Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3715 - Security Advisory
Issued:
2024-06-12
Updated:
2024-06-12

RHSA-2024:3715 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: OpenShift Container Platform 4.12.59 packages and security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.12.59 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.12.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.59. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:3713

Security Fix(es):

  • golang-protobuf: encoding/protojson, internal/encoding/json: infinite

loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
(CVE-2024-24786)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64

Fixes

  • BZ - 2268046 - CVE-2024-24786 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON

CVEs

  • CVE-2024-24786

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.12 for RHEL 9

SRPM
openshift-4.12.0-202406040636.p0.g306a47e.assembly.stream.el9.src.rpm SHA-256: cbc9377af9c60170ccf91cd37345c139648b76aa8d6cb42de21572df28a476c4
x86_64
openshift-hyperkube-4.12.0-202406040636.p0.g306a47e.assembly.stream.el9.x86_64.rpm SHA-256: f502dd97785e4842eaf2c9a57f0025a9ce5821ed910b748773416fac40994e16

Red Hat OpenShift Container Platform 4.12 for RHEL 8

SRPM
kernel-4.18.0-372.107.1.el8_6.src.rpm SHA-256: 27ba61e894c3c25295ef0e81eb071834433a7d7d9abee46d5624f45ed57ce63e
kernel-rt-4.18.0-372.107.1.rt7.267.el8_6.src.rpm SHA-256: c50fd3748755d9bc74f422ed37c65fc722c851346e7163a3c002574d8f90e67b
openshift-4.12.0-202406040636.p0.g306a47e.assembly.stream.el8.src.rpm SHA-256: 08279e6fb9bcceb352e99f59a281bce6027eeeeecf7aa85afcb00cb0de99c18e
x86_64
bpftool-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: e674d723dc5a84b59b09480157d187dbf91b2fdb60ab9d91aa69a2f04ef9907b
bpftool-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 04363e9ccd3fede183a7d55a1d4a8780c06337a7ede427702708c7a449f24acc
kernel-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 15a49d40e37ee6b25483d6d9dff309909438c4e977668df7d7763713c79f56ad
kernel-core-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 0cdd07958b7021ccaa3cad8be12794f068cd1182789c5623d2685b80751e283e
kernel-cross-headers-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 17a32d6f75c604a94ca95d6e27654809655b6917d9800444c49813f9ddb47b26
kernel-debug-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 7a89789c81b479b006fbde87d1df25fac79f9980859e82bec70b5a33b39ccb36
kernel-debug-core-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: b51dca02cd91a813152a0c1865b441b3f1a8badb67c0b00310567186cc2659f3
kernel-debug-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: e4305a2aadfdcc8917d6a61b4ab58b965d2154bc174d762e337636a6edd18a1b
kernel-debug-devel-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 53cff8ae7433af2b54acff2294bb7481930369353a23f5056ca329b3118b8afc
kernel-debug-modules-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: e64d6af0ac955a46e9c324762a8455c8d9c843a9a22cb6d9a95cbc08655da8e0
kernel-debug-modules-extra-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: acf472bb579f8d8aa29665ae54c7ba94513303491ab7263f99642850f3fa80e6
kernel-debug-modules-internal-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 775d87e5fcf85964d4c0374e59a3d42f62b0b2e2d16e04d74eccb667c419f393
kernel-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 55efeb916adbbf3fb7731c77339e1939dc24005eba754d6dec8b6c777454764a
kernel-debuginfo-common-x86_64-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 22c5cca727e0db67ccf0aed0f4cfed658c35446227760475e7a29c2186ab587d
kernel-devel-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 37473031bb3d8930cffd102a402e8f4a3aefcc2a46a448d4cb2ed38c2aa9f53e
kernel-doc-4.18.0-372.107.1.el8_6.noarch.rpm SHA-256: 56e3503ba8061032a1d667f5741bc5ca6dbf1bcba9e6aa24fb3ebbabfc01af75
kernel-headers-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: d9440c41e5619ded89d7bf24db303845558dc4fb005b0c2517868fdb5b3cbb85
kernel-ipaclones-internal-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: d77603effdfd1ea676e2bfe6c8aa4bfff891aa34fc7f214a5a244c20217f226a
kernel-modules-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 01557575b73bad117dfea994ad234d308de5ca515f29dfd28967f0923d24a79b
kernel-modules-extra-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 04ab99c9b17a4575a1c5e53b88c268689f583c4b00db201ba3f62744961cfec9
kernel-modules-internal-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: bffc9d4febe82b8e6ad5d537746038f7cb833e2b4c82e57f5ab53b7c6550be88
kernel-rt-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: b7e7474e6552fb8f7a3bc816e5acf09ff30ae64eaef2cbe99bd86494a6a4cd5e
kernel-rt-core-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: 0b90868bc6bddca46ab3064d296ba9a89db54b9d40538e7fb8649ea3a21b0fd4
kernel-rt-debug-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: 7134270dd93cd3ba2b13e77cd04d6610270abe917dce61ffa95c9fdcc37f28b9
kernel-rt-debug-core-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: 4e9aee182857c9c34f549e4c6e4a9a1c99226e55c91a84d7a7745d36ec138602
kernel-rt-debug-debuginfo-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: 44fe4b0e17f0f34296ad2629170d6c98f15c7a22a9e298318f94e1fe7fafa2be
kernel-rt-debug-devel-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: 697fc66f44ba87e8623b60bca5f2834e37b379d283ef0e13923dfea0f4756047
kernel-rt-debug-kvm-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: f9b5cf753c275681167e3d1c9a3d45442a5ce094b8bd16ce2e65b35acad3510e
kernel-rt-debug-modules-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: 3a687bbd87ad53609696b0c4b68cbba51addc0a1f04670f391dc76c50c3d9e2a
kernel-rt-debug-modules-extra-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: e60a7da1e9cf01de1c09f995cf526c434ac20437830953d228c27d1c877605ce
kernel-rt-debug-modules-internal-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: 8e5c992bbe3e6a3a07546cf2fbb04a8e78e62b1ff31547613d74289ce5a2178d
kernel-rt-debuginfo-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: 5b8c99cd72561294ff4ac4d3326dee2ad3b1bf45592bd07a928fe0bfa82f0615
kernel-rt-debuginfo-common-x86_64-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: cecc2969c88dcb6574483b86f39db72f7ffc65c739672680455b0caa898eb4b8
kernel-rt-devel-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: eba0f34d63d4c616f575787012091dcc82cfe16afa2e17128c350ce3b2f72fb9
kernel-rt-kvm-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: 2a0c716317ea4fb2d03b5d96ade82808f00fbe50129a29bd8d8210e6c8fc516d
kernel-rt-modules-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: c9f4ad6bf93f71790bfc05a5b6541f9c5487a7fbe735949c01fd265d9e997cc6
kernel-rt-modules-extra-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: 73a23e05c37640f9ade893a027f948a9039aa1a171d1e14e72c34a79c0e0afe0
kernel-rt-modules-internal-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: ea8b3250cf1b9251d68a44aae7d67c3f14a6bb29936ac171e3917789e5f30ddd
kernel-rt-selftests-internal-4.18.0-372.107.1.rt7.267.el8_6.x86_64.rpm SHA-256: 60ca52366213c11b318fc865093e9bff6c6f506260aceb22dcbe9e2cd41178ec
kernel-selftests-internal-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 4db9a868e44e897f7c2ba44e0ed6455b6548bf30eea54625e04b0167aa9bd93a
kernel-tools-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 05788368f7c17587e425034dfcba62682dc78e219592c76573e05c334af0e502
kernel-tools-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 2775adbe61c82fa805fa6291646dbf75d4b2e76496132e75f39c3db5ef94961e
kernel-tools-libs-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 35aa1d9999ef298ffe5efa44d60be23993380671fabd94bdbee38f1faa90fc51
kernel-tools-libs-devel-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: a22b9253113e1d93ee19207400c8db5500d40ec216710b3729ec5274511463eb
openshift-hyperkube-4.12.0-202406040636.p0.g306a47e.assembly.stream.el8.x86_64.rpm SHA-256: 87f5b473a92cd70f1e4cf1d466105542acfc88ff576f8ca90ea7fcbfdce6d262
perf-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 1857cb2c544eafc83e7ac9de3f93b5e22c849fffa13bc7281a68da526f6f68a5
perf-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 7ec299615fdc287b0ca0fe90a3171ab3bab23257581fd5d9081b4daf732c8533
python3-perf-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 068f4b27bedfa52f5c5aced1a135eaa2c224c80506255253026806b27aa7ae5e
python3-perf-debuginfo-4.18.0-372.107.1.el8_6.x86_64.rpm SHA-256: 6522cdc41885ace892317c353215434e4d698c4664296f3badd681c9df5ba61d

Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9

SRPM
openshift-4.12.0-202406040636.p0.g306a47e.assembly.stream.el9.src.rpm SHA-256: cbc9377af9c60170ccf91cd37345c139648b76aa8d6cb42de21572df28a476c4
ppc64le
openshift-hyperkube-4.12.0-202406040636.p0.g306a47e.assembly.stream.el9.ppc64le.rpm SHA-256: 0148ddd2d0ac623883527cd15296956f861f0c381d02b291b312fcb3275b2b47

Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8

SRPM
kernel-4.18.0-372.107.1.el8_6.src.rpm SHA-256: 27ba61e894c3c25295ef0e81eb071834433a7d7d9abee46d5624f45ed57ce63e
openshift-4.12.0-202406040636.p0.g306a47e.assembly.stream.el8.src.rpm SHA-256: 08279e6fb9bcceb352e99f59a281bce6027eeeeecf7aa85afcb00cb0de99c18e
ppc64le
bpftool-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 93087ee973deaecc74755f6b9176170b72e856d008302c153190bf7a27c39401
bpftool-debuginfo-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 22571f9bc910dbf2a1bf29f81d96685f9925200d5aabb9838b313930f2c8ab1a
kernel-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 984352fdebacf31c46805bf108d089b05fdb7c876a8ce95c570c744bf54d1d05
kernel-core-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: ca1c5f79599b9ef924f938bde44fcfef5a1ccdbf9fb6b5b5319243d6e798bca5
kernel-cross-headers-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: d581692cd03229e862356aaa37189d24499bbb7d15f0fec77566faadb6f029ea
kernel-debug-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: ecfe1ef30b7d10e46743cf009669f8c5d0e1877fa08d5c0c3d712ed0716bc3f5
kernel-debug-core-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 96898992dc386fbf26fd2e25c284d5eb61a67d10a55b496545db8f11c382ded7
kernel-debug-debuginfo-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 7db1735e078d74f532a363b0a6ad2dc25cdc33fbadd0efce48cebf4e3f2636ca
kernel-debug-devel-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: d654f1c9d97444959783cd902e898841ec63ee2015f3a685f10007a97453db13
kernel-debug-modules-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 1ff4a944d0f5095617ba75876a47598a54fe59c35b623a6b8aa48ad45103185f
kernel-debug-modules-extra-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 8c67955f6fc67e8ccd974ddcc473ffb6df61ac8c47796d640168ecca8d5f534f
kernel-debug-modules-internal-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 4f217db999c58d02d942c17814d7f06e32ca96b1f872a768854a844251f511cf
kernel-debuginfo-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: fde54d250f1c4ede1f435fc5b2d2b6b3461cf67889bc4b41876846eeda633c64
kernel-debuginfo-common-ppc64le-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: d391a9359a33af9fc12b12f56e39070daed89e5d8218263ed1be80f8e2a569c2
kernel-devel-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 01b435e9c0413e36e5cfb78e3c92e13168ad682296191b09246018639dd4ed98
kernel-doc-4.18.0-372.107.1.el8_6.noarch.rpm SHA-256: 56e3503ba8061032a1d667f5741bc5ca6dbf1bcba9e6aa24fb3ebbabfc01af75
kernel-headers-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 2bff52885ae4c64aaa70cf752510b4315c5386039385850397335cb0f054f4b6
kernel-ipaclones-internal-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: af699472daad09871e22e706f1ccfbd29610592a02ef6ea82c18e679483a9803
kernel-modules-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 440cf8d9cc3270de16b07779d2187631789f694f771bd345e5ea4f2a20ab7474
kernel-modules-extra-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 7ee30576f03e9ebecd26a8f723b929c0191ba0f57fe6f6408b574f8c27eed543
kernel-modules-internal-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 2300a5661e2b8284d041db7b9de870ee43072e213944ffa22cfd04413d05b601
kernel-selftests-internal-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 73651f8cb5dd40e109ee022418e78b08d6029fb70e477245e05c4ed0131dd9e6
kernel-tools-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: dc49cb00f866bbc9fc3e364472d8773a2e43253aca0d883a0e049ef254bec10f
kernel-tools-debuginfo-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: e3baec9f15b1df76bd5befecb68fb20886af1b1af0138cc2d913259941209a57
kernel-tools-libs-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: a996f3d1955e6d6fe9d4ced320909b7abdb454c255c1ea0c00fa321b3dd34d90
kernel-tools-libs-devel-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 8f02da38a02d311ff3fd673074e9d96ed766b63eb05e4a0d8588959b25201833
openshift-hyperkube-4.12.0-202406040636.p0.g306a47e.assembly.stream.el8.ppc64le.rpm SHA-256: 26b43ee6e37c65bfe766b3016554f9dd6bc3a37e9f1e84a004de7a60b1a85e08
perf-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: ff0c6f550b0d7da55dfe4f47ebd206a9b37f99d630b5a8f4648080abf5cf97e5
perf-debuginfo-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 8c1d6201c1b79a5b9c8a7ca3ef923cba88b10c121eb3c5e371d6d9e0ac29903f
python3-perf-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 3e67ebe7040e1401b642b969e0afd8612d0ea7d1898d79bedba33e222e3d8810
python3-perf-debuginfo-4.18.0-372.107.1.el8_6.ppc64le.rpm SHA-256: 43c32369db821e3942fa0a1db5f18315cabf49eeda7412d303b04f37ae1365df

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9

SRPM
openshift-4.12.0-202406040636.p0.g306a47e.assembly.stream.el9.src.rpm SHA-256: cbc9377af9c60170ccf91cd37345c139648b76aa8d6cb42de21572df28a476c4
s390x
openshift-hyperkube-4.12.0-202406040636.p0.g306a47e.assembly.stream.el9.s390x.rpm SHA-256: e6df1d59304ff2db3172e313918b9c03bad9e94af292dc3af44ba7990c2f4b33

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8

SRPM
kernel-4.18.0-372.107.1.el8_6.src.rpm SHA-256: 27ba61e894c3c25295ef0e81eb071834433a7d7d9abee46d5624f45ed57ce63e
openshift-4.12.0-202406040636.p0.g306a47e.assembly.stream.el8.src.rpm SHA-256: 08279e6fb9bcceb352e99f59a281bce6027eeeeecf7aa85afcb00cb0de99c18e
s390x
bpftool-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 44792336c6181aab3630ce3dabab4865014bed4f4c730607c3f55655b16c82ee
bpftool-debuginfo-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: bf6f5f50fb84e4cc99ca5eb605eaf2cbdf0f28632ea661a2d4561f0ee2a44e1f
kernel-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 681f9c9011053cb3da472e12218dbc01de7d002eeb63280e9cc8edfee4ac5fb1
kernel-core-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 7d7cc0988950400b7cedee694f21b9e6a8a401b7a735d482ef406dbfa2853675
kernel-cross-headers-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 445df1f515a94eae699b907796b3ed1c8d01231866d2f757f059209ae976867e
kernel-debug-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 72ab5ba2e01d77c89ff7bf2d66d1bbbf8a9a1f151603519d9de00d73f245fb45
kernel-debug-core-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: d9a9e40543b19582f719dc27b97c3a63d204f53c180890ebc59ee004dda4fb0d
kernel-debug-debuginfo-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: fee72afab6374ca45617b68fe0c717daddaa0f9b85aa5a6e33e5d68cf9d73135
kernel-debug-devel-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 94d74cf8398633f796a4f75f7bfd77ca7cb75164496adc7ad81317ca74e05540
kernel-debug-modules-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: e44940cba4ce1845dad2ea935e56cb33cddc68f642d5878e3f7f4d1e1efd725f
kernel-debug-modules-extra-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: a9f87bb255fc24e2bc3d220c6be9c928014090c07e1a15e49bbdc03ddbeb8a93
kernel-debug-modules-internal-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 24f0f59e7fc64598e138248fe0171adb0fcc7ecd5ad3c37f1150b20113f4f304
kernel-debuginfo-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: a70e9239fe9bd5bcbdad660ea68f677e278b453f3b83db4740521e1d7f89bcc8
kernel-debuginfo-common-s390x-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: b35c3b647531d043987d88b7884e2211cb2fc61e30200d63155c18dffd1c39ab
kernel-devel-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: f0c4c2bac401460d0389e93869f3fd117bd35b1b252cd87148003854429c5aa5
kernel-doc-4.18.0-372.107.1.el8_6.noarch.rpm SHA-256: 56e3503ba8061032a1d667f5741bc5ca6dbf1bcba9e6aa24fb3ebbabfc01af75
kernel-headers-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: bbcaab9143233fac2c16f6834b7fe9eee96732d24ae7ae34f0f446125c45c84f
kernel-modules-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: f77cf08562dabf3f6b02dfffe18cd68c876b370c362a606022d994051f253aca
kernel-modules-extra-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 27a0b855bb16b6bc3469e0b66dca29d8372124a13a41d4ad38a129f7f892c477
kernel-modules-internal-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: eca1304770ae5481f85dbe2ea1862c826e4522f35a3fec83c5f4ad0a8673f536
kernel-selftests-internal-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: e9aac46ef6d1f6a280da06d1f7c7ce49543028cfef2d1c7fa2f22baac33a5dbe
kernel-tools-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 2e93e4d1a6a2f3596d03733307d8235dffeb358f48d036d80f7774addc00fb32
kernel-tools-debuginfo-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 3d8bcc9808ac5489f0337727c8f2dc503c25a70131a2cce077bf44e605000f39
kernel-zfcpdump-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 7f1fb30fcd8326958bc1a7e4d2557cc19e7d32f55a814f5450c838cc77d05948
kernel-zfcpdump-core-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: dde54210c79d427c588c7fad09344e1eb218c98f03640efd307bdb100de24309
kernel-zfcpdump-debuginfo-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 125c458aa5b81b7e1f1395c3b6421c05611e74a3b6717747788c8cc15980c5b5
kernel-zfcpdump-devel-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 36036e6d5acf67ddca3c0ec1530ae82a36aa992726495bcd8e62e72aecd6b90e
kernel-zfcpdump-modules-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 1ae3fc965d521d2c6d0c6af27a34d8644a5390bd66f461cb796d61a756a936c6
kernel-zfcpdump-modules-extra-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 1c268366fab0c52b8a0f0ac95513cc6d54874f52c37685bd383891d89122a3f7
kernel-zfcpdump-modules-internal-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 98bdc8f82b05bd2188c104744ac32afe480c5c81e1600dc2aa8e9c2091c91234
openshift-hyperkube-4.12.0-202406040636.p0.g306a47e.assembly.stream.el8.s390x.rpm SHA-256: d50a7c6c9d9400926ab69ce4ba008b16eeb2d546b1a9e608baf68923fa65291b
perf-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: eee28fb4596896c806a6ec688e398731f8fdf02cfe4642ec6a402544ac9b4bbe
perf-debuginfo-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 92614e60f969911f834c438fa39d41f79878b22a0cf2b3ace63324ce3b9c5da7
python3-perf-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 19fd7c04f464534408296cdcabd6d4b851a02cde5360dac94f8513eaa23cc043
python3-perf-debuginfo-4.18.0-372.107.1.el8_6.s390x.rpm SHA-256: 40a7a285a906abb3cf12aadfb251552cf258ac5177052e893546b19492a8feb0

Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9

SRPM
openshift-4.12.0-202406040636.p0.g306a47e.assembly.stream.el9.src.rpm SHA-256: cbc9377af9c60170ccf91cd37345c139648b76aa8d6cb42de21572df28a476c4
aarch64
openshift-hyperkube-4.12.0-202406040636.p0.g306a47e.assembly.stream.el9.aarch64.rpm SHA-256: 37e74917c739d10453f75c06b02b7731e40829f2bc824a00599441ec0a5cf682

Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8

SRPM
kernel-4.18.0-372.107.1.el8_6.src.rpm SHA-256: 27ba61e894c3c25295ef0e81eb071834433a7d7d9abee46d5624f45ed57ce63e
kernel-rt-4.18.0-372.107.1.rt7.267.el8_6.src.rpm SHA-256: c50fd3748755d9bc74f422ed37c65fc722c851346e7163a3c002574d8f90e67b
openshift-4.12.0-202406040636.p0.g306a47e.assembly.stream.el8.src.rpm SHA-256: 08279e6fb9bcceb352e99f59a281bce6027eeeeecf7aa85afcb00cb0de99c18e
aarch64
bpftool-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 01b101fb7874ad3e83969b45e3819921702c5dd13ae68ec126f41e815e5b23f7
bpftool-debuginfo-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: ccdecfb8b29753d7e977c8a5d8921fae1ce1a4bbafa9c4704a1be52db36dfe5b
kernel-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: e0ce364e6d0b6cdeb3b52eb1dd1bd090e910e89d5c4c96c91df97f67970f6a02
kernel-core-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 6e9658bb893430d01833e2202315e3c0cbcbec727b25a2617aabbfc6fd6b1622
kernel-cross-headers-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 950182661e9e3a2413760c49dbfacd011b0232755d649b4ce016a20c610298a9
kernel-debug-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 11fe952361ea69dab597f4a86a949340c1acbe719a5eb9e49ff6398ae0ff9dda
kernel-debug-core-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 635df1a641aa57e74c564dc1307d19b8ece9d0ef98dc8b2020667482e155619a
kernel-debug-debuginfo-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 58903771e7b2b26a50b1eb3148006b29b8bf7c70d63d7fa9b870ff2c6801b91b
kernel-debug-devel-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 55db4030f52ae569504462740bc608495733c4bcefe1d08f99f07fd8f82fd7be
kernel-debug-modules-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: d73c147341766b60fd663bc81e62260a295ae38d37690627a545a69affa45418
kernel-debug-modules-extra-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: d5f42d9454ad178b2c070315a8e220312260298bd38ab4cb756aa6582fe1e3ba
kernel-debug-modules-internal-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 8b40687ef4e1dcc876773d0da3efa7888029a51951441e23675962d0b5858d8d
kernel-debuginfo-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: f7be0b461d9ffda37970abc09c6e5a9fb37db128d8f7eb5ef990c330684c29a2
kernel-debuginfo-common-aarch64-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 4e3e63a13614d0f0801e02add224f690b20cc2b9625cb62e1eb984f60fcbde31
kernel-devel-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: c01633aa7f6e4bb0c99848cc1d3393e936359971c27760cfa4ad9f1055417fb7
kernel-doc-4.18.0-372.107.1.el8_6.noarch.rpm SHA-256: 56e3503ba8061032a1d667f5741bc5ca6dbf1bcba9e6aa24fb3ebbabfc01af75
kernel-headers-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 6bfedcba6701cc6ceeb2d4bfb7c8d8b4123101379daab8d34f2e8f054e23aa60
kernel-modules-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: e8824a8a6ccf6087b59d555025b32c4ecd61f4e300381446924db3f83636455e
kernel-modules-extra-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 2f41e72c1886ec83203ec0519ca804ecb7bd43e1e2d091973f713d6ef8539b33
kernel-modules-internal-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 2f0a99865058ea315e0b074c588084853b869d4167c4b13c90b1c8c8398f8c24
kernel-selftests-internal-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: d20ed210669c83f42a659cd0e794f2dce04b1ce95ef969d15563f7c757ad0b46
kernel-tools-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: e5f485c85c9f0264a7151574f0cf2b8aff6988ff5a21a3f75a849e6b798fb501
kernel-tools-debuginfo-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 387b8e193fc3337821ae6f8d33625e7c5ee7ba573aac4f1215c797c92b66a3e3
kernel-tools-libs-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: f30cc844e00237c977d4eeb51de9677dce386c9e7d5ee633f8f40230d8ef2c71
kernel-tools-libs-devel-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 5480364f7c75d4ef9fa479617496c5bc9a075da8febfd0094abd1793d7dc52d5
openshift-hyperkube-4.12.0-202406040636.p0.g306a47e.assembly.stream.el8.aarch64.rpm SHA-256: e96fd80040e5e67b8c671c7ab2b1cfb0264709e56db2ba13a35a613dac87d357
perf-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 6ee9d64912b1322fc7f3edf64005e60e7c4ca6c4adb6fb084ea0e2e61625e946
perf-debuginfo-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: d602a29c8dbe61c10f25c759ff1d4ea8df7c7b0b57d8c695ac61141ad63ac5c5
python3-perf-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 3e3b8607693c88722aced719ba3884325a7ebe6119f2a52b984ed17a5ff425b3
python3-perf-debuginfo-4.18.0-372.107.1.el8_6.aarch64.rpm SHA-256: 57d15b03449313ac40933f1b754baafa758becebfccbefa58cc0fe1ba9eb41ce

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility