- Issued:
- 2023-09-06
- Updated:
- 2023-09-06
RHSA-2023:4898 - Security Advisory
Synopsis
Important: OpenShift Container Platform 4.10.67 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
Red Hat OpenShift Container Platform release 4.10.67 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.10.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.67. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2023:4896
Security Fix(es):
- kube-apiserver: PrivEsc (CVE-2023-1260)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Solution
For OpenShift Container Platform 4.10 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html
Affected Products
- Red Hat OpenShift Container Platform 4.10 for RHEL 8 x86_64
- Red Hat OpenShift Container Platform 4.10 for RHEL 7 x86_64
- Red Hat OpenShift Container Platform for Power 4.10 for RHEL 8 ppc64le
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.10 for RHEL 8 s390x
- Red Hat OpenShift Container Platform for ARM 64 4.10 aarch64
Fixes
- BZ - 2176267 - CVE-2023-1260 kube-apiserver: PrivEsc
CVEs
Red Hat OpenShift Container Platform 4.10 for RHEL 8
SRPM | |
---|---|
kernel-4.18.0-305.103.1.el8_4.src.rpm | SHA-256: a2bd6189c7d671403f963fff1b225104e2037b9f91f3359549b39b3e7df48004 |
kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.src.rpm | SHA-256: 491727a011a8d138419071995accee2995df5ac8f9bd6b5c3caa9ce90cdfd27f |
openshift-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src.rpm | SHA-256: dcbf5fe91350c4b4084c77ecb6d77d530186a7adc1e97f8312b2c1739d74e59f |
x86_64 | |
bpftool-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: e83b84a46a9d6169d0277fbc1cb178d32c1fc7a504a090987078f5c1ff117eb6 |
bpftool-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 761952c2b36a63ce34040a5297eb8cdc5a32fadee146077389270bfba906d645 |
kernel-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 1dd6162abc2d8a6acf65c702366c35a957658a5cb2c1929b741ef006a9263a2b |
kernel-core-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 90d121fffdc23242628ed79ad13a911080130df79d24a852e854b63d1b663602 |
kernel-cross-headers-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 66f0bc4c8813031e102ee2478a9b1d3e479d4021d88542970163aac814cde209 |
kernel-debug-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 14571c28bafc47e0bed62f7b289a8669ebfd4e00c9f89a399a6196d7fadfab4a |
kernel-debug-core-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 6a544f44bde82aa8881d827fab74656c3010106dda8f8bd524dee00bb2029235 |
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 97000bf342c065f268a611c0522bd7fed6bd1d0d5055d08b1360ed8ffc54788b |
kernel-debug-devel-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 3236adcde811ad22d95792831bc15106d50ab429b51d65fc1e2e2270258d0a34 |
kernel-debug-modules-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 498b93bdd92fad86e3232a4984b4e88362fd6958c68e696f595a47444e0f07fc |
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 2d281975fdebfbe9710ed5b353a54dd4cbf264d39c7f6fce80ed1b86fbffdad6 |
kernel-debug-modules-internal-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 6467d2fbd24fc1e3db4d2e7b8e254e717c3ee065d1528faa5511626880008433 |
kernel-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 50d481e285c968b4c025d870081022624ee428a3a4dd9c87fb91047d6cd93a21 |
kernel-debuginfo-common-x86_64-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 96eb8db811c23ad50b1b66a47a68a59f7b226f568ceb1fd4a8ab2a34bdb39eff |
kernel-devel-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 4379906d2b72f05807b8d8d5b0ec03eaf3d64e0fcdf9e6cfa18e33a3ab91422d |
kernel-doc-4.18.0-305.103.1.el8_4.noarch.rpm | SHA-256: e7477f64f83a3e161a170943f2a4b211993da0619806561f0d390b139911f740 |
kernel-headers-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 157bc80b7995797883a23be3d18e8d855bb73b21014cbd54c70b8bd2984ad414 |
kernel-ipaclones-internal-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: b129e9fd0c96df6aa28ce2d68766381aa79e89effdbeaaa1203976f8b7701562 |
kernel-modules-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 9b470ed6e8883e3adb7577af51b1a2fc3b86be19f258c35a86ed7538744f52f2 |
kernel-modules-extra-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 109481c39fe251293c1d284f4309c3386cdf7b5fce341c2eb2b8a73f5788012f |
kernel-modules-internal-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: aed9e8c8bead7b58b49f197694334aef6eb533c6b39e6f66b265eeacd3be6781 |
kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: e11cf657e8d3cc64c49a292c3abb199f794cbedeb759b36279b235f6411ab16f |
kernel-rt-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: 2c912b2b8b17516354efdef6d6353e349e39c73f225140c2a6e380367dc1c256 |
kernel-rt-debug-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: 57939d3b58c061273b77cacfce0a0ad5902f3310cf78af164976361ee92770c1 |
kernel-rt-debug-core-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: 67a37eab5212f4ae256b8d6e99de8e5d8ccba2b4bb8ba77e5376718dd5c7b249 |
kernel-rt-debug-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: 21b303f7972894432237f061d2e93ec138441f55a54dc95101eadd4e3b43d089 |
kernel-rt-debug-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: 40eff6a1fffa1fdea6c36ff78053398fe841d912b836aad0a5c70c29c100d320 |
kernel-rt-debug-kvm-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: 9fec8540bd7eea4ce08875683dd0a88179f93f94c4f73105674b6baddefff7c5 |
kernel-rt-debug-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: 0621b23af3ed11ac7e1fd7254c1f406aba8b51b12e3855b868f6eb4b6f49d3f4 |
kernel-rt-debug-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: 2ad1774be42722a4285947af8edb2625b17411520be63ee07772b820ed1e79d5 |
kernel-rt-debug-modules-internal-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: 961bcdceb87545e0af8af33bcd8ee7e7cf7c5408f35784f34d0f3000eb20f239 |
kernel-rt-debuginfo-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: 483d481e2de432de725c57fde4f3253a098add95b7a40716166a7cff59b71274 |
kernel-rt-debuginfo-common-x86_64-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: b83ed552658046f391e84c83b442c904eedce556a2f41e08ed97295b2ef843d4 |
kernel-rt-devel-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: aa32597d3dc66f83b1bb00db4d9fea2afc97da4ccb2852e34c2bc235b2435398 |
kernel-rt-kvm-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: fca551782a518fd4680015eb5e0c8d3980130418e1a9b285eb86a42d4143e30f |
kernel-rt-modules-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: 79ede008d506a1e1efb7861cdb857d98bbf921145a1078f3e76fa9b458d7e486 |
kernel-rt-modules-extra-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: 19400294dec535ac1d1b3bc5f435763ba4f76001780911da08749ad44fecd69b |
kernel-rt-modules-internal-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: 0af1cc756afe06855b59c7aa4cb45f884a26ee29f68aa4a01a57e2c439649187 |
kernel-rt-selftests-internal-4.18.0-305.103.1.rt7.178.el8_4.x86_64.rpm | SHA-256: 0a76783dd64bd3eae82e3960cb5618db30fd4d20a46950b65aff341e61ee9056 |
kernel-selftests-internal-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 8715433e6bcb2bfadb48b339cb28c04374630b8bd3323f93beab35576746b48e |
kernel-tools-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: f659435d0f886d74bfa5c69eeee6c492e4777f645dc902e4b190272ed14b14be |
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 3d3c9cb2421dc00e9848e8f824e296dff2ba7018a3b23fabf50d860c1869bcf9 |
kernel-tools-libs-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: e35d78706559bbfa39039cfc9afbadaedeee84c941b3e8aa5b52ac9521aece45 |
kernel-tools-libs-devel-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 017d9a1b1d3c124c6700ee257e552c6f7bb3165d11830bf24fb73bcbb58d24b0 |
openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.x86_64.rpm | SHA-256: c48d4107b48b8eabd1413c3dcc00a5785171db2f36def353c75b9b86aa1d1645 |
perf-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: ffef69db255ce07e252365fb9c522e8736dfc47e98e5d4d08f053c44df532b9a |
perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 9f67c3c968bc8898d0cc14986fe223c1af70185fe8244f58160f7895babcc1fe |
python3-perf-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: ad657087e635f8870424d5145e3850ee77a319f43be5e3a6ce52f634fcc76604 |
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.x86_64.rpm | SHA-256: 173b22a014a6142b011a69ec9e507fa68b75aef0f8c9df5fa99bf248b89e9cd5 |
Red Hat OpenShift Container Platform 4.10 for RHEL 7
SRPM | |
---|---|
openshift-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.src.rpm | SHA-256: f5b8469c8fde404fef1b29e451dd5535f9990edacaa3a3cbd9c8377e486d49de |
x86_64 | |
openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el7.x86_64.rpm | SHA-256: f8b604b657c352161a71dfd6651bc0d91508d071ca832dda2ad0102e145352f3 |
Red Hat OpenShift Container Platform for Power 4.10 for RHEL 8
SRPM | |
---|---|
kernel-4.18.0-305.103.1.el8_4.src.rpm | SHA-256: a2bd6189c7d671403f963fff1b225104e2037b9f91f3359549b39b3e7df48004 |
openshift-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src.rpm | SHA-256: dcbf5fe91350c4b4084c77ecb6d77d530186a7adc1e97f8312b2c1739d74e59f |
ppc64le | |
bpftool-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 74329f24d7c3a39659b74cf768a57bf408909d2328b3dd8d3927e2dbb621f1b6 |
bpftool-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 883dfa285520a30def72022007e027c666f4dbf023e99285662b2249c2905156 |
kernel-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: d083229772645308b0717b3bb4a5b6e7e7bd52b65231d38fc5e1f665570a68fe |
kernel-core-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: b9e5e59217b51ddc3d32c246b2dd75ae8f8f8285c8448b513c6ab50d2414e148 |
kernel-cross-headers-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: fe0988456df0171a45a144d1757ea45643d2bfc4c8f09e93ef5de39da9da6722 |
kernel-debug-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: ae7778dc91cfc48aa80e23d75d104d828ed2396254aaa7e443f7c3f50b1928e0 |
kernel-debug-core-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 35869f913bd5fe2cb9fdf6af9e3f4ebbac88b6a52daa43f3bc649236912432be |
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: bcef3d8dfe839dcfeffbb8c5200df156bc5623e07f54608c29a1dcf2e79d5cd4 |
kernel-debug-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: a319c70e6c26692e5b4832badde9f8678197bb336c0922d6540398e4453cb4d2 |
kernel-debug-modules-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 0e496c19dfa80e25334d8c459f73684c29bfb55b0cb19d36413ed155507a8a16 |
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 114cc216d8314f5ab0f3892e9371a97b709611227c4904ee7573d728b7a3ecb4 |
kernel-debug-modules-internal-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 333e356458dfa26c400ce3711eddc5565fc1f001e488622d8bc5fede9be4b09d |
kernel-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 4fe6af9eca0d072cd434a5e31b3d891f9aee61b21d3af63afa1e02b054731d4c |
kernel-debuginfo-common-ppc64le-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 0684c70f2579eb688a35df4d87c4f6722dd9fd6c9e1dbcd3ad0930547525ae71 |
kernel-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: c251eb8b802bb969847809d33e9a59d14c3683eb471078c45649738fcf086493 |
kernel-doc-4.18.0-305.103.1.el8_4.noarch.rpm | SHA-256: e7477f64f83a3e161a170943f2a4b211993da0619806561f0d390b139911f740 |
kernel-headers-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: c7d45cf244658f4dd42b7fdb91e108c21d33598784cf1880efbc80dedc019e9d |
kernel-ipaclones-internal-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 3f973bbe27c354c03242586e3fb836a7ee1a95e51ade3ff91ae0755220364152 |
kernel-modules-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 9562425e3841203dcb7bbf4802da9dc2a9b981ee52629d0e217ef7c839da2005 |
kernel-modules-extra-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: edf2b1db89080c3ca2fde5f929e36155329a266b3bd733a7274d38d05867a43e |
kernel-modules-internal-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: cc097e8d8de1bf14ce0fe7cc7907dcbb2d463dced42f1717ed024f11eca20090 |
kernel-selftests-internal-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 269fb7b3b236d15b10b09fc56696f08b6ca285ddbeeadf84461d368d48aca9f1 |
kernel-tools-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 3df120ed975a98aff88d85b06a094a78f01d6691d11072e6d032e9ea6bb4a87d |
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 342738fd07a87d28f815d3f9abddb7ecc8743064de0ffeaefba1d34436f82ee7 |
kernel-tools-libs-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: cad74fd638139790fe0d596c7c923b4918242d570b62fcd271efe7205aa15c19 |
kernel-tools-libs-devel-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 1821f258066480e3fe22c2dbed953b869654a18b2d14467a826510de57b0d4e4 |
openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.ppc64le.rpm | SHA-256: 5fa2825fc98cd929ecc002adbf75bc709bf4fc0c9cd544d60ae7764a0b4a9a14 |
perf-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 49ed22c05f8cebdff4c760d01dc9e3b4d04474a3d0875a1c7a79f4a55443b100 |
perf-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 81e3d54dd40603a896d694fb1c618484e6b34fce86d5195336cf9aaa82f4dba2 |
python3-perf-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: 8a86c3eea7f096d35729c64354aec47a3bc6e728dd345ee66089e6b85e5d2cfb |
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.ppc64le.rpm | SHA-256: c921328728fe76aef04fafb4fe2597d6de5ddc052a52ab269b10167e21d868b9 |
Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.10 for RHEL 8
SRPM | |
---|---|
kernel-4.18.0-305.103.1.el8_4.src.rpm | SHA-256: a2bd6189c7d671403f963fff1b225104e2037b9f91f3359549b39b3e7df48004 |
openshift-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src.rpm | SHA-256: dcbf5fe91350c4b4084c77ecb6d77d530186a7adc1e97f8312b2c1739d74e59f |
s390x | |
bpftool-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 6703cd7fb02e2bae1480159ae3fbd79af347eed694b3520641b0e68ce8738c1c |
bpftool-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: b370cdada67950490b320d2a09fbd64c5f801eebea3c0bbe1335ebcbe0b0fc4d |
kernel-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 97f685f5ef3ca3e172e2c11e9ed5d1ab9fd6c02091c19c380a3bb71fc182a0e7 |
kernel-core-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 3a113152cfd9187290a009f32c16d9f8f295a8a8c17bc1a481c31a5724c9a870 |
kernel-cross-headers-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 4aacb3a60699b2203cde420e16afe97538e66e49d61c89543d13b6be48ce863f |
kernel-debug-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: ffa77e0407b268150eb0d3d0fd23c757efb4a297c3221ad964b83bbf64d4c9c2 |
kernel-debug-core-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 7e79bbb822648224799525eddd887af89a4c2bd6885daeb54d8ad5842aa14f8b |
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 75f6024bab1a1eb80c070034bd0f4e49a203a494cb05ca1d942043693f1bc9ef |
kernel-debug-devel-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 5ce69508667b61381246ea7faea44d91a2ec202cc65fcbc53f48d3a634370014 |
kernel-debug-modules-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: fa7bfd5127e46d78445db08d43e02e507608de000035ca876427743939bcebe6 |
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: ca7e569760479d813daaa482ed54a2ab03c05a84278c9d96f69288c2808c4537 |
kernel-debug-modules-internal-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 7740e653b18297f19a72675a823ed23f909f846d57a1d82f56b28a5143e70e8f |
kernel-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: d8c927fbfabfa592ae795f3e14d2e85e47c4a4b8af1e3dbd31a83360635191ff |
kernel-debuginfo-common-s390x-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: a80d75f7a70963d2899893917de5b365ddb18c783a56a6763dd2527f1eadd23d |
kernel-devel-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 1d59397f3a934577e14593760f37371c6f36862e19726b89e12698c1bc4c8ab7 |
kernel-doc-4.18.0-305.103.1.el8_4.noarch.rpm | SHA-256: e7477f64f83a3e161a170943f2a4b211993da0619806561f0d390b139911f740 |
kernel-headers-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 3dcf660f9afd39377d70d242a8b872462dc48b332a6ab7ca89473eedb75b008e |
kernel-modules-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 69880d96301c5a88cefb33a355a8283fe3a2bd6b2a36e810a2e6358b5c9ce004 |
kernel-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 8d7fb0d91bd73f2ff6f011e70cb3ffe978b1a96f70855e7e5dfe6e6d2747421b |
kernel-modules-internal-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: a6d20a4dbae6bb34e6335474eee7fc6e035775e6d22580435bcfe703b2ab49a2 |
kernel-selftests-internal-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 6982ef07c377fae42a7ca9d818f1ed2b3f72d3d4b3083ccdb771bd9a4cfb6711 |
kernel-tools-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 8365de08be5f55e2455d32395990c333266ac0bef7cd28cffec12a33674cc916 |
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: d29ea1d413fe5154aeb538071886b06ca5b1245c6410481aca81e37bf91354d3 |
kernel-zfcpdump-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 2318faaa3266f737f7fad579ddce28d969d0d28a6f0f66bf60280a23026d45b1 |
kernel-zfcpdump-core-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: f5183ea2ba9d3302da1fb1883ae69b75cd55b254d903298a3391234ee09e92e6 |
kernel-zfcpdump-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: a1988c913dbfd6c8a7e645c7929b587ec6bd1a7262f62e7caf1b2f6106016945 |
kernel-zfcpdump-devel-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 97479300f38d6463d81189869fd9147b787876d2ac43afe8d9859e7733c606bb |
kernel-zfcpdump-modules-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 27b230e063a51bbcfc9a41e50a01521134100bb1d3490280503c7944c7357643 |
kernel-zfcpdump-modules-extra-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 287d2a9f4eb54087fd9d3ac449d69cb60e9238da7d123b2603380d2059a25e4f |
kernel-zfcpdump-modules-internal-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 385004bab941e06e7cd7db6a06e316016aac71819cda6c091ef10299fdb2c0f1 |
openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.s390x.rpm | SHA-256: 2cede5e758b5108937cf33e9457e2d4b78b23c61db842dd71bbdd3eb70693a56 |
perf-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 86f838d6a00e6b8313f8b65b4041d6fa4e990edfc95e4dab975cfb5548fe138b |
perf-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: 7b999701dd6f02a8350258cd1691ed56fa29f948121a46cfc0ca988be2c3074b |
python3-perf-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: d4ff40214c5701cbd1b774d7576c906b098e05fd105de73cb100f0d2d4fcdae1 |
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.s390x.rpm | SHA-256: b62d3e9f8f4083b069d61eb78e546782389ba9fe5ef8f1f4acb3d83fb6fc142e |
Red Hat OpenShift Container Platform for ARM 64 4.10
SRPM | |
---|---|
kernel-4.18.0-305.103.1.el8_4.src.rpm | SHA-256: a2bd6189c7d671403f963fff1b225104e2037b9f91f3359549b39b3e7df48004 |
kernel-rt-4.18.0-305.103.1.rt7.178.el8_4.src.rpm | SHA-256: 491727a011a8d138419071995accee2995df5ac8f9bd6b5c3caa9ce90cdfd27f |
openshift-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.src.rpm | SHA-256: dcbf5fe91350c4b4084c77ecb6d77d530186a7adc1e97f8312b2c1739d74e59f |
aarch64 | |
bpftool-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 97f618af4f68a04b89f8e22775489e577a377a1c1a00c0fe03045bba988d6b8b |
bpftool-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 2e943d95a5c66f6e93b40df382a7d67b3cefed966d717b223e47e69530d0453f |
kernel-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 0de40baed51567dd831b40b96b743d8c71dbc30f82b3cd1ecac28de1a97fb69d |
kernel-core-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 2e9a17ac8e980d3651bb3f3fd6c507cf94bb3726040fcef5c1af1498aabe6ae9 |
kernel-cross-headers-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 74d98300697fea6c7a06df14c9dbf57795682533461441088ff8d77c3dd2bf83 |
kernel-debug-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: aeb08b0b156dd8e603448fcabef26cddd6f01cd2a5d5fa102dfe3357ceb8df83 |
kernel-debug-core-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 340c6b7e8250aba5d74f6c2143af43b2e848a46c4d436872b6c98e3d039d08ee |
kernel-debug-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: a38ecc51d2c3e1dd7ae9733a8bb048b8ef7602c6cd7da39cd1cc5581357d5099 |
kernel-debug-devel-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 398c128a75f86eb14714f0cb9fdb0e61ee77475d90635d49b0ed41485f059b3d |
kernel-debug-modules-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 011423bb58810bc0729bed2a0dc24346109fd8f19574b953a662240aa1526480 |
kernel-debug-modules-extra-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: ca4de3f7528e8cbf829fbc4ec67bb1f75f23df87d2f7f510084e6b2b051d2180 |
kernel-debug-modules-internal-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: f353c17bf5366745f7a4e85ab459bcaae98b1165b6536c2efc4bdca4983fda31 |
kernel-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: ffea386b8d0bfaccb94d56db6090ce918fabe5c070558ff20db7079df4dd2cae |
kernel-debuginfo-common-aarch64-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 70443c3174362638b669810a49f2a7ab0f8a48438d0f7e1aa274a99c8796ae5f |
kernel-devel-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 091f64d0baa7867c6b43ca2c880356c26757e28b0d25384a6e2e58604839d6f2 |
kernel-doc-4.18.0-305.103.1.el8_4.noarch.rpm | SHA-256: e7477f64f83a3e161a170943f2a4b211993da0619806561f0d390b139911f740 |
kernel-headers-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: d148faeab5d0c4bf890a252ab0988028917dbe987325335548c278fe9bb10b08 |
kernel-modules-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: d3c780ba829d50fc0a1e38f82ebf2308816e1eea106edd0f9423a1d749daa197 |
kernel-modules-extra-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: bc3cf668e9db0916519500e31defc66ac6e1510275ece8a2a0e98a36d3fbe762 |
kernel-modules-internal-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 7d5c720fe937381d50b87555d2f10930f54e99c82e0304bea4b400c09ea65cd8 |
kernel-selftests-internal-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: ea493589b76bf0807eadf5d1211d09a6974b4282d57b12cbf9879876fb367cbd |
kernel-tools-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 65a5b245ff1bca8f1d150a75bf74641d28866fb8636959363f9c38f3993d26cf |
kernel-tools-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 5272e9a37107543612928baa7e3ff3749938e9ae48334fe8f0480e2e3692a632 |
kernel-tools-libs-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 885f454bf9e89bc6b0bde79ad291fcc1a71fb94f697282d8649a145820877c29 |
kernel-tools-libs-devel-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: f39aae69de98e824220c4b0b7155c57d676793112141909726d87e6b9463caa5 |
openshift-hyperkube-4.10.0-202308291228.p0.g26fdcdf.assembly.stream.el8.aarch64.rpm | SHA-256: 4e67af1bbc4962d2f353def1118e1339aa4308c094dc291894d3dd29a01f45e4 |
perf-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: dec17392abf85228d91ed7d5e4aefca23a354e0b2fcc87a8cd38fe19b343bf6c |
perf-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: fd198f367af22e1fe156bcb1af990cce02b61c69b5353374928a4fbf81223a46 |
python3-perf-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: a78acbc5cb09f089b91834e28065e46f4ed190f405a02c571e363e51264abd42 |
python3-perf-debuginfo-4.18.0-305.103.1.el8_4.aarch64.rpm | SHA-256: 68778b4e36bcd749ed8f0ad45858d023d8a157a9b1be3fe63edb83d571435309 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.