- Issued:
- 2023-12-06
- Updated:
- 2023-12-06
RHSA-2023:7610 - Security Advisory
Synopsis
Important: OpenShift Container Platform 4.12.45 packages and security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
Red Hat OpenShift Container Platform release 4.12.45 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.45. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:7608
Security Fix(es):
- HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
- python-werkzeug: high resource consumption leading to denial of service (CVE-2023-46136)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Solution
For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html
Affected Products
- Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
- Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
- Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
- Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
- Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
- Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64
Fixes
- BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
- BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
- BZ - 2246310 - CVE-2023-46136 python-werkzeug: high resource consumption leading to denial of service
Red Hat OpenShift Container Platform 4.12 for RHEL 9
SRPM | |
---|---|
openshift-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src.rpm | SHA-256: 0f6e8ea1ec4c447cb168f617aa6011ff360ee6370635771400d06cd96925d495 |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src.rpm | SHA-256: 8c91503da5c14e6d34199cb18c60daa3a2835ee500817382c5d237a7619f95c2 |
python-werkzeug-2.0.3-5.el9.src.rpm | SHA-256: 6c90e400f3768e901ae97885e46fcf9e3b04e88c0366fa1ef99a7fef63994706 |
x86_64 | |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64.rpm | SHA-256: 0d56e54926a9f500e2e415fd0990ea86d790e2dd214493161a866b1aefe2e4a4 |
openshift-clients-redistributable-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.x86_64.rpm | SHA-256: ab5bb079393a80d677cc912a447505646b0a1442e546b89b40a3862a95d89add |
openshift-hyperkube-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.x86_64.rpm | SHA-256: 97e5d42c00d06991a6f048c58daaaa55d811ead7b83ef7e2f1bfb3874f7ac6ac |
python3-werkzeug-2.0.3-5.el9.noarch.rpm | SHA-256: 280fc5a57022be47426c40deb9940bab97cf07ca0c07c322569a7c027d76f312 |
Red Hat OpenShift Container Platform 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-2.rhaos4.12.git0217273.el8.src.rpm | SHA-256: e8bb691fac4511d62eb41bbe0cc8bbc4f12a80800a9ab4364ba502314c00e944 |
kernel-4.18.0-372.82.1.el8_6.src.rpm | SHA-256: 0e93fb2142944d07cde1284052fe8f379b717492267adb433b31c3024329a563 |
kernel-rt-4.18.0-372.82.1.rt7.241.el8_6.src.rpm | SHA-256: 916348f68cb6314f50338ded7cd73b6803bb4eb6876baf75a744da1e60035b05 |
openshift-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src.rpm | SHA-256: aebad4ad5c6f1683d5bf792dfede38141f30180fd5f50d64cf5901093af9b5d6 |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src.rpm | SHA-256: 7f0a643df332bfc549e99edbd1b27c7b56292ad8c0b13399bdda580b0841c5ee |
x86_64 | |
bpftool-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 759326a936c6ae77cd8ffb2e2e1c9974ef95a9e45cf5fb5afdf38a87cc003f07 |
bpftool-debuginfo-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: a43d27d564443cb512df83ba0873f0f5d4c09dbc4918cd0aedfb3e607012faa3 |
cri-o-1.25.5-2.rhaos4.12.git0217273.el8.x86_64.rpm | SHA-256: 30e50c1bdee01023e10afece61b38504bfb36df7ef732553bcc10b8d09ad73e8 |
cri-o-debuginfo-1.25.5-2.rhaos4.12.git0217273.el8.x86_64.rpm | SHA-256: 029ece435f3d917a7491cea742dc510323e8813667c2096e5b1a2f3ebebbb45a |
cri-o-debugsource-1.25.5-2.rhaos4.12.git0217273.el8.x86_64.rpm | SHA-256: da4a77031cd3caa85a978c26f1236d6f0f87e82fa87378433e99aaf33ff2d729 |
kernel-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 69d6b1a47bc909e13bde871d7ad12efb228ed5ae392eb1e5009497c8bbcd8712 |
kernel-core-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: e46ba0d2486fe0c302264307b93633acf567214754120c15b160cb46f1b51446 |
kernel-cross-headers-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: f90e0f0416aae5ae2618c830c8539d4a2f7f897bb2e5237365a014903a58cb8c |
kernel-debug-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 7c2185870e519d67eb0ce6b3ccaec65b1f30c8889a15a4905e570f73f735cd46 |
kernel-debug-core-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: f5a7e789c854a894ff35a60dc2ced78af74b9d615e2b2614340d8e1af67e2478 |
kernel-debug-debuginfo-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: ac05c93f0c55bb5583d647eff288300fa42c5d1d26a150c84c7e142302cd3dac |
kernel-debug-devel-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 178e33d24b8e06d87395c3035766dbdbcf47e3a616ee2709d1bd648d72047118 |
kernel-debug-modules-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: e7bb7f8b3a741d4ccf69e8199b3d9b52931fcc4914a1c77c624e68c1faa0ac87 |
kernel-debug-modules-extra-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: b6088b78845cd8d6b105b10d540821c2ca72899ae00bc5f0a5eeb4fde90ccdca |
kernel-debug-modules-internal-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 3d7c26170d3dff57f4bcebc8e3084729a280d6c28b1445ba217e0709cd8357bd |
kernel-debuginfo-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 54981ed19c8b2b0fc239228a8574807d8f3782c638030fc9d7667f34558c5e68 |
kernel-debuginfo-common-x86_64-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 067ce2e44a969ba4cee446b9a98facb3e086c99771c28406edf5de5ca1bdeb58 |
kernel-devel-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: b5d9cfe8f5baa23edca0d5fd6c32c05c1a63b36bd6ca984c7b3ceced7252a79e |
kernel-doc-4.18.0-372.82.1.el8_6.noarch.rpm | SHA-256: e3f9c2e440810e4477c2c818e9b19eefc921f8a78ad4c1eb92b6fdf68ff667cf |
kernel-headers-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: a6e223b4c2348114aeba9ebb916662d9f89f793f0b4ee060199ad026fddb6b9f |
kernel-ipaclones-internal-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 8a628a28d19287dfeab0bdbc1a8923b2ceb6a076b1b162b71d9cb9b95597b19b |
kernel-modules-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 630241a2fd4b4e205489d5232648b3a8c2d663d73c7c34410c9d80c861a3aaae |
kernel-modules-extra-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: ae0a05410b981b2a2543e2bad0738d7ec4e67937928e63fa6d3b4065814d4af9 |
kernel-modules-internal-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 19bade8a2562e78fde2ceefd786071d53e3319c836a73100c51534b61bda1f9d |
kernel-rt-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: 21a97df26420779f41f19f43406ad856d96a4f710678110b20976b64a5c1ef89 |
kernel-rt-core-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: aa70a2e8b058ed15b0ea335c30ecf983cdb6dd74532da2363ed583a12c9ec189 |
kernel-rt-debug-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: 143b887772d49b4ff28dc510344b7959fd4edc3ed14cac2cab6afbbe5b320fa3 |
kernel-rt-debug-core-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: ab2495d62fa20ce37f90cdfc4e02425d961d4346adc76415a3e9522b054ef5d3 |
kernel-rt-debug-debuginfo-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: 9053195393c44ae84f4297858708d6f7ff718f4eacb7acf2fb9bde8b40eb4f17 |
kernel-rt-debug-devel-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: d0b1f627d056513b09c93b53dbdd09dd09deebed57613081f55bc63d6ed15996 |
kernel-rt-debug-kvm-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: 7f2852d744f241f9c982fbda4acec2788fcd399aaae9d043340a5357995b72bd |
kernel-rt-debug-modules-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: e79f0d340efbdab30a75b8bc70ee75721b0f143eea54abc99a04c24f3645e281 |
kernel-rt-debug-modules-extra-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: c6d318695fed43374f8b503ad2da538e0907e4e865022902492aea3e9170c533 |
kernel-rt-debug-modules-internal-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: d5ecd6906ca22aa1b1612b0177fc37f4dc4cd96de937722a83762c31f7744c81 |
kernel-rt-debuginfo-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: 63becb916bb8e65dc9c4c0eafd213dc19262dfd5c68952e8cdc01e3335c6672a |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: 777a087e69c11d2f846ae77b30d9b580ae7e09e4ade52f647d18b0af05aa8419 |
kernel-rt-devel-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: 95ee0ce9349833a20cad93ca12429f1167a65593fd699ef7d5087daa2f7faaff |
kernel-rt-kvm-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: 4c6069a78a490b45bba616567fada3d2f6e9cc3e686ba60e50372409e413b0b9 |
kernel-rt-modules-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: 420717075e8fefffbd7bd8d71eb93ecaa5159d9a44014c75aa26ff5c1bf10f8a |
kernel-rt-modules-extra-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: 60cab538a492182333223185239cac92f0511e4ca400e1e886a80dcb11ff5059 |
kernel-rt-modules-internal-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: 68e6b7fc5d39e5411890d980676873071b73c69705641bbc09fd9f8c50ae76fa |
kernel-rt-selftests-internal-4.18.0-372.82.1.rt7.241.el8_6.x86_64.rpm | SHA-256: 8197f51f25d80f39207928a0fa5b8ddfa21081e3ed2b8d02c899fc01a1d5b5eb |
kernel-selftests-internal-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 5ddbe9fc88b728402573457dd96ca952b8495ba74efef9b93e6dec469bfa04a1 |
kernel-tools-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: a99c2204e4ffd54b05a5471e019117e680ae6b84373749df6bdf46ba4146d279 |
kernel-tools-debuginfo-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: b6ad0a1ab91b8b53d49d837c0fe15adfacb6b7e631b4ee32536832eec6053482 |
kernel-tools-libs-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 77303e99e6253971afd325c7698c9a9953189c67e76389ae5146b8e3af5addb0 |
kernel-tools-libs-devel-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 9250208a9ffde94cb2bebe8b527063324a25965568dd63af3949cb478fea9cc5 |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64.rpm | SHA-256: 3f466d069b421d75387dcb0467ce72d45691684a178fe79692af830927028c0d |
openshift-clients-redistributable-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.x86_64.rpm | SHA-256: 69109fcccc1a849cfe0cc1a59ff846dab8810acc84a5399506b980b4cedccea3 |
openshift-hyperkube-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.x86_64.rpm | SHA-256: 73c52f40d5dd48cc2efd4fc0060ee80bb5b9261d2c06732c4a98ab316374ebd5 |
perf-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: dd3ab85dae72b6a502e376bbd4580fe14078d642fbde0aa9d37f3cfe99789b4d |
perf-debuginfo-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 161fe08a15f5c37f1e5a9700d4a05e9702a174523c291af928ecdf189868df11 |
python3-perf-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: 46bf6da6ec1bc957cbc44f7646f8c01ea9132301e346f6060357b5ffa1e8755b |
python3-perf-debuginfo-4.18.0-372.82.1.el8_6.x86_64.rpm | SHA-256: fb59c3d772057c2f2c878079b314328a6b442b946eb10e783873f2ae60f39f06 |
Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9
SRPM | |
---|---|
openshift-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src.rpm | SHA-256: 0f6e8ea1ec4c447cb168f617aa6011ff360ee6370635771400d06cd96925d495 |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src.rpm | SHA-256: 8c91503da5c14e6d34199cb18c60daa3a2835ee500817382c5d237a7619f95c2 |
python-werkzeug-2.0.3-5.el9.src.rpm | SHA-256: 6c90e400f3768e901ae97885e46fcf9e3b04e88c0366fa1ef99a7fef63994706 |
ppc64le | |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.ppc64le.rpm | SHA-256: 61f122f098fed807ec6a22845dfd3a53d1888ede5eda2762c5857931e69e74bb |
openshift-hyperkube-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.ppc64le.rpm | SHA-256: b7c3fa818c8cd9bee5b47162a8dfb501fa7bfb5a9baa4de1d336e075760530bd |
python3-werkzeug-2.0.3-5.el9.noarch.rpm | SHA-256: 280fc5a57022be47426c40deb9940bab97cf07ca0c07c322569a7c027d76f312 |
Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-2.rhaos4.12.git0217273.el8.src.rpm | SHA-256: e8bb691fac4511d62eb41bbe0cc8bbc4f12a80800a9ab4364ba502314c00e944 |
kernel-4.18.0-372.82.1.el8_6.src.rpm | SHA-256: 0e93fb2142944d07cde1284052fe8f379b717492267adb433b31c3024329a563 |
openshift-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src.rpm | SHA-256: aebad4ad5c6f1683d5bf792dfede38141f30180fd5f50d64cf5901093af9b5d6 |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src.rpm | SHA-256: 7f0a643df332bfc549e99edbd1b27c7b56292ad8c0b13399bdda580b0841c5ee |
ppc64le | |
bpftool-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 784061da130319e98dded51a6fe0f2b4201cf4d3730adc426499fe790b4e987c |
bpftool-debuginfo-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 77af4315b0ec8e562eb41cdfe65cb234a3bc0a8dd58e363efc31fdf13cd57236 |
cri-o-1.25.5-2.rhaos4.12.git0217273.el8.ppc64le.rpm | SHA-256: 8b8d00171e93cd8d2cca67fce8378439dfe448e7decc1d51aa3410923eccbaea |
cri-o-debuginfo-1.25.5-2.rhaos4.12.git0217273.el8.ppc64le.rpm | SHA-256: 42f059e5227129e6ad178f94dfb08dd38e8e4dab37d0c7537d96dc225804238a |
cri-o-debugsource-1.25.5-2.rhaos4.12.git0217273.el8.ppc64le.rpm | SHA-256: 53a44cc2ead05fff335b826913847197ca8dd9169f52a1102b11c58ffa646720 |
kernel-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 293969f44e4228eec342acb21e6c2037a520c2ec680eaac7975236506b8a2bb9 |
kernel-core-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 763e68850498a4067476646f7ce1a6a260eebc0793cc4c9f94cfd981b30abfbf |
kernel-cross-headers-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 07252d9f40b53650842e9ad04aa6a34656b3ddb40f19cbb281ba0fe3e389520c |
kernel-debug-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: e71b5a0f1f2e075a79781c35a510e131ccefe4343cda48938ba404e8a46dd1a8 |
kernel-debug-core-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: d960323df2250cdc5bd11f9dcb5bcc2272864a64ef0764f3f2e1f94d209b811a |
kernel-debug-debuginfo-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 404e31313453df6ac1c3090008d712ed1f052c53f7512c886df1baad15968c5f |
kernel-debug-devel-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: bc65b7e2ec15a0a8d3f8893898d8860a90d86a052f82f2d062d00bf9f81574a2 |
kernel-debug-modules-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 6562cf645257199dfb3495a08d1546bf4763bc0416453245b2b5a78e00a639f2 |
kernel-debug-modules-extra-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: d367a14a740a444407a6db7bd00a519b4f33000106f46cc95c487ba07625a0e9 |
kernel-debug-modules-internal-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 3c3ae8c17dee6c95c183b3e196c6cf6b57920a6494172a7f8f84b32d2d9bc614 |
kernel-debuginfo-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: aaa65aff1f8609cf6ef908feda406357f346cb28bb5ede316ecef11c2e373d37 |
kernel-debuginfo-common-ppc64le-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 21b4f2e845516b09aecd687127ff869b4fa7d391a80c0365597aeb04e76d2fc2 |
kernel-devel-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 5b229ff94d7868a6017bccd4c311ac95707bbe8b1db17e9d244928f1e5e70ca6 |
kernel-doc-4.18.0-372.82.1.el8_6.noarch.rpm | SHA-256: e3f9c2e440810e4477c2c818e9b19eefc921f8a78ad4c1eb92b6fdf68ff667cf |
kernel-headers-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: bfd945da48b005bdb37c6e7534f82986ae50fbd2249ecea15db42f2cb07442fe |
kernel-ipaclones-internal-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: f297d0da05a74716994e45056cde065f3463739e82a6064ec093fb241601b20d |
kernel-modules-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 6d69a68426ebf3f44c56ec191a48336bb4a555322950019927db90bb318deabe |
