Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0293 - Security Advisory
Issued:
2024-01-23
Updated:
2024-01-23

RHSA-2024:0293 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.14.10 packages and security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.14.10 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.14.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.10. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:0290

Security Fix(es):

  • golang: net/http: insufficient sanitization of Host header

(CVE-2023-29406)

  • golang: crypto/tls: slow verification of certificate chains containing

large RSA keys (CVE-2023-29409)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.14 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.14 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8 aarch64

Fixes

  • BZ - 2222167 - CVE-2023-29406 golang: net/http: insufficient sanitization of Host header
  • BZ - 2228743 - CVE-2023-29409 golang: crypto/tls: slow verification of certificate chains containing large RSA keys

CVEs

  • CVE-2023-29406
  • CVE-2023-29409

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.14 for RHEL 9

SRPM
cri-o-1.27.3-2.rhaos4.14.git03502b6.el9.src.rpm SHA-256: 5daea6cd289190a3525354dc7ded1b4b483beba781f5ebccd4eac8102d79084f
openshift-4.14.0-202401121302.p0.ge36e183.assembly.stream.el9.src.rpm SHA-256: afd69344097b2fa37ea07bd26e41dc653237c4a6a1ccc9d2dae91bd6f79c8eab
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el9.src.rpm SHA-256: 72f005d23bf2c57e39e94588ada542740cf62cad0817a0307cc3aeebb6c27cda
ovn23.09-23.09.0-100.el9fdp.src.rpm SHA-256: 284e19428b79bec776d0ebb45fbd2b3b44b3ca2f8392423423e574ed3c21dc56
x86_64
cri-o-1.27.3-2.rhaos4.14.git03502b6.el9.x86_64.rpm SHA-256: 984c94e871387b176ec902c1421a1924e846229e096504640bfb45d0ef976805
cri-o-debuginfo-1.27.3-2.rhaos4.14.git03502b6.el9.x86_64.rpm SHA-256: 35439164904e99dc77ca14c6682877d15809db403175b5db8b835c54123655a5
cri-o-debugsource-1.27.3-2.rhaos4.14.git03502b6.el9.x86_64.rpm SHA-256: 3878fe7647fd26e081696b9dbfaf51f466cfbf410ff7bd76f08daa3e59336cde
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el9.x86_64.rpm SHA-256: a6be91bf4532cd1fe33a08a5da94d5b8bf93b23996b8824777030d5e4a7afa7a
openshift-clients-redistributable-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el9.x86_64.rpm SHA-256: 3ce179ba0ee4b3f868c7f057e2ec3ad665afff2c50089b70d320be2b9d0f8979
openshift-hyperkube-4.14.0-202401121302.p0.ge36e183.assembly.stream.el9.x86_64.rpm SHA-256: 56deb06cf1aeeb0e92c41417b05e399eccc986215f42c95cf262da2b7ee7b78c
ovn23.09-23.09.0-100.el9fdp.x86_64.rpm SHA-256: 4ec7a3e604f8bda03ff3c74f5762f466ce2193919340f0bd121bd1c0141a6dc0
ovn23.09-central-23.09.0-100.el9fdp.x86_64.rpm SHA-256: 941e01e7c8497343199c11a4e2e5368099f30df1fadcbfcb533a307b9f0d950e
ovn23.09-central-debuginfo-23.09.0-100.el9fdp.x86_64.rpm SHA-256: 9293870ac6b9c75d3317567a60707671bc15302649ba465e0c592d8834e52a2b
ovn23.09-debuginfo-23.09.0-100.el9fdp.x86_64.rpm SHA-256: a21dfa16c1eaed7d88746e3f6c8002c6c1dbb6587d046ea9e4c30d94491504df
ovn23.09-debugsource-23.09.0-100.el9fdp.x86_64.rpm SHA-256: 3ae87ec9e3a96b7d34b409138d61e2b357a852a0e93e89c8c12cca243a747fc3
ovn23.09-host-23.09.0-100.el9fdp.x86_64.rpm SHA-256: 5454b1b17c9ac08e5177b4560fd24d899229439c85c7032ea57d890668060475
ovn23.09-host-debuginfo-23.09.0-100.el9fdp.x86_64.rpm SHA-256: ff7b8a1aa90bb972d0f27b6e59d602b0c3326b817919a4546c0d79ef22ccf492
ovn23.09-vtep-23.09.0-100.el9fdp.x86_64.rpm SHA-256: 8119a4f67208685de2db325915bbfe0090fd49ef3461b2972ae8f9699b2c50c2
ovn23.09-vtep-debuginfo-23.09.0-100.el9fdp.x86_64.rpm SHA-256: b46a1603c4c892271556c89a7bdd7c09478125049022a6e4a6e2fae89901c70f

Red Hat OpenShift Container Platform 4.14 for RHEL 8

SRPM
cri-o-1.27.3-2.rhaos4.14.git03502b6.el8.src.rpm SHA-256: e07b29cdec6e809d4bdfc80cad621ebe4d09a5be1e3310aab999733782b80356
openshift-4.14.0-202401121302.p0.ge36e183.assembly.stream.el8.src.rpm SHA-256: 5ae819e2d0297989a36e97d5c5cbae4288e0c482abb8d108dbe613921dbbab94
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el8.src.rpm SHA-256: f7ed5975c32923c1400eb3ec5911c63d22e8f567c02c9fd6ca45b5bf63469157
x86_64
cri-o-1.27.3-2.rhaos4.14.git03502b6.el8.x86_64.rpm SHA-256: af9d6ad512c1c9c6e9bacbfea0e6d65af3eafe19ce91f2c5f9ae281525fe0bf4
cri-o-debuginfo-1.27.3-2.rhaos4.14.git03502b6.el8.x86_64.rpm SHA-256: 82f8b2a629f17039dfef03334935f4691538a18062cc19924805c1fc446d843d
cri-o-debugsource-1.27.3-2.rhaos4.14.git03502b6.el8.x86_64.rpm SHA-256: 0de3b6f5819023f5f12786fc8092ba8ed4b3e56a696d7b8ec0a887c5c5dc85b9
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el8.x86_64.rpm SHA-256: ffa1bdc28b8e25859a20348c2c8aa684fa6cb8f532caee9fc6259022701ba936
openshift-clients-redistributable-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el8.x86_64.rpm SHA-256: 73c1e8bef3a9718e33d156a670b96c0c676d2465b9f93a5bf659f27ab0f90a1e
openshift-hyperkube-4.14.0-202401121302.p0.ge36e183.assembly.stream.el8.x86_64.rpm SHA-256: 977519c441d8ddad111ca8fa5c5a4408243de62cec23bdeaf1ea90f3613f7e03

Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9

SRPM
cri-o-1.27.3-2.rhaos4.14.git03502b6.el9.src.rpm SHA-256: 5daea6cd289190a3525354dc7ded1b4b483beba781f5ebccd4eac8102d79084f
openshift-4.14.0-202401121302.p0.ge36e183.assembly.stream.el9.src.rpm SHA-256: afd69344097b2fa37ea07bd26e41dc653237c4a6a1ccc9d2dae91bd6f79c8eab
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el9.src.rpm SHA-256: 72f005d23bf2c57e39e94588ada542740cf62cad0817a0307cc3aeebb6c27cda
ovn23.09-23.09.0-100.el9fdp.src.rpm SHA-256: 284e19428b79bec776d0ebb45fbd2b3b44b3ca2f8392423423e574ed3c21dc56
ppc64le
cri-o-1.27.3-2.rhaos4.14.git03502b6.el9.ppc64le.rpm SHA-256: 65a4a183ce08a0b4c26ca9ac18460b770b7cdcfcfd73b7e35f8397f3723841bd
cri-o-debuginfo-1.27.3-2.rhaos4.14.git03502b6.el9.ppc64le.rpm SHA-256: 462b66059eb8b6a46c1e2fca9c2e0d0a07619d520dc4b458be881fb0170afa32
cri-o-debugsource-1.27.3-2.rhaos4.14.git03502b6.el9.ppc64le.rpm SHA-256: 90f85f43c4894dcb8fccb5a2b7f6ec80a4664c9bf5197534d584142350d4f804
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el9.ppc64le.rpm SHA-256: ad243a6a28dea205e7ee7bee143d404f09fc88f527dfdcac4022efb4742e1132
openshift-hyperkube-4.14.0-202401121302.p0.ge36e183.assembly.stream.el9.ppc64le.rpm SHA-256: 2bab331e7282e409cf48e630093177d5f097585f4371f24ce70653c121d986b4
ovn23.09-23.09.0-100.el9fdp.ppc64le.rpm SHA-256: d316023b01b6af59bf5d1043ee7af51bfe84c71f8aee4f888f343ce8f1886f83
ovn23.09-central-23.09.0-100.el9fdp.ppc64le.rpm SHA-256: a277ed635c95c6d5149e621766ad6e8ee299261ec040aebfe347baf309466775
ovn23.09-central-debuginfo-23.09.0-100.el9fdp.ppc64le.rpm SHA-256: 218163eb1bd237eb1fcf5084d614b1a1e7347d873a6ca039bfd3cb946d5031e6
ovn23.09-debuginfo-23.09.0-100.el9fdp.ppc64le.rpm SHA-256: 04de0e1915b16d560f59df2ffe806ff85fd74c05541d97b149af1138f71a8e71
ovn23.09-debugsource-23.09.0-100.el9fdp.ppc64le.rpm SHA-256: c5e9d248d21363a0532e5b2f09ef6c52277652e72566f611a8d770cb508f9e62
ovn23.09-host-23.09.0-100.el9fdp.ppc64le.rpm SHA-256: 414f8bdba52f39f53d74654d7bb55b28c1b666b1b313b61baa378d11ae5ee0b5
ovn23.09-host-debuginfo-23.09.0-100.el9fdp.ppc64le.rpm SHA-256: 372c748e4457ea85fcf4545c92210e44022662b46b9b4a0b8413e2f83772769d
ovn23.09-vtep-23.09.0-100.el9fdp.ppc64le.rpm SHA-256: 21da45010fd152d8927ba22a4e0d8c3a1a6437facb987e29bb6fce3dec62922b
ovn23.09-vtep-debuginfo-23.09.0-100.el9fdp.ppc64le.rpm SHA-256: c8446a2a579ea71d635ce0c784b0df26ecef384e90f768b40fa23118d01fda15

Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8

SRPM
cri-o-1.27.3-2.rhaos4.14.git03502b6.el8.src.rpm SHA-256: e07b29cdec6e809d4bdfc80cad621ebe4d09a5be1e3310aab999733782b80356
openshift-4.14.0-202401121302.p0.ge36e183.assembly.stream.el8.src.rpm SHA-256: 5ae819e2d0297989a36e97d5c5cbae4288e0c482abb8d108dbe613921dbbab94
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el8.src.rpm SHA-256: f7ed5975c32923c1400eb3ec5911c63d22e8f567c02c9fd6ca45b5bf63469157
ppc64le
cri-o-1.27.3-2.rhaos4.14.git03502b6.el8.ppc64le.rpm SHA-256: 130c151ed234a11b20f77f0842ab86d70e520c3f32dac777d0b8f65b4b621628
cri-o-debuginfo-1.27.3-2.rhaos4.14.git03502b6.el8.ppc64le.rpm SHA-256: 4b5d31c766b47e01b192c1ffdf23bf3a08304e157c576eae73fe715e1a313cc0
cri-o-debugsource-1.27.3-2.rhaos4.14.git03502b6.el8.ppc64le.rpm SHA-256: 7ba09574815220c87d7daccc253084e8572f595c226692f8c1216021b1935412
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el8.ppc64le.rpm SHA-256: 82cbd07d7610df3155c3117d1466f50e9265a9798b8e7e0c9eef9df16d43045c
openshift-hyperkube-4.14.0-202401121302.p0.ge36e183.assembly.stream.el8.ppc64le.rpm SHA-256: feb27b4d20aae7a4995190aac9129295c4465983cab54ee758d5c369948b7c68

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9

SRPM
cri-o-1.27.3-2.rhaos4.14.git03502b6.el9.src.rpm SHA-256: 5daea6cd289190a3525354dc7ded1b4b483beba781f5ebccd4eac8102d79084f
openshift-4.14.0-202401121302.p0.ge36e183.assembly.stream.el9.src.rpm SHA-256: afd69344097b2fa37ea07bd26e41dc653237c4a6a1ccc9d2dae91bd6f79c8eab
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el9.src.rpm SHA-256: 72f005d23bf2c57e39e94588ada542740cf62cad0817a0307cc3aeebb6c27cda
ovn23.09-23.09.0-100.el9fdp.src.rpm SHA-256: 284e19428b79bec776d0ebb45fbd2b3b44b3ca2f8392423423e574ed3c21dc56
s390x
cri-o-1.27.3-2.rhaos4.14.git03502b6.el9.s390x.rpm SHA-256: e3cf5785877cb8d64a1c4d486c8d1555c851fe48b3a52de35b54077803fe761f
cri-o-debuginfo-1.27.3-2.rhaos4.14.git03502b6.el9.s390x.rpm SHA-256: 187063f37624fc46ab8c0df45d0d1522542b677490d77d49c37ac92da28ed7a7
cri-o-debugsource-1.27.3-2.rhaos4.14.git03502b6.el9.s390x.rpm SHA-256: 0aa73a0f6075bc63d973893d900a24c2efdcd7917296af21f0871e76aa621a28
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el9.s390x.rpm SHA-256: b40692f883655b6e85ed65360f27bb978f89ec4dfd18bcf1e0f75c10034f4ccb
openshift-hyperkube-4.14.0-202401121302.p0.ge36e183.assembly.stream.el9.s390x.rpm SHA-256: 607dba01968ff50b9bcb4b8e483e7b6720f4379f01f653dadc67eb5a70cd317a
ovn23.09-23.09.0-100.el9fdp.s390x.rpm SHA-256: 0f87ea8fd335dc01ac93b676502dd7e8bc2197ea5b4035687e416ef1004cb466
ovn23.09-central-23.09.0-100.el9fdp.s390x.rpm SHA-256: f70bbceb2f19d47b34a8de62fd6363c13f1917d637db187eb989340b5b7fa06f
ovn23.09-central-debuginfo-23.09.0-100.el9fdp.s390x.rpm SHA-256: f20cfec539abf8494dfb1d10e880b9b591add42b3861f4dc3d251e0fb2f29b8f
ovn23.09-debuginfo-23.09.0-100.el9fdp.s390x.rpm SHA-256: df32e7ae24060356c7d88b1e5909caba5c08ea94ad05b18e049b395e1238baf5
ovn23.09-debugsource-23.09.0-100.el9fdp.s390x.rpm SHA-256: 8fa7a4d110e2eb298abef738be38a1dc2ff3dae5f5e0c5001433bcd6b26b3252
ovn23.09-host-23.09.0-100.el9fdp.s390x.rpm SHA-256: c099f776161ffb64c552b312bc76933938dfdb8ff33479bfa939a066c9b10027
ovn23.09-host-debuginfo-23.09.0-100.el9fdp.s390x.rpm SHA-256: 0a66636389bdeef5c90038517242f8cfc32d196336467442d644f0536b8cc557
ovn23.09-vtep-23.09.0-100.el9fdp.s390x.rpm SHA-256: ddb8ff06890a732dcc2ab4d2396cd530d3b7cd2ef048710e5123134eeb4d81a4
ovn23.09-vtep-debuginfo-23.09.0-100.el9fdp.s390x.rpm SHA-256: 878c93f789fa1f2d56986b62cc1c98978eaf5b48adbae6fd1d4e63afd8a4fb3d

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8

SRPM
cri-o-1.27.3-2.rhaos4.14.git03502b6.el8.src.rpm SHA-256: e07b29cdec6e809d4bdfc80cad621ebe4d09a5be1e3310aab999733782b80356
openshift-4.14.0-202401121302.p0.ge36e183.assembly.stream.el8.src.rpm SHA-256: 5ae819e2d0297989a36e97d5c5cbae4288e0c482abb8d108dbe613921dbbab94
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el8.src.rpm SHA-256: f7ed5975c32923c1400eb3ec5911c63d22e8f567c02c9fd6ca45b5bf63469157
s390x
cri-o-1.27.3-2.rhaos4.14.git03502b6.el8.s390x.rpm SHA-256: 2807df79de0416e3652927749ebf3d380b12df0ac2b674b6b121e8d8d451bff3
cri-o-debuginfo-1.27.3-2.rhaos4.14.git03502b6.el8.s390x.rpm SHA-256: 446d07a0c9d1a34ba60374f2c055e1991b2524bd534a33a82b69c605c2bb8823
cri-o-debugsource-1.27.3-2.rhaos4.14.git03502b6.el8.s390x.rpm SHA-256: 739f8ce2da0594e9f44342ef2bd40246651fedac6517d23f318fc7bbb6176b65
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el8.s390x.rpm SHA-256: e7db6e5632adf62bdaf7364fb156c008caacb102d5f2346f2a492ff2a3e841f7
openshift-hyperkube-4.14.0-202401121302.p0.ge36e183.assembly.stream.el8.s390x.rpm SHA-256: fd151529d2cb5dc2d673b098f53db8bfcd6c93060b231ec13469b7d026e6da93

Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9

SRPM
cri-o-1.27.3-2.rhaos4.14.git03502b6.el9.src.rpm SHA-256: 5daea6cd289190a3525354dc7ded1b4b483beba781f5ebccd4eac8102d79084f
openshift-4.14.0-202401121302.p0.ge36e183.assembly.stream.el9.src.rpm SHA-256: afd69344097b2fa37ea07bd26e41dc653237c4a6a1ccc9d2dae91bd6f79c8eab
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el9.src.rpm SHA-256: 72f005d23bf2c57e39e94588ada542740cf62cad0817a0307cc3aeebb6c27cda
ovn23.09-23.09.0-100.el9fdp.src.rpm SHA-256: 284e19428b79bec776d0ebb45fbd2b3b44b3ca2f8392423423e574ed3c21dc56
aarch64
cri-o-1.27.3-2.rhaos4.14.git03502b6.el9.aarch64.rpm SHA-256: 57b1a4a6a3857210f35863b612400ac7f40ddf825fc70198ced58371d4693244
cri-o-debuginfo-1.27.3-2.rhaos4.14.git03502b6.el9.aarch64.rpm SHA-256: d2579f70f6d481e15f69719f8cc630f6443db5c7b964a230884e23ba2a10432b
cri-o-debugsource-1.27.3-2.rhaos4.14.git03502b6.el9.aarch64.rpm SHA-256: 87beec355e12c53b763113cedaf017ed1c0d035679445e3c181157c7d0a9450d
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el9.aarch64.rpm SHA-256: b8a5c46d1666312db9d10575e9a09d6dc9b581d6f49f049fc229ed19ab13320e
openshift-hyperkube-4.14.0-202401121302.p0.ge36e183.assembly.stream.el9.aarch64.rpm SHA-256: 2bd82d49501cc39a8e228ead1403d3202aa24b5ce51820acc56e5575e279a576
ovn23.09-23.09.0-100.el9fdp.aarch64.rpm SHA-256: 968da3a9ff58388808a724d2b8bd67ea62ec1101d04c60a0f2cabb8f1fd9fa99
ovn23.09-central-23.09.0-100.el9fdp.aarch64.rpm SHA-256: 26d85a86a853a29df0312e78ce12c08796dad21fe9292f75f25b84b8a156653e
ovn23.09-central-debuginfo-23.09.0-100.el9fdp.aarch64.rpm SHA-256: f78cfb23d403dbe161d93a9147835a62d1d2ea3134d70325eee732806aed935e
ovn23.09-debuginfo-23.09.0-100.el9fdp.aarch64.rpm SHA-256: 7212af1988e4d63e67e8152dd7addaeb46a1129759cad59cfbaa8959c6246f47
ovn23.09-debugsource-23.09.0-100.el9fdp.aarch64.rpm SHA-256: 75a69249960210e3b27f794a091fa6f4eeae435812d5a798675fb3d17c840083
ovn23.09-host-23.09.0-100.el9fdp.aarch64.rpm SHA-256: 1eefc4a09138ec27450e57ccf45ce9b4509945a2ba1b4908f3a29d8eab199cdb
ovn23.09-host-debuginfo-23.09.0-100.el9fdp.aarch64.rpm SHA-256: e9582a6115f0badf0378dc5151ebf552d3e13b21b5aa10bbf59784753759d714
ovn23.09-vtep-23.09.0-100.el9fdp.aarch64.rpm SHA-256: d9a5dda87841b62f6f271cf114584fe8624cd4779880b57c51fdd63c1662138d
ovn23.09-vtep-debuginfo-23.09.0-100.el9fdp.aarch64.rpm SHA-256: 2da0d4492cf6dec64516a598078377ef308f7037e9573db5775d0237a39e0611

Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8

SRPM
cri-o-1.27.3-2.rhaos4.14.git03502b6.el8.src.rpm SHA-256: e07b29cdec6e809d4bdfc80cad621ebe4d09a5be1e3310aab999733782b80356
openshift-4.14.0-202401121302.p0.ge36e183.assembly.stream.el8.src.rpm SHA-256: 5ae819e2d0297989a36e97d5c5cbae4288e0c482abb8d108dbe613921dbbab94
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el8.src.rpm SHA-256: f7ed5975c32923c1400eb3ec5911c63d22e8f567c02c9fd6ca45b5bf63469157
aarch64
cri-o-1.27.3-2.rhaos4.14.git03502b6.el8.aarch64.rpm SHA-256: f62addbce176bb52eec8da7fbace57039503202aa83095bca09d85ac7eff6610
cri-o-debuginfo-1.27.3-2.rhaos4.14.git03502b6.el8.aarch64.rpm SHA-256: dca0de4aa2bc3c77e4baad24543767fe0609c179317a1ec472c086f13408620c
cri-o-debugsource-1.27.3-2.rhaos4.14.git03502b6.el8.aarch64.rpm SHA-256: d7cb201cd9747a103204292ac1e2b83424330ae1d8a02af9eafcd932168eeed2
openshift-clients-4.14.0-202401111553.p0.g286cfa5.assembly.stream.el8.aarch64.rpm SHA-256: 42e9ac628eb3963a4d5fae3b2d1fc0db44ac7569d0c3217a8156911f90fb39c5
openshift-hyperkube-4.14.0-202401121302.p0.ge36e183.assembly.stream.el8.aarch64.rpm SHA-256: d761586dc314ea7ff9c791f6b64c781860f6eb3293c49d54b71b3290a586fe40

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility