- Issued:
- 2025-07-10
- Updated:
- 2025-07-10
RHSA-2025:10271 - Security Advisory
Synopsis
Moderate: OpenShift Container Platform 4.12.78 packages and security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
Red Hat OpenShift Container Platform release 4.12.78 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.78. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2025:10270
Security Fix(es):
- net/http: Request smuggling due to acceptance of invalid chunked data in
net/http (CVE-2025-22871)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these
updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at
https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.
Solution
For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes
Affected Products
- Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
- Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
- Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64
Fixes
- BZ - 2358493 - CVE-2025-22871 net/http: Request smuggling due to acceptance of invalid chunked data in net/http
CVEs
Red Hat OpenShift Container Platform 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-31.rhaos4.12.git53dc492.el8.src.rpm | SHA-256: fac80152be72ab8ce841d269646ec2900e44a88f9bfb47722d60042eeff79b53 |
cri-tools-1.25.0-6.el8.src.rpm | SHA-256: 550f32ad8c87d9246209a0d6872aee5500e85bcff7f6bf4c106b94aca8443f66 |
kernel-4.18.0-372.151.1.el8_6.src.rpm | SHA-256: b500d7454ba256cc5ce1581d5266461b8261ef6b85e329736c6665025f58a8f0 |
kernel-rt-4.18.0-372.151.1.rt7.312.el8_6.src.rpm | SHA-256: 10afed91e0f08d0670af7025d35284cc240682c2e3d3693b18c35fa835b130a1 |
x86_64 | |
bpftool-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 4ab4f39cda69e3dff5005e2eafac273d8a2a51d897145808da814f94ee3eb9e1 |
bpftool-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 1b4dd5ac81fa050d1e526f51f98a108b4918158070903da56b018e9fa7f09f40 |
cri-o-1.25.5-31.rhaos4.12.git53dc492.el8.x86_64.rpm | SHA-256: d6050800b6e04f96d54ac760d656a111fff20c5d34bd25632e538cc0856b86fc |
cri-o-debuginfo-1.25.5-31.rhaos4.12.git53dc492.el8.x86_64.rpm | SHA-256: b041177f25969087ad5079e2958e83491083a8e165d707321fdd64f74099ab1b |
cri-o-debugsource-1.25.5-31.rhaos4.12.git53dc492.el8.x86_64.rpm | SHA-256: 9866c79fe2a3650fa160c06db284af7d40511185feb9328b349053b1b6f8518c |
cri-tools-1.25.0-6.el8.x86_64.rpm | SHA-256: 3c8aa57a73cf20b59777f1abbed6e2a54c932172bf682887d040971a53c885d8 |
cri-tools-debuginfo-1.25.0-6.el8.x86_64.rpm | SHA-256: d798927d03f99b53374ec105b2202dfdcec1e611f5126d3c66f342a2ddd17a07 |
cri-tools-debugsource-1.25.0-6.el8.x86_64.rpm | SHA-256: c6c015c2e6046212c925fea0b18ce385e51adcaf401b09e0f461111911d232a3 |
kernel-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: dd90075c8f5f25af59a1f89de2e64eed307ee0953d118d42a7449d1ba38a3f7b |
kernel-core-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: e9f6d387b0f2d08b42849b3df22daa4307f1c9805aff5cc514ac880def58166e |
kernel-cross-headers-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 0491eff3736fc7f785d329a9ee25ff3b53ccce890476cbcbd352a099a40e0bd6 |
kernel-debug-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: f822264171b51537429feefb04ab9e3ae317d638f3828e8fe97801aa4d461144 |
kernel-debug-core-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 837b40861f5e8d4b3094b87c0c874c12461f4029100c22fc5f5980bbf53a397e |
kernel-debug-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: f4fb8813e63daef5aae22d285d2d45a136154443c31ca21cd527499b96e51eec |
kernel-debug-devel-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 58777312005fc40593e24b033f83a26000b2442278d1c6b1a9c22a3b2cea1590 |
kernel-debug-modules-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 61b075154d318c133f554784bb73d28b575af2d5c7ce9fa4addc2850a08973af |
kernel-debug-modules-extra-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 06d0c6d2dd8355a82970cf39dacc708658ce6589b9805d59dfa0e0073d3e8e25 |
kernel-debug-modules-internal-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: eddb42bf4fdfd08f255099802b42a73d760e46f99531811e9367e4ce078c24a3 |
kernel-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: f5101f9858d09a99b47499a6e5e5002e11b4a845ac8894483b9b9ec21dd97742 |
kernel-debuginfo-common-x86_64-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 10cbb8a01581939ed1817f58412e0900ffde9479a4fb686a7281e52175411445 |
kernel-devel-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: f44d372bed71f7e082e56e6e45867bc58227933b6a11f3d7a0d03f7e5806ba54 |
kernel-doc-4.18.0-372.151.1.el8_6.noarch.rpm | SHA-256: 75931466e28978bd97f9a3df0587352d6c57286e7ec952dc4b3703afbe91c899 |
kernel-headers-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: d07d212c3fb549460ea739e5420d8b0dea0eb6e000d25f669141aec692593ad1 |
kernel-ipaclones-internal-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: bf63205a4542908b1118c42d2a2c0b31a0d80add22125a7fdc9460a9585c0c4c |
kernel-modules-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 59b2daee1ea35900fa1ffb4747e876afb5a2ab72e1fc4b3f3f6283b18a46da8b |
kernel-modules-extra-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: c87612a5248f1da63ad89443b6eea04995636b18abcfcc196d6682e659a327a7 |
kernel-modules-internal-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 1f423a09c24f5fcee36aa84bdda66bc674c36f1a539b1f71775a1db7983c9060 |
kernel-rt-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: b86e35328c713eb18e4f0709030bae1ece4adf6db6c3b4ee0d8dcbc02ce8e2dd |
kernel-rt-core-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: 62d21118886a7b41cfb46e480cc4339b5714fb26e968139e8251f2224887ec67 |
kernel-rt-debug-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: 0aab1d6ff878071187e8330126d6b9af345b9ab4874047c8639ac8c87c173c50 |
kernel-rt-debug-core-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: 5bd36b94e5bc5b2ad20e333d26c79dfbf40e2a628b46e04ef994a4c5fb1b834b |
kernel-rt-debug-debuginfo-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: cf21d3d37381f71db919fb3933e23c3ededa954f312aef7c1bfb75dc19fb740c |
kernel-rt-debug-devel-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: a53ec7a267bc0fe6a3e6817da5020cc15bb795f3b7550502c8afe13ad7e1b949 |
kernel-rt-debug-kvm-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: 97f906fff57b6899c5cf5d864281785850be199a77cb7a804ad0e5c109c97202 |
kernel-rt-debug-modules-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: 80a6229a26527960c054dd030a7269c76f5306e77d3097c9db4885e8bf220188 |
kernel-rt-debug-modules-extra-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: bf485599779822c83b6d94c099e8aaf0990df1a9de91d5a01a51d5616653459e |
kernel-rt-debug-modules-internal-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: bff593ea6e18fe937be9634d3d05804747c0af6099532702effa02d3a3794f30 |
kernel-rt-debuginfo-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: 8433767dd910ed2f48659cb1cb32a33d916b921e8bed34da156e660a293c48b2 |
kernel-rt-debuginfo-common-x86_64-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: 8b675e700e5d40890289663c931652c268bfcc5375d1a77a158d8f233639c8a9 |
kernel-rt-devel-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: d2c57c469ddca2b4f303e3423532891794798c40e66c47a49c1ac55481e170ec |
kernel-rt-kvm-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: 8216f4d3f0e742a7535248f84769757f6531a0ad746519791395612dc28b570b |
kernel-rt-modules-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: faac576077b0d9df03b7934609c6d103c4c20f4e270426337aac37592f339f8f |
kernel-rt-modules-extra-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: 9d6426bd9eb5654d1fdd0651ff9875d706d43fba9fcd24c594f54c6c11a3b221 |
kernel-rt-modules-internal-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: a309b0e79bd024c8870f03934ff984fe37e5365b83e213f0fde400ef8199832e |
kernel-rt-selftests-internal-4.18.0-372.151.1.rt7.312.el8_6.x86_64.rpm | SHA-256: eec0d6ef7032ede3e9cf26c79488edd2ade298aba2eba53409eb7fa6a69617c3 |
kernel-selftests-internal-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 65d417eb83baed7ee3999bde2deafdccc0a31ea5a0fd5c70d78e5ba512fbe598 |
kernel-tools-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 5757a5ef9d7eb1efd0feaa9b48341c18ddb4b5f8f840bf0fbbd1bbc49de56b4d |
kernel-tools-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 24b9823d0c7bb853757dd47fb42c9afb08bef29bd36fcbf84d6561ff4bef4b0b |
kernel-tools-libs-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 62acb15c8446c0eb8fb0ae4caf7b7842b84b0eeff51e1c28bb640ebea0fcd579 |
kernel-tools-libs-devel-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: d2eef126c75d5a432c1898301bec3ed29576dfeaa9608d8533b355f4a76e2dff |
perf-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 63aa1ad4d17e57258371f945136a26cfbaf3229b00c3015159243f8d7945db1c |
perf-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 089ba6b845d242a7bcad2fc6d6c2c5d9875734c616553edac9b5947b43d8520f |
python3-perf-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 3d127e580991ba52d40a81748920f164dbb562ccd36960dd4a55fa502b324476 |
python3-perf-debuginfo-4.18.0-372.151.1.el8_6.x86_64.rpm | SHA-256: 07f3b61ef3f2efabea596b7f7209fb73387c4ae4261fff8c517646db64952ccb |
Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-31.rhaos4.12.git53dc492.el8.src.rpm | SHA-256: fac80152be72ab8ce841d269646ec2900e44a88f9bfb47722d60042eeff79b53 |
cri-tools-1.25.0-6.el8.src.rpm | SHA-256: 550f32ad8c87d9246209a0d6872aee5500e85bcff7f6bf4c106b94aca8443f66 |
kernel-4.18.0-372.151.1.el8_6.src.rpm | SHA-256: b500d7454ba256cc5ce1581d5266461b8261ef6b85e329736c6665025f58a8f0 |
ppc64le | |
bpftool-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: e6a0a7c9b9ac042fb2505d84ae712267d0d9d6669924512440becb89164f7a3b |
bpftool-debuginfo-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 01dff2f51366a82f1c9487f8bec29ac285509a5ba8d3330ee5a0feda02374a5b |
cri-o-1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le.rpm | SHA-256: eb1b31acff3c2eba298bd83bc3d4d847488ac976493769d0a93ec5fed045aea5 |
cri-o-debuginfo-1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le.rpm | SHA-256: d8bf7655c68d38d1c0fbd4c25ced52fef0516db70904cd7b0178e6e58dc6597e |
cri-o-debugsource-1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le.rpm | SHA-256: 297ad6aecbcf65a82753127ea8d8c4c0f57a21032d47c107af5882d67141b578 |
cri-tools-1.25.0-6.el8.ppc64le.rpm | SHA-256: 6e811095086f3004e526891f94589f2a8a842671de21feeb8d29981c0d2ddb35 |
cri-tools-debuginfo-1.25.0-6.el8.ppc64le.rpm | SHA-256: 11f8fec381682804557577319624710e8f7e3890f957ba87718efaf129dd4b3f |
cri-tools-debugsource-1.25.0-6.el8.ppc64le.rpm | SHA-256: 6226021952fb895cd82a6cf3570478287db44ab6d19c5e67fc0420217e6d16db |
kernel-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: de2a234e58682e9910da5bb6e98461887b0aafc4b2d9439fda8263d8c94487ef |
kernel-core-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 11085c31b3ec3b068c363c3529d6b11c0d6ec458d4e9c78a1923b4c65acf3d78 |
kernel-cross-headers-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 8f50c1827a9b7fa8b7b6545fc89c666c1bf76afd67d6eeeb703d11bc2ec450d8 |
kernel-debug-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 29fc2a6c8dda16e0bcf00ae1207c3721b87d7538b21541ad5f7b26ea556da2a6 |
kernel-debug-core-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 47152817587b0a391ff00a0e713a0c6c2da7b8c11680ea7d2592929149cd5217 |
kernel-debug-debuginfo-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 9d8f2994676fd9491db4444c17f3d5478ba375d76c519994969aa265e1d5d699 |
kernel-debug-devel-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 0ff58a49e4f352a815284f4a63a81fbd5ebd78d4bd8cfbfcf69c033e64e4de2f |
kernel-debug-modules-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: b4452cf4db2da809b6f9c4dda761bb5cd14fc1fb203f3658b89d8c1e41476c47 |
kernel-debug-modules-extra-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 29ab7cdd6d11e7eaf6705f13483d2bdc752d730ee20ab4beb24aabe6c5dc5321 |
kernel-debug-modules-internal-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: e88521eccc062767d099ef7bb4300491831bf1976792ddb0bf3c299bca81bc96 |
kernel-debuginfo-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 25bad4bb3c179d758b1ece06e5f7e126d850b317d29abad697b0de29393e47a1 |
kernel-debuginfo-common-ppc64le-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 16573a6e8894bb38386324c358a157e8fb40b62f996242fcfb7b31ed15c30bfe |
kernel-devel-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: fc58faf9d1b54f988e2cc3f09c62c839d31e2f42e0379a97b488153a3452b053 |
kernel-doc-4.18.0-372.151.1.el8_6.noarch.rpm | SHA-256: 75931466e28978bd97f9a3df0587352d6c57286e7ec952dc4b3703afbe91c899 |
kernel-headers-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 765f66f01c4a414d8e0e31c81a80073bf4f5963eb2c1c022b20df68ac7a51b48 |
kernel-ipaclones-internal-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 5488dbae8d2341805dfb9edf887a724a44ef1deac876c2709a4fc7f6fe92715c |
kernel-modules-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: b52d3f19d88b41c4bd29124cc177b1570e2843c91df2a08906c31f051a75af7b |
kernel-modules-extra-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 7b74fbd62fbdeed5b9e2954922f7d95864cde8638a15d0db0da5a9bf067bf10e |
kernel-modules-internal-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 60e3a37220c1ecb1a69de512ac8c6832d9a4670cba53f20c43da2faee6d7a32c |
kernel-selftests-internal-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: e92d275a7d3d9780b8d65071292480548c67da50f57b446243e9b35665b2879f |
kernel-tools-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: ed4618c48c5c38d29c95669f8c30b8b49b17749ec85b8c7dd6803a6e0a5c43d9 |
kernel-tools-debuginfo-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: ce582e1196add4a28b8bbe396ca0afb4824087ea87c92a4928ce8de5fd47ab94 |
kernel-tools-libs-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 88193b48ac5096256ace9382df0bf4febcb10e770d3fbc5f85f8899b8de235c6 |
kernel-tools-libs-devel-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: fc3448269e7713e9ec523da41e6d694f3f91fba8a390c27ab0ccc0025f24d2ca |
perf-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: a1339b3e4972e75fbeda2df5be7cad691828c61d23a1541c3674d9f66318b512 |
perf-debuginfo-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: bcf4c74be6340e3941014b130a6b24d8d482c8357220610c2ac591c5fb1caf9a |
python3-perf-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 8bafe0997243c708f50eb0857739251d1238673a999a92a0e47ce2c9fd80f337 |
python3-perf-debuginfo-4.18.0-372.151.1.el8_6.ppc64le.rpm | SHA-256: 4a0854c1e81201b3348062d14c5277a13683f85c54aa3249587ac6336e8489dc |
Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-31.rhaos4.12.git53dc492.el8.src.rpm | SHA-256: fac80152be72ab8ce841d269646ec2900e44a88f9bfb47722d60042eeff79b53 |
cri-tools-1.25.0-6.el8.src.rpm | SHA-256: 550f32ad8c87d9246209a0d6872aee5500e85bcff7f6bf4c106b94aca8443f66 |
kernel-4.18.0-372.151.1.el8_6.src.rpm | SHA-256: b500d7454ba256cc5ce1581d5266461b8261ef6b85e329736c6665025f58a8f0 |
s390x | |
bpftool-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: eea6c613832e7a3b67724135697ba86b72eadc9bf4090f7955b74a5573145d66 |
bpftool-debuginfo-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 06468b5cc9b2b8e05d3861de563a0a2738a070a087e8cf0055f51bbc7c0d6e1b |
cri-o-1.25.5-31.rhaos4.12.git53dc492.el8.s390x.rpm | SHA-256: 0e03846af216d8bedecd4c214433ebb4fab776e1f5b789a256862d8f5198b51a |
cri-o-debuginfo-1.25.5-31.rhaos4.12.git53dc492.el8.s390x.rpm | SHA-256: 7257c6cee589fa1ddb6eb6df74cb80e0ecaa6c1e535710f6e5c5553b93fdc562 |
cri-o-debugsource-1.25.5-31.rhaos4.12.git53dc492.el8.s390x.rpm | SHA-256: 5c9c202e5c6b50235b9ba676c88e75e119d30863cddd3c40b4629eab1a28a27d |
cri-tools-1.25.0-6.el8.s390x.rpm | SHA-256: 16494dcc7888d191ce9a4e4c6ae11b3976a7b483016f9befc47a4e6c895b486d |
cri-tools-debuginfo-1.25.0-6.el8.s390x.rpm | SHA-256: e1627be6213cd6e718aac001d8b8dcab3d23412ad671aa7b9d7c446edbbf2a40 |
cri-tools-debugsource-1.25.0-6.el8.s390x.rpm | SHA-256: ad750211a9333c31d6104a6dd3a0ae1b443361396af12d88eb9d3b35f2daa052 |
kernel-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 7a76bd84cb50c27e2d6970abec00f8740a6b66f84ee5d2fa09bc82d9258c17f2 |
kernel-core-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 17966dce2ce2a8558944e92b5716261faa10a145d59a7efa8331f74e9e28a298 |
kernel-cross-headers-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 308f1be9228df9bae9971a413639675f39b5d2a5deb097307a4491139cf1d75d |
kernel-debug-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: bcea02e802f610bb015573d88cbc0dfd1c5fa30a436643b9d3323fe98fca4c45 |
kernel-debug-core-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 047e98443103c0108be949d299b166f1af69e52e8bddbd321e450988b93c641e |
kernel-debug-debuginfo-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 0cc7ac71bf4783cfe999d0bb8e32dbec41209b56741603051c99ec1500550537 |
kernel-debug-devel-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 1248e24dbc7cdee7ab20b815088d991bb9e46fc4daa1066f446faa1e08b50f42 |
kernel-debug-modules-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 9e765fa0b6d7f516a69441f2a1562cc692bc962aacf508d7f6064f694cf287f9 |
kernel-debug-modules-extra-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 5650e74d9bd8b4fc811c598ecf431e505c833b1c16087e964153aff018936c89 |
kernel-debug-modules-internal-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: cf4fe17cde1b1f373cf7051abda31f083fe7d7a12609bc6af8a9bdcdfe9f0e30 |
kernel-debuginfo-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 8087fbd5d9da64a7a0c982b2d70baf2860fe82f4cb1f65c288d5a7df496de12d |
kernel-debuginfo-common-s390x-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: c3688ff3e72e19fdc7b5c693b6e9bff4d723cd1583b46ca2cd907d8df18c245a |
kernel-devel-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 572efed4810c9c43d6234ac2b3270f69e6d81bd478dc21d8917ebe45603bc676 |
kernel-doc-4.18.0-372.151.1.el8_6.noarch.rpm | SHA-256: 75931466e28978bd97f9a3df0587352d6c57286e7ec952dc4b3703afbe91c899 |
kernel-headers-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 9b2368cb713f5e2fb85c794c61bd407a265f09dcedf5041c2db24c975ac85cf3 |
kernel-modules-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 6a9216c1ce1bcbc85b0fd3268ab609c18e3c9d876a4ddae05f6ea0ac0570e273 |
kernel-modules-extra-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: fe2bbd790e4982a6504e568aab739ebcda845b9223f987a55f5ad36ced06ece4 |
kernel-modules-internal-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: edd2631bd1dacc5318b3433ab2d72704e532d7287230fdc92172be74128b94e2 |
kernel-selftests-internal-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 6000e971d55b9e24fa1d520b1a6f244f0105774547f41cd906345b4d9f568588 |
kernel-tools-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: ebc341d75960967e0e6e7de9c9e928ea95880b76156c678aeb27d282769600aa |
kernel-tools-debuginfo-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: d332ec975997b2ddea9a1943e963dcb0f542a4f71a55338fba33936ef3024a58 |
kernel-zfcpdump-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: a950c027495dadb6393b912220fcfb65feee07ba53299245b8db03e0a5c8f04c |
kernel-zfcpdump-core-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 283e6eacaeae890a8a6d1ebe400c0d9c758a2f7ba7351702e9c37415fbd3f6d2 |
kernel-zfcpdump-debuginfo-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 14ec5c230124512cdefb6a102fecc4b60a28918579189ed47155f9c5b8f085c7 |
kernel-zfcpdump-devel-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 82303c9a5f90a687e950071e305322cb08bd371e851dc4c4b672029a3fe282a1 |
kernel-zfcpdump-modules-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 17cc7a2735af63a0fa5d8de232c6411d68abf089d73672f7192aa6bffe6577fb |
kernel-zfcpdump-modules-extra-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 60034b3c84eb7d20fddd6892b966e7f2c3d730af08472f5edbf7ed1b3db8a72e |
kernel-zfcpdump-modules-internal-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: bc8ac298261c07d7efa703589e5aa677957f9d1f60d9f7ae24baa6c89474ddbd |
perf-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 4d57263d34ec136545266a6a057e2a48b2986a43a8c02293f11fbf2efdaa98ef |
perf-debuginfo-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 0aeb5e15914743d84a9fb8fac6a779e16db91f69fcf920306b9700bf91d340a6 |
python3-perf-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: bf8707d69126a5e842afbb94d51e552cf2b4fa7645a1d2e60217080b30fdcaa6 |
python3-perf-debuginfo-4.18.0-372.151.1.el8_6.s390x.rpm | SHA-256: 992685bafd268c01c62784d8d002c1b7d255e7ae683d3f0d1f21618164e0d2b2 |
Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8
SRPM | |
---|---|
cri-o-1.25.5-31.rhaos4.12.git53dc492.el8.src.rpm | SHA-256: fac80152be72ab8ce841d269646ec2900e44a88f9bfb47722d60042eeff79b53 |
cri-tools-1.25.0-6.el8.src.rpm | SHA-256: 550f32ad8c87d9246209a0d6872aee5500e85bcff7f6bf4c106b94aca8443f66 |
kernel-4.18.0-372.151.1.el8_6.src.rpm | SHA-256: b500d7454ba256cc5ce1581d5266461b8261ef6b85e329736c6665025f58a8f0 |
kernel-rt-4.18.0-372.151.1.rt7.312.el8_6.src.rpm | SHA-256: 10afed91e0f08d0670af7025d35284cc240682c2e3d3693b18c35fa835b130a1 |
aarch64 | |
bpftool-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 237d53b048c4489314548c92ae6f88bff24a20a5c646dcdd2171121423de7e0e |
bpftool-debuginfo-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 94dde099c3568c173c40b804aae4e67eb672b7f4b35fa82a44e49ae00203072d |
cri-o-1.25.5-31.rhaos4.12.git53dc492.el8.aarch64.rpm | SHA-256: c666371d6d09f5c39071d55af45ff87c504d7bc78f7aa25757c939a7b8e6e665 |
cri-o-debuginfo-1.25.5-31.rhaos4.12.git53dc492.el8.aarch64.rpm | SHA-256: 003f6ea5f3a1179114a6b53e4ff56142650456dba8d947f80756ba694f1503f6 |
cri-o-debugsource-1.25.5-31.rhaos4.12.git53dc492.el8.aarch64.rpm | SHA-256: f89243e88bba8ccab1ab807bdfb4435c4d05600397a950d6467c0ec32f044836 |
cri-tools-1.25.0-6.el8.aarch64.rpm | SHA-256: 6ea8874b1d979f3a527964e6fb6b1184ba6ee75ce47c0e6057ad7d4eb4eb2f6c |
cri-tools-debuginfo-1.25.0-6.el8.aarch64.rpm | SHA-256: 651ac624ce3fbfe61e24283207283de5a34d370beb042e69b944735bc84a2372 |
cri-tools-debugsource-1.25.0-6.el8.aarch64.rpm | SHA-256: fb63250e063be7a02c52da19533096c3e28bc29a11a5c46b5ddf92b328edc2d3 |
kernel-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 0f3f6b4d3c26f01123d6e4f7ca1fca1c06b8b07604eb1f910a8719b21f602d24 |
kernel-core-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 5e69d60cb176992a08f90db9f8977e47bc7fba04bc32052fe41d32e1f41d28d9 |
kernel-cross-headers-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 798c1a8984c3b31a34387b7d1fa1ab16d6311ca80c657d1a24a6a599b8c831f2 |
kernel-debug-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: b8ba47ba2dc57b3a4517fa527e9d5219e6d51619833d9b14ef923a6fc613b81b |
kernel-debug-core-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: c96db4f1560f7321a3da1db74a8fcede2c7ee4f562c07b8e281d3180851e6b6f |
kernel-debug-debuginfo-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 3bbc1bcbde0f021f90be53738faea00f87528025981fe88be34c0958c692b4d0 |
kernel-debug-devel-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: f3fdde828bcf3350f9f5c756c444da45a812d1a1026519d02c09a90affae2c22 |
kernel-debug-modules-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 2f3684b45c200ce14354c544778316727be98338b01d9ba16e98498ac21b433e |
kernel-debug-modules-extra-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 46140e13b3dd6afd721b452799e7a1743640222bdafbd87370d3608a1113a794 |
kernel-debug-modules-internal-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 04a99df28d3e1237c6ba9a382c5f022bce4cf1a21f3e6ddb50b66adf513711c5 |
kernel-debuginfo-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 66b0fd5877af25cd76a99cccab08fdbf7ea2ea16eec757d2d3eb72af82b29594 |
kernel-debuginfo-common-aarch64-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 48efc0595a7179df72396710b714b9c8ee8bdd3403713ad17c9f42ab646ed602 |
kernel-devel-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 083382543a4d1f8c87e06e883e4f3734d3bdc8389e7349cbcdd86fec4edefac8 |
kernel-doc-4.18.0-372.151.1.el8_6.noarch.rpm | SHA-256: 75931466e28978bd97f9a3df0587352d6c57286e7ec952dc4b3703afbe91c899 |
kernel-headers-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 4731d90370f5b50154ce313b7c6ea31133ee776910648946b757b0fee1e274c6 |
kernel-modules-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 5804446c91f4ef7614d76b7f7ed1baa204082ef0a1d9f5e827dbaf729450e260 |
kernel-modules-extra-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 4246fa373b50fad2ddaa0d63273a0e2d148b453f2301c2fdfe073743743373e0 |
kernel-modules-internal-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 1e7b1f2c8abe5b2230c5023b07a09c5cbc7d459471fbda3a5c2fa03d7b0d95a9 |
kernel-selftests-internal-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 3a148b0507f49e84602f5e061926c8247a258dd615aa1513501aba37564c01cf |
kernel-tools-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 0b7c71bdd3d5b44af976d911022342fedec518bc2742f4e2d282f87d797e3a5d |
kernel-tools-debuginfo-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: b9ea591517948a2a63f9cc9bd1863f72c039ebf1fb5038f2d4a012a0ce0f3236 |
kernel-tools-libs-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 64c2dfc6b7a3e5d40d2c19fb121b0982167b6f8664f25567f03af87b3753b2f5 |
kernel-tools-libs-devel-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 8d9e767c648e7810ef9a0ee7514d2686d1ef22b08f6e70e987fae2b3c4993617 |
perf-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 3dc7b49d357c02f384133e4e0682892dfea52870920b05140ba45fc80361e98c |
perf-debuginfo-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 956f92b7190a58d821154b45285969bf682933f5adfbf63e73ecb39f44ff7f0d |
python3-perf-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: 1af988bb227414ec24399baf38c471a1e763ac09049aea0c8dd120058e4f31c8 |
python3-perf-debuginfo-4.18.0-372.151.1.el8_6.aarch64.rpm | SHA-256: e637daad7aca58f500818af20e1d72a619f105f53d6b17da97099e62bfc63a6d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.