612142cdd4f16dcd |
kernel-tools-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 67cc65554eaf0a547101cf3cbf96cdec6b81c4fc1171f02c8579894ba8351e8c |
kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: c2fa14b241d91c8d585ba8b98bea35fb60356d3034c2a69b5244048cac47ce0d |
kernel-tools-libs-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 5ba61f11625e9e68c04493bccc889f27d8e051ee83b7503ed299ef616e8e20a6 |
kernel-tools-libs-devel-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 569910509a3a06d4e0492564f9720f73a07ade116a1b4d53a239f7ed66332c7a |
openshift-hyperkube-4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.ppc64le.rpm | SHA-256: 404b756d33dbc0f5efe7db765a74f7da7be0f90551e7dafa0383f4cb450a5200 |
perf-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 3ee238d661d2cc0f96346a1d71542e9a790a3eaf2180f53086239d7f28e5d996 |
perf-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 36eebbe369362124726725c7469687ab7fd0859aa10a1d7497e742719af14269 |
python3-perf-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: 9718d43d5b1b28974746556b859a86d2c2ba60cb1666b7f2b058029f875167e9 |
python3-perf-debuginfo-4.18.0-372.46.1.el8_6.ppc64le.rpm | SHA-256: bcc69fda55bbc72e5708972065fac975edb7d31afab86a33141b4dbf00872602 |
Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9
SRPM | |
---|---|
cri-o-1.25.2-9.rhaos4.12.git0a083f9.el9.src.rpm | SHA-256: 0af07c4ad18b62e110e5e22f61d1b9e34c503783769396588672ea5118065bff |
openshift-4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.src.rpm | SHA-256: 42a86e40f0e5b6b6116e792946712ff5e5faec60f7544389bf93efb4f8643170 |
s390x | |
cri-o-1.25.2-9.rhaos4.12.git0a083f9.el9.s390x.rpm | SHA-256: 18c42849f0374da3695d65d7358f7b4d07a99087779c908576091f5aa141e5cf |
cri-o-debuginfo-1.25.2-9.rhaos4.12.git0a083f9.el9.s390x.rpm | SHA-256: af01cf13bd65e3cf5f5c859585588493bdf30286fd8993257431c082c2419760 |
cri-o-debugsource-1.25.2-9.rhaos4.12.git0a083f9.el9.s390x.rpm | SHA-256: cf9ead538a5e418e419103e3283ee7e2132407e499c1d1ae43b742b0f98aeaa3 |
openshift-hyperkube-4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.s390x.rpm | SHA-256: 7e5710f96fff0d20d4add87c5f1cf75a7d47946cfa8887559a39261bc9581128 |
Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.2-10.rhaos4.12.git0a083f9.el8.src.rpm | SHA-256: 93e8f8b41701397a21be709d163778f1b4ec7c2be5367d948396f6169f57aa39 |
kernel-4.18.0-372.46.1.el8_6.src.rpm | SHA-256: 4785b76a82766c3dd8b07c163655eb1f2fc80fc3b956909669695ffd2bff03f3 |
openshift-4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.src.rpm | SHA-256: 9848dc9994baef29d976d34666d71d8ec89d019e8faefe7bd07b768c68fdce83 |
s390x | |
bpftool-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 947e0fc88c394678c5a4a774925f7945c20debf037f3799280d5330b217aabe6 |
bpftool-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 9113eb7b7ced2e26a912329561d4deec776593cd73b0fb99e3003f49e9a87c6f |
cri-o-1.25.2-10.rhaos4.12.git0a083f9.el8.s390x.rpm | SHA-256: 49bbe64d5b910bc7bc3c094f87b5785ce7603acf44a96c3c51b361873fd01524 |
cri-o-debuginfo-1.25.2-10.rhaos4.12.git0a083f9.el8.s390x.rpm | SHA-256: 6293bc0b5984aa97f599e482ffe5b949e569d08704ef33c15ff68081aad07e9a |
cri-o-debugsource-1.25.2-10.rhaos4.12.git0a083f9.el8.s390x.rpm | SHA-256: 0c7c8ee979d72582cb15a354361375e111a5cafa24a129a73a28a085bf65a639 |
kernel-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 1464c36fe73c2eced85ce0e3e45220ef6176310818e9d7d741f257d899422e6c |
kernel-core-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 4a3af6036c0ed9dd87e70f05e1937f7109ce6fce048ec0eedc9dd9aaa2536c31 |
kernel-cross-headers-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 783b2328773238ea284227f428016ebe54e258a652eae26ba3847c270892434b |
kernel-debug-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 3258c6f33cbb354f2cfb8b09ac20191d53d6710cb02e36d90c495d8873cd8f77 |
kernel-debug-core-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: fa63121323003f0f3a1967a654aad9cafc28f1dfb1322d3da6f47e05e2ca72f3 |
kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: e98e61d89781f50a1330431cace8e1ba1cdbb8277d632d643f86b944fb1cb223 |
kernel-debug-devel-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 26467429c5b14527e6d60951dde519d739e37cb738da4c4bf30539eef0cce28e |
kernel-debug-modules-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: afdf5d96847b4f68b31de0963a4402f8309c9c76ee45ff78437ee0b8a1c71b7d |
kernel-debug-modules-extra-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 9be999ed390eddd3d2fb46994e2c58f9f6092bf4b19443521afba5eba68a3125 |
kernel-debug-modules-internal-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 4a137c87bd6f2254564baea9b3683522f1bc347b7479b0cb1910dc42efd13095 |
kernel-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 798970d8023f7dc99570ed954812bb4f63efe56f7feaf883428ab8770ffe2232 |
kernel-debuginfo-common-s390x-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 092f54bdf76387590678cfd2173a7b0603cbdfd5220014a19968a6830af9be1a |
kernel-devel-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: a55168286b5fcd93d52ac6088c910ac7c1b4be01ed0ac86b353887a7c5bf1091 |
kernel-doc-4.18.0-372.46.1.el8_6.noarch.rpm | SHA-256: bfbdae935cd939479e2172ed43f1e3b249a4217c27fb1cf91891670a7723e454 |
kernel-headers-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 3497120838f30a7d6254acc62d1585c03b2ae3b6e383d07bf6773bf98e7ed1dd |
kernel-modules-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: ebb6367559ef0b904e431ee905a559ea25e46a9de7110cb3531b3e1fa2c48d58 |
kernel-modules-extra-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 0deb2d470d4ecdd1d86dbb25aaf4fd35d698964392a5178236b89c4628812124 |
kernel-modules-internal-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 59aeeeb1ba843693f56696ae2f2d6999d8862c9320a38bebedbf477ce1913230 |
kernel-selftests-internal-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 8f8fbc7431677953bb31a77e834a7d858aaaf43b5bde6b8c93c68edbc9cfd480 |
kernel-tools-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 6a37609f8319aea6fcff863280e45a730b471ec06d9fcdc0a0daab0aab6d0957 |
kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: f3c52133fe0b8df18d29c98877988b28ba21cbd34ac55ae353cc0011116a8939 |
kernel-zfcpdump-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 5ac2b6607709866afa392279238aeb21b19d13f8d60d9cd0485ced97b943e71e |
kernel-zfcpdump-core-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 52ba435c3cbc2718b054fd9434c3569e56426710e6099be87a57c6c1bcc129af |
kernel-zfcpdump-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 742a444aae09847c0e8e426d497d0d7a3a06f9b9272fffd8eb6850b9c1c48e5d |
kernel-zfcpdump-devel-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 301eb56dfeefc9bd392638dc1bfe81b8b8024e4b71548c120d58bb2371177306 |
kernel-zfcpdump-modules-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: e01cf2036199ba8bf2cd91365d0682ee9bf62ddcd5e2a017b8d54f6c19101e9a |
kernel-zfcpdump-modules-extra-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 30da6dfdb57e82f172281ecd453bb3e7905fb2a9acd070350f35e545f94bdfbe |
