Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0288 - Security Advisory
Issued:
2024-01-24
Updated:
2024-01-24

RHSA-2024:0288 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.13.30 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.13.30 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.30. See the following advisory for the container images for this release:

Security Fix(es):

  • opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound

cardinality metrics (CVE-2023-47108)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s)
listed in the References section.

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2251198 - CVE-2023-47108 opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics

CVEs

  • CVE-2023-47108

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.13 for RHEL 9

SRPM
containers-common-1-37.rhaos4.13.el9.src.rpm SHA-256: d1ff2e76b3fc7e8af2bd7504e66b7f6cbdb73f28d72424b03831616dd67704ed
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el9.src.rpm SHA-256: 3be98f09f75827b6018dedc62fdd842cc3fa279b2654c50a3905f25fd598bfb6
openshift-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el9.src.rpm SHA-256: 13c3b413b7852dddca9e814a7a0a31ef1de01030c7841fb4d065df9d0d35c67a
ovn23.06-23.06.1-82.el9fdp.src.rpm SHA-256: 96cb3c2ae285e7c054568544cd40eb3919be7b90e3bd4a46dcf43ad927601a4f
x86_64
containers-common-1-37.rhaos4.13.el9.x86_64.rpm SHA-256: 6c82cef02280bc051bb6024185aec5713fa887fedb6c73b1b51c5308b373fa2a
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el9.x86_64.rpm SHA-256: 6a43ad500cad84df0ebd4328f878421e3c394ffeccd3cb6e65f5b0cdc27472de
cri-o-debuginfo-1.26.4-9.1.rhaos4.13.gite26e057.el9.x86_64.rpm SHA-256: 42b3134d885402b9fc6ad2392b10cf61d9e3f82cf7a50f30236cdb28931c6c4e
cri-o-debugsource-1.26.4-9.1.rhaos4.13.gite26e057.el9.x86_64.rpm SHA-256: 19c3bd6b6ef37c1b10973cd0a32bdf0c558600c728db1ee69a13b48dd8ca4149
openshift-hyperkube-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el9.x86_64.rpm SHA-256: f193c999133d939f8e529304adf1bb434bec76907cca308cf914687755bc1b3c
ovn23.06-23.06.1-82.el9fdp.x86_64.rpm SHA-256: 69a8d8bf1d29d98ac21f1634fd9795ec03cdf15b9627e5a7e8142286e0887da6
ovn23.06-central-23.06.1-82.el9fdp.x86_64.rpm SHA-256: f639372847d8c28de2fe398cc6e0bea689539f1b93430d08ee7bde9e5c5af683
ovn23.06-central-debuginfo-23.06.1-82.el9fdp.x86_64.rpm SHA-256: 56540d07263d86d2a87e58da02a7a661ff0340160c221855da2f5718eb960da8
ovn23.06-debuginfo-23.06.1-82.el9fdp.x86_64.rpm SHA-256: 7abcd81e9eb02f023d8d7c386011d1d7be254703a6561f7356456f42c98d1947
ovn23.06-debugsource-23.06.1-82.el9fdp.x86_64.rpm SHA-256: f2271c5db3371b44d99f3b4cb9312d45469781b9015722c1de79e7e04b05585d
ovn23.06-host-23.06.1-82.el9fdp.x86_64.rpm SHA-256: 5459cd42a5d76e8274f3d93a45901f20479576fad212a556a1448c86ff813270
ovn23.06-host-debuginfo-23.06.1-82.el9fdp.x86_64.rpm SHA-256: 53415f7cf4b0d5194e9b370d45a3312fd61d95147f945a44206b10f7fc21baa5
ovn23.06-vtep-23.06.1-82.el9fdp.x86_64.rpm SHA-256: cbdd8847292207daccf6eacff1f0702e598587b9b37eec9b18836aae1dea3634
ovn23.06-vtep-debuginfo-23.06.1-82.el9fdp.x86_64.rpm SHA-256: 46238a50af33d76ee40bcdac499b23ff9d5b0d073f2c7cb24875121789fc6fdf

Red Hat OpenShift Container Platform 4.13 for RHEL 8

SRPM
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el8.src.rpm SHA-256: 29d10340c29e13deedaee0f5b40e75a8f26d51c838aa43fa4eea29ee0e12ced1
openshift-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el8.src.rpm SHA-256: b963ad618bc41ded29ac1724581bede58838aa3f40b0d0a20a710bbc3d3d21e2
x86_64
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el8.x86_64.rpm SHA-256: 24d67a17911c36b9fdf10a29b55e6ca153e063af2f5c14fd5bcbd173d6417bc1
cri-o-debuginfo-1.26.4-9.1.rhaos4.13.gite26e057.el8.x86_64.rpm SHA-256: bb80da21259491ab848c67957a242f06d02dd7be9672e4fa1e10ee3baba30e03
cri-o-debugsource-1.26.4-9.1.rhaos4.13.gite26e057.el8.x86_64.rpm SHA-256: e53edd8e88c4554303668e1e0c2774b931d28726d9c5a38e661463490132ef9c
openshift-hyperkube-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el8.x86_64.rpm SHA-256: c9e6dba43267803a78b7c3bb7174e2e642ef821736e8b681c7d3e6e7a40bb856

Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9

SRPM
containers-common-1-37.rhaos4.13.el9.src.rpm SHA-256: d1ff2e76b3fc7e8af2bd7504e66b7f6cbdb73f28d72424b03831616dd67704ed
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el9.src.rpm SHA-256: 3be98f09f75827b6018dedc62fdd842cc3fa279b2654c50a3905f25fd598bfb6
openshift-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el9.src.rpm SHA-256: 13c3b413b7852dddca9e814a7a0a31ef1de01030c7841fb4d065df9d0d35c67a
ovn23.06-23.06.1-82.el9fdp.src.rpm SHA-256: 96cb3c2ae285e7c054568544cd40eb3919be7b90e3bd4a46dcf43ad927601a4f
ppc64le
containers-common-1-37.rhaos4.13.el9.ppc64le.rpm SHA-256: 9c9a8814ce4f29c7abc459b3fcf3272026ac38852706558327bf878cf7e4c39f
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el9.ppc64le.rpm SHA-256: f92edec883e3ad9f9361b12ac51c12ae69db9b2b0a72f82a95955aeac5b79abc
cri-o-debuginfo-1.26.4-9.1.rhaos4.13.gite26e057.el9.ppc64le.rpm SHA-256: 2c854ff76ac0a7e60b4552d8cabd96d3b83858703e0b83c7f65ff716658bd911
cri-o-debugsource-1.26.4-9.1.rhaos4.13.gite26e057.el9.ppc64le.rpm SHA-256: 59be5b92d724a56eed6fb29334a9108de43f3a56f737414b50fa71652898c883
openshift-hyperkube-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el9.ppc64le.rpm SHA-256: b362e5daeef50c22732b5dc4e5faa1f9b45c1699de81947d0261720f385ddefd
ovn23.06-23.06.1-82.el9fdp.ppc64le.rpm SHA-256: bdab9aa61a63336b265fe2d1245a380ea68b2b20c93a5f8dc2c7e1bdade98fff
ovn23.06-central-23.06.1-82.el9fdp.ppc64le.rpm SHA-256: cf6b2118b119adcbffe69a7192d14091692e9895175386c711fa2a29991cb4b0
ovn23.06-central-debuginfo-23.06.1-82.el9fdp.ppc64le.rpm SHA-256: 3af1b6789569e93e3b10ec1b6720601185115a55b36c0bb4a6ba289461b5a1bf
ovn23.06-debuginfo-23.06.1-82.el9fdp.ppc64le.rpm SHA-256: be7006bfe735cf3441e239f206f5262442639a0db20df789cc7b6458ca7bd1cb
ovn23.06-debugsource-23.06.1-82.el9fdp.ppc64le.rpm SHA-256: 12a259503f25b5b09947ad8deb028104b2291bfc7a99374d521e4b10502f6959
ovn23.06-host-23.06.1-82.el9fdp.ppc64le.rpm SHA-256: 041a7b4d677e46beae7815d90cb1f5c975ffdd33d33608ee0df5ce8f393e87bb
ovn23.06-host-debuginfo-23.06.1-82.el9fdp.ppc64le.rpm SHA-256: 5b8cec23ae9da332df12ac256260cb408f8b8fccc3d9da351bec69dcbe81fc94
ovn23.06-vtep-23.06.1-82.el9fdp.ppc64le.rpm SHA-256: 91e7f6cc30b5d45801497a1d6504e508b05ba3309c291efb34e879ee9fee54af
ovn23.06-vtep-debuginfo-23.06.1-82.el9fdp.ppc64le.rpm SHA-256: 5ec30c22a9902036f6a7f62a39d9b0235c7b68e563ebbd46703d2b392a315ec5

Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8

SRPM
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el8.src.rpm SHA-256: 29d10340c29e13deedaee0f5b40e75a8f26d51c838aa43fa4eea29ee0e12ced1
openshift-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el8.src.rpm SHA-256: b963ad618bc41ded29ac1724581bede58838aa3f40b0d0a20a710bbc3d3d21e2
ppc64le
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el8.ppc64le.rpm SHA-256: 87b9725bbf81c07f0453b650767bda4fc39ef704e970e01b6cec8de880deda65
cri-o-debuginfo-1.26.4-9.1.rhaos4.13.gite26e057.el8.ppc64le.rpm SHA-256: 6e153623435f7d202c7062bfc71283686168e02a8ab35fd504bf7ca1afb8f4c0
cri-o-debugsource-1.26.4-9.1.rhaos4.13.gite26e057.el8.ppc64le.rpm SHA-256: 92c6e1d429484868012bf4db828d2375719a92be30052cb228a48efaf67198b9
openshift-hyperkube-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el8.ppc64le.rpm SHA-256: 6bd750009c5cdbb724d52b424d2b5ba5bc9fd749d27f282876d6945d606350ea

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9

SRPM
containers-common-1-37.rhaos4.13.el9.src.rpm SHA-256: d1ff2e76b3fc7e8af2bd7504e66b7f6cbdb73f28d72424b03831616dd67704ed
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el9.src.rpm SHA-256: 3be98f09f75827b6018dedc62fdd842cc3fa279b2654c50a3905f25fd598bfb6
openshift-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el9.src.rpm SHA-256: 13c3b413b7852dddca9e814a7a0a31ef1de01030c7841fb4d065df9d0d35c67a
ovn23.06-23.06.1-82.el9fdp.src.rpm SHA-256: 96cb3c2ae285e7c054568544cd40eb3919be7b90e3bd4a46dcf43ad927601a4f
s390x
containers-common-1-37.rhaos4.13.el9.s390x.rpm SHA-256: 5f1a9f6c04bf98f05ca0dac2c30ac6e72ddf896470cc287fe34cb81b5babdf1b
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el9.s390x.rpm SHA-256: daa52a6b94c7197a7f7d2480c8ba379133c5a30bd1f7aa87eae6cdc88b4f0f32
cri-o-debuginfo-1.26.4-9.1.rhaos4.13.gite26e057.el9.s390x.rpm SHA-256: 7b4a5c7b94d8a1a250d7fd0883a715bd6409dc90497002713fd92ef06a40bad6
cri-o-debugsource-1.26.4-9.1.rhaos4.13.gite26e057.el9.s390x.rpm SHA-256: 38610ae5dc845b3b990fdfe855bb48962a197ef8848ca52170eacd0d490e51f2
