- Issued:
- 2023-10-18
- Updated:
- 2023-10-18
RHSA-2023:5679 - Security Advisory
Synopsis
Important: OpenShift Container Platform 4.12.39 packages and security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
Red Hat OpenShift Container Platform release 4.12.39 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.39. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:5677
Security Fix(es):
- golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)
- HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
A Red Hat Security Bulletin which addresses further details about this flaw is available in the References section.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
- Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
- Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
- Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
- Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
- Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64
Fixes
- BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
- BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
Red Hat OpenShift Container Platform 4.12 for RHEL 9
SRPM | |
---|---|
openshift-4.12.0-202310132326.p0.g20cda61.assembly.stream.el9.src.rpm | SHA-256: 5d82b2f088593d4e29d50d25330b915fd661e15129ed6a0164a5ed4b27b0d89c |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el9.src.rpm | SHA-256: 384ed01a68cd3ed4c4e549668b88c886b69e9c19ef583aa6f358f9273a8e073c |
x86_64 | |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el9.x86_64.rpm | SHA-256: 6d5f555b0ae90bcc39d12fd15650fecf071a3ba0cd27cd4880961dde4ee550be |
openshift-clients-redistributable-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el9.x86_64.rpm | SHA-256: 940a6fc82107d5e6615f8fda0293f0ed75a72fb64636340723728d10940a2edf |
openshift-hyperkube-4.12.0-202310132326.p0.g20cda61.assembly.stream.el9.x86_64.rpm | SHA-256: 5655bfba91ec5d9931ed6833c07758984504d41d19f347ff3e30d6ad95e25cbb |
Red Hat OpenShift Container Platform 4.12 for RHEL 8
SRPM | |
---|---|
containers-common-1-36.rhaos4.12.el8.src.rpm | SHA-256: 9b4fe1c6ccfad046b537c14851435edfa66cdc69d3a6273eeed70211b33fee9e |
kata-containers-3.0.2-9.rhaos4.12.el8.src.rpm | SHA-256: dd0d32f3fa977ca17297a70c43a0ff3e981d894ddb0c93cca6f3b1d085b79695 |
kernel-4.18.0-372.76.1.el8_6.src.rpm | SHA-256: 91caceffab10e4b15cf1bf040fd59b2f49ebd2b891981a267b5d1f629a1411bf |
kernel-rt-4.18.0-372.76.1.rt7.235.el8_6.src.rpm | SHA-256: 57846d91c3d5c5fd1835c4e4fd8ca2b68a8a9b8bb404f916d6ca5900d65d9d76 |
openshift-4.12.0-202310132326.p0.g20cda61.assembly.stream.el8.src.rpm | SHA-256: 4f8064d69b7d49e573f92a868fb927d97e8b7b52e4ee5990362fe7b5a55a15ed |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el8.src.rpm | SHA-256: 8d206b4fcf7993fa4bed0a6ce2d6307f9e78ae6d4da18d0e60a6540773ce3cb8 |
x86_64 | |
bpftool-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: c264c3f75925f0fb76f64e3002af5292f4defb50ca27b90a53f9d2ba2bccff6d |
bpftool-debuginfo-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 05927707583d76813fcc89f27bdd172a9f57269472ee2af39c821d463e9f300f |
containers-common-1-36.rhaos4.12.el8.x86_64.rpm | SHA-256: 86f0d427156f360732bb338fc7e3ae64b73e918b1dfc69ce123b78306a242fce |
kata-containers-3.0.2-9.rhaos4.12.el8.x86_64.rpm | SHA-256: 1a5af991889391fb718f96adb46f5fe5ca6b2c177bdf749906133b3fa0c9c965 |
kernel-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 165c2b4756ffd5201aa160c9df5e7f8c4e529a31aaf646e1ff19970253579621 |
kernel-core-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: b488577949266e5c0378bb582e56b1d586244cbc2866ab8fa034ab8e33c9b33e |
kernel-cross-headers-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: c9cdf33a2aedf2340b32907a0744bcb956f10af3515a51e1fd517eca4a6c17d2 |
kernel-debug-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: ad09d1aa974fa127519e74e8a35fd71a97a16d0e1aeb5ab1ccc84af20e0b845a |
kernel-debug-core-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 50a8ef3e8255c08dd0cc14a3b8893af1dad9900ceed3989c0978ae4b0ab9041d |
kernel-debug-debuginfo-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: cfacc697224af19171908c4423e75b0329d9d27530c24ead2dfeaf774b28c2ad |
kernel-debug-devel-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 8fd5099deddca8ea7f3eb5bb9cda6ee1d861468a2da76d51afd229eff624e535 |
kernel-debug-modules-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 214d669427a49e45878dc1d98d36cfc1c289410cd52d636f7a05331ee807263f |
kernel-debug-modules-extra-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 03146cb256765037ced17b3858762e7ea3a1df4dbf96d312ba2349ec07b2332a |
kernel-debug-modules-internal-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 827bfce586b409a80a1e68a2004e323888fbd4d0e7443c7792d3b45f78071921 |
kernel-debuginfo-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 79c46bd3f0096399fa5df6fd49a49b849925b9aaa5f1baa0d4aaaa9444415356 |
kernel-debuginfo-common-x86_64-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 895bee1bdbe2d43965bb913d83190fdd173706ba2ccd57089e71bffaf8ed0559 |
kernel-devel-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 8c7e688aa68d2d3e2bebb4ee494ab3c21d593deffb86fde395cbe916714ed42a |
kernel-doc-4.18.0-372.76.1.el8_6.noarch.rpm | SHA-256: 03165a3c5b1902d5c4c737b6b7d783f48c94742b26fea6a925ad880e5d2024f1 |
kernel-headers-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: fb4dc6b677e02dce3ab888a463343ec76010720b11d35a2acce2ed759f90e529 |
kernel-ipaclones-internal-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 6ba141a8a39d26f61a331b7b0ac9faff19d8e798afbed07a8e854f688e20329d |
kernel-modules-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: c8ef7b64154cb3f832ecebb476781fcf8505ddc7f73746fce8092c21d1970681 |
kernel-modules-extra-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: f1ab0d71c4747dc9b6292cb497dc87b86ee4f427b6d5ec4be7ee5d2b99911d4c |
kernel-modules-internal-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 479e214536865a4e22e48a3a143a7015ab1c4dccd4f89e936c65ac4b665f31a4 |
kernel-rt-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: b396668ea1810613096ca38127adf743e808d2da365c14cb4aa915063b2e9881 |
kernel-rt-core-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: ebc9facbee483b147eed42ec744f2c296b52200b1cee0903ea0c8314bc02e44e |
kernel-rt-debug-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: cc121af8e3b7f0145c036e528097f39345645fec570076711b017cc205cced06 |
kernel-rt-debug-core-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: 0ab58d20b4c88ffb57465c045d3b180486fc3204832b57b4888ef40bed011c0e |
kernel-rt-debug-debuginfo-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: 2bb6232649c0da9cacdad7425695c1ddebc2522c0e0c2587e149bc5456c421d2 |
kernel-rt-debug-devel-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: 9ba8d924b203a4026f8c7a744aaa8f602133ffe384d1c150dddc47f210055a08 |
kernel-rt-debug-kvm-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: c61a739374e9a75c40c6b8d8cb4d142042b3fc62c2f674b6153984ac5afdd213 |
kernel-rt-debug-modules-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: d59755398b70ab74ea9737e1d6ee7a6a5558a47f7c371009d51b03eeaae3eb8f |
kernel-rt-debug-modules-extra-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: 49b560f243d67b84face79bcb1207945c72dc0b14ecb9b8582be1a1ee4c8d69c |
kernel-rt-debug-modules-internal-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: 2db8eea70a7cf15bd878b896e1615cb4a6c754d343a54b0b638bd5d419f06db5 |
kernel-rt-debuginfo-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: 24857e7c530ba9ca72a666a19f1c10e81d087b15c1654296df79d5345994eb44 |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: ecad21de193b8928ae1d0feeba796f30dba0e63cde7c55355b71867aa6cd3980 |
kernel-rt-devel-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: 2cf159ee3ccb94658fee91a9a2d14b6864e4a2b330d31a39b691c5a163b9d809 |
kernel-rt-kvm-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: a7af7705af8b3a7b29b49f468237f282c44b103a6149aedee7575cd366f1a991 |
kernel-rt-modules-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: 30ef5382bcb7fb44be6ca54da8c239f211728036ae8f187938562f66584e5ffa |
kernel-rt-modules-extra-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: c6c37ff11a40acd2813f8b16a1614f601131213609cb912f1dee400462b87900 |
kernel-rt-modules-internal-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: 1ac7ea5dbaf149c8fdcc64b3deb44fb6beb515ce4360293af64ae29b8435efb6 |
kernel-rt-selftests-internal-4.18.0-372.76.1.rt7.235.el8_6.x86_64.rpm | SHA-256: 17dfebe6e30f3f33e0213668bcfc07805bf6feb0e709edf6ee9dbe8638457714 |
kernel-selftests-internal-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: d2b66d3f15ba1b5f7e7ca2ff084b8094592282242cb6532855cc6a0c8e5690da |
kernel-tools-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 363014622ca120df95962dd4d2465fd9fd1bc4073f1059541099b7830836d3cd |
kernel-tools-debuginfo-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 5ecd3e35f98f00f87c7068ccb6bc7e23ffaa8b2e3b240912c83e5c8e56d8f7e8 |
kernel-tools-libs-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 48b1f90d2d6d2047677101a8a5b9778381b4c0a89ccdc500f052f3d1a62c095b |
kernel-tools-libs-devel-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 16d1c78383f975b19d36db8d5103496374c744ef3a5c3b58a39cc27e5f03affc |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el8.x86_64.rpm | SHA-256: 51a7cb8d1c79937700ac5c669a21c1b9d249ccb081ef74ee0f13709da8e491a6 |
openshift-clients-redistributable-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el8.x86_64.rpm | SHA-256: 655f5a57a053b73d19fe3b4215faf9ed60cde4e7ec2b57981719f02d5d45c9eb |
openshift-hyperkube-4.12.0-202310132326.p0.g20cda61.assembly.stream.el8.x86_64.rpm | SHA-256: 7a44a211b3181a5ef49576ee7d58327c33bd6ba9a6c04db373b690e4eeece3a9 |
perf-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: ed2504035d190d234b6aff1ee62c62a34c73a593d5e3a0a2da17f26b4ed84d19 |
perf-debuginfo-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: 813ebc8e93038078c703b5fafe1149f22a727dc254260db5bff9f22e2929518c |
python3-perf-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: d26cf80119809f2a3a509298d59cf391293a91e3e23d08ae902b7a533e6e4384 |
python3-perf-debuginfo-4.18.0-372.76.1.el8_6.x86_64.rpm | SHA-256: c541cb176bf17b9f1d29b375cd1e27907c1825c7888f94f05c66d3cbfd5696fd |
Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9
SRPM | |
---|---|
openshift-4.12.0-202310132326.p0.g20cda61.assembly.stream.el9.src.rpm | SHA-256: 5d82b2f088593d4e29d50d25330b915fd661e15129ed6a0164a5ed4b27b0d89c |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el9.src.rpm | SHA-256: 384ed01a68cd3ed4c4e549668b88c886b69e9c19ef583aa6f358f9273a8e073c |
ppc64le | |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el9.ppc64le.rpm | SHA-256: 77fa307741814a61bebeb6bd22adf5d383dadb97f05261d289c25a91b0c0f62a |
openshift-hyperkube-4.12.0-202310132326.p0.g20cda61.assembly.stream.el9.ppc64le.rpm | SHA-256: dc0f809f5d8eacfaf3c2bac93cf1b0b7fe8f6a4fa24d245a3d9a80b78597b54b |
Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8
SRPM | |
---|---|
containers-common-1-36.rhaos4.12.el8.src.rpm | SHA-256: 9b4fe1c6ccfad046b537c14851435edfa66cdc69d3a6273eeed70211b33fee9e |
kata-containers-3.0.2-9.rhaos4.12.el8.src.rpm | SHA-256: dd0d32f3fa977ca17297a70c43a0ff3e981d894ddb0c93cca6f3b1d085b79695 |
kernel-4.18.0-372.76.1.el8_6.src.rpm | SHA-256: 91caceffab10e4b15cf1bf040fd59b2f49ebd2b891981a267b5d1f629a1411bf |
openshift-4.12.0-202310132326.p0.g20cda61.assembly.stream.el8.src.rpm | SHA-256: 4f8064d69b7d49e573f92a868fb927d97e8b7b52e4ee5990362fe7b5a55a15ed |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el8.src.rpm | SHA-256: 8d206b4fcf7993fa4bed0a6ce2d6307f9e78ae6d4da18d0e60a6540773ce3cb8 |
ppc64le | |
bpftool-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 33876d44aa849c84458df2e7c787777d3ac274143f70e969867fed774c778cf7 |
bpftool-debuginfo-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 7e2d52a58f7285800279db8f896f8aa05ef7099d84c7fe05a9eaa9aada780da7 |
containers-common-1-36.rhaos4.12.el8.ppc64le.rpm | SHA-256: 0798d166f5c69edf999c1ea6acfc6369e2332c08cb1d9de2356b712b73128f31 |
kata-containers-3.0.2-9.rhaos4.12.el8.ppc64le.rpm | SHA-256: a317fc18e2f66e9de8abb2304dfe998bf9ae5ba682968c5385556e5251a0065b |
kernel-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 23f1ef1d56050d52d4213e5466c118d2d3d6763221e4717ec997e1a1ffa987c0 |
kernel-core-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: e2c24e7c5d339249935141230ef508d5722ce8b9f9b7548f9df9c2aac260bc70 |
kernel-cross-headers-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 6369681da1cb474a33213f1af7730483b91f6e47f5257dfb5e5b86179db4eff6 |
kernel-debug-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 4a9f0dc0c3e65ff5dd2bc4cf0c80d8734f3cbf2eb1ee9ee0278145b5aab49d64 |
kernel-debug-core-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: ce60c598c6b177b369daa1ba834882f4f783b7928784222d7b5c28a1401ed41f |
kernel-debug-debuginfo-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: aad8d7a5831f07090eb78f52e282af1861465cc503f2b2ebbf20406c3d8d55e8 |
kernel-debug-devel-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 346a755e37f5e25d412da88da076a614cedd6815b6d5e8f07d657e47b58acba5 |
kernel-debug-modules-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 51db03b8f5fee3e9b54362d75b4d187b0b14d420988ce67e3c0379717f9bfb6a |
kernel-debug-modules-extra-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 658e58381c7903802d80434c72fd0bbba3a552026ce77dd4574f2270c0a92f6e |
kernel-debug-modules-internal-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 0aca951883a4f9ab0ea48f5cce187dd15039124c7652f43a1f79cc2dc2eaea02 |
kernel-debuginfo-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 91305b5cefb29afab2d1eda3d8ed6fc129c0a607e1b858630ca6685818520dc4 |
kernel-debuginfo-common-ppc64le-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 50a242834545e9a4c459273a90626c90ef8325863fa5cf3551a6a82a19b6ab85 |
kernel-devel-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: f09b2feefd1761e5b8b3a6be8dcc33f9a97b127cd7df7c7ed50f7cff808b2a28 |
kernel-doc-4.18.0-372.76.1.el8_6.noarch.rpm | SHA-256: 03165a3c5b1902d5c4c737b6b7d783f48c94742b26fea6a925ad880e5d2024f1 |
kernel-headers-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: fc5f54053f4bf691b8c677bb5379874cb44bf34afc3bb04973f89a56cc953410 |
kernel-ipaclones-internal-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 3ded2913af9cde0d021c74109969014bec00853f06a9d709f1aa88e43358f282 |
kernel-modules-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 26263f28e49a3d2d7abcecac4f6d260ec8a5520a4868086540104e49a60904b0 |
kernel-modules-extra-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: bae440bde62f662602f39dde3f9696a71bd81ded946cff8b1b1508dc0e0483a8 |
kernel-modules-internal-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 0c79cd8e3db740363cf78fb6cad2a72b4d640488e3e1976b9d23d7c7b8209f07 |
kernel-selftests-internal-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: e8884ddb41dbd835bcb4e3dd36bd77cfec51e5b1315d81eb9f3efc2fc9488f50 |
kernel-tools-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 682e3e5d92656826093a26bdd70e7152845255608f20419a5c8493fe946e9ce9 |
kernel-tools-debuginfo-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 18435e5a7b20cf9fb6039e2a2c19c7b4517de650aeb85f866b23ecf092f0fdab |
kernel-tools-libs-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 57236cc7a229e504df4a666202a14481de761a72347a18353e91dbbbc16351e9 |
kernel-tools-libs-devel-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: ac660dab68928e2df0c6d59aa10e082ef54af69564e2119341173eede3cf5a66 |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el8.ppc64le.rpm | SHA-256: 3e72b036eed730536d4f0048843ef3bbe9eedea0d1bfe60993aceaf0de12f8eb |
openshift-hyperkube-4.12.0-202310132326.p0.g20cda61.assembly.stream.el8.ppc64le.rpm | SHA-256: afc5a5d1615ad85e2184de68c159f4ab780c2dafacbb48b02f5f2c177074ec6e |
perf-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: fb2f7211fcd9b9d4cc79ee92a1bfb8eebb1f094132770701fc621a62acd06eb7 |
perf-debuginfo-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 891a3f1b89c5182ee9f54b650f45a1723d3808d8f510097111ad2205f8994be2 |
python3-perf-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 7db1c14fa877427e3cc60da2814f8e9608dc9a875187a754ea3d826d6b76e9c2 |
python3-perf-debuginfo-4.18.0-372.76.1.el8_6.ppc64le.rpm | SHA-256: 7f13faedb63b90fe830a2298c843a430834e391704bd7123bade2a9e3a814880 |
Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9
SRPM | |
---|---|
openshift-4.12.0-202310132326.p0.g20cda61.assembly.stream.el9.src.rpm | SHA-256: 5d82b2f088593d4e29d50d25330b915fd661e15129ed6a0164a5ed4b27b0d89c |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el9.src.rpm | SHA-256: 384ed01a68cd3ed4c4e549668b88c886b69e9c19ef583aa6f358f9273a8e073c |
s390x | |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el9.s390x.rpm | SHA-256: 9a28c023513b066d5da660823f6746bfe8d9ea67c3cde57f7fc12f048a761c8a |
openshift-hyperkube-4.12.0-202310132326.p0.g20cda61.assembly.stream.el9.s390x.rpm | SHA-256: de5efdd2859a813cc91d9c83e38e2226be3654c8ce4717210e471829dce03080 |
Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8
SRPM | |
---|---|
containers-common-1-36.rhaos4.12.el8.src.rpm | SHA-256: 9b4fe1c6ccfad046b537c14851435edfa66cdc69d3a6273eeed70211b33fee9e |
kata-containers-3.0.2-9.rhaos4.12.el8.src.rpm | SHA-256: dd0d32f3fa977ca17297a70c43a0ff3e981d894ddb0c93cca6f3b1d085b79695 |
kernel-4.18.0-372.76.1.el8_6.src.rpm | SHA-256: 91caceffab10e4b15cf1bf040fd59b2f49ebd2b891981a267b5d1f629a1411bf |
openshift-4.12.0-202310132326.p0.g20cda61.assembly.stream.el8.src.rpm | SHA-256: 4f8064d69b7d49e573f92a868fb927d97e8b7b52e4ee5990362fe7b5a55a15ed |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el8.src.rpm | SHA-256: 8d206b4fcf7993fa4bed0a6ce2d6307f9e78ae6d4da18d0e60a6540773ce3cb8 |
s390x | |
bpftool-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 490aa134a7e8a1fe8f00ceb293c9f1a4dd31669e45463b9000ab58b7cc955226 |
bpftool-debuginfo-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: ae5169b7dc351a818e0ea383d52f3542ac0cce244db3afa3219c67acdcc3d88f |
containers-common-1-36.rhaos4.12.el8.s390x.rpm | SHA-256: 989f07539d9d5a7dd0840c30f26b732634e3f03bc496002416fa26a7fe6e5215 |
kata-containers-3.0.2-9.rhaos4.12.el8.s390x.rpm | SHA-256: 5b9ae0988c2f020c04b4ae20cfe4e9b7f7ed245b181e73734251aac54f26767f |
kernel-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 510e514d12f49ee986fc3d1b3edf435129321db40d04de0b0fda8047303fb684 |
kernel-core-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: bbbb59439c795951b58038d10b663d789631282ef14374716cf47bf8dcffcaa9 |
kernel-cross-headers-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: de342468f5dcf1c9e227567191fda30e69dc831320bd2932949644384e22d2c9 |
kernel-debug-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: b057b3b89fd5f2d518241621926ca6b46befe7526525ead233b161bfb13e8cd1 |
kernel-debug-core-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: c0705405e65f8ad5cf7e699cf36bc8ca1a0331c44c4b374993b9af3b96940370 |
kernel-debug-debuginfo-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 8adb8fc71773603f612903050cb543683e70c19148f7a07016135292ccd780bd |
kernel-debug-devel-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: d74b1bc80e6aa7c5895f473b46432138587c833d396ad211d249acc9338e5592 |
kernel-debug-modules-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 9e938a5688c4c45ba7f5cff09f601d7e5f84f76ca1291d1ffdfec4640c964566 |
kernel-debug-modules-extra-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 135d59f7d3c279935bdafce15e313004d75c55f280bad8afe3e5b8c7a26e8f5e |
kernel-debug-modules-internal-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 468ce30f83488009aa1027dc89bbf03b11273adedf19cc6dcd37ac78a0de9cc6 |
kernel-debuginfo-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 6d96ec4b4d5e50d8722640bd417fb7d423ce84e1f72a3e79e93bdb2d0109abf7 |
kernel-debuginfo-common-s390x-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 314a7a94c659556ff7ba762e8b22f90ba14e22c34e39368bedb581ed3a53f357 |
kernel-devel-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: a4f3a40bf969c7d07a4dac383872d1ebac2a1533bcb2e8adea1975972cab564c |
kernel-doc-4.18.0-372.76.1.el8_6.noarch.rpm | SHA-256: 03165a3c5b1902d5c4c737b6b7d783f48c94742b26fea6a925ad880e5d2024f1 |
kernel-headers-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 83e6b064e3f691e4656bcb41993ee33bade77a4bd7f2f129949258582bb27c4e |
kernel-modules-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 48772386d2eb05012dc5d182c14c72f0b5280a5b5be5d20a217142401826d106 |
kernel-modules-extra-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: e507a5a451f0aedcbdb8d2ff8612916bb815aab0fa617c8ea39b31d9cc2314a4 |
kernel-modules-internal-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 7afdcf31f05d0feff58dacf2bb3ff11d4689170a5bb3091ac5feb9dc8058ebdf |
kernel-selftests-internal-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 2eed1f6cec7177ab0b84dc1b518ee8f57e69c8d2ae9d5ec979557fca6d333c25 |
kernel-tools-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: b68ac0d88eb2b85d105d91d77e2013400ac174f103f296533cbfe3eef13128b2 |
kernel-tools-debuginfo-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: f34a3150e5c7c9c8371648679664f23bee5431a2fc6242dc4039dbe6f33cce1d |
kernel-zfcpdump-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: e2e1b89e1719181aa1bc4e8d61f44b54e7b0b4593c6ea4ad112ff7f201df825b |
kernel-zfcpdump-core-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 7e937bd89660614abdc9ea5ea33c2e6db34862a2f612225fbdcd9e79a296bdd6 |
kernel-zfcpdump-debuginfo-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: f1c0fa1d448f072eb5f740a868d2049763519e0021a33eef93660155869adceb |
kernel-zfcpdump-devel-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 3100fe13396037cc7228047568c7d8c5e88e3ea3fccdf84baecb194d48673baf |
kernel-zfcpdump-modules-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 1932ba6a00bbf0cfa604289bb9b9689ea633cf3af6f88b5840ea89bdfd93292e |
kernel-zfcpdump-modules-extra-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: b0f28fce658c75563f1ac1ccc8dcfc725b796353a8ac6957aa763be160d898eb |
kernel-zfcpdump-modules-internal-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: f8b1e8f88ad32efe1902f7c557fbcb1161d911d40fc2de3d9e69ee4fc4404cd0 |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el8.s390x.rpm | SHA-256: d10adde8c21d3c1a18d263bf39d388db7ce6d856d2bcc5d85bae981b1438b839 |
openshift-hyperkube-4.12.0-202310132326.p0.g20cda61.assembly.stream.el8.s390x.rpm | SHA-256: c5e5232e4282f9d06afdee60e004fffab6c36cb9f2e7686a679d0e8501532332 |
perf-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 24c0c3129e8e37d144c09fa36b433ba8b452c8891d20cf193769e7a6d52f64f0 |
perf-debuginfo-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 466b2a0b5a83281700cd825f8979d98c9ffe4886174a33d3c547c14daf6692f0 |
python3-perf-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 6ce66aa380903729e6a3249088fda12103906510c10d05cb326207b44d367cb6 |
python3-perf-debuginfo-4.18.0-372.76.1.el8_6.s390x.rpm | SHA-256: 202c3811494b081efe46b532dfaf86699b1ab258352c1c38927f01e81bf67256 |
Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9
SRPM | |
---|---|
openshift-4.12.0-202310132326.p0.g20cda61.assembly.stream.el9.src.rpm | SHA-256: 5d82b2f088593d4e29d50d25330b915fd661e15129ed6a0164a5ed4b27b0d89c |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el9.src.rpm | SHA-256: 384ed01a68cd3ed4c4e549668b88c886b69e9c19ef583aa6f358f9273a8e073c |
aarch64 | |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el9.aarch64.rpm | SHA-256: 1c14740f2d00db03639ce59a564659be393ee2d77fdd4feeab59b43581d45127 |
openshift-hyperkube-4.12.0-202310132326.p0.g20cda61.assembly.stream.el9.aarch64.rpm | SHA-256: 6925484e31449b3c743edd6de906113b1eeeb3c7d28282dd26fd11e0e4fe462b |
Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8
SRPM | |
---|---|
containers-common-1-36.rhaos4.12.el8.src.rpm | SHA-256: 9b4fe1c6ccfad046b537c14851435edfa66cdc69d3a6273eeed70211b33fee9e |
kata-containers-3.0.2-9.rhaos4.12.el8.src.rpm | SHA-256: dd0d32f3fa977ca17297a70c43a0ff3e981d894ddb0c93cca6f3b1d085b79695 |
kernel-4.18.0-372.76.1.el8_6.src.rpm | SHA-256: 91caceffab10e4b15cf1bf040fd59b2f49ebd2b891981a267b5d1f629a1411bf |
kernel-rt-4.18.0-372.76.1.rt7.235.el8_6.src.rpm | SHA-256: 57846d91c3d5c5fd1835c4e4fd8ca2b68a8a9b8bb404f916d6ca5900d65d9d76 |
openshift-4.12.0-202310132326.p0.g20cda61.assembly.stream.el8.src.rpm | SHA-256: 4f8064d69b7d49e573f92a868fb927d97e8b7b52e4ee5990362fe7b5a55a15ed |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el8.src.rpm | SHA-256: 8d206b4fcf7993fa4bed0a6ce2d6307f9e78ae6d4da18d0e60a6540773ce3cb8 |
aarch64 | |
bpftool-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 4ba76db14a2879bab5dde8841357284792bf404ecbfc77a434b0f9498f0529b1 |
bpftool-debuginfo-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 7fb476d194663349d5b3947979c1a9b8f03ae3e73cacfcef6fb1e23f220cdfc8 |
containers-common-1-36.rhaos4.12.el8.aarch64.rpm | SHA-256: 6599e4908c8e7abbeb1afdb2151259246f5678a231f88fd414d2533f32d7976a |
kata-containers-3.0.2-9.rhaos4.12.el8.aarch64.rpm | SHA-256: 3817985375f4a4a02bbb383a29a7a95b14ef931c60156dc2b03c44248cb768e4 |
kernel-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 1d47f4d2f1997a73541935aa87f4e7e7a70125f3a3ee1fddf43b5af0f87b1b46 |
kernel-core-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 067250dbdde55ce98b780bcdd97bac6509bdd5fdc77ce4f3bd480d26b1e982bd |
kernel-cross-headers-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: b2ba92326197918621e6279a16aa8bed751b50abdac09f7a815ddfc37c83fb9e |
kernel-debug-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 32f25f03f795fe3cd97f21756788d1d87a5d192faa47801e688bc0372efe3e65 |
kernel-debug-core-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 1bcea73047b3669f1ea80fa545bdb6b0fb43a3217226e04e054ed05705c00467 |
kernel-debug-debuginfo-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 265d5811c2c7212414d79ab83e370b1926fcc6a89779f12d9197ef97c2fa32bc |
kernel-debug-devel-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: ca4840723442a0028eb5d3ab27c43680195014220ca65a4340166f0b400199dd |
kernel-debug-modules-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 7cd171c5d1ab308dd7ed8db761c3afd9d56fdf5329dd6d0cf0af6bd40837fb8f |
kernel-debug-modules-extra-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 4aa7d023636e1dafb86a90441d7d3d88db014c0a2af3bf307fc8f842023b3766 |
kernel-debug-modules-internal-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: b444f9ca783bd10dd42d2a2ebfafaa4b117b21a1b75ba93f272812d8ca1313f5 |
kernel-debuginfo-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 9fa6e4caf2e1f0df64a1866eb4bcd4af6901b5d296b6c6fab9cd5ec9e30ca61b |
kernel-debuginfo-common-aarch64-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 7c197ff0ca6c688a0fd5a8084df37e9aa76653f9da78dccc0ddd4175097272ab |
kernel-devel-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: a1153d44211d93d087030aee24995dee27acd8d3d659ba6c4a700f3adbde4268 |
kernel-doc-4.18.0-372.76.1.el8_6.noarch.rpm | SHA-256: 03165a3c5b1902d5c4c737b6b7d783f48c94742b26fea6a925ad880e5d2024f1 |
kernel-headers-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 6c2e410672204ac30464ac767595a80570429e0fb665e9b7a7cca0b6489e3623 |
kernel-modules-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: bbc68c84f65b02cf73f1625eda608480ed6d9fabd6cb9a2f68aef8975a6b3fdc |
kernel-modules-extra-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 1a5e939bb7f25a4aae832c975411ab971acce567251dbcc314f4694e3e6f0422 |
kernel-modules-internal-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 07fc712ccf20335c31a248449be4bbd9ced54ab59412bc5f5af8bd387fda8a86 |
kernel-selftests-internal-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: a89e9da9740f82f5eebdb48f7adc1cb13512428b0864163b43f03d2be67e55cc |
kernel-tools-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: acd5fe9d11155fca33facfcf67f299a1f551d238a15f5c6cada87aaad5f756ec |
kernel-tools-debuginfo-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 815524d904bfa0ec282c3c50d4e23cd38ccb06c8f4648546f5d7ffd46ea0daf0 |
kernel-tools-libs-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 0753ae572c1bc98fba2748ad20d4b52527d4f545bbb95bc0730af75234f6eea5 |
kernel-tools-libs-devel-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: f9b396753039bc788051c1d916a586bd229fdf3ec01ad2108f4ff80da0faf8a4 |
openshift-clients-4.12.0-202310131144.p0.g7aa4009.assembly.stream.el8.aarch64.rpm | SHA-256: 62c4a237b700815d1a965bb146c3b01225b672465b4b4987aac00670e16d02ad |
openshift-hyperkube-4.12.0-202310132326.p0.g20cda61.assembly.stream.el8.aarch64.rpm | SHA-256: 8b481d6fdd081d2dd4c808350b2223d98093d332452f0c514bdf8677701ec9ff |
perf-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 77760b28a66c171392f420aeac6c70755d2bd768810795ac18219f1aba32d7ea |
perf-debuginfo-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 84f220ccc0ccef959288a64cd8ad45d5c23ab77bd06fb4374df40451e36deb90 |
python3-perf-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 1402e7139744ae18c94ff6464e3dff7a73dea922eacfe0f360157d5cb672cef6 |
python3-perf-debuginfo-4.18.0-372.76.1.el8_6.aarch64.rpm | SHA-256: 1af29f0d42a9c935a44d9cae62373548859c8c64612973a13cf20dc96b18be4b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.