kernel-zfcpdump-modules-internal-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 06b41a7b10aa391ab04ba9f42555920b87545f03154ee03b6a1442fb9ac09cd2 |
openshift-hyperkube-4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.s390x.rpm | SHA-256: 9c37c498202611847f17333a292ac459d036b0a86230141258fee8d434f1688b |
perf-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: d847e49750a1ef2f5da01a68893cf56749013d1cbfad30d348363533c75acc26 |
perf-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 846e8089d19129357f0bc3ff31e4ac4b0c5e91aa8e0f4fdde274d6304f2a850e |
python3-perf-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: ee48707b8d08e39776c3c4d19f255614e6e79b6d57fdee8fb1b76d011bf3c46b |
python3-perf-debuginfo-4.18.0-372.46.1.el8_6.s390x.rpm | SHA-256: 49aa9dbdf7bb9f8f6e189675aa2cdb67775f0524b3765ce6c1f5ac5d53edbf48 |
Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9
SRPM | |
---|---|
cri-o-1.25.2-9.rhaos4.12.git0a083f9.el9.src.rpm | SHA-256: 0af07c4ad18b62e110e5e22f61d1b9e34c503783769396588672ea5118065bff |
openshift-4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.src.rpm | SHA-256: 42a86e40f0e5b6b6116e792946712ff5e5faec60f7544389bf93efb4f8643170 |
aarch64 | |
cri-o-1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64.rpm | SHA-256: 28d0f03e8d9475354517bb5dbce9029c1cf3f1f913ea6939b6fa6f6d8f27fea3 |
cri-o-debuginfo-1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64.rpm | SHA-256: 49b0d418fc19d9e09c01d191a3d14f6199ff8e8567b0222410bf6554ff74ad44 |
cri-o-debugsource-1.25.2-9.rhaos4.12.git0a083f9.el9.aarch64.rpm | SHA-256: f34d79e550aa32ee011aa90cadcd6bd833d2e1c85ddd380fe21b7202219a2ec5 |
openshift-hyperkube-4.12.0-202302211516.p0.g18eadca.assembly.stream.el9.aarch64.rpm | SHA-256: 36cc98c967657cdfb63ff84907b73c0478743e5c86d9e5edf06f7f3cf13ac3ed |
Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.2-10.rhaos4.12.git0a083f9.el8.src.rpm | SHA-256: 93e8f8b41701397a21be709d163778f1b4ec7c2be5367d948396f6169f57aa39 |
kernel-4.18.0-372.46.1.el8_6.src.rpm | SHA-256: 4785b76a82766c3dd8b07c163655eb1f2fc80fc3b956909669695ffd2bff03f3 |
kernel-rt-4.18.0-372.46.1.rt7.203.el8_6.src.rpm | SHA-256: 4834a74a2cdebf91b066d5ea7596782d245eb4e5773fb6c8aa8a483e01838b39 |
openshift-4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.src.rpm | SHA-256: 9848dc9994baef29d976d34666d71d8ec89d019e8faefe7bd07b768c68fdce83 |
aarch64 | |
bpftool-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 14eeceedf334fa933ff728820d7d7f79647b79a2186785721bd3f50b45ae957b |
bpftool-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 022edb734071ed7d2cfbfb134f766a938eff893c7680eb25c8c061cede4927da |
cri-o-1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64.rpm | SHA-256: 36588dd41545b89531113720bbadcd6d5c08805b4ea5a69058f69a00c237cabd |
cri-o-debuginfo-1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64.rpm | SHA-256: ab241ef0adeab421fec6306683a7cf00c0bed77449604e0c11ff2242d79a8f1e |
cri-o-debugsource-1.25.2-10.rhaos4.12.git0a083f9.el8.aarch64.rpm | SHA-256: faa0d59bf8cae2d2c53b02cbdcc17be4663503322274937b89dd8838d356c753 |
kernel-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 502bcc0faa4da61a381803ded2d3516c28da9f63fa912197f387a56af37d23a1 |
kernel-core-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 01dae1bbb6a91efd4ac4aeffd78269bdd024f07d49208b7563cdc5e9f0837f8d |
kernel-cross-headers-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: c116bd7390bdf425c614b7e19edbf0792f088a0943f71ec958db2d2d65533685 |
kernel-debug-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 83006bba2cb50b741dd943b80fcad6041fa38cdf4982a97d42eb52e3cbc69ac8 |
kernel-debug-core-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: d95d842f3c7c1c9493e136082d0a35ec08b1487517b4ba1d63e571ed037fe099 |
kernel-debug-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 120185fe0f6fe2c121acac74065ca5b2b0ff68a8143c3e5b594576d80f95a2e2 |
kernel-debug-devel-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 7b192462ad673a3d6d8036199010f245968d4e782f713f3860fac0dab47c9d4f |
kernel-debug-modules-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 85b11622f2439bf01d8dd12164c33821699b49ef49d9c531b99c027ff2f9e57b |
kernel-debug-modules-extra-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 958685551306d6c9b72c30c9018817c319ac8d7baf4b1d3e6bcc1f7c697be596 |
kernel-debug-modules-internal-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: dd4efaae70dc839ca9c0ecb45befb3aebebc6dc53021852858bf09ec27e15406 |
kernel-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: f937b31c6235cffdf8d583a7500af0b795338e7976a03191c569b40ac30d7731 |
kernel-debuginfo-common-aarch64-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 37c9df4125ad8a3a9561882a114d2b8ecf598bd1b78879fbc156992f912387e4 |
kernel-devel-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 1b5abc6ee1918542474ed9ce191d447c2b494b2c7b4cfa51160f4cc9c122c2b1 |
kernel-doc-4.18.0-372.46.1.el8_6.noarch.rpm | SHA-256: bfbdae935cd939479e2172ed43f1e3b249a4217c27fb1cf91891670a7723e454 |
kernel-headers-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 5303cda82df58f6ce5cfe4adbdeda4146e75838b610ce28d8160d7e73d01acdf |
kernel-modules-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 1431fbf1fb80ed6a43563244bb0edc9de83c05d5a488beea3f7f6384d905ff00 |
kernel-modules-extra-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 28264db909212261857c52d0801d67ec3fcf113e090f1d9ae627a0dea0e7ce7d |
kernel-modules-internal-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: a87f2eff32d9ce278759b0c51eeb190facbe623c9488c3547129a25d3ee4685e |
kernel-selftests-internal-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 8b0664b04a87f8ebc07c6dc0aca65044d81574c4bf86c76c38561adcfa3eae2c |
kernel-tools-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 01b08a7365a837657edc89ee2f184aaed8f218d0e996501eeed6d487541c9030 |
kernel-tools-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: a674c1ae91ead10a6a0cb6a0bb0b34dbb83589ab391005ed9f11a7d8e244ede2 |
kernel-tools-libs-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 428495771bbaba25eb3ae058115fc3c9e32bac484515603157fbaec999e18b63 |
kernel-tools-libs-devel-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: fa7e38ec02804f09438592839d375b7f0def61a5a03a99b8f71fd0451abecbbc |
openshift-hyperkube-4.12.0-202302211516.p0.g18eadca.assembly.stream.el8.aarch64.rpm | SHA-256: f746c55e2f77921b736c88f78fe1bc86787eeb4480993e960576a0d4779ae752 |
perf-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 54750178fd02f00ec5378f9030aeb42be446ffca41d5d4e3b929f840b1ad44f2 |
perf-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: f83b25ca2782a85a8a970fe60ebc79583fc005b3cedffa3a504cf2b9b8ed83c9 |
python3-perf-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: e2a0bab2c990f7edf0157afab8e1626026e748b39be7451de7f0492d398469d2 |
python3-perf-debuginfo-4.18.0-372.46.1.el8_6.aarch64.rpm | SHA-256: 2c7968c1282f9cdfd8a134a4512caaf3ad629b7b2961e52375979c07d524cac3 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.