- Issued:
- 2024-02-08
- Updated:
- 2024-02-08
RHSA-2024:0684 - Security Advisory
Synopsis
Moderate: OpenShift Container Platform 4.11.58 packages and security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
Red Hat OpenShift Container Platform release 4.11.58 is now available with
updates to packages and images that fix several bugs.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.11.58. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHSA-2024:0682
All OpenShift Container Platform 4.11 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Security Fix(es):
- runc: file descriptor leak "Leaky Vessels" (CVE-2024-21626)
A Red Hat Security Bulletin which addresses further details about the Leaky Vessels flaw is available in the References section.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Solution
See the following documentation, which will be updated shortly for this
release, for important instructions on how to upgrade your cluster and
fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html
Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Affected Products
- Red Hat OpenShift Container Platform 4.11 for RHEL 8 x86_64
- Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8 ppc64le
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8 s390x
- Red Hat OpenShift Container Platform for ARM 64 4.11 aarch64
Fixes
- BZ - 2258725 - CVE-2024-21626 runc: file descriptor leak
CVEs
Red Hat OpenShift Container Platform 4.11 for RHEL 8
SRPM | |
---|---|
cri-o-1.24.6-11.1.rhaos4.11.git07f48d1.el8.src.rpm | SHA-256: aaaa27dfbaa51089af0c987160a9a2e37580293fd6d94b266acfb73e6a509ae9 |
kernel-4.18.0-372.91.1.el8_6.src.rpm | SHA-256: 3d79dc56adb6421385d206b5752c49328206b1ca9bd0c1f0456148fe0ec26aa7 |
kernel-rt-4.18.0-372.91.1.rt7.251.el8_6.src.rpm | SHA-256: 8273924f605dfbc11080e3502e67850d122e6edc8fa0d3f25c4defdfeb9d2bcf |
openshift-clients-4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.src.rpm | SHA-256: 95ae77d2184caacf4861f3e4120c06d54556da220e51532cf1726d77177fbd01 |
runc-1.1.2-3.1.rhaos4.11.el8.src.rpm | SHA-256: da5ba84a1c82c11c6d1e693a60b7fac8147d70fe274a00fc3b158bd358c46e02 |
x86_64 | |
bpftool-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: f10986a1db8ea5495b41b4d61de3682da068dc56ad281edbe46c080bc942077b |
bpftool-debuginfo-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 2fb2a01831a25109c92f95425708410bf7636a331fc237436e629b6b34461326 |
cri-o-1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64.rpm | SHA-256: 5c24fe6c6584ebbb67fdf613d9b303ca904ed54cdf39bbd34e0888ea8c8c9c3d |
cri-o-debuginfo-1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64.rpm | SHA-256: 4ce9f070a693fe4347faf793d20f466e4621029c310dab5b2fc08f53adf21a02 |
cri-o-debugsource-1.24.6-11.1.rhaos4.11.git07f48d1.el8.x86_64.rpm | SHA-256: 509ebbe860d2261daf02170ada4898149d52165b08afbab650b4e1f9756ab616 |
kernel-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: d0bf1f14762f6e3a3a80f504f58a289786e075ed79754731f885f03cbab9fc5e |
kernel-core-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 74f49c4cb378a63a8da580dd4edb76be756e0d7c579e86e9d8a134f72e7126a4 |
kernel-cross-headers-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 94ca7f02c2078ca756a49bb7f0d44f0278a4b5fb3d710bd01e2bc16e0f4a4af1 |
kernel-debug-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 6e2c76fb2d83cee7ddcb5056b32cd7e7b1176d806944930ed3fde17e7d9d2b35 |
kernel-debug-core-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 349e08735a21181956307eb0829012590df613bb86961fdb7a1deeb950ea2b35 |
kernel-debug-debuginfo-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 15e5f41a12be505f91f3174a7af64499a78141525bf2810ca0259327ef2d045c |
kernel-debug-devel-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 43f40981be781a63e6b9c16daf89c491f93f432dbef82a8c4bb37d7691edaa69 |
kernel-debug-modules-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: ded40e177808c7f266c9a430369c41b933dd7daffa285290eaec78c69f9b3778 |
kernel-debug-modules-extra-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 4dafe627b248051b3830abc6e6760fe7dd87d115d72af231209add8fcf0faaed |
kernel-debug-modules-internal-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: f36462725535921e3c81bfa18c3e22bf833c2c90dddbf0d89dfb728d3d5d0675 |
kernel-debuginfo-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: d48cdee321a5e61f35e0881abe6d739bab325a49df252103dad4dd044cb1669d |
kernel-debuginfo-common-x86_64-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 02c64406afe3d2af89dc55739eff4ed385e2b958ff976b07b5de0cb1c8bd9866 |
kernel-devel-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 126d23792a221530995e4e36fe3009eaa281ee4fe8a0a6e36a55805a24524d13 |
kernel-doc-4.18.0-372.91.1.el8_6.noarch.rpm | SHA-256: 3e6b26a86c9ae086e0e7570d11a08544965bb57799178ab095f6ff5576f270aa |
kernel-headers-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 0f03f336e545db58616fbdbd55f6c16e1ca36d6a2cf416fa32ac8098fedd1904 |
kernel-ipaclones-internal-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: a34eb70fe9f6a428d6a99da71660132986df277c662e2890be00f98c432d89ed |
kernel-modules-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: a57cff024311b87e0034f6fabe449c294185a0b2aee4627e0489d01e550aee76 |
kernel-modules-extra-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: e1ae5357cabf28c241a108cb82473393fa5a5032cb8ec9a52d9dbea26d97f811 |
kernel-modules-internal-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 73ecc7cb3e13813bff6d1eaffb8980fa34b65c3fdefca61b2867b92e56690fc9 |
kernel-rt-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: c39583d852a56a673bfa621a390be4192da2ffbc6f396473e36682d07c9d5379 |
kernel-rt-core-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: 5ebee15e9a947b9ac08e3b23991dc81c308633d64c9fd339746594e65eb6ffe0 |
kernel-rt-debug-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: 449b6de9c6842a44c5722ca37cab55dca3ac99bdf5b26963d41911a9b6140c6e |
kernel-rt-debug-core-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: 98c50c2643f7f6b0b1e3f7b0cdc93e68d5237bed6cca689e57eea57d0d6413fa |
kernel-rt-debug-debuginfo-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: 063cb3af813d38c6d6f43f95a1b9ed7da1903ca73a3c5d66a1651276506c610e |
kernel-rt-debug-devel-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: 5abaccd82299ba9483b489f8d32dd55d5295ef344b45346962b009e63656460f |
kernel-rt-debug-kvm-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: 5c43fea175a4c90a8c29a5d8e6559067524dded4efb0bd6293970c7ac6aa1e5f |
kernel-rt-debug-modules-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: 5cee9f16f87dc488d2527377b93c08849ef63b74f4a258c1cfee38133fa03b03 |
kernel-rt-debug-modules-extra-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: 66c71ae5992e0bce6d982993698233ce6f0661f49ee03d6e4293d13707ec304c |
kernel-rt-debug-modules-internal-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: 828f11312fab4ee60bbd87b4d7579ba0a877143163a7919ee643442bffbd6e53 |
kernel-rt-debuginfo-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: b4049c5df594afe953d69e1dd0321f10143e0af35c2458f5090a6b96622b9442 |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: be7876d55ccc081f93244e2315cbba39ed3ca76cc5116deac9c9008cdb215b41 |
kernel-rt-devel-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: 885c36cbf6913dc7418018b1b42cd29ac29eb1dda91f4dbe15f01dba418cfe0f |
kernel-rt-kvm-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: 8819f127f1d8779770c15cbc3bbe3101de1756f61641d920e65aceed0957b895 |
kernel-rt-modules-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: e037c30e8b8c6b88157881cd385d457b7a0a9bc869e57144dfd1919aafeba1ef |
kernel-rt-modules-extra-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: 55c6604b1e9c9721b8cff5206d3da856b72af6c6da38db7935e5aaf6040e0af9 |
kernel-rt-modules-internal-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: 059f85e995bc4bc7689e1136c896bb68ae5c609ba40fb104400e4a2640442e77 |
kernel-rt-selftests-internal-4.18.0-372.91.1.rt7.251.el8_6.x86_64.rpm | SHA-256: 94401ef57ae83306f5585b4a9396d47ec7f8458e8fd96286291253b27d23a59b |
kernel-selftests-internal-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 88592fc515c21166d91faddccb63f5f6358aa1fb952a899c2d5ca77242d37f9e |
kernel-tools-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 34c9c9473342801845fe2fe9613c8bded00dd2713ff7db695b4d75c6a9c93046 |
kernel-tools-debuginfo-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: aec787265e11faab13f4fa7165a86e26f9583c190d6859e0fc4d28c01ca11cad |
kernel-tools-libs-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: f6a243cc27f4774abba5352ee519a1adc21460d407091b0e5be9ce7a97c5ecad |
kernel-tools-libs-devel-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 834d34805abb2040609cb86038ca89ba85e5da864eebb4cb809aabe88863fe9e |
openshift-clients-4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64.rpm | SHA-256: d09aabebd07683fd51522032977034871bcd2cbc23c7f899d6cbe9caa7bf8e77 |
openshift-clients-redistributable-4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.x86_64.rpm | SHA-256: b482999edfa48dc3655a98a32da2ffbf27537ab50cd89a5f5d61d89892fd91f3 |
perf-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 0a309983b97ea7bde47488db505b1cd601072575e552cebae6df2c6b65175021 |
perf-debuginfo-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: 4a8eb49fc2b545dd716a8bf88feacf488f63415ac4a7cb1e144cb3e3ca3146fd |
python3-perf-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: be9f29fdcb0061e6debe8154bced8bfb47028a83c930fcde96cabcf32177eb7e |
python3-perf-debuginfo-4.18.0-372.91.1.el8_6.x86_64.rpm | SHA-256: d29180747b89ab4edfc45b74dd78644afe28db6e9ec2ee4342c036dc6fb76c11 |
runc-1.1.2-3.1.rhaos4.11.el8.x86_64.rpm | SHA-256: 3c1877881e7993612b62c9b65bba9ccb72b6696f4d255611c5a4613f6e1ce1d2 |
runc-debuginfo-1.1.2-3.1.rhaos4.11.el8.x86_64.rpm | SHA-256: f1c2884b30cc069d23668309514f67ed2c9db0ff8d44fa40245c11f434e3959b |
runc-debugsource-1.1.2-3.1.rhaos4.11.el8.x86_64.rpm | SHA-256: b5cc4c2b413cb604bbe309a06e163c2776b59f78df05c3975ddb82ef0de18848 |
Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8
SRPM | |
---|---|
cri-o-1.24.6-11.1.rhaos4.11.git07f48d1.el8.src.rpm | SHA-256: aaaa27dfbaa51089af0c987160a9a2e37580293fd6d94b266acfb73e6a509ae9 |
kernel-4.18.0-372.91.1.el8_6.src.rpm | SHA-256: 3d79dc56adb6421385d206b5752c49328206b1ca9bd0c1f0456148fe0ec26aa7 |
openshift-clients-4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.src.rpm | SHA-256: 95ae77d2184caacf4861f3e4120c06d54556da220e51532cf1726d77177fbd01 |
runc-1.1.2-3.1.rhaos4.11.el8.src.rpm | SHA-256: da5ba84a1c82c11c6d1e693a60b7fac8147d70fe274a00fc3b158bd358c46e02 |
ppc64le | |
bpftool-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 637981c9b7a2224f30e622fceac474618b4b460e03fd24ab163ed9d777f2a916 |
bpftool-debuginfo-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 2309b36eb231152c460f2ec0f0400fde7b3d5179ded6dde39e145d4770760fcc |
cri-o-1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le.rpm | SHA-256: 80c01739dd1fb9c757713b2655cc874091d7901bf5848e1ab97854905cd467a0 |
cri-o-debuginfo-1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le.rpm | SHA-256: 179000d0c9f49d4345ccf77e20c6b551319119fb30a58887e90c2523c6a01210 |
cri-o-debugsource-1.24.6-11.1.rhaos4.11.git07f48d1.el8.ppc64le.rpm | SHA-256: 9794279064493e0deaf2476a0233edca60c849482e6490a8b180b89694c06665 |
kernel-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 9b2de3bbba71ea490b436a9ace96b6486d7c37967e2b83c4c8f224778d9f7f1e |
kernel-core-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 02e988151262575b50ff6a750b437e7b5b3f53c2074b454a7f08577fd1663d3c |
kernel-cross-headers-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 7fbd70a0a0e4adbb3f2e79996a8281ef414c8169ef20fdf0f94fba8e484a41d8 |
kernel-debug-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 140eeaa31723f312697b2b3013e093274ff769749b7f5a3f0029c1e85fc79fe0 |
kernel-debug-core-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: ac49ec8694fc7897e3d50c5fa37d2b35dfbbee7cb00f2ef72563c755fad38805 |
kernel-debug-debuginfo-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: ab3ce493d0e5672956e51c55771e83f463220ed02e4999e1e49a5040df0d366d |
kernel-debug-devel-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 66ca6243eb1a78b877d8f72e8e99933f6718bdfc033bcb709d6e7c7324331bc9 |
kernel-debug-modules-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: d320e60c41eb1bc5ab18fdf7c8bf04d318d5f1438966e305ace7b7c0b3fb85d3 |
kernel-debug-modules-extra-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: a41a11318aad7a744cd2b8fcf0e36a0ce2d65c5a6a434a36159940d7182d416f |
kernel-debug-modules-internal-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 576a26b305f7842e86f3cef0b785e0409f4a8a8cd45aa919af47f185feaf993e |
kernel-debuginfo-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 44ecaad1897ebf818bec3c93a2ace92211b34ce1808ec572955eb2ac60a8a19c |
kernel-debuginfo-common-ppc64le-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 69bff28b55f025581c80c1befcfd8ec2e510fa5eef0778a0b914addb760cafaa |
kernel-devel-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 940f7798b79e8fd3f18995f444ce2eecc84767cc188ebbbcb1f6ced59a2d518d |
kernel-doc-4.18.0-372.91.1.el8_6.noarch.rpm | SHA-256: 3e6b26a86c9ae086e0e7570d11a08544965bb57799178ab095f6ff5576f270aa |
kernel-headers-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: bbabecf5b06c316cfc8d468fd4f3d46dfbce65dcda37c5deed154093e2f3c850 |
kernel-ipaclones-internal-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 8bcab989e4b53812edfe338a3b296587f9e48d905b2105a311b279feb1d9ada5 |
kernel-modules-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: ab441d64d672bb54d4de918ad1ec37dad6d63c4c5ace93c924a90b94786749c3 |
kernel-modules-extra-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 0f743e272c577b6bffc2e7dedf2cfc65eb8100d70595b02d925a2c170a6568a4 |
kernel-modules-internal-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: c9f7609c69236a4c0a96f1081b4a4135e22368c7b9ca84ef6d323acab5571f35 |
kernel-selftests-internal-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: c439a68fd38c3ee16d50d3c5b629a10976ccb96a756650b6e9a2a9c4ca365119 |
kernel-tools-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: c04dfd14362ecfc63e85ccef539d4b17efba29cae9df57141899a2f4204eb7d6 |
kernel-tools-debuginfo-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 776ac06c544204701949d3dc439800c8bca9a2ca8a577ee7a2ebc01e2d08b47f |
kernel-tools-libs-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: cce13640b1829cf3d1e1848a8835efd8e609b9c440801d47ad1f5a0507147146 |
kernel-tools-libs-devel-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 22ff6b2c4a716c64004ec5832be8334c772ee59c7f77e2430b658134840e9293 |
openshift-clients-4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.ppc64le.rpm | SHA-256: 2813d352a934144387cfde77cd242fdb81952f86028637c4fe55100309cce94d |
perf-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: ebb2224850766659e68e08deee9cdbf548e9540139378bb3687c3929090b3249 |
perf-debuginfo-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 5ab6057857dd56c4b895f3c2628bf88c0aa927a035d503a6968da4e0a5b1bc14 |
python3-perf-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 528c7ecc5618a66c6f3b0151e6eda0ca61716cd267c72cd1b81f53e438b1e883 |
python3-perf-debuginfo-4.18.0-372.91.1.el8_6.ppc64le.rpm | SHA-256: 1b08799aca22a7fe7398d1f801964352aa617834db98c5152ea940f3132dde03 |
runc-1.1.2-3.1.rhaos4.11.el8.ppc64le.rpm | SHA-256: 49c6e21f65b4548dc28c3db456fae45a9a81a562666a9f21aac10b33705c015a |
runc-debuginfo-1.1.2-3.1.rhaos4.11.el8.ppc64le.rpm | SHA-256: b4572ad5168f83052082fda7bb768f8812778780a7724459e1813712afd5fbd3 |
runc-debugsource-1.1.2-3.1.rhaos4.11.el8.ppc64le.rpm | SHA-256: 2470516a143127b0fb063a7861b560f427d90568b40581551f3f35e2f4a1fa37 |
Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8
SRPM | |
---|---|
cri-o-1.24.6-11.1.rhaos4.11.git07f48d1.el8.src.rpm | SHA-256: aaaa27dfbaa51089af0c987160a9a2e37580293fd6d94b266acfb73e6a509ae9 |
kernel-4.18.0-372.91.1.el8_6.src.rpm | SHA-256: 3d79dc56adb6421385d206b5752c49328206b1ca9bd0c1f0456148fe0ec26aa7 |
openshift-clients-4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.src.rpm | SHA-256: 95ae77d2184caacf4861f3e4120c06d54556da220e51532cf1726d77177fbd01 |
runc-1.1.2-3.1.rhaos4.11.el8.src.rpm | SHA-256: da5ba84a1c82c11c6d1e693a60b7fac8147d70fe274a00fc3b158bd358c46e02 |
s390x | |
bpftool-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: e74d0d051022f5f4366629c7555c6cd306e43233f0469e451ed01f373bfc1a0f |
bpftool-debuginfo-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: e50ae26c72a5ae62cc1e7bbf8f8c468fd3dd72c124ecb24224ca63c67a3cafb7 |
cri-o-1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x.rpm | SHA-256: 6ce1a70b8d501ce6402b60db2b0bf0b33c59fe9e3d0873ad6fcccc516457fa58 |
cri-o-debuginfo-1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x.rpm | SHA-256: 62a8d50fe5fac1f17cd70d7cf79e1c0ffb6da72cec22e59545e88409a17b3d17 |
cri-o-debugsource-1.24.6-11.1.rhaos4.11.git07f48d1.el8.s390x.rpm | SHA-256: 38c075748398acabb53c98751c38e65be21d55ff2bdf3fc48a83b1075e35f1d6 |
kernel-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: f3550eefd7c7787af54636c26f039a72443a7e75cb5ccf53e8d88c62c0967ddf |
kernel-core-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 9b1378fe8430c976920a7b153e391b8d390764ec8419416a60a7adb0afa16e48 |
kernel-cross-headers-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 8d2728158e3fe3b1c56bfdf37d1522fcb5817592152d93a6f7dc769c7e77787b |
kernel-debug-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: aa575e54057f5e655a1ed81258de2c9653ed88f923f9673ffccc1911cbd3859b |
kernel-debug-core-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 08beebf507b54acce5b164adaf4ada8b5d0453332bf5cd4bfe6e062dca4baa8d |
kernel-debug-debuginfo-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 8a2b71355ada6d23066f1b098232b0de63cd40c37c669995962f8e17c3afed87 |
kernel-debug-devel-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 3ba4049197a80fb29d157878d88d57389ff29373aa8bc55e36b1ae356278f9c5 |
kernel-debug-modules-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: d6957b75c6e001159fed2417a8d36ca6a233a4e0d91625a40bb61310d2f30947 |
kernel-debug-modules-extra-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: e5f7dcd62aae80f545108e89ea22ae54921fdbea219055e360e54a2d19a6c5b6 |
kernel-debug-modules-internal-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 04f74bed3d8f7f715acaf0a9acde32622847a3c9b672612991b8a47b4459f919 |
kernel-debuginfo-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 8c6185f528d23f120447d6b049070c336e53edd78287f21374d8e596455643d0 |
kernel-debuginfo-common-s390x-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: a0b3f8e5993dda2ff2258002c3504cb6d94b7087142c2c19ff601795e8fa6037 |
kernel-devel-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 552913c6def079f52e4d68c0a9f5d4fe4fa3fb9a214cf011e6e0dc858008a09f |
kernel-doc-4.18.0-372.91.1.el8_6.noarch.rpm | SHA-256: 3e6b26a86c9ae086e0e7570d11a08544965bb57799178ab095f6ff5576f270aa |
kernel-headers-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 8cc739e1d3c5a9e4d77aab6beabcb6eb4457aa5b5fe9edf9349c4be47a1e616e |
kernel-modules-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 1975e97a641fce2926c73d84474bf3e0c53fc83f1ff73b36c9c537ba2f209c97 |
kernel-modules-extra-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 53dba5147f031a99069c6e7daf017247262cc576c99c8af774841c29fdd0c998 |
kernel-modules-internal-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: bd8318873e09b632dccf99a85d465c7488d37d5b8c177212b8b6cd4f0cc8cc16 |
kernel-selftests-internal-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 43e4f079930edc4949ee63b2362e7eb16f2f35ceb690520e0827aeb7ec5e0488 |
kernel-tools-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 335ceaac88076770e4821459e1fb410fdf81ce0b375b32549f874076c2dffd30 |
kernel-tools-debuginfo-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 3ed6c3f63d354506e1075eb06447590285f84a9d385321ee6b545dc2658e2be3 |
kernel-zfcpdump-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 6dd456e18d363380ca81c48151262baab43fd59fa18028ca4b1f1ac535ac5911 |
kernel-zfcpdump-core-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: f262bb1d7138af329a64dba4e45bde6de0f4e9e6b2a04bb9a6eb2925dac53774 |
kernel-zfcpdump-debuginfo-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 724c20c4d54f80067c750e4b55766172198dd61918deaada684b9452e5f5cda4 |
kernel-zfcpdump-devel-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: cdd90b1b6fb16744482fd74554b32058a2d6012b4d02415b060c149498868de8 |
kernel-zfcpdump-modules-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 6bffbcf21e165bbcf3fcc7d75dd48d2ddbbea01a889ec2e7cf5bed87446295cd |
kernel-zfcpdump-modules-extra-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 162969f75803f6fa4fd26afd09a7a3dc0dc17b12bea9bbe5d4734354f14e5522 |
kernel-zfcpdump-modules-internal-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 31e402ca37639124f1ceb4b43f366bf094ec422ede1ba1c1cdd83d1fac0b115f |
openshift-clients-4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.s390x.rpm | SHA-256: 454f6fa79c7b3a350510e27b31b97fb4c97345dc839881e778d92436bddd78ec |
perf-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 03a023d154376f424b1e22ebb6709b44b79534c712c9dfb535cc2025bf03fd00 |
perf-debuginfo-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 0fb1c8701146f07a5882619bd64c7e642ef4311cbdf0468f162f7f8af8879c35 |
python3-perf-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: 9acdd7851215e67223c58ec8b30ac21afe420dcbbbc942188384bef682f4e337 |
python3-perf-debuginfo-4.18.0-372.91.1.el8_6.s390x.rpm | SHA-256: c5c859891bf716479c46fee747e10e3ed9c835cf80558b76daf3636a6356f914 |
runc-1.1.2-3.1.rhaos4.11.el8.s390x.rpm | SHA-256: e4ee03ef330da91876d18c9cb057fa50f050199f6c21dc1ab21f5b28e3ac1c42 |
runc-debuginfo-1.1.2-3.1.rhaos4.11.el8.s390x.rpm | SHA-256: 787f21095bbe804690f570447fb7892521cf8ded869a3d4d3bfb6d5db5e263da |
runc-debugsource-1.1.2-3.1.rhaos4.11.el8.s390x.rpm | SHA-256: 032fca57fc19d002769e96be31a62e5a1788ea5520b7026ab0aba53fe7e0c3ea |
Red Hat OpenShift Container Platform for ARM 64 4.11
SRPM | |
---|---|
cri-o-1.24.6-11.1.rhaos4.11.git07f48d1.el8.src.rpm | SHA-256: aaaa27dfbaa51089af0c987160a9a2e37580293fd6d94b266acfb73e6a509ae9 |
kernel-4.18.0-372.91.1.el8_6.src.rpm | SHA-256: 3d79dc56adb6421385d206b5752c49328206b1ca9bd0c1f0456148fe0ec26aa7 |
kernel-rt-4.18.0-372.91.1.rt7.251.el8_6.src.rpm | SHA-256: 8273924f605dfbc11080e3502e67850d122e6edc8fa0d3f25c4defdfeb9d2bcf |
openshift-clients-4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.src.rpm | SHA-256: 95ae77d2184caacf4861f3e4120c06d54556da220e51532cf1726d77177fbd01 |
runc-1.1.2-3.1.rhaos4.11.el8.src.rpm | SHA-256: da5ba84a1c82c11c6d1e693a60b7fac8147d70fe274a00fc3b158bd358c46e02 |
aarch64 | |
bpftool-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 6d36795ca3c8e28f214f42d8c9f298b63aa834360e4f454f4923098998b7830f |
bpftool-debuginfo-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 384fa841602cc1c377c6ef2003ada4753eb3753249bab887f34b98747ba41a6a |
cri-o-1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64.rpm | SHA-256: 2a045a9bf2924e4b4cb02918608e70b13eec920ed2593e4035459f3197a5b34d |
cri-o-debuginfo-1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64.rpm | SHA-256: d945af4f898b632e446eba461b923300267f8f23f06556b024a1220256632ce7 |
cri-o-debugsource-1.24.6-11.1.rhaos4.11.git07f48d1.el8.aarch64.rpm | SHA-256: 0097d8b3247347c66124eafeb352c095da01581228911c6a06156022fde74354 |
kernel-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: a89263b28d23710362954b7789373277e5e030900c8b858acbe46ee6e3a50a46 |
kernel-core-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: c51df700cb901aa6be3acce11fca8ee2a304739efe965d149133af11bb4263ba |
kernel-cross-headers-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 652c9e3e82e72bd4c9ea82b845ecb6ec0aa1febb13da59b17420ed8aef1c3d11 |
kernel-debug-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 7d16cb0ce391915fa0ceea0321fba5b4665d5b6bfdff32cd81a252be38b4bab2 |
kernel-debug-core-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 550e1dc7783e94759983fc0cf32306d228424af1c68661b4edb8f545a5e87118 |
kernel-debug-debuginfo-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: abf53002a237cf4ccd65ac3ac5e8aea9415ce6df596e75464481e44c4034111f |
kernel-debug-devel-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 296285c604a5edea7b8ef3b6b87a1e2b9b42a8a9daad482e45bbdf24c3df0cd5 |
kernel-debug-modules-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 4d3e50524595d72fcd0ad5201861f645f6682147e3647e4fd65aa5375846cfba |
kernel-debug-modules-extra-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 42d71beb86465f7bfbb1cfa97bd27d9012a543e18c20c856673ac72b8b982990 |
kernel-debug-modules-internal-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: ba4bcc9fd8768ac249c5767c25d152c220892eff56561c57d9db8d3ac54ade5f |
kernel-debuginfo-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 73e7ea87035f844c69f1bd297b2787412a7acbdbc85daf116cb84262610ac31a |
kernel-debuginfo-common-aarch64-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 39c4744ce1e031dbe1ccb43c0baea972cd7db465228c2756cc517a96dc4702c5 |
kernel-devel-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: fd1e84874e86a852ecd4af12172ad9bad6c8bedb6aa389b59b47c77f01163575 |
kernel-doc-4.18.0-372.91.1.el8_6.noarch.rpm | SHA-256: 3e6b26a86c9ae086e0e7570d11a08544965bb57799178ab095f6ff5576f270aa |
kernel-headers-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: b025b34cc06a41ab513119f55143888c5c1e404d4c68b746ae02fa3478abe5b6 |
kernel-modules-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 9414cdc46834746029e61d0e203a3925e61ac3aadb834fc18dc730fb925cf1a4 |
kernel-modules-extra-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: f04ec1965f46260a7896669d833aa513fea6a22247fcc1053dbce9e295ddb185 |
kernel-modules-internal-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 8d31ee9e8f42c2c684f9f34dd2e9258ee2ecf5ab0d3f89a696d04f417695bf70 |
kernel-selftests-internal-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 099e146242dc52bea235bec72e5aa410b9490427e79b72bba278d90106d1d8b9 |
kernel-tools-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 3584cfa4863e15a872cf32ae412feb828362a5866bd4f7229cb8441dafda3f0c |
kernel-tools-debuginfo-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 43447b3f85ed914ba4482444f389589ee2286f003ecf5ea981eeb962a52f6e07 |
kernel-tools-libs-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 5f827ef8286ab89997f79dbd5711fe28cfed5d2ac029d2aaec32b0a7d09efba4 |
kernel-tools-libs-devel-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 8524e09e6fc975e8a3afe83dddf38db60005e0a5aa401f69639aa89808f92954 |
openshift-clients-4.11.0-202401122348.p0.gbf40a6c.assembly.stream.el8.aarch64.rpm | SHA-256: 255b845d6b36f8f110ad30173d5e3698c94cf6f8bd0dd98475e21086a40f4c20 |
perf-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 5c5b481445f2664d7b3d7ff2b91b131ec68a953a6f44dd1ddb067ef6c44a45b6 |
perf-debuginfo-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: a01dd697d660f91ec037f03c77171f608491d2b41dfb6abc88adb9a826fcbc42 |
python3-perf-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 27b87d81db804319430a0230ddbbd396088dc481c425560eb07817d93295046d |
python3-perf-debuginfo-4.18.0-372.91.1.el8_6.aarch64.rpm | SHA-256: 65364714c12d2a49d2f632c249ad5eac8493e14c983840f505bee1373562f5c8 |
runc-1.1.2-3.1.rhaos4.11.el8.aarch64.rpm | SHA-256: 292407460e28113080d1fb6d06741dfb6c97c73cd399114634ee1a6e2ce28bbe |
runc-debuginfo-1.1.2-3.1.rhaos4.11.el8.aarch64.rpm | SHA-256: bdaac8b3f602d5db48ea7bdbb79765549c3867affab31c5e19f60ff2299ea4b5 |
runc-debugsource-1.1.2-3.1.rhaos4.11.el8.aarch64.rpm | SHA-256: dc238c62174e945be35ce2cdcd82f197a7c11f56f473984734896701646b6484 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.