kernel-modules-extra-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 118f7ec2d43557ec4db831d62f57b72cacfce2c01815fb4bd9c4c46f06f9accb |
kernel-modules-internal-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: a42ca73b9373bf73ec3b10c2d58287c7b982c9216e053926c67160ff58be27b6 |
kernel-selftests-internal-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: a56f1bb917f438691b61199a2b77bf2ce238cb86356371c43e8a9700a56aa009 |
kernel-tools-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: e8ffc5de7e6cd8ac91df04fa6a0eaeb5c6ce88d25efdc03d9883a6886a8d2a90 |
kernel-tools-debuginfo-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 53059031d5e48bc1cd5648da9be43b5c9ae76730643e6d684c368d726be764e8 |
kernel-tools-libs-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 3bf3efebd08764bf028be0a69ebb9408b272bc4b354aa7c3ce859bc4a98de559 |
kernel-tools-libs-devel-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: e4fedd0cdf97f651b218b88a646027a8d659f33927332a70756c3dd04b9c654b |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.ppc64le.rpm | SHA-256: c230292e3fbe104e9dc75d8122cc62bcde3ef420ef77a0f93c9c79eb5f7bafdf |
openshift-hyperkube-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.ppc64le.rpm | SHA-256: 8f7e97a04bafaf3f71f70d898d3fb02423b4a2de62f4c926be42406b3007552c |
perf-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: da77f576704568d688c2846a544ca081e69dfc706395d1f7c18b01a3d83d3f6c |
perf-debuginfo-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 7ea767c2c4c93d8def1ebe734b568b2f71c9d1e0f81452d2099100e148584c4f |
python3-perf-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 6a8c12382176ce176da58ef0e23a92c1fdedabf450de8e53eb250c95c4acde59 |
python3-perf-debuginfo-4.18.0-372.82.1.el8_6.ppc64le.rpm | SHA-256: 24a6a8b655e0bdc7cc274ae121863d0f08cb8c9fcbfe0f5b5d06ecc86a0cb631 |
Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9
SRPM | |
---|---|
openshift-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src.rpm | SHA-256: 0f6e8ea1ec4c447cb168f617aa6011ff360ee6370635771400d06cd96925d495 |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src.rpm | SHA-256: 8c91503da5c14e6d34199cb18c60daa3a2835ee500817382c5d237a7619f95c2 |
python-werkzeug-2.0.3-5.el9.src.rpm | SHA-256: 6c90e400f3768e901ae97885e46fcf9e3b04e88c0366fa1ef99a7fef63994706 |
s390x | |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.s390x.rpm | SHA-256: ca0000d6aa741d2ce23cb8e54b46035cd3c219e924f825ab08f530f6cbc3cebf |
openshift-hyperkube-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.s390x.rpm | SHA-256: fdcf869a1a37481d00654e90540aec2df8ec908245ea658973fddc907298dfdf |
python3-werkzeug-2.0.3-5.el9.noarch.rpm | SHA-256: 280fc5a57022be47426c40deb9940bab97cf07ca0c07c322569a7c027d76f312 |
Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-2.rhaos4.12.git0217273.el8.src.rpm | SHA-256: e8bb691fac4511d62eb41bbe0cc8bbc4f12a80800a9ab4364ba502314c00e944 |
kernel-4.18.0-372.82.1.el8_6.src.rpm | SHA-256: 0e93fb2142944d07cde1284052fe8f379b717492267adb433b31c3024329a563 |
openshift-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src.rpm | SHA-256: aebad4ad5c6f1683d5bf792dfede38141f30180fd5f50d64cf5901093af9b5d6 |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src.rpm | SHA-256: 7f0a643df332bfc549e99edbd1b27c7b56292ad8c0b13399bdda580b0841c5ee |
s390x | |
bpftool-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: ec40f856c8575f6171098ab038bfeaf84d631e7dca15a1573776f12698712230 |
bpftool-debuginfo-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: ec51fe084969491e5c49e4909349d184fd682d17130ffb6239dd38cd6f87acea |
cri-o-1.25.5-2.rhaos4.12.git0217273.el8.s390x.rpm | SHA-256: ef4650dd61bcc01f3c8cebd2d9255e3fdfbfb10a70ad9564f14e715823ddd8b2 |
cri-o-debuginfo-1.25.5-2.rhaos4.12.git0217273.el8.s390x.rpm | SHA-256: 63423ad1e9b8f831bcd7b9126fdd16eacfbe509cb3fb037485dcc98c23518625 |
cri-o-debugsource-1.25.5-2.rhaos4.12.git0217273.el8.s390x.rpm | SHA-256: 7c58c035b5475f1c9ade4ab41510e623f76cc909475ddd8798676c569561502b |
kernel-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 615c317d2b47f7f5d540d40b3852136d6675590f4e3a490be5048a56805154e8 |
kernel-core-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 4cfa85f0d4f15a5c420f2b13ba62e9d889aeffcb530464c15e2090d0d4ef1445 |
kernel-cross-headers-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 75d4076cb8319cffb89694df7e71f49611361cfb49d7c68dbfe3da7aff4cb9c4 |
kernel-debug-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: de55a4f26babaf6146947ed19d9b374c12270adf46fec985808c77ac9907e217 |
kernel-debug-core-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: b311eea874f8a7dd304c83cd5238007fc20db04d65e1e4954e18cefeb11dfd9a |
kernel-debug-debuginfo-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 35cf57de608bd63fd743c09fb7f2adc69cbb2e91f16b103948a4c75a97dac467 |
kernel-debug-devel-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 32cf5910d338d30e88128c1841d02a42e3b13b2ee31d683d006491e08ea3a6e6 |
kernel-debug-modules-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 15c056270c074ca9e69145911be9f0fbba5f9a4fcc4c9f6b631ecb2bef5cff87 |
kernel-debug-modules-extra-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: c0abfb5da28a3de81500bbcd300566096b7df6f49ca96bbe936ad0d89bb6dfb0 |
kernel-debug-modules-internal-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 01d71103143aa9edab1a953024a5bdf8b6e87e92a1079181f4d38953e28275b0 |
kernel-debuginfo-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: bfba76ddb64ba7d025faaaa79d529f2005b793b1b5c4f9c5e443147a8640a885 |
kernel-debuginfo-common-s390x-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: e7af317be1beb43e3f6f24e322b6f6599a6528f3e335cb199c21c3ddf9192550 |
kernel-devel-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 6a7775bd251b1d3ae7ac64859ec364b3a7412ce41183da89eaf3d1348c856b5a |
kernel-doc-4.18.0-372.82.1.el8_6.noarch.rpm | SHA-256: e3f9c2e440810e4477c2c818e9b19eefc921f8a78ad4c1eb92b6fdf68ff667cf |
kernel-headers-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 46aca5aee9973a75c8f690ac6dedd562e02d764a79a7164107ca2cc59340356a |
kernel-modules-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 4d8b6a1bb03f0c0aa785a5ab9cdbbd302f0020d354b6710bdb04210af62bc1d5 |
kernel-modules-extra-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 44b937cca1271a7a158d306236d6fb3fffbdafbcca7000e3c87e639d0caa485e |
kernel-modules-internal-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 11ebe277ba451e7598a4004bb482e29516ca9ff646005d86093cc8b22806c917 |
kernel-selftests-internal-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: c174df468b7c9b336c01a81f3fca9b14a0af0f9f9cafc2a7cf750aecd213bd2e |
kernel-tools-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 60b44823da91a13cf96d3ab6eabdbd7c93403850662207f094e1983924054814 |
kernel-tools-debuginfo-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 58abc5885fb76fa60e3ce5dadc546f7864e31a1e220617e247034e8efdd4cd68 |
kernel-zfcpdump-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: f554ea9669bd5ef1dfa4b140efa3c1e544832b33b77dcac5b4e99942c6fc4bc1 |
kernel-zfcpdump-core-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: c0192bade20db958d071bef0f92689a9184bcc2dfff6fc120828be75b21d1a2e |
kernel-zfcpdump-debuginfo-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: b1965db83b6eedbcad8be2f894a9b53c4c57d0610f74fd3ead71697fc7a084f5 |
kernel-zfcpdump-devel-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 39c7d954f793ba854c2a77b0674241784491287e6a3c6a2dfc805bd0a2c11563 |
kernel-zfcpdump-modules-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: c963f3a0c5c31c0146daa51e3eacfa6f280f69c0c6b5b704b190038892718493 |
kernel-zfcpdump-modules-extra-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 102e8440e9cf56c104c0a5ac5ab2ea7045b7e6a055b3dc61db04a2fe0e9ee147 |
kernel-zfcpdump-modules-internal-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: c619c07f483be7456ef7dcd8d1ca8d473b840769a1faba44c23c1d24dbb952b9 |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.s390x.rpm | SHA-256: 24fc8ea642b9bf70a6d89bd64027b98e8645055b1f4bf53e121a40e266dec523 |
openshift-hyperkube-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.s390x.rpm | SHA-256: 95842abef33082996055b2900c8ae442fe3b0eb1204ed87d68b4a94aa9f9a600 |
perf-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 44f7d96be67040517f000bbccf432b6d49bcf287316061175e88ffc50aa6528d |
perf-debuginfo-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: f3cc176cdc90ea8a50d14dd64372025651b9f410befc38750f832258e477b8ea |
python3-perf-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: 15c67aa8e04baa71299d8b73be4c010eb104581fd43601be692477b3875bf9ee |
python3-perf-debuginfo-4.18.0-372.82.1.el8_6.s390x.rpm | SHA-256: b374b1abfa4c3040463a20f4fbb7e8302fc03c2677d519b51623abf552c44cc8 |
Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9
SRPM | |
---|---|
openshift-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.src.rpm | SHA-256: 0f6e8ea1ec4c447cb168f617aa6011ff360ee6370635771400d06cd96925d495 |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.src.rpm | SHA-256: 8c91503da5c14e6d34199cb18c60daa3a2835ee500817382c5d237a7619f95c2 |
python-werkzeug-2.0.3-5.el9.src.rpm | SHA-256: 6c90e400f3768e901ae97885e46fcf9e3b04e88c0366fa1ef99a7fef63994706 |
aarch64 | |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el9.aarch64.rpm | SHA-256: a157973cf60d3c654b1a1694acb816d6bf349f4143b429f44cd80c2435147c2e |
openshift-hyperkube-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el9.aarch64.rpm | SHA-256: 80f08dae38c1e36b90227ea80846e767d2757ad0e024a3a119f6070502bdd372 |
python3-werkzeug-2.0.3-5.el9.noarch.rpm | SHA-256: 280fc5a57022be47426c40deb9940bab97cf07ca0c07c322569a7c027d76f312 |
Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-2.rhaos4.12.git0217273.el8.src.rpm | SHA-256: e8bb691fac4511d62eb41bbe0cc8bbc4f12a80800a9ab4364ba502314c00e944 |
kernel-4.18.0-372.82.1.el8_6.src.rpm | SHA-256: 0e93fb2142944d07cde1284052fe8f379b717492267adb433b31c3024329a563 |
kernel-rt-4.18.0-372.82.1.rt7.241.el8_6.src.rpm | SHA-256: 916348f68cb6314f50338ded7cd73b6803bb4eb6876baf75a744da1e60035b05 |
openshift-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.src.rpm | SHA-256: aebad4ad5c6f1683d5bf792dfede38141f30180fd5f50d64cf5901093af9b5d6 |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.src.rpm | SHA-256: 7f0a643df332bfc549e99edbd1b27c7b56292ad8c0b13399bdda580b0841c5ee |
aarch64 | |
bpftool-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: d536be1162188f8b95262557a050d50ad4e41f581501207834d549075254fbff |
bpftool-debuginfo-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: a8c5755b581f2248ca9414f73847e5d29e21ec1e26b80fd1698c4e7d18cec1b3 |
cri-o-1.25.5-2.rhaos4.12.git0217273.el8.aarch64.rpm | SHA-256: 72960ac831847a45a04f262316ddb96fe5a3786a7e837f66261694c118a09097 |
cri-o-debuginfo-1.25.5-2.rhaos4.12.git0217273.el8.aarch64.rpm | SHA-256: 72dd5a0110e89fafa0cc5e36fcf1c13ffb96537369f850b7730a2c445364e10f |
cri-o-debugsource-1.25.5-2.rhaos4.12.git0217273.el8.aarch64.rpm | SHA-256: 5858ff6244489df9989e350b579dcdfa0bf760d325642b420a6c9d6a93b9d06d |
kernel-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 45415f280f3d8426e3c363df40b02bc2b1c800a9bcde575d3f68ea367db94b41 |
kernel-core-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 932a651b11dd1da2146464a3404dbd29b3d254f3a62e6a8933e931b6bd5f4e44 |
kernel-cross-headers-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 6c8ddd5887534db760fb2d6de4aa1939568a8457ec90b6642c927a21fc1575ae |
kernel-debug-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: ef987170eebab71959abd2e58998c9da455219d9401a23d127db44232aed0167 |
kernel-debug-core-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 526202973bd1492a7d0f5200e92e9199e40c2d7a08b63906d481846f4ca1fc75 |
kernel-debug-debuginfo-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 130efebcb43c76561dcd393c593c39f47ed74bfc205937d808fe0eef1f030b25 |
kernel-debug-devel-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 9a97ecd24cf3d81a5b9599098a4a3ef3e2d14a97b086c3fc559c89d1560c515b |
kernel-debug-modules-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 0f6e4142a29a0ed2deb1b151bc1a2c041a785258c16cc2742ee42e8b80cbf1e2 |
kernel-debug-modules-extra-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: e2582eb51bdbcb81c919afabb61c2ee78e3013fda90696db74af42fc0e69468b |
kernel-debug-modules-internal-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 01d673b56c35a26b1f598bfa3e1df75065ed3efeda415d58c1476615d3d0292f |
kernel-debuginfo-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: f3992539e30c7b3956fd912aac553b703d48790abaa2778c8b1e30d3cc8d78a6 |
kernel-debuginfo-common-aarch64-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: c2711984c36eebc851e50603b9f046cd608efb7f72771aa14460bba8f6792e4d |
kernel-devel-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 82fdbf5a7fb71b9fbbbd7cf48e6010c81455c30ac5a01c329782754daa053c81 |
kernel-doc-4.18.0-372.82.1.el8_6.noarch.rpm | SHA-256: e3f9c2e440810e4477c2c818e9b19eefc921f8a78ad4c1eb92b6fdf68ff667cf |
kernel-headers-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 85bbaec9019834c012eced0dbb40d87d348afacfd61fb4454a148c4d96a9758a |
kernel-modules-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 8de8681dd667bc5155c2573bf99733d84abf7838140b1c96d4333d1f62d55e51 |
kernel-modules-extra-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 690067bbafba49ade043aa72974161c78a92126d8599b73bb6f6ed9b47b7e7cc |
kernel-modules-internal-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: f6a351bea7c3ddbe87b22f5473c7b7101b60fe13ba1624eb958a9ff151800ce7 |
kernel-selftests-internal-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 5180c22d023d6bbc97b54e9528ad03fa081e69c2b065a0880a34e9f49928d28c |
kernel-tools-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: ca9522661735397c6555ebad7bfcbb482672f38429ff3afebd168c06fe495df0 |
kernel-tools-debuginfo-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 03de55e8f3f3344b7cdc05648e2240f407fc8c3e925f64257f560e6bb92ca6fe |
kernel-tools-libs-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: b4d10c79a674964f9f46cb03bfa0e7b71027906247668d9e3cf293dda34ed1c8 |
kernel-tools-libs-devel-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 844c606fa7e794e617371c33fc68ac8f674cae95989f5bf35894496768745cc9 |
openshift-clients-4.12.0-202311221849.p0.gd2ac7e1.assembly.stream.el8.aarch64.rpm | SHA-256: 16d357a35d1125a1ee0d15b97a7bdfd6df72d505a699dd50b59328d55ba42444 |
openshift-hyperkube-4.12.0-202311161331.p0.ga52e8df.assembly.stream.el8.aarch64.rpm | SHA-256: 310cd171bd668d52029f88da773aaeaeab58a62e7bdee2f144b21c0405dd6172 |
perf-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: cb33d895514ea94e79bf3c62594e121d4c76479c6a38b7729fc52628d046ebbf |
perf-debuginfo-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: fda77842d829ef93a4bdb691f9c31d5ea0f34a3e7adbab00efbefe64d4bc1296 |
python3-perf-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 618f2454b4da487cc4e2169156ccafe664840f0b20bab8a3d99bac49f217c405 |
python3-perf-debuginfo-4.18.0-372.82.1.el8_6.aarch64.rpm | SHA-256: 932e76c47bcc901cfa551ee3ec6c18e3eac1cc79025054072293a083398713af |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.