- Issued:
- 2024-02-08
- Updated:
- 2024-02-09
RHSA-2024:0666 - Security Advisory
Synopsis
Moderate: OpenShift Container Platform 4.12.49 packages and security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
Red Hat OpenShift Container Platform release 4.12.49 is now available with updates to packages and images that fix several bugs.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.49. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2024:0664
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Security Fix(es):
- runc: file descriptor leak "Leaky Vessels" (CVE-2024-21626)
A Red Hat Security Bulletin which addresses further details about the Leaky Vessels flaw is available in the References section.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Solution
See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Affected Products
- Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
- Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
- Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64
Fixes
- BZ - 2258725 - CVE-2024-21626 runc: file descriptor leak
CVEs
Red Hat OpenShift Container Platform 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-7.rhaos4.12.gitaeeaedb.el8.src.rpm | SHA-256: 1bae71bce91b1b8516a2baf676eade94603b94840f452066b1201a74ed374e8a |
kernel-4.18.0-372.89.1.el8_6.src.rpm | SHA-256: e1bbac8cb145c7be84d6b760f84054588c94a46b3e0cdab4b0b025c847199930 |
kernel-rt-4.18.0-372.89.1.rt7.249.el8_6.src.rpm | SHA-256: 442c5912d3f0276640e53cfe9c149d3239c42242e5ade9ddb1fde135df562c8b |
runc-1.1.6-5.1.rhaos4.12.el8.src.rpm | SHA-256: 0ac0121dc7941b850b1712335f028f3f4e4b59571e3ee303ddc2bbc75aa84b19 |
x86_64 | |
bpftool-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 93aa35fdc34069d4e79dd16af0b372858e6ed8bc737e787fcd08c9394a3f4882 |
bpftool-debuginfo-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 4f2e261afb302845ede2b993e7b389d717ca4699c992900bb789af4a8aa834b7 |
cri-o-1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64.rpm | SHA-256: 245ed6f89d8cbdb194839cf2d0fbda1dcd7ea4ae905a4042ba086b1200f2c94a |
cri-o-debuginfo-1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64.rpm | SHA-256: 1cf079a1d3dbe2697a02cd4d9f2072deafb4fb4ea4bfae6ec47a4204f5d619c5 |
cri-o-debugsource-1.25.5-7.rhaos4.12.gitaeeaedb.el8.x86_64.rpm | SHA-256: 9dbcec295cf132fc72edb6ec9d8e595aad15f810b23229e6ac9a387877ddb7c4 |
kernel-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 346b6d1140ee7115228aeb406b9e5d52484d6febeb6f433d42e2b6fe724b3448 |
kernel-core-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: c1aac1dd1aca4930abc6113adfb185eb9adfeee4b0b4c8d291ca96bc2440be44 |
kernel-cross-headers-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: ccbbb046c3ad98269ff16a9faf07b6f6fe43bb5bdc61bc5481542abafa80ad77 |
kernel-debug-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: dfec5917885676ad589d4d61aa0294fd1be568482c96cee82dc95a84091abc8b |
kernel-debug-core-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 6b5e97a416dcd6107f2dda70dcfe675e29d307464685578c9616fa85e42c1756 |
kernel-debug-debuginfo-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: d4c7870dac189796e03607bcad29540647c6d72bb3183f48efe4e3d91f23b96e |
kernel-debug-devel-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: ed5cfbc7e8f3c0a79d4818a26eda033ffb299142808546a85c1f451e4a93f73b |
kernel-debug-modules-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 53ea093379425c98faa838cb188ae9f72bac4a077b158a915b1e74b5b434109c |
kernel-debug-modules-extra-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: b8e1debb474e8972850bfb4a645a5634aea6e5626f8139c0d9821a3e51e92474 |
kernel-debug-modules-internal-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 1b0b2a2cd14e8ea19de7756be133b4cf2267289ada9fec7eb2e127e65fe746f2 |
kernel-debuginfo-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 2eb2eeced5d85981adc4ff396ac13219d08c135f7e61ef511a16228ea9a00b01 |
kernel-debuginfo-common-x86_64-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 2ed8b42122ff7eb1e843326c89eecb1df00c45460de44c7ef36138226c8ef5fb |
kernel-devel-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: bdbb0abfb644f9680c6824f2a010a95eed4f6fab55d563eabddb7989431e5c47 |
kernel-doc-4.18.0-372.89.1.el8_6.noarch.rpm | SHA-256: 6a69626070d39d377096394f240545edb78ead51dbf4a27e89a944ed4947fb44 |
kernel-headers-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: c2132523b2154791a6c178659567fa530d9ac801d84d523ef7061607ebd6fda2 |
kernel-ipaclones-internal-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: d7f446872400f1424dea9639145f12ab0ac2652dc831b29be1a85308fd41dbaa |
kernel-modules-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: ff40b78cb7a60b2d790af73a2b5ff9464bba6bb328692c9efcc0f83a5c860d63 |
kernel-modules-extra-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: f19be6aa9466200e92c2e234909073f7c5c9c984be3ce074f2eb5359916cb760 |
kernel-modules-internal-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 1e9aab52114deb4ac1ba33dc77920bd27d04136ad7459654db6844653d7919d2 |
kernel-rt-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: adfbc1132b3bab82a583ef08c1ce37b6553782a6fe0a1a01c18a7c6928753656 |
kernel-rt-core-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: 25a569588f82de14953bcb859283bbb779f8de80297be66bed6fa95f1fad0c78 |
kernel-rt-debug-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: d11f17f18c955257f1eeac79ece4343e3bf80e4223b96cc6ec438803d1822323 |
kernel-rt-debug-core-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: 27a04adfe84f24366061b35c172df7d386d6d27af17e698d375aa2aabfd3086f |
kernel-rt-debug-debuginfo-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: 919bd98166e0e0dfd728830d41a31aeaeeac5fca5c00b3a3aaf6f0afafcb38f9 |
kernel-rt-debug-devel-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: c13b42ad31042d9ec332cf0cb5c5f4ea64f2fe1962f5ab8cd665a34626f4920c |
kernel-rt-debug-kvm-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: 3919f1d4ff2403de0d6bb1335e901cfa7868ba08c4db3547c739d243b8727219 |
kernel-rt-debug-modules-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: 83fdb97987fa6075463f44126de5da04982651e965c1dd770882a6965de3c7e5 |
kernel-rt-debug-modules-extra-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: d984e8edc1086e374de089b1d8a95a73fc5cafe8e6c477213f02c1cfb5f42c40 |
kernel-rt-debug-modules-internal-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: 4a5368c2ea833a54008b26cafe2eac642412022928b8964b1de922d982ee1687 |
kernel-rt-debuginfo-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: b4f29b8edf4d8e948617270e2a408ccc4a9c542841664e27bb5598328df87630 |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: f5a06c2dbf981158af29804d0db9b2b49b3b22ab8df3e9def7f97d297a6350c7 |
kernel-rt-devel-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: 3959e99e5dbe2125b82df57dda2ef20dd782c70de1c8d31a1e8baf549dad929d |
kernel-rt-kvm-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: 0af8cf81243ed2f6ccc11632f16eca5bb8bb1ff48495b376a2dff00c1ecd0b31 |
kernel-rt-modules-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: 445e29b5fa19cc351e21ea79814e7214a2475a9e736d5cf49dac5c6f4930564d |
kernel-rt-modules-extra-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: 1bec85a17de14690eaf00e44a2109e824651c87a51b617695e42ecd33a0961c2 |
kernel-rt-modules-internal-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: 43c28137800c85d4e66b1a744a5b84f16e63d33ad180bdbd9b4e2a8677c19c11 |
kernel-rt-selftests-internal-4.18.0-372.89.1.rt7.249.el8_6.x86_64.rpm | SHA-256: 99353e272f55f595899734bd9ae42ad28f5fc810241bc939eae99e74ce6f6733 |
kernel-selftests-internal-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: e0e71f56c1ca936aa717c79af713e34199e78203ada4f5507e07f12ec4e0e315 |
kernel-tools-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 088f47aae83ea90b0e8cb8e063262fd77babb27d44e75d838c5f072af6ac381c |
kernel-tools-debuginfo-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 4421528f1377ffac0243983bad29d4efa39ba911830a2aff0a93141a1e975925 |
kernel-tools-libs-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 51954cc7d81d12e6db8143dfb428c4965e0b65472fe1dacfcc6d785315f06446 |
kernel-tools-libs-devel-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 761dab7f1f6ec643e7f2829881eb93a1d4def9c8e2ff1ef07292cda3e05cd8b7 |
perf-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 0066e633cd65c99cea596828a9588383f86c93001518bc30d26deac79acbfbd7 |
perf-debuginfo-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: cf718fa6c63d925e68f3dcd516826f13771fdd225f7063a986cd51efefc93c61 |
python3-perf-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: aac0c32e0c8caae06c0b259de16036d4edf621ec5cf2223ce5b0498a2d3b4230 |
python3-perf-debuginfo-4.18.0-372.89.1.el8_6.x86_64.rpm | SHA-256: 76b6f24e235b33be2fbf37f810c773e7e74696beb8d9ba98f75fc2fabf65bf0e |
runc-1.1.6-5.1.rhaos4.12.el8.x86_64.rpm | SHA-256: 5a12c1510c2eb78901a423f44a8cb9bdb90f7562929e0b4ee933df0786d001a1 |
runc-debuginfo-1.1.6-5.1.rhaos4.12.el8.x86_64.rpm | SHA-256: 5b91d48ce73907c33c472761babb028ff15afbfee64c680c5a7b6bb1abe10ccc |
runc-debugsource-1.1.6-5.1.rhaos4.12.el8.x86_64.rpm | SHA-256: b68a0386ff792c57068c2aa840e1b6b03680ac2218afc142ac5ced1596b60c91 |
Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-7.rhaos4.12.gitaeeaedb.el8.src.rpm | SHA-256: 1bae71bce91b1b8516a2baf676eade94603b94840f452066b1201a74ed374e8a |
kernel-4.18.0-372.89.1.el8_6.src.rpm | SHA-256: e1bbac8cb145c7be84d6b760f84054588c94a46b3e0cdab4b0b025c847199930 |
runc-1.1.6-5.1.rhaos4.12.el8.src.rpm | SHA-256: 0ac0121dc7941b850b1712335f028f3f4e4b59571e3ee303ddc2bbc75aa84b19 |
ppc64le | |
bpftool-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: f3665315d315116d81231bbe31c6802477faad3913a1b53bd2366f7bf96593e8 |
bpftool-debuginfo-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 3177d56d7833d664cb0543163718af387893bf2ba86c6777a9eb2d4ebf7f9123 |
cri-o-1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le.rpm | SHA-256: 1d6870c4d943c328bad975075fc4027b44e7b3e7fd7d9941e34207db1243a047 |
cri-o-debuginfo-1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le.rpm | SHA-256: 057693873c4e06f36725ea80537145b349078b2a97635647ee5fc43cf6935988 |
cri-o-debugsource-1.25.5-7.rhaos4.12.gitaeeaedb.el8.ppc64le.rpm | SHA-256: 5c7dea1a72c0b8fe54e6b8f4d413f3e9d298193d438c01fdfbde8adf27b87d03 |
kernel-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 35ad26ac04b76437e5dd8d88df50aa0e876a9dec2348d916d8a0fea04650a60f |
kernel-core-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 9419dcc9ef6849bd3570187e22f77974bd4c3a7c49bf73dfc4b3a34c22eb8a61 |
kernel-cross-headers-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 02a0d6ebf9789b9eb29b61abdf8983073de61aca90c3ddfb60979561cbac8c11 |
kernel-debug-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: b2db9aa4c989e2001aaa209dc0acc3ca4cbfcfb4c9b36e625ced75ceb2feacb6 |
kernel-debug-core-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: f321c9046e26b4a9fb98e4f635a0709083f93e8c15a99dbb49407dc97b0ceed0 |
kernel-debug-debuginfo-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 9fc15c3112bbd93305143b1476896336d6514ce033a3d7cdcc6b1e427e4473b3 |
kernel-debug-devel-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: a4c49ab2309f4102f0b590d76214acf536d93b7877e9d6dda5cae916e6c77e3b |
kernel-debug-modules-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: e2781a76b999467c72856a9a8aac39578aab416aeb87345e399f27f7908edf62 |
kernel-debug-modules-extra-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: c767aceb921b98d0ecba80b7b88aaaecfeffb81050779aae51ff166a84644f8f |
kernel-debug-modules-internal-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 1cba68b2cf4dd14313112af3eaca6d38a7d9cccb22ba0fa43cdaebd0eb203828 |
kernel-debuginfo-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 08ae0ef29d76aafe16dc540b435b71d73cda9de9ab5be0fa3263c272342ae555 |
kernel-debuginfo-common-ppc64le-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 8f78452af5110e60eaf4afc6ab3318b03cf8daa0cc8082b6c0e66020913e32cf |
kernel-devel-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: b61859a8eb07bab7a8eea85b3b908cc98ded39725a1e3abd9c905d0043f273c2 |
kernel-doc-4.18.0-372.89.1.el8_6.noarch.rpm | SHA-256: 6a69626070d39d377096394f240545edb78ead51dbf4a27e89a944ed4947fb44 |
kernel-headers-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 77707bb727ce5a158c90a23d9b0e95e5871377f7d19f8d8874fd5439fb711d0c |
kernel-ipaclones-internal-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 8c1eb73a7d89ea69f0384e3e92df06f1634a179af299e74655296ca4e66eaffb |
kernel-modules-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: a2cba41c40a032eaf386897302cf04dbdd3f20103660bbf72a56a66dbeeaf2aa |
kernel-modules-extra-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 005b32202a7c5f880687673b018834529a4020a9dad8041ad3acf79a2aef9725 |
kernel-modules-internal-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: c0762e464e23198ac15c18a3817d654602fd5c0a2a594545857b6bd11c1b2328 |
kernel-selftests-internal-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: bd80c90382dc1b61126bffe042be7170174fee1c8c478810394c5ab88ee2a29f |
kernel-tools-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: ac99e3dee5fbd52a18609aa805db73b65f6537ddbed91f467b8e8ed32b20e68c |
kernel-tools-debuginfo-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: b8c10173335fa74884a90dd6919f39fd7e0614411086af02cf713d0f175b6523 |
kernel-tools-libs-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 4e0ce6a176c293046fbcdd2e6a7fdabc62fbb435a9fdddbd5500c887fcf68a2a |
kernel-tools-libs-devel-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 8a46da5e7bab0a121a1d7ef0c5fc8744fc6fe5c56dac8100ef8535c4a3ba1f8e |
perf-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 9dedb3af9780fb5070929923ffb93a2b5852a7c738fa0651cdb1a8b60ae7d7d7 |
perf-debuginfo-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 28d90280164625b4e8f706a8818e4af384c6a99ae0f762f45e8070e3d6ff4d04 |
python3-perf-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: ab6cdbe313280fcb3fb41b2bccf42a8bc83e87ea9c9bc08e1b52cdd0f27cd593 |
python3-perf-debuginfo-4.18.0-372.89.1.el8_6.ppc64le.rpm | SHA-256: 04683b0a30bb0e9643f82c56075f22124ffe9421a21050800406b1b5f1a2eba1 |
runc-1.1.6-5.1.rhaos4.12.el8.ppc64le.rpm | SHA-256: 90e29538d87af79db73055ecdc10d322d7d367f1d803aaa58ffe11044ee4c5ef |
runc-debuginfo-1.1.6-5.1.rhaos4.12.el8.ppc64le.rpm | SHA-256: 5e70c2d5c9fd4f11f009584c659250db2ed6b0e5c16ed6ccc4e48244ae21b4ff |
runc-debugsource-1.1.6-5.1.rhaos4.12.el8.ppc64le.rpm | SHA-256: 3a45d80a3ce1f958ed7571cdd0a03e5a42970613043453c643ef9c7a699a59e1 |
Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-7.rhaos4.12.gitaeeaedb.el8.src.rpm | SHA-256: 1bae71bce91b1b8516a2baf676eade94603b94840f452066b1201a74ed374e8a |
kernel-4.18.0-372.89.1.el8_6.src.rpm | SHA-256: e1bbac8cb145c7be84d6b760f84054588c94a46b3e0cdab4b0b025c847199930 |
runc-1.1.6-5.1.rhaos4.12.el8.src.rpm | SHA-256: 0ac0121dc7941b850b1712335f028f3f4e4b59571e3ee303ddc2bbc75aa84b19 |
s390x | |
bpftool-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: afe1e9fe08fce365831d58593020aaeadfa3b92fdfc2581a2667675ff0980c96 |
bpftool-debuginfo-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 08b8d5a19bd12117e9e20bbb289c231c9d2b10d21835d7d78ac5591af00d6f01 |
cri-o-1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x.rpm | SHA-256: 11fd50d90cd7420958b7386d6cc4945e6e2b7e5dcec4668caf2c8442d3ced440 |
cri-o-debuginfo-1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x.rpm | SHA-256: 6365939f8defa894d41a4f9f081c5a63baf7bd5523c2881a3f2a8590c17e6273 |
cri-o-debugsource-1.25.5-7.rhaos4.12.gitaeeaedb.el8.s390x.rpm | SHA-256: b3f5f0f8d898e8eddcdeab82c2560525f14ba37924148ce71033cfc15365b4e6 |
kernel-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: de16a6e68a065e5de42b3ba28108b9ae169a04816ffc641d323d38ff30c00881 |
kernel-core-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: ddcfe1c701f8cb0a63e9c526cb19ca65c0c52578a585116cf1fd81eecf0679fc |
kernel-cross-headers-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: bdcfc6eff57d976ff0f79a575905e1c0bf0a3743007bd76799957a84f744582b |
kernel-debug-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 725e5e70d02b93eae001d4ce660033982c69889ec0b2590b946b77024211343e |
kernel-debug-core-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 7f56ba98ed59b3fd0355f68e5067ae63300a380371c2d457e6e3ea35ffaa2e0d |
kernel-debug-debuginfo-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: a2b413f9e8d67905185b0e7926bfbfcf27a13fc0a5526694679ad3e31382584e |
kernel-debug-devel-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 32fcdebe68649101236695ba8ec2a8754ca669aaa105a780fe55ff5af7968dd6 |
kernel-debug-modules-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 8c38252be0d6cb2ad48a3b016c37f9549a5ae99a4898e3a40536f683931fcbed |
kernel-debug-modules-extra-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 603d0a19d855c46a512726c8b8b449828ca1d2d63be76eecc4eeafd614ee3352 |
kernel-debug-modules-internal-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 790ee588db32d1217540c6394a6b14c5aa02387da57cff13eb8f3aa9970d9137 |
kernel-debuginfo-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 4cef2f9905d6144de587a66c2f2b4c82ce30ccd1b9c85f3cc082a081924f2699 |
kernel-debuginfo-common-s390x-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: e1ae92dd3016e04773a86e57cf99bd2ef700f2eb7d48781036479e1137d3e778 |
kernel-devel-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: e8585684f69afe34e06664e34efe42033505e7dfa230fafbc4d7dfd22d8e3141 |
kernel-doc-4.18.0-372.89.1.el8_6.noarch.rpm | SHA-256: 6a69626070d39d377096394f240545edb78ead51dbf4a27e89a944ed4947fb44 |
kernel-headers-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 968d9b830701a78eeaeca1db6a17742998feb902c04553c65492d4b26d0adc9c |
kernel-modules-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 5a9e5df5b66bbacee13dab0c64709d8aab8b723d671758e435457980eea9dd71 |
kernel-modules-extra-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 86a1a8199eea0cdabb93cfbc4c4507ceaf24bf964d6baa0bf8ff3cfdd7280851 |
kernel-modules-internal-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 879b0695c3ab047b0241f2d546ff1229ae175655ff58a1c99602f14c2b68b87a |
kernel-selftests-internal-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 5bd56c20a7379315a4f90d2e397b6486baa332919b5ae750039c192f30f212ae |
kernel-tools-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 5768724c4f6e056752c4b5fdca88cd1d306a3c649be884c5bf3afcc24758c6db |
kernel-tools-debuginfo-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: a227d46de80988482b3fd3f99e4acafe9922786abcfa984bbe7feacbee099fc0 |
kernel-zfcpdump-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 9d030970ae6fe8121c68f0f9c7f495652a9541fc1b0a0896f64a81c84d0abb6e |
kernel-zfcpdump-core-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 0bd2525fbbe91df4ebb792afc427bd5a97da95cb5586f0c172c7da9b62cde337 |
kernel-zfcpdump-debuginfo-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 29ba53e7e982dffed52ec11381134bc8e3776b4c856e609ed61847bab5675c79 |
kernel-zfcpdump-devel-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 603a77dd02992b2173c8bb923731867e619e624539eb941490a0d9e898044397 |
kernel-zfcpdump-modules-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 714e2b5867ce10c37d97ebb551ae08254ffa125ca0cb2b60773d5a5f1237e46d |
kernel-zfcpdump-modules-extra-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 02977a7644a900b68ef99f3a545a8675b7e0fdc8a41695e718b470d04b8211c0 |
kernel-zfcpdump-modules-internal-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: f860c091ebe94fe0a3fe9e1a7f1c27e494c6d45ad27b2b0d5fbebbb166542c9b |
perf-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 3f62aa27600fa1556df2ee193d5655491e198b03fb9773539fcf4e4ab6e5e0a1 |
perf-debuginfo-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: e7d5a4cdfb9115af0bd7d7751e22671a681778c15b33e09bb89ed67bbd0519d7 |
python3-perf-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 664db6d47d3fbf61497c07b34618fbb98a7852147f5fe574198c6de3c88bfae1 |
python3-perf-debuginfo-4.18.0-372.89.1.el8_6.s390x.rpm | SHA-256: 6ca5b5dc3d1ffe167b7aa77d0d65e4e8a3f2bc36d0e5675d3af3669fdf9b47c0 |
runc-1.1.6-5.1.rhaos4.12.el8.s390x.rpm | SHA-256: a3d3305acf3c9e22b8a7532a3b197f49bc1aafebe15c93d0ce34c9c96abbb778 |
runc-debuginfo-1.1.6-5.1.rhaos4.12.el8.s390x.rpm | SHA-256: 57766e4c449cbc97ce0233763e00bcfe0e91db2ae03925ef5425af3437427bd0 |
runc-debugsource-1.1.6-5.1.rhaos4.12.el8.s390x.rpm | SHA-256: 893cd55fd194eacdb551960d45796d4a34343c33e4cdda2fb57a790bffea3e20 |
Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-7.rhaos4.12.gitaeeaedb.el8.src.rpm | SHA-256: 1bae71bce91b1b8516a2baf676eade94603b94840f452066b1201a74ed374e8a |
kernel-4.18.0-372.89.1.el8_6.src.rpm | SHA-256: e1bbac8cb145c7be84d6b760f84054588c94a46b3e0cdab4b0b025c847199930 |
kernel-rt-4.18.0-372.89.1.rt7.249.el8_6.src.rpm | SHA-256: 442c5912d3f0276640e53cfe9c149d3239c42242e5ade9ddb1fde135df562c8b |
runc-1.1.6-5.1.rhaos4.12.el8.src.rpm | SHA-256: 0ac0121dc7941b850b1712335f028f3f4e4b59571e3ee303ddc2bbc75aa84b19 |
aarch64 | |
bpftool-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 5b35799b20328e8cc32437881b7b376c651051058855dd304a25e796c6ceb920 |
bpftool-debuginfo-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: a35b9ee6416412c4f2bee0198fa872f05021c3f15b4e91543917012b2978409a |
cri-o-1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64.rpm | SHA-256: 3b9839ab792e5b99de385c553964c183dab9289b4319fb9a3ae685f5bd8090ee |
cri-o-debuginfo-1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64.rpm | SHA-256: a2a99e1a573aaa4a7ad88b7df9242820a7b5acf13adafc334fdbded8c53004e4 |
cri-o-debugsource-1.25.5-7.rhaos4.12.gitaeeaedb.el8.aarch64.rpm | SHA-256: 25d6216b3b244264de84f775f89b3c8a498a39549a38e39c402e950aa2b72e4c |
kernel-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 1cf32102fdc9026045aa1ab54c5f7db2d8781689cf0d321831b476ff7127a5dd |
kernel-core-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: b5eebf7fb15c9dad34a0c4c1929a1480ba1675e0a816c58293422bd4c55b3980 |
kernel-cross-headers-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 27fcb3327dc0b33333f78ad0cc11843f14b2a7004f0300c4f2c4e493d0c5aa4e |
kernel-debug-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 40cf260b0437018d2ad7367d650244a33ed47446cd27492e58d8d794953064c3 |
kernel-debug-core-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 25c36c6cfde0bcc706fece420ecfea19a03da7eb6ca40e2d14e186305c8a779b |
kernel-debug-debuginfo-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 3209af5dc2bf0445a1fe1af536931bb3dd6de807764d93fde5efe8ac342cd024 |
kernel-debug-devel-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 91303d5fe141e8ec9fb31d4942a4bb1a1e40ca080983b94cdcd074a0f98c4de7 |
kernel-debug-modules-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 9ceddcbca60f8d083e75fd76f31b7e5acff8956278257b65febe70993338dfb9 |
kernel-debug-modules-extra-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 4ca08b8b48c0004cfbc41c68c249ab21b5183d788166496cbca4c80439db447d |
kernel-debug-modules-internal-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: ec2e1dc2b6f9af4fa7ff043f956d86c61ea85831ef9f5bcb211301a749dc0270 |
kernel-debuginfo-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 76aa20b248b522e37a11856b4bb0b7906b45b696a63751ba8a7c6e74a1e059d2 |
kernel-debuginfo-common-aarch64-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 18cf2a84b70b2980975ca078b19ae5a0fccc4f125cbaf459fc58fbf7e09b74d4 |
kernel-devel-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: b0892fbcea26850caac1b23bcb91a788422566166c2f9eb646388ce65315096c |
kernel-doc-4.18.0-372.89.1.el8_6.noarch.rpm | SHA-256: 6a69626070d39d377096394f240545edb78ead51dbf4a27e89a944ed4947fb44 |
kernel-headers-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 4619a9470b643b19924c971e0dfd68629a53b9772ce982ac4a7856e688897967 |
kernel-modules-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 90aaa2642738c3540bea01f9cc17e078fb6d26b684a7b942456f54809f66a69f |
kernel-modules-extra-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 7d418d3de9c981a104692a781e3efadfa38fbb50260999d51d659fc056d8b62a |
kernel-modules-internal-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 64c0287e5235bce582fe58bc2c3b514b68a52e9649954402cd8366846afd97db |
kernel-selftests-internal-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: dfd8cdf5d82e583dd2b525a79c606cd79c60a13bd4f71ee32817cba5644b6e30 |
kernel-tools-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: c6ab8fad8ea129fb18a2d4c971b0b4185fa259b676d438ca209de6dc05de55b7 |
kernel-tools-debuginfo-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: e71790102196f879ab67f07e05de0222af782b2a382d60ca8071434e73c259b4 |
kernel-tools-libs-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 24135a06552ee0f19e5d92b4b02ebfb9b98d4db90a41a0122e9bd25e04c78a5b |
kernel-tools-libs-devel-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: ea5f0dcffe722bef5d0a76eb5f929cfdf72ff4eca9408abdd600aa820dbec469 |
perf-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 45deb65076c3f8dd6a9068faef6ac555551bef7a39edd88afc3f26b0344815be |
perf-debuginfo-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 91d524c08562a58bec7a2a0272e99eac04ea70a82906f3b415e2e35c42808c6e |
python3-perf-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 1db7032904a789883c6ec93dcb12447945a8d21726aadf95d8f40f66e3d22478 |
python3-perf-debuginfo-4.18.0-372.89.1.el8_6.aarch64.rpm | SHA-256: 221f782331d5e7a529a706e3e5caf7241ac686b4b3eb717cd3046a59082bd049 |
runc-1.1.6-5.1.rhaos4.12.el8.aarch64.rpm | SHA-256: 1cb7c6e32c38960d5c6ab46fd05b4a560400ae755a14b3f23c158952fcdf2459 |
runc-debuginfo-1.1.6-5.1.rhaos4.12.el8.aarch64.rpm | SHA-256: 5b5367b91373d6bb6ab6906caa8d4ca3360e5d06d647441dc1e43a2baa1b763a |
runc-debugsource-1.1.6-5.1.rhaos4.12.el8.aarch64.rpm | SHA-256: 9c15b2bb6885928edbb149ceb2df6b7218cb26d32aa6796d13a3318c60f8b7cf |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.