openshift-hyperkube-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el9.s390x.rpm SHA-256: effd4bd3446883ca12c9aefccbe0871b2773704688f8e577cb039883fe3aa182
ovn23.06-23.06.1-82.el9fdp.s390x.rpm SHA-256: 1c82e9fae2d1a6d1669959c63d5e46665465b7363f98ae3cbb6666c08f137940
ovn23.06-central-23.06.1-82.el9fdp.s390x.rpm SHA-256: 80a2668c6ac4a85bccce69912e16aecc5a92e0890cc5da963365c4424cda43c4
ovn23.06-central-debuginfo-23.06.1-82.el9fdp.s390x.rpm SHA-256: ffc67d97fcc6cac17c1208b4cead08715790700a5f3e4790a6b34a0226b9b7fe
ovn23.06-debuginfo-23.06.1-82.el9fdp.s390x.rpm SHA-256: a07831191bbfd733ce6388a027f5300840bb6bd8b418758b13ea973450ed410f
ovn23.06-debugsource-23.06.1-82.el9fdp.s390x.rpm SHA-256: 91e8463a813e2232fb4cd4c179cebd68e2b11dd3e9099b8f15278c4ca5a662bb
ovn23.06-host-23.06.1-82.el9fdp.s390x.rpm SHA-256: b4ffcab6a909960e451f323ba06679215f8337bd5924bb546706b77df43df64d
ovn23.06-host-debuginfo-23.06.1-82.el9fdp.s390x.rpm SHA-256: a80bfa88348b870991ac368f6a328f97e700bb162ec00b222b90f98af7e8aee3
ovn23.06-vtep-23.06.1-82.el9fdp.s390x.rpm SHA-256: a50546b067068fe1ff2a293b717ecd441d8dbc4088a22448483c8b52a8ebe57b
ovn23.06-vtep-debuginfo-23.06.1-82.el9fdp.s390x.rpm SHA-256: 4c43010c93ce250a854967c7bbace1412b763567986435e5dce3933188369585

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8

SRPM
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el8.src.rpm SHA-256: 29d10340c29e13deedaee0f5b40e75a8f26d51c838aa43fa4eea29ee0e12ced1
openshift-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el8.src.rpm SHA-256: b963ad618bc41ded29ac1724581bede58838aa3f40b0d0a20a710bbc3d3d21e2
s390x
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el8.s390x.rpm SHA-256: 146ebc9469c37e821c300926925352799a55d1813481001f591f242c15fcaf61
cri-o-debuginfo-1.26.4-9.1.rhaos4.13.gite26e057.el8.s390x.rpm SHA-256: 6f08fcd6e5c53ac8e37fa4b8a9338affe7381b9e4d931d98e4c6995548dc6dd2
cri-o-debugsource-1.26.4-9.1.rhaos4.13.gite26e057.el8.s390x.rpm SHA-256: be145e12f4489113e9777638c254b5cc6c280da1c3b6818e9aeb69f2a65d523d
openshift-hyperkube-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el8.s390x.rpm SHA-256: 18e946b91f5ce6216674cd6fc59ccb2b115076e387aa070c2c0cb2a034c71029

Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9

SRPM
containers-common-1-37.rhaos4.13.el9.src.rpm SHA-256: d1ff2e76b3fc7e8af2bd7504e66b7f6cbdb73f28d72424b03831616dd67704ed
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el9.src.rpm SHA-256: 3be98f09f75827b6018dedc62fdd842cc3fa279b2654c50a3905f25fd598bfb6
openshift-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el9.src.rpm SHA-256: 13c3b413b7852dddca9e814a7a0a31ef1de01030c7841fb4d065df9d0d35c67a
ovn23.06-23.06.1-82.el9fdp.src.rpm SHA-256: 96cb3c2ae285e7c054568544cd40eb3919be7b90e3bd4a46dcf43ad927601a4f
aarch64
containers-common-1-37.rhaos4.13.el9.aarch64.rpm SHA-256: 3d760155af129bb4a0369a3eaf636fa075e0a6fc27ddb718ff6e224e02977ab6
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el9.aarch64.rpm SHA-256: 4c19fc14b81d0080773cd13e4810f1315272c5c7180bcffb94ce4b66df3e0d1b
cri-o-debuginfo-1.26.4-9.1.rhaos4.13.gite26e057.el9.aarch64.rpm SHA-256: 0c5c903b0b6fbed9e675420a2f3ca1f443ceec278aa6f1dd3b54bea513a9a6a9
cri-o-debugsource-1.26.4-9.1.rhaos4.13.gite26e057.el9.aarch64.rpm SHA-256: db78457a8fe7eb44ced863c5135db94d1ee6f8176e55818ec971fcaaa0ebe92d
openshift-hyperkube-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el9.aarch64.rpm SHA-256: e25d960617a72ee55bc61645783c8bf4a1c82766c87c2a5f55bae4584270f1f0
ovn23.06-23.06.1-82.el9fdp.aarch64.rpm SHA-256: 4cf596fce9cb13a56a8388e947eef912cc51812b1e6e664d9cb75c90d85d7ccd
ovn23.06-central-23.06.1-82.el9fdp.aarch64.rpm SHA-256: 3f3a871594295afe8a9359cab1f771e217fdfc11e16fa81bf0c6090d47a2f2a6
ovn23.06-central-debuginfo-23.06.1-82.el9fdp.aarch64.rpm SHA-256: 5971c5f3f78169f664ce79204c46ad83a0122af483868f789513b0c216be0742
ovn23.06-debuginfo-23.06.1-82.el9fdp.aarch64.rpm SHA-256: a23b764c01b90c0561a3403eabd8ebec003b04516fa71ebe6300095b7265c168
ovn23.06-debugsource-23.06.1-82.el9fdp.aarch64.rpm SHA-256: 20ba276a32afa9a1f82e134b722ec58dfa5c14c4ee965b2c1439db6ab6e67af4
ovn23.06-host-23.06.1-82.el9fdp.aarch64.rpm SHA-256: 8dd4d861306c4fdca408714f947f46429fa712498a196025dbbab0f0b32f84d5
ovn23.06-host-debuginfo-23.06.1-82.el9fdp.aarch64.rpm SHA-256: a585a79b29e43482599087a024b1a01441074b0be548b010fea80c1fe6b9412c
ovn23.06-vtep-23.06.1-82.el9fdp.aarch64.rpm SHA-256: 0c656820af3c57233c31c266eb5c98e23a0b9384833a98e3be60c5dbcdb432b0
ovn23.06-vtep-debuginfo-23.06.1-82.el9fdp.aarch64.rpm SHA-256: b2d94a672c1f735c61c49d0c9acbc48a3598677202f9b01b95276a6b8cfe8deb

Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8

SRPM
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el8.src.rpm SHA-256: 29d10340c29e13deedaee0f5b40e75a8f26d51c838aa43fa4eea29ee0e12ced1
openshift-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el8.src.rpm SHA-256: b963ad618bc41ded29ac1724581bede58838aa3f40b0d0a20a710bbc3d3d21e2
aarch64
cri-o-1.26.4-9.1.rhaos4.13.gite26e057.el8.aarch64.rpm SHA-256: 514e5186745a76560a0e2e655b0584a135319fe67736817d8b41a13ccca71137
cri-o-debuginfo-1.26.4-9.1.rhaos4.13.gite26e057.el8.aarch64.rpm SHA-256: 45352ad9855267f1c06b425dfde2a1c730e9e009c13c520306c4bfcdb60c8f7b
cri-o-debugsource-1.26.4-9.1.rhaos4.13.gite26e057.el8.aarch64.rpm SHA-256: 504a4afea3953cd401b29d8efebb08316a0db4450a74f6bd3fbeb1c9a8d5ff7b
openshift-hyperkube-4.13.0-202401150908.p0.gdedb61b.assembly.stream.el8.aarch64.rpm SHA-256: 07f2993d5f558a860b00b520dbc213da9a8c2244a12d052a788f8e9436d22be5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility