- Issued:
- 2024-06-27
- Updated:
- 2024-06-27
RHSA-2024:4008 - Security Advisory
Synopsis
Important: OpenShift Container Platform 4.12.60 packages and security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
Red Hat OpenShift Container Platform release 4.12.60 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.60. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2024:4006
Security Fix(es):
- cri-o: malicious container can create symlink on host (CVE-2024-5154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Solution
For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html
Affected Products
- Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
- Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
- Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64
Fixes
- BZ - 2280190 - CVE-2024-5154 cri-o: malicious container can create symlink on host
CVEs
Red Hat OpenShift Container Platform 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.src.rpm | SHA-256: 00fa6850c48385ebf1c02400eb8d77d613460addbf0eb3fd088c0bd0bb939181 |
kata-containers-3.0.2-15.rhaos4.12.el8.src.rpm | SHA-256: de0a76a5207bdc6e639eacf98f5562bc12892286a579c49f8a50eee7206ded1c |
kernel-4.18.0-372.109.1.el8_6.src.rpm | SHA-256: ac44817ab5c677b4202d2bd50f24f2a1e6ab700bb936e827372c5af4ee223d3b |
kernel-rt-4.18.0-372.109.1.rt7.269.el8_6.src.rpm | SHA-256: e62fafc74db5dcae0e2e520fcdb0d69a4808d8000e0e730412d83e79555d9473 |
x86_64 | |
bpftool-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: f278bf010cdd7bc6c5e8145e13264f1b308f07c62a28099f097b15364af8ab0e |
bpftool-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 4c294cddfd148ed81681e3f1d92316a7e0da21ab06a911eaf69814a03c69ec5f |
cri-o-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.x86_64.rpm | SHA-256: fde1555e3b2849ae6514df71072bd769b7a6a8493cc8b88ce1aa9e056e9a15d2 |
cri-o-debuginfo-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.x86_64.rpm | SHA-256: a7e0eca4940f15e5e003f6d58d436737a97bbfff503de626e5a217af4ffc37e7 |
cri-o-debugsource-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.x86_64.rpm | SHA-256: 2177c34728c43634ebec6b94edca64ec21e48e1ae7f10bb5fb9196af1a1b7af2 |
kata-containers-3.0.2-15.rhaos4.12.el8.x86_64.rpm | SHA-256: 286a4e4ca0a68b7cfc2621367436c6807f93f585f8c47536364f524af20aa2b8 |
kernel-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 1e0b4deff44368de5ca544d4f885f583a81ef30b50d56c4e237c8e8af8a11f55 |
kernel-core-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: a810e4d7c77666b55a265ba162721aa1a5c374637f740cc64481de3b96c0fc43 |
kernel-cross-headers-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 978f070b1263eb21f4d6fcc1d2e34060a4bd3b1a25b0fc1b09d91679646fc618 |
kernel-debug-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 2c8c0f7727c04d0c3fcce9b17154872ff7f39cb3ef6775fa4ed22f4968782bdc |
kernel-debug-core-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 173a9a076b62e8823363d01a512f3eb39c25d7c0258f85e5d3818687b33d0518 |
kernel-debug-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 8f090f25464c86c3182c77457e8bbe6ee53a1cbfaa5c0ba884055e23705026d8 |
kernel-debug-devel-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 6ac2638d41cd08e1e74469fe87c6c6ffa333857b2985deb44a47aad8286cfe5d |
kernel-debug-modules-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 6be4fd855731f3db2d37d06e7e5fc747142781d821edd23ec1701da291e59e29 |
kernel-debug-modules-extra-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 39683c5dfbe98aee12a4fcca69072573892266963d49f77647bb4775827bcd31 |
kernel-debug-modules-internal-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: ba6bd195c0a4b22135a96800703334a8648b3c966c70671aba9181cbb4f3b2c5 |
kernel-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 0a60a2e433a1776fadd6fbb13a3a8cb8d18313213dd890709476e5023b47243c |
kernel-debuginfo-common-x86_64-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 380a04a91457de8bb6d25dc911ae868d1b90fcd5d0405489e0bb385a1456e58b |
kernel-devel-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: e0af94307b331bf9e860494286f31fb1e9e515cd6bc454708eb6f9b7f98d75cd |
kernel-doc-4.18.0-372.109.1.el8_6.noarch.rpm | SHA-256: 2475b1d8c4d6d6416808d5c99a0eca4e9143645eca773b80f76df19394200e27 |
kernel-headers-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 2e025a933eb74548ca06225592afcc4b1bfae702fd5d3e9d528bb546243549f3 |
kernel-ipaclones-internal-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 0d45f80e7927001c58ccf025a936ccbf7a5fee024285f9250e2f5034b387555f |
kernel-modules-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 5b2cbc19ce7891ebd6f7b1826fa3b5de76279b229df102fb8b2bf628d7c5cb95 |
kernel-modules-extra-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: b355c18ebb5a0637b527a6215f5fd2ed13fa06d80d9c23b36e0c8cbe3d32a1cc |
kernel-modules-internal-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 9a199e3ac34f9ff62241b315fac0032b543cc13c0f46626087aa3251a387cd3b |
kernel-rt-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: 26ee94e688d5e3790d70eeaa05d86c5e5eef6b1e5a63b155660c024fde63c8ef |
kernel-rt-core-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: 5f1dea1a8dace35fbce364b25461599ab1b492962ef83d21951c02ed7ff4df85 |
kernel-rt-debug-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: 1028c8877d876c362d5f3336041b35f5b3395e72e357690bcf763f39f0ec53ad |
kernel-rt-debug-core-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: 8b6d85fbd3c2b7568d72c1bf29124bb46e2e9f5b952961d810e1bf90900d705d |
kernel-rt-debug-debuginfo-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: 4ce48ade79ad19e458709f7dd65b1ef2f98fc24c9b351602c77bd4a645abb76e |
kernel-rt-debug-devel-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: b17f1518dd8f6c1fb3e84bbec5910e259767a9fd87dc8e782709e862df8a95da |
kernel-rt-debug-kvm-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: c86d5d468a0e8ff733e6802aec4424468107d0ea1b522aacffab6409cdf8d6c9 |
kernel-rt-debug-modules-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: 822e4df98c890fd39c8264e1657d21aa635275e38ffa1afcbb224559b3692c4e |
kernel-rt-debug-modules-extra-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: a0fcd8215cec936c702803ee21290ca50ecd44f135f05b37648122450cbe60b7 |
kernel-rt-debug-modules-internal-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: 68fa0a5ac55d2cea47458e6f4138f9db89a1e7e19ee69d913bc75f8bc45e34e8 |
kernel-rt-debuginfo-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: 07fbe22cd7eab7fff7060faf50a97e5340690a0e396d9229bcdb940576c1b506 |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: b09dc20f4df8332df5dce69b41c6b7d74340e3a506df373a3fc00ab921776a6d |
kernel-rt-devel-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: bfc5d95d9fbe17d28089287238a8cd5cb256d3340382057aec4a3da927830d24 |
kernel-rt-kvm-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: e8ca6efc2cfd8b1377b166625b2f42a5b51cdf8fe93656bbaec583cff22a81e3 |
kernel-rt-modules-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: 71f29386cfae186de6f0864128d8f4295d487790f76c470b055494ef1b3bbbaf |
kernel-rt-modules-extra-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: 6baaba231497afc2c1955bb9d9ab00475072104a0554179e17ca035d682ec833 |
kernel-rt-modules-internal-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: 02c49908f78a2edc8a49d0a4b2cec74411e963990b998e709403a3f5a6f6b358 |
kernel-rt-selftests-internal-4.18.0-372.109.1.rt7.269.el8_6.x86_64.rpm | SHA-256: 8aa57ae0b07ad7e8a50ff5c3eafb2a41dbbc0848811d3015e78a65d12aceb5c5 |
kernel-selftests-internal-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: bb98b80db639ce3f4c610fe0125ce8a9a20d9d5466d33b9ad8fccfe9c0a6a397 |
kernel-tools-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 9635cf407fd3da558fabc66faf87d5a8d72842b757906d3b0ff8311428c1e19f |
kernel-tools-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 3a435a0ac83b650dadaca538e31b069e7b4794ec4c5ec72e1c97a4e0c8985337 |
kernel-tools-libs-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 2ae79fd80051874e08787ee288e389872d61de4a7286fd161e9ffe2b5c9d1c37 |
kernel-tools-libs-devel-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 56bd2d7ef53e64caf6916b7d7a3ff8bc93f167e37435d51f8a3eece2c628ac0c |
perf-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 38e2565254fd34028f7bcb7e73f621e8ca2013af88d09fa863be3bd21725ef0f |
perf-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: a15945c668a376b091f828adf1f84d955ab30b2ff27e57d99d5b4a59aefea3ce |
python3-perf-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: e318193602209efbc81cde374f92f5e540c0ebb2506f48ecfc1f6623980ed9f8 |
python3-perf-debuginfo-4.18.0-372.109.1.el8_6.x86_64.rpm | SHA-256: 0ea606bd2db49bd5f806c947a3b869fc76f838e7b0839e1850e1d9b908abb4f1 |
Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.src.rpm | SHA-256: 00fa6850c48385ebf1c02400eb8d77d613460addbf0eb3fd088c0bd0bb939181 |
kata-containers-3.0.2-15.rhaos4.12.el8.src.rpm | SHA-256: de0a76a5207bdc6e639eacf98f5562bc12892286a579c49f8a50eee7206ded1c |
kernel-4.18.0-372.109.1.el8_6.src.rpm | SHA-256: ac44817ab5c677b4202d2bd50f24f2a1e6ab700bb936e827372c5af4ee223d3b |
ppc64le | |
bpftool-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: c2c5904ff3b4a10071ebb46a3eea8f317b3d15eff13684c2bc0d0aadc7d04f53 |
bpftool-debuginfo-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: 927be7d171557ed079c50e74c336674fcba31869f8c38319a9dbd9d0154d50be |
cri-o-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.ppc64le.rpm | SHA-256: 2fa94504a269017ef5b02843b6679990b5d9614a4ef7cb74de924b5ad4a3f2ae |
cri-o-debuginfo-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.ppc64le.rpm | SHA-256: 8b6cef6d76adbbacb1c1a8157b4aa836cf851c2d44afe6522fd77618a53723d5 |
cri-o-debugsource-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.ppc64le.rpm | SHA-256: b0cd67d1c3705a537f035a1c56b9a56548796981dbb51003aa7de04518693fd9 |
kata-containers-3.0.2-15.rhaos4.12.el8.ppc64le.rpm | SHA-256: 9a137a6afa6c9bf2e61810d4447962dc5992995c93fb865e22e998ed675197fa |
kernel-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: 23545090cca632b1c9f84c1f3182896a93496b74e1b436caa47a09304fcc06ae |
kernel-core-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: 335647a7a8658f58b0f0562df69dbcb44c043a95f4aab643fcc21d5c5c8f4c8c |
kernel-cross-headers-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: a0b6cfa079f5affe580c94051160b8095e31171c08bb15966a80102a5dfb035c |
kernel-debug-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: 02bddc528998e9591375d98a84c120bfe117f12409f8853e5c7d9c980988351b |
kernel-debug-core-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: 88a48165dd9b87fb392cf99d8330af66af4725cd5f7d545de2b2473c79425072 |
kernel-debug-debuginfo-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: fa072266de425246d3f1d9e073a81fb8ce5251e52bab4626441f462da3e13c9a |
kernel-debug-devel-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: 982e9df1d491c45d92eebc9f89cca850b297433fb862c8a8a1078c459e7f5563 |
kernel-debug-modules-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: f0de84947af33f843414a5a3f5b4a2417f817a5ee0512ba72ebc7efca6541593 |
kernel-debug-modules-extra-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: 18603e3be8dd721a6e9ed6f030446163995e996e1b606bc4b0d1d60c0e5999c2 |
kernel-debug-modules-internal-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: 559323d80a5ab8784f78fcde77750620bd7a760a37952e2be004a279b81f14fc |
kernel-debuginfo-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: e21cc0ca6db8edccba7dc2d0a691f788b3b0912458ad83373eca0b7d8855df3a |
kernel-debuginfo-common-ppc64le-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: d1882d61e2ba95761861049bca6d9f3cc43d01b40321dc82c44bdf983495c437 |
kernel-devel-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: c5d7ddda690789720a7c73f65e5d3ee25bc3ba6395a94a950b5e2ca07199d10a |
kernel-doc-4.18.0-372.109.1.el8_6.noarch.rpm | SHA-256: 2475b1d8c4d6d6416808d5c99a0eca4e9143645eca773b80f76df19394200e27 |
kernel-headers-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: cc9b875b7553209edcb41793fb95045921df0796eb44747fe6151068b507e15d |
kernel-ipaclones-internal-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: ff635465f9ce01ea591875ba386f970006f47c8770aac9ee4347213498df2bd4 |
kernel-modules-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: d810dd06ce63c051003a331d955208c8fdd6616b0d243e13d6489f7518d6b901 |
kernel-modules-extra-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: 8054b14c940a8ee94985bb94d1b357cdd1cf9ab7f08d081f3e6e7ed621c4bc90 |
kernel-modules-internal-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: 2f24bf807d0856b81f539a546b401e7c3b7a47be2f4df0ea1fd5c831230f9452 |
kernel-selftests-internal-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: bb475ae2e52ef2640859cffab3aa66d7bb8c8a8076d6fc8751f5c0bd5c01ac2e |
kernel-tools-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: cc5452fcb488989b5d3d798828e8b9e81348fcb0e0d20038b15f1f9d92d6fb7e |
kernel-tools-debuginfo-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: 8fc76d64393072c287da3674708bf9ecf88f8a8e8c5389c4fa6b837b45f19d03 |
kernel-tools-libs-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: ac218b6b4e6d84431935b47561dbba08c19da6c4443adf8618d694ca1239993c |
kernel-tools-libs-devel-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: 4595d3c65931a0ea9575b8f7f56718521b7fae99ee44067279b555d830896a4d |
perf-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: b752f3cdac50b3c9a1e0025a213f127279259ebb026dc5eac2fb4c516adaffb7 |
perf-debuginfo-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: 812d12143921a13787954efd0a9f2dd576230eb1a960ab9c650f866a1f9f6d96 |
python3-perf-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: 14e3e04eeef96c665c22c960bc49fb7bf50b5de0a93ef1f904a51a1a82f91e9c |
python3-perf-debuginfo-4.18.0-372.109.1.el8_6.ppc64le.rpm | SHA-256: fba0eb3491c79ff1f5718db6a48e9955066abd2a74411dc7251d7787e636e039 |
Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.src.rpm | SHA-256: 00fa6850c48385ebf1c02400eb8d77d613460addbf0eb3fd088c0bd0bb939181 |
kata-containers-3.0.2-15.rhaos4.12.el8.src.rpm | SHA-256: de0a76a5207bdc6e639eacf98f5562bc12892286a579c49f8a50eee7206ded1c |
kernel-4.18.0-372.109.1.el8_6.src.rpm | SHA-256: ac44817ab5c677b4202d2bd50f24f2a1e6ab700bb936e827372c5af4ee223d3b |
s390x | |
bpftool-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: eae911b8815da0fb4de17c97974b541b11b089b8541c6e011bfa70c5f7eece7a |
bpftool-debuginfo-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: e8ceaa3a6718c7561702c5581e00f654526013477a017327ad7bb3688910378b |
cri-o-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.s390x.rpm | SHA-256: a0bb7eb7d7173881e1c240a0e475279d425d36aa598206835a1379d59b89f3b8 |
cri-o-debuginfo-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.s390x.rpm | SHA-256: f935b0a84a8522ea02e3b04b6fcd311484ba1df9f71ea5abb91002e9d1cd3c4c |
cri-o-debugsource-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.s390x.rpm | SHA-256: fe6344f6f7b73fcb0fa1fd07cae06cc0a5bcbe7199a943990fd525f9d4946aea |
kata-containers-3.0.2-15.rhaos4.12.el8.s390x.rpm | SHA-256: 628da65fb1364a16a6180d3c930cb1a8e7c4c3ea200ed77e6ca034a82e11b0dd |
kernel-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 2ab2046354604ba9809dc954fb6f764f32bca4aaa140bae2e8ed1d1dc17cc678 |
kernel-core-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 2540c718ffae89ab871b51a088c4337f4c3be69c240778a17974a9a94880f343 |
kernel-cross-headers-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: f04dfc50f62354d256b66a25e59264596c42226608ad3e6b77f1a4d73c3ac7e6 |
kernel-debug-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 1d41242d385af27f77d14fca89866dc27cf42c2f94bf97b6489d0c3908238567 |
kernel-debug-core-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: bef58fdffd2feb91b74f90ff7246994981b9c3f8b53cbd17d4b20df5a4501a37 |
kernel-debug-debuginfo-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 93a7e5f12275ac82b288fe6d0b0df98e0fe087a8d076b88f182187587562af5e |
kernel-debug-devel-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 082a6f764a374a74bcc7e8562f55113e45ebe8e019d5b24ae309eab8d30f30cd |
kernel-debug-modules-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: bd3d585d75e64b075e4f5fb4d3c6a5ff0be036af40eed11a1c982e31ba22f7c7 |
kernel-debug-modules-extra-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 8f432084d76569fb445c5030909c81258a44bdeddc2ffd5a5d954251ad2e0cbe |
kernel-debug-modules-internal-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 3498ff7cfc9d17e639b4e7a21f86eba0e08fb0d28cecffd75c5dd759f9541efb |
kernel-debuginfo-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: f21c12fc07d4fa9ace45b91e46b6848eefdc460b21e3aa366dfc1a925ec6852c |
kernel-debuginfo-common-s390x-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 8f5debbf1c3cd39a7dc58fd3233dfdd8026fac3d150f04e86bea873734616d8a |
kernel-devel-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 21d8c46d9793dceb6493d18dd62097fff57376adbd45b8b262b2789e79c3b44e |
kernel-doc-4.18.0-372.109.1.el8_6.noarch.rpm | SHA-256: 2475b1d8c4d6d6416808d5c99a0eca4e9143645eca773b80f76df19394200e27 |
kernel-headers-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: c6946b93e196769db9316af0c6555b305fd3784fb92c7b77a7c37596b7b60038 |
kernel-modules-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 5fc37cb7a8c8411d462572b9cf7e8dbe0cd1bed48a11254a1ee39ff42d11c132 |
kernel-modules-extra-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: e58b939eb4b0eaeb169eb4302c5493a8e03fb27f6331e203bc93357ab96c6c31 |
kernel-modules-internal-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 33838a62ebd1c725de08653715b4243cd5b9dc6d4ea1a62070bc27900d4e4c5a |
kernel-selftests-internal-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: ea071ee3fa3e52df12f07458ee6e50617f547314329c24f133471e854a3ca364 |
kernel-tools-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 6b2cb4f7177e482522551b6db52c96998c0d904ca66f157f8d2cec6774e61422 |
kernel-tools-debuginfo-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 68bac8cd34687b2f1cf6a394709691258c6dceed202ef4afd78aa182c4b535b3 |
kernel-zfcpdump-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: a2cd4e29a0fb35834e8395f6a7821f0fe10b0a52b29b9643ac39442fdbf99567 |
kernel-zfcpdump-core-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: b3fed30a0e892f84aed6d16dbcead4203c645d61c7983624d324c7d8b2efb8aa |
kernel-zfcpdump-debuginfo-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: e69eba0226de516c9304249388a2790bf6975a2b4485041e399a12943e3e8935 |
kernel-zfcpdump-devel-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 20df01fd332247775b33261b464e69fba61593c93cc71246875a65943cc1a66a |
kernel-zfcpdump-modules-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 1c2bb9c14f341111f0934765c427ef0ca6f0df15a402322d61105c1801e623bc |
kernel-zfcpdump-modules-extra-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 34e49ce696a2bfb83223d2f07abc221e7bea169a286e2e688ad58663c703cc16 |
kernel-zfcpdump-modules-internal-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 621cacd6091a4aaf3a4c00777c2bb7635ea878ade61b04e96a42068529270dc3 |
perf-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: fbf82eac482854542e8aaf8ee2d8a4191fd2f05fd5cc8ae8ece80580d2653d2e |
perf-debuginfo-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 9046ea4112413b2a867b1c47b9e667c43ddfa23846f11af49aafafcf437f783d |
python3-perf-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 2be7e5f50978add9b8a825f39ec57adbf1aa99f9843a1d2fada79bc87ebc1fdf |
python3-perf-debuginfo-4.18.0-372.109.1.el8_6.s390x.rpm | SHA-256: 47c470a5fc407891c893bd48fac243f33fd670fb90fd2719499fd000e3c9594d |
Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.src.rpm | SHA-256: 00fa6850c48385ebf1c02400eb8d77d613460addbf0eb3fd088c0bd0bb939181 |
kata-containers-3.0.2-15.rhaos4.12.el8.src.rpm | SHA-256: de0a76a5207bdc6e639eacf98f5562bc12892286a579c49f8a50eee7206ded1c |
kernel-4.18.0-372.109.1.el8_6.src.rpm | SHA-256: ac44817ab5c677b4202d2bd50f24f2a1e6ab700bb936e827372c5af4ee223d3b |
kernel-rt-4.18.0-372.109.1.rt7.269.el8_6.src.rpm | SHA-256: e62fafc74db5dcae0e2e520fcdb0d69a4808d8000e0e730412d83e79555d9473 |
aarch64 | |
bpftool-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: b8f3ccc608cba82977b3c55014ab77bc2c0f015b0beb9939e3c1c2871b63f3e4 |
bpftool-debuginfo-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: c599501ae967fbaa8fd5e412071ea732ccd0f7c41ab956cfcd59f6eb0fcabfab |
cri-o-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.aarch64.rpm | SHA-256: ed6c08c45f40309decfe4f817291c03935454de7a8ff3e4cc3e8a0ef7b47d649 |
cri-o-debuginfo-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.aarch64.rpm | SHA-256: 49f71265d0f124067f0fb5e1d6b117818cc5a6b248ce2f5c700fd93ad8df4ba3 |
cri-o-debugsource-1.25.5-21.2.rhaos4.12.gita3eb75f.el8.aarch64.rpm | SHA-256: 96369a694d51c2514dd67449565e1cbbb213d5858da73e3ba9d8442c4d2ca0cd |
kata-containers-3.0.2-15.rhaos4.12.el8.aarch64.rpm | SHA-256: 8877112a45a838b40e5b9e86dc0471a4ca39a76119c538318cd5899b393bf915 |
kernel-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 356747da0f40f45d092f75132bf6b4098da65530b513f9f1088c06cb7bb5512d |
kernel-core-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 49c72538d7f6d652066a9fdba45621c894b062ab4fcc784ce11878d961630b9a |
kernel-cross-headers-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 096d45e758d5313f805b39553d009e7608573d529f6e7cdbc44b5a9cdd67a18d |
kernel-debug-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 1f11098b326999d7d375ae4d7f798a8f993fd6fb7603a2709265311b2a9eb0f2 |
kernel-debug-core-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 7abc7e51bdee53d56d33eb06df5850d8cc33612e5ee47aa3a92629ce1891a025 |
kernel-debug-debuginfo-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: c9752ad4d2f10904db66e4cc396386884c9c36314a9df3d895b62bde7a294a71 |
kernel-debug-devel-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: b647b4cfc13379ee6dae0222d0aac971e66ac8f4911f8c4651dada62ab652095 |
kernel-debug-modules-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: c5f92ca75625cae0cbd6983c89d3a89eda5e9e71f9a137406a6890aa8546fa03 |
kernel-debug-modules-extra-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: fb2648bfe964700e421d1e8318f913da18570c2830f70618d8ff94455131b56f |
kernel-debug-modules-internal-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 07893569855f7d2c86cf93d75e57a4bd5f76d02c4de56e842fed769ae89b8e51 |
kernel-debuginfo-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: aded37220c9bf735e04687cde23a2e6aa60f4b420e25e36f7e42f1c9ef41d071 |
kernel-debuginfo-common-aarch64-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 4b9fcd84ba91c699f1a3577277452c34a1d6e42f9fd08316f029a11bc833066c |
kernel-devel-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 09e442798b94f164c734915b898e94460ced3912fdb90fcbadc0ae8952f58b05 |
kernel-doc-4.18.0-372.109.1.el8_6.noarch.rpm | SHA-256: 2475b1d8c4d6d6416808d5c99a0eca4e9143645eca773b80f76df19394200e27 |
kernel-headers-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 35acd3b5c52ad39b25d5f3236da23fb41153155bfbba8cb5c1f286c3723256bd |
kernel-modules-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: cae07182766dd83d3d7c46fdad0eb8968c5f77378ad81a0fa125e4007acc561c |
kernel-modules-extra-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: be5ae5a14ffc2cfc0bdda2d00445b1b513fb8d25ba72e42a58b0e233b58e0166 |
kernel-modules-internal-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 594f5d3aaa3e3e957a2ef1efbec28e2fdf811bdb4d49a5b4e71d88e6d4ccccd5 |
kernel-selftests-internal-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 78f5d8200b0e92cb093ab6fe2bdcc2e60670804a34177e1c074b62ab2560c70d |
kernel-tools-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: e28b37866beb06ca7b982ecfab4a3604f1c026b469dcc2aca17fe1f0d32c2bcf |
kernel-tools-debuginfo-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 6d21cd365a17cc6b0b57ea05dcba3642847b3cc03be7741c17d601997d23fa5e |
kernel-tools-libs-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 677ee1f6f2526bdf5e6001e2932a3ec3a51c89829d6643d1c962f4f82b1a27e4 |
kernel-tools-libs-devel-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 6507e9d8d4b2501f4308f8c92d01b8df45a5cc12df820cb06076ea02c2f8065d |
perf-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 7d7f7ad8a2ad9c09a231314e2aaa2c57c9c759c30d596314addc36e93a0b1e02 |
perf-debuginfo-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: c7539ef82a293662c8a43d455cdb83c07a343626469b35581e6479191262fff7 |
python3-perf-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 7ba89349487ee546437b0104d23e7f536098ff29ba8d9996533dcba485901a95 |
python3-perf-debuginfo-4.18.0-372.109.1.el8_6.aarch64.rpm | SHA-256: 6eb0829d939ef3546f8a186f59e5cae98c821ab2c6a55c4a95b7ed8651cd634b |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.