Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6016 - Security Advisory
Issued:
2024-09-05
Updated:
2024-09-05

RHSA-2024:6016 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.15.30 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.15.30 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.30. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:6013

Security Fix(es):

  • python-werkzeug: user may execute code on a developer's machine

(CVE-2024-34069)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.15 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.15 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8 aarch64

Fixes

  • BZ - 2279451 - CVE-2024-34069 python-werkzeug: user may execute code on a developer's machine

CVEs

  • CVE-2024-34069

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.15 for RHEL 9

SRPM
python-werkzeug-2.2.3-3.el9.src.rpm SHA-256: a661a7e2602d2792b650fe1e243cb3344070d70f0623f01a2f9c2f244b46f4a6
x86_64
python3-werkzeug-2.2.3-3.el9.noarch.rpm SHA-256: 44846ecc8caeec6290ffa24ed41361ecfa23a87ad8bb28b9962fab3abaad74bc

Red Hat OpenShift Container Platform 4.15 for RHEL 8

SRPM
openshift-4.15.0-202408271137.p0.g0c3c368.assembly.stream.el8.src.rpm SHA-256: 6c213663d27cebbe86857ef90a0281c1d649602be56295f2ccdb70e6f55a2312
openshift-ansible-4.15.0-202408281508.p0.g330394a.assembly.stream.el8.src.rpm SHA-256: 26bfaf52edb5a36d227a5110934cad8880ae599ebe73b4f43088257c5cce4b94
x86_64
openshift-ansible-4.15.0-202408281508.p0.g330394a.assembly.stream.el8.noarch.rpm SHA-256: 2f05e41ffcf5fa6407898eb2687d3868b94d87c495a2891c409e2b3eeef753fb
openshift-ansible-test-4.15.0-202408281508.p0.g330394a.assembly.stream.el8.noarch.rpm SHA-256: ea15425efa3408d21a3eb437edf19fb1ae3a36b892fb92643de3cee8a8bfc489
openshift-hyperkube-4.15.0-202408271137.p0.g0c3c368.assembly.stream.el8.x86_64.rpm SHA-256: 97edc57a0d8643d41ede8915f5eec8eb5f1debebe2bf322c0a788a7731ce176d

Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9

SRPM
kernel-5.14.0-284.82.1.el9_2.src.rpm SHA-256: 22a40f914c8a7029a9435169fcdac0474a67b0e81fe5179c492f2af55675c7bb
openshift-4.15.0-202408271137.p0.g0c3c368.assembly.stream.el9.src.rpm SHA-256: 0223b6b345be4f7a0319124ab960d8b23614bda001dfdb8ffbd62456c2fbaabd
openshift-ansible-4.15.0-202408281508.p0.g330394a.assembly.stream.el9.src.rpm SHA-256: f671507ddc77556ce0e965cdd344dedc29f07837e719d306aa1958cc36d3954d
python-werkzeug-2.2.3-3.el9.src.rpm SHA-256: a661a7e2602d2792b650fe1e243cb3344070d70f0623f01a2f9c2f244b46f4a6
ppc64le
bpftool-7.0.0-284.82.1.el9_2.ppc64le.rpm SHA-256: ffd2511133571ba8e56ddc41b06bb6af9eec7260284025e5dbe7ec6bec718e20
bpftool-debuginfo-7.0.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 06513cf2b22d40c5c3d4a8013acf8e34381ce0eca1cbb03ca9c9c57914c47a37
kernel-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 6f77c743fecb8e08234175378430a812dda56afec336441a2479f8d93728dd17
kernel-abi-stablelists-5.14.0-284.82.1.el9_2.noarch.rpm SHA-256: 3e9113bd5c4e84ee1370743779e64360cbf7198f7542e192692ec8b4413a3320
kernel-core-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 9b65c25f8359dc2c0865c8c07161ae69bc69e79c1d2ecf56cafd16fd2d3710b9
kernel-cross-headers-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: ce44553a4a33191e5e66119622da9764b2242411161cee05322fea3e4dd0d985
kernel-debug-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 86b7e3ce1f311976840636843dadf20d6858c6d467c359bced84183ad0e9234f
kernel-debug-core-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 9ea214cf35e20a68c2aa26be72864d6bc00ef894c7440e42157764436a181bef
kernel-debug-debuginfo-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: a29eb3809b8e23534c3b315186ae990e4018e98b808d01614af966de458257c5
kernel-debug-devel-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: c4765aa25eabe10237a2e74678a71e72bae7122d63cb3bad0e4eb2b83e7d6baa
kernel-debug-devel-matched-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: dc5fae92bd5034aac5d8d978e1c6dac6054618d70b2ac48ff1cbac0451e3e233
kernel-debug-modules-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: d743628ede3518802f89b6107825db180c3edf611d5ad1f45da7994c2095749e
kernel-debug-modules-core-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 94793cd33955e925a967d43bc5c27df49b0a86fbd1626c8568147e24e80516d1
kernel-debug-modules-extra-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 291b05f0e3411b684d9a6e7fc322f7da203ba1c295bfc5817230631399b6d2d4
kernel-debug-modules-internal-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: ebe3f054726f27d83fdc92cef8f821862045d25a8250a6808153c2798f0f975a
kernel-debug-modules-partner-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 349f50a1530a6aed1c3a6a110aa1e1cf6c27da1db927aeb42b12c2f0cf23079e
kernel-debuginfo-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 6cd9d78b742cb77b2cd93ec5b43c1e22f9ddca29ced3ab8785bbcdd10e8484bd
kernel-debuginfo-common-ppc64le-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: fabc3c5aeacb4ed3f80523ce7d32af3f9fd7f81411bcb617a0f4f779517e7932
kernel-devel-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 064ce7ead648b69005facd2b00fe7b5ad5243348ea483907507267f82ee5e20c
kernel-devel-matched-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 02c657e19a0c4b16344be801ebf8ddd83bb471647b252837ad30a4fbf2019adb
kernel-doc-5.14.0-284.82.1.el9_2.noarch.rpm SHA-256: 47aea1b2715c7230a26102dc12c59b1d494f77be23ea1d7f11e37434095d47cc
kernel-headers-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 51fff3968cc1454f9d8dc07deb563be17fb2544b22f94981bf709c966aedab47
kernel-ipaclones-internal-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 47d358436ba4a073e07aa79dde3d12576c53df65b81dc7af287204912d2650b7
kernel-modules-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 174f4af6953a826a0f8fd7fe5652a9375ba37b7e26742e6fb7501d5846388a7b
kernel-modules-core-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 18b4b99f1355356bc0ca69b5ec85cc115a59842326deac752908fe9f91a2dfbf
kernel-modules-extra-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: e35783ac7231685e0d9dea3435d813591012d089a2051a87d2341975a66341d7
kernel-modules-internal-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: d346d913a0948dcdaace13facffb41b95d2f3340acf6389f725017551bbb0066
kernel-modules-partner-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: cfab114daec16065d40111f2053949cf266a604a77798bb91f6588d719ae18d7
kernel-selftests-internal-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 8dcfeadb8c9d7c509e9215d5d057e967ad34bb16cfdd335b3e8eddb1a5e68a71
kernel-tools-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 2787a97f320eedc2c93ac7e21d8d112267f6fd7b75de40f2922465c7bc481d51
kernel-tools-debuginfo-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 068190c1fab089892589b413f9e4a71b6ac06906e5c0ba62a9358da97a2f3c3a
kernel-tools-libs-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 5427ddad251629338763cdbb41dc4745977792230d3d349e6e08634c9309ebd7
kernel-tools-libs-devel-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: f0323303baceeec5cc41355033c3e44faa2c7f6031b908fe6d4ccbe5aba24107
openshift-ansible-4.15.0-202408281508.p0.g330394a.assembly.stream.el9.noarch.rpm SHA-256: 73092406ac31f51d6e19d5b34e6d50e20df22b47338f2f040c96bacdb6228462
openshift-ansible-test-4.15.0-202408281508.p0.g330394a.assembly.stream.el9.noarch.rpm SHA-256: 1ac44f5d73176b7d719a1c21c0a883a522750e773b58be8b2352cfebf7abe039
openshift-hyperkube-4.15.0-202408271137.p0.g0c3c368.assembly.stream.el9.ppc64le.rpm SHA-256: e1ce724167296b155b8b49c7fe5a4d5690bfe38754f431d35474556c5493a453
perf-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 57ccf834e025ef8ebc7f56f75bd5d85aba17b7ed247783c3c43f85a035c83ce0
perf-debuginfo-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 41af5c2c463fa0f0d97b32637a6091dff396a7004a2c614b13f5f7003e635b9d
python3-perf-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 06332c8c95e7231a0abf8979d9ae293b48361ec3de691c88165be8d154621fbe
python3-perf-debuginfo-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: c6d5a5e7f206e77bf9e3bc3c22abfa806ff9bfe839f8ac01bf91fe44f98d70c9
python3-werkzeug-2.2.3-3.el9.noarch.rpm SHA-256: 44846ecc8caeec6290ffa24ed41361ecfa23a87ad8bb28b9962fab3abaad74bc
rtla-5.14.0-284.82.1.el9_2.ppc64le.rpm SHA-256: 30e5ead20fc83937c48cb275322cef5a68f8f772aa020e3ead87454160dcca10

Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8

SRPM
openshift-4.15.0-202408271137.p0.g0c3c368.assembly.stream.el8.src.rpm SHA-256: 6c213663d27cebbe86857ef90a0281c1d649602be56295f2ccdb70e6f55a2312
openshift-ansible-4.15.0-202408281508.p0.g330394a.assembly.stream.el8.src.rpm SHA-256: 26bfaf52edb5a36d227a5110934cad8880ae599ebe73b4f43088257c5cce4b94
ppc64le
openshift-ansible-4.15.0-202408281508.p0.g330394a.assembly.stream.el8.noarch.rpm SHA-256: 2f05e41ffcf5fa6407898eb2687d3868b94d87c495a2891c409e2b3eeef753fb
openshift-ansible-test-4.15.0-202408281508.p0.g330394a.assembly.stream.el8.noarch.rpm SHA-256: ea15425efa3408d21a3eb437edf19fb1ae3a36b892fb92643de3cee8a8bfc489
openshift-hyperkube-4.15.0-202408271137.p0.g0c3c368.assembly.stream.el8.ppc64le.rpm SHA-256: 30b3e1e4ccbdd86c9378f0618d7e90dfda448d4cc0051fc9abd864539e538399

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9

SRPM
python-werkzeug-2.2.3-3.el9.src.rpm SHA-256: a661a7e2602d2792b650fe1e243cb3344070d70f0623f01a2f9c2f244b46f4a6
s390x
python3-werkzeug-2.2.3-3.el9.noarch.rpm SHA-256: 44846ecc8caeec6290ffa24ed41361ecfa23a87ad8bb28b9962fab3abaad74bc

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8

SRPM
openshift-4.15.0-202408271137.p0.g0c3c368.assembly.stream.el8.src.rpm SHA-256: 6c213663d27cebbe86857ef90a0281c1d649602be56295f2ccdb70e6f55a2312
openshift-ansible-4.15.0-202408281508.p0.g330394a.assembly.stream.el8.src.rpm SHA-256: 26bfaf52edb5a36d227a5110934cad8880ae599ebe73b4f43088257c5cce4b94
s390x
openshift-ansible-4.15.0-202408281508.p0.g330394a.assembly.stream.el8.noarch.rpm SHA-256: 2f05e41ffcf5fa6407898eb2687d3868b94d87c495a2891c409e2b3eeef753fb
openshift-ansible-test-4.15.0-202408281508.p0.g330394a.assembly.stream.el8.noarch.rpm SHA-256: ea15425efa3408d21a3eb437edf19fb1ae3a36b892fb92643de3cee8a8bfc489
openshift-hyperkube-4.15.0-202408271137.p0.g0c3c368.assembly.stream.el8.s390x.rpm SHA-256: ff00524c85f8aeebe21d303027709b5ea07bb4041ebd1127bd241343c34d5e6b

Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9

SRPM
kernel-5.14.0-284.82.1.el9_2.src.rpm SHA-256: 22a40f914c8a7029a9435169fcdac0474a67b0e81fe5179c492f2af55675c7bb
openshift-4.15.0-202408271137.p0.g0c3c368.assembly.stream.el9.src.rpm SHA-256: 0223b6b345be4f7a0319124ab960d8b23614bda001dfdb8ffbd62456c2fbaabd
openshift-ansible-4.15.0-202408281508.p0.g330394a.assembly.stream.el9.src.rpm SHA-256: f671507ddc77556ce0e965cdd344dedc29f07837e719d306aa1958cc36d3954d
python-werkzeug-2.2.3-3.el9.src.rpm SHA-256: a661a7e2602d2792b650fe1e243cb3344070d70f0623f01a2f9c2f244b46f4a6
aarch64
bpftool-7.0.0-284.82.1.el9_2.aarch64.rpm SHA-256: c79616ac6848f7771c232943ff36da21e62e55fa5e3f68311f25fb1e99b59a7a
bpftool-debuginfo-7.0.0-284.82.1.el9_2.aarch64.rpm SHA-256: 161b71b37f75a484da948f11aea4beccae1d1662f54fe43f9d763c2b45909101
kernel-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: d4ed4fb4c4c7fbeb142b7635b5aa427cc1c50b7a7c1bd7d00b1fad34f7421ad2
kernel-64k-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 706a08a3002977e6fefdc6702447f629dd0cdc19e61955619a3af3c3f60211a9
kernel-64k-core-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 7705a2b3eace904f863d6336a5ca94ced434a78f25a9ddebcad957ed1d377533
kernel-64k-debug-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 5618d671058add90b021b40211029cd21a0ac375676c1a62533cf627d1a3a12a
kernel-64k-debug-core-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 707758c4ae29b3bccf4a240bcf97044cf6856990bd249c0e076b871a9baa8452
kernel-64k-debug-debuginfo-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: b73c3e14d629551f55aab4c66c7c9875efec45d4d50492a4cbc682a32c04ea91
kernel-64k-debug-devel-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 22d00e1575ef694a9e699f481e541217d28c5516ba2d53be1a836d678e1b66fa
kernel-64k-debug-devel-matched-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: be2122d7b22e8d9f0ce0c2808044108e76e7fe6933d2b2c36a8c09bf365aee50
kernel-64k-debug-modules-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: fb31829d1d5d3200a50f6c7fdbf1e196852bf432796e43ce9a12ff09b96a26a4
kernel-64k-debug-modules-core-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: a96da09ce5e2d6636a80319f900be65cd9621f148d4b2b4146e8e9275b6dbec6
kernel-64k-debug-modules-extra-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: d82f8009885764e69fa2c57ac1f41808fea05fbca38e1e4fe707c45512552eb0
kernel-64k-debug-modules-internal-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 333d0e525a2c96664750161553eaddc8903e2f7659a7ace6486edee9a6bd37a0
kernel-64k-debug-modules-partner-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 04aef4b62d04f578d5ac8fdd757f558c61325b06896b1b60e4e9a38dbf831059
kernel-64k-debuginfo-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: b7e48a441adc4967428684192509358f54b9eb40bff0db29f71e2e2bc0ce4751
kernel-64k-devel-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 881c9bd3e69b3bced8d0ec8295bfec5aa2e2e3df601ae5e1ba6d84a15b28aa03
kernel-64k-devel-matched-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 867c1fbfdbe89bb89169d60ff4e76845f5f2b75cfe91717fce3b4c6b2c87dc43
kernel-64k-modules-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 5f7fded896deb5dda22a2a9f6157e775e28e2256093c664c33154dbdc8f4984e
kernel-64k-modules-core-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 80427b5bc1e6c7a970985485c7e3b3be97022bda7b13ad3ce19118b7cafe6891
kernel-64k-modules-extra-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 003e5fdd3a948cbc22e90858f3c43b8768656da203e9996c2f4e1c8daf3bdad8
kernel-64k-modules-internal-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 8e5b86955eb70491555e2243e9222c12f105207c61ee34ac4b43c9f32567e706
kernel-64k-modules-partner-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 8ed6796c57e39fab041d657e98d17769c08e95362e969c527406ca21b99f998e
kernel-abi-stablelists-5.14.0-284.82.1.el9_2.noarch.rpm SHA-256: 3e9113bd5c4e84ee1370743779e64360cbf7198f7542e192692ec8b4413a3320
kernel-core-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 22a2f2799a8cd399f034def886d8a79d54005e6714cb3181193e64afb549e8cf
kernel-cross-headers-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 8c1bea4c1cbb14d8788ee9b321b7dd1d8f56d8de7e38e717cb5c87b40fe22a56
kernel-debug-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 9346b2e1b350d375f76eea82714ab24db495e6c5080655968bb87ab07a780aa1
kernel-debug-core-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 8146462e731004d26790fb0a446023eff0d17aba564b0b87489a140378abc881
kernel-debug-debuginfo-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 8a38b93e863cbfde8fca117d8aa005ce87d4d46c7f149550b091de449900200b
kernel-debug-devel-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 3d6914a3aa3721ad9f8b44f452824bd3577bdfaf3096186098e42d994ab8b7ec
kernel-debug-devel-matched-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 34cb286e96acf166babc98394d4d96c224696d4e128e70209e6a12a12f6709c4
kernel-debug-modules-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 19edb1fff834e6b2fee8dfe74c842a5c4f9220d6754a6ca91b2c86adf97a7d13
kernel-debug-modules-core-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 38a66c818f40836bb5fef6a8b3dcb9828e9b3fd2fa70d38cb77eaf364f6242f7
kernel-debug-modules-extra-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 062307489c614a3b096026f844bcfc54faf396d655371fbe34c171b50f77bb29
kernel-debug-modules-internal-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 1a2bf5d614a5a0212140d2abc4c73f1584753da2b12e3afca75ddb3a3fff1c6a
kernel-debug-modules-partner-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 0e7ee4db8a9d888ae6a8874201d81b7b6ca0bd6616130efb54244f1a6386f2d5
kernel-debuginfo-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 148af990510ee5354522c1fa2319649fadf56de690ac534463423d42310eda8e
kernel-debuginfo-common-aarch64-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 06e8991d9c58a95a5b0f12e62748960abff225c7276ef107b67e3cf9569e7d57
kernel-devel-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 5ff63c8fde4b838d042ed1bca0d04fb969042e7907cf13efeb6ad31009064648
kernel-devel-matched-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 11fe7cc6612474a4f96798f2ea89f82873f5b7d0ad80d6de400c6aeaa2504d99
kernel-doc-5.14.0-284.82.1.el9_2.noarch.rpm SHA-256: 47aea1b2715c7230a26102dc12c59b1d494f77be23ea1d7f11e37434095d47cc
kernel-headers-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 7f123d2a883fb7f984276fed40edeccf01647af80bfc9ba642de33dae20f6426
kernel-modules-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 77aec7c8a74c3a53af146c96ddec4623710170708e296ac6663ed03dd9b898e6
kernel-modules-core-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: b309573ebe1998441e93c7ecab0797d7cc7cd2cfb0eb356f270df94e39e0c74c
kernel-modules-extra-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: fbd800b1e9f2421b540c598cedb052072e33ee0f3615813b286738b59418a52d
kernel-modules-internal-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 10fea2f0042148fbe9926f6cf93d7d56b779873faf17c859003fc4174c2dafe2
kernel-modules-partner-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 28ae67ba5c888d146c8578ee798e40ff115b743da24c93fae5d8528f730f27d6
kernel-selftests-internal-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 4376c2f4f9cb69c7bb64a9c0d6d95ad2736cdb6aea8bb812119bb9be9db9bdb4
kernel-tools-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 9a3814656f046fca28550835e7790a59c60a4a6c2eb8757a3689473ac8066f9a
kernel-tools-debuginfo-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 63da9db02d093a1b93bedc42b4136335bd54fa780c7b5df74a6471ef7bf7f070
kernel-tools-libs-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 252b0f5ad3db16ec7918c7d3bba250d9c67d6b58f5397fc1264c12e41c120d1a
kernel-tools-libs-devel-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 91d8cad9623eeb5316753f62b419afa3c24060fa1cc291f7fa0c0d30a10f8852
openshift-ansible-4.15.0-202408281508.p0.g330394a.assembly.stream.el9.noarch.rpm SHA-256: 73092406ac31f51d6e19d5b34e6d50e20df22b47338f2f040c96bacdb6228462
openshift-ansible-test-4.15.0-202408281508.p0.g330394a.assembly.stream.el9.noarch.rpm SHA-256: 1ac44f5d73176b7d719a1c21c0a883a522750e773b58be8b2352cfebf7abe039
openshift-hyperkube-4.15.0-202408271137.p0.g0c3c368.assembly.stream.el9.aarch64.rpm SHA-256: 77637de767ed785a25656fc2c1674757716090ff681e29f27268eeb3be103cc7
perf-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: bebcaf91e817d24e24afa050a8e3c535217308bc927256f04c7c27c211706738
perf-debuginfo-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 65a3d87c0584fce62cc87ab9fbcdbe4261e28b969cbc071a33ffc1d79e7eea90
python3-perf-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: 6a526cac5d0d083c00e2aa8b588e7779649d5bcd0793875e8fa8c44f3d79ab4b
python3-perf-debuginfo-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: f883cb982f0b7bdfc0066957898005686a9e646545e294e06f9d3de7f8b7746c
python3-werkzeug-2.2.3-3.el9.noarch.rpm SHA-256: 44846ecc8caeec6290ffa24ed41361ecfa23a87ad8bb28b9962fab3abaad74bc
rtla-5.14.0-284.82.1.el9_2.aarch64.rpm SHA-256: e622b9f44ea8589a153ac6cb7c532e51936d145a612a8e7dda7028f13ac22187

Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8

SRPM
openshift-4.15.0-202408271137.p0.g0c3c368.assembly.stream.el8.src.rpm SHA-256: 6c213663d27cebbe86857ef90a0281c1d649602be56295f2ccdb70e6f55a2312
openshift-ansible-4.15.0-202408281508.p0.g330394a.assembly.stream.el8.src.rpm SHA-256: 26bfaf52edb5a36d227a5110934cad8880ae599ebe73b4f43088257c5cce4b94
aarch64
openshift-ansible-4.15.0-202408281508.p0.g330394a.assembly.stream.el8.noarch.rpm SHA-256: 2f05e41ffcf5fa6407898eb2687d3868b94d87c495a2891c409e2b3eeef753fb
openshift-ansible-test-4.15.0-202408281508.p0.g330394a.assembly.stream.el8.noarch.rpm SHA-256: ea15425efa3408d21a3eb437edf19fb1ae3a36b892fb92643de3cee8a8bfc489
openshift-hyperkube-4.15.0-202408271137.p0.g0c3c368.assembly.stream.el8.aarch64.rpm SHA-256: c289a03b13cd54734035223ecaed251a603d77b5e44af5c4b2254c898ce2e2ba

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility