Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:9613 - Security Advisory
Issued:
2024-11-19
Updated:
2024-11-19

RHSA-2024:9613 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.17.5 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.17.5 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.17.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.17.5. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:9610

Security Fix(es):

  • waitress: python-waitress: request processing race condition in HTTP

pipelining with invalid first request (CVE-2024-49768)

  • waitress: Waitress has a denial of service leading to high CPU

usage/resource exhaustion (CVE-2024-49769)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.17 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.17 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.17 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.17 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 8 aarch64

Fixes

  • BZ - 2322460 - CVE-2024-49768 waitress: python-waitress: request processing race condition in HTTP pipelining with invalid first request
  • BZ - 2322461 - CVE-2024-49769 waitress: Waitress has a denial of service leading to high CPU usage/resource exhaustion

CVEs

  • CVE-2024-49768
  • CVE-2024-49769

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.17 for RHEL 9

SRPM
kata-containers-3.7.0-4.rhaos4.17.el9.src.rpm SHA-256: 7938d19e8e66e7d9618851d6190be246bebcdd13b995502a39ccc806df2400df
openshift-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.src.rpm SHA-256: 98dc6267494807e8338b6332774714f51956b0b1b5d888a73c6b9637fafb655c
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.src.rpm SHA-256: 65056cb11dfa526663eefa47ab705460848aafc73abac3c853807a0cd54c9d38
x86_64
kata-containers-3.7.0-4.rhaos4.17.el9.x86_64.rpm SHA-256: 47ce5cb018db0fbf7373e6f358207a3e1ed73ed56b2d5535f4081e1cd6601de4
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.noarch.rpm SHA-256: cb058a71d1f1136c1ee428599da7edf7ae9197b07b26fa5e4ce6917ab0577436
openshift-ansible-test-4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.noarch.rpm SHA-256: 5834ed4847a4a5c4cd7c53bc09a49f2c4df859b41ed41bdef79997d7077dc2ae
openshift-hyperkube-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.x86_64.rpm SHA-256: 2d441f5447c606fe7dfec6952bb2d6b095d6a2bfe7a030ba5b1cd63a0f33d4af
openshift-kube-apiserver-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.x86_64.rpm SHA-256: 1dc8b156b3a45382741dfa559a81b3a110c87657b3b4af0fc84d5af2829dd0ab
openshift-kube-controller-manager-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.x86_64.rpm SHA-256: ac72699c28af61ca953c321f06a2c68c3a168c8303cf5208a84fc3aa68d014c8
openshift-kube-scheduler-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.x86_64.rpm SHA-256: ea01383c77ef479852109f0031ffdbb05cedc15d25273e74a4a8b4625c4c8378
openshift-kubelet-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.x86_64.rpm SHA-256: c017c3d131e4d1ce3af1bb6287c20b58bb0c2080b48cdd83de4ad7346e759318

Red Hat OpenShift Container Platform 4.17 for RHEL 8

SRPM
openshift-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.src.rpm SHA-256: 34e5e90081d0147be916a8c8a2c45dd8f5614cae22dd92298abba29ae4364efd
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.src.rpm SHA-256: 6041f10702f899d7e768294d81360ab6332eb95eb21a58d8c733487c30a5e793
x86_64
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.noarch.rpm SHA-256: 2d81bbae08db091d5404c7199ff09a8bc9fe0b7082787377ddb6dc407dae5268
openshift-ansible-test-4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.noarch.rpm SHA-256: a6a5c98aa5f9a9b55d85b5a49f8106db498c12fff3af860c051fc7a8057886d0
openshift-hyperkube-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.x86_64.rpm SHA-256: 68bced02ae43d51cce01ef5fd2e6aed94be7f6e7a76cc5cf29fdb4701f86c7b5
openshift-kube-apiserver-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.x86_64.rpm SHA-256: 8dbb4b0bab4c23e0fdfeae218779865e1b92bdad7496ea9e64ee3803ca625cbd
openshift-kube-controller-manager-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.x86_64.rpm SHA-256: 8a636ebd71e87e9f65b286c62066f266a8ce5415f6d91aaa1caba105c1111df2
openshift-kube-scheduler-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.x86_64.rpm SHA-256: dfc410842017d374d31c3b6410d162914d51e99b11d3c8698b8fffcfd773600d
openshift-kubelet-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.x86_64.rpm SHA-256: 12e204d69f5fd1f2fd9ba978a4baa0a6934ffba6339d1d6bfb9be0a343d5fb1e

Red Hat OpenShift Container Platform for Power 4.17 for RHEL 9

SRPM
kata-containers-3.7.0-4.rhaos4.17.el9.src.rpm SHA-256: 7938d19e8e66e7d9618851d6190be246bebcdd13b995502a39ccc806df2400df
openshift-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.src.rpm SHA-256: 98dc6267494807e8338b6332774714f51956b0b1b5d888a73c6b9637fafb655c
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.src.rpm SHA-256: 65056cb11dfa526663eefa47ab705460848aafc73abac3c853807a0cd54c9d38
ppc64le
kata-containers-3.7.0-4.rhaos4.17.el9.ppc64le.rpm SHA-256: c41c0338b003350840c4a1ca2b86687095e75bbf214ab7d828f15a7a75b4e2c4
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.noarch.rpm SHA-256: cb058a71d1f1136c1ee428599da7edf7ae9197b07b26fa5e4ce6917ab0577436
openshift-ansible-test-4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.noarch.rpm SHA-256: 5834ed4847a4a5c4cd7c53bc09a49f2c4df859b41ed41bdef79997d7077dc2ae
openshift-hyperkube-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.ppc64le.rpm SHA-256: ee31945d4397b5356d9782d62171291e1c4c82e933a1be32b85f7ae828adde20
openshift-kube-apiserver-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.ppc64le.rpm SHA-256: 1062a2c1e45a777350a6840b03ecd81c20200110b6bab017ebf457329d0902d2
openshift-kube-controller-manager-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.ppc64le.rpm SHA-256: dd672415b1b797821a857dba0318bbc82965656570c1c6a062c98138f3decfa3
openshift-kube-scheduler-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.ppc64le.rpm SHA-256: 4aa3ba61338dc6c1131ba98d3621d5416d2f785481c3eea43ed9d73a4705b208
openshift-kubelet-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.ppc64le.rpm SHA-256: a7a24b2b94e00d09724c73dde6723479c5c02b44583eb9fdb0bc16b6d8b26e1c

Red Hat OpenShift Container Platform for Power 4.17 for RHEL 8

SRPM
openshift-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.src.rpm SHA-256: 34e5e90081d0147be916a8c8a2c45dd8f5614cae22dd92298abba29ae4364efd
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.src.rpm SHA-256: 6041f10702f899d7e768294d81360ab6332eb95eb21a58d8c733487c30a5e793
ppc64le
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.noarch.rpm SHA-256: 2d81bbae08db091d5404c7199ff09a8bc9fe0b7082787377ddb6dc407dae5268
openshift-ansible-test-4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.noarch.rpm SHA-256: a6a5c98aa5f9a9b55d85b5a49f8106db498c12fff3af860c051fc7a8057886d0
openshift-hyperkube-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.ppc64le.rpm SHA-256: e2fa768593bb878edfe2635129a2b98f0cadb635274a971e53332248b6e7bb68
openshift-kube-apiserver-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.ppc64le.rpm SHA-256: 63e8649d14b2848040606dbd8e5a9f2efc5a41e0d12aa8f0cda2b3ab34b1ac2c
openshift-kube-controller-manager-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.ppc64le.rpm SHA-256: 4f99f238292894a02f7e09dd6891ec358bae0b1a25e69c883a73ca49d980087b
openshift-kube-scheduler-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.ppc64le.rpm SHA-256: 2bc9313bdc6d75315955ff200582183c48f24042d44b8513e16e3786ed9abf37
openshift-kubelet-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.ppc64le.rpm SHA-256: e50f14b6daea280dde2b40fa460174f7d59c4dceb91f8d08667476ec73306217

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 9

SRPM
kata-containers-3.7.0-4.rhaos4.17.el9.src.rpm SHA-256: 7938d19e8e66e7d9618851d6190be246bebcdd13b995502a39ccc806df2400df
openshift-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.src.rpm SHA-256: 98dc6267494807e8338b6332774714f51956b0b1b5d888a73c6b9637fafb655c
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.src.rpm SHA-256: 65056cb11dfa526663eefa47ab705460848aafc73abac3c853807a0cd54c9d38
s390x
kata-containers-3.7.0-4.rhaos4.17.el9.s390x.rpm SHA-256: 3e0233e7b81123a35e9c1c8665c195bf27afab73449a6ed9f41d6ea33b7af993
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.noarch.rpm SHA-256: cb058a71d1f1136c1ee428599da7edf7ae9197b07b26fa5e4ce6917ab0577436
openshift-ansible-test-4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.noarch.rpm SHA-256: 5834ed4847a4a5c4cd7c53bc09a49f2c4df859b41ed41bdef79997d7077dc2ae
openshift-hyperkube-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.s390x.rpm SHA-256: 1ce0230a1bf6e74628bd1f91912f256eeb58875627ee718f5fdf76cf4499269b
openshift-kube-apiserver-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.s390x.rpm SHA-256: 372888ad19b3d1013a74daced388b94c2fe54814d97c2e291a14ca94e6148f89
openshift-kube-controller-manager-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.s390x.rpm SHA-256: 0d189f2068c2c8897118027686b5a7976f5cdc400e40b08441b01b77d1c0dd1a
openshift-kube-scheduler-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.s390x.rpm SHA-256: 09ba78b90445765a8d3a50c4022025fb6b499582c0792461938aba0712451291
openshift-kubelet-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.s390x.rpm SHA-256: e638e6400521cd40af50bbd5437334732b033cc1e7cad72fc895c891cd5a21b4

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 8

SRPM
openshift-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.src.rpm SHA-256: 34e5e90081d0147be916a8c8a2c45dd8f5614cae22dd92298abba29ae4364efd
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.src.rpm SHA-256: 6041f10702f899d7e768294d81360ab6332eb95eb21a58d8c733487c30a5e793
s390x
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.noarch.rpm SHA-256: 2d81bbae08db091d5404c7199ff09a8bc9fe0b7082787377ddb6dc407dae5268
openshift-ansible-test-4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.noarch.rpm SHA-256: a6a5c98aa5f9a9b55d85b5a49f8106db498c12fff3af860c051fc7a8057886d0
openshift-hyperkube-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.s390x.rpm SHA-256: 0851f8dcc610c6b642aeddf23e42aeb1f74ba85d8e8a1be85717006a64388fe9
openshift-kube-apiserver-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.s390x.rpm SHA-256: c1de86d7a4695ef3d3b195619704fd95b6876637b19aac3757f20750b3414ad7
openshift-kube-controller-manager-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.s390x.rpm SHA-256: 4c8ac8f123fc737ad812adcc0297a06904eecab53bdd771ffdc6023e72b411ef
openshift-kube-scheduler-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.s390x.rpm SHA-256: bdea5baa7de7e345c1183a7be375992d5a69f9fdffc15ea36c312891f1ab02a3
openshift-kubelet-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.s390x.rpm SHA-256: 0c6d635f470f2e2db41476eca5787d3187465597a7f6e5bbc0ea6be30ce13780

Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 9

SRPM
kata-containers-3.7.0-4.rhaos4.17.el9.src.rpm SHA-256: 7938d19e8e66e7d9618851d6190be246bebcdd13b995502a39ccc806df2400df
openshift-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.src.rpm SHA-256: 98dc6267494807e8338b6332774714f51956b0b1b5d888a73c6b9637fafb655c
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.src.rpm SHA-256: 65056cb11dfa526663eefa47ab705460848aafc73abac3c853807a0cd54c9d38
aarch64
kata-containers-3.7.0-4.rhaos4.17.el9.aarch64.rpm SHA-256: d44621c75a3f491b4d7861109547613e8e55d9d9dfa78b906fd30625a6996950
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.noarch.rpm SHA-256: cb058a71d1f1136c1ee428599da7edf7ae9197b07b26fa5e4ce6917ab0577436
openshift-ansible-test-4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.noarch.rpm SHA-256: 5834ed4847a4a5c4cd7c53bc09a49f2c4df859b41ed41bdef79997d7077dc2ae
openshift-hyperkube-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.aarch64.rpm SHA-256: f471d0fa02e15c6e2e8f081e5c71a02c4a38ca1169041149df26780879948cca
openshift-kube-apiserver-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.aarch64.rpm SHA-256: 5fcf01b1e51ce3ff75918dc3ee19a5ca69710a5cc453fab3929342a69f7184fb
openshift-kube-controller-manager-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.aarch64.rpm SHA-256: 82d6def7b540aa0a19041d6b46892b7bce7459295a8d737e201473c63f2cdced
openshift-kube-scheduler-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.aarch64.rpm SHA-256: d33df04c3dc842a5bc5d356ac85fa7b5ac24b6e0904ccaba8fa805ed06b93688
openshift-kubelet-4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.aarch64.rpm SHA-256: 50fcb8a2681799d2b0e36e27f8461acb21d9956793f69cdaf8947eb634d27b15

Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 8

SRPM
openshift-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.src.rpm SHA-256: 34e5e90081d0147be916a8c8a2c45dd8f5614cae22dd92298abba29ae4364efd
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.src.rpm SHA-256: 6041f10702f899d7e768294d81360ab6332eb95eb21a58d8c733487c30a5e793
aarch64
openshift-ansible-4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.noarch.rpm SHA-256: 2d81bbae08db091d5404c7199ff09a8bc9fe0b7082787377ddb6dc407dae5268
openshift-ansible-test-4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.noarch.rpm SHA-256: a6a5c98aa5f9a9b55d85b5a49f8106db498c12fff3af860c051fc7a8057886d0
openshift-hyperkube-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.aarch64.rpm SHA-256: 4b7cac28bf924c2e1d31bbdd361311beb8c9c1621c2a346140dbe534a6056075
openshift-kube-apiserver-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.aarch64.rpm SHA-256: 653cefda2121439462329aab2513369cc803d4e1a807b3aeb71d758a4a0de360
openshift-kube-controller-manager-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.aarch64.rpm SHA-256: 4e4f4f901a13feba252edcec7c46e06d6c3ef01895f946789e85e4b7d21c113d
openshift-kube-scheduler-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.aarch64.rpm SHA-256: c0e8e88cd4c26a4da06ac7375d910e651207d66110fb213aab1879d0ef76c4bb
openshift-kubelet-4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.aarch64.rpm SHA-256: 81439d710e32675ab1890f15bc53b128086da735371db531b3eb6e32eb60fb6e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility