RHSA-2024:11574
Severity: moderate
Released on: 19/12/2024
CVE: CVE-2024-52304,
Bugzilla: 2327130, 2327130
Affected Packages: candlepin-0:4.4.20-1.el8sat.src, foreman-installer-1:3.12.0.3-1.el8sat.src, python-aiohappyeyeballs-0:2.4.3-1.el8pc.src, python-psycopg-0:3.2.3-1.el8pc.src, python-psycopg_c-0:3.2.3-1.el8pc.src, python-yarl-0:1.13.1-1.el8pc.src, rubygem-foreman_leapp-0:1.2.2-1.el8sat.src, rubygem-foreman_rh_cloud-0:10.0.3-1.el8sat.src, rubygem-katello-0:4.14.0.5-1.el8sat.src, satellite-0:6.16.1-1.el8sat.src, satellite-lifecycle-0:6.16.0-2.el8sat.src, rubygem-foreman_maintain-1:1.7.10-1.el8sat.src, python-aiohttp-0:3.10.11-1.el8pc.src, python-pulpcore-0:3.49.28-1.el8pc.src, candlepin-0:4.4.20-1.el9sat.src, foreman-installer-1:3.12.0.3-1.el9sat.src, python-aiohappyeyeballs-0:2.4.3-1.el9pc.src, python-psycopg-0:3.2.3-1.el9pc.src, python-psycopg_c-0:3.2.3-1.el9pc.src, python-yarl-0:1.13.1-1.el9pc.src, rubygem-foreman_leapp-0:1.2.2-1.el9sat.src, rubygem-foreman_rh_cloud-0:10.0.3-1.el9sat.src, rubygem-katello-0:4.14.0.5-1.el9sat.src, satellite-0:6.16.1-1.el9sat.src, satellite-lifecycle-0:6.16.0-2.el9sat.src, rubygem-foreman_maintain-1:1.7.10-1.el9sat.src, python-aiohttp-0:3.10.11-1.el9pc.src, python-pulpcore-0:3.49.28-1.el9pc.src, candlepin-0:4.4.20-1.el8sat.noarch, candlepin-selinux-0:4.4.20-1.el8sat.noarch, foreman-installer-1:3.12.0.3-1.el8sat.noarch, foreman-installer-katello-1:3.12.0.3-1.el8sat.noarch, python3.11-aiohappyeyeballs-0:2.4.3-1.el8pc.noarch, python3.11-psycopg-0:3.2.3-1.el8pc.noarch, rubygem-foreman_leapp-0:1.2.2-1.el8sat.noarch, rubygem-foreman_rh_cloud-0:10.0.3-1.el8sat.noarch, rubygem-katello-0:4.14.0.5-1.el8sat.noarch, satellite-cli-0:6.16.1-1.el8sat.noarch, satellite-capsule-0:6.16.1-1.el8sat.noarch, satellite-common-0:6.16.1-1.el8sat.noarch, satellite-0:6.16.1-1.el8sat.noarch, satellite-lifecycle-0:6.16.0-2.el8sat.noarch, rubygem-foreman_maintain-1:1.7.10-1.el8sat.noarch, python3.11-pulpcore-0:3.49.28-1.el8pc.noarch, candlepin-0:4.4.20-1.el9sat.noarch, candlepin-selinux-0:4.4.20-1.el9sat.noarch, foreman-installer-1:3.12.0.3-1.el9sat.noarch, foreman-installer-katello-1:3.12.0.3-1.el9sat.noarch, python3.11-aiohappyeyeballs-0:2.4.3-1.el9pc.noarch, python3.11-psycopg-0:3.2.3-1.el9pc.noarch, rubygem-foreman_leapp-0:1.2.2-1.el9sat.noarch, rubygem-foreman_rh_cloud-0:10.0.3-1.el9sat.noarch, rubygem-katello-0:4.14.0.5-1.el9sat.noarch, satellite-capsule-0:6.16.1-1.el9sat.noarch, satellite-common-0:6.16.1-1.el9sat.noarch, satellite-0:6.16.1-1.el9sat.noarch, satellite-cli-0:6.16.1-1.el9sat.noarch, satellite-lifecycle-0:6.16.0-2.el9sat.noarch, rubygem-foreman_maintain-1:1.7.10-1.el9sat.noarch, python3.11-pulpcore-0:3.49.28-1.el9pc.noarch, python3.11-psycopg_c-0:3.2.3-1.el8pc.x86_64, python-psycopg_c-debugsource-0:3.2.3-1.el8pc.x86_64, python3.11-psycopg_c-debuginfo-0:3.2.3-1.el8pc.x86_64, python3.11-yarl-0:1.13.1-1.el8pc.x86_64, python-yarl-debugsource-0:1.13.1-1.el8pc.x86_64, python3.11-yarl-debuginfo-0:1.13.1-1.el8pc.x86_64, python3.11-aiohttp-0:3.10.11-1.el8pc.x86_64, python-aiohttp-debugsource-0:3.10.11-1.el8pc.x86_64, python3.11-aiohttp-debuginfo-0:3.10.11-1.el8pc.x86_64, python3.11-psycopg_c-0:3.2.3-1.el9pc.x86_64, python-psycopg_c-debugsource-0:3.2.3-1.el9pc.x86_64, python3.11-psycopg_c-debuginfo-0:3.2.3-1.el9pc.x86_64, python3.11-yarl-0:1.13.1-1.el9pc.x86_64, python-yarl-debugsource-0:1.13.1-1.el9pc.x86_64, python3.11-yarl-debuginfo-0:1.13.1-1.el9pc.x86_64, python3.11-aiohttp-0:3.10.11-1.el9pc.x86_64, python-aiohttp-debugsource-0:3.10.11-1.el9pc.x86_64, python3.11-aiohttp-debuginfo-0:3.10.11-1.el9pc.x86_64
Full Details
CSAF document


RHSA-2024:11570
Severity: important
Released on: 19/12/2024
CVE: CVE-2024-4109, CVE-2024-51127,
Bugzilla: 2272325, 2323697, 2272325, 2323697
Affected Packages:
Full Details
CSAF document


RHSA-2024:11559
Severity: important
Released on: 19/12/2024
CVE: CVE-2024-4109, CVE-2024-51127,
Bugzilla: 2272325, 2323697, 2272325, 2323697
Affected Packages: eap8-wildfly-elytron-0:2.2.7-1.Final_redhat_00001.1.el8eap.src, eap8-jbossws-cxf-0:7.3.0-1.Final_redhat_00001.1.el8eap.src, eap8-undertow-0:2.3.18-1.SP1_redhat_00001.1.el8eap.src, eap8-wildfly-elytron-ee-0:3.0.3-2.Final_redhat_00001.1.el8eap.src, eap8-jansi-0:1.18.0-2.redhat_00001.1.el8eap.src, eap8-resteasy-0:6.2.11-1.Final_redhat_00001.1.el8eap.src, eap8-apache-commons-lang-0:3.14.0-3.redhat_00007.1.el8eap.src, eap8-hal-console-0:3.6.20-1.Final_redhat_00001.1.el8eap.src, eap8-commons-logging-jboss-logging-0:1.0.0-2.Final_redhat_1.1.el8eap.src, eap8-expressly-0:5.0.0-5.redhat_00001.1.el8eap.src, eap8-azure-storage-0:8.6.6-4.redhat_00001.1.el8eap.src, eap8-ecj-1:3.31.0-2.redhat_00001.1.el8eap.src, eap8-jboss-remoting-0:5.0.30-1.Final_redhat_00001.1.el8eap.src, eap8-hibernate-0:6.2.32-1.Final_redhat_00001.1.el8eap.src, eap8-jboss-weld-api-0:5.0.0-4.SP3_redhat_00001.1.el8eap.src, eap8-vdx-0:1.1.6-3.redhat_1.1.el8eap.src, eap8-javaee-security-soteria-0:3.0.0-3.redhat_00001.1.el8eap.src, eap8-jboss-ejb-client-0:5.0.8-1.Final_redhat_00001.1.el8eap.src, eap8-jboss-marshalling-0:2.1.6-1.Final_redhat_00001.1.el8eap.src, eap8-narayana-0:6.0.4-1.Final_redhat_00001.1.el8eap.src, eap8-undertow-jastow-0:2.2.8-1.Final_redhat_00001.1.el8eap.src, eap8-activemq-artemis-0:2.33.0-2.redhat_00016.1.el8eap.src, eap8-netty-transport-native-epoll-0:4.1.114-1.Final_redhat_00001.1.el8eap.src, eap8-netty-0:4.1.114-1.Final_redhat_00001.1.el8eap.src, eap8-parsson-0:1.1.7-1.redhat_00002.1.el8eap.src, eap8-angus-activation-0:2.0.2-1.redhat_00001.1.el8eap.src, eap8-jakarta-activation-0:2.1.3-1.redhat_00001.1.el8eap.src, eap8-jakarta-xml-bind-api-0:4.0.2-1.redhat_00001.1.el8eap.src, eap8-jctools-0:4.0.5-1.redhat_00001.1.el8eap.src, eap8-yasson-0:3.0.4-1.redhat_00002.1.el8eap.src, eap8-jsonb-spec-0:3.0.1-1.redhat_00002.1.el8eap.src, eap8-atinject-0:2.0.1-3.redhat_00006.1.el8eap.src, eap8-eap-product-conf-parent-0:800.5.0-1.GA_redhat_00001.1.el8eap.src, eap8-hornetq-0:2.4.10-1.Final_redhat_00001.1.el8eap.src, eap8-wildfly-0:8.0.5-3.GA_redhat_00002.1.el8eap.src, eap8-wildfly-elytron-0:2.2.7-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-elytron-tool-0:2.2.7-1.Final_redhat_00001.1.el8eap.noarch, eap8-jbossws-cxf-0:7.3.0-1.Final_redhat_00001.1.el8eap.noarch, eap8-undertow-0:2.3.18-1.SP1_redhat_00001.1.el8eap.noarch, eap8-jakarta-authentication-0:3.0.3-2.Final_redhat_00001.1.el8eap.noarch, eap8-jakarta-authorization-0:3.0.3-2.Final_redhat_00001.1.el8eap.noarch, eap8-jakarta-client-resteasy-0:3.0.3-2.Final_redhat_00001.1.el8eap.noarch, eap8-jakarta-client-webservices-0:3.0.3-2.Final_redhat_00001.1.el8eap.noarch, eap8-jakarta-security-0:3.0.3-2.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-elytron-ee-0:3.0.3-2.Final_redhat_00001.1.el8eap.noarch, eap8-jansi-0:1.18.0-2.redhat_00001.1.el8eap.noarch, eap8-resteasy-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-atom-provider-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-cdi-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-client-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-client-api-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-core-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-core-spi-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-crypto-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-jackson2-provider-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-jaxb-provider-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-jsapi-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-json-binding-provider-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-json-p-provider-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-multipart-provider-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-rxjava2-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-validator-provider-0:6.2.11-1.Final_redhat_00001.1.el8eap.noarch, eap8-apache-commons-lang-0:3.14.0-3.redhat_00007.1.el8eap.noarch, eap8-hal-console-0:3.6.20-1.Final_redhat_00001.1.el8eap.noarch, eap8-commons-logging-jboss-logging-0:1.0.0-2.Final_redhat_1.1.el8eap.noarch, eap8-expressly-0:5.0.0-5.redhat_00001.1.el8eap.noarch, eap8-azure-storage-0:8.6.6-4.redhat_00001.1.el8eap.noarch, eap8-ecj-1:3.31.0-2.redhat_00001.1.el8eap.noarch, eap8-jboss-remoting-0:5.0.30-1.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-0:6.2.32-1.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-core-0:6.2.32-1.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-envers-0:6.2.32-1.Final_redhat_00001.1.el8eap.noarch, eap8-jboss-weld-api-0:5.0.0-4.SP3_redhat_00001.1.el8eap.noarch, eap8-jboss-weld-api-weld-api-0:5.0.0-4.SP3_redhat_00001.1.el8eap.noarch, eap8-jboss-weld-api-weld-spi-0:5.0.0-4.SP3_redhat_00001.1.el8eap.noarch, eap8-vdx-core-0:1.1.6-3.redhat_1.1.el8eap.noarch, eap8-vdx-wildfly-0:1.1.6-3.redhat_1.1.el8eap.noarch, eap8-javaee-security-soteria-0:3.0.0-3.redhat_00001.1.el8eap.noarch, eap8-javaee-security-soteria-enterprise-0:3.0.0-3.redhat_00001.1.el8eap.noarch, eap8-jboss-ejb-client-0:5.0.8-1.Final_redhat_00001.1.el8eap.noarch, eap8-jboss-marshalling-0:2.1.6-1.Final_redhat_00001.1.el8eap.noarch, eap8-jboss-marshalling-river-0:2.1.6-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-0:6.0.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-jbosstxbridge-0:6.0.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-jbossxts-0:6.0.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-jts-idlj-0:6.0.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-jts-integration-0:6.0.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-restat-api-0:6.0.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-restat-bridge-0:6.0.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-restat-integration-0:6.0.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-restat-util-0:6.0.4-1.Final_redhat_00001.1.el8eap.noarch, eap8-undertow-jastow-0:2.2.8-1.Final_redhat_00001.1.el8eap.noarch, eap8-activemq-artemis-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-activemq-artemis-cli-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-activemq-artemis-commons-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-activemq-artemis-core-client-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-activemq-artemis-dto-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-activemq-artemis-hornetq-protocol-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-activemq-artemis-hqclient-protocol-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-activemq-artemis-jakarta-client-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-activemq-artemis-jakarta-ra-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-activemq-artemis-jakarta-server-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-activemq-artemis-jdbc-store-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-activemq-artemis-journal-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-activemq-artemis-selector-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-activemq-artemis-server-0:2.33.0-2.redhat_00016.1.el8eap.noarch, eap8-netty-0:4.1.114-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-buffer-0:4.1.114-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-codec-0:4.1.114-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-codec-dns-0:4.1.114-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-codec-http-0:4.1.114-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-codec-socks-0:4.1.114-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-common-0:4.1.114-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-handler-0:4.1.114-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-handler-proxy-0:4.1.114-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-resolver-0:4.1.114-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-resolver-dns-0:4.1.114-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-transport-0:4.1.114-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-transport-classes-epoll-0:4.1.114-1.Final_redhat_00001.1.el8eap.noarch, eap8-netty-transport-native-unix-common-0:4.1.114-1.Final_redhat_00001.1.el8eap.noarch, eap8-parsson-0:1.1.7-1.redhat_00002.1.el8eap.noarch, eap8-angus-activation-0:2.0.2-1.redhat_00001.1.el8eap.noarch, eap8-jakarta-activation-0:2.1.3-1.redhat_00001.1.el8eap.noarch, eap8-jakarta-xml-bind-api-0:4.0.2-1.redhat_00001.1.el8eap.noarch, eap8-jctools-0:4.0.5-1.redhat_00001.1.el8eap.noarch, eap8-jctools-core-0:4.0.5-1.redhat_00001.1.el8eap.noarch, eap8-yasson-0:3.0.4-1.redhat_00002.1.el8eap.noarch, eap8-jsonb-spec-0:3.0.1-1.redhat_00002.1.el8eap.noarch, eap8-atinject-0:2.0.1-3.redhat_00006.1.el8eap.noarch, eap8-eap-product-conf-parent-0:800.5.0-1.GA_redhat_00001.1.el8eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.5.0-1.GA_redhat_00001.1.el8eap.noarch, eap8-hornetq-0:2.4.10-1.Final_redhat_00001.1.el8eap.noarch, eap8-hornetq-commons-0:2.4.10-1.Final_redhat_00001.1.el8eap.noarch, eap8-hornetq-core-client-0:2.4.10-1.Final_redhat_00001.1.el8eap.noarch, eap8-hornetq-jakarta-client-0:2.4.10-1.Final_redhat_00001.1.el8eap.noarch, eap8-wildfly-0:8.0.5-3.GA_redhat_00002.1.el8eap.noarch, eap8-wildfly-java-jdk11-0:8.0.5-3.GA_redhat_00002.1.el8eap.noarch, eap8-wildfly-java-jdk17-0:8.0.5-3.GA_redhat_00002.1.el8eap.noarch, eap8-wildfly-java-jdk21-0:8.0.5-3.GA_redhat_00002.1.el8eap.noarch, eap8-wildfly-modules-0:8.0.5-3.GA_redhat_00002.1.el8eap.noarch, eap8-netty-transport-native-epoll-0:4.1.114-1.Final_redhat_00001.1.el8eap.x86_64, eap8-netty-transport-native-epoll-debuginfo-0:4.1.114-1.Final_redhat_00001.1.el8eap.x86_64
Full Details
CSAF document


RHSA-2024:11560
Severity: important
Released on: 19/12/2024
CVE: CVE-2024-4109, CVE-2024-51127,
Bugzilla: 2272325, 2323697, 2272325, 2323697
Affected Packages: eap8-wildfly-elytron-0:2.2.7-1.Final_redhat_00001.1.el9eap.src, eap8-jbossws-cxf-0:7.3.0-1.Final_redhat_00001.1.el9eap.src, eap8-wildfly-elytron-ee-0:3.0.3-2.Final_redhat_00001.1.el9eap.src, eap8-jansi-0:1.18.0-2.redhat_00001.1.el9eap.src, eap8-commons-logging-jboss-logging-0:1.0.0-2.Final_redhat_1.1.el9eap.src, eap8-undertow-0:2.3.18-1.SP1_redhat_00001.1.el9eap.src, eap8-apache-commons-lang-0:3.14.0-3.redhat_00007.1.el9eap.src, eap8-expressly-0:5.0.0-5.redhat_00001.1.el9eap.src, eap8-hal-console-0:3.6.20-1.Final_redhat_00001.1.el9eap.src, eap8-resteasy-0:6.2.11-1.Final_redhat_00001.1.el9eap.src, eap8-ecj-1:3.31.0-2.redhat_00001.1.el9eap.src, eap8-azure-storage-0:8.6.6-4.redhat_00001.1.el9eap.src, eap8-hibernate-0:6.2.32-1.Final_redhat_00001.1.el9eap.src, eap8-vdx-0:1.1.6-3.redhat_1.1.el9eap.src, eap8-jboss-weld-api-0:5.0.0-4.SP3_redhat_00001.1.el9eap.src, eap8-jboss-remoting-0:5.0.30-1.Final_redhat_00001.1.el9eap.src, eap8-jboss-ejb-client-0:5.0.8-1.Final_redhat_00001.1.el9eap.src, eap8-narayana-0:6.0.4-1.Final_redhat_00001.1.el9eap.src, eap8-jboss-marshalling-0:2.1.6-1.Final_redhat_00001.1.el9eap.src, eap8-javaee-security-soteria-0:3.0.0-3.redhat_00001.1.el9eap.src, eap8-undertow-jastow-0:2.2.8-1.Final_redhat_00001.1.el9eap.src, eap8-activemq-artemis-0:2.33.0-2.redhat_00016.1.el9eap.src, eap8-netty-transport-native-epoll-0:4.1.114-1.Final_redhat_00001.1.el9eap.src, eap8-netty-0:4.1.114-1.Final_redhat_00001.1.el9eap.src, eap8-parsson-0:1.1.7-1.redhat_00002.1.el9eap.src, eap8-jakarta-xml-bind-api-0:4.0.2-1.redhat_00001.1.el9eap.src, eap8-jakarta-activation-0:2.1.3-1.redhat_00001.1.el9eap.src, eap8-jctools-0:4.0.5-1.redhat_00001.1.el9eap.src, eap8-angus-activation-0:2.0.2-1.redhat_00001.1.el9eap.src, eap8-atinject-0:2.0.1-3.redhat_00006.1.el9eap.src, eap8-yasson-0:3.0.4-1.redhat_00002.1.el9eap.src, eap8-jsonb-spec-0:3.0.1-1.redhat_00002.1.el9eap.src, eap8-eap-product-conf-parent-0:800.5.0-1.GA_redhat_00001.1.el9eap.src, eap8-hornetq-0:2.4.10-1.Final_redhat_00001.1.el9eap.src, eap8-wildfly-0:8.0.5-3.GA_redhat_00002.1.el9eap.src, eap8-wildfly-elytron-0:2.2.7-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-elytron-tool-0:2.2.7-1.Final_redhat_00001.1.el9eap.noarch, eap8-jbossws-cxf-0:7.3.0-1.Final_redhat_00001.1.el9eap.noarch, eap8-jakarta-authentication-0:3.0.3-2.Final_redhat_00001.1.el9eap.noarch, eap8-jakarta-authorization-0:3.0.3-2.Final_redhat_00001.1.el9eap.noarch, eap8-jakarta-client-resteasy-0:3.0.3-2.Final_redhat_00001.1.el9eap.noarch, eap8-jakarta-client-webservices-0:3.0.3-2.Final_redhat_00001.1.el9eap.noarch, eap8-jakarta-security-0:3.0.3-2.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-elytron-ee-0:3.0.3-2.Final_redhat_00001.1.el9eap.noarch, eap8-jansi-0:1.18.0-2.redhat_00001.1.el9eap.noarch, eap8-commons-logging-jboss-logging-0:1.0.0-2.Final_redhat_1.1.el9eap.noarch, eap8-undertow-0:2.3.18-1.SP1_redhat_00001.1.el9eap.noarch, eap8-apache-commons-lang-0:3.14.0-3.redhat_00007.1.el9eap.noarch, eap8-expressly-0:5.0.0-5.redhat_00001.1.el9eap.noarch, eap8-hal-console-0:3.6.20-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-atom-provider-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-cdi-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-client-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-client-api-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-core-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-core-spi-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-crypto-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-jackson2-provider-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-jaxb-provider-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-jsapi-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-json-binding-provider-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-json-p-provider-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-multipart-provider-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-rxjava2-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-validator-provider-0:6.2.11-1.Final_redhat_00001.1.el9eap.noarch, eap8-ecj-1:3.31.0-2.redhat_00001.1.el9eap.noarch, eap8-azure-storage-0:8.6.6-4.redhat_00001.1.el9eap.noarch, eap8-hibernate-0:6.2.32-1.Final_redhat_00001.1.el9eap.noarch, eap8-hibernate-core-0:6.2.32-1.Final_redhat_00001.1.el9eap.noarch, eap8-hibernate-envers-0:6.2.32-1.Final_redhat_00001.1.el9eap.noarch, eap8-vdx-core-0:1.1.6-3.redhat_1.1.el9eap.noarch, eap8-vdx-wildfly-0:1.1.6-3.redhat_1.1.el9eap.noarch, eap8-jboss-weld-api-0:5.0.0-4.SP3_redhat_00001.1.el9eap.noarch, eap8-jboss-weld-api-weld-api-0:5.0.0-4.SP3_redhat_00001.1.el9eap.noarch, eap8-jboss-weld-api-weld-spi-0:5.0.0-4.SP3_redhat_00001.1.el9eap.noarch, eap8-jboss-remoting-0:5.0.30-1.Final_redhat_00001.1.el9eap.noarch, eap8-jboss-ejb-client-0:5.0.8-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-0:6.0.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-jbosstxbridge-0:6.0.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-jbossxts-0:6.0.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-jts-idlj-0:6.0.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-jts-integration-0:6.0.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-restat-api-0:6.0.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-restat-bridge-0:6.0.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-restat-integration-0:6.0.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-restat-util-0:6.0.4-1.Final_redhat_00001.1.el9eap.noarch, eap8-jboss-marshalling-0:2.1.6-1.Final_redhat_00001.1.el9eap.noarch, eap8-jboss-marshalling-river-0:2.1.6-1.Final_redhat_00001.1.el9eap.noarch, eap8-javaee-security-soteria-0:3.0.0-3.redhat_00001.1.el9eap.noarch, eap8-javaee-security-soteria-enterprise-0:3.0.0-3.redhat_00001.1.el9eap.noarch, eap8-undertow-jastow-0:2.2.8-1.Final_redhat_00001.1.el9eap.noarch, eap8-activemq-artemis-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-activemq-artemis-cli-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-activemq-artemis-commons-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-activemq-artemis-core-client-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-activemq-artemis-dto-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-activemq-artemis-hornetq-protocol-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-activemq-artemis-hqclient-protocol-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-activemq-artemis-jakarta-client-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-activemq-artemis-jakarta-ra-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-activemq-artemis-jakarta-server-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-activemq-artemis-jdbc-store-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-activemq-artemis-journal-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-activemq-artemis-selector-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-activemq-artemis-server-0:2.33.0-2.redhat_00016.1.el9eap.noarch, eap8-netty-0:4.1.114-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-buffer-0:4.1.114-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-codec-0:4.1.114-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-codec-dns-0:4.1.114-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-codec-http-0:4.1.114-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-codec-socks-0:4.1.114-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-common-0:4.1.114-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-handler-0:4.1.114-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-handler-proxy-0:4.1.114-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-resolver-0:4.1.114-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-resolver-dns-0:4.1.114-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-transport-0:4.1.114-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-transport-classes-epoll-0:4.1.114-1.Final_redhat_00001.1.el9eap.noarch, eap8-netty-transport-native-unix-common-0:4.1.114-1.Final_redhat_00001.1.el9eap.noarch, eap8-parsson-0:1.1.7-1.redhat_00002.1.el9eap.noarch, eap8-jakarta-xml-bind-api-0:4.0.2-1.redhat_00001.1.el9eap.noarch, eap8-jakarta-activation-0:2.1.3-1.redhat_00001.1.el9eap.noarch, eap8-jctools-0:4.0.5-1.redhat_00001.1.el9eap.noarch, eap8-jctools-core-0:4.0.5-1.redhat_00001.1.el9eap.noarch, eap8-angus-activation-0:2.0.2-1.redhat_00001.1.el9eap.noarch, eap8-atinject-0:2.0.1-3.redhat_00006.1.el9eap.noarch, eap8-yasson-0:3.0.4-1.redhat_00002.1.el9eap.noarch, eap8-jsonb-spec-0:3.0.1-1.redhat_00002.1.el9eap.noarch, eap8-eap-product-conf-parent-0:800.5.0-1.GA_redhat_00001.1.el9eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.5.0-1.GA_redhat_00001.1.el9eap.noarch, eap8-hornetq-0:2.4.10-1.Final_redhat_00001.1.el9eap.noarch, eap8-hornetq-commons-0:2.4.10-1.Final_redhat_00001.1.el9eap.noarch, eap8-hornetq-core-client-0:2.4.10-1.Final_redhat_00001.1.el9eap.noarch, eap8-hornetq-jakarta-client-0:2.4.10-1.Final_redhat_00001.1.el9eap.noarch, eap8-wildfly-0:8.0.5-3.GA_redhat_00002.1.el9eap.noarch, eap8-wildfly-java-jdk11-0:8.0.5-3.GA_redhat_00002.1.el9eap.noarch, eap8-wildfly-java-jdk17-0:8.0.5-3.GA_redhat_00002.1.el9eap.noarch, eap8-wildfly-java-jdk21-0:8.0.5-3.GA_redhat_00002.1.el9eap.noarch, eap8-wildfly-modules-0:8.0.5-3.GA_redhat_00002.1.el9eap.noarch, eap8-netty-transport-native-epoll-0:4.1.114-1.Final_redhat_00001.1.el9eap.x86_64, eap8-netty-transport-native-epoll-debuginfo-0:4.1.114-1.Final_redhat_00001.1.el9eap.x86_64
Full Details
CSAF document


RHSA-2024:11531
Severity: important
Released on: 19/12/2024
CVE: CVE-2024-51127,
Bugzilla: 2323697, 2323697
Affected Packages:
Full Details
CSAF document


RHSA-2024:11529
Severity: important
Released on: 19/12/2024
CVE: CVE-2024-51127,
Bugzilla: 2323697, 2323697
Affected Packages: eap7-hornetq-0:2.4.11-1.Final_redhat_00001.1.el7eap.src, eap7-hornetq-0:2.4.11-1.Final_redhat_00001.1.el8eap.src, eap7-hornetq-0:2.4.11-1.Final_redhat_00001.1.el9eap.src, eap7-hornetq-0:2.4.11-1.Final_redhat_00001.1.el7eap.noarch, eap7-hornetq-commons-0:2.4.11-1.Final_redhat_00001.1.el7eap.noarch, eap7-hornetq-core-client-0:2.4.11-1.Final_redhat_00001.1.el7eap.noarch, eap7-hornetq-jms-client-0:2.4.11-1.Final_redhat_00001.1.el7eap.noarch, eap7-hornetq-0:2.4.11-1.Final_redhat_00001.1.el8eap.noarch, eap7-hornetq-commons-0:2.4.11-1.Final_redhat_00001.1.el8eap.noarch, eap7-hornetq-core-client-0:2.4.11-1.Final_redhat_00001.1.el8eap.noarch, eap7-hornetq-jms-client-0:2.4.11-1.Final_redhat_00001.1.el8eap.noarch, eap7-hornetq-0:2.4.11-1.Final_redhat_00001.1.el9eap.noarch, eap7-hornetq-commons-0:2.4.11-1.Final_redhat_00001.1.el9eap.noarch, eap7-hornetq-core-client-0:2.4.11-1.Final_redhat_00001.1.el9eap.noarch, eap7-hornetq-jms-client-0:2.4.11-1.Final_redhat_00001.1.el9eap.noarch
Full Details
CSAF document


RHSA-2024:11486
Severity: moderate
Released on: 19/12/2024
CVE: CVE-2024-27399, CVE-2024-38564, CVE-2024-45020, CVE-2024-46697, CVE-2024-47675, CVE-2024-49888, CVE-2024-50099, CVE-2024-50110, CVE-2024-50115, CVE-2024-50124, CVE-2024-50125, CVE-2024-50142, CVE-2024-50148, CVE-2024-50192, CVE-2024-50223, CVE-2024-50255, CVE-2024-50262,
Bugzilla: 2280462, 2293429, 2311717, 2312085, 2320254, 2320517, 2323904, 2323930, 2323955, 2323944, 2323937, 2324315, 2324332, 2324612, 2324868, 2324867, 2324892, 2280462, 2293429, 2311717, 2312085, 2320254, 2320517, 2323904, 2323930, 2323937, 2323944, 2323955, 2324315, 2324332, 2324612, 2324867, 2324868, 2324892
Affected Packages: bpftool-0:7.4.0-503.19.1.el9_5.aarch64, kernel-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-core-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-debug-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-debug-core-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-debug-modules-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-debug-modules-core-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-modules-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-modules-core-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-modules-extra-0:5.14.0-503.19.1.el9_5.aarch64, kernel-core-0:5.14.0-503.19.1.el9_5.aarch64, kernel-debug-0:5.14.0-503.19.1.el9_5.aarch64, kernel-debug-core-0:5.14.0-503.19.1.el9_5.aarch64, kernel-debug-modules-0:5.14.0-503.19.1.el9_5.aarch64, kernel-debug-modules-core-0:5.14.0-503.19.1.el9_5.aarch64, kernel-debug-modules-extra-0:5.14.0-503.19.1.el9_5.aarch64, kernel-modules-0:5.14.0-503.19.1.el9_5.aarch64, kernel-modules-core-0:5.14.0-503.19.1.el9_5.aarch64, kernel-modules-extra-0:5.14.0-503.19.1.el9_5.aarch64, kernel-tools-0:5.14.0-503.19.1.el9_5.aarch64, kernel-tools-libs-0:5.14.0-503.19.1.el9_5.aarch64, python3-perf-0:5.14.0-503.19.1.el9_5.aarch64, bpftool-debuginfo-0:7.4.0-503.19.1.el9_5.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-debuginfo-0:5.14.0-503.19.1.el9_5.aarch64, kernel-debug-debuginfo-0:5.14.0-503.19.1.el9_5.aarch64, kernel-debuginfo-0:5.14.0-503.19.1.el9_5.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-503.19.1.el9_5.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-503.19.1.el9_5.aarch64, kernel-rt-debuginfo-0:5.14.0-503.19.1.el9_5.aarch64, kernel-tools-debuginfo-0:5.14.0-503.19.1.el9_5.aarch64, libperf-debuginfo-0:5.14.0-503.19.1.el9_5.aarch64, perf-debuginfo-0:5.14.0-503.19.1.el9_5.aarch64, python3-perf-debuginfo-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-debug-devel-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-devel-0:5.14.0-503.19.1.el9_5.aarch64, kernel-64k-devel-matched-0:5.14.0-503.19.1.el9_5.aarch64, kernel-debug-devel-0:5.14.0-503.19.1.el9_5.aarch64, kernel-debug-devel-matched-0:5.14.0-503.19.1.el9_5.aarch64, kernel-devel-0:5.14.0-503.19.1.el9_5.aarch64, kernel-devel-matched-0:5.14.0-503.19.1.el9_5.aarch64, kernel-headers-0:5.14.0-503.19.1.el9_5.aarch64, perf-0:5.14.0-503.19.1.el9_5.aarch64, rtla-0:5.14.0-503.19.1.el9_5.aarch64, rv-0:5.14.0-503.19.1.el9_5.aarch64, kernel-cross-headers-0:5.14.0-503.19.1.el9_5.aarch64, kernel-tools-libs-devel-0:5.14.0-503.19.1.el9_5.aarch64, libperf-0:5.14.0-503.19.1.el9_5.aarch64, bpftool-0:7.4.0-503.19.1.el9_5.ppc64le, kernel-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-core-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-debug-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-debug-core-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-debug-modules-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-debug-modules-core-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-debug-modules-extra-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-modules-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-modules-core-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-modules-extra-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-tools-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-tools-libs-0:5.14.0-503.19.1.el9_5.ppc64le, python3-perf-0:5.14.0-503.19.1.el9_5.ppc64le, bpftool-debuginfo-0:7.4.0-503.19.1.el9_5.ppc64le, kernel-debug-debuginfo-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-debuginfo-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-tools-debuginfo-0:5.14.0-503.19.1.el9_5.ppc64le, libperf-debuginfo-0:5.14.0-503.19.1.el9_5.ppc64le, perf-debuginfo-0:5.14.0-503.19.1.el9_5.ppc64le, python3-perf-debuginfo-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-debug-devel-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-debug-devel-matched-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-devel-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-devel-matched-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-headers-0:5.14.0-503.19.1.el9_5.ppc64le, perf-0:5.14.0-503.19.1.el9_5.ppc64le, rtla-0:5.14.0-503.19.1.el9_5.ppc64le, rv-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-cross-headers-0:5.14.0-503.19.1.el9_5.ppc64le, kernel-tools-libs-devel-0:5.14.0-503.19.1.el9_5.ppc64le, libperf-0:5.14.0-503.19.1.el9_5.ppc64le, bpftool-0:7.4.0-503.19.1.el9_5.x86_64, kernel-0:5.14.0-503.19.1.el9_5.x86_64, kernel-core-0:5.14.0-503.19.1.el9_5.x86_64, kernel-debug-0:5.14.0-503.19.1.el9_5.x86_64, kernel-debug-core-0:5.14.0-503.19.1.el9_5.x86_64, kernel-debug-modules-0:5.14.0-503.19.1.el9_5.x86_64, kernel-debug-modules-core-0:5.14.0-503.19.1.el9_5.x86_64, kernel-debug-modules-extra-0:5.14.0-503.19.1.el9_5.x86_64, kernel-debug-uki-virt-0:5.14.0-503.19.1.el9_5.x86_64, kernel-modules-0:5.14.0-503.19.1.el9_5.x86_64, kernel-modules-core-0:5.14.0-503.19.1.el9_5.x86_64, kernel-modules-extra-0:5.14.0-503.19.1.el9_5.x86_64, kernel-tools-0:5.14.0-503.19.1.el9_5.x86_64, kernel-tools-libs-0:5.14.0-503.19.1.el9_5.x86_64, kernel-uki-virt-0:5.14.0-503.19.1.el9_5.x86_64, kernel-uki-virt-addons-0:5.14.0-503.19.1.el9_5.x86_64, python3-perf-0:5.14.0-503.19.1.el9_5.x86_64, bpftool-debuginfo-0:7.4.0-503.19.1.el9_5.x86_64, kernel-debug-debuginfo-0:5.14.0-503.19.1.el9_5.x86_64, kernel-debuginfo-0:5.14.0-503.19.1.el9_5.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-debuginfo-0:5.14.0-503.19.1.el9_5.x86_64, kernel-tools-debuginfo-0:5.14.0-503.19.1.el9_5.x86_64, libperf-debuginfo-0:5.14.0-503.19.1.el9_5.x86_64, perf-debuginfo-0:5.14.0-503.19.1.el9_5.x86_64, python3-perf-debuginfo-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-core-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-debug-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-debug-core-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-debug-devel-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-debug-modules-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-debug-modules-core-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-devel-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-modules-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-modules-core-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-modules-extra-0:5.14.0-503.19.1.el9_5.x86_64, kernel-debug-devel-0:5.14.0-503.19.1.el9_5.x86_64, kernel-debug-devel-matched-0:5.14.0-503.19.1.el9_5.x86_64, kernel-devel-0:5.14.0-503.19.1.el9_5.x86_64, kernel-devel-matched-0:5.14.0-503.19.1.el9_5.x86_64, kernel-headers-0:5.14.0-503.19.1.el9_5.x86_64, perf-0:5.14.0-503.19.1.el9_5.x86_64, rtla-0:5.14.0-503.19.1.el9_5.x86_64, rv-0:5.14.0-503.19.1.el9_5.x86_64, kernel-cross-headers-0:5.14.0-503.19.1.el9_5.x86_64, kernel-tools-libs-devel-0:5.14.0-503.19.1.el9_5.x86_64, libperf-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-debug-kvm-0:5.14.0-503.19.1.el9_5.x86_64, kernel-rt-kvm-0:5.14.0-503.19.1.el9_5.x86_64, bpftool-0:7.4.0-503.19.1.el9_5.s390x, kernel-0:5.14.0-503.19.1.el9_5.s390x, kernel-core-0:5.14.0-503.19.1.el9_5.s390x, kernel-debug-0:5.14.0-503.19.1.el9_5.s390x, kernel-debug-core-0:5.14.0-503.19.1.el9_5.s390x, kernel-debug-modules-0:5.14.0-503.19.1.el9_5.s390x, kernel-debug-modules-core-0:5.14.0-503.19.1.el9_5.s390x, kernel-debug-modules-extra-0:5.14.0-503.19.1.el9_5.s390x, kernel-modules-0:5.14.0-503.19.1.el9_5.s390x, kernel-modules-core-0:5.14.0-503.19.1.el9_5.s390x, kernel-modules-extra-0:5.14.0-503.19.1.el9_5.s390x, kernel-tools-0:5.14.0-503.19.1.el9_5.s390x, kernel-zfcpdump-0:5.14.0-503.19.1.el9_5.s390x, kernel-zfcpdump-core-0:5.14.0-503.19.1.el9_5.s390x, kernel-zfcpdump-modules-0:5.14.0-503.19.1.el9_5.s390x, kernel-zfcpdump-modules-core-0:5.14.0-503.19.1.el9_5.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-503.19.1.el9_5.s390x, python3-perf-0:5.14.0-503.19.1.el9_5.s390x, bpftool-debuginfo-0:7.4.0-503.19.1.el9_5.s390x, kernel-debug-debuginfo-0:5.14.0-503.19.1.el9_5.s390x, kernel-debuginfo-0:5.14.0-503.19.1.el9_5.s390x, kernel-debuginfo-common-s390x-0:5.14.0-503.19.1.el9_5.s390x, kernel-tools-debuginfo-0:5.14.0-503.19.1.el9_5.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-503.19.1.el9_5.s390x, libperf-debuginfo-0:5.14.0-503.19.1.el9_5.s390x, perf-debuginfo-0:5.14.0-503.19.1.el9_5.s390x, python3-perf-debuginfo-0:5.14.0-503.19.1.el9_5.s390x, kernel-debug-devel-0:5.14.0-503.19.1.el9_5.s390x, kernel-debug-devel-matched-0:5.14.0-503.19.1.el9_5.s390x, kernel-devel-0:5.14.0-503.19.1.el9_5.s390x, kernel-devel-matched-0:5.14.0-503.19.1.el9_5.s390x, kernel-headers-0:5.14.0-503.19.1.el9_5.s390x, kernel-zfcpdump-devel-0:5.14.0-503.19.1.el9_5.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-503.19.1.el9_5.s390x, perf-0:5.14.0-503.19.1.el9_5.s390x, rtla-0:5.14.0-503.19.1.el9_5.s390x, rv-0:5.14.0-503.19.1.el9_5.s390x, kernel-cross-headers-0:5.14.0-503.19.1.el9_5.s390x, libperf-0:5.14.0-503.19.1.el9_5.s390x, kernel-0:5.14.0-503.19.1.el9_5.src, kernel-abi-stablelists-0:5.14.0-503.19.1.el9_5.noarch, kernel-doc-0:5.14.0-503.19.1.el9_5.noarch
Full Details
CSAF document


RHSA-2024:11482
Severity: moderate
Released on: 19/12/2024
CVE: CVE-2024-40989,
Bugzilla: 2297573, 2297573
Affected Packages: kernel-cross-headers-0:5.14.0-284.97.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.97.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.97.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.97.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.97.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.97.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.97.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.97.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.97.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.97.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.97.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.97.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.97.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.97.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.97.1.el9_2.aarch64, perf-0:5.14.0-284.97.1.el9_2.aarch64, rtla-0:5.14.0-284.97.1.el9_2.aarch64, bpftool-0:7.0.0-284.97.1.el9_2.aarch64, kernel-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.97.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.97.1.el9_2.aarch64, kernel-core-0:5.14.0-284.97.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.97.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.97.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.97.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.97.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.97.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.97.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.97.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.97.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.97.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.97.1.el9_2.aarch64, python3-perf-0:5.14.0-284.97.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.97.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.97.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.97.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.97.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.97.1.el9_2.ppc64le, perf-0:5.14.0-284.97.1.el9_2.ppc64le, rtla-0:5.14.0-284.97.1.el9_2.ppc64le, bpftool-0:7.0.0-284.97.1.el9_2.ppc64le, kernel-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.97.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.97.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.97.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.97.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.97.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.97.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.97.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.97.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.97.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.97.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.97.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.97.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.97.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.97.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.97.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.97.1.el9_2.x86_64, perf-0:5.14.0-284.97.1.el9_2.x86_64, rtla-0:5.14.0-284.97.1.el9_2.x86_64, bpftool-0:7.0.0-284.97.1.el9_2.x86_64, kernel-0:5.14.0-284.97.1.el9_2.x86_64, kernel-core-0:5.14.0-284.97.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.97.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.97.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.97.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.97.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.97.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.97.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.97.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.97.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.97.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.97.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.97.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.97.1.el9_2.x86_64, python3-perf-0:5.14.0-284.97.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.97.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.97.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.97.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.97.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.97.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.97.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.97.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.97.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.97.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.97.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.97.1.el9_2.s390x, kernel-devel-0:5.14.0-284.97.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.97.1.el9_2.s390x, kernel-headers-0:5.14.0-284.97.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.97.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.97.1.el9_2.s390x, perf-0:5.14.0-284.97.1.el9_2.s390x, rtla-0:5.14.0-284.97.1.el9_2.s390x, bpftool-0:7.0.0-284.97.1.el9_2.s390x, kernel-0:5.14.0-284.97.1.el9_2.s390x, kernel-core-0:5.14.0-284.97.1.el9_2.s390x, kernel-debug-0:5.14.0-284.97.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.97.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.97.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.97.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.97.1.el9_2.s390x, kernel-modules-0:5.14.0-284.97.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.97.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.97.1.el9_2.s390x, kernel-tools-0:5.14.0-284.97.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.97.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.97.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.97.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.97.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.97.1.el9_2.s390x, python3-perf-0:5.14.0-284.97.1.el9_2.s390x, kernel-doc-0:5.14.0-284.97.1.el9_2.noarch, kernel-abi-stablelists-0:5.14.0-284.97.1.el9_2.noarch, kernel-0:5.14.0-284.97.1.el9_2.src
Full Details
CSAF document


RHSA-2024:11485
Severity: moderate
Released on: 19/12/2024
CVE: CVE-2024-35890,
Bugzilla: 2281689, 2281689
Affected Packages: bpftool-0:4.18.0-372.133.1.el8_6.x86_64, kernel-0:4.18.0-372.133.1.el8_6.x86_64, kernel-core-0:4.18.0-372.133.1.el8_6.x86_64, kernel-cross-headers-0:4.18.0-372.133.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.133.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.133.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.133.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.133.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.133.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.133.1.el8_6.x86_64, kernel-headers-0:4.18.0-372.133.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.133.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.133.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.133.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.133.1.el8_6.x86_64, perf-0:4.18.0-372.133.1.el8_6.x86_64, python3-perf-0:4.18.0-372.133.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.133.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.133.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.133.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.133.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.133.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.133.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.133.1.el8_6.x86_64, kernel-0:4.18.0-372.133.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.133.1.el8_6.noarch, kernel-doc-0:4.18.0-372.133.1.el8_6.noarch, bpftool-0:4.18.0-372.133.1.el8_6.aarch64, kernel-0:4.18.0-372.133.1.el8_6.aarch64, kernel-core-0:4.18.0-372.133.1.el8_6.aarch64, kernel-cross-headers-0:4.18.0-372.133.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.133.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.133.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.133.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.133.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.133.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.133.1.el8_6.aarch64, kernel-headers-0:4.18.0-372.133.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.133.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.133.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.133.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.133.1.el8_6.aarch64, perf-0:4.18.0-372.133.1.el8_6.aarch64, python3-perf-0:4.18.0-372.133.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.133.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.133.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.133.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.133.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.133.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.133.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.133.1.el8_6.aarch64, bpftool-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-cross-headers-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-headers-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.133.1.el8_6.ppc64le, perf-0:4.18.0-372.133.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.133.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.133.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.133.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.133.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.133.1.el8_6.ppc64le, bpftool-0:4.18.0-372.133.1.el8_6.s390x, kernel-0:4.18.0-372.133.1.el8_6.s390x, kernel-core-0:4.18.0-372.133.1.el8_6.s390x, kernel-cross-headers-0:4.18.0-372.133.1.el8_6.s390x, kernel-debug-0:4.18.0-372.133.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.133.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.133.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.133.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.133.1.el8_6.s390x, kernel-devel-0:4.18.0-372.133.1.el8_6.s390x, kernel-headers-0:4.18.0-372.133.1.el8_6.s390x, kernel-modules-0:4.18.0-372.133.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.133.1.el8_6.s390x, kernel-tools-0:4.18.0-372.133.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.133.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.133.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.133.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.133.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.133.1.el8_6.s390x, perf-0:4.18.0-372.133.1.el8_6.s390x, python3-perf-0:4.18.0-372.133.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.133.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.133.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.133.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.133.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.133.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.133.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.133.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.133.1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:11031
Severity: low
Released on: 19/12/2024
CVE: CVE-2024-21538,
Bugzilla: 2324550, 2324550
Affected Packages: openshift4/ose-cluster-autoscaler@sha256:e474b3aa86c32ccdf85087b83fcfc640fbd94e28ea495f02a614b535e7a8b755_s390x, openshift4/ose-baremetal-machine-controllers@sha256:9fc596a780048fb8fc131d8a67debdf3b52e917dda8612e42667c1254bb36852_s390x, openshift4/ose-cluster-etcd-rhel8-operator@sha256:d8afba7da79172612d798a8b5c0c64b8ff1582ddf2bc4741328d813a950b4eca_s390x, openshift4/ose-cluster-monitoring-operator@sha256:90b0c9def9144a82797a406d1df39d897019a4298580850e729944755b1ae6ee_s390x, openshift4/ose-cluster-network-operator@sha256:7f97fa89eace207289cfbaf1faea1c1bb7d8e8035cf76dce044ad128e81d50cd_s390x, openshift4/ose-cluster-node-tuning-operator@sha256:4660297c8898f1965b10e6df21cd0a73add290eecca18c75479855f424394d87_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4660297c8898f1965b10e6df21cd0a73add290eecca18c75479855f424394d87_s390x, openshift4/ose-cluster-version-operator@sha256:a564134087002adb8375575ded5ae074c095b3334f63a9c86d666eec9c054a2a_s390x, openshift4/ose-configmap-reloader@sha256:a26e21b6d2604492ef5d1c783ae5712cef1adad11e662c4a3d111457281e5d62_s390x, openshift4/ose-coredns@sha256:91902bd059bf70d6ab69197e77047f67932f5d34e7b0cc153baf41ccbce83fb4_s390x, openshift4/ose-csi-external-attacher@sha256:8d9e50f817e705679d19e50b9a94cb49f862f5ef6dc5bf20b3e1895f7f20d216_s390x, openshift4/ose-csi-external-attacher-rhel8@sha256:8d9e50f817e705679d19e50b9a94cb49f862f5ef6dc5bf20b3e1895f7f20d216_s390x, openshift4/ose-csi-livenessprobe@sha256:66d32bf78cdae93db17c5641ec42724f239cb760d687b5e4b96b669a81033b8a_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:66d32bf78cdae93db17c5641ec42724f239cb760d687b5e4b96b669a81033b8a_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:579540133b9e5d06998d7ca019806ef2241a6b4d0463b7f4b5853413080f4647_s390x, openshift4/ose-csi-node-driver-registrar@sha256:579540133b9e5d06998d7ca019806ef2241a6b4d0463b7f4b5853413080f4647_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:b42bf87352a56465a849a758519da7a1b7743b425539d30ab55f79b9b75b91bf_s390x, openshift4/ose-csi-external-provisioner@sha256:b42bf87352a56465a849a758519da7a1b7743b425539d30ab55f79b9b75b91bf_s390x, openshift4/driver-toolkit-rhel9@sha256:4261a7d2b1bac5406cbf3ae84683e0e9ffd17b0a42bb7add494c285b322a18b7_s390x, openshift4/ose-oauth-proxy@sha256:a37d005392769fb7e7f102e1622d13c93dfe2a06d6cd1dced5ebfa0a775176de_s390x, openshift4/ose-prometheus-alertmanager@sha256:0c09efd681b154b413e8474a3656904698777a36cfa893c2d706d5b7cfce70c1_s390x, openshift4/ose-prometheus-node-exporter@sha256:1bfc0067fd1a900d99936a6781a4dced2783bc568b0ccd814f6f962c81eb77ab_s390x, openshift4/ose-prometheus@sha256:a308f9f6981f63a6f5cf01036329df40d31edfdf0e9ac919a0110e203eb2bc54_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:00e1490a0984f8d2ba1d4aabac7123a68ddd615774e11a762f905a158c0a9fb8_s390x, openshift4/ose-kube-proxy@sha256:a2903393937a397e0538234d12197bdd97412102c075a07c82d10d5aff0bf075_s390x, openshift4/ose-kube-rbac-proxy@sha256:2bbae5671f93bf2f34e248d2b83d80a04e7299d1ae099001d41aa913604729d7_s390x, openshift4/ose-kube-state-metrics@sha256:319e3fed5336accc8f28e844f437b31af3c43d736b78e6d7a2f57aa8cd43e400_s390x, openshift4/ose-operator-marketplace@sha256:3b488e044bb137088fe76efd18c0c9275db5cf97a91461a3a9870d1addebf435_s390x, openshift4/ose-monitoring-plugin-rhel8@sha256:cd314d8786afacc105cbf35177ac9575136a546a760c22dc5a1bf4139fbe034d_s390x, openshift4/ose-multus-cni@sha256:d2a002295c8c3d148e0b44c9496218f51dd0877d2bc0e8996f0b3ae7b882ad93_s390x, openshift4/ose-oauth-server-rhel8@sha256:8d044d6e788d2abca9b7ffedda8e78bcee72f8d247d315ea4b17b5fee1f7bd80_s390x, openshift4/oc-mirror-plugin-rhel8@sha256:1d9463d693f43076a617f2e0ec9bc3e95bb84beef32ceaaa6f1dbd8160eb304c_s390x, openshift4/ose-docker-builder@sha256:c7af90373476888f060a9d3d9d8c9673ecda57d1438972456a5177c7ee4b1eb9_s390x, openshift4/ose-cli@sha256:5092b47cd25d50f44bc38026e5f79b861309c3ea5005d8dde792261eb53b71c7_s390x, openshift4/ose-console@sha256:c2d69e860b7457eb42f550ba2559a0452ec3e5c9ff6521d758c186266247678e_s390x, openshift4/ose-console-operator@sha256:4770065f9ddfd7afd63859def3da7b1b8a729dcc5426fa5b262ea1441e703f64_s390x, openshift4/ose-deployer@sha256:178f8f929794fd36bb9a1951cd5ec4a530334e9abe8f6e9116132b72706344ba_s390x, openshift4/ose-haproxy-router@sha256:d1fa326f9d05d29ad5edc4af0c9676a7be75005d33b9b73efcc9476f90315ad6_s390x, openshift4/ose-keepalived-ipfailover@sha256:0b8394615804203ecbd0481b1d2e5e25f6132c8b123ed7f88ae7941a06eb5184_s390x, openshift4/ose-pod@sha256:a72f58d2bf4f02c430f9ea75af5efe64525cfbed73b67ca81c9a8ad90638df32_s390x, openshift4/ose-docker-registry@sha256:f45746abef13cb6c2d317a341265cf8503f4b78424e47d8e31bd2a3c55c3a8eb_s390x, openshift4/ose-tests@sha256:9595fbec83f0a2c9a848ec9429b866f6dc2ca9926781024be82a5c54119d0b78_s390x, openshift4/ose-openshift-state-metrics-rhel8@sha256:0072d4f81aa70c6d40f559c4d3721512233fc35bffa6bf51c1cbdb9641cea86a_s390x, openshift4/ose-operator-lifecycle-manager@sha256:c5aee59aa48405d865f760e25f697c10aa38983a972e29a2d6615bed91168e3a_s390x, openshift4/ose-operator-registry@sha256:f6b324be9e00f0548141a00e21af15924f0fcc1948b7c38c5766d7d135d5b7ce_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:a2a8016f6d7fdbad06eefac36ede52ff72207a0853969aa011dc191365013055_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:494242fa411a00c4fabf715832703a72a8a86c8ee0b033fb57c0f95f46da9f61_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:105c740f34654f42adca48c6e1da49c0b1cb1b8d50340dee2aae0b4fe64554db_s390x, openshift4/ose-apiserver-network-proxy-rhel8@sha256:5506450f3771c37f96f11be19208174de8c284a4c0849f44b7d006b714e1f208_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:dc740b8dc3e84a3d5423e760af2c12e745af52f9c71bd7d85fd56485afe082ee_s390x, openshift4/ose-baremetal-rhel8-operator@sha256:d749ae840e923b53da07472727d3bd8b0adf761410445306055d91b6dc71fc33_s390x, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d9c993c34a1e15fd2bff71c65c27225673bb39495902270f8fc69e38c70c45c3_s390x, openshift4/ose-cli-artifacts@sha256:a3664ca38342cc8a07161baa55498fe284fc442b1fae984fc900bbf28134d372_s390x, openshift4/ose-cloud-credential-operator@sha256:05a7d948703a0f1683cf08f2e9ca6f2c12abcb7285392c57de7c3b3dfa7e9143_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:bc61c335c6ff0c21d5958b625a2bc39ff8b9ef5b6cc261faf983e2e6521afbca_s390x, openshift4/ose-cluster-api-rhel8@sha256:3502a35d2df69f734b0a04380b1dfadaaab902485c5ceece8daf378fee306704_s390x, openshift4/ose-cluster-authentication-operator@sha256:24e4666030c57559149c37ac1b5898136bc8e2a2ab976be49ab704726fa6a37d_s390x, openshift4/ose-cluster-autoscaler-operator@sha256:5acb7a4d23ffa25f16d14625cefa1c9f462b2282cd8fca70630193c714ae8be5_s390x, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:de21ed7f48c8888f68b0500539cecbff41027efc7de9cbdb1d734076c330be9a_s390x, openshift4/ose-cluster-bootstrap@sha256:24e2c8dc1d8ec0d6c1a793ebcaf3fd506bfdc2723a8f7d309cfee6d26c39757c_s390x, openshift4/ose-cluster-capi-rhel8-operator@sha256:f756341ef847879c86914e5dc493199051438320bd21b93ee2a7d07619622b07_s390x, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f756341ef847879c86914e5dc493199051438320bd21b93ee2a7d07619622b07_s390x, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d4baf74d565181f6089e89a3212d8125c6e5050ea059cad4a31d8e0bfdb42a3f_s390x, openshift4/ose-cluster-config-operator@sha256:fc13a1c4a895dad4fbb16ed3339de4398a73b79b09853f92f04bfa76badff53f_s390x, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:5eebf690c6e8272476a1e8bcda6ae86004383f94883969c0b82b372257f576a0_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f8329da11dc47d875bc1332fc8896c10bd976c37fd58c02d4866ac04c91fde9a_s390x, openshift4/ose-cluster-dns-operator@sha256:3272546911227cc46f24c1cf5ea9d56ee0db8f7b61503ec5ff965f9449b187f3_s390x, openshift4/ose-cluster-image-registry-operator@sha256:44e6e59c6da1f9bb7f1a36f2f3358c342e8ac6701abc3b01852712a12e62a083_s390x, openshift4/ose-cluster-ingress-operator@sha256:206029ac2de182117249ec115b57a3c23751c392b737074a2a7ea1032a169d85_s390x, openshift4/ose-cluster-kube-apiserver-operator@sha256:e0e0737287d8592d91c7c37cf555ddc107d8ab4240de88f4db1e84c8f997f274_s390x, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:5287eb3a6db0b83406b35a892fdffbf817e3ddde8165ff81677db0070eb3dfde_s390x, openshift4/ose-cluster-kube-controller-manager-operator@sha256:b023fc86740037fa7a10030d4650a0f54372d555d39bbcc0b66c503ed12e25d9_s390x, openshift4/ose-cluster-kube-scheduler-operator@sha256:44316be78294dce8d0c909d2aa52f5e84f9d66cf6d229739627148f8d821f8c4_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d9ef3c6bf40e5637521b5da66ab3740a0c9532db91dd095dc05a8e6b409e1275_s390x, openshift4/ose-cluster-machine-approver@sha256:eaed3080c0fbedc2ae12ab8d9803f1f926a0b3fac382e84cd5d5d647df8cda38_s390x, openshift4/ose-cluster-olm-operator-rhel8@sha256:90e163ffbd26565c98f672a3c4ce9ab488ef63004f1d40a3ff780e5e36c33808_s390x, openshift4/ose-cluster-openshift-apiserver-operator@sha256:0188128eaa3d66aa6e733cb84754e8c7ba5390ae10a2ddfb4c0e09ad170f88c4_s390x, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:1e80fb184cadb81a48850d19f22ff1b2f9a844f4edaff0e0c7d5a3c173c921b2_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:4a2761d3a0f2d907440416d4919e65233b43a995e274af705cdd32917ac16797_s390x, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8a9bdb432da0b78087224a9129346580c582e2c555af829f8af77b65f7c3f9f9_s390x, openshift4/ose-cluster-policy-controller-rhel8@sha256:9f478f1cca65a7630c821d224e5d28c313f3e78df4dc5618af45643bfeece1a1_s390x, openshift4/ose-cluster-samples-operator@sha256:e2e8ddfc7a490979bb6b0c0e2d10e9617b0165fc650951f1c2296e2db86dbf08_s390x, openshift4/ose-cluster-storage-operator@sha256:286a125a430d76cce04f40cf015eb8a559a17fd5ef5629246cd4142c5d71a62e_s390x, openshift4/ose-cluster-update-keys@sha256:115e661b9e38994d783dc59aceb25dfbf0f71b7384cf39746b858937f9412663_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:951cfb0b6cc40d62584bce72b6e28c34a4811e8c69362f87017446edf2db5a40_s390x, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:25b6ed8cfb4c70f24748f002289effde83b67f4ee0542f2575bbb5abf30c52ed_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b36b6b8dfccb6dc3a4ea9cc65da424fa70013a52ab0f59518bb63ac86cccf5df_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:af605b5bad3dd0be63efd5e90b5b436d0189cc0c73e3d787cad9a47bb9490aa2_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:a007417b5129999c3aa2391802b9d1131d67bd735acb0e4e83f2232da56b51a2_s390x, openshift4/ose-csi-external-resizer@sha256:a007417b5129999c3aa2391802b9d1131d67bd735acb0e4e83f2232da56b51a2_s390x, openshift4/ose-csi-external-snapshotter-rhel8@sha256:83a84932a40f86acc93bc78495d540a4fed5d74c2341bcae9d962b99bc8e2e01_s390x, openshift4/ose-csi-external-snapshotter@sha256:83a84932a40f86acc93bc78495d540a4fed5d74c2341bcae9d962b99bc8e2e01_s390x, openshift4/ose-csi-snapshot-controller-rhel8@sha256:6e38ff4b924742252217226ba8e6252842a04a3acc480948ca22b5cd8dd35837_s390x, openshift4/ose-csi-snapshot-controller@sha256:6e38ff4b924742252217226ba8e6252842a04a3acc480948ca22b5cd8dd35837_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5541bebcaa2febeda03a8fbcadd79976d4ea863d5b29ad97eedd02b7645f5c05_s390x, openshift4/egress-router-cni-rhel8@sha256:5cd53234ad3742c4c81bcfb8ee142daabcebc06095edfe6048069da54fcee51f_s390x, openshift4/ose-hypershift-rhel8@sha256:546c55527a9eeb40be46f8606df0978fd52f1f0b86a0d5795203ae57a7a39614_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:5eedb597bdaa2ef84e4a13349b5f7a203c5d7a1609541a6f53b7c6c967307158_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:377a2de28f92fda514c1c49f78fe01eb38df3cd2a0fb805ba9e1f01d16557c3a_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:38ea7ad4cfea21b852fd6e191421c37eb8629dda17642a10665a71589360b1a4_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:63a53d61f3912c45b1a3bc2f4f38f5bf6081e2328facba2e752b84d00e7abc05_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:6b550ca5e38689c28a1d13ca3b55e6307ebf6d62d9e3fc62fc8a92644ecabcf1_s390x, openshift4/ose-insights-rhel8-operator@sha256:116177c2ec0067dab2647a7138c1af96a15ecee5dab7544c12fd764e4124021b_s390x, openshift4/ose-installer-artifacts@sha256:3c7cdc330cd2a902165183f27c57aa5f4cbabbd38534e3c85106c7b3c0a2a3b9_s390x, openshift4/ose-installer@sha256:66b41e78f256ebe307e85e18fc54298a72178238c7075eaf8323c974d2e46d83_s390x, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ab604f8490518f7986c75fb2a084c7e6160c53784b35862e32920dd46f11341a_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:ddc033210d1f598d4c48bb0c84007510f203e48a454c68cbb6855328cab2b549_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:1272f84b832f20058bf16d8df157d701933d5b92e96530b044844a7b28f61b79_s390x, openshift4/ose-libvirt-machine-controllers@sha256:94f8d3c24dca2d833afb71bbc19b3731ae897df61e5b322e1590ef2ed973f9dd_s390x, openshift4/ose-machine-api-operator@sha256:fb0f6a58dea2d2f9b1a524d0dc2e41a0761efc99737bccc205bc8c7a891bfb15_s390x, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cae0968cfc9623cb7a43d419e4f87726bbd33dfa89c6dab2698c01b52fa837d5_s390x, openshift4/ose-machine-config-operator@sha256:dd47e8ad19ed81f7c2ac1f4221c4747676300fca347d83593adfb4f0fbfb8ada_s390x, openshift4/ose-multus-admission-controller@sha256:abc3e79e422c2738a2c56ff80b2a7b83d28e43f618bea21f9c3561bdb60e0ea5_s390x, openshift4/ose-multus-networkpolicy-rhel8@sha256:0b65a0db1041724c9e34187eee548b5eaa0f0fb0267c26a758db146a076d4856_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:e39af6f543486e88a8e2e8cd7175dd0621e328dd672667a544ede03591de92bd_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a46f0ee8789249386b877b1cf3e4e77662aea0a4cf3937a210f1da5cc2e73126_s390x, openshift4/ose-must-gather@sha256:8e02ed76376b1338cc07d7912918287a0ba543ec5b62dec0fedae700a82a9329_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:4e4de6250b999c104ad3375720007dc9ea5ef6667f83de014ca97ef667eef91e_s390x, openshift4/ose-network-metrics-daemon-rhel8@sha256:7dae6f13af1527afe28dec8994570f5cb684349c4eed94e086afee097e5c7b12_s390x, openshift4/network-tools-rhel8@sha256:6d3e98664d64c6380fab009adda014090d8c906f1cb0fd478dc6f9b36c8e793e_s390x, openshift4/ose-sdn-rhel8@sha256:b14d41f892a21883cb7912fe2371b9fa0d56ef74eda76843bdefeb21e4277c5b_s390x, openshift4/ose-oauth-apiserver-rhel8@sha256:01824f496a1cda5ea85fbce392a6cdc88ffa909ad1378c1d0b5e6de92bace85e_s390x, openshift4/ose-olm-catalogd-rhel8@sha256:58c071173bcaf895792aa79e0cfdd9d7250de3b70c057954b34f2eb4ea3ae786_s390x, openshift4/ose-olm-operator-controller-rhel8@sha256:dbd6148821e16f442fc9fc1f9ac249e431166142a442006aa45bdb90517fcfc3_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:3e7fd4a29caeb248d7076c23ddb64c173852bf4bf84c74e9df990b19c4517530_s390x, openshift4/ose-openshift-apiserver-rhel8@sha256:3549190d46544b873d1157a3f409356fd07cd8632a05401a859c166feb14537d_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:6218aa5bb8758548b22b585fe7df6f986d0fc27056200349df866e1095235071_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:90bee53457c59a5ade4aeca843092e88ed268fe486c94c770161bdcfb98eeff8_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:cb1f1e75110a927619e030b2a23dceaca15b31b0531e26328b9619ca9c8c1b68_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9e240a1b1179085cac235ce71e30ab94526d76ceb268f4f4ed10c5d23c29d532_s390x, openshift4/ovirt-csi-driver-rhel8@sha256:d5df9dc8793b56a0c0d0a8e04e356f25fc0799c5c6047d167ef051baa199c161_s390x, openshift4/ovirt-csi-driver-rhel7@sha256:d5df9dc8793b56a0c0d0a8e04e356f25fc0799c5c6047d167ef051baa199c161_s390x, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:180e26884ac642ce5808d2b66a50d7ade81171a97225bf0b64683e64673ac4ba_s390x, openshift4/ose-ovn-kubernetes@sha256:23fe1860b0a4d096f956d84a1e71eb4abcc169fe6e7e05f1980d4bbe36cade9b_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:23fe1860b0a4d096f956d84a1e71eb4abcc169fe6e7e05f1980d4bbe36cade9b_s390x, openshift4/ose-k8s-prometheus-adapter@sha256:1e0f3b6194a3ca719375554ad5c2db90dda3a6b8236083e66f384d6ec23d4595_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:cd4154b91eb43ceef13c9d9add3ba70b69939b281638f9a77af2d03abe0c0978_s390x, openshift4/ose-service-ca-operator@sha256:6c54ae3958b845bd53b8c20a9068eddc20509d3cc805aa647905dee0a9e9539e_s390x, openshift4/ose-thanos-rhel8@sha256:5787da647e0aa6e1f3a0b931a3ff7b846d9f0a95b403359d9a0a50241110bca0_s390x, openshift4/ose-tools-rhel8@sha256:e4b7fd510c7db36b4a65ae0c033a8aefd9e3bb51d53341af3737e8b459f3c4e2_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:16e90b36c1e6bedbb6e6745f520739e788ea7758200ca50f1198b0dfe44bd2f8_s390x, openshift4/ose-prometheus-config-reloader@sha256:bdc7081b985aec72559b4b0e68a1939c18ab4e767bc9c9e88219a889e2f16f7f_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ac020b9be5b0fb06e17f8f453ee1d7724c93ef61e465d69a4c16174eb149f6b7_s390x, openshift4/ose-prometheus-operator@sha256:06a3133ed8f730bd13bedd78e8d4a1cec9153174aaf401b3282ee6676718e526_s390x, openshift4/ose-prom-label-proxy@sha256:b918349cca71730b0f76118ee3806b94493708c0fb9abf7cbdfec1465b5384b8_s390x, rhcos@sha256:d3fde88b781e7e6c4bd7fc9a9537fe975336298e0cff8ab3bbb66caf3c361863_s390x, openshift4/ose-telemeter@sha256:4d688ab7dc9634c099bfb0257bcdd1b39fdffe70b3708cb46176dff5476e4b86_s390x, openshift4/ose-cluster-autoscaler@sha256:63623ce7ad05f50e87bccce506b7ad93fb5a238087c7dcc70da4df9c8eb1154f_arm64, openshift4/ose-baremetal-machine-controllers@sha256:3236cc51ce6425cce5dd80b444912bd9b4223d86310fa8eaf1e424137883eaca_arm64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:64de3b5abb714e6473cad4e08bd0f1ffab171bfdd6cff6a625ff70dda4c89f74_arm64, openshift4/ose-cluster-monitoring-operator@sha256:dbf13d2a02366e1fa440c1d0144d123b31386bf4144d47ae3b2412aa17ab051e_arm64, openshift4/ose-cluster-network-operator@sha256:927cb66cc5d4f75628bbbe34169b426525fcf694b44a1d461169bbce97c0b4ae_arm64, openshift4/ose-cluster-node-tuning-operator@sha256:84d7d5218ea7d261dd3dc1bf7a3e46b683b9b21dcfa3420a31877c492b0f68e0_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:84d7d5218ea7d261dd3dc1bf7a3e46b683b9b21dcfa3420a31877c492b0f68e0_arm64, openshift4/ose-cluster-version-operator@sha256:7e32faaaa2e832a0fc8c91af1d1c824a1d6295218c8456408de6575ac7715f39_arm64, openshift4/ose-configmap-reloader@sha256:36dd1d5c3f6d8b2d33f011f8412a66370e1eef365baad03ccfdb5e1804dbc3ec_arm64, openshift4/ose-coredns@sha256:db1f1e480bf7db00c9198ab96c24d691a4a2b4d038582c25a36260e24ed9c608_arm64, openshift4/ose-csi-external-attacher@sha256:be5ef30d8b9cc03075a557ed7afa88df12613782398b8e12455869565180153a_arm64, openshift4/ose-csi-external-attacher-rhel8@sha256:be5ef30d8b9cc03075a557ed7afa88df12613782398b8e12455869565180153a_arm64, openshift4/ose-csi-livenessprobe@sha256:ea666c7abc3fd9aedbc7790021d21c975e339afd173c1f680ec26815fa4afea9_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:ea666c7abc3fd9aedbc7790021d21c975e339afd173c1f680ec26815fa4afea9_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bb73db4be627573cf8a3e09784e98de585e34bc37d935fe76d370f7c8b5925d5_arm64, openshift4/ose-csi-node-driver-registrar@sha256:bb73db4be627573cf8a3e09784e98de585e34bc37d935fe76d370f7c8b5925d5_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:ffc158f694e647cf6ac7cfa1d2e18851bb290375bae6e22117236347abf963f9_arm64, openshift4/ose-csi-external-provisioner@sha256:ffc158f694e647cf6ac7cfa1d2e18851bb290375bae6e22117236347abf963f9_arm64, openshift4/driver-toolkit-rhel9@sha256:6955909faf304ce06f3047dd38f4a62aa0b62f42bd2d0cc523e09724d1d9849b_arm64, openshift4/ose-oauth-proxy@sha256:896f1704347bfa3daeb13d8a4d1da761b1e3de6e995be097ee9afb4bb9854975_arm64, openshift4/ose-prometheus-alertmanager@sha256:50aa543a38a9bed85d7f17e5f08ece9d1c3485088832fcabd0a713bf0e2bc354_arm64, openshift4/ose-prometheus-node-exporter@sha256:0ad5fdc96946d638d076165c6571a47a563f0b9f9d7d5f7dd97f48d050824c75_arm64, openshift4/ose-prometheus@sha256:f8c1b456735fecf784f9420ef87cdc3aa74a3f9ab1cc4c7acb8fca2e28f0ce74_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c9489ae37ea05c9afc72f167b053554b088002d481d306dc1c0d1443b9b7877e_arm64, openshift4/ose-kube-proxy@sha256:506d47d80dfa4d41a0bb715f288a5a09134e9ea9adb8f66fc2271dbecb83d435_arm64, openshift4/ose-kube-rbac-proxy@sha256:e2354f990157f2791e110408e53cd9ac191befd225367c4565810f4572150b70_arm64, openshift4/ose-kube-state-metrics@sha256:4190472da98f7b031d64e5a9debd2c034b82dabaf7884b55581ea8bc36b25947_arm64, openshift4/ose-operator-marketplace@sha256:d5a7a1c1177afd08f0138e685d6c79ddb26120b9f557d756f6375274bbcf78d9_arm64, openshift4/ose-monitoring-plugin-rhel8@sha256:acd1b264ec2a22db5714ce5db95157e4304d1ab83ae4d86c9c1a7727af9ba472_arm64, openshift4/ose-multus-cni@sha256:4a28daf711eaa668ffa940666fee8465ec5b7b13d67f1d77d238667eecbb8de1_arm64, openshift4/ose-oauth-server-rhel8@sha256:181738da1ac1ae7f12440b9bc4e9914230e3f8a54aeeff261e3b8518f104fa60_arm64, openshift4/oc-mirror-plugin-rhel8@sha256:0658a7889a79fd2369f6adf5c747ecb6fe1fd3fba4058d82cbef88e7476f05d6_arm64, openshift4/ose-docker-builder@sha256:35aebeb8ed477c7c6b3a8cb12e15b4ee95ac3c31d1c02673a66664be53b24ad7_arm64, openshift4/ose-cli@sha256:d2694c5edf5b8b776029dd89cf20148f4af64a88a8f1e0498742ca23f611f9fa_arm64, openshift4/ose-console@sha256:4edf79e2c1a7e753632d5e16d36974552a38994780e6e37fa934f36bdb85fb08_arm64, openshift4/ose-console-operator@sha256:bec53aa751b31665608ccee140d37808f2e17f6edd10b6db70c5670cc9639705_arm64, openshift4/ose-deployer@sha256:0cc43009fcfa3e6930a5a5762b9d96945027ac6a900f01992e204e75c8c3eace_arm64, openshift4/ose-haproxy-router@sha256:a2e38fb5e0229d8df780b98e838477390a4ebb3b8de498e825c3736ca3e1fc6e_arm64, openshift4/ose-keepalived-ipfailover@sha256:13f863b80e2a18023a186043a594fd73fa06f87eb8450e28733c196029cc4009_arm64, openshift4/ose-pod@sha256:4d6a48301a561b76f7b1ea2db226e2457db2c963d02922bbf9533ef228ecffaf_arm64, openshift4/ose-docker-registry@sha256:152dfde750ff7f5b086a4663ffc2a9b40cda2ec01bdc79f2488257ae65f4e20d_arm64, openshift4/ose-tests@sha256:6a3686911cd29696c2cd5e8faa9b07a9af443b8c5c0f51c45726361cf0385266_arm64, openshift4/ose-openshift-state-metrics-rhel8@sha256:5dce366e6c8287505fac14a3cb7a6bd82f2efc035c1872aa80dbbf056a06e102_arm64, openshift4/ose-operator-lifecycle-manager@sha256:a555d20339dd952bb7da30cb0794a1b5a466c292c1b37c79cca573914024e367_arm64, openshift4/ose-operator-registry@sha256:d9f58c5a664ca763283251143849d9542cc4c2b9f4fcbdf8b5a2b9d1ae9c7f87_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:9da064ae8abd28d7022304b68f0b12f3631f4991072f8464976db47414d2c31f_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ec98d2145d9cc43e5018045c2f521605adf7d5f15ba16661a8ea126ab28739db_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4caca64aa3692688a7a272e4c46ea57e4431327eb0e95cf0b18b24b173afaaf5_arm64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:1493e8a58b639065d815d7d8ff88769df1230671cfa33c0eb8e92cce5a4e5a21_arm64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:dbda18831efe365ae05857b745616d1d14381f2912714b859579b981398c97c5_arm64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:966c3fc3d0d711e3335d2ed47d0d14b98df3faf996ca91a229a6f83b9b9358f1_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:17c8f97713d945e04741eccae25c0417a484f326694486afe7751f8315860489_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9be4d6797b26ad792b6712c97f352ada6c962a2eb45c711737cf4df344de4414_arm64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:dbdef661805d5af141af32fabac80cab1e57fd10689557bb8c4c711a321f1350_arm64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f14504d0f335a0b5751de2f636cf2864afcbf6326b7ecabf56705f0fd90c1a03_arm64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:fe6411bde42e3c6ed854f89325cc354c25254b25ba820cc86aa371b4da774d12_arm64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:f1164748afbffc813e6e0d2f9490f9ca3e5b5041bcf1b89777b65939d2c2fb3c_arm64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:563cd9cff33a6737d1e0257a7f172b980a93a6335c5d46d4fbae86d72406058a_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5813df614ac356e88aa3c9511698240f216cc7a50eb69466364c75a60aa545ca_arm64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:f643865c2068f4d76ffb735127567e41ff1ba0bb4d6c97316bad654ee207ef93_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:4ff2f427aecbf2a6169ca7c907cb90a0d0edf1a53936f5edad41805363c2c401_arm64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e35fa380d07157610db033d82509367517ffc5e28a1f0349febbaba103e40ad9_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:131c89222f25db22e0bde21199ee26388c84b21f0413a17b3773c61e36b8227a_arm64, openshift4/ose-baremetal-rhel8-operator@sha256:50c954b3f81b51d5a589acfa1856ef46ba2abba52a57e4f5c752f0002c9f7242_arm64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:52942d8accd3fbecb1d60d2d5ca90ccc5187f741cbebec86553fda6898b73c60_arm64, openshift4/ose-cli-artifacts@sha256:19723a340afb606fe176e47a29d71a22cff9651414086860ca58167960d2c07c_arm64, openshift4/ose-cloud-credential-operator@sha256:4ab7a2bdbb270bcb0fc35409229b48be617bc5897133c330a5f952599232ee9b_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:16bbd5973910348c7fe2d11ea5c857e473de62e752b38df0c687db2222d761f6_arm64, openshift4/ose-cluster-api-rhel8@sha256:83caba30a59c9dcb7ee664093d0e7522c3798ceec31b1d2ebc02112282ad56e8_arm64, openshift4/ose-cluster-authentication-operator@sha256:53c7c123edbf12e860126b833528131675282d79743b0b3e95dc7381600969b8_arm64, openshift4/ose-cluster-autoscaler-operator@sha256:66a98333f540a61793c3d2eed16e3a4f3395db7430befacb4324fb494e338bfe_arm64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:52016103eb79aee51d18156c08d27312553846c9368d03bc185d57b8b43b4c11_arm64, openshift4/ose-cluster-bootstrap@sha256:dc5b742e9a0f8d6f19005126e1aecf2ff65febdbb0ad21b593d12a884df0a930_arm64, openshift4/ose-cluster-capi-rhel8-operator@sha256:7c1d62406e620c15a9438ab2e0617ee685f6635e799d2ba349768ecffdc7f8ed_arm64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:7c1d62406e620c15a9438ab2e0617ee685f6635e799d2ba349768ecffdc7f8ed_arm64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:70734408bd9f9d29e63ce3258a5e4ae77fd20c8ce36c0d362fe6c74d16906fab_arm64, openshift4/ose-cluster-config-operator@sha256:157ff9affdeed62f3ca69bee5bf6750e5ccc8805d5d60cb8b5e8c83ce5e3fffd_arm64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:40295c809c5dddb2172079b8b9100cd254834135ec2fba383f2224c33fac0af8_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5ae74628bbc6ac0df1f36f510176ffc79799d19084b557c0e5a4a5daa8fd7c81_arm64, openshift4/ose-cluster-dns-operator@sha256:1c770a2ceadc9d3b1842662763fa4093ab8da2bd7ee7cdacc2d1b9068b92df11_arm64, openshift4/ose-cluster-image-registry-operator@sha256:5a62509262b8a747af64686646dae4ca5276dbf5d89574bbc0103d9924b95a68_arm64, openshift4/ose-cluster-ingress-operator@sha256:f8fd3b82316fb757307ee392bf65a9bcb8bbc80b9e0522ef303e944ae681e144_arm64, openshift4/ose-cluster-kube-apiserver-operator@sha256:ca8d9a0e036a233a9ebfbcb720ff405aa82fda696f4283e8056db4e299055f71_arm64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:845a1e5b6626f48740a8be71acaa037664a00e08dd9021a6f218d211ba96b19f_arm64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:dc6ef64328dee1a4129aa2fe08a1b471420e3297e491758f933e9948cf6dda82_arm64, openshift4/ose-cluster-kube-scheduler-operator@sha256:91151c55a705bcebe6c4a44807dfc92778ed486fe04a2e26d08501ddd119baa3_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:699f23dc09ba21c3a98b4c54f0593563d439d3ede8878debfa855878f187d08e_arm64, openshift4/ose-cluster-machine-approver@sha256:b5fcd5bae1f3a251439a925348088d0bb080279905e539074c0eea652b588341_arm64, openshift4/ose-cluster-olm-operator-rhel8@sha256:f93bac449d75bf9c882bf296d42f13d249bbc51d625e31d36d6b1eca5ac0e34e_arm64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:e8754516be76f553e0b73e58df2214ce14881f708e852617a5f0b892a1d64522_arm64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3b643fae12d04c1792fa0a5d927260c4f06455134e1a4c8c564d43bcbe8fcefe_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:72e16939fec9d9a4575b1af28bf14127fef73550c97c966f28e808a4f121cb73_arm64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a79a40dfd12206972a6319415f091029818faa1140c9c360d07c3e8c5fd95672_arm64, openshift4/ose-cluster-policy-controller-rhel8@sha256:5fba50af2ba55965ebd2c1406ea2c5cf2f2ceba2461c06935d79e498cf5f88e6_arm64, openshift4/ose-cluster-samples-operator@sha256:f58c14b70090c6502ffe15c19e463be143dadb03b4c9e9e5e37ab2ae7f6878cb_arm64, openshift4/ose-cluster-storage-operator@sha256:255e36214c16232f0e98b734abde8f713af7649da05162cf15eb19a2e7bd8739_arm64, openshift4/ose-cluster-update-keys@sha256:ac0e193a545aa53b91c97a2c9dbc255abb3f04829fa86f5599c2a712a79f7149_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:fd26ab84e3c3d23e218580091402779d5eb6e444f48b965cf0982b6667cb5b11_arm64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7b5d99e5010097958a02924448060632e574334a6ed58a6bbdbf21736612d675_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0f051b522f7a26bdbfd89d6a04380e742a25bf2d1a87daac58b87a648b387f5a_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:15c5458646f3969482c0a2cc3235abd38a30a600d118311b523f6efa1bd47092_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:69640e0eade25e28d6f08c98bed2a0a9e7120b4b6e5a3510ca3741681c79c096_arm64, openshift4/ose-csi-external-resizer@sha256:69640e0eade25e28d6f08c98bed2a0a9e7120b4b6e5a3510ca3741681c79c096_arm64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:6a3fd756249acf67cae00a2dd50fbc4c2c9d8faca977ec96e3ccabe1c6b198a2_arm64, openshift4/ose-csi-external-snapshotter@sha256:6a3fd756249acf67cae00a2dd50fbc4c2c9d8faca977ec96e3ccabe1c6b198a2_arm64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:29cd821b09afe3760fab506bfb646e73eea4c7e212c2be6520b9587a388a09fe_arm64, openshift4/ose-csi-snapshot-controller@sha256:29cd821b09afe3760fab506bfb646e73eea4c7e212c2be6520b9587a388a09fe_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2e6eeefd570768cb61664deffdfa249592f98778d56627c568dad00ee6ea2fbc_arm64, openshift4/egress-router-cni-rhel8@sha256:c0f666066a8298611eee24376a9278a1cd70640d22643572d70c830e2b453c7d_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:50a9ff2c6014e0b1de67a52a832b6049ca91875cfa973fbb6e5ac4b3e2886a1b_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4222a1d765baa65e5fd1fd7e009297cc1bfebad2af4d2ddf5485be939f7dc221_arm64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:49b05dfb4ce8629a63cbeeba26c0cec2a24318be68abd2227f18d98d6d14f5de_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0002f1b006aafe685396b49337a1343e09c7bec4955f5d8b3f4840fd2f01009a_arm64, openshift4/ose-hypershift-rhel8@sha256:babe2730d821a2dc922d6cc1ae35024bd9a1bee79d3f389fc0efb6d48a452ebc_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:d4ce0ae13c76272a977b5295df7627ad568763f931039b589bd916cece07a56e_arm64, openshift4/ose-insights-rhel8-operator@sha256:b66aae5910783ca163b7d659bbad2f20ab9d3d6ce4212927482a0c5488767ec6_arm64, openshift4/ose-installer-artifacts@sha256:e8bc19bb5b18c8e518f1045b0c2db76e8855428e095327ac9d00ed56da5397ab_arm64, openshift4/ose-installer@sha256:35279941eeb41ca1dd1ad3cf0df03a959ab25ab269b6897ef72118fff1ae0d42_arm64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:e649856c9a15030a4fa5e14778d411a7df770dca4eb5021ba704b7e3c6e02211_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:3ca10cc6ea526d334fd8078b79793a892423d7c9ef91140b0631c68c30a114f3_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:d4b84ef96ca9abc063b6fec1140f164ad1b473ef9cac2f607222301725ca599d_arm64, openshift4/ose-libvirt-machine-controllers@sha256:83ced7a9122d59d5d5b564de5ca9567c742b4cab97c9d6bdf8365ecc325efb3a_arm64, openshift4/ose-machine-api-operator@sha256:d724c9bc5bae3acd9db13b6804611c373a5895ea413449cf7ec28b921c528450_arm64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:e320759907157673c7bdb0c82910527997d76f5e23bddd719bab232fac5128e9_arm64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:9a028c3427df06d3933ad047caef741b6c7812631861fa2188770bbd98a9f6e1_arm64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8dee83070a7819cd5920a679e7e1b055e9b8ce1b5b6ea0938c4f6fd5a4c4c7cf_arm64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b6e6e953369f88835aec359099e5d47967194412b2fb802e92e5aedaaf702c50_arm64, openshift4/ose-machine-config-operator@sha256:3234e7618ece3509f23b75d136c4f49996f8e4223985cfe10328b08536170c64_arm64, openshift4/ose-machine-os-images-rhel8@sha256:beb11bf70295c881a8e7ee1386a63d8172a149367836a270f898b4abea1b7e69_arm64, openshift4/ose-multus-admission-controller@sha256:f088146959f518684cb97b2a6a6e717c69a76dc4860f820f51923b8528303952_arm64, openshift4/ose-multus-networkpolicy-rhel8@sha256:7db9bdd740d7739e0029a87f5dfa1fcabd66ee041dceb1ac042ef12b781cb340_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:90e81af128366906a119e8cea159f7888e6c4e6bc59d8236220c447642d034e1_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b279b871be5a1d6a183205a5e68075e13842ef5ab57cb3f9ae893bd279586185_arm64, openshift4/ose-must-gather@sha256:f1178154a86a61b05068e9dbd645418399349c910d40c7d8b0906b4070a21431_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:ff2f0dc74e9058e7853f9dc3cb22177e953b81f3acd7f35d321d5ad66adc98a7_arm64, openshift4/ose-network-metrics-daemon-rhel8@sha256:bca951676ce278f22cfb66588b502cb9084b38ebba12df3e144a5907746c0f48_arm64, openshift4/network-tools-rhel8@sha256:13a0eb88de7d4f3a7ce1dd9bbc1125d88da976fa001efbd870261745892fce63_arm64, openshift4/ose-sdn-rhel8@sha256:8f33c55ae56e3656a35385828a24cf24e16eb2fb188fb2d34fd8ae638151f5f1_arm64, openshift4/ose-oauth-apiserver-rhel8@sha256:4de84ccafca95899bf092e76f998ca37cead82c8cbd45804c311a36d144e50ee_arm64, openshift4/ose-olm-catalogd-rhel8@sha256:9ecfe34e7a87f88d11bdbe921edf647fd53234f884c52d7b7afb5bf373be7f11_arm64, openshift4/ose-olm-operator-controller-rhel8@sha256:60d17d010780d2f95ee560c353a2667ef4d17529e167d03e626068135b2d6f00_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:aaa094f0c8eb4a441cc6711313ed350a00658d9441bf053ee8cbd8e20fcd711a_arm64, openshift4/ose-openshift-apiserver-rhel8@sha256:a6f71b135d8ad0cb721490ef9fed0a10b42db0b6095d375da79a3482bb525f42_arm64, openshift4/ose-openshift-controller-manager-rhel8@sha256:2cb850176e06ef109fa70c375e142b1c8bec97a1564edfabb13eed636d9710d4_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ae87e5f7f812a1c9e51efed8b36a1b5e6c46a70a3d05dd9b33401f37a5ded093_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3010bf4134150a8f801199f2802380a4afbc3353190a9961a6a9b0c32e57d538_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0d6092d1a38016fce33c3e20d7ffadd475c773d8a79024b57b8f62d9fec01017_arm64, openshift4/ovirt-csi-driver-rhel8@sha256:39330f493f4dc58533522ed084e2f2bb80dcceeb1e3f9cb3381c4ebf47c94c5e_arm64, openshift4/ovirt-csi-driver-rhel7@sha256:39330f493f4dc58533522ed084e2f2bb80dcceeb1e3f9cb3381c4ebf47c94c5e_arm64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:35cabc8d8827c0fcd2a343f1380712ffa89190bf505f48f664f76adcbdfee7a9_arm64, openshift4/ose-ovn-kubernetes@sha256:cc6a31fb359d3ad10f74bb2331485009b4604a8f57ad2cd004f95be4dcee3090_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:cc6a31fb359d3ad10f74bb2331485009b4604a8f57ad2cd004f95be4dcee3090_arm64, openshift4/ose-k8s-prometheus-adapter@sha256:4cf3bc08960cd6a8a29533821c46a0a0029a714d50717aff548479fdec5988fd_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:4e50de1522d3857df5bc85c39374a2e91b148589c5061c3ce2344248835bd3db_arm64, openshift4/ose-service-ca-operator@sha256:5aefefa943607a3b46b414585215fb58ea3c98f0574d69eccaa95f99640db3ee_arm64, openshift4/ose-thanos-rhel8@sha256:baebb618aa38bf60abee89bff247504482c21a891a5a13b0fbdbc1ff9383f91a_arm64, openshift4/ose-tools-rhel8@sha256:ba2d4f07a66da6ca9f2979ebb94e5a5eaae6d68f0c5a8ef0579ccef36d64e225_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eedcd15b07e42f1043a9b1c1fd9f0bb154f9b133fd55184d0a55c94473d217a4_arm64, openshift4/ose-prometheus-config-reloader@sha256:3cfe02b4776c1a847635363ead82b4a25e4cd9577217b86fe456575e98bd13d2_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:fe8c2887725f7b23a3d02c107a621650cd8a23345a541122ac6e690ebb03ebaa_arm64, openshift4/ose-prometheus-operator@sha256:850514290c75b307f9bdc36c86b3d40df6d1f0a28023c13d5a84c07682d67abe_arm64, openshift4/ose-prom-label-proxy@sha256:b86ff2270b436d3cd6397fc2f0ea9acf20c618a1e3cb8d2e62e3bfd5048900ba_arm64, openshift4/ose-telemeter@sha256:73a8e7fbf3895a4b3397bc02f43a4e8d4560b2efc1c886938a52236791439a98_arm64, openshift4/ose-cluster-autoscaler@sha256:a4a0e4b817e3b83596bdd5f6d47cde3f74dd57c012a1e680163f1c314c027afa_ppc64le, openshift4/ose-baremetal-machine-controllers@sha256:2d765adf68f1cab3c18c637358213fb507fe4034732092c79ecc3eb5df2ea9f1_ppc64le, openshift4/ose-cluster-etcd-rhel8-operator@sha256:b437b83b4bf9f40d3d3db9d332982a8fb6447c0cffe2c3e2561d1834bcea8fd0_ppc64le, openshift4/ose-cluster-monitoring-operator@sha256:2b036c5472826eb1d377c39444dfebebfdaa72abd9493b02fdf5717d4c957e83_ppc64le, openshift4/ose-cluster-network-operator@sha256:a4f9060bccad86838b357ceb4d494c52eef3231da2f7a1f640a5d9ddebdc8b79_ppc64le, openshift4/ose-cluster-node-tuning-operator@sha256:4e9c097fde4434e1b3f0c395d816246d30f9cd3625bec2ada7ecd349f52d5fe1_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4e9c097fde4434e1b3f0c395d816246d30f9cd3625bec2ada7ecd349f52d5fe1_ppc64le, openshift4/ose-cluster-version-operator@sha256:394f04ea67f7c667a0517f83d719df27fba22dadbc1936b97e28ce4fafa5920b_ppc64le, openshift4/ose-configmap-reloader@sha256:389ebd94bfbf3fbddfc8c91a78f635d8e7a20ca38020818ec881f4ad4efcba23_ppc64le, openshift4/ose-coredns@sha256:db3ea7c98067cc89475e84b9a5ab39fd42b7e6ac33e00e7ca4b6f50a97e89e94_ppc64le, openshift4/ose-csi-external-attacher@sha256:3ca942964c667e15ed4df58b777c2b95c8def7317c19076d97e5a0382685f8a7_ppc64le, openshift4/ose-csi-external-attacher-rhel8@sha256:3ca942964c667e15ed4df58b777c2b95c8def7317c19076d97e5a0382685f8a7_ppc64le, openshift4/ose-csi-driver-manila-rhel8@sha256:b5c5956ed5156b796b192174651af66364e67ed80f43bf72811de628d551d6f3_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bed39cb939b23699b9badd57331bb393fd49627f6310475bf28331b4c461f903_ppc64le, openshift4/ose-csi-driver-nfs-rhel8@sha256:607fcde7ab71da9f241b19d4a3e69bece5eb3347371634ed23bcceeb17a2a56d_ppc64le, openshift4/ose-csi-livenessprobe@sha256:f50354d878aa41fbba4a997b3178c35c39fac6dea2a159b34c4a6360ae7a4578_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:f50354d878aa41fbba4a997b3178c35c39fac6dea2a159b34c4a6360ae7a4578_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8209c982a2ee05fc5073514bfb2a7f75d8bf67bf16267d1cc4bff97acb68e23f_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:8209c982a2ee05fc5073514bfb2a7f75d8bf67bf16267d1cc4bff97acb68e23f_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:148d6f232d8eef676a6ba2fb92ab7745f3326f4f36964ef75107f1253c792cf0_ppc64le, openshift4/ose-csi-external-provisioner@sha256:148d6f232d8eef676a6ba2fb92ab7745f3326f4f36964ef75107f1253c792cf0_ppc64le, openshift4/driver-toolkit-rhel9@sha256:39fbc43558caffbaf4ddf9ca0d1e0681e852756507d3c7bb1ca342e3483a433c_ppc64le, openshift4/ose-oauth-proxy@sha256:1043af8816d600a806901c1418f5b6d21a2c06b0b78a06b6e72ec9a8634514ff_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:7aa4d2324505a08e446ff4efcdca258016a50988bdea100c74ce21880d46811b_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:265c302b3dcc9f89febc871ffed3bd8f11a2a2abb866350a03195291b512ca57_ppc64le, openshift4/ose-prometheus@sha256:ac282e189ef748054b4f953d454cbfd04ad3ffa99451b88da156b5f9f2850a84_ppc64le, openshift4/ose-kube-proxy@sha256:89671c5d701167ceb46ff86000a587cc154a348951ea6b872506b8f65b999e7b_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:b92ee95c18ad03ad3715158d15315ee42fd809e4f6f02fad3e9254eb26197e89_ppc64le, openshift4/ose-kube-state-metrics@sha256:b80d9e8cf479414f5aba8177bc7258807c251100f03f04dcfca67fc5250ddd05_ppc64le, openshift4/ose-kuryr-cni-rhel8@sha256:9e4da91a77f8425727a6dd30a03132c5afd5ae3ad173515d65e7969b7d592e8c_ppc64le, openshift4/ose-kuryr-controller-rhel8@sha256:e1d7b4dfe2210e93f43c3c0da3332eea623a346480aab0d7d357aafc3d253202_ppc64le, openshift4/ose-operator-marketplace@sha256:a4ff63cfbf2aac8aca2424b545c6885978dc646494b23c83501326997bf65e6f_ppc64le, openshift4/ose-monitoring-plugin-rhel8@sha256:7d8bf223c5c949befe2112dcbe41f7d8de8a63dd3d5c749639f6ee6d77b67de5_ppc64le, openshift4/ose-multus-cni@sha256:f37e3f387a5c8bef600c0063cd12415d8c97f32b1446e1be603e7825cbeeedfc_ppc64le, openshift4/ose-oauth-server-rhel8@sha256:c3917b41be7f911d63842f12ac168147555814e4e4954409e4a86b2331d8def7_ppc64le, openshift4/oc-mirror-plugin-rhel8@sha256:6727e62a4a4c162c18ad50a31ef5125f6110900e8ee0949921fd80a60484b5fa_ppc64le, openshift4/ose-docker-builder@sha256:2607b363b8d8456edee93b2ae8a1120b1d63ecce28854663191d5189209a7356_ppc64le, openshift4/ose-cli@sha256:9acab1d5b0e804b187a67662c9667564c9e02143f4128eeec6617a6f1dbef7ce_ppc64le, openshift4/ose-console@sha256:58c413154fb990441d0ab378fc69ba4d6e789092758cf7a8e9edd0d0c49b7510_ppc64le, openshift4/ose-console-operator@sha256:db98ef2e7ff79d64f0209b5bc7fe8f3c7e040b32b29e66b2efbda7170cd73038_ppc64le, openshift4/ose-deployer@sha256:8bb58b485b452c8e0aed153dc121418fbd40dcb294caa43cf16fe67ccba58175_ppc64le, openshift4/ose-haproxy-router@sha256:bd81e7cccae59898d248cda131278a9319ca1be46eeb539a147caadce284580a_ppc64le, openshift4/ose-keepalived-ipfailover@sha256:fd40754e77c15742ec4849f5d8c72b8e2f675902329ec43ec98eeff5e65a3313_ppc64le, openshift4/ose-pod@sha256:b1a19262a01bf5b5d503eac8a8dbc73e62c9ead991f7c4b08d3f0021b93bb0da_ppc64le, openshift4/ose-docker-registry@sha256:23590ee303e0f03bb68a447c68df137a844a07e34e4a21d4a97d8f94d0ec3261_ppc64le, openshift4/ose-tests@sha256:59a8ce5b47736d18967da0d7d581bec11be2ba60aef9f3d76184ff5aa40777af_ppc64le, openshift4/ose-openshift-state-metrics-rhel8@sha256:4d3ae1d68e2354e447f0144c11e53c66f9f5bc1045c335c6124099e10c3cd48a_ppc64le, openshift4/ose-operator-lifecycle-manager@sha256:b1a14ab17238c9c9628d3c0807f290edae3b0323024be0bb61261607f4e15b18_ppc64le, openshift4/ose-operator-registry@sha256:bd771fac5dd455e254c5adb4ec6d3fbfbaa35d89a36f56e869a7f0587df94e28_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:a5cca1307bb7e249664b7d1fd8d8a31b1e4fede36579e8b11a6b4f4038b36c2e_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:76ef38db0b823dadf3e3abb658a4001a214a54ee58dc49ac94c1d9074f2c0640_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:25e39888fe324d4e564a6aad0eef2b059dfae2ba2a71e19a7f95ebbb549f8e58_ppc64le, openshift4/ose-apiserver-network-proxy-rhel8@sha256:1e3758c2da2addfc19b7c53d8540728dc897a3a758211c393788275fbd4d6ce6_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:9173bf5bf692f93c29a2224d9d1d3eb43eb120bd3e4f100674b87cd3e3c6fe74_ppc64le, openshift4/ose-baremetal-rhel8-operator@sha256:2734e0994c4177692ff30cdf6bc2d7df7dab644d0e361ead2c552cb3614cf7b7_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5d4cfb540a58633b03c57b9dd03f1c78c95875cfdf481b8aeabefa60fe43988a_ppc64le, openshift4/ose-cli-artifacts@sha256:cb3ec2600231054c337004dcc0df1cdc3e8f2d1e2fcde7a8641ae1e8862d7c59_ppc64le, openshift4/ose-cloud-credential-operator@sha256:8020e5b08ccc4a6abeb03c62e9cac1948af78ccd89b8bfb4918741015a3d6d16_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:754e0f49f5832d8c9db62ac641842afe213d3dbc754566c1cab811ca20b10ee2_ppc64le, openshift4/ose-cluster-api-rhel8@sha256:6f578d4feb72982a3d6e9591dbe1fa6a945608a3db92d8b50450ed9390c181ec_ppc64le, openshift4/ose-cluster-authentication-operator@sha256:21cc81c55b4c3c92ef24d78bfd30e3db6b235e858ab7e8dcea5766c1da046215_ppc64le, openshift4/ose-cluster-autoscaler-operator@sha256:a70a20ffc1602150c84d5c4a4600cb00078f94924502937034e77235872817a4_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6440aa99fc342b869213d1bbc1eb22918211a69f85a8e2b1b015ad79f339f311_ppc64le, openshift4/ose-cluster-bootstrap@sha256:19976cb6272f8d76ffa3741dc3b7bd06fda06c841bdc2165454525b08351f856_ppc64le, openshift4/ose-cluster-capi-rhel8-operator@sha256:60859f347ffa05c26d76eeb4088d49c53a098d92d50af4cec6d11c7f0379a608_ppc64le, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:60859f347ffa05c26d76eeb4088d49c53a098d92d50af4cec6d11c7f0379a608_ppc64le, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e842a0e33549e8275bf0116792189a968287ca02b6db137f722cde49a11e8dfe_ppc64le, openshift4/ose-cluster-config-operator@sha256:37ce864749fac65cad51684fd1200d81befa9b701fc721f3e6450d2ef81c9130_ppc64le, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:faca0a3bcdb2430547d65916c695c228815d0e7c3e516ede5aad161881169da5_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bbc4c3fd41f3b447ba8ad97b72c0bcbf9af0fc6efd1ebafe970c1d6805f0fe84_ppc64le, openshift4/ose-cluster-dns-operator@sha256:8d16ca0026c76db68f6c744916fa0f71ddac7cb969089a453b1fee80624fd7d5_ppc64le, openshift4/ose-cluster-image-registry-operator@sha256:fb8530ee4340db10f8b255d7a447b23175c8b53c349cc5734283a773a01a5b4f_ppc64le, openshift4/ose-cluster-ingress-operator@sha256:fe82a929faaa108989d4bf0e61ebfd448314a21be68871433eca1384fdb94f56_ppc64le, openshift4/ose-cluster-kube-apiserver-operator@sha256:11d809f85ef422c35bb358f7bf7a08a4bad543a0173ef68b41c67590b25eb55d_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:86e7a61a7982f5b3c5d2f633e79d24b4e5ec55ed07f27e32f6f1955c229a7a4a_ppc64le, openshift4/ose-cluster-kube-controller-manager-operator@sha256:3706f9ab97f3903b67e501f55f637b871e4892a34676529ddc535a783161e9bd_ppc64le, openshift4/ose-cluster-kube-scheduler-operator@sha256:b5165fd53ac0046015e75100244c88d3686e3212e72fabd2ac624089e44d7502_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5e56847197f8bef2aea5c2522a1172fd3ab9044f3f1a62cab3dfa9ccbb83dbcc_ppc64le, openshift4/ose-cluster-machine-approver@sha256:badc0bbd45376c0762ee1b5760d30706fbfb98be8a2af496186a249b67c82add_ppc64le, openshift4/ose-cluster-olm-operator-rhel8@sha256:cfdf8f486eddce4ca889bc57f65e2d1258531b681e7d136f4c59f4464a911b9c_ppc64le, openshift4/ose-cluster-openshift-apiserver-operator@sha256:706ad29f97d361cff39dc1a0f37565ddc6d7cc9a6fb16804f84682a72ccc449d_ppc64le, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2a68fa23a52a7df9ebabc63e9fe9da21ce5dd04d9b9af8a7358c33ec960bb45d_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:86136d12283de0cdbe6c7643f037fefcbbe3aa3e6b28f634af72e1d9c112a450_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:9d4891a48237ad00c9da3a67f9a72115f272f007b2c4c9b1105493e96dc63ae8_ppc64le, openshift4/ose-cluster-policy-controller-rhel8@sha256:f1c73a25d43f3f36cfa26904d5638e60ae4ce39869fd38d4e85d7dbef5e2fee2_ppc64le, openshift4/ose-cluster-samples-operator@sha256:cc4a609c855deb47322b1663af443cd26e1062488fd8cefc28391b4f48cc2a2f_ppc64le, openshift4/ose-cluster-storage-operator@sha256:2ba60c174730caf114a11d930ac95275146363d9bcefb44a04c98597adbbaab0_ppc64le, openshift4/ose-cluster-update-keys@sha256:52933348a197c5c8a2ed3d2916730f3fd1d17975098412edaea04aebca09105a_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:66123774a12697ebdc99e183df4af17691187174a7a2eabb632b2de5b3c1ff60_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:237a1d89a5002343e0a48811e441f0b503c26a18c5c671738a648acb0bd264d9_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c996efd2c11669eda39e09bb3764adfdd5d7dcc280fd36e6f74638b33676dea6_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d5db4ef0fb59a42af4ea7402baf59d47cacf77936d5dfd8605a369d76b764a12_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:91b6872c930e6d846fb94eb314df9fa4e0f35a7a234462329ea1e0911ed98e00_ppc64le, openshift4/ose-csi-external-resizer@sha256:91b6872c930e6d846fb94eb314df9fa4e0f35a7a234462329ea1e0911ed98e00_ppc64le, openshift4/ose-csi-external-snapshotter-rhel8@sha256:e03be4be41d6208e228ccad7aa3891f87fe0c718128994d40e582220daf7fe78_ppc64le, openshift4/ose-csi-external-snapshotter@sha256:e03be4be41d6208e228ccad7aa3891f87fe0c718128994d40e582220daf7fe78_ppc64le, openshift4/ose-csi-snapshot-controller-rhel8@sha256:0a75fd5a47b1880df1a647f1aec5d0994915e83dc9c2546a308b48e659ce0415_ppc64le, openshift4/ose-csi-snapshot-controller@sha256:0a75fd5a47b1880df1a647f1aec5d0994915e83dc9c2546a308b48e659ce0415_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:e8540c9235c176b989f6add04deb94cf72cee5d22f8032e5bf0c9e719ed1d1a7_ppc64le, openshift4/egress-router-cni-rhel8@sha256:71800253fff870adfd69b4cd98e00ded43b3522430d81e4bde92217e3a745883_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c882879bb4c2199593ee427977c5200708dc78771c74adc938ac4ad871a1b137_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:138d8d3e402ef1ede0106745a5c26c5035b0b40bac24ee6a97ba1527e7c40c03_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:c289bd8944ff20b81ffb4c7f53aa67ed55c4229076fe154bf1ee94ba95a0335b_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9934933771fb74a8c023ac5b1c45d3006fc9b83f7b056973591a031ef4aed2a8_ppc64le, openshift4/ose-hypershift-rhel8@sha256:693b48b42cfa5e4456002fc5892552f7e34627b256c269a513af912c91409c5f_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:11760ddcca8faf07411b148af043587305a310d912acbeb0da5e0854b228c451_ppc64le, openshift4/ose-insights-rhel8-operator@sha256:bdb53659486397e19fda0aecd1b948214d192b51f9556c18e1f190fa8e2c333b_ppc64le, openshift4/ose-installer-artifacts@sha256:b7e3f203135b1623bed99bad8c784598a4abc588ee27ec012deac08a3ce35ba1_ppc64le, openshift4/ose-installer@sha256:48b29ca92c75caa0c122b823626fc41911b27b0bb70644231aecca3b05e0238f_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:754f72f8fe2d7f2b7cbc67fe599fb29dd4347c3dd788b3e7b1c8fefc0f5fa8f4_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:097467f8ab1d991ee2b3392c645ef7b7daa95eb6f5cd9dde42359255c6180935_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:9fd55a739563b22b9f2ccf7264ca1fac73998d4c704947b52d1ac93abb2ddfd5_ppc64le, openshift4/ose-libvirt-machine-controllers@sha256:f27d5fea7ecc7e3eea6791c5c64414ee50e16aeb5ff8e09a789594d483ea5e03_ppc64le, openshift4/ose-machine-api-operator@sha256:aa15f9c35095615a883595f662c3236edfaa1cc3c264f75868856d37234dfcd7_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e6fc61286bc2aa3a2a20ea2ace0f052372262da1fd85d2306ee2c887e9ed6b0e_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:20ea732e319af38ca86d2e464e6c3a72268bae1b0b4219a67bf09759ca2fc964_ppc64le, openshift4/ose-machine-config-operator@sha256:0ae9ed3d6109afa645c45171f603b53fbbac4d4d857e096fd526b3543585876a_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:1f65dbbf26b3e607f71a74ee2640fdf20d142a8a8c86803ce72443675b1ed31d_ppc64le, openshift4/ose-multus-admission-controller@sha256:8f64c983a51fc13f1ec49d0619960d8b3dbd222de73b35223ad84c85097402ec_ppc64le, openshift4/ose-multus-networkpolicy-rhel8@sha256:a30f2d71308f9767504d6bb1d43e117e34de2ffd5105e89157e0e1f998b734d7_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:2748c3a37219569d527bfc20fc6b05119d1142ddc8d9247210e7c65b407de6a9_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:32adfb5ad7af1dbed7809ed133cb403b812e50977b9febfd1335e3e499260ad6_ppc64le, openshift4/ose-must-gather@sha256:dcdc50d0d9cdfea8a42e92634e58391c4b9a640cfe4afe0cc2f4ff870d935e5a_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:41ec00729afbd59acc80b13f73cf8bb920dcb013c8e862e47fcc2254670a4263_ppc64le, openshift4/ose-network-metrics-daemon-rhel8@sha256:97f2a42f6867e90731e8df9f43814115da8b022e040675a445d73b9ba1382741_ppc64le, openshift4/network-tools-rhel8@sha256:23a3c905ba7844509cbf30226819f24ea8873381c3657c560ebc8eb14526b22d_ppc64le, openshift4/ose-sdn-rhel8@sha256:f0ba5c48c5cea2ddf455cefd258ac71db1c938b1fb2c0e7502d93b9e17fe8896_ppc64le, openshift4/ose-oauth-apiserver-rhel8@sha256:2bca98168367edcc49907c6c1afdd2bcc4eb8ed4251a2baad03c0df691f80c80_ppc64le, openshift4/ose-olm-catalogd-rhel8@sha256:20bd1c3dfcab1a3dd64d71ac10226cf66f5b99b809490e3d70b4d463e9d2068e_ppc64le, openshift4/ose-olm-operator-controller-rhel8@sha256:3324a25a72d9cbb4f937483200f087bb7eeb8d7fca0ce816ab618fcfcab0da0c_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:cb8fd312b409bee2759cb8544c3398e06c05f59c8a903f6667ca2707a900eb1c_ppc64le, openshift4/ose-openshift-apiserver-rhel8@sha256:47d17898f4675873538c56e90f6fece263abfa05665490ad13fc2313a062af9a_ppc64le, openshift4/ose-openshift-controller-manager-rhel8@sha256:ad65612e22b4c1a6500c5410ec0ff3d334e644c81c327b7f98fcdf81275e5174_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9eb6ab42678ca0312c09fe4ed3db5cd2406791e8524b9b60d379643ea6832984_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8df8939a4cb982eaf99ad50a29f6f5fb57a82240e568e256d00ad47f83283fc2_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6dc5b9c1fde08fc36eb73fa011a53125b141f14bd6a85f5f79d4b224cfdff36e_ppc64le, openshift4/ovirt-csi-driver-rhel8@sha256:d4e549606eb4c1f0efd1620ab1e5072ef9067424bbe0440de7cecd9d51d3baba_ppc64le, openshift4/ovirt-csi-driver-rhel7@sha256:d4e549606eb4c1f0efd1620ab1e5072ef9067424bbe0440de7cecd9d51d3baba_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6261022e7a601b7d5c874ae3045f2c4a4cf637a1ee5c69db13f471d4d7ac7e5d_ppc64le, openshift4/ose-ovn-kubernetes@sha256:4a057bf6d1e2592d8a8f0dd5d95c92109aa73d54f07e706519fc4381dad7b814_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:4a057bf6d1e2592d8a8f0dd5d95c92109aa73d54f07e706519fc4381dad7b814_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:3b3b7928024c6d5b07d1ba8a000816ccc3262854e02da98b217624a62e3f5542_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:440341edf36cd81b234658f10022c987ed52de725eeba86a404ff60d4e1a0ccd_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:be473fcbee655bf7d3aaa1ea12f69f76649fd53366a825dccc807747f224e58c_ppc64le, openshift4/ose-powervs-machine-controllers-rhel8@sha256:57520610a9a12a8a9f42acbd3767c2d6d3107ed3ad0e8b15abf08d88ad1c2662_ppc64le, openshift4/ose-k8s-prometheus-adapter@sha256:821c9fa7dd1f833be29eff09cfec05c2f9242456109033ea848bdd853452bad4_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:cb34f9bed79c8f22e38c936d97198aec0972b36ed9947a60b59db4b7cf685d08_ppc64le, openshift4/ose-service-ca-operator@sha256:b9c8af26d9dc506f8414275ca55ea22125692a7179ac9e42da0d05159278f07f_ppc64le, openshift4/ose-thanos-rhel8@sha256:6155052a1bf8cc5aaf3f411a3e426780220d379bd5105216619cb7a3d94c80ff_ppc64le, openshift4/ose-tools-rhel8@sha256:041329372dcd690bb3bfc63f4aa02c0f83d0c2c3e5133c6edc58bb7ba5796fba_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:14f54c7ecde75b0e0d35299f4fc74f08346d584e0178c29f4dec7a67276e735d_ppc64le, openshift4/ose-prometheus-config-reloader@sha256:014250e21fdb201f3cfe3524e3598b1b0cf01a84b6450c9f53e05e8ac2edae0a_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9e43f929c810178eac8618f0735a1f9743c1769cb5df0a7df571feb8a8c75318_ppc64le, openshift4/ose-prometheus-operator@sha256:60d0b48e8648717af8621ed3ddf9493b85d45708194c28b9348a3e0f730378d0_ppc64le, openshift4/ose-prom-label-proxy@sha256:2888ba20f9de07d735b45efa6186b518610fd8c2e4eb117827f2ccc5a04e49f1_ppc64le, rhcos@sha256:d3fde88b781e7e6c4bd7fc9a9537fe975336298e0cff8ab3bbb66caf3c361863_ppc64le, openshift4/ose-telemeter@sha256:86a4d481b34bfebd718d4150bd92526008ae64b3158fcdfd65d472665470284e_ppc64le, openshift4/ose-cluster-autoscaler@sha256:7ff7b8ed178941324b257cc94fa0d5f3b2fab1052b73c4a9624489db11bd5c32_amd64, openshift4/ose-baremetal-machine-controllers@sha256:3b42d5fc81650714095d23b34718ea7531f95b3bcb4e17ababc8de4238ee69c0_amd64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:7f8d9f630a1d0450d70e12ed62540b64558f88282b0e793159af3ef0baf66a3c_amd64, openshift4/ose-cluster-monitoring-operator@sha256:2ba50b82cbb603226d0b16a2625919747a8c8343312bbc296279a4b4369eacf8_amd64, openshift4/ose-cluster-network-operator@sha256:0e432c6d2abe9de02d4e5a70d9a5f4221c74774073d40b57c65c45e68c19d535_amd64, openshift4/ose-cluster-node-tuning-operator@sha256:27a1b315b8aae1e5c656950b45d9f7e99d594bd8b44ebdba70251ffb3f36b041_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:27a1b315b8aae1e5c656950b45d9f7e99d594bd8b44ebdba70251ffb3f36b041_amd64, openshift4/ose-cluster-version-operator@sha256:86144f23f11c76eb4779dcaf77e3869d862ee3f028f18fe4ec3c668b3f3dec6c_amd64, openshift4/ose-configmap-reloader@sha256:a404027cc1fa233cae0a835d4ce75a2d72d280e18663e65a8d65968d8b07e8e7_amd64, openshift4/ose-coredns@sha256:69d06ec1d2deb0b615b320a4f64c9b4203f7786028d2d09b26c83a584c5110ae_amd64, openshift4/ose-csi-external-attacher@sha256:70f9cec1ce8fb828c5ce0855eb6b1389a43eb3ac4baca18398e8f6dea0a1f226_amd64, openshift4/ose-csi-external-attacher-rhel8@sha256:70f9cec1ce8fb828c5ce0855eb6b1389a43eb3ac4baca18398e8f6dea0a1f226_amd64, openshift4/ose-csi-driver-manila-rhel8@sha256:df36a684c35acf6b17529d78c2c82fa8f88e8ae79b8e4b7689113dc9613d1cd3_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:23a16587e8b6833f092c23da924eaf2344050df786ed9cf262d2cae024603c5f_amd64, openshift4/ose-csi-driver-nfs-rhel8@sha256:e418486021b5ba7a59104d64946348065ad9d00bd19eec6b7baf5ababd9d673c_amd64, openshift4/ose-csi-livenessprobe@sha256:00bc3dd568b7acb42ed0fadb3a0beaf10c79e9163173b0e212fb8a9d1ee91733_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:00bc3dd568b7acb42ed0fadb3a0beaf10c79e9163173b0e212fb8a9d1ee91733_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:81513d63905c60ff350a11557f5976a75fbda1a4628174fc238dc4fd0368980d_amd64, openshift4/ose-csi-node-driver-registrar@sha256:81513d63905c60ff350a11557f5976a75fbda1a4628174fc238dc4fd0368980d_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:482bb60f74a48d4dc08a9225577b6bf827df49d9098dded48114605d759aaec1_amd64, openshift4/ose-csi-external-provisioner@sha256:482bb60f74a48d4dc08a9225577b6bf827df49d9098dded48114605d759aaec1_amd64, openshift4/driver-toolkit-rhel9@sha256:8455b6d57578c77afaceae0e8edf6f0a3341e218781096e3715dbc865d6923c5_amd64, openshift4/ose-oauth-proxy@sha256:740bff0202ed854002c2c9d95f92f9916a0eb22914c584798a928af233377b1d_amd64, openshift4/ose-prometheus-alertmanager@sha256:bcebed0a0b5de422997261923777ec8b1c04e4e00097dc0e56874ab01c25e430_amd64, openshift4/ose-prometheus-node-exporter@sha256:16b65c3c9d15a14a34b138d5a674103fd252a62b4d1a729dca026d2f096670f1_amd64, openshift4/ose-prometheus@sha256:2b1391fdee2f80bee0a0044c5579663131022765b80f967b18c97ddefa231f93_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:223e3c886dbbf10010fa3c607bd11248905e0a1c97e936b3387722cf8f9f1900_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6375ea6a06b02e92944adaee4918223557b5874b8558774c2527b2049662ee5b_amd64, openshift4/ose-kube-proxy@sha256:45062edb35a802d8af0d6784842c943095372ac003751b111b41dcf42bd4a529_amd64, openshift4/ose-kube-rbac-proxy@sha256:da6c2146ea41431df2fb00f677c028ed19aad545c5f9bb2e03221f85c987b852_amd64, openshift4/ose-kube-state-metrics@sha256:4f18c9ca06ae304e4f06aad4c02f122a95e4ad01458515c7a1aec28b9b8ec19c_amd64, openshift4/ose-kuryr-cni-rhel8@sha256:64ba01a5d8d334ce2ffc111464191f440ab6b4204ce5a64e04ae531a49aa2e10_amd64, openshift4/ose-kuryr-controller-rhel8@sha256:7ac39336b907f92c43896813965791d80096e1067784d022e49a8a4dcc722533_amd64, openshift4/ose-operator-marketplace@sha256:94e0c02e62ef079b36e0e1a8a1a98462f09a4e50815b8a7282e58ea889128b42_amd64, openshift4/ose-monitoring-plugin-rhel8@sha256:7954244e210c69ef6c42e1ea8f490ce79256ed2d91679a7ac97c83280fb59cd5_amd64, openshift4/ose-multus-cni@sha256:f5321f17ea9b443561bc13a05d001bd5031fa9a51568b310a9960fe4fc1163ae_amd64, openshift4/ose-oauth-server-rhel8@sha256:bd160510817622f5626256a0afc942e686d6ade2acaf2d79413a57d124105e03_amd64, openshift4/oc-mirror-plugin-rhel8@sha256:d9531f57d4f683ba4e1969be3b94435df6d6b456937c818b653df0e0cef05a6d_amd64, openshift4/ose-docker-builder@sha256:0c678069021bce3d4733297480fab15e5598345f10d34871dcb07f7f13a794bb_amd64, openshift4/ose-cli@sha256:7e4088234bb8702afb4ae5b02943ae8d27edbd3f90d6fae26ac6fb8b8eaa0cf7_amd64, openshift4/ose-console@sha256:4b61ff10f69fe3303aeafe377fde1f2f24d4f9dbd795e85294a99ce0119cb60b_amd64, openshift4/ose-console-operator@sha256:9d66a797a4ed2a8dde417c23b98c06964345e850b4e6d0b2721c7667c6d9283a_amd64, openshift4/ose-deployer@sha256:de390a689916579c9bb9cb76ac1c60168df272fec677600cf496796b1d6e23cd_amd64, openshift4/ose-haproxy-router@sha256:dd35c61eaef16fd60fc3b737fbcc396240fc504212aeba7a6e9d9a86a714edc0_amd64, openshift4/ose-keepalived-ipfailover@sha256:179b0556e6cd54ec5b2d44050f4ee419e9a5f6db6f713a7db247e2a1f490560f_amd64, openshift4/ose-pod@sha256:d801df551d79e5a91cb4a870e20a0ba5f57a6de8270b5935165f290dced9c1d7_amd64, openshift4/ose-docker-registry@sha256:e2b36ec1e33404055ce4c26a30ffb4eb1b5dd6b2a9c5301aaeb04f947db1d0d8_amd64, openshift4/ose-tests@sha256:60b0c8ea3bd29f93397bde8dff79b4c932353470d5eeb7a79b0b5956b078641c_amd64, openshift4/ose-openshift-state-metrics-rhel8@sha256:ae4282854be1c33d8fdd6f70e928e348d2c79b9bae0b0fe0381d1200eeffed29_amd64, openshift4/ose-operator-lifecycle-manager@sha256:55ef33d97943b1c0556ae72b7aedb37eca8f1285ebe751ca95f170166b6a90e1_amd64, openshift4/ose-operator-registry@sha256:187697054863a556099a12f9bc4941196ceadd68c98e9f7cc0e0944cb104d254_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:92a58e11b37708b339379132d8c43ba170fe5ed99b6c81444f9267fab842c21d_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bb418b35f89a4822ab15bbb7017a28cd497d849312f5d9e05b69f54d22000446_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:739db8c14530b8b7ccbf3e21f8af2998064f693b949c687169b882c4850a489d_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0079d29eac88b32363a9c3ed46a91c5c85fd537ef2a2177a29617b6099d38409_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:53da6a8c2286694576a2c9e86df63cb693da609210466cc6e50c9c8a507d88b5_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:5199a0a9891aa5dad0bfbe01f1ecf02613645d6b838e7809eddc3e6bf66a3db1_amd64, openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d5d6ed882dcc8546b6efbba867c0320cba3082b8e5be3ded2e1e07a8327ab935_amd64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:a2f50cb8f77fa5a1f3e3727127d3f09122ca875b068b69ad41423a3d89a65422_amd64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:bc2e54ef18a86538c2f2f0dc51453e0daf84831f8141840c6871aafa1bfb8bae_amd64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8917aac15152f4eb8ac0ec5a817e15a20f96006ba8c8554b8dcabbc9c3423b75_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6cc3d91e5053411d4328f19f8f5547715bb0ba038179b8e4ba4c8a6a860372ac_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:3ed1645343ac157aa93a422a7dc372db6b999b8d9435ee41df0b05062e0ad597_amd64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6ed455ab8ce01b759069f4bf1466c9e23ae90bd8efe51896d97a931baead1364_amd64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:d5cece881ef2bd4b755bc3a067aafcaedcde6a1e6e7689d21d95bc1a5c6c2818_amd64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:16f7f8d2da3408d643acffb00f363fc6aed811215898ef70825fc28f2159670b_amd64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:e9e39fdbf3548522770d370f9840193e7d1e8cc1dfc39ec554598234ef682667_amd64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:98f8d334aa9fe7c4fd555ab77e33d2323063e0d04b5930411aed225c6e06356d_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fa4be0d182928fd9c78c1ae465844d1234e65b461f87a7a202eec11c7f621b05_amd64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:52e34baf084cf0d8cd95bdc0c7151bb6f284df72144aa5c29e4244750619f9c1_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e96391b76ff808ad0c704261d001087acfec6218f203ac4788ebac230342c079_amd64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:64e53be86780d18dd3cdb9e9e065f26cddf6e4550ce7d2cb98dbedf50c7bd1cf_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:8d3aeb26c8c5a08bef5e5bc09f0f683c47e41704368f23f8f1c260a4e06ca791_amd64, openshift4/ose-baremetal-rhel8-operator@sha256:ade69a43b64611c4ac7b6eecaf81bb5dd7f2d80b4615f6ea76a8fe4feb4cf037_amd64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ff80c84ba2073cf28a45221dcf2e81ae261fe2a11edcf0f5ed2803a5429f60ee_amd64, openshift4/ose-cli-artifacts@sha256:a590f274d986da37e8c720757013910bfa0687129136a3648573d17e9c0b90af_amd64, openshift4/ose-cloud-credential-operator@sha256:53e38af57dbd7f672c604da8627daaeb4f03d285e92a66b3dea34048d0b54069_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:7e613e350fed1eda0d93b21714070fe79627d942eba1a036cf71d0432697a783_amd64, openshift4/ose-cluster-api-rhel8@sha256:26c887e576c3dea67051dc0acb06760864cb1819b6ec37f2ad5a47cc6eadb662_amd64, openshift4/ose-cluster-authentication-operator@sha256:9b2298a997d7884672fcf33a3521b822f7aa463f7a235aec0c6dafdf7f9731b9_amd64, openshift4/ose-cluster-autoscaler-operator@sha256:bc4ee581b4db422cccce59eb688c78d65ca5179166297b615eedccfe3a27bac5_amd64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5d7c694c10727c9de0c4d84bd39012261312dfd02e14ab4f2f92ca2ff16aae3b_amd64, openshift4/ose-cluster-bootstrap@sha256:2bd7620eef2ea3de3623b7fb87a832743268418290508e6a502d25f9455f1168_amd64, openshift4/ose-cluster-capi-rhel8-operator@sha256:a86a137e47594eb95b70b5bd8c13616e6f3c41848d50dd8f313a56a643058e75_amd64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a86a137e47594eb95b70b5bd8c13616e6f3c41848d50dd8f313a56a643058e75_amd64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9822a9907793c33e7da50e7174662a8d7c4b12086367bf06cd4af6b4e3ed3f8b_amd64, openshift4/ose-cluster-config-operator@sha256:87c031e766b6cfa985599cbe51a660a1fb06c03c875ccd89b50654b8f5755cc7_amd64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:5c414bf1cf6aba024b404ffd1cd813a0a238a8ca417eb6191003c62325d04b39_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:4c2e4fcdaddec1dce8d57fd8a1024111c71fb01c5d2a24cb4f6e9da777b9e113_amd64, openshift4/ose-cluster-dns-operator@sha256:8810d2ac7eb69ac54f3dc8207cff2adc39808b211d7bf1534c86a9ee927abc47_amd64, openshift4/ose-cluster-image-registry-operator@sha256:1c7b6cabfd8f2f112f4e735c013aa66af29052610b20b1aed266b9613882fa81_amd64, openshift4/ose-cluster-ingress-operator@sha256:b0054d4e97a5ee97ba9d9faaf68d4e5835b9b31d07f88a0b42f8a7fd4f931370_amd64, openshift4/ose-cluster-kube-apiserver-operator@sha256:bfe8a5190c34a3daccf050f401212a0dbc1606a93db2e44c1f09fc6e1500cad4_amd64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:43b78fb70b8c92f4a28eb6a52318f5136e24814c1e8c35d3fb53a483f2a559c8_amd64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:b91da5966a9d36afb80411a5ec2c92e3136782728a50335a2cda53f8e05460e0_amd64, openshift4/ose-cluster-kube-scheduler-operator@sha256:19707039abe9d73c4b19359734235a574fef701a14c2607bfd2cda7204e34c10_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2fd1d1218d5e77910a56505f4a38c494c08328c4b8f83706c8cb5600d3de62f7_amd64, openshift4/ose-cluster-machine-approver@sha256:62837f46730adbbf1095ebf142c03ab369ad9f051450d40d992ada6623068333_amd64, openshift4/ose-cluster-olm-operator-rhel8@sha256:fefececc4d67d4e13d88f6baa5a253e97c4b0d39c275dcd8096241d167953e4a_amd64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:320c2b2ec67e00075f35753b010160b687a913d4a8a20dc7a7871818124840af_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e07a318506aaf214be9a61f75ac895247f631987a2e3195ca231317a93c1f39a_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:99293a68e67937b2693b10ad0528cd0383203d1fc263c712bacc91d5b6e6c157_amd64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:57a93c66e7f2811b65b482aea05e95f65cd67ed0de8e2374306456183102484b_amd64, openshift4/ose-cluster-policy-controller-rhel8@sha256:e36ef6517c92f64224a1c5c66ee0da13b9ba919664a3aca7233ad8b43bd6a6ce_amd64, openshift4/ose-cluster-samples-operator@sha256:6e04c25b23bee57308581f65a7bc22ac3e606d4374a734c8ce55f22b34693108_amd64, openshift4/ose-cluster-storage-operator@sha256:759091cb8cbdd445a69b5c17704f342479af6eaa7e069ec591da142353232b13_amd64, openshift4/ose-cluster-update-keys@sha256:28a648f1b269da1242b931499e596c0a5a881b08ed45be53ffafd0ca5aa7693b_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:03b7b26de01fdffad429cfcfc47a48a7bf9041941a5d1e63764d02d7a6ae7b3c_amd64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9a20136c208a6695bba0b2a1c3f837593764fe3bac1407cf6e7074a3b4d0ccd0_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5fe3d1870639ab139ed02be7bb2453fb0fe7f779d2627ef980bb7e9bd696eec0_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:aee1c85ae9ca5157ccbd86013aa724aa07bb8dea64ada1f6403c4e7d51f79008_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:a1395b66e122f878c6abdb229134d5150832e9f95b6278e823095bb66da7203d_amd64, openshift4/ose-csi-external-resizer@sha256:a1395b66e122f878c6abdb229134d5150832e9f95b6278e823095bb66da7203d_amd64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:b621644dffbf570dc40dd7c310870a8c642826ff97ab4202ff7ff9f36ddbbd51_amd64, openshift4/ose-csi-external-snapshotter@sha256:b621644dffbf570dc40dd7c310870a8c642826ff97ab4202ff7ff9f36ddbbd51_amd64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:bdc61ed29bd10b02e547e4b2096f81c63b7cd16443cbd1a06ecabe8c98b259c9_amd64, openshift4/ose-csi-snapshot-controller@sha256:bdc61ed29bd10b02e547e4b2096f81c63b7cd16443cbd1a06ecabe8c98b259c9_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:efc5dde8142eb642da59498f3215a0b4f0e4924f87c40f8a78ae5a331258ab08_amd64, openshift4/egress-router-cni-rhel8@sha256:4e7bd5dd7bf2bdbabb8f3a9ffdac5ef26be0f4718888ba0c82a5e869b21073c9_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4b9c2fc53502203dda5357da5eef8d96e991b749c9e7aea72ff0c8aff0845a87_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7f50e8e0f107d0475ca0b148a7427f13af6d2f649d906f075c15567e37e27aa5_amd64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7d0990e5ed3fda27e1f2a3067b5827b54b91b37f499eecf56edf7b4e12329e03_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:58b59128a9f77adbfbff7f9a0d6ab040cf2440a0bfc90c07a4e8cd9c02791d4c_amd64, openshift4/ose-hypershift-rhel8@sha256:c6686b2172a1d82c2f9058585ce3836e4e29f28c5a70854ec36d54bd27fcb9f5_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:120019f4913223c7b324c962e770e392cd0c4091e1cb606eeb0d9b47417bbc9f_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:37effdfdb46edee010b5334b845166a264bb7a587529a04608865df678efbf15_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:46a3de7f9cba2d999eaaab3428051b2b030a0464eb1cfb141764ab464fa27742_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:72bdbbdcd8cd585544df25a65eea38c35433258d803b8fd896ce81b3b7fd3607_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8d03f8b0290aca681415ae8a96169a7139406f9b7e9ed561e7faa9be0a75a8c5_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:59a41bc8dc7fc618faf92bc3664061de6faff2d5923a3900e5d3a5d25345cef5_amd64, openshift4/ose-insights-rhel8-operator@sha256:ee77bcff35cd2579525a44e4f454c48d76e8f09bed9378554bd68b713d84bf7e_amd64, openshift4/ose-installer-artifacts@sha256:1d990f578a45c2d85e3d8d5e0d6e43d7bb9c3dec77c7ef0a97af99fb3d89cbec_amd64, openshift4/ose-installer@sha256:ffa58e52f209e0926df1992f4212bf4034bff45c434a8a4d25dcda312129d87c_amd64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:85323e2e54fca0873bd1fc16c6467ec680ba21af5f871380fcebb851dec57160_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8d629153e64359b2747cc5e34c6d56c11c39f4a0e7c6a12cd38d6b6647e619e2_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:e1bae5a1c5cf06563ab6fd8dc4b7cf8db1afbbe0af4ccd8e523580880842be55_amd64, openshift4/ose-libvirt-machine-controllers@sha256:a2f25aacb024ce7659255793e31ad2c766f8b0f85fc8368844e19d1de30c02ae_amd64, openshift4/ose-machine-api-operator@sha256:14393cb770e3dfddabb01641fbb1893b1652f76a8af2f3801fc2940803768b13_amd64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:a2d097abf9f7f1c6d9a2f643c8cf2b671815db404c01c702cd0c2b3b6d919aef_amd64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:34226b8117ad364a8b7c2334b760e78508b50c37a99e05d1e917cc0124a8161c_amd64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:08341a854f6f717805a48bb82e13ec779d48846412b2eb65f6d8c04b94412f57_amd64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6ad72b91fdf4fd74bf2bdc53c6e6f0f07f145f1d0482bd1639d77bc40777c212_amd64, openshift4/ose-machine-config-operator@sha256:1d83116515ac2f6c079ab662f569b74ba406f681b4127ed0005628614d524fd6_amd64, openshift4/ose-machine-os-images-rhel8@sha256:c5831a8a646b0357491bbfebc40539d142bf0f961bd5d0fbdf189e10d93617e9_amd64, openshift4/ose-multus-admission-controller@sha256:91d913d5c52f66c681eac8f56cef617f6b9023626033fa7729525c39d9da42e5_amd64, openshift4/ose-multus-networkpolicy-rhel8@sha256:a6c1b16ffd4807e9c2306e2fa7e42482108ee27f7d738fb21cae33fe32fd9dfc_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:e57d72c51484f34fcaa550c3c1e81a7e967f63faf3122a5973a924caa043773e_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7f05030ff4b4595fd3701740b93b38c2f03f92c07de9fcb4bba2f8c75b5a3db4_amd64, openshift4/ose-must-gather@sha256:d4f1024344e13525dbfcbce21009d5589c20b2ba293e19dea988d52d77a06826_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:3712dabc34bf8ba15893421dee654924431324b28e6d8d8ad0f35dd19b644d8f_amd64, openshift4/ose-network-metrics-daemon-rhel8@sha256:3950369254c7e123fd192adebdef708fd3972b7acfbf57dd20b44160110863b2_amd64, openshift4/network-tools-rhel8@sha256:c35a0fad8ef7b09a968da4f5b36200e5847a850b5e6ec690cf8a8c235cc23b77_amd64, openshift4/ose-sdn-rhel8@sha256:ec43bb30afa6404a6fe19b843a088ebbfcb838a4d42673fa424495e6d8c19999_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:af52ef2e2a8471d523b0f8b584d33f7998d232d7915cddad24fad181b67f686d_amd64, openshift4/ose-nutanix-machine-controllers-rhel8@sha256:1230970ad9113d958f7999d153510779d7a8d6a0612450354c1ddef5b1e7ed71_amd64, openshift4/ose-oauth-apiserver-rhel8@sha256:970f0604a0a841f9f0244a7f26c80c30a209c0533e91cd3401479070684b2349_amd64, openshift4/ose-olm-catalogd-rhel8@sha256:d081e8aa55fce2fe5935c099061301159ae10e79ccfefcea3904df1c3791f324_amd64, openshift4/ose-olm-operator-controller-rhel8@sha256:2bd1dca1080930de2262d2f910f2c6b4cc960d0c42a75b32e21bb986b615db4a_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:0debab86d5ad42849f56095eb682d908b31f1a09328efe4df33e9aa1f39bf1c3_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:29f463da8d3757f9580392fab949b50dbb1b2127dafad30dee7486a78d720c87_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:8dce6ed62be0a4e9496018c3fd9486993863975110b2051cb4991446b211ec5b_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:682fbe1f930bfd10458ebc57bcfe5a9b11a7e5a77e928b3a24a3eb410fd5bb1a_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6fca9dd6bd2b4d73db9410e15fdf8645ced0a14f3f18f1306eb66b1dabd2e708_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f7b63657acbc6127644271a704caba47701dda750daa8772aaae347239b2f9e0_amd64, openshift4/ovirt-csi-driver-rhel8@sha256:08021f0b2d8c45c9dc6143956ebbd5250295b60f32c9a1da7d15ccbb0e968322_amd64, openshift4/ovirt-csi-driver-rhel7@sha256:08021f0b2d8c45c9dc6143956ebbd5250295b60f32c9a1da7d15ccbb0e968322_amd64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d4837f4a3f9b3244cb8ed8109cee0996c22fbf3ca75b295c560bed2d6cf3644_amd64, openshift4/ose-ovn-kubernetes@sha256:25e289236542301ef05e529a68c7b074b3f9cee85a4d3d1391f6993b54ad4649_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:25e289236542301ef05e529a68c7b074b3f9cee85a4d3d1391f6993b54ad4649_amd64, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fa217f16d0e3a8cfc6ea5cae78baeab82c877c271c6cece296dddc0076a97927_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:bc77b6c41d0578219a12419a8b13e0540a28f1e13ae70d8f866efe0106b4caa6_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:234b6334943a0791c8cd36e0520544d21efd5ae3764aa0bf145fbabde8a54548_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:e4bf487ba82b9c0253ee8186289ffc643697a558988b8a7a637e2695407aafc5_amd64, openshift4/ose-k8s-prometheus-adapter@sha256:ed8677c2b273255701315c03baaee095c185ece2306d5f30c3602041c6192786_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:2a7ef9d8ad554a425f8fed6cd9c32944e6650b523c9491399b58120fa4ef3141_amd64, openshift4/ose-service-ca-operator@sha256:3240f575dd453893661420475c7f26336fc7cec439922f426fbeb250b5caebb3_amd64, openshift4/ose-thanos-rhel8@sha256:cb0f2de5232b45fd512710dee69c8f24b22b971e32fc76643ef72116e646ba9b_amd64, openshift4/ose-tools-rhel8@sha256:9dc929c1e4b77c576a2cec73e3cc6edd396028be6e4d6448c9aa0e8e92dc0557_amd64, openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa7fad3cbb231b48044b81bee0bdadc048c048f4f1fc44b20cb476f1d80b4711_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa7fad3cbb231b48044b81bee0bdadc048c048f4f1fc44b20cb476f1d80b4711_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f39f48187e38b45ddea546e427f1608d3484734dfd66c2b850873bc26fc68174_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f39f48187e38b45ddea546e427f1608d3484734dfd66c2b850873bc26fc68174_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:21b2dc6f0d848b794237f9525736049493692d03d4a48076b5632b31db913ea6_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:e52488dcca7cf187e310c475a8ee7e94ffc69cf9f9e6f7bd27a2b3247e659f32_amd64, openshift4/ose-vsphere-problem-detector-rhel8@sha256:bf4115aa866a3a0447090d6c298a31628c13d5b0f1782bb8a4247f7fbf69ceb7_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:84ffab8ef243b08db63cf4ecc6ccaf2526cda07921d64e26e3bc03cb82769a91_amd64, openshift4/ose-prometheus-config-reloader@sha256:23f419ca8a41929ba0b4170f0e6492e30a0d8fd8251cb0c6bf54b784d4539595_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0e05b7473efcf285a05b7fa27736639274dab91039f193f772e49d3710d504ac_amd64, openshift4/ose-prometheus-operator@sha256:cf7d7b25710319db818168714f3eeef1c5f9d805595e37fa74ead80fd6b2ffa0_amd64, openshift4/ose-prom-label-proxy@sha256:6cb420a1aa4d7421067f62b79014d61ec0ae22e39f7c8e16133e9a4ce4f22424_amd64, openshift4/ose-telemeter@sha256:228857d1e71d8c5300514fe5f1fc160634dad19c26664d85d79bcbb4fb16ec83_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:12cb57cb6fe51382a9707da82b8a169aa0f8d112fc476f498ae3f3b78401a494_amd64, rhcos@sha256:d3fde88b781e7e6c4bd7fc9a9537fe975336298e0cff8ab3bbb66caf3c361863_aarch64, rhcos@sha256:d3fde88b781e7e6c4bd7fc9a9537fe975336298e0cff8ab3bbb66caf3c361863_x86_64
Full Details
CSAF document


RHSA-2024:11483
Severity: moderate
Released on: 19/12/2024
CVE: CVE-2024-40989,
Bugzilla: 2297573, 2297573
Affected Packages: kernel-rt-0:5.14.0-284.97.1.rt14.382.el9_2.src, kernel-rt-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.97.1.rt14.382.el9_2.x86_64
Full Details
CSAF document


RHSA-2024:11381
Severity: moderate
Released on: 18/12/2024
CVE: CVE-2024-45296, CVE-2024-45801, CVE-2024-45813,
Bugzilla: 2310908, 2312631, 2313383
Affected Packages: rhacm2/acm-cluster-permission-rhel9@sha256:e1b8fd8498675c55f4a69d34290f0b6a4179224b0f62ecd75c7847ea543bf78c_s390x, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:33847b067de6419c375d34750f28793a46134e0efbe08b3486f9b2f00c87f351_s390x, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bc592e11284d0d0ac1c833b5dd879a44eedf7997a7be696273ee7ff8c6df1378_s390x, rhacm2/acm-grafana-rhel9@sha256:f15deba658724b2ac1652f0aa6da36160ff3bd4806e29a8be4fd1c18a4703101_s390x, rhacm2/acm-must-gather-rhel9@sha256:7f2225eb52fdaaf56a56fcfd2f991f29f9e909cf29619dd8f3fb94f1909f14fb_s390x, rhacm2/acm-operator-bundle@sha256:0c4f07e240f85ce34b26d9f300db78c499dedf923dee160115d54b1e149967db_s390x, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:7168b820b29421f5f53fd3fafd3e25599df9de03a6a8983422eb3663d1afe5ce_s390x, rhacm2/acm-prometheus-rhel9@sha256:04f64f5f1cbb0723998eabdd7f84fd735da9bcbbe3eb5031d55a5b8634bcf11d_s390x, rhacm2/acm-search-indexer-rhel9@sha256:4fdadec7ba0f00b265aef074c8540d48f01bd50654ee205a6f4a0482533a5cd7_s390x, rhacm2/acm-search-v2-api-rhel9@sha256:300f441c66314d6d0c0fb9f21b7aadd23fed6e9932990ba652a244a6fe6eac08_s390x, rhacm2/acm-search-v2-rhel9@sha256:fd62a556778b177b5f640fac0e374f0ea2763b729f3cf3cd0684858f5351b5b1_s390x, rhacm2/acm-volsync-addon-controller-rhel9@sha256:e372a0c92e1eed21844f1a481c9edcdaba3a0b655a89d47d5c339d91aaeed406_s390x, rhacm2/cert-policy-controller-rhel9@sha256:2677ae2b971ba8749512cb853ea0a9f0d949e835f449ab90819f1d3939384e54_s390x, rhacm2/cluster-backup-rhel9-operator@sha256:7e9c462d585b9c6b81443e105bfdea4339cd657ed4299027d7d4474137d26d13_s390x, rhacm2/config-policy-controller-rhel9@sha256:6c2cef96dcd3f68224549cdfdb43a2682d195ab553e05bb7f62ad437c2426793_s390x, rhacm2/console-rhel9@sha256:122368f17678df4ef6e806394cb903fb4d2ff9357e4389c35d49c51006a900a8_s390x, rhacm2/endpoint-monitoring-rhel9-operator@sha256:19c7a0d96d30b41d69e28f1b43ccbf0ae9f196da346c3b086e4c482047c76709_s390x, rhacm2/governance-policy-propagator-rhel9@sha256:f208ecbff4cae58837df4e0db13bd863f9d0c0b8e61917dffe8e847cb81f78b9_s390x, rhacm2/grafana-dashboard-loader-rhel9@sha256:30e9fd12530c1fe11389bd0f3362f385433329cab7f9a87896704b47d55cae50_s390x, rhacm2/insights-client-rhel9@sha256:7e5b0b2321e1fa4a6c4639049ceec43c10f72fae7a9dd2f53b11ebd622d2da8e_s390x, rhacm2/insights-metrics-rhel9@sha256:070805f1dc7a7b71cfbc2f6e40ac34b3565a7013d8e4c811b106ea42000c2afc_s390x, rhacm2/klusterlet-addon-controller-rhel9@sha256:e8dceca63469f82d0fc08e1aa90740ead850984b50a306f2fa4bf86bafbd1e91_s390x, rhacm2/kube-rbac-proxy-rhel9@sha256:7e46e3072af6e3bd52abde9eee6f3794d2f9d38065061d438dcccc4bf9939b2d_s390x, rhacm2/kube-state-metrics-rhel9@sha256:b4cddf105f181e2b444d8e65d0936bdd22dafbde347c264a4bb7116a67fcd08c_s390x, rhacm2/memcached-rhel9@sha256:92b2b2541ff2b8577d45b71fd02d6d7bd469edf816de05b10423a877d6884565_s390x, rhacm2/memcached-exporter-rhel9@sha256:c3f69f524451c69afd7ae0856166675e664f10a828a6b5ab3bda17503b2a7b11_s390x, rhacm2/metrics-collector-rhel9@sha256:37e7752f1e9fd3e2eed3a95cd1b1cabdf5918c2d92f4f6ccc4e02cca18d29b4b_s390x, rhacm2/multicloud-integrations-rhel9@sha256:38d6642d14ce7a7cf07228078daa200e9f532df6a12f2be9a8505a27c0e07da2_s390x, rhacm2/multiclusterhub-rhel9@sha256:f4ce4a1375a513195c0869202826b70a72345880f136e459a09821bfda8c9411_s390x, rhacm2/multicluster-observability-rhel9-operator@sha256:27e56ac05f81f6bf50af1d134ea0cb4bca6d3cec858c867ab97f4105a020b087_s390x, rhacm2/multicluster-operators-application-rhel9@sha256:c0c448110b40d968b98145ca645e3bc287ef016c5b1d66808b0b54279337967a_s390x, rhacm2/multicluster-operators-channel-rhel9@sha256:f8685677099ee544ad1b1313fe375a206788af25dedf1739586ab1b92e420dfd_s390x, rhacm2/multicluster-operators-subscription-rhel9@sha256:d7e6faa02f26ce754e3df532756e7765e5855ef6c9c7be8420ac0714754ff519_s390x, rhacm2/node-exporter-rhel9@sha256:6210982c8e5a49a5f83143d342a93706abccb87d91b3e6fd7a6d4760ff510ffc_s390x, rhacm2/observatorium-rhel9@sha256:fe9ac2797cbca5ec0717cccd54592914ada68948896b51f6081c32d63332c79b_s390x, rhacm2/observatorium-rhel9-operator@sha256:3da364d071353395efe9cedc296801376b604ab0970abeac8c2c3f9710dacfd7_s390x, rhacm2/prometheus-alertmanager-rhel9@sha256:df26678849acd002be247e4acaa979a3d85ca75c5ea9c6663390d4af2cdb819c_s390x, rhacm2/prometheus-rhel9@sha256:6b02a6342bd4835b3fa7b29316b5a7454f0e396c0717712967f18cf6ddf7d5a3_s390x, rhacm2/rbac-query-proxy-rhel9@sha256:22c8d0475ff58d253dda33b9032de28b53646755524002948ecc1531bc1aaacb_s390x, rhacm2/search-collector-rhel9@sha256:69a62c5108c2cd8a9d425ce85be35645ba04de3d83a36b92cbf03b2aec62550f_s390x, rhacm2/submariner-addon-rhel9@sha256:3ed8e9a18fcb1a897437719967fa4bb53485ac460d187d2019d4ec0224097bca_s390x, rhacm2/thanos-rhel9@sha256:2d78182c85138d8d8ac5a074294dbc89bb1064d48da7f5a264cd14a578f9af9f_s390x, rhacm2/thanos-receive-controller-rhel9@sha256:a4d96aee884c1f741e2f89ab4bcab4595fe493a5c802b5e7ef5c0c3fd6c44777_s390x, rhacm2/acm-cluster-permission-rhel9@sha256:ca6224c9ddfeef2d70a489bb5ff907dbad2b10f4a3b3160fb335871a00975dd9_arm64, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:82cfa01fe86f0e434343a7aee1ea2921602faca63ec1f541f6ecdc58f720d7dc_arm64, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:97256c43d4c83e999187c6b92c1577f9e02435a69fd8ca97640dc6aa24561789_arm64, rhacm2/acm-grafana-rhel9@sha256:8a34dcbeb5c5833bac29096de8a12db676c430cb8abce2b9ceebd2b62f583ef5_arm64, rhacm2/acm-must-gather-rhel9@sha256:806027570e1e65b75a17ef85f03071f8a6782d9d99cd09cc6267ca1dbfecc199_arm64, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3b81472a2966658f2e43d9dcadd1c84bba39ac310ef51be0c982f918d62e9ff2_arm64, rhacm2/acm-prometheus-rhel9@sha256:018e8bad4ff7269237bf471be3cc4f87d1236bc03bed3df900e4c89afd2aeb29_arm64, rhacm2/acm-search-indexer-rhel9@sha256:2212f64d269e9cb4374069be857ead5f1b58d243c08e6503b3f63414a9651836_arm64, rhacm2/acm-search-v2-api-rhel9@sha256:cc7d6ee181d38655409f3c6bf75aecc8368ba64ee743080236ad82eba8bd446c_arm64, rhacm2/acm-search-v2-rhel9@sha256:cbc70967397d844f6d85ae82e3f56618d0498c97e97c8e89e4274f01db077ea7_arm64, rhacm2/acm-volsync-addon-controller-rhel9@sha256:2abe89597ac0cd5207e538300a62fdb3d3c4e66c1a9755358abf5bae4ffe2ff7_arm64, rhacm2/cert-policy-controller-rhel9@sha256:57ae1ff48574d47bcd39588ba771a92addd674f2698280d97401e3f00e442750_arm64, rhacm2/cluster-backup-rhel9-operator@sha256:904087306c7f5965bd7fc4c1223208e4183a927dedf56066e9fb8e76e1304bd2_arm64, rhacm2/config-policy-controller-rhel9@sha256:bf2828cffdae375126f05cb2646a159a48cb8831194710a0ccb4f4813164aad8_arm64, rhacm2/console-rhel9@sha256:feedf0eb57eabc2bcdc7bc7017832af101fd836e2b5dbeb1cb8221f8d7dac42a_arm64, rhacm2/endpoint-monitoring-rhel9-operator@sha256:5d9b734b50d21a3b56274232f6f66b5484d00a9d9d263bbcdd4bc6c8cdbfd683_arm64, rhacm2/governance-policy-propagator-rhel9@sha256:84e8a46b09041ee2332515d0728a13f3e013e263918ca523151321d27eef5f00_arm64, rhacm2/grafana-dashboard-loader-rhel9@sha256:b77f4c4e2e5c4ad1af1b578c1edd894bace12878bdffd91f3e452b1b8c61a144_arm64, rhacm2/insights-client-rhel9@sha256:e52a9389e4dc76c768fed3505d41da37c9a3626690bcb76b8e8b259c3246f5c5_arm64, rhacm2/insights-metrics-rhel9@sha256:449d2c4a1d3c9865e22f11a1dd35606f6557a4b7f42acdd6088e520ef39bfa07_arm64, rhacm2/klusterlet-addon-controller-rhel9@sha256:69121195120365ebb91752cf029a932dc7c2227a034c1b141e7de2b49e598807_arm64, rhacm2/kube-rbac-proxy-rhel9@sha256:81264a4de20293deb6be0f291bc05ff76aef78ccf7c5f79cdc16bd8ca2cb5ad2_arm64, rhacm2/kube-state-metrics-rhel9@sha256:612c7b906e4bb949908b1e6e08a7f6f42fa336859c37ca11dbde186d4cb9c9c6_arm64, rhacm2/memcached-rhel9@sha256:be4faad19f7994d0ce4a4184eec43a80b25da9fbbe1eb7b981a6461d05e1cc57_arm64, rhacm2/memcached-exporter-rhel9@sha256:4b8ca7182c29d30796234bcfc4eeee23110f9f6d1cbdcc30119bd9c0dc9cf0f0_arm64, rhacm2/metrics-collector-rhel9@sha256:81d2c2a4ba3108e893d50701ceacd58e2cf9f6baa2086aae9413d186c71d9396_arm64, rhacm2/multicloud-integrations-rhel9@sha256:bfe7a8c1c44b7b9c6e6a8331392c28aa87358be885a5b309b602828e068df500_arm64, rhacm2/multiclusterhub-rhel9@sha256:834324d81511a4a82fd2c97e07534a5d6aca61c4fa2be546b87855e6c74d773a_arm64, rhacm2/multicluster-observability-rhel9-operator@sha256:b177fa8fc3f4d9641edccaad57725929da0f4ad3921dceb8c5434fc6bf35faae_arm64, rhacm2/multicluster-operators-application-rhel9@sha256:b633574cdab9bea57bd8793d5e578d7a47b7e97894c6d69375e8c1a73a6d2171_arm64, rhacm2/multicluster-operators-channel-rhel9@sha256:7ca13d013c754ed17eac4fb9eff6860ee15544ad1309589f786758e28154cc2e_arm64, rhacm2/multicluster-operators-subscription-rhel9@sha256:c304e10fbf63a32c091e3941fd08251af65e85b51c09d37323d15eec006933c7_arm64, rhacm2/node-exporter-rhel9@sha256:026a2edea75c872bb666299314e9d3a0bda9365f9d262a0bf55035dd6c048dc2_arm64, rhacm2/observatorium-rhel9@sha256:c69360f25b63e74a51ed57aab784bfc548bc353b5ef3c6f24883d02e167e0271_arm64, rhacm2/observatorium-rhel9-operator@sha256:e3b8751e230089ff078adcfa1a23dbef5647541c91124b3832e9d9b138eb64c1_arm64, rhacm2/prometheus-alertmanager-rhel9@sha256:1c81e5bdd63584df2e8a9730a67ee1eaa3fb6c522dcafb3d295b93a7e39258b9_arm64, rhacm2/prometheus-rhel9@sha256:e891c05df205588f042c4e50aedcb96467129190661c7ad74ef67c7e8252992b_arm64, rhacm2/rbac-query-proxy-rhel9@sha256:9bf1a7ef60592db0e11f22630bda81dfa9040944a8c892b86bd786b3a69a1c26_arm64, rhacm2/search-collector-rhel9@sha256:79d00a78109e5bb7b9cfbc27e32e1a09bacde909d3ebf85eee003f8c2553b6d4_arm64, rhacm2/submariner-addon-rhel9@sha256:be6739de7120d1c39da31403f339271f71a0dcdb068ec3358a3fc874cb82e915_arm64, rhacm2/thanos-rhel9@sha256:4583689b8774c47cb8f23c86ec462016e764a2261b4e8a1c23e0e7ce094d2325_arm64, rhacm2/thanos-receive-controller-rhel9@sha256:61d5a2767e5274381c4342f1dd0014c167ec5518b810be35d54cdb9b77ab2c6c_arm64, rhacm2/acm-cluster-permission-rhel9@sha256:ce3751f580b06fc63ea243dc63adc35f816afe3764bca8b71f6b270120f36a72_ppc64le, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:bf95ac97ac597e2d4fc9e342fb02c3a5134a2459a0e2d743f922b6e6ac89dda5_ppc64le, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4f21cfa9dbddf65b175e07a206af71fa4237914ca6646696d9fd396ed2368249_ppc64le, rhacm2/acm-grafana-rhel9@sha256:96bd7bf3644b6bc7ffd79ba642484a0ef6165ea9e3cce97b72d469e4a1d4f6e1_ppc64le, rhacm2/acm-must-gather-rhel9@sha256:29d2dce23c484ea18972866a33ea9d300fecd4171e559d14807c12d4322de22c_ppc64le, rhacm2/acm-operator-bundle@sha256:63ee473a9947f11e7ce9136c3006fdbfd1122b317508f97839b0364d0fac4c8a_ppc64le, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4a619afe04c0e34a0e8e48bf3c4818dd808c42680220d0b7e9aa18a87b0f1811_ppc64le, rhacm2/acm-prometheus-rhel9@sha256:5b724f25eb39e689cd39669f1f712980f03fb80a9c9cf6c14bb8b89ffe140092_ppc64le, rhacm2/acm-search-indexer-rhel9@sha256:b1706407cf4237d3022bccf6adedffc8c2e806cb632c4454f626f873cdcfb53f_ppc64le, rhacm2/acm-search-v2-api-rhel9@sha256:cb09322a56c6344cf51cc154ee27a359cb3c539f2c188baba8625cb39a93335e_ppc64le, rhacm2/acm-search-v2-rhel9@sha256:a56208e7ce1e096686bf5cefb396e368ddf07a5b649d6dccb58619a802b55e03_ppc64le, rhacm2/acm-volsync-addon-controller-rhel9@sha256:ee6c652dedede79320423af79a5626c50a5c4be492bc61621d164591a746d909_ppc64le, rhacm2/cert-policy-controller-rhel9@sha256:a91a915d9ede38f9e10546d311511d2096b0603e2f0044f2c875cc37c3638612_ppc64le, rhacm2/cluster-backup-rhel9-operator@sha256:9837657197076ab38437e5d942f581eca3f016ab84d6073e7e6aca58b81f4462_ppc64le, rhacm2/config-policy-controller-rhel9@sha256:735ccbbb1b778d8e51997e04b22f3294c24c6a46662bb83f6c51233a2a954a66_ppc64le, rhacm2/console-rhel9@sha256:70d56ed5a51d698c7181e5edf8c3ae96d0932427e882ca2019a8c2de520e7239_ppc64le, rhacm2/endpoint-monitoring-rhel9-operator@sha256:41533a58233f5bd3f2762ada7fc7ab7e5253adc6a46dc1df677fd794007d6843_ppc64le, rhacm2/governance-policy-propagator-rhel9@sha256:82728fc424fe22280de836a65c08f42acaf2a732926dda71f96852be80f464f4_ppc64le, rhacm2/grafana-dashboard-loader-rhel9@sha256:25546758ce7e09b514b9a2c402a86a327b0d9a1a062173c0348fc56b7091aa1a_ppc64le, rhacm2/insights-client-rhel9@sha256:1b904384aff103e51402bfd5dcdc539834172baca2ae3542e96027a9a55b8644_ppc64le, rhacm2/insights-metrics-rhel9@sha256:1b2ee063d061b1d9f6cc38e717158b55ed6390a235ec1c799a04e21fb197f058_ppc64le, rhacm2/klusterlet-addon-controller-rhel9@sha256:5f9022ef46bf534b450c640857114d0ecddcbac63e5ea1497cc9cec68555a950_ppc64le, rhacm2/kube-rbac-proxy-rhel9@sha256:922dfac8e4681f9193f9082c847389d255ce2a47ea8525c766f78e10100eb5e1_ppc64le, rhacm2/kube-state-metrics-rhel9@sha256:125b5e51fae4d0dfdf8b248dc6bce4baea85d7550a276181b11842fab18ab8fb_ppc64le, rhacm2/memcached-rhel9@sha256:263db3698c6f96febe962be2d509bd3d67033d6e9d282ca64b76592325624ee1_ppc64le, rhacm2/memcached-exporter-rhel9@sha256:1be13c230385edd0d09e87f54ac4e35e3859e34a3ee28ce57b0fa88c064b24ad_ppc64le, rhacm2/metrics-collector-rhel9@sha256:1e88c1157a5084a065b5a8444493a5f7c327fbcf1fea3aca45576e71a9a13bcc_ppc64le, rhacm2/multicloud-integrations-rhel9@sha256:f5f012cf67de0fa18a90ac55dfddb3a24211a348f244218d9f86be66701b69e8_ppc64le, rhacm2/multiclusterhub-rhel9@sha256:169e7c51439e16351d53bc998e28f36e195ae449ffbda06257f860aaf9a2ab75_ppc64le, rhacm2/multicluster-observability-rhel9-operator@sha256:25aa3a6247e1a4e5a77792ee3be371c082306a5713a692ccee84f8698a5fd374_ppc64le, rhacm2/multicluster-operators-application-rhel9@sha256:6f69fd65790fc34bb3cb453bc8fb079ec68d425fb96a9f26954947bc6e3f3989_ppc64le, rhacm2/multicluster-operators-channel-rhel9@sha256:c03fc1f9d179d2e1e8b479b5f83d61847530b36f47b90c9b6e9473696c05b1c4_ppc64le, rhacm2/multicluster-operators-subscription-rhel9@sha256:53e89d9c3068938ac8357617cef9279903ebeaa81e2b1d17b6b3975448b8f552_ppc64le, rhacm2/node-exporter-rhel9@sha256:3b3d56e60e65d75895e6973f798143fed8b72e753fd4865850cf5f1cd282b4c4_ppc64le, rhacm2/observatorium-rhel9@sha256:80d9657d3a0ba88392da3a0c3e86e0e31b362c7972bc41681ca3b3099cfa38a3_ppc64le, rhacm2/observatorium-rhel9-operator@sha256:1586760eaa26e056a37736c2608404a0acea8fafd7652110522336db5468a3d8_ppc64le, rhacm2/prometheus-alertmanager-rhel9@sha256:e808ed4a56446feef3b000f2d5740e395207d4657086a87b04d3e073819d1383_ppc64le, rhacm2/prometheus-rhel9@sha256:5e64e9327b89684b71358320af604c1f7818947aff590ad5e77361b5d7657d6c_ppc64le, rhacm2/rbac-query-proxy-rhel9@sha256:4ce35dee7e772258ee9155b10073b0044c267db88e4da9b54ba339d3c1a105b4_ppc64le, rhacm2/search-collector-rhel9@sha256:3d105a63c5b6dc9f4b5ad85845ae33aa519035da8eeeb4ba55ce96e109371b73_ppc64le, rhacm2/submariner-addon-rhel9@sha256:a8ae44c084894d964759882a5c47c7810ddeeacd3d114487dc326a3630af1780_ppc64le, rhacm2/thanos-rhel9@sha256:59eb111b4c0e370925b0053a5f4c7abfffd63dab213e027d4de9f19c9db7ff6d_ppc64le, rhacm2/thanos-receive-controller-rhel9@sha256:4a3b34ecf37c5e47145f9a66095e5da85fcfd90598251cef079739217b5336ef_ppc64le, rhacm2/acm-cluster-permission-rhel9@sha256:6ebbf5e1f502c8ff07866d0e5ab992dc476d92fda1a2c5f0d194964f5c8780a4_amd64, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:3d8bafd1cf71a7b7690b0475152c6250c3f242f14909582a6aa8ced3556357ea_amd64, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a17e350bc191b1c9c6c11e968c3bdfd091be1cf0c814f945039e0f2be8a6670a_amd64, rhacm2/acm-grafana-rhel9@sha256:3d341aba2e60b80c33bb807cd720dbbe6c960de5262540f8b50aaad9171e667a_amd64, rhacm2/acm-must-gather-rhel9@sha256:a4e5134cda97e37275802ae34d970928fa2bda9457bd711212cc4218346a56a5_amd64, rhacm2/acm-operator-bundle@sha256:92e05b9b0e355e54022a061fc4ff91d49e23f4161818a31f3f11b94f80a903f4_amd64, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:b54bd8975c7214ad79aaab4af6c9d14d103c47df9e43861ee7aab30c49076298_amd64, rhacm2/acm-prometheus-rhel9@sha256:96a71f4bc27af1d7b63f4151994599a386bd6ea18f3b8ed3be354fcc12b31aed_amd64, rhacm2/acm-search-indexer-rhel9@sha256:5f630a26ad1f93db47bb69456d2fff63e3c3ee0b9e2f0197ce8e7c1aa8ada7e1_amd64, rhacm2/acm-search-v2-api-rhel9@sha256:2c565bca4b4e07568b6ea68c37a2ce1cfc562831dd902b5d7733f045ff1f33e2_amd64, rhacm2/acm-search-v2-rhel9@sha256:b749c7c2b2f9b9b0515daf0b2d0b47a085cc7165154f3813ef5cede3c16ceeb1_amd64, rhacm2/acm-volsync-addon-controller-rhel9@sha256:eaede1ecb01a31e7f4259f225e7ed82020c51deaff01541f0a7d5d730e22b5ed_amd64, rhacm2/cert-policy-controller-rhel9@sha256:e66844a71c31b14cc72fac8c80915cc74e77950121887a8535f025539541f60e_amd64, rhacm2/cluster-backup-rhel9-operator@sha256:eced18ea3f38f2fe7ba0d16b795d3050afa20b9bca3cc7eec2cb90ece6338964_amd64, rhacm2/config-policy-controller-rhel9@sha256:34d28481ad4e6bcec3b8a0abdc12300ad1bce93be3179f73cdd16a37c337032c_amd64, rhacm2/console-rhel9@sha256:a67187e8d49f628823fbd78369e2ac1469098fa392bd32c6f160920ec89d2667_amd64, rhacm2/endpoint-monitoring-rhel9-operator@sha256:ef381d3c82dfed4097d5e4e1fd246e1627334b0241ca007b057af7a0ca0da5a5_amd64, rhacm2/governance-policy-propagator-rhel9@sha256:c575d5af8101722766d2c760ecc6635eef299070ee4a5a2359320fec266e8ab2_amd64, rhacm2/grafana-dashboard-loader-rhel9@sha256:1d61fc8307ce847cdb93731c00e072091f441c69aa5d60b2a67e11ec8b2bb4a7_amd64, rhacm2/insights-client-rhel9@sha256:c7787fc4f613bb6ced023511e4010800a766189755655f4b94bc3cae92737077_amd64, rhacm2/insights-metrics-rhel9@sha256:8611f717299e0cf3ab71164920f8624b41c3e47488bd7f3a65f5abb253e76af3_amd64, rhacm2/klusterlet-addon-controller-rhel9@sha256:9ff82ed3cde9a86481d38ed34dabed4959a6cbcdeb60fe186ce4b643992898e2_amd64, rhacm2/kube-rbac-proxy-rhel9@sha256:05b3b3f29b05293549a4eebf2d87dfcc016b068babce7c0eccbdeb60e2516d1f_amd64, rhacm2/kube-state-metrics-rhel9@sha256:6cb810fb32a5022dcbaeb4c2016e89b2d94350380638af304b14fe1c71b4ce82_amd64, rhacm2/memcached-rhel9@sha256:33973dde104f6e310a411ed437f8c8f40166dfef8c2c4321aa9289a7f89e7e42_amd64, rhacm2/memcached-exporter-rhel9@sha256:89988940429c68141d228a37ce8942b080c29eea5e61fbab720e0cdc1df2c8b3_amd64, rhacm2/metrics-collector-rhel9@sha256:d2e1ee4a1dbb8507c9995f84fc674fdb4716a2789400dd669ffbd98e81b63022_amd64, rhacm2/multicloud-integrations-rhel9@sha256:55fe75a2369e53fd8cb1f68e68e90af5c06ffb8695a5fe29667d64be17c783e2_amd64, rhacm2/multiclusterhub-rhel9@sha256:dda0cf9408a9c60343cfd204a0b5bbdd79efb5776afcd5b03480ed6a18c23641_amd64, rhacm2/multicluster-observability-rhel9-operator@sha256:8ad3cb6c22a52fa128ba65e77cbca68c356c0365ad18e54730128ba300460e19_amd64, rhacm2/multicluster-operators-application-rhel9@sha256:21978fba57a225881314988989ce54a4d0e63b019de4ae5c4cd07e8204ea133c_amd64, rhacm2/multicluster-operators-channel-rhel9@sha256:6390f42e12d287954b21465d1686815215d5d504a0a6bdfd9446f187247c3552_amd64, rhacm2/multicluster-operators-subscription-rhel9@sha256:d0850c23f4e95fdbb2d769c8dddda8caee3fc19c88eafce99be757f39a1c6ec5_amd64, rhacm2/node-exporter-rhel9@sha256:c32551de2090b7e87cd37f45666277a51bbd4cb6119e9a33f20cf47c0af6985b_amd64, rhacm2/observatorium-rhel9@sha256:bfb42b18e728c1ddc93570df5c07e07aa2c61b9cc09e439bd5e86e0150c1bc9e_amd64, rhacm2/observatorium-rhel9-operator@sha256:b10523e370d8da351ad212565826c8d3d517743d09ac00ab3beb16cc00ff6635_amd64, rhacm2/prometheus-alertmanager-rhel9@sha256:99c9b3cb59586898cf189bf2dcbf0b7ac94d61dfd566becd133bce1a129fc179_amd64, rhacm2/prometheus-rhel9@sha256:96fa230e5ef3e453cc34605068a9d5d85de4b22e9fec07b1f00b809d6645371a_amd64, rhacm2/rbac-query-proxy-rhel9@sha256:86f7f272005dab1659e166793b434783ec5fc8e416e0034d6d8d860036127d72_amd64, rhacm2/search-collector-rhel9@sha256:083c294b2351ef1a8b21ea92ce0660cccbc7e9fc6a79eac4a4df0f8d7a7f4266_amd64, rhacm2/submariner-addon-rhel9@sha256:5bb2647fff09a270219c9dcf4997b6155789297b4662a7d6ea4646d489e5610a_amd64, rhacm2/thanos-rhel9@sha256:3bd60ce5f0be1229b570a833efbcf266a0301989dbf48fb1211628aaa7c1f0cf_amd64, rhacm2/thanos-receive-controller-rhel9@sha256:90770a0770701d232d8040f326799ff9c035d08b0ffe71850f24b480e57c1897_amd64
Full Details
CSAF document


RHSA-2024:11348
Severity: important
Released on: 18/12/2024
CVE: CVE-2024-47537, CVE-2024-47539, CVE-2024-47540, CVE-2024-47606, CVE-2024-47613,
Bugzilla: 2331722, 2331726, 2331719, 2331760, 2331753, 2331719, 2331722, 2331726, 2331753, 2331760
Affected Packages: gstreamer1-plugins-good-0:1.16.1-4.el8_8.src, gstreamer1-plugins-good-0:1.16.1-4.el8_8.aarch64, gstreamer1-plugins-good-gtk-0:1.16.1-4.el8_8.aarch64, gstreamer1-plugins-good-debugsource-0:1.16.1-4.el8_8.aarch64, gstreamer1-plugins-good-debuginfo-0:1.16.1-4.el8_8.aarch64, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-4.el8_8.aarch64, gstreamer1-plugins-good-0:1.16.1-4.el8_8.ppc64le, gstreamer1-plugins-good-gtk-0:1.16.1-4.el8_8.ppc64le, gstreamer1-plugins-good-debugsource-0:1.16.1-4.el8_8.ppc64le, gstreamer1-plugins-good-debuginfo-0:1.16.1-4.el8_8.ppc64le, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-4.el8_8.ppc64le, gstreamer1-plugins-good-0:1.16.1-4.el8_8.i686, gstreamer1-plugins-good-gtk-0:1.16.1-4.el8_8.i686, gstreamer1-plugins-good-debugsource-0:1.16.1-4.el8_8.i686, gstreamer1-plugins-good-debuginfo-0:1.16.1-4.el8_8.i686, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-4.el8_8.i686, gstreamer1-plugins-good-0:1.16.1-4.el8_8.x86_64, gstreamer1-plugins-good-gtk-0:1.16.1-4.el8_8.x86_64, gstreamer1-plugins-good-debugsource-0:1.16.1-4.el8_8.x86_64, gstreamer1-plugins-good-debuginfo-0:1.16.1-4.el8_8.x86_64, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-4.el8_8.x86_64, gstreamer1-plugins-good-0:1.16.1-4.el8_8.s390x, gstreamer1-plugins-good-gtk-0:1.16.1-4.el8_8.s390x, gstreamer1-plugins-good-debugsource-0:1.16.1-4.el8_8.s390x, gstreamer1-plugins-good-debuginfo-0:1.16.1-4.el8_8.s390x, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-4.el8_8.s390x
Full Details
CSAF document


RHSA-2024:11345
Severity: important
Released on: 18/12/2024
CVE: CVE-2024-47538, CVE-2024-47607, CVE-2024-47615,
Bugzilla: 2331727, 2331754, 2331740, 2331727, 2331740, 2331754
Affected Packages: gstreamer1-plugins-base-0:1.16.1-5.el8_10.src, gstreamer1-plugins-base-0:1.16.1-5.el8_10.aarch64, gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.aarch64, gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.aarch64, gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.aarch64, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.aarch64, gstreamer1-plugins-base-0:1.16.1-5.el8_10.ppc64le, gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.ppc64le, gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.ppc64le, gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.ppc64le, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.ppc64le, gstreamer1-plugins-base-0:1.16.1-5.el8_10.i686, gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.i686, gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.i686, gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.i686, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.i686, gstreamer1-plugins-base-0:1.16.1-5.el8_10.x86_64, gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.x86_64, gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.x86_64, gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.x86_64, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.x86_64, gstreamer1-plugins-base-0:1.16.1-5.el8_10.s390x, gstreamer1-plugins-base-devel-0:1.16.1-5.el8_10.s390x, gstreamer1-plugins-base-debugsource-0:1.16.1-5.el8_10.s390x, gstreamer1-plugins-base-debuginfo-0:1.16.1-5.el8_10.s390x, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-5.el8_10.s390x
Full Details
CSAF document


RHSA-2024:11346
Severity: important
Released on: 18/12/2024
CVE: CVE-2024-47537, CVE-2024-47539, CVE-2024-47540, CVE-2024-47606, CVE-2024-47613,
Bugzilla: 2331722, 2331726, 2331719, 2331760, 2331753, 2331719, 2331722, 2331726, 2331753, 2331760
Affected Packages: gstreamer1-plugins-good-0:1.16.1-3.el8_4.src, gstreamer1-plugins-good-0:1.16.1-3.el8_4.i686, gstreamer1-plugins-good-gtk-0:1.16.1-3.el8_4.i686, gstreamer1-plugins-good-debugsource-0:1.16.1-3.el8_4.i686, gstreamer1-plugins-good-debuginfo-0:1.16.1-3.el8_4.i686, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-3.el8_4.i686, gstreamer1-plugins-good-0:1.16.1-3.el8_4.x86_64, gstreamer1-plugins-good-gtk-0:1.16.1-3.el8_4.x86_64, gstreamer1-plugins-good-debugsource-0:1.16.1-3.el8_4.x86_64, gstreamer1-plugins-good-debuginfo-0:1.16.1-3.el8_4.x86_64, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-3.el8_4.x86_64, gstreamer1-plugins-good-0:1.16.1-3.el8_4.ppc64le, gstreamer1-plugins-good-gtk-0:1.16.1-3.el8_4.ppc64le, gstreamer1-plugins-good-debugsource-0:1.16.1-3.el8_4.ppc64le, gstreamer1-plugins-good-debuginfo-0:1.16.1-3.el8_4.ppc64le, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-3.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:11344
Severity: important
Released on: 18/12/2024
CVE: CVE-2024-47537, CVE-2024-47538, CVE-2024-47540, CVE-2024-47606, CVE-2024-47607, CVE-2024-47613, CVE-2024-47615,
Bugzilla: 2331722, 2331727, 2331719, 2331760, 2331754, 2331753, 2331740, 2331719, 2331722, 2331727, 2331740, 2331753, 2331754, 2331760
Affected Packages: gstreamer1-plugins-good-0:1.10.4-3.el7_9.src, gstreamer1-plugins-base-0:1.10.4-3.el7_9.src, gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc, gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc, gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc, gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc, gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc, gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64, gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64, gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64, gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64, gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64, gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64, gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390, gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390, gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390, gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390, gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390, gstreamer1-plugins-good-0:1.10.4-3.el7_9.s390x, gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.s390x, gstreamer1-plugins-base-0:1.10.4-3.el7_9.s390x, gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.s390x, gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.s390x, gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.s390x, gstreamer1-plugins-good-0:1.10.4-3.el7_9.x86_64, gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.x86_64, gstreamer1-plugins-base-0:1.10.4-3.el7_9.x86_64, gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.x86_64, gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.x86_64, gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.x86_64, gstreamer1-plugins-good-0:1.10.4-3.el7_9.i686, gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.i686, gstreamer1-plugins-base-0:1.10.4-3.el7_9.i686, gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.i686, gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.i686, gstreamer1-plugins-good-0:1.10.4-3.el7_9.ppc64le, gstreamer1-plugins-good-debuginfo-0:1.10.4-3.el7_9.ppc64le, gstreamer1-plugins-base-0:1.10.4-3.el7_9.ppc64le, gstreamer1-plugins-base-devel-0:1.10.4-3.el7_9.ppc64le, gstreamer1-plugins-base-debuginfo-0:1.10.4-3.el7_9.ppc64le, gstreamer1-plugins-base-tools-0:1.10.4-3.el7_9.ppc64le, gstreamer1-plugins-base-devel-docs-0:1.10.4-3.el7_9.noarch
Full Details
CSAF document


RHSA-2024:11149
Severity: important
Released on: 18/12/2024
CVE: CVE-2024-47537, CVE-2024-47539, CVE-2024-47540, CVE-2024-47606, CVE-2024-47613,
Bugzilla: 2331722, 2331726, 2331719, 2331760, 2331753, 2331719, 2331722, 2331726, 2331753, 2331760
Affected Packages: gstreamer1-plugins-good-0:1.16.1-3.el8_6.src, gstreamer1-plugins-good-0:1.16.1-3.el8_6.i686, gstreamer1-plugins-good-gtk-0:1.16.1-3.el8_6.i686, gstreamer1-plugins-good-debugsource-0:1.16.1-3.el8_6.i686, gstreamer1-plugins-good-debuginfo-0:1.16.1-3.el8_6.i686, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-3.el8_6.i686, gstreamer1-plugins-good-0:1.16.1-3.el8_6.x86_64, gstreamer1-plugins-good-gtk-0:1.16.1-3.el8_6.x86_64, gstreamer1-plugins-good-debugsource-0:1.16.1-3.el8_6.x86_64, gstreamer1-plugins-good-debuginfo-0:1.16.1-3.el8_6.x86_64, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-3.el8_6.x86_64, gstreamer1-plugins-good-0:1.16.1-3.el8_6.aarch64, gstreamer1-plugins-good-gtk-0:1.16.1-3.el8_6.aarch64, gstreamer1-plugins-good-debugsource-0:1.16.1-3.el8_6.aarch64, gstreamer1-plugins-good-debuginfo-0:1.16.1-3.el8_6.aarch64, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-3.el8_6.aarch64, gstreamer1-plugins-good-0:1.16.1-3.el8_6.ppc64le, gstreamer1-plugins-good-gtk-0:1.16.1-3.el8_6.ppc64le, gstreamer1-plugins-good-debugsource-0:1.16.1-3.el8_6.ppc64le, gstreamer1-plugins-good-debuginfo-0:1.16.1-3.el8_6.ppc64le, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-3.el8_6.ppc64le, gstreamer1-plugins-good-0:1.16.1-3.el8_6.s390x, gstreamer1-plugins-good-gtk-0:1.16.1-3.el8_6.s390x, gstreamer1-plugins-good-debugsource-0:1.16.1-3.el8_6.s390x, gstreamer1-plugins-good-debuginfo-0:1.16.1-3.el8_6.s390x, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-3.el8_6.s390x
Full Details
CSAF document


RHSA-2024:11148
Severity: important
Released on: 18/12/2024
CVE: CVE-2024-47537, CVE-2024-47539, CVE-2024-47540, CVE-2024-47606, CVE-2024-47613,
Bugzilla: 2331722, 2331726, 2331719, 2331760, 2331753, 2331719, 2331722, 2331726, 2331753, 2331760
Affected Packages: gstreamer1-plugins-good-0:1.16.1-2.el8_2.src, gstreamer1-plugins-good-0:1.16.1-2.el8_2.i686, gstreamer1-plugins-good-gtk-0:1.16.1-2.el8_2.i686, gstreamer1-plugins-good-debugsource-0:1.16.1-2.el8_2.i686, gstreamer1-plugins-good-debuginfo-0:1.16.1-2.el8_2.i686, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-2.el8_2.i686, gstreamer1-plugins-good-0:1.16.1-2.el8_2.x86_64, gstreamer1-plugins-good-gtk-0:1.16.1-2.el8_2.x86_64, gstreamer1-plugins-good-debugsource-0:1.16.1-2.el8_2.x86_64, gstreamer1-plugins-good-debuginfo-0:1.16.1-2.el8_2.x86_64, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-2.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:11313
Severity: moderate
Released on: 18/12/2024
CVE: CVE-2021-47384, CVE-2024-38627, CVE-2024-39499, CVE-2024-40989,
Bugzilla: 2282356, 2293700, 2297471, 2297573, 2282356, 2293700, 2297471, 2297573
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.49.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.49.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.49.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.49.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.49.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.49.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.49.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.49.1.el9_4.aarch64, kernel-headers-0:5.14.0-427.49.1.el9_4.aarch64, perf-0:5.14.0-427.49.1.el9_4.aarch64, rtla-0:5.14.0-427.49.1.el9_4.aarch64, rv-0:5.14.0-427.49.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.49.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.49.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.49.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.49.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.49.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.49.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.49.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.49.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.49.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.49.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.49.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.49.1.el9_4.aarch64, bpftool-0:7.3.0-427.49.1.el9_4.aarch64, kernel-0:5.14.0-427.49.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.49.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.49.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.49.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.49.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.49.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.49.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.49.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.49.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.49.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.49.1.el9_4.aarch64, kernel-core-0:5.14.0-427.49.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.49.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.49.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.49.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.49.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.49.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.49.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.49.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.49.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.49.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.49.1.el9_4.aarch64, python3-perf-0:5.14.0-427.49.1.el9_4.aarch64, kernel-cross-headers-0:5.14.0-427.49.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.49.1.el9_4.aarch64, libperf-0:5.14.0-427.49.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-headers-0:5.14.0-427.49.1.el9_4.ppc64le, perf-0:5.14.0-427.49.1.el9_4.ppc64le, rtla-0:5.14.0-427.49.1.el9_4.ppc64le, rv-0:5.14.0-427.49.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.49.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.49.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.49.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.49.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.49.1.el9_4.ppc64le, bpftool-0:7.3.0-427.49.1.el9_4.ppc64le, kernel-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.49.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-cross-headers-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.49.1.el9_4.ppc64le, libperf-0:5.14.0-427.49.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.49.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.49.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.49.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.49.1.el9_4.x86_64, kernel-headers-0:5.14.0-427.49.1.el9_4.x86_64, perf-0:5.14.0-427.49.1.el9_4.x86_64, rtla-0:5.14.0-427.49.1.el9_4.x86_64, rv-0:5.14.0-427.49.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.49.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.49.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.49.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.49.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.49.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.49.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.49.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.49.1.el9_4.x86_64, bpftool-0:7.3.0-427.49.1.el9_4.x86_64, kernel-0:5.14.0-427.49.1.el9_4.x86_64, kernel-core-0:5.14.0-427.49.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.49.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.49.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.49.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.49.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.49.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.49.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.49.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.49.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.49.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.49.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.49.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.49.1.el9_4.x86_64, python3-perf-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.49.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.49.1.el9_4.x86_64, kernel-cross-headers-0:5.14.0-427.49.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.49.1.el9_4.x86_64, libperf-0:5.14.0-427.49.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.49.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.49.1.el9_4.s390x, kernel-devel-0:5.14.0-427.49.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.49.1.el9_4.s390x, kernel-headers-0:5.14.0-427.49.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.49.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.49.1.el9_4.s390x, perf-0:5.14.0-427.49.1.el9_4.s390x, rtla-0:5.14.0-427.49.1.el9_4.s390x, rv-0:5.14.0-427.49.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.49.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.49.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.49.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.49.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.49.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.49.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.49.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.49.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.49.1.el9_4.s390x, bpftool-0:7.3.0-427.49.1.el9_4.s390x, kernel-0:5.14.0-427.49.1.el9_4.s390x, kernel-core-0:5.14.0-427.49.1.el9_4.s390x, kernel-debug-0:5.14.0-427.49.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.49.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.49.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.49.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.49.1.el9_4.s390x, kernel-modules-0:5.14.0-427.49.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.49.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.49.1.el9_4.s390x, kernel-tools-0:5.14.0-427.49.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.49.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.49.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.49.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.49.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.49.1.el9_4.s390x, python3-perf-0:5.14.0-427.49.1.el9_4.s390x, kernel-cross-headers-0:5.14.0-427.49.1.el9_4.s390x, libperf-0:5.14.0-427.49.1.el9_4.s390x, kernel-doc-0:5.14.0-427.49.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.49.1.el9_4.noarch, kernel-0:5.14.0-427.49.1.el9_4.src
Full Details
CSAF document


RHSA-2024:11250
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2024-10041,
Bugzilla: 2319212, 2319212
Affected Packages: pam-0:1.5.1-21.el9_5.src, pam-0:1.5.1-21.el9_5.aarch64, pam-debugsource-0:1.5.1-21.el9_5.aarch64, pam-debuginfo-0:1.5.1-21.el9_5.aarch64, pam-devel-0:1.5.1-21.el9_5.aarch64, pam-docs-0:1.5.1-21.el9_5.aarch64, pam-0:1.5.1-21.el9_5.ppc64le, pam-debugsource-0:1.5.1-21.el9_5.ppc64le, pam-debuginfo-0:1.5.1-21.el9_5.ppc64le, pam-devel-0:1.5.1-21.el9_5.ppc64le, pam-docs-0:1.5.1-21.el9_5.ppc64le, pam-0:1.5.1-21.el9_5.i686, pam-debugsource-0:1.5.1-21.el9_5.i686, pam-debuginfo-0:1.5.1-21.el9_5.i686, pam-devel-0:1.5.1-21.el9_5.i686, pam-0:1.5.1-21.el9_5.x86_64, pam-debugsource-0:1.5.1-21.el9_5.x86_64, pam-debuginfo-0:1.5.1-21.el9_5.x86_64, pam-devel-0:1.5.1-21.el9_5.x86_64, pam-docs-0:1.5.1-21.el9_5.x86_64, pam-0:1.5.1-21.el9_5.s390x, pam-debugsource-0:1.5.1-21.el9_5.s390x, pam-debuginfo-0:1.5.1-21.el9_5.s390x, pam-devel-0:1.5.1-21.el9_5.s390x, pam-docs-0:1.5.1-21.el9_5.s390x
Full Details
CSAF document


RHSA-2024:11219
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2024-38796,
Bugzilla: 2315390, 2315390
Affected Packages: edk2-0:20240524-6.el9_5.3.src, edk2-aarch64-0:20240524-6.el9_5.3.noarch, edk2-ovmf-0:20240524-6.el9_5.3.noarch, edk2-tools-doc-0:20240524-6.el9_5.3.noarch, edk2-tools-0:20240524-6.el9_5.3.aarch64, edk2-debugsource-0:20240524-6.el9_5.3.aarch64, edk2-tools-debuginfo-0:20240524-6.el9_5.3.aarch64, edk2-tools-0:20240524-6.el9_5.3.x86_64, edk2-debugsource-0:20240524-6.el9_5.3.x86_64, edk2-tools-debuginfo-0:20240524-6.el9_5.3.x86_64
Full Details
CSAF document


RHSA-2024:11232
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2024-8508,
Bugzilla: 2316321, 2316321
Affected Packages: python3-unbound-0:1.16.2-8.el9_5.1.aarch64, unbound-0:1.16.2-8.el9_5.1.aarch64, unbound-libs-0:1.16.2-8.el9_5.1.aarch64, unbound-debugsource-0:1.16.2-8.el9_5.1.aarch64, python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64, unbound-debuginfo-0:1.16.2-8.el9_5.1.aarch64, unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.aarch64, unbound-devel-0:1.16.2-8.el9_5.1.aarch64, python3-unbound-0:1.16.2-8.el9_5.1.ppc64le, unbound-0:1.16.2-8.el9_5.1.ppc64le, unbound-libs-0:1.16.2-8.el9_5.1.ppc64le, unbound-debugsource-0:1.16.2-8.el9_5.1.ppc64le, python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le, unbound-debuginfo-0:1.16.2-8.el9_5.1.ppc64le, unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.ppc64le, unbound-devel-0:1.16.2-8.el9_5.1.ppc64le, python3-unbound-0:1.16.2-8.el9_5.1.x86_64, unbound-0:1.16.2-8.el9_5.1.x86_64, unbound-libs-0:1.16.2-8.el9_5.1.x86_64, unbound-debugsource-0:1.16.2-8.el9_5.1.x86_64, python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64, unbound-debuginfo-0:1.16.2-8.el9_5.1.x86_64, unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.x86_64, unbound-devel-0:1.16.2-8.el9_5.1.x86_64, unbound-libs-0:1.16.2-8.el9_5.1.i686, unbound-debugsource-0:1.16.2-8.el9_5.1.i686, python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.i686, unbound-debuginfo-0:1.16.2-8.el9_5.1.i686, unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.i686, unbound-devel-0:1.16.2-8.el9_5.1.i686, python3-unbound-0:1.16.2-8.el9_5.1.s390x, unbound-0:1.16.2-8.el9_5.1.s390x, unbound-libs-0:1.16.2-8.el9_5.1.s390x, unbound-debugsource-0:1.16.2-8.el9_5.1.s390x, python3-unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x, unbound-debuginfo-0:1.16.2-8.el9_5.1.s390x, unbound-libs-debuginfo-0:1.16.2-8.el9_5.1.s390x, unbound-devel-0:1.16.2-8.el9_5.1.s390x, unbound-0:1.16.2-8.el9_5.1.src
Full Details
CSAF document


RHSA-2024:11216
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: containernetworking-plugins-1:1.5.1-3.el9_5.src, containernetworking-plugins-1:1.5.1-3.el9_5.aarch64, containernetworking-plugins-debugsource-1:1.5.1-3.el9_5.aarch64, containernetworking-plugins-debuginfo-1:1.5.1-3.el9_5.aarch64, containernetworking-plugins-1:1.5.1-3.el9_5.ppc64le, containernetworking-plugins-debugsource-1:1.5.1-3.el9_5.ppc64le, containernetworking-plugins-debuginfo-1:1.5.1-3.el9_5.ppc64le, containernetworking-plugins-1:1.5.1-3.el9_5.x86_64, containernetworking-plugins-debugsource-1:1.5.1-3.el9_5.x86_64, containernetworking-plugins-debuginfo-1:1.5.1-3.el9_5.x86_64, containernetworking-plugins-1:1.5.1-3.el9_5.s390x, containernetworking-plugins-debugsource-1:1.5.1-3.el9_5.s390x, containernetworking-plugins-debuginfo-1:1.5.1-3.el9_5.s390x
Full Details
CSAF document


RHSA-2024:11217
Severity: important
Released on: 17/12/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: skopeo-2:1.16.1-2.el9_5.src, skopeo-2:1.16.1-2.el9_5.aarch64, skopeo-tests-2:1.16.1-2.el9_5.aarch64, skopeo-debugsource-2:1.16.1-2.el9_5.aarch64, skopeo-debuginfo-2:1.16.1-2.el9_5.aarch64, skopeo-2:1.16.1-2.el9_5.ppc64le, skopeo-tests-2:1.16.1-2.el9_5.ppc64le, skopeo-debugsource-2:1.16.1-2.el9_5.ppc64le, skopeo-debuginfo-2:1.16.1-2.el9_5.ppc64le, skopeo-2:1.16.1-2.el9_5.x86_64, skopeo-tests-2:1.16.1-2.el9_5.x86_64, skopeo-debugsource-2:1.16.1-2.el9_5.x86_64, skopeo-debuginfo-2:1.16.1-2.el9_5.x86_64, skopeo-2:1.16.1-2.el9_5.s390x, skopeo-tests-2:1.16.1-2.el9_5.s390x, skopeo-debugsource-2:1.16.1-2.el9_5.s390x, skopeo-debuginfo-2:1.16.1-2.el9_5.s390x
Full Details
CSAF document


RHSA-2024:11237
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2024-50612,
Bugzilla: 2322057, 2322057
Affected Packages: libsndfile-0:1.0.31-8.el9_5.2.src, libsndfile-0:1.0.31-8.el9_5.2.aarch64, libsndfile-utils-0:1.0.31-8.el9_5.2.aarch64, libsndfile-debugsource-0:1.0.31-8.el9_5.2.aarch64, libsndfile-debuginfo-0:1.0.31-8.el9_5.2.aarch64, libsndfile-utils-debuginfo-0:1.0.31-8.el9_5.2.aarch64, libsndfile-devel-0:1.0.31-8.el9_5.2.aarch64, libsndfile-0:1.0.31-8.el9_5.2.ppc64le, libsndfile-utils-0:1.0.31-8.el9_5.2.ppc64le, libsndfile-debugsource-0:1.0.31-8.el9_5.2.ppc64le, libsndfile-debuginfo-0:1.0.31-8.el9_5.2.ppc64le, libsndfile-utils-debuginfo-0:1.0.31-8.el9_5.2.ppc64le, libsndfile-devel-0:1.0.31-8.el9_5.2.ppc64le, libsndfile-0:1.0.31-8.el9_5.2.i686, libsndfile-debugsource-0:1.0.31-8.el9_5.2.i686, libsndfile-debuginfo-0:1.0.31-8.el9_5.2.i686, libsndfile-utils-debuginfo-0:1.0.31-8.el9_5.2.i686, libsndfile-devel-0:1.0.31-8.el9_5.2.i686, libsndfile-0:1.0.31-8.el9_5.2.x86_64, libsndfile-utils-0:1.0.31-8.el9_5.2.x86_64, libsndfile-debugsource-0:1.0.31-8.el9_5.2.x86_64, libsndfile-debuginfo-0:1.0.31-8.el9_5.2.x86_64, libsndfile-utils-debuginfo-0:1.0.31-8.el9_5.2.x86_64, libsndfile-devel-0:1.0.31-8.el9_5.2.x86_64, libsndfile-0:1.0.31-8.el9_5.2.s390x, libsndfile-utils-0:1.0.31-8.el9_5.2.s390x, libsndfile-debugsource-0:1.0.31-8.el9_5.2.s390x, libsndfile-debuginfo-0:1.0.31-8.el9_5.2.s390x, libsndfile-utils-debuginfo-0:1.0.31-8.el9_5.2.s390x, libsndfile-devel-0:1.0.31-8.el9_5.2.s390x
Full Details
CSAF document


RHSA-2024:11238
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2023-45803,
Bugzilla: 2246840, 2246840
Affected Packages: python3.11-urllib3-0:1.26.12-2.el9_5.2.src, python3.11-urllib3-0:1.26.12-2.el9_5.2.noarch
Full Details
CSAF document


RHSA-2024:11242
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2024-10573,
Bugzilla: 2322980, 2322980
Affected Packages: mpg123-0:1.32.9-1.el9_5.src, mpg123-0:1.32.9-1.el9_5.aarch64, mpg123-libs-0:1.32.9-1.el9_5.aarch64, mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.aarch64, mpg123-debugsource-0:1.32.9-1.el9_5.aarch64, mpg123-debuginfo-0:1.32.9-1.el9_5.aarch64, mpg123-libs-debuginfo-0:1.32.9-1.el9_5.aarch64, mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.aarch64, mpg123-devel-0:1.32.9-1.el9_5.aarch64, mpg123-0:1.32.9-1.el9_5.ppc64le, mpg123-libs-0:1.32.9-1.el9_5.ppc64le, mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.ppc64le, mpg123-debugsource-0:1.32.9-1.el9_5.ppc64le, mpg123-debuginfo-0:1.32.9-1.el9_5.ppc64le, mpg123-libs-debuginfo-0:1.32.9-1.el9_5.ppc64le, mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.ppc64le, mpg123-devel-0:1.32.9-1.el9_5.ppc64le, mpg123-0:1.32.9-1.el9_5.x86_64, mpg123-libs-0:1.32.9-1.el9_5.x86_64, mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.x86_64, mpg123-debugsource-0:1.32.9-1.el9_5.x86_64, mpg123-debuginfo-0:1.32.9-1.el9_5.x86_64, mpg123-libs-debuginfo-0:1.32.9-1.el9_5.x86_64, mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.x86_64, mpg123-devel-0:1.32.9-1.el9_5.x86_64, mpg123-libs-0:1.32.9-1.el9_5.i686, mpg123-debugsource-0:1.32.9-1.el9_5.i686, mpg123-debuginfo-0:1.32.9-1.el9_5.i686, mpg123-libs-debuginfo-0:1.32.9-1.el9_5.i686, mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.i686, mpg123-devel-0:1.32.9-1.el9_5.i686, mpg123-0:1.32.9-1.el9_5.s390x, mpg123-libs-0:1.32.9-1.el9_5.s390x, mpg123-plugins-pulseaudio-0:1.32.9-1.el9_5.s390x, mpg123-debugsource-0:1.32.9-1.el9_5.s390x, mpg123-debuginfo-0:1.32.9-1.el9_5.s390x, mpg123-libs-debuginfo-0:1.32.9-1.el9_5.s390x, mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el9_5.s390x, mpg123-devel-0:1.32.9-1.el9_5.s390x
Full Details
CSAF document


RHSA-2024:11293
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2023-47108, CVE-2024-45296, CVE-2024-45813,
Bugzilla: 2251198, 2310908, 2313383
Affected Packages: multicluster-engine/addon-manager-rhel9@sha256:fc653e1b94e2e36891c8ec3ec438cc13269b9d0f7543310c401434ab33589c41_ppc64le, multicluster-engine/assisted-image-service-rhel8@sha256:d33a188234fc6ff2ecbebe35a334b2410aea304d9576fda3da49f759e4625907_ppc64le, multicluster-engine/assisted-installer-agent-rhel8@sha256:c3be60b1d314b96873e08fcee525ef243ece76f5612cc4d9d76a8282f323b2fb_ppc64le, multicluster-engine/assisted-installer-rhel8@sha256:7f27cf0d4e19bdcbbe454cb2960345db79487ac12fab0f5f2730398ad2162cdd_ppc64le, multicluster-engine/assisted-installer-controller-rhel8@sha256:17f97e5d57822c6a4449f41a459d19314ad0192ab8a2e83d97052a1155aa5c19_ppc64le, multicluster-engine/assisted-service-8-rhel8@sha256:f2d4b3f7d3c6434e01f2fe220d073825d5ad8fec286c9786494773d13257c427_ppc64le, multicluster-engine/assisted-service-9-rhel9@sha256:f653138bb8abf877ae4ed0fc3117387b53a41ffd7a4b1ce8a01be84cb7634a3b_ppc64le, multicluster-engine/cluster-api-rhel9@sha256:79ca6790ee5f6e702a135aa0cd468a78d2bbb09f8e2bfa72c3985b05bb9eb0d3_ppc64le, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:0c5a9e01f417de4d515b3147a8b82dc38ca9d3667e777b2732d3d251d87ba19c_ppc64le, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:c8e72ad1d10731fe98ad411487c0bf494093fdcd0fdfa3a2e0785e53590fa584_ppc64le, multicluster-engine/clusterclaims-controller-rhel9@sha256:6af7ad062cd03f98104d6e24a77671eaf3fb40b083252aa6cb16adc8329e5100_ppc64le, multicluster-engine/cluster-curator-controller-rhel9@sha256:0cdbdc8b2199fc61a317cb008bd1705a6f464906a5fcb28601cc9c996e66b2c2_ppc64le, multicluster-engine/cluster-image-set-controller-rhel9@sha256:6cbc071af9e9339b6d351f682e75bdb0adec8f6afc8e5cbb01324faf9ea3c3db_ppc64le, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9eebce61c189b7f06b449fbf68e861e7945105843ad0f9791bb358c53c668012_ppc64le, multicluster-engine/cluster-proxy-addon-rhel9@sha256:7e9493d6c2d172593b3b8c6a8a561b29b36074c9612dc4bbc74a29e834fcef63_ppc64le, multicluster-engine/cluster-proxy-rhel9@sha256:1145f01e02e3692187a1fc93ee6b199c505b5a105fb7cbcfae97914569e7b4a7_ppc64le, multicluster-engine/console-mce-rhel9@sha256:6abc0e125e5b71d2c05c7a7ed4e9541445365de89cf501221b1a005a9d81a426_ppc64le, multicluster-engine/discovery-rhel9@sha256:fff3818d5c89dfeac53e860cf65e3f9442c8c0104f4ebb555a36bc4daf890a05_ppc64le, multicluster-engine/hive-rhel9@sha256:d3217bd8079791ccfc650a3c7c8322e32f50abbaecfb56324b46b8562763a529_ppc64le, multicluster-engine/hypershift-addon-rhel9-operator@sha256:293a959c6ad939e1d9135036cdb06ff53889307b1d34d7eddce478254d385014_ppc64le, multicluster-engine/hypershift-cli-rhel9@sha256:56e2174feb44a3cef16e6fcf3a77fae68df4575b0ec76b9ea2e80737006a69aa_ppc64le, multicluster-engine/hypershift-rhel9-operator@sha256:2ceb5fbe3a81714bd1217ebeebd773eaa2843a39767dbce4cacec4e489277466_ppc64le, multicluster-engine/image-based-install-rhel9@sha256:feb8c73a759f2f81a49f63cc0977df7ef370fdd8b8ef71fa63fb0569ff39abdf_ppc64le, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:25f883613187122a531dd7883d17088b05184b91c1c91f65748a8a7157383614_ppc64le, multicluster-engine/managedcluster-import-controller-rhel9@sha256:faf9394a54ca6334f27a3a5483d81d2fc33957ae54d81c09e90a76296621e67e_ppc64le, multicluster-engine/managed-serviceaccount-rhel9@sha256:a0e984dff0f6a2d6c60d6fd921be56651f993a6e8712897b156df5a3cd514ff0_ppc64le, multicluster-engine/multicloud-manager-rhel9@sha256:629573e635c69d2704cdc1429af7011007a2fef95c16cec8c81c74e239188b11_ppc64le, multicluster-engine/must-gather-rhel9@sha256:c35be3a91d8e53a070f36cc0e292c46afc1bf106a3a6631502b1c47e5b4518c0_ppc64le, multicluster-engine/mce-operator-bundle@sha256:284029d5e4738f9f68b00cac6203e2b41650c871c4a270eaadf6eea64bdde40e_ppc64le, multicluster-engine/backplane-rhel9-operator@sha256:7897119902f702b6cc04ad61f666cad7083b199656457b051dcadf50b42fe50a_ppc64le, multicluster-engine/placement-rhel9@sha256:c8d9e6ae99f8f2b55fca8465bc41977366bab31449900ee46909054538cff363_ppc64le, multicluster-engine/provider-credential-controller-rhel9@sha256:8414a602f36428faf108249f0adee5aff7a43d79da7ec654d65331f17cf96ac1_ppc64le, multicluster-engine/registration-rhel9@sha256:1a34f179fc5e517daeb3ffa93f5799ae0e97c41a81a188d27d6915cefe8e0528_ppc64le, multicluster-engine/registration-operator-rhel9@sha256:0caa469ce6fd9bc9abb806b24f81de4ef2ea43e4b8810d3b7f3e362c778f04f2_ppc64le, multicluster-engine/work-rhel9@sha256:c4d4dce1408073a558d3739444bcb93eac6b42515ef32d0145e1c550e3ae05ab_ppc64le, multicluster-engine/addon-manager-rhel9@sha256:e3678da21391e415fc4dd938c198a089edbb7be2cc685e15018215b6d80a26ea_s390x, multicluster-engine/assisted-image-service-rhel8@sha256:b12de2b40253ccf4a4a09c89cc486ec21fb414ee0c4751970cc05855509388aa_s390x, multicluster-engine/assisted-installer-agent-rhel8@sha256:00d73fa8e6ad61849c674628a0ca64cf114defb03996184f168e246bfb6e687d_s390x, multicluster-engine/assisted-installer-rhel8@sha256:e8c79fe55b27a591223656b42ed3121815087ed1070b53c8595ce83fe1ca7182_s390x, multicluster-engine/assisted-installer-controller-rhel8@sha256:aa8d8af5780efc0c5748973278dc0976540586cdbac24cf634bf0f9232a7e53f_s390x, multicluster-engine/assisted-service-8-rhel8@sha256:28952bd950d6d710f83637ee9865adbe5c9cd670518e76be40b4af7e6bee2647_s390x, multicluster-engine/assisted-service-9-rhel9@sha256:5e9ddf2ea27a7ba6294a0953d18d49f3e255c454a620d203ce9afd989e3d2ce1_s390x, multicluster-engine/cluster-api-rhel9@sha256:26a944133e81af7d11553afcfddbb74a92f0e7c110266b542dd10e8dd89028c1_s390x, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:aeda1a7bffc724f8fb6ecd79846f9a422f1ac128cfb7cccd4535fbc3f8920046_s390x, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:9dd1aa0b847464278477b2bd6db89429eb3e4cea3830d6d39f9144fb0c4d0951_s390x, multicluster-engine/clusterclaims-controller-rhel9@sha256:f3e0d481faedb56a4eb14748fb60cc7ac2e2b12f26f3b4d695a7681458a94577_s390x, multicluster-engine/cluster-curator-controller-rhel9@sha256:c46be053f122f380524837196c78c832bcffe4be01e1523e5d4e400befee8756_s390x, multicluster-engine/cluster-image-set-controller-rhel9@sha256:97306d6067f35eeba1bfcd61b6d8e033a7d97a7fedc614346556eba0212ea8ef_s390x, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:0759bf64a569b07904944b0e49e926845e18adb7f59ef9c2ec18af0306bc40b1_s390x, multicluster-engine/cluster-proxy-addon-rhel9@sha256:591ac8b7d1ebe4f67f02ab6913c4bb8df578fb9404771f70cfe9e5f94adc7d10_s390x, multicluster-engine/cluster-proxy-rhel9@sha256:5ad71fd271f1bb65faae6ed1ae5ef8d3e85cb7808f3427f5c865ad047dae724a_s390x, multicluster-engine/console-mce-rhel9@sha256:0a09448a99bf58a6ca0c8c3a8f60db2a9c0a33c0c7640f5ea25ee6a6d429c904_s390x, multicluster-engine/discovery-rhel9@sha256:acf33d1183b88e5a624e39a603033bbd902913d98fc709b624c860e58f461eed_s390x, multicluster-engine/hive-rhel9@sha256:2b7726ecdcefbd2d03e13868381cf53e5f62803304dd53d6b25b0e0e2075398b_s390x, multicluster-engine/hypershift-addon-rhel9-operator@sha256:87a096485adc47b05aaf1e30f2406278d070b084576dbd1c81fdaa3975336672_s390x, multicluster-engine/hypershift-cli-rhel9@sha256:e09aacbcdc9d6c86d7d9d74b7ce70050f5b7dc855d6e714be6f1f069bd55643f_s390x, multicluster-engine/hypershift-rhel9-operator@sha256:d13bea0705b741f25b495c5c81b99cf3ffb9483fa2b232500eb88ac055d830ba_s390x, multicluster-engine/image-based-install-rhel9@sha256:300bcaff19bf0dafeeebd32f90848fca1b93c74956f937d27676fe7c4a14ce62_s390x, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:640f848955888a849645d167919e11a3c31ffa077b6b11f242542a7170faf62f_s390x, multicluster-engine/managedcluster-import-controller-rhel9@sha256:44889c3eb9a1277b8feea93f074352069a0467573c23c99e6e078ed1ab05f9d6_s390x, multicluster-engine/managed-serviceaccount-rhel9@sha256:8eb0d1328f1ee55729eb69b7b1090961ef1642325e49ab29c5bdd5715be0011f_s390x, multicluster-engine/multicloud-manager-rhel9@sha256:c24264dc37eae846660e89e73b1d14b965a1781541ed1990eeffd54ffa263f34_s390x, multicluster-engine/must-gather-rhel9@sha256:64cf920e0e70c7189f4ef8a85025d6fb25cdb00afd9b5947748ee297d3562990_s390x, multicluster-engine/mce-operator-bundle@sha256:002ccca2b65adfb332e8a789f4e26d115f79152e4a87b7c946c82a4331c9115b_s390x, multicluster-engine/backplane-rhel9-operator@sha256:4b2ed93c0f7ba9c9cd5f08d6e40365b53416c8f308ecc3f098e2356c96866e46_s390x, multicluster-engine/placement-rhel9@sha256:2809d607f7ac261feee2b95fe902b9e56962afc2b9102c23f23028ccbf7738d7_s390x, multicluster-engine/provider-credential-controller-rhel9@sha256:6243929e39b50c51f6fee33f680fd4b1f7ed97ffdf7fed0815b7d492f3830198_s390x, multicluster-engine/registration-rhel9@sha256:152129445124337da157c8cdb35c1e64469cf270700171c69398b852c72afb14_s390x, multicluster-engine/registration-operator-rhel9@sha256:119c43ea391477d92007a0917a2fbaa9f17f0a8f77b8658e137a54d61abb3977_s390x, multicluster-engine/work-rhel9@sha256:127e546fa49dbd3bf2cf85c6f6e03c1ddbbd6d5c39a481b031ce60814f36a5ed_s390x, multicluster-engine/addon-manager-rhel9@sha256:36475cc5f62cf39ddc23ae8dd8f298658ad8f0a13936b924e4aa18e83b945751_arm64, multicluster-engine/assisted-image-service-rhel8@sha256:2ee11ed4a9574fce3c9451478e27b08fadd8ce47070fc49ef9f131e1f5faa3ac_arm64, multicluster-engine/assisted-installer-agent-rhel8@sha256:248f72d87c45300991ddc150da021cc7fd27d05c9d51dab406c41017c7dc88d9_arm64, multicluster-engine/assisted-installer-rhel8@sha256:278c5da1432f652279ad5772ce44cdda1c0d6a68c0babd23b4cea637ccc84ba7_arm64, multicluster-engine/assisted-installer-controller-rhel8@sha256:12097bef19066a7b2760d0fd98ae5a0534300fcdad0a466b054b94b5bd234ade_arm64, multicluster-engine/assisted-service-8-rhel8@sha256:b70d06dae56a877eca6ea154622517b6da6c08fb991c01796909764fd827e048_arm64, multicluster-engine/assisted-service-9-rhel9@sha256:05d65257062917ed42e4ea33216b7dc5f1f826e7084067aa714ee98182abf2e9_arm64, multicluster-engine/cluster-api-rhel9@sha256:079e1e3768a92bf41c99c500899abe3c10e6142cc0b45096d62ab43251979c5f_arm64, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:e1097fe86b9fd565a8c0d03dfa88ba306a672d24436ac71a0aebd7b01d0ca7d0_arm64, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d16673b86c81fc9b73156a95a708d1e5311541d8a9ac6e37075572c8238b9f05_arm64, multicluster-engine/clusterclaims-controller-rhel9@sha256:0d10d3972ed9bb804f6ebc58d806aefa32b76bca52e9706786a3ebf1de356974_arm64, multicluster-engine/cluster-curator-controller-rhel9@sha256:812d80fb93df8a4aaf9e671199b833d9cbbfb3d1c428631c3a7950d23c0b98ea_arm64, multicluster-engine/cluster-image-set-controller-rhel9@sha256:cf8a836058c94638c9cd8adc13d97311d3fe6c6eee74f90e32cd233794426c76_arm64, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:41089125353da1a4c63ac0a43d89bc4eb2f62b8e1b12d97df0e477c5bb761cc9_arm64, multicluster-engine/cluster-proxy-addon-rhel9@sha256:d35d93663d1db2efcfaa489d9f85da4a5670297270166b5e32a9363fd3ca740d_arm64, multicluster-engine/cluster-proxy-rhel9@sha256:e89f60050e362af96c1ee3712aa43ef739efa71c1b7e4b5c362683f312bc54bd_arm64, multicluster-engine/console-mce-rhel9@sha256:29893f4425a8e1745563fd31af050bdbcbb5e6753a98362242ca62d4b3dc66f8_arm64, multicluster-engine/discovery-rhel9@sha256:477417fbb3c52e1d819338dba3ff43403da5b0dee1fb179454fc001953f23222_arm64, multicluster-engine/hive-rhel9@sha256:b1790f6c6b589118aababb9d4bfc10dc1d7f66179b3b8d1517611911e8afcfdd_arm64, multicluster-engine/hypershift-addon-rhel9-operator@sha256:b566ed09d579517d19b5bdcdde58abfe14c2698158e59f41579416e1006fe399_arm64, multicluster-engine/hypershift-cli-rhel9@sha256:60ea3164c31ca1b10c5ea4ff23ba63329184208a3f2c9a8ab5497f3c4045f112_arm64, multicluster-engine/hypershift-rhel9-operator@sha256:fec074803768cabe38c3b94ee18944584336e6c107d85a9d06119053dbb774be_arm64, multicluster-engine/image-based-install-rhel9@sha256:5a884084dfd9cadb040cc58f90a5c4c5ae20d3d7510b4c741d2f920e04e73ab3_arm64, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:6c0c3a3538faba13dba2e243c57fd727378d3ee07eb7eb00ea7350fdb07df9f9_arm64, multicluster-engine/managedcluster-import-controller-rhel9@sha256:352a44b46149e01e2c20de81f7f4e2dbcd20b63e6f9a408470a4cf72a5e485bc_arm64, multicluster-engine/managed-serviceaccount-rhel9@sha256:7eb55dacb0f20e0905bd5bee7ce1ab21b286725f1bad990cdc60ba2fee01b906_arm64, multicluster-engine/multicloud-manager-rhel9@sha256:cb04ca8c58746679f4b0960ea9d82371733fefdbc628301339bdd88ec109f37d_arm64, multicluster-engine/must-gather-rhel9@sha256:6cfe84ff747d4b9482fc9a39cb3885422c99489dbc243addf1f3c6836bb2b45a_arm64, multicluster-engine/backplane-rhel9-operator@sha256:cf3193f5297a75046900b021aae8e2e06a73b752619842d518ffd97929858bd9_arm64, multicluster-engine/placement-rhel9@sha256:ef4cf7b395684439c2785eabce9ac1c58d02cfe1ac1c08ab5c8d70f4305e3398_arm64, multicluster-engine/provider-credential-controller-rhel9@sha256:6557f1b3561b0d93bbf7dc35d97218f8049631e484ab033fc9cd890d37e0cb5e_arm64, multicluster-engine/registration-rhel9@sha256:82e9c59e0ea9ed2cba3dea2b4441da6e16ca825bf2119add5fe608cbed057ec8_arm64, multicluster-engine/registration-operator-rhel9@sha256:36b79d9bce7e7629178b6cd2c338b5305d7e0178af321286e15c81f23ad29c5d_arm64, multicluster-engine/work-rhel9@sha256:4e47cfb3aa442b20068090af0c8fc9dba55212b9f50cb7085e65ecf9384342bf_arm64, multicluster-engine/addon-manager-rhel9@sha256:23143ae93a89dcf6c8e1bf08397890613a6ede3574bc7940069cbd7d31e480f5_amd64, multicluster-engine/assisted-image-service-rhel8@sha256:190d74d8d66c59ef65f3c34a922ef8da476ce9b0713799b9b8bf237867977556_amd64, multicluster-engine/assisted-installer-agent-rhel8@sha256:bb4d78cc637108569f3a7be07dd40d94b66e96c6f13be72a975576b9fffc69e0_amd64, multicluster-engine/assisted-installer-rhel8@sha256:44623ead7a8a6b3405c13e03ceac450b17fad1276a6dfd9b89809abcda83fc4a_amd64, multicluster-engine/assisted-installer-controller-rhel8@sha256:c2b1515200945e18121898deba89b997839b38e9efc06a80c77835b8a935f10c_amd64, multicluster-engine/assisted-service-8-rhel8@sha256:d018e8046f460379140ad2a73b8883de6150d638b54745b1b3fc6a9e2ebe63b7_amd64, multicluster-engine/assisted-service-9-rhel9@sha256:4e189e743c8b9efdcf42ffcc8f5c0ca2e5cf6dd94803b9d5f4d59324b929ed43_amd64, multicluster-engine/cluster-api-rhel9@sha256:71239b8be3e28b18400c8bfe5fbdd287f16a9b9be1b1d998f6644dee53747d60_amd64, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:a6021aa6b08be9f6a8fa6e685c7e8fe3010a83514b9ab455e485117f1ae73a1c_amd64, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:62f4dfdc47f0debe71a357510a10f5860f87af7927ed1a276a5663c4efe42585_amd64, multicluster-engine/clusterclaims-controller-rhel9@sha256:debffa0a2e4099838428ebe5131c6f29275d4999abc0498c6eeff9ed60e761e2_amd64, multicluster-engine/cluster-curator-controller-rhel9@sha256:f46148b5804b22a00d1b0b32df19725ea30e90286eda4f746558f85eadfa6f83_amd64, multicluster-engine/cluster-image-set-controller-rhel9@sha256:1a1093f2567dc7142fc569a6cc938dc562702140f72df3931ac9b00c373991d1_amd64, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:c8d0c84e8d887c997004ae6cc1e91fffe014bfe31ac80a26369ae0e0de631a06_amd64, multicluster-engine/cluster-proxy-addon-rhel9@sha256:3c6451887e69d94ff5435f386f5ed991fe7649bc5828e49a5cd3d16a89cdba7e_amd64, multicluster-engine/cluster-proxy-rhel9@sha256:ad7e52d0d53966649ded0d87cee9ac69aface4f6369727f111ae7191af0040e3_amd64, multicluster-engine/console-mce-rhel9@sha256:6a6ea7a5ade6b9f18e8ce907cca2dd1f2812678165e74a31d2c0673cb120ee5a_amd64, multicluster-engine/discovery-rhel9@sha256:550c278fb61c94e757ceaf4a994c79d857517e6120e16f1c15203d8e00f85566_amd64, multicluster-engine/hive-rhel9@sha256:10ac5e3ea7cc6864975f9d3bfd4ddcaa3efc268aa8d4eb7b618bf968ebf53df2_amd64, multicluster-engine/hypershift-addon-rhel9-operator@sha256:cfd741d17586eb97c0fe4a459fd67ac3d5c0d9e27ed47b873d929e640068295d_amd64, multicluster-engine/hypershift-cli-rhel9@sha256:cc5c0e72812a8612b77cacdfaca69f54e16e15eb8e3da62f660792ca61d737b8_amd64, multicluster-engine/hypershift-rhel9-operator@sha256:4a7ece1b1676b1016f0208ab03c4a6e0943eecbd9a57e412ba25018e7c01ee17_amd64, multicluster-engine/image-based-install-rhel9@sha256:5a82d5064dcf965aa10b95b902ef91e7b7e879acdf533bd467684ea97b085485_amd64, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:b667e1d24af0fa50b56ab312afe961edac326e7f1109409534b94e00f0331009_amd64, multicluster-engine/managedcluster-import-controller-rhel9@sha256:a8ae350e12a268c5574e3d4ff8e038a5d80a0cc108ce318ce0729a5de7f285e2_amd64, multicluster-engine/managed-serviceaccount-rhel9@sha256:948ab04ffcdc477508acc98c968e1c6220becc4aabe053dbb868aa1a4d24c44c_amd64, multicluster-engine/multicloud-manager-rhel9@sha256:a905acbe2fb2e1f6c64fd218a417ae405f6dc67f6288a37a9f9352c59aba065d_amd64, multicluster-engine/must-gather-rhel9@sha256:eb0e9bfcf1809dd93fecae791d4f46d1eeb3480fed2a04be16a8071ad37ac38d_amd64, multicluster-engine/mce-operator-bundle@sha256:aa56c5d905b060e81a144ef9032968a76c56f4b43281255f4c489021fa90d18a_amd64, multicluster-engine/backplane-rhel9-operator@sha256:49e25b98d2c322db7f448dbabaeba3dd47f01ff90fa765c19726f9b73ed7821a_amd64, multicluster-engine/placement-rhel9@sha256:c744092cf887fd4e5fd79f210d0d003984479f97131dd05171cc17667145971e_amd64, multicluster-engine/provider-credential-controller-rhel9@sha256:15e203c57c802cdfece7160a1bd5421aa943a974925ebb0c99320c34d260d69d_amd64, multicluster-engine/registration-rhel9@sha256:83e41d6d8bfec0db27dc0fd74d9355b030410c15a328f815712bce92d4f9e9ba_amd64, multicluster-engine/registration-operator-rhel9@sha256:5c1e8e75625961375513bb5f27d0ecf2e9fbb45ca007e080c073f342badba1b8_amd64, multicluster-engine/work-rhel9@sha256:1c1e0e923a0752e5722acadac4422c3f8f635e7b7a8ff487127d8f78839adff5_amd64
Full Details
CSAF document


RHSA-2024:11299
Severity: important
Released on: 17/12/2024
CVE: CVE-2024-47537, CVE-2024-47539, CVE-2024-47540, CVE-2024-47606, CVE-2024-47613,
Bugzilla: 2331722, 2331726, 2331719, 2331760, 2331753, 2331719, 2331722, 2331726, 2331753, 2331760
Affected Packages: gstreamer1-plugins-good-0:1.16.1-5.el8_10.src, gstreamer1-plugins-good-0:1.16.1-5.el8_10.aarch64, gstreamer1-plugins-good-gtk-0:1.16.1-5.el8_10.aarch64, gstreamer1-plugins-good-debugsource-0:1.16.1-5.el8_10.aarch64, gstreamer1-plugins-good-debuginfo-0:1.16.1-5.el8_10.aarch64, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-5.el8_10.aarch64, gstreamer1-plugins-good-0:1.16.1-5.el8_10.ppc64le, gstreamer1-plugins-good-gtk-0:1.16.1-5.el8_10.ppc64le, gstreamer1-plugins-good-debugsource-0:1.16.1-5.el8_10.ppc64le, gstreamer1-plugins-good-debuginfo-0:1.16.1-5.el8_10.ppc64le, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-5.el8_10.ppc64le, gstreamer1-plugins-good-0:1.16.1-5.el8_10.i686, gstreamer1-plugins-good-gtk-0:1.16.1-5.el8_10.i686, gstreamer1-plugins-good-debugsource-0:1.16.1-5.el8_10.i686, gstreamer1-plugins-good-debuginfo-0:1.16.1-5.el8_10.i686, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-5.el8_10.i686, gstreamer1-plugins-good-0:1.16.1-5.el8_10.x86_64, gstreamer1-plugins-good-gtk-0:1.16.1-5.el8_10.x86_64, gstreamer1-plugins-good-debugsource-0:1.16.1-5.el8_10.x86_64, gstreamer1-plugins-good-debuginfo-0:1.16.1-5.el8_10.x86_64, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-5.el8_10.x86_64, gstreamer1-plugins-good-0:1.16.1-5.el8_10.s390x, gstreamer1-plugins-good-gtk-0:1.16.1-5.el8_10.s390x, gstreamer1-plugins-good-debugsource-0:1.16.1-5.el8_10.s390x, gstreamer1-plugins-good-debuginfo-0:1.16.1-5.el8_10.s390x, gstreamer1-plugins-good-gtk-debuginfo-0:1.16.1-5.el8_10.s390x
Full Details
CSAF document


RHSA-2024:11298
Severity: important
Released on: 17/12/2024
CVE: CVE-2024-47537, CVE-2024-47539, CVE-2024-47540, CVE-2024-47606, CVE-2024-47613,
Bugzilla: 2331722, 2331726, 2331719, 2331760, 2331753, 2331719, 2331722, 2331726, 2331753, 2331760
Affected Packages: gstreamer1-plugins-good-0:1.18.4-6.el9_0.src, gstreamer1-plugins-good-0:1.18.4-6.el9_0.aarch64, gstreamer1-plugins-good-gtk-0:1.18.4-6.el9_0.aarch64, gstreamer1-plugins-good-debugsource-0:1.18.4-6.el9_0.aarch64, gstreamer1-plugins-good-debuginfo-0:1.18.4-6.el9_0.aarch64, gstreamer1-plugins-good-gtk-debuginfo-0:1.18.4-6.el9_0.aarch64, gstreamer1-plugins-good-qt-debuginfo-0:1.18.4-6.el9_0.aarch64, gstreamer1-plugins-good-0:1.18.4-6.el9_0.ppc64le, gstreamer1-plugins-good-gtk-0:1.18.4-6.el9_0.ppc64le, gstreamer1-plugins-good-debugsource-0:1.18.4-6.el9_0.ppc64le, gstreamer1-plugins-good-debuginfo-0:1.18.4-6.el9_0.ppc64le, gstreamer1-plugins-good-gtk-debuginfo-0:1.18.4-6.el9_0.ppc64le, gstreamer1-plugins-good-qt-debuginfo-0:1.18.4-6.el9_0.ppc64le, gstreamer1-plugins-good-0:1.18.4-6.el9_0.i686, gstreamer1-plugins-good-gtk-0:1.18.4-6.el9_0.i686, gstreamer1-plugins-good-debugsource-0:1.18.4-6.el9_0.i686, gstreamer1-plugins-good-debuginfo-0:1.18.4-6.el9_0.i686, gstreamer1-plugins-good-gtk-debuginfo-0:1.18.4-6.el9_0.i686, gstreamer1-plugins-good-qt-debuginfo-0:1.18.4-6.el9_0.i686, gstreamer1-plugins-good-0:1.18.4-6.el9_0.x86_64, gstreamer1-plugins-good-gtk-0:1.18.4-6.el9_0.x86_64, gstreamer1-plugins-good-debugsource-0:1.18.4-6.el9_0.x86_64, gstreamer1-plugins-good-debuginfo-0:1.18.4-6.el9_0.x86_64, gstreamer1-plugins-good-gtk-debuginfo-0:1.18.4-6.el9_0.x86_64, gstreamer1-plugins-good-qt-debuginfo-0:1.18.4-6.el9_0.x86_64, gstreamer1-plugins-good-0:1.18.4-6.el9_0.s390x, gstreamer1-plugins-good-gtk-0:1.18.4-6.el9_0.s390x, gstreamer1-plugins-good-debugsource-0:1.18.4-6.el9_0.s390x, gstreamer1-plugins-good-debuginfo-0:1.18.4-6.el9_0.s390x, gstreamer1-plugins-good-gtk-debuginfo-0:1.18.4-6.el9_0.s390x, gstreamer1-plugins-good-qt-debuginfo-0:1.18.4-6.el9_0.s390x
Full Details
CSAF document


RHSA-2024:11154
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2023-45866,
Bugzilla: 2253391, 2253391
Affected Packages: bluez-cups-0:5.63-3.el8_10.aarch64, bluez-debugsource-0:5.63-3.el8_10.aarch64, bluez-cups-debuginfo-0:5.63-3.el8_10.aarch64, bluez-debuginfo-0:5.63-3.el8_10.aarch64, bluez-hid2hci-debuginfo-0:5.63-3.el8_10.aarch64, bluez-libs-debuginfo-0:5.63-3.el8_10.aarch64, bluez-obexd-debuginfo-0:5.63-3.el8_10.aarch64, bluez-0:5.63-3.el8_10.aarch64, bluez-hid2hci-0:5.63-3.el8_10.aarch64, bluez-libs-0:5.63-3.el8_10.aarch64, bluez-obexd-0:5.63-3.el8_10.aarch64, bluez-libs-devel-0:5.63-3.el8_10.aarch64, bluez-cups-0:5.63-3.el8_10.ppc64le, bluez-debugsource-0:5.63-3.el8_10.ppc64le, bluez-cups-debuginfo-0:5.63-3.el8_10.ppc64le, bluez-debuginfo-0:5.63-3.el8_10.ppc64le, bluez-hid2hci-debuginfo-0:5.63-3.el8_10.ppc64le, bluez-libs-debuginfo-0:5.63-3.el8_10.ppc64le, bluez-obexd-debuginfo-0:5.63-3.el8_10.ppc64le, bluez-0:5.63-3.el8_10.ppc64le, bluez-hid2hci-0:5.63-3.el8_10.ppc64le, bluez-libs-0:5.63-3.el8_10.ppc64le, bluez-obexd-0:5.63-3.el8_10.ppc64le, bluez-libs-devel-0:5.63-3.el8_10.ppc64le, bluez-cups-0:5.63-3.el8_10.x86_64, bluez-debugsource-0:5.63-3.el8_10.x86_64, bluez-cups-debuginfo-0:5.63-3.el8_10.x86_64, bluez-debuginfo-0:5.63-3.el8_10.x86_64, bluez-hid2hci-debuginfo-0:5.63-3.el8_10.x86_64, bluez-libs-debuginfo-0:5.63-3.el8_10.x86_64, bluez-obexd-debuginfo-0:5.63-3.el8_10.x86_64, bluez-0:5.63-3.el8_10.x86_64, bluez-hid2hci-0:5.63-3.el8_10.x86_64, bluez-libs-0:5.63-3.el8_10.x86_64, bluez-obexd-0:5.63-3.el8_10.x86_64, bluez-libs-devel-0:5.63-3.el8_10.x86_64, bluez-cups-0:5.63-3.el8_10.s390x, bluez-debugsource-0:5.63-3.el8_10.s390x, bluez-cups-debuginfo-0:5.63-3.el8_10.s390x, bluez-debuginfo-0:5.63-3.el8_10.s390x, bluez-hid2hci-debuginfo-0:5.63-3.el8_10.s390x, bluez-libs-debuginfo-0:5.63-3.el8_10.s390x, bluez-obexd-debuginfo-0:5.63-3.el8_10.s390x, bluez-0:5.63-3.el8_10.s390x, bluez-hid2hci-0:5.63-3.el8_10.s390x, bluez-libs-0:5.63-3.el8_10.s390x, bluez-obexd-0:5.63-3.el8_10.s390x, bluez-libs-devel-0:5.63-3.el8_10.s390x, bluez-0:5.63-3.el8_10.src, bluez-libs-0:5.63-3.el8_10.i686, bluez-debugsource-0:5.63-3.el8_10.i686, bluez-cups-debuginfo-0:5.63-3.el8_10.i686, bluez-debuginfo-0:5.63-3.el8_10.i686, bluez-hid2hci-debuginfo-0:5.63-3.el8_10.i686, bluez-libs-debuginfo-0:5.63-3.el8_10.i686, bluez-obexd-debuginfo-0:5.63-3.el8_10.i686, bluez-libs-devel-0:5.63-3.el8_10.i686
Full Details
CSAF document


RHSA-2024:11161
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2024-52337,
Bugzilla: 2324541, 2324541
Affected Packages: tuned-gtk-0:2.22.1-5.el8_10.noarch, tuned-profiles-postgresql-0:2.22.1-5.el8_10.noarch, tuned-utils-0:2.22.1-5.el8_10.noarch, tuned-utils-systemtap-0:2.22.1-5.el8_10.noarch, tuned-0:2.22.1-5.el8_10.noarch, tuned-profiles-atomic-0:2.22.1-5.el8_10.noarch, tuned-profiles-compat-0:2.22.1-5.el8_10.noarch, tuned-profiles-cpu-partitioning-0:2.22.1-5.el8_10.noarch, tuned-profiles-mssql-0:2.22.1-5.el8_10.noarch, tuned-profiles-oracle-0:2.22.1-5.el8_10.noarch, tuned-profiles-nfv-0:2.22.1-5.el8_10.noarch, tuned-profiles-nfv-guest-0:2.22.1-5.el8_10.noarch, tuned-profiles-nfv-host-0:2.22.1-5.el8_10.noarch, tuned-profiles-realtime-0:2.22.1-5.el8_10.noarch, tuned-profiles-sap-hana-0:2.22.1-5.el8_10.noarch, tuned-profiles-sap-0:2.22.1-5.el8_10.noarch, tuned-0:2.22.1-5.el8_10.src
Full Details
CSAF document


RHSA-2024:11185
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2024-38796,
Bugzilla: 2315390, 2315390
Affected Packages: edk2-0:20220126gitbb1bba3d77-13.el8_10.4.src, edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.4.noarch, edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.4.noarch
Full Details
CSAF document


RHSA-2024:11193
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2024-10573,
Bugzilla: 2322980, 2322980
Affected Packages: mpg123-0:1.32.9-1.el8_10.src, mpg123-0:1.32.9-1.el8_10.aarch64, mpg123-libs-0:1.32.9-1.el8_10.aarch64, mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.aarch64, mpg123-debugsource-0:1.32.9-1.el8_10.aarch64, mpg123-debuginfo-0:1.32.9-1.el8_10.aarch64, mpg123-libs-debuginfo-0:1.32.9-1.el8_10.aarch64, mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.aarch64, mpg123-devel-0:1.32.9-1.el8_10.aarch64, mpg123-0:1.32.9-1.el8_10.ppc64le, mpg123-libs-0:1.32.9-1.el8_10.ppc64le, mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.ppc64le, mpg123-debugsource-0:1.32.9-1.el8_10.ppc64le, mpg123-debuginfo-0:1.32.9-1.el8_10.ppc64le, mpg123-libs-debuginfo-0:1.32.9-1.el8_10.ppc64le, mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.ppc64le, mpg123-devel-0:1.32.9-1.el8_10.ppc64le, mpg123-0:1.32.9-1.el8_10.x86_64, mpg123-libs-0:1.32.9-1.el8_10.x86_64, mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.x86_64, mpg123-debugsource-0:1.32.9-1.el8_10.x86_64, mpg123-debuginfo-0:1.32.9-1.el8_10.x86_64, mpg123-libs-debuginfo-0:1.32.9-1.el8_10.x86_64, mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.x86_64, mpg123-devel-0:1.32.9-1.el8_10.x86_64, mpg123-libs-0:1.32.9-1.el8_10.i686, mpg123-debugsource-0:1.32.9-1.el8_10.i686, mpg123-debuginfo-0:1.32.9-1.el8_10.i686, mpg123-libs-debuginfo-0:1.32.9-1.el8_10.i686, mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.i686, mpg123-devel-0:1.32.9-1.el8_10.i686, mpg123-0:1.32.9-1.el8_10.s390x, mpg123-libs-0:1.32.9-1.el8_10.s390x, mpg123-plugins-pulseaudio-0:1.32.9-1.el8_10.s390x, mpg123-debugsource-0:1.32.9-1.el8_10.s390x, mpg123-debuginfo-0:1.32.9-1.el8_10.s390x, mpg123-libs-debuginfo-0:1.32.9-1.el8_10.s390x, mpg123-plugins-pulseaudio-debuginfo-0:1.32.9-1.el8_10.s390x, mpg123-devel-0:1.32.9-1.el8_10.s390x
Full Details
CSAF document


RHSA-2024:11192
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2024-50612,
Bugzilla: 2322057, 2322057
Affected Packages: libsndfile-0:1.0.28-16.el8_10.src, libsndfile-0:1.0.28-16.el8_10.aarch64, libsndfile-utils-0:1.0.28-16.el8_10.aarch64, libsndfile-debugsource-0:1.0.28-16.el8_10.aarch64, libsndfile-debuginfo-0:1.0.28-16.el8_10.aarch64, libsndfile-utils-debuginfo-0:1.0.28-16.el8_10.aarch64, libsndfile-devel-0:1.0.28-16.el8_10.aarch64, libsndfile-0:1.0.28-16.el8_10.ppc64le, libsndfile-utils-0:1.0.28-16.el8_10.ppc64le, libsndfile-debugsource-0:1.0.28-16.el8_10.ppc64le, libsndfile-debuginfo-0:1.0.28-16.el8_10.ppc64le, libsndfile-utils-debuginfo-0:1.0.28-16.el8_10.ppc64le, libsndfile-devel-0:1.0.28-16.el8_10.ppc64le, libsndfile-0:1.0.28-16.el8_10.i686, libsndfile-debugsource-0:1.0.28-16.el8_10.i686, libsndfile-debuginfo-0:1.0.28-16.el8_10.i686, libsndfile-utils-debuginfo-0:1.0.28-16.el8_10.i686, libsndfile-devel-0:1.0.28-16.el8_10.i686, libsndfile-0:1.0.28-16.el8_10.x86_64, libsndfile-utils-0:1.0.28-16.el8_10.x86_64, libsndfile-debugsource-0:1.0.28-16.el8_10.x86_64, libsndfile-debuginfo-0:1.0.28-16.el8_10.x86_64, libsndfile-utils-debuginfo-0:1.0.28-16.el8_10.x86_64, libsndfile-devel-0:1.0.28-16.el8_10.x86_64, libsndfile-0:1.0.28-16.el8_10.s390x, libsndfile-utils-0:1.0.28-16.el8_10.s390x, libsndfile-debugsource-0:1.0.28-16.el8_10.s390x, libsndfile-debuginfo-0:1.0.28-16.el8_10.s390x, libsndfile-utils-debuginfo-0:1.0.28-16.el8_10.s390x, libsndfile-devel-0:1.0.28-16.el8_10.s390x
Full Details
CSAF document


RHSA-2024:11189
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2023-45803,
Bugzilla: 2246840, 2246840
Affected Packages: python3.11-urllib3-0:1.26.12-5.el8_10.src, python3.11-urllib3-0:1.26.12-5.el8_10.noarch
Full Details
CSAF document


RHSA-2024:11200
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2024-50602,
Bugzilla: 2321987, 2321987
Affected Packages: expat-devel-0:2.5.0-2.el9_4.2.aarch64, expat-debugsource-0:2.5.0-2.el9_4.2.aarch64, expat-debuginfo-0:2.5.0-2.el9_4.2.aarch64, expat-0:2.5.0-2.el9_4.2.aarch64, expat-devel-0:2.5.0-2.el9_4.2.ppc64le, expat-debugsource-0:2.5.0-2.el9_4.2.ppc64le, expat-debuginfo-0:2.5.0-2.el9_4.2.ppc64le, expat-0:2.5.0-2.el9_4.2.ppc64le, expat-devel-0:2.5.0-2.el9_4.2.i686, expat-debugsource-0:2.5.0-2.el9_4.2.i686, expat-debuginfo-0:2.5.0-2.el9_4.2.i686, expat-0:2.5.0-2.el9_4.2.i686, expat-devel-0:2.5.0-2.el9_4.2.x86_64, expat-debugsource-0:2.5.0-2.el9_4.2.x86_64, expat-debuginfo-0:2.5.0-2.el9_4.2.x86_64, expat-0:2.5.0-2.el9_4.2.x86_64, expat-devel-0:2.5.0-2.el9_4.2.s390x, expat-debugsource-0:2.5.0-2.el9_4.2.s390x, expat-debuginfo-0:2.5.0-2.el9_4.2.s390x, expat-0:2.5.0-2.el9_4.2.s390x, expat-0:2.5.0-2.el9_4.2.src
Full Details
CSAF document


RHSA-2024:11170
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2024-8508,
Bugzilla: 2316321, 2316321
Affected Packages: python3-unbound-0:1.16.2-8.el9_4.1.aarch64, unbound-0:1.16.2-8.el9_4.1.aarch64, unbound-libs-0:1.16.2-8.el9_4.1.aarch64, unbound-debugsource-0:1.16.2-8.el9_4.1.aarch64, python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64, unbound-debuginfo-0:1.16.2-8.el9_4.1.aarch64, unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.aarch64, unbound-devel-0:1.16.2-8.el9_4.1.aarch64, python3-unbound-0:1.16.2-8.el9_4.1.ppc64le, unbound-0:1.16.2-8.el9_4.1.ppc64le, unbound-libs-0:1.16.2-8.el9_4.1.ppc64le, unbound-debugsource-0:1.16.2-8.el9_4.1.ppc64le, python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le, unbound-debuginfo-0:1.16.2-8.el9_4.1.ppc64le, unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.ppc64le, unbound-devel-0:1.16.2-8.el9_4.1.ppc64le, python3-unbound-0:1.16.2-8.el9_4.1.x86_64, unbound-0:1.16.2-8.el9_4.1.x86_64, unbound-libs-0:1.16.2-8.el9_4.1.x86_64, unbound-debugsource-0:1.16.2-8.el9_4.1.x86_64, python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64, unbound-debuginfo-0:1.16.2-8.el9_4.1.x86_64, unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.x86_64, unbound-devel-0:1.16.2-8.el9_4.1.x86_64, unbound-libs-0:1.16.2-8.el9_4.1.i686, unbound-debugsource-0:1.16.2-8.el9_4.1.i686, python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.i686, unbound-debuginfo-0:1.16.2-8.el9_4.1.i686, unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.i686, unbound-devel-0:1.16.2-8.el9_4.1.i686, python3-unbound-0:1.16.2-8.el9_4.1.s390x, unbound-0:1.16.2-8.el9_4.1.s390x, unbound-libs-0:1.16.2-8.el9_4.1.s390x, unbound-debugsource-0:1.16.2-8.el9_4.1.s390x, python3-unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x, unbound-debuginfo-0:1.16.2-8.el9_4.1.s390x, unbound-libs-debuginfo-0:1.16.2-8.el9_4.1.s390x, unbound-devel-0:1.16.2-8.el9_4.1.s390x, unbound-0:1.16.2-8.el9_4.1.src
Full Details
CSAF document


RHSA-2024:11172
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2024-50612,
Bugzilla: 2322057, 2322057
Affected Packages: libsndfile-0:1.0.31-8.el9_4.1.src, libsndfile-0:1.0.31-8.el9_4.1.aarch64, libsndfile-utils-0:1.0.31-8.el9_4.1.aarch64, libsndfile-debugsource-0:1.0.31-8.el9_4.1.aarch64, libsndfile-debuginfo-0:1.0.31-8.el9_4.1.aarch64, libsndfile-utils-debuginfo-0:1.0.31-8.el9_4.1.aarch64, libsndfile-devel-0:1.0.31-8.el9_4.1.aarch64, libsndfile-0:1.0.31-8.el9_4.1.ppc64le, libsndfile-utils-0:1.0.31-8.el9_4.1.ppc64le, libsndfile-debugsource-0:1.0.31-8.el9_4.1.ppc64le, libsndfile-debuginfo-0:1.0.31-8.el9_4.1.ppc64le, libsndfile-utils-debuginfo-0:1.0.31-8.el9_4.1.ppc64le, libsndfile-devel-0:1.0.31-8.el9_4.1.ppc64le, libsndfile-0:1.0.31-8.el9_4.1.i686, libsndfile-debugsource-0:1.0.31-8.el9_4.1.i686, libsndfile-debuginfo-0:1.0.31-8.el9_4.1.i686, libsndfile-utils-debuginfo-0:1.0.31-8.el9_4.1.i686, libsndfile-devel-0:1.0.31-8.el9_4.1.i686, libsndfile-0:1.0.31-8.el9_4.1.x86_64, libsndfile-utils-0:1.0.31-8.el9_4.1.x86_64, libsndfile-debugsource-0:1.0.31-8.el9_4.1.x86_64, libsndfile-debuginfo-0:1.0.31-8.el9_4.1.x86_64, libsndfile-utils-debuginfo-0:1.0.31-8.el9_4.1.x86_64, libsndfile-devel-0:1.0.31-8.el9_4.1.x86_64, libsndfile-0:1.0.31-8.el9_4.1.s390x, libsndfile-utils-0:1.0.31-8.el9_4.1.s390x, libsndfile-debugsource-0:1.0.31-8.el9_4.1.s390x, libsndfile-debuginfo-0:1.0.31-8.el9_4.1.s390x, libsndfile-utils-debuginfo-0:1.0.31-8.el9_4.1.s390x, libsndfile-devel-0:1.0.31-8.el9_4.1.s390x
Full Details
CSAF document


RHSA-2024:11194
Severity: moderate
Released on: 17/12/2024
CVE: CVE-2024-38796,
Bugzilla: 2315390, 2315390
Affected Packages: edk2-0:20220126gitbb1bba3d77-2.el8_6.7.src, edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.7.noarch, edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.7.noarch
Full Details
CSAF document


RHSA-2024:11292
Severity: low
Released on: 17/12/2024
CVE: CVE-2024-21538,
Bugzilla: 2324550, 2324550
Affected Packages: odf4/cephcsi-rhel9@sha256:cab37aa3f199c7bbd435f9c2c3b1e7878e221aacec03b8ca09c7c8cb2ec35db8_amd64, odf4/mcg-core-rhel9@sha256:68d67bf3abf73bb9d243645d5ead96c4ca5fa76898f2f7680aa3efa795b9fb16_amd64, odf4/mcg-operator-bundle@sha256:5f484f7973a9c1bed57518638d394ada24c313fcf50956fd366fa1afec9b9564_amd64, odf4/mcg-rhel9-operator@sha256:f64d94cc5a7622bf858b74af554218dd95e25f5179b1360f753ce084725d357c_amd64, odf4/ocs-client-console-rhel9@sha256:6a33f72f7769835d988921337b14486a05d9d14163ee47d42f84519391512d5e_amd64, odf4/ocs-client-operator-bundle@sha256:09eaa24146ceb33a8b03c29b1a8b7c3da1926c5e859fcea68d846906689b145b_amd64, odf4/ocs-client-rhel9-operator@sha256:36dc385f707795d079352394e09af9c1b5a0794149ce4219575c5a3d4ec0631e_amd64, odf4/ocs-metrics-exporter-rhel9@sha256:e9dea8642f968a5685e99d03ba73b6215384011e3d4536a0f1c12f4a0fd9d635_amd64, odf4/ocs-operator-bundle@sha256:29a3f42b193aabd4fe898230e9204d0ec1f8b39cd07b38979419a56333b87dbe_amd64, odf4/ocs-rhel9-operator@sha256:3db9e636a66f88d0e285bb57f459dfb8390766fa59ccd350ba6100aaf7910adf_amd64, odf4/odf-cli-rhel9@sha256:c0313b3ebb2974517b82a20cb7b807b9b44ce4bf41aa0070aff877975996d51f_amd64, odf4/odf-console-rhel9@sha256:eaea2db822ce2fd707c63a0437755a5d5a47f257de2d90fdd19d14ce187e830a_amd64, odf4/odf-cosi-sidecar-rhel9@sha256:9393d0001e10ea59272e77bf40e23505b85b0aac781b78745fc6217e6cb2a99b_amd64, odf4/odf-csi-addons-operator-bundle@sha256:9aa23de942ff6edf79abaef42e1d40117f5c3c865646e8c488e8b1a96b43abc2_amd64, odf4/odf-csi-addons-rhel9-operator@sha256:32d5e419c0dd4edfcfd592a03ce20de2779c4cceeaa45edf58630e983ea91de8_amd64, odf4/odf-csi-addons-sidecar-rhel9@sha256:6cdbd357f86edb11d3ef6823ff298fa16bdfaeba12440ffd553f355e30d20c75_amd64, odf4/odf-multicluster-console-rhel9@sha256:49c8286bf1392b7d61a632402f1e6d5b01c1e19ec64b054d571db83e2b4cae6e_amd64, odf4/odf-multicluster-operator-bundle@sha256:232f23238ca4ccda80209cd0dd31c89297844b70ae24abd28d6e977dbf6d865d_amd64, odf4/odf-multicluster-rhel9-operator@sha256:be258039bb67a0aecf693aaf1b545b9deff6a619af9258a6aa1f0799715aa593_amd64, odf4/odf-must-gather-rhel9@sha256:a94bc11f06e0ec9dd889709fe0723863fe22badc0b0eb291e8272aecd3740147_amd64, odf4/odf-operator-bundle@sha256:65566d43cb3961711e1ab373902d61a97b15a0412e6572b754aac68c55c5ef10_amd64, odf4/odf-rhel9-operator@sha256:0b8b4bef560216dd4257ad5d34e4aa825f4260d75a60eaaa35396543f13af9a9_amd64, odf4/odf-prometheus-operator-bundle@sha256:1fb36cd2359ab3f0de8c3a1c9e1ec5a0e96f331a7bca65c0d5f82d59c625cb57_amd64, odf4/odr-cluster-operator-bundle@sha256:3a8730b67e005ac389c7060ba2ead7ae6f53c2e387202788a4e3b99ac7991757_amd64, odf4/odr-hub-operator-bundle@sha256:c6380d60864a0181f5ca285aaa8a75c4496b895a301b7621129b69380bdcbcf4_amd64, odf4/odr-rhel9-operator@sha256:e5b8d4a2abe9c579e2c236a4a2bb67dad14ff433ccc62066183274d4a8641709_amd64, odf4/odr-recipe-operator-bundle@sha256:bb088736f0478ab072bc9ad330ed74eeb58ed72441f0893ef97d7eda2bddbfbb_amd64, odf4/rook-ceph-operator-bundle@sha256:94b34240acfae71fafe94d25de0ec4d603add5b8338df53640125630a91e8e4d_amd64, odf4/rook-ceph-rhel9-operator@sha256:28c4f16c7f6134a149e68a397a7044c82f972d69290d296e10453914c4b0e6a6_amd64, odf4/cephcsi-rhel9@sha256:7b88f344728e82bac5c5ffaf4b39f8d54e1383715cc4343ccbc38a625a5230dc_ppc64le, odf4/mcg-core-rhel9@sha256:6e6bb6a396fdbb5cc7869530a057f7f51a1a4f55c363e9c8f1e4be0c6ea8786d_ppc64le, odf4/mcg-operator-bundle@sha256:62d841ca70ae6de06658dc57371cbc8c6d021c8f101203ec1c1c12005b0a3aab_ppc64le, odf4/mcg-rhel9-operator@sha256:bd38fa0d37d507682f8c73ba1e364b316919096372ca3d8c35ce0c2c6eecb5cf_ppc64le, odf4/ocs-client-console-rhel9@sha256:41ccd735b885dc8d5b3fe36ef703e473e2969bb13a43dac9f4b3967a79432078_ppc64le, odf4/ocs-client-operator-bundle@sha256:448436fe019970c31b2cf408fd021da1f05a6dda2dc04bc149b446880ce0afeb_ppc64le, odf4/ocs-client-rhel9-operator@sha256:a16d81051180e10ee7373ca3210835f88c15b97d8c23f58c192f401a709fd239_ppc64le, odf4/ocs-metrics-exporter-rhel9@sha256:eb33f145aa69b94b785f4170ef3853c51e65d955c1e5db857d72b43f6609d97d_ppc64le, odf4/ocs-operator-bundle@sha256:c06e8534950def48a998530a1ef9cc4b8b3204daea86a07b6899d2499866fc4d_ppc64le, odf4/ocs-rhel9-operator@sha256:5bd4b43bc2a404b255270ad1d04f75a937058d2c2317c23082e0fbe64ffba73d_ppc64le, odf4/odf-cli-rhel9@sha256:d7b2995335b8358d7e451e89fe1dbd47e46fddff0dcc477e0e2cc5229f448dfb_ppc64le, odf4/odf-console-rhel9@sha256:3ff68979eaeac7080c7c72c26c8677ef5e6eedf67078c6632c8478a4cf7b6b0b_ppc64le, odf4/odf-cosi-sidecar-rhel9@sha256:de19de9da4ba29d1257f84c68fd26c0ac536519a6244a3663316f66c88afa402_ppc64le, odf4/odf-csi-addons-operator-bundle@sha256:aa97fd8e6fa7763d616ff7eaa147b9864922c0d489e0812b6bbe2818b8b97cc0_ppc64le, odf4/odf-csi-addons-rhel9-operator@sha256:a53795fb98e59460f13fd1575cd161ee909932c80f12af33ccc02ca87b8855c9_ppc64le, odf4/odf-csi-addons-sidecar-rhel9@sha256:6f1cc8d4aaa8a6bf0574aa7af45a050ca78970b589e7d4332997cc3397760a0f_ppc64le, odf4/odf-multicluster-console-rhel9@sha256:74713635aea3621fa4f0473dc5a3b5c2adfb5d410005a53ec45679b12e4aec99_ppc64le, odf4/odf-multicluster-operator-bundle@sha256:216e3a6ce689de71edd806d804a5e7f6d2a8cacdee176caf25abba02c1e3846f_ppc64le, odf4/odf-multicluster-rhel9-operator@sha256:a73d11bbc6b7ab4b8d20eb8f1ed5447e006c30b85038c9407948e59c3143db96_ppc64le, odf4/odf-must-gather-rhel9@sha256:d8654b84a8701a2d52d6adffdf3554d16ea01b7f4e63386c04069dae2e3a9bab_ppc64le, odf4/odf-operator-bundle@sha256:91e1a30c0c4afbfa4f1b1a3fbc5cf697118b458db9f4b95747ce7f1b042e9af9_ppc64le, odf4/odf-rhel9-operator@sha256:5a2ff42a665bf1bf6798c743c2971be556fd961500012fe844a350392ba2eaa9_ppc64le, odf4/odf-prometheus-operator-bundle@sha256:ff0fbe43b8cb3f2d0adaa812b2ab1a2889b2a1706ac06de98911d86a2ed4d6cc_ppc64le, odf4/odr-cluster-operator-bundle@sha256:e2a2a6aac5f1c910b0841ec3677bb01cb68104e6cfcaa6230b3178137433d6d6_ppc64le, odf4/odr-hub-operator-bundle@sha256:cf4fb84d805cfb4dc5f443168cc41e9ef2f435d7130e134e7abc77b2e6d64409_ppc64le, odf4/odr-rhel9-operator@sha256:3413fb0ff7f15c1b79514fdf57a58aa8ab28c6b01343cd46244507eab32bb27b_ppc64le, odf4/odr-recipe-operator-bundle@sha256:24518b16c25b08dce9e47475c5e84ce7dc40d5bb32266d9c88990d8cac848071_ppc64le, odf4/rook-ceph-operator-bundle@sha256:6e318d9b1ae25bf7fe31f6c9399ba4f27c20f195da55a6b06d8b7b13596f04d8_ppc64le, odf4/rook-ceph-rhel9-operator@sha256:708e7468005d768cff81643978f5a061acf55f669be56527554bd2338b056cea_ppc64le, odf4/cephcsi-rhel9@sha256:42dd623bf98ad9e4976bed7a388b2883c3635a1b0b6ab7745d06dacbd4bd8ab0_s390x, odf4/mcg-core-rhel9@sha256:e2aa25b85736aa03af19aa785de86ffbb973cfb477e72f61ef62f48e3ce62260_s390x, odf4/mcg-operator-bundle@sha256:298ecf57cc19a56b57d49dad7e413684cd4803f09f05ea1dc8a81d05774aec6d_s390x, odf4/mcg-rhel9-operator@sha256:e72434864b533d508a4388e7f76233fb94d4451a4a2e832aebcc0303d91292c2_s390x, odf4/ocs-client-console-rhel9@sha256:067570cdaa88237817c0ee702bcfb7bf0dc1405ff4209ca3e26262e56a8cb19e_s390x, odf4/ocs-client-operator-bundle@sha256:5c1f90946b7e3eabb63505e87de66f55dbe6eabe46c2ae87bec7f4a83f9d6ffe_s390x, odf4/ocs-client-rhel9-operator@sha256:430b4c41bf49eb1329d5600f4e4eb8224631694ba3f6fce9bc0ce84b84cf06b7_s390x, odf4/ocs-metrics-exporter-rhel9@sha256:6991e3ac8330ab3ba764a58cf6fa8fb35c46ebe36db1c8acee6575ae518a7425_s390x, odf4/ocs-operator-bundle@sha256:bf82eccc3506de0de1074dea085140f8049ca614daa660874445ecac3e704ea4_s390x, odf4/ocs-rhel9-operator@sha256:66ee33e71123d00f204ca3c737258d6baeaaa3b58a49611cb15463fe737ab688_s390x, odf4/odf-cli-rhel9@sha256:dd64f6d0a60e15cc5ed4873c71991de9b0569af0baa6e70399e839c172fab75f_s390x, odf4/odf-console-rhel9@sha256:4d65f47a6a063c6d59a6c6a9a2f791eb74b5fea528ea2c392519b5621ba909af_s390x, odf4/odf-cosi-sidecar-rhel9@sha256:c596d22f69f91bc387e34a8a9255b23169b153116002392f00643411ec22a958_s390x, odf4/odf-csi-addons-operator-bundle@sha256:0e946ef7d750e23dd61c6d73501dfe58f297022af8decc129a065a4c81d98a9d_s390x, odf4/odf-csi-addons-rhel9-operator@sha256:b00191654b105e6e5bba5f739749f9efa9ea247c74fb251460a908681e910f10_s390x, odf4/odf-csi-addons-sidecar-rhel9@sha256:611cdc13fd7b09c8ce96fb29ad61a9bbd4546b3f73b9ba00ca83cbd434957b21_s390x, odf4/odf-multicluster-console-rhel9@sha256:7dd7df0e1aa84b5e739995e06bfaeff6acd91d1e4c7856dc57a3c03c3cac6630_s390x, odf4/odf-multicluster-operator-bundle@sha256:05c45c602248a223d84c13c97a6c9f888089f68f2644e0a48f23747b6ceb5910_s390x, odf4/odf-multicluster-rhel9-operator@sha256:7282f999fe1f4177b01e37ed5b711c409c7b6369d93b4ed36b40b481c94723ee_s390x, odf4/odf-must-gather-rhel9@sha256:9da4459eb8c88fe17771878a7776f65964e61a632f230fe4cd462ebcfa641615_s390x, odf4/odf-operator-bundle@sha256:a24ff92a82dc1cad0f736b8765cd3088a38a9aad6b2ad9f76fce4f9c47d3d7e5_s390x, odf4/odf-rhel9-operator@sha256:1b6f45fd1459dc5e22b394c4ea672521b44bdf774e232d91179eed8cc918a9ba_s390x, odf4/odf-prometheus-operator-bundle@sha256:a196b330fd812934f812b84f03905477979c9cc5e6b672a0a38f99dc10135484_s390x, odf4/odr-cluster-operator-bundle@sha256:4087c71cd8ba69e24d47e98a95b36ad546a41bfb0fe58364308198d4b4c891e4_s390x, odf4/odr-hub-operator-bundle@sha256:7318ed0dc19007bc928f5380032b66f9437c77b8db2395617f8ed91bcc2b6aeb_s390x, odf4/odr-rhel9-operator@sha256:62fc12fbe3702dbc8cdf2d50fe08db93b33d7bd5b43e89d2294cfcdda8f2babf_s390x, odf4/odr-recipe-operator-bundle@sha256:50d9ae26a829783199b7b1fc7fde377f5114f8d45de757186c46cc0614b9070a_s390x, odf4/rook-ceph-operator-bundle@sha256:429d7ab3124fdfa4b661296f37e37322bc5aa7aab0b052e760f2d9f63cc104f0_s390x, odf4/rook-ceph-rhel9-operator@sha256:9e4b3aa70e6d2e315f803bab3e6fa8656620d1852c29dec6a8c3aaa0198d1a53_s390x, odf4/mcg-core-rhel9@sha256:acaa94ae87e0296ce554df93428e99dd70272f9a8c627ec34892ef056f4c54c4_arm64, odf4/mcg-rhel9-operator@sha256:4e3186a798c29ba018ef67c2247171bb3658d414682052914295bd9bf505d579_arm64, odf4/ocs-client-rhel9-operator@sha256:05c4808fc86ad4887237081e72b092d9bb2fccdaaf9c4b6935f4860f9cec5644_arm64, odf4/ocs-rhel9-operator@sha256:8b1d8d3f72ab52d8928ad901f9a6576acbd6fa72524b3cc415ad0a369e9e0e65_arm64, odf4/odf-cli-rhel9@sha256:7087b7cabed6484ac661cdf5e646dc1906de9108ff29a851622678d521b541f3_arm64, odf4/odf-csi-addons-rhel9-operator@sha256:c5bd02bb21cc6b39154e6bb3a2c885cd5c6b29b677c00c00b119ce7afc5b8cb5_arm64, odf4/odf-csi-addons-sidecar-rhel9@sha256:4963b41a20a4f05677db9e010d026a89bc9b786129a568ef475aa906859741be_arm64, odf4/odf-multicluster-rhel9-operator@sha256:73ee15e9555d38a0dcdf7da261e481b1cefba67f0e508468c415e56954ace616_arm64, odf4/odf-must-gather-rhel9@sha256:66f27115f4da1fba2a4023b3c099285679b744099ae515f5bb07ff8552a77d6d_arm64, odf4/odf-rhel9-operator@sha256:faf1b95e50c1c91c5645377a79c21dba625bb1c256054bfbd4758ca2d5c2961c_arm64, odf4/odr-rhel9-operator@sha256:d3ece5754c98629859f2463bf76052232735d1f2cac7c4b1b1cf82a9b42b3745_arm64
Full Details
CSAF document


RHSA-2024:11256
Severity: important
Released on: 17/12/2024
CVE: CVE-2024-7254, CVE-2024-21536, CVE-2024-21538,
Bugzilla: 2313454, 2319884, 2324550
Affected Packages: registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:9cc0e1374aa5e6ff8caf86d9bbd6f9c2dfa14d812ad99ae653a2fbb8ec124f30_amd64
Full Details
CSAF document


RHSA-2024:11255
Severity: important
Released on: 17/12/2024
CVE: CVE-2024-7254, CVE-2024-21536, CVE-2024-21538,
Bugzilla: 2313454, 2319884, 2324550
Affected Packages: registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:8c6e51e26ca9a1d4d4fc9e90650103e60360cf0571533c56fbd08dac3007efbe_amd64
Full Details
CSAF document


RHSA-2024:11146
Severity: important
Released on: 17/12/2024
CVE: CVE-2024-53907, CVE-2024-53908,
Bugzilla: 2329288, 2329287, 2329287, 2329288
Affected Packages: ansible-automation-platform-25/aap-cloud-billing-rhel8@sha256:159cc4472620ca6d25e955d734505d45ad0d7e1d0edaa011b32ce3537b597843_amd64, ansible-automation-platform-25/aap-cloud-billing-rhel8-operator@sha256:b1158b4a30d39d586649a7c84da7401066e18215830be5620af7361f56af704e_amd64, ansible-automation-platform-25/aap-cloud-metrics-collector-rhel8@sha256:03cc71456bb3eb0ef7ac6453a4e49cfa01fbeb8c32f88aed82edc6d85d77dfc8_amd64, ansible-automation-platform-25/aap-cloud-ui-rhel8@sha256:a5013308883f1ecd5425aec16e2cd20e1cebe125285a9cac6c8ff46e78a42756_amd64, ansible-automation-platform-25/aap-cloud-ui-rhel8-operator@sha256:47759f45bf7aab05480bf0997a575c55a8e1a6feb1f09a5540d638ddbe7ff72f_amd64, ansible-automation-platform-25/aap-must-gather-rhel8@sha256:85663192b3901765db3fc0b9b11d36d30c6a309fb9ad2cc6723abd3011aee1fc_amd64, ansible-automation-platform/platform-operator-bundle@sha256:fd6e49e702910c6c7679fe8a8268239b67a96ab42d1060f9ba7fcb48be5ccbc6_amd64, ansible-automation-platform-25/ansible-builder-rhel8@sha256:8a4700b738a3102b994eeb79038ae180a8e3e9a1c72e54247ff77d73cfce1829_amd64, ansible-automation-platform-25/ansible-builder-rhel9@sha256:f1262e906dcbf846bf630a21a28812e5acde432555ebd888e4676d27e5e5ba5d_amd64, ansible-automation-platform/cloud-addons-operator-bundle@sha256:b175aff076fa5ae59c35339b6aad5b11ce20ba8a5cf009d483173cef4ba4cdd6_amd64, ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:24c4c967ef4be37c0c4f147e5876aab045f5ca8ad03bae85d7b1fa2ec65b51b1_amd64, ansible-automation-platform-25/lightspeed-rhel8@sha256:c162b56a1712eb0064cfeeda1f9ad601a556de90295abb6c904f6e6fa90dcbeb_amd64, ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:360b62b4c60c441ccfa10e707ea7f7d6230fc55ec9be1c7ff4ddc6088bb3898b_amd64, ansible-automation-platform-25/ansible-python-base-rhel8@sha256:54520e09c7d949932c04508f21c673f44e3f71d00122b0cb24d08ce4936cfc24_amd64, ansible-automation-platform-25/ansible-python-base-rhel9@sha256:7a81b226c84cde8b2d316bf9b69b70dac8f6930f72227d4fa7409e21a78b26ad_amd64, ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:10c5a0cd747aed0fc933b6b993e5b9154c22780bcc6cd1681c426bd58b874343_amd64, ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:5ec2703384765a5bff8cb23cb3a22d027d9fa05eaaf12ce63087186d471ef65b_amd64, ansible-automation-platform-25/controller-rhel8@sha256:6da270d3b5bb40493eedaaa38f393232d1cc1fcd991081cbd58e3a0c7d5d87ce_amd64, ansible-automation-platform-25/controller-rhel8-operator@sha256:043d6cdad7acaea90d4aaeccc10401b0f94adc952c5907d3e3ca889b77250143_amd64, ansible-automation-platform-25/eda-controller-rhel8@sha256:7101ccddcbb7099dd8686a8c537ad2cddf395d96dc87d941613b3864d2347998_amd64, ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:3a98eb5353c2bf264e71d682210f00cbac549767f4f9b285f287f0ae6b25caf0_amd64, ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:196f209c0385059c3ffb2922bcd1db4b6b498fdc2650826825a4460be18bb1f0_amd64, ansible-automation-platform-25/gateway-rhel8@sha256:0fa9f3a5049fc0fbd23b31cfe264da6a56da1d62a1e6a944db736dfbc1b0b374_amd64, ansible-automation-platform-25/gateway-rhel8-operator@sha256:c717f559653178b971b2da71d4865408597c003a9c421c011f4bd706be7dfdad_amd64, ansible-automation-platform-25/gateway-proxy-rhel8@sha256:2a034766f768ca6b31331356a943d55c3ebc75d8c5c88d6c355f1b2e1be0f6fd_amd64, ansible-automation-platform-25/hub-rhel8@sha256:60280679a08ab957104cc9f313f1aaf2932133ce41b4666430f4745d61383a08_amd64, ansible-automation-platform-25/hub-rhel8-operator@sha256:6ec96a2609196ac32a06a7149ebcfaa9e833332ff1967849eaecadd270effd59_amd64, ansible-automation-platform-25/hub-web-rhel8@sha256:c20cbe5e26b45cc66583fa545727be4e85029e97015e97f21e52f6c7cc48cc65_amd64, ansible-automation-platform-25/de-minimal-rhel8@sha256:d15c5cc4de5fcf41abce7ee03433268056f1219af0a404360eda49cbbfe1828e_amd64, ansible-automation-platform-25/de-minimal-rhel9@sha256:9c692bae82d575997022831f66b176dad976939fdaec7670ce4270d65b952961_amd64, ansible-automation-platform-25/de-supported-rhel8@sha256:0bba464ca3e285e521c22ea2f1574c77b059491a70320def62bc3d415e488472_amd64, ansible-automation-platform-25/de-supported-rhel9@sha256:affb7d8f7328e1a1d1904d1d4b618348ba63f71029bd4d8cb1daa45f812b9203_amd64, ansible-automation-platform-25/ee-cloud-services-rhel9@sha256:dff0fb20fc450da88dc3c1c05082fa3b2b12627531104aff7f4b90e862c99269_amd64, ansible-automation-platform-25/ee-minimal-rhel8@sha256:36d1dc35dbaaa4c6b6cf9c5d6ba9407e950024563e3b35edebf56da8df49757e_amd64, ansible-automation-platform-25/ee-minimal-rhel9@sha256:4aae9206568efb6b6e9164851fba48cbe1ff0b3cb0254e0469ae4a3eddcaa98c_amd64, ansible-automation-platform-25/ee-supported-rhel8@sha256:d68d9251eb02c1c53283363fad989f9447772b6ed572a9d05e48509aa885d0f5_amd64, ansible-automation-platform-25/ee-supported-rhel9@sha256:e124abdd83590b9c0c117b54ba2c1e75b9902b46a06a620cbe0ea43239a7e68b_amd64, ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:b11b7586a553b335c7ac3034403f3659433884ea4f62d8bb5c8b528ee00aa5f7_amd64, ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:6c2f2671db200d94acd39eb8e2d5d1681ebf387a1d239a90c51ca715c88495c7_amd64, ansible-automation-platform-25/receptor-rhel8@sha256:1bb90fd26fa99adf9d42e3f6ed5ff29da60bdbc75a3b42ddf1ba1277c95506c0_amd64, ansible-automation-platform-25/aap-must-gather-rhel8@sha256:fad5f6b3aa84223a414f735a1c825b241f85412cedc19e0e23a7e42655e157ac_s390x, ansible-automation-platform/platform-operator-bundle@sha256:04a363209ced154d11e176393bc465e991ebbb8c3141a2194aadfe9386979279_s390x, ansible-automation-platform-25/ansible-builder-rhel8@sha256:767a5f631b8463feea88e7372bd4923ce454f046d44b12b483532d7287376b34_s390x, ansible-automation-platform-25/ansible-builder-rhel9@sha256:56277bfc797b154bd747ccdd89cff0efc2f5aff0ca6ac45a289799c3f65cf44c_s390x, ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:dc4bcd915d494bb01efce035595d370217c1152bcfa26abb873d1aa372035ca4_s390x, ansible-automation-platform-25/lightspeed-rhel8@sha256:17eebdd1a2157d7795efaeb8bf09cd8eac2ebb56e518b2011df80488a18a996e_s390x, ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:1245f21ec0f00bf64d240f63ad32d94d4103a6abb89ecbd564e7e8aa76f3b599_s390x, ansible-automation-platform-25/ansible-python-base-rhel8@sha256:6c23dc056b24d0e825668b423aa5d48754c791671527b5798668d806cc712b87_s390x, ansible-automation-platform-25/ansible-python-base-rhel9@sha256:84e35441cfc6053d5c95c9be9effb1134e874118bff7bfa41ea9efc643668aa9_s390x, ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:621e8f32f417f27edbc3842de5e4ae1f84279c308b82e58003aea950266eed57_s390x, ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:858fb7395afad07f68dc6f2468e208f7b3f79337c7ee6e86680e9be3b00654d0_s390x, ansible-automation-platform-25/controller-rhel8@sha256:2742a33ea99a64d4d9c7a749abdc44369d0e515b327d609ffd85de97b0dc686b_s390x, ansible-automation-platform-25/controller-rhel8-operator@sha256:708dcbc8ddac223392b961f94c83ca8c37de4eb1c35f88a4b40745fcfd377cd8_s390x, ansible-automation-platform-25/eda-controller-rhel8@sha256:7768b3a186297f1848bb28e08a7c804cc821c0e332a28897640ee9f5aa7f2621_s390x, ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:d8e8d303efb3b33cb939bb5fe711c865497262a20f2fd27286234e0b81457cf2_s390x, ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:ed512c1c3de1fcef7ef5945e3ec34e7196a3779bc43a434c00685e85ab0568a6_s390x, ansible-automation-platform-25/gateway-rhel8@sha256:801fe1ccbe857f9882a1ed2a8bcb36e8e36be64c88431df8851402c5c3dc826e_s390x, ansible-automation-platform-25/gateway-rhel8-operator@sha256:aa36375c86f144acd1fcc46526978829b49317fca8bc654716cd750baaae451a_s390x, ansible-automation-platform-25/gateway-proxy-rhel8@sha256:951f648541eb7de8cba0685d5706f2649de2bf73edec4aa016926e8c536ed4e0_s390x, ansible-automation-platform-25/hub-rhel8@sha256:d564523154d01fcde1ca145379150f2da6a14f0f3d7e6ba37e1739c7e9eae328_s390x, ansible-automation-platform-25/hub-rhel8-operator@sha256:bddae6fadb1597eada8f6d9fc25d1c5e1b7510a5ca097660a879fa8a7b931403_s390x, ansible-automation-platform-25/hub-web-rhel8@sha256:deb0cb75e3b5be504cfee9ce0713969ff43199964a1bd87583c3b954470704cf_s390x, ansible-automation-platform-25/de-minimal-rhel8@sha256:df0047c9c727889f12e5904e8210e691cd922efb8fdc5a5df233829315cfe034_s390x, ansible-automation-platform-25/de-minimal-rhel9@sha256:08137a87c2a4c6c8cedb4dfdd85a02e41686835323d329a6906823b1925e123b_s390x, ansible-automation-platform-25/de-supported-rhel8@sha256:7a33f8ebc3e22504521d0ba733229097e36614564510d2b43c8c98ffcf3775be_s390x, ansible-automation-platform-25/de-supported-rhel9@sha256:9dcfbcf7ad2482e44dbd0ce66f28a02cf13edb85989ed4a8db79889f6c61bbb4_s390x, ansible-automation-platform-25/ee-minimal-rhel8@sha256:b9db258a983beaf6aa3d8c446c8a4a506f4ca4feefc4eef93ec3b855fb82b9c6_s390x, ansible-automation-platform-25/ee-minimal-rhel9@sha256:554a752f02b2624a2e68eb78228278ff41f8618f15e03b7cdb68df03190d2fe7_s390x, ansible-automation-platform-25/ee-supported-rhel8@sha256:4f3b002fea73996379ac18441c8bb9801e7aad762e2787a8cca3de33a54a7a7c_s390x, ansible-automation-platform-25/ee-supported-rhel9@sha256:034716eebb2c09bb7170b8701f4ce0c419cc561708ee2f370922b349c956d30b_s390x, ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:5ff63eee9c17f2c6f96fe8a76042ccbcfedc5371b3285fe79526f7dbdcb07591_s390x, ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:9fccc161aa160084582588ac213e00d762ff373f981aa96322c7103cf89fa369_s390x, ansible-automation-platform-25/receptor-rhel8@sha256:3c4f4bd2bba83225ee49aa48d498c0537752e668dff39520b0dde239d6d55a64_s390x, ansible-automation-platform-25/aap-must-gather-rhel8@sha256:a3a991b923a7acc6801a90099fdfa808b44c3557b50f03b14f2f48e23dd0fc93_ppc64le, ansible-automation-platform/platform-operator-bundle@sha256:3d4d1be1b0aa7d25a50ecca3402e1f56b86e31332b51b8bd88cade2a7787ef8b_ppc64le, ansible-automation-platform-25/ansible-builder-rhel8@sha256:9dd42c8164ac6a671135f29772c898f8b93253fb427bbf11f698164d5ebb5c9b_ppc64le, ansible-automation-platform-25/ansible-builder-rhel9@sha256:4a4041a1b7bd5c03ae04a572a967b4c3f29d897f6d92bb228232e887acb8f33c_ppc64le, ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:40cf046690495b728a250b12ada302267f66394482d6450991e34af4cce1141a_ppc64le, ansible-automation-platform-25/lightspeed-rhel8@sha256:b5dddae292005f63b805571a0f7f937adb6d9ad29174a0d707224e08c72be50d_ppc64le, ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:cfaa8d42736a7ed5306052ba118efe1b9a0bfc0ae221a68ef6aee2231ef0f5b9_ppc64le, ansible-automation-platform-25/ansible-python-base-rhel8@sha256:cc174d582944fd5d9783dafd3f581a81f7f39c3d8883c60273b4a753ab307a44_ppc64le, ansible-automation-platform-25/ansible-python-base-rhel9@sha256:c271b7408c43991ee04ef8052061723b2da9346ed9029238b8aa3ed8669e198b_ppc64le, ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:90a02c774480eb37669e6317cbb7ebd559f9e8bc9445cf86e7550cb2d8ed4a46_ppc64le, ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:7ccb949a1fd346272c61aa4662d8c13020971fa9fe7879f5a17ce394492fcdac_ppc64le, ansible-automation-platform-25/controller-rhel8@sha256:1cb93e5fae74647678d617bed0793643112a18faf0a8e98978bd0cb8a601cc8c_ppc64le, ansible-automation-platform-25/controller-rhel8-operator@sha256:736367a005a153c2646d234d1715af754b1c674f739076218211b424a9b55a4c_ppc64le, ansible-automation-platform-25/eda-controller-rhel8@sha256:3f6766804003fa74fcd5e802c71d1afe3bae864ce196ec20b9517bb3b8fd5eeb_ppc64le, ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:16a1c4ac515d7aa053617b4969a28850dc941c446373ee8682e629584c17aad4_ppc64le, ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:52594639635e01ad3ceb5e4db1ece27508032eac0da1b68d19745159f1382466_ppc64le, ansible-automation-platform-25/gateway-rhel8@sha256:a5df70f8bfca6f79139735897dd7911d9fd499dbbe6aae29b87b5fb269ed5a5a_ppc64le, ansible-automation-platform-25/gateway-rhel8-operator@sha256:eab725a11dc0ad2d391b89db5daf29848e1bd42603071ba6b4f0a2182d6413a9_ppc64le, ansible-automation-platform-25/gateway-proxy-rhel8@sha256:a4529703cf9db68f0a89592564bdabb43d689db39c9536a68322888169d33bf0_ppc64le, ansible-automation-platform-25/hub-rhel8@sha256:a77b223e67529ffeaa8b2d87986b74bd633c07de9e90fd166ebd910acb694d00_ppc64le, ansible-automation-platform-25/hub-rhel8-operator@sha256:f82a003bb1cb861937cc12745d86b407a706b273ebd6e6b3d9280510c2ef536c_ppc64le, ansible-automation-platform-25/hub-web-rhel8@sha256:aac099051fbb05ca73b6a21c6a04a52d22760b7d0bb84fc5512c5a0d6e4dc398_ppc64le, ansible-automation-platform-25/de-minimal-rhel8@sha256:73bdcd08e9c082d43b7a36925d3ffbb755f212dae46badf60dab661ddb78f6e2_ppc64le, ansible-automation-platform-25/de-minimal-rhel9@sha256:1a190b87fa132cf0980bec4def86dcee0a0e79dc5199297509a3ba066dc5a811_ppc64le, ansible-automation-platform-25/de-supported-rhel8@sha256:6fdb96869bb47a8b5145dd6a6f9ef2bc3f23358fc1825ca5b1c557080fd91686_ppc64le, ansible-automation-platform-25/de-supported-rhel9@sha256:ed52a5a60f38772e8b501b6c9a90757d7d3305b102c80285601b2b2b505c44d4_ppc64le, ansible-automation-platform-25/ee-minimal-rhel8@sha256:8e017e60a21bfb87198fc5d96323474896c704ab4c1794e9d6140cb88b483604_ppc64le, ansible-automation-platform-25/ee-minimal-rhel9@sha256:55fdfa8dbef6cfcfbf865f9c0fef1fa52f0b01830684f0de926d201c7a1cb3a5_ppc64le, ansible-automation-platform-25/ee-supported-rhel8@sha256:3d9552db6042433c0d56e6a58cb28deb74ee265845f140af2a4d77dd15248f7d_ppc64le, ansible-automation-platform-25/ee-supported-rhel9@sha256:6a27d57c6540fb2e39adc3f56500e9b51880662837bd07cd119ff580c0f59280_ppc64le, ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:a735225d6e27af289ce94bad1e66cdd05c80455fb0d16ca7d8ab9a79f667ec76_ppc64le, ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:be57a84c3a4b40a8a70d6d4d4129101a85bb464d3885d0129b3f7c5ee92d85e2_ppc64le, ansible-automation-platform-25/receptor-rhel8@sha256:5ece4f73cc8324abe55dd5dcbfc716bed245ca4d150c1f0646292ceb278d0105_ppc64le, ansible-automation-platform-25/aap-must-gather-rhel8@sha256:6f1c00a1a9f5e78d39454bdd82b28d7c9573bbaee8c3c91b093ffc434340aecc_arm64, ansible-automation-platform/platform-operator-bundle@sha256:0f9d942d44eb8a77d10f218b50d6e4da2f4953fbd32bec1966fcdfa1e955647c_arm64, ansible-automation-platform-25/ansible-builder-rhel8@sha256:9f69b3ef57e7d4990b0e3b90c66a7315d5ec6e516f8c995778429932f885ea1c_arm64, ansible-automation-platform-25/ansible-builder-rhel9@sha256:8e5a96407229a39325f39af7c5f3d97b0915e8c4e97843ea8580dc6759c142df_arm64, ansible-automation-platform-25/ansible-dev-tools-rhel8@sha256:51f60967b7cc0735486d7ae4d6749de5b9d039c132394ea388dd6ab4bca93f20_arm64, ansible-automation-platform-25/lightspeed-rhel8@sha256:2482f1d3a8a64810f07c848e912ea07b9c5b84ae3b034654959d9c875c8e373b_arm64, ansible-automation-platform-25/lightspeed-rhel8-operator@sha256:78877405b4d2a483adb83d4ebd8325a3795630d6820b72d1e2afd81f2b14e0bd_arm64, ansible-automation-platform-25/ansible-python-base-rhel8@sha256:401d816a153ddaa78d1f219309c69ce608bc60a8b2a01d424f7a12a0350d4a5d_arm64, ansible-automation-platform-25/ansible-python-base-rhel9@sha256:225262142bbac68a712e0c59ee3fb2bbdf082fc0417b56e0bebc6d9c149cd100_arm64, ansible-automation-platform-25/ansible-python-toolkit-rhel8@sha256:b281f49a7333c2e774393d39f3bf1146b453577001a7a6b6bdfe9c18357c78c8_arm64, ansible-automation-platform-25/ansible-python-toolkit-rhel9@sha256:5393c200eab980e1b482ab8acb82ea03c5a192145777869a81c0b5b4859285da_arm64, ansible-automation-platform-25/controller-rhel8@sha256:f8389e827446bb0370bf6313e1dfc201bbe8969cb6b627d85148ba91de4569d7_arm64, ansible-automation-platform-25/controller-rhel8-operator@sha256:675711d2fce58e16ad8a0e32a9d11e7ff736c33f6a57ad1fc61bdb08df6e32a0_arm64, ansible-automation-platform-25/eda-controller-rhel8@sha256:20e7be89370f7f300c276a3b0109d9eefd4f31bebc57c2ba9e039f7cf83f56f9_arm64, ansible-automation-platform-25/eda-controller-rhel8-operator@sha256:a83cd4d3e83d26e0b36ef12977d077b677a7f420a87dd4372c17af06660db6ca_arm64, ansible-automation-platform-25/eda-controller-ui-rhel8@sha256:041f85d37cf9d5b087ec8e5f506c472891245692deb7b7a211016b9be06ea3a3_arm64, ansible-automation-platform-25/gateway-rhel8@sha256:1edf751d208f5edc7edba40b012cef5ca2c9e0611bebf707ae064153e0a31960_arm64, ansible-automation-platform-25/gateway-rhel8-operator@sha256:015efb26478bb39105a7bb5ca9f31fa79fa70c480146c4de23cc32aa269cacc5_arm64, ansible-automation-platform-25/gateway-proxy-rhel8@sha256:824c6ffff101e65d987c6c5cdd8ddfe7fbf20ae4e6f5bd4796f80fc15f1f44e8_arm64, ansible-automation-platform-25/hub-rhel8@sha256:3885d1b21a2c642d53fee40895f16d8677e9ccf1a14113da5eb62582c1a3dabd_arm64, ansible-automation-platform-25/hub-rhel8-operator@sha256:92114b2da3dc7c5d07f74d4622fde3a226f899c5a119ccdc7a103a7802d3fd46_arm64, ansible-automation-platform-25/hub-web-rhel8@sha256:a70ab7b1636df3a9bb74426c2b5e8204cf0ccf9e4fcea090bfa9b94c02d1416d_arm64, ansible-automation-platform-25/de-minimal-rhel8@sha256:b269d04925a10931fc7067ead14e92087dd6de8af5fe7547be2235927041440c_arm64, ansible-automation-platform-25/de-minimal-rhel9@sha256:cca3d4767f404cdfd891164d303faa638a64bc19cf48b4b7710c0b8f52f9b4b9_arm64, ansible-automation-platform-25/de-supported-rhel8@sha256:c5d0923fcca4415a536efa37d1c526a05097181a7ad719854027e7f2e629e580_arm64, ansible-automation-platform-25/de-supported-rhel9@sha256:93e58d2cb73142360397d69dbd2448b22533591bc239cae1997fa991a7a1f3da_arm64, ansible-automation-platform-25/ee-cloud-services-rhel9@sha256:c5c1f9e327254765069c275e25e70911d677f2d974d7d05d7e8d88f8f320cd37_arm64, ansible-automation-platform-25/ee-minimal-rhel8@sha256:9497271d406e8f7532cd9904f086c3091397fac68bf23f3411c801d8c0bcbfe0_arm64, ansible-automation-platform-25/ee-minimal-rhel9@sha256:33926122404da3beb55a1e85669102c00f605bf7a4055392be93a8741f18d040_arm64, ansible-automation-platform-25/ee-supported-rhel8@sha256:a6f2785ef672a34219bfba6429bd198ebc1ef42acb123ab4ce1bc0c4c7e18d67_arm64, ansible-automation-platform-25/ee-supported-rhel9@sha256:0f60ba3670d378064e2c31a8880c120aa38c624bf9eaad2c5d37a64ebc1ac00d_arm64, ansible-automation-platform-25/platform-resource-rhel8-operator@sha256:11fae277be79aafac349fb26601e34909be3fecddf364a5b2666d7ca221eab8f_arm64, ansible-automation-platform-25/platform-resource-runner-rhel8@sha256:5790a765c6f54f691dca6d555eedd5d7dd94f5f7f1c98ecb9ec2fb8f606b049d_arm64, ansible-automation-platform-25/receptor-rhel8@sha256:bcea117fd3e2ff6191a430f47263dfce384b90e3bbc2b8f0cd385ea2a37c62d7_arm64
Full Details
CSAF document


RHSA-2024:11144
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-53907, CVE-2024-53908,
Bugzilla: 2329288, 2329287, 2329287, 2329288
Affected Packages: ansible-automation-platform-24/aap-cloud-billing-rhel8@sha256:1676b5fc51c806047ac3be39a878e5ce2b61654b40c0caba67942ac5001b019d_amd64, ansible-automation-platform-24/aap-cloud-billing-rhel8-operator@sha256:c393119138a55f9fc021cc871853250dccaac1f5ebfe17ea25490a83e677e598_amd64, ansible-automation-platform-24/aap-cloud-metrics-collector-rhel8@sha256:51056b354a5c4f828085bc94f99377445d1820958b1af311912d009925d14138_amd64, ansible-automation-platform-24/aap-cloud-ui-rhel8@sha256:7a519ba56fc0172fcee2ce92908b3393488250082d51e45e6f790f36226842d6_amd64, ansible-automation-platform-24/aap-cloud-ui-rhel8-operator@sha256:0e7368f0ee868958f46371504c6d41f943120546ab5d79ddcc490f438924e3ad_amd64, ansible-automation-platform-24/aap-must-gather-rhel8@sha256:2ed000027f180c8d8cf62a02eff12d480d5962e79865094c2d556c633cb885de_amd64, ansible-automation-platform/platform-operator-bundle@sha256:674cdb2a5d0801441dd73a0b8484195e834c3cfba8d1160e8b24b6f456a0ecd5_amd64, ansible-automation-platform-24/ansible-builder-rhel8@sha256:82fe92b86e73009ead7ab30fc06c704377f0bc02fcf63cd784dd814446cefa31_amd64, ansible-automation-platform-24/ansible-builder-rhel9@sha256:7d119fcf3b44a5724d71a05ee2628b2bc8e18f5deb9bfb605cf05627868c886c_amd64, ansible-automation-platform/cloud-addons-operator-bundle@sha256:fefeb5b316fb9cbe0f65ab873df393b9213c34e0dc764f7f67e26d012dad176d_amd64, ansible-automation-platform-24/lightspeed-rhel8@sha256:760fb7ed16bb830f2549d87eec46d95c61a6cbf868f92d8ad0de4f3713b8fa35_amd64, ansible-automation-platform-24/lightspeed-rhel8-operator@sha256:7b49aee70915dd95cdf7ceba2eaac3ea9b071f0fc821ca672c3d038035da6850_amd64, ansible-automation-platform-24/ansible-python-base-rhel8@sha256:2a16dd7343439f4952890d6a5ad01b248d2782ecce03171e2d4f1d06c80d4674_amd64, ansible-automation-platform-24/ansible-python-base-rhel9@sha256:043c04d30fcc9855bdd01ec561578218124ccac96ae989667c3df7ed76303659_amd64, ansible-automation-platform-24/ansible-python-toolkit-rhel8@sha256:2ce87ebb8606f62d930675a9b412409640db391437f43fce5fd368fbbdec42de_amd64, ansible-automation-platform-24/ansible-python-toolkit-rhel9@sha256:9129d1759cd1bd37961f2c663f668744a2f96a55446ede9b6f585bf156351ef2_amd64, ansible-automation-platform-24/controller-rhel8@sha256:725d6fef58d75526c8b19945f4710215237f3a458f7645d29a66493d259b2c49_amd64, ansible-automation-platform-24/controller-rhel8-operator@sha256:696af2974cd0a7d203833ae2e9f933c72f41c043fcdeef48ef118e1c22ccc365_amd64, ansible-automation-platform-24/eda-controller-rhel8@sha256:3a56e79bb963cc409eb5a34e1e6e00bcaf13556e5e79ba6a255d0cec260282a6_amd64, ansible-automation-platform-24/eda-controller-rhel8-operator@sha256:991596b333e7705bf5bb75787718232bcf344829f74378136f5c021177197cf4_amd64, ansible-automation-platform-24/eda-controller-ui-rhel8@sha256:863e2953b1409d2bb11968d93d00ea0f05c6cae9a424e8f82070b58de8a52252_amd64, ansible-automation-platform-24/hub-rhel8@sha256:b2d43cbaeaa3c6102f4785177e0efd168d2d468483332e31668a408689f2caa7_amd64, ansible-automation-platform-24/hub-rhel8-operator@sha256:0abec239e604f08fa269404703bf0a53456cb32ca26abb0e6d19c2383f8d9381_amd64, ansible-automation-platform-24/hub-web-rhel8@sha256:754db3d433f78053ab6d154dc8e3c1296c68b37fd74a088ac7b262456142c166_amd64, ansible-automation-platform-24/de-minimal-rhel8@sha256:c5d7d2b8f9a67dc81930a83d13e3d222acca1577adea39a202eb3875af31c296_amd64, ansible-automation-platform-24/de-minimal-rhel9@sha256:91e8da65fdfe6edc2615c58cda0ca96087c45d82ab6fec6fe8904a4c5c61f027_amd64, ansible-automation-platform-24/de-supported-rhel8@sha256:eab6809c767bbb8991bb1201fcfa6c160ce4087d12fc073caae04748ec6d41de_amd64, ansible-automation-platform-24/de-supported-rhel9@sha256:a11ad9ec90087a26f8309f1685e88236ba304df623f1aabab14b6cc394702d07_amd64, ansible-automation-platform-24/ee-29-rhel8@sha256:0f50de5b216a6123cbaa9f5ebbd5604a646c07f5f20012931ae2d40423fc8a03_amd64, ansible-automation-platform-24/ee-cloud-services-rhel8@sha256:5e4b8feeedc5a1b9479fbd409a25d0eebe3995087b6161d56fc306542d53829d_amd64, ansible-automation-platform/ee-containerized-installer-rhel8@sha256:e2c9a8fd8e0fa40a7d83fb4abb08e689a8440f032efcb798c8435af3d3c6bc2f_amd64, ansible-automation-platform-24/ee-minimal-rhel8@sha256:9b89c9fcb1c853ffd035fc3df8def5010fdad15295be4771163c9f35bd369b1b_amd64, ansible-automation-platform-24/ee-minimal-rhel9@sha256:1b6eb56162131ee6289b3bb1c9db1cf967f781afdb47e10c21e4af772a630d83_amd64, ansible-automation-platform-24/ee-supported-rhel8@sha256:25e0518f1c330bcde1c2c9c09a25c7ca9396fcb6fc08cda4dd52cc68de369b08_amd64, ansible-automation-platform-24/ee-supported-rhel9@sha256:b69399ab1b34377c275d7ed529f7f78d5d521db3af4753261f122c433dac070a_amd64, ansible-automation-platform-24/platform-resource-rhel8-operator@sha256:8377bc0448800a74358da6f74b3d46f114caceebbd12bf03d0fc0e65903f588c_amd64, ansible-automation-platform-24/platform-resource-runner-rhel8@sha256:a3ad6b6b7173fc14f44cc7a036b3dc1c8309260604ce381865fbcc6626bebc5d_amd64, ansible-automation-platform-24/aap-must-gather-rhel8@sha256:0102e055ce1218eee9cea916f15f411e0c34feb8291b44b8b2e7d893c00be2a6_arm64, ansible-automation-platform/platform-operator-bundle@sha256:228d3b0f9bef17bbe77ebe91ea8d7d0619a5e5bc578c857d89056ec9ee4ee0dd_arm64, ansible-automation-platform-24/ansible-builder-rhel8@sha256:2a5196497c58f63d7fe5ebbe50932e08c7e7fd70299c666b9e95d4428f5eba99_arm64, ansible-automation-platform-24/ansible-builder-rhel9@sha256:89d7602ac5118914ee71f744e9ec8a903ac21b677d5b1d084f1ae617b8d9f69b_arm64, ansible-automation-platform-24/lightspeed-rhel8@sha256:c4611d6fc4d273531c549c216187190dd05d940092e5ed10e580580d65f5f3ca_arm64, ansible-automation-platform-24/lightspeed-rhel8-operator@sha256:1943c8ae02847eb7b010a4c404649b57b9755576ce6282b64c14921e58d2546e_arm64, ansible-automation-platform-24/ansible-python-base-rhel8@sha256:7dc16a8b0e63269e7fa8a2a12067301debf6cc1ac2ff4df12b72205c25c8f08b_arm64, ansible-automation-platform-24/ansible-python-base-rhel9@sha256:593319a5bf8d1edd9a1907d43f2d65ee43b993d951ace359118238b960651f39_arm64, ansible-automation-platform-24/ansible-python-toolkit-rhel8@sha256:0bd94796bdadd2747f0f603449e87bb221398edd80ccd129a1b8c753535c6c54_arm64, ansible-automation-platform-24/ansible-python-toolkit-rhel9@sha256:f841856e41729b633c4a9236ed764037826e578bd0c258065ffe73c4b1eb633c_arm64, ansible-automation-platform-24/controller-rhel8@sha256:e8ea9a3a33f2886ff1c0c0f86080e9346bca09a8f3ee1813606d4a7e4a81ebdd_arm64, ansible-automation-platform-24/controller-rhel8-operator@sha256:ad3d7cb0638db16edb5a6460b2d5bd6250eee9047110f4040298bcf38f59b087_arm64, ansible-automation-platform-24/eda-controller-rhel8@sha256:df0c16e9211830bc087391c72fdd4fc8323e958459dcd184459e8e3106a18c00_arm64, ansible-automation-platform-24/eda-controller-rhel8-operator@sha256:19589e8b4408d1275477133979ee78d92ea9e3b627a65ac044ffba5597eaffcb_arm64, ansible-automation-platform-24/eda-controller-ui-rhel8@sha256:b3a204f5f0fedd7d886b616f43227901c15f28b7d56a397f476eeda50af4a29a_arm64, ansible-automation-platform-24/hub-rhel8@sha256:3ff6ce7fe89ad1bc2d21eccbf6504a03303f5840d13f20a2fb27b981a4c15d60_arm64, ansible-automation-platform-24/hub-rhel8-operator@sha256:ac0ac199817d425b3ee372e5bc09016f3ede019f88d5652305b2b9622ab345aa_arm64, ansible-automation-platform-24/hub-web-rhel8@sha256:08271b917f734972da8f13609c66605451e3f04223a901f63989b46eb717d637_arm64, ansible-automation-platform-24/de-minimal-rhel8@sha256:8e9e9f2bc0e73157477ca9992631a36b31d66f17b27e22698bdba14e10669854_arm64, ansible-automation-platform-24/de-minimal-rhel9@sha256:5011d83e6d1685e8a343f929e0b4c617f503582b3dcaeeaea80a5d2747ae86db_arm64, ansible-automation-platform-24/de-supported-rhel8@sha256:e9703b9e9e84d4cd27c68b2c3191474bd5f658da1adbf7a482115ba98108347e_arm64, ansible-automation-platform-24/de-supported-rhel9@sha256:e8ad23d425ad5df5cb66227f295d0bd30cd029752a55c7636a6b8530a5233dbd_arm64, ansible-automation-platform/ee-containerized-installer-rhel8@sha256:f774f071140c24656d75b5facdcbb4c25fe6cb0c0dc40861c67c790fd2b086f3_arm64, ansible-automation-platform-24/ee-minimal-rhel8@sha256:8980893f45b93b5f04abe3051cf23f2f75e37d22ee5226135f4f2cde1d28e262_arm64, ansible-automation-platform-24/ee-minimal-rhel9@sha256:c0001879fa7c39bf062f72e6922771f2fcd9f34d35d9212af13739a5f18b1348_arm64, ansible-automation-platform-24/ee-supported-rhel8@sha256:24e55d2383e050ed6f82be1bf0e264a3db1157b65865d47fac625c4bfd0f30be_arm64, ansible-automation-platform-24/ee-supported-rhel9@sha256:e93a5d27d2dc99c99a9d01cc300b6738793191672f03258df8d327d2cb01a175_arm64, ansible-automation-platform-24/platform-resource-rhel8-operator@sha256:808ddbcabb93cb7ae15b8e322be3ec453b85547b73e792b553730f3ddc143978_arm64, ansible-automation-platform-24/platform-resource-runner-rhel8@sha256:b94a63c2b364c38738fae612e017ff297b4575d1a39790f400375d0b9e7a07a8_arm64, ansible-automation-platform-24/aap-must-gather-rhel8@sha256:66dee3f64d97eedc72c65937662ea390e322f48417d38bf7edfd0732847e5c11_s390x, ansible-automation-platform/platform-operator-bundle@sha256:e864d4dcbbaf91452fb82e4abead86058c25a8155e7cfcf758611e624f372c57_s390x, ansible-automation-platform-24/ansible-builder-rhel8@sha256:527faf46f93da5a7c8b5b895ed3456169957314e89eb5560419510d7355fc544_s390x, ansible-automation-platform-24/ansible-builder-rhel9@sha256:816a30c2e05ff1c5e4d4fa2a97f54e724620bedb11ed8311a08c9c3f0268f5a7_s390x, ansible-automation-platform-24/lightspeed-rhel8@sha256:31ebbad26f4a5a96806647a1cef6252e78c137083ef0719b710fcf567fdd9ca3_s390x, ansible-automation-platform-24/lightspeed-rhel8-operator@sha256:1baf3589d374145970c7639cf46bc7d899887e73928ade925da6e09111f25d8d_s390x, ansible-automation-platform-24/ansible-python-base-rhel8@sha256:0ddbd90e839d279223a519ecb82cc77e2badf9551007e147073853c652d0fe7f_s390x, ansible-automation-platform-24/ansible-python-base-rhel9@sha256:18efdcb955685f9cca6968c8618c557424268b6e00275241a1ef328c01c9cafd_s390x, ansible-automation-platform-24/ansible-python-toolkit-rhel8@sha256:5ec562d60b6f52936be5d5e778c53f5d600c01773477a4579ffbea617f6d61de_s390x, ansible-automation-platform-24/ansible-python-toolkit-rhel9@sha256:3448aef0bd8b7b95a7c054e185c5ec8dfec999ccee5f3df8591b0c6205f25e53_s390x, ansible-automation-platform-24/controller-rhel8@sha256:568f2eebcff54305a48a50d18ae29392c0d1cd06dc44844a1a609b09d09fa23d_s390x, ansible-automation-platform-24/controller-rhel8-operator@sha256:5e9a69e91695155c814b1b7681c03ecffca4e26ed7c816812f0214ed13d3899f_s390x, ansible-automation-platform-24/eda-controller-rhel8@sha256:87ebe6915345cf5a02d5615e7275b9570e2865c73cd9025769b2c5aac5a2aaf2_s390x, ansible-automation-platform-24/eda-controller-rhel8-operator@sha256:e7e2a31557884abe273588aafaf252a72f06f2f837e5c84af2d8a53ace5e5c96_s390x, ansible-automation-platform-24/eda-controller-ui-rhel8@sha256:69e55708d5ef11b1162b58fcf24fd1167fc9d6ebd712e6481bbec14de1ef3898_s390x, ansible-automation-platform-24/hub-rhel8@sha256:454329b6e3df1048597f207dfcac2ed059ee381b4323f115a4dca2499d4d73f9_s390x, ansible-automation-platform-24/hub-rhel8-operator@sha256:aa4191f7afca826a5c5e98cb4bc3dd24fda555e3528ac32e7e1e3de26903927c_s390x, ansible-automation-platform-24/hub-web-rhel8@sha256:b21a8c7ba76595a22c71da274e0cebcf18d16d511a3239562421cac5c99e96af_s390x, ansible-automation-platform-24/de-minimal-rhel8@sha256:9ea01bb531c010b7a520cd95af862c3d6972dca9f1720c699d1d537cad30b780_s390x, ansible-automation-platform-24/de-minimal-rhel9@sha256:abcb175c9e189dc0a8ac06873bb045220ca13db0d97614aae5d5c57abf9e6ba1_s390x, ansible-automation-platform-24/de-supported-rhel8@sha256:42dbb2ec425337cb48f471829d5114961013d6252a661b748f2a00c09381633a_s390x, ansible-automation-platform-24/de-supported-rhel9@sha256:4788d95bc7e24ae77a7e85b93379d1879f8130e9efe78c22b544d207be063d0d_s390x, ansible-automation-platform-24/ee-minimal-rhel8@sha256:4f4709da909c26a79055be6560f8f5213351fc9dde37952b4438b6a7f931ffe1_s390x, ansible-automation-platform-24/ee-minimal-rhel9@sha256:3730e7e244ba8aeb3e77db6973ca974919ce9cf291f00b93719dc93c0a7578d6_s390x, ansible-automation-platform-24/ee-supported-rhel8@sha256:033502a51c4cd33c4f0e86929d3711b48716e9a20ce1981c4f5a77a5781d99de_s390x, ansible-automation-platform-24/ee-supported-rhel9@sha256:270cfcc048baff6532f3598a093e8df4e2cbe0896ba749a0d0abaa8876e323c8_s390x, ansible-automation-platform-24/platform-resource-rhel8-operator@sha256:7ef1c5322dbae8e9d5bfa815f34fe00de07aa719301f84231cbcb3520d5751e9_s390x, ansible-automation-platform-24/platform-resource-runner-rhel8@sha256:ec5af84ddaa710d728d95c82a4baf0a9b1cd765dd8a23ddf7d01cc7954367b16_s390x, ansible-automation-platform-24/aap-must-gather-rhel8@sha256:42844c87f55855832c5bdf4677c7028dffae1a0d811be4539ad4b00f90d0d1ac_ppc64le, ansible-automation-platform/platform-operator-bundle@sha256:b6840eefbf12903de23d3c18b03c947c8420a2a68dbdfd223d2d4656108c549c_ppc64le, ansible-automation-platform-24/ansible-builder-rhel8@sha256:c68fa85a9da99dd5b314b8d876d666b3dfa59ae3ad10415600e5f58b83bf7f0f_ppc64le, ansible-automation-platform-24/ansible-builder-rhel9@sha256:dcb08b4419ff62e3f9e714763fde79e8e33e9f2232cdc48939f15a247eb680cb_ppc64le, ansible-automation-platform-24/lightspeed-rhel8@sha256:6c1bc69e18f1a0bd24a0d34c842fabc021a42127ae234c905ae6851dea946e32_ppc64le, ansible-automation-platform-24/lightspeed-rhel8-operator@sha256:e904a07cca84338c16368be5572a5955135c0f8e203cda8dfcb7439b8e539edd_ppc64le, ansible-automation-platform-24/ansible-python-base-rhel8@sha256:da3bfa216855d03e8804262bf40a7e7fc6bbd28e73927de5a4704caf4560d130_ppc64le, ansible-automation-platform-24/ansible-python-base-rhel9@sha256:457c3853e03f498c7fb9b6eca7a1d38fac2bb44a86c4917bd783e6b531908898_ppc64le, ansible-automation-platform-24/ansible-python-toolkit-rhel8@sha256:012d09d45262d21d588d3a2c4761ec4839723c6399b0ce7545747133c1ec36b9_ppc64le, ansible-automation-platform-24/ansible-python-toolkit-rhel9@sha256:5c473c59d49a6148ef3b1978d0b257ac9bdb39adea24f03686cf6bf4c0a01acf_ppc64le, ansible-automation-platform-24/controller-rhel8@sha256:e2798453ed315a990acdba56bdd1f781561d45f280ac239d6f106b58c07be43f_ppc64le, ansible-automation-platform-24/controller-rhel8-operator@sha256:cf53b50e24d05907b0451c09fa17fe45e482d78294f5bd209bffffd6fb4c04a3_ppc64le, ansible-automation-platform-24/eda-controller-rhel8@sha256:337c8e7ccc50267d8c6e5a3e8c33bda9b31d1b045feb5e48ffbbd9fea8f71bf7_ppc64le, ansible-automation-platform-24/eda-controller-rhel8-operator@sha256:2ce93adf960acfb16ccf74040f28b1632b3eced2dc882a04a85a2e4373cc0956_ppc64le, ansible-automation-platform-24/eda-controller-ui-rhel8@sha256:fbf31347e1ecde823d672a60d511948f8ba7397d058feb48a1850dd1a3c7f434_ppc64le, ansible-automation-platform-24/hub-rhel8@sha256:e681718e1887d6c38de177461c1e02a4fac34cbca9a0fab1434eb20d56920e2b_ppc64le, ansible-automation-platform-24/hub-rhel8-operator@sha256:b077d84ee2559d304931231f9cb536d156595b6a4ce618a2fa476e49cb70fbdb_ppc64le, ansible-automation-platform-24/hub-web-rhel8@sha256:f98ed4fa3cea7064e54e12c61e1fb975e080a90cdc76fda53386a2f6bb66c9b3_ppc64le, ansible-automation-platform-24/de-minimal-rhel8@sha256:ef5f247302edf6fac9973957cd1cc65c845f8ff7e4bdbd391675ec1d257db351_ppc64le, ansible-automation-platform-24/de-minimal-rhel9@sha256:9033ccb253aea511fdf6ca2b3992f423aba281c9895fdcd2dfd7b2046c180aa1_ppc64le, ansible-automation-platform-24/de-supported-rhel8@sha256:b43c3ea7185a5fdedaba4bdae993e7d815bb262d04f63d5da9549e2091ff90b2_ppc64le, ansible-automation-platform-24/de-supported-rhel9@sha256:24586aee7b24ad3fcc3669a0f72a9c17423b0c9c9d23746c41778f6cbfcea57d_ppc64le, ansible-automation-platform-24/ee-minimal-rhel8@sha256:04b89ac2483b1aa07f07ece662c01435323d8b08bb9b3cfe817d7498fb34b2a9_ppc64le, ansible-automation-platform-24/ee-minimal-rhel9@sha256:b7915c86e578e165f4901817a4f7115fbf06af4f95f510d67f2575d4cb8dfddf_ppc64le, ansible-automation-platform-24/ee-supported-rhel8@sha256:88c311c0366beae8a95662a5f6b099e8ab879f0aa06f5695876b89cc65943662_ppc64le, ansible-automation-platform-24/ee-supported-rhel9@sha256:c2dd3e1f2cf54b533d7697f2e9f8fdb189c3097b3d63d4bbb94f1c6e7bce17c1_ppc64le, ansible-automation-platform-24/platform-resource-rhel8-operator@sha256:20ee3c84df9998224c139b6967847f87d1b9041d70835073ed02afc316362f72_ppc64le, ansible-automation-platform-24/platform-resource-runner-rhel8@sha256:4447bd351061aad8a2dbad4730a6aebf2e4e8550dbca5eead87eca9d5ec32046_ppc64le
Full Details
CSAF document


RHSA-2024:11145
Severity: moderate
Released on: 16/12/2024
CVE: CVE-2024-11079, CVE-2024-11483,
Bugzilla: 2325171, 2327579, 2325171, 2327579
Affected Packages: aap-metrics-utility-0:0.4.1-2.el8ap.src, ansible-rulebook-0:1.1.2-1.el8ap.src, ansible-core-1:2.16.14-1.el8ap.src, automation-gateway-0:2.5.20241218-1.el8ap.src, python3.11-django-ansible-base-0:2.5.20241218-1.el8ap.src, automation-eda-controller-0:1.1.3-1.el8ap.src, python3.11-validators-0:0.34.0-1.el8ap.src, python3.11-django-flags-0:5.0.13-1.el8ap.src, automation-eda-controller-0:1.1.3-1.el9ap.src, aap-metrics-utility-0:0.4.1-2.el9ap.src, ansible-core-1:2.16.14-1.el9ap.src, automation-gateway-0:2.5.20241218-1.el9ap.src, ansible-rulebook-0:1.1.2-1.el9ap.src, python3.11-django-ansible-base-0:2.5.20241218-1.el9ap.src, python3.11-validators-0:0.34.0-1.el9ap.src, python3.11-django-flags-0:5.0.13-1.el9ap.src, aap-metrics-utility-0:0.4.1-2.el8ap.x86_64, aap-metrics-utility-0:0.4.1-2.el9ap.x86_64, aap-metrics-utility-0:0.4.1-2.el8ap.ppc64le, aap-metrics-utility-0:0.4.1-2.el9ap.ppc64le, aap-metrics-utility-0:0.4.1-2.el8ap.s390x, aap-metrics-utility-0:0.4.1-2.el9ap.s390x, aap-metrics-utility-0:0.4.1-2.el8ap.aarch64, aap-metrics-utility-0:0.4.1-2.el9ap.aarch64, ansible-rulebook-0:1.1.2-1.el8ap.noarch, ansible-core-1:2.16.14-1.el8ap.noarch, ansible-test-1:2.16.14-1.el8ap.noarch, automation-gateway-0:2.5.20241218-1.el8ap.noarch, automation-gateway-config-0:2.5.20241218-1.el8ap.noarch, automation-gateway-server-0:2.5.20241218-1.el8ap.noarch, python3.11-django-ansible-base+activitystream-0:2.5.20241218-1.el8ap.noarch, python3.11-django-ansible-base+api_documentation-0:2.5.20241218-1.el8ap.noarch, python3.11-django-ansible-base+authentication-0:2.5.20241218-1.el8ap.noarch, python3.11-django-ansible-base+channel_auth-0:2.5.20241218-1.el8ap.noarch, python3.11-django-ansible-base+jwt_consumer-0:2.5.20241218-1.el8ap.noarch, python3.11-django-ansible-base+oauth2_provider-0:2.5.20241218-1.el8ap.noarch, python3.11-django-ansible-base+rbac-0:2.5.20241218-1.el8ap.noarch, python3.11-django-ansible-base+redis_client-0:2.5.20241218-1.el8ap.noarch, python3.11-django-ansible-base+rest_filters-0:2.5.20241218-1.el8ap.noarch, python3.11-django-ansible-base-0:2.5.20241218-1.el8ap.noarch, automation-eda-controller-0:1.1.3-1.el8ap.noarch, automation-eda-controller-base-0:1.1.3-1.el8ap.noarch, automation-eda-controller-base-services-0:1.1.3-1.el8ap.noarch, automation-eda-controller-event-stream-services-0:1.1.3-1.el8ap.noarch, automation-eda-controller-worker-services-0:1.1.3-1.el8ap.noarch, python3.11-validators-0:0.34.0-1.el8ap.noarch, python3.11-django-flags-0:5.0.13-1.el8ap.noarch, automation-eda-controller-0:1.1.3-1.el9ap.noarch, automation-eda-controller-base-0:1.1.3-1.el9ap.noarch, automation-eda-controller-base-services-0:1.1.3-1.el9ap.noarch, automation-eda-controller-event-stream-services-0:1.1.3-1.el9ap.noarch, automation-eda-controller-worker-services-0:1.1.3-1.el9ap.noarch, ansible-core-1:2.16.14-1.el9ap.noarch, ansible-test-1:2.16.14-1.el9ap.noarch, automation-gateway-0:2.5.20241218-1.el9ap.noarch, automation-gateway-config-0:2.5.20241218-1.el9ap.noarch, automation-gateway-server-0:2.5.20241218-1.el9ap.noarch, ansible-rulebook-0:1.1.2-1.el9ap.noarch, python3.11-django-ansible-base+activitystream-0:2.5.20241218-1.el9ap.noarch, python3.11-django-ansible-base+api_documentation-0:2.5.20241218-1.el9ap.noarch, python3.11-django-ansible-base+authentication-0:2.5.20241218-1.el9ap.noarch, python3.11-django-ansible-base+channel_auth-0:2.5.20241218-1.el9ap.noarch, python3.11-django-ansible-base+jwt_consumer-0:2.5.20241218-1.el9ap.noarch, python3.11-django-ansible-base+oauth2_provider-0:2.5.20241218-1.el9ap.noarch, python3.11-django-ansible-base+rbac-0:2.5.20241218-1.el9ap.noarch, python3.11-django-ansible-base+redis_client-0:2.5.20241218-1.el9ap.noarch, python3.11-django-ansible-base+rest_filters-0:2.5.20241218-1.el9ap.noarch, python3.11-django-ansible-base-0:2.5.20241218-1.el9ap.noarch, python3.11-validators-0:0.34.0-1.el9ap.noarch, python3.11-django-flags-0:5.0.13-1.el9ap.noarch
Full Details
CSAF document


RHSA-2024:11142
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-47538, CVE-2024-47607, CVE-2024-47615,
Bugzilla: 2331727, 2331754, 2331740, 2331727, 2331740, 2331754
Affected Packages: gstreamer1-plugins-base-0:1.16.1-3.el8_8.src, gstreamer1-plugins-base-0:1.16.1-3.el8_8.aarch64, gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.aarch64, gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.aarch64, gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.aarch64, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.aarch64, gstreamer1-plugins-base-0:1.16.1-3.el8_8.ppc64le, gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.ppc64le, gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.ppc64le, gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.ppc64le, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.ppc64le, gstreamer1-plugins-base-0:1.16.1-3.el8_8.i686, gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.i686, gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.i686, gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.i686, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.i686, gstreamer1-plugins-base-0:1.16.1-3.el8_8.x86_64, gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.x86_64, gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.x86_64, gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.x86_64, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.x86_64, gstreamer1-plugins-base-0:1.16.1-3.el8_8.s390x, gstreamer1-plugins-base-devel-0:1.16.1-3.el8_8.s390x, gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_8.s390x, gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_8.s390x, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_8.s390x
Full Details
CSAF document


RHSA-2024:11141
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-47538, CVE-2024-47607, CVE-2024-47615,
Bugzilla: 2331727, 2331754, 2331740, 2331727, 2331740, 2331754
Affected Packages: gstreamer1-plugins-base-0:1.16.1-3.el8_6.src, gstreamer1-plugins-base-0:1.16.1-3.el8_6.i686, gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.i686, gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.i686, gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.i686, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.i686, gstreamer1-plugins-base-0:1.16.1-3.el8_6.x86_64, gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.x86_64, gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.x86_64, gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.x86_64, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.x86_64, gstreamer1-plugins-base-0:1.16.1-3.el8_6.aarch64, gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.aarch64, gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.aarch64, gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.aarch64, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.aarch64, gstreamer1-plugins-base-0:1.16.1-3.el8_6.ppc64le, gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.ppc64le, gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.ppc64le, gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.ppc64le, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.ppc64le, gstreamer1-plugins-base-0:1.16.1-3.el8_6.s390x, gstreamer1-plugins-base-devel-0:1.16.1-3.el8_6.s390x, gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_6.s390x, gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_6.s390x, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_6.s390x
Full Details
CSAF document


RHSA-2024:11143
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-47538, CVE-2024-47607, CVE-2024-47615,
Bugzilla: 2331727, 2331754, 2331740, 2331727, 2331740, 2331754
Affected Packages: gstreamer1-plugins-base-0:1.16.1-3.el8_4.src, gstreamer1-plugins-base-0:1.16.1-3.el8_4.i686, gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.i686, gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.i686, gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.i686, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.i686, gstreamer1-plugins-base-0:1.16.1-3.el8_4.x86_64, gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.x86_64, gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.x86_64, gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.x86_64, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.x86_64, gstreamer1-plugins-base-0:1.16.1-3.el8_4.ppc64le, gstreamer1-plugins-base-devel-0:1.16.1-3.el8_4.ppc64le, gstreamer1-plugins-base-debugsource-0:1.16.1-3.el8_4.ppc64le, gstreamer1-plugins-base-debuginfo-0:1.16.1-3.el8_4.ppc64le, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-3.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:11121
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-47537, CVE-2024-47539, CVE-2024-47540, CVE-2024-47606, CVE-2024-47613,
Bugzilla: 2331722, 2331726, 2331719, 2331760, 2331753, 2331719, 2331722, 2331726, 2331753, 2331760
Affected Packages: gstreamer1-plugins-good-0:1.22.1-3.el9_4.src, gstreamer1-plugins-good-0:1.22.1-3.el9_4.aarch64, gstreamer1-plugins-good-gtk-0:1.22.1-3.el9_4.aarch64, gstreamer1-plugins-good-debugsource-0:1.22.1-3.el9_4.aarch64, gstreamer1-plugins-good-debuginfo-0:1.22.1-3.el9_4.aarch64, gstreamer1-plugins-good-gtk-debuginfo-0:1.22.1-3.el9_4.aarch64, gstreamer1-plugins-good-qt-debuginfo-0:1.22.1-3.el9_4.aarch64, gstreamer1-plugins-good-0:1.22.1-3.el9_4.ppc64le, gstreamer1-plugins-good-gtk-0:1.22.1-3.el9_4.ppc64le, gstreamer1-plugins-good-debugsource-0:1.22.1-3.el9_4.ppc64le, gstreamer1-plugins-good-debuginfo-0:1.22.1-3.el9_4.ppc64le, gstreamer1-plugins-good-gtk-debuginfo-0:1.22.1-3.el9_4.ppc64le, gstreamer1-plugins-good-qt-debuginfo-0:1.22.1-3.el9_4.ppc64le, gstreamer1-plugins-good-0:1.22.1-3.el9_4.i686, gstreamer1-plugins-good-gtk-0:1.22.1-3.el9_4.i686, gstreamer1-plugins-good-debugsource-0:1.22.1-3.el9_4.i686, gstreamer1-plugins-good-debuginfo-0:1.22.1-3.el9_4.i686, gstreamer1-plugins-good-gtk-debuginfo-0:1.22.1-3.el9_4.i686, gstreamer1-plugins-good-qt-debuginfo-0:1.22.1-3.el9_4.i686, gstreamer1-plugins-good-0:1.22.1-3.el9_4.x86_64, gstreamer1-plugins-good-gtk-0:1.22.1-3.el9_4.x86_64, gstreamer1-plugins-good-debugsource-0:1.22.1-3.el9_4.x86_64, gstreamer1-plugins-good-debuginfo-0:1.22.1-3.el9_4.x86_64, gstreamer1-plugins-good-gtk-debuginfo-0:1.22.1-3.el9_4.x86_64, gstreamer1-plugins-good-qt-debuginfo-0:1.22.1-3.el9_4.x86_64, gstreamer1-plugins-good-0:1.22.1-3.el9_4.s390x, gstreamer1-plugins-good-gtk-0:1.22.1-3.el9_4.s390x, gstreamer1-plugins-good-debugsource-0:1.22.1-3.el9_4.s390x, gstreamer1-plugins-good-debuginfo-0:1.22.1-3.el9_4.s390x, gstreamer1-plugins-good-gtk-debuginfo-0:1.22.1-3.el9_4.s390x, gstreamer1-plugins-good-qt-debuginfo-0:1.22.1-3.el9_4.s390x
Full Details
CSAF document


RHSA-2024:11130
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-47538, CVE-2024-47607, CVE-2024-47615,
Bugzilla: 2331727, 2331754, 2331740, 2331727, 2331740, 2331754
Affected Packages: gstreamer1-plugins-base-0:1.16.1-2.el8_2.src, gstreamer1-plugins-base-0:1.16.1-2.el8_2.i686, gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.i686, gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.i686, gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.i686, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.i686, gstreamer1-plugins-base-0:1.16.1-2.el8_2.x86_64, gstreamer1-plugins-base-devel-0:1.16.1-2.el8_2.x86_64, gstreamer1-plugins-base-debugsource-0:1.16.1-2.el8_2.x86_64, gstreamer1-plugins-base-debuginfo-0:1.16.1-2.el8_2.x86_64, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-2.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:11119
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-47537, CVE-2024-47539, CVE-2024-47540, CVE-2024-47606, CVE-2024-47613,
Bugzilla: 2331722, 2331726, 2331719, 2331760, 2331753, 2331719, 2331722, 2331726, 2331753, 2331760
Affected Packages: gstreamer1-plugins-good-0:1.18.4-7.el9_2.src, gstreamer1-plugins-good-0:1.18.4-7.el9_2.aarch64, gstreamer1-plugins-good-gtk-0:1.18.4-7.el9_2.aarch64, gstreamer1-plugins-good-debugsource-0:1.18.4-7.el9_2.aarch64, gstreamer1-plugins-good-debuginfo-0:1.18.4-7.el9_2.aarch64, gstreamer1-plugins-good-gtk-debuginfo-0:1.18.4-7.el9_2.aarch64, gstreamer1-plugins-good-qt-debuginfo-0:1.18.4-7.el9_2.aarch64, gstreamer1-plugins-good-0:1.18.4-7.el9_2.ppc64le, gstreamer1-plugins-good-gtk-0:1.18.4-7.el9_2.ppc64le, gstreamer1-plugins-good-debugsource-0:1.18.4-7.el9_2.ppc64le, gstreamer1-plugins-good-debuginfo-0:1.18.4-7.el9_2.ppc64le, gstreamer1-plugins-good-gtk-debuginfo-0:1.18.4-7.el9_2.ppc64le, gstreamer1-plugins-good-qt-debuginfo-0:1.18.4-7.el9_2.ppc64le, gstreamer1-plugins-good-0:1.18.4-7.el9_2.i686, gstreamer1-plugins-good-gtk-0:1.18.4-7.el9_2.i686, gstreamer1-plugins-good-debugsource-0:1.18.4-7.el9_2.i686, gstreamer1-plugins-good-debuginfo-0:1.18.4-7.el9_2.i686, gstreamer1-plugins-good-gtk-debuginfo-0:1.18.4-7.el9_2.i686, gstreamer1-plugins-good-qt-debuginfo-0:1.18.4-7.el9_2.i686, gstreamer1-plugins-good-0:1.18.4-7.el9_2.x86_64, gstreamer1-plugins-good-gtk-0:1.18.4-7.el9_2.x86_64, gstreamer1-plugins-good-debugsource-0:1.18.4-7.el9_2.x86_64, gstreamer1-plugins-good-debuginfo-0:1.18.4-7.el9_2.x86_64, gstreamer1-plugins-good-gtk-debuginfo-0:1.18.4-7.el9_2.x86_64, gstreamer1-plugins-good-qt-debuginfo-0:1.18.4-7.el9_2.x86_64, gstreamer1-plugins-good-0:1.18.4-7.el9_2.s390x, gstreamer1-plugins-good-gtk-0:1.18.4-7.el9_2.s390x, gstreamer1-plugins-good-debugsource-0:1.18.4-7.el9_2.s390x, gstreamer1-plugins-good-debuginfo-0:1.18.4-7.el9_2.s390x, gstreamer1-plugins-good-gtk-debuginfo-0:1.18.4-7.el9_2.s390x, gstreamer1-plugins-good-qt-debuginfo-0:1.18.4-7.el9_2.s390x
Full Details
CSAF document


RHSA-2024:11123
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-47538, CVE-2024-47607, CVE-2024-47615,
Bugzilla: 2331727, 2331754, 2331740, 2331727, 2331740, 2331754
Affected Packages: gstreamer1-plugins-base-0:1.22.1-3.el9_5.src, gstreamer1-plugins-base-0:1.22.1-3.el9_5.aarch64, gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.aarch64, gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.aarch64, gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.aarch64, gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.aarch64, gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.aarch64, gstreamer1-plugins-base-0:1.22.1-3.el9_5.ppc64le, gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.ppc64le, gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.ppc64le, gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.ppc64le, gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.ppc64le, gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.ppc64le, gstreamer1-plugins-base-0:1.22.1-3.el9_5.i686, gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.i686, gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.i686, gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.i686, gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.i686, gstreamer1-plugins-base-0:1.22.1-3.el9_5.x86_64, gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.x86_64, gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.x86_64, gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.x86_64, gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.x86_64, gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.x86_64, gstreamer1-plugins-base-0:1.22.1-3.el9_5.s390x, gstreamer1-plugins-base-devel-0:1.22.1-3.el9_5.s390x, gstreamer1-plugins-base-tools-0:1.22.1-3.el9_5.s390x, gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_5.s390x, gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_5.s390x, gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_5.s390x
Full Details
CSAF document


RHSA-2024:11122
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-47537, CVE-2024-47539, CVE-2024-47540, CVE-2024-47606, CVE-2024-47613,
Bugzilla: 2331722, 2331726, 2331719, 2331760, 2331753, 2331719, 2331722, 2331726, 2331753, 2331760
Affected Packages: gstreamer1-plugins-good-0:1.22.1-3.el9_5.src, gstreamer1-plugins-good-0:1.22.1-3.el9_5.aarch64, gstreamer1-plugins-good-gtk-0:1.22.1-3.el9_5.aarch64, gstreamer1-plugins-good-debugsource-0:1.22.1-3.el9_5.aarch64, gstreamer1-plugins-good-debuginfo-0:1.22.1-3.el9_5.aarch64, gstreamer1-plugins-good-gtk-debuginfo-0:1.22.1-3.el9_5.aarch64, gstreamer1-plugins-good-qt-debuginfo-0:1.22.1-3.el9_5.aarch64, gstreamer1-plugins-good-0:1.22.1-3.el9_5.ppc64le, gstreamer1-plugins-good-gtk-0:1.22.1-3.el9_5.ppc64le, gstreamer1-plugins-good-debugsource-0:1.22.1-3.el9_5.ppc64le, gstreamer1-plugins-good-debuginfo-0:1.22.1-3.el9_5.ppc64le, gstreamer1-plugins-good-gtk-debuginfo-0:1.22.1-3.el9_5.ppc64le, gstreamer1-plugins-good-qt-debuginfo-0:1.22.1-3.el9_5.ppc64le, gstreamer1-plugins-good-0:1.22.1-3.el9_5.i686, gstreamer1-plugins-good-gtk-0:1.22.1-3.el9_5.i686, gstreamer1-plugins-good-debugsource-0:1.22.1-3.el9_5.i686, gstreamer1-plugins-good-debuginfo-0:1.22.1-3.el9_5.i686, gstreamer1-plugins-good-gtk-debuginfo-0:1.22.1-3.el9_5.i686, gstreamer1-plugins-good-qt-debuginfo-0:1.22.1-3.el9_5.i686, gstreamer1-plugins-good-0:1.22.1-3.el9_5.x86_64, gstreamer1-plugins-good-gtk-0:1.22.1-3.el9_5.x86_64, gstreamer1-plugins-good-debugsource-0:1.22.1-3.el9_5.x86_64, gstreamer1-plugins-good-debuginfo-0:1.22.1-3.el9_5.x86_64, gstreamer1-plugins-good-gtk-debuginfo-0:1.22.1-3.el9_5.x86_64, gstreamer1-plugins-good-qt-debuginfo-0:1.22.1-3.el9_5.x86_64, gstreamer1-plugins-good-0:1.22.1-3.el9_5.s390x, gstreamer1-plugins-good-gtk-0:1.22.1-3.el9_5.s390x, gstreamer1-plugins-good-debugsource-0:1.22.1-3.el9_5.s390x, gstreamer1-plugins-good-debuginfo-0:1.22.1-3.el9_5.s390x, gstreamer1-plugins-good-gtk-debuginfo-0:1.22.1-3.el9_5.s390x, gstreamer1-plugins-good-qt-debuginfo-0:1.22.1-3.el9_5.s390x
Full Details
CSAF document


RHSA-2024:11109
Severity: low
Released on: 16/12/2024
CVE: CVE-2024-2398, CVE-2024-6119, CVE-2024-6345, CVE-2024-6923, CVE-2024-34397, CVE-2024-37370, CVE-2024-37371, CVE-2024-45490, CVE-2024-45491, CVE-2024-45492,
Bugzilla: 2270498, 2306158, 2297771, 2302255, 2279632, 2294677, 2294676, 2308615, 2308616, 2308617, 2263240, 2321987
Affected Packages: service-interconnect/skupper-config-sync-rhel9@sha256:2dedeeda52b1701d005dee4c2277c949d978214d32fffbdfc63e7c5ead8f1782_ppc64le, service-interconnect/skupper-controller-podman-container-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le, service-interconnect/skupper-controller-podman-rhel9@sha256:bdf007b74711d3bbd1986a29c9702e5b237edc34b2db86c70df7c8fd47e54454_ppc64le, service-interconnect/skupper-flow-collector-rhel9@sha256:771f88b6a5b042c07e652196b406da2f88806334f882d418514f20de9cf1e9ee_ppc64le, service-interconnect/skupper-router-rhel9@sha256:72fcdf31e9b144f6bfc9a13dff8f720e963b7e49d6ef773522bdb5946cf0e1b9_ppc64le, service-interconnect/skupper-service-controller-rhel9@sha256:859683e6f8eca6302e197113eb7152e7779a3de72c59988b305bb0a8bc13cbe5_ppc64le, service-interconnect/skupper-site-controller-rhel9@sha256:35be4ab2c944e950b7c635a0342aefbd5b13a3cf4d9f41828adf4e685e80bccf_ppc64le, service-interconnect/skupper-config-sync-rhel9@sha256:7460ced07d36f6ce528561e92db8f212b2db38ecefa6f28b1c6d336f676f5010_s390x, service-interconnect/skupper-controller-podman-container-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x, service-interconnect/skupper-controller-podman-rhel9@sha256:2da92855aa7fc0a5b17909ca2e43950a9785ca3b58b001880caaddfe69bd7c1b_s390x, service-interconnect/skupper-flow-collector-rhel9@sha256:826ce2adc3ce66628150e118662fd7871f2b9fb7de1507041f5f5f20e6558bfa_s390x, service-interconnect/skupper-router-rhel9@sha256:47b2380c1a4f1b66fb8ea1d56cb55d5d48d157c3cd766910fa7a5967582901d6_s390x, service-interconnect/skupper-service-controller-rhel9@sha256:97e80a5d2ae898d4262a52e8e4f31a86c011b694160c47ce4074015ebab8a7f4_s390x, service-interconnect/skupper-site-controller-rhel9@sha256:ae2fd33a7da6eadafe9c1321397000a283ea67690bcc9f41458b8401e06d309c_s390x, service-interconnect/skupper-config-sync-rhel9@sha256:7dd1ff26d428fc7b075b0ccd4e19ecce723029e2e3b957c59716ceb48a532f09_arm64, service-interconnect/skupper-controller-podman-container-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64, service-interconnect/skupper-controller-podman-rhel9@sha256:03c5da9f3d13f3d5c54072cec23d09e49c18925d389817f3c75ab73e94be9e45_arm64, service-interconnect/skupper-flow-collector-rhel9@sha256:554f51fbd35480c5779d801f129e06045399f4bedeee7b3ec2a4bc839a0a4154_arm64, service-interconnect/skupper-operator-bundle@sha256:a4873e1ba82b7a55bccf7e1664cc3ecb51bb5e12d09dba4e1da3f3282cf3f1f9_arm64, service-interconnect/skupper-router-rhel9@sha256:b193eace13666b71a525f07627b8e727fa6594db0f9086940607be456f0dbe5f_arm64, service-interconnect/skupper-service-controller-rhel9@sha256:1c6e952f2c85c384a21c455e7a5d3788d96c23f5b76737fc19ec91782a4a7492_arm64, service-interconnect/skupper-site-controller-rhel9@sha256:8674ea245869c168353047d9bbf963cba13508d982b6ae288f15ab5540805f82_arm64, service-interconnect/skupper-config-sync-rhel9@sha256:01b7f735b8efd48b3406d116a7885f4545efa21786fd96ea3479573b72181e6c_amd64, service-interconnect/skupper-controller-podman-container-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64, service-interconnect/skupper-controller-podman-rhel9@sha256:ef40b43b27d8bd205d01ee1a6e11fbceaa345ab72ee6d39e2d436fa1b99a9aaa_amd64, service-interconnect/skupper-flow-collector-rhel9@sha256:3bc6fa2665020345f5e9a94bdb4fc11560336213889463812490ea2bd8a78bff_amd64, service-interconnect/skupper-operator-bundle@sha256:f934d109a75fbac4316db68a7409a95bf848d6c99eacd925ff352204e891f1a0_amd64, service-interconnect/skupper-router-rhel9@sha256:5b9714c08022c3b1a94c779aa2daa98bb2965f6808f3049fe57f6045cd8fd534_amd64, service-interconnect/skupper-service-controller-rhel9@sha256:1e7ec0d2278b508f4e6125cda83b09af84787ae37de6ca32e1866029c2f85d8c_amd64, service-interconnect/skupper-site-controller-rhel9@sha256:9268f1f878db35a8e9b5171e1e9bb517c329b8bd98ad74a1d0550baf67d6c501_amd64
Full Details
CSAF document


RHSA-2024:11118
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-47538, CVE-2024-47607, CVE-2024-47615,
Bugzilla: 2331727, 2331754, 2331740, 2331727, 2331740, 2331754
Affected Packages: gstreamer1-plugins-base-0:1.22.1-3.el9_4.src, gstreamer1-plugins-base-0:1.22.1-3.el9_4.aarch64, gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.aarch64, gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.aarch64, gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.aarch64, gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.aarch64, gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.aarch64, gstreamer1-plugins-base-0:1.22.1-3.el9_4.ppc64le, gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.ppc64le, gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.ppc64le, gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.ppc64le, gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.ppc64le, gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.ppc64le, gstreamer1-plugins-base-0:1.22.1-3.el9_4.i686, gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.i686, gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.i686, gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.i686, gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.i686, gstreamer1-plugins-base-0:1.22.1-3.el9_4.x86_64, gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.x86_64, gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.x86_64, gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.x86_64, gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.x86_64, gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.x86_64, gstreamer1-plugins-base-0:1.22.1-3.el9_4.s390x, gstreamer1-plugins-base-devel-0:1.22.1-3.el9_4.s390x, gstreamer1-plugins-base-tools-0:1.22.1-3.el9_4.s390x, gstreamer1-plugins-base-debugsource-0:1.22.1-3.el9_4.s390x, gstreamer1-plugins-base-debuginfo-0:1.22.1-3.el9_4.s390x, gstreamer1-plugins-base-tools-debuginfo-0:1.22.1-3.el9_4.s390x
Full Details
CSAF document


RHSA-2024:11117
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-47538, CVE-2024-47607, CVE-2024-47615,
Bugzilla: 2331727, 2331754, 2331740, 2331727, 2331740, 2331754
Affected Packages: gstreamer1-plugins-base-0:1.18.4-7.el9_2.src, gstreamer1-plugins-base-0:1.18.4-7.el9_2.aarch64, gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.aarch64, gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.aarch64, gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.aarch64, gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.aarch64, gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.aarch64, gstreamer1-plugins-base-0:1.18.4-7.el9_2.ppc64le, gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.ppc64le, gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.ppc64le, gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.ppc64le, gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.ppc64le, gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.ppc64le, gstreamer1-plugins-base-0:1.18.4-7.el9_2.i686, gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.i686, gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.i686, gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.i686, gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.i686, gstreamer1-plugins-base-0:1.18.4-7.el9_2.x86_64, gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.x86_64, gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.x86_64, gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.x86_64, gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.x86_64, gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.x86_64, gstreamer1-plugins-base-0:1.18.4-7.el9_2.s390x, gstreamer1-plugins-base-devel-0:1.18.4-7.el9_2.s390x, gstreamer1-plugins-base-tools-0:1.18.4-7.el9_2.s390x, gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_2.s390x, gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_2.s390x, gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_2.s390x
Full Details
CSAF document


RHSA-2024:11120
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-47538, CVE-2024-47607, CVE-2024-47615,
Bugzilla: 2331727, 2331754, 2331740, 2331727, 2331740, 2331754
Affected Packages: gstreamer1-plugins-base-0:1.18.4-7.el9_0.src, gstreamer1-plugins-base-0:1.18.4-7.el9_0.aarch64, gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.aarch64, gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.aarch64, gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.aarch64, gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.aarch64, gstreamer1-plugins-base-0:1.18.4-7.el9_0.ppc64le, gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.ppc64le, gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.ppc64le, gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.ppc64le, gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.ppc64le, gstreamer1-plugins-base-0:1.18.4-7.el9_0.i686, gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.i686, gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.i686, gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.i686, gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.i686, gstreamer1-plugins-base-0:1.18.4-7.el9_0.x86_64, gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.x86_64, gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.x86_64, gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.x86_64, gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.x86_64, gstreamer1-plugins-base-0:1.18.4-7.el9_0.s390x, gstreamer1-plugins-base-devel-0:1.18.4-7.el9_0.s390x, gstreamer1-plugins-base-debugsource-0:1.18.4-7.el9_0.s390x, gstreamer1-plugins-base-debuginfo-0:1.18.4-7.el9_0.s390x, gstreamer1-plugins-base-tools-debuginfo-0:1.18.4-7.el9_0.s390x
Full Details
CSAF document


RHSA-2024:11111
Severity: moderate
Released on: 16/12/2024
CVE: CVE-2024-9287,
Bugzilla: 2321440, 2321440
Affected Packages: python3.11-0:3.11.9-7.el9_5.2.src, python3.11-0:3.11.9-7.el9_5.2.aarch64, python3.11-devel-0:3.11.9-7.el9_5.2.aarch64, python3.11-libs-0:3.11.9-7.el9_5.2.aarch64, python3.11-tkinter-0:3.11.9-7.el9_5.2.aarch64, python3.11-debugsource-0:3.11.9-7.el9_5.2.aarch64, python3.11-debuginfo-0:3.11.9-7.el9_5.2.aarch64, python3.11-debug-0:3.11.9-7.el9_5.2.aarch64, python3.11-idle-0:3.11.9-7.el9_5.2.aarch64, python3.11-test-0:3.11.9-7.el9_5.2.aarch64, python3.11-0:3.11.9-7.el9_5.2.ppc64le, python3.11-devel-0:3.11.9-7.el9_5.2.ppc64le, python3.11-libs-0:3.11.9-7.el9_5.2.ppc64le, python3.11-tkinter-0:3.11.9-7.el9_5.2.ppc64le, python3.11-debugsource-0:3.11.9-7.el9_5.2.ppc64le, python3.11-debuginfo-0:3.11.9-7.el9_5.2.ppc64le, python3.11-debug-0:3.11.9-7.el9_5.2.ppc64le, python3.11-idle-0:3.11.9-7.el9_5.2.ppc64le, python3.11-test-0:3.11.9-7.el9_5.2.ppc64le, python3.11-0:3.11.9-7.el9_5.2.x86_64, python3.11-devel-0:3.11.9-7.el9_5.2.x86_64, python3.11-libs-0:3.11.9-7.el9_5.2.x86_64, python3.11-tkinter-0:3.11.9-7.el9_5.2.x86_64, python3.11-debugsource-0:3.11.9-7.el9_5.2.x86_64, python3.11-debuginfo-0:3.11.9-7.el9_5.2.x86_64, python3.11-debug-0:3.11.9-7.el9_5.2.x86_64, python3.11-idle-0:3.11.9-7.el9_5.2.x86_64, python3.11-test-0:3.11.9-7.el9_5.2.x86_64, python3.11-devel-0:3.11.9-7.el9_5.2.i686, python3.11-libs-0:3.11.9-7.el9_5.2.i686, python3.11-debugsource-0:3.11.9-7.el9_5.2.i686, python3.11-debuginfo-0:3.11.9-7.el9_5.2.i686, python3.11-0:3.11.9-7.el9_5.2.i686, python3.11-debug-0:3.11.9-7.el9_5.2.i686, python3.11-idle-0:3.11.9-7.el9_5.2.i686, python3.11-test-0:3.11.9-7.el9_5.2.i686, python3.11-tkinter-0:3.11.9-7.el9_5.2.i686, python3.11-0:3.11.9-7.el9_5.2.s390x, python3.11-devel-0:3.11.9-7.el9_5.2.s390x, python3.11-libs-0:3.11.9-7.el9_5.2.s390x, python3.11-tkinter-0:3.11.9-7.el9_5.2.s390x, python3.11-debugsource-0:3.11.9-7.el9_5.2.s390x, python3.11-debuginfo-0:3.11.9-7.el9_5.2.s390x, python3.11-debug-0:3.11.9-7.el9_5.2.s390x, python3.11-idle-0:3.11.9-7.el9_5.2.s390x, python3.11-test-0:3.11.9-7.el9_5.2.s390x
Full Details
CSAF document


RHSA-2024:11094
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-53899,
Bugzilla: 2328554, 2328554
Affected Packages: python36:3.6:8060020241213062726:448f2761, python-nose-docs-0:1.3.7-31.module+el8.5.0+12207+5c5719bc.noarch, python-pymongo-doc-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.noarch, python-sqlalchemy-doc-0:1.3.2-2.module+el8.6.0+20978+2ad18ee0.1.noarch, python-virtualenv-doc-0:15.1.0-21.module+el8.6.0+22648+901a012d.2.noarch, python3-PyMySQL-0:0.10.1-2.module+el8.4.0+9657+a4b6a102.noarch, python3-distro-0:1.4.0-2.module+el8.1.0+3334+5cb623d7.noarch, python3-docs-0:3.6.7-2.module+el8.1.0+3334+5cb623d7.noarch, python3-docutils-0:0.14-12.module+el8.1.0+3334+5cb623d7.noarch, python3-nose-0:1.3.7-31.module+el8.5.0+12207+5c5719bc.noarch, python3-pygments-0:2.2.0-22.module+el8.5.0+10789+e4939b94.noarch, python3-virtualenv-0:15.1.0-21.module+el8.6.0+22648+901a012d.2.noarch, python3-wheel-1:0.31.1-3.module+el8.5.0+12207+5c5719bc.noarch, python3-wheel-wheel-1:0.31.1-3.module+el8.5.0+12207+5c5719bc.noarch, python36-rpm-macros-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.noarch, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9657+a4b6a102.src, python-distro-0:1.4.0-2.module+el8.1.0+3334+5cb623d7.src, python-docs-0:3.6.7-2.module+el8.1.0+3334+5cb623d7.src, python-docutils-0:0.14-12.module+el8.1.0+3334+5cb623d7.src, python-nose-0:1.3.7-31.module+el8.5.0+12207+5c5719bc.src, python-pygments-0:2.2.0-22.module+el8.5.0+10789+e4939b94.src, python-pymongo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.src, python-sqlalchemy-0:1.3.2-2.module+el8.6.0+20978+2ad18ee0.1.src, python-virtualenv-0:15.1.0-21.module+el8.6.0+22648+901a012d.2.src, python-wheel-1:0.31.1-3.module+el8.5.0+12207+5c5719bc.src, python36-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.src, scipy-0:1.0.0-21.module+el8.5.0+10916+41bd434d.src, python-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.x86_64, python-pymongo-debugsource-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.x86_64, python3-bson-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.x86_64, python3-bson-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.x86_64, python3-pymongo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.x86_64, python3-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.x86_64, python3-pymongo-gridfs-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.x86_64, python3-scipy-0:1.0.0-21.module+el8.5.0+10916+41bd434d.x86_64, python3-scipy-debuginfo-0:1.0.0-21.module+el8.5.0+10916+41bd434d.x86_64, python3-sqlalchemy-0:1.3.2-2.module+el8.6.0+20978+2ad18ee0.1.x86_64, python36-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.x86_64, python36-debug-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.x86_64, python36-devel-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.x86_64, scipy-debugsource-0:1.0.0-21.module+el8.5.0+10916+41bd434d.x86_64, python-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.aarch64, python-pymongo-debugsource-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.aarch64, python3-bson-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.aarch64, python3-bson-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.aarch64, python3-pymongo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.aarch64, python3-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.aarch64, python3-pymongo-gridfs-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.aarch64, python3-scipy-0:1.0.0-21.module+el8.5.0+10916+41bd434d.aarch64, python3-scipy-debuginfo-0:1.0.0-21.module+el8.5.0+10916+41bd434d.aarch64, python3-sqlalchemy-0:1.3.2-2.module+el8.6.0+20978+2ad18ee0.1.aarch64, python36-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.aarch64, python36-debug-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.aarch64, python36-devel-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.aarch64, scipy-debugsource-0:1.0.0-21.module+el8.5.0+10916+41bd434d.aarch64, python-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.ppc64le, python-pymongo-debugsource-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.ppc64le, python3-bson-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.ppc64le, python3-bson-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.ppc64le, python3-pymongo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.ppc64le, python3-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.ppc64le, python3-pymongo-gridfs-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.ppc64le, python3-scipy-0:1.0.0-21.module+el8.5.0+10916+41bd434d.ppc64le, python3-scipy-debuginfo-0:1.0.0-21.module+el8.5.0+10916+41bd434d.ppc64le, python3-sqlalchemy-0:1.3.2-2.module+el8.6.0+20978+2ad18ee0.1.ppc64le, python36-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.ppc64le, python36-debug-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.ppc64le, python36-devel-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.ppc64le, scipy-debugsource-0:1.0.0-21.module+el8.5.0+10916+41bd434d.ppc64le, python-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.s390x, python-pymongo-debugsource-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.s390x, python3-bson-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.s390x, python3-bson-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.s390x, python3-pymongo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.s390x, python3-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.s390x, python3-pymongo-gridfs-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.s390x, python3-scipy-0:1.0.0-21.module+el8.5.0+10916+41bd434d.s390x, python3-scipy-debuginfo-0:1.0.0-21.module+el8.5.0+10916+41bd434d.s390x, python3-sqlalchemy-0:1.3.2-2.module+el8.6.0+20978+2ad18ee0.1.s390x, python36-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.s390x, python36-debug-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.s390x, python36-devel-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.s390x, scipy-debugsource-0:1.0.0-21.module+el8.5.0+10916+41bd434d.s390x
Full Details
CSAF document


RHSA-2024:11093
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-53899,
Bugzilla: 2328554, 2328554
Affected Packages: python36:3.6:8080020241205132428:075014fc, python-nose-docs-0:1.3.7-31.module+el8.5.0+12207+5c5719bc.noarch, python-pymongo-doc-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.noarch, python-sqlalchemy-doc-0:1.3.2-2.module+el8.8.0+20977+39d98680.1.noarch, python-virtualenv-doc-0:15.1.0-22.module+el8.8.0+22625+4a966c0c.1.noarch, python3-PyMySQL-0:0.10.1-2.module+el8.4.0+9657+a4b6a102.noarch, python3-distro-0:1.4.0-2.module+el8.1.0+3334+5cb623d7.noarch, python3-docs-0:3.6.7-2.module+el8.1.0+3334+5cb623d7.noarch, python3-docutils-0:0.14-12.module+el8.1.0+3334+5cb623d7.noarch, python3-nose-0:1.3.7-31.module+el8.5.0+12207+5c5719bc.noarch, python3-pygments-0:2.2.0-22.module+el8.5.0+10789+e4939b94.noarch, python3-virtualenv-0:15.1.0-22.module+el8.8.0+22625+4a966c0c.1.noarch, python3-wheel-1:0.31.1-3.module+el8.5.0+12207+5c5719bc.noarch, python3-wheel-wheel-1:0.31.1-3.module+el8.5.0+12207+5c5719bc.noarch, python36-rpm-macros-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.noarch, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9657+a4b6a102.src, python-distro-0:1.4.0-2.module+el8.1.0+3334+5cb623d7.src, python-docs-0:3.6.7-2.module+el8.1.0+3334+5cb623d7.src, python-docutils-0:0.14-12.module+el8.1.0+3334+5cb623d7.src, python-nose-0:1.3.7-31.module+el8.5.0+12207+5c5719bc.src, python-pygments-0:2.2.0-22.module+el8.5.0+10789+e4939b94.src, python-pymongo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.src, python-sqlalchemy-0:1.3.2-2.module+el8.8.0+20977+39d98680.1.src, python-virtualenv-0:15.1.0-22.module+el8.8.0+22625+4a966c0c.1.src, python-wheel-1:0.31.1-3.module+el8.5.0+12207+5c5719bc.src, python36-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.src, scipy-0:1.0.0-21.module+el8.5.0+10916+41bd434d.src, python-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.aarch64, python-pymongo-debugsource-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.aarch64, python3-bson-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.aarch64, python3-bson-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.aarch64, python3-pymongo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.aarch64, python3-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.aarch64, python3-pymongo-gridfs-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.aarch64, python3-scipy-0:1.0.0-21.module+el8.5.0+10916+41bd434d.aarch64, python3-scipy-debuginfo-0:1.0.0-21.module+el8.5.0+10916+41bd434d.aarch64, python3-sqlalchemy-0:1.3.2-2.module+el8.8.0+20977+39d98680.1.aarch64, python36-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.aarch64, python36-debug-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.aarch64, python36-devel-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.aarch64, scipy-debugsource-0:1.0.0-21.module+el8.5.0+10916+41bd434d.aarch64, python-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.ppc64le, python-pymongo-debugsource-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.ppc64le, python3-bson-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.ppc64le, python3-bson-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.ppc64le, python3-pymongo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.ppc64le, python3-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.ppc64le, python3-pymongo-gridfs-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.ppc64le, python3-scipy-0:1.0.0-21.module+el8.5.0+10916+41bd434d.ppc64le, python3-scipy-debuginfo-0:1.0.0-21.module+el8.5.0+10916+41bd434d.ppc64le, python3-sqlalchemy-0:1.3.2-2.module+el8.8.0+20977+39d98680.1.ppc64le, python36-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.ppc64le, python36-debug-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.ppc64le, python36-devel-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.ppc64le, scipy-debugsource-0:1.0.0-21.module+el8.5.0+10916+41bd434d.ppc64le, python-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.s390x, python-pymongo-debugsource-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.s390x, python3-bson-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.s390x, python3-bson-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.s390x, python3-pymongo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.s390x, python3-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.s390x, python3-pymongo-gridfs-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.s390x, python3-scipy-0:1.0.0-21.module+el8.5.0+10916+41bd434d.s390x, python3-scipy-debuginfo-0:1.0.0-21.module+el8.5.0+10916+41bd434d.s390x, python3-sqlalchemy-0:1.3.2-2.module+el8.8.0+20977+39d98680.1.s390x, python36-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.s390x, python36-debug-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.s390x, python36-devel-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.s390x, scipy-debugsource-0:1.0.0-21.module+el8.5.0+10916+41bd434d.s390x, python-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.x86_64, python-pymongo-debugsource-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.x86_64, python3-bson-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.x86_64, python3-bson-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.x86_64, python3-pymongo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.x86_64, python3-pymongo-debuginfo-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.x86_64, python3-pymongo-gridfs-0:3.7.0-1.module+el8.4.0+9670+1849b5f9.x86_64, python3-scipy-0:1.0.0-21.module+el8.5.0+10916+41bd434d.x86_64, python3-scipy-debuginfo-0:1.0.0-21.module+el8.5.0+10916+41bd434d.x86_64, python3-sqlalchemy-0:1.3.2-2.module+el8.8.0+20977+39d98680.1.x86_64, python36-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.x86_64, python36-debug-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.x86_64, python36-devel-0:3.6.8-38.module+el8.5.0+12207+5c5719bc.x86_64, scipy-debugsource-0:1.0.0-21.module+el8.5.0+10916+41bd434d.x86_64
Full Details
CSAF document


RHSA-2024:11091
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-53899,
Bugzilla: 2328554, 2328554
Affected Packages: python36:3.6:8020020241213084804:606b8f18, python-nose-docs-0:1.3.7-30.module+el8.1.0+3334+5cb623d7.noarch, python-pymongo-doc-0:3.6.1-11.module+el8.1.0+3334+5cb623d7.noarch, python-sqlalchemy-doc-0:1.3.2-1.module+el8.1.0+3334+5cb623d7.noarch, python-virtualenv-doc-0:15.1.0-19.module+el8.2.0+22651+db2d74c8.2.noarch, python3-PyMySQL-0:0.8.0-10.module+el8.1.0+3334+5cb623d7.noarch, python3-distro-0:1.4.0-2.module+el8.1.0+3334+5cb623d7.noarch, python3-docs-0:3.6.7-2.module+el8.1.0+3334+5cb623d7.noarch, python3-docutils-0:0.14-12.module+el8.1.0+3334+5cb623d7.noarch, python3-nose-0:1.3.7-30.module+el8.1.0+3334+5cb623d7.noarch, python3-pygments-0:2.2.0-20.module+el8.1.0+3334+5cb623d7.noarch, python3-virtualenv-0:15.1.0-19.module+el8.2.0+22651+db2d74c8.2.noarch, python3-wheel-1:0.31.1-2.module+el8.1.0+3724+3c097090.noarch, python3-wheel-wheel-1:0.31.1-2.module+el8.1.0+3724+3c097090.noarch, python36-rpm-macros-0:3.6.8-2.module+el8.1.0+3334+5cb623d7.noarch, python-PyMySQL-0:0.8.0-10.module+el8.1.0+3334+5cb623d7.src, python-distro-0:1.4.0-2.module+el8.1.0+3334+5cb623d7.src, python-docs-0:3.6.7-2.module+el8.1.0+3334+5cb623d7.src, python-docutils-0:0.14-12.module+el8.1.0+3334+5cb623d7.src, python-nose-0:1.3.7-30.module+el8.1.0+3334+5cb623d7.src, python-pygments-0:2.2.0-20.module+el8.1.0+3334+5cb623d7.src, python-pymongo-0:3.6.1-11.module+el8.1.0+3334+5cb623d7.src, python-sqlalchemy-0:1.3.2-1.module+el8.1.0+3334+5cb623d7.src, python-virtualenv-0:15.1.0-19.module+el8.2.0+22651+db2d74c8.2.src, python-wheel-1:0.31.1-2.module+el8.1.0+3724+3c097090.src, python36-0:3.6.8-2.module+el8.1.0+3334+5cb623d7.src, scipy-0:1.0.0-20.module+el8.1.0+3334+5cb623d7.src, python-pymongo-debuginfo-0:3.6.1-11.module+el8.1.0+3334+5cb623d7.x86_64, python-pymongo-debugsource-0:3.6.1-11.module+el8.1.0+3334+5cb623d7.x86_64, python3-bson-0:3.6.1-11.module+el8.1.0+3334+5cb623d7.x86_64, python3-bson-debuginfo-0:3.6.1-11.module+el8.1.0+3334+5cb623d7.x86_64, python3-pymongo-0:3.6.1-11.module+el8.1.0+3334+5cb623d7.x86_64, python3-pymongo-debuginfo-0:3.6.1-11.module+el8.1.0+3334+5cb623d7.x86_64, python3-pymongo-gridfs-0:3.6.1-11.module+el8.1.0+3334+5cb623d7.x86_64, python3-scipy-0:1.0.0-20.module+el8.1.0+3334+5cb623d7.x86_64, python3-scipy-debuginfo-0:1.0.0-20.module+el8.1.0+3334+5cb623d7.x86_64, python3-sqlalchemy-0:1.3.2-1.module+el8.1.0+3334+5cb623d7.x86_64, python36-0:3.6.8-2.module+el8.1.0+3334+5cb623d7.x86_64, python36-debug-0:3.6.8-2.module+el8.1.0+3334+5cb623d7.x86_64, python36-devel-0:3.6.8-2.module+el8.1.0+3334+5cb623d7.x86_64, scipy-debugsource-0:1.0.0-20.module+el8.1.0+3334+5cb623d7.x86_64
Full Details
CSAF document


RHSA-2024:11048
Severity: important
Released on: 16/12/2024
CVE: CVE-2024-53899,
Bugzilla: 2328554, 2328554
Affected Packages: python-virtualenv-0:15.1.0-7.el7_9.1.src, python-virtualenv-0:15.1.0-7.el7_9.1.noarch
Full Details
CSAF document


RHSA-2024:11049
Severity: important
Released on: 16/12/2024
CVE: CVE-2023-46846,
Bugzilla: 2245910, 2245910
Affected Packages: squid-7:3.5.20-17.el7_9.13.src, squid-7:3.5.20-17.el7_9.13.x86_64, squid-migration-script-7:3.5.20-17.el7_9.13.x86_64, squid-debuginfo-7:3.5.20-17.el7_9.13.x86_64, squid-sysvinit-7:3.5.20-17.el7_9.13.x86_64, squid-7:3.5.20-17.el7_9.13.ppc64le, squid-migration-script-7:3.5.20-17.el7_9.13.ppc64le, squid-debuginfo-7:3.5.20-17.el7_9.13.ppc64le, squid-sysvinit-7:3.5.20-17.el7_9.13.ppc64le, squid-7:3.5.20-17.el7_9.13.ppc64, squid-migration-script-7:3.5.20-17.el7_9.13.ppc64, squid-debuginfo-7:3.5.20-17.el7_9.13.ppc64, squid-sysvinit-7:3.5.20-17.el7_9.13.ppc64, squid-7:3.5.20-17.el7_9.13.s390x, squid-migration-script-7:3.5.20-17.el7_9.13.s390x, squid-debuginfo-7:3.5.20-17.el7_9.13.s390x, squid-sysvinit-7:3.5.20-17.el7_9.13.s390x
Full Details
CSAF document


RHSA-2024:11035
Severity: important
Released on: 13/12/2024
CVE: CVE-2024-9287, CVE-2024-12254,
Bugzilla: 2321440, 2330804, 2321440, 2330804
Affected Packages: python3.12-0:3.12.1-4.el9_4.5.src, python3.12-0:3.12.1-4.el9_4.5.aarch64, python3.12-devel-0:3.12.1-4.el9_4.5.aarch64, python3.12-libs-0:3.12.1-4.el9_4.5.aarch64, python3.12-tkinter-0:3.12.1-4.el9_4.5.aarch64, python3.12-debugsource-0:3.12.1-4.el9_4.5.aarch64, python3.12-debuginfo-0:3.12.1-4.el9_4.5.aarch64, python3.12-debug-0:3.12.1-4.el9_4.5.aarch64, python3.12-idle-0:3.12.1-4.el9_4.5.aarch64, python3.12-test-0:3.12.1-4.el9_4.5.aarch64, python3.12-0:3.12.1-4.el9_4.5.ppc64le, python3.12-devel-0:3.12.1-4.el9_4.5.ppc64le, python3.12-libs-0:3.12.1-4.el9_4.5.ppc64le, python3.12-tkinter-0:3.12.1-4.el9_4.5.ppc64le, python3.12-debugsource-0:3.12.1-4.el9_4.5.ppc64le, python3.12-debuginfo-0:3.12.1-4.el9_4.5.ppc64le, python3.12-debug-0:3.12.1-4.el9_4.5.ppc64le, python3.12-idle-0:3.12.1-4.el9_4.5.ppc64le, python3.12-test-0:3.12.1-4.el9_4.5.ppc64le, python3.12-0:3.12.1-4.el9_4.5.x86_64, python3.12-devel-0:3.12.1-4.el9_4.5.x86_64, python3.12-libs-0:3.12.1-4.el9_4.5.x86_64, python3.12-tkinter-0:3.12.1-4.el9_4.5.x86_64, python3.12-debugsource-0:3.12.1-4.el9_4.5.x86_64, python3.12-debuginfo-0:3.12.1-4.el9_4.5.x86_64, python3.12-debug-0:3.12.1-4.el9_4.5.x86_64, python3.12-idle-0:3.12.1-4.el9_4.5.x86_64, python3.12-test-0:3.12.1-4.el9_4.5.x86_64, python3.12-devel-0:3.12.1-4.el9_4.5.i686, python3.12-libs-0:3.12.1-4.el9_4.5.i686, python3.12-debugsource-0:3.12.1-4.el9_4.5.i686, python3.12-debuginfo-0:3.12.1-4.el9_4.5.i686, python3.12-0:3.12.1-4.el9_4.5.i686, python3.12-debug-0:3.12.1-4.el9_4.5.i686, python3.12-idle-0:3.12.1-4.el9_4.5.i686, python3.12-test-0:3.12.1-4.el9_4.5.i686, python3.12-tkinter-0:3.12.1-4.el9_4.5.i686, python3.12-0:3.12.1-4.el9_4.5.s390x, python3.12-devel-0:3.12.1-4.el9_4.5.s390x, python3.12-libs-0:3.12.1-4.el9_4.5.s390x, python3.12-tkinter-0:3.12.1-4.el9_4.5.s390x, python3.12-debugsource-0:3.12.1-4.el9_4.5.s390x, python3.12-debuginfo-0:3.12.1-4.el9_4.5.s390x, python3.12-debug-0:3.12.1-4.el9_4.5.s390x, python3.12-idle-0:3.12.1-4.el9_4.5.s390x, python3.12-test-0:3.12.1-4.el9_4.5.s390x
Full Details
CSAF document


RHSA-2024:11029
Severity: important
Released on: 12/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: ruby:2.5:8060020241211101132:ad008a3a, ruby-doc-0:2.5.9-111.module+el8.6.0+22644+99a75427.noarch, ruby-irb-0:2.5.9-111.module+el8.6.0+22644+99a75427.noarch, rubygem-abrt-0:0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-abrt-doc-0:0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-bson-doc-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-bundler-0:1.16.1-4.module+el8.6.0+14229+2452087f.noarch, rubygem-bundler-doc-0:1.16.1-4.module+el8.6.0+14229+2452087f.noarch, rubygem-did_you_mean-0:1.2.0-111.module+el8.6.0+22644+99a75427.noarch, rubygem-minitest-0:5.10.3-111.module+el8.6.0+22644+99a75427.noarch, rubygem-mongo-0:2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-mongo-doc-0:2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-mysql2-doc-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-net-telnet-0:0.1.1-111.module+el8.6.0+22644+99a75427.noarch, rubygem-pg-doc-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-power_assert-0:1.1.1-111.module+el8.6.0+22644+99a75427.noarch, rubygem-rake-0:12.3.3-111.module+el8.6.0+22644+99a75427.noarch, rubygem-rdoc-0:6.0.1.1-111.module+el8.6.0+22644+99a75427.noarch, rubygem-test-unit-0:3.2.7-111.module+el8.6.0+22644+99a75427.noarch, rubygem-xmlrpc-0:0.3.0-111.module+el8.6.0+22644+99a75427.noarch, rubygems-0:2.7.6.3-111.module+el8.6.0+22644+99a75427.noarch, rubygems-devel-0:2.7.6.3-111.module+el8.6.0+22644+99a75427.noarch, ruby-0:2.5.9-111.module+el8.6.0+22644+99a75427.i686, ruby-debuginfo-0:2.5.9-111.module+el8.6.0+22644+99a75427.i686, ruby-debugsource-0:2.5.9-111.module+el8.6.0+22644+99a75427.i686, ruby-devel-0:2.5.9-111.module+el8.6.0+22644+99a75427.i686, ruby-libs-0:2.5.9-111.module+el8.6.0+22644+99a75427.i686, ruby-libs-debuginfo-0:2.5.9-111.module+el8.6.0+22644+99a75427.i686, rubygem-bigdecimal-0:1.3.4-111.module+el8.6.0+22644+99a75427.i686, rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.6.0+22644+99a75427.i686, rubygem-io-console-0:0.4.6-111.module+el8.6.0+22644+99a75427.i686, rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.6.0+22644+99a75427.i686, rubygem-json-0:2.1.0-111.module+el8.6.0+22644+99a75427.i686, rubygem-json-debuginfo-0:2.1.0-111.module+el8.6.0+22644+99a75427.i686, rubygem-openssl-0:2.1.2-111.module+el8.6.0+22644+99a75427.i686, rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.6.0+22644+99a75427.i686, rubygem-psych-0:3.0.2-111.module+el8.6.0+22644+99a75427.i686, rubygem-psych-debuginfo-0:3.0.2-111.module+el8.6.0+22644+99a75427.i686, ruby-0:2.5.9-111.module+el8.6.0+22644+99a75427.src, rubygem-abrt-0:0.3.0-4.module+el8.1.0+3656+f80bfa1d.src, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.src, rubygem-bundler-0:1.16.1-4.module+el8.6.0+14229+2452087f.src, rubygem-mongo-0:2.5.1-2.module+el8.1.0+3656+f80bfa1d.src, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.src, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.src, ruby-0:2.5.9-111.module+el8.6.0+22644+99a75427.x86_64, ruby-debuginfo-0:2.5.9-111.module+el8.6.0+22644+99a75427.x86_64, ruby-debugsource-0:2.5.9-111.module+el8.6.0+22644+99a75427.x86_64, ruby-devel-0:2.5.9-111.module+el8.6.0+22644+99a75427.x86_64, ruby-libs-0:2.5.9-111.module+el8.6.0+22644+99a75427.x86_64, ruby-libs-debuginfo-0:2.5.9-111.module+el8.6.0+22644+99a75427.x86_64, rubygem-bigdecimal-0:1.3.4-111.module+el8.6.0+22644+99a75427.x86_64, rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.6.0+22644+99a75427.x86_64, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-bson-debugsource-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-io-console-0:0.4.6-111.module+el8.6.0+22644+99a75427.x86_64, rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.6.0+22644+99a75427.x86_64, rubygem-json-0:2.1.0-111.module+el8.6.0+22644+99a75427.x86_64, rubygem-json-debuginfo-0:2.1.0-111.module+el8.6.0+22644+99a75427.x86_64, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-openssl-0:2.1.2-111.module+el8.6.0+22644+99a75427.x86_64, rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.6.0+22644+99a75427.x86_64, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-pg-debuginfo-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-pg-debugsource-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-psych-0:3.0.2-111.module+el8.6.0+22644+99a75427.x86_64, rubygem-psych-debuginfo-0:3.0.2-111.module+el8.6.0+22644+99a75427.x86_64, ruby-0:2.5.9-111.module+el8.6.0+22644+99a75427.aarch64, ruby-debuginfo-0:2.5.9-111.module+el8.6.0+22644+99a75427.aarch64, ruby-debugsource-0:2.5.9-111.module+el8.6.0+22644+99a75427.aarch64, ruby-devel-0:2.5.9-111.module+el8.6.0+22644+99a75427.aarch64, ruby-libs-0:2.5.9-111.module+el8.6.0+22644+99a75427.aarch64, ruby-libs-debuginfo-0:2.5.9-111.module+el8.6.0+22644+99a75427.aarch64, rubygem-bigdecimal-0:1.3.4-111.module+el8.6.0+22644+99a75427.aarch64, rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.6.0+22644+99a75427.aarch64, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-bson-debugsource-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-io-console-0:0.4.6-111.module+el8.6.0+22644+99a75427.aarch64, rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.6.0+22644+99a75427.aarch64, rubygem-json-0:2.1.0-111.module+el8.6.0+22644+99a75427.aarch64, rubygem-json-debuginfo-0:2.1.0-111.module+el8.6.0+22644+99a75427.aarch64, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-openssl-0:2.1.2-111.module+el8.6.0+22644+99a75427.aarch64, rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.6.0+22644+99a75427.aarch64, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-pg-debuginfo-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-pg-debugsource-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-psych-0:3.0.2-111.module+el8.6.0+22644+99a75427.aarch64, rubygem-psych-debuginfo-0:3.0.2-111.module+el8.6.0+22644+99a75427.aarch64, ruby-0:2.5.9-111.module+el8.6.0+22644+99a75427.ppc64le, ruby-debuginfo-0:2.5.9-111.module+el8.6.0+22644+99a75427.ppc64le, ruby-debugsource-0:2.5.9-111.module+el8.6.0+22644+99a75427.ppc64le, ruby-devel-0:2.5.9-111.module+el8.6.0+22644+99a75427.ppc64le, ruby-libs-0:2.5.9-111.module+el8.6.0+22644+99a75427.ppc64le, ruby-libs-debuginfo-0:2.5.9-111.module+el8.6.0+22644+99a75427.ppc64le, rubygem-bigdecimal-0:1.3.4-111.module+el8.6.0+22644+99a75427.ppc64le, rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.6.0+22644+99a75427.ppc64le, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-bson-debugsource-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-io-console-0:0.4.6-111.module+el8.6.0+22644+99a75427.ppc64le, rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.6.0+22644+99a75427.ppc64le, rubygem-json-0:2.1.0-111.module+el8.6.0+22644+99a75427.ppc64le, rubygem-json-debuginfo-0:2.1.0-111.module+el8.6.0+22644+99a75427.ppc64le, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-openssl-0:2.1.2-111.module+el8.6.0+22644+99a75427.ppc64le, rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.6.0+22644+99a75427.ppc64le, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-pg-debuginfo-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-pg-debugsource-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-psych-0:3.0.2-111.module+el8.6.0+22644+99a75427.ppc64le, rubygem-psych-debuginfo-0:3.0.2-111.module+el8.6.0+22644+99a75427.ppc64le, ruby-0:2.5.9-111.module+el8.6.0+22644+99a75427.s390x, ruby-debuginfo-0:2.5.9-111.module+el8.6.0+22644+99a75427.s390x, ruby-debugsource-0:2.5.9-111.module+el8.6.0+22644+99a75427.s390x, ruby-devel-0:2.5.9-111.module+el8.6.0+22644+99a75427.s390x, ruby-libs-0:2.5.9-111.module+el8.6.0+22644+99a75427.s390x, ruby-libs-debuginfo-0:2.5.9-111.module+el8.6.0+22644+99a75427.s390x, rubygem-bigdecimal-0:1.3.4-111.module+el8.6.0+22644+99a75427.s390x, rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.6.0+22644+99a75427.s390x, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-bson-debugsource-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-io-console-0:0.4.6-111.module+el8.6.0+22644+99a75427.s390x, rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.6.0+22644+99a75427.s390x, rubygem-json-0:2.1.0-111.module+el8.6.0+22644+99a75427.s390x, rubygem-json-debuginfo-0:2.1.0-111.module+el8.6.0+22644+99a75427.s390x, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-openssl-0:2.1.2-111.module+el8.6.0+22644+99a75427.s390x, rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.6.0+22644+99a75427.s390x, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-pg-debuginfo-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-pg-debugsource-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-psych-0:3.0.2-111.module+el8.6.0+22644+99a75427.s390x, rubygem-psych-debuginfo-0:3.0.2-111.module+el8.6.0+22644+99a75427.s390x
Full Details
CSAF document


RHSA-2024:11028
Severity: important
Released on: 12/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: ruby:2.5:8040020241211104816:522a0ee4, ruby-doc-0:2.5.9-108.module+el8.4.0+22645+8a608fad.noarch, ruby-irb-0:2.5.9-108.module+el8.4.0+22645+8a608fad.noarch, rubygem-abrt-0:0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-abrt-doc-0:0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-bson-doc-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-bundler-0:1.16.1-4.module+el8.4.0+14083+f9ece6dd.noarch, rubygem-bundler-doc-0:1.16.1-4.module+el8.4.0+14083+f9ece6dd.noarch, rubygem-did_you_mean-0:1.2.0-108.module+el8.4.0+22645+8a608fad.noarch, rubygem-minitest-0:5.10.3-108.module+el8.4.0+22645+8a608fad.noarch, rubygem-mongo-0:2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-mongo-doc-0:2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-mysql2-doc-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-net-telnet-0:0.1.1-108.module+el8.4.0+22645+8a608fad.noarch, rubygem-pg-doc-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-power_assert-0:1.1.1-108.module+el8.4.0+22645+8a608fad.noarch, rubygem-rake-0:12.3.3-108.module+el8.4.0+22645+8a608fad.noarch, rubygem-rdoc-0:6.0.1.1-108.module+el8.4.0+22645+8a608fad.noarch, rubygem-test-unit-0:3.2.7-108.module+el8.4.0+22645+8a608fad.noarch, rubygem-xmlrpc-0:0.3.0-108.module+el8.4.0+22645+8a608fad.noarch, rubygems-0:2.7.6.3-108.module+el8.4.0+22645+8a608fad.noarch, rubygems-devel-0:2.7.6.3-108.module+el8.4.0+22645+8a608fad.noarch, ruby-0:2.5.9-108.module+el8.4.0+22645+8a608fad.i686, ruby-debuginfo-0:2.5.9-108.module+el8.4.0+22645+8a608fad.i686, ruby-debugsource-0:2.5.9-108.module+el8.4.0+22645+8a608fad.i686, ruby-devel-0:2.5.9-108.module+el8.4.0+22645+8a608fad.i686, ruby-libs-0:2.5.9-108.module+el8.4.0+22645+8a608fad.i686, ruby-libs-debuginfo-0:2.5.9-108.module+el8.4.0+22645+8a608fad.i686, rubygem-bigdecimal-0:1.3.4-108.module+el8.4.0+22645+8a608fad.i686, rubygem-bigdecimal-debuginfo-0:1.3.4-108.module+el8.4.0+22645+8a608fad.i686, rubygem-io-console-0:0.4.6-108.module+el8.4.0+22645+8a608fad.i686, rubygem-io-console-debuginfo-0:0.4.6-108.module+el8.4.0+22645+8a608fad.i686, rubygem-json-0:2.1.0-108.module+el8.4.0+22645+8a608fad.i686, rubygem-json-debuginfo-0:2.1.0-108.module+el8.4.0+22645+8a608fad.i686, rubygem-openssl-0:2.1.2-108.module+el8.4.0+22645+8a608fad.i686, rubygem-openssl-debuginfo-0:2.1.2-108.module+el8.4.0+22645+8a608fad.i686, rubygem-psych-0:3.0.2-108.module+el8.4.0+22645+8a608fad.i686, rubygem-psych-debuginfo-0:3.0.2-108.module+el8.4.0+22645+8a608fad.i686, ruby-0:2.5.9-108.module+el8.4.0+22645+8a608fad.src, rubygem-abrt-0:0.3.0-4.module+el8.1.0+3656+f80bfa1d.src, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.src, rubygem-bundler-0:1.16.1-4.module+el8.4.0+14083+f9ece6dd.src, rubygem-mongo-0:2.5.1-2.module+el8.1.0+3656+f80bfa1d.src, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.src, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.src, ruby-0:2.5.9-108.module+el8.4.0+22645+8a608fad.x86_64, ruby-debuginfo-0:2.5.9-108.module+el8.4.0+22645+8a608fad.x86_64, ruby-debugsource-0:2.5.9-108.module+el8.4.0+22645+8a608fad.x86_64, ruby-devel-0:2.5.9-108.module+el8.4.0+22645+8a608fad.x86_64, ruby-libs-0:2.5.9-108.module+el8.4.0+22645+8a608fad.x86_64, ruby-libs-debuginfo-0:2.5.9-108.module+el8.4.0+22645+8a608fad.x86_64, rubygem-bigdecimal-0:1.3.4-108.module+el8.4.0+22645+8a608fad.x86_64, rubygem-bigdecimal-debuginfo-0:1.3.4-108.module+el8.4.0+22645+8a608fad.x86_64, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-bson-debugsource-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-io-console-0:0.4.6-108.module+el8.4.0+22645+8a608fad.x86_64, rubygem-io-console-debuginfo-0:0.4.6-108.module+el8.4.0+22645+8a608fad.x86_64, rubygem-json-0:2.1.0-108.module+el8.4.0+22645+8a608fad.x86_64, rubygem-json-debuginfo-0:2.1.0-108.module+el8.4.0+22645+8a608fad.x86_64, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-openssl-0:2.1.2-108.module+el8.4.0+22645+8a608fad.x86_64, rubygem-openssl-debuginfo-0:2.1.2-108.module+el8.4.0+22645+8a608fad.x86_64, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-pg-debuginfo-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-pg-debugsource-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-psych-0:3.0.2-108.module+el8.4.0+22645+8a608fad.x86_64, rubygem-psych-debuginfo-0:3.0.2-108.module+el8.4.0+22645+8a608fad.x86_64, ruby-0:2.5.9-108.module+el8.4.0+22645+8a608fad.ppc64le, ruby-debuginfo-0:2.5.9-108.module+el8.4.0+22645+8a608fad.ppc64le, ruby-debugsource-0:2.5.9-108.module+el8.4.0+22645+8a608fad.ppc64le, ruby-devel-0:2.5.9-108.module+el8.4.0+22645+8a608fad.ppc64le, ruby-libs-0:2.5.9-108.module+el8.4.0+22645+8a608fad.ppc64le, ruby-libs-debuginfo-0:2.5.9-108.module+el8.4.0+22645+8a608fad.ppc64le, rubygem-bigdecimal-0:1.3.4-108.module+el8.4.0+22645+8a608fad.ppc64le, rubygem-bigdecimal-debuginfo-0:1.3.4-108.module+el8.4.0+22645+8a608fad.ppc64le, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-bson-debugsource-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-io-console-0:0.4.6-108.module+el8.4.0+22645+8a608fad.ppc64le, rubygem-io-console-debuginfo-0:0.4.6-108.module+el8.4.0+22645+8a608fad.ppc64le, rubygem-json-0:2.1.0-108.module+el8.4.0+22645+8a608fad.ppc64le, rubygem-json-debuginfo-0:2.1.0-108.module+el8.4.0+22645+8a608fad.ppc64le, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-openssl-0:2.1.2-108.module+el8.4.0+22645+8a608fad.ppc64le, rubygem-openssl-debuginfo-0:2.1.2-108.module+el8.4.0+22645+8a608fad.ppc64le, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-pg-debuginfo-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-pg-debugsource-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-psych-0:3.0.2-108.module+el8.4.0+22645+8a608fad.ppc64le, rubygem-psych-debuginfo-0:3.0.2-108.module+el8.4.0+22645+8a608fad.ppc64le
Full Details
CSAF document


RHSA-2024:11027
Severity: important
Released on: 12/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: ruby:2.5:8020020241211125628:4cda2c84, ruby-doc-0:2.5.5-106.module+el8.2.0+22646+0b11b626.noarch, ruby-irb-0:2.5.5-106.module+el8.2.0+22646+0b11b626.noarch, rubygem-abrt-0:0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-abrt-doc-0:0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-bson-doc-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-bundler-0:1.16.1-4.module+el8.2.0+14084+4fedcad5.noarch, rubygem-bundler-doc-0:1.16.1-4.module+el8.2.0+14084+4fedcad5.noarch, rubygem-did_you_mean-0:1.2.0-106.module+el8.2.0+22646+0b11b626.noarch, rubygem-minitest-0:5.10.3-106.module+el8.2.0+22646+0b11b626.noarch, rubygem-mongo-0:2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-mongo-doc-0:2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-mysql2-doc-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-net-telnet-0:0.1.1-106.module+el8.2.0+22646+0b11b626.noarch, rubygem-pg-doc-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-power_assert-0:1.1.1-106.module+el8.2.0+22646+0b11b626.noarch, rubygem-rake-0:12.3.0-106.module+el8.2.0+22646+0b11b626.noarch, rubygem-rdoc-0:6.0.1-106.module+el8.2.0+22646+0b11b626.noarch, rubygem-test-unit-0:3.2.7-106.module+el8.2.0+22646+0b11b626.noarch, rubygem-xmlrpc-0:0.3.0-106.module+el8.2.0+22646+0b11b626.noarch, rubygems-0:2.7.6.2-106.module+el8.2.0+22646+0b11b626.noarch, rubygems-devel-0:2.7.6.2-106.module+el8.2.0+22646+0b11b626.noarch, ruby-0:2.5.5-106.module+el8.2.0+22646+0b11b626.i686, ruby-debuginfo-0:2.5.5-106.module+el8.2.0+22646+0b11b626.i686, ruby-debugsource-0:2.5.5-106.module+el8.2.0+22646+0b11b626.i686, ruby-devel-0:2.5.5-106.module+el8.2.0+22646+0b11b626.i686, ruby-libs-0:2.5.5-106.module+el8.2.0+22646+0b11b626.i686, ruby-libs-debuginfo-0:2.5.5-106.module+el8.2.0+22646+0b11b626.i686, rubygem-bigdecimal-0:1.3.4-106.module+el8.2.0+22646+0b11b626.i686, rubygem-bigdecimal-debuginfo-0:1.3.4-106.module+el8.2.0+22646+0b11b626.i686, rubygem-io-console-0:0.4.6-106.module+el8.2.0+22646+0b11b626.i686, rubygem-io-console-debuginfo-0:0.4.6-106.module+el8.2.0+22646+0b11b626.i686, rubygem-json-0:2.1.0-106.module+el8.2.0+22646+0b11b626.i686, rubygem-json-debuginfo-0:2.1.0-106.module+el8.2.0+22646+0b11b626.i686, rubygem-openssl-0:2.1.2-106.module+el8.2.0+22646+0b11b626.i686, rubygem-openssl-debuginfo-0:2.1.2-106.module+el8.2.0+22646+0b11b626.i686, rubygem-psych-0:3.0.2-106.module+el8.2.0+22646+0b11b626.i686, rubygem-psych-debuginfo-0:3.0.2-106.module+el8.2.0+22646+0b11b626.i686, ruby-0:2.5.5-106.module+el8.2.0+22646+0b11b626.src, rubygem-abrt-0:0.3.0-4.module+el8.1.0+3656+f80bfa1d.src, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.src, rubygem-bundler-0:1.16.1-4.module+el8.2.0+14084+4fedcad5.src, rubygem-mongo-0:2.5.1-2.module+el8.1.0+3656+f80bfa1d.src, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.src, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.src, ruby-0:2.5.5-106.module+el8.2.0+22646+0b11b626.x86_64, ruby-debuginfo-0:2.5.5-106.module+el8.2.0+22646+0b11b626.x86_64, ruby-debugsource-0:2.5.5-106.module+el8.2.0+22646+0b11b626.x86_64, ruby-devel-0:2.5.5-106.module+el8.2.0+22646+0b11b626.x86_64, ruby-libs-0:2.5.5-106.module+el8.2.0+22646+0b11b626.x86_64, ruby-libs-debuginfo-0:2.5.5-106.module+el8.2.0+22646+0b11b626.x86_64, rubygem-bigdecimal-0:1.3.4-106.module+el8.2.0+22646+0b11b626.x86_64, rubygem-bigdecimal-debuginfo-0:1.3.4-106.module+el8.2.0+22646+0b11b626.x86_64, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-bson-debugsource-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-io-console-0:0.4.6-106.module+el8.2.0+22646+0b11b626.x86_64, rubygem-io-console-debuginfo-0:0.4.6-106.module+el8.2.0+22646+0b11b626.x86_64, rubygem-json-0:2.1.0-106.module+el8.2.0+22646+0b11b626.x86_64, rubygem-json-debuginfo-0:2.1.0-106.module+el8.2.0+22646+0b11b626.x86_64, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-openssl-0:2.1.2-106.module+el8.2.0+22646+0b11b626.x86_64, rubygem-openssl-debuginfo-0:2.1.2-106.module+el8.2.0+22646+0b11b626.x86_64, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-pg-debuginfo-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-pg-debugsource-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-psych-0:3.0.2-106.module+el8.2.0+22646+0b11b626.x86_64, rubygem-psych-debuginfo-0:3.0.2-106.module+el8.2.0+22646+0b11b626.x86_64
Full Details
CSAF document


RHSA-2024:11024
Severity: moderate
Released on: 12/12/2024
CVE: CVE-2024-9287,
Bugzilla: 2321440, 2321440
Affected Packages: python-unversioned-command-0:3.9.18-3.el9_4.7.noarch, python3-devel-0:3.9.18-3.el9_4.7.aarch64, python3-tkinter-0:3.9.18-3.el9_4.7.aarch64, python3.9-debugsource-0:3.9.18-3.el9_4.7.aarch64, python3.9-debuginfo-0:3.9.18-3.el9_4.7.aarch64, python3-0:3.9.18-3.el9_4.7.aarch64, python3-libs-0:3.9.18-3.el9_4.7.aarch64, python3-debug-0:3.9.18-3.el9_4.7.aarch64, python3-idle-0:3.9.18-3.el9_4.7.aarch64, python3-test-0:3.9.18-3.el9_4.7.aarch64, python3-devel-0:3.9.18-3.el9_4.7.ppc64le, python3-tkinter-0:3.9.18-3.el9_4.7.ppc64le, python3.9-debugsource-0:3.9.18-3.el9_4.7.ppc64le, python3.9-debuginfo-0:3.9.18-3.el9_4.7.ppc64le, python3-0:3.9.18-3.el9_4.7.ppc64le, python3-libs-0:3.9.18-3.el9_4.7.ppc64le, python3-debug-0:3.9.18-3.el9_4.7.ppc64le, python3-idle-0:3.9.18-3.el9_4.7.ppc64le, python3-test-0:3.9.18-3.el9_4.7.ppc64le, python3-devel-0:3.9.18-3.el9_4.7.i686, python3.9-debugsource-0:3.9.18-3.el9_4.7.i686, python3.9-debuginfo-0:3.9.18-3.el9_4.7.i686, python3-libs-0:3.9.18-3.el9_4.7.i686, python3-0:3.9.18-3.el9_4.7.i686, python3-debug-0:3.9.18-3.el9_4.7.i686, python3-idle-0:3.9.18-3.el9_4.7.i686, python3-test-0:3.9.18-3.el9_4.7.i686, python3-tkinter-0:3.9.18-3.el9_4.7.i686, python3-devel-0:3.9.18-3.el9_4.7.x86_64, python3-tkinter-0:3.9.18-3.el9_4.7.x86_64, python3.9-debugsource-0:3.9.18-3.el9_4.7.x86_64, python3.9-debuginfo-0:3.9.18-3.el9_4.7.x86_64, python3-0:3.9.18-3.el9_4.7.x86_64, python3-libs-0:3.9.18-3.el9_4.7.x86_64, python3-debug-0:3.9.18-3.el9_4.7.x86_64, python3-idle-0:3.9.18-3.el9_4.7.x86_64, python3-test-0:3.9.18-3.el9_4.7.x86_64, python3-devel-0:3.9.18-3.el9_4.7.s390x, python3-tkinter-0:3.9.18-3.el9_4.7.s390x, python3.9-debugsource-0:3.9.18-3.el9_4.7.s390x, python3.9-debuginfo-0:3.9.18-3.el9_4.7.s390x, python3-0:3.9.18-3.el9_4.7.s390x, python3-libs-0:3.9.18-3.el9_4.7.s390x, python3-debug-0:3.9.18-3.el9_4.7.s390x, python3-idle-0:3.9.18-3.el9_4.7.s390x, python3-test-0:3.9.18-3.el9_4.7.s390x, python3.9-0:3.9.18-3.el9_4.7.src
Full Details
CSAF document


RHSA-2024:11023
Severity: important
Released on: 12/12/2024
CVE: CVE-2024-2700, CVE-2024-4068, CVE-2024-7885, CVE-2024-8184, CVE-2024-38816, CVE-2024-43796, CVE-2024-43799, CVE-2024-43800, CVE-2024-45296,
Bugzilla: 2273281, 2280600, 2305290, 2318564, 2312060, 2311152, 2311153, 2311154, 2310908, 2273281, 2280600, 2305290, 2310908, 2311152, 2311153, 2311154, 2312060, 2318564
Affected Packages:
Full Details
CSAF document


RHSA-2024:11003
Severity: important
Released on: 12/12/2024
CVE: CVE-2023-50387, CVE-2023-50868,
Bugzilla: 2263914, 2263917, 2263914, 2263917
Affected Packages: unbound-0:1.6.6-5.el7_9.1.src, unbound-0:1.6.6-5.el7_9.1.x86_64, unbound-libs-0:1.6.6-5.el7_9.1.x86_64, unbound-debuginfo-0:1.6.6-5.el7_9.1.x86_64, unbound-devel-0:1.6.6-5.el7_9.1.x86_64, unbound-python-0:1.6.6-5.el7_9.1.x86_64, unbound-libs-0:1.6.6-5.el7_9.1.i686, unbound-debuginfo-0:1.6.6-5.el7_9.1.i686, unbound-devel-0:1.6.6-5.el7_9.1.i686, unbound-0:1.6.6-5.el7_9.1.ppc64le, unbound-libs-0:1.6.6-5.el7_9.1.ppc64le, unbound-debuginfo-0:1.6.6-5.el7_9.1.ppc64le, unbound-devel-0:1.6.6-5.el7_9.1.ppc64le, unbound-python-0:1.6.6-5.el7_9.1.ppc64le, unbound-0:1.6.6-5.el7_9.1.ppc64, unbound-libs-0:1.6.6-5.el7_9.1.ppc64, unbound-debuginfo-0:1.6.6-5.el7_9.1.ppc64, unbound-devel-0:1.6.6-5.el7_9.1.ppc64, unbound-python-0:1.6.6-5.el7_9.1.ppc64, unbound-libs-0:1.6.6-5.el7_9.1.ppc, unbound-debuginfo-0:1.6.6-5.el7_9.1.ppc, unbound-devel-0:1.6.6-5.el7_9.1.ppc, unbound-0:1.6.6-5.el7_9.1.s390x, unbound-libs-0:1.6.6-5.el7_9.1.s390x, unbound-debuginfo-0:1.6.6-5.el7_9.1.s390x, unbound-devel-0:1.6.6-5.el7_9.1.s390x, unbound-python-0:1.6.6-5.el7_9.1.s390x, unbound-libs-0:1.6.6-5.el7_9.1.s390, unbound-debuginfo-0:1.6.6-5.el7_9.1.s390, unbound-devel-0:1.6.6-5.el7_9.1.s390
Full Details
CSAF document


RHSA-2024:11001
Severity: important
Released on: 12/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: ruby:2.5:8080020241211080135:63b34585, ruby-doc-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.noarch, ruby-irb-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.noarch, rubygem-abrt-0:0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-abrt-doc-0:0.3.0-4.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-bson-doc-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-bundler-0:1.16.1-4.module+el8.6.0+14229+2452087f.noarch, rubygem-bundler-doc-0:1.16.1-4.module+el8.6.0+14229+2452087f.noarch, rubygem-did_you_mean-0:1.2.0-111.module+el8.8.0+22642+d0d7978a.noarch, rubygem-minitest-0:5.10.3-111.module+el8.8.0+22642+d0d7978a.noarch, rubygem-mongo-0:2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-mongo-doc-0:2.5.1-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-mysql2-doc-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-net-telnet-0:0.1.1-111.module+el8.8.0+22642+d0d7978a.noarch, rubygem-pg-doc-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.noarch, rubygem-power_assert-0:1.1.1-111.module+el8.8.0+22642+d0d7978a.noarch, rubygem-rake-0:12.3.3-111.module+el8.8.0+22642+d0d7978a.noarch, rubygem-rdoc-0:6.0.1.1-111.module+el8.8.0+22642+d0d7978a.noarch, rubygem-test-unit-0:3.2.7-111.module+el8.8.0+22642+d0d7978a.noarch, rubygem-xmlrpc-0:0.3.0-111.module+el8.8.0+22642+d0d7978a.noarch, rubygems-0:2.7.6.3-111.module+el8.8.0+22642+d0d7978a.noarch, rubygems-devel-0:2.7.6.3-111.module+el8.8.0+22642+d0d7978a.noarch, ruby-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.i686, ruby-debuginfo-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.i686, ruby-debugsource-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.i686, ruby-devel-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.i686, ruby-libs-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.i686, ruby-libs-debuginfo-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.i686, rubygem-bigdecimal-0:1.3.4-111.module+el8.8.0+22642+d0d7978a.i686, rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.8.0+22642+d0d7978a.i686, rubygem-io-console-0:0.4.6-111.module+el8.8.0+22642+d0d7978a.i686, rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.8.0+22642+d0d7978a.i686, rubygem-json-0:2.1.0-111.module+el8.8.0+22642+d0d7978a.i686, rubygem-json-debuginfo-0:2.1.0-111.module+el8.8.0+22642+d0d7978a.i686, rubygem-openssl-0:2.1.2-111.module+el8.8.0+22642+d0d7978a.i686, rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.8.0+22642+d0d7978a.i686, rubygem-psych-0:3.0.2-111.module+el8.8.0+22642+d0d7978a.i686, rubygem-psych-debuginfo-0:3.0.2-111.module+el8.8.0+22642+d0d7978a.i686, ruby-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.src, rubygem-abrt-0:0.3.0-4.module+el8.1.0+3656+f80bfa1d.src, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.src, rubygem-bundler-0:1.16.1-4.module+el8.6.0+14229+2452087f.src, rubygem-mongo-0:2.5.1-2.module+el8.1.0+3656+f80bfa1d.src, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.src, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.src, ruby-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.x86_64, ruby-debuginfo-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.x86_64, ruby-debugsource-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.x86_64, ruby-devel-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.x86_64, ruby-libs-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.x86_64, ruby-libs-debuginfo-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.x86_64, rubygem-bigdecimal-0:1.3.4-111.module+el8.8.0+22642+d0d7978a.x86_64, rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.8.0+22642+d0d7978a.x86_64, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-bson-debugsource-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-io-console-0:0.4.6-111.module+el8.8.0+22642+d0d7978a.x86_64, rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.8.0+22642+d0d7978a.x86_64, rubygem-json-0:2.1.0-111.module+el8.8.0+22642+d0d7978a.x86_64, rubygem-json-debuginfo-0:2.1.0-111.module+el8.8.0+22642+d0d7978a.x86_64, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-openssl-0:2.1.2-111.module+el8.8.0+22642+d0d7978a.x86_64, rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.8.0+22642+d0d7978a.x86_64, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-pg-debuginfo-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-pg-debugsource-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.x86_64, rubygem-psych-0:3.0.2-111.module+el8.8.0+22642+d0d7978a.x86_64, rubygem-psych-debuginfo-0:3.0.2-111.module+el8.8.0+22642+d0d7978a.x86_64, ruby-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.aarch64, ruby-debuginfo-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.aarch64, ruby-debugsource-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.aarch64, ruby-devel-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.aarch64, ruby-libs-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.aarch64, ruby-libs-debuginfo-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.aarch64, rubygem-bigdecimal-0:1.3.4-111.module+el8.8.0+22642+d0d7978a.aarch64, rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.8.0+22642+d0d7978a.aarch64, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-bson-debugsource-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-io-console-0:0.4.6-111.module+el8.8.0+22642+d0d7978a.aarch64, rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.8.0+22642+d0d7978a.aarch64, rubygem-json-0:2.1.0-111.module+el8.8.0+22642+d0d7978a.aarch64, rubygem-json-debuginfo-0:2.1.0-111.module+el8.8.0+22642+d0d7978a.aarch64, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-openssl-0:2.1.2-111.module+el8.8.0+22642+d0d7978a.aarch64, rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.8.0+22642+d0d7978a.aarch64, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-pg-debuginfo-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-pg-debugsource-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.aarch64, rubygem-psych-0:3.0.2-111.module+el8.8.0+22642+d0d7978a.aarch64, rubygem-psych-debuginfo-0:3.0.2-111.module+el8.8.0+22642+d0d7978a.aarch64, ruby-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.ppc64le, ruby-debuginfo-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.ppc64le, ruby-debugsource-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.ppc64le, ruby-devel-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.ppc64le, ruby-libs-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.ppc64le, ruby-libs-debuginfo-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.ppc64le, rubygem-bigdecimal-0:1.3.4-111.module+el8.8.0+22642+d0d7978a.ppc64le, rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.8.0+22642+d0d7978a.ppc64le, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-bson-debugsource-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-io-console-0:0.4.6-111.module+el8.8.0+22642+d0d7978a.ppc64le, rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.8.0+22642+d0d7978a.ppc64le, rubygem-json-0:2.1.0-111.module+el8.8.0+22642+d0d7978a.ppc64le, rubygem-json-debuginfo-0:2.1.0-111.module+el8.8.0+22642+d0d7978a.ppc64le, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-openssl-0:2.1.2-111.module+el8.8.0+22642+d0d7978a.ppc64le, rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.8.0+22642+d0d7978a.ppc64le, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-pg-debuginfo-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-pg-debugsource-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.ppc64le, rubygem-psych-0:3.0.2-111.module+el8.8.0+22642+d0d7978a.ppc64le, rubygem-psych-debuginfo-0:3.0.2-111.module+el8.8.0+22642+d0d7978a.ppc64le, ruby-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.s390x, ruby-debuginfo-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.s390x, ruby-debugsource-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.s390x, ruby-devel-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.s390x, ruby-libs-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.s390x, ruby-libs-debuginfo-0:2.5.9-111.module+el8.8.0+22642+d0d7978a.s390x, rubygem-bigdecimal-0:1.3.4-111.module+el8.8.0+22642+d0d7978a.s390x, rubygem-bigdecimal-debuginfo-0:1.3.4-111.module+el8.8.0+22642+d0d7978a.s390x, rubygem-bson-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-bson-debugsource-0:4.3.0-2.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-io-console-0:0.4.6-111.module+el8.8.0+22642+d0d7978a.s390x, rubygem-io-console-debuginfo-0:0.4.6-111.module+el8.8.0+22642+d0d7978a.s390x, rubygem-json-0:2.1.0-111.module+el8.8.0+22642+d0d7978a.s390x, rubygem-json-debuginfo-0:2.1.0-111.module+el8.8.0+22642+d0d7978a.s390x, rubygem-mysql2-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-openssl-0:2.1.2-111.module+el8.8.0+22642+d0d7978a.s390x, rubygem-openssl-debuginfo-0:2.1.2-111.module+el8.8.0+22642+d0d7978a.s390x, rubygem-pg-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-pg-debuginfo-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-pg-debugsource-0:1.0.0-2.module+el8.1.0+3656+f80bfa1d.s390x, rubygem-psych-0:3.0.2-111.module+el8.8.0+22642+d0d7978a.s390x, rubygem-psych-debuginfo-0:3.0.2-111.module+el8.8.0+22642+d0d7978a.s390x
Full Details
CSAF document


RHSA-2024:10987
Severity: moderate
Released on: 12/12/2024
CVE: CVE-2024-21510,
Bugzilla: 2323117, 2323117
Affected Packages: pcs-0:0.10.18-2.el8_10.3.src, pcs-0:0.10.18-2.el8_10.3.aarch64, pcs-snmp-0:0.10.18-2.el8_10.3.aarch64, pcs-0:0.10.18-2.el8_10.3.ppc64le, pcs-snmp-0:0.10.18-2.el8_10.3.ppc64le, pcs-0:0.10.18-2.el8_10.3.x86_64, pcs-snmp-0:0.10.18-2.el8_10.3.x86_64, pcs-0:0.10.18-2.el8_10.3.s390x, pcs-snmp-0:0.10.18-2.el8_10.3.s390x
Full Details
CSAF document


RHSA-2024:10986
Severity: low
Released on: 12/12/2024
CVE: CVE-2024-21538,
Bugzilla: 2324550, 2324550
Affected Packages: odf4/cephcsi-rhel9@sha256:6417a13d7117f5691f75073c5f893e5fe818aa188d641d86244bf5a3b4aa1894_ppc64le, odf4/cephcsi-operator-bundle@sha256:677487e412e58da799f49188d2720f96e69cf3750515619e71e8c98f8a4f80cd_ppc64le, odf4/cephcsi-rhel9-operator@sha256:2da4ad0da1883639225a98481ae0ce9d04d78fb3f68864122f4658e88f5584aa_ppc64le, odf4/mcg-core-rhel9@sha256:9200b22b74f5273b361b1d1e15bfaa6c09deb7dde70110a22461f7dae8680f9c_ppc64le, odf4/mcg-operator-bundle@sha256:ea0d0f22de398ba4f3f04943145818adc9cafcd307b994a0e7f5f5ac364b88c2_ppc64le, odf4/mcg-rhel9-operator@sha256:5aedbfa5c856eebd6adb198a0f04857e47d020803d7534e7058435405bd26031_ppc64le, odf4/ocs-client-console-rhel9@sha256:964f1d381ef6246791316e633110b6bc01264b62cb99c14924cf20d93280e2b4_ppc64le, odf4/ocs-client-operator-bundle@sha256:f2195100b1ca3b98ec9f9e056368e62dbb4ee2122ecde049bea446c64ab9dd30_ppc64le, odf4/ocs-client-rhel9-operator@sha256:fba266d10823dc543c6c65779a5790987dbd041990718a4e6e033420d4ec6b8e_ppc64le, odf4/ocs-metrics-exporter-rhel9@sha256:1470f9b65258bfe01ee822afc90b45ae07ebb815ec6e98712648a100c1c205f1_ppc64le, odf4/ocs-operator-bundle@sha256:9510fce166b116e0c4ecddbcd70fdc577e799ff08c50a25d6386e7ab18de8cc0_ppc64le, odf4/ocs-rhel9-operator@sha256:58eb3a9482ab4fe57c725dc503a020c5e0236360dc7eb0ee994f331707c5d672_ppc64le, odf4/odf-cli-rhel9@sha256:eb3e4e6341925d167b4cee3461d7613303365dc8fd137c5871e00006cf89caf4_ppc64le, odf4/odf-console-rhel9@sha256:df4ac23949ee52b12a98ecb60989e09f43c1025c8dc4bc5ae44ea560e0d99ccd_ppc64le, odf4/odf-cosi-sidecar-rhel9@sha256:0f4b6c7d8756a97aff5b8eae52d1aabc0cf796e7d4df15ee6c3196f5510ea7e0_ppc64le, odf4/odf-csi-addons-operator-bundle@sha256:1139a4665b08d32925b4190c986a609cad915ae3c6dcd7eac2601c71e77f0dca_ppc64le, odf4/odf-csi-addons-rhel9-operator@sha256:f3ecfb23720ce4b47331b19d249aed2226ee63d68fe93748afb94e3a9ad2131e_ppc64le, odf4/odf-csi-addons-sidecar-rhel9@sha256:25f96f20128d204caba81d4693ec61baafc5f8a900f43e90527cbd64a045a8cc_ppc64le, odf4/odf-multicluster-console-rhel9@sha256:8fb24296dfcf41cbe962ae2d3a8d86ab39786e23481f3a92833aadad43a2f308_ppc64le, odf4/odf-multicluster-operator-bundle@sha256:a844ee697841cb51eac559c8c561cfd7a906bb947a6907ded57875decb19137d_ppc64le, odf4/odf-multicluster-rhel9-operator@sha256:c445dc0b1b2b1c94c55960eac7e84e4e81c3aec81ca02d3da8c53213b394df89_ppc64le, odf4/odf-must-gather-rhel9@sha256:f2bae7c89d640f6b8cb5c32fa7e67afed52b505cc45f65e7ae5b2a2d5a5589a7_ppc64le, odf4/odf-operator-bundle@sha256:62c5794bfddc62e1d5659cd74bd413ed9405ed0f37593a9d1aa9aad8e6cdce14_ppc64le, odf4/odf-rhel9-operator@sha256:2eeaf709db0105f76eb22866dc954def36f1bef841c169aac9d4bbb82107cc22_ppc64le, odf4/odf-prometheus-operator-bundle@sha256:0d840d865e07a03e4ca28f03f7664f0ccebe59bb66d8bb3ad9225d752c3dbb6e_ppc64le, odf4/odr-cluster-operator-bundle@sha256:2408fa36474bb15c44b2c62e44b593830cdb5c02aad97ba5c0e06ed822340899_ppc64le, odf4/odr-hub-operator-bundle@sha256:46290400c65f199a162934a44e3598daa5e0afc9d559bb0804e2e26334fe0c3d_ppc64le, odf4/odr-rhel9-operator@sha256:4510316e9ecaf26e0119f9f3d204e35c7eea9e6ac2413ccd545e11686ad491ca_ppc64le, odf4/odr-recipe-operator-bundle@sha256:f2b76b42a6bd1304a343424b39dfc0eeac5e36b55885e78182bbf3462f2b5c08_ppc64le, odf4/rook-ceph-operator-bundle@sha256:38807f2cd0fe69b52673cae4185d55d6f6e1616cc9f06fcbc2b406ef8ad41262_ppc64le, odf4/rook-ceph-rhel9-operator@sha256:296e091bd6e552ce9d404860894bdbaaf6b6ecfe02bf4ef06c50c1035d4b4f4d_ppc64le, odf4/cephcsi-rhel9@sha256:add249635e156c1a593e8fc5d94b0573417dc995c0bd539930f2db33516ff03c_s390x, odf4/cephcsi-operator-bundle@sha256:30d43c3be80862cedb6005de7796914c92fd11714676b6d19b05d640009d9532_s390x, odf4/cephcsi-rhel9-operator@sha256:16ffe818c3aad7f8ca4234f7e1532de6103cabf18118d3bd2e804096039ca797_s390x, odf4/mcg-core-rhel9@sha256:72015e7ada8b27de1d5c4f51cbc7e1acd43ecd6d76dcad4179d168d7efedd6bb_s390x, odf4/mcg-operator-bundle@sha256:a28502df667109bbf0ae7753133773cf7b17d3402ca94fe034d537d6eca1ebff_s390x, odf4/mcg-rhel9-operator@sha256:61cbb4eb6890fa4f05ad94db49aea48d9e5e16b1a3b2207ef83481dee4023b01_s390x, odf4/ocs-client-console-rhel9@sha256:4139d6018427699d5f58483763d903580e0058d47a4796245839ff7bf4de8b67_s390x, odf4/ocs-client-operator-bundle@sha256:444132c650a1edb4c0ebb15c0335930c0b35ff1ee82a14dd6cd1773cc0cc0c7d_s390x, odf4/ocs-client-rhel9-operator@sha256:ef7c14e6a139a8dfff61ebc0a64907e245b7fce61e53a203290ccdc90224e96e_s390x, odf4/ocs-metrics-exporter-rhel9@sha256:ded2f695ffdbbe6756b5e453b661661a7af4e1a44d654ad16b3c46c342eb0fad_s390x, odf4/ocs-operator-bundle@sha256:5ec543d8f01082a1bc9aebce4bc25d15d5ed82ca22fa4decd74339815e927254_s390x, odf4/ocs-rhel9-operator@sha256:5ac92144c3654ef2b5aa1777707f6d7c62a7df8a824fe6ed8bfa939eee1c5653_s390x, odf4/odf-cli-rhel9@sha256:9bd96b85a88e7ed5a0f59a085ed202f9a367507a8a36ee0e2490e0988be051b1_s390x, odf4/odf-console-rhel9@sha256:a41716b3576340cdf6238b14c608dd8f004cb4b73e152af850f775668a9b038c_s390x, odf4/odf-cosi-sidecar-rhel9@sha256:2790462ac5c501fd0086833e40fd61e48d98abe2da432ef8693b76767bb7cb4a_s390x, odf4/odf-csi-addons-operator-bundle@sha256:467d4e95473a00a19f7283b3dcafb17a83aab41e5058bf595a0fcd6142b7a9f2_s390x, odf4/odf-csi-addons-rhel9-operator@sha256:e978a7dea357209b7521a473c6902343f66d986c6dd6c127e7cee316a5018069_s390x, odf4/odf-csi-addons-sidecar-rhel9@sha256:7be537a65414e2b3c6e09b5217fa71ac6efda974ddd0fea6ebc7fbe1a6e70fe1_s390x, odf4/odf-multicluster-console-rhel9@sha256:ab8a42c3c9141933c51b938014274c6e3dd5961805e59f53993c0e64fb979ac3_s390x, odf4/odf-multicluster-operator-bundle@sha256:0044ed69aeda2737c6f7c17f30c84cb33f576da6cb1833e68a6cf013f2468c82_s390x, odf4/odf-multicluster-rhel9-operator@sha256:4f73f8e61c41e41f9d2ee0e2843fcfef826825a5936d339b113f4206b1dcc63e_s390x, odf4/odf-must-gather-rhel9@sha256:e4ff4b076eba03977f59249ac10980e16b5f08f989f3c8ec3f73f852691ed9bf_s390x, odf4/odf-operator-bundle@sha256:f69f0fa516eda64f03a4ec9501647325080b3f3db356aea6901ef6cea3254393_s390x, odf4/odf-rhel9-operator@sha256:0c9b66608ecfdf44123faf627911d9ef0930108713a35093c36030c102e435b9_s390x, odf4/odf-prometheus-operator-bundle@sha256:759495471a32610f9800b24b2c7da0c81be28e9b5fe63a77f430e31e32e65ea1_s390x, odf4/odr-cluster-operator-bundle@sha256:b3fd73799713d22a947afebf4cf4b1e19450ad378da1719ee4b381ff432de578_s390x, odf4/odr-hub-operator-bundle@sha256:bf05f0a956189e3b50cf436b607912940f7919ad4d69011467a9f275eba0866c_s390x, odf4/odr-rhel9-operator@sha256:cef164813b3b6c823fd4308a06017318183d5e58c6a8e74ef017cd98dd1fcc99_s390x, odf4/odr-recipe-operator-bundle@sha256:ac55c4614e5667e15f7e477247b4cbf200f1d60bdbab3f4caa406b266aee5197_s390x, odf4/rook-ceph-operator-bundle@sha256:b68e507479e62b2aac047f7d2234c5b18e273546cde5b9a091a088af7957ad3b_s390x, odf4/rook-ceph-rhel9-operator@sha256:f57751a1d6ae5d5def0b6e92af63b887aeda8be98fdc2870a916dd14448af0f0_s390x, odf4/cephcsi-rhel9@sha256:f12b9c820f9980c425a4a76003c07eb9b32187c26d944db64f1869b7a23ff196_amd64, odf4/cephcsi-operator-bundle@sha256:d600ce5b1b0cd8f7892b4987fca42033ba432012055be1a2326b71692e222978_amd64, odf4/cephcsi-rhel9-operator@sha256:640902f3b14d380dab2dc1bb4bf2a3fb3e7677bce6e651d0db37669b93140558_amd64, odf4/mcg-core-rhel9@sha256:0d29e75cd1c1ee1ead3a3f0a08ad19143a6a13c94d42496e07a1f3507f44f9ac_amd64, odf4/mcg-operator-bundle@sha256:f8d28240d1a1d30ad403f630275af447b53c2ed7c8c5e6dd69d8668124f8732b_amd64, odf4/mcg-rhel9-operator@sha256:d1397b951bd69bd738d7e8483acfcf1d26e81a23725212d514cb55f2a6918866_amd64, odf4/ocs-client-console-rhel9@sha256:c22a421fdbce6d0854b6ce5f506e258d0cbd8e246016852cbcf4da0cc435b0a1_amd64, odf4/ocs-client-operator-bundle@sha256:d87c7482adc413b531ecc4e02b8f184c2f57b47d00fb83f29e290db38e079b43_amd64, odf4/ocs-client-rhel9-operator@sha256:7e7af8c80bea737633a37f583780026dd6b60c75350e879aede0dda310d650eb_amd64, odf4/ocs-metrics-exporter-rhel9@sha256:46aebee17d667d6837e91592d76200d8855bb77e18fe321813c250d70a7b4747_amd64, odf4/ocs-operator-bundle@sha256:e00dd0625fd985e093554675e84295599ae225e8125e6288cc88753112013b0f_amd64, odf4/ocs-rhel9-operator@sha256:07032c346831793eac94de088aa1acae84e96133cf3515f923df5485b9e0d85c_amd64, odf4/odf-cli-rhel9@sha256:c72f2f39b2372fced7c2e0b7a99569f27730586b8e76a416b0d938f6fe6dd22d_amd64, odf4/odf-console-rhel9@sha256:977a0a4220d79920eeb4c459cd03145709f295ffd2ae3dfea0c45060e662b60a_amd64, odf4/odf-cosi-sidecar-rhel9@sha256:965634a329569350b4a604535e3545a008677f26609f92d16c68f993258143ca_amd64, odf4/odf-csi-addons-operator-bundle@sha256:612a3cc79df0b85024d37269ef5a444ce9af95623e10a254e3092671a1ec8222_amd64, odf4/odf-csi-addons-rhel9-operator@sha256:74a88775abbb0db9e992fbff45e398e1c6b6c9018eb8da21f1769c616e6d83eb_amd64, odf4/odf-csi-addons-sidecar-rhel9@sha256:292a444e09771b4899a519c81c140da95552d500715b5295d625d9b804609b52_amd64, odf4/odf-multicluster-console-rhel9@sha256:5daad7730035918838fa6329f6538967ee35d3ff02225d18cf7076479bb4d1d4_amd64, odf4/odf-multicluster-operator-bundle@sha256:f6e581bec8e759e91a96dd06590707fe3e60dcb1ba6cfa8e001b45ea0f327055_amd64, odf4/odf-multicluster-rhel9-operator@sha256:dac23d2afda5e7dc8c3c8afc338bb35dac5ddbb864653d5679c8ac23326e4c79_amd64, odf4/odf-must-gather-rhel9@sha256:92cea5daccad0974092d2d27a7d38f6ef00f3c7d0df0580b5735b163554db50a_amd64, odf4/odf-operator-bundle@sha256:e286de5001faea1747b483793d51b39e83dbe25f8a1094e459f17e1341047762_amd64, odf4/odf-rhel9-operator@sha256:6737d42a1b9d11a2b5f35a4004f28a82e42fe753c1f3e4e96fef0f735ab45bd0_amd64, odf4/odf-prometheus-operator-bundle@sha256:963e67fccc6fa4c67f811ba29438745b9e6d73c63007af63a69505fac4a5ddba_amd64, odf4/odr-cluster-operator-bundle@sha256:38de32b6fd0aa1a501025e8be7450dc2753faad0d97f30a15a0193e194cbca95_amd64, odf4/odr-hub-operator-bundle@sha256:d93fe3b85485da38ceedfc5a62ddac731c8a1eff38e5ba82782d2a899050a36d_amd64, odf4/odr-rhel9-operator@sha256:039b6d64c7665ef886c518746662e394657090f752dd1cb473f23ed6fbaaa20c_amd64, odf4/odr-recipe-operator-bundle@sha256:76369c4ae3fae85d0a5497f164e566c16fcc581f6d5cd449ce030a19b9892ed0_amd64, odf4/rook-ceph-operator-bundle@sha256:be2a4701442d53220033db3668f8d8a0b2e83e420689b22a77ac4ffc4c17c66f_amd64, odf4/rook-ceph-rhel9-operator@sha256:9ec9c59be6e0702337027afde5727e1886e741e6358faa722bf6973fa3e3efb0_amd64, odf4/cephcsi-rhel9-operator@sha256:1ee5d22952951e8081330d52b15f9c42452dcda540809156277d4da8a411abec_arm64, odf4/mcg-core-rhel9@sha256:e9de3c31c6bb874386d60908ad7d2d8704174c1bd71afd5cb045f9e56bbc9d83_arm64, odf4/mcg-rhel9-operator@sha256:b907b18b2562057bb00b58c8690e1a8dc705ed241037fcc10b79d399891d6cfb_arm64, odf4/ocs-client-rhel9-operator@sha256:05410c2614da9e93eb4424090c0eeb27e255f482f9386f0eeb7b688780e5e6c0_arm64, odf4/ocs-rhel9-operator@sha256:673f70520c4bf7d597dc61e7526542874a36619e6c6dc19b580971129e6b7c0b_arm64, odf4/odf-cli-rhel9@sha256:e8c69f0afb3184c5b07bb34d08def3c0f709acb2c184f8ca3b7594551e42f417_arm64, odf4/odf-csi-addons-rhel9-operator@sha256:96acb3c36218fcd7d7cce2bdeb3f9844681d2219578ae14e9929f933b3f797a0_arm64, odf4/odf-csi-addons-sidecar-rhel9@sha256:aedf860e4a17ed618cb988f8966ba8a23727a0c21e205b3253d81211ab336334_arm64, odf4/odf-multicluster-rhel9-operator@sha256:04ba709bf819078e9bdddafef414896181ba7df707ecc58206c5cf8f1cafdaf7_arm64, odf4/odf-must-gather-rhel9@sha256:cf0afa7b3c66c9944bcc24f450870eb34905544c07963ab7bcb886391da7dc8e_arm64, odf4/odf-rhel9-operator@sha256:4f067fe1c123fc7c7cde0277446894555ae23b55c042bb769b7f311c5b8a4e82_arm64, odf4/odr-rhel9-operator@sha256:7f07045131c02fab04af3e137b8cb86394bada363fcc1331bdcfc44fc0e05e24_arm64
Full Details
CSAF document


RHSA-2024:10983
Severity: moderate
Released on: 12/12/2024
CVE: CVE-2024-9287, CVE-2024-11168,
Bugzilla: 2321440, 2325776, 2321440, 2325776
Affected Packages: python3-0:3.9.21-1.el9_5.aarch64, python3-libs-0:3.9.21-1.el9_5.aarch64, python3.9-debugsource-0:3.9.21-1.el9_5.aarch64, python3.9-debuginfo-0:3.9.21-1.el9_5.aarch64, python3-devel-0:3.9.21-1.el9_5.aarch64, python3-tkinter-0:3.9.21-1.el9_5.aarch64, python3-debug-0:3.9.21-1.el9_5.aarch64, python3-idle-0:3.9.21-1.el9_5.aarch64, python3-test-0:3.9.21-1.el9_5.aarch64, python3-0:3.9.21-1.el9_5.ppc64le, python3-libs-0:3.9.21-1.el9_5.ppc64le, python3.9-debugsource-0:3.9.21-1.el9_5.ppc64le, python3.9-debuginfo-0:3.9.21-1.el9_5.ppc64le, python3-devel-0:3.9.21-1.el9_5.ppc64le, python3-tkinter-0:3.9.21-1.el9_5.ppc64le, python3-debug-0:3.9.21-1.el9_5.ppc64le, python3-idle-0:3.9.21-1.el9_5.ppc64le, python3-test-0:3.9.21-1.el9_5.ppc64le, python3-0:3.9.21-1.el9_5.x86_64, python3-libs-0:3.9.21-1.el9_5.x86_64, python3.9-debugsource-0:3.9.21-1.el9_5.x86_64, python3.9-debuginfo-0:3.9.21-1.el9_5.x86_64, python3-devel-0:3.9.21-1.el9_5.x86_64, python3-tkinter-0:3.9.21-1.el9_5.x86_64, python3-debug-0:3.9.21-1.el9_5.x86_64, python3-idle-0:3.9.21-1.el9_5.x86_64, python3-test-0:3.9.21-1.el9_5.x86_64, python3-libs-0:3.9.21-1.el9_5.i686, python3.9-debugsource-0:3.9.21-1.el9_5.i686, python3.9-debuginfo-0:3.9.21-1.el9_5.i686, python3-devel-0:3.9.21-1.el9_5.i686, python3-0:3.9.21-1.el9_5.i686, python3-debug-0:3.9.21-1.el9_5.i686, python3-idle-0:3.9.21-1.el9_5.i686, python3-test-0:3.9.21-1.el9_5.i686, python3-tkinter-0:3.9.21-1.el9_5.i686, python3-0:3.9.21-1.el9_5.s390x, python3-libs-0:3.9.21-1.el9_5.s390x, python3.9-debugsource-0:3.9.21-1.el9_5.s390x, python3.9-debuginfo-0:3.9.21-1.el9_5.s390x, python3-devel-0:3.9.21-1.el9_5.s390x, python3-tkinter-0:3.9.21-1.el9_5.s390x, python3-debug-0:3.9.21-1.el9_5.s390x, python3-idle-0:3.9.21-1.el9_5.s390x, python3-test-0:3.9.21-1.el9_5.s390x, python3.9-0:3.9.21-1.el9_5.src, python-unversioned-command-0:3.9.21-1.el9_5.noarch
Full Details
CSAF document


RHSA-2024:10984
Severity: important
Released on: 12/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: ruby:3.1:9040020241205144759:9, ruby-default-gems-0:3.1.5-145.module+el9.4.0+22626+a031549d.noarch, ruby-doc-0:3.1.5-145.module+el9.4.0+22626+a031549d.noarch, rubygem-bundler-0:2.3.27-145.module+el9.4.0+22626+a031549d.noarch, rubygem-irb-0:1.4.1-145.module+el9.4.0+22626+a031549d.noarch, rubygem-minitest-0:5.15.0-145.module+el9.4.0+22626+a031549d.noarch, rubygem-mysql2-doc-0:0.5.4-1.module+el9.1.0+15737+76195479.noarch, rubygem-pg-doc-0:1.3.5-1.module+el9.1.0+15737+76195479.noarch, rubygem-power_assert-0:2.0.1-145.module+el9.4.0+22626+a031549d.noarch, rubygem-rake-0:13.0.6-145.module+el9.4.0+22626+a031549d.noarch, rubygem-rdoc-0:6.4.1.1-145.module+el9.4.0+22626+a031549d.noarch, rubygem-rexml-0:3.2.5-145.module+el9.4.0+22626+a031549d.noarch, rubygem-rss-0:0.2.9-145.module+el9.4.0+22626+a031549d.noarch, rubygem-test-unit-0:3.5.3-145.module+el9.4.0+22626+a031549d.noarch, rubygem-typeprof-0:0.21.3-145.module+el9.4.0+22626+a031549d.noarch, rubygems-0:3.3.27-145.module+el9.4.0+22626+a031549d.noarch, rubygems-devel-0:3.3.27-145.module+el9.4.0+22626+a031549d.noarch, ruby-0:3.1.5-145.module+el9.4.0+22626+a031549d.i686, ruby-bundled-gems-0:3.1.5-145.module+el9.4.0+22626+a031549d.i686, ruby-bundled-gems-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.i686, ruby-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.i686, ruby-debugsource-0:3.1.5-145.module+el9.4.0+22626+a031549d.i686, ruby-devel-0:3.1.5-145.module+el9.4.0+22626+a031549d.i686, ruby-libs-0:3.1.5-145.module+el9.4.0+22626+a031549d.i686, ruby-libs-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.i686, rubygem-bigdecimal-0:3.1.1-145.module+el9.4.0+22626+a031549d.i686, rubygem-bigdecimal-debuginfo-0:3.1.1-145.module+el9.4.0+22626+a031549d.i686, rubygem-io-console-0:0.5.11-145.module+el9.4.0+22626+a031549d.i686, rubygem-io-console-debuginfo-0:0.5.11-145.module+el9.4.0+22626+a031549d.i686, rubygem-json-0:2.6.1-145.module+el9.4.0+22626+a031549d.i686, rubygem-json-debuginfo-0:2.6.1-145.module+el9.4.0+22626+a031549d.i686, rubygem-psych-0:4.0.4-145.module+el9.4.0+22626+a031549d.i686, rubygem-psych-debuginfo-0:4.0.4-145.module+el9.4.0+22626+a031549d.i686, rubygem-rbs-0:2.7.0-145.module+el9.4.0+22626+a031549d.i686, rubygem-rbs-debuginfo-0:2.7.0-145.module+el9.4.0+22626+a031549d.i686, ruby-0:3.1.5-145.module+el9.4.0+22626+a031549d.src, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.src, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.src, ruby-0:3.1.5-145.module+el9.4.0+22626+a031549d.x86_64, ruby-bundled-gems-0:3.1.5-145.module+el9.4.0+22626+a031549d.x86_64, ruby-bundled-gems-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.x86_64, ruby-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.x86_64, ruby-debugsource-0:3.1.5-145.module+el9.4.0+22626+a031549d.x86_64, ruby-devel-0:3.1.5-145.module+el9.4.0+22626+a031549d.x86_64, ruby-libs-0:3.1.5-145.module+el9.4.0+22626+a031549d.x86_64, ruby-libs-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.x86_64, rubygem-bigdecimal-0:3.1.1-145.module+el9.4.0+22626+a031549d.x86_64, rubygem-bigdecimal-debuginfo-0:3.1.1-145.module+el9.4.0+22626+a031549d.x86_64, rubygem-io-console-0:0.5.11-145.module+el9.4.0+22626+a031549d.x86_64, rubygem-io-console-debuginfo-0:0.5.11-145.module+el9.4.0+22626+a031549d.x86_64, rubygem-json-0:2.6.1-145.module+el9.4.0+22626+a031549d.x86_64, rubygem-json-debuginfo-0:2.6.1-145.module+el9.4.0+22626+a031549d.x86_64, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.x86_64, rubygem-mysql2-debuginfo-0:0.5.4-1.module+el9.1.0+15737+76195479.x86_64, rubygem-mysql2-debugsource-0:0.5.4-1.module+el9.1.0+15737+76195479.x86_64, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.x86_64, rubygem-pg-debuginfo-0:1.3.5-1.module+el9.1.0+15737+76195479.x86_64, rubygem-pg-debugsource-0:1.3.5-1.module+el9.1.0+15737+76195479.x86_64, rubygem-psych-0:4.0.4-145.module+el9.4.0+22626+a031549d.x86_64, rubygem-psych-debuginfo-0:4.0.4-145.module+el9.4.0+22626+a031549d.x86_64, rubygem-rbs-0:2.7.0-145.module+el9.4.0+22626+a031549d.x86_64, rubygem-rbs-debuginfo-0:2.7.0-145.module+el9.4.0+22626+a031549d.x86_64, ruby-0:3.1.5-145.module+el9.4.0+22626+a031549d.aarch64, ruby-bundled-gems-0:3.1.5-145.module+el9.4.0+22626+a031549d.aarch64, ruby-bundled-gems-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.aarch64, ruby-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.aarch64, ruby-debugsource-0:3.1.5-145.module+el9.4.0+22626+a031549d.aarch64, ruby-devel-0:3.1.5-145.module+el9.4.0+22626+a031549d.aarch64, ruby-libs-0:3.1.5-145.module+el9.4.0+22626+a031549d.aarch64, ruby-libs-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.aarch64, rubygem-bigdecimal-0:3.1.1-145.module+el9.4.0+22626+a031549d.aarch64, rubygem-bigdecimal-debuginfo-0:3.1.1-145.module+el9.4.0+22626+a031549d.aarch64, rubygem-io-console-0:0.5.11-145.module+el9.4.0+22626+a031549d.aarch64, rubygem-io-console-debuginfo-0:0.5.11-145.module+el9.4.0+22626+a031549d.aarch64, rubygem-json-0:2.6.1-145.module+el9.4.0+22626+a031549d.aarch64, rubygem-json-debuginfo-0:2.6.1-145.module+el9.4.0+22626+a031549d.aarch64, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.aarch64, rubygem-mysql2-debuginfo-0:0.5.4-1.module+el9.1.0+15737+76195479.aarch64, rubygem-mysql2-debugsource-0:0.5.4-1.module+el9.1.0+15737+76195479.aarch64, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.aarch64, rubygem-pg-debuginfo-0:1.3.5-1.module+el9.1.0+15737+76195479.aarch64, rubygem-pg-debugsource-0:1.3.5-1.module+el9.1.0+15737+76195479.aarch64, rubygem-psych-0:4.0.4-145.module+el9.4.0+22626+a031549d.aarch64, rubygem-psych-debuginfo-0:4.0.4-145.module+el9.4.0+22626+a031549d.aarch64, rubygem-rbs-0:2.7.0-145.module+el9.4.0+22626+a031549d.aarch64, rubygem-rbs-debuginfo-0:2.7.0-145.module+el9.4.0+22626+a031549d.aarch64, ruby-0:3.1.5-145.module+el9.4.0+22626+a031549d.ppc64le, ruby-bundled-gems-0:3.1.5-145.module+el9.4.0+22626+a031549d.ppc64le, ruby-bundled-gems-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.ppc64le, ruby-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.ppc64le, ruby-debugsource-0:3.1.5-145.module+el9.4.0+22626+a031549d.ppc64le, ruby-devel-0:3.1.5-145.module+el9.4.0+22626+a031549d.ppc64le, ruby-libs-0:3.1.5-145.module+el9.4.0+22626+a031549d.ppc64le, ruby-libs-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.ppc64le, rubygem-bigdecimal-0:3.1.1-145.module+el9.4.0+22626+a031549d.ppc64le, rubygem-bigdecimal-debuginfo-0:3.1.1-145.module+el9.4.0+22626+a031549d.ppc64le, rubygem-io-console-0:0.5.11-145.module+el9.4.0+22626+a031549d.ppc64le, rubygem-io-console-debuginfo-0:0.5.11-145.module+el9.4.0+22626+a031549d.ppc64le, rubygem-json-0:2.6.1-145.module+el9.4.0+22626+a031549d.ppc64le, rubygem-json-debuginfo-0:2.6.1-145.module+el9.4.0+22626+a031549d.ppc64le, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-mysql2-debuginfo-0:0.5.4-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-mysql2-debugsource-0:0.5.4-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-pg-debuginfo-0:1.3.5-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-pg-debugsource-0:1.3.5-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-psych-0:4.0.4-145.module+el9.4.0+22626+a031549d.ppc64le, rubygem-psych-debuginfo-0:4.0.4-145.module+el9.4.0+22626+a031549d.ppc64le, rubygem-rbs-0:2.7.0-145.module+el9.4.0+22626+a031549d.ppc64le, rubygem-rbs-debuginfo-0:2.7.0-145.module+el9.4.0+22626+a031549d.ppc64le, ruby-0:3.1.5-145.module+el9.4.0+22626+a031549d.s390x, ruby-bundled-gems-0:3.1.5-145.module+el9.4.0+22626+a031549d.s390x, ruby-bundled-gems-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.s390x, ruby-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.s390x, ruby-debugsource-0:3.1.5-145.module+el9.4.0+22626+a031549d.s390x, ruby-devel-0:3.1.5-145.module+el9.4.0+22626+a031549d.s390x, ruby-libs-0:3.1.5-145.module+el9.4.0+22626+a031549d.s390x, ruby-libs-debuginfo-0:3.1.5-145.module+el9.4.0+22626+a031549d.s390x, rubygem-bigdecimal-0:3.1.1-145.module+el9.4.0+22626+a031549d.s390x, rubygem-bigdecimal-debuginfo-0:3.1.1-145.module+el9.4.0+22626+a031549d.s390x, rubygem-io-console-0:0.5.11-145.module+el9.4.0+22626+a031549d.s390x, rubygem-io-console-debuginfo-0:0.5.11-145.module+el9.4.0+22626+a031549d.s390x, rubygem-json-0:2.6.1-145.module+el9.4.0+22626+a031549d.s390x, rubygem-json-debuginfo-0:2.6.1-145.module+el9.4.0+22626+a031549d.s390x, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.s390x, rubygem-mysql2-debuginfo-0:0.5.4-1.module+el9.1.0+15737+76195479.s390x, rubygem-mysql2-debugsource-0:0.5.4-1.module+el9.1.0+15737+76195479.s390x, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.s390x, rubygem-pg-debuginfo-0:1.3.5-1.module+el9.1.0+15737+76195479.s390x, rubygem-pg-debugsource-0:1.3.5-1.module+el9.1.0+15737+76195479.s390x, rubygem-psych-0:4.0.4-145.module+el9.4.0+22626+a031549d.s390x, rubygem-psych-debuginfo-0:4.0.4-145.module+el9.4.0+22626+a031549d.s390x, rubygem-rbs-0:2.7.0-145.module+el9.4.0+22626+a031549d.s390x, rubygem-rbs-debuginfo-0:2.7.0-145.module+el9.4.0+22626+a031549d.s390x
Full Details
CSAF document


RHSA-2024:10982
Severity: important
Released on: 12/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: ruby:3.1:9020020241211060845:9, ruby-default-gems-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.noarch, ruby-doc-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.noarch, rubygem-bundler-0:2.3.7-141.1.module+el9.2.0+22640+f1bd3602.noarch, rubygem-irb-0:1.4.1-141.1.module+el9.2.0+22640+f1bd3602.noarch, rubygem-minitest-0:5.15.0-141.1.module+el9.2.0+22640+f1bd3602.noarch, rubygem-mysql2-doc-0:0.5.4-1.module+el9.1.0+15737+76195479.noarch, rubygem-pg-doc-0:1.3.5-1.module+el9.1.0+15737+76195479.noarch, rubygem-power_assert-0:2.0.1-141.1.module+el9.2.0+22640+f1bd3602.noarch, rubygem-rake-0:13.0.6-141.1.module+el9.2.0+22640+f1bd3602.noarch, rubygem-rdoc-0:6.4.0-141.1.module+el9.2.0+22640+f1bd3602.noarch, rubygem-rexml-0:3.2.5-141.1.module+el9.2.0+22640+f1bd3602.noarch, rubygem-rss-0:0.2.9-141.1.module+el9.2.0+22640+f1bd3602.noarch, rubygem-test-unit-0:3.5.3-141.1.module+el9.2.0+22640+f1bd3602.noarch, rubygem-typeprof-0:0.21.2-141.1.module+el9.2.0+22640+f1bd3602.noarch, rubygems-0:3.3.7-141.1.module+el9.2.0+22640+f1bd3602.noarch, rubygems-devel-0:3.3.7-141.1.module+el9.2.0+22640+f1bd3602.noarch, ruby-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.i686, ruby-bundled-gems-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.i686, ruby-bundled-gems-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.i686, ruby-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.i686, ruby-debugsource-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.i686, ruby-devel-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.i686, ruby-libs-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.i686, ruby-libs-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.i686, rubygem-bigdecimal-0:3.1.1-141.1.module+el9.2.0+22640+f1bd3602.i686, rubygem-bigdecimal-debuginfo-0:3.1.1-141.1.module+el9.2.0+22640+f1bd3602.i686, rubygem-io-console-0:0.5.11-141.1.module+el9.2.0+22640+f1bd3602.i686, rubygem-io-console-debuginfo-0:0.5.11-141.1.module+el9.2.0+22640+f1bd3602.i686, rubygem-json-0:2.6.1-141.1.module+el9.2.0+22640+f1bd3602.i686, rubygem-json-debuginfo-0:2.6.1-141.1.module+el9.2.0+22640+f1bd3602.i686, rubygem-psych-0:4.0.3-141.1.module+el9.2.0+22640+f1bd3602.i686, rubygem-psych-debuginfo-0:4.0.3-141.1.module+el9.2.0+22640+f1bd3602.i686, rubygem-rbs-0:2.1.0-141.1.module+el9.2.0+22640+f1bd3602.i686, rubygem-rbs-debuginfo-0:2.1.0-141.1.module+el9.2.0+22640+f1bd3602.i686, ruby-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.src, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.src, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.src, ruby-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.x86_64, ruby-bundled-gems-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.x86_64, ruby-bundled-gems-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.x86_64, ruby-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.x86_64, ruby-debugsource-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.x86_64, ruby-devel-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.x86_64, ruby-libs-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.x86_64, ruby-libs-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.x86_64, rubygem-bigdecimal-0:3.1.1-141.1.module+el9.2.0+22640+f1bd3602.x86_64, rubygem-bigdecimal-debuginfo-0:3.1.1-141.1.module+el9.2.0+22640+f1bd3602.x86_64, rubygem-io-console-0:0.5.11-141.1.module+el9.2.0+22640+f1bd3602.x86_64, rubygem-io-console-debuginfo-0:0.5.11-141.1.module+el9.2.0+22640+f1bd3602.x86_64, rubygem-json-0:2.6.1-141.1.module+el9.2.0+22640+f1bd3602.x86_64, rubygem-json-debuginfo-0:2.6.1-141.1.module+el9.2.0+22640+f1bd3602.x86_64, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.x86_64, rubygem-mysql2-debuginfo-0:0.5.4-1.module+el9.1.0+15737+76195479.x86_64, rubygem-mysql2-debugsource-0:0.5.4-1.module+el9.1.0+15737+76195479.x86_64, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.x86_64, rubygem-pg-debuginfo-0:1.3.5-1.module+el9.1.0+15737+76195479.x86_64, rubygem-pg-debugsource-0:1.3.5-1.module+el9.1.0+15737+76195479.x86_64, rubygem-psych-0:4.0.3-141.1.module+el9.2.0+22640+f1bd3602.x86_64, rubygem-psych-debuginfo-0:4.0.3-141.1.module+el9.2.0+22640+f1bd3602.x86_64, rubygem-rbs-0:2.1.0-141.1.module+el9.2.0+22640+f1bd3602.x86_64, rubygem-rbs-debuginfo-0:2.1.0-141.1.module+el9.2.0+22640+f1bd3602.x86_64, ruby-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.aarch64, ruby-bundled-gems-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.aarch64, ruby-bundled-gems-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.aarch64, ruby-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.aarch64, ruby-debugsource-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.aarch64, ruby-devel-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.aarch64, ruby-libs-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.aarch64, ruby-libs-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.aarch64, rubygem-bigdecimal-0:3.1.1-141.1.module+el9.2.0+22640+f1bd3602.aarch64, rubygem-bigdecimal-debuginfo-0:3.1.1-141.1.module+el9.2.0+22640+f1bd3602.aarch64, rubygem-io-console-0:0.5.11-141.1.module+el9.2.0+22640+f1bd3602.aarch64, rubygem-io-console-debuginfo-0:0.5.11-141.1.module+el9.2.0+22640+f1bd3602.aarch64, rubygem-json-0:2.6.1-141.1.module+el9.2.0+22640+f1bd3602.aarch64, rubygem-json-debuginfo-0:2.6.1-141.1.module+el9.2.0+22640+f1bd3602.aarch64, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.aarch64, rubygem-mysql2-debuginfo-0:0.5.4-1.module+el9.1.0+15737+76195479.aarch64, rubygem-mysql2-debugsource-0:0.5.4-1.module+el9.1.0+15737+76195479.aarch64, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.aarch64, rubygem-pg-debuginfo-0:1.3.5-1.module+el9.1.0+15737+76195479.aarch64, rubygem-pg-debugsource-0:1.3.5-1.module+el9.1.0+15737+76195479.aarch64, rubygem-psych-0:4.0.3-141.1.module+el9.2.0+22640+f1bd3602.aarch64, rubygem-psych-debuginfo-0:4.0.3-141.1.module+el9.2.0+22640+f1bd3602.aarch64, rubygem-rbs-0:2.1.0-141.1.module+el9.2.0+22640+f1bd3602.aarch64, rubygem-rbs-debuginfo-0:2.1.0-141.1.module+el9.2.0+22640+f1bd3602.aarch64, ruby-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, ruby-bundled-gems-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, ruby-bundled-gems-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, ruby-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, ruby-debugsource-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, ruby-devel-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, ruby-libs-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, ruby-libs-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, rubygem-bigdecimal-0:3.1.1-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, rubygem-bigdecimal-debuginfo-0:3.1.1-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, rubygem-io-console-0:0.5.11-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, rubygem-io-console-debuginfo-0:0.5.11-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, rubygem-json-0:2.6.1-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, rubygem-json-debuginfo-0:2.6.1-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-mysql2-debuginfo-0:0.5.4-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-mysql2-debugsource-0:0.5.4-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-pg-debuginfo-0:1.3.5-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-pg-debugsource-0:1.3.5-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-psych-0:4.0.3-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, rubygem-psych-debuginfo-0:4.0.3-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, rubygem-rbs-0:2.1.0-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, rubygem-rbs-debuginfo-0:2.1.0-141.1.module+el9.2.0+22640+f1bd3602.ppc64le, ruby-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.s390x, ruby-bundled-gems-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.s390x, ruby-bundled-gems-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.s390x, ruby-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.s390x, ruby-debugsource-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.s390x, ruby-devel-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.s390x, ruby-libs-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.s390x, ruby-libs-debuginfo-0:3.1.2-141.1.module+el9.2.0+22640+f1bd3602.s390x, rubygem-bigdecimal-0:3.1.1-141.1.module+el9.2.0+22640+f1bd3602.s390x, rubygem-bigdecimal-debuginfo-0:3.1.1-141.1.module+el9.2.0+22640+f1bd3602.s390x, rubygem-io-console-0:0.5.11-141.1.module+el9.2.0+22640+f1bd3602.s390x, rubygem-io-console-debuginfo-0:0.5.11-141.1.module+el9.2.0+22640+f1bd3602.s390x, rubygem-json-0:2.6.1-141.1.module+el9.2.0+22640+f1bd3602.s390x, rubygem-json-debuginfo-0:2.6.1-141.1.module+el9.2.0+22640+f1bd3602.s390x, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.s390x, rubygem-mysql2-debuginfo-0:0.5.4-1.module+el9.1.0+15737+76195479.s390x, rubygem-mysql2-debugsource-0:0.5.4-1.module+el9.1.0+15737+76195479.s390x, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.s390x, rubygem-pg-debuginfo-0:1.3.5-1.module+el9.1.0+15737+76195479.s390x, rubygem-pg-debugsource-0:1.3.5-1.module+el9.1.0+15737+76195479.s390x, rubygem-psych-0:4.0.3-141.1.module+el9.2.0+22640+f1bd3602.s390x, rubygem-psych-debuginfo-0:4.0.3-141.1.module+el9.2.0+22640+f1bd3602.s390x, rubygem-rbs-0:2.1.0-141.1.module+el9.2.0+22640+f1bd3602.s390x, rubygem-rbs-debuginfo-0:2.1.0-141.1.module+el9.2.0+22640+f1bd3602.s390x
Full Details
CSAF document


RHSA-2024:10979
Severity: moderate
Released on: 12/12/2024
CVE: CVE-2024-9287,
Bugzilla: 2321440, 2321440
Affected Packages: python3.11-0:3.11.11-1.el8_10.src, python3.11-0:3.11.11-1.el8_10.aarch64, python3.11-devel-0:3.11.11-1.el8_10.aarch64, python3.11-libs-0:3.11.11-1.el8_10.aarch64, python3.11-tkinter-0:3.11.11-1.el8_10.aarch64, python3.11-debugsource-0:3.11.11-1.el8_10.aarch64, python3.11-debuginfo-0:3.11.11-1.el8_10.aarch64, python3.11-debug-0:3.11.11-1.el8_10.aarch64, python3.11-idle-0:3.11.11-1.el8_10.aarch64, python3.11-test-0:3.11.11-1.el8_10.aarch64, python3.11-0:3.11.11-1.el8_10.ppc64le, python3.11-devel-0:3.11.11-1.el8_10.ppc64le, python3.11-libs-0:3.11.11-1.el8_10.ppc64le, python3.11-tkinter-0:3.11.11-1.el8_10.ppc64le, python3.11-debugsource-0:3.11.11-1.el8_10.ppc64le, python3.11-debuginfo-0:3.11.11-1.el8_10.ppc64le, python3.11-debug-0:3.11.11-1.el8_10.ppc64le, python3.11-idle-0:3.11.11-1.el8_10.ppc64le, python3.11-test-0:3.11.11-1.el8_10.ppc64le, python3.11-0:3.11.11-1.el8_10.x86_64, python3.11-devel-0:3.11.11-1.el8_10.x86_64, python3.11-libs-0:3.11.11-1.el8_10.x86_64, python3.11-tkinter-0:3.11.11-1.el8_10.x86_64, python3.11-debugsource-0:3.11.11-1.el8_10.x86_64, python3.11-debuginfo-0:3.11.11-1.el8_10.x86_64, python3.11-debug-0:3.11.11-1.el8_10.x86_64, python3.11-idle-0:3.11.11-1.el8_10.x86_64, python3.11-test-0:3.11.11-1.el8_10.x86_64, python3.11-devel-0:3.11.11-1.el8_10.i686, python3.11-libs-0:3.11.11-1.el8_10.i686, python3.11-debugsource-0:3.11.11-1.el8_10.i686, python3.11-debuginfo-0:3.11.11-1.el8_10.i686, python3.11-0:3.11.11-1.el8_10.i686, python3.11-debug-0:3.11.11-1.el8_10.i686, python3.11-idle-0:3.11.11-1.el8_10.i686, python3.11-test-0:3.11.11-1.el8_10.i686, python3.11-tkinter-0:3.11.11-1.el8_10.i686, python3.11-0:3.11.11-1.el8_10.s390x, python3.11-devel-0:3.11.11-1.el8_10.s390x, python3.11-libs-0:3.11.11-1.el8_10.s390x, python3.11-tkinter-0:3.11.11-1.el8_10.s390x, python3.11-debugsource-0:3.11.11-1.el8_10.s390x, python3.11-debuginfo-0:3.11.11-1.el8_10.s390x, python3.11-debug-0:3.11.11-1.el8_10.s390x, python3.11-idle-0:3.11.11-1.el8_10.s390x, python3.11-test-0:3.11.11-1.el8_10.s390x, python3.11-rpm-macros-0:3.11.11-1.el8_10.noarch
Full Details
CSAF document


RHSA-2024:10980
Severity: important
Released on: 12/12/2024
CVE: CVE-2024-9287, CVE-2024-12254,
Bugzilla: 2321440, 2330804, 2321440, 2330804
Affected Packages: python3.12-0:3.12.8-1.el8_10.src, python3.12-0:3.12.8-1.el8_10.aarch64, python3.12-devel-0:3.12.8-1.el8_10.aarch64, python3.12-libs-0:3.12.8-1.el8_10.aarch64, python3.12-tkinter-0:3.12.8-1.el8_10.aarch64, python3.12-debugsource-0:3.12.8-1.el8_10.aarch64, python3.12-debuginfo-0:3.12.8-1.el8_10.aarch64, python3.12-debug-0:3.12.8-1.el8_10.aarch64, python3.12-idle-0:3.12.8-1.el8_10.aarch64, python3.12-test-0:3.12.8-1.el8_10.aarch64, python3.12-0:3.12.8-1.el8_10.ppc64le, python3.12-devel-0:3.12.8-1.el8_10.ppc64le, python3.12-libs-0:3.12.8-1.el8_10.ppc64le, python3.12-tkinter-0:3.12.8-1.el8_10.ppc64le, python3.12-debugsource-0:3.12.8-1.el8_10.ppc64le, python3.12-debuginfo-0:3.12.8-1.el8_10.ppc64le, python3.12-debug-0:3.12.8-1.el8_10.ppc64le, python3.12-idle-0:3.12.8-1.el8_10.ppc64le, python3.12-test-0:3.12.8-1.el8_10.ppc64le, python3.12-0:3.12.8-1.el8_10.x86_64, python3.12-devel-0:3.12.8-1.el8_10.x86_64, python3.12-libs-0:3.12.8-1.el8_10.x86_64, python3.12-tkinter-0:3.12.8-1.el8_10.x86_64, python3.12-debugsource-0:3.12.8-1.el8_10.x86_64, python3.12-debuginfo-0:3.12.8-1.el8_10.x86_64, python3.12-debug-0:3.12.8-1.el8_10.x86_64, python3.12-idle-0:3.12.8-1.el8_10.x86_64, python3.12-test-0:3.12.8-1.el8_10.x86_64, python3.12-devel-0:3.12.8-1.el8_10.i686, python3.12-libs-0:3.12.8-1.el8_10.i686, python3.12-debugsource-0:3.12.8-1.el8_10.i686, python3.12-debuginfo-0:3.12.8-1.el8_10.i686, python3.12-0:3.12.8-1.el8_10.i686, python3.12-debug-0:3.12.8-1.el8_10.i686, python3.12-idle-0:3.12.8-1.el8_10.i686, python3.12-test-0:3.12.8-1.el8_10.i686, python3.12-tkinter-0:3.12.8-1.el8_10.i686, python3.12-0:3.12.8-1.el8_10.s390x, python3.12-devel-0:3.12.8-1.el8_10.s390x, python3.12-libs-0:3.12.8-1.el8_10.s390x, python3.12-tkinter-0:3.12.8-1.el8_10.s390x, python3.12-debugsource-0:3.12.8-1.el8_10.s390x, python3.12-debuginfo-0:3.12.8-1.el8_10.s390x, python3.12-debug-0:3.12.8-1.el8_10.s390x, python3.12-idle-0:3.12.8-1.el8_10.s390x, python3.12-test-0:3.12.8-1.el8_10.s390x, python3.12-rpm-macros-0:3.12.8-1.el8_10.noarch
Full Details
CSAF document


RHSA-2024:10978
Severity: important
Released on: 12/12/2024
CVE: CVE-2024-9287, CVE-2024-12254,
Bugzilla: 2321440, 2330804, 2321440, 2330804
Affected Packages: python3.12-0:3.12.5-2.el9_5.2.src, python3.12-0:3.12.5-2.el9_5.2.aarch64, python3.12-devel-0:3.12.5-2.el9_5.2.aarch64, python3.12-libs-0:3.12.5-2.el9_5.2.aarch64, python3.12-tkinter-0:3.12.5-2.el9_5.2.aarch64, python3.12-debugsource-0:3.12.5-2.el9_5.2.aarch64, python3.12-debuginfo-0:3.12.5-2.el9_5.2.aarch64, python3.12-debug-0:3.12.5-2.el9_5.2.aarch64, python3.12-idle-0:3.12.5-2.el9_5.2.aarch64, python3.12-test-0:3.12.5-2.el9_5.2.aarch64, python3.12-0:3.12.5-2.el9_5.2.ppc64le, python3.12-devel-0:3.12.5-2.el9_5.2.ppc64le, python3.12-libs-0:3.12.5-2.el9_5.2.ppc64le, python3.12-tkinter-0:3.12.5-2.el9_5.2.ppc64le, python3.12-debugsource-0:3.12.5-2.el9_5.2.ppc64le, python3.12-debuginfo-0:3.12.5-2.el9_5.2.ppc64le, python3.12-debug-0:3.12.5-2.el9_5.2.ppc64le, python3.12-idle-0:3.12.5-2.el9_5.2.ppc64le, python3.12-test-0:3.12.5-2.el9_5.2.ppc64le, python3.12-0:3.12.5-2.el9_5.2.x86_64, python3.12-devel-0:3.12.5-2.el9_5.2.x86_64, python3.12-libs-0:3.12.5-2.el9_5.2.x86_64, python3.12-tkinter-0:3.12.5-2.el9_5.2.x86_64, python3.12-debugsource-0:3.12.5-2.el9_5.2.x86_64, python3.12-debuginfo-0:3.12.5-2.el9_5.2.x86_64, python3.12-debug-0:3.12.5-2.el9_5.2.x86_64, python3.12-idle-0:3.12.5-2.el9_5.2.x86_64, python3.12-test-0:3.12.5-2.el9_5.2.x86_64, python3.12-devel-0:3.12.5-2.el9_5.2.i686, python3.12-libs-0:3.12.5-2.el9_5.2.i686, python3.12-debugsource-0:3.12.5-2.el9_5.2.i686, python3.12-debuginfo-0:3.12.5-2.el9_5.2.i686, python3.12-0:3.12.5-2.el9_5.2.i686, python3.12-debug-0:3.12.5-2.el9_5.2.i686, python3.12-idle-0:3.12.5-2.el9_5.2.i686, python3.12-test-0:3.12.5-2.el9_5.2.i686, python3.12-tkinter-0:3.12.5-2.el9_5.2.i686, python3.12-0:3.12.5-2.el9_5.2.s390x, python3.12-devel-0:3.12.5-2.el9_5.2.s390x, python3.12-libs-0:3.12.5-2.el9_5.2.s390x, python3.12-tkinter-0:3.12.5-2.el9_5.2.s390x, python3.12-debugsource-0:3.12.5-2.el9_5.2.s390x, python3.12-debuginfo-0:3.12.5-2.el9_5.2.s390x, python3.12-debug-0:3.12.5-2.el9_5.2.s390x, python3.12-idle-0:3.12.5-2.el9_5.2.s390x, python3.12-test-0:3.12.5-2.el9_5.2.s390x
Full Details
CSAF document


RHSA-2024:10977
Severity: important
Released on: 12/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: ruby-0:3.0.4-160.1.el9_0.src, ruby-0:3.0.4-160.1.el9_0.aarch64, ruby-devel-0:3.0.4-160.1.el9_0.aarch64, ruby-libs-0:3.0.4-160.1.el9_0.aarch64, rubygem-bigdecimal-0:3.0.0-160.1.el9_0.aarch64, rubygem-io-console-0:0.5.7-160.1.el9_0.aarch64, rubygem-json-0:2.5.1-160.1.el9_0.aarch64, rubygem-psych-0:3.3.2-160.1.el9_0.aarch64, ruby-debugsource-0:3.0.4-160.1.el9_0.aarch64, ruby-debuginfo-0:3.0.4-160.1.el9_0.aarch64, ruby-libs-debuginfo-0:3.0.4-160.1.el9_0.aarch64, rubygem-bigdecimal-debuginfo-0:3.0.0-160.1.el9_0.aarch64, rubygem-io-console-debuginfo-0:0.5.7-160.1.el9_0.aarch64, rubygem-json-debuginfo-0:2.5.1-160.1.el9_0.aarch64, rubygem-psych-debuginfo-0:3.3.2-160.1.el9_0.aarch64, ruby-0:3.0.4-160.1.el9_0.ppc64le, ruby-devel-0:3.0.4-160.1.el9_0.ppc64le, ruby-libs-0:3.0.4-160.1.el9_0.ppc64le, rubygem-bigdecimal-0:3.0.0-160.1.el9_0.ppc64le, rubygem-io-console-0:0.5.7-160.1.el9_0.ppc64le, rubygem-json-0:2.5.1-160.1.el9_0.ppc64le, rubygem-psych-0:3.3.2-160.1.el9_0.ppc64le, ruby-debugsource-0:3.0.4-160.1.el9_0.ppc64le, ruby-debuginfo-0:3.0.4-160.1.el9_0.ppc64le, ruby-libs-debuginfo-0:3.0.4-160.1.el9_0.ppc64le, rubygem-bigdecimal-debuginfo-0:3.0.0-160.1.el9_0.ppc64le, rubygem-io-console-debuginfo-0:0.5.7-160.1.el9_0.ppc64le, rubygem-json-debuginfo-0:2.5.1-160.1.el9_0.ppc64le, rubygem-psych-debuginfo-0:3.3.2-160.1.el9_0.ppc64le, ruby-0:3.0.4-160.1.el9_0.i686, ruby-devel-0:3.0.4-160.1.el9_0.i686, ruby-libs-0:3.0.4-160.1.el9_0.i686, ruby-debugsource-0:3.0.4-160.1.el9_0.i686, ruby-debuginfo-0:3.0.4-160.1.el9_0.i686, ruby-libs-debuginfo-0:3.0.4-160.1.el9_0.i686, rubygem-bigdecimal-debuginfo-0:3.0.0-160.1.el9_0.i686, rubygem-io-console-debuginfo-0:0.5.7-160.1.el9_0.i686, rubygem-json-debuginfo-0:2.5.1-160.1.el9_0.i686, rubygem-psych-debuginfo-0:3.3.2-160.1.el9_0.i686, ruby-0:3.0.4-160.1.el9_0.x86_64, ruby-devel-0:3.0.4-160.1.el9_0.x86_64, ruby-libs-0:3.0.4-160.1.el9_0.x86_64, rubygem-bigdecimal-0:3.0.0-160.1.el9_0.x86_64, rubygem-io-console-0:0.5.7-160.1.el9_0.x86_64, rubygem-json-0:2.5.1-160.1.el9_0.x86_64, rubygem-psych-0:3.3.2-160.1.el9_0.x86_64, ruby-debugsource-0:3.0.4-160.1.el9_0.x86_64, ruby-debuginfo-0:3.0.4-160.1.el9_0.x86_64, ruby-libs-debuginfo-0:3.0.4-160.1.el9_0.x86_64, rubygem-bigdecimal-debuginfo-0:3.0.0-160.1.el9_0.x86_64, rubygem-io-console-debuginfo-0:0.5.7-160.1.el9_0.x86_64, rubygem-json-debuginfo-0:2.5.1-160.1.el9_0.x86_64, rubygem-psych-debuginfo-0:3.3.2-160.1.el9_0.x86_64, ruby-0:3.0.4-160.1.el9_0.s390x, ruby-devel-0:3.0.4-160.1.el9_0.s390x, ruby-libs-0:3.0.4-160.1.el9_0.s390x, rubygem-bigdecimal-0:3.0.0-160.1.el9_0.s390x, rubygem-io-console-0:0.5.7-160.1.el9_0.s390x, rubygem-json-0:2.5.1-160.1.el9_0.s390x, rubygem-psych-0:3.3.2-160.1.el9_0.s390x, ruby-debugsource-0:3.0.4-160.1.el9_0.s390x, ruby-debuginfo-0:3.0.4-160.1.el9_0.s390x, ruby-libs-debuginfo-0:3.0.4-160.1.el9_0.s390x, rubygem-bigdecimal-debuginfo-0:3.0.0-160.1.el9_0.s390x, rubygem-io-console-debuginfo-0:0.5.7-160.1.el9_0.s390x, rubygem-json-debuginfo-0:2.5.1-160.1.el9_0.s390x, rubygem-psych-debuginfo-0:3.3.2-160.1.el9_0.s390x, ruby-default-gems-0:3.0.4-160.1.el9_0.noarch, rubygem-bundler-0:2.2.33-160.1.el9_0.noarch, rubygem-irb-0:1.3.5-160.1.el9_0.noarch, rubygem-minitest-0:5.14.2-160.1.el9_0.noarch, rubygem-power_assert-0:1.2.0-160.1.el9_0.noarch, rubygem-rake-0:13.0.3-160.1.el9_0.noarch, rubygem-rbs-0:1.4.0-160.1.el9_0.noarch, rubygem-rdoc-0:6.3.3-160.1.el9_0.noarch, rubygem-rexml-0:3.2.5-160.1.el9_0.noarch, rubygem-rss-0:0.2.9-160.1.el9_0.noarch, rubygem-test-unit-0:3.3.7-160.1.el9_0.noarch, rubygem-typeprof-0:0.15.2-160.1.el9_0.noarch, rubygems-0:3.2.33-160.1.el9_0.noarch, rubygems-devel-0:3.2.33-160.1.el9_0.noarch
Full Details
CSAF document


RHSA-2024:10815
Severity: important
Released on: 12/12/2024
CVE: CVE-2024-49768, CVE-2024-49769,
Bugzilla: 2322460, 2322461, 2322460, 2322461
Affected Packages: openshift-0:4.13.0-202411110736.p0.g53fd427.assembly.stream.el9.src, openshift-0:4.13.0-202411110736.p0.g53fd427.assembly.stream.el8.src, python-waitress-0:3.0.1-1.el9.src, openshift-hyperkube-0:4.13.0-202411110736.p0.g53fd427.assembly.stream.el9.x86_64, openshift-hyperkube-0:4.13.0-202411110736.p0.g53fd427.assembly.stream.el8.x86_64, openshift-hyperkube-0:4.13.0-202411110736.p0.g53fd427.assembly.stream.el9.aarch64, openshift-hyperkube-0:4.13.0-202411110736.p0.g53fd427.assembly.stream.el8.aarch64, openshift-hyperkube-0:4.13.0-202411110736.p0.g53fd427.assembly.stream.el9.ppc64le, openshift-hyperkube-0:4.13.0-202411110736.p0.g53fd427.assembly.stream.el8.ppc64le, openshift-hyperkube-0:4.13.0-202411110736.p0.g53fd427.assembly.stream.el9.s390x, openshift-hyperkube-0:4.13.0-202411110736.p0.g53fd427.assembly.stream.el8.s390x, python3-waitress-0:3.0.1-1.el9.noarch
Full Details
CSAF document


RHSA-2024:10841
Severity: important
Released on: 12/12/2024
CVE: CVE-2024-21626,
Bugzilla: 2258725, 2258725
Affected Packages: microshift-0:4.15.41-202412091343.p0.gcf9680e.assembly.4.15.41.el9.src, microshift-0:4.15.41-202412091343.p0.gcf9680e.assembly.4.15.41.el9.x86_64, microshift-networking-0:4.15.41-202412091343.p0.gcf9680e.assembly.4.15.41.el9.x86_64, microshift-olm-0:4.15.41-202412091343.p0.gcf9680e.assembly.4.15.41.el9.x86_64, microshift-0:4.15.41-202412091343.p0.gcf9680e.assembly.4.15.41.el9.aarch64, microshift-networking-0:4.15.41-202412091343.p0.gcf9680e.assembly.4.15.41.el9.aarch64, microshift-olm-0:4.15.41-202412091343.p0.gcf9680e.assembly.4.15.41.el9.aarch64, microshift-greenboot-0:4.15.41-202412091343.p0.gcf9680e.assembly.4.15.41.el9.noarch, microshift-olm-release-info-0:4.15.41-202412091343.p0.gcf9680e.assembly.4.15.41.el9.noarch, microshift-release-info-0:4.15.41-202412091343.p0.gcf9680e.assembly.4.15.41.el9.noarch, microshift-selinux-0:4.15.41-202412091343.p0.gcf9680e.assembly.4.15.41.el9.noarch
Full Details
CSAF document


RHSA-2024:10813
Severity: important
Released on: 12/12/2024
CVE: CVE-2023-26125, CVE-2023-39325, CVE-2024-6508, CVE-2024-7409,
Bugzilla: 2203769, 2243296, 2295777, 2302487, 2203769, 2243296, 2295777, 2302487
Affected Packages: openshift4/ose-cluster-autoscaler@sha256:e9443368bf1d978e0616f45ad99c270ecdc7998e3c30aa01cfb05051a2c432e2_amd64, openshift4/ose-baremetal-machine-controllers@sha256:f2d9d35661fc7dd7620f03a2166a519823365ddbd4a59d52b5174191766bfa1e_amd64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:6f81b31375df152b5ed7fc853952d718692d43d45288962d2e1a45121c7ccd79_amd64, openshift4/ose-cluster-monitoring-operator@sha256:a6c48c3b98c8b5033dc202f488f356bc517d579497eb5eb47612464b4d831765_amd64, openshift4/ose-cluster-network-operator@sha256:52506364378a298292e3c6ad9b4cbdbf5c9feb4cb7f2b785035b7a6a8485dc70_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:997394fed744d6145d5c654344309d65710c3c7d4088b7080563a4ed5a3378d5_amd64, openshift4/ose-cluster-version-operator@sha256:9428faaaf2b49b67a73194be93bff29a28565ee8a4c8cdb10fc960dcfc77c485_amd64, openshift4/ose-configmap-reloader@sha256:510c453e836ee92024a59cbe6192b962bc23542ceeaf2a13bab217c0316d9a53_amd64, openshift4/ose-coredns@sha256:dd736d1618719f2ffddceb697e4cc4527a764090e2b109663056f38f10f64b3b_amd64, openshift4/ose-csi-external-attacher-rhel8@sha256:98030cda2e7daba12c82b4ef484e99d25ebbdd40a6040cadc507acecbf06bdd6_amd64, openshift4/ose-csi-external-attacher@sha256:98030cda2e7daba12c82b4ef484e99d25ebbdd40a6040cadc507acecbf06bdd6_amd64, openshift4/ose-csi-driver-manila-rhel8@sha256:1a4d44e70d5574e3a27de632deed5b72be41e83c7678e1d9186a2dd1fb34bee7_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:debc46464bdcc51a7951d9e20ccb1008e0a46be3816edd2d0085909d49c592e4_amd64, openshift4/ose-csi-driver-nfs-rhel8@sha256:09c47351b6cde2dff1d398fc6f736e5be70ea95b2b985255941510b8b745db4b_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:42938c36047b897d0e457b9e10dab5ac759a14fe3f12ed151264c854aeeb7cd9_amd64, openshift4/ose-csi-livenessprobe@sha256:42938c36047b897d0e457b9e10dab5ac759a14fe3f12ed151264c854aeeb7cd9_amd64, openshift4/ose-csi-node-driver-registrar@sha256:4aabd984a01ac9335ff5f7ddbb7e6fed44e8f15e52eb0c17aa770ddf0cf5286b_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4aabd984a01ac9335ff5f7ddbb7e6fed44e8f15e52eb0c17aa770ddf0cf5286b_amd64, openshift4/ose-csi-external-provisioner@sha256:1b4f8074d639d5c8fa782ebfac978547fe9f253212b1e93983f82b104b890fb2_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:1b4f8074d639d5c8fa782ebfac978547fe9f253212b1e93983f82b104b890fb2_amd64, openshift4/driver-toolkit-rhel9@sha256:5ad504e54f7eb23228c77faf74af0b2fe95ba3978c35c5c6f3694097deaf2801_amd64, openshift4/ose-oauth-proxy@sha256:4aee098861080f307e69b0f7ef7a7e5ddc12ec0a674750945d4ee30d02feb29b_amd64, openshift4/ose-prometheus-alertmanager@sha256:9d5904d8b25b90f8b0ce4840b44ae38d70e55b77476a1042589bda6007baf36c_amd64, openshift4/ose-prometheus-node-exporter@sha256:bd507d01398d05d53c28436e0c414dcc4f8af199ae63fb0cb13df911e843b56d_amd64, openshift4/ose-prometheus@sha256:2a9e58f2fa0681d4f8c24cc322ad6b4138b55c915b5f3833866e97992287c71c_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:e21c2a2380f1e5b09d5e81739b8c50110f75179048fbef7cebe3ec8e746856a6_amd64, openshift4/ose-ironic-agent-rhel9@sha256:45723857a9d76af1524294f1780ebc021c149e909ee77004e4959367a307082e_amd64, openshift4/ose-ironic-rhel9@sha256:6158e639e72e7ac6b7730f290561d49cd5ee2c4ee4ef2f3e9138a75d94e00df3_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2b96333a3621381712983912cb2d53abd574760ca07292e6cace5084f3fa1c75_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:83df2b35956be66b69818ede3780faad5b723fe639d119d4a1531b15d151f46e_amd64, openshift4/ose-kube-proxy@sha256:5adb637ee15b69ebfa4aa149a11f2a61975ef0e3b9540bef182007d5cc523f45_amd64, openshift4/ose-kube-rbac-proxy@sha256:6f0b99cb7cf4e9a6ee5c61d0df4919285915fbd7809709c4ef0e8917f735cda3_amd64, openshift4/ose-kube-state-metrics@sha256:241963ed88fc944fa33b5b8e80c07b9f95e38073a02d6a3ae5f0cd2d65ab016f_amd64, openshift4/ose-kuryr-cni-rhel8@sha256:ddac1dcf356421eb0221f87d0644e09a86064903026717cf054f83764c9fb8f6_amd64, openshift4/ose-kuryr-controller-rhel8@sha256:1cd647642c757fec41647a0163af2b8366edf8fd1998a6ac81c50bc5e456b80b_amd64, openshift4/ose-operator-marketplace@sha256:3a2db8a1bd1128e1b188edd05bb742ab2ddae4b0cdd3dc203f1537ffdf15ecac_amd64, openshift4/ose-multus-cni@sha256:16b02f5c095a29510ef9f96d611611c5623b75e4b4ab665467775cada828f01a_amd64, openshift4/ose-oauth-server-rhel8@sha256:ad4f7efbb82a435a67c00243c90cb4da76a68b9cf4a93575557d0b393ed36750_amd64, openshift4/oc-mirror-plugin-rhel8@sha256:4493946ad05cd3a657b69510d8927e7faf26e7965de8f362f98b06514da5257a_amd64, openshift4/ose-docker-builder@sha256:c00ecac9201a4d9b5e7d60072d46f71d7c9dd3ec2f24f1ed5713a60e189e0d8a_amd64, openshift4/ose-cli@sha256:f6f79c45ec44f4d7097d2966f79bc648e6788c0ecf3710a44cbc46f00ebdeb1d_amd64, openshift4/ose-console@sha256:1895bc0787e4b66c7f3c476eda59c6a5154dfe8f19fe928a1390f3228db53be6_amd64, openshift4/ose-console-operator@sha256:d446436286218f101233675070b2dd91e2bc1d211bbba595265a20f7aef38705_amd64, openshift4/ose-deployer@sha256:3a73e9bc56990263a1a018703accbc8f6d826d1f3ba8208952ba885b22aa1382_amd64, openshift4/ose-haproxy-router@sha256:46b0f4386bc4f289343e70deee35554fbbbb897982080a9f9beeb04ca13ebaae_amd64, openshift4/ose-hyperkube@sha256:86fef4bde5746685e4fea5dc6da79df3d0a3b8159bb9896dbc2229ea746df4d4_amd64, openshift4/ose-keepalived-ipfailover@sha256:1e3a9f99433a7dc90b6f181861c8c7af56261a2176caee8a4c540abd7e3fb85c_amd64, openshift4/ose-pod@sha256:67a0ce2efe8d5a8212686dd79d26ea66ab882e969a041887774fd4171eae2edf_amd64, openshift4/ose-docker-registry@sha256:e9eb8a7420bb2331836315d4716f4c61a1890e80ecd1af170ae6b0e2799a6c16_amd64, openshift4/ose-tests@sha256:f7288b8ad4d41cedd2d1a57b50886914153a89b90f1a00f2448a1a730fa0ad27_amd64, openshift4/ose-openshift-state-metrics-rhel8@sha256:02ab0bde27efd6c65b4fce9d096f5cb14d00425f78209790d9860eecfcae7a59_amd64, openshift4/ose-operator-lifecycle-manager@sha256:677edfb7c9cb6561159812f77d379d9a25627eb40b76b36ba207eab533c42875_amd64, openshift4/ose-operator-registry@sha256:1d09ed075d41c885f82183eca32d25445dfec010e7b9fc5b1c4cc65986976ecc_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:8bc83af7f70c29fa65ccc22fbf8bb2a697b165f378263a78e749c1d3833410d5_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:03f3f96fe2a567313d71d58240ef98d2aab836c454349e52d01dd766a4e65784_amd64, openshift4/ose-agent-installer-node-agent-rhel8@sha256:0651915eb304b17f745749be35102117f2a7d2e559e9037f0ae25f1a1b149400_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:aa7a9897260efe0b91be65037a22893898e2e3fd943e7f134f09e406d4c830ce_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:f1344378bdb88cc8d5362dece420a499618306323fcf9d7cee99c529aec72762_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:07ce05441e66c59c8702324b3f3ce687b62737a410901e46a210369c94c8e774_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:74c4cd1247ca33657044c70c738610eb961d927cb7423d44ca72773e58b5bdb8_amd64, openshift4/ose-alibaba-machine-controllers-rhel8@sha256:abc31d6d805f48073c5c43e1cbe6ed92d90857a5e777f2d3663b1ee7f49779c8_amd64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:bf3d09536e36e3cc1b810f3bd98fe30498f117a51df45f7a8c24e3587239caea_amd64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ed558924154b79ff983a9f829fca69ddca32b8cc2cf36cb03771f6be320a3df9_amd64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:51ac1f5a1e005073799653765543d19178e2664a72746be1ee4c8381927c34f5_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f56b330ddddb9af899a0ad8c626360cff0333b15741cc1d3ba95a0578ebdd343_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5eaedeaa3eafdf41bd385579de94c52599dcc0aaed69203ed30c4b34b0159d75_amd64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:1e7089a7a26548bb2b84d085ec10a84f09ba3203b510283cd27a73675eda7f1f_amd64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:61c3c420943cf404060f8d255996461c5349aac734bf3328a7b47c5b3a59d8b4_amd64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:66f462b7331916cef3b329d8e8ee76793ded7a1787daf5b3a073f9b5488dd62d_amd64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3923c7f67bc06d92ea003d68e9a421d256c9088aa3c9ff40153d09c06154e9ce_amd64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:f41ca801ba1939785dca81e10cf8a02ade1fcfd10cb58c555c71c02799580500_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0f77004804e8bc910ef7447b046871d5048ed08568610b1f92fd8bc5ef0dc225_amd64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:3b09633de6bd6d6e0845113392574bcdb7032ed302ae713e4517a19ef2b6a62d_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:c8e826f0a9fae06a4abdca92b8b5b921172b09649ef704d58530bb32b27646c0_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:d19f5d804d962d2886bbb6d87a6cd70ee1b958149e50dc34316d08d1ccdc08ee_amd64, openshift4/ose-baremetal-rhel8-operator@sha256:95fcbb143f674cccc1c68727f9ffcaa9ce73ae4792d1f8c7ab42043259f56e9e_amd64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:faa5e20d565c41684c11ce24c2dfefc75e220081120c99f3e286e1abbe2a470e_amd64, openshift4/ose-cli-artifacts@sha256:dbd4937440d18dd87e8d73de219c3457a7d1ee2baf295b7ace2a9b073e69cf9c_amd64, openshift4/ose-cloud-credential-operator@sha256:91fb43988d1b7e97ef6d2ac382e903dfafd947e5d15c6ebc11bb0787e379d5c2_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:0640a436fc67c6aa75b253bcf8afc5b4e428348684e6e5e823ec344537a46f7f_amd64, openshift4/ose-cluster-api-rhel8@sha256:48cb8a160aac416520efaf3e540c0d4860b249797d857c8e5dd3402a47fd84e4_amd64, openshift4/ose-cluster-authentication-operator@sha256:9ae1b905eecc1b2a0406bfd06be1a8f8ba094dcbc5755f00bb5ff8c42b6642fb_amd64, openshift4/ose-cluster-autoscaler-operator@sha256:f4152f66fd54415243266083dcf950a97938ee76bd54fa75d6a3fb925f25b7fb_amd64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:159e3ae02ac76e1c180b51acc60fcd4ce509fd757e42dd74d22e4229e509f55f_amd64, openshift4/ose-cluster-bootstrap@sha256:9f0ac692e26d470b88a5ff29ee51b7cb53e1bca060a942f30df68c1cff7dd09c_amd64, openshift4/ose-cluster-capi-rhel8-operator@sha256:bf287d7c950b53f54ccf6434aa5aa45dee220dbef9101610277d204d06ee9778_amd64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bf287d7c950b53f54ccf6434aa5aa45dee220dbef9101610277d204d06ee9778_amd64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a7ee86d6e153f1bd1fb022916f24673367566ae2b79f2997740714d454dfde68_amd64, openshift4/ose-cluster-config-operator@sha256:a9930a178db0c40cf9286288aa0f3592e3732f2d06aa41afc005efbf2bf2f909_amd64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:30e01ac8da19f0e709d0d8b475179ae597b9c4dd29354a4f848d77f7daa9f0b6_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:56a3d583f6ea2e62fe4c0588bb8f70267f3db74543d1abe760a1e70590e70bfa_amd64, openshift4/ose-cluster-dns-operator@sha256:cc4da551ba9d7687e731c5049f96d2fca80926f307f49a79cca91912a490e49c_amd64, openshift4/ose-cluster-image-registry-operator@sha256:4653da23024357e8d94c2cf20e4937f66a8cdbfe501210a43831761ad0f16661_amd64, openshift4/ose-cluster-ingress-operator@sha256:948992a292ee9aa75dce2b0aa2c2053037a50219251d10d716db0276ab66f5bd_amd64, openshift4/ose-cluster-kube-apiserver-operator@sha256:1f126f1dfe5de07384821e332fd28f41de5f7c97e1a05511f9d998c7a749c422_amd64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ec8d15425c18f693853f59f1417fdeabb54c7dce0a10762654c0bf24aea9b444_amd64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:b8a3bec394b7b8e5ecb4ce1984dc33c2c29d6402e54c35b6acfb2838913697bb_amd64, openshift4/ose-cluster-kube-scheduler-operator@sha256:da1bc7fc3ef86c723e01ca2b4e6f25719d0f2632742ef877a3295bc1ffac0567_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:103f7dd2fbe96cf71a057b29a20723da0de1ea97047b3282c53b62682a7d3055_amd64, openshift4/ose-cluster-machine-approver@sha256:375d6948ec9ced1f5ae54d9cbd82c807d38ae30a6cb0c2b876a17b3894d19f03_amd64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:ff47a6c69bbc72f2e1c820a6346aec63b966595aaa4b4e9386bcd2a645b2144a_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:054da39d2f6f5f36638f48847aecce79357de572279662e1b7724b12dded4aba_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:f71e3680310f78037ac957906240102947b01e046778ccf529d5903d04ad2b8f_amd64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8734f762fd44b919593c51c1badf9aafc02cc81b1edc18f9be218c8eef369d8d_amd64, openshift4/ose-cluster-policy-controller-rhel8@sha256:67a10c1105dc9615ca14a4c71cb9da81f4763475162bdfcfee88ea5e72c6c848_amd64, openshift4/ose-cluster-samples-operator@sha256:9f9fc3036d2276b1d4dc65f3d77fe742c4c3ab26f0a0d97ac390f3b1e20b52de_amd64, openshift4/ose-cluster-storage-operator@sha256:569ac53f4fe1e2e23a71b0b4aa9907b3eebdb71c413e14532098e5d4787ad691_amd64, openshift4/ose-cluster-update-keys@sha256:6481bde36ed26f4a799101af147d4f441ac831d177833228ef3135f3f4514f96_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:cc3be1f08115a022276c2b46ab71d260ef89f19ca11a4551edd77bb828d45c36_amd64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:369d55382b154d7d002844d43f3e80b57dcc3456dbb182347ad1f2cfae05320e_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7f18c1c972e538cbfdc7f0af53492921b8f3ee754e9ef551e7e87606a1ea0a7f_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c1f4b609d28d42b659f12c70ed27cc7ffea9bfbaa682915f9922ea7037227922_amd64, openshift4/ose-csi-external-resizer@sha256:f7c182402cb074a283aa19b235bf717a7be4692f76c2f239b80fc675af586e4d_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:f7c182402cb074a283aa19b235bf717a7be4692f76c2f239b80fc675af586e4d_amd64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:54a64252afee1c4a7c547153d36e559343a648d3a9264c06faee3da95968d594_amd64, openshift4/ose-csi-external-snapshotter@sha256:54a64252afee1c4a7c547153d36e559343a648d3a9264c06faee3da95968d594_amd64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:9a278ad1f297c3a99c193e73929f27643710206b2811982b773f98efdcb50c61_amd64, openshift4/ose-csi-snapshot-controller@sha256:9a278ad1f297c3a99c193e73929f27643710206b2811982b773f98efdcb50c61_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:252fe4fab3c9f83e31bc81628d15012ecbf056056685d206fb582607b9e14393_amd64, openshift4/egress-router-cni-rhel8@sha256:d275f29f4fe1b27ede12b4507d7e3dcf58383ad719716e5b2c162da920259a96_amd64, openshift4/ose-etcd-rhel9@sha256:888654d8c6e34f90a4f8c7b11407a46a6353119ce2f7ce8ceb02011a7690d605_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c5aad7a29350859f7652b8947ab8d98de38a9c0fc296c2fdb3123479ebfe7e5e_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3e3629ebc3804e76c25a1584159dfe5bb8fedd67ed64b0102cb89ee37d2036d6_amd64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:45ceddb205faab8e993972af2f15bae70c89daf6e5be2ba27465cfc841f85bf7_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e23bc3b5083882250697a472bd92ccbf5ae0d33e1b5448f1aad316674dc0b854_amd64, openshift4/ose-hypershift-rhel8@sha256:35ba29d529ec76a3fb55ca29a71ae0956aafffca915ea2665871b62fa0747754_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:94114f059828aa31d9e9ab007a63079c0cdaaae74c4f9b986c5f9ff2bbcfaae8_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a17116ce3ded50338b4dcf7036e56e3058cafac02f2c4c089ae24b04f45042b9_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e49b1f72ac62e2dbe8ae9532a2c8292509f683ca80ee638212aab23abcb5dc05_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:11c4ab59996dd25a4a668a54a6bb566e73c73f070dc968929a28256550ddd019_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:53687d2e637a37a662e7bf8c741221ef9e36546c3848caf2ebe2a57b3d7ceff9_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:1d638fa93590a145eed9afce757391c6be02a6128cb01087512bdc179eca5ee4_amd64, openshift4/ose-insights-rhel8-operator@sha256:87ef060dc454650460b5404b334854e934729923d9b6b83d906518b90840c19b_amd64, openshift4/ose-installer-artifacts@sha256:92bc01ab84b6b0a8dc4588a8026c41f1881d6df5f83ddafc3a4fad92b66c0ee5_amd64, openshift4/ose-installer@sha256:200d6cf06852128701b6190018020baf85adfd1b430835947d87ed6e0379306e_amd64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fc4430529ac270ab53a3f4c120b1ef3395e71331c5139587b55558e57a7888dd_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8c4beab1fd1a41648cfb32a93d523bba1d6e724b01738beb95a98cf75473aa1f_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:d743b4e858a57681b3feb3a69ec2c18b32969e87b02316ebece97ebcbf5fd0d6_amd64, openshift4/ose-libvirt-machine-controllers@sha256:cae5f2f8833057419daafd1d1569ff654094c379d9df075a2e819673c407636c_amd64, openshift4/ose-machine-api-operator@sha256:a3a615de885e2c43d38d4fe5924c06b2187daf1fe4e2133e089ce9c0f1e4698c_amd64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:7de67ce2b6260c1a9b1da583f5a229841efbd58c29f7548adddc8ce81bc382fa_amd64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:800fb2ce1500c01fdc9b4a255af5fea41ceac50da0e064494b8b65981fc5f244_amd64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:a6c851253f4a9f1b889c296e38be7ffc157402bd33b91eebbbc09d44e3c8d6c0_amd64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:59ee9b4a9c4cd2fab58898197d08098eda20dbf7a471be8bd7a2977393d935b7_amd64, openshift4/ose-machine-config-operator@sha256:c7a4057154cef5056b4a60ce0c9d352c19a6d8d56f897e901e807d26aa96f90c_amd64, openshift4/ose-machine-os-images-rhel8@sha256:5a8427f9d1d71638bb592bf5b30c51a39e526558558862c6d1f9455a3b56cab1_amd64, openshift4/ose-multus-admission-controller@sha256:e5384f66ca52de4d5ee361891818033bd907bf469e5caa78abb010f8771271da_amd64, openshift4/ose-multus-networkpolicy-rhel8@sha256:84f023c78ffec421d5be313b5d82ed46a460685dbc7ddcd032f8a5332d53cad4_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:5449c6686344945f502937024b41c6cc7bbde62a619d81490e8341ab7a501f66_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7689a5c9d8e04c14a9426b2eb6c38703a18c47ecdd1e218a4ac80463f40da7f0_amd64, openshift4/ose-must-gather@sha256:1a3e128db74439804f2ed0e917e12a7e2a21596014c707fdd0f4604fc914fd1c_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:ea22ba5f2079d52b36f2e3df361f9464e8a803d0810860ef1cd97d3baca54244_amd64, openshift4/ose-network-metrics-daemon-rhel8@sha256:37e5c7791213ca7121257439c3d542c71ee647fabd08df35ef5c34597e960da8_amd64, openshift4/network-tools-rhel8@sha256:d58d715f48956b91e64e4b2b84b8284a04eda99f66c5692f77afeb03fa3f3046_amd64, openshift4/ose-sdn-rhel8@sha256:9496b14a024f2621422036fe964abb4ba5163f282c7df72b723a15cff5f56bb6_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:a7b2b7f84e5c98dea513959e385cc1d5f4fb0a6d244c9437d493f980ec084cd5_amd64, openshift4/ose-nutanix-machine-controllers-rhel8@sha256:2c9140ecec6a33150fcba4e3ce45ab375efbdbc5d4586e83b813c3f794343514_amd64, openshift4/ose-oauth-apiserver-rhel8@sha256:738952f4baa14482e62391a9cf16c582d8c5c7c9f3639db349bb532cf6b89c65_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:407d8f9581b4ba35104e0ffc810d06ba9e56c88af66498c663ded719a7c4fbf6_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:434bc97b913c2d22a16a6e0f41e23ba79d011d4e0f6ad3f9fba2f4f9ed7279c6_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:740551e7d36824382f4e91f0c9f842c0b95ca6444cb455466d8fc288155011cf_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:675ca36cad0d844e91900bb27e20820c12981d1457d12becad86983d5206b548_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1499e2e6f62670cfaf83ae477e246af424d6a817ef3dc633b4504d05818b0103_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1c7deb99dd22aa6eb53a9ca1eb8b40bd89a529158ccc63d398d86ac35a7c213f_amd64, openshift4/ovirt-csi-driver-rhel7@sha256:2b6a70cb6a6f436b63d40ff7d6883033b476bd9e766336a944e08de88e1c41b3_amd64, openshift4/ovirt-csi-driver-rhel8@sha256:2b6a70cb6a6f436b63d40ff7d6883033b476bd9e766336a944e08de88e1c41b3_amd64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:47d3e004e4d34884669eb8906faa236e9e4006dd47f67e322e1295dd525ce5e3_amd64, openshift4/ose-ovn-kubernetes@sha256:6dfe16a18663ae571aba276b52a65d90434c3e742cd68c0c8d01ea12dcd841a1_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:6dfe16a18663ae571aba276b52a65d90434c3e742cd68c0c8d01ea12dcd841a1_amd64, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:eaf519b9280e186be2b128846d79baee19bd580e7a0e0f74d93857d24d532a3f_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:74aed320abd8d5b7442f9106727c3201e0de72429ec8428f6aa6f465b90708fa_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a628857c1a39f879d56b85da8e4a9a09e946f7107979c71709240f3e67c0dde6_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:02a7c1b10fac8ed31a94dc5516ab867c2536ca053108443208c8bc67a5477ea8_amd64, openshift4/ose-k8s-prometheus-adapter@sha256:dab59958742ef37d063ea97d54fa665e0005d185d6699dc0427dd3fb2a0c8dcd_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:d13b1f9887edbf020b1eaf18efc76116e0b89803f3c0a17e255a10b79bc0da0b_amd64, openshift4/ose-service-ca-operator@sha256:72efeb6af9bcc966519e903b90014b93091797a6b93253f2e37b31c5e3ef361f_amd64, openshift4/ose-thanos-rhel8@sha256:8f6c79108f3d0908c8663f6fc2d132b115130a3772b24eca29f90de030bcfaac_amd64, openshift4/ose-tools-rhel8@sha256:4e75d9c2b3787ecab02de672b1c9f88a85299e54b207f5743356c83ac5094a2b_amd64, openshift4/ose-vsphere-csi-driver-rhel8@sha256:210554e50580f7392c710658f9ee29023a3d40a2b85ec0f7963beebb22114c83_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:210554e50580f7392c710658f9ee29023a3d40a2b85ec0f7963beebb22114c83_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ceca6902679524d6adbdae2df74d4ec39d556bf33948624b7585bda21de19c86_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ceca6902679524d6adbdae2df74d4ec39d556bf33948624b7585bda21de19c86_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:808d60ce8aacb46daf189217a904dcfab44f5360da9a5a8b6c57061da52d8af1_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:e210a5c5e7ebda196a8745aa5cc3e01c081675c35337bcd62c26145800609ebc_amd64, openshift4/ose-vsphere-problem-detector-rhel8@sha256:9277ffee625d638f38fa0b825b9462d2c58c4462b439d6cfa7ffde29a4259b6f_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7193bf028772b0739c4d4c0ab34336d0303627242870313a3acc428cf01c6b1_amd64, openshift4/ose-prometheus-config-reloader@sha256:f41d8fc06184bc06d992e4d6c4e937f996a9e39066f9a13597d548c986036df5_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0805b95d5f25526ae726ceed8afadfa8711fa48dfac80a985ec9ba5c57dd2959_amd64, openshift4/ose-prometheus-operator@sha256:8fc87fe23f248f172cbfed36e272a844e8068fccd50d23de2bc38846cb932bf4_amd64, openshift4/ose-prom-label-proxy@sha256:071024759069eb72b01e434b21e5be7143c684a6392ab552b6b3979d6a53ce8a_amd64, openshift4/ose-telemeter@sha256:2f16ae116468f8d648cbd1f2d15a43d9d83ac12fb57625091d64f5805a44ebba_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d3b3f8efd9e52bfacc05981c7a18f70b798d8f3fd9e522b97621c0d5b3832c6f_amd64, rhcos@sha256:313ec86be5306acc0b1db561ad0f206cc943c6094a00c5ebec92a37ef8ed5519_x86_64
Full Details
CSAF document


RHSA-2024:10839
Severity: low
Released on: 12/12/2024
CVE: CVE-2024-21538,
Bugzilla: 2324550, 2324550
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:33748e9f1e496970b887dc648a77c8769af13a77aae61cfaa54ad5ba3657d271_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:b2b05b5d5d84bd7121d7f50f571d6aa8701cd37ee65e1f5de287f406433ebe1d_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b1e738a91e676fc1e353010f589871fd241e5c9005b2c888dc00ecb6ca38e35_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b910098fbb8734db28f3aaea9601f314b9f0ca07d3db811d50e20c3df43683ae_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:d114509f10bfc578eceafab979143ca708d581cfccf3f852b723b03a6f205df5_amd64, openshift4/ose-csi-livenessprobe@sha256:d114509f10bfc578eceafab979143ca708d581cfccf3f852b723b03a6f205df5_amd64, openshift4/ose-csi-node-driver-registrar@sha256:b20988dbe1e59b6dd997856a5e7fbb74371fc7bd803e52ce85269cb303fceb2f_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b20988dbe1e59b6dd997856a5e7fbb74371fc7bd803e52ce85269cb303fceb2f_amd64, openshift4/ose-csi-external-provisioner@sha256:349cb137e9021ff851fd8a7173d7c4960eb3104c42e5302e0ef448f3bd93d429_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:349cb137e9021ff851fd8a7173d7c4960eb3104c42e5302e0ef448f3bd93d429_amd64, openshift4/driver-toolkit-rhel9@sha256:bc8e8329070847760bf786203f12df8f30ba2e6e29e1999913ff758aa8ec534c_amd64, openshift4/ose-prometheus-alertmanager@sha256:c9a6c23d785e64405851474f8eaf1499257023d53f3aa6751488e978f068cdee_amd64, openshift4/ose-prometheus-node-exporter@sha256:43fad408fe30326a1ff829d8f9693ab880a9f0910748fc1a9b4b2da834935e6c_amd64, openshift4/ose-prometheus@sha256:4dbc41ebf649a0e8c19fbd10af0552852d34525dfa64564bd6349bd2dfb9b5c0_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5ee8061be5aca122ad3cd4c6036a80be3d9699fed3602e58704b7eeacbd55bf6_amd64, openshift4/ose-kube-rbac-proxy@sha256:e4f22dacb56681872fe79b9f84eb15c6f074d235eb481a030e7a91abd07cdd3c_amd64, openshift4/ose-monitoring-plugin-rhel8@sha256:4f645af2be099042e4c660b32a7b0fbd729187744aeb218dbbcc42f07b470bd4_amd64, openshift4/ose-multus-cni@sha256:cdd4bbe008ca9307d3ad319eb4a8d6ad5c3ef085aac8e25e0876c0eddacbde82_amd64, openshift4/ose-docker-builder@sha256:b22921a6e7157e7e214109019a4172336bc3e6968a298b2619fff0afe74d31c6_amd64, openshift4/ose-cli@sha256:9ff4bb5d7c3ba0cdcd331cdb609afe38904d3fc0dcb842879eb06c58ef197cda_amd64, openshift4/ose-console@sha256:e78223f45dc76e547955a68146cb12592339f57a75fb3c1c254d7f02fe844e0b_amd64, openshift4/ose-deployer@sha256:39c24a94bdeecdd0097e59387218c4d72d0266065b689a50c9e9cd5f47135adf_amd64, openshift4/ose-haproxy-router@sha256:057430c8e30f43c04e7d3c335cc208df07da252aedead697057d63e0882ce767_amd64, openshift4/ose-hyperkube-rhel9@sha256:68124e51eaa0d8f97ed77278d63728826910aa17836f04d236111ba1306990ed_amd64, openshift4/ose-pod-rhel9@sha256:68224fb7fa4b244397072904be798aa5c6cfc92f10f5b5aadb5b7086be5bb9b5_amd64, openshift4/ose-tests@sha256:4b175a4b506eecbe434fe5e4580f9be75e3fa1a35675bf0154375187186d0eac_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:92659bdc73ce687af42333d2c4d1466ca4c38783a6435cbfe7f1d5bbd6ce0e85_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:346472906b5403550426fdb97c8e1ac6dcad34a074f28c81bfd59455317f95e2_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ad6ae3cdd27d6b9339339a3f9ce97ab34e39fe3fe2633b134d31d6adf86626bf_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3acf3bf7a8797fd2ca9840e359bf5ff2f6b5076f80e249e41e49e22b60587130_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:b07254ba75289bdded65cc2f5717f13b81cf8480dc4dede4c626ed3e165a9dc7_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f12b48844b967b250c18998b660f9fd2f54a900d977eb63e61a8a8e7d7b54d1d_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:e2aa4c2918a8162736beb6b7a91c20edaf281f1250cd0810bbcb5f45f568ccca_amd64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a2d3d9f0f09a625b511b6c927d1c54808ea3d8db58e2443e9d4be1b9e10a17df_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:f262ae5921375e75207d5f5974741430f6848ed9018068393d8c434866f1894f_amd64, openshift4/ose-cli-artifacts@sha256:38d78c0a150702eed2383fe6b81dff74ef0d4ce0d4dd9179149d6e3ba0f047d8_amd64, openshift4/ose-cloud-credential-operator@sha256:6461be7369dd7b789e43c3dc989d7e9beb6e873fe9ebd9b6b1be5b97422c36c3_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:0cb78634832011d7d046c90be889fa83131987e90e3047f2e4d2e56921eec9b4_amd64, openshift4/ose-cluster-olm-operator-rhel8@sha256:c67b928eff0e6b884d5c3853977d85f4e634bb5fd44952178f54c0fc327d1b18_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:28a62262b046abdeaf4202e8781acfdc11f6f9bfb1145d66e17f0888f199af98_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:8fd7b4c48ad33e7f15b6cccce0abf6232fd045a0ca5b5d4eb3ccd2a3b9cbc125_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:44fae5ba6eb48a790dc02a3986136fc395bf18bba9b7738c80a620b8d3aade85_amd64, openshift4/ose-csi-external-resizer@sha256:be77e6785a2cae3fd819a33ff30321a5fc27c19fd1784cf1169b6d880482a31e_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:be77e6785a2cae3fd819a33ff30321a5fc27c19fd1784cf1169b6d880482a31e_amd64, openshift4/egress-router-cni-rhel8@sha256:d4efd31eb2a9a88665d0754dbd199fe9c647c7ddd4703c10c362c5e493829e03_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dbcdeda650062d1c7f9f8046b95bde5731452130407a245fffb29e55f4958c9a_amd64, openshift4/ose-hypershift-rhel9@sha256:9a7a6aadda88f59b9f55790cad47c861757e312194927f80d4175842e151822b_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5325ecf8336422b2d8a513573e3ce10df03fe52ffcd4e1b7ce698b03a75dd64a_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7c5d9802494d68ec91bc5d67294c2e6d7f13c56757638775f4f2d2656db16b5b_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:5a0b571a0eafc735c79780139000885fb4c3b70b13518a3c3c2db408d3502a1e_amd64, openshift4/ose-installer-altinfra-rhel8@sha256:6c5d4a2c5d0e4c1c71861fb3cb52f201de966eb501decab4cb95a8c969498efb_amd64, openshift4/ose-installer-artifacts@sha256:307c8de75b2ca85b61f0109eae77a12176b73f5e57da9bc1ce6401416c445d0d_amd64, openshift4/ose-installer@sha256:d796e240b09f4ee2e0b04453a9ce52c05e76dc5c57ddc8f151e02ac0e93f7ce7_amd64, openshift4/kube-metrics-server-rhel8@sha256:77989673f71648f1bed7412c1cc36104e5763ca67be71fdab152c472ab35f62e_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:b7e13c4a5c8dde4ef0e811195ad2090a6b157c058353e515bbbabe16aad4a117_amd64, openshift4/ose-machine-config-operator@sha256:43d31f5a768b303bee284130f3d8e2fc60ef8afe4dcfd60dede1d685304dde93_amd64, openshift4/ose-machine-os-images-rhel8@sha256:31f88d8d25bc3003ff0ecdf6bf13c86130ba8a7581851f68d36130e8ba93229d_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:2804bd069fd5386367006fbfbf03ae7ef44afcf44e53bcaf294afb81baa96db8_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e96accfdcc7d67812e362ca9787e6de0168f9f705fb040244dd61b0fea5e18b2_amd64, openshift4/ose-must-gather@sha256:88d8cf67a27df752ad35ac0aad4273994903adfc0e490d609c0d0555223ea209_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:ce8a4f43ff207eaf9be7b7dab6d59a8ba36da1f13e4a60998b813d7968e8101d_amd64, openshift4/network-tools-rhel8@sha256:d4d9598bd0eb0072da415b11be79278768ac36cc136dbd6e5369a4be07c20f80_amd64, openshift4/ose-sdn-rhel9@sha256:b028e4e709f9ad7e8369e02959e305332e27ac9f2abc67dfcec0f30ab7237a10_amd64, openshift4/ose-olm-catalogd-rhel8@sha256:b41fbec0452cbad26a0f6924d58d4130a011f9105d4bb55b3845cead6f575a68_amd64, openshift4/ose-olm-operator-controller-rhel8@sha256:f1d207e90439bcaecc717d18e8ebb5558c046a6b89561bbbaf923be66f06a3e0_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:75c567e51822103bf65725daf61752b98d62ddd2a0c5d1bf2b7fb42d0178457c_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1331efc87875639c4f06c87c021a197b74e1b7fd2665ebc70936223532ca8d03_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:061215f6df5b962d08ed11e328662fd893ce1ecdef54c7090d571ff5f35c3a12_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2cdb8d2aba24883ff2b2d6b5bef21c2ae68133d6c8451156f77ce481db15af4c_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:12608da21559a596e4e7b267b3e56c95b0273e385f848650f1eac2dbffc723e2_amd64, openshift4/ose-thanos-rhel8@sha256:f6e18c0eeb367187fd1fcee9581965cddd979f9d1a1b2ade23606e47631f1c08_amd64, openshift4/ose-tools-rhel8@sha256:210d3b59f2abed3a18558f9dd95391f59c5a6c653ca6c75b861d1c754e7f790a_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:0bc1ac08fb5090c6b4f764c213c2cab00a37bff4dbc1b89e5d8941db0bd428e8_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:0bc1ac08fb5090c6b4f764c213c2cab00a37bff4dbc1b89e5d8941db0bd428e8_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:585d2921038b84d675ccb2d8a1d9583495cc8d896b8a7dc0b1e1363259ca97ad_amd64, openshift4/ose-prom-label-proxy@sha256:696bce07be2ef40c65077d69f2e3e6505c2cef7a14b15d8d4e86bb46e9a17fa9_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:06576c23e5216f8bf1dc3d65a52814d86689a02b76f0a4718b3a94988a9d1fc5_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:17e2606452317047c58de8bfa1365c462bd61451e74990310cbc1d3d2d12ddd8_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8d03815a53465419c91ea1de1d409a15506259d5bbec4e7f3d76e13c79cd9003_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b7e8fffd4e1be4b38535426681db265aa69d69df3f9e5e2b5bcf771fa164a7d4_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:24936b913116d00bbc01d5b6dbc456fb0f6000282c2a8e5fcb520f04edc5d20d_ppc64le, openshift4/ose-csi-livenessprobe@sha256:24936b913116d00bbc01d5b6dbc456fb0f6000282c2a8e5fcb520f04edc5d20d_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:4908afadf5037be2b135aee5c584c48320d52269686aa240756fcb75fcf2fd00_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4908afadf5037be2b135aee5c584c48320d52269686aa240756fcb75fcf2fd00_ppc64le, openshift4/ose-csi-external-provisioner@sha256:b32aaf7c78dec881df0b2c1fbc08d672dbf2227ba75be3bda6b236f22cffb78f_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:b32aaf7c78dec881df0b2c1fbc08d672dbf2227ba75be3bda6b236f22cffb78f_ppc64le, openshift4/driver-toolkit-rhel9@sha256:77388eb979470c89baea64ddd415641d15847042ce39fc319614e8981f634dd7_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:67049c221db549ebf56555c828e77d2227630b9e44ae93316e55dac4a517ee1a_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:0074ecf7c2e49ca769a00ea2b4bf97ee8e292b3f2cc2373adcd2b4e1df596736_ppc64le, openshift4/ose-prometheus@sha256:3d7cf85c37e3e70446f648898b026cde23c10f9fdec86eed22b997deec59fba8_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:e90a45978cc67fb3f5851e6d93b664b3d8ab58d4826b640f50701b4637a79080_ppc64le, openshift4/ose-monitoring-plugin-rhel8@sha256:6b9571f9859b918e0604f84e16d216f288bfdfcd9660bad9a02ffb5c2e5b9d5c_ppc64le, openshift4/ose-multus-cni@sha256:3c5b7ccc5bf82af2f5c1aa0fd13a4cb3707a18ed74241e997babfe69e817b941_ppc64le, openshift4/ose-docker-builder@sha256:a671ced07f774e68cf0ebcfbb12930a3b21470cb02df2d2de39c9afbb2d630dd_ppc64le, openshift4/ose-cli@sha256:8b76403dc80d93cfd5eee808fa67025a07a46782cadd56741d9e021c3fdcdd07_ppc64le, openshift4/ose-console@sha256:4804da6f5b8eceaaeb248da5453eb4f349d5689221d5261e9afec7779ac97ada_ppc64le, openshift4/ose-deployer@sha256:ef0560fb95fc81ffba7176e0525774a3f3ae3fced03502c7cccc775e66e21321_ppc64le, openshift4/ose-haproxy-router@sha256:de04204fe3116d42ae01a9a20dc56207a597eb6ce838b03b92ae0eae289e1516_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:6f9b8f8571949fbaf2ce81ce847fbbf4cfd0c4b36affd6690f467b90e95e77fe_ppc64le, openshift4/ose-pod-rhel9@sha256:17575596a0c3eae09742572bbfb9c095a830aa63bf94fb1227c0ced9461ba778_ppc64le, openshift4/ose-tests@sha256:dea5549c9f0b94b4b79b0acbf7194ab531da08dad5f4bceed1abea4c778af330_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:d90888257b94c56aafc24449c4f6f48f3c402bf086ffeb3deee9d6fa9757a5c4_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:ea8e4789b6b8943f06407b1d2b68c69b03de8596d8dec8d237ce0f2e0cb0edf7_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a0418021fe29e8db2e0733395506b4393634843d8c553b25045475c780e9d6da_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:43e03bd519a0d97048dd617a28150e54d1912426478c4b99efcdf37dcf5f859c_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:78de57a163cac0558a26dcc697b3e66b48ed05514b201f4938c70dd4daeb37c5_ppc64le, openshift4/ose-cli-artifacts@sha256:5ee82a8f883669a3338eb67e0124db2b10965333e267809544610467cd31d1a2_ppc64le, openshift4/ose-cloud-credential-operator@sha256:4b41cf03b1a624a1caba6e5339b072666121793d8d2e50f4dc40d315bffd35ca_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:69f3735b610b96c3d41a6544cb3c8742d7c24a36b808cdf1a964b18a3c31a9bb_ppc64le, openshift4/ose-cluster-olm-operator-rhel8@sha256:9d726b80fb9999366b06dc677bdf129b345c3fb7b36a6d41a81e9ebe7d072810_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:76a561c4f5d5ad87f4ac4b8bede4080b21c10dea4f6ffa9f60a4129d8bf57574_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:a722c796873e5a90e0f4c660576cfd33f24f64da238b54bb78b77ff08cdcfd60_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:116a1db59dd7b5c729cf2eec07ea57923598317846c85ed77851bbadf3853b03_ppc64le, openshift4/ose-csi-external-resizer@sha256:76e36e69c40d50e740728403369bd041353d22b1deb7ebd4396921c6c8290634_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:76e36e69c40d50e740728403369bd041353d22b1deb7ebd4396921c6c8290634_ppc64le, openshift4/egress-router-cni-rhel8@sha256:f39732fb53d40cfa0a0029355a0c1c9584cd43546512458fbf9f4bf4bb82d33f_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:cd8aec0ea2dd07bfbc6f384f7e944895bc664914ad23ee788bc4c5c291833252_ppc64le, openshift4/ose-hypershift-rhel9@sha256:b63cde3e7bd950c75856fbd37c73600737bc20c2df190564e6095b760f01cbd8_ppc64le, openshift4/ose-installer-altinfra-rhel8@sha256:66abea123ce2b33a2001786bae042283e16d680ca8b05b0e2ce4310ab7433254_ppc64le, openshift4/ose-installer-artifacts@sha256:54676eb85df9dcc3c79de6b4205c308dcaa28f00ec1b998164423c9997d87986_ppc64le, openshift4/ose-installer@sha256:fd0c13fc524767576a796f2e0974f0afc49573dab7911e93f1ad108d26835428_ppc64le, openshift4/kube-metrics-server-rhel8@sha256:e74f68fe320d5bb68d4966ab1a20062c85efb81d50532556bcd0e8327ee29975_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:56b2d3ce0d59b4840d4f7ab20e2db32079992847af3a88646bc556019cd97133_ppc64le, openshift4/ose-machine-config-operator@sha256:45af545be3703cb24e9a0d0d3753a4ff46b535023a5feee23196ce1fa869594d_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:d4550a13562854a50f15992273e1c33cc7b9a1aa8bfa7f9bd3859931d90619e3_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:3b90cce45555e3689372c087bc605a6dcf933d413a14b469ffeea6dcc89e6e6d_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6783f9e7ef762bb497ae0eb1254988ee0de7a4807e637c9660636bccad09baa2_ppc64le, openshift4/ose-must-gather@sha256:e4b67115aa1dade613cb7af515475857e45d81ace1dd4e0ae209611a0f174fda_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:c34677f984f522ea8d2e40ea2ad70286f9bb9b2778ebdd2c31662a2d0db19f93_ppc64le, openshift4/network-tools-rhel8@sha256:da74b9640208e6a28ee6a1430a8df6abcb7d996e09995d5bf15ab77756b0848b_ppc64le, openshift4/ose-sdn-rhel9@sha256:d93c01a3392a38d462364cf570b65a39826f4b0471a1a6e6cf461126b3a84771_ppc64le, openshift4/ose-olm-catalogd-rhel8@sha256:02c279707cf1a65fa40bbb79d601acb104fe1bb46b028dadd60a6cdf7f688a05_ppc64le, openshift4/ose-olm-operator-controller-rhel8@sha256:157d581bdf9e9cf9208be562b2250dbdbfc854f918a3725188118eda92150876_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:e33a22a66bfc9ef722f89e08a9191e4915f849ed14bc8aabe83fe10b60cc6507_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9024292f99dfc1b556885b44b09eefb1d5953fbf77395ba770bffa3700ea5aab_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:8e83336afdf7614cc6b41057c9f6ccec7301bc8a94d1aeb90afc7959a445e4f9_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6a4e9728e50cea4cd186cf0b065a6adf7628cc3afeac07454370511fc193fed2_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:5b31a4df82190addd486d9c28a62a5ed43f0e4972aace344663aad511b8927a5_ppc64le, openshift4/ose-thanos-rhel8@sha256:ec388210d27c3f60e399aa7b1ac3018e358e3dccf9ed112c5cd0723210ede6c2_ppc64le, openshift4/ose-tools-rhel8@sha256:b6961766e7138a38d340da87808136beae13023d0e28f143a72f8a392afcc868_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5ee533e9abe1e01bd995ae953ab377c800451318f78b5878fa682c8f2387f4a9_ppc64le, openshift4/ose-prom-label-proxy@sha256:ce653ba0f4170cecd76b130dae921b8dfad81fd7514686f8d8d47305cd24daa8_ppc64le, rhcos@sha256:e1c3a025bf8494eeac05643f701d3322af0e3bbdd8217d725a0274c373c71adb_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:b3a818a74f5b432fbf6531a8f1afb5ee04ca009b61a93f08bf9042f627708aaa_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:1d0187017d948fa7d854fd5d4cc76d7109944821765d3b7a0fdcdddca70b7f49_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:154e8fa34b0f43748df84dcb696b0f70c830566823f967101db5c3f6dfdf8394_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:3fa6be65e4851730ff9aee2a25e22044a574b38a5187ca6bb5a9ee7e880ad5db_arm64, openshift4/ose-csi-livenessprobe@sha256:3fa6be65e4851730ff9aee2a25e22044a574b38a5187ca6bb5a9ee7e880ad5db_arm64, openshift4/ose-csi-node-driver-registrar@sha256:0dce4d31e72e7f17fc087f09ee143b4f1fc73725381b5848a5e91451901fc09e_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0dce4d31e72e7f17fc087f09ee143b4f1fc73725381b5848a5e91451901fc09e_arm64, openshift4/ose-csi-external-provisioner@sha256:992dcb93aa85d5cc1e9f5c0b06cfa4bf1dd07ff0068b698a69b1e3ff8a273145_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:992dcb93aa85d5cc1e9f5c0b06cfa4bf1dd07ff0068b698a69b1e3ff8a273145_arm64, openshift4/driver-toolkit-rhel9@sha256:918344a0609b5565a71f4fd3a08a2efa5b87789a933ede09b6f13d8a8c8953ac_arm64, openshift4/ose-prometheus-alertmanager@sha256:94aed377d9dae0fa0242d762e2a8a00612da6689aa70fb6976867c2994403817_arm64, openshift4/ose-prometheus-node-exporter@sha256:b979771fab0492318cfb8d82f6cfe8e12aa78d67fb30fb45ea8d1ef18350c69c_arm64, openshift4/ose-prometheus@sha256:04337320780389d35024b1daaa27368b7c3d76ac06e6bff2cc29431930efe5ed_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8a53a54e62e63b7fc1f44965f32ac97d5ce803c2487debb66b2af31a9d5cb5ef_arm64, openshift4/ose-kube-rbac-proxy@sha256:fd109c7f937888e0f7343cd98a10f0a6b3a9766c7a942770065526dbdd9adaf5_arm64, openshift4/ose-monitoring-plugin-rhel8@sha256:3be8b5a10bfa7c9cb4074b1f5b7d583fc6641432b527879844f474018ea5abb6_arm64, openshift4/ose-multus-cni@sha256:2a6af6e528fd1fb7b00d21374b9a91285c03952349b0a0dcd564271928c963cc_arm64, openshift4/ose-docker-builder@sha256:817b4949abdc0e74db2cd24c0e65bd8618d39cd6799f3056d42e45dbd83b3ae0_arm64, openshift4/ose-cli@sha256:d3a82ec159b257b776ef3f208945d0f793098d1c18bc8e513c56f9bc1fa15577_arm64, openshift4/ose-console@sha256:2068a0adbb79e94b737e16ab36155718841bccbe98a6f18739ad121e9d753787_arm64, openshift4/ose-deployer@sha256:5cf57c5a59a319d853522d284aac9e66e97832da998f8c8cd5e66db93249bfe0_arm64, openshift4/ose-haproxy-router@sha256:68507c7b3aafefac6256f81610db86d6c15604d1cc0af524a938c03ce29fd729_arm64, openshift4/ose-hyperkube-rhel9@sha256:28447659915794dcebee1d0f592d39cae99a65e7cb38f30349591f49cb2395b6_arm64, openshift4/ose-pod-rhel9@sha256:19b6393a44435416bff339fcb3cd242e55171f2e84d2c8a5b298420b5addf3e1_arm64, openshift4/ose-tests@sha256:7471270324f30711ae652afe6552da0da512464472b596b0918b666a7aeae8e2_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:90ec4664a2d804fdc8e8bd4e8a3b3ff3e33d5f1531cf6fad967ecccd0e46b75e_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:2113af9779e7f17c8c9610c5bca60668cc2efdf25f3e87de9d7702acac0dcf86_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f945ec09179ca75e12df7376b6f30a44f7483f51554b91852bf2f50a6b0281c4_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a2ea2f504946df5674e1a11588f5c75be01630c0202bb315ca1a6ef220fa0978_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:010b9d361842a4719bb1cf1e8d364fff787de14c0599dac2e1b4e92f414796e3_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:4b58e7153b02aafc829bb7b013150c238383feaafe95977bdc2c95be942d5224_arm64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:5172ad0c92711cb61e09ab1569faebb071f3a76eb69bcdc73c7509f4962b94d8_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:6ccd9bb2308187055cd9b2ced817a4a4c0ba1a59bbf2090ee0ef6c199a733a25_arm64, openshift4/ose-cli-artifacts@sha256:3c1667e68996fc8367cab32d16bb15f79f18e673dbe139b20b18874339163064_arm64, openshift4/ose-cloud-credential-operator@sha256:fbe62c934395d0f34906661c92ce014b72fc44da9b6219e2b0819cdd7138569f_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:cd776601432c8dfeefc39e7989e0ffdb8f5eac1c36ae2f5d709a0d84d32ee0b4_arm64, openshift4/ose-cluster-olm-operator-rhel8@sha256:748a6d74afc35f83c23f36cdedc17db7bf49cce2acb6706bf69bd86d8b13b540_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:51b7868080adf98382014afd45b82abfd6becdf040421a96c2eb90f07f1f2667_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:5c962cbb534e0bdc13a9833b730eed5500114d4fd7abc9bc6b6a968b670bca74_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6f745e13062d5fc69384d4147146d2ce460c1d68b14ff474d6ebb5e10f606011_arm64, openshift4/ose-csi-external-resizer@sha256:ab2752bd15a8afaeb847f065979fca96b99f5d565653a0d0465ea03b9edf2877_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:ab2752bd15a8afaeb847f065979fca96b99f5d565653a0d0465ea03b9edf2877_arm64, openshift4/egress-router-cni-rhel8@sha256:816e91583327daf7308e1c1bee414395e49f23ab056e5ec1aa1143e7e29cab29_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:24beb4187b17b51f9f52299f79b1ee9e27effe5b28517c32cc76da8286cb372a_arm64, openshift4/ose-hypershift-rhel9@sha256:148464659a4f8f78d6a1a9c912b16d7358eb61d210768112a4b50425794249b0_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:21bb1b4ed119a90e60c50961a9d269dd35e3d948d1c554ec8ab21eb663d6542b_arm64, openshift4/ose-installer-altinfra-rhel8@sha256:f71947c0f8ef256fcdbd2cb17b2f37bd6bfcc3d9ab436c0840596f1293fa95e4_arm64, openshift4/ose-installer-artifacts@sha256:f675668b039f740fcec088376e551bff4aff1dd7415b57a3c8400a40e07c7223_arm64, openshift4/ose-installer@sha256:8a676475c3b75a053fb1d6de6ef72aecc81f8beb8bb07c3c9d7066725ff544c4_arm64, openshift4/kube-metrics-server-rhel8@sha256:09e1b33bc7125f95a1bb01d68da51e8c0334805d21745072106a5fb0ab57f180_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:77e0acacbe8f9ef2250bbfafa1431534aec3d0db678112f5774f6b72e28a73ee_arm64, openshift4/ose-machine-config-operator@sha256:0b8423f4d8d31a2dbc29eb74b457ed96460fda8733908369ef688d372bfc6d62_arm64, openshift4/ose-machine-os-images-rhel8@sha256:7f3ebed5f92053cba37b5431ee08a8302e41ec83374c0732d6819f13af913773_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:a34217c5d6a43c900844b56e39b440cfb8e1e3abf4874253d131214fc10c5028_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9f0da9256a164f06853db261f7a6412c3377f342d4890931b13d4cdd03f07ef7_arm64, openshift4/ose-must-gather@sha256:4b96302aa3d3b63cebe78594938bd7409b2fd4a370a6681a96e448ffc0b28376_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:fa9ffbe9e7271dc64d6bf09ea48e8f7ebdea9acb9526b1e0940a86d8d0ed04f7_arm64, openshift4/network-tools-rhel8@sha256:e832fe03916324327155a4c94a7576f865bf6bbe1115172d8fc35d224e0c15b2_arm64, openshift4/ose-sdn-rhel9@sha256:858933e8941eb55d22921336e29b53c81fea847a4fb7771530bccdb2e5145c28_arm64, openshift4/ose-olm-catalogd-rhel8@sha256:a13e0f5a48de687238116df32f32135488bb87e0f86c81eabfab5c57a6b091d0_arm64, openshift4/ose-olm-operator-controller-rhel8@sha256:9b42c930f8f7b54dedf94e8a91320ca366e3fd54e4f89b764d715c08ec002f4e_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:bd61fdd335b4f1afe2383eead270cc24dc1432452e53f3fa4760aa46e6e8c424_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b9fcc48c8cea7c99f5fe3872cc16b9d41a36191c1dacf8e131a9c4cada591d8a_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:d26d18481cb4ec9c54fdbd74742dc42ae1cf2967d15270753c35f2b93d210345_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:41efe1f07c031e3f9330a40564fbff7725234b93eba4ddc0830df84c7aebbc2f_arm64, openshift4/ose-thanos-rhel8@sha256:9b18b83837b21d69d674975afd66eeea328b8f9d281f1197cf5cff73c46d3973_arm64, openshift4/ose-tools-rhel8@sha256:6cbbe81cc5b03ddb6a51cbc4ef6422af4b526661abe49250a52681b9aedc415f_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d9d2c062f2dc1b9df0ba306143413cf786bc5841b96cfd19f3ac80e5105351aa_arm64, openshift4/ose-prom-label-proxy@sha256:ae81a49b4b4d13d485da5b63c17d322f5399b9deab12275ddca07ae4226170f7_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:466862ebe3204077d3e356281acef3544f97f4d734634f8a55a95fc27cc61569_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:a45e0aee5a32e33d512a375d449491e333337922ac54f4aee4fc64f64c2d12ea_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:55f3005dc52244ccfab62064cf7e64c9d865444d4d38fc69d9828508c00cfaf5_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:cc66bba89da635b55338a77ddfb6ff4a5ac5404414dbe2c82e5409fb5c13c1ac_s390x, openshift4/ose-csi-livenessprobe@sha256:cc66bba89da635b55338a77ddfb6ff4a5ac5404414dbe2c82e5409fb5c13c1ac_s390x, openshift4/ose-csi-node-driver-registrar@sha256:e41ca01d51442208640c700093f869c472f10b5550158607d7a835ea4e56d0cc_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e41ca01d51442208640c700093f869c472f10b5550158607d7a835ea4e56d0cc_s390x, openshift4/ose-csi-external-provisioner@sha256:5c7a610e838dd2982991f334c2bc9ba5a7d1052eb64f90752f858fb482aad60b_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:5c7a610e838dd2982991f334c2bc9ba5a7d1052eb64f90752f858fb482aad60b_s390x, openshift4/driver-toolkit-rhel9@sha256:5866a2c0eaba622c2a240e346818de084906038f8134981f6b09fccf2783c0bb_s390x, openshift4/ose-prometheus-alertmanager@sha256:b1b3d174302c31b90c00badc737a7aff8af16130897bfadddc61ab1f1582803e_s390x, openshift4/ose-prometheus-node-exporter@sha256:741acb5dfd9bc0774fea70f4f8586157aa3b4cc01a8462ddf21280b322a05bc4_s390x, openshift4/ose-prometheus@sha256:788c9824d5f06b08e385b256d776ad70415cde10010fb8de7b07a7c27eda3a74_s390x, openshift4/ose-kube-rbac-proxy@sha256:dd4aec1ad016b6013780c809cfb2a8aaac5b02614d0e9a94326d4d35ae7e3404_s390x, openshift4/ose-monitoring-plugin-rhel8@sha256:5cb28f05bfd3113cb838f2c5b8d82a39bde99378aa2c644b56bc31a36896b150_s390x, openshift4/ose-multus-cni@sha256:2e20d5cb36abcc25db737fc0a893401c978f0d8970a11fef6c75b1685e2b66d4_s390x, openshift4/ose-docker-builder@sha256:15ff078ea264dfc72f69e15dfa81cc9f1b3670ef801dea0f1d7dfd473b414cae_s390x, openshift4/ose-cli@sha256:979e7e2d235f3b3c77f99cc0529ccde6193b5e51ec5b1f33c6567b047126f300_s390x, openshift4/ose-console@sha256:6ca30ec084989c8cbe489ac94aa35a188485917dc6719ed1aedb9e80f54975b6_s390x, openshift4/ose-deployer@sha256:e9611dad6a8852e642abec889b8e14ca59e98bded8fd1829777d5fd2a55d4eb8_s390x, openshift4/ose-haproxy-router@sha256:fc323822857b50629629d86a100cbe299fdc3f2865b0c26452e7962b9e05f7a5_s390x, openshift4/ose-hyperkube-rhel9@sha256:812655dc7ea439bf12dc690c20a2e1776f72e68ee23078f92d0958c79aa0d4ee_s390x, openshift4/ose-pod-rhel9@sha256:9b30f94815ae33dee6376c112786ec8cd82a37a3712cce06e64ada7c0d53fac5_s390x, openshift4/ose-tests@sha256:885ab61c5167a956e09901ce0a77dc800cd75ad8e659ae932b90c0dc44c42f06_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:10351b247e8f6e71c2bea7ff73f41c79bb71a505127a56f9c06474163fda1283_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:3399b9850aa0cab20064bf8bd0207986ea7f7fc185c7cddc3808f31f6ec0a077_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3f82b6657a270bb91bee0b4ead0a38326e49bc4ed69a9f26660c3cb88f35c98d_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1b823af108f857e5769d46a43f1755d7c3080ff7734abc3cb9425c2e5b58d563_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:663e9abbe898293bb56d71b6779a2e4ecec564dc9ebeb0ad3a9c012b612a07cc_s390x, openshift4/ose-cli-artifacts@sha256:060f47116b18b7419ce70fd4fa6f367d80a0dac2209707010fd04bdacac79ac5_s390x, openshift4/ose-cloud-credential-operator@sha256:de303cd85a5de51370d55a67ef6e28ce1ecfb8910a52167428af2e3449cd2a0b_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:304987edd5d731dba95c78dd7329aa9cd5414954335f212cccfb03c41d73d58c_s390x, openshift4/ose-cluster-olm-operator-rhel8@sha256:b665fe110fbd6f5c02515db74a0d25efbd7c59314cf323dd855d12e80e624278_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:56de0edc2be4c517c6b376835faaf4a50cc8a3bb3172af96d176d68215d71d30_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:92f97cba40b78483bf7c1b05c34e4de5d83e48d688f578062c28919e4ee2f5bf_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:397f14e9de2d58865dadaf9cd6b2a644b8815e113b66f1f7f543df07c4d607d6_s390x, openshift4/ose-csi-external-resizer@sha256:a8831bd6fd2c2147ba2dbdd0e0e5aaff5f1fc40c1c4788009237aceeca3ecb57_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:a8831bd6fd2c2147ba2dbdd0e0e5aaff5f1fc40c1c4788009237aceeca3ecb57_s390x, openshift4/egress-router-cni-rhel8@sha256:465e448cfd8952b53f9b4ade353ffda21939a05270221246579af7dfe4efef66_s390x, openshift4/ose-hypershift-rhel9@sha256:0f18287199acdd6f521f8d9ecc0ff8e11fae3f3fbc7767ef9044c09e38ddea50_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:92fc769a2af6777f2a59e9e5a23b38e0590a1dac3ffb3aad6024838e4de6f2e0_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:96da38fffc865b4b5a47aff4d2c7fef8e4b7b1c4c322c6463538a55a82fb27f0_s390x, openshift4/ose-installer-altinfra-rhel8@sha256:79342a55ec6b3a5aea707cd763db65a6e4117cde87276da4e801600380cfff9a_s390x, openshift4/ose-installer-artifacts@sha256:6ba374e01212ca7112b9b76baa169f61ecda29bebc59ca4635cb1a9ac599dd1f_s390x, openshift4/ose-installer@sha256:11f5ee9e607b4bf5ebe9a93e0f1fb68c7b724e55eadf4fc8bf56057dccdf5d53_s390x, openshift4/kube-metrics-server-rhel8@sha256:bf9cc09e87b54fdac2b192d0b71bf5f7800941c1ba9e3c8c691c62523d514e03_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:24b79ede8e2c5feb4ff6eb44ec6390ced2b2973514f18915fb022286f7b5af51_s390x, openshift4/ose-machine-config-operator@sha256:9e96b8faef73a5fee85ece43c7dc33b6860971d9c5af57d0c03910179918086a_s390x, openshift4/ose-machine-os-images-rhel8@sha256:cd9b8eaedcabc4a2d7aa3ad51989a0e81f7c232e69a154c1427b5632798f27cf_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:012dd03266849798700afdd9ebaed3f16fcec386812c177de259b882b8f3e462_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:dc942e792cb4a73921d255fe70b89b50fd2666b1d51f69b7823d4f4dd0531d1a_s390x, openshift4/ose-must-gather@sha256:90c918a3aefc4f6dbdf21b535f9b54d5f4d14d3fd3fbf874c8b471ea52e31d5d_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:2109eb07ea7a8d9691ab2cbf1550623950ee4b0a47f75972ecc2bdbaa65a54a4_s390x, openshift4/network-tools-rhel8@sha256:3151b6afd8b6ff4fbd6f2af0ffe40109e9b92c15ddb5d360dc9cbd22be86eb48_s390x, openshift4/ose-sdn-rhel9@sha256:e2f9008cd9639624cf7dbb23bfa597d1b2a5f82d86755aca1715f65551b7314f_s390x, openshift4/ose-olm-catalogd-rhel8@sha256:ebf6d3603e67d2d42f1bee8ef8ffb6f4720c86272215659a7b3abe455accb689_s390x, openshift4/ose-olm-operator-controller-rhel8@sha256:1f01dfe411d8db30da56831c9e93cdd9d0c82bf82a3e5d0f4d5bb335e8ce5ba4_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:d798f4165d3405c8663503d10a28d2f423382b8bc240fede1c40332265b25873_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9d6f980000916c0335ff6bfc4b65a9227c0d612992b65894daf28fcb0a756186_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:cf95c20644501130a9acc341881513fa62a7cd4b97683ffeb18451933e5e7b29_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:77b57e38c04a27a9345ae06d1de685e7e7ed688dfabc0a190875041e12c69de7_s390x, openshift4/ose-thanos-rhel8@sha256:a54b40f9a665eaf4bf661f7945ee7b9a54a83d3dd0fbb03d83eec2426b1ee626_s390x, openshift4/ose-tools-rhel8@sha256:3d864fb6aa80d2da8f40289ea9d92206ba0bf549cc54660b8afd2e0b66c99aeb_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b4dafc8181b7658ef8ecfefe3068646fd4285524cef959971e876e64eadb4fbf_s390x, openshift4/ose-prom-label-proxy@sha256:7905014c76bc1983b2d386d80feb89c238b0628b50bab823ac5a21f8a7b5327f_s390x, rhcos@sha256:e1c3a025bf8494eeac05643f701d3322af0e3bbdd8217d725a0274c373c71adb_s390x, rhcos@sha256:e1c3a025bf8494eeac05643f701d3322af0e3bbdd8217d725a0274c373c71adb_aarch64, rhcos@sha256:e1c3a025bf8494eeac05643f701d3322af0e3bbdd8217d725a0274c373c71adb_x86_64
Full Details
CSAF document


RHBA-2024:10826
Severity: moderate
Released on: 12/12/2024
CVE: CVE-2024-8676,
Bugzilla: 2313842
Affected Packages: cri-o-0:1.29.11-3.rhaos4.16.git16d9bd6.el8.src, cri-o-0:1.29.11-3.rhaos4.16.git16d9bd6.el9.src, cri-o-0:1.29.11-3.rhaos4.16.git16d9bd6.el8.x86_64, cri-o-debugsource-0:1.29.11-3.rhaos4.16.git16d9bd6.el8.x86_64, cri-o-debuginfo-0:1.29.11-3.rhaos4.16.git16d9bd6.el8.x86_64, cri-o-0:1.29.11-3.rhaos4.16.git16d9bd6.el9.x86_64, cri-o-debugsource-0:1.29.11-3.rhaos4.16.git16d9bd6.el9.x86_64, cri-o-debuginfo-0:1.29.11-3.rhaos4.16.git16d9bd6.el9.x86_64, cri-o-0:1.29.11-3.rhaos4.16.git16d9bd6.el8.aarch64, cri-o-debugsource-0:1.29.11-3.rhaos4.16.git16d9bd6.el8.aarch64, cri-o-debuginfo-0:1.29.11-3.rhaos4.16.git16d9bd6.el8.aarch64, cri-o-0:1.29.11-3.rhaos4.16.git16d9bd6.el9.aarch64, cri-o-debugsource-0:1.29.11-3.rhaos4.16.git16d9bd6.el9.aarch64, cri-o-debuginfo-0:1.29.11-3.rhaos4.16.git16d9bd6.el9.aarch64, cri-o-0:1.29.11-3.rhaos4.16.git16d9bd6.el8.ppc64le, cri-o-debugsource-0:1.29.11-3.rhaos4.16.git16d9bd6.el8.ppc64le, cri-o-debuginfo-0:1.29.11-3.rhaos4.16.git16d9bd6.el8.ppc64le, cri-o-0:1.29.11-3.rhaos4.16.git16d9bd6.el9.ppc64le, cri-o-debugsource-0:1.29.11-3.rhaos4.16.git16d9bd6.el9.ppc64le, cri-o-debuginfo-0:1.29.11-3.rhaos4.16.git16d9bd6.el9.ppc64le, cri-o-0:1.29.11-3.rhaos4.16.git16d9bd6.el8.s390x, cri-o-debugsource-0:1.29.11-3.rhaos4.16.git16d9bd6.el8.s390x, cri-o-debuginfo-0:1.29.11-3.rhaos4.16.git16d9bd6.el8.s390x, cri-o-0:1.29.11-3.rhaos4.16.git16d9bd6.el9.s390x, cri-o-debugsource-0:1.29.11-3.rhaos4.16.git16d9bd6.el9.s390x, cri-o-debuginfo-0:1.29.11-3.rhaos4.16.git16d9bd6.el9.s390x
Full Details
CSAF document


RHSA-2024:10823
Severity: moderate
Released on: 12/12/2024
CVE: CVE-2024-6104, CVE-2024-21538,
Bugzilla: 2294000, 2324550, 2294000, 2324550
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:30547619975f84bbb85c0372a60e07ac548fdf68663943c6651caf458afffbbd_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3317932512907d713e27059f74e9f468a5800eb23677bfae2dabb24da663d8c9_ppc64le, openshift4/driver-toolkit-rhel9@sha256:073fae43179377b9a509e08ed63aeca250f7368439c12a8ab5589ff125201ed5_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:d24153565576aff8c5fe2b8c1e62227f5bf7e15c87e894ffed069b8a2091b2d3_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:cdfc779fcc0717185ca1d3eafc75ab1cfe0ba94b3e51d734a1333e8d9264a4fa_ppc64le, openshift4/ose-console-rhel9@sha256:b7ffa518c4903754f65661bbe359da9666a35bf6d09b124ce96aa45666ccb39a_ppc64le, openshift4/ose-tests-rhel9@sha256:1123f5cb73434ef6616e9c4a224f762054211c2faafd09dd4b5c4014f95256d8_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a23dfa7cb46b0b046b71ab8b08f27687fefef674a37a412de1c5332a6ab4dfcc_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:a92ff5c8702bce81b99510ddd1644d4c2f833714eabb97f031ac0e82d6ead422_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:d3c56a54e7cbc934e19430b7e948e7b8a6f5d51b0918b3738e455f396427d4e4_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:856c7d165e06055c120810859d804d17d0635d3e186e37631dc8d207fd945aa9_ppc64le, openshift4/ose-hypershift-rhel9@sha256:153b6d4ce73be9613c702afaa8774f4cb2ee539e08b3f12d751e64d516fcfacb_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:9312cb8fd1e55f6b5055d8e2bd339cf1998bbdc5ce537ffb4c5a61b501f2f2aa_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:d2979711573f2b0d56bf94c3fe5140a583b5f5573a4a95d989a96612e9302210_ppc64le, openshift4/ose-installer-rhel9@sha256:c2f922fbee69157ad1b8e293ac14f268d93c3bb60348bb3f666e1cebabd8198b_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:80b0a7442efb95780db7750e2a5382f26d9def34f089d20db1551755ae646894_ppc64le, openshift4/network-tools-rhel9@sha256:5491bc8d306e5bc783824077e2832fb8e9c7b3712471853eecf19e7745b4a9c5_ppc64le, openshift4/ose-tools-rhel9@sha256:5e241a21c616fa4227eb136ca8faecaab83b523537308626a994f1e82df0e3b8_ppc64le, rhcos@sha256:cbb661edca8fcd254968a6f3838a385e5f9ab94b83b380fc4677c55c289952e0_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:0d646b93c683b95943f7ee763097805579559e811f6c16cd71e9710e1bd8f78d_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c77d180573859c703bc3e578eb7387d572e13fc08e4b3592d17b15d0ca0a4393_amd64, openshift4/driver-toolkit-rhel9@sha256:d0e1f1e1fa657e1bcb148ef714f9325d75ef3a21248a7cef56d404a15b143bea_amd64, openshift4/ose-ironic-rhel9@sha256:02489ab8434e9d708a2bd84fe1fe95eca60b495077066d9e5a482504a4b1b964_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:926ef8d19df2a36eebc3d269aedecb71a2b9f1b29da35b16148aab6db1129c83_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:b3183620acf30a6fb6046dd2311d90026e23e54bb3c9af15d1f5abcb78d99e7c_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:06af72fd381bf31dd8c71e0b9ee6e0a048787f2dfba879f33af92e06ab3aef04_amd64, openshift4/ose-console-rhel9@sha256:ce1747c7ccb467142b9366b98dd19b89e9b7d9a2f979c890350cb9eea330a63b_amd64, openshift4/ose-tests-rhel9@sha256:3719b22906b84275724a5d36770dc34772462423b23756220f58b940d4fce288_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1da798492bea040bad85d7b9da6fc7e30b5c6fce6408909d4c016f1ccedb8973_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:c537893896ab4068ad183ebbae64d25c65645496aedda159ce9a4e41d6763eb0_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:2360e90def430fa49417dffc67db6528416f2586f626e030f8eabcc53b387c9f_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:ae4ad261282bcaf0f49aaf964988675683739747e80046f964b8e41860a1990b_amd64, openshift4/ose-hypershift-rhel9@sha256:c65c3285b80109044e363e8d1099f1b4e794ec4b30c73d192b82e3035325c797_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:5964336ecc0d208667f165b6f668f6177b2ccd0afc0fd4e7cc4e3d9361aea361_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:b671cd681c73903f8285012b8faeefbb7309676a0c9324b9f710a3793ce18918_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:ed7f711ab1883f1b36b8ab52fbec1d2a2efcb43234ba94cc8e3dfca2e1c15a49_amd64, openshift4/ose-installer-rhel9@sha256:2498d45ea43a836b89a7e5633f81ac83e04418e1ee2707bb15eed9ae12060053_amd64, openshift4/ose-machine-os-images-rhel9@sha256:5840ecf198df293a16885b1a87c4479da547348f4df1b3d2a9cbc816558f6ba3_amd64, openshift4/network-tools-rhel9@sha256:87bb74eb4211eba4abd2f079d26065bff96bebebe3dc5a6115e557c46b36d029_amd64, openshift4/ose-tools-rhel9@sha256:cd0442e4997f92ffb60031b05b9afa0f5acfe9a06758792f34ff13ffa7b2b306_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:386af7b7d5bd40a39f5a80d5404901f3575dd3f4b0c6694d296eb7b7e136bb8d_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b00798daa9f32d37ddde28672f2451ff1445faf76606d12370895418a5da2ac6_s390x, openshift4/driver-toolkit-rhel9@sha256:f789ae59040dd9708a37ea446d80da517fa0eb630ec4b3ff277353cee5c10287_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:03257d5132e2a38020d2ff5e429d9197911045b1f5f416563f69675ed1df7639_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:f5bada0a8c78fd0585651f4d96a82bcdf05bd17b97d5a4570c3cc1c66bc1d45d_s390x, openshift4/ose-console-rhel9@sha256:cf729dc9c7a618f37f7d8d7cfef6b7884ddc6767f2a017fbe7d840cffdebef97_s390x, openshift4/ose-tests-rhel9@sha256:965a17a70a8cae8db9131c35031ce15cadfb75a6ce54bd85c3ab48fc194f85f0_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b4c74a1f5c9f1ea890c0e9f71fa9c55d0f13fb0fb4281d74c8990197de07e094_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:1aecb68890e83bd9b49a0945e6ccd929c70d78d9a3c027814162bae5da958377_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:c94f78d1389140013aecda297c04184d6571e573749a09dd9e3648bb862ca824_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:34982b14838e78095571fe6792c56ed1900b2975027dd0039cbd9333e4f65f4e_s390x, openshift4/ose-hypershift-rhel9@sha256:327a90e55fd989757c4c2f481c46f8bb7ad492ce9721f28b385ef1fa25305ada_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:6b99e7fab91b7b118fc3b7f03fe174095464829b84bfe4c582ab8a5b55d9a3dd_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:e7ead2a4d8e858e83c12cc4d30df1101ad467c9e1aac19ceae344efd863280fb_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:0d4601665306f56cbce4c717d0f8d4e88156794931395f7b71a0d12b376be9b4_s390x, openshift4/ose-installer-rhel9@sha256:3a10e9d1f6e4ce63473fbd5daafa15c851027639e25727970fa6cb3f35283032_s390x, openshift4/ose-machine-os-images-rhel9@sha256:37b212b802eddb1341d4940dc6a3a2ae519993557fce23d484084fce53478cb1_s390x, openshift4/network-tools-rhel9@sha256:08e35c180b212f67f7942744ed75281e1335e37176dbddf4aa8405860eff0b9d_s390x, openshift4/ose-tools-rhel9@sha256:582da06f6fde711ba84ba352513bd57d4ebe478e25c537a789c48451693f3a22_s390x, rhcos@sha256:cbb661edca8fcd254968a6f3838a385e5f9ab94b83b380fc4677c55c289952e0_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:0044511738de69ba8ff84fd9b8b6beba2bea08020dce60b761166fa484657121_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a6c8678c1853bb48436f1b88b46acf6bfca863e8dcacdb53bffe822e9f2d592d_arm64, openshift4/driver-toolkit-rhel9@sha256:d3b202cc6d77207f938dd987bd74af50c1e85f8c731e657643060f94ff74f42c_arm64, openshift4/ose-ironic-rhel9@sha256:4222a4e2f63511dfbd07bc97841369c9c2f28a179b936aada42323e51a25f86f_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7387f761a9a58fa9507f723d97692ec576ad51da75b2d7bb49392a8caf8e9d2b_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:86d8742e2a9739ac11bfb3327f9c0493411abd7984274f9d2cd44eeb624cc7db_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:cdf2da663ef2ba7490557232f2c1fcbf97cd698fe0da80e5d425e5a842263881_arm64, openshift4/ose-console-rhel9@sha256:406e9bc504584e79fb1cd2b7cbb7b482c5fe5d3fa68106273081414751d07b6d_arm64, openshift4/ose-tests-rhel9@sha256:886d34f8981372b2a421d82b7e59cc3be78d1085fcdc11ab0af56c701f11de75_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:8296f179804c152858976b754b32932c7928751006ff51936ed4bcaf909c617a_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:deb5205b49937c56c1da1a4d99a7fe367863164bc28c40fe90d15b960698e377_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:83ae1bab573192eca28401340ead868a8a060ea3a0a074fd5f6b0f3ad9d38888_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:ca4ec6ff8c325f9ed28555bb56f43ffdc07b94617e9692fbebe6e2af0e4e243a_arm64, openshift4/ose-hypershift-rhel9@sha256:7e2843aeb35e3c34477d460e39ca965090087fe1be344121d36fb093c8a0ca0b_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:13daa8babcb0c4715ac0c23bb3c8b73cdc7d05e9e2e271b6355b1105b229e0e4_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:1c285578b6180a8a6c3a862647c34e7060cbbfcd2eb4261974d810bea18ee413_arm64, openshift4/ose-installer-rhel9@sha256:a197c4052f93223696a6335c594327b4050c67e57ad1427df64da24ad8ec6ecc_arm64, openshift4/ose-machine-os-images-rhel9@sha256:45183b4740c5358195b2483fa8415cd4f375d9cb3eb03073c7f4a5b916ede008_arm64, openshift4/network-tools-rhel9@sha256:df92075e02f2a10650635a34d0264f1a4de1d3088cdde25b10e1f02c9c08e230_arm64, openshift4/ose-tools-rhel9@sha256:bf3379a8b4175594f5970c0cfe5d48eac2259de7f3aa78819e384f164154fdcf_arm64, rhcos@sha256:cbb661edca8fcd254968a6f3838a385e5f9ab94b83b380fc4677c55c289952e0_aarch64, rhcos@sha256:cbb661edca8fcd254968a6f3838a385e5f9ab94b83b380fc4677c55c289952e0_x86_64
Full Details
CSAF document


RHSA-2024:10966
Severity: important
Released on: 11/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: ruby:3.1:8080020241210144941:63b34585, ruby-default-gems-0:3.1.2-142.module+el8.8.0+22637+76cde83a.noarch, ruby-doc-0:3.1.2-142.module+el8.8.0+22637+76cde83a.noarch, rubygem-abrt-0:0.4.0-1.module+el8.7.0+15051+29b42f0c.noarch, rubygem-abrt-doc-0:0.4.0-1.module+el8.7.0+15051+29b42f0c.noarch, rubygem-bundler-0:2.3.7-142.module+el8.8.0+22637+76cde83a.noarch, rubygem-irb-0:1.4.1-142.module+el8.8.0+22637+76cde83a.noarch, rubygem-minitest-0:5.15.0-142.module+el8.8.0+22637+76cde83a.noarch, rubygem-mysql2-doc-0:0.5.3-2.module+el8.7.0+15051+29b42f0c.noarch, rubygem-pg-doc-0:1.3.2-1.module+el8.7.0+15125+b11ff321.noarch, rubygem-power_assert-0:2.0.1-142.module+el8.8.0+22637+76cde83a.noarch, rubygem-rake-0:13.0.6-142.module+el8.8.0+22637+76cde83a.noarch, rubygem-rdoc-0:6.4.0-142.module+el8.8.0+22637+76cde83a.noarch, rubygem-rexml-0:3.2.5-142.module+el8.8.0+22637+76cde83a.noarch, rubygem-rss-0:0.2.9-142.module+el8.8.0+22637+76cde83a.noarch, rubygem-test-unit-0:3.5.3-142.module+el8.8.0+22637+76cde83a.noarch, rubygem-typeprof-0:0.21.2-142.module+el8.8.0+22637+76cde83a.noarch, rubygems-0:3.3.7-142.module+el8.8.0+22637+76cde83a.noarch, rubygems-devel-0:3.3.7-142.module+el8.8.0+22637+76cde83a.noarch, ruby-0:3.1.2-142.module+el8.8.0+22637+76cde83a.i686, ruby-bundled-gems-0:3.1.2-142.module+el8.8.0+22637+76cde83a.i686, ruby-bundled-gems-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.i686, ruby-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.i686, ruby-debugsource-0:3.1.2-142.module+el8.8.0+22637+76cde83a.i686, ruby-devel-0:3.1.2-142.module+el8.8.0+22637+76cde83a.i686, ruby-libs-0:3.1.2-142.module+el8.8.0+22637+76cde83a.i686, ruby-libs-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.i686, rubygem-bigdecimal-0:3.1.1-142.module+el8.8.0+22637+76cde83a.i686, rubygem-bigdecimal-debuginfo-0:3.1.1-142.module+el8.8.0+22637+76cde83a.i686, rubygem-io-console-0:0.5.11-142.module+el8.8.0+22637+76cde83a.i686, rubygem-io-console-debuginfo-0:0.5.11-142.module+el8.8.0+22637+76cde83a.i686, rubygem-json-0:2.6.1-142.module+el8.8.0+22637+76cde83a.i686, rubygem-json-debuginfo-0:2.6.1-142.module+el8.8.0+22637+76cde83a.i686, rubygem-psych-0:4.0.3-142.module+el8.8.0+22637+76cde83a.i686, rubygem-psych-debuginfo-0:4.0.3-142.module+el8.8.0+22637+76cde83a.i686, rubygem-rbs-0:2.1.0-142.module+el8.8.0+22637+76cde83a.i686, rubygem-rbs-debuginfo-0:2.1.0-142.module+el8.8.0+22637+76cde83a.i686, ruby-0:3.1.2-142.module+el8.8.0+22637+76cde83a.src, rubygem-abrt-0:0.4.0-1.module+el8.7.0+15051+29b42f0c.src, rubygem-mysql2-0:0.5.3-2.module+el8.7.0+15051+29b42f0c.src, rubygem-pg-0:1.3.2-1.module+el8.7.0+15125+b11ff321.src, ruby-0:3.1.2-142.module+el8.8.0+22637+76cde83a.x86_64, ruby-bundled-gems-0:3.1.2-142.module+el8.8.0+22637+76cde83a.x86_64, ruby-bundled-gems-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.x86_64, ruby-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.x86_64, ruby-debugsource-0:3.1.2-142.module+el8.8.0+22637+76cde83a.x86_64, ruby-devel-0:3.1.2-142.module+el8.8.0+22637+76cde83a.x86_64, ruby-libs-0:3.1.2-142.module+el8.8.0+22637+76cde83a.x86_64, ruby-libs-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.x86_64, rubygem-bigdecimal-0:3.1.1-142.module+el8.8.0+22637+76cde83a.x86_64, rubygem-bigdecimal-debuginfo-0:3.1.1-142.module+el8.8.0+22637+76cde83a.x86_64, rubygem-io-console-0:0.5.11-142.module+el8.8.0+22637+76cde83a.x86_64, rubygem-io-console-debuginfo-0:0.5.11-142.module+el8.8.0+22637+76cde83a.x86_64, rubygem-json-0:2.6.1-142.module+el8.8.0+22637+76cde83a.x86_64, rubygem-json-debuginfo-0:2.6.1-142.module+el8.8.0+22637+76cde83a.x86_64, rubygem-mysql2-0:0.5.3-2.module+el8.7.0+15051+29b42f0c.x86_64, rubygem-mysql2-debuginfo-0:0.5.3-2.module+el8.7.0+15051+29b42f0c.x86_64, rubygem-mysql2-debugsource-0:0.5.3-2.module+el8.7.0+15051+29b42f0c.x86_64, rubygem-pg-0:1.3.2-1.module+el8.7.0+15125+b11ff321.x86_64, rubygem-pg-debuginfo-0:1.3.2-1.module+el8.7.0+15125+b11ff321.x86_64, rubygem-pg-debugsource-0:1.3.2-1.module+el8.7.0+15125+b11ff321.x86_64, rubygem-psych-0:4.0.3-142.module+el8.8.0+22637+76cde83a.x86_64, rubygem-psych-debuginfo-0:4.0.3-142.module+el8.8.0+22637+76cde83a.x86_64, rubygem-rbs-0:2.1.0-142.module+el8.8.0+22637+76cde83a.x86_64, rubygem-rbs-debuginfo-0:2.1.0-142.module+el8.8.0+22637+76cde83a.x86_64, ruby-0:3.1.2-142.module+el8.8.0+22637+76cde83a.aarch64, ruby-bundled-gems-0:3.1.2-142.module+el8.8.0+22637+76cde83a.aarch64, ruby-bundled-gems-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.aarch64, ruby-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.aarch64, ruby-debugsource-0:3.1.2-142.module+el8.8.0+22637+76cde83a.aarch64, ruby-devel-0:3.1.2-142.module+el8.8.0+22637+76cde83a.aarch64, ruby-libs-0:3.1.2-142.module+el8.8.0+22637+76cde83a.aarch64, ruby-libs-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.aarch64, rubygem-bigdecimal-0:3.1.1-142.module+el8.8.0+22637+76cde83a.aarch64, rubygem-bigdecimal-debuginfo-0:3.1.1-142.module+el8.8.0+22637+76cde83a.aarch64, rubygem-io-console-0:0.5.11-142.module+el8.8.0+22637+76cde83a.aarch64, rubygem-io-console-debuginfo-0:0.5.11-142.module+el8.8.0+22637+76cde83a.aarch64, rubygem-json-0:2.6.1-142.module+el8.8.0+22637+76cde83a.aarch64, rubygem-json-debuginfo-0:2.6.1-142.module+el8.8.0+22637+76cde83a.aarch64, rubygem-mysql2-0:0.5.3-2.module+el8.7.0+15051+29b42f0c.aarch64, rubygem-mysql2-debuginfo-0:0.5.3-2.module+el8.7.0+15051+29b42f0c.aarch64, rubygem-mysql2-debugsource-0:0.5.3-2.module+el8.7.0+15051+29b42f0c.aarch64, rubygem-pg-0:1.3.2-1.module+el8.7.0+15125+b11ff321.aarch64, rubygem-pg-debuginfo-0:1.3.2-1.module+el8.7.0+15125+b11ff321.aarch64, rubygem-pg-debugsource-0:1.3.2-1.module+el8.7.0+15125+b11ff321.aarch64, rubygem-psych-0:4.0.3-142.module+el8.8.0+22637+76cde83a.aarch64, rubygem-psych-debuginfo-0:4.0.3-142.module+el8.8.0+22637+76cde83a.aarch64, rubygem-rbs-0:2.1.0-142.module+el8.8.0+22637+76cde83a.aarch64, rubygem-rbs-debuginfo-0:2.1.0-142.module+el8.8.0+22637+76cde83a.aarch64, ruby-0:3.1.2-142.module+el8.8.0+22637+76cde83a.ppc64le, ruby-bundled-gems-0:3.1.2-142.module+el8.8.0+22637+76cde83a.ppc64le, ruby-bundled-gems-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.ppc64le, ruby-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.ppc64le, ruby-debugsource-0:3.1.2-142.module+el8.8.0+22637+76cde83a.ppc64le, ruby-devel-0:3.1.2-142.module+el8.8.0+22637+76cde83a.ppc64le, ruby-libs-0:3.1.2-142.module+el8.8.0+22637+76cde83a.ppc64le, ruby-libs-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.ppc64le, rubygem-bigdecimal-0:3.1.1-142.module+el8.8.0+22637+76cde83a.ppc64le, rubygem-bigdecimal-debuginfo-0:3.1.1-142.module+el8.8.0+22637+76cde83a.ppc64le, rubygem-io-console-0:0.5.11-142.module+el8.8.0+22637+76cde83a.ppc64le, rubygem-io-console-debuginfo-0:0.5.11-142.module+el8.8.0+22637+76cde83a.ppc64le, rubygem-json-0:2.6.1-142.module+el8.8.0+22637+76cde83a.ppc64le, rubygem-json-debuginfo-0:2.6.1-142.module+el8.8.0+22637+76cde83a.ppc64le, rubygem-mysql2-0:0.5.3-2.module+el8.7.0+15051+29b42f0c.ppc64le, rubygem-mysql2-debuginfo-0:0.5.3-2.module+el8.7.0+15051+29b42f0c.ppc64le, rubygem-mysql2-debugsource-0:0.5.3-2.module+el8.7.0+15051+29b42f0c.ppc64le, rubygem-pg-0:1.3.2-1.module+el8.7.0+15125+b11ff321.ppc64le, rubygem-pg-debuginfo-0:1.3.2-1.module+el8.7.0+15125+b11ff321.ppc64le, rubygem-pg-debugsource-0:1.3.2-1.module+el8.7.0+15125+b11ff321.ppc64le, rubygem-psych-0:4.0.3-142.module+el8.8.0+22637+76cde83a.ppc64le, rubygem-psych-debuginfo-0:4.0.3-142.module+el8.8.0+22637+76cde83a.ppc64le, rubygem-rbs-0:2.1.0-142.module+el8.8.0+22637+76cde83a.ppc64le, rubygem-rbs-debuginfo-0:2.1.0-142.module+el8.8.0+22637+76cde83a.ppc64le, ruby-0:3.1.2-142.module+el8.8.0+22637+76cde83a.s390x, ruby-bundled-gems-0:3.1.2-142.module+el8.8.0+22637+76cde83a.s390x, ruby-bundled-gems-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.s390x, ruby-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.s390x, ruby-debugsource-0:3.1.2-142.module+el8.8.0+22637+76cde83a.s390x, ruby-devel-0:3.1.2-142.module+el8.8.0+22637+76cde83a.s390x, ruby-libs-0:3.1.2-142.module+el8.8.0+22637+76cde83a.s390x, ruby-libs-debuginfo-0:3.1.2-142.module+el8.8.0+22637+76cde83a.s390x, rubygem-bigdecimal-0:3.1.1-142.module+el8.8.0+22637+76cde83a.s390x, rubygem-bigdecimal-debuginfo-0:3.1.1-142.module+el8.8.0+22637+76cde83a.s390x, rubygem-io-console-0:0.5.11-142.module+el8.8.0+22637+76cde83a.s390x, rubygem-io-console-debuginfo-0:0.5.11-142.module+el8.8.0+22637+76cde83a.s390x, rubygem-json-0:2.6.1-142.module+el8.8.0+22637+76cde83a.s390x, rubygem-json-debuginfo-0:2.6.1-142.module+el8.8.0+22637+76cde83a.s390x, rubygem-mysql2-0:0.5.3-2.module+el8.7.0+15051+29b42f0c.s390x, rubygem-mysql2-debuginfo-0:0.5.3-2.module+el8.7.0+15051+29b42f0c.s390x, rubygem-mysql2-debugsource-0:0.5.3-2.module+el8.7.0+15051+29b42f0c.s390x, rubygem-pg-0:1.3.2-1.module+el8.7.0+15125+b11ff321.s390x, rubygem-pg-debuginfo-0:1.3.2-1.module+el8.7.0+15125+b11ff321.s390x, rubygem-pg-debugsource-0:1.3.2-1.module+el8.7.0+15125+b11ff321.s390x, rubygem-psych-0:4.0.3-142.module+el8.8.0+22637+76cde83a.s390x, rubygem-psych-debuginfo-0:4.0.3-142.module+el8.8.0+22637+76cde83a.s390x, rubygem-rbs-0:2.1.0-142.module+el8.8.0+22637+76cde83a.s390x, rubygem-rbs-debuginfo-0:2.1.0-142.module+el8.8.0+22637+76cde83a.s390x
Full Details
CSAF document


RHSA-2024:10965
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2023-49083,
Bugzilla: 2255331, 2255331
Affected Packages: python3.11-cryptography-0:37.0.2-5.el8_8.1.src, python3.11-cryptography-0:37.0.2-5.el8_8.1.aarch64, python3.11-cryptography-debugsource-0:37.0.2-5.el8_8.1.aarch64, python3.11-cryptography-debuginfo-0:37.0.2-5.el8_8.1.aarch64, python3.11-cryptography-0:37.0.2-5.el8_8.1.ppc64le, python3.11-cryptography-debugsource-0:37.0.2-5.el8_8.1.ppc64le, python3.11-cryptography-debuginfo-0:37.0.2-5.el8_8.1.ppc64le, python3.11-cryptography-0:37.0.2-5.el8_8.1.x86_64, python3.11-cryptography-debugsource-0:37.0.2-5.el8_8.1.x86_64, python3.11-cryptography-debuginfo-0:37.0.2-5.el8_8.1.x86_64, python3.11-cryptography-0:37.0.2-5.el8_8.1.s390x, python3.11-cryptography-debugsource-0:37.0.2-5.el8_8.1.s390x, python3.11-cryptography-debuginfo-0:37.0.2-5.el8_8.1.s390x
Full Details
CSAF document


RHSA-2024:10964
Severity: important
Released on: 11/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: ruby-doc-0:3.0.4-161.el9_2.2.noarch, ruby-default-gems-0:3.0.4-161.el9_2.2.noarch, rubygem-bundler-0:2.2.33-161.el9_2.2.noarch, rubygem-irb-0:1.3.5-161.el9_2.2.noarch, rubygem-minitest-0:5.14.2-161.el9_2.2.noarch, rubygem-power_assert-0:1.2.0-161.el9_2.2.noarch, rubygem-rake-0:13.0.3-161.el9_2.2.noarch, rubygem-rbs-0:1.4.0-161.el9_2.2.noarch, rubygem-rdoc-0:6.3.3-161.el9_2.2.noarch, rubygem-rexml-0:3.2.5-161.el9_2.2.noarch, rubygem-rss-0:0.2.9-161.el9_2.2.noarch, rubygem-test-unit-0:3.3.7-161.el9_2.2.noarch, rubygem-typeprof-0:0.15.2-161.el9_2.2.noarch, rubygems-0:3.2.33-161.el9_2.2.noarch, rubygems-devel-0:3.2.33-161.el9_2.2.noarch, ruby-0:3.0.4-161.el9_2.2.src, ruby-0:3.0.4-161.el9_2.2.aarch64, ruby-devel-0:3.0.4-161.el9_2.2.aarch64, ruby-libs-0:3.0.4-161.el9_2.2.aarch64, rubygem-bigdecimal-0:3.0.0-161.el9_2.2.aarch64, rubygem-io-console-0:0.5.7-161.el9_2.2.aarch64, rubygem-json-0:2.5.1-161.el9_2.2.aarch64, rubygem-psych-0:3.3.2-161.el9_2.2.aarch64, ruby-debugsource-0:3.0.4-161.el9_2.2.aarch64, ruby-debuginfo-0:3.0.4-161.el9_2.2.aarch64, ruby-libs-debuginfo-0:3.0.4-161.el9_2.2.aarch64, rubygem-bigdecimal-debuginfo-0:3.0.0-161.el9_2.2.aarch64, rubygem-io-console-debuginfo-0:0.5.7-161.el9_2.2.aarch64, rubygem-json-debuginfo-0:2.5.1-161.el9_2.2.aarch64, rubygem-psych-debuginfo-0:3.3.2-161.el9_2.2.aarch64, ruby-0:3.0.4-161.el9_2.2.ppc64le, ruby-devel-0:3.0.4-161.el9_2.2.ppc64le, ruby-libs-0:3.0.4-161.el9_2.2.ppc64le, rubygem-bigdecimal-0:3.0.0-161.el9_2.2.ppc64le, rubygem-io-console-0:0.5.7-161.el9_2.2.ppc64le, rubygem-json-0:2.5.1-161.el9_2.2.ppc64le, rubygem-psych-0:3.3.2-161.el9_2.2.ppc64le, ruby-debugsource-0:3.0.4-161.el9_2.2.ppc64le, ruby-debuginfo-0:3.0.4-161.el9_2.2.ppc64le, ruby-libs-debuginfo-0:3.0.4-161.el9_2.2.ppc64le, rubygem-bigdecimal-debuginfo-0:3.0.0-161.el9_2.2.ppc64le, rubygem-io-console-debuginfo-0:0.5.7-161.el9_2.2.ppc64le, rubygem-json-debuginfo-0:2.5.1-161.el9_2.2.ppc64le, rubygem-psych-debuginfo-0:3.3.2-161.el9_2.2.ppc64le, ruby-0:3.0.4-161.el9_2.2.i686, ruby-devel-0:3.0.4-161.el9_2.2.i686, ruby-libs-0:3.0.4-161.el9_2.2.i686, ruby-debugsource-0:3.0.4-161.el9_2.2.i686, ruby-debuginfo-0:3.0.4-161.el9_2.2.i686, ruby-libs-debuginfo-0:3.0.4-161.el9_2.2.i686, rubygem-bigdecimal-debuginfo-0:3.0.0-161.el9_2.2.i686, rubygem-io-console-debuginfo-0:0.5.7-161.el9_2.2.i686, rubygem-json-debuginfo-0:2.5.1-161.el9_2.2.i686, rubygem-psych-debuginfo-0:3.3.2-161.el9_2.2.i686, ruby-0:3.0.4-161.el9_2.2.x86_64, ruby-devel-0:3.0.4-161.el9_2.2.x86_64, ruby-libs-0:3.0.4-161.el9_2.2.x86_64, rubygem-bigdecimal-0:3.0.0-161.el9_2.2.x86_64, rubygem-io-console-0:0.5.7-161.el9_2.2.x86_64, rubygem-json-0:2.5.1-161.el9_2.2.x86_64, rubygem-psych-0:3.3.2-161.el9_2.2.x86_64, ruby-debugsource-0:3.0.4-161.el9_2.2.x86_64, ruby-debuginfo-0:3.0.4-161.el9_2.2.x86_64, ruby-libs-debuginfo-0:3.0.4-161.el9_2.2.x86_64, rubygem-bigdecimal-debuginfo-0:3.0.0-161.el9_2.2.x86_64, rubygem-io-console-debuginfo-0:0.5.7-161.el9_2.2.x86_64, rubygem-json-debuginfo-0:2.5.1-161.el9_2.2.x86_64, rubygem-psych-debuginfo-0:3.3.2-161.el9_2.2.x86_64, ruby-0:3.0.4-161.el9_2.2.s390x, ruby-devel-0:3.0.4-161.el9_2.2.s390x, ruby-libs-0:3.0.4-161.el9_2.2.s390x, rubygem-bigdecimal-0:3.0.0-161.el9_2.2.s390x, rubygem-io-console-0:0.5.7-161.el9_2.2.s390x, rubygem-json-0:2.5.1-161.el9_2.2.s390x, rubygem-psych-0:3.3.2-161.el9_2.2.s390x, ruby-debugsource-0:3.0.4-161.el9_2.2.s390x, ruby-debuginfo-0:3.0.4-161.el9_2.2.s390x, ruby-libs-debuginfo-0:3.0.4-161.el9_2.2.s390x, rubygem-bigdecimal-debuginfo-0:3.0.0-161.el9_2.2.s390x, rubygem-io-console-debuginfo-0:0.5.7-161.el9_2.2.s390x, rubygem-json-debuginfo-0:2.5.1-161.el9_2.2.s390x, rubygem-psych-debuginfo-0:3.3.2-161.el9_2.2.s390x
Full Details
CSAF document


RHSA-2024:10961
Severity: important
Released on: 11/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: ruby-0:3.0.7-162.el9_4.1.src, ruby-0:3.0.7-162.el9_4.1.aarch64, ruby-devel-0:3.0.7-162.el9_4.1.aarch64, ruby-libs-0:3.0.7-162.el9_4.1.aarch64, rubygem-bigdecimal-0:3.0.0-162.el9_4.1.aarch64, rubygem-io-console-0:0.5.7-162.el9_4.1.aarch64, rubygem-json-0:2.5.1-162.el9_4.1.aarch64, rubygem-psych-0:3.3.2-162.el9_4.1.aarch64, ruby-debugsource-0:3.0.7-162.el9_4.1.aarch64, ruby-debuginfo-0:3.0.7-162.el9_4.1.aarch64, ruby-libs-debuginfo-0:3.0.7-162.el9_4.1.aarch64, rubygem-bigdecimal-debuginfo-0:3.0.0-162.el9_4.1.aarch64, rubygem-io-console-debuginfo-0:0.5.7-162.el9_4.1.aarch64, rubygem-json-debuginfo-0:2.5.1-162.el9_4.1.aarch64, rubygem-psych-debuginfo-0:3.3.2-162.el9_4.1.aarch64, ruby-0:3.0.7-162.el9_4.1.ppc64le, ruby-devel-0:3.0.7-162.el9_4.1.ppc64le, ruby-libs-0:3.0.7-162.el9_4.1.ppc64le, rubygem-bigdecimal-0:3.0.0-162.el9_4.1.ppc64le, rubygem-io-console-0:0.5.7-162.el9_4.1.ppc64le, rubygem-json-0:2.5.1-162.el9_4.1.ppc64le, rubygem-psych-0:3.3.2-162.el9_4.1.ppc64le, ruby-debugsource-0:3.0.7-162.el9_4.1.ppc64le, ruby-debuginfo-0:3.0.7-162.el9_4.1.ppc64le, ruby-libs-debuginfo-0:3.0.7-162.el9_4.1.ppc64le, rubygem-bigdecimal-debuginfo-0:3.0.0-162.el9_4.1.ppc64le, rubygem-io-console-debuginfo-0:0.5.7-162.el9_4.1.ppc64le, rubygem-json-debuginfo-0:2.5.1-162.el9_4.1.ppc64le, rubygem-psych-debuginfo-0:3.3.2-162.el9_4.1.ppc64le, ruby-0:3.0.7-162.el9_4.1.i686, ruby-devel-0:3.0.7-162.el9_4.1.i686, ruby-libs-0:3.0.7-162.el9_4.1.i686, ruby-debugsource-0:3.0.7-162.el9_4.1.i686, ruby-debuginfo-0:3.0.7-162.el9_4.1.i686, ruby-libs-debuginfo-0:3.0.7-162.el9_4.1.i686, rubygem-bigdecimal-debuginfo-0:3.0.0-162.el9_4.1.i686, rubygem-io-console-debuginfo-0:0.5.7-162.el9_4.1.i686, rubygem-json-debuginfo-0:2.5.1-162.el9_4.1.i686, rubygem-psych-debuginfo-0:3.3.2-162.el9_4.1.i686, ruby-0:3.0.7-162.el9_4.1.x86_64, ruby-devel-0:3.0.7-162.el9_4.1.x86_64, ruby-libs-0:3.0.7-162.el9_4.1.x86_64, rubygem-bigdecimal-0:3.0.0-162.el9_4.1.x86_64, rubygem-io-console-0:0.5.7-162.el9_4.1.x86_64, rubygem-json-0:2.5.1-162.el9_4.1.x86_64, rubygem-psych-0:3.3.2-162.el9_4.1.x86_64, ruby-debugsource-0:3.0.7-162.el9_4.1.x86_64, ruby-debuginfo-0:3.0.7-162.el9_4.1.x86_64, ruby-libs-debuginfo-0:3.0.7-162.el9_4.1.x86_64, rubygem-bigdecimal-debuginfo-0:3.0.0-162.el9_4.1.x86_64, rubygem-io-console-debuginfo-0:0.5.7-162.el9_4.1.x86_64, rubygem-json-debuginfo-0:2.5.1-162.el9_4.1.x86_64, rubygem-psych-debuginfo-0:3.3.2-162.el9_4.1.x86_64, ruby-0:3.0.7-162.el9_4.1.s390x, ruby-devel-0:3.0.7-162.el9_4.1.s390x, ruby-libs-0:3.0.7-162.el9_4.1.s390x, rubygem-bigdecimal-0:3.0.0-162.el9_4.1.s390x, rubygem-io-console-0:0.5.7-162.el9_4.1.s390x, rubygem-json-0:2.5.1-162.el9_4.1.s390x, rubygem-psych-0:3.3.2-162.el9_4.1.s390x, ruby-debugsource-0:3.0.7-162.el9_4.1.s390x, ruby-debuginfo-0:3.0.7-162.el9_4.1.s390x, ruby-libs-debuginfo-0:3.0.7-162.el9_4.1.s390x, rubygem-bigdecimal-debuginfo-0:3.0.0-162.el9_4.1.s390x, rubygem-io-console-debuginfo-0:0.5.7-162.el9_4.1.s390x, rubygem-json-debuginfo-0:2.5.1-162.el9_4.1.s390x, rubygem-psych-debuginfo-0:3.3.2-162.el9_4.1.s390x, ruby-default-gems-0:3.0.7-162.el9_4.1.noarch, rubygem-bundler-0:2.2.33-162.el9_4.1.noarch, rubygem-irb-0:1.3.5-162.el9_4.1.noarch, rubygem-minitest-0:5.14.2-162.el9_4.1.noarch, rubygem-power_assert-0:1.2.1-162.el9_4.1.noarch, rubygem-rake-0:13.0.3-162.el9_4.1.noarch, rubygem-rbs-0:1.4.0-162.el9_4.1.noarch, rubygem-rdoc-0:6.3.4.1-162.el9_4.1.noarch, rubygem-rexml-0:3.2.5-162.el9_4.1.noarch, rubygem-rss-0:0.2.9-162.el9_4.1.noarch, rubygem-test-unit-0:3.3.7-162.el9_4.1.noarch, rubygem-typeprof-0:0.15.2-162.el9_4.1.noarch, rubygems-0:3.2.33-162.el9_4.1.noarch, rubygems-devel-0:3.2.33-162.el9_4.1.noarch, ruby-doc-0:3.0.7-162.el9_4.1.noarch
Full Details
CSAF document


RHSA-2024:10962
Severity: important
Released on: 11/12/2024
CVE: CVE-2024-21536, CVE-2024-43796, CVE-2024-43799, CVE-2024-43800, CVE-2024-45296, CVE-2024-45590, CVE-2024-45811, CVE-2024-45812, CVE-2024-47068,
Bugzilla: 2319884, 2311152, 2311153, 2311154, 2310908, 2311171, 2312930, 2312935, 2314249
Affected Packages: registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:2a199dfb119a0a9e23cfb6ad30f3715c9219bb8fa880a8a41977829d763a4ca5_amd64, registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:eebbda52e7853c58f638a0e9ac19f2523396358b92a08c026233b6a9b6e3eb38_amd64, registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:44b22b250cdf29c29cf8c71941ea9ffd84c8bc7f4fddffafcd1b194a125d9028_amd64, registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:bf43ff8bf24eaf6694abfe3ba0ad34223743ac80473a7284aeb6e30c8b6f7a09_amd64, registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:43a162e333dc9d7b3d78102ea1ad0edfdc5f83eda53416c26c352f64ce03648e_amd64, registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:fd196cb2a9c3780ca1de2a6974bd3c2042c09bebf8a5c5a27bf5e51140a14e33_amd64, registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:c254cbefa1a0d57fbd1a4925254de1d6568cafa6b26be59db1df38142ab2256c_amd64, registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:da3915ec0e08f9e14be5520bc92a318308a4e2a514f19f74a54b8c922f7df9df_amd64, registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:8d0e9eb0894de1289dfa9556cf9411874df3111f3e84471256de6b2d75ecd829_amd64, registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:a7ae101cffca890f8665237b153e97b6dc1b3a6b672eaeccdbe4bfbd7aedce17_arm64, registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b7bcd8d1986f24bc0996360cc6c5eff80d57b3802969740a44ce98484113c1c8_arm64, registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:0e8aefb95c5605a7b986c2765417118217962a69a803b38b0d5b5da9ee18ed7a_arm64, registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:6d2163a0d54b4ca742e2669a1cf6145abaf8681fe68bfaf7b0adf3e386979f5a_arm64, registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:fed0a62dffeb3fc63a57c54b66194d1fb754cb89ec0d8aa0f9a303d3fc494857_arm64, registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:e8cc4fc4b0d5b3238a6441acd162d5e8bba35c51a1bab2f2ff87b812c5ded866_arm64, registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:4347e8a28b5a964fcab8ab237e5d93aef6f07ec9400e34a539dccb9d101b6fde_arm64, registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:78b4c8cb7e68b33fbd0cfb502a2d4e3ca09eeb6168d525c80ae0a45775364952_arm64, registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:3a719c39310ec4c664a3e49bf899f070e46be72b7594ce73d335c549b474146f_ppc64le, registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:ceab26a0939aeb7c4280ff8ff8c8607087838ef37a429e5f8d5f2fa663f5e4fa_ppc64le, registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:00481eba92932c2e8dcff9c2e74414423a95cdf7e158a081ac9b6ce64e095053_ppc64le, registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:c81395f94df15ee18eefd08b0b0e83cac7e7a266558a1458cfa769504c49a1c5_ppc64le, registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:8a85c82050ca4a430ebeabb6192debca6daee99d9baa0cf96b156790f0984d02_ppc64le, registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:e537e8f52fe57bb5ec047054e7a5f7e26a96d5ac52b85623cf56c946c93032cf_ppc64le, registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:bb1d9ea1ef3e98740a6a4fd64e27c74b9ecc6849a3b4adc8c1d3a0289adca4f3_ppc64le, registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:e7814650195a4ce28137f26da766217ed09dc2d974146b73fefb50b3e3c63749_ppc64le, registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:b541c30e0c0180612046cc31c639b219f6e9f4c7ae2e631b6f03404b7d55ee1d_s390x, registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:952f5a651c58cf3f86ded53cdd03649e3c7cb5c91199fd42bf2333e2ae48cce2_s390x, registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:6a073cd60d81bff01283dd4cbf680cfc7a17aa42cd262ae5ad4460142a2b5ec0_s390x, registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:b0a964e6cfabcab6b24a7caaac935304ab00bf5aac4a2895bebd78dc8dcc93cc_s390x, registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:60aecc2ebb419a5dd979e503b9475af9b1def1ca82fcd9d4b96a05bc3a0686d6_s390x, registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:44d844bd4f1c83b7ee66645a8f0e3c71c5f3fa84ee62553058c15106d8782a69_s390x, registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:b9b2c61785f82ca784c957898412726a37c4fe81351c1bf7538d45229adabd8b_s390x, registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:fe5c0636b57f316157812488029f3346363031b3e216dbc82ed9897a2d1347ab_s390x
Full Details
CSAF document


RHSA-2024:10943
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2024-46695, CVE-2024-49949, CVE-2024-50082, CVE-2024-50099, CVE-2024-50110, CVE-2024-50142, CVE-2024-50192, CVE-2024-50256, CVE-2024-50264,
Bugzilla: 2312083, 2320505, 2322308, 2323904, 2323930, 2324315, 2324612, 2324889, 2327168, 2312083, 2320505, 2322308, 2323904, 2323930, 2324315, 2324612, 2324889, 2327168
Affected Packages: bpftool-0:4.18.0-553.32.1.el8_10.aarch64, kernel-0:4.18.0-553.32.1.el8_10.aarch64, kernel-core-0:4.18.0-553.32.1.el8_10.aarch64, kernel-cross-headers-0:4.18.0-553.32.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.32.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.32.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.32.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.32.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.32.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.32.1.el8_10.aarch64, kernel-headers-0:4.18.0-553.32.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.32.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.32.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.32.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.32.1.el8_10.aarch64, perf-0:4.18.0-553.32.1.el8_10.aarch64, python3-perf-0:4.18.0-553.32.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.32.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.32.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.32.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.32.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.32.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.32.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.32.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.32.1.el8_10.aarch64, bpftool-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-cross-headers-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-headers-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.32.1.el8_10.ppc64le, perf-0:4.18.0-553.32.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.32.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.32.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.32.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.32.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.32.1.el8_10.ppc64le, bpftool-0:4.18.0-553.32.1.el8_10.x86_64, kernel-0:4.18.0-553.32.1.el8_10.x86_64, kernel-core-0:4.18.0-553.32.1.el8_10.x86_64, kernel-cross-headers-0:4.18.0-553.32.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.32.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.32.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.32.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.32.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.32.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.32.1.el8_10.x86_64, kernel-headers-0:4.18.0-553.32.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.32.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.32.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.32.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.32.1.el8_10.x86_64, perf-0:4.18.0-553.32.1.el8_10.x86_64, python3-perf-0:4.18.0-553.32.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.32.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.32.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.32.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.32.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.32.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.32.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.32.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.32.1.el8_10.x86_64, bpftool-0:4.18.0-553.32.1.el8_10.s390x, kernel-0:4.18.0-553.32.1.el8_10.s390x, kernel-core-0:4.18.0-553.32.1.el8_10.s390x, kernel-cross-headers-0:4.18.0-553.32.1.el8_10.s390x, kernel-debug-0:4.18.0-553.32.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.32.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.32.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.32.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.32.1.el8_10.s390x, kernel-devel-0:4.18.0-553.32.1.el8_10.s390x, kernel-headers-0:4.18.0-553.32.1.el8_10.s390x, kernel-modules-0:4.18.0-553.32.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.32.1.el8_10.s390x, kernel-tools-0:4.18.0-553.32.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.32.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.32.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.32.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.32.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.32.1.el8_10.s390x, perf-0:4.18.0-553.32.1.el8_10.s390x, python3-perf-0:4.18.0-553.32.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.32.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.32.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.32.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.32.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.32.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.32.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.32.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.32.1.el8_10.s390x, kernel-0:4.18.0-553.32.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.32.1.el8_10.noarch, kernel-doc-0:4.18.0-553.32.1.el8_10.noarch
Full Details
CSAF document


RHSA-2024:10945
Severity: low
Released on: 11/12/2024
CVE: CVE-2024-38564,
Bugzilla: 2293429, 2293429
Affected Packages: kernel-cross-headers-0:5.14.0-284.96.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.96.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.96.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.96.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.96.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.96.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.96.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.96.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.96.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.96.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.96.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.96.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.96.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.96.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.96.1.el9_2.aarch64, perf-0:5.14.0-284.96.1.el9_2.aarch64, rtla-0:5.14.0-284.96.1.el9_2.aarch64, bpftool-0:7.0.0-284.96.1.el9_2.aarch64, kernel-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.96.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.96.1.el9_2.aarch64, kernel-core-0:5.14.0-284.96.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.96.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.96.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.96.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.96.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.96.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.96.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.96.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.96.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.96.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.96.1.el9_2.aarch64, python3-perf-0:5.14.0-284.96.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.96.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.96.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.96.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.96.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.96.1.el9_2.ppc64le, perf-0:5.14.0-284.96.1.el9_2.ppc64le, rtla-0:5.14.0-284.96.1.el9_2.ppc64le, bpftool-0:7.0.0-284.96.1.el9_2.ppc64le, kernel-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.96.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.96.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.96.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.96.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.96.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.96.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.96.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.96.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.96.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.96.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.96.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.96.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.96.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.96.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.96.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.96.1.el9_2.x86_64, perf-0:5.14.0-284.96.1.el9_2.x86_64, rtla-0:5.14.0-284.96.1.el9_2.x86_64, bpftool-0:7.0.0-284.96.1.el9_2.x86_64, kernel-0:5.14.0-284.96.1.el9_2.x86_64, kernel-core-0:5.14.0-284.96.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.96.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.96.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.96.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.96.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.96.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.96.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.96.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.96.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.96.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.96.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.96.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.96.1.el9_2.x86_64, python3-perf-0:5.14.0-284.96.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.96.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.96.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.96.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.96.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.96.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.96.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.96.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.96.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.96.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.96.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.96.1.el9_2.s390x, kernel-devel-0:5.14.0-284.96.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.96.1.el9_2.s390x, kernel-headers-0:5.14.0-284.96.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.96.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.96.1.el9_2.s390x, perf-0:5.14.0-284.96.1.el9_2.s390x, rtla-0:5.14.0-284.96.1.el9_2.s390x, bpftool-0:7.0.0-284.96.1.el9_2.s390x, kernel-0:5.14.0-284.96.1.el9_2.s390x, kernel-core-0:5.14.0-284.96.1.el9_2.s390x, kernel-debug-0:5.14.0-284.96.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.96.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.96.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.96.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.96.1.el9_2.s390x, kernel-modules-0:5.14.0-284.96.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.96.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.96.1.el9_2.s390x, kernel-tools-0:5.14.0-284.96.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.96.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.96.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.96.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.96.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.96.1.el9_2.s390x, python3-perf-0:5.14.0-284.96.1.el9_2.s390x, kernel-doc-0:5.14.0-284.96.1.el9_2.noarch, kernel-abi-stablelists-0:5.14.0-284.96.1.el9_2.noarch, kernel-0:5.14.0-284.96.1.el9_2.src
Full Details
CSAF document


RHSA-2024:10950
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2024-2756, CVE-2024-3096, CVE-2024-5458, CVE-2024-8925, CVE-2024-8927, CVE-2024-9026,
Bugzilla: 2275058, 2275061, 2291252, 2317049, 2317051, 2317144, 2275058, 2275061, 2291252, 2317049, 2317051, 2317144
Affected Packages: php:8.1:9050020241112144108:9, apcu-panel-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.noarch, php-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.src, php-pecl-apcu-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.src, php-pecl-rrd-0:2.0.3-4.module+el9.1.0.z+15477+cb86791d.src, php-pecl-xdebug3-0:3.1.4-1.module+el9.1.0.z+15477+cb86791d.src, php-pecl-zip-0:1.20.1-1.module+el9.1.0.z+15477+cb86791d.src, php-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-bcmath-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-bcmath-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-cli-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-cli-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-common-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-common-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-dba-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-dba-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-dbg-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-dbg-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-debugsource-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-devel-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-embedded-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-embedded-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-enchant-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-enchant-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-ffi-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-ffi-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-fpm-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-fpm-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-gd-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-gd-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-gmp-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-gmp-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-intl-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-intl-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-ldap-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-ldap-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-mbstring-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-mbstring-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-mysqlnd-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-mysqlnd-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-odbc-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-odbc-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-opcache-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-opcache-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-pdo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-pdo-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-pecl-apcu-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.aarch64, php-pecl-apcu-debuginfo-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.aarch64, php-pecl-apcu-debugsource-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.aarch64, php-pecl-apcu-devel-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.aarch64, php-pecl-rrd-0:2.0.3-4.module+el9.1.0.z+15477+cb86791d.aarch64, php-pecl-rrd-debuginfo-0:2.0.3-4.module+el9.1.0.z+15477+cb86791d.aarch64, php-pecl-rrd-debugsource-0:2.0.3-4.module+el9.1.0.z+15477+cb86791d.aarch64, php-pecl-xdebug3-0:3.1.4-1.module+el9.1.0.z+15477+cb86791d.aarch64, php-pecl-xdebug3-debuginfo-0:3.1.4-1.module+el9.1.0.z+15477+cb86791d.aarch64, php-pecl-xdebug3-debugsource-0:3.1.4-1.module+el9.1.0.z+15477+cb86791d.aarch64, php-pecl-zip-0:1.20.1-1.module+el9.1.0.z+15477+cb86791d.aarch64, php-pecl-zip-debuginfo-0:1.20.1-1.module+el9.1.0.z+15477+cb86791d.aarch64, php-pecl-zip-debugsource-0:1.20.1-1.module+el9.1.0.z+15477+cb86791d.aarch64, php-pgsql-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-pgsql-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-process-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-process-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-snmp-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-snmp-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-soap-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-soap-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-xml-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-xml-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.aarch64, php-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-bcmath-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-bcmath-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-cli-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-cli-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-common-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-common-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-dba-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-dba-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-dbg-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-dbg-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-debugsource-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-devel-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-embedded-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-embedded-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-enchant-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-enchant-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-ffi-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-ffi-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-fpm-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-fpm-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-gd-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-gd-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-gmp-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-gmp-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-intl-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-intl-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-ldap-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-ldap-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-mbstring-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-mbstring-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-mysqlnd-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-mysqlnd-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-odbc-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-odbc-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-opcache-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-opcache-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-pdo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-pdo-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-pecl-apcu-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.ppc64le, php-pecl-apcu-debuginfo-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.ppc64le, php-pecl-apcu-debugsource-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.ppc64le, php-pecl-apcu-devel-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.ppc64le, php-pecl-rrd-0:2.0.3-4.module+el9.1.0.z+15477+cb86791d.ppc64le, php-pecl-rrd-debuginfo-0:2.0.3-4.module+el9.1.0.z+15477+cb86791d.ppc64le, php-pecl-rrd-debugsource-0:2.0.3-4.module+el9.1.0.z+15477+cb86791d.ppc64le, php-pecl-xdebug3-0:3.1.4-1.module+el9.1.0.z+15477+cb86791d.ppc64le, php-pecl-xdebug3-debuginfo-0:3.1.4-1.module+el9.1.0.z+15477+cb86791d.ppc64le, php-pecl-xdebug3-debugsource-0:3.1.4-1.module+el9.1.0.z+15477+cb86791d.ppc64le, php-pecl-zip-0:1.20.1-1.module+el9.1.0.z+15477+cb86791d.ppc64le, php-pecl-zip-debuginfo-0:1.20.1-1.module+el9.1.0.z+15477+cb86791d.ppc64le, php-pecl-zip-debugsource-0:1.20.1-1.module+el9.1.0.z+15477+cb86791d.ppc64le, php-pgsql-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-pgsql-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-process-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-process-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-snmp-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-snmp-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-soap-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-soap-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-xml-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-xml-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.ppc64le, php-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-bcmath-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-bcmath-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-cli-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-cli-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-common-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-common-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-dba-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-dba-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-dbg-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-dbg-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-debugsource-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-devel-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-embedded-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-embedded-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-enchant-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-enchant-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-ffi-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-ffi-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-fpm-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-fpm-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-gd-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-gd-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-gmp-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-gmp-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-intl-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-intl-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-ldap-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-ldap-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-mbstring-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-mbstring-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-mysqlnd-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-mysqlnd-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-odbc-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-odbc-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-opcache-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-opcache-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-pdo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-pdo-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-pecl-apcu-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.s390x, php-pecl-apcu-debuginfo-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.s390x, php-pecl-apcu-debugsource-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.s390x, php-pecl-apcu-devel-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.s390x, php-pecl-rrd-0:2.0.3-4.module+el9.1.0.z+15477+cb86791d.s390x, php-pecl-rrd-debuginfo-0:2.0.3-4.module+el9.1.0.z+15477+cb86791d.s390x, php-pecl-rrd-debugsource-0:2.0.3-4.module+el9.1.0.z+15477+cb86791d.s390x, php-pecl-xdebug3-0:3.1.4-1.module+el9.1.0.z+15477+cb86791d.s390x, php-pecl-xdebug3-debuginfo-0:3.1.4-1.module+el9.1.0.z+15477+cb86791d.s390x, php-pecl-xdebug3-debugsource-0:3.1.4-1.module+el9.1.0.z+15477+cb86791d.s390x, php-pecl-zip-0:1.20.1-1.module+el9.1.0.z+15477+cb86791d.s390x, php-pecl-zip-debuginfo-0:1.20.1-1.module+el9.1.0.z+15477+cb86791d.s390x, php-pecl-zip-debugsource-0:1.20.1-1.module+el9.1.0.z+15477+cb86791d.s390x, php-pgsql-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-pgsql-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-process-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-process-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-snmp-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-snmp-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-soap-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-soap-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-xml-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-xml-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.s390x, php-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-bcmath-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-bcmath-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-cli-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-cli-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-common-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-common-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-dba-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-dba-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-dbg-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-dbg-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-debugsource-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-devel-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-embedded-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-embedded-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-enchant-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-enchant-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-ffi-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-ffi-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-fpm-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-fpm-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-gd-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-gd-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-gmp-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-gmp-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-intl-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-intl-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-ldap-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-ldap-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-mbstring-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-mbstring-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-mysqlnd-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-mysqlnd-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-odbc-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-odbc-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-opcache-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-opcache-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-pdo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-pdo-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-pecl-apcu-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.x86_64, php-pecl-apcu-debuginfo-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.x86_64, php-pecl-apcu-debugsource-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.x86_64, php-pecl-apcu-devel-0:5.1.21-1.module+el9.1.0.z+15477+cb86791d.x86_64, php-pecl-rrd-0:2.0.3-4.module+el9.1.0.z+15477+cb86791d.x86_64, php-pecl-rrd-debuginfo-0:2.0.3-4.module+el9.1.0.z+15477+cb86791d.x86_64, php-pecl-rrd-debugsource-0:2.0.3-4.module+el9.1.0.z+15477+cb86791d.x86_64, php-pecl-xdebug3-0:3.1.4-1.module+el9.1.0.z+15477+cb86791d.x86_64, php-pecl-xdebug3-debuginfo-0:3.1.4-1.module+el9.1.0.z+15477+cb86791d.x86_64, php-pecl-xdebug3-debugsource-0:3.1.4-1.module+el9.1.0.z+15477+cb86791d.x86_64, php-pecl-zip-0:1.20.1-1.module+el9.1.0.z+15477+cb86791d.x86_64, php-pecl-zip-debuginfo-0:1.20.1-1.module+el9.1.0.z+15477+cb86791d.x86_64, php-pecl-zip-debugsource-0:1.20.1-1.module+el9.1.0.z+15477+cb86791d.x86_64, php-pgsql-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-pgsql-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-process-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-process-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-snmp-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-snmp-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-soap-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-soap-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-xml-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64, php-xml-debuginfo-0:8.1.30-1.module+el9.5.0+22481+3e1c6d75.x86_64
Full Details
CSAF document


RHSA-2024:10952
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2023-0567, CVE-2023-0568, CVE-2023-3247, CVE-2023-3823, CVE-2023-3824, CVE-2024-2756, CVE-2024-3096, CVE-2024-5458, CVE-2024-8925, CVE-2024-8927, CVE-2024-9026,
Bugzilla: 2170771, 2170770, 2219290, 2229396, 2230101, 2275058, 2275061, 2291252, 2317049, 2317051, 2317144, 2170770, 2170771, 2219290, 2229396, 2230101, 2275058, 2275061, 2291252, 2317049, 2317051, 2317144
Affected Packages: php:7.4:8100020241113075828:f7998665, apcu-panel-0:5.1.18-1.module+el8.10.0+22485+a3539972.noarch, php-pear-1:1.10.13-1.module+el8.10.0+22485+a3539972.noarch, libzip-0:1.6.1-1.module+el8.10.0+22485+a3539972.src, php-0:7.4.33-2.module+el8.10.0+22485+a3539972.src, php-pear-1:1.10.13-1.module+el8.10.0+22485+a3539972.src, php-pecl-apcu-0:5.1.18-1.module+el8.10.0+22485+a3539972.src, php-pecl-rrd-0:2.0.1-1.module+el8.10.0+22485+a3539972.src, php-pecl-xdebug-0:2.9.5-1.module+el8.10.0+22485+a3539972.src, php-pecl-zip-0:1.18.2-1.module+el8.10.0+22485+a3539972.src, libzip-0:1.6.1-1.module+el8.10.0+22485+a3539972.aarch64, libzip-debuginfo-0:1.6.1-1.module+el8.10.0+22485+a3539972.aarch64, libzip-debugsource-0:1.6.1-1.module+el8.10.0+22485+a3539972.aarch64, libzip-devel-0:1.6.1-1.module+el8.10.0+22485+a3539972.aarch64, libzip-tools-0:1.6.1-1.module+el8.10.0+22485+a3539972.aarch64, libzip-tools-debuginfo-0:1.6.1-1.module+el8.10.0+22485+a3539972.aarch64, php-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-bcmath-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-bcmath-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-cli-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-cli-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-common-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-common-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-dba-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-dba-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-dbg-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-dbg-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-debugsource-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-devel-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-embedded-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-embedded-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-enchant-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-enchant-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-ffi-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-ffi-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-fpm-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-fpm-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-gd-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-gd-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-gmp-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-gmp-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-intl-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-intl-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-json-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-json-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-ldap-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-ldap-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-mbstring-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-mbstring-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-mysqlnd-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-mysqlnd-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-odbc-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-odbc-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-opcache-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-opcache-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-pdo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-pdo-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-pecl-apcu-0:5.1.18-1.module+el8.10.0+22485+a3539972.aarch64, php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.10.0+22485+a3539972.aarch64, php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.10.0+22485+a3539972.aarch64, php-pecl-apcu-devel-0:5.1.18-1.module+el8.10.0+22485+a3539972.aarch64, php-pecl-rrd-0:2.0.1-1.module+el8.10.0+22485+a3539972.aarch64, php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.10.0+22485+a3539972.aarch64, php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.10.0+22485+a3539972.aarch64, php-pecl-xdebug-0:2.9.5-1.module+el8.10.0+22485+a3539972.aarch64, php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.10.0+22485+a3539972.aarch64, php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.10.0+22485+a3539972.aarch64, php-pecl-zip-0:1.18.2-1.module+el8.10.0+22485+a3539972.aarch64, php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.10.0+22485+a3539972.aarch64, php-pecl-zip-debugsource-0:1.18.2-1.module+el8.10.0+22485+a3539972.aarch64, php-pgsql-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-pgsql-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-process-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-process-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-snmp-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-snmp-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-soap-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-soap-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-xml-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-xml-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-xmlrpc-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, php-xmlrpc-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.aarch64, libzip-0:1.6.1-1.module+el8.10.0+22485+a3539972.ppc64le, libzip-debuginfo-0:1.6.1-1.module+el8.10.0+22485+a3539972.ppc64le, libzip-debugsource-0:1.6.1-1.module+el8.10.0+22485+a3539972.ppc64le, libzip-devel-0:1.6.1-1.module+el8.10.0+22485+a3539972.ppc64le, libzip-tools-0:1.6.1-1.module+el8.10.0+22485+a3539972.ppc64le, libzip-tools-debuginfo-0:1.6.1-1.module+el8.10.0+22485+a3539972.ppc64le, php-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-bcmath-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-bcmath-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-cli-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-cli-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-common-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-common-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-dba-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-dba-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-dbg-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-dbg-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-debugsource-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-devel-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-embedded-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-embedded-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-enchant-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-enchant-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-ffi-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-ffi-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-fpm-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-fpm-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-gd-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-gd-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-gmp-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-gmp-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-intl-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-intl-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-json-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-json-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-ldap-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-ldap-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-mbstring-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-mbstring-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-mysqlnd-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-mysqlnd-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-odbc-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-odbc-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-opcache-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-opcache-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-pdo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-pdo-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-pecl-apcu-0:5.1.18-1.module+el8.10.0+22485+a3539972.ppc64le, php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.10.0+22485+a3539972.ppc64le, php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.10.0+22485+a3539972.ppc64le, php-pecl-apcu-devel-0:5.1.18-1.module+el8.10.0+22485+a3539972.ppc64le, php-pecl-rrd-0:2.0.1-1.module+el8.10.0+22485+a3539972.ppc64le, php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.10.0+22485+a3539972.ppc64le, php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.10.0+22485+a3539972.ppc64le, php-pecl-xdebug-0:2.9.5-1.module+el8.10.0+22485+a3539972.ppc64le, php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.10.0+22485+a3539972.ppc64le, php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.10.0+22485+a3539972.ppc64le, php-pecl-zip-0:1.18.2-1.module+el8.10.0+22485+a3539972.ppc64le, php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.10.0+22485+a3539972.ppc64le, php-pecl-zip-debugsource-0:1.18.2-1.module+el8.10.0+22485+a3539972.ppc64le, php-pgsql-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-pgsql-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-process-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-process-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-snmp-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-snmp-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-soap-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-soap-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-xml-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-xml-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-xmlrpc-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, php-xmlrpc-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.ppc64le, libzip-0:1.6.1-1.module+el8.10.0+22485+a3539972.s390x, libzip-debuginfo-0:1.6.1-1.module+el8.10.0+22485+a3539972.s390x, libzip-debugsource-0:1.6.1-1.module+el8.10.0+22485+a3539972.s390x, libzip-devel-0:1.6.1-1.module+el8.10.0+22485+a3539972.s390x, libzip-tools-0:1.6.1-1.module+el8.10.0+22485+a3539972.s390x, libzip-tools-debuginfo-0:1.6.1-1.module+el8.10.0+22485+a3539972.s390x, php-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-bcmath-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-bcmath-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-cli-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-cli-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-common-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-common-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-dba-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-dba-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-dbg-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-dbg-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-debugsource-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-devel-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-embedded-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-embedded-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-enchant-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-enchant-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-ffi-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-ffi-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-fpm-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-fpm-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-gd-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-gd-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-gmp-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-gmp-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-intl-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-intl-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-json-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-json-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-ldap-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-ldap-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-mbstring-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-mbstring-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-mysqlnd-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-mysqlnd-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-odbc-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-odbc-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-opcache-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-opcache-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-pdo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-pdo-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-pecl-apcu-0:5.1.18-1.module+el8.10.0+22485+a3539972.s390x, php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.10.0+22485+a3539972.s390x, php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.10.0+22485+a3539972.s390x, php-pecl-apcu-devel-0:5.1.18-1.module+el8.10.0+22485+a3539972.s390x, php-pecl-rrd-0:2.0.1-1.module+el8.10.0+22485+a3539972.s390x, php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.10.0+22485+a3539972.s390x, php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.10.0+22485+a3539972.s390x, php-pecl-xdebug-0:2.9.5-1.module+el8.10.0+22485+a3539972.s390x, php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.10.0+22485+a3539972.s390x, php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.10.0+22485+a3539972.s390x, php-pecl-zip-0:1.18.2-1.module+el8.10.0+22485+a3539972.s390x, php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.10.0+22485+a3539972.s390x, php-pecl-zip-debugsource-0:1.18.2-1.module+el8.10.0+22485+a3539972.s390x, php-pgsql-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-pgsql-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-process-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-process-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-snmp-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-snmp-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-soap-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-soap-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-xml-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-xml-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-xmlrpc-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, php-xmlrpc-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.s390x, libzip-0:1.6.1-1.module+el8.10.0+22485+a3539972.x86_64, libzip-debuginfo-0:1.6.1-1.module+el8.10.0+22485+a3539972.x86_64, libzip-debugsource-0:1.6.1-1.module+el8.10.0+22485+a3539972.x86_64, libzip-devel-0:1.6.1-1.module+el8.10.0+22485+a3539972.x86_64, libzip-tools-0:1.6.1-1.module+el8.10.0+22485+a3539972.x86_64, libzip-tools-debuginfo-0:1.6.1-1.module+el8.10.0+22485+a3539972.x86_64, php-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-bcmath-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-bcmath-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-cli-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-cli-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-common-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-common-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-dba-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-dba-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-dbg-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-dbg-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-debugsource-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-devel-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-embedded-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-embedded-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-enchant-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-enchant-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-ffi-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-ffi-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-fpm-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-fpm-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-gd-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-gd-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-gmp-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-gmp-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-intl-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-intl-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-json-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-json-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-ldap-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-ldap-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-mbstring-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-mbstring-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-mysqlnd-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-mysqlnd-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-odbc-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-odbc-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-opcache-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-opcache-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-pdo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-pdo-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-pecl-apcu-0:5.1.18-1.module+el8.10.0+22485+a3539972.x86_64, php-pecl-apcu-debuginfo-0:5.1.18-1.module+el8.10.0+22485+a3539972.x86_64, php-pecl-apcu-debugsource-0:5.1.18-1.module+el8.10.0+22485+a3539972.x86_64, php-pecl-apcu-devel-0:5.1.18-1.module+el8.10.0+22485+a3539972.x86_64, php-pecl-rrd-0:2.0.1-1.module+el8.10.0+22485+a3539972.x86_64, php-pecl-rrd-debuginfo-0:2.0.1-1.module+el8.10.0+22485+a3539972.x86_64, php-pecl-rrd-debugsource-0:2.0.1-1.module+el8.10.0+22485+a3539972.x86_64, php-pecl-xdebug-0:2.9.5-1.module+el8.10.0+22485+a3539972.x86_64, php-pecl-xdebug-debuginfo-0:2.9.5-1.module+el8.10.0+22485+a3539972.x86_64, php-pecl-xdebug-debugsource-0:2.9.5-1.module+el8.10.0+22485+a3539972.x86_64, php-pecl-zip-0:1.18.2-1.module+el8.10.0+22485+a3539972.x86_64, php-pecl-zip-debuginfo-0:1.18.2-1.module+el8.10.0+22485+a3539972.x86_64, php-pecl-zip-debugsource-0:1.18.2-1.module+el8.10.0+22485+a3539972.x86_64, php-pgsql-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-pgsql-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-process-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-process-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-snmp-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-snmp-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-soap-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-soap-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-xml-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-xml-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-xmlrpc-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64, php-xmlrpc-debuginfo-0:7.4.33-2.module+el8.10.0+22485+a3539972.x86_64
Full Details
CSAF document


RHSA-2024:10953
Severity: important
Released on: 11/12/2024
CVE: CVE-2024-53899,
Bugzilla: 2328554, 2328554
Affected Packages: python36:3.6:8100020241203074044:4c5117ad, python-nose-docs-0:1.3.7-31.module+el8.10.0+20784+edafcd43.noarch, python-pymongo-doc-0:3.7.0-1.module+el8.10.0+20784+edafcd43.noarch, python-sqlalchemy-doc-0:1.3.2-3.module+el8.10.0+20981+3704b446.noarch, python-virtualenv-doc-0:15.1.0-23.module+el8.10.0+22619+61b70790.noarch, python3-PyMySQL-0:0.10.1-2.module+el8.10.0+20784+edafcd43.noarch, python3-distro-0:1.4.0-2.module+el8.10.0+20784+edafcd43.noarch, python3-docs-0:3.6.7-2.module+el8.10.0+20784+edafcd43.noarch, python3-docutils-0:0.14-12.module+el8.10.0+20784+edafcd43.noarch, python3-nose-0:1.3.7-31.module+el8.10.0+20784+edafcd43.noarch, python3-pygments-0:2.2.0-22.module+el8.10.0+20784+edafcd43.noarch, python3-virtualenv-0:15.1.0-23.module+el8.10.0+22619+61b70790.noarch, python3-wheel-1:0.31.1-3.module+el8.10.0+20784+edafcd43.noarch, python3-wheel-wheel-1:0.31.1-3.module+el8.10.0+20784+edafcd43.noarch, python36-rpm-macros-0:3.6.8-39.module+el8.10.0+20784+edafcd43.noarch, python-PyMySQL-0:0.10.1-2.module+el8.10.0+20784+edafcd43.src, python-distro-0:1.4.0-2.module+el8.10.0+20784+edafcd43.src, python-docs-0:3.6.7-2.module+el8.10.0+20784+edafcd43.src, python-docutils-0:0.14-12.module+el8.10.0+20784+edafcd43.src, python-nose-0:1.3.7-31.module+el8.10.0+20784+edafcd43.src, python-pygments-0:2.2.0-22.module+el8.10.0+20784+edafcd43.src, python-pymongo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.src, python-sqlalchemy-0:1.3.2-3.module+el8.10.0+20981+3704b446.src, python-virtualenv-0:15.1.0-23.module+el8.10.0+22619+61b70790.src, python-wheel-1:0.31.1-3.module+el8.10.0+20784+edafcd43.src, python36-0:3.6.8-39.module+el8.10.0+20784+edafcd43.src, scipy-0:1.0.0-21.module+el8.10.0+20784+edafcd43.src, python-pymongo-debuginfo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.aarch64, python-pymongo-debugsource-0:3.7.0-1.module+el8.10.0+20784+edafcd43.aarch64, python3-bson-0:3.7.0-1.module+el8.10.0+20784+edafcd43.aarch64, python3-bson-debuginfo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.aarch64, python3-pymongo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.aarch64, python3-pymongo-debuginfo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.aarch64, python3-pymongo-gridfs-0:3.7.0-1.module+el8.10.0+20784+edafcd43.aarch64, python3-scipy-0:1.0.0-21.module+el8.10.0+20784+edafcd43.aarch64, python3-scipy-debuginfo-0:1.0.0-21.module+el8.10.0+20784+edafcd43.aarch64, python3-sqlalchemy-0:1.3.2-3.module+el8.10.0+20981+3704b446.aarch64, python36-0:3.6.8-39.module+el8.10.0+20784+edafcd43.aarch64, python36-debug-0:3.6.8-39.module+el8.10.0+20784+edafcd43.aarch64, python36-devel-0:3.6.8-39.module+el8.10.0+20784+edafcd43.aarch64, scipy-debugsource-0:1.0.0-21.module+el8.10.0+20784+edafcd43.aarch64, python-pymongo-debuginfo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.ppc64le, python-pymongo-debugsource-0:3.7.0-1.module+el8.10.0+20784+edafcd43.ppc64le, python3-bson-0:3.7.0-1.module+el8.10.0+20784+edafcd43.ppc64le, python3-bson-debuginfo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.ppc64le, python3-pymongo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.ppc64le, python3-pymongo-debuginfo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.ppc64le, python3-pymongo-gridfs-0:3.7.0-1.module+el8.10.0+20784+edafcd43.ppc64le, python3-scipy-0:1.0.0-21.module+el8.10.0+20784+edafcd43.ppc64le, python3-scipy-debuginfo-0:1.0.0-21.module+el8.10.0+20784+edafcd43.ppc64le, python3-sqlalchemy-0:1.3.2-3.module+el8.10.0+20981+3704b446.ppc64le, python36-0:3.6.8-39.module+el8.10.0+20784+edafcd43.ppc64le, python36-debug-0:3.6.8-39.module+el8.10.0+20784+edafcd43.ppc64le, python36-devel-0:3.6.8-39.module+el8.10.0+20784+edafcd43.ppc64le, scipy-debugsource-0:1.0.0-21.module+el8.10.0+20784+edafcd43.ppc64le, python-pymongo-debuginfo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.s390x, python-pymongo-debugsource-0:3.7.0-1.module+el8.10.0+20784+edafcd43.s390x, python3-bson-0:3.7.0-1.module+el8.10.0+20784+edafcd43.s390x, python3-bson-debuginfo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.s390x, python3-pymongo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.s390x, python3-pymongo-debuginfo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.s390x, python3-pymongo-gridfs-0:3.7.0-1.module+el8.10.0+20784+edafcd43.s390x, python3-scipy-0:1.0.0-21.module+el8.10.0+20784+edafcd43.s390x, python3-scipy-debuginfo-0:1.0.0-21.module+el8.10.0+20784+edafcd43.s390x, python3-sqlalchemy-0:1.3.2-3.module+el8.10.0+20981+3704b446.s390x, python36-0:3.6.8-39.module+el8.10.0+20784+edafcd43.s390x, python36-debug-0:3.6.8-39.module+el8.10.0+20784+edafcd43.s390x, python36-devel-0:3.6.8-39.module+el8.10.0+20784+edafcd43.s390x, scipy-debugsource-0:1.0.0-21.module+el8.10.0+20784+edafcd43.s390x, python-pymongo-debuginfo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.x86_64, python-pymongo-debugsource-0:3.7.0-1.module+el8.10.0+20784+edafcd43.x86_64, python3-bson-0:3.7.0-1.module+el8.10.0+20784+edafcd43.x86_64, python3-bson-debuginfo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.x86_64, python3-pymongo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.x86_64, python3-pymongo-debuginfo-0:3.7.0-1.module+el8.10.0+20784+edafcd43.x86_64, python3-pymongo-gridfs-0:3.7.0-1.module+el8.10.0+20784+edafcd43.x86_64, python3-scipy-0:1.0.0-21.module+el8.10.0+20784+edafcd43.x86_64, python3-scipy-debuginfo-0:1.0.0-21.module+el8.10.0+20784+edafcd43.x86_64, python3-sqlalchemy-0:1.3.2-3.module+el8.10.0+20981+3704b446.x86_64, python36-0:3.6.8-39.module+el8.10.0+20784+edafcd43.x86_64, python36-debug-0:3.6.8-39.module+el8.10.0+20784+edafcd43.x86_64, python36-devel-0:3.6.8-39.module+el8.10.0+20784+edafcd43.x86_64, scipy-debugsource-0:1.0.0-21.module+el8.10.0+20784+edafcd43.x86_64
Full Details
CSAF document


RHSA-2024:10939
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2024-26615, CVE-2024-43854, CVE-2024-44994, CVE-2024-45018, CVE-2024-46695, CVE-2024-49949, CVE-2024-50251,
Bugzilla: 2267355, 2305512, 2309857, 2311715, 2312083, 2320505, 2324886, 2267355, 2309857, 2311715, 2312083, 2320505, 2324886
Affected Packages: bpftool-0:7.4.0-503.16.1.el9_5.aarch64, kernel-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-core-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-debug-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-debug-core-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-debug-modules-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-debug-modules-core-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-modules-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-modules-core-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-modules-extra-0:5.14.0-503.16.1.el9_5.aarch64, kernel-core-0:5.14.0-503.16.1.el9_5.aarch64, kernel-debug-0:5.14.0-503.16.1.el9_5.aarch64, kernel-debug-core-0:5.14.0-503.16.1.el9_5.aarch64, kernel-debug-modules-0:5.14.0-503.16.1.el9_5.aarch64, kernel-debug-modules-core-0:5.14.0-503.16.1.el9_5.aarch64, kernel-debug-modules-extra-0:5.14.0-503.16.1.el9_5.aarch64, kernel-modules-0:5.14.0-503.16.1.el9_5.aarch64, kernel-modules-core-0:5.14.0-503.16.1.el9_5.aarch64, kernel-modules-extra-0:5.14.0-503.16.1.el9_5.aarch64, kernel-tools-0:5.14.0-503.16.1.el9_5.aarch64, kernel-tools-libs-0:5.14.0-503.16.1.el9_5.aarch64, python3-perf-0:5.14.0-503.16.1.el9_5.aarch64, bpftool-debuginfo-0:7.4.0-503.16.1.el9_5.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-debuginfo-0:5.14.0-503.16.1.el9_5.aarch64, kernel-debug-debuginfo-0:5.14.0-503.16.1.el9_5.aarch64, kernel-debuginfo-0:5.14.0-503.16.1.el9_5.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-503.16.1.el9_5.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-503.16.1.el9_5.aarch64, kernel-rt-debuginfo-0:5.14.0-503.16.1.el9_5.aarch64, kernel-tools-debuginfo-0:5.14.0-503.16.1.el9_5.aarch64, libperf-debuginfo-0:5.14.0-503.16.1.el9_5.aarch64, perf-debuginfo-0:5.14.0-503.16.1.el9_5.aarch64, python3-perf-debuginfo-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-debug-devel-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-devel-0:5.14.0-503.16.1.el9_5.aarch64, kernel-64k-devel-matched-0:5.14.0-503.16.1.el9_5.aarch64, kernel-debug-devel-0:5.14.0-503.16.1.el9_5.aarch64, kernel-debug-devel-matched-0:5.14.0-503.16.1.el9_5.aarch64, kernel-devel-0:5.14.0-503.16.1.el9_5.aarch64, kernel-devel-matched-0:5.14.0-503.16.1.el9_5.aarch64, kernel-headers-0:5.14.0-503.16.1.el9_5.aarch64, perf-0:5.14.0-503.16.1.el9_5.aarch64, rtla-0:5.14.0-503.16.1.el9_5.aarch64, rv-0:5.14.0-503.16.1.el9_5.aarch64, kernel-cross-headers-0:5.14.0-503.16.1.el9_5.aarch64, kernel-tools-libs-devel-0:5.14.0-503.16.1.el9_5.aarch64, libperf-0:5.14.0-503.16.1.el9_5.aarch64, bpftool-0:7.4.0-503.16.1.el9_5.ppc64le, kernel-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-core-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-debug-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-debug-core-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-debug-modules-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-debug-modules-core-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-debug-modules-extra-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-modules-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-modules-core-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-modules-extra-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-tools-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-tools-libs-0:5.14.0-503.16.1.el9_5.ppc64le, python3-perf-0:5.14.0-503.16.1.el9_5.ppc64le, bpftool-debuginfo-0:7.4.0-503.16.1.el9_5.ppc64le, kernel-debug-debuginfo-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-debuginfo-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-tools-debuginfo-0:5.14.0-503.16.1.el9_5.ppc64le, libperf-debuginfo-0:5.14.0-503.16.1.el9_5.ppc64le, perf-debuginfo-0:5.14.0-503.16.1.el9_5.ppc64le, python3-perf-debuginfo-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-debug-devel-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-debug-devel-matched-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-devel-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-devel-matched-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-headers-0:5.14.0-503.16.1.el9_5.ppc64le, perf-0:5.14.0-503.16.1.el9_5.ppc64le, rtla-0:5.14.0-503.16.1.el9_5.ppc64le, rv-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-cross-headers-0:5.14.0-503.16.1.el9_5.ppc64le, kernel-tools-libs-devel-0:5.14.0-503.16.1.el9_5.ppc64le, libperf-0:5.14.0-503.16.1.el9_5.ppc64le, bpftool-0:7.4.0-503.16.1.el9_5.x86_64, kernel-0:5.14.0-503.16.1.el9_5.x86_64, kernel-core-0:5.14.0-503.16.1.el9_5.x86_64, kernel-debug-0:5.14.0-503.16.1.el9_5.x86_64, kernel-debug-core-0:5.14.0-503.16.1.el9_5.x86_64, kernel-debug-modules-0:5.14.0-503.16.1.el9_5.x86_64, kernel-debug-modules-core-0:5.14.0-503.16.1.el9_5.x86_64, kernel-debug-modules-extra-0:5.14.0-503.16.1.el9_5.x86_64, kernel-debug-uki-virt-0:5.14.0-503.16.1.el9_5.x86_64, kernel-modules-0:5.14.0-503.16.1.el9_5.x86_64, kernel-modules-core-0:5.14.0-503.16.1.el9_5.x86_64, kernel-modules-extra-0:5.14.0-503.16.1.el9_5.x86_64, kernel-tools-0:5.14.0-503.16.1.el9_5.x86_64, kernel-tools-libs-0:5.14.0-503.16.1.el9_5.x86_64, kernel-uki-virt-0:5.14.0-503.16.1.el9_5.x86_64, kernel-uki-virt-addons-0:5.14.0-503.16.1.el9_5.x86_64, python3-perf-0:5.14.0-503.16.1.el9_5.x86_64, bpftool-debuginfo-0:7.4.0-503.16.1.el9_5.x86_64, kernel-debug-debuginfo-0:5.14.0-503.16.1.el9_5.x86_64, kernel-debuginfo-0:5.14.0-503.16.1.el9_5.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-debuginfo-0:5.14.0-503.16.1.el9_5.x86_64, kernel-tools-debuginfo-0:5.14.0-503.16.1.el9_5.x86_64, libperf-debuginfo-0:5.14.0-503.16.1.el9_5.x86_64, perf-debuginfo-0:5.14.0-503.16.1.el9_5.x86_64, python3-perf-debuginfo-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-core-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-debug-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-debug-core-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-debug-devel-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-debug-modules-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-debug-modules-core-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-devel-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-modules-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-modules-core-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-modules-extra-0:5.14.0-503.16.1.el9_5.x86_64, kernel-debug-devel-0:5.14.0-503.16.1.el9_5.x86_64, kernel-debug-devel-matched-0:5.14.0-503.16.1.el9_5.x86_64, kernel-devel-0:5.14.0-503.16.1.el9_5.x86_64, kernel-devel-matched-0:5.14.0-503.16.1.el9_5.x86_64, kernel-headers-0:5.14.0-503.16.1.el9_5.x86_64, perf-0:5.14.0-503.16.1.el9_5.x86_64, rtla-0:5.14.0-503.16.1.el9_5.x86_64, rv-0:5.14.0-503.16.1.el9_5.x86_64, kernel-cross-headers-0:5.14.0-503.16.1.el9_5.x86_64, kernel-tools-libs-devel-0:5.14.0-503.16.1.el9_5.x86_64, libperf-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-debug-kvm-0:5.14.0-503.16.1.el9_5.x86_64, kernel-rt-kvm-0:5.14.0-503.16.1.el9_5.x86_64, bpftool-0:7.4.0-503.16.1.el9_5.s390x, kernel-0:5.14.0-503.16.1.el9_5.s390x, kernel-core-0:5.14.0-503.16.1.el9_5.s390x, kernel-debug-0:5.14.0-503.16.1.el9_5.s390x, kernel-debug-core-0:5.14.0-503.16.1.el9_5.s390x, kernel-debug-modules-0:5.14.0-503.16.1.el9_5.s390x, kernel-debug-modules-core-0:5.14.0-503.16.1.el9_5.s390x, kernel-debug-modules-extra-0:5.14.0-503.16.1.el9_5.s390x, kernel-modules-0:5.14.0-503.16.1.el9_5.s390x, kernel-modules-core-0:5.14.0-503.16.1.el9_5.s390x, kernel-modules-extra-0:5.14.0-503.16.1.el9_5.s390x, kernel-tools-0:5.14.0-503.16.1.el9_5.s390x, kernel-zfcpdump-0:5.14.0-503.16.1.el9_5.s390x, kernel-zfcpdump-core-0:5.14.0-503.16.1.el9_5.s390x, kernel-zfcpdump-modules-0:5.14.0-503.16.1.el9_5.s390x, kernel-zfcpdump-modules-core-0:5.14.0-503.16.1.el9_5.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-503.16.1.el9_5.s390x, python3-perf-0:5.14.0-503.16.1.el9_5.s390x, bpftool-debuginfo-0:7.4.0-503.16.1.el9_5.s390x, kernel-debug-debuginfo-0:5.14.0-503.16.1.el9_5.s390x, kernel-debuginfo-0:5.14.0-503.16.1.el9_5.s390x, kernel-debuginfo-common-s390x-0:5.14.0-503.16.1.el9_5.s390x, kernel-tools-debuginfo-0:5.14.0-503.16.1.el9_5.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-503.16.1.el9_5.s390x, libperf-debuginfo-0:5.14.0-503.16.1.el9_5.s390x, perf-debuginfo-0:5.14.0-503.16.1.el9_5.s390x, python3-perf-debuginfo-0:5.14.0-503.16.1.el9_5.s390x, kernel-debug-devel-0:5.14.0-503.16.1.el9_5.s390x, kernel-debug-devel-matched-0:5.14.0-503.16.1.el9_5.s390x, kernel-devel-0:5.14.0-503.16.1.el9_5.s390x, kernel-devel-matched-0:5.14.0-503.16.1.el9_5.s390x, kernel-headers-0:5.14.0-503.16.1.el9_5.s390x, kernel-zfcpdump-devel-0:5.14.0-503.16.1.el9_5.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-503.16.1.el9_5.s390x, perf-0:5.14.0-503.16.1.el9_5.s390x, rtla-0:5.14.0-503.16.1.el9_5.s390x, rv-0:5.14.0-503.16.1.el9_5.s390x, kernel-cross-headers-0:5.14.0-503.16.1.el9_5.s390x, libperf-0:5.14.0-503.16.1.el9_5.s390x, kernel-0:5.14.0-503.16.1.el9_5.src, kernel-abi-stablelists-0:5.14.0-503.16.1.el9_5.noarch, kernel-doc-0:5.14.0-503.16.1.el9_5.noarch
Full Details
CSAF document


RHSA-2024:10941
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2023-51779, CVE-2024-26830,
Bugzilla: 2256822, 2275596, 2256822, 2275596
Affected Packages: bpftool-0:4.18.0-477.83.1.el8_8.aarch64, kernel-0:4.18.0-477.83.1.el8_8.aarch64, kernel-core-0:4.18.0-477.83.1.el8_8.aarch64, kernel-cross-headers-0:4.18.0-477.83.1.el8_8.aarch64, kernel-debug-0:4.18.0-477.83.1.el8_8.aarch64, kernel-debug-core-0:4.18.0-477.83.1.el8_8.aarch64, kernel-debug-devel-0:4.18.0-477.83.1.el8_8.aarch64, kernel-debug-modules-0:4.18.0-477.83.1.el8_8.aarch64, kernel-debug-modules-extra-0:4.18.0-477.83.1.el8_8.aarch64, kernel-devel-0:4.18.0-477.83.1.el8_8.aarch64, kernel-headers-0:4.18.0-477.83.1.el8_8.aarch64, kernel-modules-0:4.18.0-477.83.1.el8_8.aarch64, kernel-modules-extra-0:4.18.0-477.83.1.el8_8.aarch64, kernel-tools-0:4.18.0-477.83.1.el8_8.aarch64, kernel-tools-libs-0:4.18.0-477.83.1.el8_8.aarch64, perf-0:4.18.0-477.83.1.el8_8.aarch64, python3-perf-0:4.18.0-477.83.1.el8_8.aarch64, bpftool-debuginfo-0:4.18.0-477.83.1.el8_8.aarch64, kernel-debug-debuginfo-0:4.18.0-477.83.1.el8_8.aarch64, kernel-debuginfo-0:4.18.0-477.83.1.el8_8.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-477.83.1.el8_8.aarch64, kernel-tools-debuginfo-0:4.18.0-477.83.1.el8_8.aarch64, perf-debuginfo-0:4.18.0-477.83.1.el8_8.aarch64, python3-perf-debuginfo-0:4.18.0-477.83.1.el8_8.aarch64, kernel-tools-libs-devel-0:4.18.0-477.83.1.el8_8.aarch64, bpftool-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-core-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-cross-headers-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-debug-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-debug-core-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-debug-devel-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-debug-modules-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-debug-modules-extra-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-devel-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-headers-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-modules-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-modules-extra-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-tools-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-tools-libs-0:4.18.0-477.83.1.el8_8.ppc64le, perf-0:4.18.0-477.83.1.el8_8.ppc64le, python3-perf-0:4.18.0-477.83.1.el8_8.ppc64le, bpftool-debuginfo-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-debug-debuginfo-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-debuginfo-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-tools-debuginfo-0:4.18.0-477.83.1.el8_8.ppc64le, perf-debuginfo-0:4.18.0-477.83.1.el8_8.ppc64le, python3-perf-debuginfo-0:4.18.0-477.83.1.el8_8.ppc64le, kernel-tools-libs-devel-0:4.18.0-477.83.1.el8_8.ppc64le, bpftool-0:4.18.0-477.83.1.el8_8.x86_64, kernel-0:4.18.0-477.83.1.el8_8.x86_64, kernel-core-0:4.18.0-477.83.1.el8_8.x86_64, kernel-cross-headers-0:4.18.0-477.83.1.el8_8.x86_64, kernel-debug-0:4.18.0-477.83.1.el8_8.x86_64, kernel-debug-core-0:4.18.0-477.83.1.el8_8.x86_64, kernel-debug-devel-0:4.18.0-477.83.1.el8_8.x86_64, kernel-debug-modules-0:4.18.0-477.83.1.el8_8.x86_64, kernel-debug-modules-extra-0:4.18.0-477.83.1.el8_8.x86_64, kernel-devel-0:4.18.0-477.83.1.el8_8.x86_64, kernel-headers-0:4.18.0-477.83.1.el8_8.x86_64, kernel-modules-0:4.18.0-477.83.1.el8_8.x86_64, kernel-modules-extra-0:4.18.0-477.83.1.el8_8.x86_64, kernel-tools-0:4.18.0-477.83.1.el8_8.x86_64, kernel-tools-libs-0:4.18.0-477.83.1.el8_8.x86_64, perf-0:4.18.0-477.83.1.el8_8.x86_64, python3-perf-0:4.18.0-477.83.1.el8_8.x86_64, bpftool-debuginfo-0:4.18.0-477.83.1.el8_8.x86_64, kernel-debug-debuginfo-0:4.18.0-477.83.1.el8_8.x86_64, kernel-debuginfo-0:4.18.0-477.83.1.el8_8.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-477.83.1.el8_8.x86_64, kernel-tools-debuginfo-0:4.18.0-477.83.1.el8_8.x86_64, perf-debuginfo-0:4.18.0-477.83.1.el8_8.x86_64, python3-perf-debuginfo-0:4.18.0-477.83.1.el8_8.x86_64, kernel-tools-libs-devel-0:4.18.0-477.83.1.el8_8.x86_64, bpftool-0:4.18.0-477.83.1.el8_8.s390x, kernel-0:4.18.0-477.83.1.el8_8.s390x, kernel-core-0:4.18.0-477.83.1.el8_8.s390x, kernel-cross-headers-0:4.18.0-477.83.1.el8_8.s390x, kernel-debug-0:4.18.0-477.83.1.el8_8.s390x, kernel-debug-core-0:4.18.0-477.83.1.el8_8.s390x, kernel-debug-devel-0:4.18.0-477.83.1.el8_8.s390x, kernel-debug-modules-0:4.18.0-477.83.1.el8_8.s390x, kernel-debug-modules-extra-0:4.18.0-477.83.1.el8_8.s390x, kernel-devel-0:4.18.0-477.83.1.el8_8.s390x, kernel-headers-0:4.18.0-477.83.1.el8_8.s390x, kernel-modules-0:4.18.0-477.83.1.el8_8.s390x, kernel-modules-extra-0:4.18.0-477.83.1.el8_8.s390x, kernel-tools-0:4.18.0-477.83.1.el8_8.s390x, kernel-zfcpdump-0:4.18.0-477.83.1.el8_8.s390x, kernel-zfcpdump-core-0:4.18.0-477.83.1.el8_8.s390x, kernel-zfcpdump-devel-0:4.18.0-477.83.1.el8_8.s390x, kernel-zfcpdump-modules-0:4.18.0-477.83.1.el8_8.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-477.83.1.el8_8.s390x, perf-0:4.18.0-477.83.1.el8_8.s390x, python3-perf-0:4.18.0-477.83.1.el8_8.s390x, bpftool-debuginfo-0:4.18.0-477.83.1.el8_8.s390x, kernel-debug-debuginfo-0:4.18.0-477.83.1.el8_8.s390x, kernel-debuginfo-0:4.18.0-477.83.1.el8_8.s390x, kernel-debuginfo-common-s390x-0:4.18.0-477.83.1.el8_8.s390x, kernel-tools-debuginfo-0:4.18.0-477.83.1.el8_8.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-477.83.1.el8_8.s390x, perf-debuginfo-0:4.18.0-477.83.1.el8_8.s390x, python3-perf-debuginfo-0:4.18.0-477.83.1.el8_8.s390x, kernel-0:4.18.0-477.83.1.el8_8.src, kernel-abi-stablelists-0:4.18.0-477.83.1.el8_8.noarch, kernel-doc-0:4.18.0-477.83.1.el8_8.noarch
Full Details
CSAF document


RHSA-2024:10946
Severity: low
Released on: 11/12/2024
CVE: CVE-2024-38564,
Bugzilla: 2293429, 2293429
Affected Packages: kernel-rt-0:5.14.0-284.96.1.rt14.381.el9_2.src, kernel-rt-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.96.1.rt14.381.el9_2.x86_64
Full Details
CSAF document


RHSA-2024:10928
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2024-4109,
Bugzilla: 2272325, 2272325
Affected Packages: eap7-undertow-0:2.2.37-1.SP2_redhat_00001.1.el8eap.src, eap7-wildfly-http-client-0:1.1.18-1.Final_redhat_00001.1.el8eap.src, eap7-picketlink-bindings-0:2.5.5-28.SP12_redhat_00017.1.el8eap.src, eap7-jboss-remoting-0:5.0.30-1.Final_redhat_00001.1.el8eap.src, eap7-jaxen-0:1.1.6-15.redhat_00003.1.el8eap.src, eap7-log4j-jboss-logmanager-0:1.3.1-2.Final_redhat_00003.1.el8eap.src, eap7-byte-buddy-0:1.11.12-3.redhat_00003.1.el8eap.src, eap7-jbossws-cxf-0:5.4.13-1.Final_redhat_00001.1.el8eap.src, eap7-jboss-ejb-client-0:4.0.56-1.Final_redhat_00001.1.el8eap.src, eap7-woodstox-core-0:6.4.0-2.redhat_00003.1.el8eap.src, eap7-resteasy-0:3.15.10-1.Final_redhat_00001.1.el8eap.src, eap7-jboss-server-migration-0:1.10.0-40.Final_redhat_00040.1.el8eap.src, eap7-activemq-artemis-0:2.16.0-19.redhat_00053.1.el8eap.src, eap7-wildfly-0:7.4.20-2.GA_redhat_00001.1.el8eap.src, eap7-undertow-0:2.2.37-1.SP2_redhat_00001.1.el8eap.noarch, eap7-wildfly-http-client-common-0:1.1.18-1.Final_redhat_00001.1.el8eap.noarch, eap7-wildfly-http-ejb-client-0:1.1.18-1.Final_redhat_00001.1.el8eap.noarch, eap7-wildfly-http-naming-client-0:1.1.18-1.Final_redhat_00001.1.el8eap.noarch, eap7-wildfly-http-transaction-client-0:1.1.18-1.Final_redhat_00001.1.el8eap.noarch, eap7-picketlink-bindings-0:2.5.5-28.SP12_redhat_00017.1.el8eap.noarch, eap7-picketlink-wildfly8-0:2.5.5-28.SP12_redhat_00017.1.el8eap.noarch, eap7-jboss-remoting-0:5.0.30-1.Final_redhat_00001.1.el8eap.noarch, eap7-jaxen-0:1.1.6-15.redhat_00003.1.el8eap.noarch, eap7-log4j-jboss-logmanager-0:1.3.1-2.Final_redhat_00003.1.el8eap.noarch, eap7-byte-buddy-0:1.11.12-3.redhat_00003.1.el8eap.noarch, eap7-jbossws-cxf-0:5.4.13-1.Final_redhat_00001.1.el8eap.noarch, eap7-jboss-ejb-client-0:4.0.56-1.Final_redhat_00001.1.el8eap.noarch, eap7-woodstox-core-0:6.4.0-2.redhat_00003.1.el8eap.noarch, eap7-resteasy-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-atom-provider-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-cdi-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-client-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-crypto-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-jackson-provider-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-jackson2-provider-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-jaxb-provider-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-jaxrs-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-jettison-provider-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-jose-jwt-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-jsapi-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-json-binding-provider-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-json-p-provider-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-multipart-provider-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-rxjava2-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-spring-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-validator-provider-11-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-resteasy-yaml-provider-0:3.15.10-1.Final_redhat_00001.1.el8eap.noarch, eap7-jboss-server-migration-0:1.10.0-40.Final_redhat_00040.1.el8eap.noarch, eap7-jboss-server-migration-cli-0:1.10.0-40.Final_redhat_00040.1.el8eap.noarch, eap7-jboss-server-migration-core-0:1.10.0-40.Final_redhat_00040.1.el8eap.noarch, eap7-activemq-artemis-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-cli-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-commons-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-core-client-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-dto-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-hornetq-protocol-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-hqclient-protocol-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-jdbc-store-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-jms-client-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-jms-server-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-journal-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-ra-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-selector-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-server-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-service-extensions-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-activemq-artemis-tools-0:2.16.0-19.redhat_00053.1.el8eap.noarch, eap7-wildfly-0:7.4.20-2.GA_redhat_00001.1.el8eap.noarch, eap7-wildfly-java-jdk11-0:7.4.20-2.GA_redhat_00001.1.el8eap.noarch, eap7-wildfly-java-jdk17-0:7.4.20-2.GA_redhat_00001.1.el8eap.noarch, eap7-wildfly-java-jdk8-0:7.4.20-2.GA_redhat_00001.1.el8eap.noarch, eap7-wildfly-javadocs-0:7.4.20-2.GA_redhat_00001.1.el8eap.noarch, eap7-wildfly-modules-0:7.4.20-2.GA_redhat_00001.1.el8eap.noarch
Full Details
CSAF document


RHSA-2024:10951
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2024-2756, CVE-2024-3096, CVE-2024-5458, CVE-2024-8925, CVE-2024-8927, CVE-2024-9026,
Bugzilla: 2275058, 2275061, 2291252, 2317049, 2317051, 2317144, 2275058, 2275061, 2291252, 2317049, 2317051, 2317144
Affected Packages: php:8.2:8100020241112130045:f7998665, apcu-panel-0:5.1.23-1.module+el8.10.0+20770+a5eca186.noarch, php-pear-1:1.10.14-1.module+el8.10.0+20770+a5eca186.noarch, libzip-0:1.7.3-1.module+el8.10.0+20770+a5eca186.src, php-0:8.2.25-1.module+el8.10.0+22478+9eb07224.src, php-pear-1:1.10.14-1.module+el8.10.0+20770+a5eca186.src, php-pecl-apcu-0:5.1.23-1.module+el8.10.0+20770+a5eca186.src, php-pecl-rrd-0:2.0.3-1.module+el8.10.0+20770+a5eca186.src, php-pecl-xdebug3-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.src, php-pecl-zip-0:1.22.3-1.module+el8.10.0+20770+a5eca186.src, libzip-0:1.7.3-1.module+el8.10.0+20770+a5eca186.aarch64, libzip-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.aarch64, libzip-debugsource-0:1.7.3-1.module+el8.10.0+20770+a5eca186.aarch64, libzip-devel-0:1.7.3-1.module+el8.10.0+20770+a5eca186.aarch64, libzip-tools-0:1.7.3-1.module+el8.10.0+20770+a5eca186.aarch64, libzip-tools-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.aarch64, php-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-bcmath-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-bcmath-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-cli-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-cli-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-common-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-common-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-dba-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-dba-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-dbg-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-dbg-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-debugsource-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-devel-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-embedded-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-embedded-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-enchant-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-enchant-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-ffi-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-ffi-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-fpm-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-fpm-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-gd-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-gd-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-gmp-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-gmp-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-intl-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-intl-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-ldap-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-ldap-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-mbstring-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-mbstring-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-mysqlnd-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-mysqlnd-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-odbc-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-odbc-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-opcache-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-opcache-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-pdo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-pdo-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-pecl-apcu-0:5.1.23-1.module+el8.10.0+20770+a5eca186.aarch64, php-pecl-apcu-debuginfo-0:5.1.23-1.module+el8.10.0+20770+a5eca186.aarch64, php-pecl-apcu-debugsource-0:5.1.23-1.module+el8.10.0+20770+a5eca186.aarch64, php-pecl-apcu-devel-0:5.1.23-1.module+el8.10.0+20770+a5eca186.aarch64, php-pecl-rrd-0:2.0.3-1.module+el8.10.0+20770+a5eca186.aarch64, php-pecl-rrd-debuginfo-0:2.0.3-1.module+el8.10.0+20770+a5eca186.aarch64, php-pecl-rrd-debugsource-0:2.0.3-1.module+el8.10.0+20770+a5eca186.aarch64, php-pecl-xdebug3-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.aarch64, php-pecl-xdebug3-debuginfo-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.aarch64, php-pecl-xdebug3-debugsource-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.aarch64, php-pecl-zip-0:1.22.3-1.module+el8.10.0+20770+a5eca186.aarch64, php-pecl-zip-debuginfo-0:1.22.3-1.module+el8.10.0+20770+a5eca186.aarch64, php-pecl-zip-debugsource-0:1.22.3-1.module+el8.10.0+20770+a5eca186.aarch64, php-pgsql-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-pgsql-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-process-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-process-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-snmp-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-snmp-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-soap-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-soap-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-xml-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, php-xml-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.aarch64, libzip-0:1.7.3-1.module+el8.10.0+20770+a5eca186.ppc64le, libzip-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.ppc64le, libzip-debugsource-0:1.7.3-1.module+el8.10.0+20770+a5eca186.ppc64le, libzip-devel-0:1.7.3-1.module+el8.10.0+20770+a5eca186.ppc64le, libzip-tools-0:1.7.3-1.module+el8.10.0+20770+a5eca186.ppc64le, libzip-tools-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.ppc64le, php-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-bcmath-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-bcmath-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-cli-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-cli-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-common-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-common-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-dba-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-dba-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-dbg-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-dbg-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-debugsource-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-devel-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-embedded-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-embedded-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-enchant-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-enchant-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-ffi-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-ffi-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-fpm-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-fpm-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-gd-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-gd-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-gmp-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-gmp-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-intl-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-intl-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-ldap-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-ldap-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-mbstring-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-mbstring-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-mysqlnd-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-mysqlnd-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-odbc-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-odbc-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-opcache-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-opcache-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-pdo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-pdo-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-pecl-apcu-0:5.1.23-1.module+el8.10.0+20770+a5eca186.ppc64le, php-pecl-apcu-debuginfo-0:5.1.23-1.module+el8.10.0+20770+a5eca186.ppc64le, php-pecl-apcu-debugsource-0:5.1.23-1.module+el8.10.0+20770+a5eca186.ppc64le, php-pecl-apcu-devel-0:5.1.23-1.module+el8.10.0+20770+a5eca186.ppc64le, php-pecl-rrd-0:2.0.3-1.module+el8.10.0+20770+a5eca186.ppc64le, php-pecl-rrd-debuginfo-0:2.0.3-1.module+el8.10.0+20770+a5eca186.ppc64le, php-pecl-rrd-debugsource-0:2.0.3-1.module+el8.10.0+20770+a5eca186.ppc64le, php-pecl-xdebug3-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.ppc64le, php-pecl-xdebug3-debuginfo-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.ppc64le, php-pecl-xdebug3-debugsource-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.ppc64le, php-pecl-zip-0:1.22.3-1.module+el8.10.0+20770+a5eca186.ppc64le, php-pecl-zip-debuginfo-0:1.22.3-1.module+el8.10.0+20770+a5eca186.ppc64le, php-pecl-zip-debugsource-0:1.22.3-1.module+el8.10.0+20770+a5eca186.ppc64le, php-pgsql-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-pgsql-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-process-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-process-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-snmp-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-snmp-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-soap-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-soap-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-xml-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, php-xml-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.ppc64le, libzip-0:1.7.3-1.module+el8.10.0+20770+a5eca186.s390x, libzip-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.s390x, libzip-debugsource-0:1.7.3-1.module+el8.10.0+20770+a5eca186.s390x, libzip-devel-0:1.7.3-1.module+el8.10.0+20770+a5eca186.s390x, libzip-tools-0:1.7.3-1.module+el8.10.0+20770+a5eca186.s390x, libzip-tools-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.s390x, php-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-bcmath-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-bcmath-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-cli-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-cli-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-common-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-common-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-dba-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-dba-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-dbg-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-dbg-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-debugsource-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-devel-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-embedded-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-embedded-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-enchant-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-enchant-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-ffi-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-ffi-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-fpm-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-fpm-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-gd-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-gd-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-gmp-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-gmp-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-intl-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-intl-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-ldap-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-ldap-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-mbstring-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-mbstring-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-mysqlnd-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-mysqlnd-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-odbc-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-odbc-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-opcache-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-opcache-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-pdo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-pdo-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-pecl-apcu-0:5.1.23-1.module+el8.10.0+20770+a5eca186.s390x, php-pecl-apcu-debuginfo-0:5.1.23-1.module+el8.10.0+20770+a5eca186.s390x, php-pecl-apcu-debugsource-0:5.1.23-1.module+el8.10.0+20770+a5eca186.s390x, php-pecl-apcu-devel-0:5.1.23-1.module+el8.10.0+20770+a5eca186.s390x, php-pecl-rrd-0:2.0.3-1.module+el8.10.0+20770+a5eca186.s390x, php-pecl-rrd-debuginfo-0:2.0.3-1.module+el8.10.0+20770+a5eca186.s390x, php-pecl-rrd-debugsource-0:2.0.3-1.module+el8.10.0+20770+a5eca186.s390x, php-pecl-xdebug3-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.s390x, php-pecl-xdebug3-debuginfo-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.s390x, php-pecl-xdebug3-debugsource-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.s390x, php-pecl-zip-0:1.22.3-1.module+el8.10.0+20770+a5eca186.s390x, php-pecl-zip-debuginfo-0:1.22.3-1.module+el8.10.0+20770+a5eca186.s390x, php-pecl-zip-debugsource-0:1.22.3-1.module+el8.10.0+20770+a5eca186.s390x, php-pgsql-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-pgsql-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-process-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-process-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-snmp-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-snmp-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-soap-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-soap-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-xml-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, php-xml-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.s390x, libzip-0:1.7.3-1.module+el8.10.0+20770+a5eca186.x86_64, libzip-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.x86_64, libzip-debugsource-0:1.7.3-1.module+el8.10.0+20770+a5eca186.x86_64, libzip-devel-0:1.7.3-1.module+el8.10.0+20770+a5eca186.x86_64, libzip-tools-0:1.7.3-1.module+el8.10.0+20770+a5eca186.x86_64, libzip-tools-debuginfo-0:1.7.3-1.module+el8.10.0+20770+a5eca186.x86_64, php-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-bcmath-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-bcmath-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-cli-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-cli-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-common-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-common-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-dba-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-dba-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-dbg-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-dbg-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-debugsource-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-devel-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-embedded-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-embedded-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-enchant-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-enchant-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-ffi-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-ffi-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-fpm-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-fpm-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-gd-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-gd-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-gmp-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-gmp-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-intl-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-intl-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-ldap-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-ldap-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-mbstring-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-mbstring-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-mysqlnd-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-mysqlnd-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-odbc-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-odbc-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-opcache-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-opcache-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-pdo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-pdo-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-pecl-apcu-0:5.1.23-1.module+el8.10.0+20770+a5eca186.x86_64, php-pecl-apcu-debuginfo-0:5.1.23-1.module+el8.10.0+20770+a5eca186.x86_64, php-pecl-apcu-debugsource-0:5.1.23-1.module+el8.10.0+20770+a5eca186.x86_64, php-pecl-apcu-devel-0:5.1.23-1.module+el8.10.0+20770+a5eca186.x86_64, php-pecl-rrd-0:2.0.3-1.module+el8.10.0+20770+a5eca186.x86_64, php-pecl-rrd-debuginfo-0:2.0.3-1.module+el8.10.0+20770+a5eca186.x86_64, php-pecl-rrd-debugsource-0:2.0.3-1.module+el8.10.0+20770+a5eca186.x86_64, php-pecl-xdebug3-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.x86_64, php-pecl-xdebug3-debuginfo-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.x86_64, php-pecl-xdebug3-debugsource-0:3.2.2-2.module+el8.10.0+20798+00eaeb41.x86_64, php-pecl-zip-0:1.22.3-1.module+el8.10.0+20770+a5eca186.x86_64, php-pecl-zip-debuginfo-0:1.22.3-1.module+el8.10.0+20770+a5eca186.x86_64, php-pecl-zip-debugsource-0:1.22.3-1.module+el8.10.0+20770+a5eca186.x86_64, php-pgsql-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-pgsql-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-process-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-process-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-snmp-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-snmp-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-soap-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-soap-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-xml-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64, php-xml-debuginfo-0:8.2.25-1.module+el8.10.0+22478+9eb07224.x86_64
Full Details
CSAF document


RHSA-2024:10926
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2318526, 2318524, 2318530, 2318534
Affected Packages: java-1.8.0-ibm-1:1.8.0.8.35-1.el8_10.x86_64, java-1.8.0-ibm-demo-1:1.8.0.8.35-1.el8_10.x86_64, java-1.8.0-ibm-devel-1:1.8.0.8.35-1.el8_10.x86_64, java-1.8.0-ibm-headless-1:1.8.0.8.35-1.el8_10.x86_64, java-1.8.0-ibm-jdbc-1:1.8.0.8.35-1.el8_10.x86_64, java-1.8.0-ibm-plugin-1:1.8.0.8.35-1.el8_10.x86_64, java-1.8.0-ibm-src-1:1.8.0.8.35-1.el8_10.x86_64, java-1.8.0-ibm-webstart-1:1.8.0.8.35-1.el8_10.x86_64, java-1.8.0-ibm-1:1.8.0.8.35-1.el8_10.s390x, java-1.8.0-ibm-demo-1:1.8.0.8.35-1.el8_10.s390x, java-1.8.0-ibm-devel-1:1.8.0.8.35-1.el8_10.s390x, java-1.8.0-ibm-headless-1:1.8.0.8.35-1.el8_10.s390x, java-1.8.0-ibm-jdbc-1:1.8.0.8.35-1.el8_10.s390x, java-1.8.0-ibm-src-1:1.8.0.8.35-1.el8_10.s390x, java-1.8.0-ibm-1:1.8.0.8.35-1.el8_10.ppc64le, java-1.8.0-ibm-demo-1:1.8.0.8.35-1.el8_10.ppc64le, java-1.8.0-ibm-devel-1:1.8.0.8.35-1.el8_10.ppc64le, java-1.8.0-ibm-headless-1:1.8.0.8.35-1.el8_10.ppc64le, java-1.8.0-ibm-jdbc-1:1.8.0.8.35-1.el8_10.ppc64le, java-1.8.0-ibm-plugin-1:1.8.0.8.35-1.el8_10.ppc64le, java-1.8.0-ibm-src-1:1.8.0.8.35-1.el8_10.ppc64le, java-1.8.0-ibm-webstart-1:1.8.0.8.35-1.el8_10.ppc64le
Full Details
CSAF document


RHSA-2024:10944
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2024-46695, CVE-2024-49949, CVE-2024-50082, CVE-2024-50099, CVE-2024-50110, CVE-2024-50142, CVE-2024-50192, CVE-2024-50256, CVE-2024-50264,
Bugzilla: 2312083, 2320505, 2322308, 2323904, 2323930, 2324315, 2324612, 2324889, 2327168, 2312083, 2320505, 2322308, 2323904, 2323930, 2324315, 2324612, 2324889, 2327168
Affected Packages: kernel-rt-0:4.18.0-553.32.1.rt7.373.el8_10.src, kernel-rt-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.32.1.rt7.373.el8_10.x86_64
Full Details
CSAF document


RHSA-2024:10942
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2024-27062, CVE-2024-41049, CVE-2024-41064, CVE-2024-42124, CVE-2024-47675, CVE-2024-49888, CVE-2024-50262,
Bugzilla: 2278387, 2300422, 2300439, 2301489, 2320254, 2320517, 2324892, 2278387, 2300422, 2300439, 2301489, 2320254, 2320517, 2324892
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.48.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.48.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.48.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.48.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.48.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.48.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.48.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.48.1.el9_4.aarch64, kernel-headers-0:5.14.0-427.48.1.el9_4.aarch64, perf-0:5.14.0-427.48.1.el9_4.aarch64, rtla-0:5.14.0-427.48.1.el9_4.aarch64, rv-0:5.14.0-427.48.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.48.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.48.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.48.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.48.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.48.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.48.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.48.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.48.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.48.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.48.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.48.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.48.1.el9_4.aarch64, bpftool-0:7.3.0-427.48.1.el9_4.aarch64, kernel-0:5.14.0-427.48.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.48.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.48.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.48.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.48.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.48.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.48.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.48.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.48.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.48.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.48.1.el9_4.aarch64, kernel-core-0:5.14.0-427.48.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.48.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.48.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.48.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.48.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.48.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.48.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.48.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.48.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.48.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.48.1.el9_4.aarch64, python3-perf-0:5.14.0-427.48.1.el9_4.aarch64, kernel-cross-headers-0:5.14.0-427.48.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.48.1.el9_4.aarch64, libperf-0:5.14.0-427.48.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-headers-0:5.14.0-427.48.1.el9_4.ppc64le, perf-0:5.14.0-427.48.1.el9_4.ppc64le, rtla-0:5.14.0-427.48.1.el9_4.ppc64le, rv-0:5.14.0-427.48.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.48.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.48.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.48.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.48.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.48.1.el9_4.ppc64le, bpftool-0:7.3.0-427.48.1.el9_4.ppc64le, kernel-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.48.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-cross-headers-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.48.1.el9_4.ppc64le, libperf-0:5.14.0-427.48.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.48.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.48.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.48.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.48.1.el9_4.x86_64, kernel-headers-0:5.14.0-427.48.1.el9_4.x86_64, perf-0:5.14.0-427.48.1.el9_4.x86_64, rtla-0:5.14.0-427.48.1.el9_4.x86_64, rv-0:5.14.0-427.48.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.48.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.48.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.48.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.48.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.48.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.48.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.48.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.48.1.el9_4.x86_64, bpftool-0:7.3.0-427.48.1.el9_4.x86_64, kernel-0:5.14.0-427.48.1.el9_4.x86_64, kernel-core-0:5.14.0-427.48.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.48.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.48.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.48.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.48.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.48.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.48.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.48.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.48.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.48.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.48.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.48.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.48.1.el9_4.x86_64, python3-perf-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.48.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.48.1.el9_4.x86_64, kernel-cross-headers-0:5.14.0-427.48.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.48.1.el9_4.x86_64, libperf-0:5.14.0-427.48.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.48.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.48.1.el9_4.s390x, kernel-devel-0:5.14.0-427.48.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.48.1.el9_4.s390x, kernel-headers-0:5.14.0-427.48.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.48.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.48.1.el9_4.s390x, perf-0:5.14.0-427.48.1.el9_4.s390x, rtla-0:5.14.0-427.48.1.el9_4.s390x, rv-0:5.14.0-427.48.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.48.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.48.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.48.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.48.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.48.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.48.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.48.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.48.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.48.1.el9_4.s390x, bpftool-0:7.3.0-427.48.1.el9_4.s390x, kernel-0:5.14.0-427.48.1.el9_4.s390x, kernel-core-0:5.14.0-427.48.1.el9_4.s390x, kernel-debug-0:5.14.0-427.48.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.48.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.48.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.48.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.48.1.el9_4.s390x, kernel-modules-0:5.14.0-427.48.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.48.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.48.1.el9_4.s390x, kernel-tools-0:5.14.0-427.48.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.48.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.48.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.48.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.48.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.48.1.el9_4.s390x, python3-perf-0:5.14.0-427.48.1.el9_4.s390x, kernel-cross-headers-0:5.14.0-427.48.1.el9_4.s390x, libperf-0:5.14.0-427.48.1.el9_4.s390x, kernel-doc-0:5.14.0-427.48.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.48.1.el9_4.noarch, kernel-0:5.14.0-427.48.1.el9_4.src
Full Details
CSAF document


RHSA-2024:10949
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2024-2756, CVE-2024-3096, CVE-2024-5458, CVE-2024-8925, CVE-2024-8927, CVE-2024-9026,
Bugzilla: 2275058, 2275061, 2291252, 2317049, 2317051, 2317144, 2275058, 2275061, 2291252, 2317049, 2317051, 2317144
Affected Packages: php:8.2:9050020241112094217:9, apcu-panel-0:5.1.23-1.module+el9.4.0+20748+b46899d2.noarch, php-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.src, php-pecl-apcu-0:5.1.23-1.module+el9.4.0+20748+b46899d2.src, php-pecl-rrd-0:2.0.3-4.module+el9.4.0+20748+b46899d2.src, php-pecl-xdebug3-0:3.2.2-2.module+el9.4.0+20796+bd4564df.src, php-pecl-zip-0:1.22.3-1.module+el9.4.0+20748+b46899d2.src, php-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-bcmath-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-bcmath-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-cli-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-cli-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-common-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-common-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-dba-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-dba-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-dbg-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-dbg-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-debugsource-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-devel-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-embedded-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-embedded-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-enchant-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-enchant-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-ffi-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-ffi-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-fpm-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-fpm-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-gd-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-gd-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-gmp-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-gmp-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-intl-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-intl-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-ldap-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-ldap-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-mbstring-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-mbstring-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-mysqlnd-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-mysqlnd-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-odbc-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-odbc-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-opcache-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-opcache-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-pdo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-pdo-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-pecl-apcu-0:5.1.23-1.module+el9.4.0+20748+b46899d2.aarch64, php-pecl-apcu-debuginfo-0:5.1.23-1.module+el9.4.0+20748+b46899d2.aarch64, php-pecl-apcu-debugsource-0:5.1.23-1.module+el9.4.0+20748+b46899d2.aarch64, php-pecl-apcu-devel-0:5.1.23-1.module+el9.4.0+20748+b46899d2.aarch64, php-pecl-rrd-0:2.0.3-4.module+el9.4.0+20748+b46899d2.aarch64, php-pecl-rrd-debuginfo-0:2.0.3-4.module+el9.4.0+20748+b46899d2.aarch64, php-pecl-rrd-debugsource-0:2.0.3-4.module+el9.4.0+20748+b46899d2.aarch64, php-pecl-xdebug3-0:3.2.2-2.module+el9.4.0+20796+bd4564df.aarch64, php-pecl-xdebug3-debuginfo-0:3.2.2-2.module+el9.4.0+20796+bd4564df.aarch64, php-pecl-xdebug3-debugsource-0:3.2.2-2.module+el9.4.0+20796+bd4564df.aarch64, php-pecl-zip-0:1.22.3-1.module+el9.4.0+20748+b46899d2.aarch64, php-pecl-zip-debuginfo-0:1.22.3-1.module+el9.4.0+20748+b46899d2.aarch64, php-pecl-zip-debugsource-0:1.22.3-1.module+el9.4.0+20748+b46899d2.aarch64, php-pgsql-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-pgsql-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-process-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-process-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-snmp-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-snmp-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-soap-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-soap-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-xml-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-xml-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.aarch64, php-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-bcmath-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-bcmath-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-cli-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-cli-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-common-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-common-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-dba-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-dba-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-dbg-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-dbg-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-debugsource-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-devel-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-embedded-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-embedded-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-enchant-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-enchant-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-ffi-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-ffi-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-fpm-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-fpm-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-gd-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-gd-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-gmp-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-gmp-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-intl-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-intl-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-ldap-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-ldap-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-mbstring-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-mbstring-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-mysqlnd-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-mysqlnd-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-odbc-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-odbc-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-opcache-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-opcache-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-pdo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-pdo-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-pecl-apcu-0:5.1.23-1.module+el9.4.0+20748+b46899d2.ppc64le, php-pecl-apcu-debuginfo-0:5.1.23-1.module+el9.4.0+20748+b46899d2.ppc64le, php-pecl-apcu-debugsource-0:5.1.23-1.module+el9.4.0+20748+b46899d2.ppc64le, php-pecl-apcu-devel-0:5.1.23-1.module+el9.4.0+20748+b46899d2.ppc64le, php-pecl-rrd-0:2.0.3-4.module+el9.4.0+20748+b46899d2.ppc64le, php-pecl-rrd-debuginfo-0:2.0.3-4.module+el9.4.0+20748+b46899d2.ppc64le, php-pecl-rrd-debugsource-0:2.0.3-4.module+el9.4.0+20748+b46899d2.ppc64le, php-pecl-xdebug3-0:3.2.2-2.module+el9.4.0+20796+bd4564df.ppc64le, php-pecl-xdebug3-debuginfo-0:3.2.2-2.module+el9.4.0+20796+bd4564df.ppc64le, php-pecl-xdebug3-debugsource-0:3.2.2-2.module+el9.4.0+20796+bd4564df.ppc64le, php-pecl-zip-0:1.22.3-1.module+el9.4.0+20748+b46899d2.ppc64le, php-pecl-zip-debuginfo-0:1.22.3-1.module+el9.4.0+20748+b46899d2.ppc64le, php-pecl-zip-debugsource-0:1.22.3-1.module+el9.4.0+20748+b46899d2.ppc64le, php-pgsql-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-pgsql-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-process-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-process-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-snmp-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-snmp-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-soap-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-soap-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-xml-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-xml-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.ppc64le, php-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-bcmath-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-bcmath-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-cli-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-cli-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-common-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-common-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-dba-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-dba-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-dbg-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-dbg-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-debugsource-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-devel-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-embedded-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-embedded-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-enchant-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-enchant-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-ffi-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-ffi-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-fpm-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-fpm-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-gd-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-gd-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-gmp-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-gmp-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-intl-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-intl-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-ldap-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-ldap-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-mbstring-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-mbstring-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-mysqlnd-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-mysqlnd-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-odbc-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-odbc-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-opcache-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-opcache-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-pdo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-pdo-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-pecl-apcu-0:5.1.23-1.module+el9.4.0+20748+b46899d2.s390x, php-pecl-apcu-debuginfo-0:5.1.23-1.module+el9.4.0+20748+b46899d2.s390x, php-pecl-apcu-debugsource-0:5.1.23-1.module+el9.4.0+20748+b46899d2.s390x, php-pecl-apcu-devel-0:5.1.23-1.module+el9.4.0+20748+b46899d2.s390x, php-pecl-rrd-0:2.0.3-4.module+el9.4.0+20748+b46899d2.s390x, php-pecl-rrd-debuginfo-0:2.0.3-4.module+el9.4.0+20748+b46899d2.s390x, php-pecl-rrd-debugsource-0:2.0.3-4.module+el9.4.0+20748+b46899d2.s390x, php-pecl-xdebug3-0:3.2.2-2.module+el9.4.0+20796+bd4564df.s390x, php-pecl-xdebug3-debuginfo-0:3.2.2-2.module+el9.4.0+20796+bd4564df.s390x, php-pecl-xdebug3-debugsource-0:3.2.2-2.module+el9.4.0+20796+bd4564df.s390x, php-pecl-zip-0:1.22.3-1.module+el9.4.0+20748+b46899d2.s390x, php-pecl-zip-debuginfo-0:1.22.3-1.module+el9.4.0+20748+b46899d2.s390x, php-pecl-zip-debugsource-0:1.22.3-1.module+el9.4.0+20748+b46899d2.s390x, php-pgsql-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-pgsql-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-process-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-process-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-snmp-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-snmp-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-soap-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-soap-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-xml-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-xml-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.s390x, php-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-bcmath-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-bcmath-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-cli-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-cli-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-common-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-common-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-dba-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-dba-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-dbg-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-dbg-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-debugsource-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-devel-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-embedded-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-embedded-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-enchant-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-enchant-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-ffi-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-ffi-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-fpm-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-fpm-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-gd-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-gd-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-gmp-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-gmp-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-intl-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-intl-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-ldap-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-ldap-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-mbstring-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-mbstring-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-mysqlnd-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-mysqlnd-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-odbc-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-odbc-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-opcache-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-opcache-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-pdo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-pdo-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-pecl-apcu-0:5.1.23-1.module+el9.4.0+20748+b46899d2.x86_64, php-pecl-apcu-debuginfo-0:5.1.23-1.module+el9.4.0+20748+b46899d2.x86_64, php-pecl-apcu-debugsource-0:5.1.23-1.module+el9.4.0+20748+b46899d2.x86_64, php-pecl-apcu-devel-0:5.1.23-1.module+el9.4.0+20748+b46899d2.x86_64, php-pecl-rrd-0:2.0.3-4.module+el9.4.0+20748+b46899d2.x86_64, php-pecl-rrd-debuginfo-0:2.0.3-4.module+el9.4.0+20748+b46899d2.x86_64, php-pecl-rrd-debugsource-0:2.0.3-4.module+el9.4.0+20748+b46899d2.x86_64, php-pecl-xdebug3-0:3.2.2-2.module+el9.4.0+20796+bd4564df.x86_64, php-pecl-xdebug3-debuginfo-0:3.2.2-2.module+el9.4.0+20796+bd4564df.x86_64, php-pecl-xdebug3-debugsource-0:3.2.2-2.module+el9.4.0+20796+bd4564df.x86_64, php-pecl-zip-0:1.22.3-1.module+el9.4.0+20748+b46899d2.x86_64, php-pecl-zip-debuginfo-0:1.22.3-1.module+el9.4.0+20748+b46899d2.x86_64, php-pecl-zip-debugsource-0:1.22.3-1.module+el9.4.0+20748+b46899d2.x86_64, php-pgsql-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-pgsql-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-process-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-process-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-snmp-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-snmp-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-soap-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-soap-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-xml-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64, php-xml-debuginfo-0:8.2.25-1.module+el9.5.0+22477+5fdac06d.x86_64
Full Details
CSAF document


RHSA-2024:10927
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2024-4109,
Bugzilla: 2272325, 2272325
Affected Packages: eap7-picketlink-bindings-0:2.5.5-28.SP12_redhat_00017.1.el7eap.src, eap7-undertow-0:2.2.37-1.SP2_redhat_00001.1.el7eap.src, eap7-jaxen-0:1.1.6-15.redhat_00003.1.el7eap.src, eap7-jboss-remoting-0:5.0.30-1.Final_redhat_00001.1.el7eap.src, eap7-wildfly-http-client-0:1.1.18-1.Final_redhat_00001.1.el7eap.src, eap7-log4j-jboss-logmanager-0:1.3.1-2.Final_redhat_00003.1.el7eap.src, eap7-byte-buddy-0:1.11.12-3.redhat_00003.1.el7eap.src, eap7-jbossws-cxf-0:5.4.13-1.Final_redhat_00001.1.el7eap.src, eap7-jboss-ejb-client-0:4.0.56-1.Final_redhat_00001.1.el7eap.src, eap7-woodstox-core-0:6.4.0-2.redhat_00003.1.el7eap.src, eap7-resteasy-0:3.15.10-1.Final_redhat_00001.1.el7eap.src, eap7-jboss-server-migration-0:1.10.0-40.Final_redhat_00040.1.el7eap.src, eap7-activemq-artemis-0:2.16.0-19.redhat_00053.1.el7eap.src, eap7-wildfly-0:7.4.20-2.GA_redhat_00001.1.el7eap.src, eap7-picketlink-bindings-0:2.5.5-28.SP12_redhat_00017.1.el7eap.noarch, eap7-picketlink-wildfly8-0:2.5.5-28.SP12_redhat_00017.1.el7eap.noarch, eap7-undertow-0:2.2.37-1.SP2_redhat_00001.1.el7eap.noarch, eap7-jaxen-0:1.1.6-15.redhat_00003.1.el7eap.noarch, eap7-jboss-remoting-0:5.0.30-1.Final_redhat_00001.1.el7eap.noarch, eap7-wildfly-http-client-common-0:1.1.18-1.Final_redhat_00001.1.el7eap.noarch, eap7-wildfly-http-ejb-client-0:1.1.18-1.Final_redhat_00001.1.el7eap.noarch, eap7-wildfly-http-naming-client-0:1.1.18-1.Final_redhat_00001.1.el7eap.noarch, eap7-wildfly-http-transaction-client-0:1.1.18-1.Final_redhat_00001.1.el7eap.noarch, eap7-log4j-jboss-logmanager-0:1.3.1-2.Final_redhat_00003.1.el7eap.noarch, eap7-byte-buddy-0:1.11.12-3.redhat_00003.1.el7eap.noarch, eap7-jbossws-cxf-0:5.4.13-1.Final_redhat_00001.1.el7eap.noarch, eap7-jboss-ejb-client-0:4.0.56-1.Final_redhat_00001.1.el7eap.noarch, eap7-woodstox-core-0:6.4.0-2.redhat_00003.1.el7eap.noarch, eap7-resteasy-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-atom-provider-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-cdi-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-client-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-crypto-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-jackson-provider-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-jackson2-provider-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-jaxb-provider-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-jaxrs-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-jettison-provider-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-jose-jwt-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-jsapi-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-json-binding-provider-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-json-p-provider-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-multipart-provider-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-rxjava2-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-spring-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-validator-provider-11-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-resteasy-yaml-provider-0:3.15.10-1.Final_redhat_00001.1.el7eap.noarch, eap7-jboss-server-migration-0:1.10.0-40.Final_redhat_00040.1.el7eap.noarch, eap7-jboss-server-migration-cli-0:1.10.0-40.Final_redhat_00040.1.el7eap.noarch, eap7-jboss-server-migration-core-0:1.10.0-40.Final_redhat_00040.1.el7eap.noarch, eap7-activemq-artemis-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-cli-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-commons-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-core-client-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-dto-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-hornetq-protocol-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-hqclient-protocol-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-jdbc-store-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-jms-client-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-jms-server-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-journal-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-ra-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-selector-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-server-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-service-extensions-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-activemq-artemis-tools-0:2.16.0-19.redhat_00053.1.el7eap.noarch, eap7-wildfly-0:7.4.20-2.GA_redhat_00001.1.el7eap.noarch, eap7-wildfly-java-jdk11-0:7.4.20-2.GA_redhat_00001.1.el7eap.noarch, eap7-wildfly-java-jdk8-0:7.4.20-2.GA_redhat_00001.1.el7eap.noarch, eap7-wildfly-javadocs-0:7.4.20-2.GA_redhat_00001.1.el7eap.noarch, eap7-wildfly-modules-0:7.4.20-2.GA_redhat_00001.1.el7eap.noarch
Full Details
CSAF document


RHSA-2024:10929
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2024-4109,
Bugzilla: 2272325, 2272325
Affected Packages: eap7-undertow-0:2.2.37-1.SP2_redhat_00001.1.el9eap.src, eap7-jboss-remoting-0:5.0.30-1.Final_redhat_00001.1.el9eap.src, eap7-wildfly-http-client-0:1.1.18-1.Final_redhat_00001.1.el9eap.src, eap7-jaxen-0:1.1.6-15.redhat_00003.1.el9eap.src, eap7-picketlink-bindings-0:2.5.5-28.SP12_redhat_00017.1.el9eap.src, eap7-log4j-jboss-logmanager-0:1.3.1-2.Final_redhat_00003.1.el9eap.src, eap7-byte-buddy-0:1.11.12-3.redhat_00003.1.el9eap.src, eap7-jbossws-cxf-0:5.4.13-1.Final_redhat_00001.1.el9eap.src, eap7-jboss-ejb-client-0:4.0.56-1.Final_redhat_00001.1.el9eap.src, eap7-woodstox-core-0:6.4.0-2.redhat_00003.1.el9eap.src, eap7-resteasy-0:3.15.10-1.Final_redhat_00001.1.el9eap.src, eap7-jboss-server-migration-0:1.10.0-40.Final_redhat_00040.1.el9eap.src, eap7-activemq-artemis-0:2.16.0-19.redhat_00053.1.el9eap.src, eap7-wildfly-0:7.4.20-2.GA_redhat_00001.1.el9eap.src, eap7-undertow-0:2.2.37-1.SP2_redhat_00001.1.el9eap.noarch, eap7-jboss-remoting-0:5.0.30-1.Final_redhat_00001.1.el9eap.noarch, eap7-wildfly-http-client-common-0:1.1.18-1.Final_redhat_00001.1.el9eap.noarch, eap7-wildfly-http-ejb-client-0:1.1.18-1.Final_redhat_00001.1.el9eap.noarch, eap7-wildfly-http-naming-client-0:1.1.18-1.Final_redhat_00001.1.el9eap.noarch, eap7-wildfly-http-transaction-client-0:1.1.18-1.Final_redhat_00001.1.el9eap.noarch, eap7-jaxen-0:1.1.6-15.redhat_00003.1.el9eap.noarch, eap7-picketlink-bindings-0:2.5.5-28.SP12_redhat_00017.1.el9eap.noarch, eap7-picketlink-wildfly8-0:2.5.5-28.SP12_redhat_00017.1.el9eap.noarch, eap7-log4j-jboss-logmanager-0:1.3.1-2.Final_redhat_00003.1.el9eap.noarch, eap7-byte-buddy-0:1.11.12-3.redhat_00003.1.el9eap.noarch, eap7-jbossws-cxf-0:5.4.13-1.Final_redhat_00001.1.el9eap.noarch, eap7-jboss-ejb-client-0:4.0.56-1.Final_redhat_00001.1.el9eap.noarch, eap7-woodstox-core-0:6.4.0-2.redhat_00003.1.el9eap.noarch, eap7-resteasy-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-atom-provider-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-cdi-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-client-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-crypto-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-jackson-provider-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-jackson2-provider-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-jaxb-provider-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-jaxrs-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-jettison-provider-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-jose-jwt-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-jsapi-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-json-binding-provider-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-json-p-provider-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-multipart-provider-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-rxjava2-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-spring-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-validator-provider-11-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-resteasy-yaml-provider-0:3.15.10-1.Final_redhat_00001.1.el9eap.noarch, eap7-jboss-server-migration-0:1.10.0-40.Final_redhat_00040.1.el9eap.noarch, eap7-jboss-server-migration-cli-0:1.10.0-40.Final_redhat_00040.1.el9eap.noarch, eap7-jboss-server-migration-core-0:1.10.0-40.Final_redhat_00040.1.el9eap.noarch, eap7-activemq-artemis-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-cli-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-commons-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-core-client-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-dto-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-hornetq-protocol-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-hqclient-protocol-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-jdbc-store-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-jms-client-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-jms-server-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-journal-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-ra-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-selector-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-server-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-service-extensions-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-activemq-artemis-tools-0:2.16.0-19.redhat_00053.1.el9eap.noarch, eap7-wildfly-0:7.4.20-2.GA_redhat_00001.1.el9eap.noarch, eap7-wildfly-java-jdk11-0:7.4.20-2.GA_redhat_00001.1.el9eap.noarch, eap7-wildfly-java-jdk17-0:7.4.20-2.GA_redhat_00001.1.el9eap.noarch, eap7-wildfly-java-jdk8-0:7.4.20-2.GA_redhat_00001.1.el9eap.noarch, eap7-wildfly-javadocs-0:7.4.20-2.GA_redhat_00001.1.el9eap.noarch, eap7-wildfly-modules-0:7.4.20-2.GA_redhat_00001.1.el9eap.noarch
Full Details
CSAF document


RHSA-2024:10956
Severity: important
Released on: 11/12/2024
CVE: CVE-2024-48916,
Bugzilla: 2329846, 2323274, 2323279, 2327848, 2329846
Affected Packages: ceph-2:19.2.0-55.el9cp.src, ceph-base-2:19.2.0-55.el9cp.x86_64, ceph-common-2:19.2.0-55.el9cp.x86_64, ceph-fuse-2:19.2.0-55.el9cp.x86_64, ceph-immutable-object-cache-2:19.2.0-55.el9cp.x86_64, ceph-selinux-2:19.2.0-55.el9cp.x86_64, libcephfs-devel-2:19.2.0-55.el9cp.x86_64, libcephfs-proxy2-2:19.2.0-55.el9cp.x86_64, libcephfs2-2:19.2.0-55.el9cp.x86_64, librados-devel-2:19.2.0-55.el9cp.x86_64, librados2-2:19.2.0-55.el9cp.x86_64, libradospp-devel-2:19.2.0-55.el9cp.x86_64, libradosstriper1-2:19.2.0-55.el9cp.x86_64, librbd-devel-2:19.2.0-55.el9cp.x86_64, librbd1-2:19.2.0-55.el9cp.x86_64, librgw-devel-2:19.2.0-55.el9cp.x86_64, librgw2-2:19.2.0-55.el9cp.x86_64, python3-ceph-argparse-2:19.2.0-55.el9cp.x86_64, python3-ceph-common-2:19.2.0-55.el9cp.x86_64, python3-cephfs-2:19.2.0-55.el9cp.x86_64, python3-rados-2:19.2.0-55.el9cp.x86_64, python3-rbd-2:19.2.0-55.el9cp.x86_64, python3-rgw-2:19.2.0-55.el9cp.x86_64, rbd-nbd-2:19.2.0-55.el9cp.x86_64, ceph-debugsource-2:19.2.0-55.el9cp.x86_64, ceph-base-debuginfo-2:19.2.0-55.el9cp.x86_64, ceph-common-debuginfo-2:19.2.0-55.el9cp.x86_64, ceph-debuginfo-2:19.2.0-55.el9cp.x86_64, ceph-exporter-debuginfo-2:19.2.0-55.el9cp.x86_64, ceph-fuse-debuginfo-2:19.2.0-55.el9cp.x86_64, ceph-immutable-object-cache-debuginfo-2:19.2.0-55.el9cp.x86_64, ceph-mds-debuginfo-2:19.2.0-55.el9cp.x86_64, ceph-mgr-debuginfo-2:19.2.0-55.el9cp.x86_64, ceph-mon-client-nvmeof-debuginfo-2:19.2.0-55.el9cp.x86_64, ceph-mon-debuginfo-2:19.2.0-55.el9cp.x86_64, ceph-osd-debuginfo-2:19.2.0-55.el9cp.x86_64, ceph-radosgw-debuginfo-2:19.2.0-55.el9cp.x86_64, ceph-test-debuginfo-2:19.2.0-55.el9cp.x86_64, cephfs-mirror-debuginfo-2:19.2.0-55.el9cp.x86_64, libcephfs-daemon-debuginfo-2:19.2.0-55.el9cp.x86_64, libcephfs-proxy2-debuginfo-2:19.2.0-55.el9cp.x86_64, libcephfs2-debuginfo-2:19.2.0-55.el9cp.x86_64, libcephsqlite-debuginfo-2:19.2.0-55.el9cp.x86_64, librados-devel-debuginfo-2:19.2.0-55.el9cp.x86_64, librados2-debuginfo-2:19.2.0-55.el9cp.x86_64, libradosstriper1-debuginfo-2:19.2.0-55.el9cp.x86_64, librbd1-debuginfo-2:19.2.0-55.el9cp.x86_64, librgw2-debuginfo-2:19.2.0-55.el9cp.x86_64, python3-cephfs-debuginfo-2:19.2.0-55.el9cp.x86_64, python3-rados-debuginfo-2:19.2.0-55.el9cp.x86_64, python3-rbd-debuginfo-2:19.2.0-55.el9cp.x86_64, python3-rgw-debuginfo-2:19.2.0-55.el9cp.x86_64, rbd-fuse-debuginfo-2:19.2.0-55.el9cp.x86_64, rbd-mirror-debuginfo-2:19.2.0-55.el9cp.x86_64, rbd-nbd-debuginfo-2:19.2.0-55.el9cp.x86_64, ceph-base-2:19.2.0-55.el9cp.ppc64le, ceph-common-2:19.2.0-55.el9cp.ppc64le, ceph-fuse-2:19.2.0-55.el9cp.ppc64le, ceph-immutable-object-cache-2:19.2.0-55.el9cp.ppc64le, ceph-selinux-2:19.2.0-55.el9cp.ppc64le, libcephfs-devel-2:19.2.0-55.el9cp.ppc64le, libcephfs-proxy2-2:19.2.0-55.el9cp.ppc64le, libcephfs2-2:19.2.0-55.el9cp.ppc64le, librados-devel-2:19.2.0-55.el9cp.ppc64le, librados2-2:19.2.0-55.el9cp.ppc64le, libradospp-devel-2:19.2.0-55.el9cp.ppc64le, libradosstriper1-2:19.2.0-55.el9cp.ppc64le, librbd-devel-2:19.2.0-55.el9cp.ppc64le, librbd1-2:19.2.0-55.el9cp.ppc64le, librgw-devel-2:19.2.0-55.el9cp.ppc64le, librgw2-2:19.2.0-55.el9cp.ppc64le, python3-ceph-argparse-2:19.2.0-55.el9cp.ppc64le, python3-ceph-common-2:19.2.0-55.el9cp.ppc64le, python3-cephfs-2:19.2.0-55.el9cp.ppc64le, python3-rados-2:19.2.0-55.el9cp.ppc64le, python3-rbd-2:19.2.0-55.el9cp.ppc64le, python3-rgw-2:19.2.0-55.el9cp.ppc64le, rbd-nbd-2:19.2.0-55.el9cp.ppc64le, ceph-debugsource-2:19.2.0-55.el9cp.ppc64le, ceph-base-debuginfo-2:19.2.0-55.el9cp.ppc64le, ceph-common-debuginfo-2:19.2.0-55.el9cp.ppc64le, ceph-debuginfo-2:19.2.0-55.el9cp.ppc64le, ceph-exporter-debuginfo-2:19.2.0-55.el9cp.ppc64le, ceph-fuse-debuginfo-2:19.2.0-55.el9cp.ppc64le, ceph-immutable-object-cache-debuginfo-2:19.2.0-55.el9cp.ppc64le, ceph-mds-debuginfo-2:19.2.0-55.el9cp.ppc64le, ceph-mgr-debuginfo-2:19.2.0-55.el9cp.ppc64le, ceph-mon-client-nvmeof-debuginfo-2:19.2.0-55.el9cp.ppc64le, ceph-mon-debuginfo-2:19.2.0-55.el9cp.ppc64le, ceph-osd-debuginfo-2:19.2.0-55.el9cp.ppc64le, ceph-radosgw-debuginfo-2:19.2.0-55.el9cp.ppc64le, ceph-test-debuginfo-2:19.2.0-55.el9cp.ppc64le, cephfs-mirror-debuginfo-2:19.2.0-55.el9cp.ppc64le, libcephfs-daemon-debuginfo-2:19.2.0-55.el9cp.ppc64le, libcephfs-proxy2-debuginfo-2:19.2.0-55.el9cp.ppc64le, libcephfs2-debuginfo-2:19.2.0-55.el9cp.ppc64le, libcephsqlite-debuginfo-2:19.2.0-55.el9cp.ppc64le, librados-devel-debuginfo-2:19.2.0-55.el9cp.ppc64le, librados2-debuginfo-2:19.2.0-55.el9cp.ppc64le, libradosstriper1-debuginfo-2:19.2.0-55.el9cp.ppc64le, librbd1-debuginfo-2:19.2.0-55.el9cp.ppc64le, librgw2-debuginfo-2:19.2.0-55.el9cp.ppc64le, python3-cephfs-debuginfo-2:19.2.0-55.el9cp.ppc64le, python3-rados-debuginfo-2:19.2.0-55.el9cp.ppc64le, python3-rbd-debuginfo-2:19.2.0-55.el9cp.ppc64le, python3-rgw-debuginfo-2:19.2.0-55.el9cp.ppc64le, rbd-fuse-debuginfo-2:19.2.0-55.el9cp.ppc64le, rbd-mirror-debuginfo-2:19.2.0-55.el9cp.ppc64le, rbd-nbd-debuginfo-2:19.2.0-55.el9cp.ppc64le, ceph-base-2:19.2.0-55.el9cp.s390x, ceph-common-2:19.2.0-55.el9cp.s390x, ceph-fuse-2:19.2.0-55.el9cp.s390x, ceph-immutable-object-cache-2:19.2.0-55.el9cp.s390x, ceph-selinux-2:19.2.0-55.el9cp.s390x, libcephfs-devel-2:19.2.0-55.el9cp.s390x, libcephfs-proxy2-2:19.2.0-55.el9cp.s390x, libcephfs2-2:19.2.0-55.el9cp.s390x, librados-devel-2:19.2.0-55.el9cp.s390x, librados2-2:19.2.0-55.el9cp.s390x, libradospp-devel-2:19.2.0-55.el9cp.s390x, libradosstriper1-2:19.2.0-55.el9cp.s390x, librbd-devel-2:19.2.0-55.el9cp.s390x, librbd1-2:19.2.0-55.el9cp.s390x, librgw-devel-2:19.2.0-55.el9cp.s390x, librgw2-2:19.2.0-55.el9cp.s390x, python3-ceph-argparse-2:19.2.0-55.el9cp.s390x, python3-ceph-common-2:19.2.0-55.el9cp.s390x, python3-cephfs-2:19.2.0-55.el9cp.s390x, python3-rados-2:19.2.0-55.el9cp.s390x, python3-rbd-2:19.2.0-55.el9cp.s390x, python3-rgw-2:19.2.0-55.el9cp.s390x, rbd-nbd-2:19.2.0-55.el9cp.s390x, ceph-debugsource-2:19.2.0-55.el9cp.s390x, ceph-base-debuginfo-2:19.2.0-55.el9cp.s390x, ceph-common-debuginfo-2:19.2.0-55.el9cp.s390x, ceph-debuginfo-2:19.2.0-55.el9cp.s390x, ceph-exporter-debuginfo-2:19.2.0-55.el9cp.s390x, ceph-fuse-debuginfo-2:19.2.0-55.el9cp.s390x, ceph-immutable-object-cache-debuginfo-2:19.2.0-55.el9cp.s390x, ceph-mds-debuginfo-2:19.2.0-55.el9cp.s390x, ceph-mgr-debuginfo-2:19.2.0-55.el9cp.s390x, ceph-mon-client-nvmeof-debuginfo-2:19.2.0-55.el9cp.s390x, ceph-mon-debuginfo-2:19.2.0-55.el9cp.s390x, ceph-osd-debuginfo-2:19.2.0-55.el9cp.s390x, ceph-radosgw-debuginfo-2:19.2.0-55.el9cp.s390x, ceph-test-debuginfo-2:19.2.0-55.el9cp.s390x, cephfs-mirror-debuginfo-2:19.2.0-55.el9cp.s390x, libcephfs-daemon-debuginfo-2:19.2.0-55.el9cp.s390x, libcephfs-proxy2-debuginfo-2:19.2.0-55.el9cp.s390x, libcephfs2-debuginfo-2:19.2.0-55.el9cp.s390x, libcephsqlite-debuginfo-2:19.2.0-55.el9cp.s390x, librados-devel-debuginfo-2:19.2.0-55.el9cp.s390x, librados2-debuginfo-2:19.2.0-55.el9cp.s390x, libradosstriper1-debuginfo-2:19.2.0-55.el9cp.s390x, librbd1-debuginfo-2:19.2.0-55.el9cp.s390x, librgw2-debuginfo-2:19.2.0-55.el9cp.s390x, python3-cephfs-debuginfo-2:19.2.0-55.el9cp.s390x, python3-rados-debuginfo-2:19.2.0-55.el9cp.s390x, python3-rbd-debuginfo-2:19.2.0-55.el9cp.s390x, python3-rgw-debuginfo-2:19.2.0-55.el9cp.s390x, rbd-fuse-debuginfo-2:19.2.0-55.el9cp.s390x, rbd-mirror-debuginfo-2:19.2.0-55.el9cp.s390x, rbd-nbd-debuginfo-2:19.2.0-55.el9cp.s390x, ceph-mib-2:19.2.0-55.el9cp.noarch, ceph-resource-agents-2:19.2.0-55.el9cp.noarch, cephadm-2:19.2.0-55.el9cp.noarch, cephfs-top-2:19.2.0-55.el9cp.noarch
Full Details
CSAF document


RHSA-2024:10957
Severity: important
Released on: 11/12/2024
CVE: CVE-2024-48916,
Bugzilla: 2329846, 2323274, 2323279, 2329846
Affected Packages: rhceph/grafana-rhel9@sha256:7ef83c1430a6c7286f72fad3917f67225817522317344f50feb180ac71a59116_amd64, rhceph/keepalived-rhel9@sha256:609ba3d034312590ff9ce7274fb300699910ea3d6b6ead4bbad2e80beb94d8d3_amd64, rhceph/oauth2-proxy-rhel9@sha256:ebc6fd6aeca7c8891e35ae91ddf8ad24e911ff044d75211ae2dc9bd3cd90f7d9_amd64, rhceph/rhceph-promtail-rhel9@sha256:00230400a4c19d7805ad5db3c16017bdaf2abdd191c307b3d2a75830de002123_amd64, rhceph/rhceph-8-rhel9@sha256:d056da210c64c09b6b9f3eb3c4d18de2149b612e79135ccf9f2ceb01500a138e_amd64, rhceph/rhceph-haproxy-rhel9@sha256:b69c409ce28e34afe92074b415fcf19c4f716aa4f1d691ed2eec12f2303cb4ce_amd64, rhceph/snmp-notifier-rhel9@sha256:7fdead2a530d0b6d1c78803867445651012bfdca3957655b3d2422658575e84a_amd64, rhceph/grafana-rhel9@sha256:096e260fa4e5d9e5efdfd6af6af850f88b451d4895b946b94c0b3b95ec8ecd66_ppc64le, rhceph/keepalived-rhel9@sha256:ee557e673000f4e3e0984376d03d279ac53a3712ad43017ad25c0fd88a874283_ppc64le, rhceph/oauth2-proxy-rhel9@sha256:9ccf77c8f241cf36d56eae6a50474672f112e81895bc6cbe945951fe67e2f204_ppc64le, rhceph/rhceph-promtail-rhel9@sha256:59e8144ef537d0931aa746265d765a6318385ee49c1100dfbecdf53b217c8152_ppc64le, rhceph/rhceph-8-rhel9@sha256:00cb032dfe26ee68bed676cc55e7139273e58050f532ed08f9d26ab39f54bcd6_ppc64le, rhceph/rhceph-haproxy-rhel9@sha256:df4b08b5738ba070faa9fb937433f3893c7ffb28295a92051bf31eaf56615ae4_ppc64le, rhceph/snmp-notifier-rhel9@sha256:1f52ba22aa0a7723b771728b91cfd4f997f5458b3d07ce81ffba728121043c4b_ppc64le, rhceph/grafana-rhel9@sha256:32e559acd08823b5ad08de9f1cdf5d2b6e31afdd64aaf848c1d3ed52cd99cff1_arm64, rhceph/keepalived-rhel9@sha256:5c314e811572c5a4bacc254d014c8884ad15df1f3dd2393b637b1f481d05cdc0_arm64, rhceph/oauth2-proxy-rhel9@sha256:5123fd72efea63574e417bdac292211238605a2dd75dc45f1d2de920818db652_arm64, rhceph/rhceph-haproxy-rhel9@sha256:f3356de7f57db4736e842865f6384b8984144323bec7435c64d8a57735c80d0c_arm64, rhceph/snmp-notifier-rhel9@sha256:6e3d0c02fdcfef6be4a4d9d5ec6686653645e328a95ae8711420e83cbee3c20f_arm64, rhceph/grafana-rhel9@sha256:f967174cb151506ab12054442e56b2d341f35b72c0190b8db252f827963a3e04_s390x, rhceph/keepalived-rhel9@sha256:aa5edd983b850b161d45cbce53cade64f78c59d04aefab38512cdeb0a61dd423_s390x, rhceph/oauth2-proxy-rhel9@sha256:f3752513dca26981d10e3bc81425114c6b760c3fc3aa9b145b3db6ee9e91355e_s390x, rhceph/rhceph-promtail-rhel9@sha256:63045ac5cff6596bea00296adca7ed7419a3200108ec30780f783d664ad4b584_s390x, rhceph/rhceph-8-rhel9@sha256:26bf569bf0a1e8aec77aa8f90bc13c1e53b03ad239ac7109e0417c4225b0a93f_s390x, rhceph/rhceph-haproxy-rhel9@sha256:965422e8eed8bfdf6b1b952eecb97287e6fcc475f7f3d7eeb0729b4b316ac427_s390x, rhceph/snmp-notifier-rhel9@sha256:1e50aad2f7ee11912de2c450e5c1a1bd29051e4d8246fe39d9f0f993802f92c8_s390x
Full Details
CSAF document


RHSA-2024:10948
Severity: moderate
Released on: 11/12/2024
CVE: CVE-2024-8260,
Bugzilla: 2308685
Affected Packages: registry.redhat.io/rhosdt/tempo-operator-bundle@sha256:a980e21c5cf96387bee07f2f271e73060bb5032ac969d678dc1f718841531ecb_amd64, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:2f1053d920b634c03adf787bac07d0db0fbb4e13357ce979902baeb2ff733b90_amd64, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7ceea9e3ce08b9a5f0de4365e1a17e5cefe3af093f007c0ccf8b026772adcac8_amd64, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:878871eb4c91180b2c4633ad7c40d0800349c665fe0c708e5c2e0e1f8d35c48c_amd64, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:16785eee630f86dc75a04c1d5dd8ece16d6420cb63f1e1796ef77adcbf8662ff_amd64, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:3909b942c71db863fbc481af0af40f3240c9971e15eaf85bee91cc9c65ac25a8_amd64, registry.redhat.io/rhosdt/tempo-rhel8@sha256:98440fdde03e04959fb1bdf157d8ccbe0d0dcf203d4424ad3964e2aebc44feac_amd64, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:1640c44f165db87d174d81ad44517bd76218e4611aa6ea5c717244d4483796c4_arm64, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:7470820932e792733adb52ff7360b2013e797d91ef0bdc9f363f9b2ae6b8f26c_arm64, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:08b32341cc141f5151497b2c8a321b19dc6e666004bd72f32d5900c7874da794_arm64, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a7a52669ccbb713b6e1c490b3ac4a34384bca1e2b37a7e7b9027763641977f12_arm64, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:0def8c260423b78d00003438539c0fd4d67312a52c12ec8e255df953c101b782_arm64, registry.redhat.io/rhosdt/tempo-rhel8@sha256:4d301062f6bac47d758ee27b4863dc32bfeb94af8f79b22c72bfc186e6303c73_arm64, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:5a260f0177ba665c6398b22c2f0cd86689fe86e98e7379f48eb711c8318775d8_ppc64le, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:df35e34b9ffed7903fba071e2a98e0da58e731cee69023745da5abbc670dc14c_ppc64le, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:7d31db98b11b155b16b355342bfa2963f6bb7481738e02e4bdcf00e43d48f0a2_ppc64le, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:e253ee88974b1b7369cccd809c00c5cb0e9f57a277858072637e009a427f8d50_ppc64le, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:2a3af1845a046f2442de636e19fb34b8879492591a09097eddc228a3b283e166_ppc64le, registry.redhat.io/rhosdt/tempo-rhel8@sha256:0fc7d7de882de2669d46e89801647587ac7ef1ea7e5573740b6b16371e5d76de_ppc64le, registry.redhat.io/rhosdt/tempo-gateway-rhel8@sha256:af6ac3d39a420bc4d12b5214b5b34fdbfd60484409ac08e83d6e33ec3724c528_s390x, registry.redhat.io/rhosdt/tempo-jaeger-query-rhel8@sha256:09973f99b7d1f6804d11afbbb4748810d0b2b4aaca373b419d1da2150828cecb_s390x, registry.redhat.io/rhosdt/tempo-gateway-opa-rhel8@sha256:831bc3d120a4998eb256c44aa54887add11cceb817cf6a105733cfd828f58c5c_s390x, registry.redhat.io/rhosdt/tempo-rhel8-operator@sha256:a170105e1ef1791968db593603aefba6492b3ac50aa90bbff0075b767602038c_s390x, registry.redhat.io/rhosdt/tempo-query-rhel8@sha256:993b70c4740b88d399a0c68187adb9d0763492dede603d7989b7222f8fd5b185_s390x, registry.redhat.io/rhosdt/tempo-rhel8@sha256:f5fa1289dcd26c961b6976d196eb800dedba7655a6545a697fc1ebe3dcb3517c_s390x
Full Details
CSAF document


RHSA-2024:10818
Severity: important
Released on: 11/12/2024
CVE: CVE-2024-5154, CVE-2024-6119, CVE-2024-9341,
Bugzilla: 2280190, 2306158, 2315691, 2280190, 2306158, 2315691
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:9f6942084fd5315409c8713d1b82c655708f7026bee58748e70466d7fc8450ed_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:09ebf325bf52ef3be007440136c8a477574c65c42b92d455f4bf99bf776c6c37_s390x, openshift4/driver-toolkit-rhel9@sha256:a3fb2fc365ceffbc3aefe230e9fdffdfc0b46292fba0776761dac43191dbac0e_s390x, openshift4/ose-kube-proxy-rhel9@sha256:f3bd4dc75725f1fc64e85b1ee0d90acdd20603fcf638841015d397f35c6720fa_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:1b588914f019694bb75aed554cbbb424c27bef5af01dac7510effdf67968ebd5_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:a05c4b8e328bd2b877f09f6bd65d6a042b434839208d74bb12eb0bfd1fbeb036_s390x, openshift4/ose-cli-rhel9@sha256:dbc3980e578dc322d53c0e11e4e229a3bcd43f05a872aff87456c1c4f14eb97d_s390x, openshift4/ose-console-rhel9@sha256:1eaf905f731c9a009cc352ddf0350df03328abfd265c10747a456818ea2c764c_s390x, openshift4/ose-deployer-rhel9@sha256:e8d825beae62127e52fcd2153249f5315225575cf2ceb3a3d10223f17d2e1984_s390x, openshift4/ose-tests-rhel9@sha256:b1e63e7e274eb769fe25215ffeff2d3c01fd5bb5b27164d0ce07d0abf6ea7f48_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:89097d3110b09a9c6e9d50535cb209a16ca55a9d40ae78681ab231b15110b0c5_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:4e9b5d97483391322e993124c8d7e472d562421efa8eb217368a4b07fb7388f2_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bd85b90633f46e691b6693f97e5a53a246bec0f50f4922ebfb8748043ff66ec9_s390x, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:bcfbaa2241e51ce764ffa7fd4dc7af3ea2ebd66894d4823b334ae57d78fbe283_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:a9f90ed2367164791e341fd1f3278cb3325d1468d82d2cecdaa8a6b60c9664b7_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:18cef6d2ad815be34e3ed5a0eb1dcd91ad608d2b79b9f7c3d8016770c30c621f_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:51a1be594cbbb8f3c745a8afff9de1f6ae526c9eada50707969dc855e5a72de9_s390x, openshift4/ose-hypershift-rhel9@sha256:03827dccd9c5e986e467345dda56bed4981b9afc3892903af5eb39bba6206736_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:be6344b7084effe66bbb2b78beb637d3d4b811e1a1e9773e2e4986d9f5907718_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:0278dfd714a58304afcaa58e897bdd18e68f15f71edc2ada642ea15b9ce80545_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:06ee6ac5d1dda5b48128b3871d5f57208a4a866a0b4e92fb2561f39d3cc82db2_s390x, openshift4/ose-installer-rhel9@sha256:f72f739523118a2fe6aff78d5be89e7dbe050de2842867702406015d64285ed3_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:c4ad72389ea5149861f2c9230f65465536a39ad44afb3cf16adce02131bce9f2_s390x, openshift4/ose-machine-os-images-rhel9@sha256:91500ec5ae2549e1408f1cb86fb37b062fbc19d47b714990f24f1cb7f55ed1e5_s390x, openshift4/ose-must-gather-rhel9@sha256:f85d9f55642d27884495dfeed4469f3855dfbba99a48ed493e9164dd0df7871b_s390x, openshift4/network-tools-rhel9@sha256:f17c861feeb9a9bdea72bac1979e591f28f8c50b527569268d4689248483b590_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:1b63c4f42f3796ad0ecd6e78884220703ff39a80352e33cce6ce7f49e6d73571_s390x, openshift4/ose-tools-rhel9@sha256:cd92cda3f055e85c83ef06052c2ae825e441e1b837c57d66f2cdc4f3ecea9db4_s390x, rhcos@sha256:8f0c54ffdb883ab023c6f978316b8fb7e11e5888dcb1b136db6d943ddc67b2c1_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:a8ecec46bdee1fd73977eb63872ac8e3e5e6f57f825d4cfa1e422252187af4dc_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c6d03f6acbb440cbdd91c909ad99ad2727487230ad7f0b3c724b5a34fc456146_amd64, openshift4/driver-toolkit-rhel9@sha256:961ab82bcfdc985f2f8757778a2632b3c57bb83b3adede32c1fe81d7f47c4f24_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f08a9c77e8df31b01a131ff859057de08d622ddf70e6048efd4421b1a8cc1ecb_amd64, openshift4/ose-kube-proxy-rhel9@sha256:2bedc958abdd9a3a68f8bcd593ad0114000bbcefacf8de75ac6317bd88bec08b_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:a260cf33c0112d350c8d3334238ea6203424f7bb94f73ff7bcec4f31cd360292_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:c291f1cf03e4c1b19412ab937c1bf898b0a56e7be6a03cfd0cb70390fe7d6dcf_amd64, openshift4/ose-cli-rhel9@sha256:7bd9a8aa99f8130709263255eb98e5a5d693446cf3855f2d2483e3417cb29f56_amd64, openshift4/ose-console-rhel9@sha256:8d33c574152279dcd6ab016130e34a8d3384e0053ee9c567d476e063230d4280_amd64, openshift4/ose-deployer-rhel9@sha256:999197f2df286ded18dbc5e190511493ac2538a0dcf2c976ef46f2e574db387d_amd64, openshift4/ose-tests-rhel9@sha256:25e247ad146c15ea5985f972a00ab9c06547f40b537cda61510a67732acaf703_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b631198fc07fecc7eb99f0c82b4a20d7dc82666adc8eb0702bd60af2661efb6e_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:3d00aac6cf403cfedc3c34fa6c4e9a0d298950cd6f4a8b92b20fcc36bc4744f9_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:83d24080f57aa0f9d2c0b4b3aad1f350479be6f0c79fe8e60f4ce9818f008f69_amd64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b7259f7cfec9ddad171c531b01168b8038b0ab911ff314ef38bb9650b7fe5434_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:914919b6f6bbd1d8f1a5b4e289a9c2e4c379bbc7b41fae8b64dd9d582042322f_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:2d1ba4fd036d4caade8b1d133d940c1549708700ad5bf946d0049c6d9723dc30_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:9e0917c9ee74699fd0f019f1339ff6edc1e4b4c0b52761897b09be7b597ec2dc_amd64, openshift4/ose-hypershift-rhel9@sha256:75fdd4058af0365486be3375b91fa264f963450ff1f4e0d25c53b9e6a5b7856b_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:f8d847aca3c35bdda4e3c7c2dcd18aefa05bd9d0633f38d3a0626cece632adf3_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:1ad2515cfd3d87a723aec99557d332a4e03f158a06571814d8be2ef9315564df_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:104022e85fd16c813c71aafa207cf82288dac505edadc3555ad87f709ee1c5bb_amd64, openshift4/ose-installer-rhel9@sha256:652e8594f8b6777e29682a792c8e7f9ac14cbc0888f8c98674dd25bc7340560d_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:209816b1679c2c9f318338a39b3a19a2f9327ba2109900c1876702bb9b0a2781_amd64, openshift4/ose-machine-os-images-rhel9@sha256:1de9d78411af8b470655e921fcc381b1fe42a75be38eb69e9c4f101b4bd49ba2_amd64, openshift4/ose-must-gather-rhel9@sha256:4cce271a8a33ad6ad941d93a86562c3abc82001f9f511641715d21882a98690f_amd64, openshift4/network-tools-rhel9@sha256:4e04bf69332b7f53f99f69c8a87f27dd1045a6e5fc5036e8cd622aa00a1e81af_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:29dd4c840c8227d092d9416504615c7850c4f6b6b4dc1ade258f54dc94e45e37_amd64, openshift4/ose-tools-rhel9@sha256:d84e869030c555980293e1b8d1997dbb4ac9907ee59e2ff166710c560e4376d6_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:731969a7bdad90b53f529d6da5431b5088d3689a249bad05ab40d7271e7304c7_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:597b7aeb348ff5b7f19d9aded673b9b1aee92e47981ec7c1865f224806ef80bc_arm64, openshift4/driver-toolkit-rhel9@sha256:ad95e9baa587f1b2191c316215f1060d6b5365c31c88f6aeee956effce3c3fd2_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:d80b4ab9760e2108b4780855a1db3fe49be67871e3d0aad741712a5b8efbdba4_arm64, openshift4/ose-kube-proxy-rhel9@sha256:88ce19d3c62adab5c5d9caed8cef354ba9a99394fb413ca864f0f602ac374600_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:8c1a64bf0b2716752a797c77bab44b0986f322786caf3494019e8677c58e4003_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:f33130d2d3822742e49a12d70ff64b99832fa62176f5d8937d9f35404264c353_arm64, openshift4/ose-cli-rhel9@sha256:aba613471ce060d67321938c7ab04f01c9247aa6d3646093e46cee15f1089669_arm64, openshift4/ose-console-rhel9@sha256:492d7461e5dc51e4b0c70bc4787f6dedcb9a36697ce830e8377766131280f0e8_arm64, openshift4/ose-deployer-rhel9@sha256:a289e429b17e908a12fae2222190120665d91de1a47672f5543a630e7a09a79a_arm64, openshift4/ose-tests-rhel9@sha256:2ca78681623c59ce464224bd1694ec0d278bcd76a02185aee15ed2ec8192df9f_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:26d5558542fb068955bd127bb9e93623cc467b7c619964151607fe0b0859eb01_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:d8cf5d63f24c98bf328924f9945eca6fe7d4205c2fcc55ce1ce6e6fb9c0e4f14_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:41cb159276141b7de6096526abcf0dccf26e4b02b0127bd261f056faffcdfcf2_arm64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ec6a8e516d03c6a038989c595b1b76edc7aacf261e118d4ffe704f3c6f2d7145_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:ab5b712f764011abe1ecd7970719b807735aa4a192d36f506aee42f7aee48fd4_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:6c9b2d73bb32a0ae265dc9401102bc7bbe6502e785a5048bafcf87a51fad6dbe_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:6051207a182fab15d5d6ee5d8ea03df474f9f7567ab70de11908d6b3d65a094c_arm64, openshift4/ose-hypershift-rhel9@sha256:b14c49aecb34cf97161fde7c48a5da2963a58352af2a80fa1dbb5bb7ce28457b_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:80a52d581d3e353227829708a915333ae1f3b403d4c9596dc172ca39dd309504_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:d00003996520f0887fca5d2381ebf06905cdbd2431fc7f9d92f180a95d364278_arm64, openshift4/ose-installer-rhel9@sha256:b59572b40ed01b21e83b2a174b94881655e5db32e80d4b9f5462dde0082d8c8b_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:42dca8f18264d5661c452d2e985ea474d9267d88de83f7f672ae87bf64524060_arm64, openshift4/ose-machine-os-images-rhel9@sha256:e3d93d52fe7b40073ad89a071e3fd7750abf32b17e29ed1e59212a4c51eb9847_arm64, openshift4/ose-must-gather-rhel9@sha256:66a7a45eaaa99645710d4508013e564cffa6ec74fcfc3f45c49867628b9a2d33_arm64, openshift4/network-tools-rhel9@sha256:40757ed947f872bb07bee19a216dd2d6fba4d387d6da7705d75692724329cc48_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:fd18370ee11f5967b31474ed82b4396b54f61ef82cdafbb841b9011785cd5a7b_arm64, openshift4/ose-tools-rhel9@sha256:ee960bbe6a94f5a0a62cc6b790f2ea9c92be1110225030aa4557b48d7d80caa4_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:68df9bc01cbdaf41983ec15787fb44a79b8cbb49cccae2550a0214c620f3296c_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:62da6e6e35ffe2df9b7c72ca85b86f4a9f2bd1cd6ccae3b2d632bbd7f9901f4a_ppc64le, openshift4/driver-toolkit-rhel9@sha256:7ec6cbe63daa43f38472049635115b921a86f41911339bf1f8fcd1cb5cdd5042_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:6789313ec04c43b559b405cee85e2b6780610d8a6d4ad294484f496bbdfaf6ae_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:3f0db9cc420077fc8df493bf8480fa7d2ccf36ea19135a123d772280a847dca2_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:dd02823b94f3c9f27408e3267b7d6aa3ee33af3dd51b1a137a2435282e53940d_ppc64le, openshift4/ose-cli-rhel9@sha256:b18c25b5c3060aa70ddcd512fcb96a51cca8bd8a8e84c53c2384e63b7b76e8b5_ppc64le, openshift4/ose-console-rhel9@sha256:0ea8f021b9ff2843034e1bbc4a7e82e16808630b50eb6dbbb6cbf42ff25cbc72_ppc64le, openshift4/ose-deployer-rhel9@sha256:af2be196323251cb6209a81a181caa9191c24bc8500c34fbd4c136b2bb8fe8ac_ppc64le, openshift4/ose-tests-rhel9@sha256:0d3a6677b19f38accf2cc362549f76add528df980f30c4c14e1532abffe732dd_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d80669289bfcf2a19c9022e5dbaf5aa91e9a55bc78ecc6bb175f87b24710024e_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:e29ad838482e9482fec830a4bafb718ceb74e861ce261cf6c2b896865a3f280b_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c3c7da1c4dff3b3049074552b8897e005223954030a467187e18dc4008e42238_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e680c2d9d75bf85e0fcc0ed016cd570dc299574667034763c9ca873b3052ce0e_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:6dab8773cc4ada2ce498f81c1901ef0ef9a24c22d48e2135f90e91d8b797d0f0_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:8ca9b4fb8c145e352d04ffff7844355383ad89c0c92cfa5ab45ed00038093a91_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:be930be1947ab9223cc35e034ee3cee8e97dafab8d5be44b85122adf4d840e98_ppc64le, openshift4/ose-hypershift-rhel9@sha256:088d6ac8e39017aaefff8a860d421d14d2ed1d5b441fc998f334968937d806c8_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:539c4c8182c5e3706c9333b985124968905e7ba010a0de64f4cb62a49d0a5c17_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:9e235252827d90bba83854fc3f983dbe0e944c43032cbf2bd8d50c305b85e0bf_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:a9b6d0fccefc36ed3a29dccf8663b54d73dd2020f31870807e76d7efda0868da_ppc64le, openshift4/ose-installer-rhel9@sha256:ffbcb0a24019a4d4bb00f7637fa0ee3570e71e290b15f46576395137216edc00_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:846de382249975635ae5740112ad81ba49c2a34f414bf558290309ebdc517335_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:bc277bc80f06a812ee0e749116ba1d1177097ad0814580af19f9f157f20fec67_ppc64le, openshift4/ose-must-gather-rhel9@sha256:0869c1caa90c12148bd5c9fad2248e432a1497f4762b0c0c016bc2af00232da5_ppc64le, openshift4/network-tools-rhel9@sha256:fde4f30b0a39aa9914d32fd174697902a2e3712315139326c0a375880ffbf4ca_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:1b5cd1bb4bbc95aa6fa84a65f37d1b0770e9c85f02042b21fd18cade4111a600_ppc64le, openshift4/ose-tools-rhel9@sha256:7f659293d92603515689dcaf995c6aea297062d732fd9e59d30bb74acba9b047_ppc64le, rhcos@sha256:8f0c54ffdb883ab023c6f978316b8fb7e11e5888dcb1b136db6d943ddc67b2c1_ppc64le, rhcos@sha256:8f0c54ffdb883ab023c6f978316b8fb7e11e5888dcb1b136db6d943ddc67b2c1_aarch64, rhcos@sha256:8f0c54ffdb883ab023c6f978316b8fb7e11e5888dcb1b136db6d943ddc67b2c1_x86_64
Full Details
CSAF document


RHSA-2024:10933
Severity: moderate
Released on: 10/12/2024
CVE: CVE-2024-4109,
Bugzilla: 2272325, 2272325
Affected Packages:
Full Details
CSAF document


RHSA-2024:10917
Severity: important
Released on: 10/12/2024
CVE: CVE-2024-21536, CVE-2024-43796, CVE-2024-43799, CVE-2024-43800, CVE-2024-45296, CVE-2024-45590, CVE-2024-45811, CVE-2024-45812, CVE-2024-47068,
Bugzilla: 2319884, 2311152, 2311153, 2311154, 2310908, 2311171, 2312930, 2312935, 2314249
Affected Packages: registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:05b0c8b5f7717aa00aecf8415c5a79aaae45fdd921f16b9b717b715abdf3d86b_amd64, registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:3a9c36576f625c796e193b7f457c05adfb2bf7fe27a4a20c8dc3239d7d7d749b_amd64, registry.redhat.io/rhosdt/jaeger-operator-bundle@sha256:e65dce4728a53af4e696d09b05b60a731ecb8cdba19332deb16c291f61adcdb4_amd64, registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:60028cdb647f96cc8e3a49f11428a8d35b44937fdd6c6b8bafbd70d6a0a45fd6_amd64, registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:fdb227f5425459de46782922f53ba147f67ea0a86ef2143b9b5d9bd15ba2958e_amd64, registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:2372370502da86ba88aed909bcc1e768377bf540def547fe663e7b727c7ab07d_amd64, registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:bf8fc9009a8c2ee43c1795d9408b0b385cd99ad0601c50e1e79e6df11f57880d_amd64, registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:121702ab2f294b8dcfa55ecc5566dbd071368713967170bd2297ddcc49e777ea_amd64, registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:648d95c1a6736055910cd901c7e80d82d0e8bad71531373293144d0d6682b994_amd64, registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:7b0708b8375d637c822a10733cd97fdddfd6ed1717dd83a37b50f43f28a71444_arm64, registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:7db951f4309125ffaf31b315dcbfaaf2a94e33e0bad34a6a98dcdf7b9b5ae76a_arm64, registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:912550520b81f9fcf68400dfd76d7a85f68a3fce5e95e34ee5a22a32fb5d3871_arm64, registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:7975ba7f7952a874767ae327f8046c924a797cf3a60fbd21070fe3098c5493b9_arm64, registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:aebb7c234a589c94449a25d779b83f29ea94a67d9a15f6e5e1fa7cbb7379faa0_arm64, registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:f2394fa49c88dd115e54de9ce42ceb6178bff1d0a2e6a1d355dc60ba77c5323c_arm64, registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:4f4632fc0514f19edbb7f951e598d695ce8b07ddd5830f096d87a8925646de0e_arm64, registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:59183275cf68d933b5eb3690ae89aacfb9e34ee85868e7a1f858684cff6dcd20_arm64, registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:6d56211c0cc55af6cf64b0dcb27a733994febfbf24457bb14d658db98b4dcb90_ppc64le, registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:b7643356dd52ad18bea1b817b192708735794f5536bf86903f7721b07095d949_ppc64le, registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:0680a79d33d1be64996ef1713f357a03304525adda3a5b1bd902515015afe3e2_ppc64le, registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:25dc148e3a956b8ee742d0702a0c3b5e978fefc4f1f080cf2bb273e115044303_ppc64le, registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:f454ee35013e250d97ccf8fbd72392932a7b3cb56bc0a1e8d40e39716b41573e_ppc64le, registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:c322e17e36003bba01af3583da5c5a5673681f47a27a3c4624353f449fbbfe80_ppc64le, registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:f6f2d00257e8409ff55194ccec35708b010225aace48d36368d8d227d4b13cc0_ppc64le, registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:56784b527bf1fc1a2a0f24ea9b6edea3927746cbe1b18d9c653e0be621f07911_ppc64le, registry.redhat.io/rhosdt/jaeger-agent-rhel8@sha256:204972905b60ab8957c9bdc79a68be864b7b1e4e946c557fe3529124ad987abc_s390x, registry.redhat.io/rhosdt/jaeger-all-in-one-rhel8@sha256:10857fa228035950b7ee78de526d99f4353b0bdf6f67e8412baa93d7bb8455fc_s390x, registry.redhat.io/rhosdt/jaeger-collector-rhel8@sha256:153a6c2b46a236577f57863da350c3f89595ecf0de6dd56eb8090741b83f6d10_s390x, registry.redhat.io/rhosdt/jaeger-es-index-cleaner-rhel8@sha256:2c4aafdd152511477c2bfbe1f4bc3545785e1cec7a510e9632bc9d72ea624f83_s390x, registry.redhat.io/rhosdt/jaeger-es-rollover-rhel8@sha256:8b8554063d8dde0c192b7a936515d4f7a3024c4f44a1c508d3d1c43cb54746cc_s390x, registry.redhat.io/rhosdt/jaeger-ingester-rhel8@sha256:f5fbc78661bb8f6b091c521c46973aaa296e0534325d753c47a14309e06c2279_s390x, registry.redhat.io/rhosdt/jaeger-rhel8-operator@sha256:01668273578bb232be7f478235ef9d4a85ef4eb5e0a63a405a0b7812225e053a_s390x, registry.redhat.io/rhosdt/jaeger-query-rhel8@sha256:7ce3c91962c904cffc5446c0ba6263124ea4b8a17963fbbefabacac73daf4851_s390x
Full Details
CSAF document


RHSA-2024:10907
Severity: low
Released on: 10/12/2024
CVE: CVE-2024-21538,
Bugzilla: 2324550, 2324550
Affected Packages: openshift-service-mesh/istio-cni-rhel8@sha256:4e751e50e70aeed40e10f506e7cd71fd63b3a38564949948d227405f39128d4d_s390x, openshift-service-mesh/grafana-rhel8@sha256:0c9e77ddaba99d84f0233172e1700361be068510fcec34e8b04c6f61f668c4ad_s390x, openshift-service-mesh/kiali-rhel8@sha256:5037323af6ba1e5ecd2d57db89167f486101c3edd6a759a29b57bdf42899cb1e_s390x, openshift-service-mesh/pilot-rhel8@sha256:cbde432fb47697e56c1756fef2605b388a426c02f078dcc354fe990aa6da09fb_s390x, openshift-service-mesh/proxyv2-rhel8@sha256:e9b70a5f51e21448578db6eaca0b6e7218550a01e0a59e63876f6b67ec467e51_s390x, openshift-service-mesh/ratelimit-rhel8@sha256:adc7753eb50bd022b2be6399eb88d2040694df8c14e60b16e2035718f7617767_s390x, openshift-service-mesh/istio-cni-rhel8@sha256:0d8f01448c9521e550fc07d615a13bb0cd5d52adf7580b38736a5c009add80cd_amd64, openshift-service-mesh/grafana-rhel8@sha256:038ff3272abfdae58e975df71981217356cd6f83d5545a7a3ce5c7bb59e8943e_amd64, openshift-service-mesh/kiali-rhel8@sha256:c705ca948677f9f0d5540a7a920873cb98ec357ddfa479042adeedf2032b340b_amd64, openshift-service-mesh/pilot-rhel8@sha256:f30111a3dc7c5b1d327acff9d2c2052162e71654f350723e85a85e2aafa1b544_amd64, openshift-service-mesh/proxyv2-rhel8@sha256:52dbe354d1ffb466c53de1d30968f844fdcaecd9de275e706898676a451e962a_amd64, openshift-service-mesh/ratelimit-rhel8@sha256:122b49c3269dbf9f95087e60ea7c97ef574ec06c6c5ec6fd86d2a47677529f77_amd64, openshift-service-mesh/istio-cni-rhel8@sha256:365fb88bfa7627e7a88152f1e29e0ee8be10a0202097dded7e1d098e9860be2c_arm64, openshift-service-mesh/grafana-rhel8@sha256:7c34b4c894c44071539d83dbe3d1b6fa831747d8d6fd36049bfcaba1a41352b0_arm64, openshift-service-mesh/kiali-rhel8@sha256:7108cb02e6f49062f1171c0625adbe26fdcb0b309dc460cf11134203047cf753_arm64, openshift-service-mesh/pilot-rhel8@sha256:bd1d6ec7cab78f439e27e5f3368b1e3f74f30e194adc580368e4d4708d598d25_arm64, openshift-service-mesh/proxyv2-rhel8@sha256:3da3c161efbc4ff091ae8a32d7ce65d4ba4778d611513cb471b79b4b2a506fe0_arm64, openshift-service-mesh/ratelimit-rhel8@sha256:f794ffed7e90be35231eb9bf8bcf9c196f3ee63619e3aac03a00c1d2ed4e28e4_arm64, openshift-service-mesh/istio-cni-rhel8@sha256:4eb83e92496d40e91a4ebc29afb8629b7d0ae4c2cd985759cdbdc1c4f663ec60_ppc64le, openshift-service-mesh/grafana-rhel8@sha256:6242cee76e23f4ec6361d9ab652fff0e5e88640f535436fdf4b5213a516db091_ppc64le, openshift-service-mesh/kiali-rhel8@sha256:c4b384206adece2b3b854600f11e63f345aeb0c7e5e2eb584151e600c89180ba_ppc64le, openshift-service-mesh/pilot-rhel8@sha256:3a43713c2849173f6cdf216d7bf370b54afda00b640d1d34096d953326bf8414_ppc64le, openshift-service-mesh/proxyv2-rhel8@sha256:8ab022691634e7283f9f3d8be1ae926e0435291ca2a0da963528510d402b5937_ppc64le, openshift-service-mesh/ratelimit-rhel8@sha256:f280141fb58347835ad79002475d6ab638e637e3e95fb45f239b611c228c6cf4_ppc64le
Full Details
CSAF document


RHSA-2024:10908
Severity: moderate
Released on: 10/12/2024
CVE: CVE-2023-44270, CVE-2024-21538,
Bugzilla: 2326998, 2324550, 2324550, 2326998
Affected Packages: openshift-service-mesh/kiali-ossmc-rhel8@sha256:27cd1b95e89cb2bff31a7cb54a7e32775c6e380d9fc4fbc81d80610f4e864715_ppc64le, openshift-service-mesh/istio-cni-rhel8@sha256:2970ea16ea4e83dca64c8a24cfe7fd49a68d8a90313885ef75a28df64f01a5f0_ppc64le, openshift-service-mesh/grafana-rhel8@sha256:930c1bf27855cae0d310378a7b3c9d3d90cb387bb63fe1faa396aa849cc18871_ppc64le, openshift-service-mesh/kiali-rhel8@sha256:bb6ea50838393af09b0b419186c2cecf9ed2cda9b3226d7792a4dc1e7aeff935_ppc64le, openshift-service-mesh/pilot-rhel8@sha256:4fec853a7d8c5c3251f46924d28f4ccdc3dd0133e58429f328692d3a3ae504a4_ppc64le, openshift-service-mesh/proxyv2-rhel8@sha256:e3c8efe0b0b41bf0b75e025fad0a94e1b8a937aaa391ce459d05dee811c74e4e_ppc64le, openshift-service-mesh/ratelimit-rhel8@sha256:c7d747212f5bf832c3506fea424750c96fed4cf3802e9ff8985cb2c7ca325486_ppc64le, openshift-service-mesh/kiali-ossmc-rhel8@sha256:a6155850d6616892f4dde572d473b77c33dcba9c906cafdf9c7096f19a7cf768_amd64, openshift-service-mesh/istio-cni-rhel8@sha256:17a2e232eea8d25d6a6f5e16f0b1c62688fb5cb78ab291d228b559896f66fe07_amd64, openshift-service-mesh/grafana-rhel8@sha256:92f0492675293f748707aeeadb2a1bb61c8ba2b22cfef61219c7dbc566494ef5_amd64, openshift-service-mesh/kiali-rhel8@sha256:35172a3af6954e6230749d3deceffd72265dd3b4f1c14825234048c9977f49c0_amd64, openshift-service-mesh/pilot-rhel8@sha256:a2eb4754633a9e503eb0917a9436c887d52fa6e8dce13693f7f1cc820f87089b_amd64, openshift-service-mesh/proxyv2-rhel8@sha256:df125a8adc5b35acbeb4e9525a39e853724db43361f5a2f0b278df49e7aaaf1a_amd64, openshift-service-mesh/ratelimit-rhel8@sha256:7712ffc35a618f03ea22f95f6f290c9cda68c222912d0d0d682df518f63fd5ee_amd64, openshift-service-mesh/kiali-ossmc-rhel8@sha256:519e79e620ed329091b262235d3cbd917dc407e8102d08a6e75d75c45f556559_s390x, openshift-service-mesh/istio-cni-rhel8@sha256:06b141f66f12abd830c5a0467942976ac915fc6ab6c07be87968de36831b844d_s390x, openshift-service-mesh/grafana-rhel8@sha256:33e4fdbbf154909d18390fed53c4bcc4babf5977e193fdca05e072920ca31fe6_s390x, openshift-service-mesh/kiali-rhel8@sha256:9dd1a11b90f887678ab7b2f10e55b33cc16a19b9ee245c02a1267c9232fb2e3f_s390x, openshift-service-mesh/pilot-rhel8@sha256:09e1ab6607a6182800880c7186660342531ab929cf948043ed4d496aa637ba28_s390x, openshift-service-mesh/proxyv2-rhel8@sha256:be179c679733d4f22c0339455053faa275c44c4f63ddcf68201d2bf9ca7fcb88_s390x, openshift-service-mesh/ratelimit-rhel8@sha256:356c8fb518784764a04e25c6aff2c1b447d7014234f8d9102a0ceb1325e96d1f_s390x, openshift-service-mesh/kiali-ossmc-rhel8@sha256:1305d0cf582626872f4cbff79d4cbbfab463fd5966b362dc2ea378b904dcd26e_arm64, openshift-service-mesh/istio-cni-rhel8@sha256:32f1666a614eb515a908017441536f88cfe62cf1bc2a873c9a56246534b27b10_arm64, openshift-service-mesh/grafana-rhel8@sha256:95b4c7126430eba412434b59f69ff7be7530cb29e375010246ee94dec28bffbe_arm64, openshift-service-mesh/kiali-rhel8@sha256:7c7de8c9cb69adc723612d39680a9f4fd1a874cd65ff8711d179e6dbe82eba42_arm64, openshift-service-mesh/pilot-rhel8@sha256:f375c15592d67b6ea42a853ce9d9003fdc7559aa3c9383ca93c528c66db3a4fc_arm64, openshift-service-mesh/proxyv2-rhel8@sha256:9414beb2c77ddc54c49b47e9e5a5faccc59515cf8e7dd36fad5d453d6d2fa456_arm64, openshift-service-mesh/ratelimit-rhel8@sha256:77432392ca3e87d5bbe35b700df19699bf7e4bd78439829edcc437b1361c22e7_arm64
Full Details
CSAF document


RHSA-2024:10906
Severity: important
Released on: 10/12/2024
CVE: CVE-2024-24790, CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158, CVE-2024-43788, CVE-2024-43796, CVE-2024-43799, CVE-2024-43800, CVE-2024-45296, CVE-2024-45590,
Bugzilla: 2292787, 2295310, 2310527, 2310528, 2310529, 2308193, 2311152, 2311153, 2311154, 2310908, 2311171, 2292787, 2295310, 2308193, 2310527, 2310528, 2310529, 2310908, 2311152, 2311153, 2311154, 2311171
Affected Packages: rhmtc/openshift-migration-controller-rhel8@sha256:4657efd532ccf0e4d945e2d212d1022877a6da0d33dead66811c097d01842319_amd64, rhmtc/openshift-migration-hook-runner-rhel8@sha256:567c14ac62514b8e60d2a8aaf49bd4666e0612f17ec3077a35849013cefbf8dc_amd64, rhmtc/openshift-migration-log-reader-rhel8@sha256:4d78ea33f02d7b0de64b16c0dd58c67fbfafac3783948250eb5361c2b0d1fbed_amd64, rhmtc/openshift-migration-must-gather-rhel8@sha256:252375b7e90707ee71d68b38ec5dcbe16c61188fecc723bcf7dd72944b80a6eb_amd64, rhmtc/openshift-migration-openvpn-rhel8@sha256:eab006db0ded34f36609011fab5bf1f02825149d74347837cd28dd9ed3cbcccf_amd64, rhmtc/openshift-migration-rhel8-operator@sha256:91ec7e1765d4ee8a808e1eede50c610c37deb3e78c9932f76b5c222d9a978e4c_amd64, rhmtc/openshift-migration-operator-bundle@sha256:1ee51dfcf4fba81d24fed333657b241eec98d961e3e5d1549ba9d902237c5ecb_amd64, rhmtc/openshift-migration-registry-rhel8@sha256:91a75a438ae32c7e0826c3d5aab25f2597812331b8911b040da7cb9a31a25007_amd64, rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6e8e1c6c3db9ddf500d07e5f2453473e7dfe0bf0195aaa0ef11ed4c86ea58c31_amd64, rhmtc/openshift-migration-ui-rhel8@sha256:ae3dc96aa16f80c2386daf976d0fc5a4b3501aa923342728a9d8020571adef47_amd64, rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:777e10015629b4295ffd279e8e97945a25f3eae9619ce82f0238a277a529849b_amd64
Full Details
CSAF document


RHSA-2024:10895
Severity: moderate
Released on: 09/12/2024
CVE: CVE-2024-34155,
Bugzilla: 2310527
Affected Packages: registry.redhat.io/costmanagement/costmanagement-metrics-rhel9-operator@sha256:85edd059d6196a5b0602f1c1b733d502fe44858ccb35f4cfd8bdf02b66a6ed3c_amd64, registry.redhat.io/costmanagement/costmanagement-metrics-operator-bundle@sha256:448e65667b5c167699778b0056a18b31dc7ed95022c803217a2786d27d21e945_amd64, registry.redhat.io/costmanagement/costmanagement-metrics-rhel9-operator@sha256:6a21d8db8b1b4d1cbb3ab9ab8186d8af36e883bdd9b8da27b91907d623f57a40_arm64, registry.redhat.io/costmanagement/costmanagement-metrics-rhel9-operator@sha256:f02cd3562cf7ea8011a6d40ec8563f34f2ec05c66574edff2fdc876919898ad4_s390x, registry.redhat.io/costmanagement/costmanagement-metrics-rhel9-operator@sha256:1598a43c0733ca86a857124fd30c104180db6086419a903daac0711559948cd3_ppc64le
Full Details
CSAF document


RHSA-2024:10883
Severity: important
Released on: 09/12/2024
CVE: CVE-2024-34155, CVE-2024-34156,
Bugzilla: 2310527, 2310528, 2310527, 2310528
Affected Packages: rhosp-rhel8/osp-director-agent@sha256:7924ce959b8f61cb616be22d86c827a18d760793efa3c94e4f8126e4c9284435_amd64, rhosp-rhel8/osp-director-downloader@sha256:f46899b93e13479c9d9745dade9b492295b4e8837a4860148537b080c87da132_amd64, rhosp-rhel8/osp-director-operator-bundle@sha256:7343bf678b1eaad5782a067ff808052f7c1870d0acbac93bc6da07a4aa86db7a_amd64, rhosp-rhel8/osp-director-operator@sha256:0c12f081a27a205aefcd7aed040a28a156f2e5a78731bc9c6bf088bddacccb05_amd64
Full Details
CSAF document


RHSA-2024:10882
Severity: important
Released on: 09/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql-0:9.2.24-9.el7_9.2.src, postgresql-0:9.2.24-9.el7_9.2.i686, postgresql-devel-0:9.2.24-9.el7_9.2.i686, postgresql-libs-0:9.2.24-9.el7_9.2.i686, postgresql-debuginfo-0:9.2.24-9.el7_9.2.i686, postgresql-static-0:9.2.24-9.el7_9.2.i686, postgresql-0:9.2.24-9.el7_9.2.x86_64, postgresql-contrib-0:9.2.24-9.el7_9.2.x86_64, postgresql-devel-0:9.2.24-9.el7_9.2.x86_64, postgresql-docs-0:9.2.24-9.el7_9.2.x86_64, postgresql-libs-0:9.2.24-9.el7_9.2.x86_64, postgresql-plperl-0:9.2.24-9.el7_9.2.x86_64, postgresql-plpython-0:9.2.24-9.el7_9.2.x86_64, postgresql-pltcl-0:9.2.24-9.el7_9.2.x86_64, postgresql-server-0:9.2.24-9.el7_9.2.x86_64, postgresql-test-0:9.2.24-9.el7_9.2.x86_64, postgresql-debuginfo-0:9.2.24-9.el7_9.2.x86_64, postgresql-static-0:9.2.24-9.el7_9.2.x86_64, postgresql-upgrade-0:9.2.24-9.el7_9.2.x86_64, postgresql-0:9.2.24-9.el7_9.2.ppc, postgresql-devel-0:9.2.24-9.el7_9.2.ppc, postgresql-libs-0:9.2.24-9.el7_9.2.ppc, postgresql-debuginfo-0:9.2.24-9.el7_9.2.ppc, postgresql-static-0:9.2.24-9.el7_9.2.ppc, postgresql-0:9.2.24-9.el7_9.2.ppc64, postgresql-contrib-0:9.2.24-9.el7_9.2.ppc64, postgresql-devel-0:9.2.24-9.el7_9.2.ppc64, postgresql-docs-0:9.2.24-9.el7_9.2.ppc64, postgresql-libs-0:9.2.24-9.el7_9.2.ppc64, postgresql-plperl-0:9.2.24-9.el7_9.2.ppc64, postgresql-plpython-0:9.2.24-9.el7_9.2.ppc64, postgresql-pltcl-0:9.2.24-9.el7_9.2.ppc64, postgresql-server-0:9.2.24-9.el7_9.2.ppc64, postgresql-test-0:9.2.24-9.el7_9.2.ppc64, postgresql-debuginfo-0:9.2.24-9.el7_9.2.ppc64, postgresql-static-0:9.2.24-9.el7_9.2.ppc64, postgresql-upgrade-0:9.2.24-9.el7_9.2.ppc64, postgresql-0:9.2.24-9.el7_9.2.ppc64le, postgresql-contrib-0:9.2.24-9.el7_9.2.ppc64le, postgresql-devel-0:9.2.24-9.el7_9.2.ppc64le, postgresql-docs-0:9.2.24-9.el7_9.2.ppc64le, postgresql-libs-0:9.2.24-9.el7_9.2.ppc64le, postgresql-plperl-0:9.2.24-9.el7_9.2.ppc64le, postgresql-plpython-0:9.2.24-9.el7_9.2.ppc64le, postgresql-pltcl-0:9.2.24-9.el7_9.2.ppc64le, postgresql-server-0:9.2.24-9.el7_9.2.ppc64le, postgresql-test-0:9.2.24-9.el7_9.2.ppc64le, postgresql-debuginfo-0:9.2.24-9.el7_9.2.ppc64le, postgresql-static-0:9.2.24-9.el7_9.2.ppc64le, postgresql-upgrade-0:9.2.24-9.el7_9.2.ppc64le, postgresql-0:9.2.24-9.el7_9.2.s390, postgresql-devel-0:9.2.24-9.el7_9.2.s390, postgresql-libs-0:9.2.24-9.el7_9.2.s390, postgresql-debuginfo-0:9.2.24-9.el7_9.2.s390, postgresql-static-0:9.2.24-9.el7_9.2.s390, postgresql-0:9.2.24-9.el7_9.2.s390x, postgresql-contrib-0:9.2.24-9.el7_9.2.s390x, postgresql-devel-0:9.2.24-9.el7_9.2.s390x, postgresql-docs-0:9.2.24-9.el7_9.2.s390x, postgresql-libs-0:9.2.24-9.el7_9.2.s390x, postgresql-plperl-0:9.2.24-9.el7_9.2.s390x, postgresql-plpython-0:9.2.24-9.el7_9.2.s390x, postgresql-pltcl-0:9.2.24-9.el7_9.2.s390x, postgresql-server-0:9.2.24-9.el7_9.2.s390x, postgresql-test-0:9.2.24-9.el7_9.2.s390x, postgresql-debuginfo-0:9.2.24-9.el7_9.2.s390x, postgresql-static-0:9.2.24-9.el7_9.2.s390x, postgresql-upgrade-0:9.2.24-9.el7_9.2.s390x
Full Details
CSAF document


RHSA-2024:10879
Severity: important
Released on: 09/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql-docs-0:13.18-1.el9_2.aarch64, postgresql-private-devel-0:13.18-1.el9_2.aarch64, postgresql-server-devel-0:13.18-1.el9_2.aarch64, postgresql-static-0:13.18-1.el9_2.aarch64, postgresql-test-0:13.18-1.el9_2.aarch64, postgresql-upgrade-devel-0:13.18-1.el9_2.aarch64, postgresql-debugsource-0:13.18-1.el9_2.aarch64, postgresql-contrib-debuginfo-0:13.18-1.el9_2.aarch64, postgresql-debuginfo-0:13.18-1.el9_2.aarch64, postgresql-docs-debuginfo-0:13.18-1.el9_2.aarch64, postgresql-plperl-debuginfo-0:13.18-1.el9_2.aarch64, postgresql-plpython3-debuginfo-0:13.18-1.el9_2.aarch64, postgresql-pltcl-debuginfo-0:13.18-1.el9_2.aarch64, postgresql-private-libs-debuginfo-0:13.18-1.el9_2.aarch64, postgresql-server-debuginfo-0:13.18-1.el9_2.aarch64, postgresql-server-devel-debuginfo-0:13.18-1.el9_2.aarch64, postgresql-test-debuginfo-0:13.18-1.el9_2.aarch64, postgresql-upgrade-debuginfo-0:13.18-1.el9_2.aarch64, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_2.aarch64, postgresql-0:13.18-1.el9_2.aarch64, postgresql-contrib-0:13.18-1.el9_2.aarch64, postgresql-plperl-0:13.18-1.el9_2.aarch64, postgresql-plpython3-0:13.18-1.el9_2.aarch64, postgresql-pltcl-0:13.18-1.el9_2.aarch64, postgresql-private-libs-0:13.18-1.el9_2.aarch64, postgresql-server-0:13.18-1.el9_2.aarch64, postgresql-upgrade-0:13.18-1.el9_2.aarch64, postgresql-docs-0:13.18-1.el9_2.ppc64le, postgresql-private-devel-0:13.18-1.el9_2.ppc64le, postgresql-server-devel-0:13.18-1.el9_2.ppc64le, postgresql-static-0:13.18-1.el9_2.ppc64le, postgresql-test-0:13.18-1.el9_2.ppc64le, postgresql-upgrade-devel-0:13.18-1.el9_2.ppc64le, postgresql-debugsource-0:13.18-1.el9_2.ppc64le, postgresql-contrib-debuginfo-0:13.18-1.el9_2.ppc64le, postgresql-debuginfo-0:13.18-1.el9_2.ppc64le, postgresql-docs-debuginfo-0:13.18-1.el9_2.ppc64le, postgresql-plperl-debuginfo-0:13.18-1.el9_2.ppc64le, postgresql-plpython3-debuginfo-0:13.18-1.el9_2.ppc64le, postgresql-pltcl-debuginfo-0:13.18-1.el9_2.ppc64le, postgresql-private-libs-debuginfo-0:13.18-1.el9_2.ppc64le, postgresql-server-debuginfo-0:13.18-1.el9_2.ppc64le, postgresql-server-devel-debuginfo-0:13.18-1.el9_2.ppc64le, postgresql-test-debuginfo-0:13.18-1.el9_2.ppc64le, postgresql-upgrade-debuginfo-0:13.18-1.el9_2.ppc64le, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_2.ppc64le, postgresql-0:13.18-1.el9_2.ppc64le, postgresql-contrib-0:13.18-1.el9_2.ppc64le, postgresql-plperl-0:13.18-1.el9_2.ppc64le, postgresql-plpython3-0:13.18-1.el9_2.ppc64le, postgresql-pltcl-0:13.18-1.el9_2.ppc64le, postgresql-private-libs-0:13.18-1.el9_2.ppc64le, postgresql-server-0:13.18-1.el9_2.ppc64le, postgresql-upgrade-0:13.18-1.el9_2.ppc64le, postgresql-docs-0:13.18-1.el9_2.x86_64, postgresql-private-devel-0:13.18-1.el9_2.x86_64, postgresql-server-devel-0:13.18-1.el9_2.x86_64, postgresql-static-0:13.18-1.el9_2.x86_64, postgresql-test-0:13.18-1.el9_2.x86_64, postgresql-upgrade-devel-0:13.18-1.el9_2.x86_64, postgresql-debugsource-0:13.18-1.el9_2.x86_64, postgresql-contrib-debuginfo-0:13.18-1.el9_2.x86_64, postgresql-debuginfo-0:13.18-1.el9_2.x86_64, postgresql-docs-debuginfo-0:13.18-1.el9_2.x86_64, postgresql-plperl-debuginfo-0:13.18-1.el9_2.x86_64, postgresql-plpython3-debuginfo-0:13.18-1.el9_2.x86_64, postgresql-pltcl-debuginfo-0:13.18-1.el9_2.x86_64, postgresql-private-libs-debuginfo-0:13.18-1.el9_2.x86_64, postgresql-server-debuginfo-0:13.18-1.el9_2.x86_64, postgresql-server-devel-debuginfo-0:13.18-1.el9_2.x86_64, postgresql-test-debuginfo-0:13.18-1.el9_2.x86_64, postgresql-upgrade-debuginfo-0:13.18-1.el9_2.x86_64, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_2.x86_64, postgresql-0:13.18-1.el9_2.x86_64, postgresql-contrib-0:13.18-1.el9_2.x86_64, postgresql-plperl-0:13.18-1.el9_2.x86_64, postgresql-plpython3-0:13.18-1.el9_2.x86_64, postgresql-pltcl-0:13.18-1.el9_2.x86_64, postgresql-private-libs-0:13.18-1.el9_2.x86_64, postgresql-server-0:13.18-1.el9_2.x86_64, postgresql-upgrade-0:13.18-1.el9_2.x86_64, postgresql-docs-0:13.18-1.el9_2.s390x, postgresql-private-devel-0:13.18-1.el9_2.s390x, postgresql-server-devel-0:13.18-1.el9_2.s390x, postgresql-static-0:13.18-1.el9_2.s390x, postgresql-test-0:13.18-1.el9_2.s390x, postgresql-upgrade-devel-0:13.18-1.el9_2.s390x, postgresql-debugsource-0:13.18-1.el9_2.s390x, postgresql-contrib-debuginfo-0:13.18-1.el9_2.s390x, postgresql-debuginfo-0:13.18-1.el9_2.s390x, postgresql-docs-debuginfo-0:13.18-1.el9_2.s390x, postgresql-plperl-debuginfo-0:13.18-1.el9_2.s390x, postgresql-plpython3-debuginfo-0:13.18-1.el9_2.s390x, postgresql-pltcl-debuginfo-0:13.18-1.el9_2.s390x, postgresql-private-libs-debuginfo-0:13.18-1.el9_2.s390x, postgresql-server-debuginfo-0:13.18-1.el9_2.s390x, postgresql-server-devel-debuginfo-0:13.18-1.el9_2.s390x, postgresql-test-debuginfo-0:13.18-1.el9_2.s390x, postgresql-upgrade-debuginfo-0:13.18-1.el9_2.s390x, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_2.s390x, postgresql-0:13.18-1.el9_2.s390x, postgresql-contrib-0:13.18-1.el9_2.s390x, postgresql-plperl-0:13.18-1.el9_2.s390x, postgresql-plpython3-0:13.18-1.el9_2.s390x, postgresql-pltcl-0:13.18-1.el9_2.s390x, postgresql-private-libs-0:13.18-1.el9_2.s390x, postgresql-server-0:13.18-1.el9_2.s390x, postgresql-upgrade-0:13.18-1.el9_2.s390x, postgresql-0:13.18-1.el9_2.src
Full Details
CSAF document


RHSA-2024:10880
Severity: important
Released on: 09/12/2024
CVE: CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: firefox-0:128.5.1-1.el8_6.src, firefox-0:128.5.1-1.el8_6.x86_64, firefox-debugsource-0:128.5.1-1.el8_6.x86_64, firefox-debuginfo-0:128.5.1-1.el8_6.x86_64, firefox-0:128.5.1-1.el8_6.aarch64, firefox-debugsource-0:128.5.1-1.el8_6.aarch64, firefox-debuginfo-0:128.5.1-1.el8_6.aarch64, firefox-0:128.5.1-1.el8_6.ppc64le, firefox-debugsource-0:128.5.1-1.el8_6.ppc64le, firefox-debuginfo-0:128.5.1-1.el8_6.ppc64le, firefox-0:128.5.1-1.el8_6.s390x, firefox-debugsource-0:128.5.1-1.el8_6.s390x, firefox-debuginfo-0:128.5.1-1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:10881
Severity: important
Released on: 09/12/2024
CVE: CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: firefox-0:128.5.1-1.el7_9.src, firefox-0:128.5.1-1.el7_9.x86_64, firefox-debuginfo-0:128.5.1-1.el7_9.x86_64, firefox-0:128.5.1-1.el7_9.s390x, firefox-debuginfo-0:128.5.1-1.el7_9.s390x
Full Details
CSAF document


RHSA-2024:10869
Severity: moderate
Released on: 05/12/2024
CVE: CVE-2023-41053, CVE-2023-45145, CVE-2024-31227, CVE-2024-31228, CVE-2024-31449,
Bugzilla: 2237826, 2244940, 2317053, 2317058, 2317056, 2237826, 2244940, 2317053, 2317056, 2317058
Affected Packages: redis:7:9050020241104103753:9, redis-doc-0:7.2.6-1.module+el9.5.0+22422+63e067d8.noarch, redis-0:7.2.6-1.module+el9.5.0+22422+63e067d8.src, redis-0:7.2.6-1.module+el9.5.0+22422+63e067d8.aarch64, redis-debuginfo-0:7.2.6-1.module+el9.5.0+22422+63e067d8.aarch64, redis-debugsource-0:7.2.6-1.module+el9.5.0+22422+63e067d8.aarch64, redis-devel-0:7.2.6-1.module+el9.5.0+22422+63e067d8.aarch64, redis-0:7.2.6-1.module+el9.5.0+22422+63e067d8.ppc64le, redis-debuginfo-0:7.2.6-1.module+el9.5.0+22422+63e067d8.ppc64le, redis-debugsource-0:7.2.6-1.module+el9.5.0+22422+63e067d8.ppc64le, redis-devel-0:7.2.6-1.module+el9.5.0+22422+63e067d8.ppc64le, redis-0:7.2.6-1.module+el9.5.0+22422+63e067d8.s390x, redis-debuginfo-0:7.2.6-1.module+el9.5.0+22422+63e067d8.s390x, redis-debugsource-0:7.2.6-1.module+el9.5.0+22422+63e067d8.s390x, redis-devel-0:7.2.6-1.module+el9.5.0+22422+63e067d8.s390x, redis-0:7.2.6-1.module+el9.5.0+22422+63e067d8.x86_64, redis-debuginfo-0:7.2.6-1.module+el9.5.0+22422+63e067d8.x86_64, redis-debugsource-0:7.2.6-1.module+el9.5.0+22422+63e067d8.x86_64, redis-devel-0:7.2.6-1.module+el9.5.0+22422+63e067d8.x86_64
Full Details
CSAF document


RHSA-2024:10865
Severity: moderate
Released on: 05/12/2024
CVE: CVE-2024-45296, CVE-2024-45813,
Bugzilla: 2310908, 2313383
Affected Packages: rhacm2/acm-cli-rhel9@sha256:4c8f04a86e4dded8580035faac7465356010ea99a0c09e66f12ade33ff5471b8_amd64, rhacm2/acm-cluster-permission-rhel9@sha256:54961bf30ba6d4c1f9637fcc454dad8e274fd96d7f435ed2829431ee5a887146_amd64, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:5acb211180067862dc55a0c92dbb881705630c7fe6808db578b2f76847934fec_amd64, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:69093de6cabd8dac15a10bf0e6ae128f3a1660479d43350488822c41fb79bc5b_amd64, rhacm2/acm-grafana-rhel9@sha256:28d9070b18ac18b01ac1bedb40212eaeb5b1e4c614e290812cdcf6de9b1e1458_amd64, rhacm2/acm-multicluster-observability-addon-rhel9@sha256:70976105c76e62fdef245079f8d0b888770cd6414d285a4650d6d5430bd2d4e5_amd64, rhacm2/acm-must-gather-rhel9@sha256:012049da64cc7c811cb5ead0ec10dbe7416022b3990d8045cdb8db867bbab618_amd64, rhacm2/acm-operator-bundle@sha256:834b5ba15a3c3f96b2128b11df8a5301465a40bb54f85c13a7a0e7dfba635448_amd64, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:cea0dfb6fd9d9b1e5bdd2aa114e0e08c2420283f45461fe392c7ea57259a1ba2_amd64, rhacm2/acm-prometheus-rhel9@sha256:53edd9edbab2f5d956616099d3a962a06f54446384fdfbd9444afcc9e1ee9e12_amd64, rhacm2/acm-search-indexer-rhel9@sha256:b7ba8ae199cea13ee6229b3cff30a595aa30b5f01446032f99e71b5f846084ad_amd64, rhacm2/acm-search-v2-api-rhel9@sha256:e05f94c3fccd71b07da0118973ce5bfc12556b18a42191bc45d206d0f7e22338_amd64, rhacm2/acm-search-v2-rhel9@sha256:8015a16b8fdac4455587fb62f0d2c81a899890cc18bd4d078b094762b0f4b050_amd64, rhacm2/acm-siteconfig-rhel9@sha256:046849daa05084ac8ccf81e1cddf8b0d62a176165d6f7429901e0bdaa7da7edd_amd64, rhacm2/acm-volsync-addon-controller-rhel9@sha256:afeb8137187d0470dcc61320f8496d824553904420b08738667c5006670e1f2e_amd64, rhacm2/cert-policy-controller-rhel9@sha256:5aec120fa260462fc69f2e06dd8166a3eec9421d98da06c24d7ba0aa92d9d8fc_amd64, rhacm2/cluster-backup-rhel9-operator@sha256:9894daa4c237b214e13b66cf3ba21682075e4f5fe55910e497beca592f498b3e_amd64, rhacm2/config-policy-controller-rhel9@sha256:075c042eb2e5a397a4e48b011c36037d36ffa674477f28428a9d12f2111ffa16_amd64, rhacm2/console-rhel9@sha256:35c05b621dbe5a2ef762c0396bde1d2ee64a8808f62cd731f3c1ed67dfb786ae_amd64, rhacm2/endpoint-monitoring-rhel9-operator@sha256:7936c08b1fe7060628a6ed1696191cae40a9e500b8e98c118992bb99026e2099_amd64, rhacm2/governance-policy-propagator-rhel9@sha256:0d990750f92fe53e227abb894ec1ff8666835e81b181dd521452bd2f85918429_amd64, rhacm2/grafana-dashboard-loader-rhel9@sha256:b3ad82052b38897fac62d079d627795c389a5aee018e898da0c42eb4027c8913_amd64, rhacm2/insights-client-rhel9@sha256:4898b09d6eda4a1f0f63c64508695bb44748b618a55707596f65645514974a82_amd64, rhacm2/insights-metrics-rhel9@sha256:dc0dc3ded885977e2ec6d8312de565bcada7f67b4c81daba287bc9c83e644998_amd64, rhacm2/klusterlet-addon-controller-rhel9@sha256:3ad8f06d69d622938190ea6bf256e24c1eb7787b6fb7bc638cab24ed8f28b602_amd64, rhacm2/kube-rbac-proxy-rhel9@sha256:e2f74b5a69d41220eb942fd671e53821f9dbe9666f0067693b271ee0534408a6_amd64, rhacm2/kube-state-metrics-rhel9@sha256:6dc8930692b41447ae9e60bf234893cb9115d872c234292f3b0d336ab78f375f_amd64, rhacm2/memcached-rhel9@sha256:38aefe7d82dc34efc9bcca239db5a713c335fed2d971f5cdc6d8859d94e2f866_amd64, rhacm2/memcached-exporter-rhel9@sha256:936a2b461088330408cdea9cfce2323e4acdc5e2246a0e713cf34b5a9cd09c7a_amd64, rhacm2/metrics-collector-rhel9@sha256:be6be8ba4ada85f6bdaefd392f36ec8317ef8e1682f42d4665dcb1f51c93bf07_amd64, rhacm2/multicloud-integrations-rhel9@sha256:beff509353d8356eba888d5d41be88c9223ede04962ce235ddd1c58a059b11de_amd64, rhacm2/multiclusterhub-rhel9@sha256:05a8e8a04358ded436c4aa4a5959cb3c9781f002e217bf79360f0e6ce7f58be4_amd64, rhacm2/multicluster-observability-rhel9-operator@sha256:354f1af7ea5373fb118eaac353132881fd6ae03125b9a078ca1bc878ddd23c5a_amd64, rhacm2/multicluster-operators-application-rhel9@sha256:02922a8203b40cfcfc935e37eb541b15ddb4fdff17e5948a4d2a58d1c2d3b570_amd64, rhacm2/multicluster-operators-channel-rhel9@sha256:04aea769dbec67b231e5e722fe22c0c68e5bd42d3efa5b9bc2fd11b9888f4ef3_amd64, rhacm2/multicluster-operators-subscription-rhel9@sha256:0919146510ac815c5ab24cb62de673f8d4e45496d70f55624ba3cdd72b73255c_amd64, rhacm2/node-exporter-rhel9@sha256:11596292a42f50d38faa0a895ed90a0ea6c2f7e2d429faac24fcca3d7a8c8bac_amd64, rhacm2/observatorium-rhel9@sha256:5a27fa53b7439be409761b96cb09a43d20dc702b869429502ac53c8ec32c3c1f_amd64, rhacm2/observatorium-rhel9-operator@sha256:db23e85032594a4c3880784b73a3ae5b6e5cecfe25627fd76b96d1e44d8e6576_amd64, rhacm2/prometheus-alertmanager-rhel9@sha256:828988641a5252bf19ea232babb944aa5d87098c9d595fed530f6b7598030bf8_amd64, rhacm2/prometheus-rhel9@sha256:6e3c92d3bca242751a84beefe8d80f80003859700cbe12e59d58429229c806f7_amd64, rhacm2/rbac-query-proxy-rhel9@sha256:9f658fcad341fdf1affb35b081244168bad9d3b0517fd14e94922cd1f129bbbb_amd64, rhacm2/search-collector-rhel9@sha256:c49b53fc4de5efb80b1ea0d75ce1973c63f1bbf9708f7b1309a96fa274aabba0_amd64, rhacm2/submariner-addon-rhel9@sha256:f32513259224bd39ba7ad2fad56e7da5c792f6ba8745534f77e1298011064928_amd64, rhacm2/thanos-rhel9@sha256:357c0f00220fa1359b04484acce8518a2885e4b4c103949472c8b1e6919fa332_amd64, rhacm2/thanos-receive-controller-rhel9@sha256:06f0a3c1485e4faa2ccc2729543ce45f6c86503d207d34154042f9e259e8cf2f_amd64, rhacm2/acm-cli-rhel9@sha256:fd41ebf36cdde7d7100dc006d907091f85d3189a5efbe605b6b5e5c6c984c724_s390x, rhacm2/acm-cluster-permission-rhel9@sha256:9b1ce03fbd27dac35aba6421e9ae33d7bb8c7a2b49e57fef1de1c8cae714dd6a_s390x, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:9d9601851866122177da3b84c15fa57a6402536f71263b0c8749dbf3795cc25e_s390x, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:4feab2369f79b350363b45b145c2fc1bbddb745d5bf1b101e3a6aa6f5844170d_s390x, rhacm2/acm-grafana-rhel9@sha256:fcba76752acdab8a906ecbc6f19cb0ce7984b6a264d0eb5e198669172a51c581_s390x, rhacm2/acm-multicluster-observability-addon-rhel9@sha256:c65a5aadd864e5a0c7d30a4611605931c402d44239e6c47782ab6de8beb60b8c_s390x, rhacm2/acm-must-gather-rhel9@sha256:3aa877dc459bd746cecba7bcf169cb050f09dedfcb926880e7eab8c1e807af09_s390x, rhacm2/acm-operator-bundle@sha256:eec05715d636f56a26b1d3d16d2cd0368408fe2f9d275e3a0cec1f7fd95c8ec4_s390x, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:bd7c2d4343f8abe64a4bd1df797778c1a88fd275a6c3e44834f2aeeaed0b551a_s390x, rhacm2/acm-prometheus-rhel9@sha256:afe1e019fd9c0e725a7ce8ab907bb35244b8f514bce3c6008b643c6fd41426df_s390x, rhacm2/acm-search-indexer-rhel9@sha256:ef3486ef0399944deeed5a1d6fab6202be11e1655c55fac300f700487ebf4368_s390x, rhacm2/acm-search-v2-api-rhel9@sha256:4b8f5a705703991491445161afdf0f65246c76bbe6c41927a1ae83800081d068_s390x, rhacm2/acm-search-v2-rhel9@sha256:b9492f1aee214c5ee4f50fda9adf9c84fb86a37a742b3e3476528696e6e5c38d_s390x, rhacm2/acm-siteconfig-rhel9@sha256:6226db225ac29ae2984e65acd877322a311415f5ab885ef0a55c53a9a9616c39_s390x, rhacm2/acm-volsync-addon-controller-rhel9@sha256:ad2d4afa3cbd9b8b008ce6c58e969d5c043c9c6b4e961b9abe050d350d5f1749_s390x, rhacm2/cert-policy-controller-rhel9@sha256:f070fa39f8cf7fa64aba23f05e8e37e1d6684d1d166c1f5b7fea2a8a75a56ade_s390x, rhacm2/cluster-backup-rhel9-operator@sha256:fd4485a2b51b662f270c6ed599f392be656d5e83557c2c44e440af8cc49ef7e7_s390x, rhacm2/config-policy-controller-rhel9@sha256:29393359cf301827dc8c4cce721dab689e51b9d0b81b911ddc4958532b55dbc6_s390x, rhacm2/console-rhel9@sha256:8816d5f19d58b1420f23ef3cbf6972ad2c972861472e3332f7e5ce95f1371938_s390x, rhacm2/endpoint-monitoring-rhel9-operator@sha256:2f170dee6e8ae43fc9c5e414b1af64a79d90b2fe6a185724711c3d6998446f9d_s390x, rhacm2/governance-policy-propagator-rhel9@sha256:e3f9d6f6741ba3ba9331dfd7ea777c9566ea556b8105efdba6579466fc8bca82_s390x, rhacm2/grafana-dashboard-loader-rhel9@sha256:c9c87389987c02c36d9cf0584eef2b7a0ea8b7f140bd4cb3c564e0cb9bbd7ae2_s390x, rhacm2/insights-client-rhel9@sha256:5791652056da3177e0f82286a079f026c907301ccf60e28250e1dc92fdb120c3_s390x, rhacm2/insights-metrics-rhel9@sha256:57f23fc56dd0fb1dc9ec09db464efc20fba7a939ca3842ab1d9254447b9809c4_s390x, rhacm2/klusterlet-addon-controller-rhel9@sha256:2a1532c73d50719f1806551e11d5d77e260e95afcf2c43fcf4f28ab2ce102902_s390x, rhacm2/kube-rbac-proxy-rhel9@sha256:2fe376bcdcbbf4d027cf18f4520a8afd1101fde5b56b32b1518aad0875cb0b1e_s390x, rhacm2/kube-state-metrics-rhel9@sha256:f496de8dd5dbb7df9817e5a2724fa0f1b4e3fbb05ba57480fafdbb09e09f449f_s390x, rhacm2/memcached-rhel9@sha256:ec1c102f6c68fad59d9ebf74f96c8372801949ca11a828b8ea343d0a6216a052_s390x, rhacm2/memcached-exporter-rhel9@sha256:91d2a05a5ff2a8d1252da8b5bdd2dfc938256d6949f8b9926747f81deda01563_s390x, rhacm2/metrics-collector-rhel9@sha256:7ecbf24d38b1c47292d1ac13149ec8e10e1cbdfea4c96c9b1543e37bdbe630e2_s390x, rhacm2/multicloud-integrations-rhel9@sha256:600e6e0b3f14a444f17c54380d9bf38b6f41c8190d3a561a72c50aff9a8e90c3_s390x, rhacm2/multiclusterhub-rhel9@sha256:27b5a7913f1828328c0d8920ea40be3b28b2eb199c1ed7969ad7bcb4d9577635_s390x, rhacm2/multicluster-observability-rhel9-operator@sha256:c69ee7c6cef30ddc64023dd401cbe41212ed95e5288f815255843852bf4615fd_s390x, rhacm2/multicluster-operators-application-rhel9@sha256:90b05fe77a50db232a1df8764c90668419d5d1cebd1dac35f059f4528caeac49_s390x, rhacm2/multicluster-operators-channel-rhel9@sha256:1697c77cf6c4097d3b336cce7c00cd83fc19bd31a012a119d4caac1834650590_s390x, rhacm2/multicluster-operators-subscription-rhel9@sha256:28595ee3382e4433de7a4b72b5495944e7b95a228e17ccbbd2613ea86c9723f3_s390x, rhacm2/node-exporter-rhel9@sha256:32a6320fffeea4faf5742e1a075594f9091384f49dee0f77cde4c7436ba16aaa_s390x, rhacm2/observatorium-rhel9@sha256:53e205dfffa650888a41bd0cbdca6a0b8c7185ad9b622a8239d70149e5ee3f04_s390x, rhacm2/observatorium-rhel9-operator@sha256:3b5896941426f522a92c0b61009c7ee7da78fe81234195ab16a0f8c1930b5d38_s390x, rhacm2/prometheus-alertmanager-rhel9@sha256:40e31f8ebc5a6203d8986b7832da767137832e8ce4217bd2834a63b517d29470_s390x, rhacm2/prometheus-rhel9@sha256:b5ca0ae1eced98191b4b09b5d7358af306f570ddf050faf8570df6d31e01738e_s390x, rhacm2/rbac-query-proxy-rhel9@sha256:1957df320f1829cdbf4db9a0e0411a3657fe627cb4cfea59b1e694ce320d4823_s390x, rhacm2/search-collector-rhel9@sha256:0d32cd418137c22382f076b4727d83604e3dc40f9b0f18225a1c517a0b8ce694_s390x, rhacm2/submariner-addon-rhel9@sha256:367c6c1fcfa7d67e93607e7cc26d747d4370e245b9b8b6389ee936fd4b4f0a05_s390x, rhacm2/thanos-rhel9@sha256:7d4b47cb83f7ed9ba051df54b4355657633b205e22c9883af7493c68c365c26d_s390x, rhacm2/thanos-receive-controller-rhel9@sha256:0395ff850596489d70deb4321ca15c79cba30f03716bbdca4b1d47a22bed6e15_s390x, rhacm2/acm-cli-rhel9@sha256:cf55f5e703052183ad28462f462dc50d96540f459108b395e472a1b86c6122d4_ppc64le, rhacm2/acm-cluster-permission-rhel9@sha256:1d5aa1d44bb4490bdeaacc6370365553a23c806d80285ce8afaa479a576d182d_ppc64le, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0ba558871af7e410b90c65967eb6fe94c9c4b8150ab70985b2db6d608ccb61f8_ppc64le, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:409b215caa3f00be685aaa79daf1cde365cc93bedff87fdd7527374763350217_ppc64le, rhacm2/acm-grafana-rhel9@sha256:2950997a53dbbdab441ef15e6f3b66179050e579acfb687b80e57eadcd89e2d2_ppc64le, rhacm2/acm-multicluster-observability-addon-rhel9@sha256:27270b5be5809a3c67eec65596389528072f17548e6b1330fb601ffecc67dffd_ppc64le, rhacm2/acm-must-gather-rhel9@sha256:9a01b01450a135ee9f65b83409444aeb4f8e37d0ac3a8b9d4c51f2fe89df90dd_ppc64le, rhacm2/acm-operator-bundle@sha256:c138eb4ff110a7241d78c5761d2ab9c53a56a21d6270f924e8932c8fbb85fd49_ppc64le, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1f6e193ee326a960bc9219e878daeaaad141ca6b59146458b0611614672d91b_ppc64le, rhacm2/acm-prometheus-rhel9@sha256:74136058688a828d7896e6a64030049eba763e34fd973ab330cacb41ccef4255_ppc64le, rhacm2/acm-search-indexer-rhel9@sha256:d902019966789d7317c18236ecfdb9e4858379dfb435bd3ffb93da2753927780_ppc64le, rhacm2/acm-search-v2-api-rhel9@sha256:9c9bf28be3f6d94af685da11e20969b10d7f264a64add60ab9b8f1209c660c90_ppc64le, rhacm2/acm-search-v2-rhel9@sha256:481c45c1c3c64f8bc022db0615035311db109c6a87f79c122e3066afc4d6ef67_ppc64le, rhacm2/acm-siteconfig-rhel9@sha256:5bf3870705e8d9e49be811d9e83bfc71105598f71dafe031b6ed5ce5b871bd8b_ppc64le, rhacm2/acm-volsync-addon-controller-rhel9@sha256:b3e013d6061b614ba9dad82f2c91eef8597bd472a622bd156290e0eb9c1ac76a_ppc64le, rhacm2/cert-policy-controller-rhel9@sha256:96b0573cb8ebee612c7f9eb566f1759f44eb388b98d6589c578e681d856ca9d9_ppc64le, rhacm2/cluster-backup-rhel9-operator@sha256:bf00e891f68957bae0fc6fbb63cd0bd05f30285bae81252557a0feefd92a87dc_ppc64le, rhacm2/config-policy-controller-rhel9@sha256:f84a39c66e34fe6eaf5e8217760f25be1c7045b061c6e7283f9f83e77fef390f_ppc64le, rhacm2/console-rhel9@sha256:81829cd8df23bbdba057a622fa6588c3333cf433f4dceac505213f43c50bbd7d_ppc64le, rhacm2/endpoint-monitoring-rhel9-operator@sha256:f26dc47cedf33a781dc5cf2881586634a9f0dc280de8987b04f41f9c3722b55b_ppc64le, rhacm2/governance-policy-propagator-rhel9@sha256:86ad4ffcc48247ae1704ac60806cad618eaaf1b69eec41791601fb5be4318f49_ppc64le, rhacm2/grafana-dashboard-loader-rhel9@sha256:a30212feaa244eb1bcccba01bd5d972fad077d4d72de71d198d909ce133b119a_ppc64le, rhacm2/insights-client-rhel9@sha256:37198de0f31f34db9f824cc5909b2dcb323de039801d493f8568dd2cf4800b33_ppc64le, rhacm2/insights-metrics-rhel9@sha256:8ef27a685b398d603ffec8268f5acb98643ab267047722881ad8aa231d1c6a94_ppc64le, rhacm2/klusterlet-addon-controller-rhel9@sha256:c95741b356055bfe5d617fd48be419522c857a4c15b2014dd3c19515a9cdb14a_ppc64le, rhacm2/kube-rbac-proxy-rhel9@sha256:4f993254a8730ae01bfd60fade968568f9d09be5fd7bbd47b36cc7069089a1b4_ppc64le, rhacm2/kube-state-metrics-rhel9@sha256:b2339ea05e9b41ea3782a831e22cbe35ab75ad3ba3f822b3826c8d179517c589_ppc64le, rhacm2/memcached-rhel9@sha256:d3f3ff73f8a38c1f9bb4eda239b4b14329e4877b5052014b97dc5b74b56cf91a_ppc64le, rhacm2/memcached-exporter-rhel9@sha256:9edbadaadd8feb8cc5f3b0d44639b2aed04d599ac51ef744e9ebe3345980829f_ppc64le, rhacm2/metrics-collector-rhel9@sha256:fcf561beb1af06a2b290fcd1876828c1ae3d82459df2fd15586bff1090d89154_ppc64le, rhacm2/multicloud-integrations-rhel9@sha256:c22ae381379760208d922413d17e2c13ca364ee1c4594fb5e1cc62e4018a520a_ppc64le, rhacm2/multiclusterhub-rhel9@sha256:75cad8e276ca59c3305461b1ceb6c8eb557d4e01991bb10c66ae16eb004fe6a2_ppc64le, rhacm2/multicluster-observability-rhel9-operator@sha256:deb15b1ce072a0e0c843f983187c2aeac95aa201db16dadea456c86e8f7fe434_ppc64le, rhacm2/multicluster-operators-application-rhel9@sha256:a941777341ab7bf73c7207ef4b5604b292cecca3f94993a8947bc26f2dc7cafb_ppc64le, rhacm2/multicluster-operators-channel-rhel9@sha256:23ad96ec6fb3de2c0b7a3958e40580f7a2d9da023a31f52d9b171e7dd794e0f4_ppc64le, rhacm2/multicluster-operators-subscription-rhel9@sha256:964c4dd588c78939001c4d879303bd1ac05e409821ad8dffd99cfcc7dd03b5a5_ppc64le, rhacm2/node-exporter-rhel9@sha256:43e45f562ae969b0dbe70259bcb9edf7e0b219e5fe644535a4e9b076cb4c93de_ppc64le, rhacm2/observatorium-rhel9@sha256:28e101921b7bd3bee91a509ffe5ce28328d3d2c45037b04e28221216e5b03d5b_ppc64le, rhacm2/observatorium-rhel9-operator@sha256:a07e1a590f0f821a1670a1fee5d23c9b2a742ad135b04b1b4038bee2e33dfded_ppc64le, rhacm2/prometheus-alertmanager-rhel9@sha256:2f0584663b943bd57c9b0e86c132ecc3af0b3bf05e614e56e6b89d3d2a7f8cb7_ppc64le, rhacm2/prometheus-rhel9@sha256:b2727876bd3c7cce8332e2b87c3fe1e6c497f5c165ae43dbfbab38494b7e58bd_ppc64le, rhacm2/rbac-query-proxy-rhel9@sha256:3038dcf891030f09162cef315f52ca31b0c5772253b6ce6f7cc76c92bff2b2da_ppc64le, rhacm2/search-collector-rhel9@sha256:e87bf6c7c19b413455049427f8138f5a27b95b1bf90480867a57bf586d984d09_ppc64le, rhacm2/submariner-addon-rhel9@sha256:668c4638fe55f3a5d71e1b3a1c9a59c3ba3fe0dbed4638cea8d2bfb80ad6bd06_ppc64le, rhacm2/thanos-rhel9@sha256:218dd45c7f7c32c86dcf4f102b1ee2649698d6f046ec077f4837b5bb9c8d5384_ppc64le, rhacm2/thanos-receive-controller-rhel9@sha256:26b47cb2532d51b5fe8d02ba50c3e4e0d64143d938a6484850a94855ea63f039_ppc64le, rhacm2/acm-cli-rhel9@sha256:2fce56f38175b6d46866d0fe96b4d6d7100c48a508a70af243bf869bb6b8e8e9_arm64, rhacm2/acm-cluster-permission-rhel9@sha256:77753a37e514a4cb361ef242388cf728dd3e7641049a55d012400c0de02f0685_arm64, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ebf59eb18929d8640572297a26fdb18ee8ea4f277e6bc63e5f611031df7f290c_arm64, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:731b417c5b4e5c8d0a802803561ab07effe14917928ce436dc322a43c1e2cac7_arm64, rhacm2/acm-grafana-rhel9@sha256:1d2266c12ce7e28e195418d6cf569503364d972f831171e847db0ea3b2beda46_arm64, rhacm2/acm-multicluster-observability-addon-rhel9@sha256:7c1aa2b92590dd33982f0182eab42ef7032ce45d3928d169d9d7252e235cbec1_arm64, rhacm2/acm-must-gather-rhel9@sha256:7c95eda336ff35d8b5d43d23ca909c1823081b1b2b919e87db510fce847c0bdd_arm64, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:2bcc0121c046ba799fcc33ca975861082eb7a408b40057289a57a6e3374bc838_arm64, rhacm2/acm-prometheus-rhel9@sha256:09405e62c1fe9acf3eed87d72ae318119e8f03209901c9ef42ead983f1e013a2_arm64, rhacm2/acm-search-indexer-rhel9@sha256:26667e8927ae66d70defc4295df327531b6332618ca73591c37212224f515bb2_arm64, rhacm2/acm-search-v2-api-rhel9@sha256:9d21740207f6c0844293b0653873db34198fe10ebb0f7b3972eea2fcf58884ef_arm64, rhacm2/acm-search-v2-rhel9@sha256:7572c994f226fdb92651aced801e8ccc037943a4e722645e44ac21d636e9d525_arm64, rhacm2/acm-siteconfig-rhel9@sha256:02c0de6c5bd4856c531f1009d7815d7393a2d0482f34eacdecf6ae5ee3ab64f4_arm64, rhacm2/acm-volsync-addon-controller-rhel9@sha256:993a0ff55fabcf94094a23b70ec7f23314fd335eabe0aa3b2f6e8d689017e201_arm64, rhacm2/cert-policy-controller-rhel9@sha256:63846de87c9f132b132e863f5e3234677a92e2d5fb9b4c03688bc9b55319aee0_arm64, rhacm2/cluster-backup-rhel9-operator@sha256:a7056e5754673b2ef5d18be7848ac935126f57eae3c27a758afce7e1ad16759e_arm64, rhacm2/config-policy-controller-rhel9@sha256:326b80b699603f22955bb6f9176976d0ddffb4eba46afaeae143ccfe0c214e9f_arm64, rhacm2/console-rhel9@sha256:80a5d221444f3a1d8ad5f68467451ff2346ed8214d9be668201c3f6f85fe60d1_arm64, rhacm2/endpoint-monitoring-rhel9-operator@sha256:8a118a8cd552621ee228845f1392b193fb018692bd453a3531fbb2ce3e296eef_arm64, rhacm2/governance-policy-propagator-rhel9@sha256:8f69beb17ba261bdadd511f0a4fd39d6478b5dd7c287a134ea5af50b1fa0face_arm64, rhacm2/grafana-dashboard-loader-rhel9@sha256:60b951e40ef645d3d74d216a6e9608a31c86a1ac1f01cce581b515422f861027_arm64, rhacm2/insights-client-rhel9@sha256:b2c6276a9caa5a399a31ecc9a50c2e2f13d20a1bc2b8faf9ebebbe904589ca4b_arm64, rhacm2/insights-metrics-rhel9@sha256:b02d8a5560d6eca53f6fd25202e569d6cfde55222a70a6ca692a0d30aadf8deb_arm64, rhacm2/klusterlet-addon-controller-rhel9@sha256:33302be1ef758fa874943b72a7f78fc8c33d90880a5bed1b926ce1a87fb422fb_arm64, rhacm2/kube-rbac-proxy-rhel9@sha256:bd3f967b6d2fc8f06bf49e9bcc9a7923325eb721a151687d73b00743a292bb5b_arm64, rhacm2/kube-state-metrics-rhel9@sha256:5b514c61c60f1b16b4c84c644bdc7271985ffa0ecb7afe08afd6f0b427ddfc63_arm64, rhacm2/memcached-rhel9@sha256:31dd5f0b7d96eb60966ab3122510b6bd2b35914c0a713bce1d0d57407d51c46d_arm64, rhacm2/memcached-exporter-rhel9@sha256:d1be433ace74851a5410200bdd1460a32326be7b82af72c38f0fd28fbb58242c_arm64, rhacm2/metrics-collector-rhel9@sha256:6669b97d5fae5cb616ac61b5906020299d1983268679bd2f62754722ced0f037_arm64, rhacm2/multicloud-integrations-rhel9@sha256:ecc2cfae41707b8be747b34eb8b8deeb2fa52acc95a2522e718856efcc80f1e5_arm64, rhacm2/multiclusterhub-rhel9@sha256:dc57121977cbf5c01de1047fc113330491fc6ba69caf24e9f22d6fabee721def_arm64, rhacm2/multicluster-observability-rhel9-operator@sha256:2fbf31a2a6df66d46cc2186348bef207565905acb594709642085c73fe94a627_arm64, rhacm2/multicluster-operators-application-rhel9@sha256:ad182bc989aa01963e9c177d4d687ed91f0f4ec2e755619f30e54ea3ffe82bf5_arm64, rhacm2/multicluster-operators-channel-rhel9@sha256:5123349b6fa4db3652a48eb628338c39a7d80d292a700cf373f49cff8710589a_arm64, rhacm2/multicluster-operators-subscription-rhel9@sha256:ffdd10821f4b81f5cefa905789d844d2913b0f057a82a7fd025188064fb3480e_arm64, rhacm2/node-exporter-rhel9@sha256:032d3dcb118984107c2b2a1ef62a5868dfd70a19899b129cf4217e065a9e7771_arm64, rhacm2/observatorium-rhel9@sha256:b85980a59963cc670f66d9623c2b65effb59c89611d11575f7b09bc56befe1c3_arm64, rhacm2/observatorium-rhel9-operator@sha256:9f65b11e3c652e3d75003d2275f561336a79b0b502c6fae477cdf2ea35e4d67a_arm64, rhacm2/prometheus-alertmanager-rhel9@sha256:264aae0930be561cfb07949bea7e19b9db69fc82e052f23b2854c022f4af5bf6_arm64, rhacm2/prometheus-rhel9@sha256:a46068563efcab9019a5dc9252f80efdf08bdd5ecec9d14ef17da87e8e8760f1_arm64, rhacm2/rbac-query-proxy-rhel9@sha256:1f76f86938f39337919d1c28b69572ec6e0b73781ac00d0ded3ee762da4cfe79_arm64, rhacm2/search-collector-rhel9@sha256:a6f9a1262b2b1b9b2afcec991b989678637652eb8898de3c7636627580630734_arm64, rhacm2/submariner-addon-rhel9@sha256:8f14b59b60ce107c50fdb6f00cef23e3f4b78712c511e2132082a0662b511391_arm64, rhacm2/thanos-rhel9@sha256:937c60245568cd0b6e90c9e306ac842e0f89b0c6366e9e93c848c86d4b374e1a_arm64, rhacm2/thanos-receive-controller-rhel9@sha256:86eab5a9722704d5bf0d317f80a6e93d59c91603e51b138e2363a2c323351900_arm64
Full Details
CSAF document


RHSA-2024:10857
Severity: moderate
Released on: 05/12/2024
CVE: CVE-2023-47108, CVE-2024-45296, CVE-2024-45813,
Bugzilla: 2251198, 2310908, 2313383
Affected Packages: multicluster-engine/addon-manager-rhel9@sha256:866c9c236bfb0ecebbd67db6a50a1f97dd9679891c64a883a2448dbafec90ff6_ppc64le, multicluster-engine/assisted-image-service-rhel9@sha256:efd08d01f8c84b9f7deff92171e50a381312959706c320619e42f48c5a200bf6_ppc64le, multicluster-engine/assisted-installer-agent-rhel9@sha256:10d73be29134a35bedb64c4eb6f07a42ef83e6a9170e830d91e01cd5fffbf3f9_ppc64le, multicluster-engine/assisted-installer-rhel9@sha256:8507fc198d95c582452a27c182e7d247c033a21c3c428974faafaf15ed7a1275_ppc64le, multicluster-engine/assisted-installer-controller-rhel9@sha256:15d06ef938b1127e3c5f66cb85226b084fc6cb3a8831df7360c8f042d981032a_ppc64le, multicluster-engine/assisted-service-8-rhel8@sha256:0fe407972a242f0f46caabc9c8a19dab42218d7c6cddb64e03eefbd6fa99c1b9_ppc64le, multicluster-engine/assisted-service-9-rhel9@sha256:7f1c0f68a2d06e7cb078bb73865e12b9a6b9a06d69cb5831a0f1931575159faf_ppc64le, multicluster-engine/cluster-api-rhel9@sha256:c996a0afa00d8af339780f1b5a9de0fca47846d9d0cf53dbb50fa193747a108d_ppc64le, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b09bd3d6b353628c211ba6906826144d5dfe575a0aeda397bde02de7850be0f7_ppc64le, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:91a90f95327dd227208364f8e40ab894b213a634707fb59ebb0caa082fe2f93a_ppc64le, multicluster-engine/clusterclaims-controller-rhel9@sha256:9fd0feb95c9192ca9ab67d1a053012f5c4250bf20b915287dacc96f39b8ef303_ppc64le, multicluster-engine/cluster-curator-controller-rhel9@sha256:06cd52f2c007666c8b06170ed043825916bf5c13b07ac0657394c1164ee1249b_ppc64le, multicluster-engine/cluster-image-set-controller-rhel9@sha256:af484150b3c3c6498280d7f8261da0a35e837eb8fceaa0a12a57dbaffe970a88_ppc64le, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:afccca4b30bbec2854666061601de1ed5069892d9bfd8900e0d8c15ecaaea499_ppc64le, multicluster-engine/cluster-proxy-addon-rhel9@sha256:e2e1680c27bc69d60fa6fc6603d8fe22dd9b8a8728b49c6d47109b208f4a9661_ppc64le, multicluster-engine/cluster-proxy-rhel9@sha256:dac276d42dafd93cefad8318e14a0686c93cef0e19d0c8471459b1cd6d2ad4d2_ppc64le, multicluster-engine/console-mce-rhel9@sha256:7b441c80d93dc87b2a1b7e51ecccfcfc49db1fab1aa46aa22596b32caab77e60_ppc64le, multicluster-engine/discovery-rhel9@sha256:2296804edcafe69cdb3dfab6af81c22a436220759752adaff71979f3fbfd87fe_ppc64le, multicluster-engine/hive-rhel9@sha256:9dfde61ed43d92dc662cb74d744be8444b4956410396eaae9bffdd3bad68d617_ppc64le, multicluster-engine/hypershift-addon-rhel9-operator@sha256:76ee2d55126691df63801229a89301cd4b63e9cdbe3bcb61addeaefe7b90ef76_ppc64le, multicluster-engine/hypershift-cli-rhel9@sha256:d414280c4308a2bfe81bd6e7cdc2a517e1d039499241d9dbf8a711cf0b84594a_ppc64le, multicluster-engine/hypershift-rhel9-operator@sha256:15bec82d2181979ba21a8fc868366e26d79138dc80a78031ef6a1dd18bac9944_ppc64le, multicluster-engine/image-based-install-rhel9@sha256:7d2704f036ac9c74ce82ad8903db354aa7dcb6a55ac39a070b38289ce18fae81_ppc64le, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:2f1f993d382ea3c1b21a6f8e4f6e2de81c39ffe6de809413675de63d154ef092_ppc64le, multicluster-engine/managedcluster-import-controller-rhel9@sha256:75724a25d04affd4765c39022695df18c9d8f96a1a7cc073a3f62eaf1594eb3c_ppc64le, multicluster-engine/managed-serviceaccount-rhel9@sha256:a9aac5299a1e850ada1af467677d35d0eda386c8348249ec4ec58bae3b0231d0_ppc64le, multicluster-engine/multicloud-manager-rhel9@sha256:17091a901ca5d8eddc7b32f14a7a5cbad2224ff694a9122df5edbd1d38b5fc45_ppc64le, multicluster-engine/must-gather-rhel9@sha256:9fe5228a438f3e7c403a750fe6d37fd0133aebd238c1bbde53c0cf1116cdbf21_ppc64le, multicluster-engine/mce-operator-bundle@sha256:11dcc49f303bed0a175fd71f2aef4cb2ced30f5564a0dfaf330878a2082f6a03_ppc64le, multicluster-engine/backplane-rhel9-operator@sha256:82bd1808c7ae42af59621674c2792c6581e3b5e9bca1c50675d48151a79b9f59_ppc64le, multicluster-engine/placement-rhel9@sha256:3a1f65d4233d4179eafef5d3ab65ec77f2562fcbf86796ffe4b03dec2cb9daf8_ppc64le, multicluster-engine/provider-credential-controller-rhel9@sha256:f4c0c7097da26a3e2b5167737163863483a80e170dad580caba36976f971fe32_ppc64le, multicluster-engine/registration-rhel9@sha256:9a472b978095df9678485c4c80d355bbcfa0762b759c44f27041ced856896d90_ppc64le, multicluster-engine/registration-operator-rhel9@sha256:c206725074205220efedbcbc537e0659bb41d8af1add378a0b1a0722cf874f01_ppc64le, multicluster-engine/work-rhel9@sha256:9691e09bcc8c24de974e97128c31fc14f466cf4239a845db57f99a5552a2ba19_ppc64le, multicluster-engine/addon-manager-rhel9@sha256:2780bdb2895e5fd8e7d5f6d371fe7b25ba38644e069fda48866f8bf010cea6be_arm64, multicluster-engine/assisted-image-service-rhel9@sha256:9a3ccfb4c070d77aca31c3e539af77cb2730d360c5e7fd06eef3c74d94a5ae43_arm64, multicluster-engine/assisted-installer-agent-rhel9@sha256:a104da0c24bd1c5ba6dbcd675e6f7997a7863d310f0d614c236c60106f793da2_arm64, multicluster-engine/assisted-installer-rhel9@sha256:84663267fa2cd7d8e74a489c356e487182639f7a6bf5e81d6ea9f3126cbb7259_arm64, multicluster-engine/assisted-installer-controller-rhel9@sha256:d532732b5c993a4bad63100ec051116f1b010cb500567fe723d1dc932a38e311_arm64, multicluster-engine/assisted-service-8-rhel8@sha256:471efec93c27b4b3a9e3aee09a5a302ce86f0801e4643cdef75b866803bc7eac_arm64, multicluster-engine/assisted-service-9-rhel9@sha256:f9f3c1b29784995a9f7402622f3af8081e928714cf366ecdecdc0edf2553f45d_arm64, multicluster-engine/cluster-api-rhel9@sha256:fb396820a4a343a38b761732657b24896a9e63762d877aea94f37842e365f7bb_arm64, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:b5d6900565a832177b9d643d726dde6905b84fb5b953acad43aa45f89cb60364_arm64, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:fc728ea08ca27040234fcbe7f7f3783e51deaf81e2757f7861ce0f28932c0c75_arm64, multicluster-engine/clusterclaims-controller-rhel9@sha256:d2cf83ab0bc82de12a2905792cd7f04a77aa9677a9f276131bfc3c8574dd8f82_arm64, multicluster-engine/cluster-curator-controller-rhel9@sha256:a0ea884649511229830ef218f5f96de3033d0840ecb758042d6d2d9a505984bf_arm64, multicluster-engine/cluster-image-set-controller-rhel9@sha256:b5a9c741ac2d340608211036a16b05a01937027e37254c907317e1a3f8afcf0b_arm64, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5cf58946528228fbcf6b101723366e843c1d25bd4b1e8b76b0c9deeafd21c4d9_arm64, multicluster-engine/cluster-proxy-addon-rhel9@sha256:ae40db3327bf11201eb9fd8fc99b759f4d83cde59b8ded65a999d430c504bb4d_arm64, multicluster-engine/cluster-proxy-rhel9@sha256:075621ee7f081864abae23a27e1a3b889e9d6dc91b58e2ab8396ac87fd4cd426_arm64, multicluster-engine/console-mce-rhel9@sha256:f68f8d60cda1c4a3b88483a94ef8c485e8ee20243ce2f4e8f0679ad4cb88cce1_arm64, multicluster-engine/discovery-rhel9@sha256:44be21563e2a2def828b79c2b137d361bc17c3ad5fcebef41572d3df4c2e125c_arm64, multicluster-engine/hive-rhel9@sha256:00d23719b0978ccdf47caebd8c820413da85718e89744e09aecffdd05a52f168_arm64, multicluster-engine/hypershift-addon-rhel9-operator@sha256:85238b1f714ba802744315167a4d2d9763bd75aa3aefd1cad1dd1cde4504d547_arm64, multicluster-engine/hypershift-cli-rhel9@sha256:1124010518f6262ca246dab1e8711a8ce74ec79be1ca64471658efbac9210647_arm64, multicluster-engine/hypershift-rhel9-operator@sha256:123b64d2b86bf03860e8ed7d926b43f33f816463caf5cb2b9ae10e0092f5ceec_arm64, multicluster-engine/image-based-install-rhel9@sha256:d662a2ceb24873bc584c59a4707a969759268af4e4dc903de9c4909c081f387f_arm64, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:108eddb4fd696a74a646d3eaff11ec989fa695aa454574b86c8e9eb61b35d2f2_arm64, multicluster-engine/managedcluster-import-controller-rhel9@sha256:0671f873fc16924f18de8b2268bef9baa62bfca165054477da44b1f1d60abff3_arm64, multicluster-engine/managed-serviceaccount-rhel9@sha256:1754bbb095948e91ab722e769614eca6851b8a79ec14ec479fbd39ecb6a2e689_arm64, multicluster-engine/multicloud-manager-rhel9@sha256:b77fe081266587155b1bcb4e1ab497830f67f163e1bef22fee8415004c112080_arm64, multicluster-engine/must-gather-rhel9@sha256:ecbc281787e424f3f36ad4789c04e2e2a45b16989596ee707333c69cd4960f5b_arm64, multicluster-engine/backplane-rhel9-operator@sha256:4e1bcf400cbc9cb3687d4843cd1b64c5412e7f8fc8d1c31d6af7bfd1945ae269_arm64, multicluster-engine/placement-rhel9@sha256:9cb73cb8d07c7ec1d4728ba5e48c302087d6bb14712d7d043235815094527243_arm64, multicluster-engine/provider-credential-controller-rhel9@sha256:87df381a2fef1680af3eb1207408f2bb44617543fa92499a0618038f26e88272_arm64, multicluster-engine/registration-rhel9@sha256:3aaf2e437c6a2aa8dfcabee43c3d09e207455dba217ffe2e8e2f36078bb5474f_arm64, multicluster-engine/registration-operator-rhel9@sha256:2eb6cae1e19e39a705a35745bcadbc4e1dfa5de76d29fcbeac80e70e34673a12_arm64, multicluster-engine/work-rhel9@sha256:be5d614ea3298ae3bac337ad90486081c57da9f33fd1e3a22822a7d1bc21f39f_arm64, multicluster-engine/addon-manager-rhel9@sha256:33599e704c834328838f6cbd0a098de2a7e29c09ba23e86c0a3d9256d159c44c_s390x, multicluster-engine/assisted-image-service-rhel9@sha256:2764ed3c7fe82e3d8dc704008993a6b3c7bfafce5901fd24b48f1ca8ef3a6567_s390x, multicluster-engine/assisted-installer-agent-rhel9@sha256:b02de592c02d74df748809a6b6020bedbb08c058b040478128cb6c1890c4a8bd_s390x, multicluster-engine/assisted-installer-rhel9@sha256:3a60f6a24ea17ed52006b4da2b2c2ed12bda4fcee69e6467fe41dfa07459012b_s390x, multicluster-engine/assisted-installer-controller-rhel9@sha256:6032d309dbeb45ab97981602157333bdf13dc9371ca7e508cb24b81893027c50_s390x, multicluster-engine/assisted-service-8-rhel8@sha256:42d062a5af660a38f4d6a85aa4a405f6ad31bad2f4b52a62b1ccb807ef6f957a_s390x, multicluster-engine/assisted-service-9-rhel9@sha256:e6529c02746b61eb53c8b1416ac8bb7e81efd714780b1a63c9b493a5bce0c204_s390x, multicluster-engine/cluster-api-rhel9@sha256:ececa3abd4583796b09261e93aecf50fdcfba9e6fe6b1e438ade364e3f4c8d25_s390x, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:aed6addad9215a50d4343d561d2071d505077d4621876169c5a2c3469c67d43c_s390x, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:dcae2122c156f0b2ec7bcfa3f75d86cb7dce2f71d7b7e4de80b5c859b5812cce_s390x, multicluster-engine/clusterclaims-controller-rhel9@sha256:f2fcb1570974ce29df7fd76a17e6f375e0154e04227e9a884533b6e2d2ef2217_s390x, multicluster-engine/cluster-curator-controller-rhel9@sha256:b487990d5d36093a75facfd7a3e05a67a9bf7a58f7e5fe1a2f857e04297473c9_s390x, multicluster-engine/cluster-image-set-controller-rhel9@sha256:9541c300f87ad3ecfbe098cc13023c472cc5973890057f8691b96ebbaf2a15bd_s390x, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:66d8d4c324fc1f9e0d76d94384c60cbeb88a15bda64597031a8debc7b72c9f36_s390x, multicluster-engine/cluster-proxy-addon-rhel9@sha256:cb16509788bff9478321720caffb8ab451a9a1159e9b8b8e9041761c76d507c9_s390x, multicluster-engine/cluster-proxy-rhel9@sha256:476bfed5c62adbad2e5852fd2275858a58b686595ba25efa374c73adf8922100_s390x, multicluster-engine/console-mce-rhel9@sha256:48b5e829bd6fc2ff9bfc41a67e79a5db81d7f15d90f9e2de5452e81c5050d2a6_s390x, multicluster-engine/discovery-rhel9@sha256:5afa49ba5310b9f8945fbaa72a112c017acbe00abfdec5bdeb7c99a3620cfe78_s390x, multicluster-engine/hive-rhel9@sha256:38d15dd7c58f227ca43d09c45025265810530d32b00610e45b5cde1b13cca81a_s390x, multicluster-engine/hypershift-addon-rhel9-operator@sha256:1d94c39cc8bf41003c1be230c3c3252437a975c541c1d3db9eca1232f227158b_s390x, multicluster-engine/hypershift-cli-rhel9@sha256:a28981d8dba3b5b5d6744c26f0806e473f999b2477fc8010679499dd242d1885_s390x, multicluster-engine/hypershift-rhel9-operator@sha256:1997f07c259f374f118aa3cec076793c12ff9b0baed5235ab00b0b04b676041c_s390x, multicluster-engine/image-based-install-rhel9@sha256:bb16df55ab41a9c805079ce9c541efd11e036cc6792029fd546ffd2d42126c3e_s390x, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:7a590b19fa52db50526e69da692138d0a2c8cf7f7f4ecc9aee86f9441eb6dc82_s390x, multicluster-engine/managedcluster-import-controller-rhel9@sha256:32a055b86c019d8911686c5bd9c3ffc6914fb0e91e5c08c54815d6547245e2d6_s390x, multicluster-engine/managed-serviceaccount-rhel9@sha256:22958da9e3408706296133d9904f97da4d01c4333948ba553502dcb011e9f82f_s390x, multicluster-engine/multicloud-manager-rhel9@sha256:ee17fdc6ed1f5460a1a83ea28a739aeb7c97d27b97b8754785dfae81c7d61724_s390x, multicluster-engine/must-gather-rhel9@sha256:fd72db2925545752b643cb8b9a69edae8caa2f99d2bf326ce058ee269317c361_s390x, multicluster-engine/mce-operator-bundle@sha256:6ccbc3dff9bb885e442c0404c7d20f7d821176743406d2333f0ad202da745c2b_s390x, multicluster-engine/backplane-rhel9-operator@sha256:cf931a1d092bbbd282ca21dbe0240f1a66055db21fa29badd79cf7f4469f7d53_s390x, multicluster-engine/placement-rhel9@sha256:14b05f483724409bf3b10b54517d7b0668f58b7f054798104d5941bff96b41e2_s390x, multicluster-engine/provider-credential-controller-rhel9@sha256:c844605ef580fb3ba8041befd83fd6718491c55f6658ba2fb51f04b1a11fe010_s390x, multicluster-engine/registration-rhel9@sha256:e44bb80d86fcddeebfb5cbdb1e92c78b6fa9520fcb25a71571a0233e47521f9a_s390x, multicluster-engine/registration-operator-rhel9@sha256:d4330c863ef7844a53895f3f48661df2742a937420040f3ab6ba8fa18addcdf9_s390x, multicluster-engine/work-rhel9@sha256:39773c893f4527b776f4ce9ef7c82e1226833daa5802edbe7f21a537a4d05c5d_s390x, multicluster-engine/addon-manager-rhel9@sha256:e9d0f46ed5ca82dc35d599c356f58c9ad3a5e8f1e3b7f0da388ac22a2684941f_amd64, multicluster-engine/assisted-image-service-rhel9@sha256:903d186f89d560c7f8d2dc4720f8e28b63fe7289093e47c04406513ee7eabfb4_amd64, multicluster-engine/assisted-installer-agent-rhel9@sha256:2234f67093d9932de84795286da6b8be4bc2a20eb2071b33dac696dc87e12e34_amd64, multicluster-engine/assisted-installer-rhel9@sha256:246d610b028972ac5b3d107e9d77faf2732dcf200e61d7b678bc536fbcc59822_amd64, multicluster-engine/assisted-installer-controller-rhel9@sha256:3b1591a90c11ba9c700b81f418d13f247fa6b391556ef1a84af6e50943bd197e_amd64, multicluster-engine/assisted-service-8-rhel8@sha256:d98156d98030e5a2c74785a3893c7ff7651e390cf39086c2ac452dca3c2ecbc7_amd64, multicluster-engine/assisted-service-9-rhel9@sha256:3e48e2affc12a3575d79d03e8480c16f27788cc1f78e7b4404191b8808ea9e05_amd64, multicluster-engine/cluster-api-rhel9@sha256:598a6e607fb603d3f6ffdf97ae40dccb41ca035bd60548629000ff6a67c3e17a_amd64, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:02e8ea1d8614a81e18b576eec8a197b73c10742afee17d3d126c55001423387c_amd64, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:86bd15c2a806d80d65be9c52b438801b4ffde05366f7f12b86307c17d0ae231e_amd64, multicluster-engine/clusterclaims-controller-rhel9@sha256:95fa68e2122e907f15cc2ff303e2c4b507548d7e03ad33ecbe4cb929f3abad6c_amd64, multicluster-engine/cluster-curator-controller-rhel9@sha256:fda176390f2c88666c3062a2d80119d4213e866d7c290f33c60d9cbff9472cca_amd64, multicluster-engine/cluster-image-set-controller-rhel9@sha256:7404558e240ff455c9ba49fe54e3aeff56e6954c29f7d15f3e3fdadde9120be3_amd64, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:edf8ef1aa0eb7c70404223290bde0dde407d676af17ad1e7974b21f4fef46ed0_amd64, multicluster-engine/cluster-proxy-addon-rhel9@sha256:376cbf05662c7302f46b92572a79288da28ecc1beac3233d3dcf0b5625b0872b_amd64, multicluster-engine/cluster-proxy-rhel9@sha256:8e4e9ceb52288a0ca995bba74793bf5010692987ddb01eb488fa13ba6e965352_amd64, multicluster-engine/console-mce-rhel9@sha256:12e3924f4ea48b207d813dc4e9a8984e43e98a02077dbc8d6a3d84fd9bc3a67c_amd64, multicluster-engine/discovery-rhel9@sha256:29aef56551e7daafebbe7276f93cd815ca91dee3f48aeb1944db95078f35469e_amd64, multicluster-engine/hive-rhel9@sha256:43adafb428c207782f182686ba3c6d080eae13612551f9fdc446884bceda0ba6_amd64, multicluster-engine/hypershift-addon-rhel9-operator@sha256:b78d4591023fdb748f923b0e1c29521b3bac87ed9f279ae6e28065ca3440566c_amd64, multicluster-engine/hypershift-cli-rhel9@sha256:34210b1df8042307df958e8cca3e21f34eb444b03c2ccf12aee8e1d3913d7b11_amd64, multicluster-engine/hypershift-rhel9-operator@sha256:d114e9d7be2ae442f52d7b175fe609f7dfa0285ec4c63121bc3853de93f58635_amd64, multicluster-engine/image-based-install-rhel9@sha256:d502033dcc1890dfa9d6e3b91c90bf03681b81ea3e4307b93e7ebfe819cf0ed4_amd64, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:94da1ad99665843d3bca1f142e79ff00f1e83048872c53f24822d4c84f84937e_amd64, multicluster-engine/managedcluster-import-controller-rhel9@sha256:c1f27fcfcd6e49521630b6fa0ecb2642c433c552ca387a296dd5cf8650971d24_amd64, multicluster-engine/managed-serviceaccount-rhel9@sha256:db5753ff5e98807f487375e3b4697012fea10f971cc1a2a6f8cb99dd0942edd2_amd64, multicluster-engine/multicloud-manager-rhel9@sha256:f2ecba62d7d201b06e2edd59a8afb94b5984644c10b60e95f704029fb3fbcb70_amd64, multicluster-engine/must-gather-rhel9@sha256:f4a598462891c9fa4aa495c7e18f77b977ce137115bef24cc9f9f128c45f4787_amd64, multicluster-engine/mce-operator-bundle@sha256:60063f7f859036cdb3b9a1b7a969a76a82f6f20778637911ed2affd558cbcf80_amd64, multicluster-engine/backplane-rhel9-operator@sha256:a5a0e05566dc20df81b8bc8ba99d3ac6e7d0c77c3d25ab5189974af964eae7d6_amd64, multicluster-engine/placement-rhel9@sha256:7b1401d62f73a62dbbab5cf536de60aba8ebe88e1aab507ff111da60e8cf42e5_amd64, multicluster-engine/provider-credential-controller-rhel9@sha256:5b6dc91734c804429465b12c0e436e8c21fce72a58cfa8ac94d149c0eb5101ce_amd64, multicluster-engine/registration-rhel9@sha256:0434ed1eb790789c1bc99ea3f836d67bb4264ee606f8adccdb077d979d1adc99_amd64, multicluster-engine/registration-operator-rhel9@sha256:baefcae40f0a56b31c4232cb3f1f893b47e6d4a09e7580dbb86e0403a33d4948_amd64, multicluster-engine/work-rhel9@sha256:6b3037d4f4a0812c15ff7dc460856bada73e59ce7e990cb9a1e14fad07d68498_amd64
Full Details
CSAF document


RHSA-2024:10860
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: ruby:3.1:9050020241127153348:9, ruby-default-gems-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.noarch, ruby-doc-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.noarch, rubygem-bundler-0:2.3.27-145.module+el9.5.0+22579+d0aa0a16.noarch, rubygem-irb-0:1.4.1-145.module+el9.5.0+22579+d0aa0a16.noarch, rubygem-minitest-0:5.15.0-145.module+el9.5.0+22579+d0aa0a16.noarch, rubygem-mysql2-doc-0:0.5.4-1.module+el9.1.0+15737+76195479.noarch, rubygem-pg-doc-0:1.3.5-1.module+el9.1.0+15737+76195479.noarch, rubygem-power_assert-0:2.0.1-145.module+el9.5.0+22579+d0aa0a16.noarch, rubygem-rake-0:13.0.6-145.module+el9.5.0+22579+d0aa0a16.noarch, rubygem-rdoc-0:6.4.1.1-145.module+el9.5.0+22579+d0aa0a16.noarch, rubygem-rexml-0:3.2.5-145.module+el9.5.0+22579+d0aa0a16.noarch, rubygem-rss-0:0.2.9-145.module+el9.5.0+22579+d0aa0a16.noarch, rubygem-test-unit-0:3.5.3-145.module+el9.5.0+22579+d0aa0a16.noarch, rubygem-typeprof-0:0.21.3-145.module+el9.5.0+22579+d0aa0a16.noarch, rubygems-0:3.3.27-145.module+el9.5.0+22579+d0aa0a16.noarch, rubygems-devel-0:3.3.27-145.module+el9.5.0+22579+d0aa0a16.noarch, ruby-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.i686, ruby-bundled-gems-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.i686, ruby-bundled-gems-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.i686, ruby-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.i686, ruby-debugsource-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.i686, ruby-devel-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.i686, ruby-libs-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.i686, ruby-libs-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.i686, rubygem-bigdecimal-0:3.1.1-145.module+el9.5.0+22579+d0aa0a16.i686, rubygem-bigdecimal-debuginfo-0:3.1.1-145.module+el9.5.0+22579+d0aa0a16.i686, rubygem-io-console-0:0.5.11-145.module+el9.5.0+22579+d0aa0a16.i686, rubygem-io-console-debuginfo-0:0.5.11-145.module+el9.5.0+22579+d0aa0a16.i686, rubygem-json-0:2.6.1-145.module+el9.5.0+22579+d0aa0a16.i686, rubygem-json-debuginfo-0:2.6.1-145.module+el9.5.0+22579+d0aa0a16.i686, rubygem-psych-0:4.0.4-145.module+el9.5.0+22579+d0aa0a16.i686, rubygem-psych-debuginfo-0:4.0.4-145.module+el9.5.0+22579+d0aa0a16.i686, rubygem-rbs-0:2.7.0-145.module+el9.5.0+22579+d0aa0a16.i686, rubygem-rbs-debuginfo-0:2.7.0-145.module+el9.5.0+22579+d0aa0a16.i686, ruby-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.src, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.src, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.src, ruby-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.x86_64, ruby-bundled-gems-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.x86_64, ruby-bundled-gems-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.x86_64, ruby-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.x86_64, ruby-debugsource-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.x86_64, ruby-devel-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.x86_64, ruby-libs-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.x86_64, ruby-libs-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.x86_64, rubygem-bigdecimal-0:3.1.1-145.module+el9.5.0+22579+d0aa0a16.x86_64, rubygem-bigdecimal-debuginfo-0:3.1.1-145.module+el9.5.0+22579+d0aa0a16.x86_64, rubygem-io-console-0:0.5.11-145.module+el9.5.0+22579+d0aa0a16.x86_64, rubygem-io-console-debuginfo-0:0.5.11-145.module+el9.5.0+22579+d0aa0a16.x86_64, rubygem-json-0:2.6.1-145.module+el9.5.0+22579+d0aa0a16.x86_64, rubygem-json-debuginfo-0:2.6.1-145.module+el9.5.0+22579+d0aa0a16.x86_64, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.x86_64, rubygem-mysql2-debuginfo-0:0.5.4-1.module+el9.1.0+15737+76195479.x86_64, rubygem-mysql2-debugsource-0:0.5.4-1.module+el9.1.0+15737+76195479.x86_64, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.x86_64, rubygem-pg-debuginfo-0:1.3.5-1.module+el9.1.0+15737+76195479.x86_64, rubygem-pg-debugsource-0:1.3.5-1.module+el9.1.0+15737+76195479.x86_64, rubygem-psych-0:4.0.4-145.module+el9.5.0+22579+d0aa0a16.x86_64, rubygem-psych-debuginfo-0:4.0.4-145.module+el9.5.0+22579+d0aa0a16.x86_64, rubygem-rbs-0:2.7.0-145.module+el9.5.0+22579+d0aa0a16.x86_64, rubygem-rbs-debuginfo-0:2.7.0-145.module+el9.5.0+22579+d0aa0a16.x86_64, ruby-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.aarch64, ruby-bundled-gems-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.aarch64, ruby-bundled-gems-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.aarch64, ruby-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.aarch64, ruby-debugsource-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.aarch64, ruby-devel-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.aarch64, ruby-libs-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.aarch64, ruby-libs-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.aarch64, rubygem-bigdecimal-0:3.1.1-145.module+el9.5.0+22579+d0aa0a16.aarch64, rubygem-bigdecimal-debuginfo-0:3.1.1-145.module+el9.5.0+22579+d0aa0a16.aarch64, rubygem-io-console-0:0.5.11-145.module+el9.5.0+22579+d0aa0a16.aarch64, rubygem-io-console-debuginfo-0:0.5.11-145.module+el9.5.0+22579+d0aa0a16.aarch64, rubygem-json-0:2.6.1-145.module+el9.5.0+22579+d0aa0a16.aarch64, rubygem-json-debuginfo-0:2.6.1-145.module+el9.5.0+22579+d0aa0a16.aarch64, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.aarch64, rubygem-mysql2-debuginfo-0:0.5.4-1.module+el9.1.0+15737+76195479.aarch64, rubygem-mysql2-debugsource-0:0.5.4-1.module+el9.1.0+15737+76195479.aarch64, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.aarch64, rubygem-pg-debuginfo-0:1.3.5-1.module+el9.1.0+15737+76195479.aarch64, rubygem-pg-debugsource-0:1.3.5-1.module+el9.1.0+15737+76195479.aarch64, rubygem-psych-0:4.0.4-145.module+el9.5.0+22579+d0aa0a16.aarch64, rubygem-psych-debuginfo-0:4.0.4-145.module+el9.5.0+22579+d0aa0a16.aarch64, rubygem-rbs-0:2.7.0-145.module+el9.5.0+22579+d0aa0a16.aarch64, rubygem-rbs-debuginfo-0:2.7.0-145.module+el9.5.0+22579+d0aa0a16.aarch64, ruby-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.ppc64le, ruby-bundled-gems-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.ppc64le, ruby-bundled-gems-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.ppc64le, ruby-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.ppc64le, ruby-debugsource-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.ppc64le, ruby-devel-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.ppc64le, ruby-libs-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.ppc64le, ruby-libs-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.ppc64le, rubygem-bigdecimal-0:3.1.1-145.module+el9.5.0+22579+d0aa0a16.ppc64le, rubygem-bigdecimal-debuginfo-0:3.1.1-145.module+el9.5.0+22579+d0aa0a16.ppc64le, rubygem-io-console-0:0.5.11-145.module+el9.5.0+22579+d0aa0a16.ppc64le, rubygem-io-console-debuginfo-0:0.5.11-145.module+el9.5.0+22579+d0aa0a16.ppc64le, rubygem-json-0:2.6.1-145.module+el9.5.0+22579+d0aa0a16.ppc64le, rubygem-json-debuginfo-0:2.6.1-145.module+el9.5.0+22579+d0aa0a16.ppc64le, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-mysql2-debuginfo-0:0.5.4-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-mysql2-debugsource-0:0.5.4-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-pg-debuginfo-0:1.3.5-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-pg-debugsource-0:1.3.5-1.module+el9.1.0+15737+76195479.ppc64le, rubygem-psych-0:4.0.4-145.module+el9.5.0+22579+d0aa0a16.ppc64le, rubygem-psych-debuginfo-0:4.0.4-145.module+el9.5.0+22579+d0aa0a16.ppc64le, rubygem-rbs-0:2.7.0-145.module+el9.5.0+22579+d0aa0a16.ppc64le, rubygem-rbs-debuginfo-0:2.7.0-145.module+el9.5.0+22579+d0aa0a16.ppc64le, ruby-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.s390x, ruby-bundled-gems-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.s390x, ruby-bundled-gems-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.s390x, ruby-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.s390x, ruby-debugsource-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.s390x, ruby-devel-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.s390x, ruby-libs-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.s390x, ruby-libs-debuginfo-0:3.1.5-145.module+el9.5.0+22579+d0aa0a16.s390x, rubygem-bigdecimal-0:3.1.1-145.module+el9.5.0+22579+d0aa0a16.s390x, rubygem-bigdecimal-debuginfo-0:3.1.1-145.module+el9.5.0+22579+d0aa0a16.s390x, rubygem-io-console-0:0.5.11-145.module+el9.5.0+22579+d0aa0a16.s390x, rubygem-io-console-debuginfo-0:0.5.11-145.module+el9.5.0+22579+d0aa0a16.s390x, rubygem-json-0:2.6.1-145.module+el9.5.0+22579+d0aa0a16.s390x, rubygem-json-debuginfo-0:2.6.1-145.module+el9.5.0+22579+d0aa0a16.s390x, rubygem-mysql2-0:0.5.4-1.module+el9.1.0+15737+76195479.s390x, rubygem-mysql2-debuginfo-0:0.5.4-1.module+el9.1.0+15737+76195479.s390x, rubygem-mysql2-debugsource-0:0.5.4-1.module+el9.1.0+15737+76195479.s390x, rubygem-pg-0:1.3.5-1.module+el9.1.0+15737+76195479.s390x, rubygem-pg-debuginfo-0:1.3.5-1.module+el9.1.0+15737+76195479.s390x, rubygem-pg-debugsource-0:1.3.5-1.module+el9.1.0+15737+76195479.s390x, rubygem-psych-0:4.0.4-145.module+el9.5.0+22579+d0aa0a16.s390x, rubygem-psych-debuginfo-0:4.0.4-145.module+el9.5.0+22579+d0aa0a16.s390x, rubygem-rbs-0:2.7.0-145.module+el9.5.0+22579+d0aa0a16.s390x, rubygem-rbs-debuginfo-0:2.7.0-145.module+el9.5.0+22579+d0aa0a16.s390x
Full Details
CSAF document


RHSA-2024:10861
Severity: moderate
Released on: 05/12/2024
CVE:
Bugzilla: 2327264
Affected Packages:
Full Details
CSAF document


RHSA-2024:10858
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: ruby-0:3.0.7-163.el9_5.src, ruby-0:3.0.7-163.el9_5.aarch64, ruby-devel-0:3.0.7-163.el9_5.aarch64, ruby-libs-0:3.0.7-163.el9_5.aarch64, rubygem-bigdecimal-0:3.0.0-163.el9_5.aarch64, rubygem-io-console-0:0.5.7-163.el9_5.aarch64, rubygem-json-0:2.5.1-163.el9_5.aarch64, rubygem-psych-0:3.3.2-163.el9_5.aarch64, ruby-debugsource-0:3.0.7-163.el9_5.aarch64, ruby-debuginfo-0:3.0.7-163.el9_5.aarch64, ruby-libs-debuginfo-0:3.0.7-163.el9_5.aarch64, rubygem-bigdecimal-debuginfo-0:3.0.0-163.el9_5.aarch64, rubygem-io-console-debuginfo-0:0.5.7-163.el9_5.aarch64, rubygem-json-debuginfo-0:2.5.1-163.el9_5.aarch64, rubygem-psych-debuginfo-0:3.3.2-163.el9_5.aarch64, ruby-0:3.0.7-163.el9_5.ppc64le, ruby-devel-0:3.0.7-163.el9_5.ppc64le, ruby-libs-0:3.0.7-163.el9_5.ppc64le, rubygem-bigdecimal-0:3.0.0-163.el9_5.ppc64le, rubygem-io-console-0:0.5.7-163.el9_5.ppc64le, rubygem-json-0:2.5.1-163.el9_5.ppc64le, rubygem-psych-0:3.3.2-163.el9_5.ppc64le, ruby-debugsource-0:3.0.7-163.el9_5.ppc64le, ruby-debuginfo-0:3.0.7-163.el9_5.ppc64le, ruby-libs-debuginfo-0:3.0.7-163.el9_5.ppc64le, rubygem-bigdecimal-debuginfo-0:3.0.0-163.el9_5.ppc64le, rubygem-io-console-debuginfo-0:0.5.7-163.el9_5.ppc64le, rubygem-json-debuginfo-0:2.5.1-163.el9_5.ppc64le, rubygem-psych-debuginfo-0:3.3.2-163.el9_5.ppc64le, ruby-0:3.0.7-163.el9_5.i686, ruby-devel-0:3.0.7-163.el9_5.i686, ruby-libs-0:3.0.7-163.el9_5.i686, ruby-debugsource-0:3.0.7-163.el9_5.i686, ruby-debuginfo-0:3.0.7-163.el9_5.i686, ruby-libs-debuginfo-0:3.0.7-163.el9_5.i686, rubygem-bigdecimal-debuginfo-0:3.0.0-163.el9_5.i686, rubygem-io-console-debuginfo-0:0.5.7-163.el9_5.i686, rubygem-json-debuginfo-0:2.5.1-163.el9_5.i686, rubygem-psych-debuginfo-0:3.3.2-163.el9_5.i686, ruby-0:3.0.7-163.el9_5.x86_64, ruby-devel-0:3.0.7-163.el9_5.x86_64, ruby-libs-0:3.0.7-163.el9_5.x86_64, rubygem-bigdecimal-0:3.0.0-163.el9_5.x86_64, rubygem-io-console-0:0.5.7-163.el9_5.x86_64, rubygem-json-0:2.5.1-163.el9_5.x86_64, rubygem-psych-0:3.3.2-163.el9_5.x86_64, ruby-debugsource-0:3.0.7-163.el9_5.x86_64, ruby-debuginfo-0:3.0.7-163.el9_5.x86_64, ruby-libs-debuginfo-0:3.0.7-163.el9_5.x86_64, rubygem-bigdecimal-debuginfo-0:3.0.0-163.el9_5.x86_64, rubygem-io-console-debuginfo-0:0.5.7-163.el9_5.x86_64, rubygem-json-debuginfo-0:2.5.1-163.el9_5.x86_64, rubygem-psych-debuginfo-0:3.3.2-163.el9_5.x86_64, ruby-0:3.0.7-163.el9_5.s390x, ruby-devel-0:3.0.7-163.el9_5.s390x, ruby-libs-0:3.0.7-163.el9_5.s390x, rubygem-bigdecimal-0:3.0.0-163.el9_5.s390x, rubygem-io-console-0:0.5.7-163.el9_5.s390x, rubygem-json-0:2.5.1-163.el9_5.s390x, rubygem-psych-0:3.3.2-163.el9_5.s390x, ruby-debugsource-0:3.0.7-163.el9_5.s390x, ruby-debuginfo-0:3.0.7-163.el9_5.s390x, ruby-libs-debuginfo-0:3.0.7-163.el9_5.s390x, rubygem-bigdecimal-debuginfo-0:3.0.0-163.el9_5.s390x, rubygem-io-console-debuginfo-0:0.5.7-163.el9_5.s390x, rubygem-json-debuginfo-0:2.5.1-163.el9_5.s390x, rubygem-psych-debuginfo-0:3.3.2-163.el9_5.s390x, ruby-default-gems-0:3.0.7-163.el9_5.noarch, rubygem-bundler-0:2.2.33-163.el9_5.noarch, rubygem-irb-0:1.3.5-163.el9_5.noarch, rubygem-minitest-0:5.14.2-163.el9_5.noarch, rubygem-power_assert-0:1.2.1-163.el9_5.noarch, rubygem-rake-0:13.0.3-163.el9_5.noarch, rubygem-rbs-0:1.4.0-163.el9_5.noarch, rubygem-rdoc-0:6.3.4.1-163.el9_5.noarch, rubygem-rexml-0:3.2.5-163.el9_5.noarch, rubygem-rss-0:0.2.9-163.el9_5.noarch, rubygem-test-unit-0:3.3.7-163.el9_5.noarch, rubygem-typeprof-0:0.15.2-163.el9_5.noarch, rubygems-0:3.2.33-163.el9_5.noarch, rubygems-devel-0:3.2.33-163.el9_5.noarch, ruby-doc-0:3.0.7-163.el9_5.noarch
Full Details
CSAF document


RHSA-2024:10851
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql:15:8080020241201160004:63b34585, postgresql-test-rpm-macros-0:15.10-1.module+el8.8.0+22585+211737dc.1.noarch, pg_repack-0:1.4.8-1.module+el8.8.0+17071+aaaceaa4.src, pgaudit-0:1.7.0-1.module+el8.8.0+17071+aaaceaa4.src, postgres-decoderbufs-0:1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.src, postgresql-0:15.10-1.module+el8.8.0+22585+211737dc.1.src, pg_repack-0:1.4.8-1.module+el8.8.0+17071+aaaceaa4.aarch64, pg_repack-debuginfo-0:1.4.8-1.module+el8.8.0+17071+aaaceaa4.aarch64, pg_repack-debugsource-0:1.4.8-1.module+el8.8.0+17071+aaaceaa4.aarch64, pgaudit-0:1.7.0-1.module+el8.8.0+17071+aaaceaa4.aarch64, pgaudit-debuginfo-0:1.7.0-1.module+el8.8.0+17071+aaaceaa4.aarch64, pgaudit-debugsource-0:1.7.0-1.module+el8.8.0+17071+aaaceaa4.aarch64, postgres-decoderbufs-0:1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.aarch64, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.aarch64, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.aarch64, postgresql-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-contrib-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-contrib-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-debugsource-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-docs-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-docs-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-plperl-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-plperl-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-plpython3-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-plpython3-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-pltcl-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-pltcl-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-private-devel-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-private-libs-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-private-libs-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-server-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-server-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-server-devel-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-server-devel-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-static-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-test-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-test-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-upgrade-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-upgrade-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-upgrade-devel-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.aarch64, pg_repack-0:1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le, pg_repack-debuginfo-0:1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le, pg_repack-debugsource-0:1.4.8-1.module+el8.8.0+17071+aaaceaa4.ppc64le, pgaudit-0:1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le, pgaudit-debuginfo-0:1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le, pgaudit-debugsource-0:1.7.0-1.module+el8.8.0+17071+aaaceaa4.ppc64le, postgres-decoderbufs-0:1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.ppc64le, postgresql-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-contrib-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-contrib-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-debugsource-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-docs-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-docs-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-plperl-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-plperl-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-plpython3-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-plpython3-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-pltcl-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-pltcl-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-private-devel-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-private-libs-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-private-libs-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-server-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-server-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-server-devel-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-server-devel-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-static-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-test-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-test-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-upgrade-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-upgrade-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-upgrade-devel-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.ppc64le, pg_repack-0:1.4.8-1.module+el8.8.0+17071+aaaceaa4.s390x, pg_repack-debuginfo-0:1.4.8-1.module+el8.8.0+17071+aaaceaa4.s390x, pg_repack-debugsource-0:1.4.8-1.module+el8.8.0+17071+aaaceaa4.s390x, pgaudit-0:1.7.0-1.module+el8.8.0+17071+aaaceaa4.s390x, pgaudit-debuginfo-0:1.7.0-1.module+el8.8.0+17071+aaaceaa4.s390x, pgaudit-debugsource-0:1.7.0-1.module+el8.8.0+17071+aaaceaa4.s390x, postgres-decoderbufs-0:1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.s390x, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.s390x, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.s390x, postgresql-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-contrib-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-contrib-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-debugsource-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-docs-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-docs-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-plperl-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-plperl-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-plpython3-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-plpython3-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-pltcl-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-pltcl-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-private-devel-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-private-libs-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-private-libs-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-server-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-server-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-server-devel-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-server-devel-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-static-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-test-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-test-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-upgrade-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-upgrade-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-upgrade-devel-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.s390x, pg_repack-0:1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64, pg_repack-debuginfo-0:1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64, pg_repack-debugsource-0:1.4.8-1.module+el8.8.0+17071+aaaceaa4.x86_64, pgaudit-0:1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64, pgaudit-debuginfo-0:1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64, pgaudit-debugsource-0:1.7.0-1.module+el8.8.0+17071+aaaceaa4.x86_64, postgres-decoderbufs-0:1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el8.8.0+17071+aaaceaa4.x86_64, postgresql-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-contrib-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-contrib-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-debugsource-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-docs-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-docs-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-plperl-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-plperl-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-plpython3-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-plpython3-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-pltcl-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-pltcl-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-private-devel-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-private-libs-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-private-libs-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-server-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-server-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-server-devel-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-server-devel-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-static-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-test-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-test-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-upgrade-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-upgrade-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-upgrade-devel-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el8.8.0+22585+211737dc.1.x86_64
Full Details
CSAF document


RHSA-2024:10850
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: ruby:2.5:8100020241127152844:489197e6, ruby-doc-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.noarch, ruby-irb-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.noarch, rubygem-abrt-0:0.3.0-4.module+el8.10.0+22021+135c76a8.noarch, rubygem-abrt-doc-0:0.3.0-4.module+el8.10.0+22021+135c76a8.noarch, rubygem-bson-doc-0:4.3.0-2.module+el8.9.0+19193+435404ae.noarch, rubygem-bundler-0:1.16.1-4.module+el8.10.0+22021+135c76a8.noarch, rubygem-bundler-doc-0:1.16.1-4.module+el8.10.0+22021+135c76a8.noarch, rubygem-did_you_mean-0:1.2.0-113.module+el8.10.0+22581+23fc9c9e.noarch, rubygem-minitest-0:5.10.3-113.module+el8.10.0+22581+23fc9c9e.noarch, rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch, rubygem-mongo-doc-0:2.5.1-2.module+el8.9.0+19193+435404ae.noarch, rubygem-mysql2-doc-0:0.4.10-4.module+el8.9.0+19193+435404ae.noarch, rubygem-net-telnet-0:0.1.1-113.module+el8.10.0+22581+23fc9c9e.noarch, rubygem-pg-doc-0:1.0.0-3.module+el8.9.0+19193+435404ae.noarch, rubygem-power_assert-0:1.1.1-113.module+el8.10.0+22581+23fc9c9e.noarch, rubygem-rake-0:12.3.3-113.module+el8.10.0+22581+23fc9c9e.noarch, rubygem-rdoc-0:6.0.1.1-113.module+el8.10.0+22581+23fc9c9e.noarch, rubygem-test-unit-0:3.2.7-113.module+el8.10.0+22581+23fc9c9e.noarch, rubygem-xmlrpc-0:0.3.0-113.module+el8.10.0+22581+23fc9c9e.noarch, rubygems-0:2.7.6.3-113.module+el8.10.0+22581+23fc9c9e.noarch, rubygems-devel-0:2.7.6.3-113.module+el8.10.0+22581+23fc9c9e.noarch, ruby-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.i686, ruby-debuginfo-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.i686, ruby-debugsource-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.i686, ruby-devel-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.i686, ruby-libs-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.i686, ruby-libs-debuginfo-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.i686, rubygem-bigdecimal-0:1.3.4-113.module+el8.10.0+22581+23fc9c9e.i686, rubygem-bigdecimal-debuginfo-0:1.3.4-113.module+el8.10.0+22581+23fc9c9e.i686, rubygem-io-console-0:0.4.6-113.module+el8.10.0+22581+23fc9c9e.i686, rubygem-io-console-debuginfo-0:0.4.6-113.module+el8.10.0+22581+23fc9c9e.i686, rubygem-json-0:2.1.0-113.module+el8.10.0+22581+23fc9c9e.i686, rubygem-json-debuginfo-0:2.1.0-113.module+el8.10.0+22581+23fc9c9e.i686, rubygem-openssl-0:2.1.2-113.module+el8.10.0+22581+23fc9c9e.i686, rubygem-openssl-debuginfo-0:2.1.2-113.module+el8.10.0+22581+23fc9c9e.i686, rubygem-psych-0:3.0.2-113.module+el8.10.0+22581+23fc9c9e.i686, rubygem-psych-debuginfo-0:3.0.2-113.module+el8.10.0+22581+23fc9c9e.i686, ruby-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.src, rubygem-abrt-0:0.3.0-4.module+el8.10.0+22021+135c76a8.src, rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.src, rubygem-bundler-0:1.16.1-4.module+el8.10.0+22021+135c76a8.src, rubygem-mongo-0:2.5.1-2.module+el8.9.0+19193+435404ae.src, rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.src, rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.src, ruby-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.x86_64, ruby-debuginfo-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.x86_64, ruby-debugsource-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.x86_64, ruby-devel-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.x86_64, ruby-libs-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.x86_64, ruby-libs-debuginfo-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.x86_64, rubygem-bigdecimal-0:1.3.4-113.module+el8.10.0+22581+23fc9c9e.x86_64, rubygem-bigdecimal-debuginfo-0:1.3.4-113.module+el8.10.0+22581+23fc9c9e.x86_64, rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64, rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.x86_64, rubygem-io-console-0:0.4.6-113.module+el8.10.0+22581+23fc9c9e.x86_64, rubygem-io-console-debuginfo-0:0.4.6-113.module+el8.10.0+22581+23fc9c9e.x86_64, rubygem-json-0:2.1.0-113.module+el8.10.0+22581+23fc9c9e.x86_64, rubygem-json-debuginfo-0:2.1.0-113.module+el8.10.0+22581+23fc9c9e.x86_64, rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.x86_64, rubygem-openssl-0:2.1.2-113.module+el8.10.0+22581+23fc9c9e.x86_64, rubygem-openssl-debuginfo-0:2.1.2-113.module+el8.10.0+22581+23fc9c9e.x86_64, rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64, rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64, rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.x86_64, rubygem-psych-0:3.0.2-113.module+el8.10.0+22581+23fc9c9e.x86_64, rubygem-psych-debuginfo-0:3.0.2-113.module+el8.10.0+22581+23fc9c9e.x86_64, ruby-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.aarch64, ruby-debuginfo-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.aarch64, ruby-debugsource-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.aarch64, ruby-devel-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.aarch64, ruby-libs-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.aarch64, ruby-libs-debuginfo-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.aarch64, rubygem-bigdecimal-0:1.3.4-113.module+el8.10.0+22581+23fc9c9e.aarch64, rubygem-bigdecimal-debuginfo-0:1.3.4-113.module+el8.10.0+22581+23fc9c9e.aarch64, rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64, rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.aarch64, rubygem-io-console-0:0.4.6-113.module+el8.10.0+22581+23fc9c9e.aarch64, rubygem-io-console-debuginfo-0:0.4.6-113.module+el8.10.0+22581+23fc9c9e.aarch64, rubygem-json-0:2.1.0-113.module+el8.10.0+22581+23fc9c9e.aarch64, rubygem-json-debuginfo-0:2.1.0-113.module+el8.10.0+22581+23fc9c9e.aarch64, rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.aarch64, rubygem-openssl-0:2.1.2-113.module+el8.10.0+22581+23fc9c9e.aarch64, rubygem-openssl-debuginfo-0:2.1.2-113.module+el8.10.0+22581+23fc9c9e.aarch64, rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64, rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64, rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.aarch64, rubygem-psych-0:3.0.2-113.module+el8.10.0+22581+23fc9c9e.aarch64, rubygem-psych-debuginfo-0:3.0.2-113.module+el8.10.0+22581+23fc9c9e.aarch64, ruby-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.ppc64le, ruby-debuginfo-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.ppc64le, ruby-debugsource-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.ppc64le, ruby-devel-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.ppc64le, ruby-libs-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.ppc64le, ruby-libs-debuginfo-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.ppc64le, rubygem-bigdecimal-0:1.3.4-113.module+el8.10.0+22581+23fc9c9e.ppc64le, rubygem-bigdecimal-debuginfo-0:1.3.4-113.module+el8.10.0+22581+23fc9c9e.ppc64le, rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le, rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.ppc64le, rubygem-io-console-0:0.4.6-113.module+el8.10.0+22581+23fc9c9e.ppc64le, rubygem-io-console-debuginfo-0:0.4.6-113.module+el8.10.0+22581+23fc9c9e.ppc64le, rubygem-json-0:2.1.0-113.module+el8.10.0+22581+23fc9c9e.ppc64le, rubygem-json-debuginfo-0:2.1.0-113.module+el8.10.0+22581+23fc9c9e.ppc64le, rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.ppc64le, rubygem-openssl-0:2.1.2-113.module+el8.10.0+22581+23fc9c9e.ppc64le, rubygem-openssl-debuginfo-0:2.1.2-113.module+el8.10.0+22581+23fc9c9e.ppc64le, rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le, rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le, rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.ppc64le, rubygem-psych-0:3.0.2-113.module+el8.10.0+22581+23fc9c9e.ppc64le, rubygem-psych-debuginfo-0:3.0.2-113.module+el8.10.0+22581+23fc9c9e.ppc64le, ruby-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.s390x, ruby-debuginfo-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.s390x, ruby-debugsource-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.s390x, ruby-devel-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.s390x, ruby-libs-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.s390x, ruby-libs-debuginfo-0:2.5.9-113.module+el8.10.0+22581+23fc9c9e.s390x, rubygem-bigdecimal-0:1.3.4-113.module+el8.10.0+22581+23fc9c9e.s390x, rubygem-bigdecimal-debuginfo-0:1.3.4-113.module+el8.10.0+22581+23fc9c9e.s390x, rubygem-bson-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x, rubygem-bson-debuginfo-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x, rubygem-bson-debugsource-0:4.3.0-2.module+el8.9.0+19193+435404ae.s390x, rubygem-io-console-0:0.4.6-113.module+el8.10.0+22581+23fc9c9e.s390x, rubygem-io-console-debuginfo-0:0.4.6-113.module+el8.10.0+22581+23fc9c9e.s390x, rubygem-json-0:2.1.0-113.module+el8.10.0+22581+23fc9c9e.s390x, rubygem-json-debuginfo-0:2.1.0-113.module+el8.10.0+22581+23fc9c9e.s390x, rubygem-mysql2-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x, rubygem-mysql2-debuginfo-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x, rubygem-mysql2-debugsource-0:0.4.10-4.module+el8.9.0+19193+435404ae.s390x, rubygem-openssl-0:2.1.2-113.module+el8.10.0+22581+23fc9c9e.s390x, rubygem-openssl-debuginfo-0:2.1.2-113.module+el8.10.0+22581+23fc9c9e.s390x, rubygem-pg-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x, rubygem-pg-debuginfo-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x, rubygem-pg-debugsource-0:1.0.0-3.module+el8.9.0+19193+435404ae.s390x, rubygem-psych-0:3.0.2-113.module+el8.10.0+22581+23fc9c9e.s390x, rubygem-psych-debuginfo-0:3.0.2-113.module+el8.10.0+22581+23fc9c9e.s390x
Full Details
CSAF document


RHSA-2024:10848
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: firefox-0:128.5.1-1.el8_8.src, firefox-0:128.5.1-1.el8_8.aarch64, firefox-debugsource-0:128.5.1-1.el8_8.aarch64, firefox-debuginfo-0:128.5.1-1.el8_8.aarch64, firefox-0:128.5.1-1.el8_8.ppc64le, firefox-debugsource-0:128.5.1-1.el8_8.ppc64le, firefox-debuginfo-0:128.5.1-1.el8_8.ppc64le, firefox-0:128.5.1-1.el8_8.x86_64, firefox-debugsource-0:128.5.1-1.el8_8.x86_64, firefox-debuginfo-0:128.5.1-1.el8_8.x86_64, firefox-0:128.5.1-1.el8_8.s390x, firefox-debugsource-0:128.5.1-1.el8_8.s390x, firefox-debuginfo-0:128.5.1-1.el8_8.s390x
Full Details
CSAF document


RHSA-2024:10849
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: firefox-0:128.5.1-1.el8_4.src, firefox-0:128.5.1-1.el8_4.x86_64, firefox-debugsource-0:128.5.1-1.el8_4.x86_64, firefox-debuginfo-0:128.5.1-1.el8_4.x86_64, firefox-0:128.5.1-1.el8_4.ppc64le, firefox-debugsource-0:128.5.1-1.el8_4.ppc64le, firefox-debuginfo-0:128.5.1-1.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:10846
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql:13:8040020241127111253:522a0ee4, postgresql-test-rpm-macros-0:13.18-1.module+el8.4.0+22569+f2b35d9d.noarch, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.src, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.src, postgresql-0:13.18-1.module+el8.4.0+22569+f2b35d9d.src, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgresql-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-contrib-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-contrib-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-debugsource-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-docs-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-docs-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-plperl-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-plperl-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-plpython3-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-plpython3-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-pltcl-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-pltcl-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-server-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-server-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-server-devel-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-server-devel-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-static-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-test-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-test-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-upgrade-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-upgrade-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-upgrade-devel-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, postgresql-upgrade-devel-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.x86_64, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgresql-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-contrib-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-contrib-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-debugsource-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-docs-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-docs-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-plperl-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-plperl-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-plpython3-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-plpython3-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-pltcl-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-pltcl-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-server-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-server-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-server-devel-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-server-devel-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-static-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-test-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-test-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-upgrade-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-upgrade-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-upgrade-devel-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le, postgresql-upgrade-devel-debuginfo-0:13.18-1.module+el8.4.0+22569+f2b35d9d.ppc64le
Full Details
CSAF document


RHSA-2024:10843
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-52804,
Bugzilla: 2328045, 2328045
Affected Packages: python-tornado-0:6.4.2-1.el9_4.src, python3-tornado-0:6.4.2-1.el9_4.aarch64, python-tornado-debugsource-0:6.4.2-1.el9_4.aarch64, python3-tornado-debuginfo-0:6.4.2-1.el9_4.aarch64, python3-tornado-0:6.4.2-1.el9_4.ppc64le, python-tornado-debugsource-0:6.4.2-1.el9_4.ppc64le, python3-tornado-debuginfo-0:6.4.2-1.el9_4.ppc64le, python3-tornado-0:6.4.2-1.el9_4.x86_64, python-tornado-debugsource-0:6.4.2-1.el9_4.x86_64, python3-tornado-debuginfo-0:6.4.2-1.el9_4.x86_64, python3-tornado-0:6.4.2-1.el9_4.s390x, python-tornado-debugsource-0:6.4.2-1.el9_4.s390x, python3-tornado-debuginfo-0:6.4.2-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:10844
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: firefox-0:128.5.1-1.el8_2.src, firefox-0:128.5.1-1.el8_2.x86_64, firefox-debugsource-0:128.5.1-1.el8_2.x86_64, firefox-debuginfo-0:128.5.1-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:10834
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: ruby:3.1:8100020241127152928:489197e6, ruby-default-gems-0:3.1.5-144.module+el8.10.0+22580+b97d9670.noarch, ruby-doc-0:3.1.5-144.module+el8.10.0+22580+b97d9670.noarch, rubygem-abrt-0:0.4.0-1.module+el8.10.0+21470+43ec8058.noarch, rubygem-abrt-doc-0:0.4.0-1.module+el8.10.0+21470+43ec8058.noarch, rubygem-bundler-0:2.3.27-144.module+el8.10.0+22580+b97d9670.noarch, rubygem-irb-0:1.4.1-144.module+el8.10.0+22580+b97d9670.noarch, rubygem-minitest-0:5.15.0-144.module+el8.10.0+22580+b97d9670.noarch, rubygem-mysql2-doc-0:0.5.3-3.module+el8.10.0+21470+43ec8058.noarch, rubygem-pg-doc-0:1.3.2-1.module+el8.10.0+21470+43ec8058.noarch, rubygem-power_assert-0:2.0.1-144.module+el8.10.0+22580+b97d9670.noarch, rubygem-rake-0:13.0.6-144.module+el8.10.0+22580+b97d9670.noarch, rubygem-rdoc-0:6.4.1.1-144.module+el8.10.0+22580+b97d9670.noarch, rubygem-rexml-0:3.2.5-144.module+el8.10.0+22580+b97d9670.noarch, rubygem-rss-0:0.2.9-144.module+el8.10.0+22580+b97d9670.noarch, rubygem-test-unit-0:3.5.3-144.module+el8.10.0+22580+b97d9670.noarch, rubygem-typeprof-0:0.21.3-144.module+el8.10.0+22580+b97d9670.noarch, rubygems-0:3.3.27-144.module+el8.10.0+22580+b97d9670.noarch, rubygems-devel-0:3.3.27-144.module+el8.10.0+22580+b97d9670.noarch, ruby-0:3.1.5-144.module+el8.10.0+22580+b97d9670.i686, ruby-bundled-gems-0:3.1.5-144.module+el8.10.0+22580+b97d9670.i686, ruby-bundled-gems-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.i686, ruby-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.i686, ruby-debugsource-0:3.1.5-144.module+el8.10.0+22580+b97d9670.i686, ruby-devel-0:3.1.5-144.module+el8.10.0+22580+b97d9670.i686, ruby-libs-0:3.1.5-144.module+el8.10.0+22580+b97d9670.i686, ruby-libs-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.i686, rubygem-bigdecimal-0:3.1.1-144.module+el8.10.0+22580+b97d9670.i686, rubygem-bigdecimal-debuginfo-0:3.1.1-144.module+el8.10.0+22580+b97d9670.i686, rubygem-io-console-0:0.5.11-144.module+el8.10.0+22580+b97d9670.i686, rubygem-io-console-debuginfo-0:0.5.11-144.module+el8.10.0+22580+b97d9670.i686, rubygem-json-0:2.6.1-144.module+el8.10.0+22580+b97d9670.i686, rubygem-json-debuginfo-0:2.6.1-144.module+el8.10.0+22580+b97d9670.i686, rubygem-psych-0:4.0.4-144.module+el8.10.0+22580+b97d9670.i686, rubygem-psych-debuginfo-0:4.0.4-144.module+el8.10.0+22580+b97d9670.i686, rubygem-rbs-0:2.7.0-144.module+el8.10.0+22580+b97d9670.i686, rubygem-rbs-debuginfo-0:2.7.0-144.module+el8.10.0+22580+b97d9670.i686, ruby-0:3.1.5-144.module+el8.10.0+22580+b97d9670.src, rubygem-abrt-0:0.4.0-1.module+el8.10.0+21470+43ec8058.src, rubygem-mysql2-0:0.5.3-3.module+el8.10.0+21470+43ec8058.src, rubygem-pg-0:1.3.2-1.module+el8.10.0+21470+43ec8058.src, ruby-0:3.1.5-144.module+el8.10.0+22580+b97d9670.x86_64, ruby-bundled-gems-0:3.1.5-144.module+el8.10.0+22580+b97d9670.x86_64, ruby-bundled-gems-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.x86_64, ruby-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.x86_64, ruby-debugsource-0:3.1.5-144.module+el8.10.0+22580+b97d9670.x86_64, ruby-devel-0:3.1.5-144.module+el8.10.0+22580+b97d9670.x86_64, ruby-libs-0:3.1.5-144.module+el8.10.0+22580+b97d9670.x86_64, ruby-libs-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.x86_64, rubygem-bigdecimal-0:3.1.1-144.module+el8.10.0+22580+b97d9670.x86_64, rubygem-bigdecimal-debuginfo-0:3.1.1-144.module+el8.10.0+22580+b97d9670.x86_64, rubygem-io-console-0:0.5.11-144.module+el8.10.0+22580+b97d9670.x86_64, rubygem-io-console-debuginfo-0:0.5.11-144.module+el8.10.0+22580+b97d9670.x86_64, rubygem-json-0:2.6.1-144.module+el8.10.0+22580+b97d9670.x86_64, rubygem-json-debuginfo-0:2.6.1-144.module+el8.10.0+22580+b97d9670.x86_64, rubygem-mysql2-0:0.5.3-3.module+el8.10.0+21470+43ec8058.x86_64, rubygem-mysql2-debuginfo-0:0.5.3-3.module+el8.10.0+21470+43ec8058.x86_64, rubygem-mysql2-debugsource-0:0.5.3-3.module+el8.10.0+21470+43ec8058.x86_64, rubygem-pg-0:1.3.2-1.module+el8.10.0+21470+43ec8058.x86_64, rubygem-pg-debuginfo-0:1.3.2-1.module+el8.10.0+21470+43ec8058.x86_64, rubygem-pg-debugsource-0:1.3.2-1.module+el8.10.0+21470+43ec8058.x86_64, rubygem-psych-0:4.0.4-144.module+el8.10.0+22580+b97d9670.x86_64, rubygem-psych-debuginfo-0:4.0.4-144.module+el8.10.0+22580+b97d9670.x86_64, rubygem-rbs-0:2.7.0-144.module+el8.10.0+22580+b97d9670.x86_64, rubygem-rbs-debuginfo-0:2.7.0-144.module+el8.10.0+22580+b97d9670.x86_64, ruby-0:3.1.5-144.module+el8.10.0+22580+b97d9670.aarch64, ruby-bundled-gems-0:3.1.5-144.module+el8.10.0+22580+b97d9670.aarch64, ruby-bundled-gems-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.aarch64, ruby-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.aarch64, ruby-debugsource-0:3.1.5-144.module+el8.10.0+22580+b97d9670.aarch64, ruby-devel-0:3.1.5-144.module+el8.10.0+22580+b97d9670.aarch64, ruby-libs-0:3.1.5-144.module+el8.10.0+22580+b97d9670.aarch64, ruby-libs-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.aarch64, rubygem-bigdecimal-0:3.1.1-144.module+el8.10.0+22580+b97d9670.aarch64, rubygem-bigdecimal-debuginfo-0:3.1.1-144.module+el8.10.0+22580+b97d9670.aarch64, rubygem-io-console-0:0.5.11-144.module+el8.10.0+22580+b97d9670.aarch64, rubygem-io-console-debuginfo-0:0.5.11-144.module+el8.10.0+22580+b97d9670.aarch64, rubygem-json-0:2.6.1-144.module+el8.10.0+22580+b97d9670.aarch64, rubygem-json-debuginfo-0:2.6.1-144.module+el8.10.0+22580+b97d9670.aarch64, rubygem-mysql2-0:0.5.3-3.module+el8.10.0+21470+43ec8058.aarch64, rubygem-mysql2-debuginfo-0:0.5.3-3.module+el8.10.0+21470+43ec8058.aarch64, rubygem-mysql2-debugsource-0:0.5.3-3.module+el8.10.0+21470+43ec8058.aarch64, rubygem-pg-0:1.3.2-1.module+el8.10.0+21470+43ec8058.aarch64, rubygem-pg-debuginfo-0:1.3.2-1.module+el8.10.0+21470+43ec8058.aarch64, rubygem-pg-debugsource-0:1.3.2-1.module+el8.10.0+21470+43ec8058.aarch64, rubygem-psych-0:4.0.4-144.module+el8.10.0+22580+b97d9670.aarch64, rubygem-psych-debuginfo-0:4.0.4-144.module+el8.10.0+22580+b97d9670.aarch64, rubygem-rbs-0:2.7.0-144.module+el8.10.0+22580+b97d9670.aarch64, rubygem-rbs-debuginfo-0:2.7.0-144.module+el8.10.0+22580+b97d9670.aarch64, ruby-0:3.1.5-144.module+el8.10.0+22580+b97d9670.ppc64le, ruby-bundled-gems-0:3.1.5-144.module+el8.10.0+22580+b97d9670.ppc64le, ruby-bundled-gems-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.ppc64le, ruby-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.ppc64le, ruby-debugsource-0:3.1.5-144.module+el8.10.0+22580+b97d9670.ppc64le, ruby-devel-0:3.1.5-144.module+el8.10.0+22580+b97d9670.ppc64le, ruby-libs-0:3.1.5-144.module+el8.10.0+22580+b97d9670.ppc64le, ruby-libs-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.ppc64le, rubygem-bigdecimal-0:3.1.1-144.module+el8.10.0+22580+b97d9670.ppc64le, rubygem-bigdecimal-debuginfo-0:3.1.1-144.module+el8.10.0+22580+b97d9670.ppc64le, rubygem-io-console-0:0.5.11-144.module+el8.10.0+22580+b97d9670.ppc64le, rubygem-io-console-debuginfo-0:0.5.11-144.module+el8.10.0+22580+b97d9670.ppc64le, rubygem-json-0:2.6.1-144.module+el8.10.0+22580+b97d9670.ppc64le, rubygem-json-debuginfo-0:2.6.1-144.module+el8.10.0+22580+b97d9670.ppc64le, rubygem-mysql2-0:0.5.3-3.module+el8.10.0+21470+43ec8058.ppc64le, rubygem-mysql2-debuginfo-0:0.5.3-3.module+el8.10.0+21470+43ec8058.ppc64le, rubygem-mysql2-debugsource-0:0.5.3-3.module+el8.10.0+21470+43ec8058.ppc64le, rubygem-pg-0:1.3.2-1.module+el8.10.0+21470+43ec8058.ppc64le, rubygem-pg-debuginfo-0:1.3.2-1.module+el8.10.0+21470+43ec8058.ppc64le, rubygem-pg-debugsource-0:1.3.2-1.module+el8.10.0+21470+43ec8058.ppc64le, rubygem-psych-0:4.0.4-144.module+el8.10.0+22580+b97d9670.ppc64le, rubygem-psych-debuginfo-0:4.0.4-144.module+el8.10.0+22580+b97d9670.ppc64le, rubygem-rbs-0:2.7.0-144.module+el8.10.0+22580+b97d9670.ppc64le, rubygem-rbs-debuginfo-0:2.7.0-144.module+el8.10.0+22580+b97d9670.ppc64le, ruby-0:3.1.5-144.module+el8.10.0+22580+b97d9670.s390x, ruby-bundled-gems-0:3.1.5-144.module+el8.10.0+22580+b97d9670.s390x, ruby-bundled-gems-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.s390x, ruby-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.s390x, ruby-debugsource-0:3.1.5-144.module+el8.10.0+22580+b97d9670.s390x, ruby-devel-0:3.1.5-144.module+el8.10.0+22580+b97d9670.s390x, ruby-libs-0:3.1.5-144.module+el8.10.0+22580+b97d9670.s390x, ruby-libs-debuginfo-0:3.1.5-144.module+el8.10.0+22580+b97d9670.s390x, rubygem-bigdecimal-0:3.1.1-144.module+el8.10.0+22580+b97d9670.s390x, rubygem-bigdecimal-debuginfo-0:3.1.1-144.module+el8.10.0+22580+b97d9670.s390x, rubygem-io-console-0:0.5.11-144.module+el8.10.0+22580+b97d9670.s390x, rubygem-io-console-debuginfo-0:0.5.11-144.module+el8.10.0+22580+b97d9670.s390x, rubygem-json-0:2.6.1-144.module+el8.10.0+22580+b97d9670.s390x, rubygem-json-debuginfo-0:2.6.1-144.module+el8.10.0+22580+b97d9670.s390x, rubygem-mysql2-0:0.5.3-3.module+el8.10.0+21470+43ec8058.s390x, rubygem-mysql2-debuginfo-0:0.5.3-3.module+el8.10.0+21470+43ec8058.s390x, rubygem-mysql2-debugsource-0:0.5.3-3.module+el8.10.0+21470+43ec8058.s390x, rubygem-pg-0:1.3.2-1.module+el8.10.0+21470+43ec8058.s390x, rubygem-pg-debuginfo-0:1.3.2-1.module+el8.10.0+21470+43ec8058.s390x, rubygem-pg-debugsource-0:1.3.2-1.module+el8.10.0+21470+43ec8058.s390x, rubygem-psych-0:4.0.4-144.module+el8.10.0+22580+b97d9670.s390x, rubygem-psych-debuginfo-0:4.0.4-144.module+el8.10.0+22580+b97d9670.s390x, rubygem-rbs-0:2.7.0-144.module+el8.10.0+22580+b97d9670.s390x, rubygem-rbs-debuginfo-0:2.7.0-144.module+el8.10.0+22580+b97d9670.s390x
Full Details
CSAF document


RHSA-2024:10836
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-52804,
Bugzilla: 2328045, 2328045
Affected Packages: python-tornado-0:6.4.2-1.el9_2.src, python3-tornado-0:6.4.2-1.el9_2.aarch64, python-tornado-debugsource-0:6.4.2-1.el9_2.aarch64, python3-tornado-debuginfo-0:6.4.2-1.el9_2.aarch64, python3-tornado-0:6.4.2-1.el9_2.ppc64le, python-tornado-debugsource-0:6.4.2-1.el9_2.ppc64le, python3-tornado-debuginfo-0:6.4.2-1.el9_2.ppc64le, python3-tornado-0:6.4.2-1.el9_2.x86_64, python-tornado-debugsource-0:6.4.2-1.el9_2.x86_64, python3-tornado-debuginfo-0:6.4.2-1.el9_2.x86_64, python3-tornado-0:6.4.2-1.el9_2.s390x, python-tornado-debugsource-0:6.4.2-1.el9_2.s390x, python3-tornado-debuginfo-0:6.4.2-1.el9_2.s390x
Full Details
CSAF document


RHSA-2024:10831
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-10976, CVE-2024-10978, CVE-2024-10979,
Bugzilla: 2326263, 2326251, 2326253, 2326251, 2326253, 2326263
Affected Packages: postgresql:16:8100020241122085009:489197e6, postgresql-test-rpm-macros-0:16.6-1.module+el8.10.0+22551+c0330dc9.noarch, pg_repack-0:1.5.1-1.module+el8.10.0+22551+c0330dc9.src, pgaudit-0:16.0-1.module+el8.10.0+20413+d8116364.src, postgres-decoderbufs-0:2.4.0-1.Final.module+el8.10.0+20413+d8116364.src, postgresql-0:16.6-1.module+el8.10.0+22551+c0330dc9.src, pg_repack-0:1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64, pg_repack-debuginfo-0:1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64, pg_repack-debugsource-0:1.5.1-1.module+el8.10.0+22551+c0330dc9.aarch64, pgaudit-0:16.0-1.module+el8.10.0+20413+d8116364.aarch64, pgaudit-debuginfo-0:16.0-1.module+el8.10.0+20413+d8116364.aarch64, pgaudit-debugsource-0:16.0-1.module+el8.10.0+20413+d8116364.aarch64, postgres-decoderbufs-0:2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64, postgres-decoderbufs-debuginfo-0:2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64, postgres-decoderbufs-debugsource-0:2.4.0-1.Final.module+el8.10.0+20413+d8116364.aarch64, postgresql-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-contrib-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-contrib-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-debugsource-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-docs-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-docs-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-plperl-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-plperl-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-plpython3-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-plpython3-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-pltcl-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-pltcl-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-private-devel-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-private-libs-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-private-libs-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-server-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-server-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-server-devel-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-server-devel-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-static-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-test-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-test-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-upgrade-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-upgrade-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-upgrade-devel-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, postgresql-upgrade-devel-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.aarch64, pg_repack-0:1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le, pg_repack-debuginfo-0:1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le, pg_repack-debugsource-0:1.5.1-1.module+el8.10.0+22551+c0330dc9.ppc64le, pgaudit-0:16.0-1.module+el8.10.0+20413+d8116364.ppc64le, pgaudit-debuginfo-0:16.0-1.module+el8.10.0+20413+d8116364.ppc64le, pgaudit-debugsource-0:16.0-1.module+el8.10.0+20413+d8116364.ppc64le, postgres-decoderbufs-0:2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le, postgres-decoderbufs-debuginfo-0:2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le, postgres-decoderbufs-debugsource-0:2.4.0-1.Final.module+el8.10.0+20413+d8116364.ppc64le, postgresql-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-contrib-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-contrib-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-debugsource-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-docs-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-docs-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-plperl-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-plperl-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-plpython3-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-plpython3-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-pltcl-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-pltcl-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-private-devel-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-private-libs-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-private-libs-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-server-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-server-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-server-devel-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-server-devel-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-static-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-test-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-test-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-upgrade-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-upgrade-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-upgrade-devel-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, postgresql-upgrade-devel-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.ppc64le, pg_repack-0:1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x, pg_repack-debuginfo-0:1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x, pg_repack-debugsource-0:1.5.1-1.module+el8.10.0+22551+c0330dc9.s390x, pgaudit-0:16.0-1.module+el8.10.0+20413+d8116364.s390x, pgaudit-debuginfo-0:16.0-1.module+el8.10.0+20413+d8116364.s390x, pgaudit-debugsource-0:16.0-1.module+el8.10.0+20413+d8116364.s390x, postgres-decoderbufs-0:2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x, postgres-decoderbufs-debuginfo-0:2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x, postgres-decoderbufs-debugsource-0:2.4.0-1.Final.module+el8.10.0+20413+d8116364.s390x, postgresql-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-contrib-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-contrib-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-debugsource-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-docs-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-docs-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-plperl-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-plperl-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-plpython3-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-plpython3-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-pltcl-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-pltcl-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-private-devel-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-private-libs-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-private-libs-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-server-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-server-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-server-devel-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-server-devel-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-static-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-test-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-test-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-upgrade-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-upgrade-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-upgrade-devel-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, postgresql-upgrade-devel-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.s390x, pg_repack-0:1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64, pg_repack-debuginfo-0:1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64, pg_repack-debugsource-0:1.5.1-1.module+el8.10.0+22551+c0330dc9.x86_64, pgaudit-0:16.0-1.module+el8.10.0+20413+d8116364.x86_64, pgaudit-debuginfo-0:16.0-1.module+el8.10.0+20413+d8116364.x86_64, pgaudit-debugsource-0:16.0-1.module+el8.10.0+20413+d8116364.x86_64, postgres-decoderbufs-0:2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64, postgres-decoderbufs-debuginfo-0:2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64, postgres-decoderbufs-debugsource-0:2.4.0-1.Final.module+el8.10.0+20413+d8116364.x86_64, postgresql-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-contrib-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-contrib-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-debugsource-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-docs-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-docs-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-plperl-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-plperl-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-plpython3-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-plpython3-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-pltcl-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-pltcl-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-private-devel-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-private-libs-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-private-libs-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-server-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-server-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-server-devel-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-server-devel-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-static-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-test-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-test-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-upgrade-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-upgrade-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-upgrade-devel-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64, postgresql-upgrade-devel-debuginfo-0:16.6-1.module+el8.10.0+22551+c0330dc9.x86_64
Full Details
CSAF document


RHSA-2024:10830
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-10976, CVE-2024-10978, CVE-2024-10979,
Bugzilla: 2326263, 2326251, 2326253, 2326251, 2326253, 2326263
Affected Packages: postgresql:15:8100020241122084744:489197e6, postgresql-test-rpm-macros-0:15.10-1.module+el8.10.0+22550+22c7d5ca.noarch, pg_repack-0:1.4.8-1.module+el8.9.0+19797+c4ce5969.src, pgaudit-0:1.7.0-1.module+el8.9.0+19797+c4ce5969.src, postgres-decoderbufs-0:1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.src, postgresql-0:15.10-1.module+el8.10.0+22550+22c7d5ca.src, pg_repack-0:1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64, pg_repack-debuginfo-0:1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64, pg_repack-debugsource-0:1.4.8-1.module+el8.9.0+19797+c4ce5969.aarch64, pgaudit-0:1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64, pgaudit-debuginfo-0:1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64, pgaudit-debugsource-0:1.7.0-1.module+el8.9.0+19797+c4ce5969.aarch64, postgres-decoderbufs-0:1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.aarch64, postgresql-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-contrib-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-contrib-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-debugsource-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-docs-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-docs-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-plperl-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-plperl-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-plpython3-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-plpython3-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-pltcl-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-pltcl-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-private-devel-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-private-libs-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-private-libs-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-server-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-server-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-server-devel-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-server-devel-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-static-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-test-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-test-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-upgrade-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-upgrade-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-upgrade-devel-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.aarch64, pg_repack-0:1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le, pg_repack-debuginfo-0:1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le, pg_repack-debugsource-0:1.4.8-1.module+el8.9.0+19797+c4ce5969.ppc64le, pgaudit-0:1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le, pgaudit-debuginfo-0:1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le, pgaudit-debugsource-0:1.7.0-1.module+el8.9.0+19797+c4ce5969.ppc64le, postgres-decoderbufs-0:1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.ppc64le, postgresql-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-contrib-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-contrib-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-debugsource-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-docs-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-docs-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-plperl-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-plperl-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-plpython3-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-plpython3-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-pltcl-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-pltcl-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-private-devel-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-private-libs-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-private-libs-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-server-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-server-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-server-devel-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-server-devel-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-static-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-test-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-test-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-upgrade-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-upgrade-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-upgrade-devel-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.ppc64le, pg_repack-0:1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x, pg_repack-debuginfo-0:1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x, pg_repack-debugsource-0:1.4.8-1.module+el8.9.0+19797+c4ce5969.s390x, pgaudit-0:1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x, pgaudit-debuginfo-0:1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x, pgaudit-debugsource-0:1.7.0-1.module+el8.9.0+19797+c4ce5969.s390x, postgres-decoderbufs-0:1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.s390x, postgresql-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-contrib-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-contrib-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-debugsource-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-docs-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-docs-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-plperl-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-plperl-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-plpython3-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-plpython3-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-pltcl-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-pltcl-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-private-devel-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-private-libs-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-private-libs-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-server-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-server-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-server-devel-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-server-devel-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-static-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-test-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-test-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-upgrade-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-upgrade-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-upgrade-devel-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.s390x, pg_repack-0:1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64, pg_repack-debuginfo-0:1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64, pg_repack-debugsource-0:1.4.8-1.module+el8.9.0+19797+c4ce5969.x86_64, pgaudit-0:1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64, pgaudit-debuginfo-0:1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64, pgaudit-debugsource-0:1.7.0-1.module+el8.9.0+19797+c4ce5969.x86_64, postgres-decoderbufs-0:1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el8.9.0+19797+c4ce5969.x86_64, postgresql-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-contrib-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-contrib-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-debugsource-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-docs-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-docs-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-plperl-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-plperl-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-plpython3-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-plpython3-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-pltcl-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-pltcl-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-private-devel-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-private-libs-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-private-libs-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-server-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-server-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-server-devel-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-server-devel-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-static-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-test-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-test-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-upgrade-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-upgrade-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-upgrade-devel-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el8.10.0+22550+22c7d5ca.x86_64
Full Details
CSAF document


RHSA-2024:10832
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-10976, CVE-2024-10978, CVE-2024-10979,
Bugzilla: 2326263, 2326251, 2326253, 2326251, 2326253, 2326263
Affected Packages: postgresql:13:8100020241122084628:489197e6, postgresql-test-rpm-macros-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.noarch, pg_repack-0:1.4.6-3.module+el8.9.0+20664+9c30cf7f.src, pgaudit-0:1.5.0-1.module+el8.9.0+20664+9c30cf7f.src, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+20664+9c30cf7f.src, postgresql-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.src, pg_repack-0:1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64, pg_repack-debuginfo-0:1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64, pg_repack-debugsource-0:1.4.6-3.module+el8.9.0+20664+9c30cf7f.aarch64, pgaudit-0:1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64, pgaudit-debuginfo-0:1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64, pgaudit-debugsource-0:1.5.0-1.module+el8.9.0+20664+9c30cf7f.aarch64, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.9.0+20664+9c30cf7f.aarch64, postgresql-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-contrib-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-contrib-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-debugsource-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-docs-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-docs-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-plperl-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-plperl-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-plpython3-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-plpython3-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-pltcl-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-pltcl-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-server-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-server-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-server-devel-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-server-devel-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-static-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-test-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-test-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-upgrade-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-upgrade-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-upgrade-devel-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, postgresql-upgrade-devel-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.aarch64, pg_repack-0:1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le, pg_repack-debuginfo-0:1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le, pg_repack-debugsource-0:1.4.6-3.module+el8.9.0+20664+9c30cf7f.ppc64le, pgaudit-0:1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le, pgaudit-debuginfo-0:1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le, pgaudit-debugsource-0:1.5.0-1.module+el8.9.0+20664+9c30cf7f.ppc64le, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.9.0+20664+9c30cf7f.ppc64le, postgresql-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-contrib-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-contrib-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-debugsource-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-docs-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-docs-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-plperl-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-plperl-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-plpython3-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-plpython3-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-pltcl-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-pltcl-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-server-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-server-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-server-devel-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-server-devel-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-static-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-test-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-test-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-upgrade-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-upgrade-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-upgrade-devel-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, postgresql-upgrade-devel-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.ppc64le, pg_repack-0:1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x, pg_repack-debuginfo-0:1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x, pg_repack-debugsource-0:1.4.6-3.module+el8.9.0+20664+9c30cf7f.s390x, pgaudit-0:1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x, pgaudit-debuginfo-0:1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x, pgaudit-debugsource-0:1.5.0-1.module+el8.9.0+20664+9c30cf7f.s390x, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.9.0+20664+9c30cf7f.s390x, postgresql-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-contrib-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-contrib-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-debugsource-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-docs-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-docs-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-plperl-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-plperl-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-plpython3-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-plpython3-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-pltcl-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-pltcl-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-server-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-server-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-server-devel-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-server-devel-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-static-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-test-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-test-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-upgrade-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-upgrade-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-upgrade-devel-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, postgresql-upgrade-devel-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.s390x, pg_repack-0:1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64, pg_repack-debuginfo-0:1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64, pg_repack-debugsource-0:1.4.6-3.module+el8.9.0+20664+9c30cf7f.x86_64, pgaudit-0:1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64, pgaudit-debuginfo-0:1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64, pgaudit-debugsource-0:1.5.0-1.module+el8.9.0+20664+9c30cf7f.x86_64, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.9.0+20664+9c30cf7f.x86_64, postgresql-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-contrib-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-contrib-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-debugsource-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-docs-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-docs-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-plperl-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-plperl-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-plpython3-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-plpython3-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-pltcl-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-pltcl-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-server-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-server-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-server-devel-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-server-devel-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-static-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-test-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-test-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-upgrade-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-upgrade-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-upgrade-devel-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64, postgresql-upgrade-devel-debuginfo-0:13.18-1.module+el8.10.0+22549+cf2ec3d9.x86_64
Full Details
CSAF document


RHSA-2024:10827
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql-0:13.18-1.el9_0.src, postgresql-0:13.18-1.el9_0.aarch64, postgresql-contrib-0:13.18-1.el9_0.aarch64, postgresql-plperl-0:13.18-1.el9_0.aarch64, postgresql-plpython3-0:13.18-1.el9_0.aarch64, postgresql-pltcl-0:13.18-1.el9_0.aarch64, postgresql-private-libs-0:13.18-1.el9_0.aarch64, postgresql-server-0:13.18-1.el9_0.aarch64, postgresql-upgrade-0:13.18-1.el9_0.aarch64, postgresql-debugsource-0:13.18-1.el9_0.aarch64, postgresql-contrib-debuginfo-0:13.18-1.el9_0.aarch64, postgresql-debuginfo-0:13.18-1.el9_0.aarch64, postgresql-docs-debuginfo-0:13.18-1.el9_0.aarch64, postgresql-plperl-debuginfo-0:13.18-1.el9_0.aarch64, postgresql-plpython3-debuginfo-0:13.18-1.el9_0.aarch64, postgresql-pltcl-debuginfo-0:13.18-1.el9_0.aarch64, postgresql-private-libs-debuginfo-0:13.18-1.el9_0.aarch64, postgresql-server-debuginfo-0:13.18-1.el9_0.aarch64, postgresql-server-devel-debuginfo-0:13.18-1.el9_0.aarch64, postgresql-test-debuginfo-0:13.18-1.el9_0.aarch64, postgresql-upgrade-debuginfo-0:13.18-1.el9_0.aarch64, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_0.aarch64, postgresql-0:13.18-1.el9_0.ppc64le, postgresql-contrib-0:13.18-1.el9_0.ppc64le, postgresql-plperl-0:13.18-1.el9_0.ppc64le, postgresql-plpython3-0:13.18-1.el9_0.ppc64le, postgresql-pltcl-0:13.18-1.el9_0.ppc64le, postgresql-private-libs-0:13.18-1.el9_0.ppc64le, postgresql-server-0:13.18-1.el9_0.ppc64le, postgresql-upgrade-0:13.18-1.el9_0.ppc64le, postgresql-debugsource-0:13.18-1.el9_0.ppc64le, postgresql-contrib-debuginfo-0:13.18-1.el9_0.ppc64le, postgresql-debuginfo-0:13.18-1.el9_0.ppc64le, postgresql-docs-debuginfo-0:13.18-1.el9_0.ppc64le, postgresql-plperl-debuginfo-0:13.18-1.el9_0.ppc64le, postgresql-plpython3-debuginfo-0:13.18-1.el9_0.ppc64le, postgresql-pltcl-debuginfo-0:13.18-1.el9_0.ppc64le, postgresql-private-libs-debuginfo-0:13.18-1.el9_0.ppc64le, postgresql-server-debuginfo-0:13.18-1.el9_0.ppc64le, postgresql-server-devel-debuginfo-0:13.18-1.el9_0.ppc64le, postgresql-test-debuginfo-0:13.18-1.el9_0.ppc64le, postgresql-upgrade-debuginfo-0:13.18-1.el9_0.ppc64le, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_0.ppc64le, postgresql-0:13.18-1.el9_0.x86_64, postgresql-contrib-0:13.18-1.el9_0.x86_64, postgresql-plperl-0:13.18-1.el9_0.x86_64, postgresql-plpython3-0:13.18-1.el9_0.x86_64, postgresql-pltcl-0:13.18-1.el9_0.x86_64, postgresql-private-libs-0:13.18-1.el9_0.x86_64, postgresql-server-0:13.18-1.el9_0.x86_64, postgresql-upgrade-0:13.18-1.el9_0.x86_64, postgresql-debugsource-0:13.18-1.el9_0.x86_64, postgresql-contrib-debuginfo-0:13.18-1.el9_0.x86_64, postgresql-debuginfo-0:13.18-1.el9_0.x86_64, postgresql-docs-debuginfo-0:13.18-1.el9_0.x86_64, postgresql-plperl-debuginfo-0:13.18-1.el9_0.x86_64, postgresql-plpython3-debuginfo-0:13.18-1.el9_0.x86_64, postgresql-pltcl-debuginfo-0:13.18-1.el9_0.x86_64, postgresql-private-libs-debuginfo-0:13.18-1.el9_0.x86_64, postgresql-server-debuginfo-0:13.18-1.el9_0.x86_64, postgresql-server-devel-debuginfo-0:13.18-1.el9_0.x86_64, postgresql-test-debuginfo-0:13.18-1.el9_0.x86_64, postgresql-upgrade-debuginfo-0:13.18-1.el9_0.x86_64, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_0.x86_64, postgresql-0:13.18-1.el9_0.s390x, postgresql-contrib-0:13.18-1.el9_0.s390x, postgresql-plperl-0:13.18-1.el9_0.s390x, postgresql-plpython3-0:13.18-1.el9_0.s390x, postgresql-pltcl-0:13.18-1.el9_0.s390x, postgresql-private-libs-0:13.18-1.el9_0.s390x, postgresql-server-0:13.18-1.el9_0.s390x, postgresql-upgrade-0:13.18-1.el9_0.s390x, postgresql-debugsource-0:13.18-1.el9_0.s390x, postgresql-contrib-debuginfo-0:13.18-1.el9_0.s390x, postgresql-debuginfo-0:13.18-1.el9_0.s390x, postgresql-docs-debuginfo-0:13.18-1.el9_0.s390x, postgresql-plperl-debuginfo-0:13.18-1.el9_0.s390x, postgresql-plpython3-debuginfo-0:13.18-1.el9_0.s390x, postgresql-pltcl-debuginfo-0:13.18-1.el9_0.s390x, postgresql-private-libs-debuginfo-0:13.18-1.el9_0.s390x, postgresql-server-debuginfo-0:13.18-1.el9_0.s390x, postgresql-server-devel-debuginfo-0:13.18-1.el9_0.s390x, postgresql-test-debuginfo-0:13.18-1.el9_0.s390x, postgresql-upgrade-debuginfo-0:13.18-1.el9_0.s390x, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_0.s390x
Full Details
CSAF document


RHSA-2024:10535
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-49768, CVE-2024-49769,
Bugzilla: 2322460, 2322461, 2322460, 2322461
Affected Packages: openshift-0:4.12.0-202411110730.p0.g1eb8682.assembly.stream.el9.src, kernel-rt-0:4.18.0-372.131.1.rt7.291.el8_6.src, openshift-0:4.12.0-202411110730.p0.g1eb8682.assembly.stream.el8.src, python-waitress-0:3.0.1-1.el9.src, openshift-hyperkube-0:4.12.0-202411110730.p0.g1eb8682.assembly.stream.el9.x86_64, kernel-rt-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-core-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-debug-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-debug-core-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-debug-devel-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-debug-kvm-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-debug-modules-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-debug-modules-internal-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-devel-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-kvm-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-modules-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-modules-extra-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-modules-internal-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-selftests-internal-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-debuginfo-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.131.1.rt7.291.el8_6.x86_64, openshift-hyperkube-0:4.12.0-202411110730.p0.g1eb8682.assembly.stream.el8.x86_64, openshift-hyperkube-0:4.12.0-202411110730.p0.g1eb8682.assembly.stream.el9.aarch64, openshift-hyperkube-0:4.12.0-202411110730.p0.g1eb8682.assembly.stream.el8.aarch64, openshift-hyperkube-0:4.12.0-202411110730.p0.g1eb8682.assembly.stream.el9.ppc64le, openshift-hyperkube-0:4.12.0-202411110730.p0.g1eb8682.assembly.stream.el8.ppc64le, openshift-hyperkube-0:4.12.0-202411110730.p0.g1eb8682.assembly.stream.el9.s390x, openshift-hyperkube-0:4.12.0-202411110730.p0.g1eb8682.assembly.stream.el8.s390x, python3-waitress-0:3.0.1-1.el9.noarch
Full Details
CSAF document


RHSA-2024:10525
Severity: important
Released on: 05/12/2024
CVE: CVE-2024-21626,
Bugzilla: 2258725, 2258725
Affected Packages: microshift-0:4.14.42-202411280904.p0.gcf4d04f.assembly.4.14.42.el9.src, microshift-0:4.14.42-202411280904.p0.gcf4d04f.assembly.4.14.42.el9.x86_64, microshift-networking-0:4.14.42-202411280904.p0.gcf4d04f.assembly.4.14.42.el9.x86_64, microshift-0:4.14.42-202411280904.p0.gcf4d04f.assembly.4.14.42.el9.aarch64, microshift-networking-0:4.14.42-202411280904.p0.gcf4d04f.assembly.4.14.42.el9.aarch64, microshift-greenboot-0:4.14.42-202411280904.p0.gcf4d04f.assembly.4.14.42.el9.noarch, microshift-release-info-0:4.14.42-202411280904.p0.gcf4d04f.assembly.4.14.42.el9.noarch, microshift-selinux-0:4.14.42-202411280904.p0.gcf4d04f.assembly.4.14.42.el9.noarch
Full Details
CSAF document


RHSA-2024:10523
Severity: important
Released on: 05/12/2024
CVE: CVE-2023-3978, CVE-2023-39325,
Bugzilla: 2228689, 2243296, 2228689, 2243296
Affected Packages: openshift4/ose-cluster-autoscaler@sha256:cc80f4e54c2c91b82e0385da21b4fa3756ef794074399591c82fcce6874bc895_s390x, openshift4/ose-baremetal-machine-controllers@sha256:c5463a00e2877a4a411c0e63b38b2a5e0afd085febf0b67b9818bd1c1de55a37_s390x, openshift4/ose-cluster-etcd-rhel8-operator@sha256:db7a3665b94c342efb95b56aaef21099a0aaf2a0ce9f8de46c31a4b35d0d471b_s390x, openshift4/ose-cluster-monitoring-operator@sha256:73b6b488a3e1120fa02e7d06c4f8634d6998110bc6bb9934f0c456b6f205ea83_s390x, openshift4/ose-cluster-network-operator@sha256:c3b7e42367554730cbab6b610e7ec8c3e02b7f2feef9658a414acf0b268a980c_s390x, openshift4/ose-cluster-node-tuning-operator@sha256:a5260c55b940781163af6102aac554b7729b1abdabfabfb33caeea28cf449157_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a5260c55b940781163af6102aac554b7729b1abdabfabfb33caeea28cf449157_s390x, openshift4/ose-cluster-version-operator@sha256:0ddbe3b8cb93c79b2d695c4d84fedf83fa28dac641e2245d5bc8f3663da5e832_s390x, openshift4/ose-configmap-reloader@sha256:51dfc7eff62f363d73f2632cdc4c6c79d364907868788ba9a5908804abd39a2e_s390x, openshift4/ose-coredns@sha256:b116f836fa61d44c7bdfd61f7f171d84dc75714d016d72abae10b6ceefff4ef7_s390x, openshift4/ose-csi-external-attacher@sha256:bb81a4707a0da326eae86e10e2dad8e63ba09c16109243ea9cdb0ec4e10d5e8f_s390x, openshift4/ose-csi-external-attacher-rhel8@sha256:bb81a4707a0da326eae86e10e2dad8e63ba09c16109243ea9cdb0ec4e10d5e8f_s390x, openshift4/ose-csi-livenessprobe@sha256:a8d5b9a3209e93930f1629d432e66e5cb9417359fc9c193c6eb12f503382458c_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:a8d5b9a3209e93930f1629d432e66e5cb9417359fc9c193c6eb12f503382458c_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3fc2eb9bdd27da7884930d4dea9a9d0c49f252a0a8b574b901161c945c85233a_s390x, openshift4/ose-csi-node-driver-registrar@sha256:3fc2eb9bdd27da7884930d4dea9a9d0c49f252a0a8b574b901161c945c85233a_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:d738902a6e10919142436d41aaa7b0a009c7ad8c81c91c6e8b6b5845ee842fcb_s390x, openshift4/ose-csi-external-provisioner@sha256:d738902a6e10919142436d41aaa7b0a009c7ad8c81c91c6e8b6b5845ee842fcb_s390x, openshift4/driver-toolkit-rhel9@sha256:38b723820a28a6a0646822dcff8664c367de51a15d7f2016d2857f4672fd64fe_s390x, openshift4/ose-oauth-proxy@sha256:76ba005d1256aafefe54dfedef72b31bf77fa9f9952a8a18512b04c711f4e5ec_s390x, openshift4/ose-prometheus-alertmanager@sha256:2b06494a8743741ca40fb517e2967d383cb408f0e819e580248c2567302bc5ad_s390x, openshift4/ose-prometheus-node-exporter@sha256:9b107f6c3fae38c5cb0861bdd0e5f94a8ed25ab6db6a8b1fc673c93ab6811eab_s390x, openshift4/ose-prometheus@sha256:d6173191084379e0947eead1508ec6594b499b14d4c36fec200baa5b0f7a7d41_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:32ff42cdd1bb8656ea9942341ed6d50539455a3b1b8ad619e8106227e60d718c_s390x, openshift4/ose-kube-proxy@sha256:8365076290ecb38b663feb82e0e5cffd05194d93e631d52f2ead2a558fb96647_s390x, openshift4/ose-kube-rbac-proxy@sha256:ea0093aed2933250438cb8cb83ad8c60c96a5832e11e32ee7f4beaf6b1b0b7a3_s390x, openshift4/ose-kube-state-metrics@sha256:fafb0cbfcbc120c03756a5758d9b120920ecb300727d7e02646fa0bcf2f421ce_s390x, openshift4/ose-operator-marketplace@sha256:f9154be766cd47a9d287c4104c4de1779b4d982f12e283b5d4cc040b00216440_s390x, openshift4/ose-monitoring-plugin-rhel8@sha256:277a203dbacda3ea2eb92011885f8b6a6db05a36113fa225adb9da83730924df_s390x, openshift4/ose-multus-cni@sha256:03314b4defba63a930c2f2f68e69096b4893d80369433273e05ab586028f4a2c_s390x, openshift4/ose-oauth-server-rhel8@sha256:961b23a631fbb335255a142998d0f17202ad60f21d3dabe1795f7c0b027f693b_s390x, openshift4/oc-mirror-plugin-rhel8@sha256:b5ce35e650ed4b0140555a45032784daf5c2e8af6d961f1e6b1ff8e628856ac7_s390x, openshift4/ose-docker-builder@sha256:36c5e851f7cd87e15635ca613e734dbb61dd1bc0edd4c1bbda19afb26ff2844a_s390x, openshift4/ose-cli@sha256:6db096f1a3d3350f869d86f26ccaf85272f025747829b93dc2951a5c401623c8_s390x, openshift4/ose-console@sha256:449d51b0e339cb04eb12bd0defd28b4c2bb143745ea182a6fb9f2eb8a36557a3_s390x, openshift4/ose-console-operator@sha256:09b4116ee08fc96c2d677131468dcc277392e99699333da3246025d5c37042b7_s390x, openshift4/ose-deployer@sha256:87735fdd824832330f887133cd45547d05ceb79ff0da987747ef83056a003943_s390x, openshift4/ose-haproxy-router@sha256:c4780abb54a03258d9e326d4e78485627f38d8675eab9b9b4ceaf910b9fb1ecf_s390x, openshift4/ose-hyperkube-rhel9@sha256:7e7e64311b6b12d6638c4acf12bc9ed049e36b1c416d9bcd6c63c33614504482_s390x, openshift4/ose-keepalived-ipfailover@sha256:223a7faad57903b7d97b50e4aa50c8e483b12a3ee5a15d2476254becabe179ea_s390x, openshift4/ose-pod@sha256:dc38ba269812d513c6477d5bd497be1b81384e67e8b87ec1302c954bdcff89b4_s390x, openshift4/ose-docker-registry@sha256:435a5ee5d58cb742a44f962c4017631b86af05ba6487052d7afedd51fb19fe6d_s390x, openshift4/ose-tests@sha256:a6b97f72af90de2b6834f4d6c1f80367815d4940bacd3e6aa82ec1475a888fd0_s390x, openshift4/ose-openshift-state-metrics-rhel8@sha256:a7a7cbee1ffc2fd3e8883d1ff58f094960339034b07eb2f013c089710924ef99_s390x, openshift4/ose-operator-lifecycle-manager@sha256:098231d576a056a5aa91ea0cf8d5a9e66706269e3a531a72d4c96c0ac74afc3c_s390x, openshift4/ose-operator-registry@sha256:6b8a5e58a238be9cd21517c70f15971cb264afa20939f38b2cd9230f97776ebd_s390x, redhat/redhat-operator-index@sha256:6b8a5e58a238be9cd21517c70f15971cb264afa20939f38b2cd9230f97776ebd_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:771114e307c4f9516de1853cbe931914a1d52823cebf99baadf66a31a18668bc_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dc5574cf2195c6738199433f12cd5e5d74fabf4f6a3b024297721c06ec48ea45_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:76377b9006bab14f296abf29311527b8dd3d86be995a1b84493e11f2dea6fc59_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bb9c4cacf14d069ab1e1da1efcf73ae9f414c9f86cb033ad1502ebe76c960d24_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:e0b4c18e62ed3ba9ab227bba7240d3d1aa850d0fe2308a922f4736b530c15400_s390x, openshift4/ose-apiserver-network-proxy-rhel8@sha256:04af7007a8bbb5fb43f3f1c07811e4a3acfeeede917c30ef1a879570a636789e_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:56d7bd46c94bf9aef8b3a614991ef6322fbac60da0e3ea69e5e92b258d4588a9_s390x, openshift4/ose-baremetal-rhel8-operator@sha256:ed05d48eeb5c538f8df589107dc4b36c44c283780c2e4c92937f7ec75a887218_s390x, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:61a37bc2c9d1f072f895593df5355762045a14d353667cffc9690ced72f0b0f3_s390x, openshift4/ose-cli-artifacts@sha256:c88b00706f00d3ba166c2fedc84edf857e599b8e02689962a7d9e2f79a9d5ab9_s390x, openshift4/ose-cloud-credential-operator@sha256:bce35a1e4f5b6348f21a1b558a7493ca9da6076b3e0b0e90fd63a3f39a4aec00_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:30ef67ad5f2c0f5ddb11882b4de86a71580dc26540e0b9113308558fcd6c2860_s390x, openshift4/ose-cluster-api-rhel8@sha256:9b7d2b54d69474f36d5a749c0a09ed9d7d3843d60aa9f50af94fd3a3fddcd258_s390x, openshift4/ose-cluster-authentication-operator@sha256:27c3ec85335e850b55c0ce357f0b98fe6595ccdc202c13a1e00add1fe6caea4d_s390x, openshift4/ose-cluster-autoscaler-operator@sha256:613606bbd4da7980673bd980ade0c44a6c33c4ec20ebffcc5ad9f3c2ab0eb222_s390x, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:2d59a35e6fc2af41f0cbb9666a5c9871f30f250970cb8f827b2290f351a2047b_s390x, openshift4/ose-cluster-bootstrap@sha256:f973c46784d1956e51ae1603b5c9a1315ebdbd4a05f21bc6228233a1703099af_s390x, openshift4/ose-cluster-capi-rhel8-operator@sha256:124eee2654b0692bdc7e47884110190eb6c082abc70db8adbc02aded5cff8c99_s390x, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:124eee2654b0692bdc7e47884110190eb6c082abc70db8adbc02aded5cff8c99_s390x, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:1d8f6aab32db0e6e41a68f94049fa5ab764d22a34fabf7590b96fb3151effd59_s390x, openshift4/ose-cluster-config-operator@sha256:71ff255cc5772469656c40bbbde3b9e25f12a6d512b9fb3451b6ba24b7711df1_s390x, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:5f9aa194756e17c486203096c50d14710deb589a62da64fd6a2bd6b9a9f6716a_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cd826b0e9ff2ca60d55e8fe00822e0f6a84e0b261487f7118a1e54d89343e371_s390x, openshift4/ose-cluster-dns-operator@sha256:4cc1ef0df1eecaa9eab7baec563ad8f977482521b8648c5526c6269ed5ab02ef_s390x, openshift4/ose-cluster-image-registry-operator@sha256:a35fd028b3d75b9b7fc894fcda2b21f1821b16d42c2c89f4c9eb5eb3590d989e_s390x, openshift4/ose-cluster-ingress-operator@sha256:912a7e9ab84640c0779795c5dd55270c3502e3fb0a17424e1ee41f9466ee46fa_s390x, openshift4/ose-cluster-kube-apiserver-operator@sha256:7da6fb3f339e1c32082a91a2e87e7aa99282ac38da82337d349685049c1955ec_s390x, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fbb0efbac13c5df17622e344f40d546467d0fbb50d4e1cacac93d1b8230b28c0_s390x, openshift4/ose-cluster-kube-controller-manager-operator@sha256:fcd146625184f5f742754d3254dcb212260b02d601f7253f5db200abb21c4134_s390x, openshift4/ose-cluster-kube-scheduler-operator@sha256:9df512ef5551417b38c1ff5bc0d97dd9e61e4c78219c3b25dd9ad511afff8373_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ff605e4f6c203e02bad9f359f50efb35454d03f984ff312ae402a542bc505168_s390x, openshift4/ose-cluster-machine-approver@sha256:2fbc45dc8d06c3ed0361b4ba90f95cbd2ebe27074ebc5414d0ce5ee2c30c7869_s390x, openshift4/ose-cluster-olm-operator-rhel8@sha256:e0e4e6874253730330dc5cc71cdf98b3ce1dd89399ae49189cba88bdefb88d12_s390x, openshift4/ose-cluster-openshift-apiserver-operator@sha256:7a87578a4d0b694f77fdd7def75666cb9dd61aa07d1b675644532a19538d6fa0_s390x, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e5768183b192e107d5e058205afbeed6a0e2dfa8e5cc190dfe973b8958349aee_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:1a66f087a1c76e257de4ad454ae6623284ab164c67cea7c8a63b12aa6e671153_s390x, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d848dd0e5d073ba004545de0170154693da189a2733889c59f4e30f7d4f055f7_s390x, openshift4/ose-cluster-policy-controller-rhel8@sha256:6360959b09b45c57f177808fe6aa2224149249e8e6bb8977f02087130f6384e6_s390x, openshift4/ose-cluster-samples-operator@sha256:ee4391c5a4209e6b49a5e4508b33d8a3e5e0cfa77f4897a8888a1b26998eae6d_s390x, openshift4/ose-cluster-storage-operator@sha256:822d87e1d59bacb274086e7ec0dc5791b57cfbd0390bab1c205ff46913078fb6_s390x, openshift4/ose-cluster-update-keys@sha256:5d46bf12b6c82cc1aff75fbf022b871717e6e246c445480b0e390e1098889700_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:5382c89c4928d868b724e35e5486f5d0b8d6fad45dd2b54a4630e3cd2e423c46_s390x, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:66f812896bacf4a8906aea81f9cb7274a979910e87fcd296a4ba56760bc32c3d_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0f7d0d7f7a22141a36cb74f5eded2f429b1140a4c3a73798f7f471461cb740a8_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d15a871f35a9772246ce6b7c5d670e57ce789173d68668224806e5e2ffdc3f5f_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:95925acc18716e2dc86c8d494be68c053b6567cbd73922d90db4d9e9058db3d1_s390x, openshift4/ose-csi-external-resizer@sha256:95925acc18716e2dc86c8d494be68c053b6567cbd73922d90db4d9e9058db3d1_s390x, openshift4/ose-csi-external-snapshotter-rhel8@sha256:ee46fc21c0c17639584e4dd2b9d78309eb4748a0b29330393e92c1db0d8baef9_s390x, openshift4/ose-csi-external-snapshotter@sha256:ee46fc21c0c17639584e4dd2b9d78309eb4748a0b29330393e92c1db0d8baef9_s390x, openshift4/ose-csi-snapshot-controller-rhel8@sha256:0bf2d59103be70c6f415a441779d23fe19793a029b9114c0373f60a0c8385268_s390x, openshift4/ose-csi-snapshot-controller@sha256:0bf2d59103be70c6f415a441779d23fe19793a029b9114c0373f60a0c8385268_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:1cbd3dae98d5b2e3b75b974287efa2f2c08e2be5967817e030d8caa615f645b3_s390x, openshift4/egress-router-cni-rhel8@sha256:7519f2c763e6d8c3169e00948c1d1965f844c5ae79fbe95abb6e48017d65e73e_s390x, openshift4/ose-etcd-rhel9@sha256:693f0a3cf40e49f48d9ab4e8fdc67b5d3776ecd853ca7c8dd6f6e31094738648_s390x, openshift4/ose-hypershift-rhel8@sha256:f56ff351cd5e4823f3687e8c75b463bee6a45f2ed644b419cd209b311e60a1c6_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:64158f2e5879d87c4b9ccac5df4d10cdb273ed8482c4136c89ca96c070fdf6d6_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f43e0d64e23359d56ed0bded317866418a3610bec6824a61313e315f16a71cbb_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:40117010252e71ec5a14b08cbb02335def8f50c1ce50832d1ab8fbea857a25fe_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:b249b7c0d63d6d9ee986fceed0a507697caff0f91493d3d59133ca9f7d1b2ceb_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fb7866d0372cee3277bb043aa4301a9878682b0ca63bbcc15b775aa7e4c5060f_s390x, openshift4/ose-insights-rhel8-operator@sha256:f87f8a2c7365d22149f4d625f28a9412754a6263d97446aaa40c4c11bfb20e0a_s390x, openshift4/ose-installer-artifacts@sha256:79e21541c3713766fb75ab23f9219e41b6d78dddc826f66cc80d342e104ba523_s390x, openshift4/ose-installer@sha256:c5571ab17911bf956fe04b373dcb8a45d710c4570df6993e18b06d910a0f302e_s390x, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fc63e5dbf0bcbe979e4d704300e9fe9f6ca7cfb46ec904d4b410a9d21bf5503e_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4b8a5c76dc808be9649b03b06f53b3b2eef8590ddf027e94247aaa188756f0ad_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:694b9f8aa7bb9292f69aaa3f8bd1ac45e6bbc499bbeb33f6ec8ab8f1c0d90b0a_s390x, openshift4/ose-libvirt-machine-controllers@sha256:713b138a2d274153ea8234d96f2bd9afe82f2b6c5f46f052ddc052098f06e9bc_s390x, openshift4/ose-machine-api-operator@sha256:dd95eaa309eb4695fc0d1ef6e6e098ff2faecbcd2c32aead83683b00c45159c6_s390x, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:2981e6fbab27f2b87d5bf107affcff1bc0cba34587fc5d4beb3f914e7c47c11f_s390x, openshift4/ose-machine-config-operator@sha256:76f798b970a15b95915f65f43871b22bc53016bede1e5a3712aab3cf01966ff4_s390x, openshift4/ose-multus-admission-controller@sha256:1db9dbf5eb1e02f261e774b1744545296bd2f28a23a4308d8e52668fe2191202_s390x, openshift4/ose-multus-networkpolicy-rhel8@sha256:b688eb7ed5579a8db3c2b2f103ede2a7ce85ca41376383ea623dd6e11819eb8b_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:060686a39088e77eab562d7d9c99b6f3e010680cffb72f083809d86bffffd579_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bd2505c49601d77fdd8e3c4f1736c280e4276560e302b979d317438d3ee6bb3d_s390x, openshift4/ose-must-gather@sha256:cec8134dca1c202c4e2d62eaf88c574392a3c5be2e0603fafe42e4e77e868c55_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:808acb7d63de2122e99870ac31ff68e549b3a326280e1d4a9b40a25a1b459467_s390x, openshift4/ose-network-metrics-daemon-rhel8@sha256:6f2e122ab5bc0a30849c6f9165929f32d19274be4d62c73fb2edbdf8a347d02a_s390x, openshift4/network-tools-rhel8@sha256:03f8077ceefd241ad50ca7b4f3bee073936e81b602a2c2f9736d949ef53a799d_s390x, openshift4/ose-sdn-rhel8@sha256:8c1337895e8730d176cbcf92d26aa95cd23f65b5aba45802ccfc17cd05453319_s390x, openshift4/ose-oauth-apiserver-rhel8@sha256:ae764e35e871d070f5b39847d4466b45ca1cff7572e7d8c3105ef9f03d9dc2ae_s390x, openshift4/ose-olm-catalogd-rhel8@sha256:0559b189fce8060eb22cfe38613f182ec5b567d597f63f37a0cefa17d3a2ec53_s390x, openshift4/ose-olm-operator-controller-rhel8@sha256:25180c58728acb003f8f5546b48063f83b0bf274dec7f2c09ea3e70ebd60de84_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:d6b48e8f6d03b81e3acb1d195a952531fcf4e226fa5c5fdfa1b73957d69606d9_s390x, openshift4/ose-openshift-apiserver-rhel8@sha256:2a89bc1b54d3eb9c28cad60c9ff9e861b682af25c35fd550c2b6df99ce0a70ae_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:ac6fc31b9482e97fa267e753bb7a8468b80124976082b1ae3a3f91fd0142bef3_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f01701f8f9d84f22cf98166edc279e2f9b9e09944b4046f87a04aab2b1b6fade_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6f52328657ef5681c83a042105a872241ee1aa6c5c53995bcae44a36ba1b3fc0_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:27568151d65ee3a313646c00b220bd04d9713fc201b97ffe04fbf09c97223089_s390x, openshift4/ovirt-csi-driver-rhel8@sha256:0ca92316fb543678be530ff1050f687ae32b682638019959b4262f582abd6b60_s390x, openshift4/ovirt-csi-driver-rhel7@sha256:0ca92316fb543678be530ff1050f687ae32b682638019959b4262f582abd6b60_s390x, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ca3e125a0bf58ae240f2d6a997259589b29e9c9049a426f7544845426a61a5ad_s390x, openshift4/ose-ovn-kubernetes@sha256:fae3e0fb3f4d3f194a362a1708ba652c36df0eafa36dc054166a7139a563e207_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:fae3e0fb3f4d3f194a362a1708ba652c36df0eafa36dc054166a7139a563e207_s390x, openshift4/ose-k8s-prometheus-adapter@sha256:668d573d78fec9fab0c4c650d405841d765d257e66f495c355eeb078d4d5abcf_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:72f7ab8cd076938cb9705aec187fc49ce31fb28231755a555f406174d664f3d4_s390x, openshift4/ose-service-ca-operator@sha256:fe4b268abecc31dec39225abf510ae0279035be30a1084b55c18b5f391e48bd1_s390x, openshift4/ose-thanos-rhel8@sha256:a696c794e97a019c4dde7b2abd29f473df535f6965f471cd650cb677a7e6f641_s390x, openshift4/ose-tools-rhel8@sha256:91baf03d5c9103a232ae35e29abe57d9924a413bc62dc61a9679d2cf0d951b82_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6a9e16ede2b5f63fed930fc73822f5682681cfa45009fee625955b03b0ab1399_s390x, openshift4/ose-prometheus-config-reloader@sha256:9661044f0dc89d0d2cd0f748966445a4c0c02debd8e31ed947d677c9cba4dedb_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d0cd3e1657bc26ababf1b18e14f856b6f0932265f46a7d82bc031f4bee57c624_s390x, openshift4/ose-prometheus-operator@sha256:1f88fec15a64209d6aad43ae03baaf7e476a82ce06f9031e828e919c18057349_s390x, openshift4/ose-prom-label-proxy@sha256:069400b0804fa674a381decb4fa114a4dae0432c1c0edc4d7ec0c5eb928ce42c_s390x, rhcos@sha256:98445015dff50975c571e5cdc11d26048e43029556284dbf671be2be04a36974_s390x, openshift4/ose-telemeter@sha256:eb1e80e274f076dc54c58a877977cbf65d225193e0265f77656d882072f0166a_s390x, openshift4/ose-cluster-autoscaler@sha256:eef242ae883abc4fd5d5a478328ac2cf665aa85ee1fd29521a0f7736b9fef5b4_amd64, openshift4/ose-baremetal-machine-controllers@sha256:e4b8596de51e6442e7c74aef9f931e47b156de2fb8424dd28d303bb5966136fa_amd64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:efecb2e4f4ca2bce39c080b2f8cbce43fc8b90f45bdbf53fe3f2022a5de32f43_amd64, openshift4/ose-cluster-monitoring-operator@sha256:5672b6ba803e632c4bb1bef5269e945b95763925b3a1fc6696224080ca476ab8_amd64, openshift4/ose-cluster-network-operator@sha256:c313be28d1210f817571d3aeb3e1c2e7c8fbcbe0a3717e16787a0ab403dc42cd_amd64, openshift4/ose-cluster-node-tuning-operator@sha256:71bd24320d062c993b604bf58c161afef63f84d3e40240127f812d326abbb284_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:71bd24320d062c993b604bf58c161afef63f84d3e40240127f812d326abbb284_amd64, openshift4/ose-cluster-version-operator@sha256:41c20e4f3af36e100f086c6ad34e526b105888c713a1f38a101b3c847b18dc49_amd64, openshift4/ose-configmap-reloader@sha256:48157b68e52b0a0bdb51c560af2544dafd7fadcd8f03ab6cd3ccb6df4cd25f35_amd64, openshift4/ose-coredns@sha256:9da30383379b2871d8a173c05d4248dc606f3677ef5a740b3c677c9028991903_amd64, openshift4/ose-csi-external-attacher@sha256:670e1fb5469bd89c881fa2e01374adf8c4ea382f12a9a28f01264dc407ba6000_amd64, openshift4/ose-csi-external-attacher-rhel8@sha256:670e1fb5469bd89c881fa2e01374adf8c4ea382f12a9a28f01264dc407ba6000_amd64, openshift4/ose-csi-driver-manila-rhel8@sha256:5c6bd9c13add8cefed4b0f5aff8ade84ae2a377f033b8471bdfe8b4db1cad46a_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:17bca6f7c4daaaa4a965f94a215b01cae8b90be4ecb556f2f796ca77eda4193f_amd64, openshift4/ose-csi-driver-nfs-rhel8@sha256:1b3a42111220135d7258ff16c9b9e08d0cda8a00e684c216b793db1600337505_amd64, openshift4/ose-csi-livenessprobe@sha256:e4561d4a0391cd7d2b7b4502b64c3b52b5ccc45834845602c9ebfa6558f5bdf1_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:e4561d4a0391cd7d2b7b4502b64c3b52b5ccc45834845602c9ebfa6558f5bdf1_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c1bf0222a53b1746d4cddc6585f80aeb7fac9e547af1643ce7c21c994c010ed9_amd64, openshift4/ose-csi-node-driver-registrar@sha256:c1bf0222a53b1746d4cddc6585f80aeb7fac9e547af1643ce7c21c994c010ed9_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:3bf1895eacc23da44bef8cf844c25220f8ae0a19d7a2aed886186c6127ed1fee_amd64, openshift4/ose-csi-external-provisioner@sha256:3bf1895eacc23da44bef8cf844c25220f8ae0a19d7a2aed886186c6127ed1fee_amd64, openshift4/driver-toolkit-rhel9@sha256:ed392e8d49ff8c67f3b350dc8032b256001f9e7f43c3593c50effe551e8e20a0_amd64, openshift4/ose-oauth-proxy@sha256:73ac5b3b19b48128b176c59e4d5c5c828cbf85a1daab5c23180dc6a487d029d6_amd64, openshift4/ose-prometheus-alertmanager@sha256:ac688959af45cebb8d680b8706d67a9d144500f35d65344ec640adc0cca39743_amd64, openshift4/ose-prometheus-node-exporter@sha256:fc7121a291ca85428821f6248f4fee8ade629c00ea58c46249d6a9ee69f43a86_amd64, openshift4/ose-prometheus@sha256:0d0567248f11a99ecd0fd56cd4913d8c84e29e3e830ee44fa6c4f4eb668cdb56_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:6bebf7022442f4f43f94360289309e44491711be5cfc3bfa42f99999362308ee_amd64, openshift4/ose-ironic-agent-rhel9@sha256:20855577d13176fda9db3e955443a1bdd0b64e608c45b738131a28c932e8ab2c_amd64, openshift4/ose-ironic-rhel9@sha256:1274ce745510a789babcc445d9828cd78b9e03724d268a86eb726feca30f393f_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:82f4d3bf0fc26e9618a4b8b60dec74d87f96abfe84090969a92518220af7c6b8_amd64, openshift4/ose-kube-proxy@sha256:102a62307ca639089be08345fdfbd4cd218d3d4b128ae2151d0e35b3fcf7312a_amd64, openshift4/ose-kube-rbac-proxy@sha256:59074813124212bf9975f2724dbd4355ed9cc87d4a4be8e28dc15e0af0ba43b7_amd64, openshift4/ose-kube-state-metrics@sha256:fbd92f1063d540c6ad5848b6e0b90b13c10c0ecb5788f10ae5693ce67f6efc2c_amd64, openshift4/ose-kuryr-cni-rhel8@sha256:56710ed72f2156abad8d24ec6550f754bf1d98cfaf3db5a1c9fc4792630e95db_amd64, openshift4/ose-kuryr-controller-rhel8@sha256:05eccbb176a98683ad0a81fde144fd5ebbe90a358004769c0d73f099fc455294_amd64, openshift4/ose-operator-marketplace@sha256:8e8da44f416d98033b9f4d68a3e61cf611ea11381b239bc9239d1fd123ff0345_amd64, openshift4/ose-monitoring-plugin-rhel8@sha256:7b745b2150c5fa946c110504dd330414e2fb0c142526a8518d17df37f97ca275_amd64, openshift4/ose-multus-cni@sha256:022a59fa6fa537f2744cb535b5fca17f361dd4085b3d949294f76f61839ec4d0_amd64, openshift4/ose-oauth-server-rhel8@sha256:fc203a9bf0f50237f9e36be74e2a233fb14408cd0a672d175cad16fa778272ee_amd64, openshift4/oc-mirror-plugin-rhel8@sha256:bc5975cffbcd0a0620e748a694e2fbfb8d93182a4e628794b00a7b0f807f4cda_amd64, openshift4/ose-docker-builder@sha256:f2522eaab11005046cfe7f89c1789b325c851aeae976fd8fab1ae569d7ab3f28_amd64, openshift4/ose-cli@sha256:ff92a9d149a3ef83ab553aa9ec2ea4c91358ca79a3462af14513bf3f18ea3a79_amd64, openshift4/ose-console@sha256:c8b16d10bebf7db88cd1cf31951a20ccccf9ab3935bb00c932e82288114010bb_amd64, openshift4/ose-console-operator@sha256:7dabab57a6d5c6612c63c08dcc88db580e85e6fa04a63deec40d15872076dbfd_amd64, openshift4/ose-deployer@sha256:181558f47971845508a7ff7d81ad8553db0e99ab9639fb816f7e2e16aaeb981c_amd64, openshift4/ose-haproxy-router@sha256:3bee8d6c4bc97fbf8e4cd5a1ea8bf6344dda99e7a16a57a913d75314dc247f3b_amd64, openshift4/ose-hyperkube-rhel9@sha256:47bb336233642d59225e3a9b6a72f6d8ecba8bbb042d82a56fc7b38de69d66e1_amd64, openshift4/ose-keepalived-ipfailover@sha256:c0924619fdadadaab4fcf16b931c94b7e37ff210fddc628db2e27eee2ef68d7a_amd64, openshift4/ose-pod@sha256:6c225b2f8ffd36b8398af07bb5fc7a62e4a77a1ec95703d9aacf4502824862cc_amd64, openshift4/ose-docker-registry@sha256:978ae1260b4515aa93d728f53634e3de92dd1dc2d10a0ee30487376a78bdd8c7_amd64, openshift4/ose-tests@sha256:908b64c379c40d96d599311d8eb489dfef295a0a097c9dd67f64b47d295f0891_amd64, openshift4/ose-openshift-state-metrics-rhel8@sha256:8e733ad94da94280e284fe3fe5512d95afd15524475b57d6634aedec1246d4ec_amd64, openshift4/ose-operator-lifecycle-manager@sha256:3fca2171ba076ed2afcfd034a108bdab10e9e713686c2016217172c9f7dd8054_amd64, openshift4/ose-operator-registry@sha256:f302d97b73fcce3a9c5e4eeb914b5824337ad89d876693867189d5c2e21694d4_amd64, redhat/redhat-operator-index@sha256:f302d97b73fcce3a9c5e4eeb914b5824337ad89d876693867189d5c2e21694d4_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:637b61b359cdc419d841818138493dc8a60f83d49bb7d9f7f01c1f696a700034_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:950366eae72c4c951abf1ac6b3664c90f6a231a421ba2681ead363a48e87bd9a_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:2d9dce93a1299424fd4c0c7109822e2812a085c4c9c49a529eb7e68d8b134c9a_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cf6be63bc094cbaa1890e2141a2d4857f826f795ebd6f52dc08003e5b320cba2_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:b969ca3403e82cf202ab0abe3402c0db1bff1b02ffb3c7daa8b8392df37e12f1_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:7d69114e3e38701b5b9288e70f9b9699d2c9cadfd19a97c7085948da0839d587_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:5265e4e24bb5b144553dfc0d47536193c65e19a8390e3c0fba6164d65c532773_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:c0fb696465c28d608367478b1b974499c302f88e840c9322f486da12dcebb83b_amd64, openshift4/ose-alibaba-machine-controllers-rhel8@sha256:6c99e644024c7ec21fe5e8837b4157e2e94c92314e66e2031b9f791172fc8b98_amd64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:c166edf53ab8d618843883c2390a4587cb5823f85126f02c6e0cbc97496e32d7_amd64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:5c68c65225df6f439987d975ec2aa6fcfd95a259234bd19576b139896e3c282d_amd64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:5efc0088003c3e3f55fbde3dc17e3b323e085bbbdbe62bd85e024617fbca105b_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:fdc956d0322a5a55530d078c6abf6bc58d6c9f4344b654a921b6c815ad3ac290_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c32ac83866b9b5a0f0b17910f3d33228159ff17a9271f1b82d5e057cfb0c6c39_amd64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:aac2bd5afdb09943b8a7f70107e0fe38d3d46076c0b1d8853b83516232f7f57d_amd64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cccbfc4adadad33a9fe98f06123944e4e8ed58e2fa261d5502b7c9a04a585732_amd64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:b1aefb0ce368f7680173d139dbedb0aa076363b8fd62784714c4c7502ef3b77a_amd64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:280ff5ce549d8c8dbe40df82bae01a03acc7843ee4acf4e98b4557479e7d54a5_amd64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:782856a66290c6846aa188cadee95f3f7efb3b67e56833ecbb4a14206734a04b_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:263557dd911c3b79a6f9e3e40dbb4f7afff0cd71ce2d0b1fd36810e9a7287da3_amd64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:610842965c9c1182032e3535d6378940b83bf2c070536998b8ab41ddda4b063c_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:92ae908d03eddb22753cc07278d29db248b19b535d5488a35ad87fa2fb3ca40a_amd64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:f2beeba3081ad9590d7f8a21be07058d3e2fe546fe64a2c51b9351f6ee8a7233_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:c97fe65bc02ea661f5e36aa9a332d14d03897e0b5db663e8dc80e65c3b1fc8e1_amd64, openshift4/ose-baremetal-rhel8-operator@sha256:0c83f17a5fa01d1011da7cf34d3af03677ff9f0cef8504248653b302e326baa2_amd64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3c61329e253d180c32595f365a27aeeb4210a0e68b4801e33474c4ada5c8781f_amd64, openshift4/ose-cli-artifacts@sha256:18dd0a88fb04539aeecf4054b5d0493b79987996db43d7aee47fbf8eb1bca0ab_amd64, openshift4/ose-cloud-credential-operator@sha256:cf2d6dad56f8c8dec4efec4774b4a7f260bd0afa8dab226ee0fcc7ac048d561b_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:45a88e3210f9e8adfeaf2b4f54b0e2aa0bedb7da4d9920e77e0e9c368303d3b1_amd64, openshift4/ose-cluster-api-rhel8@sha256:b946895205054ee024bdd367b4d76362cbfc26fef86bbee783d6adf6425c7881_amd64, openshift4/ose-cluster-authentication-operator@sha256:f27e62ba258c164dddcc5b27fe3ab45ed82343c0991470c3e5f5afd1f380abb1_amd64, openshift4/ose-cluster-autoscaler-operator@sha256:2d9e806631340e93f9a2a29080b890dbfdd62d1c8d6dff096de91892baad8407_amd64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f8ded53f47479ad70626f9aec215c67f076c2124e2425b821a3ad8b5f278d8b3_amd64, openshift4/ose-cluster-bootstrap@sha256:a64939866a1ca4157d258b6ec9c7804aa65eb17f38d839afeff9e3cc65d73e5f_amd64, openshift4/ose-cluster-capi-rhel8-operator@sha256:f0295b1eeed4c6c7639fd5df3fa48976fb5640334ed3e435288428b460338a14_amd64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f0295b1eeed4c6c7639fd5df3fa48976fb5640334ed3e435288428b460338a14_amd64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:96b93024df43ba42cd919f7e0e7ee2186056cc0f2e6cd228e51644bccf5264e4_amd64, openshift4/ose-cluster-config-operator@sha256:7096e14435af2a7d96ab1be8ec33ebe7ddc28c127b31b96df344462ab9dfbda0_amd64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:36c7e54aa49e44db932660922caabcc11cac6c6546b24a5fe818b4914bae1f6d_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f3a769a073e2c181d4282130ffd97e388e14f75d6e287106fb1f11e107264754_amd64, openshift4/ose-cluster-dns-operator@sha256:6e6f247e7833aef74d20824e9de7ae57c4d0074ba2c699a19461ec908a5fe08c_amd64, openshift4/ose-cluster-image-registry-operator@sha256:471eb6017a518955538437b18e7fdd3ae7fa90a2545124a11af29ee379e817e5_amd64, openshift4/ose-cluster-ingress-operator@sha256:e4471ea40b9e756f7d00c8298147c2c74ed610c68ff6534762f398a0f0242b71_amd64, openshift4/ose-cluster-kube-apiserver-operator@sha256:29e3ce59e36a853e8d6da3f0c08a10895270f7628195aa58f54ac76a7ec93676_amd64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:4f2284b44c1cf6c6502235a7c144451aee885c2d86d29ad2fdf303b5fac688fc_amd64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:ecb76c41276b50145446c56c8d46114f441a5fb254ca535d02ceaf70e2adeca3_amd64, openshift4/ose-cluster-kube-scheduler-operator@sha256:4ad6137e57fbb57ca172a3f6715b6f57b8de072876d7f75321346cafe7c81a65_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a862dae04124f01fe9c0fbbe879b35ab2b18a0f3a7fa3e9a139aee33ddf09149_amd64, openshift4/ose-cluster-machine-approver@sha256:52e9aace8bf8b3b7889348495fbf67c0b7c0d709514dcd358190dbcec6b23818_amd64, openshift4/ose-cluster-olm-operator-rhel8@sha256:0a05ea665d4dd3dc71afef7b01c787c670480124df29240472809f00acc94b96_amd64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:d62704a15e4b2c3ea335ea807f49728f931122b36cb3d8080ecdecea3f0b643f_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5800314e3069c5e1923a286ac6779d124ed990c700126d5f68487641c62b6675_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:cb083a4c0f1dec1f924af6c3345eef7709c05fb4c2efe7f2056b4f6e90969fa5_amd64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d52da616864e679d81abebd07561ba07eef7c753b13bb94af202880546d267ec_amd64, openshift4/ose-cluster-policy-controller-rhel8@sha256:b7aba8845d9d577bffb7247fe1d75af22a2360eaa9865c3bf650adcaaafdeec4_amd64, openshift4/ose-cluster-samples-operator@sha256:3fa78ad2862ee9a5ab671c2a3644baccaf5ed35afc736662f40f38a3780c174c_amd64, openshift4/ose-cluster-storage-operator@sha256:5e35e76a4ed9cd9c62bfe99d9e5c02dab9b283a01404aa79d674fbf370ff2ca6_amd64, openshift4/ose-cluster-update-keys@sha256:fab5b98dc97dd5d537ce604bbddbc888a27c08b347db3f7d68e24a977b4b874e_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:91e4d92a1620be0e463abc9d5dd32ff4711dac2989de56b2cc960da0ddd14709_amd64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fca8bb7666fc4ccdb6df994c68200a052661187da247bf1f079be0d5e27ed122_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c342172e214016a557ced5815264dc2f986da1e3adabb8dabd7280ebbd1efb56_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7f46dfa9175c2df40e33b3dd2a63418a89fd3d8a10cdb7edf0c1ec2ed23fdcf7_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:da7e3de039964210943cc3d4bed6b2e1a13c906e1b33d383b4b776a390abe912_amd64, openshift4/ose-csi-external-resizer@sha256:da7e3de039964210943cc3d4bed6b2e1a13c906e1b33d383b4b776a390abe912_amd64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:3ebe0c9f46c6260451286d382657df60dba0fefca2461fc6d572eb1228f6202c_amd64, openshift4/ose-csi-external-snapshotter@sha256:3ebe0c9f46c6260451286d382657df60dba0fefca2461fc6d572eb1228f6202c_amd64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:9f13e841ef1d4af84a3b496adb4a2df4e9734f29d5c98cf14d789b994a76e351_amd64, openshift4/ose-csi-snapshot-controller@sha256:9f13e841ef1d4af84a3b496adb4a2df4e9734f29d5c98cf14d789b994a76e351_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f5088174e8a4a6e3df8c3cdaf200fca5c8198e9989c5c01b8aa1edd4a0ea36a2_amd64, openshift4/egress-router-cni-rhel8@sha256:2e7e49395a559cf287c013f9fc1b3b951eb75f698e6530ce5c91ad7ff71ddbeb_amd64, openshift4/ose-etcd-rhel9@sha256:3dcb202956eefa66fd21da4afd77669dfa8d35ba275a2a0ef2288c39e381fcb4_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c64d1857681da376fa29a9d10fbb83b51be230806ea1cf9a92eccbc3ca493991_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1e64bd8a94cfa639162d4c769554fa918ac68ae7b32e48e00cc5aceae2853c8b_amd64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:efa32f7b80bef54902d21cbafb2caf3d03eed38000448104722e7705b34883d9_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:064ae244f0f421cdb38893b3fd09905b8aa92024dfe5463cc274ce601956fb8e_amd64, openshift4/ose-hypershift-rhel8@sha256:6fd00248e80f16c5db0f1cad6c571e172a00a1d56ffab1bedb0ff4f0cd230769_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:8ee8f4d350bb72ff3fcc578052335fff12a0f7f74a700f421dda9478ad69a028_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:4c73bd6fee16a5ebfb9ec2b742846100ffa3bdb6d6fe3064017fa03171808a1f_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:1e0b33135f82541c9a9aed55f2bb95985b242635afd837a88b15050ba3c13a4d_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:e648bb26f8525e0868f433ac8fa5f575cda432b2bf0919cc2d8d4069a18f2edd_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:e923822a245e5be30f62abcd36256372920075552079eceb954f3ff051f8cc21_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:b218b3ba26fbbc543964f18dd9cf9d6816d428c97447a418fee617db83a5f1f3_amd64, openshift4/ose-insights-rhel8-operator@sha256:07d904e7084964e132b74faf1b9c225b142290653243d9351f8adeeea1bb2da3_amd64, openshift4/ose-installer-artifacts@sha256:a442a45db0d0b492b5cd651d33f7f86e65d26d8472241b3cbf702083f4c6ebe4_amd64, openshift4/ose-installer@sha256:e9af71ce4edd02043c55e14e7384e822a5b9275d66a977e16d2eac4bcd27beff_amd64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6f50a933d17e82c4e02b6d3a31eb352a2d1173debe131e1977acb63eee474f1a_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:99551b47842311ed63092d2ba10ce13803e1badfdbd4a71a07282d33b03517da_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:51ad58a39bb6728694ff1948bb0d52dae4c019835c3afcd220658e0c2aa70bb9_amd64, openshift4/ose-libvirt-machine-controllers@sha256:ceeb6de3c02b87b1dfbc016b0439d5148555a0b5cec259a817f7e9c852441444_amd64, openshift4/ose-machine-api-operator@sha256:d7831f35b262b365127f042782d92347cd64d65216aa1356fff27a2d047f310a_amd64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:4109b2997e72622ce214fb350ca06ea2f01e1bddc2bb1ae899037aa1cb7bb820_amd64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:11979960a31e00f55401fb39ddb3764d87f756cc47bdf740de9fc48ddd2c355f_amd64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:cc4b30570d0c3f34c5ad7f228f89c3542637e8bb510558e75aff77e7919375b7_amd64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:28bc99c528c4945bd4a2528ca42e287790c9e240db89fa0dcb59e0f030f83499_amd64, openshift4/ose-machine-config-operator@sha256:585fd8fb4a6d66b88a1e9c479289fe81a97557ff1707e97d755a1dfa08a57733_amd64, openshift4/ose-machine-os-images-rhel8@sha256:c9877be6a24cb9b821e1f035978bf65619bf89fd72777d8499673c21ff1738c7_amd64, openshift4/ose-multus-admission-controller@sha256:bf2f2997d4cdec77d8de807d87c64e4c8320f74254a5fb88b50e4d676d5c1c3a_amd64, openshift4/ose-multus-networkpolicy-rhel8@sha256:7cabc6c42cc53c2bc90119ce91e8b362038cacb2d22ddf1316cafcb9e621fda5_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:7c7eda1f73a5142effda7fc13bb8aad75eed334cc1bfbea1adedb13f91151f11_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e5371de550347909d172efcf0f3ebd5ac977255efcd3aecadb87c18d78c67764_amd64, openshift4/ose-must-gather@sha256:6705c5569a4aa2f96bf14f88b62b128dc3ca2529d7b98a520e2e43482708ead0_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:21dd1e0ab9220912c7ce759dd9be11678e06fc4d9fafacfeafbf0d645e80b271_amd64, openshift4/ose-network-metrics-daemon-rhel8@sha256:4eb4312edd8be5826f05c1a711ee93c1aa07992223e69ae836e1397423deac82_amd64, openshift4/network-tools-rhel8@sha256:40e587b4162571aef7dabc9bb61938412a04f682244f3bae4dd1e9a5f81d9e09_amd64, openshift4/ose-sdn-rhel8@sha256:afcfd327b0c61ae95c6489b609425332239035b3f2f4e16a77b25d32c94f051e_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:5232993a093dac40643e5358a0fa8bb86a335e6100a6f60e08f8f61b9b7610be_amd64, openshift4/ose-nutanix-machine-controllers-rhel8@sha256:daf07efe47b64645a636cfde279677fdf14b2e51c1aad2a015edc6e7761ca2ad_amd64, openshift4/ose-oauth-apiserver-rhel8@sha256:b8c66a09a4feb8df255c92f2a67aa2a0d58de8a071bae7be4b503650a8f82b2b_amd64, openshift4/ose-olm-catalogd-rhel8@sha256:351ed21806ebb6bdc4675c801d1e20b6fb8ec1309ea519ec50933473373e49ec_amd64, openshift4/ose-olm-operator-controller-rhel8@sha256:fd5d01ffea43329b4ca6e96d24329f027bab5d9fd45473c829be69cc881f472c_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:3e4fac2ea5e0d7d724d68ac09f828eed11aed832eb72cfea9fcee0147ca4c4f9_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:9c383ad4091d51f6820c44e69abee8529a0ed1ff2a0a34505d5996955d346d4f_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:552b875dc2f14fe0979d94d160a17b5507b7194c5e39c558e2506875cb90f5c4_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:692c38571f76c5c6520d9d2411af3c33510940d95f4b268700788569816ea1dc_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:969e2c9a020a07ea2f1a8e64d7df25047568f0dbf5bb39e5ded73f9b550acc7e_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ea17eea5d1c71a6c0d8eb845202d09277e09536ee6517425b397a721ecfe63ae_amd64, openshift4/ovirt-csi-driver-rhel8@sha256:8f7fb28c1ff38301be3e01c5df4b2080b60bbfbbdbab1629f1b24bb4b4f064b9_amd64, openshift4/ovirt-csi-driver-rhel7@sha256:8f7fb28c1ff38301be3e01c5df4b2080b60bbfbbdbab1629f1b24bb4b4f064b9_amd64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:99783956fe872209612c6e5d9bd414628df274efc663fd0800dc93a6f5d4148a_amd64, openshift4/ose-ovn-kubernetes@sha256:22507495afd5cc1173bc4445bfffa10b4425d2df1ddd99edbba64e384aed28f6_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:22507495afd5cc1173bc4445bfffa10b4425d2df1ddd99edbba64e384aed28f6_amd64, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:bbfae48313848fa2f8bd8cd686bdeeeb56325717a2600484f0c1239862d58271_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:21ec535540ba507b0d5562df73258668cd7557b1c5ebe251588fb046b34bd885_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e1a473adf3ec3c263e2b87902a84ad76e797bde682421778c0ddb83ecc25f381_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:c215f42601159257bce517ffcb608939bbef6f425bca9091967a1888090655f7_amd64, openshift4/ose-k8s-prometheus-adapter@sha256:438904c3cf63616980a3918d2cbcbcc7b7974ca31c56abae9a3667c9511e1288_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:5df4c808baea60a3685f058df5415ecaacc8fa681132e814d46399cacd6d2465_amd64, openshift4/ose-service-ca-operator@sha256:c2887bd6e28c1618160534fe5ba2bd50054ac1477865927796691f247e52baf5_amd64, openshift4/ose-thanos-rhel8@sha256:924d9f09286604a4dce1391d702f45eef3da6e019d091c256afdb1a32961d0a9_amd64, openshift4/ose-tools-rhel8@sha256:75c5cb236cee14c74c1aeda821ecdff413862622dd9eb0e2739661bfa479fc0b_amd64, openshift4/ose-vsphere-csi-driver-rhel8@sha256:403d7ab8fa250d9c47f8c56c50f97782a6169749520f28f430c8556524ce1f15_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:403d7ab8fa250d9c47f8c56c50f97782a6169749520f28f430c8556524ce1f15_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:437bd1d66922802413d734b684770300eed6fe2c6d3c911714ffa5e46f0535fc_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:437bd1d66922802413d734b684770300eed6fe2c6d3c911714ffa5e46f0535fc_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:03409e7e8ca6db505b11c16684e733deaec1f8b2e6c80c49cb11cc27f7529a04_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:16e12deeedd7db20a37e1aeb88fee523a97f24c4fd006793cd0dee54d0db292a_amd64, openshift4/ose-vsphere-problem-detector-rhel8@sha256:b118648339c4b8334b9335ce4891ba6f40c676b2bff8b1b7c7b7bb2c16d3e93b_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:144afae74f5b5a28d760edb0d9e109913cb655c5d80698aa97ee8c846457fcd3_amd64, openshift4/ose-prometheus-config-reloader@sha256:ee5d1d5bce53dea8ade2d9c5267fdeb07f68f6c426b8fb30bd4cb1bc257144a8_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:bdc1c618a1d2db98046676b1497705f5e6611680b253218c9e91324883924d08_amd64, openshift4/ose-prometheus-operator@sha256:12b0de8511e50396a82be77a9815f7293c8c554cc387845e3e39d11b90571500_amd64, openshift4/ose-prom-label-proxy@sha256:e8896aa95c9b8d59adbec26bcbcfa49c5495696a88333a876c080a51b216f721_amd64, openshift4/ose-telemeter@sha256:396fc529ed484baeca651d20b08e40babe5824b71b9ced5a62027e457fd921ac_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:7eaf7d45d1502a81e9d37785872a43ce6539bf8c45bfed34d0892ff1eb8b42ee_amd64, openshift4/ose-cluster-autoscaler@sha256:c20bfb5f340f11073056dcc18dc4fbb1e2638a8cc5bcb05eafda0c72ff74f5c2_ppc64le, openshift4/ose-baremetal-machine-controllers@sha256:5920695aeec45d71f26036e8797d3462f4facdc82efe2f4b2b008e5bfb67c296_ppc64le, openshift4/ose-cluster-etcd-rhel8-operator@sha256:3aab184e37ddd0e9700c58ea1c56f23fcc426b3b988e84269a25defe7242d855_ppc64le, openshift4/ose-cluster-monitoring-operator@sha256:edef467ce1231f5095f3f4af41883882c9f61267f358eef001000ebfb8d3856a_ppc64le, openshift4/ose-cluster-network-operator@sha256:046a8818e250be4d5e0fca48cc04822ecde6177215d5f2c11000098fbcfd4584_ppc64le, openshift4/ose-cluster-node-tuning-operator@sha256:b0e6c1e08832b6977a2695d94a6ac2a3deed152545319697e5a93066c1a28cd3_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b0e6c1e08832b6977a2695d94a6ac2a3deed152545319697e5a93066c1a28cd3_ppc64le, openshift4/ose-cluster-version-operator@sha256:f200ac3cefc4f7ca56191ea0ac7839c2bd175dd567a973035685edd6a7668dad_ppc64le, openshift4/ose-configmap-reloader@sha256:3b3c6079209f40f67d93955816374c7fbda44dcb68f238d899ed21bafa5d0a82_ppc64le, openshift4/ose-coredns@sha256:de449f0a85d977eb88a8d157d7152c58aedc917919c212f0314eaa8ec36c408d_ppc64le, openshift4/ose-csi-external-attacher@sha256:0b4063e64377be5f65edf7949d8c335502ac7ae420521a7dbf3b772bcf2e4ae1_ppc64le, openshift4/ose-csi-external-attacher-rhel8@sha256:0b4063e64377be5f65edf7949d8c335502ac7ae420521a7dbf3b772bcf2e4ae1_ppc64le, openshift4/ose-csi-driver-manila-rhel8@sha256:8cadcf9bb2419eedb8bafee4d3a8c7217f9c4e0ad6ddeeb19da1b36cf8a38322_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:05a1043c98f5e9902c1b59ea360c4cd8b5a8028b18b4a3519c24fd58ba9100c1_ppc64le, openshift4/ose-csi-driver-nfs-rhel8@sha256:483b8bf9574b9709e4c8fb6ff71c0ceacc8cb7ed835a106cdc98ba3ba10cf4ba_ppc64le, openshift4/ose-csi-livenessprobe@sha256:895b77deb8d43b314ca0c54e7705318e50832ac7c1b9d6c601009352aec4a2c4_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:895b77deb8d43b314ca0c54e7705318e50832ac7c1b9d6c601009352aec4a2c4_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:71e19f7fdbc69a6e341e1174cbc03dd8d956196d79d738980f7255fc5b48deb0_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:71e19f7fdbc69a6e341e1174cbc03dd8d956196d79d738980f7255fc5b48deb0_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:5b15df8f08bca7afe1ba73559ac960150cb726fa9f8a67cbee8dcf1ee881b959_ppc64le, openshift4/ose-csi-external-provisioner@sha256:5b15df8f08bca7afe1ba73559ac960150cb726fa9f8a67cbee8dcf1ee881b959_ppc64le, openshift4/driver-toolkit-rhel9@sha256:c66207610f3f9abe5969e71674ae6e985a9c47c3afe36f97555ecbaed7a4af70_ppc64le, openshift4/ose-oauth-proxy@sha256:61d42fffdf8ba47e337cd9e5ad6cfc50a9a748acbb6bcd58a784c72bc76ef348_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:a73125b456192e4d79e1397e8cd928e476c18f477082b7bc18e92e94454b0f92_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:3c577a944c31738b95f7d2cd282fe98f60c05b28b1de4720d5a7f7cb63189ee2_ppc64le, openshift4/ose-prometheus@sha256:98e992cbc376c708345032e218fb1c2aa0d77536ca2205f644555f28d9b4b63e_ppc64le, openshift4/ose-kube-proxy@sha256:389b4d8d29fa2a6418ad2b1a65d2bd136e8777b01cee3792946212251d53fda4_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:71aeaec360cbb802c4fe182055987f5411f88496cdee1ff411fe469831a48a32_ppc64le, openshift4/ose-kube-state-metrics@sha256:6802f5bb2860315dedd0e905fd1717d2b458a8361e4b52abfdf657fb14045f4b_ppc64le, openshift4/ose-kuryr-cni-rhel8@sha256:d00ea68a3c29eb726d8a5afb21e6d8a8cfaffce251d73dbe1d4393154e1e1798_ppc64le, openshift4/ose-kuryr-controller-rhel8@sha256:4bc9ac948d15efacfb7f5690cbeb8f723bcd45e8f10ef57df63bd6fab6376408_ppc64le, openshift4/ose-operator-marketplace@sha256:300a896ba1bcca0a3c78546de09fde1776aaa741a5e84ffe97e9e3ac1e972a5c_ppc64le, openshift4/ose-monitoring-plugin-rhel8@sha256:fd7dadb398943f5cdc60265bf70960bb0413cf73352f62c55bbf36bbc836252f_ppc64le, openshift4/ose-multus-cni@sha256:a7fcd845ec0fb91fab5bf7d09865c596fd6a43f984cf8ba15109350b1862a6b8_ppc64le, openshift4/ose-oauth-server-rhel8@sha256:a7705350aa336b468b81280ecba125fab0f7abec02160157eae72e234fc56d7c_ppc64le, openshift4/oc-mirror-plugin-rhel8@sha256:946dea879aa3ca23112a9b6cd1d9ceccc475e937883204fda6e0394ef9da8ec7_ppc64le, openshift4/ose-docker-builder@sha256:06e00241845a399e5771c4fb625f3b6bd1efb7a88462a588b7d1dee7a548ec5e_ppc64le, openshift4/ose-cli@sha256:db343e6ecaa9299dd22d881da40845b08968287ec9ea549e029f1d17e9ce1329_ppc64le, openshift4/ose-console@sha256:3fec9cc726f1c22aade110109a16b009887dc938c59fc4efc99fa2fb22864838_ppc64le, openshift4/ose-console-operator@sha256:1cfbb1b0fed2dc85e741b9906c3cb544b5339ad1b8816c21cff352b47d0f9d07_ppc64le, openshift4/ose-deployer@sha256:140dadc69c12d1b33b37832c7d6ac1977918e57913781aba8aa3d211382c61e7_ppc64le, openshift4/ose-haproxy-router@sha256:3e6bfc6b98e19dae45435e85674061b8d3328ede3f12c9aea52810c64887172f_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:bfc416717e2535cc09eb8df9dcb55900a93126889ecf5f9622a182ebcc273b64_ppc64le, openshift4/ose-keepalived-ipfailover@sha256:95fa7bb5554df02159a87ad3c77abb7e39e6b8293d3c3bcbbd1f2d3732559c78_ppc64le, openshift4/ose-pod@sha256:da7037d0e408ffbc14640081a3ed99b6454070749a3fea7edc7bf26b1c82f7f7_ppc64le, openshift4/ose-docker-registry@sha256:54575bd74192bb68dba685b6b6da4833d7b5022759bcea73220e79413750bb7c_ppc64le, openshift4/ose-tests@sha256:01d037e1bf33b8c93cce1416c630ed42a489a0dbe8f9d2b2770b53f4b70b6824_ppc64le, openshift4/ose-openshift-state-metrics-rhel8@sha256:d241127c0bd9782e8caf03c0a91f9408c69bb1de2114d661657445987ed4f942_ppc64le, openshift4/ose-operator-lifecycle-manager@sha256:4ec0765ee5c552b37fd69676640188691f7d8e61e511052e787be3c5f39ba66b_ppc64le, openshift4/ose-operator-registry@sha256:e12dbab2c9c2350bb6055f671c320ce09fefa6e1b8245415697cd82d47c8bf7c_ppc64le, redhat/redhat-operator-index@sha256:e12dbab2c9c2350bb6055f671c320ce09fefa6e1b8245415697cd82d47c8bf7c_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:fcc40bd58bdfbb5c7b3b8eb967dc37add7307fe4241a0133ed97362bfa03b85e_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:35b7df0c79ed1b1f234f47ea3ccad260e93a3abe067c964682c6efb98d0740fd_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:86731f0fa23d542484f194221603c03c0220fe65aa2a112b69f507a32899ab66_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e4c539915a59bb851d1c3ff3f671d8c781c9b7b36a6681776efe18fda992e1ab_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:cf50af801f111590da9c11dc1f034799bf7e351e21028373959517bbae4a9b91_ppc64le, openshift4/ose-apiserver-network-proxy-rhel8@sha256:b6da22f0eca2b01ef71a2a204a727ccf5208e905cc7d56cf04b87c4e01793b70_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:50043ebc89abd43c36f49a2e5878188fd73ec35aacc6bd6eebf311c4b5574255_ppc64le, openshift4/ose-baremetal-rhel8-operator@sha256:a9700b61f5a13291bf57a98df501b361c169d344e5ee44b21f0cb6f393593d5d_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4a7dc48bc77aa7dfda07c80e2aa8a88966835de3409414bc86fd21728cb26ae_ppc64le, openshift4/ose-cli-artifacts@sha256:7a58eed004d0538af486040e849d4c06d450fd4a7a11f0a7945911202ad8585a_ppc64le, openshift4/ose-cloud-credential-operator@sha256:fc73347f3cede9b50ef30a3f5624d22ac72cf8c37169655ec77c6bff970fc515_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:3a8ef5e8fff8feae686c171d28ba80557d3fb983af70d84cfa3fd36a980503b2_ppc64le, openshift4/ose-cluster-api-rhel8@sha256:59fea5d1732f22f781cb6fefad3d45cfef64baaba2f3efa720840c5380abb0fa_ppc64le, openshift4/ose-cluster-authentication-operator@sha256:4fe07f91003778a68481de41de24de8895e54d937761735aeb11a2a652ac2375_ppc64le, openshift4/ose-cluster-autoscaler-operator@sha256:46eaf0ce22d28443646fa5b1501af69cb839085e21fafab805e9be58d3e6e7b5_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b6697a7451960312d38413923c4cfc8f3b3f721a2b3f785439ca8d4e5c8eb13e_ppc64le, openshift4/ose-cluster-bootstrap@sha256:652616c8cc46e52d7779068ecbb98f38e35279203b75ec66ad8b9bfd60da9ecd_ppc64le, openshift4/ose-cluster-capi-rhel8-operator@sha256:0e29cde51e5f53273d04a70eded5e73bced77e27e440a7a7a8abc121231979cd_ppc64le, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0e29cde51e5f53273d04a70eded5e73bced77e27e440a7a7a8abc121231979cd_ppc64le, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f214b55426ac56bf808b8484312a3a724cd560ffed69d23e8190bd47ad0d112_ppc64le, openshift4/ose-cluster-config-operator@sha256:e16561974bf1df7a0676fdf686823c2d6dc112adf94369d8b38d8f862fedc76f_ppc64le, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:521f5af121730ad6239e318af8e7538ef2a22c4aa5d8413b8c04c6a8777d0837_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:415764f3aa53c3297664cd6160ae72c9d1d144fc645399f4498b81f4d164d936_ppc64le, openshift4/ose-cluster-dns-operator@sha256:4e5029d3beb3ecdc0225844558d227225300d8426f2fd2652c1998454f441ebc_ppc64le, openshift4/ose-cluster-image-registry-operator@sha256:e28a7a885a3598c5bab44a763c79b356b4e5ab895766579e0fd9102a7abf88c2_ppc64le, openshift4/ose-cluster-ingress-operator@sha256:9f8fcfffb48af878fe4d759e82a3b7c9d459326ab54cf36398297dc24c024ac4_ppc64le, openshift4/ose-cluster-kube-apiserver-operator@sha256:0f21cf5099d5f78c6819d5c4654acdb6974dcdab5755d53ca52ab1457cbae4d8_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:4c559fc05d0dbc5e7a59cba570629bbcaf4e81022018d94ec136380c9228309c_ppc64le, openshift4/ose-cluster-kube-controller-manager-operator@sha256:42833540b5eee7460c9f2001141b4d345b7a9daacd8b2d1d961b8573b2933434_ppc64le, openshift4/ose-cluster-kube-scheduler-operator@sha256:9b41fbe036fca064331657576847807e5d8c3bb4418e514f569829e53b165646_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2805ebb03e5c0b4f2c3e394dd77cea05603db12418e5985e71754637b6a46cca_ppc64le, openshift4/ose-cluster-machine-approver@sha256:ae8e397db1b0c956ee6f463b1d1c91c0536e2cc5ae6e5bb65f52c2ef474c3a85_ppc64le, openshift4/ose-cluster-olm-operator-rhel8@sha256:0b29a4feb258af2055ce06d15cff14551410a018397933764556106164cc3275_ppc64le, openshift4/ose-cluster-openshift-apiserver-operator@sha256:41096f9fb273418132d93df422c8c44b2480a15a12079e0944b92f06dc704637_ppc64le, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:30ef312c6b05491161ae0cfabd7cc2c032255169035a6ba8fabf559cba26147e_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:add13914aa209f3c65e8c02eeb2e269cdcd95f357f340a29d3e1298532e79b95_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a9dc29cfded250f084229ff54387e295a9a500a62e75298f0392fb896040b9cb_ppc64le, openshift4/ose-cluster-policy-controller-rhel8@sha256:912350e00719c0088a3452a11d351a16d2c2ccb12703ade4551ed58e09296fb4_ppc64le, openshift4/ose-cluster-samples-operator@sha256:e02d87592f2642c91448e671dcc3fb3c6f49f0381d7dce74d4229d8da5f39441_ppc64le, openshift4/ose-cluster-storage-operator@sha256:826f04b64cb4c324d2dae22a4f5c43f4246d8ee2a1d302a924127cbcd7eab58b_ppc64le, openshift4/ose-cluster-update-keys@sha256:a2b6bd11282af85d4e018076a14f0ad8053f66dba2062ae67468c09baadc0858_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:716591d38bcbc2e655d49f3f3a01e05d8340e15ba5b61fbc3375008da7829c0a_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ab91f5b2439bb06ec8dc1281c10df3256d370d58c0cb3aa7f2b4d04dafaa6b37_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:07f3c43355a5d136ee1bbe116bbd9a01eafe1c241c21229351d9ba2cce784c60_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:06289a209856877d489a0dd11e0517436320718da91992e831c7b50e03497bb5_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:64396bed043f4275a0ce7b4664721ae4a8fb830b1430e0ce2d07fd69f3fa92e3_ppc64le, openshift4/ose-csi-external-resizer@sha256:64396bed043f4275a0ce7b4664721ae4a8fb830b1430e0ce2d07fd69f3fa92e3_ppc64le, openshift4/ose-csi-external-snapshotter-rhel8@sha256:3647beaeb21bb0d433df56b8f16cb50667f2f60a4dc3e9c0d0ba2ffd15891dd0_ppc64le, openshift4/ose-csi-external-snapshotter@sha256:3647beaeb21bb0d433df56b8f16cb50667f2f60a4dc3e9c0d0ba2ffd15891dd0_ppc64le, openshift4/ose-csi-snapshot-controller-rhel8@sha256:415f0c47d4dbe538ecba35b348d3b557e41568b0b782d025aeffdc79023cd9b9_ppc64le, openshift4/ose-csi-snapshot-controller@sha256:415f0c47d4dbe538ecba35b348d3b557e41568b0b782d025aeffdc79023cd9b9_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:ac83565e05e950ca2f2db70bc075ec26fb78ca3cc6e75ded8433622eaa6d84f3_ppc64le, openshift4/egress-router-cni-rhel8@sha256:70c96b8260fbe97fa0f0012c30623d5c1d7251d0425f5f359451b91631000075_ppc64le, openshift4/ose-etcd-rhel9@sha256:c77e9e6684584b7a226280d3c77f98285374d11f2b70cd4714ef278d701af713_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b761526783f2d1128002be6d24ca3dbd1b873283ffb3d21331e3c2face458e1c_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:ae63aa59423cded0ece45a5ece308345e437e4458a8944d35fdc9db3f22160e7_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e92f287f2eb382cfd800a5ca74cf29b508c1958aa133c880e574d2509aee214e_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a3b195e8fd61cb1cafefb464ff16a7974eb50cf4c06d465aaccd524b24038a6e_ppc64le, openshift4/ose-hypershift-rhel8@sha256:add0bb7b9ca27a793a851b10279e2b02e2f392d6c081ab600ec22d5d4d4d55dc_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:dbb8898321056fc4a447d17107800b73e17d49259517ac471d338b8da0b189ad_ppc64le, openshift4/ose-insights-rhel8-operator@sha256:bafe2e2dfb6bcb6b4aefb9a675d459b20dd876a8d028395d2010e1bd75c333be_ppc64le, openshift4/ose-installer-artifacts@sha256:230a3f29cc4d7b8cbe0d9aebc6ae2eec703f07d18ad9bf0af22d2a143d2f0a56_ppc64le, openshift4/ose-installer@sha256:4e4fb344ca283e74a80c79d61f88ba7bac1e8ae71d29e10db8e57ea8e04f583b_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ca63850127c2cd1a659c13a3547b43407f006521aa44d5a525f05b8b6c990249_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b9466d2b3ea19189493c6ec290b08ece743afd3224c667da9d7e8cdd61920f2f_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:3f471f77020743b4e863559280af5557a8071c084cd8a6d992d03209fab6906e_ppc64le, openshift4/ose-libvirt-machine-controllers@sha256:6068cfe64ea20db0976a5a10a9dd76302b0df2fdd0e7d8932667d29d8cd7f09e_ppc64le, openshift4/ose-machine-api-operator@sha256:894eddc509b1bf2b4aa60c16953458e44b03fa222d0bcaa4f49083db072b9096_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:aea1b38eceec4779120441fad49b6f2e4f2937f17691a269003271c22e424414_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c290144eaa1f47620c3639a95a9f5c8694a921ffae6c5803d9354c4717a03b03_ppc64le, openshift4/ose-machine-config-operator@sha256:5e491c294a0da0d858d78eeb8de8e6bc3a0e5242a37c4c7d28bda75570e817f5_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:bb3efffd42c706bdab599884730d5ab41934240b49ab8eaa6921423a7b3a7ff8_ppc64le, openshift4/ose-multus-admission-controller@sha256:916e4ded35c3a0b3ca98d80507db70fb8ef81dcc9c031c5705143c326f920c0c_ppc64le, openshift4/ose-multus-networkpolicy-rhel8@sha256:1246ff73fa4e1bb451afa24eea2cdc93488bc82179d7436c1217493a20f98d38_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:7a19b3acbeedb94a12001c5eaadb3f3d4451f1870bdc80d238b2bc2e7618f009_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f6e95abdc01fa84229a9f907dd4af54ad1538902799778f5fdb4fca9359b0220_ppc64le, openshift4/ose-must-gather@sha256:049c7b1822101bbcda82c1d537cded008d3d6e3996f1483da7a326bf798f9a6f_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:a60de84034e2081e8fb05c8cee258a0e4a4b881751a32adead1d1bf8c963fcdc_ppc64le, openshift4/ose-network-metrics-daemon-rhel8@sha256:e9b463522073a28606c7933c0838ad86c4dad1e0ef025877b1d64d0dd9dec2c3_ppc64le, openshift4/network-tools-rhel8@sha256:60531da790150a81298585b2a5f141dac7a86481fa877d9824639ef40ef17c75_ppc64le, openshift4/ose-sdn-rhel8@sha256:5b1599e3bd3310741bcf68e587460d6a5f4a659c354c3518e249713c9c1c73a6_ppc64le, openshift4/ose-oauth-apiserver-rhel8@sha256:7ff73127e592bfa23baf787a025cc3b1159067a0e9c096c419ad85f0effa07d9_ppc64le, openshift4/ose-olm-catalogd-rhel8@sha256:f6a5c63b0227b43ebf0c8ade0dabc021ab2be1dd5dfa2ed9ff798f8a8827913e_ppc64le, openshift4/ose-olm-operator-controller-rhel8@sha256:964b884b4378599f59505ed2cee40457865750b0d146bb93f63bff3479ebcff9_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:bcaf603a98c01582af552ab1ae69ceb956d3d06a325cabed19f2ef0dfe9d1c0a_ppc64le, openshift4/ose-openshift-apiserver-rhel8@sha256:6f96ec621820296d2fe58b72189bbe3d86992b0f0a24f185d10186c457ccc77a_ppc64le, openshift4/ose-openshift-controller-manager-rhel8@sha256:9d7ad59f04b46cbd940e23ff9a9c2cc6f2b410e5c8545ffa4dd915a3f4ed3a85_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:627b071fef59be04d65d8d0e278d023f301caecafa24bf347c53da41abcd02c9_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5894fa16794dd7cbb17b400b752d2db6f3947edfbcec8667627754348a45c09b_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6b4cb3ac7a395671ee1f29787b748de63582db91e60d1c4621a21d140e026104_ppc64le, openshift4/ovirt-csi-driver-rhel8@sha256:3dddf443081a3cc4bbedbe07932ca5843eb014bc534a8527a2f3ab106307fd88_ppc64le, openshift4/ovirt-csi-driver-rhel7@sha256:3dddf443081a3cc4bbedbe07932ca5843eb014bc534a8527a2f3ab106307fd88_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:b0a8835dfd378c7c8edd314b64deb785797825b662823acbbd3fc58e4bde5678_ppc64le, openshift4/ose-ovn-kubernetes@sha256:e32bb9e91482a6180f9f074d3f28e40f7f594e8b712d6874bc68fa3b283f32bc_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:e32bb9e91482a6180f9f074d3f28e40f7f594e8b712d6874bc68fa3b283f32bc_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:5e989ba964d3969b3d2ce7102e08835d6f380b45b1cf2962d820e30437d72b3b_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:d2131f0f19dc6d64469329307f6580cd174845b75caca63b63aebcc4a2c09d1c_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:540f4676737ff52c184398293b09b5f01c352926cc7b6885cf924292f70ea0c1_ppc64le, openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b798a7351fdbbd1e1750491334301697a61433ac0cc1cf344bc1e483a2babee_ppc64le, openshift4/ose-k8s-prometheus-adapter@sha256:a0072b77b804f048be1ed585a10d1716ef15c935e0dbe6d2017e3b2006eff1fd_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:ff7c1d9089954d07cc8d223d28cb47ffc3a41de6180dff94b74fc7ff785f6eb8_ppc64le, openshift4/ose-service-ca-operator@sha256:29cdf5e0c8435bcf90a2dcca01a6d96b80cda13a12e8a82938db3daaf84644e9_ppc64le, openshift4/ose-thanos-rhel8@sha256:3ea5edbe7ae0310656db70ecbeea3a209c8d440ad4e47024c3536eb4928a07ad_ppc64le, openshift4/ose-tools-rhel8@sha256:9192f4d84cf3581da79f65c2de1ed7b679a491667b0d46aee376ca6d39902b0a_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:193162116fc722c110b42d13bb30fc86a6b80a20befc555a7cc79932c69b1e97_ppc64le, openshift4/ose-prometheus-config-reloader@sha256:0ebc740b7593ba72827536ec4df48f77309de7ce41c40df380d648c2e13e6385_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b17bb1b82e6e381ea9c54e67e452d66a014c5c6882f98629a3f84aadf6d6f142_ppc64le, openshift4/ose-prometheus-operator@sha256:875faad0965da5c1caec636b824d4b37d77284b9cc31ff5e49cc307f599eaf79_ppc64le, openshift4/ose-prom-label-proxy@sha256:3a4d8b55ad3eb95c30a3d6fdc1c1ba630358b07ab7292c9bfc4788123d2ebcf9_ppc64le, rhcos@sha256:98445015dff50975c571e5cdc11d26048e43029556284dbf671be2be04a36974_ppc64le, openshift4/ose-telemeter@sha256:915069403fad96e04808cb71b5d06144d4cd9694e7b02b333fb160020081b25f_ppc64le, openshift4/ose-cluster-autoscaler@sha256:a2cfe7fc855f141b9e719230fbc4c6ecc8f2855d196fe4258ea8446b161b5093_arm64, openshift4/ose-baremetal-machine-controllers@sha256:067200719d80f3e9c7d99dc6f6d01ec5c1f796f30e54de7861b5f1d1df02120a_arm64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:cec3a583b768536fcd4a309fee02a044240e5a0b21d8d6e2f6aafb4f4b1c966c_arm64, openshift4/ose-cluster-monitoring-operator@sha256:1937530cbe6c68521d76d7596fae785fcf39cfd4517d53d56aa5661a6b766965_arm64, openshift4/ose-cluster-network-operator@sha256:f2fee18bd5d6c2557156871cd520822503eeee5c8d10b72689942215c6d77ebe_arm64, openshift4/ose-cluster-node-tuning-operator@sha256:6b13dbb1df0fea0b26aacf2caa801f181f6c87696a630da29c6231271e624bd7_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6b13dbb1df0fea0b26aacf2caa801f181f6c87696a630da29c6231271e624bd7_arm64, openshift4/ose-cluster-version-operator@sha256:cf6f9d21b94061f8c252f05c38965bccfede2f5a4640c3ef474fb83ebdc2c9a1_arm64, openshift4/ose-configmap-reloader@sha256:b7ea2f0f3718ec4486fce6dbe1240042c0df1833e9aede7f9fe26ff045f9f3c3_arm64, openshift4/ose-coredns@sha256:6015da825fd0f8e20070cbe9cce1e3c49060684d685bf606e055bcc105571197_arm64, openshift4/ose-csi-external-attacher@sha256:7ab166553fd0dea18ae2463982fb0e67ff742724d5850bc2f965fa319bbade00_arm64, openshift4/ose-csi-external-attacher-rhel8@sha256:7ab166553fd0dea18ae2463982fb0e67ff742724d5850bc2f965fa319bbade00_arm64, openshift4/ose-csi-livenessprobe@sha256:e64529f7a2141eae94cdc195fbba477f5b1d5dd36b1ee8caf4fce73a7ea1cab7_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:e64529f7a2141eae94cdc195fbba477f5b1d5dd36b1ee8caf4fce73a7ea1cab7_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6491bbf1d8d5ad658f58d5fb4c8e8ca391397be3a982fa8ff1ecbc288c6e5343_arm64, openshift4/ose-csi-node-driver-registrar@sha256:6491bbf1d8d5ad658f58d5fb4c8e8ca391397be3a982fa8ff1ecbc288c6e5343_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:e1928423a7fe16e47d928e3066a0f431e330411fb27ec2f65247b01c926ca7a3_arm64, openshift4/ose-csi-external-provisioner@sha256:e1928423a7fe16e47d928e3066a0f431e330411fb27ec2f65247b01c926ca7a3_arm64, openshift4/driver-toolkit-rhel9@sha256:eb4bc5134b0dfd9d87ca90d90e00faf5c1099de66b9114c159e6c3ed8d810937_arm64, openshift4/ose-oauth-proxy@sha256:9eda4e5494f950bcb21ca88dc6e6e32bfda60b6ba4bce5fa0be1e70ceba55054_arm64, openshift4/ose-prometheus-alertmanager@sha256:b11ecc6d2a5111889f8c9024117d93bdee6e6cd5415a3cdd5f569289ef3b7f1a_arm64, openshift4/ose-prometheus-node-exporter@sha256:8319664bbda72f76669106a37d09195e731ef7b77d8e4168b160c63c9986f4e9_arm64, openshift4/ose-prometheus@sha256:0d454466ef39edd4858a06f21f2a66a2beafcf34c359620bf424cf5a12dd3280_arm64, openshift4/ose-ironic-agent-rhel9@sha256:059ca3ba91469327daa8738f6ec96829e5ac38272484da7fb0cba3ac8856824a_arm64, openshift4/ose-ironic-rhel9@sha256:3630c77696f3176e50aa7bdc0505d6bbb64e23dd8dcaa56a2f904236683a76ff_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb4d82a144d9492a2f25998242ec70edb0e0e0903499fc4ba3ecf703bcad1ba1_arm64, openshift4/ose-kube-proxy@sha256:d812ed5446c368ff3d099aa487d426b1cec5ebe82aec5e23065537d20869400c_arm64, openshift4/ose-kube-rbac-proxy@sha256:e22a25ba931f1873035372636eec61eae0ce6dfef067d4f01c9cf8e4ba39af5a_arm64, openshift4/ose-kube-state-metrics@sha256:155db70d0217252ac6c71cdf63d558a94f4010f3b046b1fbaa0f959d0143d3a5_arm64, openshift4/ose-operator-marketplace@sha256:162ecd73680c5f3f1f784b9721d54ae5842a16b5072feb52dcacf918fd0bfa4e_arm64, openshift4/ose-monitoring-plugin-rhel8@sha256:8d0bea04e80fa1b20cc93e0d0ecb4e418533a6c90e9ab802619c927f546bd953_arm64, openshift4/ose-multus-cni@sha256:1346e38b9c1205a35f4150da90e9fdd7d7bcd947accd57895f53cd2a6772876f_arm64, openshift4/ose-oauth-server-rhel8@sha256:aef240a2b4d997fe06d9f1d50d001d19532a1a0540dff60293acdb49373a65a3_arm64, openshift4/oc-mirror-plugin-rhel8@sha256:9d80c5551f0ef65df9be6e0be7d198fa39e83b7e40b6a0fc86712cb09cdcd1ab_arm64, openshift4/ose-docker-builder@sha256:aef3b8aa8d4d57b0508ed9667abe0adee6a749d3d3b4fb34103c9b15b419c30b_arm64, openshift4/ose-cli@sha256:e8170e1287e83c04e8bbddcc0a322021e56382bc29d04b7c3f2a15dbe6d5da46_arm64, openshift4/ose-console@sha256:6ed9d32ea8dd7ded809b5d5796ac12759881145dfcb19cc16de2ed4280ad8202_arm64, openshift4/ose-console-operator@sha256:610bca3bee5cd61af770a252ff9f3c95024e439c8bc69dde15915e52582ba6c3_arm64, openshift4/ose-deployer@sha256:1babed55c1595b50950a811465aa2002b75be6939112f0069dbfc63aba702028_arm64, openshift4/ose-haproxy-router@sha256:abfa74b73481db5d01e8182c7a4d86c865be191db6f127dd4cd8e60d7ace35d9_arm64, openshift4/ose-hyperkube-rhel9@sha256:ec4ba787a0f70cb7c52b42027b96498e92ca002a015f6080980c20438e2259a4_arm64, openshift4/ose-keepalived-ipfailover@sha256:91c3d98e32545a09c354e31795d68199874d731401ab586eff95d5283c443dbb_arm64, openshift4/ose-pod@sha256:d31f568e9bd93d9337112d1f27a437db060efd0a236670fdad1264f26c1983df_arm64, openshift4/ose-docker-registry@sha256:09025ccb42789f554d8c723c06bb2822fb58b71961452b5a1b1d5468390a6fad_arm64, openshift4/ose-tests@sha256:b866b108a9f773971a4f9d154332ff735a0599c4d0796d0988bcb000ad594eca_arm64, openshift4/ose-openshift-state-metrics-rhel8@sha256:ac42ddefda9548e9cb4dcb050ca4debaa429098920069c20eb6aa2a5dc6b0675_arm64, openshift4/ose-operator-lifecycle-manager@sha256:3796233b0a3517fb66241b07101b538cfb6bcb810a72a9cb705dd9674c447e09_arm64, openshift4/ose-operator-registry@sha256:dbe67e204aa9c7cc769865830dc639580f385862a5d813985b8034ac3c91b2be_arm64, redhat/redhat-operator-index@sha256:dbe67e204aa9c7cc769865830dc639580f385862a5d813985b8034ac3c91b2be_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:160e0451ad282a09dc42f5c0f4cdfa6c42d02ce43c35bd89d012a691de379e7d_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:6de79574ed51d1cdb8dcbd5d6c45d0770532e3a98bd398cf5717c9fc2b2e479d_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:0165d84571e46f1278fbcc772958811ed4a64d00cc5cc26b5421865d227ab45d_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c32f1f5c874f55edd9ef04efec0391dd558c14898ddfef21a6a4c1fe52ae9c8a_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:97197290baa1e836b03fa8608234e8e814e6218d6a3a8d399bbab517ece55279_arm64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:b0d26424c0bdc501618b7dd7c41cff0a6f85412ab6d5df7fc8fff25dc2fa5602_arm64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:8ef9c13283bf84adbdb7a260d3e16566edf2adce1032e3669e842190adead251_arm64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:9f34f203930c665991a9148e4ae2ed8ab35f97b9752ae0f68430fa97872f1f29_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ac99b3e80591666327156159ba681520b4b1426ed46fd2e1cffef0e0cb3f8876_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4f80f0b1280048d694ce52336f63f228414ce0ab8809462b6c5271dfaa7df14a_arm64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7cb41588a8215ef767007a2a19ff82b1e76f9fe98ca04bf638245a6345780218_arm64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:d735cd132e6a24dce2586adcbfa9417a32e2efcd46239cffbdaf3e9e9cc8980d_arm64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3d934706fb8caa0b0bb7a43b2d379860c8397633b87ae9a5d62a925c7380f8a7_arm64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ee307cd057e0fd49f3d6f108642145dace7052c5e6d5dae3e3dd2a31c83e6dad_arm64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:67769db450f21c16cd44663e9cf164938ca98450e559bb150eb5eec810b56644_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:0da913371928da59c5dfb68cfff4745b1b7db4ad301bd927308bbf29aa61203f_arm64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:b10c8dbdb74f1716ad962a256eaeadecee5d81fc24c0d51b1e7537bcb2b88e07_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:701fb7fb67e2da6079bf8153788aa9577e2a84c51b99a35d694e47b1e3fdfc9a_arm64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:f35e5e907f399e8a957c1ba59a06afeecb1dfd5bec5ad3650e8e277ee21af0b6_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:4d2056b2394fe67509e3dc0cae4495a3a63a370b8977bb913f606a0ef6074a2e_arm64, openshift4/ose-baremetal-rhel8-operator@sha256:3216632205f4cb3a286e4687ce8be64391a529587c9b3858bd34e2edfc1a93a9_arm64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e4a4600a0bb770b690de6479b4f736540a4bddfa522ac09ebd81956fc9aea851_arm64, openshift4/ose-cli-artifacts@sha256:b4f405acea3aa8729e6553c5c15139ad173eed445a06f487159dd4b194224588_arm64, openshift4/ose-cloud-credential-operator@sha256:1804e9c6ad631fc1a2b71d81fbbdc66ec5fa966ed267f8fb79a0e911b2df8c37_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:39b5192fa3eed0306c164e601561d3688668a2145422f5f3f16f49a695d7365b_arm64, openshift4/ose-cluster-api-rhel8@sha256:07387568d4330116e520cd7349ccd113b336f472ee60f0673a43f4310ab06b2e_arm64, openshift4/ose-cluster-authentication-operator@sha256:ac9478803c60000803fd1db73efb18c9738abff60566eff3668bba49654b8d99_arm64, openshift4/ose-cluster-autoscaler-operator@sha256:496d728c81e934fab34216e641e656119498367264efbf7783762ed78c12ff01_arm64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fec80d5ed4125ccee7124e78f69ba9d4c89830ff7fd08228db8c524609939831_arm64, openshift4/ose-cluster-bootstrap@sha256:077e850960bda496027857bdef880f4021ef4c2c6967e26ae1e420da7d931087_arm64, openshift4/ose-cluster-capi-rhel8-operator@sha256:a32bd9b5d0bb9b9046708e7c0394ef9d88a020a494ce848554684e99578007be_arm64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a32bd9b5d0bb9b9046708e7c0394ef9d88a020a494ce848554684e99578007be_arm64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e3f20a6520e1e0ddc2799d018c893d59609d94b8835424a7a0a12f6ad4865e8d_arm64, openshift4/ose-cluster-config-operator@sha256:0d20eebaff06149b852e12a318bff5dc1ac0b51d25a86cca8ba406ba8a757b4b_arm64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:4c9e6ad83474dfca1c9772063e9f30cafe7b1b168487ef931a60f1d14cd1d17a_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:dcc13acb3a75e44e913622c9d24c99d09e1b503d06072bb0f72ccc7bde999ae7_arm64, openshift4/ose-cluster-dns-operator@sha256:1cd91bfef6a21f1bf4f6176302c4e2999cee60421f3b4811af055d44907d28ed_arm64, openshift4/ose-cluster-image-registry-operator@sha256:ffff5b6f17b3043fb2c77265c6720dd6ff4e44bbdd058dfbd8b4259334525650_arm64, openshift4/ose-cluster-ingress-operator@sha256:40c644274f041c03d37f9b44fb6c7dc00b02129029ed8ad87e5ee88f523c8357_arm64, openshift4/ose-cluster-kube-apiserver-operator@sha256:1c98e196d6e9560df4f7ec50f25ae984ae739cc36be257dd4a1ddb241332c9c1_arm64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e924625cfbde3f921bda1d736673815075fa120f9e5992d421824d69d407a200_arm64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:1e69b9f7928531f100653c2f34c3e72e97c5bbc1c2322bcc4eb129ea9ea45d1d_arm64, openshift4/ose-cluster-kube-scheduler-operator@sha256:36855abee52d67dacdd4ce0c882e8068720dc597861e62b37046187242519e4c_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:30d776062cea9734c5e052acf5b98f6951d000b29e48676830a1fc1e6661d3f3_arm64, openshift4/ose-cluster-machine-approver@sha256:ddb605ba78f95ab8a726b150d672587856ff38c937a16893f089b5781606f27b_arm64, openshift4/ose-cluster-olm-operator-rhel8@sha256:084136221a99340ed704c976ac0d092ffb5ccf067e9957fbb5883f2a0f8b7c38_arm64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:d23028628433a4462c94ad8ec5e2527ba02f8a7020493878203e1337c236d0cc_arm64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2cb7dc8fa79d41380ae92d422391fced5a7813fc7cd797abeb980edd86bd88d1_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:cc8cadded450919840207184d60ed26b7eaf818778108123676961f71ba2bc20_arm64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:39beb11c5e69efb42374a68f79bad08955a684b2e95fb719a9cba6055c06ce8f_arm64, openshift4/ose-cluster-policy-controller-rhel8@sha256:a1479f918988af7e6e29818edfa236d2c844267eb8a35cc5c7b2549b814c0e21_arm64, openshift4/ose-cluster-samples-operator@sha256:223980ec250c3a8f84b4fcd7ad7a4847e7e28efb58575b4deb3cf637117fadee_arm64, openshift4/ose-cluster-storage-operator@sha256:ec0ae217d159cb0990419a5b811e2f274ebb1b7f174516ed26677d7f6c887a11_arm64, openshift4/ose-cluster-update-keys@sha256:dc209d87bf2a77950cf2b98d4ff80d732172db5a79d0485bdca0394ba2af6d2b_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:8e01ad4ef9e84a935fa950445d52b7cf14d1b04f532681048f7437a250345fec_arm64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d7be7d9e14fc45b5f05460a112719623486b456a258b6d78bf1f91d65baa285a_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7f4c5f5d2c5f277fff201862146294e0a8cd55fd669da76f057fdca26e8ce29a_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:0a1edc66aba2dba0d367e5eef7bf08208815693497f104a77fc0cb7325600bb1_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:b06c3bcca7a115a5da24560f652dae33a2fc72dcbd0b0c2b9416a26b532a5ced_arm64, openshift4/ose-csi-external-resizer@sha256:b06c3bcca7a115a5da24560f652dae33a2fc72dcbd0b0c2b9416a26b532a5ced_arm64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:2d805f59a0eb38428d9ec6b15d9bec77c328cc5783f8e563f30f9cee2e218520_arm64, openshift4/ose-csi-external-snapshotter@sha256:2d805f59a0eb38428d9ec6b15d9bec77c328cc5783f8e563f30f9cee2e218520_arm64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:d811a2569f7bdf3f095fa955953c145e7ae3521dcc9209add8c3864c9eabf4ba_arm64, openshift4/ose-csi-snapshot-controller@sha256:d811a2569f7bdf3f095fa955953c145e7ae3521dcc9209add8c3864c9eabf4ba_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:318ee5f3773f30094a132c3107d0837502d6ea1244a8006c98542b79ade4740e_arm64, openshift4/egress-router-cni-rhel8@sha256:52ef1845dd31906411335b6121f306b17a09dd692b3c1380e118d7468cad71f1_arm64, openshift4/ose-etcd-rhel9@sha256:a0c8b0bc26166098551d0ee934caf58c7d663700bd8048ea1046be4e0ab508cf_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:e27808544ebbe4f20a4b4bf14d1a195c39ae17b3390b13215de1a58e17af426a_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6bc281627b5cdbdec07e109cf2429b15e1c7f1a9ab3ee779383dd3ffe4858636_arm64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fc032c3d8b70800f40496bced80eb975d5a76f29069861b13e815efc17a0fd4e_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:05c9dfd76477bda9bf1afd3807b4658064a0b8b5a460b3c72f04afea83e15085_arm64, openshift4/ose-hypershift-rhel8@sha256:a0cbc731c8c00494af86e83136de005a36b1d58b7445396598fcb1338d44a6bd_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:293ec4af430d8989484b5fbe261d1eae897115df299288779017c4dcb6b08be1_arm64, openshift4/ose-insights-rhel8-operator@sha256:1c6c9ab72d1567289201cbf7e6f3823a5ffaa7bb25ab8bd52aadc9ffb70cc1d1_arm64, openshift4/ose-installer-artifacts@sha256:0dda9738a9e7d554ac26c9015279308ba11fe33ee5c6a78e15852ca924adc591_arm64, openshift4/ose-installer@sha256:5306d9b09289b02e61525588a1631bebad16afa686350ef029fbcc35f35070a5_arm64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:558c0181f1eb337fee35d144a204615cf5a2022cb34cef6ed124a4c46432c4d9_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:748f571d9473b581d1a595c6f3f3be5d99205baeacd7db8aa245ae30529ddd15_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:8add409f5a3e50d88636fa8076d7e02f59c6946f742c57b49529cb39e5ccad9c_arm64, openshift4/ose-libvirt-machine-controllers@sha256:66054600be12e2cd04fd1dd3fa41601a849a2b1a3024d5b4e1fd9162ddbefa2a_arm64, openshift4/ose-machine-api-operator@sha256:8e7278edb097401c43933fadc834745114b2c442d31e3618d995f409dc853b4e_arm64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:410e2bee13fcf5c2836f393fefe49fa9535282ed79b46cfda4b72c6e1bedfece_arm64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:0eff11b4c5428f6b94ae737a30b14334664a50bc5e8fde9b7d1c71ee384d6513_arm64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:88ac1d532f588e995aa8b2d8a7d70e6c64846bd77b579a5607de31898a3fa507_arm64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9c98e124d3f32d54881192aa68c171cd9f283ee27cccd77e245f3c07e05cfead_arm64, openshift4/ose-machine-config-operator@sha256:3728aa5248ddd00ae7a7da965add664390fa795664997cf8648288eece1fe5c2_arm64, openshift4/ose-machine-os-images-rhel8@sha256:0ca28c26e1ccf8926ae9d9fe7bd128a53dd37a3d090a2f2e2c169acef835bd09_arm64, openshift4/ose-multus-admission-controller@sha256:753415da1e9250ca0c5dcb7f854f6b35d7a6a185514c87e41e281eb5b1f9cca5_arm64, openshift4/ose-multus-networkpolicy-rhel8@sha256:590edf2b7b0cbeb53c900a22077feac55ccb7f4d8cb6537f9f3a2dbe9200f9db_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:5b1f7b6e6df0c83b1ae16bd22a18cd1f64dd1a8a0423e9e9f244774aea8fd58d_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b55c67ac4860a41478c9e20ac973e92fbb553b8212351867461afdc7f2e3e785_arm64, openshift4/ose-must-gather@sha256:4fbd540bbdb4a253165105148d71f8e797f9d169c0942856df868c6ca798eca7_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:26397a1f42eabba4019810afd80a8ee31aa6fe038b686bcf4e72e5e3f38f41a3_arm64, openshift4/ose-network-metrics-daemon-rhel8@sha256:c6b9affa578aa23cb11208405240a00510cb9496931b9af2a3b67ccd2d2b5f1e_arm64, openshift4/network-tools-rhel8@sha256:c504e305c9ee659ab4acccce36b805304114ac29e20eb6ee444231af4d6f45f7_arm64, openshift4/ose-sdn-rhel8@sha256:eab6f35402225be479a0f857b2c0a46eeacbbc879ae72cdaad89574a551e620d_arm64, openshift4/ose-oauth-apiserver-rhel8@sha256:b86d99d07b3afbfbe38244ef0fb7e0d57fbc05a73c85740def833e2b049bd035_arm64, openshift4/ose-olm-catalogd-rhel8@sha256:ec3cd7e2c7711f32eeda454d6409352e74c801676c3ef849d597db6dbad25576_arm64, openshift4/ose-olm-operator-controller-rhel8@sha256:dbdde63b79a478011821fe2da610d7b46fb2b8c999334d6e31175f4a01089c57_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:0b842ae15be5d112c3582893a9023ee7ade3116ee9fac5682a0b5b059336b0c1_arm64, openshift4/ose-openshift-apiserver-rhel8@sha256:81a8511efad6ef493fc7e8f53bdb0fb2c580ce0a6164cde4db525d9f059736b2_arm64, openshift4/ose-openshift-controller-manager-rhel8@sha256:32493cf7ad7ff5e697b4338db57b6ede4169ce37394a0d997ca1a9459766087f_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:99518c765dcb19e0d786e6f18fce7043eb595cbde9b94c45ac2bf4e4e3ea83c7_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:63a95d9bfa622f46d47971709686f3072ee3692d3deb58c46732ab50182d45ca_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cbd07c961478d6f9ffaa417b22ba8e0f022c79b1ae192394cfa5af3b2ac50daa_arm64, openshift4/ovirt-csi-driver-rhel8@sha256:097fbb78f877b4f6d10f8794f02280116323a03f834e1655d689bc7c941e96d5_arm64, openshift4/ovirt-csi-driver-rhel7@sha256:097fbb78f877b4f6d10f8794f02280116323a03f834e1655d689bc7c941e96d5_arm64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d6c45013dbaedb64e728f34a45246ebb2ada8103f358bf51b0074de4db463c7e_arm64, openshift4/ose-ovn-kubernetes@sha256:e669b8d42f8bcfa2bc4a38b144a001ed33584589424b04856874aeb9f75f8b88_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:e669b8d42f8bcfa2bc4a38b144a001ed33584589424b04856874aeb9f75f8b88_arm64, openshift4/ose-k8s-prometheus-adapter@sha256:e55ae3416daea9dd258ef630b1370d4623a4e0b1ad62af5d3198d1818fac701b_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:5746e0f2fc169c0a010351a23b60f340ffe08535f8e26a49b37410535a6b7429_arm64, openshift4/ose-service-ca-operator@sha256:83c00ec660b47514c427ad66ee5643bb45137729f7b4899f1a7a87d831baa8a6_arm64, openshift4/ose-thanos-rhel8@sha256:133eba3984c04ee692b04f3965f6202342995c37437a633b41558eeb25b0aca8_arm64, openshift4/ose-tools-rhel8@sha256:7cfd64d869ac4eb397e9778c8d4efe16a3531bef212a68150e915cce44eeb34b_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:979c02c02b75ba6bded22b63d3cae3b3e630a833629078ce4dd401ece610cc8f_arm64, openshift4/ose-prometheus-config-reloader@sha256:2b3ecd7968447bf657d9fecfb9c535bd816e167523891b2b04118168372de7c7_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3a13ab5cb383fe6c7f0b5f49c492e1baa66f61868cd3e42aad050016f19c507a_arm64, openshift4/ose-prometheus-operator@sha256:14a26be61790d5f0f59279bb94201fe4f0fc073bf635eca176fb88af3b3a60eb_arm64, openshift4/ose-prom-label-proxy@sha256:aaa3db2e37a96681c3d3be1bd9a8da18f3d22267b6a32f7dd60536649e28d0b6_arm64, openshift4/ose-telemeter@sha256:c5e54798c495b772244b0f4c8b52efc2a519aae31bf4686487615b3d78068614_arm64, rhcos@sha256:98445015dff50975c571e5cdc11d26048e43029556284dbf671be2be04a36974_aarch64, rhcos@sha256:98445015dff50975c571e5cdc11d26048e43029556284dbf671be2be04a36974_x86_64
Full Details
CSAF document


RHSA-2024:10806
Severity: moderate
Released on: 04/12/2024
CVE: CVE-2024-23342, CVE-2024-25126, CVE-2024-26141, CVE-2024-26144, CVE-2024-26146,
Bugzilla: 2259780, 2265593, 2265594, 2266063, 2265595, 2259780, 2265593, 2265594, 2265595, 2266063
Affected Packages: foreman-installer-1:3.9.3.7-1.el8sat.src, pulpcore-obsolete-packages-0:1.0-10.el8pc.src, puppetserver-0:7.17.2-1.el8sat.src, python-pulp-container-0:2.16.9-2.el8pc.src, rubygem-actioncable-0:6.1.7.7-1.el8sat.src, rubygem-actionmailbox-0:6.1.7.7-1.el8sat.src, rubygem-actionmailer-0:6.1.7.7-1.el8sat.src, rubygem-actionpack-0:6.1.7.7-1.el8sat.src, rubygem-actiontext-0:6.1.7.7-1.el8sat.src, rubygem-actionview-0:6.1.7.7-1.el8sat.src, rubygem-activejob-0:6.1.7.7-1.el8sat.src, rubygem-activemodel-0:6.1.7.7-1.el8sat.src, rubygem-activerecord-0:6.1.7.7-1.el8sat.src, rubygem-activestorage-0:6.1.7.7-1.el8sat.src, rubygem-activesupport-0:6.1.7.7-1.el8sat.src, rubygem-foreman_rh_cloud-0:9.0.59-1.el8sat.src, rubygem-rack-0:2.2.8.1-1.el8sat.src, rubygem-rails-0:6.1.7.7-1.el8sat.src, rubygem-railties-0:6.1.7.7-2.el8sat.src, rubygem-smart_proxy_ansible-0:3.5.6-0.1.el8sat.src, satellite-0:6.15.5-1.el8sat.src, foreman-0:3.9.1.12-1.el8sat.src, rubygem-katello-0:4.11.0.19-1.el8sat.src, foreman-fapolicyd-0:1.0.1-3.el8sat.src, foreman-installer-1:3.9.3.7-1.el8sat.noarch, foreman-installer-katello-1:3.9.3.7-1.el8sat.noarch, pulpcore-obsolete-packages-0:1.0-10.el8pc.noarch, puppetserver-0:7.17.2-1.el8sat.noarch, python3.11-pulp-container-0:2.16.9-2.el8pc.noarch, rubygem-actioncable-0:6.1.7.7-1.el8sat.noarch, rubygem-actionmailbox-0:6.1.7.7-1.el8sat.noarch, rubygem-actionmailer-0:6.1.7.7-1.el8sat.noarch, rubygem-actionpack-0:6.1.7.7-1.el8sat.noarch, rubygem-actiontext-0:6.1.7.7-1.el8sat.noarch, rubygem-actionview-0:6.1.7.7-1.el8sat.noarch, rubygem-activejob-0:6.1.7.7-1.el8sat.noarch, rubygem-activemodel-0:6.1.7.7-1.el8sat.noarch, rubygem-activerecord-0:6.1.7.7-1.el8sat.noarch, rubygem-activestorage-0:6.1.7.7-1.el8sat.noarch, rubygem-activesupport-0:6.1.7.7-1.el8sat.noarch, rubygem-foreman_rh_cloud-0:9.0.59-1.el8sat.noarch, rubygem-rack-0:2.2.8.1-1.el8sat.noarch, rubygem-rails-0:6.1.7.7-1.el8sat.noarch, rubygem-railties-0:6.1.7.7-2.el8sat.noarch, rubygem-smart_proxy_ansible-0:3.5.6-0.1.el8sat.noarch, satellite-0:6.15.5-1.el8sat.noarch, satellite-cli-0:6.15.5-1.el8sat.noarch, satellite-common-0:6.15.5-1.el8sat.noarch, satellite-capsule-0:6.15.5-1.el8sat.noarch, foreman-0:3.9.1.12-1.el8sat.noarch, foreman-cli-0:3.9.1.12-1.el8sat.noarch, foreman-debug-0:3.9.1.12-1.el8sat.noarch, foreman-dynflow-sidekiq-0:3.9.1.12-1.el8sat.noarch, foreman-ec2-0:3.9.1.12-1.el8sat.noarch, foreman-journald-0:3.9.1.12-1.el8sat.noarch, foreman-libvirt-0:3.9.1.12-1.el8sat.noarch, foreman-openstack-0:3.9.1.12-1.el8sat.noarch, foreman-ovirt-0:3.9.1.12-1.el8sat.noarch, foreman-pcp-0:3.9.1.12-1.el8sat.noarch, foreman-postgresql-0:3.9.1.12-1.el8sat.noarch, foreman-redis-0:3.9.1.12-1.el8sat.noarch, foreman-service-0:3.9.1.12-1.el8sat.noarch, foreman-telemetry-0:3.9.1.12-1.el8sat.noarch, foreman-vmware-0:3.9.1.12-1.el8sat.noarch, rubygem-katello-0:4.11.0.19-1.el8sat.noarch, foreman-fapolicyd-0:1.0.1-3.el8sat.noarch, foreman-proxy-fapolicyd-0:1.0.1-3.el8sat.noarch
Full Details
CSAF document


RHSA-2024:10807
Severity: important
Released on: 04/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql:15:9020020241122142614:rhel9, postgresql-test-rpm-macros-0:15.10-1.module+el9.2.0+22561+45645a4b.1.noarch, pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.src, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.src, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.src, postgresql-0:15.10-1.module+el9.2.0+22561+45645a4b.1.src, pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.aarch64, pg_repack-debuginfo-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.aarch64, pg_repack-debugsource-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.aarch64, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64, postgresql-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-contrib-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-contrib-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-debugsource-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-docs-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-docs-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-plperl-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-plperl-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-plpython3-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-plpython3-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-pltcl-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-pltcl-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-private-devel-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-private-libs-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-private-libs-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-server-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-server-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-server-devel-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-server-devel-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-static-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-test-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-test-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-upgrade-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-upgrade-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-upgrade-devel-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.aarch64, pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.ppc64le, pg_repack-debuginfo-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.ppc64le, pg_repack-debugsource-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.ppc64le, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le, postgresql-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-contrib-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-contrib-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-debugsource-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-docs-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-docs-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-plperl-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-plperl-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-plpython3-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-plpython3-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-pltcl-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-pltcl-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-private-devel-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-private-libs-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-private-libs-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-server-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-server-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-server-devel-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-server-devel-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-static-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-test-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-test-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-upgrade-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-upgrade-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-upgrade-devel-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.ppc64le, pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.s390x, pg_repack-debuginfo-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.s390x, pg_repack-debugsource-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.s390x, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x, postgresql-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-contrib-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-contrib-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-debugsource-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-docs-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-docs-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-plperl-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-plperl-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-plpython3-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-plpython3-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-pltcl-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-pltcl-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-private-devel-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-private-libs-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-private-libs-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-server-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-server-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-server-devel-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-server-devel-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-static-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-test-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-test-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-upgrade-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-upgrade-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-upgrade-devel-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.s390x, pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.x86_64, pg_repack-debuginfo-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.x86_64, pg_repack-debugsource-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.x86_64, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64, postgresql-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-contrib-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-contrib-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-debugsource-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-docs-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-docs-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-plperl-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-plperl-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-plpython3-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-plpython3-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-pltcl-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-pltcl-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-private-devel-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-private-libs-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-private-libs-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-server-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-server-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-server-devel-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-server-devel-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-static-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-test-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-test-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-upgrade-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-upgrade-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-upgrade-devel-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el9.2.0+22561+45645a4b.1.x86_64
Full Details
CSAF document


RHSA-2024:10803
Severity: low
Released on: 04/12/2024
CVE: CVE-2019-12900,
Bugzilla: 2332075, 1724459
Affected Packages: bzip2-devel-0:1.0.8-8.el9_4.1.aarch64, bzip2-debugsource-0:1.0.8-8.el9_4.1.aarch64, bzip2-debuginfo-0:1.0.8-8.el9_4.1.aarch64, bzip2-libs-debuginfo-0:1.0.8-8.el9_4.1.aarch64, bzip2-0:1.0.8-8.el9_4.1.aarch64, bzip2-libs-0:1.0.8-8.el9_4.1.aarch64, bzip2-devel-0:1.0.8-8.el9_4.1.ppc64le, bzip2-debugsource-0:1.0.8-8.el9_4.1.ppc64le, bzip2-debuginfo-0:1.0.8-8.el9_4.1.ppc64le, bzip2-libs-debuginfo-0:1.0.8-8.el9_4.1.ppc64le, bzip2-0:1.0.8-8.el9_4.1.ppc64le, bzip2-libs-0:1.0.8-8.el9_4.1.ppc64le, bzip2-devel-0:1.0.8-8.el9_4.1.i686, bzip2-debugsource-0:1.0.8-8.el9_4.1.i686, bzip2-debuginfo-0:1.0.8-8.el9_4.1.i686, bzip2-libs-debuginfo-0:1.0.8-8.el9_4.1.i686, bzip2-libs-0:1.0.8-8.el9_4.1.i686, bzip2-devel-0:1.0.8-8.el9_4.1.x86_64, bzip2-debugsource-0:1.0.8-8.el9_4.1.x86_64, bzip2-debuginfo-0:1.0.8-8.el9_4.1.x86_64, bzip2-libs-debuginfo-0:1.0.8-8.el9_4.1.x86_64, bzip2-0:1.0.8-8.el9_4.1.x86_64, bzip2-libs-0:1.0.8-8.el9_4.1.x86_64, bzip2-devel-0:1.0.8-8.el9_4.1.s390x, bzip2-debugsource-0:1.0.8-8.el9_4.1.s390x, bzip2-debuginfo-0:1.0.8-8.el9_4.1.s390x, bzip2-libs-debuginfo-0:1.0.8-8.el9_4.1.s390x, bzip2-0:1.0.8-8.el9_4.1.s390x, bzip2-libs-0:1.0.8-8.el9_4.1.s390x, bzip2-0:1.0.8-8.el9_4.1.src
Full Details
CSAF document


RHSA-2024:10800
Severity: important
Released on: 04/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql:13:8080020241201154729:63b34585, postgresql-test-rpm-macros-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.noarch, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.src, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.src, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.src, postgresql-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.src, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64, postgresql-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-contrib-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-contrib-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-debugsource-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-docs-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-docs-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-plperl-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-plperl-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-plpython3-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-plpython3-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-pltcl-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-pltcl-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-server-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-server-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-server-devel-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-server-devel-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-static-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-test-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-test-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-upgrade-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-upgrade-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-upgrade-devel-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, postgresql-upgrade-devel-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.aarch64, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgresql-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-contrib-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-contrib-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-debugsource-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-docs-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-docs-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-plperl-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-plperl-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-plpython3-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-plpython3-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-pltcl-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-pltcl-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-server-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-server-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-server-devel-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-server-devel-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-static-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-test-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-test-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-upgrade-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-upgrade-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-upgrade-devel-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, postgresql-upgrade-devel-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.ppc64le, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.s390x, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.s390x, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.s390x, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.s390x, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.s390x, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.s390x, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.s390x, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.s390x, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.s390x, postgresql-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-contrib-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-contrib-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-debugsource-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-docs-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-docs-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-plperl-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-plperl-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-plpython3-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-plpython3-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-pltcl-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-pltcl-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-server-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-server-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-server-devel-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-server-devel-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-static-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-test-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-test-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-upgrade-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-upgrade-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-upgrade-devel-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, postgresql-upgrade-devel-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.s390x, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgresql-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-contrib-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-contrib-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-debugsource-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-docs-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-docs-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-plperl-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-plperl-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-plpython3-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-plpython3-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-pltcl-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-pltcl-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-server-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-server-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-server-devel-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-server-devel-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-static-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-test-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-test-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-upgrade-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-upgrade-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-upgrade-devel-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64, postgresql-upgrade-devel-debuginfo-0:13.18-1.module+el8.8.0+22584+ff67aba6.2.x86_64
Full Details
CSAF document


RHSA-2024:10791
Severity: important
Released on: 04/12/2024
CVE: CVE-2024-10976, CVE-2024-10978, CVE-2024-10979,
Bugzilla: 2326263, 2326251, 2326253, 2326251, 2326253, 2326263
Affected Packages: postgresql-0:13.18-1.el9_5.src, postgresql-0:13.18-1.el9_5.aarch64, postgresql-contrib-0:13.18-1.el9_5.aarch64, postgresql-plperl-0:13.18-1.el9_5.aarch64, postgresql-plpython3-0:13.18-1.el9_5.aarch64, postgresql-pltcl-0:13.18-1.el9_5.aarch64, postgresql-private-libs-0:13.18-1.el9_5.aarch64, postgresql-server-0:13.18-1.el9_5.aarch64, postgresql-upgrade-0:13.18-1.el9_5.aarch64, postgresql-debugsource-0:13.18-1.el9_5.aarch64, postgresql-contrib-debuginfo-0:13.18-1.el9_5.aarch64, postgresql-debuginfo-0:13.18-1.el9_5.aarch64, postgresql-docs-debuginfo-0:13.18-1.el9_5.aarch64, postgresql-plperl-debuginfo-0:13.18-1.el9_5.aarch64, postgresql-plpython3-debuginfo-0:13.18-1.el9_5.aarch64, postgresql-pltcl-debuginfo-0:13.18-1.el9_5.aarch64, postgresql-private-libs-debuginfo-0:13.18-1.el9_5.aarch64, postgresql-server-debuginfo-0:13.18-1.el9_5.aarch64, postgresql-server-devel-debuginfo-0:13.18-1.el9_5.aarch64, postgresql-test-debuginfo-0:13.18-1.el9_5.aarch64, postgresql-upgrade-debuginfo-0:13.18-1.el9_5.aarch64, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_5.aarch64, postgresql-docs-0:13.18-1.el9_5.aarch64, postgresql-private-devel-0:13.18-1.el9_5.aarch64, postgresql-server-devel-0:13.18-1.el9_5.aarch64, postgresql-static-0:13.18-1.el9_5.aarch64, postgresql-test-0:13.18-1.el9_5.aarch64, postgresql-upgrade-devel-0:13.18-1.el9_5.aarch64, postgresql-0:13.18-1.el9_5.ppc64le, postgresql-contrib-0:13.18-1.el9_5.ppc64le, postgresql-plperl-0:13.18-1.el9_5.ppc64le, postgresql-plpython3-0:13.18-1.el9_5.ppc64le, postgresql-pltcl-0:13.18-1.el9_5.ppc64le, postgresql-private-libs-0:13.18-1.el9_5.ppc64le, postgresql-server-0:13.18-1.el9_5.ppc64le, postgresql-upgrade-0:13.18-1.el9_5.ppc64le, postgresql-debugsource-0:13.18-1.el9_5.ppc64le, postgresql-contrib-debuginfo-0:13.18-1.el9_5.ppc64le, postgresql-debuginfo-0:13.18-1.el9_5.ppc64le, postgresql-docs-debuginfo-0:13.18-1.el9_5.ppc64le, postgresql-plperl-debuginfo-0:13.18-1.el9_5.ppc64le, postgresql-plpython3-debuginfo-0:13.18-1.el9_5.ppc64le, postgresql-pltcl-debuginfo-0:13.18-1.el9_5.ppc64le, postgresql-private-libs-debuginfo-0:13.18-1.el9_5.ppc64le, postgresql-server-debuginfo-0:13.18-1.el9_5.ppc64le, postgresql-server-devel-debuginfo-0:13.18-1.el9_5.ppc64le, postgresql-test-debuginfo-0:13.18-1.el9_5.ppc64le, postgresql-upgrade-debuginfo-0:13.18-1.el9_5.ppc64le, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_5.ppc64le, postgresql-docs-0:13.18-1.el9_5.ppc64le, postgresql-private-devel-0:13.18-1.el9_5.ppc64le, postgresql-server-devel-0:13.18-1.el9_5.ppc64le, postgresql-static-0:13.18-1.el9_5.ppc64le, postgresql-test-0:13.18-1.el9_5.ppc64le, postgresql-upgrade-devel-0:13.18-1.el9_5.ppc64le, postgresql-0:13.18-1.el9_5.x86_64, postgresql-contrib-0:13.18-1.el9_5.x86_64, postgresql-plperl-0:13.18-1.el9_5.x86_64, postgresql-plpython3-0:13.18-1.el9_5.x86_64, postgresql-pltcl-0:13.18-1.el9_5.x86_64, postgresql-private-libs-0:13.18-1.el9_5.x86_64, postgresql-server-0:13.18-1.el9_5.x86_64, postgresql-upgrade-0:13.18-1.el9_5.x86_64, postgresql-debugsource-0:13.18-1.el9_5.x86_64, postgresql-contrib-debuginfo-0:13.18-1.el9_5.x86_64, postgresql-debuginfo-0:13.18-1.el9_5.x86_64, postgresql-docs-debuginfo-0:13.18-1.el9_5.x86_64, postgresql-plperl-debuginfo-0:13.18-1.el9_5.x86_64, postgresql-plpython3-debuginfo-0:13.18-1.el9_5.x86_64, postgresql-pltcl-debuginfo-0:13.18-1.el9_5.x86_64, postgresql-private-libs-debuginfo-0:13.18-1.el9_5.x86_64, postgresql-server-debuginfo-0:13.18-1.el9_5.x86_64, postgresql-server-devel-debuginfo-0:13.18-1.el9_5.x86_64, postgresql-test-debuginfo-0:13.18-1.el9_5.x86_64, postgresql-upgrade-debuginfo-0:13.18-1.el9_5.x86_64, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_5.x86_64, postgresql-docs-0:13.18-1.el9_5.x86_64, postgresql-private-devel-0:13.18-1.el9_5.x86_64, postgresql-server-devel-0:13.18-1.el9_5.x86_64, postgresql-static-0:13.18-1.el9_5.x86_64, postgresql-test-0:13.18-1.el9_5.x86_64, postgresql-upgrade-devel-0:13.18-1.el9_5.x86_64, postgresql-0:13.18-1.el9_5.s390x, postgresql-contrib-0:13.18-1.el9_5.s390x, postgresql-plperl-0:13.18-1.el9_5.s390x, postgresql-plpython3-0:13.18-1.el9_5.s390x, postgresql-pltcl-0:13.18-1.el9_5.s390x, postgresql-private-libs-0:13.18-1.el9_5.s390x, postgresql-server-0:13.18-1.el9_5.s390x, postgresql-upgrade-0:13.18-1.el9_5.s390x, postgresql-debugsource-0:13.18-1.el9_5.s390x, postgresql-contrib-debuginfo-0:13.18-1.el9_5.s390x, postgresql-debuginfo-0:13.18-1.el9_5.s390x, postgresql-docs-debuginfo-0:13.18-1.el9_5.s390x, postgresql-plperl-debuginfo-0:13.18-1.el9_5.s390x, postgresql-plpython3-debuginfo-0:13.18-1.el9_5.s390x, postgresql-pltcl-debuginfo-0:13.18-1.el9_5.s390x, postgresql-private-libs-debuginfo-0:13.18-1.el9_5.s390x, postgresql-server-debuginfo-0:13.18-1.el9_5.s390x, postgresql-server-devel-debuginfo-0:13.18-1.el9_5.s390x, postgresql-test-debuginfo-0:13.18-1.el9_5.s390x, postgresql-upgrade-debuginfo-0:13.18-1.el9_5.s390x, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_5.s390x, postgresql-docs-0:13.18-1.el9_5.s390x, postgresql-private-devel-0:13.18-1.el9_5.s390x, postgresql-server-devel-0:13.18-1.el9_5.s390x, postgresql-static-0:13.18-1.el9_5.s390x, postgresql-test-0:13.18-1.el9_5.s390x, postgresql-upgrade-devel-0:13.18-1.el9_5.s390x, postgresql-test-rpm-macros-0:13.18-1.el9_5.noarch
Full Details
CSAF document


RHSA-2024:10789
Severity: important
Released on: 04/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql:12:8040020241129070850:522a0ee4, postgresql-test-rpm-macros-0:12.22-1.module+el8.4.0+22583+29030e83.noarch, pgaudit-0:1.4.0-6.module+el8.4.0+11288+c193d6d7.src, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+11288+c193d6d7.src, postgresql-0:12.22-1.module+el8.4.0+22583+29030e83.src, pgaudit-0:1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64, pgaudit-debuginfo-0:1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64, pgaudit-debugsource-0:1.4.0-6.module+el8.4.0+11288+c193d6d7.x86_64, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+11288+c193d6d7.x86_64, postgresql-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-contrib-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-contrib-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-debugsource-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-docs-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-docs-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-plperl-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-plperl-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-plpython3-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-pltcl-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-server-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-server-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-server-devel-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-static-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-test-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-test-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-upgrade-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-upgrade-devel-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.x86_64, pgaudit-0:1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le, pgaudit-debuginfo-0:1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le, pgaudit-debugsource-0:1.4.0-6.module+el8.4.0+11288+c193d6d7.ppc64le, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+11288+c193d6d7.ppc64le, postgresql-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-contrib-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-contrib-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-debugsource-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-docs-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-docs-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-plperl-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-plperl-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-plpython3-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-pltcl-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-server-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-server-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-server-devel-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-static-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-test-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-test-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-upgrade-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-upgrade-devel-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.4.0+22583+29030e83.ppc64le
Full Details
CSAF document


RHSA-2024:10788
Severity: important
Released on: 04/12/2024
CVE: CVE-2024-10976, CVE-2024-10978, CVE-2024-10979,
Bugzilla: 2326263, 2326251, 2326253, 2326251, 2326253, 2326263
Affected Packages: postgresql:16:9050020241122142517:rhel9, postgresql-test-rpm-macros-0:16.6-1.module+el9.5.0+22557+8cb08ba5.noarch, pg_repack-0:1.5.1-1.module+el9.5.0+22557+8cb08ba5.src, pgaudit-0:16.0-1.module+el9.4.0+20427+07482b8c.src, pgvector-0:0.6.2-1.module+el9.5.0+21770+ad2986ef.src, postgres-decoderbufs-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.src, postgresql-0:16.6-1.module+el9.5.0+22557+8cb08ba5.src, pg_repack-0:1.5.1-1.module+el9.5.0+22557+8cb08ba5.aarch64, pg_repack-debuginfo-0:1.5.1-1.module+el9.5.0+22557+8cb08ba5.aarch64, pg_repack-debugsource-0:1.5.1-1.module+el9.5.0+22557+8cb08ba5.aarch64, pgaudit-0:16.0-1.module+el9.4.0+20427+07482b8c.aarch64, pgaudit-debuginfo-0:16.0-1.module+el9.4.0+20427+07482b8c.aarch64, pgaudit-debugsource-0:16.0-1.module+el9.4.0+20427+07482b8c.aarch64, pgvector-0:0.6.2-1.module+el9.5.0+21770+ad2986ef.aarch64, pgvector-debuginfo-0:0.6.2-1.module+el9.5.0+21770+ad2986ef.aarch64, pgvector-debugsource-0:0.6.2-1.module+el9.5.0+21770+ad2986ef.aarch64, postgres-decoderbufs-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.aarch64, postgres-decoderbufs-debuginfo-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.aarch64, postgres-decoderbufs-debugsource-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.aarch64, postgresql-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-contrib-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-contrib-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-debugsource-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-docs-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-docs-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-plperl-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-plperl-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-plpython3-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-plpython3-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-pltcl-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-pltcl-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-private-devel-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-private-libs-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-private-libs-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-server-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-server-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-server-devel-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-server-devel-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-static-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-test-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-test-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-upgrade-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-upgrade-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-upgrade-devel-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, postgresql-upgrade-devel-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.aarch64, pg_repack-0:1.5.1-1.module+el9.5.0+22557+8cb08ba5.ppc64le, pg_repack-debuginfo-0:1.5.1-1.module+el9.5.0+22557+8cb08ba5.ppc64le, pg_repack-debugsource-0:1.5.1-1.module+el9.5.0+22557+8cb08ba5.ppc64le, pgaudit-0:16.0-1.module+el9.4.0+20427+07482b8c.ppc64le, pgaudit-debuginfo-0:16.0-1.module+el9.4.0+20427+07482b8c.ppc64le, pgaudit-debugsource-0:16.0-1.module+el9.4.0+20427+07482b8c.ppc64le, pgvector-0:0.6.2-1.module+el9.5.0+21770+ad2986ef.ppc64le, pgvector-debuginfo-0:0.6.2-1.module+el9.5.0+21770+ad2986ef.ppc64le, pgvector-debugsource-0:0.6.2-1.module+el9.5.0+21770+ad2986ef.ppc64le, postgres-decoderbufs-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.ppc64le, postgres-decoderbufs-debuginfo-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.ppc64le, postgres-decoderbufs-debugsource-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.ppc64le, postgresql-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-contrib-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-contrib-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-debugsource-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-docs-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-docs-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-plperl-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-plperl-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-plpython3-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-plpython3-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-pltcl-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-pltcl-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-private-devel-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-private-libs-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-private-libs-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-server-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-server-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-server-devel-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-server-devel-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-static-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-test-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-test-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-upgrade-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-upgrade-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-upgrade-devel-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, postgresql-upgrade-devel-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.ppc64le, pg_repack-0:1.5.1-1.module+el9.5.0+22557+8cb08ba5.s390x, pg_repack-debuginfo-0:1.5.1-1.module+el9.5.0+22557+8cb08ba5.s390x, pg_repack-debugsource-0:1.5.1-1.module+el9.5.0+22557+8cb08ba5.s390x, pgaudit-0:16.0-1.module+el9.4.0+20427+07482b8c.s390x, pgaudit-debuginfo-0:16.0-1.module+el9.4.0+20427+07482b8c.s390x, pgaudit-debugsource-0:16.0-1.module+el9.4.0+20427+07482b8c.s390x, pgvector-0:0.6.2-1.module+el9.5.0+21770+ad2986ef.s390x, pgvector-debuginfo-0:0.6.2-1.module+el9.5.0+21770+ad2986ef.s390x, pgvector-debugsource-0:0.6.2-1.module+el9.5.0+21770+ad2986ef.s390x, postgres-decoderbufs-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.s390x, postgres-decoderbufs-debuginfo-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.s390x, postgres-decoderbufs-debugsource-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.s390x, postgresql-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-contrib-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-contrib-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-debugsource-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-docs-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-docs-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-plperl-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-plperl-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-plpython3-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-plpython3-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-pltcl-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-pltcl-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-private-devel-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-private-libs-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-private-libs-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-server-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-server-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-server-devel-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-server-devel-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-static-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-test-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-test-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-upgrade-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-upgrade-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-upgrade-devel-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, postgresql-upgrade-devel-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.s390x, pg_repack-0:1.5.1-1.module+el9.5.0+22557+8cb08ba5.x86_64, pg_repack-debuginfo-0:1.5.1-1.module+el9.5.0+22557+8cb08ba5.x86_64, pg_repack-debugsource-0:1.5.1-1.module+el9.5.0+22557+8cb08ba5.x86_64, pgaudit-0:16.0-1.module+el9.4.0+20427+07482b8c.x86_64, pgaudit-debuginfo-0:16.0-1.module+el9.4.0+20427+07482b8c.x86_64, pgaudit-debugsource-0:16.0-1.module+el9.4.0+20427+07482b8c.x86_64, pgvector-0:0.6.2-1.module+el9.5.0+21770+ad2986ef.x86_64, pgvector-debuginfo-0:0.6.2-1.module+el9.5.0+21770+ad2986ef.x86_64, pgvector-debugsource-0:0.6.2-1.module+el9.5.0+21770+ad2986ef.x86_64, postgres-decoderbufs-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.x86_64, postgres-decoderbufs-debuginfo-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.x86_64, postgres-decoderbufs-debugsource-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.x86_64, postgresql-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-contrib-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-contrib-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-debugsource-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-docs-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-docs-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-plperl-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-plperl-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-plpython3-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-plpython3-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-pltcl-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-pltcl-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-private-devel-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-private-libs-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-private-libs-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-server-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-server-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-server-devel-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-server-devel-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-static-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-test-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-test-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-upgrade-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-upgrade-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-upgrade-devel-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64, postgresql-upgrade-devel-debuginfo-0:16.6-1.module+el9.5.0+22557+8cb08ba5.x86_64
Full Details
CSAF document


RHSA-2024:10787
Severity: important
Released on: 04/12/2024
CVE: CVE-2024-10976, CVE-2024-10978, CVE-2024-10979,
Bugzilla: 2326263, 2326251, 2326253, 2326251, 2326253, 2326263
Affected Packages: postgresql:15:9050020241122141928:rhel9, postgresql-test-rpm-macros-0:15.10-1.module+el9.5.0+22558+abb1a50b.noarch, pg_repack-0:1.4.8-2.module+el9.5.0+22224+f5585c78.src, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.src, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.src, postgresql-0:15.10-1.module+el9.5.0+22558+abb1a50b.src, pg_repack-0:1.4.8-2.module+el9.5.0+22224+f5585c78.aarch64, pg_repack-debuginfo-0:1.4.8-2.module+el9.5.0+22224+f5585c78.aarch64, pg_repack-debugsource-0:1.4.8-2.module+el9.5.0+22224+f5585c78.aarch64, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64, postgresql-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-contrib-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-contrib-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-debugsource-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-docs-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-docs-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-plperl-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-plperl-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-plpython3-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-plpython3-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-pltcl-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-pltcl-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-private-devel-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-private-libs-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-private-libs-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-server-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-server-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-server-devel-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-server-devel-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-static-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-test-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-test-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-upgrade-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-upgrade-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-upgrade-devel-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.aarch64, pg_repack-0:1.4.8-2.module+el9.5.0+22224+f5585c78.ppc64le, pg_repack-debuginfo-0:1.4.8-2.module+el9.5.0+22224+f5585c78.ppc64le, pg_repack-debugsource-0:1.4.8-2.module+el9.5.0+22224+f5585c78.ppc64le, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le, postgresql-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-contrib-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-contrib-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-debugsource-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-docs-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-docs-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-plperl-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-plperl-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-plpython3-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-plpython3-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-pltcl-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-pltcl-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-private-devel-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-private-libs-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-private-libs-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-server-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-server-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-server-devel-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-server-devel-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-static-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-test-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-test-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-upgrade-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-upgrade-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-upgrade-devel-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.ppc64le, pg_repack-0:1.4.8-2.module+el9.5.0+22224+f5585c78.s390x, pg_repack-debuginfo-0:1.4.8-2.module+el9.5.0+22224+f5585c78.s390x, pg_repack-debugsource-0:1.4.8-2.module+el9.5.0+22224+f5585c78.s390x, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x, postgresql-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-contrib-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-contrib-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-debugsource-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-docs-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-docs-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-plperl-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-plperl-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-plpython3-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-plpython3-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-pltcl-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-pltcl-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-private-devel-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-private-libs-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-private-libs-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-server-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-server-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-server-devel-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-server-devel-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-static-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-test-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-test-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-upgrade-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-upgrade-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-upgrade-devel-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.s390x, pg_repack-0:1.4.8-2.module+el9.5.0+22224+f5585c78.x86_64, pg_repack-debuginfo-0:1.4.8-2.module+el9.5.0+22224+f5585c78.x86_64, pg_repack-debugsource-0:1.4.8-2.module+el9.5.0+22224+f5585c78.x86_64, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64, postgresql-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-contrib-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-contrib-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-debugsource-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-docs-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-docs-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-plperl-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-plperl-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-plpython3-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-plpython3-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-pltcl-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-pltcl-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-private-devel-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-private-libs-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-private-libs-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-server-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-server-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-server-devel-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-server-devel-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-static-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-test-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-test-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-upgrade-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-upgrade-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-upgrade-devel-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el9.5.0+22558+abb1a50b.x86_64
Full Details
CSAF document


RHSA-2024:10785
Severity: important
Released on: 04/12/2024
CVE: CVE-2024-10976, CVE-2024-10978, CVE-2024-10979,
Bugzilla: 2326263, 2326251, 2326253, 2326251, 2326253, 2326263
Affected Packages: postgresql:12:8100020241122084405:489197e6, postgresql-test-rpm-macros-0:12.22-1.module+el8.10.0+22548+dd326681.noarch, pg_repack-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.src, pgaudit-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.src, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.src, postgresql-0:12.22-1.module+el8.10.0+22548+dd326681.src, pg_repack-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64, pg_repack-debuginfo-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64, pg_repack-debugsource-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.aarch64, pgaudit-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64, pgaudit-debuginfo-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64, pgaudit-debugsource-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.aarch64, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.aarch64, postgresql-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-contrib-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-contrib-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-debugsource-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-docs-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-docs-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-plperl-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-plperl-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-plpython3-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-pltcl-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-server-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-server-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-server-devel-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-static-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-test-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-test-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-upgrade-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-upgrade-devel-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.aarch64, pg_repack-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le, pg_repack-debuginfo-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le, pg_repack-debugsource-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.ppc64le, pgaudit-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le, pgaudit-debuginfo-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le, pgaudit-debugsource-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.ppc64le, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.ppc64le, postgresql-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-contrib-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-contrib-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-debugsource-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-docs-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-docs-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-plperl-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-plperl-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-plpython3-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-pltcl-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-server-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-server-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-server-devel-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-static-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-test-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-test-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-upgrade-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-upgrade-devel-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.ppc64le, pg_repack-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x, pg_repack-debuginfo-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x, pg_repack-debugsource-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.s390x, pgaudit-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x, pgaudit-debuginfo-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x, pgaudit-debugsource-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.s390x, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.s390x, postgresql-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-contrib-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-contrib-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-debugsource-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-docs-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-docs-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-plperl-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-plperl-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-plpython3-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-pltcl-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-server-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-server-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-server-devel-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-static-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-test-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-test-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-upgrade-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-upgrade-devel-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.s390x, pg_repack-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64, pg_repack-debuginfo-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64, pg_repack-debugsource-0:1.4.6-3.module+el8.9.0+19330+c97ddbdf.x86_64, pgaudit-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64, pgaudit-debuginfo-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64, pgaudit-debugsource-0:1.4.0-7.module+el8.10.0+22214+9beb89d6.x86_64, postgres-decoderbufs-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.9.0+19330+c97ddbdf.x86_64, postgresql-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-contrib-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-contrib-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-debugsource-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-docs-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-docs-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-plperl-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-plperl-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-plpython3-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-pltcl-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-server-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-server-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-server-devel-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-static-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-test-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-test-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-upgrade-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-upgrade-devel-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.10.0+22548+dd326681.x86_64
Full Details
CSAF document


RHSA-2024:10784
Severity: moderate
Released on: 04/12/2024
CVE: CVE-2022-3064,
Bugzilla: 2163037, 2163037
Affected Packages: rhc-1:0.2.5-1.el8_10.src, rhc-1:0.2.5-1.el8_10.aarch64, rhc-debugsource-1:0.2.5-1.el8_10.aarch64, rhc-debuginfo-1:0.2.5-1.el8_10.aarch64, rhc-1:0.2.5-1.el8_10.ppc64le, rhc-debugsource-1:0.2.5-1.el8_10.ppc64le, rhc-debuginfo-1:0.2.5-1.el8_10.ppc64le, rhc-1:0.2.5-1.el8_10.x86_64, rhc-debugsource-1:0.2.5-1.el8_10.x86_64, rhc-debuginfo-1:0.2.5-1.el8_10.x86_64, rhc-1:0.2.5-1.el8_10.s390x, rhc-debugsource-1:0.2.5-1.el8_10.s390x, rhc-debuginfo-1:0.2.5-1.el8_10.s390x
Full Details
CSAF document


RHSA-2024:10779
Severity: moderate
Released on: 04/12/2024
CVE: CVE-2024-9287, CVE-2024-11168,
Bugzilla: 2321440, 2325776, 2321440, 2325776
Affected Packages: platform-python-0:3.6.8-69.el8_10.i686, platform-python-debug-0:3.6.8-69.el8_10.i686, platform-python-devel-0:3.6.8-69.el8_10.i686, python3-idle-0:3.6.8-69.el8_10.i686, python3-test-0:3.6.8-69.el8_10.i686, python3-tkinter-0:3.6.8-69.el8_10.i686, python3-debugsource-0:3.6.8-69.el8_10.i686, python3-debuginfo-0:3.6.8-69.el8_10.i686, python3-libs-0:3.6.8-69.el8_10.i686, platform-python-debug-0:3.6.8-69.el8_10.x86_64, platform-python-devel-0:3.6.8-69.el8_10.x86_64, python3-idle-0:3.6.8-69.el8_10.x86_64, python3-tkinter-0:3.6.8-69.el8_10.x86_64, python3-debugsource-0:3.6.8-69.el8_10.x86_64, python3-debuginfo-0:3.6.8-69.el8_10.x86_64, platform-python-0:3.6.8-69.el8_10.x86_64, python3-libs-0:3.6.8-69.el8_10.x86_64, python3-test-0:3.6.8-69.el8_10.x86_64, platform-python-debug-0:3.6.8-69.el8_10.aarch64, platform-python-devel-0:3.6.8-69.el8_10.aarch64, python3-idle-0:3.6.8-69.el8_10.aarch64, python3-tkinter-0:3.6.8-69.el8_10.aarch64, python3-debugsource-0:3.6.8-69.el8_10.aarch64, python3-debuginfo-0:3.6.8-69.el8_10.aarch64, platform-python-0:3.6.8-69.el8_10.aarch64, python3-libs-0:3.6.8-69.el8_10.aarch64, python3-test-0:3.6.8-69.el8_10.aarch64, platform-python-debug-0:3.6.8-69.el8_10.ppc64le, platform-python-devel-0:3.6.8-69.el8_10.ppc64le, python3-idle-0:3.6.8-69.el8_10.ppc64le, python3-tkinter-0:3.6.8-69.el8_10.ppc64le, python3-debugsource-0:3.6.8-69.el8_10.ppc64le, python3-debuginfo-0:3.6.8-69.el8_10.ppc64le, platform-python-0:3.6.8-69.el8_10.ppc64le, python3-libs-0:3.6.8-69.el8_10.ppc64le, python3-test-0:3.6.8-69.el8_10.ppc64le, platform-python-debug-0:3.6.8-69.el8_10.s390x, platform-python-devel-0:3.6.8-69.el8_10.s390x, python3-idle-0:3.6.8-69.el8_10.s390x, python3-tkinter-0:3.6.8-69.el8_10.s390x, python3-debugsource-0:3.6.8-69.el8_10.s390x, python3-debuginfo-0:3.6.8-69.el8_10.s390x, platform-python-0:3.6.8-69.el8_10.s390x, python3-libs-0:3.6.8-69.el8_10.s390x, python3-test-0:3.6.8-69.el8_10.s390x, python3-0:3.6.8-69.el8_10.src
Full Details
CSAF document


RHSA-2024:10528
Severity: important
Released on: 04/12/2024
CVE: CVE-2024-7409, CVE-2024-10963, CVE-2024-24968,
Bugzilla: 2302487, 2324291, 2312594, 2302487, 2312594, 2324291
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:2488395a9e03fbdc8a12710ffd97afe4c89edf66843391f39806c0adb4d9cb70_arm64, openshift4/aws-kms-encryption-provider-rhel9@sha256:046b11f6a94dcfa375bd9192dda6f386924396d72fa8fdad41528df61b0aaece_arm64, openshift4/azure-kms-encryption-provider-rhel9@sha256:efa9859679e2702bba72eac08a45cbb289e33b3c94ebfd30d42ff65d24b22dbc_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:81aea736507a66901bfe7365e14d72ac2a6f6ba9755985f73570bbd8463d6fbe_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:a09559c9e167bfd2e133d67930e861b22d09ec0c6f7f39bbd6f602b73f4bb662_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:949f66fac03e6c341ea144d726663f99cedf026c0ceae18365bdafc5798226a7_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:6ab74dee62c7a31189382d528646ce78e106f8908969e6dfccd9aca6bcce68d2_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:51f9ddbededda2016227018e38b80b2351a02b0c188cd9326d19610733311c15_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:ca08fc67c215440df932805c8564acff8cce9244a749201dfa7288ac2aa4f2d0_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:85cb15a68b95b55bfe3ceac3ccddb1161fde4e9ce9494d47469999120d56e250_arm64, openshift4/container-networking-plugins-microshift-rhel9@sha256:f652ebd881d3a3ba150f7d6a46aed720a2601d25a2ac595a2845cd638047011a_arm64, openshift4/ose-coredns-rhel9@sha256:3c2a8733ff145b5d60f7a22ad11e199f6b691cc1616e6e9645b32767a1034162_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:3aa6f3e12b78ee3566db2938c15b4d09294e39d7e35e87eacbfe666d3527b7d8_arm64, openshift4/ose-csi-livenessprobe-rhel9@sha256:771b14b14670fffea0ad809972357b3017753f1dc86f95a2e505751b21e0aa54_arm64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:12df7cc727267184d7624bb3ff458e2255d8cf5e77a9e117940eea90b35bf281_arm64, openshift4/ose-csi-external-provisioner-rhel9@sha256:f214d6745b1ae175e7433a9d8fb3d545ee69f6fa5ce55307802e883836bc1785_arm64, openshift4/driver-toolkit-rhel9@sha256:239162fcbe6c17068ec25c1ce354b65a4c3e7b67ba92c7cae081b6ad5cb9fea6_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:1a040495e268f68c7dab0048c049e01614504ead5c82438c5a487a8bdc5bc812_arm64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:fd163e5ada028626cd021b33a841c00521ca6e22d085b3033cfe8582cab39970_arm64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:42fecafb703695a7b8f09e58acc657201190aec4ec6da9e0a3af3fb1770f1364_arm64, openshift4/ose-prometheus-rhel9@sha256:10e27f6b914236b44d30689dfe4221d6b4ad2a0aebddb6fe5c33bc2c1840d476_arm64, openshift4/ose-ironic-agent-rhel9@sha256:123085e46b156664427e5db72e326d7a007c1982ff08e6dff9f91ec0bc944eea_arm64, openshift4/ose-ironic-rhel9@sha256:96e3a66d1f78403b5920dd247d4ff91fae7dfafb7891cd1703113d0a17184353_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9338d95b756a8f8cda022da6f382b0e25c76d538ae97e9145c1d494f06a7928c_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2ed7d9d1854027d3e1368c2c4841929bf19644816f5767219a944f540dd63b71_arm64, openshift4/ose-kube-proxy-rhel9@sha256:f471a954ada212aaaffa51b916ac4e085d26c9616e4a99de3b6602b956ebafd7_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:e845eb15029909658389c203a93f0330f8575099108eceea99e912344a599823_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:422ab56be659948d03773dbb16ed0924b6b12c9169d69628fdf696be6725f3c7_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:83b6ae330c6553b986d5b6561a2b661d70864ee57d8c33ef4295c583d37ede0c_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:bf864d6963cc88484dbb745c69b6a2be5779379a4f68427da3f15590d833bcd3_arm64, openshift4/ose-multus-cni-rhel9@sha256:22203bc715fb6a476355da162482eeb1aa1515db0bb7f3416eb7a8510cc6d48e_arm64, openshift4/ose-multus-cni-microshift-rhel9@sha256:e5f9e3b0efd967e307ae7f1628486e371f2f79d2758d9e7742b8c070ce35eda0_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:26a323fafad296cece6f6271066caac853d9aefde7f72b3540b9ef92862b5ef7_arm64, openshift4/ose-oauth-server-rhel9@sha256:3c80a1a0b6ec6cc9995a69e2a05618e13184d735bd29aecd4fda1518c81202ff_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:1e49fbc1cce68f2a4ef6c97e705609bd0fe3c423ba3950d6c39c5e840167c402_arm64, openshift4/ose-docker-builder-rhel9@sha256:4a7dfe951619a670aa7291d869723cd28cafc528890658f5d92317bf88ded0e2_arm64, openshift4/ose-cli-rhel9@sha256:365ed0dd8b1e912b4ecfabd6bd6da770468c24ec26381e8d6406e49471d3dd5d_arm64, openshift4/ose-console-rhel9@sha256:88c2fef922aafef79dc2c30aa1dcee6a3f5f46f033e51a7d61cc7e17dedf5d68_arm64, openshift4/ose-console-rhel9-operator@sha256:f7b3ada02086e3a3ca8e29d6e22808eb8e0387b7b37acfe5b44458dade3900c7_arm64, openshift4/ose-deployer-rhel9@sha256:97f72c5d8ffdafec3faaae30099a8fc1c2ce3d0b7977dfedeb5eedfdadc5262c_arm64, openshift4/ose-haproxy-router-rhel9@sha256:079ab5989741ca4f886be62d86c7d1bf88f74c1fdebbf42fe3951fdd9cb75de0_arm64, openshift4/ose-hyperkube-rhel9@sha256:a96f451913d6cbbd255119dd893593687ba6e41a50256b7898964d8a017a75c2_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:7ac3a02e98a3bcbd354a400cda979d750ff06deddef334e403087a17d0f4b4fd_arm64, openshift4/ose-pod-rhel9@sha256:9870d4409695b31540d4a71378226caec1ace78dd6dbd4fd309c600007f64dd0_arm64, openshift4/ose-docker-registry-rhel9@sha256:e5ca47c220fdfe57289ba55480e1e7680ab307eb4757b5a4f8ed6c3ae8a93585_arm64, openshift4/ose-tests-rhel9@sha256:74b5ec6534a3346acded5fb1eaf128411d256d664271fb9972b173db9bceeb51_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:836304dc8db5cf1f23f9ae7e22167ad5bf6d41cfddbcbaeb09eccfd6cf260473_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:252c92dd23f6df86074b3b03df220783d66c7b80d8d06a7a7a3888f27d6f937f_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:832fb23f22021286a9afe904d0437b5226523d573c2899babe595b749a4ee31b_arm64, openshift4/ose-operator-registry-rhel9@sha256:f82335e8fc91a43958ea01b960f2e37f928c8f43b5ed64b6a84db82cc52046f1_arm64, redhat/redhat-operator-index@sha256:f82335e8fc91a43958ea01b960f2e37f928c8f43b5ed64b6a84db82cc52046f1_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:84ac7652148465307fabebdcc4a54a4c942d96157ac5c02d6087b86ccea2c37f_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f73e1d902f87df06e0cc61449ae4e66d1977c2050291557d867da5da64d04a1e_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:59499a56ada7ab3a91ecca83edd13dab6195e8c0b757ec30572cb4317a9b53d4_arm64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e83f249712c7629e715992f0d08807b5cdfc960a9298d07c295bc7c5869b008d_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:6798ac992b36a95af1481889aa99d62d506276f5b8b7eeca2ea073de4c7376f3_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:ab494b7c6c78fc3ce3194e91a1d94b62931ffe9af53d73a3b7a19bc8336caa7c_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ab1827c61df7a18fccc3d6f243b07bd6c8e6b637b65dd9cb7c17351c7a305e13_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8309e0f684563ac573ac90650956b746bdfdd626c80472ec323c9ab37e51754f_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0582a4c137bf63a77f15c90a490d46b1e9301922eb7fddf87808b1ba936837d8_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:037aa62c72d133043c5dffcc2282dae3fbcf4b253f02dbdb0969de1be3316eee_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:26c0ad3a8c7e524b1b38630c8e09671832bd48666d778b0ea78f42e80fc6979f_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:17ca4a147548e76e26e0060a348f6952f4ac0bfdb7947b51bb1cec5e6e9ee450_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:234e08bf33c159c195488a4770bc1d18b5c8d579db161b4587a967236b2b6abf_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b3f8a9b7c3fc7b46948a109bdc4d38fb2942ef0720e362d8ec8ed1bd445f1896_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:8980a6513881d6b045c139940be687a830b5313198d705e352419c3d68fb3df9_arm64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:222ecc83df2a2df76a1140881f2f7c3610eb706632134f0ebca8429c015efb6e_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:973dd6bb15789b2fc6e4ffef7cf308883b4bba4d691d39be914b958573945c65_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:197af920b301e1e029f3d32bf86b1a1eb7e4caa34a967d92962a96869e8075e9_arm64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2fcd8652a0ec8f3fc069179db786e80fee9b721e3a098a3fb78a98275e02cb68_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:a620442c3622b7e3d7e9a3fa4ef3ef0a52287d22751573444c0ee286937e65f1_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:b0b0c09d0cc9ef701eda17def9e1ee50a4b56edb333948b7b063e4932f4e37eb_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:dd80c2208507b652956a6b1c3ab7d3f3bf74582225b619b9b1211d8d65d14141_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:cc079f0dd1ec37e24ba058ab1d74319c5fdf29430c1ccdb2adde54d432583545_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:570a4c736bbef792173e91ef2584c6811683910daf0ccb6831ebab9be718c517_arm64, openshift4/cloud-network-config-controller-rhel9@sha256:b2fb919f59490b30b7386c4f645ac146bce931fd0f40c39d12495420fc75b579_arm64, openshift4/ose-cluster-api-rhel9@sha256:df70226c870e46371757ea15c6a2af45b4133c0a99bccbbc0108085478f20e06_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:3bac0af90f3b5181237f3f448337460c816304e19d29a90fd2b505d225816d6a_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:314c2bb43100e6c7add85e50074240cc8922bf3d71e8a23c3484bce5fa58b8e2_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:eb80d9ca6b13a0df16e43810db36dac29c4389608b58f33693281512a73e298b_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:6abc35454740194ba72ccdd312a048aaba05a75c7149cd15d6d3c3f6d6c2c271_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:b10910716fcaa357f46651ddb7bcf5590a27bc6b200ff3544bcf94a4d7c3f26f_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:87084078fb63ebc5e2a2826124528108abc4790aa838388e35163d4432dbb28f_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:15cb93c488daebd42f90fdeb66fdeded27be222f9e8e672c3089c814b950c501_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:0136d751f08796775a291f6a886cf587e8225913a4340e3b63c73ee0e2cc154b_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:69e546fb7d56dc17e04e798dcaba801dd0f49f4d0f93b97b87b2f47b0d16d36a_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2990828bafab916c3bb16aebcba25353f86ad75dcddd4ee5329696b1cfd053ba_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:7a867e564cb0454afed739b233b46ff9f130471be9e25959443b11764b8d65bc_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fcaef8d9c3df946bd5a1e9802fb63a1c575a741b8310fc4a48cc981cf6cc30ec_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:a63d447900b9610007462eeddc6d2a9b893a53c6a3b0c13e754aab9512faaeb2_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b04f9be576cc95a582fd028edf7828c65b6bc704487384f72f5d50c154385604_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:60f7c6cd1f86fa13d7eb60417d7a90c100069013c4beb75bf9132434ab4104e4_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a9f5f22df172e1e30c4302b114c0575add66263282c7bb4259dd2a2aa22cac00_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:16429cce3af39a81eab0d06e35ed8c6d667dc21a5475d39acf294121adcb16a8_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:379c8ce9eddde3f39bcdec2d2dd3bf505c19bca3d2462d4a23189d8ab5bd47b1_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:9bcdfc90f48b68d565426445712b90a6b0f833426db7bfa08f8bca990bb8f198_arm64, openshift4/ose-cluster-olm-rhel9-operator@sha256:687484da52381bb6b9b1ac6b5e44295999f516dfd849bcfa9e2c0910c2370773_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4908bdf730a29f18b348c7e6d231c30535b6b121f3497140231301e2e6ae3501_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:008c376240fcdad71f08c96879024f29f3def2487414fe8f8301a4c450dc8f17_arm64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:019b3879e0f70b5e5a0dccb0894ac6291a326938f3924250041d19d3e7229621_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:7b68eef2ac8eb14d9530539154cd9a69d628b4053410a73896572cc0fd823da9_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:8987e7b6ea2a3fe75e7e61d2f1f34e4486311d9ecd16ccf7f5a7a3837dc9aff5_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:b530f0ca0765153e31d6f7ee8ae59a8554753ce41e87b488b116eaf4f3463b0a_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:664192e4dc04dbc4d3c6ab9a7d211edccabf5da453d1161d9ce59d171064b66b_arm64, openshift4/ose-container-networking-plugins-rhel9@sha256:b271bd093b07a34d7b0d86d300969f350f7d8af1d22e04b7f7139b0350d91637_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c6d505725181968d40419cbf29b5538ec87d6cf367c52203f25ffdac133abb34_arm64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:07ab20c0ecb97f0c642b1f41f4a6dd2925a7883e2fc96feddb482b9ae0686a56_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:392af03ada6c470e18171ef752e133cfa3604ba14d31b9288720fb703e3ebd58_arm64, openshift4/ose-csi-external-resizer-rhel9@sha256:8d4b22b64ce7e4354b2f2cb1249625e711a6d8cfedd49a3618d1c23d7d03b86b_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:63c9c1f6a407f9450448ca9745e4a0bfe4480e6c374633503fb23a3656868e31_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:86144fbb0c367ae937b4c0a7ae6249adf75b9401c654d2647d1c638f862ca6d1_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:258f73be4d8b81fecfa7eca5054d31d6c82fb2b8e98007897fbf868dde0fd4f1_arm64, openshift4/egress-router-cni-rhel9@sha256:7a93320cd529c3bf6ee9986a1d76efa9806024fde7dce80cc886185e4f66b258_arm64, openshift4/ose-etcd-rhel9@sha256:451785881f0dae6077ba424284a4f6c67dc7b3a4cd3f7a41804db09e8e7da9c4_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:81ea3e2a81e6cd6591cfc11e6ac1e9ac187d09a34bf638b46cbc0c4f8f33296c_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6e43c5bb1c9c6a9095f7b4c881d449d5dabcd65e46b167cd77b9f1a7bf0326cf_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fd3b654ae2839eef773ff14b2412b073b722bdaf516db06314ac205ee781e29b_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:0be5ed34be2168278dce2bf9838f6ae32a8e242a131a418eca9956c7dcbbb89f_arm64, openshift4/ose-hypershift-rhel9@sha256:d07ae0ae1503ecbba5d7da8a1561872efcc8170c5efc420df7401851da283397_arm64, openshift4/ose-image-customization-controller-rhel9@sha256:31f4f0c3237c0ea540dcad11ed73650beef226c3e17c6b2c87ac52011df7b44f_arm64, openshift4/ose-insights-rhel9-operator@sha256:9c9da01bc4b16727c9ee82f1bd322f6e505d22a7b7970c64d2d14ab6e98a33b8_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:b6155417eefe1cad8c26405281d5d51b58f5b350c24562020ba5c9f6e9b06d54_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:ab9da2d653850de8cab78c3c1d1f1b96afb4f5d4877b082e4dc5d414373deab5_arm64, openshift4/ose-installer-rhel9@sha256:05903e31ac9feef7fb49093ee486513d92266aaf7d13c690ddc719a604f7b909_arm64, openshift4/kube-metrics-server-rhel9@sha256:86747df01f646f0bff8bd473d5fda84febded81dabc51a2efc340f546fa7452a_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7ff414c299e65fe666184a59f1d96070779375eae2cfc1ac087a0f08bb75912f_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c67ff23e20305a175710697404233f5d4ffdc0b02cf4b1d8e13b5fa885cb163f_arm64, openshift4/kubevirt-csi-driver-rhel9@sha256:2bfea8d41e1d754f6c440869eae6462414b94342bbf518dfe8aa9a15f928fefb_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a8d977abc518578209f019209783e55112ea443f4644da9412060bca7662431b_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:a7be265be63410475436c577dbdcff7b2f081532a3448836badf6111f6d738e9_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:dd20ec1ddd2578f77ac0196f2ec3013d9a95ac7dd3024a881adb8ae946687e38_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:cd971b17891d8b01197c897a0ed6487d958c715d915c0f18b3e03b86cf5d6a0c_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:70df2b980780182f7992ed646bab1d815aeae468cc9e8c0b59591c88683311f1_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6b549aba76c9031d8ac6d77c5637655d012aa26a6d290be1ce72ac4dfaff1e2a_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:e9e7d0d9620abec58246794852f098c69af83282074382b5d524c4d7d22b6afb_arm64, openshift4/ose-machine-os-images-rhel9@sha256:f472f62128ea9fdad683204df438b05ffacf1a8c8a662b73a37db75206a3cdcc_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:22ec824e50136ea5e0b107ec3c32f1e4bd6b734b63b6c900eac93a36535dbf6d_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:d0ef6959ef21093ec672161a2857f6cad140f22d824c4864c7ce375ff087c012_arm64, openshift4/ose-multus-route-override-cni-rhel9@sha256:fd443c9d36205b0c20d6c0bf062ce5f6d8b6f42416f465d1b1f087489c8e81c1_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1af5d6b45e7f0ba62518ce0c686c3fa610180399b6236c80e58f33e851adb180_arm64, openshift4/ose-must-gather-rhel9@sha256:ccdc3517375092df692c001a627f7242421f8bcdb89f4055cafdce8aee08af96_arm64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:91788112e450615261cd0698f842477d8af30a1a877f233d378ff681de0a14fb_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:03c3050fdb126777c0f6065f38ebda25616695333cb0737fb772cd73081aae82_arm64, openshift4/network-tools-rhel9@sha256:3dad848fcfb1d3e1b8ccd3610e27dbb192272221f4c6b7f200439b20c55d3f8f_arm64, openshift4/ose-sdn-rhel9@sha256:0f05109c242dd7adc52d839dce5934126f70dfebd5df559b1708fd4fbfb39f2a_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:018f4cf88ffc22d5ed5948e4ba6df65932434cc87ee31527c315157a2e2bcc14_arm64, openshift4/ose-olm-catalogd-rhel9@sha256:fbe3dfa25aa903ded31743beffc8e0589b1af50145c1fdbea6a35e8f6ed66f6e_arm64, openshift4/ose-olm-operator-controller-rhel9@sha256:c90852ad0007d1ba92a42cb35e6b90491eebc0c4586137699b45f188162d9fe9_arm64, openshift4/ose-olm-rukpak-rhel9@sha256:97e78fb3bf9f011044cdabf3c26b03f19b5ba29d711276ef14da6d817f642fd0_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:579808802c53004e1533187657f8279351e5da1fd9ee8f8519793d6e53a0cba0_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:2d02b8bfb7008b2674f8d885122da273d0753643ba4d23c3dff2491df3247bff_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:18d3d2ab801e0a0156ab2c5ea0f079b1147d720798018c241e7d37dd18aa2297_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:1def52fa04d74c5c34301096020eecc2840b12dccbb1ff08c3ebc23f58845fcc_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c37e7a66a26e5d6e307ccc0e70beb23211aed35de61b6b3ac96a5f54b009c037_arm64, openshift4/ose-operator-framework-tools-rhel9@sha256:056c04867897e7f60230c3bf56f75d9d17fa8607d58c7662a1bdebc0aad4c082_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:52ed884e89f52ea3702108bb7532c065cb66c0fb6b13767dff03e895ec7459d5_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f55f7d985275eb8daa92b06957c0c9e862b5129f0aa964be333d6216d36f3e3c_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:6d55b590b18bfbf6b528296d2887e639eae7e6b1c58bd8f75065ad7187330a4d_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8ee27558d69c4933cd3c91ede86e26271291f61cdd9a51e9a0b536a723310f2b_arm64, openshift4/openshift-route-controller-manager-rhel9@sha256:be4912bcd472b80bea46ea7e44d4df2d60c822da6b97fbafbd559ee5e5c4dad6_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:78aff99702c83b5c829cf9be16ffc48c3635bba0b04ca15bf82cd02ac6b440c7_arm64, openshift4/ose-thanos-rhel9@sha256:62563f7c2965c80f440dbaeb42aa3d933824366a26d52e9d9a6321742f136cc3_arm64, openshift4/ose-tools-rhel9@sha256:fcff4a1e134bbb431c983b289e5b1c3b975d2281c4cb3ceae34d19f095ed1f9f_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:237b829f862cf217207606c67a9392abb9fd89277f9b41fa368ef7d8ce02486f_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:c3d489a2ce925f49f09e3c7cfb6dea8dada58ebc6a5cd12c528f9cb4f5d2e9f6_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2594f4f8df6ddf54fae6c94759c78b1e3617c272728c6c4fddd9afb0cb92e714_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:b46a02cd4ce541a732d3b56358195f222f1c33903b58bcfbaf9828515728a1a3_arm64, openshift4/ose-prom-label-proxy-rhel9@sha256:4a88e412655ee9f8b8a54cca32bd9be4104ab5531edde62e52911abc942aa843_arm64, openshift4/ose-telemeter-rhel9@sha256:9fd2ff02984e4e02a079ee27b163c021fbae4af8ac8d7b785aa135ecbaa3fbf0_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:8fc63dcc31d9b38a8d4b1f49f4e9e357671c84c806a32095c166fbbf2276d687_amd64, openshift4/aws-kms-encryption-provider-rhel9@sha256:506697a755ecef999da1356a325518159a4d7d29b916a43f37875b2b9b88a279_amd64, openshift4/azure-kms-encryption-provider-rhel9@sha256:8bac6c045f8bf7fe33ecc37d4994930b3d95dbe5ba1e1f03f7f477dc444388b8_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:375055d14ab37252905570a3d04a33fbfeefdab57eab85ce9710afefaf91c4e3_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:b6c39ce7e17053dda17f15cdb67dc6752ab4df50707948ef5a46248947902c85_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4810dae5a33c281b9003e49d16f83d9593ba76d78757e512ae96ff1b08a5c62_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:9e2b02f54938d401a103b72df09967069f9dca5601d5c4bbacb062dc9bbf1c44_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7e02a3b5b64f4ccd778b0bfac2700530d4b8ff465dc867f9a7395a58d159bb31_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:7c059887801649a90b763fc092d6f64d6c569ad2ff183a4b3cf8a7190abcefe7_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:05351e09a7db9c78859475416c3ff65f770cd8e980a53cfa83d854e9b21741e0_amd64, openshift4/container-networking-plugins-microshift-rhel9@sha256:3e0b156229a476a56c78fa9b6c4d3d3a5851b10f34054d2dc93247c2a14b1eda_amd64, openshift4/ose-coredns-rhel9@sha256:755edd932d417500eec2176b005a48ef7cff78102452326e15d90d4bc66b9467_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:b13b50e1aba6e1ed86b7dda087762a1b07f617323eb4b99555fb6e06eb58ce98_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:761677430eb96dacf762169bb8c8cacec9ac9681289fb58f03efff3be7c81167_amd64, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:b7daad0ad766a21f31eb46dd5aaef4ccf49e15ead67634d749f23d94153baf62_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:ef6911b600a8f3906712e17b153304da68868b48f28e748db14e2910c88c3f7c_amd64, openshift4/ose-csi-livenessprobe-rhel9@sha256:ba20dd9d383b3af767fffec6300a353e0e28ebab7f65ccb48fc4a3457e0600a0_amd64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5f5c230d0cb382dbb8643828e51e4302e6b697ed401b7d2da8d5655852415482_amd64, openshift4/ose-csi-external-provisioner-rhel9@sha256:42437f3574307b0e9d603549ab80a4d659c6dc00b22dee09ebe741d31596b09c_amd64, openshift4/driver-toolkit-rhel9@sha256:c9a05350dba0837287a53bf64962f1fba9e7e9046ab5d02eb86b3f10847017b8_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:eb985a1117455139495546f78c033cf2a575bab792fb16e1bb5964b1962d15dc_amd64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:04b0fbfc6e004dd5387d23c2348c2759730d7fda66a581086177e772b24556a9_amd64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:32e890404186385a6b05714dcb571e555c29ebe9f48a26f9f279a9046a51a374_amd64, openshift4/ose-prometheus-rhel9@sha256:4e3fdeaded18b8baea0276bae1ce1f1da34c0f5f8ebcc29fae144fc3887f9427_amd64, openshift4/ose-ironic-agent-rhel9@sha256:6a3b8870555963b0cff40bed9db73437fa214fce8aa914f8c11d56df6aa8d79a_amd64, openshift4/ose-ironic-rhel9@sha256:a82e1f96eff77e2fdfd2ab5a93667e77290c08832680f7e12ed071f319b7a0cf_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2f3f130efe40e51f1c7b0819c37b855a1d3b5fc48fd3475b8b87e255f53f9edb_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f2faf30957894f28eb9704a3f4e38971bc2db30d6f25f7c4eb8af50db48f5fd_amd64, openshift4/ose-kube-proxy-rhel9@sha256:8eb30b5cc8df99b1d6c9c1197e7745eb5dbe3a07d72cc308d9b7e6f57c9636fe_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:3f96c78643aca2e587d0810ddc3f8a81c550eff7c7a23a09baee801cb2f716e0_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:40564ae2df457b45c5a01a59334426521444383da7ae0c98ed8bd0e95ac35fd7_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:44ad12389ea688636a32c0b4509e2568f4dfb97d5b8357dcdb4282a9a8f7940e_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:c5094e264542ee66789e459a5401368612d88fa6052396e75b74d911dd9f749c_amd64, openshift4/ose-multus-cni-rhel9@sha256:f9b4604613b22417a7df3d980951b84894f9e66793394284d7e48d59965ba0ae_amd64, openshift4/ose-multus-cni-microshift-rhel9@sha256:79d802e14b325bc4e7b77fd49f1d8b0594d845cce8e88bf85c1dab063770fc25_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:f87e1f6cc20aafb1442d79ebeb4589edc948656735bf64d57bafe94fa1a2ed79_amd64, openshift4/ose-oauth-server-rhel9@sha256:b349375a01ecdd2f06fd1bd931333fe991eee3660cb2db1f49883c436d855fa2_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:84dc094062c7885026508a671e5c927a00c69b19bb5ea02d4ac600bbec6b47fb_amd64, openshift4/ose-docker-builder-rhel9@sha256:97beefac93eabacbfa1c46d4f12c8ecda95ba3d8de37e9d7c196ba2b73769490_amd64, openshift4/ose-cli-rhel9@sha256:31d7d81f89a109a2e5efa7dad938eda6f889810939d78d10f06cf09934255109_amd64, openshift4/ose-console-rhel9@sha256:b4c9c7e9cc96c77c458e0d9bd77f81ea5aa7b63b8bab35c932b279bfd3fa6961_amd64, openshift4/ose-console-rhel9-operator@sha256:2676e6eeaea72c843b6046f55d9b18e74a8a62fa06829c3c3b2ab54c7e8c8861_amd64, openshift4/ose-deployer-rhel9@sha256:5f7db3a0bd9a06712b025a798f27d03b1964f055a2c3360d13e0fbce18be9a05_amd64, openshift4/ose-haproxy-router-rhel9@sha256:e91b73f60676216eb40011ab2e2312bebf630fc828977eb4e2c71f8064df95c2_amd64, openshift4/ose-hyperkube-rhel9@sha256:70f33ac50ba463e5f801a41f32f900bec35355dca6e13344d737af01d917a3aa_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:3ddc6b609791812d3a27c9090f042b52cb393db0836c539d7e6569e7fff38295_amd64, openshift4/ose-pod-rhel9@sha256:31cf3e48ce2e26092a5b737345dc40b20fde16f87115abf4e940957a9462f413_amd64, openshift4/ose-docker-registry-rhel9@sha256:f4e6f888b8b416faf11c6916e0c5b516b6b0d048387ae45ed05cf98f9c0dbb7e_amd64, openshift4/ose-tests-rhel9@sha256:ba9591aec99b6544650bb4b4bfe3c99a603977d239f6555aa3003e880713e28d_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:c5e913f4adf3d83e39ee391c4536be5f2ec13e36bbb3533e211f2cd3287141af_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a31dc5f3afb06422a60ab314ce7519d1c45aac0ae57f3bfc98f1515b89745773_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:18c7939b02f576c11d0be4adc00822c675a9431230988a4a112266c0d7127712_amd64, openshift4/ose-operator-registry-rhel9@sha256:c043c6403d5a70b672ecba7aab5e0e1ee4395b8181cdb786aedb26262cb99a71_amd64, redhat/redhat-operator-index@sha256:c043c6403d5a70b672ecba7aab5e0e1ee4395b8181cdb786aedb26262cb99a71_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:806b66e70b687af3bbcd92e2a572664a70e8eae0576e773fe90e9b278ad319a8_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:fc5cee64ab41763d3fae4f76863444d82620a8577fa1b65640f0927c5f509b93_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:592c788cc3d8440c5403cf7f1a6b2380a605f6cd72546ae9b3ebcc2a1d8553a9_amd64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7aae1ac1128d62b0e665a21733cde752c83b246496324ebd4eea701d52903076_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:62e64fd917e05de5b5bfb19da5d5aa2966d618af66a6e8b6093467ec4b42940e_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:35f0e685bedb1afce04689ce0a288b5513f3ce8d23af57b9feea873b6858de10_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:48e0d3ba94cc83fb34aec67c08666a033cdad6878b7bbed882c36ad202fcd3bb_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:d0285cc1904166ef54a15d1c254f9f2bb294262bc98a1321ffda0408739a1324_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a2efbb8cd8ad2a4da2797bab7a06c2c550176b8c7c1744936ccb8bd0234b6bb2_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:cbe89502eb08dda65e5d1ccf73f95c7e32bfe357066338065a5f18830c6130e2_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b01b2f954274d7577a2180be486e1f4cfab1ee9ff8ed780c48abb219b791ab46_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:dbe33d16660ca1454b3c205840808362042e010395448469d16f51a2afee41ad_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:c1a72903e172310c767d838fba412a37f98fbb90a8ab90141e2c910ab3253471_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:173f60dcaa08ed7b527c70dcd5bb4ba8e20c5a23be647fcbb883aafd87b4220e_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a7962b90d626dd3a76d4d333842c288b94b2038afa30c3b4310306ec3b77d715_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:35b95b31edb46401932cf6ef705ae5ad24be28a7c85cd0240779e867cd341c0d_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:bffc82704ef817eeb4dab32757d7eb20de5653460c7b349fd784ef5a9245d93b_amd64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:13749e792ce95f5081e5cc56d05286556e68fbff8885d80000c712b5279c01c6_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:44ec07d8f34f1e322abd6a11aa84dbfe05d3df66c9a39ec5ba16552aedda03af_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:b1c4f2093e696de06dc5192879c43d4ef0288808f0cdbddf4505fc8408069a58_amd64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:26f0f766382e45c4339ea4104cbc9bb50428438d62d3bbe3805ec3432b345be1_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:6f143a3c011b0a83abcef7a2d09656e9af9a77ee007ade8e81655c134a4a40a2_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:b5ac6b79a9f9e849157be742c8a4d7014d74b5765a6519b37cceed469a31b5e6_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e254eb3df5400affbd00e7896682ae131ecf7e2075f3b53fd66b8a06db0e7e05_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:73ac9191e87ac7b2065e74ecaf1771ee2df83cc0679b7231c3ddb0f42bf7c695_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:97f9e7a892b2b148eca1ef29d4e515098d2db9ea2177c0bae825e89f083c2b9e_amd64, openshift4/cloud-network-config-controller-rhel9@sha256:68085ff93404bf2fc3c5d0c53226478bf6874b5bc3efc337adf7e0c398c27e9a_amd64, openshift4/ose-cluster-api-rhel9@sha256:6335bef801ca6a0c0677af9a5d4a479e8000846c1ec3c97a876cf7aeb878f293_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:421854200b3d8735395933b2f5aa2c524273bd0b84f68823aba4976756f8aeb7_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5f48dd50a80142d11b124aabdc66fe85e9611f6388a3263ff7635da6c43239c6_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:70fe218e6143772f720b82b890d1ee587a1c39472a7ceb60443c816e626a76b0_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:1934d84d26627a0daaae7c04c51698c7ba05538771f483d73d46191b0b69ff04_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:d1396e927e2b354f2122bd42027bf9e4cc821175b2650e936f3dc8799814476c_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b4aacbdad5faba1714bf4d21fed56f59d2290949c54f74be560d4b3e4f6f393c_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:9ea62e8d386677c823b22f539c7669828875a71843046d4920cf711fb2c71218_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:88142c876e9301fe0b03167a2d13f519592fdc6100604510777a53c10054d2e5_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ca2821acc2599b5191bdd5f3289d71fd72ff8e5969d9894f4c9d65097f7f0e94_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a37264a3bcbd0924a6d47a43473c5e150ec7264717fd7fbce2965572d96cea16_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:7c7b96b630576d136895cb6cbb5ffcdcd5c1dd1d334824f60d447df827d69ed7_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:01c5ce9a79bde9c5ea1734060f7df51ad6ae20cd4c83e37819a9f172f5490716_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:6ee76528cbb7c517352bf92cda09617ac168860d95a41d0897aaccf42166e514_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea0cd597b2eb8997438c404bdc2dca1ab9523bfcc00fa1127192d5d6092f5b12_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47af454865a8adaeadf14e551d67314cb402a32d3f9925cc6bb1890f5747e524_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:527a6369f25fa56ba5958b73d44e380907c36fd65f55914e5388a5198f2a0c43_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6a13b41b69d162979fab495d417298bd600dd6894ae28460a6171d742ce356ee_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:78948a5337418fd484b2c92a5fb9b5b5197f6afd46c18ceca647cfc5394e1fda_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:b2a669b82ff29fa5127c530ec7dc141b722e26443e840977a98c20f3368cdc70_amd64, openshift4/ose-cluster-olm-rhel9-operator@sha256:2df656bf068f36721f74c7fcd72f9a0caeca957d3d5c98b8e4384a9879840973_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:27ed25d3b199bc7dc2d0d0a1f89eec77d0a6e3c01e9fc9aa44c323c764c2583d_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:37e378ab72a4a547c914bff84598d813495267346ca1f25b64304eb7bd36611b_amd64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:778410950a387f48c46d71be94d42314190c4cbcd847097a2e935ff41745e640_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:bf0ac6bdec2922841a9ab44b6ff24832c0dc80018b32a3b48305b5099cb9b1c5_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:b0959e50fe10e24c53c71052562164970d44b7d7fff4f2ccf52b0bb865f6d4ae_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:bd16dab6d250c64b8a41c8a77791f09d12b73781a3a26832fabb8c9d4e69b56f_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:b7d99fd3d3673df19b7f4306ec554316bfdf43d4d4fa7b2ba71f9812a31a33a4_amd64, openshift4/ose-container-networking-plugins-rhel9@sha256:dcd80eab20e50d1e5051fd01c5ebeefbab0e2b46b7a1b22186d393ae420dfc35_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:96fedd7388d5bdb3e23761c0be807b2e8f0e7652d34c12bfb086811c49a129c7_amd64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:8208998bbe31e36e9bdb9a502aac447ec3d9f1c11407efcd5ce7d782a3976917_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a40602fdd1bee249f7c7c460dffa6c28da0c8cfbb9637e1065c854987832bfdd_amd64, openshift4/ose-csi-external-resizer-rhel9@sha256:efe20b5cdaf45aa3d9457777fd5ed8b007fa44a09298fb1d2c18d2ad96badc78_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:6d34ab6d7ee9b7a63277775c01442748a49069a1ec89b0d8d07caddf6dfe8346_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:1ee5c275272f1443cdeecdd4962ec6102a1ae3c94ae2ffcfc99a379e6a1edd91_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:44e409fe516a69df08f122c9a0f50ea171ff25bc037c4d1fd3d90d5bb84b3ee8_amd64, openshift4/egress-router-cni-rhel9@sha256:ac1a5f43616aff71a32ea57709d181d9a47e57c46aa52ae5ff44637bcdd51bf2_amd64, openshift4/ose-etcd-rhel9@sha256:7079581869551f72cdd16ef14efcf7273d45832adc8d11d605681ef1f2cbb44e_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0bc196aa67f663b501d55ffea2e3e3ce56aecd4fa43031f3e7d6cac79af33992_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:831c8e6f5a10d2cbd908f45dab72567b9578090bd9e3eae0f1c30b737cf8262b_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3ab2bc4a41038e46935329e01c9a0f76247454463c62b612d811d377f902faa_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6098d7300572445d6a58bec0955d576466587f2d72eec9695d34f6296779cc76_amd64, openshift4/ose-hypershift-rhel9@sha256:7f8a0664da5228580845e786f91f110d35783b3c4e3f12596ac61ee990419771_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:47d7ab3adc09ae9587abfa87457b65e3424413e783cec41c9f43a08dbe59b192_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:9d6990144d6685b6547aa132edb21ee55589e485c7771cb4b9da87448c4d4e6d_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2616a2185e188b2d64ba9d26d2ce6a707d30577903b1473eb1062d4a052a193f_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c203b685021814fd8c1b733273e4ba43fc8570570ee9cd7e7a907aa6b45e9b5a_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:fd1e93a9a11bcc7c635316379982ac7a9445dd62f90d418ec1eaa3cffcde12e1_amd64, openshift4/ose-image-customization-controller-rhel9@sha256:9fa8d5ac8b6d4520e7f7b1f424dd53f105fd05af3541967f1df94e7f793cba99_amd64, openshift4/ose-insights-rhel9-operator@sha256:d8cf1b4a2b8ce1b436567b9f33b8ae265e40e2704bb68acc4a7b093a5f85126b_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:723d373bf668d3844f456b6b582a9c2759d010ac216f5abe2a079b0d4f5be106_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:a77e6ebe5f739b3e44439c1543a950be5cba2ddefab358d73a78c97b6ce729e6_amd64, openshift4/ose-installer-rhel9@sha256:2a7642514536ab2aff872206e46a2a51539ab544f797f27527a5ef8651e4cd0b_amd64, openshift4/kube-metrics-server-rhel9@sha256:31949ef5a68ce1cc91d8f2f832431430d7da6057995244405290b0a76acda1c1_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7c172bed0b922ed4c1925dfb703b062107690786569f0aebea0d7321181a43cd_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2c7453c745232291c37f4b50af4f61084344f91d5e82dc1f3f431f55a9242cc9_amd64, openshift4/kubevirt-csi-driver-rhel9@sha256:1b57bddf7447add1de1bbe555644d4f098788bfeeae79229de135c05b6165748_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1d7ffa3d5939fba82724dd5e444de974299c0286468124e3e4d6c6e97923c468_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:dab173dc849d3894b256d87d62b70295895a5bfabb0bbf8faac0be79a321e0cd_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:7b02bb71120dbbde3e47e4c87e5ee5b12d41d32d03baaa3d3e879244b0ccefc8_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:4a0f6016d86c64f67a4bd0d8ab4b3374c0aa1c774f22700595747d2751a66ce6_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8cf7fc775f3205cc4cc30fc8591be25cd86bc98e2adceb86fcdaab05696c9abc_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4ec0bb61f96971306cd6d0e70216ad7c860c5e8fe0683c4b96756137bdbbf4fa_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:0ba01d49b8ed77e47642bae2ad24ee7ec0f34cef4246a8718cb87b0e780349d0_amd64, openshift4/ose-machine-os-images-rhel9@sha256:89e097ea38d57c81738be2b36a9dffbb7645bc8135dc10d7f2283832afe32adc_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:bbfea9cbb9d01c7919c1a4c6a6ce13f5563386b20a5371510069870dbc018ed6_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:de10d650501b04001afa9963de92e14a81df215c88802d245ef2b890869cadbf_amd64, openshift4/ose-multus-route-override-cni-rhel9@sha256:b257006a4cffa2f8d2eaf0454837c2aa2313ee2889cf5ed19aba0aeabbd87173_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:bc623f3aba39f61003b4b3f37b0b9c30bcf277b5b6a8336d70f8177b1c47006a_amd64, openshift4/ose-must-gather-rhel9@sha256:6cdc50293efe237e6351a35417fa57fc9397d2ffb81f42bfc602af6ea5020c39_amd64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:1ec7fc2c0ab08ca6a7546f4e2109bc36e2b90a05936298bc1dfb5c5256840143_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:08f23f101937451e8e3cd7e2ad49d8bb374a5e64d055d0c106dcf050b2b7201d_amd64, openshift4/network-tools-rhel9@sha256:a5735906396b2daa75aaf1e6bfa9bc9354ceba6fd3e7ccd00b1661ae6193a025_amd64, openshift4/ose-sdn-rhel9@sha256:e662297c76067679f90feb664bd9b1380465b61a6a47795651809e3d129edffc_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3eec2be0b7e892afb117ac7701ddd15b101883d804a71a7d70dd8d582f8d2151_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:af47e7dbd59b39b705cbaf921024594c0f1f711f520ef86ced39b51e028a0da7_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:8eb2e29a80bd1cbcb26bab14c3d9fc2aa309bfa4af26cc401f727e0d8ebbb87b_amd64, openshift4/ose-olm-catalogd-rhel9@sha256:b9a10e0b17a141e82a0a6c2f68b9176b9bd7f1c3d3a231d646914450cc59ef4b_amd64, openshift4/ose-olm-operator-controller-rhel9@sha256:4142a55d8ac624410ec96f1f76b6565299ef832586264dc9e8d493b0c9dd7530_amd64, openshift4/ose-olm-rukpak-rhel9@sha256:f7770cbe8d11e4a973b767789455fe81ea1f0e61c2c06a6573c358f89df6e49d_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:b59a413d7c1bc70410c0595edb666ae60d6c4f8a9dac3e9179f34b7f6c9b5fbc_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:a757cbe9c57d651717526ad5babf2a2d1359cebc02d543dd6cd4925f49ad174d_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1a99d69c7c264b094b6ad10a5e8a8311299449ee6d7ef6b4ce7f680897df347e_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9017745f835eab420f201449dcff683cdb8453bf79ac036c3140a265759d2935_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3944d556d9d5b18e892dd2484e44f4f1cf4f3cc98e4e97b2633d7ece7f53a0f9_amd64, openshift4/ose-operator-framework-tools-rhel9@sha256:a2e794d8647fd8e6c05c3a80438773a943e890c41967470ef75a2021c8ad8ed1_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:6998f7b42ab5f506a51ae500f6fb21d0105a378b924375ef964a1d5a0bc7813d_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:8f2ede0ff79a73103f6f9b94f45c7c563a70c828eea963abe8e272c34dacc735_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:d6ae78f61f6ecd765899125d7434ec3b4f72ebc94939cd227d35584fe5c4f326_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:af9d9481f057da0f092c9098e28c3591467aa06a879d2ec12d119450d3db0a55_amd64, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:bd9aa064f5c963ae39eb1713810d7ab402b27bb035d06c049941efc11d94b8d9_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6e36903e9311d764b7bbf3a1d00ec54fa92fec3c7bb53ca08248f6d522ace518_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:85e4de3550ba60234876ed3c1cdaaaf684033a8e199bdc27f3574a213b1f0f15_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:39f94f85f067ad7d70b15d7e2d155e97a75323d5caf64c607007f7a64d4c4349_amd64, openshift4/openshift-route-controller-manager-rhel9@sha256:a267461c03bfef21c961f85ac36c441174e2e7330c441598f133116bed74e2ae_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:039309e53ba61f43b5d6b21c5f44c085a6910adc92177ac5977c2a4f9bddf1b6_amd64, openshift4/ose-thanos-rhel9@sha256:51aafc0e9ae93cec6760683312fab53de4f9dacb186aa4eb6a401543a8ce81d0_amd64, openshift4/ose-tools-rhel9@sha256:50abaa52b9a0b12bc21dd8feef439c62c766bbe44da9559d67e8964a6a72d0e5_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:e4daac845b4d29124d26cf43aefa05de03b5586be419ccb0639d69e90b5800a6_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:e4daac845b4d29124d26cf43aefa05de03b5586be419ccb0639d69e90b5800a6_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:13647196c774be094fd16150f7b0f24fac0392f28b55cf5706e0cd445936f259_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:13647196c774be094fd16150f7b0f24fac0392f28b55cf5706e0cd445936f259_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:b49f6e27f124b3ae00ed2daea4791e39a4982f822253ccb3d5992d79a47c9a3c_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:c6f88d635f18d360fe197ae7b7a79a3c1a04d0024552ebbd1e967d94608b85c0_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:9e3876026f15cea0008e4828ef3ddb2e8a389c5c993b36b7884c2b366ce5b0a6_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a6ba8c8f7c190219341b6711272a82491f7c8530ddb8679f89a4364fc89d8874_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:c5e7f97b9a0d1d56cf2697fd8155a6225c52c6852fa4ef0f0bd3e20028b7a74f_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7167f3f768e282974bf5bac12481b61ad92929f05e697824bb16d1697c2bbd28_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:74f4a2f98f9dc539c98802e2e640e6b12103039d96e2e979eb89e39af72d90e0_amd64, openshift4/ose-prom-label-proxy-rhel9@sha256:b1b9999a267494d169c20bc1c25162c962966a6b4f3fbe0a364f0a0c92e591ee_amd64, openshift4/ose-telemeter-rhel9@sha256:485eaf3a1a99a0dfa09e978509b8f3f735e4ed03cb25cd4d141b7b1856a034b3_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:bf142a4ca17a8de662aa1f85049dcd6c129a23b260f893341dec23996c742f83_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:5d86216413857ca2d6e8f6aafe9d7185cea83430d4065b7c4011876f1eb24e8c_s390x, openshift4/aws-kms-encryption-provider-rhel9@sha256:8053fd0a5ce78ebdab4f62e34a7df863a870ccb00fb1f7827bcc575cf6f88c1c_s390x, openshift4/azure-kms-encryption-provider-rhel9@sha256:69db31e0e59a7b90ebf458d84d648a87bfa5e9d70a0c49190c67e83f8143f0b7_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ccb95657cfc2516189b3e5e52de0e2f3adea92db1f390f064b5be0cfe7f23f6_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:a0ac466b0983940791ed2361f0286e84801d39fb14d8166a0e0a5e81adbdaa3f_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:61ce9c9987d95912f6c3f553189b45ed97c396aba69e9d6db896f1ad62b60968_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:9cec1a850236ff218f08906eae03a0875c2e28a1e5e02cf11461bda6d502d695_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:18d7f91951262bc038a14dc1f3eb4031f907cc79b632538865f4c89efe21ac28_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:f2df569174cb35ca0711f35a8cb14aabffabb711ff6d070453834c90d41bd005_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:7f45e2fc61734d78965752f91389e9545ab51100ad31dbba852b14beb0cc9b69_s390x, openshift4/container-networking-plugins-microshift-rhel9@sha256:88d3713b551abe6eb3dc229858ab17b57bfaa2fa2ee0ee65ed652e810d06a147_s390x, openshift4/ose-coredns-rhel9@sha256:ed133ebfea2ad7ba2aba838fbded2b265339e6eea8a3bd0bea17243810a2fb01_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:383fe1cd2a9b3c52b0d23d64e10adc4ffa8c1d21489bbc32b4488a50ebcbd72e_s390x, openshift4/ose-csi-livenessprobe-rhel9@sha256:ea0d52e276206f09e8de3908b910131661ca6866472d8701e5093940b97e27cc_s390x, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f7013f8da2d1a635b98b107f848d42b936f35176fa1c24d86000ef419ec4d4aa_s390x, openshift4/ose-csi-external-provisioner-rhel9@sha256:4c795e0c581a46f5b8fed22ebaf7fe4d5a4510068ac579e48dc91f251a32ce69_s390x, openshift4/driver-toolkit-rhel9@sha256:2f4ccff879666d4880d13f2b6fa586caecdb4d918153dd8432e5b475f98c2dcb_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:fe5e0e883652d5daa8ee526e7e3d078f332b717b2a51fe06f64c72e90c6b9182_s390x, openshift4/ose-prometheus-alertmanager-rhel9@sha256:7a3f02d0505323ed3873c6466651102f583e8eca013d9ed69a5479a51bcc23c2_s390x, openshift4/ose-prometheus-node-exporter-rhel9@sha256:b12ed1f3c9bdfe8a93c9d95fa3501a0ac9cebdc307ea3ef214012449d908fdeb_s390x, openshift4/ose-prometheus-rhel9@sha256:a314245bf6ff90bb8b947d97f8b2f4eaad390aace667aca41ab49b8031a25e2c_s390x, openshift4/ose-kube-proxy-rhel9@sha256:f4979e9b01afbbe1f381034e75cc6f9d459a86e70216a3ea9730165706e205f9_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:85072c5dcd6a1ad8ad9108ea9ec930882a9b953bd860ce7dab7f17ced9010e3a_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:f18812dcd7d00030e46a2e2ff707ef6b0ecc5349d846d42e4a8c004c2444e98a_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:bc713a04e48a3fb78059a9f2eae5b60aa3dd812edd6a2bbdefef3b217c6195e3_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:caaed7639a7bac72039f44f1ab9f07a7a573a6eba0318762c026a033ba268563_s390x, openshift4/ose-multus-cni-rhel9@sha256:a0f7cd5c0828741de40ca5ffaedfb24e1f452cb502b24debef88987564f4d778_s390x, openshift4/ose-multus-cni-microshift-rhel9@sha256:810b526f446156c663ef70fcbec7c09640ce266d1eae142a928c252de45a364b_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:5a6b9ed8d8b370c8fade50a5f04c45c6109a63a7ca941dd5e5a851d5bf350c61_s390x, openshift4/ose-oauth-server-rhel9@sha256:3e193ad9932fd702befed844879bc35caed4a083949d51ff3be0959d474b72cf_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:62576763fdffff22cf3875f2f053cf8e8da2a4a02fac71412a9da008e0fc9b2d_s390x, openshift4/ose-docker-builder-rhel9@sha256:0013e2118b0ec7687d10c98958ed3ec3b5c5c503cd6367d0121dbebd93b0ccff_s390x, openshift4/ose-cli-rhel9@sha256:753b48b27a90384fa8a6706fdb14971806fbea53db56049a8525b8ed7dd57a45_s390x, openshift4/ose-console-rhel9@sha256:95d5a2ef7bb7ba5739357f4bd56cb77a20c20015d6d53921d04f108cdd976e9c_s390x, openshift4/ose-console-rhel9-operator@sha256:cbde739a2b75a867ccfd08fc1229cc1c2b716f384f0326dddf2b32f7fe6bf927_s390x, openshift4/ose-deployer-rhel9@sha256:696e31b31d3ad5aa61da2ec7eb008dede004af87021ef639334c19774b1bbb24_s390x, openshift4/ose-haproxy-router-rhel9@sha256:623ca9d399d44aa0a973d038d69a03829fc02d994cae18288a481f6cda4d8baf_s390x, openshift4/ose-hyperkube-rhel9@sha256:bcf5c11091935918f89c023a6d86c43ad37834f9fb4c69bc99375801164d8f56_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:55163b9322f0dd6401d9448bc5078f23effc8558a9715d0eac75383a0ee21c47_s390x, openshift4/ose-pod-rhel9@sha256:d90ee027fc02688da65ab4b00f56a71b06037a10a80429af8a9be4babb3453ec_s390x, openshift4/ose-docker-registry-rhel9@sha256:89262941fce9cbeee793816654154ef6b31a8047f86ec304096464808a0462ac_s390x, openshift4/ose-tests-rhel9@sha256:d65e121f98e3f4d110f17b24455acdce17128c9a97a7d99f692ea14231d6ce0b_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:08f8617b75c05b69423064da1e2a8741884e79bf76f99a3db2467ffbe1bde58d_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:aef3d8c05de231211c54be88b2ce0c0fc0067a6d8103bc5a2006afaa5575e723_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5b78fe269f5bda17d4df8b6160fa086aacedff45b53b7bb33f5790dd2d43182f_s390x, openshift4/ose-operator-registry-rhel9@sha256:b86fcbeed262c3a34116087f7ed3cc66ab3f7e921d4cfa2015db7837670be092_s390x, redhat/redhat-operator-index@sha256:b86fcbeed262c3a34116087f7ed3cc66ab3f7e921d4cfa2015db7837670be092_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:1f607a1ed3aabe551b41e901ed4fffe8544b362ddd4601d23177f2d120accefa_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f93b973f660755b7d9d40e1aa4104ef43044e95f5b126a7531056be155ab0bf5_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:e52e339ff4b8b5f0507f5dd572618dbafcc5503a8ba29b66e51de675ebffbba8_s390x, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1fdb1643e515b4275eb62e4294b681c300abec5da3cad9ce829d9b4960a280b3_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:75a0468fcf216bfddf8f977415ca29b705610f96e71b1835822e3ee176764c59_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:39276886114b10d54d946b03956e6e8e080b06983a6034e17c1ddfa41f9c2bea_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:ca31b07d22e67c3721ed65023638e718a78eccda6bbc84c91b2f92b14c709cb5_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:7f09190972a55d39b219ddf5fe4f1bf4c770b61acb5f6ac47979c2854bd7ebb6_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e0f76f3045d8bedec84a52bd67479c63088749a5597cb1a6e6fb0c9005bc95e6_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:04664d062f0346a4575e3e4a3ad40fd4132373d05b423ea5845c8d06d86e9194_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:263a30ca59de3267995ae689c712490e744165c87c59d728a8ab65314bb659ad_s390x, openshift4/cloud-network-config-controller-rhel9@sha256:0a2431965d78648f69b8c8d3c1ff656c996494535c52da4e960cbf64eacb4905_s390x, openshift4/ose-cluster-api-rhel9@sha256:08770d006a4950cfa6a23f5894cb667434065f7b3a1103da4f2a511f41a3f0d0_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:375535634b270ca581cba957386edf0f662e5869a6f3b0cd1110a61e18a21c4c_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a0b058f2368e92e3cc20578fa6b9b8d7d57ff55af403d96e78635ce77545e02a_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b9818b726becde802f82d0301a031471040997b8d7ea1519a15c408cdd7bf3e7_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:d8b54693e898b4c29f5e9660d054c5654781c71a07fe81a8893f746b5615303d_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:6974cb5602e2bff667eade1fc7942b71bb66ffc21a3b04cfb04df82263c8a6a8_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fad674672d74edb6cfbefd400381b185db69a9c5b7cf046b58f07b5d41346e25_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:a57934f33eff73a3ca8d8fa27799a6afaf96aaace7b17f983b320021013d26a3_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:14f1835ac02db09087f27f05d21868f896084fdc781db46b45f4a8dedb1b2dd4_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3825e9be9d81d05a5aa7a39f47d705101d654fff6cdcc907b4bc956216356e06_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e829e460086304b5dea53e53e691d8b93877d6817202ce841fbec5902df0d052_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:a0ea7e11acc77b937af6a4ee8af6e3f5e790792526f69d6df2d4b7e007999deb_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aaa6065e3d3916f9a9e2f26f692b021d366d8f87ec89c092c725f5ebeb650b0b_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:e5d980e00d2028f05c2b49f930734dc31345be0d51a506d328cf25cd7aa5c3c4_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bef74402ccaa78d3e32578c14a56ee48b1afd300c0849b608c76cb456caaddcb_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:eac0871c850dcbc7c096dc8a8ce8bf40380fae0a09bdb53efbcae48d27437c36_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:749ee58afc967e84ae68d85a12979cf12cab763c3574bf6d18203939e7f3daa2_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7621059048e077381a5e1db9c1b9f04f82b169426bdff74f3887f6a65d6d2718_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7f8875a06624c52922a8c9d913947058364dacee39b015880cf06af83ed37233_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:cbfec41e0324c7c05c9b381651b42132e9c4b15de90515f169a59c8102ffefc4_s390x, openshift4/ose-cluster-olm-rhel9-operator@sha256:935d599f601742a3b53087126bcd458981a86df79e48566a642fcaa8c9e2f611_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f482313f8152bcda11a29f2a755a86ef0ca913b21e9d45c821d4efb94a80919a_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dd925d47416d54687334a5e4cefb5934a24ce99eaf38bc5e8abb4b15548a4894_s390x, openshift4/ovirt-csi-driver-rhel9-operator@sha256:07867f763f4a8cc8059a61e7525997d87c120b5e324a5c716fd5ae75e87de421_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:a0e6e16a31ed76e883e1d42fd011af1485b9a80132aed1c05368d810d5a87078_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:169ccf679ec45c5a5d3862ee440de69dd424ef0732be83f54b28552d9d148c82_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:1e2790428b26565f46818ba0a1d43bc1c4bc15fd41908268e791d5211ba994fe_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:1d5357df0605d2ce8e0fbdcf73acb84d874b7e71af3c1a2c4eee38c45e97ac3b_s390x, openshift4/ose-container-networking-plugins-rhel9@sha256:b6fb3a21219c7215de6530fcadae64164a4d58a434f621a943437e5c505beef9_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a25ea4e3ff9db8e17175db62d75c23447ba4b0dd1c01e85bdc1d997bc0102fd_s390x, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ee3990f08165250e6c3bb73c814cd68739431d822751661f469158772013a697_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1bcdbaa5f24537335808df0465da58c010dfe582850eff2798bd554ab6e587a4_s390x, openshift4/ose-csi-external-resizer-rhel9@sha256:83e5c201668572f23976315b29d3e28021c00c07dc5398bf82939df583c53671_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:208981439bca31d0f7df2c490a30f335f134b65a2b662a0fe613fdde3034e296_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:588519222ae9e44fbef17ec6832cc16d0d374949efab0562be76fddae4595b93_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:111ed321dd14c010ba92cdb142dec4f611e03bc7a9ee050cc481418f385acd66_s390x, openshift4/egress-router-cni-rhel9@sha256:64889a4c94112243444660c1fd509fefd1f6b967865260f96669b632c7efee16_s390x, openshift4/ose-etcd-rhel9@sha256:31723b1d75d0f070f5f4802a8e35aa653efbf4f428e9c6440ac9bba64be84a7b_s390x, openshift4/ose-hypershift-rhel9@sha256:42e963140ca240711647f32bb4bef59c663e89f8588d1661704623cdfde28a1d_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a162479b6a12790018b65e3ab78586ddc02c8450559ab89311870ef0d19fc672_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11a8dcc35c1601229351c7f97a58e6cbc0e95c550bb01a3d03d288fb2c84c2f1_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1d4fc845588a31b4b1bca79b48df4a4f3dce8383b6a41b4528790e1f8430e639_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:fb8e2e82dba22f7cbda21ebe96c786539b4b309b951db92d0efaa15e0e1f6c8b_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:96049c76ec5b5bc0d74b3d1af441e55310f7c55e5ff091ed0457c6fb19539937_s390x, openshift4/ose-insights-rhel9-operator@sha256:8d0c80b9c482e8f9fc6c9dffae697af593198d1a8f309ff27049d3760d1a4eed_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:0758a00049dd1cbb6cb2b4adca895503064d5a04ff6bffa24a1f87773b6441ee_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:f93a62f4cd913e171f81428d7be76b533d655899983e41b17e59174e17f26e19_s390x, openshift4/ose-installer-rhel9@sha256:e3ca716a0a4797aa13b9e53c0629c8e92ee484a3e08588806a3dd54608697e3e_s390x, openshift4/kube-metrics-server-rhel9@sha256:27edfd6920ce6f6b86f24a25805308b8d1c4d2c05a8913cc684832be919868d2_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5d8af15a184ca415791c60d6d51113b4bbb03a003ea77f369783f330a9fb6a3d_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:adb1da06d13765802a95883ee5cbf4dad0e2d1d8fa01309bec1bcfbc096b3fa1_s390x, openshift4/kubevirt-csi-driver-rhel9@sha256:b0ca84965b69a76c71950de93e366c9bf9e921fadec9c1c5911903e49f6b5be8_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:f9d4227d0af64dfcfbe8adeed692dce4761ae9c0c2cf80a3961aad90294f700e_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:43dcaf2f5a3d0ff64d086aeeb6dd6849ff3110ee6d425c5e2dd5fa1be1021b88_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:799ea55eaed4262ca2008a87bf0dae561da2c2d096255add6800df916310f30e_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:39eba07cce7288c9a408d8afb991ca3a7a30ad958c965c2ef10c7783284c8df4_s390x, openshift4/ose-machine-os-images-rhel9@sha256:13077e105caed2ec0fa64d72ef7fa0da0fd52f26464df205c1de64775d3fd987_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:934dbf47d0deef3decdc4f55e36d09e8407463909cb923ff96cf065ca721a630_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:5d576d06df1ef6dc727637754f6a576af60cc002bb76fc6ef5e7f2e21a1fabf5_s390x, openshift4/ose-multus-route-override-cni-rhel9@sha256:4d1aa69b4928f1db8fabfdc81a87f7b52bf2661f9ace7665076cde23402dff18_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c01b86e1784349df10d2744b6c8f40246ba5acfdd4c8a1b65ad532bb23fe4783_s390x, openshift4/ose-must-gather-rhel9@sha256:0439532242a96f35a3216a27f78b32bab9fb7d85393f3e04439e1f12c5976d1f_s390x, openshift4/ose-network-interface-bond-cni-rhel9@sha256:8627c778ab13f608e3d00f47fcb250983e371e0036646c680caa66d0ac31263d_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:639b516f6116c6e316b947477fe1ffbc398dcd39cdde63cd870e11feae662947_s390x, openshift4/network-tools-rhel9@sha256:43cd4d618d4b601e9f8b7b9a33f1c629b6578f61a136c6717624787f0b7d6159_s390x, openshift4/ose-sdn-rhel9@sha256:069925ae09a3465e9394c65e286e538609134c00bf57ceda469726ba1c42480b_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:94ff1929f03033e9eb725f79f63c7bb2d9ea7626b9229d7b9d7a09d117adfb5b_s390x, openshift4/ose-olm-catalogd-rhel9@sha256:02a93519da4e889b92e6f2a1a6482ee0ef9d83360237459f89650ea33f8d2c3e_s390x, openshift4/ose-olm-operator-controller-rhel9@sha256:5b80401a9f3ad3dc336e5d5666191ddc6ec5944db14ae720ca0af334eae41b49_s390x, openshift4/ose-olm-rukpak-rhel9@sha256:56d7378944119ac37be61025b0dfe36632b63983750f242f90d814fa33466e56_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:8276d1df108d58633c2e53ff5a7af3fb653214d8d872d741b893b3c5099ccd1f_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:8e3ae2e480bb7670d20ecbcd5b032bcc4d58cf12a2562b8ceb2171c3541281b0_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4a072bda6563413b52cc3d6de2b3f9aa29b163794da0d8d3f68bf02305698a7e_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:277a088e5de79d52d6699f9f486cee2809d6a509c2b2a0684bc1752855e6fe53_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5578309a4f1e0974292845d97dde9cebad773ad45922f10de3330d12a74bdb28_s390x, openshift4/ose-operator-framework-tools-rhel9@sha256:dd4a48a3f56b7b8ec012b92cd34381e015bbfb0f419a1a95a629a04b33a1cf98_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:d0ca2711533fea51aa576597b30bcc422a3768ef4990f36d92c30ba63268be42_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e4f66a4180763bc56ce84b31ef501cda0c8b1baf66bc5c9b71867faefa3f2f35_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:6d405548ee73cc3439d3869616f687476b96682a1f97fe1fad5d022f8a0e51b9_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a3150931745c0c08c8492581de232bd336f6dd144900f7df4d3d4c7e728a7921_s390x, openshift4/openshift-route-controller-manager-rhel9@sha256:2661b4cca4e525dd0e4322826e64e226618e4a9232440d6db279a1317f934050_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:4b0e2c086fc4110b2ff0d231e023ad6c47f44c0537c3215817cf5ba46ba501f1_s390x, openshift4/ose-thanos-rhel9@sha256:381a7bb5e6a44ce8fafc7062164fdb092635f9108b28a16504779e107684cc8c_s390x, openshift4/ose-tools-rhel9@sha256:9136d5a7205119c981841bd1b24cdcd294786520082ba3044e5f50f45c4ca9f7_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fa8a7f443227a987d157b92f47fc4918b4da71081c2e2dc8780aa99ea0846399_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:e353b06e2118b54f122160c1394dcd55031ab5c4b6627a98d7b329ad9ceb2d5e_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9063c82fe6649535eeefd78ad4660316a7ea9366686a79672ba328bb7ba39a8b_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:71045b8f5d1cd81705791b777fbf878de0843355c80b1227c1f2493af188775c_s390x, openshift4/ose-prom-label-proxy-rhel9@sha256:3d9bc97168e99737269f439102389ac00ff4e97b0bc15b6fd74d7b0f70dbf59f_s390x, rhcos@sha256:f8f8bc7782be0233f6cf95c61d35089cdbe45b939f96246e305a1b6160cfdcf7_s390x, openshift4/ose-telemeter-rhel9@sha256:c66c4ecedfcfd8810572181d1d660a31b786128c4e17c7c28630c40f26869525_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:1b638e579f86147695816b0366f3e9f542007f3df08a008cf0f3b222f2a77bbc_ppc64le, openshift4/aws-kms-encryption-provider-rhel9@sha256:5388e729f8516d0df2ef1134531d371070779c5ef0540e8be112d9e3cb667e5e_ppc64le, openshift4/azure-kms-encryption-provider-rhel9@sha256:92e8ef6477fc75f778c6d9534489e5354116fd72e2fa3f16fe6eed2e23cf3f85_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4cd5fe3a23f64a800d4ff6b265527408bebb17fa26b5be5ddde8bf956cc1e13d_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:9f74e124c9395c50cb38ca0685da135310b8d3eaf5b468c4f01855b510359a40_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:db60a7f75b34737cdfd8b28b053d93d006e038f1496363eb224a569e2437fbc0_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:26ab79f99ba3aec46a37b042d2c6a2660db9e4298cc2ab4681f7cb13dd0ee30c_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dcc4f2ad7dfe70f40e0b2f25b5db485131ebddbee5e739e30b8e9bc37cbc6439_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:4848fd22a18508e81e3d07fdc2efeb5ca36785d6a0aa566750fe6db698ee93e9_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:f2e759f276b347faac902b9a1652951c0226f497a24278f9c99fc38ea51a779e_ppc64le, openshift4/container-networking-plugins-microshift-rhel9@sha256:0006408dc2300402a6a189a3e0536d7ceabf9077e1fb485325534b6bf908958b_ppc64le, openshift4/ose-coredns-rhel9@sha256:db1a7b2d890e80742272e88c02b3290cfdba0aa1a20f196739e5e2b19f3eb51f_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:1f3907ddf6d9ae365f0c164f2dc798c537c46e11d2dd46387d581d44cb288169_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:6a4ac769942dac1a8a897be00b2a39a268e184e9c49d87da0160d41b5ea4d40c_ppc64le, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:d8ffba05d07a1a81316f474ebedf86b0541ddf608b3e2bccd0e9bdc996bf33e4_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:cb663f41ea861a507c6e54591cc821f0ea323bd128ad147eb812cee92c812531_ppc64le, openshift4/ose-csi-livenessprobe-rhel9@sha256:f8161f308c9533100a67f9a506df6ed77c062c0caf34359682a71d95b8dfee98_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e66081a1e99fc3ab16606b5d11e769430f7407340b9ec1ffa90c59d19d1f6bb7_ppc64le, openshift4/ose-csi-external-provisioner-rhel9@sha256:de9a2014783bc305431fbb09664bde11c09652e6dc43fd05d18df1ad26583427_ppc64le, openshift4/driver-toolkit-rhel9@sha256:591faf39cc242fb1a049149a134157e629dc65c1fa64614b60ba0f7e2dd3a3d2_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:943bd91b9dc75237273870334f4f6763473cddd85fd86e01bac09fbbebfe6ee8_ppc64le, openshift4/ose-prometheus-alertmanager-rhel9@sha256:b1ffdec0967e5ecb9769e5268d66113b273338458d67b0aaf950229d91c441d5_ppc64le, openshift4/ose-prometheus-node-exporter-rhel9@sha256:edcdcb8c7b87252c5113a1eba8df74ba1bd8c013cb0ebfb0c36c6d5f4f9c1b3e_ppc64le, openshift4/ose-prometheus-rhel9@sha256:6d4c6a565b44138dbbaf5ee0d4749036acb560c0f0acf970695bb738fd8fba86_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:ec6e8b59ef19c7b274311ea5cbedc915c954b4bb28246b3caee012de685f96bd_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:9a0feeafc48dcb783ffd4f71ada3100747a9a663c98b12bcd006475dcfc88624_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:99cc5aedc73c8d56f9c994ba7ad0e9923cf53b9d3bb16cae033210bfdcd3bbfc_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:e5a225720310fa766c66a993b40f03fbdaace2b0dca72605aa30d7c20a9c3d98_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:eed05f30669d697e2c4f7482731fffe53a47999aea3e8325d9384671538b67da_ppc64le, openshift4/ose-multus-cni-rhel9@sha256:437438512524c9bb2acfd91bd971165b25cd9f0cc812ec2c783a1cfe49e041f8_ppc64le, openshift4/ose-multus-cni-microshift-rhel9@sha256:e933afa8b37b124af69647d3617f9ee8421aa39247056609fbe8ecfcbccae53a_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:cc1b57db2d8995e72f7c93cd2530ffc2adacb1ff0a186aaaa40e6a4c5ff8b9c7_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:7899783e474c598e6bb21230c0f2da6b8e1601f98afbdd8ce34e0f5d08575271_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:554345552f5f52a00b9a69f01ef713a75250d43b45a83a0e30bc1d5b0c0cc029_ppc64le, openshift4/ose-docker-builder-rhel9@sha256:5a05dcae0531c3eb73c2219fefb34eadf489f280007f951416b5eed5bd1c3f60_ppc64le, openshift4/ose-cli-rhel9@sha256:04396cba707de1b44059e02d2997e69aed159679e7ae909668ce62ec3a53447e_ppc64le, openshift4/ose-console-rhel9@sha256:411e183433100c1b5d57f0df624407ced4ca2ac80d35ff1c3c3f7a5bba5e12c0_ppc64le, openshift4/ose-console-rhel9-operator@sha256:f55f1962055350d88e65c04e67956e6d1342bf460de4f0e52b65f241bb493af7_ppc64le, openshift4/ose-deployer-rhel9@sha256:4815102528ca7d261ef71ac7bd35526ed512448c0822af8a0cafe942876a8c75_ppc64le, openshift4/ose-haproxy-router-rhel9@sha256:3761d8448d167104d6e2f16615e22d9581ddce8de3e1056544b283dcc6bd0b9b_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:5ebfcbf8c7400973a1826c78a1d1628d725a0a21d7dcf36e424e9ccea7e4fb66_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:79bf6beca903e7de1bcbbaac849a9a52408e1636560ed4c9cf31a499ad8bc0a8_ppc64le, openshift4/ose-pod-rhel9@sha256:c6858fb8c7d2b271a638211068df4b5c5e34e7edd1f624cc5da5f27f5fbef728_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:0c519f6393b22f8b55689fa04a04c6974d44430cd2d89fc9012811e046c8c22f_ppc64le, openshift4/ose-tests-rhel9@sha256:57d1d8b1f4943df4d743ef455a6c2de0d8cffa8e95dde2976f21b55dd610fa80_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:91207771d0ce9c5d78360c28d498834c4c5e2d54ab7d4cd33c0db5ecc70c8573_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:40a3ee4a058af410e0a9139f151bc3fec47375348da95f9ed744e7250f362253_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e9da745678ccee9d17269ca0cd4083aefcfa3b3f00732dc25038845ea1dc4426_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:9eef1ec187de37728d57355431caeb43f9182c12a4a54ef1a4ae3e973ba5db17_ppc64le, redhat/redhat-operator-index@sha256:9eef1ec187de37728d57355431caeb43f9182c12a4a54ef1a4ae3e973ba5db17_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:da40de1d138b01b66d67c426f12e783dd0e0061fe2d13db4e637dbbf82cae161_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:aa9850b76b3b25a5159a9ce0b8a3827ab4cf66fb07803265a0931d6a7e10d027_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:ec4f445cedf1f76ae1cc33eaf5870c900c1b952b26fa54e90aa5906fa89734bc_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:75113c87c60d73417f7b944180c5d67cf455bfddb1fe4dc7040d05953f83572d_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:fa3a9286d0f3d292ff94288122271563b704cd748d3bc60c76ce75892f2343ee_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e4af5ee95613a95901b2ee312987b7bc34e660c754785090c2e6b9468729006_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:ca202bc5dbb9dfe8b4ce1df9bc9c01592c7f8a91f2c0c67fa3876b9d446e739f_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:98c8246aad1b87976c3ecad6c74de1f64135291f430260c86c274b5bd7ff064b_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:45331306be9f218581b5bbf3705bf70f515fe2e77665d523434f47fab6fb6e9d_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:61ab09bf8af77c972c01dbffa6c3b7d33cbaea27b98ba1ad5e88d6fea4f3219d_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:56e6bfeb7530f57cd855cbecb3b9260a8df3dd3e8bc44a1d55fd60ad089ee081_ppc64le, openshift4/cloud-network-config-controller-rhel9@sha256:557e09a865e14d44914e441fdb9f605ca70065adc8cb33d026298d2d2d3c820f_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:e755a8aafc6ebbf12e719c841e1ab6af45541135edaa8ee680eed1abce277920_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:7c270e85ba13e0dac054edfbf14972d8092685f7b20078f595cf19bb47d68163_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ed35c824c26b26d530b424b4f285a920a2de977fd2edb8a3318df17d7f39954e_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e002275e60ee3a6ebc024ef67c29e283898ef7454db0a5c0ee5a54c7f406aa6_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:f23f949397ca3509a4a682b82483e97de145c1c9887945f867c5650e22413891_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:f6d4a1ce38001fa063a00fef63b7acce606260717a00d76f1274db03687d627c_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:288208e6352f9f3654f6720290b15b32e91fcf9910a2d2fda6d5c5767def6ade_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:727bd64f5ef831c50f508a43ee8ffa4d25ec040bf25024e8cf9875b4acf38009_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:17a5e0182e3a2582de2e16624678d4798f124f460b1431dd8478a256dc3bd4a8_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87a7cf55f97c11a971273777824526671483ecf8d3f094840ef8b5cf8b6eef24_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a64f5470bd07c58af9ce5a837a367c87b6ce1443d4328ae75640bdfa7be196c2_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:1a8cc7f98ad85ceded8d29534e08a6370624ce7654503fa5c026762d08fdfeaf_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:219fe99064a87eaa6def22a666bfaba76fe982775511b4a100dae76a40be5c1c_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:43f7f544b64d320b07b5616ffffeae89ca7f115c61faf3dd51c91c8bdb0999fd_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:81f5e2b3b9827873fea355bbefb8a0f5f936eae2422614af26a8cce6a8a0b18f_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7b13f1239b09bea926970795b08034d726d719ddb0aa031fdff750f33aed14bd_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:142d293eaa1b5fffb37ddaa248a74d3219981ef4253326a9d54fa49e9aa13ecd_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a24cdc3500d9c88db20351cbc6a7ef71a0cef083163cd84b36c4944f38fb9e17_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:90c694e6563b3a6214cab4392a69a03fdcb18248a18aafe45d2efc6e3c7ad163_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:3ed5e6d16387509983f247ee0cec8a2892f3fc3219ed9b1e9d8d942e61819800_ppc64le, openshift4/ose-cluster-olm-rhel9-operator@sha256:45825d4cab80b4b5c892de3221c1761e08a71bc9c98b22a9b598a91c8cea1ba5_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3e981553b220e4d688428c9aa9f965e2c4c0690a291baef6329a84b6ee309e95_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:89ce1f797a7999c18563dfa69388069af39f517a204c91bc8a10b6497f7391d7_ppc64le, openshift4/ovirt-csi-driver-rhel9-operator@sha256:06f92b547d57314a3d1fed8dafb62b8d7deda4fc579160d2d6915c98c704d308_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:e22139942d4fa603f24a99b59ea6f6fa74f3f2ea9bf0d924fbbe8185b0e355b9_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:9ec89c35dea82a7e7cd1dc4902890b69cd9d04b5babbda3aedbc60f7647f01c3_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:d492323969bc50549adddb7e4fa54236f8e2b88572e354e663d38a851870cc4e_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:0cef93cc4c6e4500a1453491a856cb7971ed60a129c8754496e69f1df69e70e9_ppc64le, openshift4/ose-container-networking-plugins-rhel9@sha256:26f11be36b696e006ba107e076bdbf26e094ecb476fb1f87698c70ed8e48f1db_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:934320fbcc22b4f8e76f0db4d402c4163ee43326094ed1bb784e323b78912f91_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e3717ee7083b804ff94216e35610fada83b042eeaa40e9ed4a74351f59740a74_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b7a92ab3bbfd6f52d41df491d976e46cf63b4d840ddcac7987ee6798a5793818_ppc64le, openshift4/ose-csi-external-resizer-rhel9@sha256:c37564853cc37430d0173ac885042ff707e69fffc9ce402866595335d0916509_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:e50de887caa5cddce542021ec7cd4fa8ae477a0aff433c6174569d5d29f80707_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:1c7cd5f7abfaad53ede4c5b700424084f5702085c7d05e1fa5f9e8f457f5355e_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8799d59954d9044e44e54b38e3970d50716b2160dbfc6567617cc01ec297f55e_ppc64le, openshift4/egress-router-cni-rhel9@sha256:69b06a1d5999558107881315791855f01e9db6c8db999f9795dfe04a4f2bfd47_ppc64le, openshift4/ose-etcd-rhel9@sha256:2037f694b6969532d891345f22a3d5ac0c3c27b217b6af9534bc4d7c1c52d146_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cd2e40ddfbb4ca2fc2d8ab9f1b6efb5981c4d7b1fc29bf9766bae0cd26f782a1_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6a520301263275aff2eb9e4bc08ffc4a93b85d1b9d85eb021195941859f5f585_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2a3f50ea1f61f10f1ba9b4457deda8f5eb4f433d3cf594a5d7a9a5f774dfd3c7_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:d746bc406821db7dd78e34655c21a2e9b9f569096556b7fc5ddba9bd2b0bb5d2_ppc64le, openshift4/ose-hypershift-rhel9@sha256:add6bdbfab7d007739d4a07afdc69fb4802b852e1b7366e0ad2b4b435d5d7f48_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:76a92900c858f3422ac539b23035d3bdbaa2b8c5f69d39acc4e54e1ac76bd986_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:72fbb41b574755e244eae7d81768f67e2471440d9ba46d8c6f9e24ef01b5f90f_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:e7cbd55b29a6ff00cb8462dfb7079739d6296badc8e353a448963eb9ab3f9231_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:f8030d6f33ec9dcf5f3a3f0b09452da401c47b669a2a9fb5a78c73c312bc7550_ppc64le, openshift4/ose-installer-rhel9@sha256:e34781ca02441710e9a41deda0c3c19d937b59df5c3777a52a50e93d1983ae06_ppc64le, openshift4/kube-metrics-server-rhel9@sha256:ba0227ed1c034e0c7997470d049827b4a69dd771ab16ced80e19751edf59891b_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ef86c7287ab6bd0799d88f049354f38580e86dec40578f112d1f1b72f7b8e2c7_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:df284aeff8665f8de70ca3918b913390d278f2c76b7c8275455fccd9e3c5a2be_ppc64le, openshift4/kubevirt-csi-driver-rhel9@sha256:f98b6fa9642341f6c47ab9cf997df9b7dbf0379bc48c80ed7f7eeb1e4442ec30_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a2499655f16bd5ea578a7c864f04a376983530962be086028b43887a41dcd1b5_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:5397ef72cb21f971d977f14d5aa6422304616401bb019c8e95b3617aa4f3a809_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:0431f45ee4fa80bfab993e558e8bf44cba15e90d95712eb9825b4510b92db59f_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:084df8357050021d66161aaa963c648605d04e30f0769f3882782fa2c95b3125_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:958dce72d4a93ab427d3455c83716d53e89f4437242937dcfff3c92c29936eff_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:d463aa9038e4115255c5d8320dee67d4cdfe1c0257b6b57ac3a8d57dcbf80c4a_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:ea914bb840dd9e839484e700f91cdcbc3f843399e09b607a74865ffc490e871b_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:4a014fb1e96033df29fd0be3dd6776229e1b28becae54dfe926750eef56b9425_ppc64le, openshift4/ose-multus-route-override-cni-rhel9@sha256:3842c75b7c9fffa63d14e504f8986a71daa8d4be09db6b0fd9c21b1794efce15_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6c9b324084fcfee30279c1f2d115c793ffbd47a8c87991df96d679e795a70c05_ppc64le, openshift4/ose-must-gather-rhel9@sha256:7ba9b48148138148aab6cc465131d1c45d782a025f492a7997715bbf2ec12722_ppc64le, openshift4/ose-network-interface-bond-cni-rhel9@sha256:303c747aca88581f0e9d3a9f5f2b5c19ae46d4fe8f89dd21c58f09817b412f3f_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:ec31d67beb034b660ed2d1e03b3f92ad240b71f521ef4b3a360daf93b5753ec4_ppc64le, openshift4/network-tools-rhel9@sha256:47023daed5f3bb44ffc0cbf0ae5e7d3c1a2f007829881c4d11771260f156eb4e_ppc64le, openshift4/ose-sdn-rhel9@sha256:023558aa7a0798bcaa8dba455aeae88ddfb9c68d61a3a9c126fd71655cf43662_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:9f3f9e35479954dd32e784758593c21d4099458cb2b87badf89da5d9157bb86d_ppc64le, openshift4/ose-olm-catalogd-rhel9@sha256:8ba1a2e55a9b43c1950c06f54694db9d8862bc84db69c63a214722a86c23b451_ppc64le, openshift4/ose-olm-operator-controller-rhel9@sha256:60a2faed1f87387d8e32f1c0d23b985b216ed7479c809da20da29ee71b171386_ppc64le, openshift4/ose-olm-rukpak-rhel9@sha256:c30468a9dfee009f854a346f88ca1ca9af9851c794739134827c3d875561afca_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:44fad33993db4b035307504382a2a3d7c8fe82072a49877ebee90e05b1a5dbd2_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:124cecfb4dda1d4e2a97d5c1cbee5eab7b3ef39843e62814e31d9edc872e2d44_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:ed132fd3e54e68feaea4110eb0294feaa51c4caf059b16aeb560a508965c2d2b_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:44effc63eed4355372c77fe485fc6aed7bbd7b80dccf49627671b83b9550eacd_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5dc0c7dd78efbf3bac698f6d5e085a3ff64a741bbc4595a63adc9c20d9fdb91e_ppc64le, openshift4/ose-operator-framework-tools-rhel9@sha256:2b8a794c835d63d41f7a19555fe60ff86b541e4ea8ccbb6b8611e9c54cc9b867_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:89dcfb243fffb40589b98db731b2bce001884ec6f0f40ce3c082cdd1faebcaec_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:400a1358a99bfafbaa1ddafe265c5a580b697934b5077b8ae78b736d525661f3_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:504602e91edea87013908ad2ee862fc049f92f97e58c93618b151322a93e6110_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:f72105045a825c91fab1fd05fbb7ca65aa2c70bb95d7156d46d4a17f3f5aa958_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:127330344528746610601380853fbb957eb83eb922771f8e0fa68214b440bed5_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f66bd49738cdecb6fb217e36a442fe4ca611cb10d9d92b17360fd4f2809ffaa2_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:eadc11e34ada7be4bbad9cfadd3406361af58d952d45070e16b1d51a7977e67c_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b4810900018d189475b456003f1c37355e999bdb4162b84b480d31fa964b219f_ppc64le, openshift4/openshift-route-controller-manager-rhel9@sha256:b12ccf2ac7e88cb6f14c951810f232b51e7ab378e729b5467d0aaa0a53ce6a51_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:911301d7281b16644f2c8dac5d375ecaabf747391b5f76660ae354e9c8d2f938_ppc64le, openshift4/ose-thanos-rhel9@sha256:b6e5009b88fda54aef63dacf9cbc714f91f6af62978bd43a2ebf1ee6492ae4ab_ppc64le, openshift4/ose-tools-rhel9@sha256:41a5678247393758eb9c47d6b2ace0e2670d08beaf0c5116ab61e0371afccd48_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d535339f457b784ed788859e59eff5980345cea1bfc12d15b0cee9a3930f444a_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:e55f9cc9254a4814f5a17430d79c1ccfd9b9921c76eef10af57317aacb291eef_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:219e562286348002ea362abe33ac64f7e36638294ddb433222f4413a9ae40f86_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:ef13743a56a86de6bbb80aef9bb7b74e36685fbbe48c4eb43253953cce1fc19e_ppc64le, openshift4/ose-prom-label-proxy-rhel9@sha256:b6d5c57b1fdd200a43327dab16ce21bc80441c1ddd366d3220f917ffb96caa77_ppc64le, rhcos@sha256:f8f8bc7782be0233f6cf95c61d35089cdbe45b939f96246e305a1b6160cfdcf7_ppc64le, openshift4/ose-telemeter-rhel9@sha256:81c701d3581553e882714fe424b386136dd1163a1b139f631bc5e6680c53f02e_ppc64le, rhcos@sha256:f8f8bc7782be0233f6cf95c61d35089cdbe45b939f96246e305a1b6160cfdcf7_aarch64, rhcos@sha256:f8f8bc7782be0233f6cf95c61d35089cdbe45b939f96246e305a1b6160cfdcf7_x86_64
Full Details
CSAF document


RHSA-2024:10777
Severity: important
Released on: 04/12/2024
CVE: CVE-2024-49761,
Bugzilla: 2322153, 2322153
Affected Packages: pcs-0:0.11.1-10.el9_0.6.src, pcs-0:0.11.1-10.el9_0.6.ppc64le, pcs-snmp-0:0.11.1-10.el9_0.6.ppc64le, pcs-0:0.11.1-10.el9_0.6.x86_64, pcs-snmp-0:0.11.1-10.el9_0.6.x86_64, pcs-0:0.11.1-10.el9_0.6.s390x, pcs-snmp-0:0.11.1-10.el9_0.6.s390x, pcs-0:0.11.1-10.el9_0.6.aarch64, pcs-snmp-0:0.11.1-10.el9_0.6.aarch64
Full Details
CSAF document


RHSA-2024:10775
Severity: moderate
Released on: 04/12/2024
CVE: CVE-2024-4067, CVE-2024-24789, CVE-2024-24790, CVE-2024-39249,
Bugzilla: 2280601, 2292668, 2292787, 2295035, 2280601, 2292668, 2292787, 2295035
Affected Packages: advanced-cluster-security/rhacs-central-db-rhel8@sha256:77fccea21e5fb788e1b6016d25d2e1fb1f9888223174ec32185879bcc878db30_s390x, advanced-cluster-security/rhacs-collector-rhel8@sha256:d131a61e86b20065f7a3f32440e4b761818349a1d3008087e609f30368f172f4_s390x, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:ba059270eaa53ec6a3efedbde83359b258abca6f6c5af59ae4edfbe7a2991b9d_s390x, advanced-cluster-security/rhacs-main-rhel8@sha256:9f3a6d73287984428082e9d812f943db4d339e956081d4f9d24bd9703879030f_s390x, advanced-cluster-security/rhacs-operator-bundle@sha256:ce4af0d991cbbdaa03ae510cf12f3e9d818368453e35b43c36f3e4156fb0def4_s390x, advanced-cluster-security/rhacs-rhel8-operator@sha256:3681347b7d5315b1d18414902f7b3d417c3c257f59b3a0f049475baa2a7ac068_s390x, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:143e97970c10b714ef05fb79ebadca21bfd653e46754bfe79cca099a7219e4b3_s390x, advanced-cluster-security/rhacs-scanner-rhel8@sha256:e4bfc598d7d0855fee87d52032f2e421af7ea5e82d5072d85ccf72a3fd7d1c23_s390x, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4cbc4b29b2bff0243a2d3915ce5a535bc5d700bab10eff368c11a99f22b7a395_s390x, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:d794332ad5a11ad5de233e93fb18836d6a038c95451ecee7e5de6a8a5fefbb19_s390x, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:fe2a0ae83029c65cb90847c94e47ef23f1c9278de8c1955c40048909804f9549_s390x, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:4493b8b108be0dabe32725a4503fb6f7797e8521615138d9ef0ad74670b2734c_s390x, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:f75c54ffec58a0799c66d324c81a419ba477310bcd91b39956ad26d8c343045c_s390x, advanced-cluster-security/rhacs-central-db-rhel8@sha256:d37a85996f1c5c97a5e0d626f28caea01b03d5c19aa02b186acda292abf0f405_amd64, advanced-cluster-security/rhacs-collector-rhel8@sha256:54cdf6a0441ddd865e1fd1b0cac000d6009c03bb553bd1f3e3d750bed551a86f_amd64, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:ec6f7ef589018becd5ddc1ec39d27b6e013d87bf0005e30b423008b058bcdf78_amd64, advanced-cluster-security/rhacs-main-rhel8@sha256:751864511f1db57e3bebff4e9afe632ff8f1ad1ee61a70cb0e016325b7afe3dc_amd64, advanced-cluster-security/rhacs-operator-bundle@sha256:c803494bdb0418d27931a15c79f8cf142ae10ccd0a50d76a10c48219d34c59f4_amd64, advanced-cluster-security/rhacs-rhel8-operator@sha256:727a544d5a5080631604e0f2186fdd27168e602c6567bdd9e9e763831b5cf4a3_amd64, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:ac1a8f21504f8372e4586179ec28fc08803dfc56314f9d41419b8ec4d1e17426_amd64, advanced-cluster-security/rhacs-scanner-rhel8@sha256:771c9316514998b28e8b603b9640fd9a90ba463e537d23f194ddaefdf5325f80_amd64, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9da3f6ac3f463b52eabd1c9066f2c8f93ec0faf831128cee9c31f2d7b43f236b_amd64, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:20e8e9d12e1f58ab468b8a577e5b374eb6eb8ee2fa17a0458ca3a2797ef72ecd_amd64, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:c8484bed0dede4b15885597be25df0286f1374f27ab81c7d5384ea66c1d83d01_amd64, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:672f141356a813c075131968e6527a6f4458d6900444aaa5877ec6bddea673c3_amd64, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:28064ce37bbf280e08535fda1eb6849252ab5af7edbb3fbfc953abaed5445347_amd64, advanced-cluster-security/rhacs-central-db-rhel8@sha256:accccf410558960ea1949bf17d8e3bb98a1f1d7b6165088176309def03ffb271_arm64, advanced-cluster-security/rhacs-collector-rhel8@sha256:9cc946007966b16eee01c45824a7daf2b7d2bb1db408ad6d64fd30fd1bdc2f61_arm64, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c4611a7cf8006081bc672e260e50f15ec8e3c4faa4996d6a9215c669af6b6666_arm64, advanced-cluster-security/rhacs-main-rhel8@sha256:cf8b99d1760198bf0bc3e77bb23ec201800c2569fc0355d4634fa963840ff8de_arm64, advanced-cluster-security/rhacs-operator-bundle@sha256:77827f14557e3551ef914391d14cf2aaa624a0aea465a6e036d4f8ca59d53495_arm64, advanced-cluster-security/rhacs-rhel8-operator@sha256:9f91c362d341560249973b3ed66da156393e0850aafd73e3a19be3890183f9f9_arm64, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:00f58ad77b33bf8c952f8699f09b1d5e04c9b3089c5f3b8fe262172867497a53_arm64, advanced-cluster-security/rhacs-scanner-rhel8@sha256:e7c29870bddb579967f15916aceb2cbb2c7c43968044626634ba678cbd51896c_arm64, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:617b08e340540731316d860634090f527431b15e56f264abfb4e9dbeb795361e_arm64, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:d976487b0d8efcc220ca318e2b5126d0b447766b9fce2c808c4f12cac08bce46_arm64, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:ec7b62242bd63c7cdebb0ca077c7cb9f85316a79b5e697391d0f801b541216eb_arm64, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a4d475c26cdb753090edfd9548bfb2167a345328d2bcc057ed6518b4efa40b1d_arm64, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:8e11758cdea9c65f38b5d35d85680aeb014a36daf7157d544600ab4cb4f1198c_arm64, advanced-cluster-security/rhacs-central-db-rhel8@sha256:1c69c805f120c2b1530f770efba0287ff7e81483960290d4ce95bf01932270d0_ppc64le, advanced-cluster-security/rhacs-collector-rhel8@sha256:85764f9dc6dd2b814a972f86288ac8d5bc63b55867d87179d25c4a69d2458cb8_ppc64le, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:9b403bc5b07291d817a6c15a675da9abbf89f379c1e59c8f38079b5385ac2758_ppc64le, advanced-cluster-security/rhacs-main-rhel8@sha256:c18eb752209b8f4eb30c496aa90b73f97e7d3c509f545a830bd4a93242f08476_ppc64le, advanced-cluster-security/rhacs-operator-bundle@sha256:1798a96413edf0ff45bb7196f0e0ec82eff490ddec27a7d3dc2fa2820d730186_ppc64le, advanced-cluster-security/rhacs-rhel8-operator@sha256:009cd9ee7d9e3dfaab45915bc69dcc6fd69f9be13b25e84b29c3da239d8f7d96_ppc64le, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:79f9b5a6aac41130442b1d9bcefc2cb7f54abee4ab3ccb98343088621c6c8c84_ppc64le, advanced-cluster-security/rhacs-scanner-rhel8@sha256:740c0e0fa6a5f282e9b42636d9211dec2dd8303a497ae9e49de312f22c54c809_ppc64le, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2e691b947292471de83b26c7e1f9e2b179d1b3010b3909c827a20c0ca32b6210_ppc64le, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:ef5a250eaed8972fafc0eb763c00dc3b9a06370e19e048f6fc4a1c69509deb31_ppc64le, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:61ac0d7ebd7305ad66660b610b664588d96c01ce0a3bfef105a828a0e58ad3df_ppc64le, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:a755e11a1d83e793f1c0b2648c2b17dce7642cc79f5d749d74f69f615bb14952_ppc64le, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b79439dc49bd6334941a5587ceccd492058c83e6d93764c647b020f8e64599ad_ppc64le
Full Details
CSAF document


RHSA-2024:10771
Severity: moderate
Released on: 04/12/2024
CVE: CVE-2022-48804, CVE-2023-52619, CVE-2023-52635, CVE-2023-52775, CVE-2023-52811, CVE-2024-26601, CVE-2024-26615, CVE-2024-26686, CVE-2024-26704, CVE-2024-27399, CVE-2024-36928, CVE-2024-36960, CVE-2024-38384, CVE-2024-38541, CVE-2024-38555, CVE-2024-39507, CVE-2024-40997, CVE-2024-41007, CVE-2024-41008, CVE-2024-41009, CVE-2024-41031, CVE-2024-41038, CVE-2024-41056, CVE-2024-41093, CVE-2024-42154, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42241, CVE-2024-42243, CVE-2024-42244, CVE-2024-42271, CVE-2024-44989,
Bugzilla: 2298140, 2270084, 2272808, 2282690, 2282743, 2265836, 2267355, 2273109, 2273174, 2280462, 2284498, 2290408, 2294220, 2293458, 2293444, 2297702, 2297581, 2297909, 2298079, 2298412, 2300395, 2300407, 2300430, 2300488, 2301522, 2303077, 2303505, 2303506, 2303508, 2303509, 2303511, 2303512, 2305416, 2309852, 2265836, 2267355, 2270084, 2272808, 2273109, 2273174, 2280462, 2282690, 2282743, 2290408, 2293444, 2293458, 2294220, 2297581, 2297702, 2297909, 2298079, 2298140, 2298412, 2300395, 2300407, 2300430, 2300488, 2301522, 2303077, 2309852
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.47.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.47.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.47.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.47.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.47.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.47.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.47.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.47.1.el9_4.aarch64, kernel-headers-0:5.14.0-427.47.1.el9_4.aarch64, perf-0:5.14.0-427.47.1.el9_4.aarch64, rtla-0:5.14.0-427.47.1.el9_4.aarch64, rv-0:5.14.0-427.47.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.47.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.47.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.47.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.47.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.47.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.47.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.47.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.47.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.47.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.47.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.47.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.47.1.el9_4.aarch64, bpftool-0:7.3.0-427.47.1.el9_4.aarch64, kernel-0:5.14.0-427.47.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.47.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.47.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.47.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.47.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.47.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.47.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.47.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.47.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.47.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.47.1.el9_4.aarch64, kernel-core-0:5.14.0-427.47.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.47.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.47.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.47.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.47.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.47.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.47.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.47.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.47.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.47.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.47.1.el9_4.aarch64, python3-perf-0:5.14.0-427.47.1.el9_4.aarch64, kernel-cross-headers-0:5.14.0-427.47.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.47.1.el9_4.aarch64, libperf-0:5.14.0-427.47.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-headers-0:5.14.0-427.47.1.el9_4.ppc64le, perf-0:5.14.0-427.47.1.el9_4.ppc64le, rtla-0:5.14.0-427.47.1.el9_4.ppc64le, rv-0:5.14.0-427.47.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.47.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.47.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.47.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.47.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.47.1.el9_4.ppc64le, bpftool-0:7.3.0-427.47.1.el9_4.ppc64le, kernel-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.47.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-cross-headers-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.47.1.el9_4.ppc64le, libperf-0:5.14.0-427.47.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.47.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.47.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.47.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.47.1.el9_4.x86_64, kernel-headers-0:5.14.0-427.47.1.el9_4.x86_64, perf-0:5.14.0-427.47.1.el9_4.x86_64, rtla-0:5.14.0-427.47.1.el9_4.x86_64, rv-0:5.14.0-427.47.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.47.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.47.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.47.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.47.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.47.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.47.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.47.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.47.1.el9_4.x86_64, bpftool-0:7.3.0-427.47.1.el9_4.x86_64, kernel-0:5.14.0-427.47.1.el9_4.x86_64, kernel-core-0:5.14.0-427.47.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.47.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.47.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.47.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.47.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.47.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.47.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.47.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.47.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.47.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.47.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.47.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.47.1.el9_4.x86_64, python3-perf-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.47.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.47.1.el9_4.x86_64, kernel-cross-headers-0:5.14.0-427.47.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.47.1.el9_4.x86_64, libperf-0:5.14.0-427.47.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.47.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.47.1.el9_4.s390x, kernel-devel-0:5.14.0-427.47.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.47.1.el9_4.s390x, kernel-headers-0:5.14.0-427.47.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.47.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.47.1.el9_4.s390x, perf-0:5.14.0-427.47.1.el9_4.s390x, rtla-0:5.14.0-427.47.1.el9_4.s390x, rv-0:5.14.0-427.47.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.47.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.47.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.47.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.47.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.47.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.47.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.47.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.47.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.47.1.el9_4.s390x, bpftool-0:7.3.0-427.47.1.el9_4.s390x, kernel-0:5.14.0-427.47.1.el9_4.s390x, kernel-core-0:5.14.0-427.47.1.el9_4.s390x, kernel-debug-0:5.14.0-427.47.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.47.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.47.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.47.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.47.1.el9_4.s390x, kernel-modules-0:5.14.0-427.47.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.47.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.47.1.el9_4.s390x, kernel-tools-0:5.14.0-427.47.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.47.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.47.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.47.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.47.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.47.1.el9_4.s390x, python3-perf-0:5.14.0-427.47.1.el9_4.s390x, kernel-cross-headers-0:5.14.0-427.47.1.el9_4.s390x, libperf-0:5.14.0-427.47.1.el9_4.s390x, kernel-doc-0:5.14.0-427.47.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.47.1.el9_4.noarch, kernel-0:5.14.0-427.47.1.el9_4.src
Full Details
CSAF document


RHSA-2024:10772
Severity: moderate
Released on: 04/12/2024
CVE: CVE-2023-0597, CVE-2023-52619, CVE-2023-52749, CVE-2023-52881, CVE-2024-26984, CVE-2024-27399, CVE-2024-36920, CVE-2024-36928, CVE-2024-37356, CVE-2024-40988, CVE-2024-41009, CVE-2024-41014, CVE-2024-41041, CVE-2024-41093, CVE-2024-42154, CVE-2024-42240, CVE-2024-43854,
Bugzilla: 2165926, 2270084, 2282679, 2258875, 2278333, 2280462, 2284515, 2284498, 2293658, 2297572, 2298412, 2300297, 2300410, 2300488, 2301522, 2303508, 2305512, 2165926, 2258875, 2270084, 2278333, 2280462, 2282679, 2284515, 2293658, 2297572, 2298412, 2300297, 2300410, 2300488, 2301522
Affected Packages: kernel-cross-headers-0:5.14.0-284.95.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.95.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.95.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.95.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.95.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.95.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.95.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.95.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.95.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.95.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.95.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.95.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.95.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.95.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.95.1.el9_2.aarch64, perf-0:5.14.0-284.95.1.el9_2.aarch64, rtla-0:5.14.0-284.95.1.el9_2.aarch64, bpftool-0:7.0.0-284.95.1.el9_2.aarch64, kernel-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.95.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.95.1.el9_2.aarch64, kernel-core-0:5.14.0-284.95.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.95.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.95.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.95.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.95.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.95.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.95.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.95.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.95.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.95.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.95.1.el9_2.aarch64, python3-perf-0:5.14.0-284.95.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.95.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.95.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.95.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.95.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.95.1.el9_2.ppc64le, perf-0:5.14.0-284.95.1.el9_2.ppc64le, rtla-0:5.14.0-284.95.1.el9_2.ppc64le, bpftool-0:7.0.0-284.95.1.el9_2.ppc64le, kernel-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.95.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.95.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.95.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.95.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.95.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.95.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.95.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.95.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.95.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.95.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.95.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.95.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.95.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.95.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.95.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.95.1.el9_2.x86_64, perf-0:5.14.0-284.95.1.el9_2.x86_64, rtla-0:5.14.0-284.95.1.el9_2.x86_64, bpftool-0:7.0.0-284.95.1.el9_2.x86_64, kernel-0:5.14.0-284.95.1.el9_2.x86_64, kernel-core-0:5.14.0-284.95.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.95.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.95.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.95.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.95.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.95.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.95.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.95.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.95.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.95.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.95.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.95.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.95.1.el9_2.x86_64, python3-perf-0:5.14.0-284.95.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.95.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.95.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.95.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.95.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.95.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.95.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.95.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.95.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.95.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.95.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.95.1.el9_2.s390x, kernel-devel-0:5.14.0-284.95.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.95.1.el9_2.s390x, kernel-headers-0:5.14.0-284.95.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.95.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.95.1.el9_2.s390x, perf-0:5.14.0-284.95.1.el9_2.s390x, rtla-0:5.14.0-284.95.1.el9_2.s390x, bpftool-0:7.0.0-284.95.1.el9_2.s390x, kernel-0:5.14.0-284.95.1.el9_2.s390x, kernel-core-0:5.14.0-284.95.1.el9_2.s390x, kernel-debug-0:5.14.0-284.95.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.95.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.95.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.95.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.95.1.el9_2.s390x, kernel-modules-0:5.14.0-284.95.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.95.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.95.1.el9_2.s390x, kernel-tools-0:5.14.0-284.95.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.95.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.95.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.95.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.95.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.95.1.el9_2.s390x, python3-perf-0:5.14.0-284.95.1.el9_2.s390x, kernel-doc-0:5.14.0-284.95.1.el9_2.noarch, kernel-abi-stablelists-0:5.14.0-284.95.1.el9_2.noarch, kernel-0:5.14.0-284.95.1.el9_2.src
Full Details
CSAF document


RHSA-2024:10773
Severity: moderate
Released on: 04/12/2024
CVE: CVE-2023-0597, CVE-2023-52619, CVE-2023-52749, CVE-2023-52881, CVE-2024-26984, CVE-2024-27399, CVE-2024-36920, CVE-2024-37356, CVE-2024-40988, CVE-2024-41009, CVE-2024-41014, CVE-2024-41041, CVE-2024-41093, CVE-2024-42154, CVE-2024-42240, CVE-2024-43854,
Bugzilla: 2165926, 2270084, 2282679, 2258875, 2278333, 2280462, 2284515, 2293658, 2297572, 2298412, 2300297, 2300410, 2300488, 2301522, 2303508, 2305512, 2165926, 2258875, 2270084, 2278333, 2280462, 2282679, 2284515, 2293658, 2297572, 2298412, 2300297, 2300410, 2300488, 2301522
Affected Packages: kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.src, kernel-rt-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.95.1.rt14.380.el9_2.x86_64
Full Details
CSAF document


RHSA-2024:10770
Severity: moderate
Released on: 03/12/2024
CVE: CVE-2024-11079,
Bugzilla: 2325171, 2325171
Affected Packages: ansible-automation-platform/ansible-builder-rhel8@sha256:6b077737281691a1bfc90d1ae33fc30ce09a7c34240c1816aa2e678c0c0a91fa_amd64, ansible-automation-platform/ansible-builder-rhel8@sha256:06bccba7cd23ceff5c03ea32d80099cd2a3ce68b9c03435936cb4d6cfff4974c_amd64, ansible-automation-platform/ansible-builder-rhel9@sha256:006df4661ba4abe1c9166a696d5aed80ad2958b4fc0b675f13228c801585fe8d_amd64, ansible-automation-platform/ee-29-rhel8@sha256:03a835f116a9636bb4a03884b8686f6aa82a03374aa431ca02350dcbf40f5898_amd64, ansible-automation-platform/ee-minimal-rhel8@sha256:bf21c17ba56785bd920f3e4ec869a790d12ca9876b70dcb2be6a3f5cbfda2966_amd64, ansible-automation-platform/ee-minimal-rhel8@sha256:9313194b84341535a96f02257389a759c8c31f2f3922f44c5c373380901d9432_amd64, ansible-automation-platform/ee-minimal-rhel8@sha256:5e98ecd8212d3ec46e2ae13e51e6c7f181718b0332a54351a229bcea4ddc63fe_amd64, ansible-automation-platform/ee-minimal-rhel8@sha256:0b6a08e245cc02b03f5ae0b6fb74ac8f9738c437b4de3fa9a2b3225a2e914fda_amd64, ansible-automation-platform/ee-minimal-rhel8@sha256:6afae7906f7baccb28359493e832265d3f24f67fd4144246ddaf6e704512a8c2_amd64, ansible-automation-platform/ee-minimal-rhel8@sha256:5b411c45dec6c058ce918ebd9c37e1b9e6fbc9d3ec619b67cbfdf9c70d7033e5_amd64, ansible-automation-platform/ee-minimal-rhel8@sha256:db244d6b4f06ae97b9b15fe3071b7aab85daef71e5e92dc9d6459ce9903a37d2_amd64, ansible-automation-platform/ee-minimal-rhel9@sha256:ae770ba7ca5e0d9789fc85370fb887df5102542ee6463ab36a413b37e383cf0d_amd64, ansible-automation-platform/ee-minimal-rhel9@sha256:8afa6b37476e2bba2a00b61ba9a48da9cc1f22e7f182c5080bc873eaaa84b537_amd64, ansible-automation-platform/ee-minimal-rhel9@sha256:5fe58177f6c0ae204c3943c34febfaa41cd553819beee08543e30c922835cbbc_amd64, ansible-automation-platform/ee-minimal-rhel9@sha256:8270a2afb90b991005c830c5fa989a260c0e313d6cb6eaa40ab3f2e8b7df6072_amd64, ansible-automation-platform/ansible-builder-rhel8@sha256:68a5232ec36bcd98049ca3d42fedf1a3c15667f260712c6e3e5b90c1877ebbce_ppc64le, ansible-automation-platform/ansible-builder-rhel9@sha256:1a8167f204602e8d31c4ff9a813a07840c72843dd7afa91dd52d511064550065_ppc64le, ansible-automation-platform/ee-minimal-rhel8@sha256:2946109032d00b8756175affc50fed01cc0bbcbc927a3fd2d5d846f825429b72_ppc64le, ansible-automation-platform/ee-minimal-rhel8@sha256:0a650301785be46f119a2080e7a09fefef893f611804a01b1304a28d98780fe0_ppc64le, ansible-automation-platform/ee-minimal-rhel8@sha256:db222c5e5b1e8783a14fe65d7cc11bb6222da908a41b193cc6949fec7e0ec6c0_ppc64le, ansible-automation-platform/ee-minimal-rhel8@sha256:e45a1b593ec7ae0808cc3d249696b5a5e16382dcd4294a6d969000c49848f34c_ppc64le, ansible-automation-platform/ee-minimal-rhel9@sha256:20b097862352178edce5ae8684e2ee441e8abdccdfe70aea26bc99b4817338bc_ppc64le, ansible-automation-platform/ee-minimal-rhel9@sha256:2e22d4c6a5cf8b66f4f2d55f8237f050b6611be0ab81dcf8de6bd4ed1af2882d_ppc64le, ansible-automation-platform/ee-minimal-rhel9@sha256:e313d9431a3a8b623fc928e1f12a445a00c334331841a210b6dc012e0fab108a_ppc64le, ansible-automation-platform/ee-minimal-rhel9@sha256:338dd71e8f2e5025e73e14ff97a936a9d74893add9358beb0497c7d041132352_ppc64le, ansible-automation-platform/ansible-builder-rhel8@sha256:a1988ba5bf65e42ac732e71b154323bf8df5fd25ce5a50b9dbaa1be370af62bb_arm64, ansible-automation-platform/ansible-builder-rhel9@sha256:017b6d52de4f1a8e7574b86d5fda0671ed2b784be3cf6fc683348df1167d2af3_arm64, ansible-automation-platform/ee-minimal-rhel8@sha256:3d39702e054b2fb712ace5cbc53d8b1619810240971e8046f5d0954e67c32880_arm64, ansible-automation-platform/ee-minimal-rhel8@sha256:9a792b2313c66057a1955809a845ff7fd6cbf5b8530d1b16e66c19843bf09fa3_arm64, ansible-automation-platform/ee-minimal-rhel8@sha256:0d26e5c3dfdddecd1fef6ed915b59e7f1269c199563d46c1f3dead813ec42499_arm64, ansible-automation-platform/ee-minimal-rhel8@sha256:b53ca6d71a7c8cc6ab889cc834d4cb5b3550545ef90c2a35b182eda11e4fab47_arm64, ansible-automation-platform/ee-minimal-rhel9@sha256:13f3527db21116ccabc95a90487a711208613991a5f2877ef0e24ef14d53542c_arm64, ansible-automation-platform/ee-minimal-rhel9@sha256:e97739f926c4fbf50b600b72d0e60964e18a79f0f12f40dd4f7752bfc580ab41_arm64, ansible-automation-platform/ee-minimal-rhel9@sha256:6b522fdad0e2d3f6cc838f5dcf8ba4534c3e0037da3cb8e7886d63724f5b5b2a_arm64, ansible-automation-platform/ee-minimal-rhel9@sha256:c1e98be6cbae19587bc52539765b009809084eba765f364a236e890f48bd0049_arm64, ansible-automation-platform/ansible-builder-rhel8@sha256:d57bb670a115de96285e065ba0a4f2b67f752e8eec57e9b2f6371fbe3478972c_s390x, ansible-automation-platform/ansible-builder-rhel9@sha256:99e6443f9aacceff0df4131349e3fe89ece17a5ed1507bc1c74b9692d2853624_s390x, ansible-automation-platform/ee-minimal-rhel8@sha256:4b746a01c9dbd0c5ad07f085aa8236bbc93d21e7f1f5b9c395b8988b7703a01a_s390x, ansible-automation-platform/ee-minimal-rhel8@sha256:50cf5bbb57c9dfa77b385132948ea68cb20212df7476c94cc7087324ecf77254_s390x, ansible-automation-platform/ee-minimal-rhel8@sha256:44aae8b7c5fc7d0774962084a2943f567fbfdb740e31d1808be3da05a0c4049e_s390x, ansible-automation-platform/ee-minimal-rhel8@sha256:39169c112d66b9e7e9438c5246d1b25b8cf894aafc2880923472ad5c24b5d546_s390x, ansible-automation-platform/ee-minimal-rhel9@sha256:a3d23adb3b0c643fa16b91e71cc313c3908fff4ebf317568895b204b9416351f_s390x, ansible-automation-platform/ee-minimal-rhel9@sha256:2f763263c5252579c4106b6e8e7f030e092df6a24a4270c00084dd25939b3a04_s390x, ansible-automation-platform/ee-minimal-rhel9@sha256:c417b7b9097a7edaff2903769bff9ec275719f22acd1dfe0e812c26ae32a43f2_s390x, ansible-automation-platform/ee-minimal-rhel9@sha256:a64195114c059e7f49dbb19fc08eb9fe4e92e63d4e2f99e54fb83eac9860cc0f_s390x
Full Details
CSAF document


RHSA-2024:10766
Severity: moderate
Released on: 03/12/2024
CVE: CVE-2024-52304, CVE-2024-53259,
Bugzilla: 2327130, 2329991, 2327130
Affected Packages: automation-controller-0:4.6.3-1.el9ap.src, ansible-automation-platform-installer-0:2.5-6.el9ap.src, receptor-0:1.5.1-2.el9ap.src, automation-controller-0:4.6.3-1.el8ap.src, ansible-automation-platform-installer-0:2.5-6.el8ap.src, receptor-0:1.5.1-2.el8ap.src, automation-controller-cli-0:4.6.3-1.el9ap.noarch, automation-controller-server-0:4.6.3-1.el9ap.noarch, automation-controller-ui-0:4.6.3-1.el9ap.noarch, ansible-automation-platform-installer-0:2.5-6.el9ap.noarch, receptorctl-0:1.5.1-2.el9ap.noarch, automation-controller-cli-0:4.6.3-1.el8ap.noarch, automation-controller-server-0:4.6.3-1.el8ap.noarch, automation-controller-ui-0:4.6.3-1.el8ap.noarch, ansible-automation-platform-installer-0:2.5-6.el8ap.noarch, receptorctl-0:1.5.1-2.el8ap.noarch, automation-controller-0:4.6.3-1.el9ap.x86_64, automation-controller-venv-tower-0:4.6.3-1.el9ap.x86_64, receptor-0:1.5.1-2.el9ap.x86_64, receptor-debugsource-0:1.5.1-2.el9ap.x86_64, receptor-debuginfo-0:1.5.1-2.el9ap.x86_64, automation-controller-0:4.6.3-1.el8ap.x86_64, automation-controller-venv-tower-0:4.6.3-1.el8ap.x86_64, receptor-0:1.5.1-2.el8ap.x86_64, receptor-debugsource-0:1.5.1-2.el8ap.x86_64, receptor-debuginfo-0:1.5.1-2.el8ap.x86_64, automation-controller-0:4.6.3-1.el9ap.ppc64le, automation-controller-venv-tower-0:4.6.3-1.el9ap.ppc64le, receptor-0:1.5.1-2.el9ap.ppc64le, receptor-debugsource-0:1.5.1-2.el9ap.ppc64le, receptor-debuginfo-0:1.5.1-2.el9ap.ppc64le, automation-controller-0:4.6.3-1.el8ap.ppc64le, automation-controller-venv-tower-0:4.6.3-1.el8ap.ppc64le, receptor-0:1.5.1-2.el8ap.ppc64le, receptor-debugsource-0:1.5.1-2.el8ap.ppc64le, receptor-debuginfo-0:1.5.1-2.el8ap.ppc64le, automation-controller-0:4.6.3-1.el9ap.s390x, automation-controller-venv-tower-0:4.6.3-1.el9ap.s390x, receptor-0:1.5.1-2.el9ap.s390x, receptor-debugsource-0:1.5.1-2.el9ap.s390x, receptor-debuginfo-0:1.5.1-2.el9ap.s390x, automation-controller-0:4.6.3-1.el8ap.s390x, automation-controller-venv-tower-0:4.6.3-1.el8ap.s390x, receptor-0:1.5.1-2.el8ap.s390x, receptor-debugsource-0:1.5.1-2.el8ap.s390x, receptor-debuginfo-0:1.5.1-2.el8ap.s390x, automation-controller-0:4.6.3-1.el9ap.aarch64, automation-controller-venv-tower-0:4.6.3-1.el9ap.aarch64, receptor-0:1.5.1-2.el9ap.aarch64, receptor-debugsource-0:1.5.1-2.el9ap.aarch64, receptor-debuginfo-0:1.5.1-2.el9ap.aarch64, automation-controller-0:4.6.3-1.el8ap.aarch64, automation-controller-venv-tower-0:4.6.3-1.el8ap.aarch64, receptor-0:1.5.1-2.el8ap.aarch64, receptor-debugsource-0:1.5.1-2.el8ap.aarch64, receptor-debuginfo-0:1.5.1-2.el8ap.aarch64
Full Details
CSAF document


RHSA-2024:10520
Severity: important
Released on: 03/12/2024
CVE: CVE-2024-21626,
Bugzilla: 2258725, 2258725
Affected Packages: microshift-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.src, microshift-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.x86_64, microshift-multus-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.x86_64, microshift-networking-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.x86_64, microshift-olm-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.x86_64, microshift-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.aarch64, microshift-multus-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.aarch64, microshift-networking-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.aarch64, microshift-olm-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.aarch64, microshift-greenboot-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.noarch, microshift-low-latency-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.noarch, microshift-multus-release-info-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.noarch, microshift-olm-release-info-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.noarch, microshift-release-info-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.noarch, microshift-selinux-0:4.17.7-202411280904.p0.g129334d.assembly.4.17.7.el9.noarch
Full Details
CSAF document


RHSA-2024:10518
Severity: important
Released on: 03/12/2024
CVE: CVE-2024-6104, CVE-2024-7409, CVE-2024-10963, CVE-2024-21538,
Bugzilla: 2294000, 2302487, 2324291, 2324550, 2294000, 2302487, 2324291, 2324550
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:b1305ff53b52b1d8f7c03842094895932a69c11a43f5a51f4cb550f8d5c922fb_amd64, openshift4/aws-kms-encryption-provider-rhel9@sha256:891b8592ce765b201426e1eaa7638d2787fabc6b3a263fab3af4db6fa419938e_amd64, openshift4/azure-kms-encryption-provider-rhel9@sha256:b9e5788fd7391b979e51066813d1d83bf84539751557490108aeca90ce28f8c5_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4b749fc163a54593a8cfbddbd3c53d95678bfae7d684ac1b99a7a7f394e95887_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:7332280a5b7e91a38ba9b793ae4fa5ccdbac4b90839224d15114e87c55093551_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:137106528b4f7210e1eb60bb0d4f0b33a8614f67d29a66a3f2d336e2eb68b651_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:2d3ac3bbe347de02564a49442f85c7cc692cdbd8082a17c3656cc5c31a2e2d5b_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b0cb9964a798cd345070c09430796f5746981530ec605ae5ab95411747a67d55_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:a8b8316774e0bf7d571e17c39db7f660efe64412909f8c09da720e7d8e422d3a_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:07b2caa65f1ba22e3ec1bdca310f6556dffd91b941f039a6cefd339aa22b9fbd_amd64, openshift4/container-networking-plugins-microshift-rhel9@sha256:a308c466e3a745a96ef37ff93415853121c73b061a23a48e3ea0de4f060a958f_amd64, openshift4/ose-coredns-rhel9@sha256:49357c10877a1a733461d86bd5ca8bb522db735b7db8c958186ab245ce99bafb_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:8784049ad905eeeec8c39b11502edce90fa6cc5e43e3e00200c80cba59284afb_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:f5214bc756c34c90678d5a193106631cc18d044d029b8a9abe8f90025349da88_amd64, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:0d3fceb259a2803d49f275bd27359132cf7dd85e06d9fdf175ebeb8304d7c066_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:fcb9c398ca02f9bc5150544796c1cefaf8a558176d9ae9db14cba4ec6ae8538c_amd64, openshift4/ose-csi-livenessprobe-rhel9@sha256:877742e075b364675dd821a77a0033750e854b923ce4651a68243a0f8190c288_amd64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a1ee4fbd05d0876a828269e86803d4683dd844f35dabb363be45ab4bfe885e44_amd64, openshift4/ose-csi-external-provisioner-rhel9@sha256:b9a826c00b97bb89719b9df8b271c30c00af27671a59c43952ecda8eb9c9382c_amd64, openshift4/driver-toolkit-rhel9@sha256:44afe9759da03149207f599917f0b040abe66c903fe1180715b8274c66ef9446_amd64, openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c737c185239ae3a47ecc568a0dec09642bf5841d70a5a5c31058cc0104b9d2f4_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:2d023eeb5a4dee0e1b4e277597712b62712fd1b19b1c3133864d046e1033679e_amd64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:2569ad3a0fa872771e1629eb42007982b543fbcdbbdb9701d55bbfc450a778a0_amd64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:228ec9aac0229f752c1245d3818a036fe6e83a316f7e4fa9c81d7f6c47ab6774_amd64, openshift4/ose-prometheus-rhel9@sha256:1914a4674df5eb043e03476812e4942fd84538b5a352d7c7c0cb053369827ac0_amd64, openshift4/ose-ironic-agent-rhel9@sha256:fa7bca1118afb3e3f86c2bb5578060adc51a1adf58d9e2a081b1d1a0fcc8b4a4_amd64, openshift4/ose-ironic-rhel9@sha256:a291ffc026ae67d9da39be54abae1fe8a35c54a9bfdd1cbaa478a677b1e0eab4_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6f3340b34021703a855266557bad559953c0b621102ff8adbf0015332e93208a_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f6937941af0b0c6710204391b05b74f3b276adae7f8cde9bf2ea5e0eec256aa8_amd64, openshift4/ose-kube-proxy-rhel9@sha256:4ac50a38b354776ce7901322f4d96901ee4de72b50a691fdf221fecbb4b80a8c_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:90b19de8a962e4b99cf336af1a51e6288ce493e35644f3fb8b9077b76e7ff98a_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:f03638bfcf12e418aac35b5b9193fae81ffd4ee574a8c68df4802fe57d9784c5_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:7a6b1089536fe50ef73f21c7f90ae60c758e6e1fe1a83246ba5ea91cd79c1e3c_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:6626f5567573f9a00620bc93443a4db0ea565cbb8b425de049f2d57619c8eed7_amd64, openshift4/ose-multus-cni-rhel9@sha256:48550dd74fb0c774524d82f9d80f3bbd4243d25846297898fb2e091bd18d824a_amd64, openshift4/ose-multus-cni-microshift-rhel9@sha256:741c5d676a290884b7c91423889062686806b512d54ccf917f6f7834e79e5405_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:edfa7fb35f177ef83082d7f0d5a22214a58ab5e8e250b399ac09a6087297ee81_amd64, openshift4/ose-oauth-server-rhel9@sha256:ef70114a13362428e21b15bada2ddecf2e4dd9be28d79dd0cb360774ee42e724_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:a9e1d44fcac00a3a482935a6e556d0a13b4cd1d77b53aaff20dba8dfa7929bde_amd64, openshift4/ose-docker-builder-rhel9@sha256:a10b6e2a660a1ad587ec6d8cb5f62b43a0b368c4b446decf4006cf68ddb2bd70_amd64, openshift4/ose-cli-rhel9@sha256:433a9ea9d40480f786c0dca505fdb97223c0386f8c692e261c4bc8c0cf38d62b_amd64, openshift4/ose-console-rhel9@sha256:6726e36fd9346128c161f5481728e58dcc197d38177214242be7dc9c9b660b16_amd64, openshift4/ose-console-rhel9-operator@sha256:28b7b528042590a8248df834e2c6b54b8bdfc6d1a373fe94fe17b06adf5956fa_amd64, openshift4/ose-deployer-rhel9@sha256:be9503c8c719e7eedb1f0aed4ca90a163f3bbf749829f3200f805eb43cd74a2d_amd64, openshift4/ose-haproxy-router-rhel9@sha256:a123333fefc13b204d2dfaff56e632d8ec01e7f59b8b069c698b14c427e33d57_amd64, openshift4/ose-hyperkube-rhel9@sha256:549a6beaeac83094b210707f241ada1ea0cb13f55861b84f84778fd80d0c01d4_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:c46800c55934558008e0f30b66ec055cab979265094a1d4547b782fdc4757329_amd64, openshift4/ose-pod-rhel9@sha256:3ed41c709a2cef321167afa2b1199de476ac150ebc4a3aa875d9e9283e46f923_amd64, openshift4/ose-docker-registry-rhel9@sha256:526d11fb19f616850ff9b2b5b8a4780200c9d8d63cc43197d7c9ffcc30b3e004_amd64, openshift4/ose-tests-rhel9@sha256:e55bdf2c8b6e1ebdd85e179481640395b5b7718246b5e498cab69980be51259e_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:fc4bae5feec8cfea979bf45c7848a9b5127488624974461f50d6f8197faf0855_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7d2940f0f0e3005ed46018b2d10fdbfc1bd9321573e275e2169ae3cb85095f89_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3dea0c7a80ff87e6f81c8224b103f43fafc7f64911578e4eb990d401736d4087_amd64, openshift4/ose-operator-registry-rhel9@sha256:e458d234b9d7965d629707d4b136ceb423dc662da450390395cc24d66c3e192e_amd64, redhat/redhat-operator-index@sha256:e458d234b9d7965d629707d4b136ceb423dc662da450390395cc24d66c3e192e_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:7b95684f0a64966635764e910d2b1f16a38aec84e3cad13f55f9cf9b6bd904ff_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5cdbe4b25285ff92105dce006635b0a6318eb139e88670a8522924d8140bba02_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:1c124d3695c928539b6e694684ed313b60dfea873d16bdd5735a15188bbdc4ab_amd64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ceabe4c3cf107ab4d957beb88813fe9fa3cf75d50113d88672d9cdbf18cc41a4_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:6ac835dcf226cf941d00cc7909ac62aacd0e55140546e702e26844aa8baa8f72_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:f6f9acc1db60a8b774a89758621631067743193f5bc6c397e9f746c7b6f80f82_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:03ca9c267909599fbfc81882aa52e474dfd7aa6a1662669b69dde53c2db6f559_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bc62adedc0fd0e5a4257fbae710b9b477e3c5287fe1b2301ed4aba7d1b74aaaf_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3af8c47ab73131df609d1ede7efe523c95de321e916618eb78baf29cebcf6588_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:5a86c6b7f2fa579d426731a080797e543b6128f167f30c6cb17f9e236c0da3ee_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:bd31532d4def705244749bb23fbae7d522d1e1161200f3472bfb14d1cf0706e3_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:6ba414893e68dfaf47c87a492d3f5c9c870fc48305c4887057e0706379087be9_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c1657d2f310d589b0446294647e7c6457b4e4fce51e1c1752f3f9c5a0ad4bd1e_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5e7b30fdf22e5ff9d7874868f397de6aa1ad4755c611959b650e442387bdc8c0_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0394cc6ef7f07e972992207b8dd669b5190f253eb90c9b5928adb1ffa42ee59a_amd64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e442605ecf5d8d5d932ce04d7f5f37517c8853015ba734368d21f5efe69dd3ba_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:b47eae3f603df8b55e446a167a83290494f78dd9429b3e92e42b2932a9badd5f_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:24329ccf7c475e825ee87191070191aacb532c5031dd54d9b846268751729c8d_amd64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:0abbf689604514861ce163180659382f4a966d43a5e9616588f6591f7df2254f_amd64, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:75c785823096d2bbaea90f74b77b4e25fd094a2951f02f9d4c08f269c6fb8d79_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:62014b078b96875bb0a7826765f66108e153d73edc98c00c1149c228b7b98b70_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:40bbaa8a50614eab93c1cf9dc602b1c266c6e17a5c8efe2dc6ed9f5f0d6633ae_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5bfc5cc6872d9bf6b1c049f6f7c54930cb12e584eae36c7a41b35739674fbe43_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:962f024f81343fe18402a7f8f12d664f00f2388e95a1bd4b72c0e89244ce81fc_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:df91f7f049fa8f808850dde2de749e159199954259c01967fa5b4e758cee26d5_amd64, openshift4/cloud-network-config-controller-rhel9@sha256:0b35c3489b4a47cda06c9f7ab17c70f1d3e4fd26b6b0542710a1d8c85d050632_amd64, openshift4/ose-cluster-api-rhel9@sha256:2949e82b3eeb6fb99b17d6b77496cd3647d50d76541cfdf4810b77afe7529008_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:6c51cfc1eb477a99b8dcd6f032cafe9837e1ccc0eb2b45ce292e32068e2747f4_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c4c5bbb0f88fccaa124666517ffa936ae3b951b5d9f9a2fba3bba653872a80c7_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1821408404d92846fe2a4a7ad852c9299041cfca907adffcef881ae891790947_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:692343467a0eb5f20fb4b95753baa993fdc021717a235d62315b5fda82797071_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:ba0072ce870876690bf9d613490b96f80690b5ec64ecef2c4a6ebecb1bb5ba04_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f15a50f1780fbf3d1d2a013e315bc44b908483c4b6fb559d9596eb1b2343b259_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:feebfc127194c240ac9eb689c1cacafa07897ca5464d099383d50b71d2f5f57c_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:25ed365f560ea1e856a0b6f9c13c995dc281aef7d28862e59aafb297cfc1face_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c678afbb9043dcaef2e5000a55ecaa1f06124d2215251113b6a9d31406328e90_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c1f8838079964de2ee4e9d7bc02ef71fa2b97dc706eb5d5f774e4c4e8dd2a4e3_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:c61578f0bae8f01aaaede511bc53fa7140c8b28ed68633b04b45496043f20cd6_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e75040362d9f243082dc9db8b2addf20db67d10399ed4548fcd81f20c2c4e4e0_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:c463238757efc6cee597b0460ac7670b151c327e95a78638df4c3bba0c9ef0c8_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7143f23170f6650c54f4236c288d9f177a59dbd477f28e2e7682431102321b4d_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f11aeebd07c080453f66e12e3a5dc51338ccd70cbcda2c163ec02ad9eeae2588_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2e7e52638641c80c353ffa69e39e7fb8b0e303608946fc9d9cd7f628311a9dd9_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:010bfca35c0ee79ff1aff629a6351a057654c73cfbb236240b607597642ccca7_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2c36535004cd609a57268ceae24ef23ab9e0d292e95170326f5612e254dabd6e_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:6807b91a5e541682628bf47a9d343f6ba54a05c7ef045fcc9338b1e11b465b6e_amd64, openshift4/ose-cluster-olm-rhel9-operator@sha256:739dd56ad3e1d7fdd25b354d80afa01ad9baca6c0f17a04dd3de13c1293c5559_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:609b2612ad66fcafbac82523679c0acc06462046ad33eb3906efceb89021c7a5_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:660ce72029aba1a934b6862eaca0f82b97dae3775393caa93586d68b99405740_amd64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:4d6c19d0d869113fdab4938bda698685653fc6dd1210e53f03aeccb5bb4d908d_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:abb7620fc503f2b7239e57292c6a65a6bddc38d3a0820b0efc7744cbafbbafb7_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:ef5cf312921e545c5f25166e50644596014d362d4e1586c659430be3ad24653f_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:e9484b715f54e372548cba5367004dc07d77743413bd76658f4e7e32c2c90f9e_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:6080909f59a068cc190bce4bbd561a1d02c57cee981ef05de00509a5e395433d_amd64, openshift4/ose-container-networking-plugins-rhel9@sha256:d97523170463eb1a2e4b509a20932d5cecb07b44e3b4a2684485ac3455ed9422_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:743ad1f30c3e7ecdbe1809594e9ea6fdce6b839a444e639d80a543b9ac57035a_amd64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3808aec51651ded56493e2a7cb41639f0843872d1804435e315f5790a8630d6c_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f5536a298fdf8df56841200e0fcfadabe85e1673d67bb1f9471a6b254c2a7a61_amd64, openshift4/ose-csi-external-resizer-rhel9@sha256:3185e547350fb8b52f0c695e826503de511bb9247b56711d7263b3758e8c9093_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:96678dfb7a22ce1282fe0aa85e7c72a51d13fed9ef9340ae0415483ce22ee8d0_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:5b7b1d5959c30918ef062e663b6bc61e3aec203155d54377c1fc6dd6defd7db6_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1b3954ab7de376e369fbaa9773a19e828c678839166ba7ac9889c8498386eda1_amd64, openshift4/egress-router-cni-rhel9@sha256:af1d780f035f1d47ef474b07a93ad877f577c8dde12fa9e88f3fb44a829fa696_amd64, openshift4/ose-etcd-rhel9@sha256:16a6db7159d6b4fdf0bf3509551d640ca1caf63930c542c9e29255806d222bd8_amd64, openshift4/frr-rhel9@sha256:ddf9a00321e22659ff5e7607b62df3e0441cb2dbf5a50bf2f2acd062ce1222e5_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:482129b30d7c45180d7ca8614a0471f5c8f4a065594e21070ba483e69240cf98_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c7e1050cfc9b312b2e164eec7c31701de425eb58a4975e6272cbba3a605774ae_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3d5c7b37400b26365519e6d6827192ec391d048a7ca9e42d1c1a88c782d31499_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:09cd99d7439436633e16382deb8a4b164bae8986c63891f2ae5287656b5b4259_amd64, openshift4/ose-hypershift-rhel9@sha256:21452a36e3dd3cafce1e898a06ad95bbee10544cfc41a4992cc98002f517d3b5_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7410dd2ea4fea772ddefaa6e528c92b703efa0460fb0cf691c7eaf547ef034bd_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:bb40cdbdde6718383660d4fd7d29b6a7075a11b4ac60f01a4540df3703df68da_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3d08056d18b9450f9b5563095ac5aeb6547ea6e0ac334e07e705ebd9ade872e4_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3008b755a09c355eee44dc566dc32bb392c7c0ef1a93d890a51a3f48be31b96b_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:2d712ec92368cba03ca0dcba1bf0d790cd22f86fccc2d7a6f172c7f6c4eda001_amd64, openshift4/ose-image-customization-controller-rhel9@sha256:606baf76fe684f0adc31cb6a06a1729822470d8467549d7ed03b99c022b7926c_amd64, openshift4/ose-insights-rhel9-operator@sha256:0136aa5f8a73e9e0e9a9a2e18ad2378bb1f38e14f8f241b904adcf7669931389_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:03f0a68249acc5a195ab73a11508066010baf0e02d9056d6afc32e40f9e0ce3a_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:9c09f5f27f7198337158e98c1dbccdb5f61532aba2a024db7c46e02e91b2abb7_amd64, openshift4/ose-installer-rhel9@sha256:46336f0419d0a8372fbeee18ebb38c89b7ac5487efc5bfc8684e6d5ea96f912c_amd64, openshift4/kube-metrics-server-rhel9@sha256:e204537c913ac9570043c8e7647949a0d66c44153f92df110813ff80ad611227_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:aa17a5e9afaec7c3f947361d5d74d89531b9babea54e460f8b3edd44dc6c5c67_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:72173a3db95d51c86eb1c1b5311795c46370482e3982030eefb2bb96c323b717_amd64, openshift4/kubevirt-csi-driver-rhel9@sha256:18c0a1dff51cb813c0fb1d6dc6b76471b979a8b5326eb218ced7a17d38058202_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:912e4182cabadf0deb1867a2bb78ac6a337559474801e578c9daccbb907e0861_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:c79df66f216072d54bc62c795bf7538c0b96aef87f53ef06402dc28f4e8a7e33_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:4270b7042003a9958120f420e55f28c888b8f884ba081143de723098f622f44b_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:cac89d71f4ed41755dac0c41bfbca4ef2f529ed1952c4366ac2305a0bb16025d_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:69224ecce04c2f68b5834b934d5585cfbd45506bbf9add0fa575b7a00b1762a3_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5103f899307cc830e821b64b80c57bd4f209a7fc0c2abcd8004542ba72e9bcb1_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:ce1d6f3172011651967257dc3da82dfbf9fc8609a7106887d0357b6d49148c34_amd64, openshift4/ose-machine-os-images-rhel9@sha256:13051a0bf86f62693f2a9235730720687598460fcbded381bf428d6b642f1fe1_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:16ec84340f874f415a223333c8a7645f26b7a9749ab87335d59f2c12b1b25af9_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:5b4fc743f8b7d9dee25e1d3dc8001ec0e0421b44c600f92124e03e4e6312dae2_amd64, openshift4/ose-multus-route-override-cni-rhel9@sha256:29c5088782d0b915d448fbde3900c5514e082466c40f46eff756dbc65a37c808_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:aa81d9a327b34884ad4bfb63d9989701cbd35e0df22a480dc69dc0b3eb760cf5_amd64, openshift4/ose-must-gather-rhel9@sha256:0736cc4a9893849fe3a119ddd0f1d81333f1461dd2914de1f7cd37641526bd36_amd64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:7df6fbfcbcaff0549dcb5b681bac030a27cde5b1edaba9740953414f683b42e4_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:590295bd6c8855e1b52bf44e7d6808aa76517e2964606507fcd25a026c74fb15_amd64, openshift4/network-tools-rhel9@sha256:1f40a37f52f9d582449def3b54f546f39ba6529a1ce7d6c3bc619819c5f6f033_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:9e3519cf33d17acf11efa35ce3c139de9f0dc59d7c841bf196642ec57194af16_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:a7b2d293354ff0af697ae71ea8431ee0ea6a2226388e9cd9904029b3836402b3_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:e07518a890d9dddd554bf3f9faf331b9a67cb32b17dbcdd262a27250c3f5aae9_amd64, openshift4/ose-olm-catalogd-rhel9@sha256:20c68154621db998d051edc891c9497f54a4f799bc53bc93ff820c40cd842185_amd64, openshift4/ose-olm-operator-controller-rhel9@sha256:27a072d0bdf1b2b1d64a313be4157a4d945a214a0b1ded669d2802b774004405_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:a9de302775f058f771afa686f9268d6ae0ceca8c14e979dfb32ead7ffb5d528c_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:9de5f4b385f2509859b6d5ceccac576d08b5058f992b55b7a6d52b30c43d2bf8_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:70338043eb0fc53e73efbd2fce3effeb3d6791147fced344ded1e042325a2e99_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:5cdf31b1e9603117326f4decbfb1ffd8305e8e38d11424677778d00bd2a4f1df_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:94b0fd32bee11ff33c58ddfcb5fefff6984bdd0aa845189573daed1b3ace48c3_amd64, openshift4/ose-operator-framework-tools-rhel9@sha256:a4eab23b598f9ce918167d5e8b002b826840210c8f99f76edb27b5e61a3ebeb6_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:ef9f3d9acf5055a79ab2e5af831ec27bf2e60dbf5a5b73f43bb65ae5994d38a4_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:38501767e2a6bea9197165b8d95b59d193b27c4bf4c563080f3e571a906e6601_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:92916d9df4482358afdc582a79efe0b2a055584fa9da7ff96456f933cc38a3d6_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:8d119b9ffde7bf710aea756927ba2d90cef5a216a492f37671a8906ea0d7f688_amd64, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:594cf658909991ab9e20c299be29b5015dae4806165f7cfbe28634d5845cce95_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:934a2091e32e15dee736acb442384bdf0d5de878aeda9f602c2718e4f4a96050_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:fbdf879e92060719024a14f4ad2e60802f537c11a6d9aa2d5bd80b87b16e5b65_amd64, openshift4/openshift-route-controller-manager-rhel9@sha256:a8b45359686c1b84b9f0ced68cc5735655143190d8ca4abbfdae4cd75d92c84f_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:d7649f794d0cd572e18fa9b942a75dd799dad83d1500fd3a63c763e2bc1baf40_amd64, openshift4/ose-thanos-rhel9@sha256:50f230e8289d39895814b7d8c490f61338422b122235aab0dd70be86e5f5e767_amd64, openshift4/ose-tools-rhel9@sha256:9cac209f12637ee2bab1234856d4a43ff97da08eb1aca59cef6f70733909dd62_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:7e474041720102f6d484cba859d4f3456c53c6e80bee76ee0e0bdbd5845b1f59_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7e474041720102f6d484cba859d4f3456c53c6e80bee76ee0e0bdbd5845b1f59_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:b3a43aef59b61ab810f2ac478ee238d9bbfd0dda489a05825430cf7ec4f71efb_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:b3a43aef59b61ab810f2ac478ee238d9bbfd0dda489a05825430cf7ec4f71efb_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:97b27190109e7d2fdf07a634496ef9b7a24ce217198bcecd065525f15f25d3a4_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:085c37c63fa672ff34c662869a7f43b689732343f7324f48952fa2a20580e796_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:23816e49338d38b7cdcdd1f44cdfb11cbbfc7b5453ca8374e6dcbfe63ddc929f_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:afe3695a1cd00599acf243989dcb143e2f458426fd351889dcc513396c8aee74_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:e22cfc52c9e6bd1d181c3edcb7d33c83da644b32cf13938a043d148ec39190c7_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b4d5874324a7b493e4815655e4c569a3137fbc3de47cabd03ec2abc2a9596949_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:809e4b0acc8fa2184684db8baeb1cc67e9284d3da0c0768fde49d586f385266b_amd64, openshift4/ose-prom-label-proxy-rhel9@sha256:ca33ab161180c31990d443d9fcb36c0b929e33a9129996a5d3945f3610fac660_amd64, openshift4/ose-telemeter-rhel9@sha256:1c4b13645d8edca0f1ed736822c09e6552c5e9354edf5e31026046bc848b34fe_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:5a384429434f771ea8e2051daa4009698166730070bb6d993b165a8ad87f0906_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:919dc4a730d558042e3a7c040a77d426b193a7c2ff8934305b4f856db97c50d6_s390x, openshift4/aws-kms-encryption-provider-rhel9@sha256:8f78d2b951d11642b06e53bf3b27bdc65ae56293745ba6a778116a8241091a4a_s390x, openshift4/azure-kms-encryption-provider-rhel9@sha256:cc279a511e95e740445e0ba5f50ac8568c0494191be29b1539adc5cc34f8ef75_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:689425a561c517be79d2d61eb80ce8fcde35e8c4bd67c5955b400f88a498268d_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:af41d01f8cd867f83a417c1b65e16db64f2d8d404a9ed76fff8e7c6d3cbb027c_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:07ef4c043dce0565f3d9d84a94bbf5bbf884d1dc853cd6b58fb744e88cc650af_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:9eedcb4bd30988c8d9789ea3d7fc3a806cbefaab7054507717702079f68b8e84_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:aa3bc03965c7f098aa5e1389e5266fe8bb78375d6b1a776690597b5f2a9f28b0_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:cd0a83b5eccab5110858016ea30892215046d84a3fc23922804401e1f3ef0678_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:0b81fc40cca933d807ac671f99894948bb212a94b8d44e1c79b1da708757e0b1_s390x, openshift4/container-networking-plugins-microshift-rhel9@sha256:6c1fc75aab0469c1c650914c0929918b48b5f3d29ec6fba0ac91188354f791b2_s390x, openshift4/ose-coredns-rhel9@sha256:8604e1a499e724afe155aa12c4276d4ee8bf36ad532dbc6979e34e0056a5b4a3_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:c94e31aed3af93b32eaada41a3e14b4ad85c6be71624db23dbd7c4588520aac4_s390x, openshift4/ose-csi-livenessprobe-rhel9@sha256:d8c7d7bd198ea0030d9d76eb6894da4340648ad4b3f6d49ee0e66dde4391557e_s390x, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:e37a268cf71e654b9df85ebd3859d464e141e53b69a4d3ffd216de65238d9abd_s390x, openshift4/ose-csi-external-provisioner-rhel9@sha256:890c9394b740ea57f6020d97408a648ec7b816d79f3184c5c80bacb417add67c_s390x, openshift4/driver-toolkit-rhel9@sha256:3bfe3763e95c436a17cbfd870e521a238496bf5d7bf450101032f91ea047e3f0_s390x, openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:91bd8bb4226c0100c9ba1cc12550375244b486d815e549a3dba3362bdf537daa_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:ba8315688b7e03ac5ee73f26204f5de9c22b5fff612376aa729aad37a0cf5827_s390x, openshift4/ose-prometheus-alertmanager-rhel9@sha256:e318d81f274a2356e38dd602883edf51556007dfb563726440ecda0faae140b2_s390x, openshift4/ose-prometheus-node-exporter-rhel9@sha256:1e4a531051d5190960a9ad3887f6654da106fa7338cd02b0267783e8b6bec8ac_s390x, openshift4/ose-prometheus-rhel9@sha256:3e343b63a54046de3a90b5e7f7079cbfc1e3405236466e91d579e87e091c71f6_s390x, openshift4/ose-kube-proxy-rhel9@sha256:fa5af160aa6e57bf55c8cd10f904a673f6c84a2cb55b15c951c4ef9f555d04fb_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:3e413a46be39dbd2786d07c003517f400c0cdc7847918e946e0eba85cd5dbb44_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:1f22dd36d7ed41d34f7fa32838465d061436f5c4f24ae383d113f907da9e82ba_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:3757f3df0aecd1c183d5928f1a7dd0afa636dcb93b7ff53676f77a23991433f9_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:c56256407f165137ce139bcfea6191e119f2b38af29c13fb5c0a5cbede7bb210_s390x, openshift4/ose-multus-cni-rhel9@sha256:234ea9c052d4c43067292fef52cbcc1c7e42da780d710ff337aa78dd84371c99_s390x, openshift4/ose-multus-cni-microshift-rhel9@sha256:0f5a72017ffc43492287f2265487c9f9ed6fe05608f029ba1e1698d254f726b8_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:b64cdfe97a57cd4beba4e3ea42d5d7bb8c54ff88060eb9a8da1108e7e5af7143_s390x, openshift4/ose-oauth-server-rhel9@sha256:e8721fd5b373c6e40827d48fa35749285504dad475f9d342a62d3a86d9a16ccf_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:6709b99b9dd60ed7a612ffb919e7a09d9754dcb4ccb9e1ba837043bdac9a3776_s390x, openshift4/ose-docker-builder-rhel9@sha256:05b720bb83ca378b488e959661032fc3f9644afb298823d9e5c0e4a6ddb9f5cd_s390x, openshift4/ose-cli-rhel9@sha256:0148885f5b1e14e19db5dfce49e640afec1ac9e189f5f9b770ebbde387cc805d_s390x, openshift4/ose-console-rhel9@sha256:b5abfdb20048bd59e35aec0b557a228f96acb48a72abb729ff46935cac5167d2_s390x, openshift4/ose-console-rhel9-operator@sha256:d418d08b857f086db2dbb1e16be2244299686d7cfbdce86f7588e710522c69fd_s390x, openshift4/ose-deployer-rhel9@sha256:ff3f65ad03278e53602331937c22a0568950b4911f9f662fbd631ef63682efb0_s390x, openshift4/ose-haproxy-router-rhel9@sha256:6ee798d056422e612dc77f0d6a968661cd7bfd0855506c585794a45bf49b7f92_s390x, openshift4/ose-hyperkube-rhel9@sha256:612ea7ed7481a681d4ef6b13881034cbbbdbe6e21e40f7402b75dd3964886a20_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:963813ed896a617059ce56a89ad02fb6d71a2dd5778be8482117be678412955a_s390x, openshift4/ose-pod-rhel9@sha256:96aeef78092a4fc46295fd32b362bc0f6f8024f7062fd68727192219b901434c_s390x, openshift4/ose-docker-registry-rhel9@sha256:24f348c2af23bfecf7363fe653ba7ab88dafba204b86015e4163f4f3840c0f63_s390x, openshift4/ose-tests-rhel9@sha256:c427052c4c5e0bf417a3f19c0db201bfba3841dac78e729e708acabf4fc11c06_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:0b86501a15dfaf6977fb8e54d2324b35a6636419de79cdb684b39bf15b5f36b1_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3d2400f8ca6071210e9dc935159990e2cdc56aa0b9e0e10afe957cfeeb614f72_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:734b1289240aeba2bd2d20613e8e12826dceee7bdc5f1c3a900509f5a7ad2958_s390x, openshift4/ose-operator-registry-rhel9@sha256:5107ebc368c053b7d965ddb8b55d0e587585c87edc356919e73299e6e1b3739b_s390x, redhat/redhat-operator-index@sha256:5107ebc368c053b7d965ddb8b55d0e587585c87edc356919e73299e6e1b3739b_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:6b82691853c50904cec9d55cd168db0fcfbec1033755393f4d86d2345ca33cce_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4ca1dcaae940db9720eaa7ce88ec316c6b6dbe20b9c1805f3ef591bf5b7791f0_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3faece38cdc5827d01ea6bd738af8c824c0df7341f0c96164c92ea2fcf4c8f3_s390x, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:59930d94e689737d79a84072eb935942d770b2526b404177662ed2e7f228dcc9_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:cd1f56b6b7c395f02fafee4d3195f0cfb0c652b90d03dfb343f7376863bef1e7_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:b402d90a352707913af4c6d41104a8442c9ae9c419cca03fb55f1ae619e64a5c_s390x, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bb47df7d7d98ed10e0738099e1b5362edb4e3b904e454a371ad662dbcc854d5e_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:481642c5541bb4ac406bc96872e943b9eee7195633ff78e6fb415b353454b8d8_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:9dbbd9004ff762b8c3b2a59fb45ab2bbd61a4918e7da083682fd05317435caa8_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9b2c10cf97163764b57d973384ad088b3a05ba427d994cebee4929016e99a583_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:46a7235ccc7c7329be0728672b26bfcf19b1a7c7b59fe7c7929d4d20eada069b_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:3c3c31af2be05660528bde7f4960d583be09ba5625c75175d6c8acc27efae293_s390x, openshift4/cloud-network-config-controller-rhel9@sha256:b9397453bc892584e25ee9bb5966b4f2a9c3c08d5a75d94cce8ec596f44e9c27_s390x, openshift4/ose-cluster-api-rhel9@sha256:e25c30fb7ffd3b8d2e1cfdf9cb0daa5a96b971a0feae14fef8cb1187aee2e877_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:0310b998693dd91a81affc2072e34f71ea60e7296dc47f8692ad624d14c3f647_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d0ec0725c565c6e95720ecb2c6f3bb0f8873b082b6cb5ccd9537e0750e49ea6d_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8f682781f1961873657595170d4569c57183ae97465ec9876d50254857ae6f84_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:1ee34b0583eeecd802325c75c2be4a5fdc5a47ede2d425a6966ab7113be7c4bb_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:aac8b5f91bc48559ebab1896aefc9605a2759536cd5357298b604ae694e40000_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5db697dadadf404e4e27342d18b3ed00df3607d108726ce31fea4d58afaf3220_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:ac5cb0dfa1b9a9501a9be12f9c94e7a3ee4ed1570c5349317c8909693216090f_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:fb1575e03065d9cee8d28762f610563cb4cb6292e9d949a1b55814cfc3b1bce9_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d7cc88c0e373824c0b8405bb29dd44861a85973171082f8947c404d3edaebe0e_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b8be23eaa957eabec51d8df3c3cd297d651a0aa94f87bf376688ab98a9c6a0eb_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:03d4711037460bfdc155ccf5690e7acfc5c2ae95ab058636c127f4b937832a8d_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:da13df6ed2f35ff4d6363379e83d585ee149e43721ac7ed95ede8237d63ed517_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:4f68b7076d21179f6039f61a09ab6a9ac40d395715cf6f6aaa688b8b10a1b2b7_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:12843538dce9aa0ddbc51fe6612bd9a0e84592494f54581b92c43108a531976d_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6cd9a4ac809385d703c241aa9fa5fd480e200e0c487ee1884b57d3af6a775250_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66122d5705c0690fe12b6c54c11cad2f35816963cc2dac80934e5b3b2308fd55_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:abf0ae1cce356c41e674547cadbf7596492e22e1474313f4f939fd5cd77eb3a9_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:59382c8559892daeaeb548e25e9d3a2c71c8923152b1d29dc91f4c4cabb541b5_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:8aac6d462f57f45d8207a6c7fe7ee861ac97e9384d00d10321bfa99ec3211467_s390x, openshift4/ose-cluster-olm-rhel9-operator@sha256:3687b3e8f4eaa575429a319aa69ca2f608582bb0061b0b667c0a81036d71c002_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:762811ed17e670896cfad230d8736cf765cde716f7824a7928ad45adac1879b3_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:412752757e089697dbd1954d891d76f9a86535cf9e8d8852dc60ca19d8896771_s390x, openshift4/ovirt-csi-driver-rhel9-operator@sha256:201cba4e4ad4f507d99bf51c4cba2459a8991fd03ca1be810c212e8008f0923e_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:6957abca825a05eadfcc20f293d07b841eaf986fc22aa5724b87852537355648_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:a57ad49462ffa97d1e8649353ebfea77450149dea74cfb769e1900e62a4a27ed_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:df19c89de51f41b81b77ad277164c174cbe17b80c136c961f8638d5b59426341_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:767778a0ce7918fd313783538559e39b9b0933694c0e221c79365ef239b66782_s390x, openshift4/ose-container-networking-plugins-rhel9@sha256:6217babd33ac4c4a4b4bbbf67e6e9c7b1ab56f91d77afed0a43f779c2629f152_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d34827ff712408def96a43271bbb3d0d5f4eb609b2298654e6f18328afa678d6_s390x, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:48ea9295d3180b2b4fbffc960efa96e7d5719a426a0a767536035fa1aeae3ec6_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0b080ee6b1acc61b2672ba35865df5dfd0c85a0471202444d70d064c3a9dbdf1_s390x, openshift4/ose-csi-external-resizer-rhel9@sha256:eb870e730ddaa0341f2f510a2353f374b9ac435717b0ea0ea306e4d70f5ab67d_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:9a1c9937b615677a9f780800fd1b61fc94b86f9e9b92356c9f1b0cf66470bc2c_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:66f3b1779d99d2c7b4e15dc7bf51467029d81973c84ac901038de2ec9491b6ff_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6af7765785158788e979e3b04115060ed23ec2a33c195a80be8974df3c25ec80_s390x, openshift4/egress-router-cni-rhel9@sha256:3eaf474983dc7fdbec4ea1e00862f01bba5ffacb4b85c7330bbee2d246bf716c_s390x, openshift4/ose-etcd-rhel9@sha256:713bd589840d2d39a1cdcbf9e13240a161f43e0fd7b8747cbafdd9b44112eed5_s390x, openshift4/frr-rhel9@sha256:1194a169018a1fddb223e574b14d74fec222da62dfb2ccf74967dd3b0e95bb12_s390x, openshift4/ose-hypershift-rhel9@sha256:177b95a3d5f71192e562b270332463dd35de48b22d5e6b8c30db346d09d177d2_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:751712cf69fee5803a3c2ade8f88d600a0f0cae7881cdfa4fc606629436178e9_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c88673bdfc99fa405c1cafca27c54646234cb478fc44d1d493a279af58c5bfb3_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cbaf9eda8d785e5df9fe9a6a7de2afa76b8991869c0892a3f0f317ff3c9682d1_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:70f8744530e9a90dcf305ba42d24418d377d4395ed1509a66dde66fb28026100_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:95e996e406b2ea88d1a53b31eedea8f50d413657b9ed1742e674748bd1cb05f6_s390x, openshift4/ose-insights-rhel9-operator@sha256:058ab0d5c0202c54c20f8939b292c8fd4d2dfe13deafecffa4d859cd57b82038_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:a6a9f1055b8edfed72fc920b56be43a8f8807ce6c7de009c79bdd9f17bb30af9_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:863dcf414ac0c9a80b3003b7b65967b11a2fe1015a549342157a4fee56fd6dca_s390x, openshift4/ose-installer-rhel9@sha256:538932d59f6e239edefceacebb0835bb034e8fd2df67fe029240ca2dde2dfe31_s390x, openshift4/kube-metrics-server-rhel9@sha256:c3f75cb0e0ffe410e59bd37d85ed802a98b30e1b7b58901e726c7fdfca2f5971_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b50f1711b60b803864ee76ace86054887434f9e4e931017e25e74032e0e8e1d8_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:29c8984ef51c6bd1bb782f5a9e4582b0415e0cd05a9d2f16defb69f226555418_s390x, openshift4/kubevirt-csi-driver-rhel9@sha256:55f47bfc0fa2746d255b45623dd0bb3e57feb0a3b56288f27c85893d495772f9_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b0eec6161591deba4ddedbce9f0ca68827c7fae271501b097ec219b6501815ad_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:7a8d2f2b3b8b5f6180dfad129d6aebdee1ce988d590cb4da03294cd27f79fdea_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f482e4034ed18239265e0a390cc17210111ea321ec48823ab7036b87f8e103de_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:6163a9a45a7a38bb7a748e3bc94e50bf01d1d1ce20ddc93f3c25933eda54e6f6_s390x, openshift4/ose-machine-os-images-rhel9@sha256:4bcba0f159c8aa0b9e77303d902d68c06eba985597f5d69f06a13f16bff67042_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:62320629bfa0e87d06225ae356448a0203876f7e4836a9dd4f553056f3a64aac_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:fbe740ac094fa5e6fe39c1ceb352a99b1f32e7650fd8b42868d70febe59c4693_s390x, openshift4/ose-multus-route-override-cni-rhel9@sha256:3baee969ffd9e1a08f53bd9cc3f538f41c905ca6b12d48027675895e859cc31c_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40aa8581da37cb772ff7d69abbacf04077a8e26fb46bb76be05fad48122d3a_s390x, openshift4/ose-must-gather-rhel9@sha256:3dc561d60e0bba2f3a8acecdec7584a5d007cf851408edfa017bd6bd7d0858db_s390x, openshift4/ose-network-interface-bond-cni-rhel9@sha256:8563345c2ceebf4e588e3542a25857954e15f8828c6cdaf9e3df5cb2fd017e87_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:6c27536b32d5155b302e8335a6c68c3a23316e8be4e8d088c89a0eca2c2bec22_s390x, openshift4/network-tools-rhel9@sha256:21ccb7d4c4c576815dab23cac779c178f374383ef96d17b40b5ee3121a7938f0_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:39d08e0d49cab92d27ec0864ad08bae044c0a87349edb51a6214432bcb56e536_s390x, openshift4/ose-olm-catalogd-rhel9@sha256:14bbe49aa828a9d46245f44b9f0ae3352da67e46075aee103a5580fb618b16af_s390x, openshift4/ose-olm-operator-controller-rhel9@sha256:9d15ef7cabd18c91ffadd9d253395744ccc08cdf393536b7a45d8fa7a87c2da8_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:a9a7af0721f84972d1b135c2c394b1712a4f77b0c643d14688d4badbfb328f57_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:b9d7603df39a7696c49b9c9c583ca8b53025135bcaa129514399605be2f7f626_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3e46c6342f5f520ee12239f5d6166fccfd5fd61b6addd0e328c43b1f172140cb_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8e39e8790da1d2ad499e72c2dbd37f02571d1fe9bc249569bfff49186d281478_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:45987b9bea63c305afbab151f3a10a01b6f216554576aa38ed5fc47223ddee0c_s390x, openshift4/ose-operator-framework-tools-rhel9@sha256:5d6c5f9172302927c379b799e3d16e8acc85945376c5c707e37b49d62c7a01f2_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:eeb2fba6ff6c749476c3458962d366dd273ef89bbaec4b1ccf9973c0edd4455c_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:28c59f825bc51ab0c543f268dc1f529e0dacadb59fcf29bcb3fa00e8f2f7d95c_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:a7c8125e073bb3f3c08c123799865c3ab893b4f8b016e7fc1d6ee3868a859229_s390x, openshift4/openshift-route-controller-manager-rhel9@sha256:92a54346a5f15b67fe768961c4d20f32f74e6b2a29b487439b384ec7c56f67e2_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:e3544367da78cfeb8d39a4de2cdd8555588fab6bb8a00297b541838c6dbf4b32_s390x, openshift4/ose-thanos-rhel9@sha256:02ff0a093e59df9bf3b9a6e9ca4fd0bc35d0501cd9c108e4f059fcda7ecd4f5d_s390x, openshift4/ose-tools-rhel9@sha256:f186d1fe23351b856d118a16ac0793aafcdfd98eaf5ef2a2329a21e309452e0a_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:33b2c5e1e5f075561f096f307b34fed3a7930dd000dc54c118461fd2ed4db000_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:27c398319f44d7258a4592d7476547fcc21ef587b78bfa3d54bd85bedbe10d34_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:484b1401eb2fa3907f7c59f979e3c1cf180f2123c094a7257eea44a0b99ecae0_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:76229c26ea11bf93ad83b05e1192cacd6533230b43cd6b89988b9df2a0acc4a0_s390x, openshift4/ose-prom-label-proxy-rhel9@sha256:a6c9f57e38b9ee1940d3ae9f8c78dadba8d757516a80045c597377dd1a9a9892_s390x, rhcos@sha256:b92fb45df298aba4c264c9ee9b71d7fb63b67658ae42841172d7f80f3194961e_s390x, openshift4/ose-telemeter-rhel9@sha256:99cfc4831a1c45466861229a366c80e1d3be4e0dc885bff4b0e0f125f55abf49_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:d03a01a5ee153101a09855c238bdbbaa8cbed999049b54218ca84b3809488e98_arm64, openshift4/aws-kms-encryption-provider-rhel9@sha256:5f474e3d5001a230bc835b72dea776579700431402b3cd742e3f8f93f586efcc_arm64, openshift4/azure-kms-encryption-provider-rhel9@sha256:c7bdce91aea0274b1a499a54b938c55ce67a35bca085cc6e6f3a7685f9e42ff5_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dd22b2f3a255bfc872ee16ff3b3a174da6c7b8eb81b9c28cc82c50ca597d4572_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:d679398025727a62f8de0acf74205951aa497ba6af8c10f3b402bd39445e77f3_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c2efb48dfc7bc8c6512e4facf3878385718ed9d48311fb8f468c68cb55e686ad_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:a2f4245c6e88f76c794b16eb70d25c06b8eae3927b13c4fb316bc9e83f7eb86e_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:271b2ab92d48b55eee02b61a9aaea94f53b9d5123357cbabe4f87cb07dc38e18_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:cee11f622f9da94a155ffa8720491e8ddcb90798c7e903029c5c50ef84d62d4c_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:f1b1c63a2ba2a190738feb410c5148f7060dc02494cfc54a5e6988ce0277394b_arm64, openshift4/container-networking-plugins-microshift-rhel9@sha256:8e932e50e614a4d99197913bcb32bbb703103f204c91f2b9cbbb9c1a3c0010b4_arm64, openshift4/ose-coredns-rhel9@sha256:6cc2100d3477b02349c866b8bf0961d27d6e5a276a3d8a5c0ac760b3ed81b0ff_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:8f6e9465d30ef9ab3f681a4ef0d4d967a81bcf6ec68e94d3e48edc4910c5777d_arm64, openshift4/ose-csi-livenessprobe-rhel9@sha256:18eaf5d2cc80f6673b19002fdd44e73a512d5c9836e0624e3f7c60d6605e5893_arm64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:556ecd60cf8c577e7440ac40c24cbf516c0d0334383421c6b1ac3483cdd9954a_arm64, openshift4/ose-csi-external-provisioner-rhel9@sha256:96991177af91c5c4809a0fdb1f59f328e2430eedc50342b9ba3b67947a944dc4_arm64, openshift4/driver-toolkit-rhel9@sha256:0840c4a0d002167c8db9f61c4e3504fa7c68972d26ac601b2b68435878f55d4f_arm64, openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:2c03b6fc575a83eab34acfcbf61cc2951fa2340afa74455b560d667e30b18239_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:2ad5ff12b7ddcb39e08fbf76abbf257b6e4001ea2d91af96368192b7b6e1d6f6_arm64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:1982ac7900fc66e914d80455c57c3db360a849feb5c5bb1ecfb6d5e3c7e4f3de_arm64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:d82d4db27d7859cac62c45469a974f37b28319d44deb5c6bbbfa36db6cd67099_arm64, openshift4/ose-prometheus-rhel9@sha256:715cd5313bfcc04537d58adf19ad08d6648de2a53ce618f03f774bcf37623a5f_arm64, openshift4/ose-ironic-agent-rhel9@sha256:da8fbef5f74146425e9f1699c74632345dc892f67e3f1a4fa121c1a7091ec4b6_arm64, openshift4/ose-ironic-rhel9@sha256:e17a2c53da5c6c76afbde6b14a8aed8598c36e251c5c3237cdcc85dda7d53644_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9a45bc88700f254ce129b92b30082cd222df5aac6f1a11fa7560da9f09c48336_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d3ea2f6a35d12e514273725fc2b19da4f0e489c6ab5a1bc92e57e2274e702d42_arm64, openshift4/ose-kube-proxy-rhel9@sha256:8999494bc93ad97045b5e181e84055053768ce9b5888b3ea6a15da491dfdd6d6_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:1518ed9f90cb8046c5ee797c12040f05068371e114864f103240c265bcfb0b0c_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:f5fddbab2ec4547b751ca2e138936f0f63bf178ec80301d33764e9cb788f3d54_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:085673e1d5c914107b4fe6db4fe02f5f9a9b844fb384d3e09804127d5d9652ab_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:9fef6b329abbe20fff511647d904225d6b13aee9321ea5e7f9c52b4fc8bb13da_arm64, openshift4/ose-multus-cni-rhel9@sha256:88a9549d3202392630262f8c59bf1b0de971a618223d4656061506a65b54244f_arm64, openshift4/ose-multus-cni-microshift-rhel9@sha256:6becd8bb5bf67044ab50aee3725fb8d7f60e45d39bc089f134e8183c1b517bdd_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:6d49030dfad8abf73f1c2c30c70d787bb456d2a19b5c0b5b3f4a7d4a939f2849_arm64, openshift4/ose-oauth-server-rhel9@sha256:408ed8c3d6fe209d08a67fb9b50191d790d0c569268b4a9306201f96dcd9c181_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:7254818301743838b10a366164c0ffe1ab982af6eda827ab4d6dbb0ab9a60628_arm64, openshift4/ose-docker-builder-rhel9@sha256:784c56343ae4bfdb87ed40faf2eadb241f373b65ffb98deecd24e2f097029686_arm64, openshift4/ose-cli-rhel9@sha256:28e969c9062e29f45d14306a153a3e6c06ad5e206869cef3ad10dcffbfcbbb3e_arm64, openshift4/ose-console-rhel9@sha256:6407e0a235ce64e5918dd553fcdb8af2428e3761081327e469367c06de306d58_arm64, openshift4/ose-console-rhel9-operator@sha256:70dc9f9ccc4810ece6c62618707f452c1e653df5a01bab5fc3d00abd61465839_arm64, openshift4/ose-deployer-rhel9@sha256:10876847a91876c47808dadefe93087485534afeec9d0114fffe68892e722522_arm64, openshift4/ose-haproxy-router-rhel9@sha256:8c2d5c1fc224ea5a0ae6ef8beab2d64af4ec990df43f507c9b6d3690416707bd_arm64, openshift4/ose-hyperkube-rhel9@sha256:68d7e208758181c13d0a3d08ad004aedbad36a18b64196f8eb99cfdfe6dc97b2_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:2b5abf9c04529d513ec3ec84bbc3c9f4990de2b457d26e78df76f9983fa48287_arm64, openshift4/ose-pod-rhel9@sha256:838b4ebb7f99a157a49ad8ef446b6163ab5a96f3a295d0a500e056ce6c8bb35c_arm64, openshift4/ose-docker-registry-rhel9@sha256:5b1ac3b74161193395c991c46df728834457d62f5b7913153320f44f1ee35207_arm64, openshift4/ose-tests-rhel9@sha256:b67c111a70bb290d3b27acd04e2d39717037f4173860cf0dcb07bc333a72f4e1_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:ac3478321e331db11cf9b6edad77fd1ff9c3a4ca41bb40525eec70627d6bbbcf_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:25966976693c3299f51e743a6a37883e24ef0b36bcda726f1fac49b2b7bfd9b9_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:142f44d860bcbcbe145b5c9f9cff72d9109d79abb76f07fed646236aae63807a_arm64, openshift4/ose-operator-registry-rhel9@sha256:8aa6b40342f96298e66b603755f133fb4147135441e0f63494495ff563e7b1df_arm64, redhat/redhat-operator-index@sha256:8aa6b40342f96298e66b603755f133fb4147135441e0f63494495ff563e7b1df_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:1e37ce4cc1781ae589a0002039446809e13195b2b5bdf5c8dcada502b333dc47_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7aef799c7481afbef993251d39ebfb10c24260ad10ceb3c553fdd6d521e9da9e_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:f17e658abc3c60db4ae6d961815a3e69fae9c6202b047ae0042e6ae0951138fe_arm64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:09e8d92a1cee45a0249a0b800f1a1e0f6f484f8190491a356a4254a33c34f5ab_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:0dd6d2213ad4a2d3e40af1c1dab8f8f15872c2678af3b01ec2dbdd82bd8693da_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:30fe1f5165cf99fdca9e36438eb7f714259032956a72f9354aab4784d3fb06b0_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a575f5f48b5b69a45c410208c2412ca9af650a27faf1d86c19f8f0effb585399_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1bed5d56e82c2e51dbe3263b3499a98ef829931c04ac84045fb826a275e87bce_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:077af9ae2b72f5141ba412c7fc5a61ba94efadf7b2c8584f8552de747d8c45b5_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:43c577498c73c8bd6a1e7b780761b6d9a921fce8e259c52a79b8b85938071b1f_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:333a3f0d3d05fc7eef6414a0a27b801c287dc75b10d97a494c903b9302de2058_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e91fb49738a6f96e816a73bd8fc7f6d1348a1849ea1dc59dcad74f048edfdad7_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:afce489318bb2de9a3f1095d5f28de98e13d679efe56b6e71591fd42affe0741_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bc2335f8d7497ca3934c0e289d310789ca8779cef7d251187d88b9dd3a7e14b4_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:189e44d4c7c524714a58b8247f86ffd095a74301315b7b78a5bb6eb3660f351c_arm64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:a4a44f61c6e5d0b190d6a50951919b0602b5f4843d74d6f3cc0a0ffe87d229c6_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:4cc2d3e068f4b641517a86d85c621f7e5fe68a9a951b2923fc5d6737cbe8be89_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:7a4d5edd389aca0f1e832e4ed28a1a5d3991e6af76ae3ed667c76dfa610f445d_arm64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bc5abf457b5fad1e3f9450587352526bcd8eee8811304b52a093b0c5b52c6787_arm64, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:985c619b11cadc4faf2d1982225581857daee34b5762de3096accdafcb566266_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:5fdb76d811dffe9744af9f697fd03f8b58f18d3233e69bc3b4f043baa9b6ee2a_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:4346b9c55fe4154e885de4a019e33193c3afff78efacb8ac02e01a7ebf1551ae_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:65f8f7e5c68765e669f4a156d69a3a7fcf0136986ffedc2e566a6bce2b55dd16_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:85472b85aa18b949215b4816321f975ecef1312741f6966485ed427bf8693ac6_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:4f5c06e2451c61b1b67eb5c1d6c98904a9202507e0f86f4c822b9193e778ab54_arm64, openshift4/cloud-network-config-controller-rhel9@sha256:a73a7fb3f12906e4ef45f073bb11cfe736e69d13fb3dae1060614a8663d2e9c6_arm64, openshift4/ose-cluster-api-rhel9@sha256:9a9e04b0ecdf5f4ede535ad310341b0a7e6dcc79e9b2dbaf6ce18c36a45057b1_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:3f9c86578808a8fcd23dcde4847ea84b580d8f12d9fdee62b8983df1e64904c6_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c8fa6d1ab82ec507daad90d0da92c86191be859a700ac3dd7ddb942d92eba9ad_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d59ce88c574e00be0136e995a048dfa12eda45893e4538bdb71c6a29b5febff5_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:610f88e36b7e1e6a422f72f3cafac0c0023e73de3933008e81cf05899368abe7_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:5fe9db883a5d9ab333211543f7532015e2f44b7fb5ff5ecd36d0bbbb41638614_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:aa7ae4cc9711a09daa6229a31519a228507eab1a85e81d6e252b99f28cc529d7_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:bcce85bbd0351d874d48c0fd25b1f366d0084f920f20f5fc5a500da34e61ed7a_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:b715775f1134d117020b3bbdc1c199b0bfc7483f313e8dc424409eb5f0aa1556_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:cf5c1d3491c83454c1985dd8a4bb44929f9476c2d686f2ff4f4f1dd8372c1969_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5165224990873b32db1296e901618b71db1a26418ace92a4aec25280096375a9_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:ee3427a6672dcf4b4c5d198a14180c724f2d5541df4bb5c9cb9f7bae43ddea44_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3f7204a87938521b71df2f321768ee38a03e19be05383cae20f97071cf266293_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:55b6408d6401a83d271db48d25dcbc3dc581b007a1bc36252e9999aa44a03fea_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f131baa9f2ef579fd66724483214c1385c00bbdce295bf137a9dc4e7a3777aa9_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5a2924d0286e201d1d1dab148254084a07074afffb2212f2cbf354864c564bb9_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:f3e6f7cb1418dd5381e103086fc69cfee01f4f2df94ea1125fea13a95efbf26a_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:af998ed5de4059a8b4bba38fa52b84062ba7a7ced115601eb951929925bc771e_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bb3d6fc04d6a6f19745520c586e2cb6a3da9e51296a26fda1ee8f5baeb15a7e9_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:cfa82ed2ddf6a4bd12efcf44f39cc9a4eaf3bf71b90a0a29498ff40babbd03fd_arm64, openshift4/ose-cluster-olm-rhel9-operator@sha256:c558956aa605bb28be69e7e5d013d9d6bf6fe8b955d41434cda1fb50a4e3e2d9_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5e22c0003993e41b1a20af25afd2a82daf4f4f399369522605563e4b6f51eb66_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d632db3b7ac31e56cb13ef6609c9a8d9cba0a13e98fdae279301205d6e62171b_arm64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:a847d307d3e4cfdfeb1c31b9f6457c4475401a178738b7da4cf9c4e96e55c28e_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:e1c3ccb65505bc466c817f936ebb687c0361dc0d5414da605b24d02f810559c1_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:158690030eb94807f488992a36967978ac8365143c4867e08ff52e9ddf3de965_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:4928c8c8f4b1c9473ba177c769822aaf415ce650dfb44035ea52909cf7a56cd8_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:7fd303660686e0189cf26e905d24c3c552cc475839f3c4583ccb0ebc6faf8cea_arm64, openshift4/ose-container-networking-plugins-rhel9@sha256:38ff51205ea82f06975ddbe67ae4efedbb20307f8c5e20e58018f784150b8215_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5e43ca9952f6950a0ef1e50c0081a3200d04faa0851c05180408a446411cbe92_arm64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:1af4356fca4e3ad8e29847b77745c32516b3031334ab6d14697028d477317c51_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3a77e9e419adff1c4e5eb06b59f90a8ee2f9fe1c7ed33a5ef09a0754c773a5f6_arm64, openshift4/ose-csi-external-resizer-rhel9@sha256:9046948bef5d3ccfcfbe877e2740971e6b6d11f297123745f373150a47111e7d_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:1196d7d51326087b7ffd6fe5fa6e889eedf0af57c594db2cb918cb94fe96e138_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebfe1be9552c40f28b5bd77558ffddab181b1288f5b4492cc2e48322309c4ec_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0920a87562b29ccaf473de2e473326ef6200cc3de0fed1a3e9d8928106982bc_arm64, openshift4/egress-router-cni-rhel9@sha256:e7f70b284d0f35536bed337913c7d23c2d3c5fa21a5129ec17fc377c041b453f_arm64, openshift4/ose-etcd-rhel9@sha256:26a4fbed84704828f12ae91c448c055fe16a4bbfbc839189be60410af0106a42_arm64, openshift4/frr-rhel9@sha256:151609231df65eb395ea43e23041e78ec399fe9751de220e0d47ee2dace7d23f_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a64c8decc8da90c36de477cbd94da75b215d663dc4caca78bbc10b5e862a7921_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8e4ac7f10f0549f8833f0ea12b7059439d8086592f909113d52a148c42a6a13d_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:2c6f09a8814daea9f6405bd0d4c02af812c80b5ff33b53d33e98dd842216f2fd_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:4c23d74b2d7ab93ef474100c4263f3db7efd62a7c6a6ef96d151d3af42d64fc0_arm64, openshift4/ose-hypershift-rhel9@sha256:5dfd66dae0ef09ce754ebbbb132966103e2b11461a3953cc39dbbc842be419bc_arm64, openshift4/ose-image-customization-controller-rhel9@sha256:23c1f211a0ec2350e730e5cf36934231ec78b4c19d36bc74b686e97ea40080c7_arm64, openshift4/ose-insights-rhel9-operator@sha256:f776c739884a74b1a543ebacc8979ee6a1ee96e0513c927171669d239be16c7f_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:ea51f45b97d56a0fcd4e65218d5e008b8f32afdf13a3c1023a7d2926151fc6e0_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:2d7fc900b653f3733de6542beee74e51b8f49451eb81a1a6b22605783cb6c3c8_arm64, openshift4/ose-installer-rhel9@sha256:06390c92b16e854a91c186d2d99f1b6c50d194f7fefabbc19e98d3be0ee0a291_arm64, openshift4/kube-metrics-server-rhel9@sha256:8ce45025bdee595b86e927ef18d08a18af39ae3accc990e69371fd015f4d327d_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ef9c8b8f89ac5515a6ba8dd60874f9efb26e6fc78b1b31b1b18329c3c6068115_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c4873c77352277d795f19c947dacb9f7e45475850501e58b4f75a42f60e20fcf_arm64, openshift4/kubevirt-csi-driver-rhel9@sha256:6919b305a9af9b7f21571bf608614374fae35d27196c86aa224e3ba673451d03_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6395385f3aade51d4527953271e93d35cce2e8492175fe883d3153c8a71d8f11_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:7d3c66255f35be18e97bff1d4923668ce739ddb3580185ae6a490c783ca0bd30_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:d4f21e68651561fc52a1115459f49b1473f0de957856d7b03465de4a087c3924_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:a31d0542a2564588fd8604cd818fed1c48258922ef4f41fae9321899bd923ed5_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c7910a9964975d9648f50f080d78688f2b539cf689eaf34593904111baa0b509_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:22af788ebfc1c488024d3ec62e56ff33a819031ebc48f6497996a6d717faf5da_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:61f017fa65e31565a418cdfd3255060866a6c19b9b62edd2e5f3a75a10f3cb25_arm64, openshift4/ose-machine-os-images-rhel9@sha256:c1aa7d88336b38952b47c699f95f1a9e5293bac98c7fdf7182b1a270b1a0bde3_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:baf1dd17067ffc341078c58c201695f3991d777b4931a898b517372f9fe164ae_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:f1c788fca5ca208bb89e899befabce697700d40aef662595a4df46cf576d2613_arm64, openshift4/ose-multus-route-override-cni-rhel9@sha256:6cb66d4397605b23016e4b2f9937af651231795bcfd313c595aa3b4496cae2a1_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ebd0953271af90e3529299f1ea64a4443abde59505a56169e7443a480329064e_arm64, openshift4/ose-must-gather-rhel9@sha256:88af4de0894f929e96f27a193519338567da7261ddb020a9e5a887bee284bc14_arm64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:494c0cb3eb5d101a228c9c78cc250ef84e6845f414eb1b1a373fde13f9859369_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:8ce8b5610c0a82156397fa8d661a1413d8410d93e5dc2d2b1295fdc68a2462bd_arm64, openshift4/network-tools-rhel9@sha256:0e5411ddd55df8d81dc8ae9dc5f759fe7bccde72cbf053b6464d22d9108d7379_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:097a4045ea92278fd29f60fdbe61fb70534c140b00f415d66996faebb2642ba1_arm64, openshift4/ose-olm-catalogd-rhel9@sha256:0bc51d337caa0586945f1b78058fa3712cc3e2e9d688970b1187b83392ee76ed_arm64, openshift4/ose-olm-operator-controller-rhel9@sha256:74a0791ad76c0eec4bea9f45665a61d9d9f1b03e56602da6993dd59ad4ae3ec0_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:60bdfb1c8d89797c0efb985f4d89e01041d1bd14cd19f7af8a60559a4876e0a0_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:475595455dfdcd9f63a9409e254d13edb8c438842eb2464ac095be5af2122f3d_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1832da32e25dd1b862d65f7c19a60917ab41fff4b76c6bcb6faca9fbfc3d0608_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0554854fd786176dd49a8cd0448a466d8202b060a012fc3ebace589035bf189b_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ce7dfc9290dc68838072ab4e5244bd193869dc58582ea89f3db832cce59ba3a9_arm64, openshift4/ose-operator-framework-tools-rhel9@sha256:57216785e961735371b04116f1beaae66bf042317ba199305a65329085d07a73_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:2a6012497423b87ab553fb3d0a51345ff48bf50dc1220eef1b7536bfa98bdda0_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:aa5ff2e4cf9de8b9afc15493c1f7483ef0863cb7ada8052ca896429dbf7b3b97_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:91bcec67827846c8fd01a2e1eb5f1542fcf954b555911c79ef2c8a498afeab1e_arm64, openshift4/openshift-route-controller-manager-rhel9@sha256:7bb5af56381714f3a6bde55485c59f2818c68dc6dece06e3292661583ee7bec8_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:00a0e9b16c1a90340ae8a93a168b7260aabe3e6c36ded335f496f7bea21d50e6_arm64, openshift4/ose-thanos-rhel9@sha256:3c36594085614fe2140845eeafc28642eae67a30fdb0beffe5ef5da934b5b6f7_arm64, openshift4/ose-tools-rhel9@sha256:342e81d09724b583e6b9e87565a73ef966bb9a8a33e404b4c423e150ed4b21d2_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e5f045a7d12aa3104e6b5793ca5a1894bc25890766e7e56b8a753441e01bfbf6_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:501342d33b2cc26c77030d1c9760425014ed0721eed252cc754c9ea2d24f3b67_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:56b3ab3ed64aefa9df3d2f18aff9a12f0ba9b39cf432b7cdf7e11a388fc6261f_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:352dcd6ac3415f047fe2d4df578cafc30f9ab4d1d5b48ede26efd4c0b91f02dc_arm64, openshift4/ose-prom-label-proxy-rhel9@sha256:fdecfb587cfc8dca8a5ef5fe7ec8ec9802530d41b22e3762c7f42763c1ddc9f8_arm64, openshift4/ose-telemeter-rhel9@sha256:8599145bb13a32aa8770745503311584b35a0e21ced1658c89a50fa82422a353_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:8947b40b1798a76de331df24249ae3e63b82457ade5e10349629de53c37c28af_ppc64le, openshift4/aws-kms-encryption-provider-rhel9@sha256:1e275a75c67a970163a15badf1bca25c81ac9be3542cdcac4f2b7293b124e5d2_ppc64le, openshift4/azure-kms-encryption-provider-rhel9@sha256:b7ae8ed25cbd79e30c82748921d71ee9df26480b5e473af325596057172bfd6c_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5a5843d10dfc3dbeb1a31378f7450e2ea1e1cdd56eaa0995cbc8388036cc8896_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:7e841282c3d4d72c7fe2cd9efee007537d13ff4fb8285f2063adada518a4dabe_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:86c4bdb4ad3ebee5d4bc94313ca35628ff3578c9c2cb128d1cead7388ccd0643_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:0d2ce5f3721a4e54e50f8b44b134dbaced036ffc3062d69a5cb68fc89811dd93_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:952ad6e94361315635094e6594d5c1fc9932d2349b972089e4c844a1bec8150c_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:427813adc79ec827caadbff92177fc35b5d0f9efc2853d57af85c5703a213b99_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:21167378490065122766e4ccd2ba09106e60ceacc71bbe96d57116bd445e3ef4_ppc64le, openshift4/container-networking-plugins-microshift-rhel9@sha256:675a418351b2c04cbf8cad268edd212636e5360c79c28c2f4fb6bd51f57f4875_ppc64le, openshift4/ose-coredns-rhel9@sha256:3a538ad0b7cf4d7d4fc6474f0dcd88343a8c2778d4572cecf64a660f0b2e15fe_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:c8ee6d205a610de7dea734539380813f570d904e1df14d777c84c0840ae21b66_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:d09d805de84bf76806c90ea3af97a7030bdfc9c8f479612986ab53af1af9fcd5_ppc64le, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c6bd356457f5c2e74d75714642c103a80f5e6ac695b4028039278c74ae4e3b6f_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:1da87a35825598a5fc74879c608da1610dd8908a19356bb70ce9ae79daafe3ee_ppc64le, openshift4/ose-csi-livenessprobe-rhel9@sha256:3eaa5b6d5fd69937021a4ca0924bde0fdb8f36993e5c46e6c0aabc71da5cf4f5_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ef1459d4d0349220ae6de60cbe926f4df786268cdaed58edf6a859a735945ae0_ppc64le, openshift4/ose-csi-external-provisioner-rhel9@sha256:6768b70bcf15b57adb498611353accd6eb9ac62365921e357ae92182a97fd5b6_ppc64le, openshift4/driver-toolkit-rhel9@sha256:709069955097d8087402e00649abefe5df12b724c5d05e13d6a05145ef7e2a5e_ppc64le, openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e221c20e561c0c8f0a8990dce686fed5d8b25c22f0d7bb6c31683c0125819000_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:f09100504f5dec057902ffcb32a0536afc550849d3fc6e74b4aca2a4678143bc_ppc64le, openshift4/ose-prometheus-alertmanager-rhel9@sha256:07b72d7164ee22010a0af75b0a18b840d39ddffcc273862672f3b3ac3869a47f_ppc64le, openshift4/ose-prometheus-node-exporter-rhel9@sha256:820ca11addd046250fd0d1db6f01f9989b1c6c45b5b5d67438bcfbeeb453f56f_ppc64le, openshift4/ose-prometheus-rhel9@sha256:556b638a98ecca9a9b51b1ab9775891097c81233680585b5731ccdb5147370db_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:aad67d775769f0aa3b8b33f178e30586fcb4f5d461a760c13f0c41ddfc1bd1d9_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:cf74c9c042e9fe8488cdf52c09c0243b3bd61b5694e65195a8e74d670e8e1c8d_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:30d9f80a427170df76e38035966bca8c0f4ee3eb73e16b4d976054f1ce5ae65a_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:aa72ed706fa8548b2b89def705932730ac448e2752460ff57f15433f05e9a4dc_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:747de2423fba4984e4a79ad557188fe461b0cd385b3c489b5fa870368889c4dc_ppc64le, openshift4/ose-multus-cni-rhel9@sha256:6c5e06a45899214a3eda4b5fd35a5c9503cf7314614186db4e5cf219052d6554_ppc64le, openshift4/ose-multus-cni-microshift-rhel9@sha256:f03c0da37425ea105beb34ff68f666e37db91bd1783220daf98d26327303953b_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:c5889680e710ec4e35b3d85062dd8cc9cb6459135000227ac06a586b1fa5cf69_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:dcc6b5589c02cbb5783ce15325dcdb743dc6d4f2147f5fbeede1fe50f1f1a4cf_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:faebda5d2c345c1a99bff2b64771904f82a8b61b385332aa7e87a176c2f54131_ppc64le, openshift4/ose-docker-builder-rhel9@sha256:1c4652ddffab3bdd21a9ce3fd74c9b8b897eaa887e16ba7f13e46e02625d6c1e_ppc64le, openshift4/ose-cli-rhel9@sha256:335f78147c379c6567f9328e6ed5cbdba76c95c2099beb2b9a6d112d48fd0f81_ppc64le, openshift4/ose-console-rhel9@sha256:b2fe23e9cef0db5192c4cb3672c52854568288249d5f6692d511c18a2f1af61a_ppc64le, openshift4/ose-console-rhel9-operator@sha256:04d8f40fa799e415fc269bd89932017bf33157cb15fdfc39cbd89325f5b5722b_ppc64le, openshift4/ose-deployer-rhel9@sha256:e02219a3ff0db972cd92207fa57a42474f00602033a29e81f0396109cc5b4f8f_ppc64le, openshift4/ose-haproxy-router-rhel9@sha256:44f61cede69401018066973ce6615e57c0a67934b413c16ad9051ae136e81090_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:f0f33f4e966b34999ea386f06afc072bbb5bee365d1df68659f85716d82eacb4_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:3b87e17446cb2d47b95bb68e5926656c1108529ee44af114d0eb572a24e2d299_ppc64le, openshift4/ose-pod-rhel9@sha256:d20205ed505d817b2fdeb53f3ce4e87c1c60254ea9175218cf6934c870ee512b_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:7ec44ff750f7fb28082fad064c1f5289b52b17f19013242e795a2973a82bba50_ppc64le, openshift4/ose-tests-rhel9@sha256:a3cbf06bc138b782104cb98d65d4febde18bc4f166a08e503a524f85f595429a_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:c54fe6d72196d749cfd315fc618e3d3ed164fc6830bc9bb9d80cd7747b26103f_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:05c1170f8c908f0a836a2f8fb3dd0014af9bc9e2ec4369dcd76b859046dc81c1_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b1c7a9302923b2e422364f758eb59289381a130e644b1fb26823f80220ccb15_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:86bfb6c17e70a6bb404d5e0cfdf14bf2da4ca65c35c5b492cdb0a9badba4e0ac_ppc64le, redhat/redhat-operator-index@sha256:86bfb6c17e70a6bb404d5e0cfdf14bf2da4ca65c35c5b492cdb0a9badba4e0ac_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:68ee27d4884ed9989830a89e133c65d3ad479fe795c71d32dedbda9a4a983a0b_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5b5b24fa6c192ea41c5d3a7a6dde1b13eaf01272b509b124ac3de43b671b1131_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:daaee955b51e456e9e10c490477401c5b03774702465af6d11296686afc02d6e_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f8ac72f6b6d4232d9a45ba0b642e64995414d66c3357c0e78452ae343bcbfd90_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:3f34e82d3b3b93037b54f3c5b92a8e15fe0776e983612a8611e54beab30bab62_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:58b45978943cddfe9da18f95efc3d6b338850657e1b8db653f0bcce1a5baf9b0_ppc64le, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6c97b930068e41c60cc4ea5b67549abb65fbca62c20a1a6a58a567a9456bc6d5_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:3845d97fa8315da08297fc171629b88d657c2b0208a7732be2f69542e60aa348_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:a71f85150ce82c411c240f898f763e053262e127c1c5a0b4689a910e8aad8ef6_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2871928c05a4dee7e5bd6463d004cc41468449e17950bd15eb5b19eb200b4956_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:3e91e66e09ace7d536b46750d597a0a408e36949297f481680ea53e0fb4d08a3_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:d376bc1b6e559fe0535e03994f951abec3472b4a76a5c1eb4063ebb934452bfd_ppc64le, openshift4/cloud-network-config-controller-rhel9@sha256:e0c401e54a781c9983e7d5df7c2414879757f82d895be12ae8032787822f0ce7_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:a3087efb2e96c0303046ab071d0b7c008e4f64ce97f7ffae2ff81b68adaaec6a_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:1b57d818de38526fac44218843ce458573c2709610407dbc1259310558875705_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:2dbfdc584672c84253176664cc51e4d8e65dce064d89f0f2212f490a231adb6c_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dcda0bd7cf259c9ac3fe7cac3baec6662d9d9c800188689056a595ef3e9a35af_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:f2c741c5241573dff9e97980d091199826ec8c013e2a87d3bb555546580de059_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:4286f4561c275af3e983e7e69edf403c64d1a62e29a94f290dc40dd40429f327_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:049b189eb7b7f3313bc406243ec5cba95064807c10509c64dbe1ba6e38bd0d50_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:2a5437ccae5c496ed48ed61613f59f0487e8ac21dbba3074fb9397cfd608e0b9_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:52d8335226640d77f134682e6779230eced84fc64fdb2701f6c677c2de3f094c_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b9cbeb826ef2b9e0f8eae422ab09eac649534f1afda3ef494cab7fd7b363e254_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:271fe257e8e9ad4600c8cbd985168c5684bd4e3c69391c7bf27314ae0b6e052d_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:ed72612fdfc6dac914323b248b2d94b0b9a0da971373ddfbcf3dd03177367801_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9b226099d5cdb5d2b04790708aba31e10381c2afabf2f8b494f057df2f14f3fa_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:bd3eb04ed775bb6bc2a7a2ab926bab00c4f8792401d8f4fcc244dda556c5d3a1_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:752c5c9d0ddeb5b0e2b38e23ed80f7a1bbe94d1a44f5b52e096e4c3cd59491c4_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bf0d230ca11da1a6d72dba59e2222ba81b5667f3d9d3a1e9b81cf1e83839e50f_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4f4c117ddd1d19eb08748b7b394e351a31c28ea0b5df8b5992541fdd52175774_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d46ff8bb7a7dd6eb79f3ec4a6cd1ff4fea374dfb41b952ff5a522b90d4ec955d_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9688c35a0b214107e7b615afc397941444c73bbc69a4f3d609854a7550bced04_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:42b8d60ac2420df1169fdf24058c97de9e19f4e265146372a22501e2375895d1_ppc64le, openshift4/ose-cluster-olm-rhel9-operator@sha256:437c7454b085fd893bb6694db8ad4b7fc9bb45a6456d06230386f3932599936a_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a3cd67778db272f4f53a85c920f24dee071020c91e9ace9c2c63061a5d483758_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ca253c3e4e3b1c408f0b1500983972bb41b443c07009a1003d11a1b334a38bc3_ppc64le, openshift4/ovirt-csi-driver-rhel9-operator@sha256:addf0ca06e825656c20fb4c0730d298a1151fb324ab35bdbce8fd5408f889333_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:956750052c2475d7f5f369a02e89d448c1611cd6e41a08141de29178f1fd9403_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:ddc73fc44fc78e8fefc82bc58900fa1d0c7f23068a1466ea64120e8d81d68c1f_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:eac80109088987c202de933b7ea2732d4e8178540c26da114577d01bd1d0e6aa_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:1b235b6600e55e4264c2e1b0f4bef4c73ccbb5f514d0d4af120f96404ccc39be_ppc64le, openshift4/ose-container-networking-plugins-rhel9@sha256:8e5a417cb0d206f9a5cea2926abf2442effaf0a3d653439b1cadff91decfe02f_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ebdddefe2227e73d791c80aa71b1496de8cd3bf26c0d3f649b96fd0c467e2df2_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:453418c3d559551baaafd80fe767aa77e062fc174d6d40624614c3beecf6bb7d_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7853a3a9e0f361f7b9da1ca469c2a5551a142046ff2b482499136df7d51d5afc_ppc64le, openshift4/ose-csi-external-resizer-rhel9@sha256:cff91da6075c3e65ae580f5638f3fbe4dbe661898dd1a900a6a5699fe708a3dc_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:a3ea12b6ae85b4a5699b02a450ce2e879ee699b375d7f868ef16fe7cf20fe9e8_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:02688e5141d441e1f6c82d6c7f8dde6536197270363b78100821c0ba38003270_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a6f6856d772028bccac7de14612ee2fdcde67668fcfa700ae2c96de6e40fe1d1_ppc64le, openshift4/egress-router-cni-rhel9@sha256:9930fb0803ee3c5de877264d0c6819b14f5d886edb1f1d4f5fd1e4c7e98bb41e_ppc64le, openshift4/ose-etcd-rhel9@sha256:1f28659c33ddcc568828e8ea85330808beb3ea9af1a9c747e3e8de52a478dede_ppc64le, openshift4/frr-rhel9@sha256:b4f2e4c5de16686159a5d6ac9b123a27469225c3fe39e87864929237a579316e_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cc2a79bd04061e9cdd846dfc2d2ffa97605502ea3f6dfe2f369dac0aa2a4a7e7_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:44b6471fb969f80fb769ce902be839934e060dde66e4969fccb829654abec4b5_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1407b7b5bca7c271cfc66c84a76138af4366a7ef00992c6a43d1531fdcc35689_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e9d3b2edbafd830b663c38c9d5b7947366e4f2b486f35072f9457a3777c6c110_ppc64le, openshift4/ose-hypershift-rhel9@sha256:9df8a8a04d1f66d882a9d4eef640ba82ef2e3f953a7440daa8045bb8409881a4_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:55d14248c95d5bfce1fa4029fa5980d4776ebf62ea682344eee9f44fdd26d4f8_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:b303a3a16f2d390d345b0f80f04eb0b87f4338de91ef308a5926847dc4b9f15e_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:403b4db1df59d0e80e9640a7b0666a284997fa83c375d8bba0aa9ad30af6423e_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:83b652883df86a201553704d17b38083cac746096359fb00d3e28091f324fe1d_ppc64le, openshift4/ose-installer-rhel9@sha256:51e2472365e775ffc856a5438e57a6434bdc0408862be6aac8d62302d44a3e09_ppc64le, openshift4/kube-metrics-server-rhel9@sha256:fcf96a99784d72785c1a33b6927e20592d3bfe303cbc236fe9fefc954fb50410_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c74a0d5d5c36a8a9bcf6c7eedaca5195a950398be16d5aa33270d58c083b28ce_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b5beaee7dc719121fb88471fc559d516a2017ea119d6736dc8a4a9a1e88d8064_ppc64le, openshift4/kubevirt-csi-driver-rhel9@sha256:be3f0491c97ab9fc86e2ddfbeec12fc13cfe401a0b4a643649681cad01492226_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b65e88283758dd7c9e6f26b4165f4de3d15f80c8058aa3b487884838679f0c18_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:97a753e299a470de2567ca477c54948bf16085be2d2d4d6bd6733ddd5265dfc3_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a52fcc714ae23a8ebab3097ef37095047a27553de215565bff56010c2dda8a39_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8959971f449f3984113f6f084d43197749bb9a63b28e0140ddebfcb9e9960cea_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:9b683244cc7b6b0854ad35e326f899a605dc6a2776e2c5d22a6f22013e61e85e_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:be3d898ae0220ce187e5cc600157f2da000247b3f3d56c08d7367f04c1ee6f05_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:385f5c2ba69a191474b127698458b452dfdbaa3d07fc4825ef8c34c077e9a218_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:a2ece004527e661c6727674d1570c3a858c319c412b1b82c9e1c7c7d65e17943_ppc64le, openshift4/ose-multus-route-override-cni-rhel9@sha256:3056460561aea63a13abd362e5706987657f77a040d954af0d4ea35d9b2280ec_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:62c21c5d6dddcda3287f73f3934fed27a191541f1d168232cf87263aecf43740_ppc64le, openshift4/ose-must-gather-rhel9@sha256:69c7ff802a153a83d84d65e5bf463741a8a238ad266b2dc04df9bc8b631a4a81_ppc64le, openshift4/ose-network-interface-bond-cni-rhel9@sha256:fc094cd2fc6fbd4c183ff9454c909b4711ee49fc1a99840e66cb02937b4e12b5_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:a630d916b6fb2f4ce8890e76e39928c0f03276e8c81b396f6e6d734373902ece_ppc64le, openshift4/network-tools-rhel9@sha256:e7062c9f2020dc9a1e181f3fdf0ff0b14f6c149105c6581b17fc2742f62155c4_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:5cab94816e395bb91f3a1fcd513f5ecba4c9d5e458d33c8319fa28bc4ad49e61_ppc64le, openshift4/ose-olm-catalogd-rhel9@sha256:b38840864fb27224ba09fe2f359f8f58b50029ba1e39d6499dd6a6c0398d7138_ppc64le, openshift4/ose-olm-operator-controller-rhel9@sha256:6080dded916549890961fab8c548bec6a32a3aace56a9792037a990e0247f4ec_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:d0dfb256571bd27a58055df7de03d5347ee46a39e0a807605e937f2c50e40fe6_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:0b03a7dd3cb0b73f519b31ef7e8dbba1e45082b7fda9919ed97f0aeb1258e7e6_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3f44bc1df6ea627cb7c2efdd644565204460d3cdb634ad8f9f257e717ae708cc_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:64dad205a57e6119d3157de20ada6b2076bc3756dd40ea1fe6f38911c459103e_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:dc6f8cf4de5a9b615f43e087998beadfa1f856db856f0d30794314a1f5d91842_ppc64le, openshift4/ose-operator-framework-tools-rhel9@sha256:1f1758494d9ff549a88e24a79e7978419d795e47102a9d84bc196e8d380d8f49_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:a35a901cfbe448fb86866d40461ed6ec19e94d28fc40221822caae22b97d83fd_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:069d329df77390ae2bc50e823ad1aa3185f3a06065d2a07a99231d1a82062f85_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:5495d94a2b1e090b760e7d3e001c2f5ca891c7492d9ecb8a1385e55ec2b02ee5_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0eb0eb633b76f0777d85812b294336babbede90f422240d2ca9df635ba2c2f61_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:dadd244a505ab66afbae8c1724dee53acb7136c5a4f035eda4bf6bc346cf5272_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:239fcd8ae918ec1b25a73d154141d9ebda9197bdfae103a6313daa1a778148db_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:c0cd284b4e2d338ad74ca207c556df33d140fe9617a60fcced8629f1b3934b58_ppc64le, openshift4/openshift-route-controller-manager-rhel9@sha256:2bf76694861b8ccc58bb4d609451164a2a1cb0cbd7a1e2b42a52a89e582e7a87_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:aadace8ef5eec2b808a0dc8fb6cd780b1bf9c5cd346ab95b97e5965de346fb19_ppc64le, openshift4/ose-thanos-rhel9@sha256:79e1dfd128c9e9f426dcd3400cb8cb6a587ad1d7e974f0daa41365650e379a10_ppc64le, openshift4/ose-tools-rhel9@sha256:5781451390fdea660105679923d84d40f45376868c83ff52d7d3efc0c1de5d27_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:816ba81ea737fae52d1eb9bb8ecf1d724dea320ae0d89502ede1ce8896c0db40_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:71d50ae046f5fd0a4f9aaf8ed6f21ab2f4114d526bd5a872248ed04f4bfbab6a_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d6b1a34e5757350f9f57b7d920ed9e0bb5cd340b9e44e874be05401652bb99fc_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:df7f42b08fc673c0f14555dc8de789e1920342624d89a6af5a4d894bd97ee459_ppc64le, openshift4/ose-prom-label-proxy-rhel9@sha256:2e1736e2624f00e19e9897ec8b51ed8ab805708f085c9ce677ceb5a8c9c40667_ppc64le, rhcos@sha256:b92fb45df298aba4c264c9ee9b71d7fb63b67658ae42841172d7f80f3194961e_ppc64le, openshift4/ose-telemeter-rhel9@sha256:179a5bb66a93183dbaf2b952508a347b2297d1e9cb9ad24e16bb88d43260e6b7_ppc64le, rhcos@sha256:b92fb45df298aba4c264c9ee9b71d7fb63b67658ae42841172d7f80f3194961e_aarch64, rhcos@sha256:b92fb45df298aba4c264c9ee9b71d7fb63b67658ae42841172d7f80f3194961e_x86_64
Full Details
CSAF document


RHSA-2024:10761
Severity: important
Released on: 03/12/2024
CVE: CVE-2022-40898, CVE-2023-1428, CVE-2023-32731, CVE-2023-33953,
Bugzilla: 2165864, 2214473, 2214463, 2230890, 2165864, 2214463, 2214473, 2230890
Affected Packages: rhc-worker-playbook-0:0.1.10-1.el9_5.src, rhc-worker-playbook-0:0.1.10-1.el9_5.aarch64, rhc-worker-playbook-debuginfo-0:0.1.10-1.el9_5.aarch64, rhc-worker-playbook-0:0.1.10-1.el9_5.ppc64le, rhc-worker-playbook-debuginfo-0:0.1.10-1.el9_5.ppc64le, rhc-worker-playbook-0:0.1.10-1.el9_5.x86_64, rhc-worker-playbook-debuginfo-0:0.1.10-1.el9_5.x86_64, rhc-worker-playbook-0:0.1.10-1.el9_5.s390x, rhc-worker-playbook-debuginfo-0:0.1.10-1.el9_5.s390x
Full Details
CSAF document


RHSA-2024:10762
Severity: moderate
Released on: 03/12/2024
CVE: CVE-2024-8775, CVE-2024-9902, CVE-2024-45296, CVE-2024-45801,
Bugzilla: 2312119, 2318271, 2310908, 2312631, 2310908, 2312119, 2312631, 2318271
Affected Packages: ansible-core-1:2.15.13-1.el8ap.src, automation-controller-0:4.5.13-1.el8ap.src, ansible-automation-platform-installer-0:2.4-8.el8ap.src, receptor-0:1.5.1-1.el8ap.src, ansible-core-1:2.15.13-1.el9ap.src, automation-controller-0:4.5.13-1.el9ap.src, ansible-automation-platform-installer-0:2.4-8.el9ap.src, receptor-0:1.5.1-1.el9ap.src, ansible-core-1:2.15.13-1.el8ap.noarch, ansible-test-1:2.15.13-1.el8ap.noarch, automation-controller-cli-0:4.5.13-1.el8ap.noarch, automation-controller-server-0:4.5.13-1.el8ap.noarch, automation-controller-ui-0:4.5.13-1.el8ap.noarch, ansible-automation-platform-installer-0:2.4-8.el8ap.noarch, receptorctl-0:1.5.1-1.el8ap.noarch, ansible-core-1:2.15.13-1.el9ap.noarch, ansible-test-1:2.15.13-1.el9ap.noarch, automation-controller-cli-0:4.5.13-1.el9ap.noarch, automation-controller-server-0:4.5.13-1.el9ap.noarch, automation-controller-ui-0:4.5.13-1.el9ap.noarch, ansible-automation-platform-installer-0:2.4-8.el9ap.noarch, receptorctl-0:1.5.1-1.el9ap.noarch, automation-controller-0:4.5.13-1.el8ap.x86_64, automation-controller-venv-tower-0:4.5.13-1.el8ap.x86_64, receptor-0:1.5.1-1.el8ap.x86_64, receptor-debugsource-0:1.5.1-1.el8ap.x86_64, receptor-debuginfo-0:1.5.1-1.el8ap.x86_64, automation-controller-0:4.5.13-1.el9ap.x86_64, automation-controller-venv-tower-0:4.5.13-1.el9ap.x86_64, receptor-0:1.5.1-1.el9ap.x86_64, receptor-debugsource-0:1.5.1-1.el9ap.x86_64, receptor-debuginfo-0:1.5.1-1.el9ap.x86_64, automation-controller-0:4.5.13-1.el8ap.ppc64le, automation-controller-venv-tower-0:4.5.13-1.el8ap.ppc64le, receptor-0:1.5.1-1.el8ap.ppc64le, receptor-debugsource-0:1.5.1-1.el8ap.ppc64le, receptor-debuginfo-0:1.5.1-1.el8ap.ppc64le, automation-controller-0:4.5.13-1.el9ap.ppc64le, automation-controller-venv-tower-0:4.5.13-1.el9ap.ppc64le, receptor-0:1.5.1-1.el9ap.ppc64le, receptor-debugsource-0:1.5.1-1.el9ap.ppc64le, receptor-debuginfo-0:1.5.1-1.el9ap.ppc64le, automation-controller-0:4.5.13-1.el8ap.s390x, automation-controller-venv-tower-0:4.5.13-1.el8ap.s390x, receptor-0:1.5.1-1.el8ap.s390x, receptor-debugsource-0:1.5.1-1.el8ap.s390x, receptor-debuginfo-0:1.5.1-1.el8ap.s390x, automation-controller-0:4.5.13-1.el9ap.s390x, automation-controller-venv-tower-0:4.5.13-1.el9ap.s390x, receptor-0:1.5.1-1.el9ap.s390x, receptor-debugsource-0:1.5.1-1.el9ap.s390x, receptor-debuginfo-0:1.5.1-1.el9ap.s390x, automation-controller-0:4.5.13-1.el8ap.aarch64, automation-controller-venv-tower-0:4.5.13-1.el8ap.aarch64, receptor-0:1.5.1-1.el8ap.aarch64, receptor-debugsource-0:1.5.1-1.el8ap.aarch64, receptor-debuginfo-0:1.5.1-1.el8ap.aarch64, automation-controller-0:4.5.13-1.el9ap.aarch64, automation-controller-venv-tower-0:4.5.13-1.el9ap.aarch64, receptor-0:1.5.1-1.el9ap.aarch64, receptor-debugsource-0:1.5.1-1.el9ap.aarch64, receptor-debuginfo-0:1.5.1-1.el9ap.aarch64
Full Details
CSAF document


RHSA-2024:10759
Severity: important
Released on: 03/12/2024
CVE: CVE-2022-3064,
Bugzilla: 2163037, 2163037
Affected Packages: rhc-1:0.2.5-1.el9_5.src, rhc-1:0.2.5-1.el9_5.aarch64, rhc-debugsource-1:0.2.5-1.el9_5.aarch64, rhc-debuginfo-1:0.2.5-1.el9_5.aarch64, rhc-devel-1:0.2.5-1.el9_5.aarch64, rhc-1:0.2.5-1.el9_5.ppc64le, rhc-debugsource-1:0.2.5-1.el9_5.ppc64le, rhc-debuginfo-1:0.2.5-1.el9_5.ppc64le, rhc-devel-1:0.2.5-1.el9_5.ppc64le, rhc-1:0.2.5-1.el9_5.x86_64, rhc-debugsource-1:0.2.5-1.el9_5.x86_64, rhc-debuginfo-1:0.2.5-1.el9_5.x86_64, rhc-devel-1:0.2.5-1.el9_5.x86_64, rhc-1:0.2.5-1.el9_5.s390x, rhc-debugsource-1:0.2.5-1.el9_5.s390x, rhc-debuginfo-1:0.2.5-1.el9_5.s390x, rhc-devel-1:0.2.5-1.el9_5.s390x
Full Details
CSAF document


RHSA-2024:10758
Severity: moderate
Released on: 03/12/2024
CVE: CVE-2024-24791,
Bugzilla: 2295310, 2295310
Affected Packages: container-native-virtualization/bridge-marker@sha256:f1113575071801592b008aba2e48170438a7c3545eff89fc542c9fd447e83ba3_amd64, container-native-virtualization/cluster-network-addons-operator@sha256:0b8536a261764cb6c97f344f6d6c463677077e71b6b45493cab84bf7e943edb9_amd64, container-native-virtualization/cnv-containernetworking-plugins@sha256:73f773ae0f85360df8e4a933771017543985ae95e3b6846bd815dd841ae459f4_amd64, container-native-virtualization/cnv-must-gather-rhel8@sha256:0a12263f5cda908c1b8c7c373a4c1764b85c02d760c03e403efb7e2c9ff2f537_amd64, container-native-virtualization/hco-bundle-registry@sha256:066b34c68d1441dbe686b5d42dac12ee912f12e60934cd7c7a315b2b7edda2c9_amd64, container-native-virtualization/hostpath-csi-driver@sha256:c3d0a40423bfdb3c65a5bed67e6d2a2a1d61ad0c59480773e65b67b18b2858fe_amd64, container-native-virtualization/hostpath-provisioner-rhel8@sha256:9c0f785c5152746bce503e1cd4dbd02d6b1b77a045c9b6a46148a7a0105b528e_amd64, container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:e70e2745b2580c67cd1d1514d2d92e415a45e97508e34449671a7e4dd9d67fd8_amd64, container-native-virtualization/hyperconverged-cluster-operator@sha256:198dfe264298977874c0c08f97ec2ae9c7bfb529ff9f9e034c827d899dc5fb33_amd64, container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:f89db14d1a951d2b19586a4b76e354c114a8c435e74f492de8cda3ec8ec16fa8_amd64, container-native-virtualization/kubemacpool@sha256:003e7f25d41c3f2778a1f0e302bfd7d494c7ebe47b3670764d3b12564a04a111_amd64, container-native-virtualization/kubevirt-console-plugin@sha256:cc438c5e1b4af9bec41c9f5d59d38d6bd80b6687759d13ce829a5e9af765441b_amd64, container-native-virtualization/kubevirt-ssp-operator@sha256:215c5087356114c6cd18d41e2d1f77956a1020b57ab111d1661cf40d00020faf_amd64, container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:9b401d598a7ebda5f008509d45b6914e8d7cf0d40dbaf2aebba35919ea35607e_amd64, container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:cbe72f074391c0e15c0d923bad664fd247d4187ee3061abd81c5dd31229a7faa_amd64, container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:9b55a9637b64fe1f87c4099cade7217bae7e6942b975a5269a52cb52b89366f9_amd64, container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:88537e6dfb4ca1ce326d8d8c1fec23b6f636ffbf15ea7aa1b12c91582fd8ed82_amd64, container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:f86bde9d8409fdf966530baeb58018775b933fea71a4f26b10ff955b4c9ece02_amd64, container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:9eca3887353841fdd63ab9dd91dcd3a1edcce36f6805f4317ed542b84174fe11_amd64, container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:c1ffbfaaceee9654455312bd7ee41457238a9bbb446065317aa8c2c09174ac50_amd64, container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:9359e4041cbf051dd67376c40c18deadf3544cf1f29502a863e919b0361b1654_amd64, container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:c60a5f0d2e6cdab9209981b62358111e5d848fc8f97702b98faed3e5893698e5_amd64, container-native-virtualization/kubevirt-template-validator@sha256:01d99c961937139fb25fa1d539d8b48bd20c4e0c39852fb9b0516657438c5b2b_amd64, container-native-virtualization/libguestfs-tools@sha256:9b1118f3c3da72b1b931c4fb3dc9106075399585c974a359fb3cdecf1c71a91e_amd64, container-native-virtualization/ovs-cni-marker@sha256:efadea176105da1674b84def29d40810fad037bf9b4ac7c4be69c210d4071c74_amd64, container-native-virtualization/ovs-cni-plugin@sha256:f94ac4f1965737b4a891b4e8928c1cb5079b7ad3bfceea05d98cf9dbf3ffe319_amd64, container-native-virtualization/virt-api@sha256:ce33568af0772b25561000cdfc4a6c29863096f2172abc64d0268f7cadca59f8_amd64, container-native-virtualization/virt-artifacts-server@sha256:4a1957741d6bcb67deaa4913a4883dd4aa88ee84b8e9cdaabff7c975c60fce20_amd64, container-native-virtualization/virt-cdi-apiserver@sha256:f4f98d2b7d868844b1946f8d31752a62fe31209887105d3704ceb6bb6229209c_amd64, container-native-virtualization/virt-cdi-cloner@sha256:a1eb9cd7bebbd815a12e11ba6dad497d4de4310a6cadb688018028d4b7b5d799_amd64, container-native-virtualization/virt-cdi-controller@sha256:1f61a2b5c8a2e17d5e8fc193888760cd4d2b3e0a6ff8ea0112baab3ce5427a6f_amd64, container-native-virtualization/virt-cdi-importer@sha256:7492e0513e69f9c20d1d686fd565ea8d9b2f923ab74a30a9398e3b42ac8d1691_amd64, container-native-virtualization/virt-cdi-operator@sha256:4a99967fb51f4eda2a8c955686e2094b0234dba3e2746752507d730a73118c03_amd64, container-native-virtualization/virt-cdi-uploadproxy@sha256:b4da629c0a10985a21f52f4736bcdfe745e78ff01be8a9146d420bd134a126ae_amd64, container-native-virtualization/virt-cdi-uploadserver@sha256:12bca90a5a7df628d7952215d3fbccdd1238ce1d08d2c0a2a244a32d6da813d6_amd64, container-native-virtualization/virt-controller@sha256:c769b847818688e3aeb94ebefb204ea65a15f1369a6309e14cb398fc85a57208_amd64, container-native-virtualization/virt-exportproxy@sha256:3504076518fbcd2c15018fd961b925a06b2ab1fdc8be2111d63a7eb5e7cf94e4_amd64, container-native-virtualization/virt-exportserver@sha256:3fb4fa139bfdd8320cba6f9efea8338728e2610ce010d90b79bec68fb8fad5e2_amd64, container-native-virtualization/virt-handler@sha256:1550a1c1c09e4f2a1bce7d8c4514fe32b97521586479ffa671be7abd54b47356_amd64, container-native-virtualization/virtio-win@sha256:e7f5976400020d28968915a4dff0d55ec21780e88b50bca6ab64473f2634a895_amd64, container-native-virtualization/virt-launcher@sha256:16d991f4de79ccf48522cd15f941a7faffc51bb20b2ca802edc4204bc2c43d19_amd64, container-native-virtualization/virt-operator@sha256:34f2ae8e2980910d09c6f3ba3c93b5af81b6b1131b41a146b1fef6cb90ce3ee2_amd64, container-native-virtualization/vm-network-latency-checkup@sha256:668a7b44e0518de7b2986a8b5ce1156f8e2b8dc3de9e21da2e9726866046cef3_amd64
Full Details
CSAF document


RHSA-2024:10752
Severity: important
Released on: 03/12/2024
CVE: CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: firefox-0:128.5.1-1.el8_10.src, firefox-0:128.5.1-1.el8_10.aarch64, firefox-debugsource-0:128.5.1-1.el8_10.aarch64, firefox-debuginfo-0:128.5.1-1.el8_10.aarch64, firefox-0:128.5.1-1.el8_10.ppc64le, firefox-debugsource-0:128.5.1-1.el8_10.ppc64le, firefox-debuginfo-0:128.5.1-1.el8_10.ppc64le, firefox-0:128.5.1-1.el8_10.x86_64, firefox-debugsource-0:128.5.1-1.el8_10.x86_64, firefox-debuginfo-0:128.5.1-1.el8_10.x86_64, firefox-0:128.5.1-1.el8_10.s390x, firefox-debugsource-0:128.5.1-1.el8_10.s390x, firefox-debuginfo-0:128.5.1-1.el8_10.s390x
Full Details
CSAF document


RHSA-2024:10750
Severity: important
Released on: 03/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql:12:8080020241128093923:63b34585, postgresql-test-rpm-macros-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.noarch, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.src, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.src, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.src, postgresql-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.src, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64, pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64, pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64, postgresql-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-contrib-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-contrib-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-debugsource-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-docs-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-docs-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-plperl-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-plperl-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-plpython3-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-pltcl-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-server-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-server-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-server-devel-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-static-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-test-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-test-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-upgrade-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-upgrade-devel-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.aarch64, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le, pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le, pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le, postgresql-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-contrib-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-contrib-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-debugsource-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-docs-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-docs-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-plperl-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-plperl-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-plpython3-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-pltcl-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-server-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-server-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-server-devel-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-static-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-test-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-test-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-upgrade-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-upgrade-devel-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.ppc64le, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x, pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x, pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x, postgresql-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-contrib-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-contrib-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-debugsource-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-docs-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-docs-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-plperl-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-plperl-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-plpython3-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-pltcl-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-server-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-server-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-server-devel-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-static-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-test-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-test-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-upgrade-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-upgrade-devel-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.s390x, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64, pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64, pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64, postgresql-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-contrib-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-contrib-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-debugsource-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-docs-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-docs-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-plperl-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-plperl-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-plpython3-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-pltcl-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-server-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-server-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-server-devel-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-static-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-test-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-test-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-upgrade-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-upgrade-devel-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.8.0+22576+cdf4cc5d.x86_64
Full Details
CSAF document


RHSA-2024:10748
Severity: important
Released on: 03/12/2024
CVE: CVE-2024-11159, CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2325896, 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2325896, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: thunderbird-0:128.5.0-1.el9_4.src, thunderbird-0:128.5.0-1.el9_4.aarch64, thunderbird-debugsource-0:128.5.0-1.el9_4.aarch64, thunderbird-debuginfo-0:128.5.0-1.el9_4.aarch64, thunderbird-0:128.5.0-1.el9_4.ppc64le, thunderbird-debugsource-0:128.5.0-1.el9_4.ppc64le, thunderbird-debuginfo-0:128.5.0-1.el9_4.ppc64le, thunderbird-0:128.5.0-1.el9_4.x86_64, thunderbird-debugsource-0:128.5.0-1.el9_4.x86_64, thunderbird-debuginfo-0:128.5.0-1.el9_4.x86_64, thunderbird-0:128.5.0-1.el9_4.s390x, thunderbird-debugsource-0:128.5.0-1.el9_4.s390x, thunderbird-debuginfo-0:128.5.0-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:10745
Severity: important
Released on: 03/12/2024
CVE: CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: firefox-0:128.5.1-1.el9_2.src, firefox-0:128.5.1-1.el9_2.aarch64, firefox-x11-0:128.5.1-1.el9_2.aarch64, firefox-debugsource-0:128.5.1-1.el9_2.aarch64, firefox-debuginfo-0:128.5.1-1.el9_2.aarch64, firefox-0:128.5.1-1.el9_2.ppc64le, firefox-x11-0:128.5.1-1.el9_2.ppc64le, firefox-debugsource-0:128.5.1-1.el9_2.ppc64le, firefox-debuginfo-0:128.5.1-1.el9_2.ppc64le, firefox-0:128.5.1-1.el9_2.x86_64, firefox-x11-0:128.5.1-1.el9_2.x86_64, firefox-debugsource-0:128.5.1-1.el9_2.x86_64, firefox-debuginfo-0:128.5.1-1.el9_2.x86_64, firefox-0:128.5.1-1.el9_2.s390x, firefox-x11-0:128.5.1-1.el9_2.s390x, firefox-debugsource-0:128.5.1-1.el9_2.s390x, firefox-debuginfo-0:128.5.1-1.el9_2.s390x
Full Details
CSAF document


RHSA-2024:10742
Severity: important
Released on: 03/12/2024
CVE: CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: firefox-0:128.5.1-1.el9_4.src, firefox-0:128.5.1-1.el9_4.aarch64, firefox-x11-0:128.5.1-1.el9_4.aarch64, firefox-debugsource-0:128.5.1-1.el9_4.aarch64, firefox-debuginfo-0:128.5.1-1.el9_4.aarch64, firefox-0:128.5.1-1.el9_4.ppc64le, firefox-x11-0:128.5.1-1.el9_4.ppc64le, firefox-debugsource-0:128.5.1-1.el9_4.ppc64le, firefox-debuginfo-0:128.5.1-1.el9_4.ppc64le, firefox-0:128.5.1-1.el9_4.x86_64, firefox-x11-0:128.5.1-1.el9_4.x86_64, firefox-debugsource-0:128.5.1-1.el9_4.x86_64, firefox-debuginfo-0:128.5.1-1.el9_4.x86_64, firefox-0:128.5.1-1.el9_4.s390x, firefox-x11-0:128.5.1-1.el9_4.s390x, firefox-debugsource-0:128.5.1-1.el9_4.s390x, firefox-debuginfo-0:128.5.1-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:10743
Severity: important
Released on: 03/12/2024
CVE: CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: firefox-0:128.5.1-1.el9_0.src, firefox-0:128.5.1-1.el9_0.aarch64, firefox-debugsource-0:128.5.1-1.el9_0.aarch64, firefox-debuginfo-0:128.5.1-1.el9_0.aarch64, firefox-0:128.5.1-1.el9_0.ppc64le, firefox-debugsource-0:128.5.1-1.el9_0.ppc64le, firefox-debuginfo-0:128.5.1-1.el9_0.ppc64le, firefox-0:128.5.1-1.el9_0.x86_64, firefox-debugsource-0:128.5.1-1.el9_0.x86_64, firefox-debuginfo-0:128.5.1-1.el9_0.x86_64, firefox-0:128.5.1-1.el9_0.s390x, firefox-debugsource-0:128.5.1-1.el9_0.s390x, firefox-debuginfo-0:128.5.1-1.el9_0.s390x
Full Details
CSAF document


RHSA-2024:10739
Severity: important
Released on: 03/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql:12:8020020241126122642:4cda2c84, postgresql-test-rpm-macros-0:12.22-1.module+el8.2.0+22565+6ef52370.noarch, pgaudit-0:1.4.0-4.module+el8.2.0+9043+1dbb5661.src, postgres-decoderbufs-0:0.10.0-2.module+el8.2.0+9043+1dbb5661.src, postgresql-0:12.22-1.module+el8.2.0+22565+6ef52370.src, pgaudit-0:1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64, pgaudit-debuginfo-0:1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64, pgaudit-debugsource-0:1.4.0-4.module+el8.2.0+9043+1dbb5661.x86_64, postgres-decoderbufs-0:0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.2.0+9043+1dbb5661.x86_64, postgresql-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-contrib-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-contrib-debuginfo-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-debuginfo-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-debugsource-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-docs-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-docs-debuginfo-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-plperl-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-plperl-debuginfo-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-plpython3-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-pltcl-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-server-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-server-debuginfo-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-server-devel-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-static-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-test-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-test-debuginfo-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-upgrade-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-upgrade-devel-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.2.0+22565+6ef52370.x86_64
Full Details
CSAF document


RHSA-2024:10736
Severity: important
Released on: 03/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql:15:9040020241121160342:rhel9, postgresql-test-rpm-macros-0:15.10-1.module+el9.4.0+22547+ce1ca135.noarch, pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.src, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.src, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.src, postgresql-0:15.10-1.module+el9.4.0+22547+ce1ca135.src, pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.aarch64, pg_repack-debuginfo-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.aarch64, pg_repack-debugsource-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.aarch64, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.aarch64, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.aarch64, postgresql-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-contrib-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-contrib-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-debugsource-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-docs-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-docs-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-plperl-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-plperl-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-plpython3-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-plpython3-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-pltcl-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-pltcl-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-private-devel-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-private-libs-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-private-libs-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-server-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-server-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-server-devel-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-server-devel-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-static-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-test-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-test-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-upgrade-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-upgrade-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-upgrade-devel-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.aarch64, pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.ppc64le, pg_repack-debuginfo-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.ppc64le, pg_repack-debugsource-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.ppc64le, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.ppc64le, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.ppc64le, postgresql-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-contrib-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-contrib-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-debugsource-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-docs-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-docs-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-plperl-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-plperl-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-plpython3-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-plpython3-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-pltcl-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-pltcl-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-private-devel-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-private-libs-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-private-libs-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-server-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-server-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-server-devel-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-server-devel-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-static-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-test-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-test-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-upgrade-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-upgrade-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-upgrade-devel-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.ppc64le, pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.s390x, pg_repack-debuginfo-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.s390x, pg_repack-debugsource-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.s390x, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.s390x, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.s390x, postgresql-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-contrib-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-contrib-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-debugsource-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-docs-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-docs-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-plperl-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-plperl-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-plpython3-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-plpython3-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-pltcl-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-pltcl-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-private-devel-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-private-libs-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-private-libs-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-server-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-server-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-server-devel-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-server-devel-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-static-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-test-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-test-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-upgrade-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-upgrade-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-upgrade-devel-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.s390x, pg_repack-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.x86_64, pg_repack-debuginfo-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.x86_64, pg_repack-debugsource-0:1.4.8-1.module+el9.2.0+17405+aeb9ec60.x86_64, pgaudit-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64, pgaudit-debuginfo-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64, pgaudit-debugsource-0:1.7.0-1.module+el9.2.0+17405+aeb9ec60.x86_64, postgres-decoderbufs-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64, postgres-decoderbufs-debuginfo-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64, postgres-decoderbufs-debugsource-0:1.9.7-1.Final.module+el9.2.0+17405+aeb9ec60.x86_64, postgresql-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-contrib-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-contrib-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-debugsource-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-docs-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-docs-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-plperl-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-plperl-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-plpython3-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-plpython3-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-pltcl-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-pltcl-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-private-devel-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-private-libs-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-private-libs-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-server-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-server-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-server-devel-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-server-devel-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-static-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-test-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-test-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-upgrade-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-upgrade-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-upgrade-devel-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64, postgresql-upgrade-devel-debuginfo-0:15.10-1.module+el9.4.0+22547+ce1ca135.x86_64
Full Details
CSAF document


RHSA-2024:10517
Severity: moderate
Released on: 03/12/2024
CVE: CVE-2023-44270,
Bugzilla: 2326998, 2326998
Affected Packages: openshift4/ose-cloud-event-proxy-rhel9@sha256:8878943920748c1ada9c255d1664d89e5ddfc977d4d04caf308c430c543747d4_amd64, openshift4/ose-cluster-nfd-rhel9-operator@sha256:a9c1699cdf2828a7fd3d0a88db5334c7e5296072bd8507557aa1531f417b42af_amd64, openshift4/ose-dpu-cni-rhel9@sha256:7f772d997cdaed187566266de9f296f2f29c1122b26104f322d4110e2f5fdc8d_amd64, openshift4/ose-dpu-daemon-rhel9@sha256:b62df351ec7a578f8a3fd7cb54246cb632db8283be8dda536d8e906c84afd9fc_amd64, openshift4/ose-dpu-rhel9-operator@sha256:a3ba6f615f06d592c5c61136467e358e51e1fe9bf7404fc46210fa9af54389d0_amd64, openshift4/ose-sriov-infiniband-cni-rhel9@sha256:15608c242402409595d93cf282b04b5fba34ee31af9373d8be255159a6db5522_amd64, openshift4/ingress-node-firewall-rhel9@sha256:9734208782929099926cb4f8f82333d8c7c280e4a2ef67c11c3e41d403f4ebdd_amd64, openshift4/ingress-node-firewall-rhel9-operator@sha256:05b5050031411e4d6ea7ff868e90a61bbdc61b19c60e7974a0a19e840332d720_amd64, openshift4/kube-compare-artifacts-rhel9@sha256:81f8a109d089607d76605f00d8d54aca75c2768aa3f3cb6049ee85408f9f7920_amd64, openshift4/ose-local-storage-diskmaker-rhel9@sha256:5fd54281c9df4d9cf91b3f49874f31970d679f75a80b5b01862f4bc14ebdf597_amd64, openshift4/ose-local-storage-rhel9-operator@sha256:381f63ea0c581addc8341ab898e3e3ed8b5910c6d083acb6c245085f28e0c78c_amd64, openshift4/nmstate-console-plugin-rhel9@sha256:6d19e5b555fb4ea196edd4cec20c91562bbabbb38b29cf06d4f58b75b215a0d2_amd64, openshift4/ose-node-feature-discovery-rhel9@sha256:7099e98e2988d42a2560f51fe7c053ea5bfc3b8f56744a653b544d5e364395a6_amd64, openshift4/ose-ansible-rhel9-operator@sha256:5dd092979f917f35ae11d93d9ee5ce07daf2322048f4f0c9e954991ca2bd11dd_amd64, openshift4/ose-cluster-capacity-rhel9@sha256:ed3d1d624eb8184c0bb39e11649f5c0f91a431169759057affebacac3dcf9c53_amd64, openshift4/ose-egress-dns-proxy-rhel9@sha256:03dc26d7091ee3b6d674ae91de66227e2d4776f50b9206284198079fe3aa4527_amd64, openshift4/ose-egress-router-rhel9@sha256:c89e5c40ae8506b75aa01845190b11970c43f4b34c5ce88e4344e646718d10db_amd64, openshift4/ose-helm-rhel9-operator@sha256:9110e5fa07a363da7c7c9fbdc077c62ffa72001fb57163d8c6f6059f7adbe304_amd64, openshift4/ose-operator-sdk-rhel9@sha256:af62fea496489d744822ed81c0edf8fe397970520437cc5e463729a5f66c5dad_amd64, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:9b9cf0c4cca1a5413d222b325b5efe782a09f8d17d17df221c48b67b11813179_amd64, openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:5fc1b93032b9a98db015b073807448e0c4c064ca9a2b6f84c4f89aac1c2d57ac_amd64, openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6da58f10609f0b5f6f13c4f9214be8cd1a52ccc00945d54439a4d545b89f895b_amd64, openshift4/ose-clusterresourceoverride-rhel9@sha256:ceef8941017d08f324c295c030b7b1bc259c60c05e5fa898ec33b6d177f67fa0_amd64, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8c356994c5750e49ed3ad7c438e4a5962c8979db392a6b33081fa67dc50d53af_amd64, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:6b50334dc377cf100185b13fa5182c9ff9c70fd52af1dac28e1a81257e515bd3_amd64, openshift4/ose-egress-http-proxy-rhel9@sha256:e57802bf802ed5ee9e92ae8f20471559613fa43788c0ecafaa1b73c818663fdb_amd64, openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e32b59fe56765e7a287f57b6628f7868460b68ca35f62a854bf7e8e4a1484475_amd64, openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:8a1bd707b58f074da316b68432a94c33f35e201f73be080762c4c43520b45eb7_amd64, openshift4/kubernetes-nmstate-rhel9-operator@sha256:92a6f4cdc8981e77c9cd30e34101ded3e0784cc72fe52864d5e93a3b266d474b_amd64, openshift4/ose-ptp-rhel9@sha256:1505ce47f55900cc984f08dcab9a9763de41f4094349d8ec1170ef3f11f9f965_amd64, openshift4/ose-local-storage-mustgather-rhel9@sha256:e86f0c96dddad9447d743354b34e7b355ccc87d6d24a8a157917002f9f64f2b7_amd64, openshift4/metallb-rhel9@sha256:e9911390d4be7b554df4cf70fa95a581b22a6d14b335f6bcf36ec1ab25789f48_amd64, openshift4/metallb-rhel9-operator@sha256:da2686ef657dc1e4faa8cadcecdc3c58e92b54b2d64688c0d20713825b7c89be_amd64, openshift4/ose-ptp-rhel9-operator@sha256:eb05ce70d2223c0b52b7c29828d5682f6dccf777e3db9764dc5797142f1c58da_amd64, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1b63b50a1484b76586aa3ebbeee2cb8fd871331086af7cd06be6c1b2381c07aa_amd64, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:f2b35b6b78c892d1162112b8aaab22c2e93c1269aeb62474c27e76f1f782c10b_amd64, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:8a93a979ff74ac9e8d33518060532e73fde810ab10222fe726eb27ae9c547036_amd64, openshift4/ose-smb-csi-driver-rhel9@sha256:c3fc475ca73f60060b2a32073c025df3ff2b0b2d0e619d8cbf3e1609483d1e02_amd64, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:68192b9105ec3818f9a92c851201da09f6a19a7ddb1d2ec6e60140f04da8825e_amd64, openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64, openshift4/sriov-network-metrics-exporter-rhel9@sha256:5a2b9054d65966714bcac7015741c6e50e97af4f718977d0ec259c8b525570c7_amd64, openshift4/ose-sriov-rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64, openshift4/rdma-cni-rhel9@sha256:9e5bbb7f50e5ca50370c0e4bff28a8c5bd4378f1d69d361d8c56deaa5eda67db_amd64, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:60d7baa50e656efb29b6a564c4ae8f7f1ac814295937c55f28c1b976e9830660_amd64, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:51f328ca17c8bc5bd759a9bfbab0dacdc2a8039fbbf1904508932fc8122ab723_amd64, openshift4/pf-status-relay-rhel9@sha256:c0ae7e68dccbfbf9f236d47e8229a806abd0032cfb6cd0155b06ed36d123a2c6_amd64, openshift4/ptp-must-gather-rhel9@sha256:d7f79ef0a85b3f3f8dd82dd4f86c55f1fe49812ba7f18817db791d43d7373de6_amd64, openshift4/sriov-cni-rhel9@sha256:0adbb98934335dbc9071a842b292ab2f7b740ae21b05ed84acb9cbc0dfdd3722_amd64, openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:0b94c90486f7f405ae6782b7606ab17e56e894e279f594bb0b071356b2674d68_amd64, openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a23b939d1532439f9db2073015fdbce811de8d3d3969d4136a0f313675637a71_amd64, openshift4/ose-sriov-network-device-plugin-rhel9@sha256:958d84872a8a14515f38a4759d4fc2f307d811f3fcd39a305681702170401764_amd64, openshift4/ose-sriov-network-rhel9-operator@sha256:0010ac505e25667a96ac379f99bf47eaa3e73d7b4a5065723673e161b47b0476_amd64, openshift4/ose-sriov-network-webhook-rhel9@sha256:06853c0858b754f6681a6db70786db5d1734861606924b6c91ae8e5fd8026a0d_amd64, openshift4/ose-cloud-event-proxy-rhel9@sha256:689af2d16eb92aa14d43b14fbac4a443e79e6b8e79e3f667fcad162854184222_arm64, openshift4/ose-cluster-nfd-rhel9-operator@sha256:b1b353f9492d5948df2418a34fec4edbdd61d0c44660b65738e5b151c59d9f90_arm64, openshift4/ose-dpu-cni-rhel9@sha256:535e32404de0e127d10879503711a2071894e1fec0eaaba6c60699873a08b7fa_arm64, openshift4/ose-dpu-daemon-rhel9@sha256:ced9f3eb106f6c8d59124cef59410ce46278b8b4bc201ac19ada6ac3d7b7f999_arm64, openshift4/ose-dpu-rhel9-operator@sha256:cfba4bec3a149a3f5c209c15416b17f1cf05e31e37ca241cc1e743b6512a2881_arm64, openshift4/ose-sriov-infiniband-cni-rhel9@sha256:c6d3d1912c821cd7785dff3300df994fbb45cbd1a3d8385c4a55cb589dd2ab9a_arm64, openshift4/ingress-node-firewall-rhel9@sha256:c62d6aedd98086fcf957ef3b90472dbca0b2a5f6b531d50291d322660bb9fd81_arm64, openshift4/ingress-node-firewall-rhel9-operator@sha256:0c3f10aa3ff37c73f6ce2501726d5b47f5db8a83fc2fdaf743116633a6dea861_arm64, openshift4/kube-compare-artifacts-rhel9@sha256:1b51124b7d4285ed4a728b546eccf9e275575f6e3f43938c3c4b62d4295e0b17_arm64, openshift4/ose-local-storage-diskmaker-rhel9@sha256:743721edf17c63eb7d5df81bd95ec2b85a56670d3c3fd91aef2f25c04838a08e_arm64, openshift4/ose-local-storage-rhel9-operator@sha256:f42b0c541b0fb25e3e11d5bd57bf2a290a671c6f85153560e035338e55caba11_arm64, openshift4/nmstate-console-plugin-rhel9@sha256:9bb4aab30d97972beef1a33bc85015f4caea384f02cdce3a00a829aaa1d9e1ea_arm64, openshift4/ose-node-feature-discovery-rhel9@sha256:16f8d128933f6da678a8bad3107c8898a04ec1623c6102f55271d3e00b93e815_arm64, openshift4/ose-ansible-rhel9-operator@sha256:4fbc3458e1232387b1cd66d544c7e6e3d343deb621f5e2a659b9e87bcf4b4228_arm64, openshift4/ose-cluster-capacity-rhel9@sha256:c4133025911bc3784ed61386382b74f7f7f6c2d05c9ee350022ec82817e63553_arm64, openshift4/ose-egress-dns-proxy-rhel9@sha256:e41fdd1f891263db4f6a286d45244188bc16df77857447638f0d86b07a6e00fe_arm64, openshift4/ose-egress-router-rhel9@sha256:278cd2d67fca0583329cba1fff18db2105721308b6566a4f6a7a7de6569b2d9e_arm64, openshift4/ose-helm-rhel9-operator@sha256:fa16d834df09165d4e9a33f66f353db35a4614c4577a403fc2856f0e71fa7585_arm64, openshift4/ose-operator-sdk-rhel9@sha256:3fdcb311b0cbbf6d351ef18cbad06627977be1749a56bcbe0e8c1089a5cb009f_arm64, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:2a252d7a69d120b08a3ea4a3e2e05046f43990672acaf8bb3b108e0b42190b24_arm64, openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:b6aea47faffb65fabe7c3ba1400b1eaf94720aa8cbe34795ce280ced0350697c_arm64, openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:430ae960e39d919b60afd05009365e60debe553e054f90e8e1e55d8a8d9f25a8_arm64, openshift4/ose-clusterresourceoverride-rhel9@sha256:0b44cb15f2d0ddcdcb98b25b19a11e549f35cb8a4dce943860a9c4f8455e4406_arm64, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:fbd322c3b260357042a1b5544d3d4c4d9ba12bdedbd36dde593452b22d7c6169_arm64, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:01cf2a355f24812aa569e1cfe9f75e69f2e3d893fc11b9e47e1b0baddd44aedb_arm64, openshift4/ose-egress-http-proxy-rhel9@sha256:608302550f6fa732ecdb84e23c9829b777189e2ec80398d906a582df76639387_arm64, openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:9769bf085ef1fa560017dbac9cb9532a439a869c2f60e0c3e5264a24875d8764_arm64, openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9ee0970e1202288b58ee9ac874c15b7175c3b65f1488607b386962a98ac66d8c_arm64, openshift4/kubernetes-nmstate-rhel9-operator@sha256:ef3e2d6cda193a6d650dd0ff8ab91a2b639ee0a9cd4bfe72b5b183b78a8dbb89_arm64, openshift4/ose-ptp-rhel9@sha256:3e1169d7894afe9ede3e8d907b4e86897f7c4e4dafe507acf22450ba8549f38b_arm64, openshift4/ose-local-storage-mustgather-rhel9@sha256:7bd760a37212963ff64977fd3b953886f9245609062498853cad9a860c6f3117_arm64, openshift4/metallb-rhel9@sha256:783686b35b01c18e50b9ea55dffd7c302f0959c3330fb4a483d9d93c46fa0199_arm64, openshift4/metallb-rhel9-operator@sha256:67455c716fed9419d77d94eb2a50472de2c89e1c76bd18fbb6082208265dbc63_arm64, openshift4/ose-ptp-rhel9-operator@sha256:9c57ee59b1aefa38dbc4d2e53431b1191cd01f69877c9e5c8dbbf0403f7fa12b_arm64, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fe1e4420a202393cf23aceaf75384c7aee0098918517f4a6d44cccdd80c1dd70_arm64, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:35d6cb258e86928badbeef496d0e2cad21a524e754d4fdc83a4e3aa43c6ec998_arm64, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:39d9f82247dbcd362cf539b8299447ff353a43e15c4c07295e88e518197a4860_arm64, openshift4/ose-smb-csi-driver-rhel9@sha256:916a2fef995cfca69941faff0e46596affdc0fea26bab5198e7e4e8e36d00ebf_arm64, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:91bf1d4b761925f65ab5b2242f0ed5a66843eee827a529a58229f25c9feeeea4_arm64, openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64, openshift4/sriov-network-metrics-exporter-rhel9@sha256:2c4d9bc8746aae8e0f7085705d306cfd94e48cb133b32351c9ae92afbfef44b4_arm64, openshift4/ose-sriov-rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64, openshift4/rdma-cni-rhel9@sha256:2e3f6263ed8afa0f75606f214021e381848e8c1e7ea5b3f9c639542c4e2b7773_arm64, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0e73571fa00b5d85a43f6f196e9b3b099e82effca3fd8e3753c4e5c7d5e3a356_arm64, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7cd9fe270bd65aa814eab316da3d3407132a0bbbe3b943354c7c8cacf5e1f49d_arm64, openshift4/pf-status-relay-rhel9@sha256:f4dfdd2a7c7aa65ef916c20aac8462544750e7e28ef337aec1b0cb20195a2cdf_arm64, openshift4/ptp-must-gather-rhel9@sha256:d6472b00763b076eeb3d3f2626cfd99e14480829c880f58d3ac1e2aca8c19787_arm64, openshift4/sriov-cni-rhel9@sha256:6ed37e00b5a902f7b7b02419f45feb3c1aea6add4df8fb2f9f6d86f45f276e6d_arm64, openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:55d8411d8c4f1ea0bef38e39b752ac8e5db3ae70b585d8c24c04a5224850011e_arm64, openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c483e917cbe2645a7a59f678cc4aff4546a88036521d8ba223fe5ed2e281491a_arm64, openshift4/ose-sriov-network-device-plugin-rhel9@sha256:f63b397062157387069feb6883f8cc32c2546dd6c427bae61431d63c1847133f_arm64, openshift4/ose-sriov-network-rhel9-operator@sha256:27b61fbaec3b2300097808d62bd1f82d0e547645219931bfc558389b8aa6cafa_arm64, openshift4/ose-sriov-network-webhook-rhel9@sha256:cfda80ffd67df1ddd9b9de9cede546a51fbb4218c51cf802955c6b46fbf0a020_arm64, openshift4/ose-cloud-event-proxy-rhel9@sha256:1581730352e405d6836a91dbd1c299cea94684c8ae5f267602e9253dc0f8e4d9_ppc64le, openshift4/ose-cluster-nfd-rhel9-operator@sha256:e2f1bd9f59298dfda3f8eb0986ea4c9be7a2df0db5e2e752bf709058359c41ca_ppc64le, openshift4/ose-dpu-cni-rhel9@sha256:b6af59d75531a559169611290b2be82ac96d4d1d9876bc4bde0e35733077d12d_ppc64le, openshift4/ose-dpu-daemon-rhel9@sha256:dd0c7286b28b876fee20e67f65dac0b829f20e6c9cae317aa2f79751142dfb62_ppc64le, openshift4/ose-dpu-rhel9-operator@sha256:e69a6837d342d72e9eebd977a4b41888dd9d3b4a0e8c772bd5e4a11af6de7b1e_ppc64le, openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3ec852c684dfd31d1428caeead0856e96dd180268068e752a234ebae284b8539_ppc64le, openshift4/ingress-node-firewall-rhel9@sha256:b805120f674e708cf553afc9fb9829a58dc521305b69c730def2bdd2a72fddcb_ppc64le, openshift4/ingress-node-firewall-rhel9-operator@sha256:3c1c0d25215acfc5789f92e42bb8cfb4dd6ae69d8beb54f72d71c7ea5fe79f37_ppc64le, openshift4/kube-compare-artifacts-rhel9@sha256:3e2c4ffd4db2f8db4d0d96a1faae247acc2e9bd95d2562e1798ab1665d06c628_ppc64le, openshift4/ose-local-storage-diskmaker-rhel9@sha256:61355488c65db38cec9f9f30bd23b54bf25358a2e8cd294c2121f38dba8a11bb_ppc64le, openshift4/ose-local-storage-rhel9-operator@sha256:2763ed0cee61fde7c81e9a36f050a1cad4e61a702a660b088c67ede122117087_ppc64le, openshift4/nmstate-console-plugin-rhel9@sha256:599a6924e6f9df0aabc518bf676f1947727f6eaf6c13e0dd8e94d7f725a3128f_ppc64le, openshift4/ose-node-feature-discovery-rhel9@sha256:20cb561e79e1b25a8e0f2f84f2fb9ba6471d32360628288f673f1d298595d9be_ppc64le, openshift4/ose-ansible-rhel9-operator@sha256:0bdb89db15aac3809078d917643ec944dfa087e07e645fa2576f55f59d412121_ppc64le, openshift4/ose-cluster-capacity-rhel9@sha256:7c28f4a6d635c01440d4aa942587600c030118da7c4ce114db12cf53556209f5_ppc64le, openshift4/ose-egress-dns-proxy-rhel9@sha256:7c73aeb82d4086d4cf499b3ec01572222bf6a1b06edc86d4554989251302d623_ppc64le, openshift4/ose-egress-router-rhel9@sha256:487f19cf53896020030208b65b35f58d77a8eb77190cc793dd0a6c597c994029_ppc64le, openshift4/ose-helm-rhel9-operator@sha256:b9299039b8127a9d2cb2b0b47d0edc1d44f844f4ad892a6e071df2aaaa410054_ppc64le, openshift4/ose-operator-sdk-rhel9@sha256:ecaf77256edb8a8d632eb0a5d19beff7f6b598dd6522aaa24e6be33d37032555_ppc64le, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8aac79ba61a4af44a9cb34cc10dcb64651a7459511ca7ce9338bc2a4a8cd3a11_ppc64le, openshift4/ose-clusterresourceoverride-rhel9@sha256:f6b12b67db88cd41e95a6a4269dd95fe626a4647aa456a01f9f97ef0863096c3_ppc64le, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:835a00bf6aa8782096dcb40d06623992f23d7f938b047d25b154811e69b4ed00_ppc64le, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:0cc29bbee191b4581e0c9d114ef7bd260aaad12d7df8c1ea89a170ce7afff738_ppc64le, openshift4/ose-egress-http-proxy-rhel9@sha256:1df26da7511fca8615ed0d1f61563073fb6a1844dc1ed2831ee8664847cbdb6f_ppc64le, openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:ca52a6d6f904e1f5d65d49f7867eb291aa565290cc33db9cb5a58fc9cd9e710d_ppc64le, openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:cb18582a5eeda01ccac7004b57f64bf6d44f27c5d64b722eae4e579ab1c8f052_ppc64le, openshift4/kubernetes-nmstate-rhel9-operator@sha256:3c7ffcada3929360d2a8d32ed6257dceecd72a938fe68bd812b862d751800319_ppc64le, openshift4/ose-ptp-rhel9@sha256:e9909956e30487bd58603d7820cf47685f4ec19e5452627e830b74376cd3e96d_ppc64le, openshift4/ose-local-storage-mustgather-rhel9@sha256:b7b38489b1ca02f414e03dafa551474e836d4b7178731b65f3b8226a9b555e1c_ppc64le, openshift4/metallb-rhel9@sha256:df3a1cc1c18eeeb1dbe1f6c01dcdb4ba4847f2b50c65c448c93f95ce2ce8051d_ppc64le, openshift4/metallb-rhel9-operator@sha256:e5c997c41b6372be4d6fe0cb929d02112385cfa3c6f6fee722586a5c5cd6843c_ppc64le, openshift4/ose-ptp-rhel9-operator@sha256:cd20b61e39b730d69b8a45d14c92fbde30fa7ea33c8483ab6af34b5fd0289047_ppc64le, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed95bbec8424538d9c927d43d1b31bf91925b9a14343af839793dbbda1ce8ce4_ppc64le, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:c6e18a763e551cc280bf92eb633caf4ae510301a8d634f2a05b8ffd5b4341741_ppc64le, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:521dfefe47c62ef5c78128ebb3c3c657abb423b90c566874ba0f675056bb7fc8_ppc64le, openshift4/ose-smb-csi-driver-rhel9@sha256:cf51779aed15f08a6d0a872475a19886e0d8a19607bd2f9bd198172874a6f4a9_ppc64le, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a9b47548c05292f21cc22c66b69d8c5dbc282f200866e360e5a1491cd2e00725_ppc64le, openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le, openshift4/sriov-network-metrics-exporter-rhel9@sha256:808a1f012e3e7d47d8bad4884e1065bdc99c23e4bea9c010458b84c82b7fb247_ppc64le, openshift4/ose-sriov-rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le, openshift4/rdma-cni-rhel9@sha256:e365d3bc74dbdf3b7e1ff6d70b481049e5e91dadf653fecf21c06ea9a2ba7031_ppc64le, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:8294bac920f1320916bb2e33c4b5042e6d7423eba5cc2cb2e500f6a47fb2f2c8_ppc64le, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e9f4b5584d81c4faf701744fdf0c7be47f82bfdbf07ce4d8990f9f16d56e694e_ppc64le, openshift4/pf-status-relay-rhel9@sha256:891fc65d701a2f8589e8b85152f0e4e3240d2cacd14095b66bc55cd531f81a46_ppc64le, openshift4/ptp-must-gather-rhel9@sha256:533379e953412e5acf6a0bd778383e1b67c8a49e9014c8fac2e4b8b1542ccc01_ppc64le, openshift4/sriov-cni-rhel9@sha256:886b3c154280ea9ceb1f57deb590bce3c5e68422ec8f42878281e5ad8c3dac62_ppc64le, openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:8e5555888712bb7a0d421f1ebf1b923e00114a2b17ac0887f39369a0f8248aa4_ppc64le, openshift4/ose-sriov-network-config-daemon-rhel9@sha256:c312f1c7f75cf0ce9b0d4b2b0c3af13eba0eaaa2d94a35ce6b00b0355893fa6a_ppc64le, openshift4/ose-sriov-network-device-plugin-rhel9@sha256:52c1c8122d357bd374b9b9f1d89f91c1e16daa70676d8d228074ce707c99b3ec_ppc64le, openshift4/ose-sriov-network-rhel9-operator@sha256:787e6efeb300d748bd2e7aa12632c9b6fdcc47b9ba77fcbeb0e2789b1df68170_ppc64le, openshift4/ose-sriov-network-webhook-rhel9@sha256:70d8f5a02e1525d6380001b9b63b92044039d8acfaa5266b11ee60ea9a73ee3c_ppc64le, openshift4/ose-cluster-nfd-rhel9-operator@sha256:89051088c98e3c44a131d603f4f5f73120adda0a231ef991739c46bb2d50d175_s390x, openshift4/ose-dpu-cni-rhel9@sha256:f6189c85913ef5b1a5ade2f594b8f472c3e7de3c8d52a906e262d0eece3b2d6f_s390x, openshift4/ose-dpu-daemon-rhel9@sha256:bd79d5eda800b3dff61aaa7cc0f2b11f4265f96aa6bb26bc36a9a26483d4351b_s390x, openshift4/ose-dpu-rhel9-operator@sha256:3b97414f3b25b3f493c150a5c15a5dcb4edfff23b75f1fb43b331effd72afdae_s390x, openshift4/ingress-node-firewall-rhel9@sha256:6c7ac830b638d109cbab67e48e425f542eb25f7cc4a563cd3a41d59db4de50bb_s390x, openshift4/ingress-node-firewall-rhel9-operator@sha256:75b8ccc3f85df428e6e78c03276257c2d113e2298b2534ef1f9d2ef0123cfbce_s390x, openshift4/kube-compare-artifacts-rhel9@sha256:8f9e7cb19a1932fa02e54f9ed01be65971ef86f1a30b2d8d84cd702b636bf3f3_s390x, openshift4/ose-local-storage-diskmaker-rhel9@sha256:77cf8abc82f6e72ac6bbe5f65b9dfec2e08cbb5c0416efca36f421a812baf5d0_s390x, openshift4/ose-local-storage-rhel9-operator@sha256:f4d80080a39a27277cebf0594485273ad51449d56a378d7676f46337518996f7_s390x, openshift4/nmstate-console-plugin-rhel9@sha256:d17d0aa593fa6ee8584685d971a7606b45cac6b3c3e047ba3ebc2162cae426e3_s390x, openshift4/ose-node-feature-discovery-rhel9@sha256:8c0a80c2138dbac2118e3cfe0a2c60f7e03680d446aaf41538885931ccdb4343_s390x, openshift4/ose-ansible-rhel9-operator@sha256:c8591e83235c6de90e6c111825ef35ee4219034c270bb530c5d6b4e354ddd16b_s390x, openshift4/ose-cluster-capacity-rhel9@sha256:ba7e970a1e8f66943116a40f43ac09716b978879d6fa683b23370aad54c63e02_s390x, openshift4/ose-egress-dns-proxy-rhel9@sha256:da7cb1f2c2028351904f2af9e9e4194c224471ed5acfac97d8a2c60d2b0150c0_s390x, openshift4/ose-egress-router-rhel9@sha256:c41a2d8d3fe967b773d07fe93690fabc0b1f3e9a5b06cebe528f409770a26886_s390x, openshift4/ose-helm-rhel9-operator@sha256:3b33eedb2da0adcd84a3bc723d559456345679321832695a78acced4ef866153_s390x, openshift4/ose-operator-sdk-rhel9@sha256:8d54f4dbd712af681d7ab06942cdbd2a9aeadcdda1ef99702c23ec772ea4186c_s390x, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5f2941e6cc104b18e3bd97ab1e85b4bc917ac8c406344de54649afd59deb7a1b_s390x, openshift4/ose-clusterresourceoverride-rhel9@sha256:71614a955e4978dc13a843cda14b1094a52b2c5fa3d11a45d15326da3bb6f5dd_s390x, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7016b6049584324e42cdeea0b5fcd0277cadf5d0a4f8ecc463b92261202d64e6_s390x, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:c2fcc51c07626eac9d453d7e3cc412ad4a43549df832017158dbf0093e5b0153_s390x, openshift4/ose-egress-http-proxy-rhel9@sha256:d80ee5cbbd3bd3328920931700a700a7fb51ca580cd39db473fd045caa1bdc65_s390x, openshift4/kubernetes-nmstate-rhel9-operator@sha256:64e395c1322672e4892cd6c57b1198e50fd7e05a75a5d781ee4e0adf1dabc246_s390x, openshift4/ose-local-storage-mustgather-rhel9@sha256:50a7b61563d2d4f95f82d335d6512712eaa42e4f490a7f0614e396b085049d30_s390x, openshift4/metallb-rhel9@sha256:9364574bfd110d4d89c18c5cc9763155baa01d757e20fc0c81ea5bafc94642c9_s390x, openshift4/metallb-rhel9-operator@sha256:c53dd13accc4b48b06d7fdbb006b60c623bc8f0c62d26dcb036fa9223a88404c_s390x, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:b3535ed88e896b28a7cd1fcbe0d7d803d4e9e403524fc8db4c2c63ab8da96457_s390x, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7764fa0131ddf13a0227d68500d18f25641d908e26101b954c7847fadce8d9ab_s390x, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:b7ae672e9cb3c880b191aa77e647be64c5a518e1d685787104aca8582072a3cd_s390x, openshift4/ose-smb-csi-driver-rhel9@sha256:891e504d5f3c93b8cbe2b2c84405d9e0085062a9d70b120a11973ed284044f81_s390x, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:add1da62f3d8773a713250da9690e835c47b7a32386de7504d5086330a437c21_s390x, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:e54517f33977ec34cd68a25e46a1dcbf5c48f23be45ac8eb8ace83e2832cde1b_s390x, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:6bb79c9ab1b11e4e27118e79e90e573ec775b0d82ac9b5d88e8b2fa875337e6d_s390x, openshift4/pf-status-relay-rhel9@sha256:195a010cf0fc50a167b08bb8acc492ef04c7b326f5777d8c50755110795ce145_s390x
Full Details
CSAF document


RHSA-2024:10734
Severity: important
Released on: 03/12/2024
CVE: CVE-2024-11159, CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2325896, 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2325896, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: thunderbird-0:128.5.0-1.el8_6.src, thunderbird-0:128.5.0-1.el8_6.x86_64, thunderbird-debugsource-0:128.5.0-1.el8_6.x86_64, thunderbird-debuginfo-0:128.5.0-1.el8_6.x86_64, thunderbird-0:128.5.0-1.el8_6.aarch64, thunderbird-debugsource-0:128.5.0-1.el8_6.aarch64, thunderbird-debuginfo-0:128.5.0-1.el8_6.aarch64, thunderbird-0:128.5.0-1.el8_6.ppc64le, thunderbird-debugsource-0:128.5.0-1.el8_6.ppc64le, thunderbird-debuginfo-0:128.5.0-1.el8_6.ppc64le, thunderbird-0:128.5.0-1.el8_6.s390x, thunderbird-debugsource-0:128.5.0-1.el8_6.s390x, thunderbird-debuginfo-0:128.5.0-1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:10733
Severity: important
Released on: 03/12/2024
CVE: CVE-2024-11159, CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2325896, 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2325896, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: thunderbird-0:128.5.0-1.el8_4.src, thunderbird-0:128.5.0-1.el8_4.x86_64, thunderbird-debugsource-0:128.5.0-1.el8_4.x86_64, thunderbird-debuginfo-0:128.5.0-1.el8_4.x86_64, thunderbird-0:128.5.0-1.el8_4.ppc64le, thunderbird-debugsource-0:128.5.0-1.el8_4.ppc64le, thunderbird-debuginfo-0:128.5.0-1.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:10710
Severity: important
Released on: 02/12/2024
CVE: CVE-2024-11159, CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2325896, 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2325896, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: thunderbird-0:128.5.0-1.el8_8.src, thunderbird-0:128.5.0-1.el8_8.aarch64, thunderbird-debugsource-0:128.5.0-1.el8_8.aarch64, thunderbird-debuginfo-0:128.5.0-1.el8_8.aarch64, thunderbird-0:128.5.0-1.el8_8.ppc64le, thunderbird-debugsource-0:128.5.0-1.el8_8.ppc64le, thunderbird-debuginfo-0:128.5.0-1.el8_8.ppc64le, thunderbird-0:128.5.0-1.el8_8.x86_64, thunderbird-debugsource-0:128.5.0-1.el8_8.x86_64, thunderbird-debuginfo-0:128.5.0-1.el8_8.x86_64, thunderbird-0:128.5.0-1.el8_8.s390x, thunderbird-debugsource-0:128.5.0-1.el8_8.s390x, thunderbird-debuginfo-0:128.5.0-1.el8_8.s390x
Full Details
CSAF document


RHSA-2024:10705
Severity: important
Released on: 02/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql:12:8060020241128124027:ad008a3a, postgresql-test-rpm-macros-0:12.22-1.module+el8.6.0+22577+1e38f377.noarch, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.src, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.src, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.src, postgresql-0:12.22-1.module+el8.6.0+22577+1e38f377.src, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64, pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64, pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64, postgresql-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-contrib-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-contrib-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-debugsource-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-docs-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-docs-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-plperl-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-plperl-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-plpython3-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-pltcl-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-server-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-server-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-server-devel-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-static-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-test-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-test-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-upgrade-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-upgrade-devel-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.x86_64, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64, pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64, pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64, postgresql-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-contrib-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-contrib-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-debugsource-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-docs-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-docs-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-plperl-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-plperl-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-plpython3-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-pltcl-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-server-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-server-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-server-devel-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-static-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-test-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-test-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-upgrade-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-upgrade-devel-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.aarch64, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le, pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le, pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le, postgresql-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-contrib-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-contrib-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-debugsource-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-docs-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-docs-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-plperl-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-plperl-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-plpython3-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-pltcl-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-server-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-server-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-server-devel-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-static-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-test-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-test-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-upgrade-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-upgrade-devel-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.ppc64le, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x, pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x, pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x, postgresql-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-contrib-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-contrib-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-debugsource-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-docs-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-docs-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-plperl-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-plperl-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-plpython3-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-plpython3-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-pltcl-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-pltcl-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-server-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-server-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-server-devel-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-server-devel-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-static-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-test-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-test-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-upgrade-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-upgrade-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-upgrade-devel-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x, postgresql-upgrade-devel-debuginfo-0:12.22-1.module+el8.6.0+22577+1e38f377.s390x
Full Details
CSAF document


RHSA-2024:10704
Severity: important
Released on: 02/12/2024
CVE: CVE-2024-11159, CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2325896, 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2325896, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: thunderbird-0:128.5.0-1.el8_2.src, thunderbird-0:128.5.0-1.el8_2.x86_64, thunderbird-debugsource-0:128.5.0-1.el8_2.x86_64, thunderbird-debuginfo-0:128.5.0-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:10703
Severity: important
Released on: 02/12/2024
CVE: CVE-2024-11159, CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2325896, 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2325896, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: thunderbird-0:128.5.0-1.el9_0.src, thunderbird-0:128.5.0-1.el9_0.aarch64, thunderbird-debugsource-0:128.5.0-1.el9_0.aarch64, thunderbird-debuginfo-0:128.5.0-1.el9_0.aarch64, thunderbird-0:128.5.0-1.el9_0.ppc64le, thunderbird-debugsource-0:128.5.0-1.el9_0.ppc64le, thunderbird-debuginfo-0:128.5.0-1.el9_0.ppc64le, thunderbird-0:128.5.0-1.el9_0.x86_64, thunderbird-debugsource-0:128.5.0-1.el9_0.x86_64, thunderbird-debuginfo-0:128.5.0-1.el9_0.x86_64, thunderbird-0:128.5.0-1.el9_0.s390x, thunderbird-debugsource-0:128.5.0-1.el9_0.s390x, thunderbird-debuginfo-0:128.5.0-1.el9_0.s390x
Full Details
CSAF document


RHSA-2024:10702
Severity: important
Released on: 02/12/2024
CVE: CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: firefox-0:128.5.1-1.el9_5.src, firefox-0:128.5.1-1.el9_5.aarch64, firefox-x11-0:128.5.1-1.el9_5.aarch64, firefox-debugsource-0:128.5.1-1.el9_5.aarch64, firefox-debuginfo-0:128.5.1-1.el9_5.aarch64, firefox-0:128.5.1-1.el9_5.ppc64le, firefox-x11-0:128.5.1-1.el9_5.ppc64le, firefox-debugsource-0:128.5.1-1.el9_5.ppc64le, firefox-debuginfo-0:128.5.1-1.el9_5.ppc64le, firefox-0:128.5.1-1.el9_5.x86_64, firefox-x11-0:128.5.1-1.el9_5.x86_64, firefox-debugsource-0:128.5.1-1.el9_5.x86_64, firefox-debuginfo-0:128.5.1-1.el9_5.x86_64, firefox-0:128.5.1-1.el9_5.s390x, firefox-x11-0:128.5.1-1.el9_5.s390x, firefox-debugsource-0:128.5.1-1.el9_5.s390x, firefox-debuginfo-0:128.5.1-1.el9_5.s390x
Full Details
CSAF document


RHSA-2024:10700
Severity: important
Released on: 02/12/2024
CVE: CVE-2024-31141, CVE-2024-38819,
Bugzilla: 2327264, 2327614, 2327264, 2327614
Affected Packages:
Full Details
CSAF document


RHSA-2024:10696
Severity: important
Released on: 02/12/2024
CVE: CVE-2024-34069,
Bugzilla: 2279451, 2279451
Affected Packages: python-werkzeug-0:0.14.1-13.el8ost.src, python3-werkzeug-0:0.14.1-13.el8ost.noarch
Full Details
CSAF document


RHSA-2024:8704
Severity: moderate
Released on: 02/12/2024
CVE: CVE-2024-24786, CVE-2024-34155, CVE-2024-34158,
Bugzilla: 2268046, 2310527, 2310529, 2268046, 2310527, 2310529
Affected Packages: kube-descheduler-operator/descheduler-rhel9@sha256:8e9112c13e3eda54533a29da7bc20ee4b163ba92fb640b7d8c4faabe49ca73af_ppc64le, kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:0b0c9d8a65c5b005f700c76b8e4076ec8f3472dcabe6eebf9fa9bee4afaf06a7_ppc64le, kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:c7ab759f5583f6eea7b9f9af0c5d2235cfad496e9894ae433f33d9706eee13bc_ppc64le, kube-descheduler-operator/descheduler-rhel9@sha256:76141323ebf07fe673b4747e4364069eced49b02f6854a02e3029b2cd5da6ec7_amd64, kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:72c2aeb630281a636cad334fbbf0e67b70afba26c61a1b25a2b93277765e5ac7_amd64, kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:dd4aae772fb0cab0eb0cbac1f00dde6437663edcdc761009b04505cee674452d_amd64, kube-descheduler-operator/descheduler-rhel9@sha256:bf361a84cc4ac936aeecac55ee9b26b796bef0810ab1c6c9b03f2f2ace323d40_s390x, kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:fc575edc883ca250d9b218a6f29acc9f233b574128888307b5f588bc8532b87a_s390x, kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:673202819c37454fa57e836a7564b4d62260ebbd613e529c6849e6f99da36fa9_s390x, kube-descheduler-operator/descheduler-rhel9@sha256:adbf99466aa02108bc52070d9522248bbc8eba7114f7f4442abe3ec4e9556068_arm64, kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:02771552e6b42aca77dfd8bcea14399126fc2b702c9e78a53d950a1622596690_arm64, kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:a985a362a4b7007f732b3233ae480e763a80cc098c29a69ccc52f2c110f4a7de_arm64
Full Details
CSAF document


RHSA-2024:10677
Severity: important
Released on: 02/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql:13:8060020241128071428:ad008a3a, postgresql-test-rpm-macros-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.noarch, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.src, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.src, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.src, postgresql-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.src, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgresql-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-contrib-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-contrib-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-debugsource-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-docs-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-docs-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-plperl-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-plperl-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-plpython3-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-plpython3-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-pltcl-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-pltcl-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-server-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-server-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-server-devel-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-server-devel-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-static-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-test-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-test-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-upgrade-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-upgrade-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-upgrade-devel-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, postgresql-upgrade-devel-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.x86_64, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64, postgresql-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-contrib-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-contrib-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-debugsource-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-docs-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-docs-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-plperl-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-plperl-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-plpython3-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-plpython3-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-pltcl-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-pltcl-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-server-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-server-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-server-devel-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-server-devel-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-static-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-test-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-test-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-upgrade-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-upgrade-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-upgrade-devel-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, postgresql-upgrade-devel-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.aarch64, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgresql-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-contrib-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-contrib-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-debugsource-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-docs-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-docs-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-plperl-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-plperl-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-plpython3-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-plpython3-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-pltcl-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-pltcl-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-server-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-server-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-server-devel-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-server-devel-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-static-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-test-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-test-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-upgrade-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-upgrade-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-upgrade-devel-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, postgresql-upgrade-devel-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.ppc64le, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.s390x, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.s390x, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.s390x, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.s390x, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.s390x, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.s390x, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.s390x, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.s390x, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.s390x, postgresql-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-contrib-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-contrib-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-debugsource-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-docs-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-docs-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-plperl-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-plperl-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-plpython3-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-plpython3-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-pltcl-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-pltcl-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-server-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-server-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-server-devel-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-server-devel-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-static-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-test-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-test-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-upgrade-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-upgrade-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-upgrade-devel-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x, postgresql-upgrade-devel-debuginfo-0:13.18-1.module+el8.6.0+22575+1d1430ad.1.s390x
Full Details
CSAF document


RHSA-2024:10667
Severity: important
Released on: 02/12/2024
CVE: CVE-2024-11159, CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2325896, 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2325896, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: thunderbird-0:128.5.0-1.el9_2.src, thunderbird-0:128.5.0-1.el9_2.aarch64, thunderbird-debugsource-0:128.5.0-1.el9_2.aarch64, thunderbird-debuginfo-0:128.5.0-1.el9_2.aarch64, thunderbird-0:128.5.0-1.el9_2.ppc64le, thunderbird-debugsource-0:128.5.0-1.el9_2.ppc64le, thunderbird-debuginfo-0:128.5.0-1.el9_2.ppc64le, thunderbird-0:128.5.0-1.el9_2.x86_64, thunderbird-debugsource-0:128.5.0-1.el9_2.x86_64, thunderbird-debuginfo-0:128.5.0-1.el9_2.x86_64, thunderbird-0:128.5.0-1.el9_2.s390x, thunderbird-debugsource-0:128.5.0-1.el9_2.s390x, thunderbird-debuginfo-0:128.5.0-1.el9_2.s390x
Full Details
CSAF document


RHSA-2024:10666
Severity: important
Released on: 02/12/2024
CVE: CVE-2023-44442, CVE-2023-44444,
Bugzilla: 2249942, 2249946, 2249942, 2249946
Affected Packages: gimp-2:2.8.22-1.el7_9.1.src, gimp-2:2.8.22-1.el7_9.1.x86_64, gimp-libs-2:2.8.22-1.el7_9.1.x86_64, gimp-debuginfo-2:2.8.22-1.el7_9.1.x86_64, gimp-devel-2:2.8.22-1.el7_9.1.x86_64, gimp-devel-tools-2:2.8.22-1.el7_9.1.x86_64, gimp-libs-2:2.8.22-1.el7_9.1.i686, gimp-debuginfo-2:2.8.22-1.el7_9.1.i686, gimp-devel-2:2.8.22-1.el7_9.1.i686, gimp-2:2.8.22-1.el7_9.1.ppc64le, gimp-libs-2:2.8.22-1.el7_9.1.ppc64le, gimp-debuginfo-2:2.8.22-1.el7_9.1.ppc64le, gimp-devel-2:2.8.22-1.el7_9.1.ppc64le, gimp-devel-tools-2:2.8.22-1.el7_9.1.ppc64le, gimp-2:2.8.22-1.el7_9.1.ppc64, gimp-devel-2:2.8.22-1.el7_9.1.ppc64, gimp-devel-tools-2:2.8.22-1.el7_9.1.ppc64, gimp-libs-2:2.8.22-1.el7_9.1.ppc64, gimp-debuginfo-2:2.8.22-1.el7_9.1.ppc64, gimp-devel-2:2.8.22-1.el7_9.1.ppc, gimp-libs-2:2.8.22-1.el7_9.1.ppc, gimp-debuginfo-2:2.8.22-1.el7_9.1.ppc, gimp-2:2.8.22-1.el7_9.1.s390x, gimp-devel-2:2.8.22-1.el7_9.1.s390x, gimp-devel-tools-2:2.8.22-1.el7_9.1.s390x, gimp-libs-2:2.8.22-1.el7_9.1.s390x, gimp-debuginfo-2:2.8.22-1.el7_9.1.s390x, gimp-devel-2:2.8.22-1.el7_9.1.s390, gimp-libs-2:2.8.22-1.el7_9.1.s390, gimp-debuginfo-2:2.8.22-1.el7_9.1.s390
Full Details
CSAF document


RHSA-2024:10665
Severity: low
Released on: 02/12/2024
CVE: CVE-2024-21538,
Bugzilla: 2324550, 2324550
Affected Packages: advanced-cluster-security/rhacs-central-db-rhel8@sha256:ab2f6c62482cd115f8501b5bd43213d2b077a54ede7f618cdaca6bca93d35e8f_amd64, advanced-cluster-security/rhacs-collector-rhel8@sha256:8889899509c9380397dc220c3c4a0eb12d8ab4dc819236faff2fbeb9a343dbda_amd64, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:49df5dfb1306d8096e44f0eb252239a4247542a5c9f86b15fe906ed6909a95d4_amd64, advanced-cluster-security/rhacs-main-rhel8@sha256:c953c35949ab1dae29ebe9a29af9129f64dae91fc8df01eb48e3f24dd839e53d_amd64, advanced-cluster-security/rhacs-operator-bundle@sha256:0584255cd3289c421454544b7eaa7d13be85c0572ddba1731cb86137195232d6_amd64, advanced-cluster-security/rhacs-rhel8-operator@sha256:e37d96b5f1d79e104b6fd55387a401d4c06dcf853ccc0befecb97db1f74323f4_amd64, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:76ecc8872c279fb4f2b00275f0b4d3523b8e79cc6ce376b6210786cf5de79d69_amd64, advanced-cluster-security/rhacs-scanner-rhel8@sha256:785b137bd40ee157bc1da3583dc27eee1536315772a913a9fc8b7742cc621162_amd64, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:ed89f8cb2d43d24e791dc281d9aa9de911cdcd2bd5bdc64e6f6407867a8509dd_amd64, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:2bbee863681132a8c6dcd8cc7bd6b26441f07c660415ebd2e81f433612623e93_amd64, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:61797b6be693ad50d7c996d11b7c73c63847abe2a1c9856821599221ab4e6efb_amd64, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:173a157904b13050e0b3fe143c030113ca32c8d9b8f72b6f2af8320e6de22123_amd64, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1334101be6d921c05d43972b89e8508584dd509582a1969367785c48837ff4cf_amd64, advanced-cluster-security/rhacs-central-db-rhel8@sha256:f9116251fdcebcd63db2d999f22b2d7440b73fe3dae6fd090f0ca05167aee231_ppc64le, advanced-cluster-security/rhacs-collector-rhel8@sha256:ab4235c26d67b030c9c68c093316d973ecc6db1f136f198abbbf50009f0fb63e_ppc64le, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:fed529e65fd89cdd06ac919b9226cc6e2c6c84403378805d0fdcbee3eca88aff_ppc64le, advanced-cluster-security/rhacs-main-rhel8@sha256:c4944edf885611bc28a67fa141db9189c449879eee99929194671e7b9af668c5_ppc64le, advanced-cluster-security/rhacs-operator-bundle@sha256:f1c7a8491aca5f61309443be7a0762b66960ddbdaa2a1925e42b6675b1026b44_ppc64le, advanced-cluster-security/rhacs-rhel8-operator@sha256:3d2f4a5b71438a92cc65b7bb5763886382aaa7310cbc120ff64d4ae6adf3c38a_ppc64le, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:e44891cd8866eddfaf9b7787874f5c22ec21fbd9b3485bb51554e761730764db_ppc64le, advanced-cluster-security/rhacs-scanner-rhel8@sha256:56add4d2435af20bbf6605424aa8757a94e47f7ba4afd7521d4e87303ac915cc_ppc64le, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:32e74fc14962194e84930ac9d483def0b73b46aec3f4e53226e1585543a09ada_ppc64le, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:762049ef08361a1d93dd9e03359691e21167d858ea32d4a67e5015e2325d02f1_ppc64le, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:9f9cc3101f79620e942d471d3a5d08fb8b466a47bbcbf963bb5c1c0f336a2f1c_ppc64le, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d94986a789da892004922523c70526619862c556e3efc7c2ff03be3ce739960f_ppc64le, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:1f9ab80dd80e07905f432ecec4925a3171b562cacd7df34fdeb5659cb5e31313_ppc64le, advanced-cluster-security/rhacs-central-db-rhel8@sha256:138f8a8a15a155c2cc218ece00f816198bc1f701b22bfdcbbbc98610ea139292_s390x, advanced-cluster-security/rhacs-collector-rhel8@sha256:448a998a210258ac8e79100afe78c17c3056e7f5036f1c3b75dfb3d5447e08af_s390x, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:6364c2c2bdc18c786186fb7762b9629011e4005d0e3102421aee2f4dd2d46076_s390x, advanced-cluster-security/rhacs-main-rhel8@sha256:838ca64d6e346063dd8981ee0c203a1fb2383ae55eebd7c5764734196b58c238_s390x, advanced-cluster-security/rhacs-operator-bundle@sha256:47b245930d791c20f24b98822c18a35dbbfb523787fbf06d438c788614b69964_s390x, advanced-cluster-security/rhacs-rhel8-operator@sha256:c322c062be62eb946726745e24fd88c63d84158d2c23f303c3891f83476e7f47_s390x, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:a168a18b427183353e01a71ab6b51d9a47d58fc64807a020cefdb81f6c65144e_s390x, advanced-cluster-security/rhacs-scanner-rhel8@sha256:f75d5fa4bf18611949fe711e38e8b066eae6e7d65c9175cd84aebbcdbedc4dee_s390x, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:87a958cbc49d54a37f24c8208ab8283a1319637886e72b4a975305e64f01ef62_s390x, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6bb7b099e1b6a10ac9aa040b5c108f84b533481c597c59ec5eb45b187bd9d4d6_s390x, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:0f45a72d7e8aee18e3f74fd39ca256ff1b391a815718fc461b3a99351a9bcc7b_s390x, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f94a79c0c5a5ca5c32abbc4c578778969d5b8d8b5850cfea66fd223fbc13b61b_s390x, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:d8c23862990cbae23ed4d5eef67bf2280ce15aaed8ca3e9928aa93115a7e775c_s390x
Full Details
CSAF document


RHSA-2024:10591
Severity: important
Released on: 02/12/2024
CVE: CVE-2024-11159, CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2325896, 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2325896, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: thunderbird-0:128.5.0-1.el8_10.src, thunderbird-0:128.5.0-1.el8_10.aarch64, thunderbird-debugsource-0:128.5.0-1.el8_10.aarch64, thunderbird-debuginfo-0:128.5.0-1.el8_10.aarch64, thunderbird-0:128.5.0-1.el8_10.ppc64le, thunderbird-debugsource-0:128.5.0-1.el8_10.ppc64le, thunderbird-debuginfo-0:128.5.0-1.el8_10.ppc64le, thunderbird-0:128.5.0-1.el8_10.x86_64, thunderbird-debugsource-0:128.5.0-1.el8_10.x86_64, thunderbird-debuginfo-0:128.5.0-1.el8_10.x86_64, thunderbird-0:128.5.0-1.el8_10.s390x, thunderbird-debugsource-0:128.5.0-1.el8_10.s390x, thunderbird-debuginfo-0:128.5.0-1.el8_10.s390x
Full Details
CSAF document


RHSA-2024:10593
Severity: important
Released on: 02/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql:16:9040020241125115314:rhel9, postgresql-test-rpm-macros-0:16.6-1.module+el9.4.0+22559+51e7c730.1.noarch, pg_repack-0:1.4.8-1.module+el9.4.0+20427+07482b8c.src, pgaudit-0:16.0-1.module+el9.4.0+20427+07482b8c.src, postgres-decoderbufs-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.src, postgresql-0:16.6-1.module+el9.4.0+22559+51e7c730.1.src, pg_repack-0:1.4.8-1.module+el9.4.0+20427+07482b8c.aarch64, pg_repack-debuginfo-0:1.4.8-1.module+el9.4.0+20427+07482b8c.aarch64, pg_repack-debugsource-0:1.4.8-1.module+el9.4.0+20427+07482b8c.aarch64, pgaudit-0:16.0-1.module+el9.4.0+20427+07482b8c.aarch64, pgaudit-debuginfo-0:16.0-1.module+el9.4.0+20427+07482b8c.aarch64, pgaudit-debugsource-0:16.0-1.module+el9.4.0+20427+07482b8c.aarch64, postgres-decoderbufs-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.aarch64, postgres-decoderbufs-debuginfo-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.aarch64, postgres-decoderbufs-debugsource-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.aarch64, postgresql-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-contrib-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-contrib-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-debugsource-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-docs-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-docs-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-plperl-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-plperl-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-plpython3-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-plpython3-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-pltcl-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-pltcl-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-private-devel-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-private-libs-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-private-libs-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-server-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-server-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-server-devel-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-server-devel-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-static-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-test-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-test-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-upgrade-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-upgrade-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-upgrade-devel-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, postgresql-upgrade-devel-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.aarch64, pg_repack-0:1.4.8-1.module+el9.4.0+20427+07482b8c.ppc64le, pg_repack-debuginfo-0:1.4.8-1.module+el9.4.0+20427+07482b8c.ppc64le, pg_repack-debugsource-0:1.4.8-1.module+el9.4.0+20427+07482b8c.ppc64le, pgaudit-0:16.0-1.module+el9.4.0+20427+07482b8c.ppc64le, pgaudit-debuginfo-0:16.0-1.module+el9.4.0+20427+07482b8c.ppc64le, pgaudit-debugsource-0:16.0-1.module+el9.4.0+20427+07482b8c.ppc64le, postgres-decoderbufs-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.ppc64le, postgres-decoderbufs-debuginfo-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.ppc64le, postgres-decoderbufs-debugsource-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.ppc64le, postgresql-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-contrib-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-contrib-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-debugsource-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-docs-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-docs-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-plperl-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-plperl-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-plpython3-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-plpython3-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-pltcl-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-pltcl-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-private-devel-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-private-libs-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-private-libs-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-server-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-server-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-server-devel-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-server-devel-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-static-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-test-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-test-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-upgrade-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-upgrade-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-upgrade-devel-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, postgresql-upgrade-devel-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.ppc64le, pg_repack-0:1.4.8-1.module+el9.4.0+20427+07482b8c.s390x, pg_repack-debuginfo-0:1.4.8-1.module+el9.4.0+20427+07482b8c.s390x, pg_repack-debugsource-0:1.4.8-1.module+el9.4.0+20427+07482b8c.s390x, pgaudit-0:16.0-1.module+el9.4.0+20427+07482b8c.s390x, pgaudit-debuginfo-0:16.0-1.module+el9.4.0+20427+07482b8c.s390x, pgaudit-debugsource-0:16.0-1.module+el9.4.0+20427+07482b8c.s390x, postgres-decoderbufs-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.s390x, postgres-decoderbufs-debuginfo-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.s390x, postgres-decoderbufs-debugsource-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.s390x, postgresql-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-contrib-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-contrib-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-debugsource-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-docs-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-docs-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-plperl-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-plperl-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-plpython3-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-plpython3-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-pltcl-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-pltcl-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-private-devel-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-private-libs-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-private-libs-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-server-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-server-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-server-devel-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-server-devel-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-static-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-test-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-test-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-upgrade-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-upgrade-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-upgrade-devel-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, postgresql-upgrade-devel-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.s390x, pg_repack-0:1.4.8-1.module+el9.4.0+20427+07482b8c.x86_64, pg_repack-debuginfo-0:1.4.8-1.module+el9.4.0+20427+07482b8c.x86_64, pg_repack-debugsource-0:1.4.8-1.module+el9.4.0+20427+07482b8c.x86_64, pgaudit-0:16.0-1.module+el9.4.0+20427+07482b8c.x86_64, pgaudit-debuginfo-0:16.0-1.module+el9.4.0+20427+07482b8c.x86_64, pgaudit-debugsource-0:16.0-1.module+el9.4.0+20427+07482b8c.x86_64, postgres-decoderbufs-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.x86_64, postgres-decoderbufs-debuginfo-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.x86_64, postgres-decoderbufs-debugsource-0:2.4.0-1.Final.module+el9.4.0+20427+07482b8c.x86_64, postgresql-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-contrib-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-contrib-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-debugsource-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-docs-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-docs-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-plperl-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-plperl-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-plpython3-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-plpython3-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-pltcl-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-pltcl-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-private-devel-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-private-libs-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-private-libs-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-server-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-server-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-server-devel-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-server-devel-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-static-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-test-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-test-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-upgrade-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-upgrade-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-upgrade-devel-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64, postgresql-upgrade-devel-debuginfo-0:16.6-1.module+el9.4.0+22559+51e7c730.1.x86_64
Full Details
CSAF document


RHSA-2024:10595
Severity: important
Released on: 02/12/2024
CVE: CVE-2024-10979,
Bugzilla: 2326253, 2326253
Affected Packages: postgresql-0:13.18-1.el9_4.src, postgresql-0:13.18-1.el9_4.aarch64, postgresql-contrib-0:13.18-1.el9_4.aarch64, postgresql-plperl-0:13.18-1.el9_4.aarch64, postgresql-plpython3-0:13.18-1.el9_4.aarch64, postgresql-pltcl-0:13.18-1.el9_4.aarch64, postgresql-private-libs-0:13.18-1.el9_4.aarch64, postgresql-server-0:13.18-1.el9_4.aarch64, postgresql-upgrade-0:13.18-1.el9_4.aarch64, postgresql-debugsource-0:13.18-1.el9_4.aarch64, postgresql-contrib-debuginfo-0:13.18-1.el9_4.aarch64, postgresql-debuginfo-0:13.18-1.el9_4.aarch64, postgresql-docs-debuginfo-0:13.18-1.el9_4.aarch64, postgresql-plperl-debuginfo-0:13.18-1.el9_4.aarch64, postgresql-plpython3-debuginfo-0:13.18-1.el9_4.aarch64, postgresql-pltcl-debuginfo-0:13.18-1.el9_4.aarch64, postgresql-private-libs-debuginfo-0:13.18-1.el9_4.aarch64, postgresql-server-debuginfo-0:13.18-1.el9_4.aarch64, postgresql-server-devel-debuginfo-0:13.18-1.el9_4.aarch64, postgresql-test-debuginfo-0:13.18-1.el9_4.aarch64, postgresql-upgrade-debuginfo-0:13.18-1.el9_4.aarch64, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_4.aarch64, postgresql-docs-0:13.18-1.el9_4.aarch64, postgresql-private-devel-0:13.18-1.el9_4.aarch64, postgresql-server-devel-0:13.18-1.el9_4.aarch64, postgresql-static-0:13.18-1.el9_4.aarch64, postgresql-test-0:13.18-1.el9_4.aarch64, postgresql-upgrade-devel-0:13.18-1.el9_4.aarch64, postgresql-0:13.18-1.el9_4.ppc64le, postgresql-contrib-0:13.18-1.el9_4.ppc64le, postgresql-plperl-0:13.18-1.el9_4.ppc64le, postgresql-plpython3-0:13.18-1.el9_4.ppc64le, postgresql-pltcl-0:13.18-1.el9_4.ppc64le, postgresql-private-libs-0:13.18-1.el9_4.ppc64le, postgresql-server-0:13.18-1.el9_4.ppc64le, postgresql-upgrade-0:13.18-1.el9_4.ppc64le, postgresql-debugsource-0:13.18-1.el9_4.ppc64le, postgresql-contrib-debuginfo-0:13.18-1.el9_4.ppc64le, postgresql-debuginfo-0:13.18-1.el9_4.ppc64le, postgresql-docs-debuginfo-0:13.18-1.el9_4.ppc64le, postgresql-plperl-debuginfo-0:13.18-1.el9_4.ppc64le, postgresql-plpython3-debuginfo-0:13.18-1.el9_4.ppc64le, postgresql-pltcl-debuginfo-0:13.18-1.el9_4.ppc64le, postgresql-private-libs-debuginfo-0:13.18-1.el9_4.ppc64le, postgresql-server-debuginfo-0:13.18-1.el9_4.ppc64le, postgresql-server-devel-debuginfo-0:13.18-1.el9_4.ppc64le, postgresql-test-debuginfo-0:13.18-1.el9_4.ppc64le, postgresql-upgrade-debuginfo-0:13.18-1.el9_4.ppc64le, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_4.ppc64le, postgresql-docs-0:13.18-1.el9_4.ppc64le, postgresql-private-devel-0:13.18-1.el9_4.ppc64le, postgresql-server-devel-0:13.18-1.el9_4.ppc64le, postgresql-static-0:13.18-1.el9_4.ppc64le, postgresql-test-0:13.18-1.el9_4.ppc64le, postgresql-upgrade-devel-0:13.18-1.el9_4.ppc64le, postgresql-0:13.18-1.el9_4.x86_64, postgresql-contrib-0:13.18-1.el9_4.x86_64, postgresql-plperl-0:13.18-1.el9_4.x86_64, postgresql-plpython3-0:13.18-1.el9_4.x86_64, postgresql-pltcl-0:13.18-1.el9_4.x86_64, postgresql-private-libs-0:13.18-1.el9_4.x86_64, postgresql-server-0:13.18-1.el9_4.x86_64, postgresql-upgrade-0:13.18-1.el9_4.x86_64, postgresql-debugsource-0:13.18-1.el9_4.x86_64, postgresql-contrib-debuginfo-0:13.18-1.el9_4.x86_64, postgresql-debuginfo-0:13.18-1.el9_4.x86_64, postgresql-docs-debuginfo-0:13.18-1.el9_4.x86_64, postgresql-plperl-debuginfo-0:13.18-1.el9_4.x86_64, postgresql-plpython3-debuginfo-0:13.18-1.el9_4.x86_64, postgresql-pltcl-debuginfo-0:13.18-1.el9_4.x86_64, postgresql-private-libs-debuginfo-0:13.18-1.el9_4.x86_64, postgresql-server-debuginfo-0:13.18-1.el9_4.x86_64, postgresql-server-devel-debuginfo-0:13.18-1.el9_4.x86_64, postgresql-test-debuginfo-0:13.18-1.el9_4.x86_64, postgresql-upgrade-debuginfo-0:13.18-1.el9_4.x86_64, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_4.x86_64, postgresql-docs-0:13.18-1.el9_4.x86_64, postgresql-private-devel-0:13.18-1.el9_4.x86_64, postgresql-server-devel-0:13.18-1.el9_4.x86_64, postgresql-static-0:13.18-1.el9_4.x86_64, postgresql-test-0:13.18-1.el9_4.x86_64, postgresql-upgrade-devel-0:13.18-1.el9_4.x86_64, postgresql-0:13.18-1.el9_4.s390x, postgresql-contrib-0:13.18-1.el9_4.s390x, postgresql-plperl-0:13.18-1.el9_4.s390x, postgresql-plpython3-0:13.18-1.el9_4.s390x, postgresql-pltcl-0:13.18-1.el9_4.s390x, postgresql-private-libs-0:13.18-1.el9_4.s390x, postgresql-server-0:13.18-1.el9_4.s390x, postgresql-upgrade-0:13.18-1.el9_4.s390x, postgresql-debugsource-0:13.18-1.el9_4.s390x, postgresql-contrib-debuginfo-0:13.18-1.el9_4.s390x, postgresql-debuginfo-0:13.18-1.el9_4.s390x, postgresql-docs-debuginfo-0:13.18-1.el9_4.s390x, postgresql-plperl-debuginfo-0:13.18-1.el9_4.s390x, postgresql-plpython3-debuginfo-0:13.18-1.el9_4.s390x, postgresql-pltcl-debuginfo-0:13.18-1.el9_4.s390x, postgresql-private-libs-debuginfo-0:13.18-1.el9_4.s390x, postgresql-server-debuginfo-0:13.18-1.el9_4.s390x, postgresql-server-devel-debuginfo-0:13.18-1.el9_4.s390x, postgresql-test-debuginfo-0:13.18-1.el9_4.s390x, postgresql-upgrade-debuginfo-0:13.18-1.el9_4.s390x, postgresql-upgrade-devel-debuginfo-0:13.18-1.el9_4.s390x, postgresql-docs-0:13.18-1.el9_4.s390x, postgresql-private-devel-0:13.18-1.el9_4.s390x, postgresql-server-devel-0:13.18-1.el9_4.s390x, postgresql-static-0:13.18-1.el9_4.s390x, postgresql-test-0:13.18-1.el9_4.s390x, postgresql-upgrade-devel-0:13.18-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:10590
Severity: important
Released on: 02/12/2024
CVE: CVE-2024-52804,
Bugzilla: 2328045, 2328045
Affected Packages: python-tornado-0:6.4.2-1.el9_5.src, python3-tornado-0:6.4.2-1.el9_5.aarch64, python-tornado-debugsource-0:6.4.2-1.el9_5.aarch64, python3-tornado-debuginfo-0:6.4.2-1.el9_5.aarch64, python3-tornado-0:6.4.2-1.el9_5.ppc64le, python-tornado-debugsource-0:6.4.2-1.el9_5.ppc64le, python3-tornado-debuginfo-0:6.4.2-1.el9_5.ppc64le, python3-tornado-0:6.4.2-1.el9_5.x86_64, python-tornado-debugsource-0:6.4.2-1.el9_5.x86_64, python3-tornado-debuginfo-0:6.4.2-1.el9_5.x86_64, python3-tornado-0:6.4.2-1.el9_5.s390x, python-tornado-debugsource-0:6.4.2-1.el9_5.s390x, python3-tornado-debuginfo-0:6.4.2-1.el9_5.s390x
Full Details
CSAF document


RHSA-2024:10592
Severity: important
Released on: 02/12/2024
CVE: CVE-2024-11159, CVE-2024-11692, CVE-2024-11694, CVE-2024-11695, CVE-2024-11696, CVE-2024-11697, CVE-2024-11699,
Bugzilla: 2325896, 2328946, 1909535, 2328941, 1924167, 2328948, 1925496, 2328943, 1929600, 2328950, 1842187, 2328947, 1880582%2C1929911, 2325896, 2328941, 2328943, 2328946, 2328947, 2328948, 2328950
Affected Packages: thunderbird-0:128.5.0-1.el9_5.src, thunderbird-0:128.5.0-1.el9_5.aarch64, thunderbird-debugsource-0:128.5.0-1.el9_5.aarch64, thunderbird-debuginfo-0:128.5.0-1.el9_5.aarch64, thunderbird-0:128.5.0-1.el9_5.ppc64le, thunderbird-debugsource-0:128.5.0-1.el9_5.ppc64le, thunderbird-debuginfo-0:128.5.0-1.el9_5.ppc64le, thunderbird-0:128.5.0-1.el9_5.x86_64, thunderbird-debugsource-0:128.5.0-1.el9_5.x86_64, thunderbird-debuginfo-0:128.5.0-1.el9_5.x86_64, thunderbird-0:128.5.0-1.el9_5.s390x, thunderbird-debugsource-0:128.5.0-1.el9_5.s390x, thunderbird-debuginfo-0:128.5.0-1.el9_5.s390x
Full Details
CSAF document


RHSA-2024:10594
Severity: moderate
Released on: 02/12/2024
CVE: CVE-2023-23009, CVE-2023-38710, CVE-2023-38711, CVE-2023-38712, CVE-2024-2357,
Bugzilla: 2173610, 2225368, 2215952, 2225369, 2268952, 2173610, 2215952, 2225368, 2225369, 2268952
Affected Packages: libreswan-0:4.6-3.el9_0.3.src, libreswan-0:4.6-3.el9_0.3.aarch64, libreswan-debugsource-0:4.6-3.el9_0.3.aarch64, libreswan-debuginfo-0:4.6-3.el9_0.3.aarch64, libreswan-0:4.6-3.el9_0.3.ppc64le, libreswan-debugsource-0:4.6-3.el9_0.3.ppc64le, libreswan-debuginfo-0:4.6-3.el9_0.3.ppc64le, libreswan-0:4.6-3.el9_0.3.x86_64, libreswan-debugsource-0:4.6-3.el9_0.3.x86_64, libreswan-debuginfo-0:4.6-3.el9_0.3.x86_64, libreswan-0:4.6-3.el9_0.3.s390x, libreswan-debugsource-0:4.6-3.el9_0.3.s390x, libreswan-debuginfo-0:4.6-3.el9_0.3.s390x
Full Details
CSAF document


RHSA-2024:10501
Severity: important
Released on: 27/11/2024
CVE: CVE-2024-44309,
Bugzilla: 2327927, 2327927
Affected Packages: webkit2gtk3-0:2.46.3-2.el8_4.src, webkit2gtk3-0:2.46.3-2.el8_4.i686, webkit2gtk3-devel-0:2.46.3-2.el8_4.i686, webkit2gtk3-jsc-0:2.46.3-2.el8_4.i686, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_4.i686, webkit2gtk3-debugsource-0:2.46.3-2.el8_4.i686, webkit2gtk3-debuginfo-0:2.46.3-2.el8_4.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_4.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_4.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_4.i686, webkit2gtk3-0:2.46.3-2.el8_4.x86_64, webkit2gtk3-devel-0:2.46.3-2.el8_4.x86_64, webkit2gtk3-jsc-0:2.46.3-2.el8_4.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_4.x86_64, webkit2gtk3-debugsource-0:2.46.3-2.el8_4.x86_64, webkit2gtk3-debuginfo-0:2.46.3-2.el8_4.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_4.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_4.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_4.x86_64, webkit2gtk3-0:2.46.3-2.el8_4.ppc64le, webkit2gtk3-devel-0:2.46.3-2.el8_4.ppc64le, webkit2gtk3-jsc-0:2.46.3-2.el8_4.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_4.ppc64le, webkit2gtk3-debugsource-0:2.46.3-2.el8_4.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-2.el8_4.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_4.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_4.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:10496
Severity: important
Released on: 27/11/2024
CVE: CVE-2024-44309,
Bugzilla: 2327927, 2327927
Affected Packages: webkit2gtk3-0:2.46.3-2.el9_0.src, webkit2gtk3-0:2.46.3-2.el9_0.aarch64, webkit2gtk3-devel-0:2.46.3-2.el9_0.aarch64, webkit2gtk3-jsc-0:2.46.3-2.el9_0.aarch64, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_0.aarch64, webkit2gtk3-debugsource-0:2.46.3-2.el9_0.aarch64, webkit2gtk3-debuginfo-0:2.46.3-2.el9_0.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_0.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_0.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_0.aarch64, webkit2gtk3-0:2.46.3-2.el9_0.ppc64le, webkit2gtk3-devel-0:2.46.3-2.el9_0.ppc64le, webkit2gtk3-jsc-0:2.46.3-2.el9_0.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_0.ppc64le, webkit2gtk3-debugsource-0:2.46.3-2.el9_0.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-2.el9_0.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_0.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_0.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_0.ppc64le, webkit2gtk3-0:2.46.3-2.el9_0.i686, webkit2gtk3-devel-0:2.46.3-2.el9_0.i686, webkit2gtk3-jsc-0:2.46.3-2.el9_0.i686, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_0.i686, webkit2gtk3-debugsource-0:2.46.3-2.el9_0.i686, webkit2gtk3-debuginfo-0:2.46.3-2.el9_0.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_0.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_0.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_0.i686, webkit2gtk3-0:2.46.3-2.el9_0.x86_64, webkit2gtk3-devel-0:2.46.3-2.el9_0.x86_64, webkit2gtk3-jsc-0:2.46.3-2.el9_0.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_0.x86_64, webkit2gtk3-debugsource-0:2.46.3-2.el9_0.x86_64, webkit2gtk3-debuginfo-0:2.46.3-2.el9_0.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_0.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_0.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_0.x86_64, webkit2gtk3-0:2.46.3-2.el9_0.s390x, webkit2gtk3-devel-0:2.46.3-2.el9_0.s390x, webkit2gtk3-jsc-0:2.46.3-2.el9_0.s390x, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_0.s390x, webkit2gtk3-debugsource-0:2.46.3-2.el9_0.s390x, webkit2gtk3-debuginfo-0:2.46.3-2.el9_0.s390x, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_0.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_0.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_0.s390x
Full Details
CSAF document


RHSA-2024:10492
Severity: important
Released on: 27/11/2024
CVE: CVE-2024-44309,
Bugzilla: 2327927, 2327927
Affected Packages: webkit2gtk3-0:2.46.3-2.el8_8.src, webkit2gtk3-0:2.46.3-2.el8_8.aarch64, webkit2gtk3-devel-0:2.46.3-2.el8_8.aarch64, webkit2gtk3-jsc-0:2.46.3-2.el8_8.aarch64, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_8.aarch64, webkit2gtk3-debugsource-0:2.46.3-2.el8_8.aarch64, webkit2gtk3-debuginfo-0:2.46.3-2.el8_8.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_8.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_8.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_8.aarch64, webkit2gtk3-0:2.46.3-2.el8_8.ppc64le, webkit2gtk3-devel-0:2.46.3-2.el8_8.ppc64le, webkit2gtk3-jsc-0:2.46.3-2.el8_8.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_8.ppc64le, webkit2gtk3-debugsource-0:2.46.3-2.el8_8.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-2.el8_8.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_8.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_8.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_8.ppc64le, webkit2gtk3-0:2.46.3-2.el8_8.i686, webkit2gtk3-devel-0:2.46.3-2.el8_8.i686, webkit2gtk3-jsc-0:2.46.3-2.el8_8.i686, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_8.i686, webkit2gtk3-debugsource-0:2.46.3-2.el8_8.i686, webkit2gtk3-debuginfo-0:2.46.3-2.el8_8.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_8.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_8.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_8.i686, webkit2gtk3-0:2.46.3-2.el8_8.x86_64, webkit2gtk3-devel-0:2.46.3-2.el8_8.x86_64, webkit2gtk3-jsc-0:2.46.3-2.el8_8.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_8.x86_64, webkit2gtk3-debugsource-0:2.46.3-2.el8_8.x86_64, webkit2gtk3-debuginfo-0:2.46.3-2.el8_8.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_8.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_8.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_8.x86_64, webkit2gtk3-0:2.46.3-2.el8_8.s390x, webkit2gtk3-devel-0:2.46.3-2.el8_8.s390x, webkit2gtk3-jsc-0:2.46.3-2.el8_8.s390x, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_8.s390x, webkit2gtk3-debugsource-0:2.46.3-2.el8_8.s390x, webkit2gtk3-debuginfo-0:2.46.3-2.el8_8.s390x, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_8.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_8.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_8.s390x
Full Details
CSAF document


RHSA-2024:10489
Severity: important
Released on: 27/11/2024
CVE: CVE-2024-44309,
Bugzilla: 2327927, 2327927
Affected Packages: webkit2gtk3-0:2.46.3-2.el8_6.src, webkit2gtk3-0:2.46.3-2.el8_6.i686, webkit2gtk3-devel-0:2.46.3-2.el8_6.i686, webkit2gtk3-jsc-0:2.46.3-2.el8_6.i686, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_6.i686, webkit2gtk3-debugsource-0:2.46.3-2.el8_6.i686, webkit2gtk3-debuginfo-0:2.46.3-2.el8_6.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_6.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_6.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_6.i686, webkit2gtk3-0:2.46.3-2.el8_6.x86_64, webkit2gtk3-devel-0:2.46.3-2.el8_6.x86_64, webkit2gtk3-jsc-0:2.46.3-2.el8_6.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_6.x86_64, webkit2gtk3-debugsource-0:2.46.3-2.el8_6.x86_64, webkit2gtk3-debuginfo-0:2.46.3-2.el8_6.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_6.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_6.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_6.x86_64, webkit2gtk3-0:2.46.3-2.el8_6.aarch64, webkit2gtk3-devel-0:2.46.3-2.el8_6.aarch64, webkit2gtk3-jsc-0:2.46.3-2.el8_6.aarch64, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_6.aarch64, webkit2gtk3-debugsource-0:2.46.3-2.el8_6.aarch64, webkit2gtk3-debuginfo-0:2.46.3-2.el8_6.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_6.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_6.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_6.aarch64, webkit2gtk3-0:2.46.3-2.el8_6.ppc64le, webkit2gtk3-devel-0:2.46.3-2.el8_6.ppc64le, webkit2gtk3-jsc-0:2.46.3-2.el8_6.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_6.ppc64le, webkit2gtk3-debugsource-0:2.46.3-2.el8_6.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-2.el8_6.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_6.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_6.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_6.ppc64le, webkit2gtk3-0:2.46.3-2.el8_6.s390x, webkit2gtk3-devel-0:2.46.3-2.el8_6.s390x, webkit2gtk3-jsc-0:2.46.3-2.el8_6.s390x, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_6.s390x, webkit2gtk3-debugsource-0:2.46.3-2.el8_6.s390x, webkit2gtk3-debuginfo-0:2.46.3-2.el8_6.s390x, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_6.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_6.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_6.s390x
Full Details
CSAF document


RHSA-2024:10483
Severity: important
Released on: 27/11/2024
CVE: CVE-2024-44309,
Bugzilla: 2327927, 2327927
Affected Packages: webkit2gtk3-0:2.46.3-2.el9_4.src, webkit2gtk3-0:2.46.3-2.el9_4.aarch64, webkit2gtk3-devel-0:2.46.3-2.el9_4.aarch64, webkit2gtk3-jsc-0:2.46.3-2.el9_4.aarch64, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_4.aarch64, webkit2gtk3-debugsource-0:2.46.3-2.el9_4.aarch64, webkit2gtk3-debuginfo-0:2.46.3-2.el9_4.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_4.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_4.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_4.aarch64, webkit2gtk3-0:2.46.3-2.el9_4.ppc64le, webkit2gtk3-devel-0:2.46.3-2.el9_4.ppc64le, webkit2gtk3-jsc-0:2.46.3-2.el9_4.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_4.ppc64le, webkit2gtk3-debugsource-0:2.46.3-2.el9_4.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-2.el9_4.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_4.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_4.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_4.ppc64le, webkit2gtk3-0:2.46.3-2.el9_4.i686, webkit2gtk3-devel-0:2.46.3-2.el9_4.i686, webkit2gtk3-jsc-0:2.46.3-2.el9_4.i686, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_4.i686, webkit2gtk3-debugsource-0:2.46.3-2.el9_4.i686, webkit2gtk3-debuginfo-0:2.46.3-2.el9_4.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_4.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_4.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_4.i686, webkit2gtk3-0:2.46.3-2.el9_4.x86_64, webkit2gtk3-devel-0:2.46.3-2.el9_4.x86_64, webkit2gtk3-jsc-0:2.46.3-2.el9_4.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_4.x86_64, webkit2gtk3-debugsource-0:2.46.3-2.el9_4.x86_64, webkit2gtk3-debuginfo-0:2.46.3-2.el9_4.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_4.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_4.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_4.x86_64, webkit2gtk3-0:2.46.3-2.el9_4.s390x, webkit2gtk3-devel-0:2.46.3-2.el9_4.s390x, webkit2gtk3-jsc-0:2.46.3-2.el9_4.s390x, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_4.s390x, webkit2gtk3-debugsource-0:2.46.3-2.el9_4.s390x, webkit2gtk3-debuginfo-0:2.46.3-2.el9_4.s390x, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_4.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_4.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_4.s390x
Full Details
CSAF document


RHSA-2024:10481
Severity: important
Released on: 27/11/2024
CVE: CVE-2024-44309,
Bugzilla: 2327927, 2327927
Affected Packages: webkit2gtk3-0:2.46.3-2.el8_10.src, webkit2gtk3-0:2.46.3-2.el8_10.aarch64, webkit2gtk3-devel-0:2.46.3-2.el8_10.aarch64, webkit2gtk3-jsc-0:2.46.3-2.el8_10.aarch64, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_10.aarch64, webkit2gtk3-debugsource-0:2.46.3-2.el8_10.aarch64, webkit2gtk3-debuginfo-0:2.46.3-2.el8_10.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_10.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_10.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_10.aarch64, webkit2gtk3-0:2.46.3-2.el8_10.ppc64le, webkit2gtk3-devel-0:2.46.3-2.el8_10.ppc64le, webkit2gtk3-jsc-0:2.46.3-2.el8_10.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_10.ppc64le, webkit2gtk3-debugsource-0:2.46.3-2.el8_10.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-2.el8_10.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_10.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_10.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_10.ppc64le, webkit2gtk3-0:2.46.3-2.el8_10.i686, webkit2gtk3-devel-0:2.46.3-2.el8_10.i686, webkit2gtk3-jsc-0:2.46.3-2.el8_10.i686, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_10.i686, webkit2gtk3-debugsource-0:2.46.3-2.el8_10.i686, webkit2gtk3-debuginfo-0:2.46.3-2.el8_10.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_10.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_10.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_10.i686, webkit2gtk3-0:2.46.3-2.el8_10.x86_64, webkit2gtk3-devel-0:2.46.3-2.el8_10.x86_64, webkit2gtk3-jsc-0:2.46.3-2.el8_10.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_10.x86_64, webkit2gtk3-debugsource-0:2.46.3-2.el8_10.x86_64, webkit2gtk3-debuginfo-0:2.46.3-2.el8_10.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_10.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_10.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_10.x86_64, webkit2gtk3-0:2.46.3-2.el8_10.s390x, webkit2gtk3-devel-0:2.46.3-2.el8_10.s390x, webkit2gtk3-jsc-0:2.46.3-2.el8_10.s390x, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_10.s390x, webkit2gtk3-debugsource-0:2.46.3-2.el8_10.s390x, webkit2gtk3-debuginfo-0:2.46.3-2.el8_10.s390x, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_10.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_10.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_10.s390x
Full Details
CSAF document


RHSA-2024:10482
Severity: important
Released on: 27/11/2024
CVE: CVE-2024-44309,
Bugzilla: 2327927, 2327927
Affected Packages: webkit2gtk3-0:2.46.3-2.el9_2.src, webkit2gtk3-0:2.46.3-2.el9_2.aarch64, webkit2gtk3-devel-0:2.46.3-2.el9_2.aarch64, webkit2gtk3-jsc-0:2.46.3-2.el9_2.aarch64, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_2.aarch64, webkit2gtk3-debugsource-0:2.46.3-2.el9_2.aarch64, webkit2gtk3-debuginfo-0:2.46.3-2.el9_2.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_2.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_2.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_2.aarch64, webkit2gtk3-0:2.46.3-2.el9_2.ppc64le, webkit2gtk3-devel-0:2.46.3-2.el9_2.ppc64le, webkit2gtk3-jsc-0:2.46.3-2.el9_2.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_2.ppc64le, webkit2gtk3-debugsource-0:2.46.3-2.el9_2.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-2.el9_2.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_2.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_2.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_2.ppc64le, webkit2gtk3-0:2.46.3-2.el9_2.i686, webkit2gtk3-devel-0:2.46.3-2.el9_2.i686, webkit2gtk3-jsc-0:2.46.3-2.el9_2.i686, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_2.i686, webkit2gtk3-debugsource-0:2.46.3-2.el9_2.i686, webkit2gtk3-debuginfo-0:2.46.3-2.el9_2.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_2.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_2.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_2.i686, webkit2gtk3-0:2.46.3-2.el9_2.x86_64, webkit2gtk3-devel-0:2.46.3-2.el9_2.x86_64, webkit2gtk3-jsc-0:2.46.3-2.el9_2.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_2.x86_64, webkit2gtk3-debugsource-0:2.46.3-2.el9_2.x86_64, webkit2gtk3-debuginfo-0:2.46.3-2.el9_2.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_2.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_2.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_2.x86_64, webkit2gtk3-0:2.46.3-2.el9_2.s390x, webkit2gtk3-devel-0:2.46.3-2.el9_2.s390x, webkit2gtk3-jsc-0:2.46.3-2.el9_2.s390x, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_2.s390x, webkit2gtk3-debugsource-0:2.46.3-2.el9_2.s390x, webkit2gtk3-debuginfo-0:2.46.3-2.el9_2.s390x, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_2.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_2.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_2.s390x
Full Details
CSAF document


RHSA-2024:10480
Severity: important
Released on: 27/11/2024
CVE: CVE-2024-44309,
Bugzilla: 2327927, 2327927
Affected Packages: webkit2gtk3-0:2.46.3-2.el8_2.src, webkit2gtk3-0:2.46.3-2.el8_2.i686, webkit2gtk3-devel-0:2.46.3-2.el8_2.i686, webkit2gtk3-jsc-0:2.46.3-2.el8_2.i686, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_2.i686, webkit2gtk3-debugsource-0:2.46.3-2.el8_2.i686, webkit2gtk3-debuginfo-0:2.46.3-2.el8_2.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_2.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_2.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_2.i686, webkit2gtk3-0:2.46.3-2.el8_2.x86_64, webkit2gtk3-devel-0:2.46.3-2.el8_2.x86_64, webkit2gtk3-jsc-0:2.46.3-2.el8_2.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-2.el8_2.x86_64, webkit2gtk3-debugsource-0:2.46.3-2.el8_2.x86_64, webkit2gtk3-debuginfo-0:2.46.3-2.el8_2.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el8_2.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el8_2.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:10472
Severity: important
Released on: 27/11/2024
CVE: CVE-2024-44309,
Bugzilla: 2327927, 2327927
Affected Packages: webkit2gtk3-0:2.46.3-2.el9_5.src, webkit2gtk3-0:2.46.3-2.el9_5.aarch64, webkit2gtk3-devel-0:2.46.3-2.el9_5.aarch64, webkit2gtk3-jsc-0:2.46.3-2.el9_5.aarch64, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_5.aarch64, webkit2gtk3-debugsource-0:2.46.3-2.el9_5.aarch64, webkit2gtk3-debuginfo-0:2.46.3-2.el9_5.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_5.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_5.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_5.aarch64, webkit2gtk3-0:2.46.3-2.el9_5.ppc64le, webkit2gtk3-devel-0:2.46.3-2.el9_5.ppc64le, webkit2gtk3-jsc-0:2.46.3-2.el9_5.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_5.ppc64le, webkit2gtk3-debugsource-0:2.46.3-2.el9_5.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-2.el9_5.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_5.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_5.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_5.ppc64le, webkit2gtk3-0:2.46.3-2.el9_5.i686, webkit2gtk3-devel-0:2.46.3-2.el9_5.i686, webkit2gtk3-jsc-0:2.46.3-2.el9_5.i686, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_5.i686, webkit2gtk3-debugsource-0:2.46.3-2.el9_5.i686, webkit2gtk3-debuginfo-0:2.46.3-2.el9_5.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_5.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_5.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_5.i686, webkit2gtk3-0:2.46.3-2.el9_5.x86_64, webkit2gtk3-devel-0:2.46.3-2.el9_5.x86_64, webkit2gtk3-jsc-0:2.46.3-2.el9_5.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_5.x86_64, webkit2gtk3-debugsource-0:2.46.3-2.el9_5.x86_64, webkit2gtk3-debuginfo-0:2.46.3-2.el9_5.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_5.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_5.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_5.x86_64, webkit2gtk3-0:2.46.3-2.el9_5.s390x, webkit2gtk3-devel-0:2.46.3-2.el9_5.s390x, webkit2gtk3-jsc-0:2.46.3-2.el9_5.s390x, webkit2gtk3-jsc-devel-0:2.46.3-2.el9_5.s390x, webkit2gtk3-debugsource-0:2.46.3-2.el9_5.s390x, webkit2gtk3-debuginfo-0:2.46.3-2.el9_5.s390x, webkit2gtk3-devel-debuginfo-0:2.46.3-2.el9_5.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.3-2.el9_5.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-2.el9_5.s390x
Full Details
CSAF document


RHSA-2024:10149
Severity: important
Released on: 26/11/2024
CVE: CVE-2024-21626,
Bugzilla: 2258725, 2258725
Affected Packages: microshift-0:4.16.24-202411220522.p0.gcc4fedc.assembly.4.16.24.el9.src, microshift-0:4.16.24-202411220522.p0.gcc4fedc.assembly.4.16.24.el9.x86_64, microshift-multus-0:4.16.24-202411220522.p0.gcc4fedc.assembly.4.16.24.el9.x86_64, microshift-networking-0:4.16.24-202411220522.p0.gcc4fedc.assembly.4.16.24.el9.x86_64, microshift-olm-0:4.16.24-202411220522.p0.gcc4fedc.assembly.4.16.24.el9.x86_64, microshift-0:4.16.24-202411220522.p0.gcc4fedc.assembly.4.16.24.el9.aarch64, microshift-multus-0:4.16.24-202411220522.p0.gcc4fedc.assembly.4.16.24.el9.aarch64, microshift-networking-0:4.16.24-202411220522.p0.gcc4fedc.assembly.4.16.24.el9.aarch64, microshift-olm-0:4.16.24-202411220522.p0.gcc4fedc.assembly.4.16.24.el9.aarch64, microshift-greenboot-0:4.16.24-202411220522.p0.gcc4fedc.assembly.4.16.24.el9.noarch, microshift-multus-release-info-0:4.16.24-202411220522.p0.gcc4fedc.assembly.4.16.24.el9.noarch, microshift-olm-release-info-0:4.16.24-202411220522.p0.gcc4fedc.assembly.4.16.24.el9.noarch, microshift-release-info-0:4.16.24-202411220522.p0.gcc4fedc.assembly.4.16.24.el9.noarch, microshift-selinux-0:4.16.24-202411220522.p0.gcc4fedc.assembly.4.16.24.el9.noarch
Full Details
CSAF document


RHSA-2024:10147
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2024-9341, CVE-2024-9407, CVE-2024-24786,
Bugzilla: 2315691, 2315887, 2268046, 2268046, 2315691, 2315887
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:6c04f68d21cb30d1b4e9dbc96c0531424fda350c2903cec5e993f3232b64365d_s390x, openshift4/aws-kms-encryption-provider-rhel9@sha256:c600181d81c8f0c9e5edd41fb812bb6d0fda82f3581f3fe09ba89cb7ef9a5c14_s390x, openshift4/azure-kms-encryption-provider-rhel9@sha256:d434aa7ed16f93351b263010acc6bf829820fba08a77d49d238796090a9e12bf_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8b389381a89d4dd0c194b03c9dfd0c5ac8043f6da1cae7da74e494f511848aef_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:4791e8d0979a1b67e362e877cd75a0ca91af1e8696624187355e7064d16a2310_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3701449f299d454e6d0df7745d85ccb160de0aefd4742e74ee50b7a59cf0e65d_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:df51c2f4a4b220247c1055f5ba0b3010d485ec9fbe9e411b1f8d04cc2b437563_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3677f07912c415c6d4223788a0b0632deaa38780d436bcb672dcb64ff2819d44_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:6dec8d52f40af66e7b1c358e796e5d0adb024bbd71c94e911da598d7c726a54c_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:6c68faeb8fd76401048df1544189dca333aac3abef0415f1ec359f9588a3d937_s390x, openshift4/container-networking-plugins-microshift-rhel9@sha256:ce5629811add6854e7b1f9d6d1961f4e99f2ea0ec39ab5c1ec182e93088ce205_s390x, openshift4/ose-coredns-rhel9@sha256:3bb5e3af957c6a27986eeb85ed3500061b3a990e262bbf8256b998fe0c9a82eb_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:8b578670862007dc494010d99aae58462e7556fce4454f98ab2d754da53e59f8_s390x, openshift4/ose-csi-livenessprobe-rhel9@sha256:4ce3ab93f2ac526d63191a75d282a37b91bc2b7b0af97ea8649898107f0d4820_s390x, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:712dc860869a7b267b8657d0a95182734a3c35c11c75719c91da413066eb86a6_s390x, openshift4/ose-csi-external-provisioner-rhel9@sha256:059e1ebdb59ff428d5b3c081a225c60b3ac88a76d37c8cbaa1caa1490ff01176_s390x, openshift4/driver-toolkit-rhel9@sha256:0b659087c63a2565e5a59ad38d1dd692733c65df96979b68218c0e44918772a7_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:511fbda5245cb35b04ca59f00fc57a45e00f3455ea23e6f53881c39d9b50a3e7_s390x, openshift4/ose-prometheus-alertmanager-rhel9@sha256:e350fa9314145320d1be04e7b2dbbc23ded8cb9034128e07169768b82e2c1b6b_s390x, openshift4/ose-prometheus-node-exporter-rhel9@sha256:b36539e65f61ae9bf8e313c4e51a1acc69bb2fbea9df713a34b43484956096a5_s390x, openshift4/ose-prometheus-rhel9@sha256:5b9316ece0a1dd0d5dcca795a49e79be9d7677aae706e42facfd90673d30e137_s390x, openshift4/ose-kube-proxy-rhel9@sha256:031073643f3e292283fb9fded5bd141219debeacd8bd8ebbe5c9e5ea49fadc23_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:b014dabef0876721295007d8f2b963026a79503d7e3219a476531542791a55ae_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:73e97657727fcdd20d6232f57a4bf973ef45800ae17e0a8be288e33c6a5d396f_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:f4c690ffbde434cc612acddfb2a16068c44f0dcdc4640174faa5a1e7f3e74211_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:ed374744fb56f22c2ee0bc2524ee07e0712dbd0b646fcfbf090b2b149cbbd721_s390x, openshift4/ose-multus-cni-rhel9@sha256:bf48eb95253072af2b18d93005da2a3522ea468c0a68cabad32dd8b79edf01a1_s390x, openshift4/ose-multus-cni-microshift-rhel9@sha256:e3370876e86a019c39c471576ac905caf50f07c4ca0be991cd9ea6becb582437_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:2bbca13b9b41ccfa01a1bb57034f51e25be43dd4d9b651a54650cf885739e487_s390x, openshift4/ose-oauth-server-rhel9@sha256:cb770117f70b587442b1d784d542af4c05a7c709fbb107fb87e407b495468f24_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:6552db924c33a6fa07b40174eee55a225924a51bb0d341cc1d09179c7f9818bb_s390x, openshift4/ose-docker-builder-rhel9@sha256:90225c59c92d291dbfb17d886915ea64e09629c617d9b03daf0d1fb09f72916e_s390x, openshift4/ose-cli-rhel9@sha256:89f7d9865ca22c27f95d4d2d6338c6d98f7aad9874e59bd8a878a47f24e2ee5b_s390x, openshift4/ose-console-rhel9@sha256:e998035212072e3b30662d1cf5504f698a8b5e650aeb2432c18c5c8bed46087f_s390x, openshift4/ose-console-rhel9-operator@sha256:30acd779a07d10d08974c5cda59adb05ace80f8989ed0686bb497939bac1f254_s390x, openshift4/ose-deployer-rhel9@sha256:97fc37ab0beffade6d82751d64ac2432db61e633322c11abe3819dbd2d9c819a_s390x, openshift4/ose-haproxy-router-rhel9@sha256:0d41f9a4db2d18e35eb1158da0c57ea0cff192a5c74bc9a960042f3adc7e39d9_s390x, openshift4/ose-hyperkube-rhel9@sha256:27a95ef954048a9d72787e00a1f02872f813fd6f00c3ac8ed70d86636d46e729_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:6a421b0c7ec8da0374ba5ffabf73208a5ed875d454441291abda19aa9404da9b_s390x, openshift4/ose-pod-rhel9@sha256:ff73ed663ea5e53433ce4350f9fad7797075c5506dc73534ea9c7cb3136487a0_s390x, openshift4/ose-docker-registry-rhel9@sha256:89768a4485e89a7b07cf8bf8c5042d64309aac93555594d7a4b99c9a2fd72a60_s390x, openshift4/ose-tests-rhel9@sha256:e4c0564c4528bab66ba9a6da419f6ae4203c2c175db9f1d06be3ef10c291cbaa_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:8976ec6ad867c8cc63ba45a668737af10cff701a43cf1abe9358522bcedcffb2_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:198314e7734088a088d7e8cbfbd64cdd522838eaa976e1da2c9a1e457b010dad_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:620374f728f8eaa18dc1e024855b7891270e3bb3c14e4c5e161d45f559741113_s390x, openshift4/ose-operator-registry-rhel9@sha256:7893a94b45fc147219b4a375f220ac34a80895f5f8f38330427ebc63c9547b0f_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:38ffb9460977aab73ff31886dc5a87c049d527144d4c7608f97621b47bb76e02_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8f27a4c2e6b77af785c599e1db3d9027baa2d179c1ed472cc78aa9d50fbc89a0_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:2f474fbc25df14c0ad7b020f25fb086d3faf6d9036ad05cacf78a5cee556fd3f_s390x, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a36248b90736c72819937bcc581e684217c88d2b124f214cabebe590f6e18f0f_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:c42af9989339a610af684dc9ed55c9c0c0fa50d78e088765c9dba289b5199ea4_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:46c87fa824d7e978a97dbed912d7cd60ef830ac4b7858d3f2673f639d3bf562a_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:ae0311d29346bdae16d7a05b07136a8a226de50a96f3fff4a25a762729613434_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:205def3931680ecbccdbcfb3f97420c61cdc18d8bdb6c18335caf56697ba90f3_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:492442ebf34ff6efcba596e42b717d61052a964b751fea2c12b41c802bd51262_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:ac78783667263ddbf21acb640d4802788de40f7bc5afc82a32bc8715d6465dc2_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:a61054eaecc839acb757f78701dc3c299a1700c1f4ac32012e5332fc43e5701c_s390x, openshift4/cloud-network-config-controller-rhel9@sha256:3d4d9e6c4efe1be2e1e4fbbea97eeef75994e040a4a77191c37f311ff37dfea9_s390x, openshift4/ose-cluster-api-rhel9@sha256:bdc93a8feb5fceb03c83f313e229589e6ce89354e7c076aa16ba7e0159a6e704_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:c01aedb6066c4e08f52e9e927e5cadd372734886b735edcb168c7a58dad22411_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f9c1dffff17d2094a2038b9ff8ee76064af2aed28d5a016e43dc355dad1f7548_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:11f91b73d2983d6406935c305991870dec5e507f873927267866a12b5c46f17b_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:0b603a244d2ea290a9b11152f9fc73dc7aae24e7b0054cc99d980c10fe46a771_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:c654e35216723696e92400b14a53c20ae2c371406e0d7cbc171406fc926d2e36_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0d89f36756b80c561d1be5da83dd232901f898efeef8431a5abe10962a3181c5_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:9f1111ae7c71177481b0fea15af9390eec5f6ee330eb97d2e31bb84602214724_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:963281254f8856a9a7a25c5c04e47a7941653f871685774869cc792cdee3506a_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:12e7951e7ae0c4ab010ef4f0afa630e6e772916e29919d8a2d46e2d5b99a66d0_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9c699c1ef263927428e26bdc2e68e908bedd9991319ea057c31c45dd69eba26d_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:1ceed5e348ba12d8cccc3df0ea0b334b4b88f2e02125dc9fe2792a9f11463cf7_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d55f7ea610c2a25589405fa8fb53e563b266123ccfcc5b51d443c05f5feee470_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:dfa84cb957dc9d2a54d801aa3b60d99bfbbcd026e22730f2be242a0a0a919846_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:82eaabe82c91b043bb71bf0b78d7f4e6500bede93b3ef53a3795f16e42aade8b_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cb777c0e61c1e952e72e950954536c554fd841a75626e42192521c8cd8f65071_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6ecd0454a129e4569f41c9daff204dfb3cd519b0d0f964261fdd6e3fd2364795_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:74720b6dc589506c00a8503c3b5a956828e2d827a6462df8fd2ea63b6a9de63a_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8324cb44fbcedf15a88438af7bd9fc0ad33ab9a6382579ce12cc8e74b28e6b1d_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:e7f3e9b526fc2cd897825f7d66c0987061a31a30be2fac1004c556376a5a0dce_s390x, openshift4/ose-cluster-olm-rhel9-operator@sha256:a52e55fa40b3592b2ad3dd98ba049f5b65056bd4a064bc8fbe6afb89900d905c_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1bba8953c2b9e6d7998e5e9d3c3ba10cae86fa2009536981708808f1d9cd902f_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0fe06d1774215e1ad218f7cee564e3292e0150a6d0e9f3db2657a6c4310b2560_s390x, openshift4/ovirt-csi-driver-rhel9-operator@sha256:fbec554e3ad5bed74f61fde6ddbd13e3e2462ea8bf637b2f5c2a3482e8df8f04_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:09fce7ae80cb0cb45e88e348c20370e46c388eacec7b74d60cafcabe7b0d6891_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:25320f37d2d18dac8b1eca063cdc0309d3a9b963f42d3c5d131143509f85ce06_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:b838132758f25eb131a6d592409090802b09bb5a328bf337770cce7723056db4_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:0e9202d890ca97bb98be110650e7545daf1c25218c68b45dbabe5ada4df1a000_s390x, openshift4/ose-container-networking-plugins-rhel9@sha256:70bcf8d32ce4df2a3f99071c04f4285005141c969adc5cd01422736a510e76ea_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4829fb8f07a1a8d687232a314ec0e1bf56bbeaccd88513660930e522418d744a_s390x, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:859366ffee4802cd4da3590e6465e866c538c021fe7313ac14f044df8ef4e9e9_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fc5b4642067a307cbbc507f33efd6e06acced28015217efb3363a2490338fdc3_s390x, openshift4/ose-csi-external-resizer-rhel9@sha256:5a6d6db4cce16aa0d05e9fa1e0362ff7fe3c5793e41dccc254e939a1c02f8f18_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:fc37dc914f0f8cb3a7a9204aa8c6f0243bf1a62fde5c168bc17f9acc0c0fda92_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:cda2e287f43912ec5ab6f37b4504dc8c39f73d6912600b819d7bb51d7daa65f5_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9ae184c54acfb10e205ff9131b30a04d88bd81b626fe0d42d6e64d2204e72747_s390x, openshift4/egress-router-cni-rhel9@sha256:60f331838b104222fb28398b99f3aa043be9b1a81a66b242d6973d1778b3437d_s390x, openshift4/ose-etcd-rhel9@sha256:25a8d515ab2193df32c536ed760b2717c7f79e9cad183ff214209d1fe2b83fd9_s390x, openshift4/ose-hypershift-rhel9@sha256:840d12e238f468932af17f32fd94a5c6ad0dd419dc699bdecfa0d878d37b13d6_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:e8a9234e6175089f5a630c9bfa32bfc7560fd870acd8f00adfb91054dd10df86_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7d7e849bdba35b5a39bd064255c594d15773093511d6a77cae34d7a8e31cb017_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2c7b66e15ea670515d5c18f40836432d48deb5020b38ab113c67afe6a9aefa41_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7708b1f9fca4f446840c18991299627bdcf165a7ebaa802dfaa5881e5ada2db2_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:abf5a91d20c8a02ff51c4ef6e9ee1e550a3ffe2e12cee4dd996dd0e232195f65_s390x, openshift4/ose-insights-rhel9-operator@sha256:d8327a4ef53eb0b5e363a022180f1f597aa12fe1a05e9c6c956f83fbcd21015b_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:57ba92e42c4e845a2f041a1e2c3a75a712522e59369ee206da2f781a57d71642_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:06b55fa6bd77ea78812e79009c81cb396d1be9769be551e132323df4b79dbb34_s390x, openshift4/ose-installer-rhel9@sha256:5bbf7c333f7e3bcdb569559c3a5200dba6c8ba4a15417fcfa7690fe2bfd3ecf4_s390x, openshift4/kube-metrics-server-rhel9@sha256:6e124376a0b4b01860ee80b9613935319a4c4fb007b096ce156c6c3e13d81cb6_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f66749c0d79ac7b94e93b7ed07b8330c7bf2804d3f3dd1d86777386e29d32eb5_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:43e0f9e6bd6c84dac4a898b123cb7eb148e380c20fa779e179ce5825b54b37bc_s390x, openshift4/kubevirt-csi-driver-rhel9@sha256:c37d77f16dee211a9a253a4396a72e1c285f285716e9f972e7ac0e5bcdf2d927_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b28ba8e1517f4524ca65b2aca656bdf27da6a4c2112902c446c156d33ebed462_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:c032192c4faf11924d7e8f966b049e5950eb831f1804222659f5980b76eed669_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40ca53e32b5866b4606fa31c3b074c5bc8143501574a897bc5a06b51751438f0_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:153a5a3339e83893ad26f8b985b7532113f90b8919dfc99146d4931dbfa79b1e_s390x, openshift4/ose-machine-os-images-rhel9@sha256:fc8332594d67249d81324dbb43fe8b90b032fa964e61ff2d921ecfb71d91c733_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:0d4696f0f68cf556c3dd7b484e1b4dda0a1f16e79eac6689b013d7e59b5edf86_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:6815404ea7ec80cdc7327fd265d1564206f0f53e5bb45ff8a2e5d5866e0dca6a_s390x, openshift4/ose-multus-route-override-cni-rhel9@sha256:d0ba8824bd96cc1ee54dcd53b34c566ec5780d18aee3f66a30a1c055f0cd2df9_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:62c0eeaaf7b7044ef4e06e8584cf3384a47725edd036b822ed173992d0934174_s390x, openshift4/ose-must-gather-rhel9@sha256:1014e23385fb0b3941f46063a0a6b93c1e0a567d138a012c50e89bbdd5a2d2a0_s390x, openshift4/ose-network-interface-bond-cni-rhel9@sha256:cc9cc4d5175432a4c41ba3cdb9e3da10b35392b6c65f1bfffd76a7e5a1d287c1_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:88ceb22de104fe6d8e9e9ed0cfc5245236affada4254f70a6f49639c243cacd8_s390x, openshift4/network-tools-rhel9@sha256:f7022e149f5867cf5dd6edfb4c89aca827cf6a67d612eec43b553fda03bf44c2_s390x, openshift4/ose-sdn-rhel9@sha256:2ea04768061ee725ce8b66892d6ce2555af50df15560fee0df9239c67152d9c5_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:01a6e1ea22dbce041ed54317d64846177d4cfa3a4c0019cd88aa7c24dba02ace_s390x, openshift4/ose-olm-catalogd-rhel9@sha256:1d5a5330a039be4b8b7ad94de99f7193592f8341cab4ebf358806a8951f64ef8_s390x, openshift4/ose-olm-operator-controller-rhel9@sha256:afbdb0a34a053fc37d7f75f567e229be8980dff3af9878d2b6213c52472fe3fb_s390x, openshift4/ose-olm-rukpak-rhel9@sha256:ce244c803ffcf7ffc30e953b4b0f75f8414f2be719a01e18bfed57e5997783d1_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:c80e8fed5facd72540bd4a7f1637eebbfd3c53b4563a40763b13f4bde0f66a6d_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:bec86ddb92ac7e267e9b2ffb34bbb5bd9124c48ccbf40df0150b1479ee743836_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e4ffe59489f24b371daf2d1f7245eaa300def45fd8ebc5fce75df2ea429b88b_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:a184ce43421ff7cc5232a99f4356e716a02be5b72b3e8e10f24a111a77509966_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:52df491abb78e2df086a8d2b88c08dfc96178b0257b23aef0246a0322de2339e_s390x, openshift4/ose-operator-framework-tools-rhel9@sha256:83582d52e7f5ba93eb4aa0da3d7284e97f60478996fdf05eefd034d739597400_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:eef0daa51963bf3fe6c32fc927ce074f132535bbcbb5553bf3b2cacd31389e7e_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0cb41747622ed080dfd1788bb2006749d08e4ad68228e9c8bb4c6c4f8f6c2adc_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:41dd1f07579bd2e14f2fb3b2c68761eccbd694899362980db111322680325ee7_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fa489d2095588747b10989768f873276e515174d94040d02103c7ab0705df3de_s390x, openshift4/openshift-route-controller-manager-rhel9@sha256:1ca985de3ffb0c35bc1dd961bfe28512f91f586c9230b66ba412a8f2c9e1302d_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:539f8f06f6ca309d620cfef1733d59af0be5de0799de3e0c9b4f20aa3f5ccffb_s390x, openshift4/ose-thanos-rhel9@sha256:a140d0030bcda809ac7c5ca2178b6f5f8f74e4bd06bb131e74f1225772858624_s390x, openshift4/ose-tools-rhel9@sha256:8255742512fc344deeee239ce82642ffcb613c8c21412b24e7141dc211909f97_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e21f6cfa8ce7ae679582ce37ff5dce773393b7a4d04bc5d33c3629bd7ea20ee7_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:39532f37a5fb7fc2d8ae53f155e0c69e5597b4127c06ad449f9a205b352f7ae1_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b518e4f6faf7a43439c7daf190d62f6aa91d03820dd7b5213cece4ad2ae4a004_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:23130a00d846aaf9a1409b353e5afb63174033782d90965948a73f4a3853e0f2_s390x, openshift4/ose-prom-label-proxy-rhel9@sha256:b895f62100a97c58a5a22f33b14002254dd2a9c96169e10d7aa59999e9e35991_s390x, rhcos@sha256:a7de8f246131f08d8f2534d7e56da10e355230c6acbffcbb93ddf9999ee33d67_s390x, openshift4/ose-telemeter-rhel9@sha256:5397499e845bfd75c358e612dd3221b91a84b86c76d04bdfc4b8c4154c928137_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:fbc9b9df3ac471b4a93169406ca17ab889241c9bd5217bd7c70ec03b96965bc6_amd64, openshift4/aws-kms-encryption-provider-rhel9@sha256:108df481a035b1eb81705e14b1b228b873c7edcba810c4b94431dd08b4386c86_amd64, openshift4/azure-kms-encryption-provider-rhel9@sha256:a0c2edea5d84ad5e7f4f3937eb1fe0f4f9587840be62989c7033feedbbe32133_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:21edff34de96155ebc68bafbbc40d1cf4c60d605e71d51ae86cc48a05ec9386e_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:0292d082b0d21354d50144b161b42a7890384517536166c747b325b0ae6ebe1d_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:875781fa138e4233e5666a57171bf3910e232a8eb3b86f0aa60c1ac79d0fd74d_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:daabef268ccc6c18512612a3639608a749f558729fcad16a7c831d70aff30910_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:122bd438360f6f0f2fd8c25da06ff6c5da8a1d0bfbc3c8bd34715b0d7e8309ef_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:f591725a8866fa1c1deb8d18290cdf1b5aab5a4a178d2cd776896a18bf71da70_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:a13dae5be1f639b01c06f0f9c8c85e861dbcd58c3c80365566f06cb446cc7cb8_amd64, openshift4/container-networking-plugins-microshift-rhel9@sha256:517d419e2c1ad35d1ba33f5db9da3c18cc4d19d5cf37608d8b4789000153294b_amd64, openshift4/ose-coredns-rhel9@sha256:0b78f08590940be72ce6f74e9d5651a4655df3f5b5d0508cb8887d8889128b28_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:ab72e38729ca1f1c8108448bf781f66146608f4e48b1df76bbad82cfa4e8e4a2_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:084a8aaabe519f375b1e2ba58602ffbf661e5105cbe2f5f002dae30a4d8aa015_amd64, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c699f5add64b49c3b242c4354759c54a9c824661d7585bedb3f769f398707065_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:687bf25ed1cff2d1fff77489792f6041c003a9036d71ea0cf430c55dff87cf45_amd64, openshift4/ose-csi-livenessprobe-rhel9@sha256:9c630a7d2d9ebb71e5b5ced68ed5c49ab6632989fbd91f10903ab3fb3c7a3108_amd64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:370b05f4d061395a9907ed4498748b841180ac408090e474a3a988c06bd216c3_amd64, openshift4/ose-csi-external-provisioner-rhel9@sha256:9472741af1031e3333f4008e6c5b96309440f98945bb6931a4a46b9bee550239_amd64, openshift4/driver-toolkit-rhel9@sha256:05e6e79639abac5e8a89e77a8cebbeec3c7d8e4679d595d57f361e69816b6347_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:1e4a6f355db4a6685a14aadeb3ad079d327d26079c992badd678a14d40606daa_amd64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:fd20548f5162bf02869ce07da50acd263e37e49151a90198a9257945aca2de20_amd64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:dea46cfd60b194244c4f529e650b51e7b77ab96c3ab65e983018da23070f1187_amd64, openshift4/ose-prometheus-rhel9@sha256:f798dafe02b983fad5248f95d3a4bdeeb44d27b9abb246b1125bb64d730453a3_amd64, openshift4/ose-ironic-agent-rhel9@sha256:bbe66e3f4e80664f52a1c21060ec45d50754e162652feed18470e79e34e91b56_amd64, openshift4/ose-ironic-rhel9@sha256:7677a32175ee019135c81bb69b2bfd6367562ca6fd29b3ef916377205170570d_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fee768db2af1f74c25c8aad153e4b09e4d99833a3bf8f2f744c18abe826835a5_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:248ba479c707343670a6e71689a62d088a415936d35e9a736ed6c8efae96f441_amd64, openshift4/ose-kube-proxy-rhel9@sha256:99fc06fbb5cdf14e17b8bb4032b3be05f2f56a64c51d52a474b16a66f7874db5_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:1e293bd6b6ab89646f3161aded334d963f2012decf385e56060baf0e8e65aabe_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:6405c8b85d35d933470b07d4035f4594c71eb5500fa54d7f57ba16467a835801_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:3aea7c53c673184fc1528b4d6cb4d04e65707f6fffa7eba416ec4a48e2b2cb92_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:573e813afbbf539a09c0a8ace7a29869ffbc690ff73ed188c5d4e1086716d21c_amd64, openshift4/ose-multus-cni-rhel9@sha256:7a073de2e28a7dfb54960e6e74af2a34d41e317531d763fd74d41cc9fc6f728c_amd64, openshift4/ose-multus-cni-microshift-rhel9@sha256:1afbe32ccfa003816bfa821c04fdbbee2c2175b8fc85af800443ab365e2de037_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:58aaa333613e6bc1176f2b66f5e1ee384914618cff2aac51ee4689f069272d31_amd64, openshift4/ose-oauth-server-rhel9@sha256:88d978edbc4ef8326e99fa83c30a973162201e4b19d5ad2d5c46284d9f33f0e1_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:7d37d268241886a489162a3fb3879513b7e1bb008490a8f3a403216ab8a27c98_amd64, openshift4/ose-docker-builder-rhel9@sha256:d04f34defa257378459845cc676f5467bad0265f5ec961e271ebeafcd98c6bdd_amd64, openshift4/ose-cli-rhel9@sha256:72597736426a48184b9c338b5488e60b54646c54544f9ec8d437a847d9f0dd14_amd64, openshift4/ose-console-rhel9@sha256:e6c0efec2a5785c91a7d796ee657d925092b5f090beb911c6dde82303a172b11_amd64, openshift4/ose-console-rhel9-operator@sha256:2313afb2333bfc349bbb08e6f5cb6c301fca4555684e800b43d8e89628ddd530_amd64, openshift4/ose-deployer-rhel9@sha256:30fed21f326586ab160d9e208d6abfbc40b8661cd39d092a935bde43335c3404_amd64, openshift4/ose-haproxy-router-rhel9@sha256:eb2185825dbc8551d841a3a61f1d70e0826564e28a58b9a67eb4eb1d71efafa6_amd64, openshift4/ose-hyperkube-rhel9@sha256:20bdb125247a1ab314873dd4a7ca5bfb5524b6f73b05d943f94b65b425463e71_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:ecddaee62b90a0ed75d9c92259e8bf56e6fd7d5b49c3dd23a2951d5a36b252b2_amd64, openshift4/ose-pod-rhel9@sha256:47bf0dba7db3aa547a6d6c240b13391999624a9f280c694e8aa86e7dd9f3ebe2_amd64, openshift4/ose-docker-registry-rhel9@sha256:b858f30202e97f2a8070fa96802dfb42804a93d109d3102a5dfde396d40b3038_amd64, openshift4/ose-tests-rhel9@sha256:4710e69b6b0db3be50ada9f5ae86e51723e3c7955977631f2ceab92a6ace8e76_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:3234c9cd17167965bccd120b52ae7d0d268e00b1bad8229c54c40dd468c06011_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:acaf26923c64315daf2d8c3cbb7a60945de44a9a6510e4845984ba559123cd6d_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:712764c40b3143c571e01a3be78d16aba58b173faf4b93288b0978eaee9bee47_amd64, openshift4/ose-operator-registry-rhel9@sha256:acc8d05c404a1fe49a858f65a338d9f7d794cd16d32281912565cfc986342ccf_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:7809e5d0745464d74b651c819c4724e8998f4c649b8570e272df1b770b1fd8db_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c0a3af0ad5ad2c77600bd512d3d4608edcc101326ce24fcde2358ec86b9d2c3c_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:58fd3f89f33afe5c9e9667b3655ef6b732ee86cba8194d021c1bba170576f2d8_amd64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ea58e8db48664788a10be825c68fd13f32bb1018fe8a0d5100f6615df90cc704_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:8a74d249fb363729faa50bcffa52bcb826f08f55a1a1953a6fe52965514528aa_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:bee31024ce8328c7c093aff3a51055b31651c042b7716121a5476826a5d0168c_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b2a44ef6ec8ff23fa73d48ffa6ca4112ab41f3173f97979ef69c96b56b781ca7_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:d61401099d9be1d6d42f15f57bfa60a6822bae50853c9f00592beb51d1641417_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:22a3013f8355f949177281056de5b276d0ff0cb30ba8bef7fafcebe29106f928_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:341dd0110c54f0c66928b46d782a40e35bfa24720cb1565412b043c608856b68_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c5e6fc447a84f32c58de98be868a6f83dd3e5edef88ff543f8aa755e9575f1ee_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:060472bbbe710c914528ea3e789f95b61c117c3308103373b6f36eab68a4605b_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6a7b24ac5137bb1890ee7600b778f3ffabc818769fcfdfa3be7872d961fbfd32_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7590e6a91e21edd7504a3f74ee963441beb3c9da9e2359ac900a1e3e0c3534d7_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:aec12eddfa9c26538d3bddf620f6aa0b64a28396afcaec36f5157927c7425c01_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:050156eda5709e7e1282340a3e42a1832d6d6e0f6323107ac56c4ebceec9eb7a_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:dd1a4065fcc5e214551452a73019ea9cce61c52548147e3b850b1d6a728f6d7c_amd64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:cb27a1c7deae2fd7490c3fb8840f6d5035d77d79ca0da986e41f6d5edcc1157c_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:47fae0534174decc2b6d018dc34040fb4bde58135aacede2f737a0c966d11e61_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:38b45c4073c0323504c24cf3599dd45eb1daa2796cc6146ab7fa9b13613df001_amd64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:0b5d3f8bfdec88e4c57a940c25a7021d36ad96a9fff76c5f86db8fb1bb976740_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:98d395b49a04028f7d1f240f11fcab75b6ef9d4a723627dbed11fe0805ecd76b_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:cc65c86d5bd15d86913fef409dfa0bd412067bef0f82b877235cd5521a1c8ad9_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e838c11edabd5355b87b079d1c50fb23ab1332847da54e70b82f37f3ed4996c5_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:0201509bde7fd4e08aa325a8f5e446185e10081ce72aa8ae32888ebcf9e1ed90_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:0dcd936dd0ee0fdd5af80ea64a27979e1b02de62826bdd332f2e2fd75de27034_amd64, openshift4/cloud-network-config-controller-rhel9@sha256:e8708e72ded78f15acf69b54bc8b91f670674f0500cd2719717749d9d98aee00_amd64, openshift4/ose-cluster-api-rhel9@sha256:3123cb8c15a4aee9f7212a9eaed3732ffb5f6641892993d06f38c801beb98645_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:a082677b6edc1b7f248e00d26d45d9f5ee41fc6260705e9ea1784d14bcf36895_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4bee5df5f363e632b9b9f72707d1351cd6a2ed35619af5061d7bdf77e4fe2904_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9c5613a362fefb2d2fb2e95b2a5e4872e9b18988257acb1aeff15317013dd0a6_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:cc50595b6f67e8c7edfc15ac5ced0c28f0316acf17b54218c4e104e9ef08e47b_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:838f955a60516b890efd322238e513e558bc53428dfeff937ea16a084affb7b7_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fde0d94cec7f15c5c8aa17f75062588571ff1a9c9c3800aec8ef0f4f8978b65a_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:b2a5eaf7ec6fabf25724359a44befda77cd6c81756d38f3f88e0c20ca281ebee_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:7dab312c8125d6e530e92dc0c16a689f517ba5825874baa86a207d9909bed8e3_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b27427462a84b4a8f735b1d6e00dc70118ee54660be25a110fd18b8cb9247e21_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5623cdfa2a659f633975c0794dc030b665be1a0a4d48888fc0b53abe571fcf17_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:44db1d77dfca77e849fb3a494ab9701e284aff53d08a6c26abdafdba45c90edd_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8774f221b4112200a59ce50743fe50706c150e7f9629659b032da95ce96797fe_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:fdf45a8ece42fe7d57d8e2154e4c53ee50136789f041dc42f328b9d86a9fbb8b_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c77e55fca8a79105d151eafd71d399ba0115684ec0099b8007583ed63cff9b90_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2cae819ff54906174fba2a13da6afd57b52f00bceab4a048ad79598df7d50277_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fb0cb13431c5a05ab5aa1ae89e23ae9d1e70ddf8cb9eda1356d69758030b1795_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48550c745e70b2c4a638aa134921613390511a9a9aea266fc9b9b191f910dc87_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9eee914ddbe2774d51a58c441afd6075276328fbfed4bff4ae73972a1fa7dbbd_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:865841d56407831113d2d99ed369d3f617469669380394bfe0179b4c8c23fa2b_amd64, openshift4/ose-cluster-olm-rhel9-operator@sha256:cb08360bb46a8f10f16132fae60821002e98172693e3c6c675a2badb309aaff4_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:12bc6ace65ae548e7602901b46d05b86c5719ef6f0a87900c02f8cba525b2186_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3d646b031b4fcb3c7a086747d9bf04c96ca754665694dfdc666b86e6d75ccc43_amd64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:497d64c462b417458f89ab7ee0126b96c11b724d771ce23e36075239dfb035c7_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:288b0f3d6b4c0fd5aa501ccacb13b28d0ef33f634bede3ddd61bcbdd7cebc725_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:86133675946a9c7d571e66cecf75d08d110f5fc0c36b314224e3405f396b939a_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:a0094ef1e02a3c6721cdc1eb0aa5ce119a3b8145a0f071fc82df22a41ab2cd56_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:5a53f12b505db50236f82417e08dd526e1e8fe310781b6277bb6c9cb77b09a85_amd64, openshift4/ose-container-networking-plugins-rhel9@sha256:59a1c4c76c52cde1ce5202519d70bad9084a7fae97d3cd75732d29005fc44527_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c285085ccbccf04f2fa0f2a684fc1508d4d7798a85482a29fb48a550a78ff3e1_amd64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:5a69b2bac9595b4b670baeea7f568e4a8074506e4376bbd3763f9f597b006f16_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7ee0a577dbd646dcf707cb0169a36f2c0b8e9b94ed1aa4835e0d29fd5d28e81e_amd64, openshift4/ose-csi-external-resizer-rhel9@sha256:39da2683c9345074462e3487cc63ee007f7ddba3179cf4b625088d750435b5de_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:0bcabbe55dcd8cae86681fa12786ce4c5cc0f9fd7a924892db4d199e8d26853d_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:8226005b1c2d3c211b3306c6f43d308a87969c85b8766d8922e04bc1d3f500ac_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5abc01c72e1500771e20e3a59b59f4301a5bf201f4ae1970162458492b265be4_amd64, openshift4/egress-router-cni-rhel9@sha256:775412b8835debb30eeef124453defaeeef5b3b26d8d64f928b8b53a6b4f87d2_amd64, openshift4/ose-etcd-rhel9@sha256:654d768ce6c0671adaf56f5fd4a22a30b422ebc17798baddfe668297d9064603_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:919e56440c36efee79ee48db97da491080f9ac9ee309ec3b71225f7632ac8b6b_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8555675c91d4bcb0836713673daa0b51348052d88f2a2a22bbc65bbc827a0075_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:06e283583ba0475b3147251e05daa9bdbfc4948473998b425574f786db4d22d5_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e33bb9300358b635ca14fc87ced1838acdee92271c8bb7c3936bf8fdd01edf41_amd64, openshift4/ose-hypershift-rhel9@sha256:3fe5d716a9a7efb41818aaaa23987b842e7dad08c5fa846f57186786825d24cc_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:71142716e67ba3aaa783dfca5b29551d5af0c8c9e2930106848a1e8a39a86d13_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:be9f3f0bc00e00019165e7474c8fa8ba01d5b2e8f308e06972cfcb987677dc65_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62074653d0ff50be2be046c7c75390794f5dd77e39b660adb7ad3ae9ef0d383c_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:4110f87e78e1a9137cc11e633ff5972a5f9eb31848d01ac3010534e665a09c2a_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d2c8cf9a1586a1db5c91d406e8df727b31b8513abd870cfbdad510d71cd057_amd64, openshift4/ose-image-customization-controller-rhel9@sha256:bffeacfb5667c0c5b37c50ab1bb117f75a6064c171274679cee70c6a70ac7c22_amd64, openshift4/ose-insights-rhel9-operator@sha256:264ed228e309815209f5a7837be58b42ba3cfc1b9e0c9265f052631a3e734fbd_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:7a314eedd4ee2e4b78d4b8f2cbe966fdf952ec9daf4d6000b4a3f8dbf6f3d8d4_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:6c492f37ce20a02a0559ab2b38ca7ba8124e8f665e413554a08059fb7bf2a8ca_amd64, openshift4/ose-installer-rhel9@sha256:3ade34630ee51742ab85df6d47d4c20e1946d186a289f3ce79f6c2a566820573_amd64, openshift4/kube-metrics-server-rhel9@sha256:538652e26b5c12ea76c01f835448359f2ec95a6cec1ab7a0c93e8bd1d7cea252_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8245e78254c74ae28cf19dd7dd9eecdf495979c775b061e8450712ae5b2a56f3_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1d7a1c1f47ce940b6ac9b0a460cac9e295c2eef72c6340ace32a22c6ed68db31_amd64, openshift4/kubevirt-csi-driver-rhel9@sha256:f7aed94483d77c13291f454b491072c2b46c610614cfc2fd084e8858e2ae0a37_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d288f4ad5c66c512a79b8607089110401ecc98f53abe29654046c81bf6a6b0d1_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:fb4cdbc7c0afb2b95bc7d05e74c55794143aefaf4cd1b70d3666935309c4a579_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:661fd2be4574d409f8be32d8d30f6af22ea30366cd96294bdc39c117c0de6920_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:416a41f4c65f301bdb83a7e43e69bf1d7f802d92f9b7675174c58a7cab5dba55_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:28434d0c32981d43f7a9e77306d2600cf90462388bb0d84bd1077e935c857dcd_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8ccd0339685b642a9f1aaf8f8217831d9c6fc4aef127002beab5f4b5a726366c_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:1268f9a99977d1ff6079c69494a1ee06e6e701d3079e63888538fffd01554be2_amd64, openshift4/ose-machine-os-images-rhel9@sha256:04443c9f4cdc77ddcd2fa2a19953dc546ea7c951b754184502b95efbc67dede7_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:bb81ac1a49a93f55552433ebfc5e0c997aa5277adc38a6dcb3cddfa935865c2c_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:91c5f1cbc637ddb31afa91d5c7f570bce46bd1e24aacc0c47de79fb441fc4d32_amd64, openshift4/ose-multus-route-override-cni-rhel9@sha256:5594fe18c9dcbeea85dff8119e4142eb5fdfd0b79951bb2124838f9984e55478_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:73562a29ddbac596c4edbf56bc3d00d2b4a19c48df3606f53a941f39c5898aea_amd64, openshift4/ose-must-gather-rhel9@sha256:5c7dbb3310e07f58b1df5bb5457922aa0f047733ab936252614388fb4b5f2044_amd64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:80f63c6fa657cb8347e3ebdaf53359b451fe3ff6e0ebd0986442a0b52ec3496a_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:44d8541e4450fc8f70d831c420fc397e44bce3c42eeb3ed14c8b84e1fc466de6_amd64, openshift4/network-tools-rhel9@sha256:07e564de2dfd1d5dcd66f2f206a13750b9afc09cb3072bf933c72712c606839c_amd64, openshift4/ose-sdn-rhel9@sha256:ae60641400b7cd99ac5d284e2b796582dd5ae6cda4c1b2e3dd5155c8944856f3_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fc828c63cd5399e62e543ab6261ae4aba84c1ae9ee1c19d787011b80e43d7701_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:1b6a80280d2e37b41c1a9e1dad0ec47f963eb59cd9daef8b6a5c8d18a9b7e349_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:29ca30b4159fe4ff939756ce55d9f351ad60b12e52f4ba070e4f260b97e0ca72_amd64, openshift4/ose-olm-catalogd-rhel9@sha256:9cdf1ec32f0a534581a4b5c1c0e72bb9755501ea9d024e3471c9db95e7a72408_amd64, openshift4/ose-olm-operator-controller-rhel9@sha256:2b5319928c3ab54e5b551f6a6157c34d6f9983c9ae7d6498d6452ded717229e6_amd64, openshift4/ose-olm-rukpak-rhel9@sha256:6a35e359b782d97d3c8fc363f0b65ebe76ede1c623d917ffd6c5b24bb59f7cff_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:3d76ae81406bafcffad30ddf7e9f636a906249f43e39e26ba5836c3531433755_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:69e0dd780a6a7f73bdc132285d8f7f7e792b962ce60eb0370583b734e91ffda7_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2d993196f33d69306d906d5bff22d80a3688cc7f898eca774a1f9be3837ee92b_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:014fc10bf8a66c66541ed09764c65c5d945e6e88871ae680984e898cd8125735_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9167418a7a2476acd3e3e86d03d7a3b8d2e1ee2aba3ffb18dd06522c7cfb38c2_amd64, openshift4/ose-operator-framework-tools-rhel9@sha256:596c089a059d891268e068da5b46a6349ff163b579ea502fe3edf5dfb872210a_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:d066c1727b575e4d59c007d88b9e4b842a77918b7c31ff9f06175faf1e6d58c1_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:115aa60b879439fd2915b38ac5a0433aee0323c098f1a6ee708a63d9428766fc_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:a5c8f70fd596584b64716deef951847a44bcb1d6074d33f61271091547e5222b_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f15f792df6c1f23a48936aa6c1a7e04602ddb1aed4402a946f7c06e30ee40f2_amd64, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:1c2bf74f07bd9c4bb4f04a2e9ffcfbbc65cda2888bed63cdb4610ae48889a8d9_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:745438552b23056206a5cb43605deda8fc3a2d085267e529845e9b7175893550_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:ca1db06950adc1d830386b7ef34673bad0dd9915e0d6c8a8d8dcc1bca0628a3d_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:ea54d919b544cae3a5449ee7927876c771b1a0bcb94352b607ae6ae227b8dd49_amd64, openshift4/openshift-route-controller-manager-rhel9@sha256:cc2b483e15b4890b48f0a1b6311d01fb1d1896647d8969b9c422ec1dd0eb6f9b_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:5c41098e530f508907a7940ddc1ea0c8940f98225b3218176e66899a472b0b97_amd64, openshift4/ose-thanos-rhel9@sha256:1fa54e7a6856a7153749258cef6e33dab125729a5692fb195194a811184f8e16_amd64, openshift4/ose-tools-rhel9@sha256:1d9fb5c9158083389d8d9a2ae9279bf51b450d2589cfaa41ef99ec262b7b535d_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:0ecd038819f035ebb92cc62fe18ec1a498da86a791faa3f7af435b8e424d120e_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0ecd038819f035ebb92cc62fe18ec1a498da86a791faa3f7af435b8e424d120e_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f8c7d8315245aa0ff520a56b1ab6cef87b7a5ee1cf9af133210df6fa0910b8af_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f8c7d8315245aa0ff520a56b1ab6cef87b7a5ee1cf9af133210df6fa0910b8af_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:66214f24bae21fff74220d9ea5ed9f1e13cf0a3f51aab986dfee1c4e5849d7db_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:d9d566c7bc5da19ba97903de1b81f767341acfc5da030615aec739e3a8df3688_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:166cfd452f2880940daa757989386b839f97949863170122b40b3f2d604ae180_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68af905deccae62b8dc8f66ccfd9e665eabe109f37da088eb25edd51476b91f8_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:1d05be62f8a75335b06e7ab73d05743bb2273120ede1c1a56f38c349f33583ac_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e8059b9d2675e89833dd58c1f451d5ef7330c477ab260b269f006d2576bbdea_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:287e7b9736cf0f3dfbcfb13442b1fda3feb5e0c2bf1dc4369ee46aa1ed99a24c_amd64, openshift4/ose-prom-label-proxy-rhel9@sha256:28f002a06bbaf15b24b313df03d072a8b746b1f056f6208daeeede88673b4a31_amd64, openshift4/ose-telemeter-rhel9@sha256:83e4446ca8953539e547d9dfd57b4fc191726e549e4c6ec2691cd3c11b05e11c_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:9fc00e4e20f3a8a8adc41882c5c76cdf2b0f2ed042db0a0fb24398b5f70e42d5_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:dafb0ccb661b5702174e7b364e577a33639c3c4b66d2461a687e450f4c6c4cec_ppc64le, openshift4/aws-kms-encryption-provider-rhel9@sha256:8f676b1466a41c396aa447af9e969b2c4c7ac69b4a41a65dfbf576efc5460091_ppc64le, openshift4/azure-kms-encryption-provider-rhel9@sha256:9a20604faabbd9b0932a69632df4d085027fe472441498887ba660434c70fd7d_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ba9d7a6421045756f39c0539bb5fbbf6be8415ec6d3ab1e0473d4e7f1df98b8_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:f26b68f14c614d61d2d4c7237d03f9b697479b635b354a258895097f6a09eb97_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33032d6071b6435ecde1da3883001130929aa95e70593bfc9eaa3d20a563d5e2_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:bb3426ba6d237d41a88e57129bfefd76de4f41fda0e4958c29e9c0e53c1254f0_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ba9e607f254fbfab7818135f3c98970c90085d04650b94ec1e909d1d1e7f7358_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:43d24009b91b0d4b78d62bee5e5e285cba8c789d2b8f9fb300333943adb21aa7_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:a3af6aad332da2f081e3c62d6908f14c58772efeecfaeb013fb8de3b382d1f7e_ppc64le, openshift4/container-networking-plugins-microshift-rhel9@sha256:ec330b9f16e00475585fb6df5d2890dad2a326e26639d82cbd658b385cad62ff_ppc64le, openshift4/ose-coredns-rhel9@sha256:da8f51f4b42fd000b32f89562425e0045dd6759f3bb5ee018a5d4f6b39f8995d_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:bf387c7420b77fe6ea1847b6eec206f191c13a53b9e1cf4485c2dd94c9f20b31_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:3e7174446261349487d7d466d615a4f81dda07b504d751ed75a9f79bcc67c895_ppc64le, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:83a7a75f2786678279eab7515c06b12948fa7d8be4a727aefe83efb233a406b7_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:05fe0b82ea6f10e34fc1edfff1a5efcec60fe99ada8ec67ff6830d2226aa75c1_ppc64le, openshift4/ose-csi-livenessprobe-rhel9@sha256:bd0af9d866c801b35c781c757ed2d9b84c44f918b04e796cec6cb98c57e30fdb_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:9a2a0df3b8f11a6edccc2210554d3c06958d86a9a9948e0d13fd14880dc6b4aa_ppc64le, openshift4/ose-csi-external-provisioner-rhel9@sha256:3cc8ea0b44cf2570b02cc372279261b4d0058b687f22e2e7fd08a630b5abb0b8_ppc64le, openshift4/driver-toolkit-rhel9@sha256:9f16f0fc03b3b11c57fdb4aaa9d2e403cdb8d47eaf79646796c02a80adc51a8d_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:6c02a202ae0ff1acc2bd7cfcdb8ed45cf62c3055dc1fa9497d647b725c16c9f4_ppc64le, openshift4/ose-prometheus-alertmanager-rhel9@sha256:74cb92667e2fe1b96214adb42d40443c6c4538d26ff2425405880d1c5e9e2a6e_ppc64le, openshift4/ose-prometheus-node-exporter-rhel9@sha256:25b02fb94609875c1a1bce8e1cd6e1fde4e5ca51acf352f371e76e1651c232a1_ppc64le, openshift4/ose-prometheus-rhel9@sha256:1fd78156d341383cac5180eedf9207f81b2f3a145845c108b0865177c645dec3_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:9fba20a319f99aee694c4ab2b800581bef9fb4ea9e06962adfd548ecf35abd55_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:3eb2248ac937fafaea6cc4de7f183b2e11ea9c28cdda0c8ab9949a894689d222_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:13d528473e09e7c5a5a7bf90a366d36f990c966ef7e18b97399f7e1a780ebcb8_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:4acd5817aa622e0f6eeea76cab8e1ebbdbe06fa9fa8219b2a15eee63921b7418_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:72315875d43902790368e821a6de171fdba5ff97b2d3619f8c51bac7d2054944_ppc64le, openshift4/ose-multus-cni-rhel9@sha256:cb21500875ec7a5f198990be70b85f58f2aad335a80bb061f520c7a2b60bf0d7_ppc64le, openshift4/ose-multus-cni-microshift-rhel9@sha256:fa441dc67de02f28288225bf7e58acb6ee8936b7c5eb44d2a8b910a0a9fb1306_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:f9a51cbb5b625c1fafb24dd196bc75f78d441e4e4faf986778fc8eea7704a206_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:fba7260441d94f1b91bf12e52880e8740d4d75acf68de7d3d91ef82d303c8e26_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:1a54b80ba39d0a5819649ac66a85deb6b6841511f8dd1428cae2f93482fa670a_ppc64le, openshift4/ose-docker-builder-rhel9@sha256:1922c5e85de4163d667e46987f7740bb21ef9072ec251bac0d31bc17c1c0e345_ppc64le, openshift4/ose-cli-rhel9@sha256:bd85da3a455b2da77305d22dccadeb3a5284778fa5d285702b379ce6c220d2d8_ppc64le, openshift4/ose-console-rhel9@sha256:cd93b24b583f330ed1314e994e1133c55d74938da8956e1bc0712b2c1005b360_ppc64le, openshift4/ose-console-rhel9-operator@sha256:db7c7a37e3264d42d3ee56f1e614f55e61c0b538caa6e64608fba80dd59d1f6b_ppc64le, openshift4/ose-deployer-rhel9@sha256:237cb0499cb905611f96df2e73187ae95867e5058b17c8e229359ebaed753592_ppc64le, openshift4/ose-haproxy-router-rhel9@sha256:5eae876d2cf8705bbc43178283c88400088c6aa5ff8b697e8b962e6aaf66abb7_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:85a55af8b368d135fd33af02dfb92389bad3e0632daac8be977aa40cadae04bc_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:07a3f87c241372c5ea14180c95bdebdb549d8c33bfa4fc0baa8b9e54ad3c1ee5_ppc64le, openshift4/ose-pod-rhel9@sha256:cee8332a1048aa79e23cad7dcac59002b0f165cb982edd3bc22fc838d6bd9857_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:794978ddd9880f1845f9b94ecd8c796596aa4fa807f74b716d2451f8c285a7f5_ppc64le, openshift4/ose-tests-rhel9@sha256:418a189d7c66397b896f54a15570d6ae26eb56d7308093223fe00284570dda22_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:0b2c87c7f653ae70a7c90c1fdb23f9ab47108ad561048f9adb1a6d9165306df2_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b31f9e93d6b8e73e9497a99e0bada0f18e7e746ed89c3f1914718f73c61acbf1_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9b3904c28317a00f5214c5252b061430f5da6b0824dbd8a95ce72e6b44ba3df3_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:ee9752d3e20a2dd9014eacb47733b29b60255f0c59fe15e240b86b7aec538cb2_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:afe209ee8f4f1876c357278c67f980256e17572e47832439307df0885e898c42_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8866fa0339e2343703b543fd93c42f91e42db69908a6eb38023aced4566fba9c_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:7e2c518233ae93aba7ff8a56251de39759c01b8ae2057404ffd3f4ca0f05c7ee_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:066958ea9c1ebf89d5cb997862099b8f356e0900c46a7664b845bbb56cf27ef8_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:b8c4960d3952483f404be04da237c870b5b9a95d2c03e311974f1e7a276cb250_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:45c102634f594fe57f14b3d29a8ae8cbdf5bd58d7aeb6e0c8c16691700451f90_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:665564d0d47c316f61ced14ee5d0a47cd908fc1c25669801da8d07a522efcc98_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:497de71e25ad10c4be7bb3b8680b46beb1374ab6fe778351ccaf827543ea235f_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2561072119dc7e6142fcbc98af04cc4f712590b2ff5fcd10dbda4418cfa38d65_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:a45e66606f706b69019a150408cd93e10fccff2d73d2574b6ec70080850044ef_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:23e11f92fb104c8182fc882aeff9de2991f29a8f3b2babc4ca997ab3a03c7447_ppc64le, openshift4/cloud-network-config-controller-rhel9@sha256:f2d4bae0a74995135548a895db6756e6fe76656d27815ec1886505a4c4ad0a5b_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:1034befa6918173f6848cb89c61d84c866284267d3b5ec87063ffbfb82b17549_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bdf5829cef32c73c1f3abc93c574dfcb0d592ba4ca35c82011dede7b219f133_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:25a9605845f81573b4944dd475b754d95958174e19bdbc461941e61a28f67fc7_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1dde9b82a6a1564806eff5058b9a49c1805b8412cd255f7feacae35d68c81b02_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:646a65d06c46da1db46038bb6778a6dee83c10c8d382c837fd7de4018773471c_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:4611f55db0705b09bc3495a75e559c9db745e7ad7a883fc5f03a3c6f117a5c57_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4eef0ed3946227c327ca14eedc3c55a2bf2ad8087a8a314af182d0db79256908_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:f2a248cd74d0b723b2b8d4aa7cd1dcda80b44c16ef68531d328ffd14b6aebc4c_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:0fbc518b35d4ec0fb07ba8cbabb2feda18e97d158c3377dce5b16bd6f64a5465_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:68c83ce7033aceb50a2482bafb49002343ee2ae589cd1721aa1badb3d60827c0_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00ef46568c2c372d027d2102aceed871d4e6f097b92ceaf8263a8a234b15e5ec_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:f201d6897480c3dad3f034e096f731981fff75ab6d63e07be49e98319bcd8680_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2daa57a035af2a9c83b7470cb599bf3631f41d248873b6324506ae4a7e569bcc_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:bb9a5362c7979480fb9f6bcc4a201e3bec8ad9a24495f3ee6fd6b45889c0d326_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f7ed2214e9f2e77d4bfa5e4e2747f5ab1d7322d85a7fbe7741ab48ed9b9327ad_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b43d63b030915cf43fd49c06b7279394b4434ae0893f31de0528bcd3da20bcb5_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:19a28e5f3a21aa76f1b70a858bfe957c641260367ec21b1ede04af9d2bd481d0_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:59f46c99baeb91d203fca3d57e4e1fa9837c0fd100a739713b375144d5f5866e_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:25e787d8759ece47406623515335fc629de04e271c7268afd55b94e5716de077_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:c6a431c102289e4f8a67ae86350dbedbcc9a61af8f5f39b962d63172bdeb8c99_ppc64le, openshift4/ose-cluster-olm-rhel9-operator@sha256:266193d2b63617ba08ce352ffbfdc6cef995838ebed8e25feedf700df53f38cc_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:cb8287fda7fcda3df3caed52c68d692b055bdf26390d8eae2f786621a9cf98f5_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:290b70c848431c7cc3939295ef6b342c87ce685161963defad38ee60363ee4f2_ppc64le, openshift4/ovirt-csi-driver-rhel9-operator@sha256:1cafc5f53608f37a8d81437e897e3f03ad89ca730a97b36fe467d18513f51d6a_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:100d48144b17bb4fd61df491d2030bd701caa0a8a7613708e882e454f991d8ce_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:8de582037511283cea979c6499392926addfa29fa35140b1f15efcb79acbcb9b_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:a258e928e3c1f7733f2023fd9309e23f9ff5d8187bdf9ccb5ff61620fda1443a_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:51034116604a66af599724972ef754ff871af016b702ee350c02079954a3f946_ppc64le, openshift4/ose-container-networking-plugins-rhel9@sha256:70a523926b34e6807d15867f679bf00b7e551c7f51bb6a815f30cc84b57a7156_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d8154d15e3f5fa2582360d84adedd501a195c95c9faecdfb6e80fee23ec9a001_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:148e7b071e1302b95ee1ab70c483d9e0bf62b0f162ecfecf9c9e4929ec50134e_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:47032ab0f74009f0aa217e8716ce7e718ba3e8bf8b9af7b18f8d96a8a382b854_ppc64le, openshift4/ose-csi-external-resizer-rhel9@sha256:c2bb10af1742c95abf052fc6010e1fb3b37359de643083eb8766ba4172f373a3_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:bcb26625c0baef215cfffee2cf9f894c0e376127fc4f04210081e442f0582906_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:d3e417bffd508d9f7015d11a595d07cceb24cc494f44b23117201c723105eed2_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:16bfec6a3aa18e25b1f277e4d184bd903054ea503c6c9e562eb2f355a82522bf_ppc64le, openshift4/egress-router-cni-rhel9@sha256:28508dd1ff08935abeff2e538e8e82e20d9a355eb121739892059202047cbc4c_ppc64le, openshift4/ose-etcd-rhel9@sha256:c822ca1e0ab98adf4f01d3ebeb5acc58ffa364ddfceb1969bf704f5eedfc7ed5_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9ba5e47b8f1bec66307981d7355f061dd2b5f6eba50b5d00a643949a9fc88aa4_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:21c3283783211f27e85765dc7c7bfe58ebf730439e633e7c7c60f2c565eec007_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:17f24c67ad7e8ed201f9c325be95ff5b388c503aabd6e9028c092051b2f8ccfa_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:f34000d62a9efc07d4d7a2a3370866a76a2221d964958a5de0468071c0e6b0a4_ppc64le, openshift4/ose-hypershift-rhel9@sha256:a8821b391c80824744c4f2ff63a050fd40d11cf1f629523a5914851c30a6cbc3_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8da19055bc6778210088079c078fd367c9b8ea69b61234968d61a9fff22a491f_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:f410310bd026e0a0558398376252379ba7684021528cd48f364dfac529bfb8be_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:8a97c12c2c43454d13a24f85694858e62369311c33dabc119e2fe09891f1d951_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:a8d21068ed1a748deb68dd70d216640bb0d6f3916a5c19a3dd13a1476bd18f7c_ppc64le, openshift4/ose-installer-rhel9@sha256:ec650d501c83859b9f800c8eb2834bd7e3c88e841634723a2cab99cffb90e148_ppc64le, openshift4/kube-metrics-server-rhel9@sha256:506687bf6c975e94300c8a3197763849032352fab8d641844b2ddaf06a55a11b_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:21770a1a9904467a9999c437ca5a373a1be071b98f7fc32f59b3de3d2dac6aee_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e835c8c155bfc638b7ebbff9435cb7db8c6937ffad0562d12860ad656cf4b6c9_ppc64le, openshift4/kubevirt-csi-driver-rhel9@sha256:88f5dec776ed2f751a67f20f5db345fa24ac2883d03c2a3a70560591b1d27f10_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91813532cccb7d2406c0929ec62c049a209df97f73488e44b63ebe824e83a1a1_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:81fba326ff0e6dbbcc407abaf442ba8e887deef271a8ad9e6f3fb5ed9dc44f53_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:72e44cf23906dac51f90a6aee9e2e72002baed46fc8ad325d0ab5631ba4b3ee5_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:52332c3732b2d35bacaf1ed2953eb54d55fd59101b8d69f162cd418d508fe987_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:c23ca045027e0ce8a9b66bb4f4ebe9d4aa6a3e561c8c5896d4b85b274ea7fb5a_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:cf58579862e08c9f8b2937e0f8fd6d52628664fb9bad564ac573358a3cbf5980_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:9f045a10b023ff21d4263834fcc7f3408992a108474c8c9198abda0f052fe5f7_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:3268bc72427ecef75945b9872a2e7923c8cfff6b918183ab5151696d8fe9deac_ppc64le, openshift4/ose-multus-route-override-cni-rhel9@sha256:6c7747d5fb656dd8404e8ecb981e710565eeb20b22eb9f09dc63abafa926163b_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9c46f682a1928bd8007b9ecc848184c95a3be3e787d273d8a54be8140c6e74ad_ppc64le, openshift4/ose-must-gather-rhel9@sha256:71a45b6b06a04dd077c91f95a8f6e1c6b4d227dd67a5830b932bfd832db79b7e_ppc64le, openshift4/ose-network-interface-bond-cni-rhel9@sha256:74a8da18856a958a2ea2f20444d7b5a6914f15075f453c47f3a28b95a1afdc1e_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:cad84a07021888e1336b95edfbd8e8c0efca3084b270518daa16abc208a801e1_ppc64le, openshift4/network-tools-rhel9@sha256:0049ebb7bc09d78a2bb3cd4916f666d3b8ec6b4bec351a76bb1931793cf1902c_ppc64le, openshift4/ose-sdn-rhel9@sha256:9fcf96a5d9f7f446c26f135b087878e86d0efc27e332958ece353a25417bc79d_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:98d2183b787803addbad04136dcc412052c776f40d6f005c9d0af1e84f621d80_ppc64le, openshift4/ose-olm-catalogd-rhel9@sha256:2ea89a7914f7304dc9814356ee0363ed501bd14172eb4b31901e3ece880a03cc_ppc64le, openshift4/ose-olm-operator-controller-rhel9@sha256:89ae6acc4c4efec246c0a6b20dfda9d1d2a9326b6c2d0328c93cb85af8687f51_ppc64le, openshift4/ose-olm-rukpak-rhel9@sha256:8e3e0aedd8d4743849844c98551a6ea46bc623f65406f72dfc6762f9d9dc29e9_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:9baf6dd31829514dd95e1d5f4c6c8331d92b80628f628efff92fa1d4ca8bfa9e_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:09bd31579edd67fff3d1371dfaa52f522144437702d20e701fc1a15596615635_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a56ca40e4d3947b8ea9238fe63338d80b57329d8fbf4ad28d85c59697bdfbccb_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:680bd22d839d2962cdc121905a433f82f5c4a37dced2e12cc3ecaea239e51a84_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:409edb394252101cb9077958436ef4dcee88143e98a55d0d11be2fe1728a51fc_ppc64le, openshift4/ose-operator-framework-tools-rhel9@sha256:3377fcaed9f370ad81dd1150f863754b3bf72b8a95790e80e2e0973195f42893_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:4fde466a721a0c2a88262bedc58ccf5ca860398f3502deb1617260d4df5e9179_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9884fb3b539f1cb0acb41244e7df19f5817479301b14c87a5bf7f66648f9bc53_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:5d3df526d85c89daced8e0dea2c5e7359388aa25aadc86e92e6f61fed300dfce_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:a218b11a5a372f634ee46b539021e6e877f2e6a7a767094064d527f65ebcbcfd_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c313cb675e24e5623074a4e7c9f510cac745756945b41c550dd04c3dd9ed34e5_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b15e3a49789aa26fc0c5bae3f1ba8883a24549334bb391a044b6fd4712a2d68d_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:8cbc67de585dbbcdd10025a8e8858454231f71e2bb33fc35ec70bc281d47ed9c_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:5367394e0416e941b6ed8ec17b8c3b267f6d355f3adca66d41df9584d988fac5_ppc64le, openshift4/openshift-route-controller-manager-rhel9@sha256:42f242c3e3b4cee05630aafc4996660eb1b5eeb532dcda7626084c7a8fa554ba_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:6b07e4382f147dfe8f97f2aae4ae74755e8364ca37e5d3f55e340a541111c5f3_ppc64le, openshift4/ose-thanos-rhel9@sha256:ed5304554c5877fd10fbcdebfea1fe651f172b55169eae6d5c09f85c1384694b_ppc64le, openshift4/ose-tools-rhel9@sha256:3520ef9ceed51e4afef1d561ab80cd5c4a26d1c1bc4294a2041ab670f4ebbaf9_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:18910962404ae059ce530011e10a857fc8b217bc83218e692832463559257737_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:41b6c2d4f0f17eec032501bdf49dc3159f99cabd6406294ae7a9bb92eda238e4_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2c0fd429ba30333fe30d9520a5a849cd113fb01b48a3301c57dca0a12af9bdd5_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:5785df4c9525c694d6ad23f7927a5cb021c00a22185fb33794ee027a7e4da72d_ppc64le, openshift4/ose-prom-label-proxy-rhel9@sha256:53fbcfde254e1b71e457828e77e1b64127d09e4b0bbc32be45b7ec81f8651814_ppc64le, rhcos@sha256:a7de8f246131f08d8f2534d7e56da10e355230c6acbffcbb93ddf9999ee33d67_ppc64le, openshift4/ose-telemeter-rhel9@sha256:2bcaeee5a55f200599fc6fadae187840f191ced07f84171e43a2f4af9fa709fc_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:d598ff4f19b20f50a37c376ac18fe364c1de40498923e20914585435d21c983f_arm64, openshift4/aws-kms-encryption-provider-rhel9@sha256:8458520b6b703727eefaf1a9aa6a6b9c9b877f0f42e9202794ba501e80f7125e_arm64, openshift4/azure-kms-encryption-provider-rhel9@sha256:ed4c90e0be514d4b00a71abc4ef21be7fb75e9f54ec1de092f4c874487c8499c_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7fd249d5d1ce292303d7a5c1457da0ec4d3689323f7c4e00b7995aaa9dd7d679_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:ab24c9fe433c90c05c54ac8f82029025a33d720aefc2b672fdb155d45e30b033_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:351347b6d849eb7722e01ba80af8937adc6dce9795d7235d271be61e34121c3a_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:01bf5fb8a2e077818a1509f02634d444615eadee64b869a56e03cb04a8855672_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:30f9d09211af97be5b254cbbc48aec39a70bd78f46e0874337de7f739ee9e064_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:91361dd6ee8eb2919e104f2d46b559731e6b404c94ddeb64ab4c45fa030e4022_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:70deb06e43b639d2d7011c4adf8f95244ee2588416a78aa38ba8de98a3a7ee35_arm64, openshift4/container-networking-plugins-microshift-rhel9@sha256:a123fced01c674a0f60f578f084c4fb5b6a4d44d3f54b71c9cd3d349d9e844ea_arm64, openshift4/ose-coredns-rhel9@sha256:1682318bf2dace1cbda9521f878b15b5d25f4b696c996e9e993deff7b1d780d5_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:b5590699b8c4a19b71a1edf6f7789ccef010a99a0cb4943ecbf908b1914ae7c4_arm64, openshift4/ose-csi-livenessprobe-rhel9@sha256:590315b5e1a7c77d65f485311e9c1265ea000615195669ef33501fce788e9f80_arm64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:69f7632f80705d1c2c7a511ddd9c8e59f1f919e8768a8c4cfb9038aadefd143b_arm64, openshift4/ose-csi-external-provisioner-rhel9@sha256:b9b91c477e3f0b6e55480cff3e59ca8cb2b741707ce7600af7a6ac1696d89c42_arm64, openshift4/driver-toolkit-rhel9@sha256:d47bceb64dc7524243c20e57f2d3704c46fa4357bf4f359cbec1d39cff986c60_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:6d41f70251f7f222a83ce753f1d88d16e3d51da68321d372cc51fe5137155314_arm64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:3148a892cb7e186e648e6dc4525c474537eb0a98dbfe71f6a2fbdf77e0f2158c_arm64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:592d5a083beb7e264c8cdd8ad29938b67f9a3eac828a7dbee17204de1df21a70_arm64, openshift4/ose-prometheus-rhel9@sha256:d11860004d9ee63d429d4b2995bc32962b5472b2d13fa17ff8a18977c32e91b3_arm64, openshift4/ose-ironic-agent-rhel9@sha256:5cd5bb7191d93ec8bad4c492db1e78675a45f5cbd48f5da9404e99673486ddd8_arm64, openshift4/ose-ironic-rhel9@sha256:ee905e2019b20278c76418617c913b8d5f589e9f129f14a584779efc460c944e_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:d2f6290fbeb9f8b4c8903b30767c9a61ed83d46e7081bc80146ac67b5e4ef261_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:43bc5288de5d0bb1db558abb28f8023469f208c8adeec864c987b3433bec7d91_arm64, openshift4/ose-kube-proxy-rhel9@sha256:2d125ea5a1352234f14feced45adda23b02bbb4e4be607c4e260f85856a92629_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:08defa57c9ef1a01183a309b0a8b10c19028c17ad42594ed2df2171a8298abdc_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:23f4b8fc8983b4a21e7c0c5e069c1a9af5452860ccdf59d8cf4c4c6fa05d0b61_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:6f2af1f5cc65b16a2c01128eb89dcb1d8cbc8df31642f862389cf1e77be4bd55_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:278ec0fb735d9ff67c3077b103efe38c65253c1552c89f1f34f0f594de7a6949_arm64, openshift4/ose-multus-cni-rhel9@sha256:54ef656141c6f46ad349570cf0d47c491731bf8798a6099efcb419bd1575f49a_arm64, openshift4/ose-multus-cni-microshift-rhel9@sha256:f64702971d0c600be633532936a0daa7dcd510bc27dcaa505071199b2a4311bf_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:328c1ce5085125ab4c56cb16c96b566f98a927d5027491efc61272c087aa3608_arm64, openshift4/ose-oauth-server-rhel9@sha256:805443078545120c8f4b2069672467d7faecd11623d6d79b4f06ea510e071ddf_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:ffcf0a8bcb2ba86e14a96d51ef84cf29e882067bb0be5f29b4b192b803a4a920_arm64, openshift4/ose-docker-builder-rhel9@sha256:1e94add6161e01ee1629f59cd1c818e8be8b346fd114b261dff4e19732efefac_arm64, openshift4/ose-cli-rhel9@sha256:df31d1477a6931d0ed5308b5617482ee70ab1c2c943cdc17ee261d3bd71b4137_arm64, openshift4/ose-console-rhel9@sha256:2e2c2338c027239ba7783bd7fb0f5c3ed529de32691e0d02d12edecc01eec952_arm64, openshift4/ose-console-rhel9-operator@sha256:15827b6c405929083c5f1ce1d851d73cf2355ca5eb1f8a71fc35e089aa01bc9f_arm64, openshift4/ose-deployer-rhel9@sha256:46b682dc6fb807b06ba158f633d9f33bcb0d4c63057a1a95547349cf7dd432e2_arm64, openshift4/ose-haproxy-router-rhel9@sha256:332a6300306da8082237519fabafef4fb2f2a1ba5be0ea051c3fef65beec5ed8_arm64, openshift4/ose-hyperkube-rhel9@sha256:16099e7a53d81599da7d7d6101b824926b913677d148eec7b8b60dee61042908_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:d1fdf5e01fc8c63c45211356f183c753fb2933bee6d98ed9aed626cc7635b0ad_arm64, openshift4/ose-pod-rhel9@sha256:e2ad8d4f224c98afbb08adfa14a231c18ac8d750ad33aa177662e2db5df1649d_arm64, openshift4/ose-docker-registry-rhel9@sha256:d52f01c4cf4365c082c8a27937d2017462208885b46b885d05e5aa31348ae764_arm64, openshift4/ose-tests-rhel9@sha256:aee5d6bcc6b5c318dd3e6f2251032e888ce786702eee946abdc387c54c2fde20_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:4aec95fac989f7acc6d6a1ebba81e36506c36e3116222959cad432d69c236743_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:6235121a483058cd15b20d29e3aa3b0a82e18c7482cb98dfc3ff9d99928e17be_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c73895b5974f40a3dbf7231d59baf9671dad3d1521d3e79bc677c04442829d66_arm64, openshift4/ose-operator-registry-rhel9@sha256:0cd43930ddd52504644c4aad562bbcf477f1b2ae657e1113bfb5efe49b77feb6_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:e731e7e116bdfd3bd12eb262fbca516f046234c811e785b21b2ed793a98d780f_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:69c9c01dfca82d25e94437234bdf6fd97b742d73adadd747253d023b3f11b633_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:fd28a4884ad51441b27b8087e5d2cddc5645c4b2b9703239b5f9e5dfee7bb947_arm64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:eefe8c8db2ae8920f3f5a65611081c22d51050927d6beeac02e645d7301e6baf_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:27a6403f7017488597308cbca26638a1330923c52ee360050b179dcf55a1345f_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:976f1965474e1b59b82235e8d84b18b56229aa31773c9ac7d5cc6ed4764f8ba9_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6e80539bafbfaf720226f40fa4c4dfaebd950928acd53a7d2e580895df510b0_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a61e2a0ed9b77737c680c98ff07a82706fd7a2d956769ff67c2c2c9780b6e030_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ccfbf88cb9bd57171fedf6f3f9c6657c813352ef4379fbea23ee3ea83158162e_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:056ce03101fb0d3e719d97f600f090ab559e45356c9ab0c1ea547b95aa9654ce_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7f0c8c8f1f80574bfcf4b96d252cda076aa7bf51a183d37dfe2c2417fd82bbdb_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:78b25b526d78d98b5f9bad63895b26426d22f439da02953178dffd4a551b6d63_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:fff40b810038649fb938f0c6dd5c465dac763fdcc12d9335875de99747b524a1_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:2c845351cd4babc395a349fca87fa093169d39818787bafd568ede06d0d15998_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:05ab612366c71e760222c3187effe1b4b8b5fb9022e81ba62c505531e990591a_arm64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:91ee4e1817935ffe1c433f13f79f5adae8092d303bd037df9349f03f5bc1ab1f_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:932a12899fa39b461d483eaf11dafb7ecf5b13b6ec9e38f26c47c2c45edeef53_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:467b9fd2d70120816ff1bbcb890294634b22d20e875b6b86710d61f852c9ff87_arm64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:9e16ac305258bdb58f6f7c1f348ef67ebf1dbee6e27bd2e98189228a336c6d97_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:842e96515936d3da993cc1e06a0d7defad2ff8aa421e0981b474840b0ae21bb8_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:e903027200d0e2c58b2e31ebfbc02d15475c9733ec7602c13904cea1bbe01a4a_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c046bbf10d0e91aa447db0115e611fab74b8d09f63335e91b0bc8a5d1fa868dd_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:6c6d3d5d49e7ccb2edc8163f7e9a8910f541a78f9ed5bee82c7aef5adfed6ab8_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:6dd1241e5dd11f038142cbd4ba554292246996ae0a87a6e1e723189a9c390663_arm64, openshift4/cloud-network-config-controller-rhel9@sha256:270b7fcac89bc10c5d279b2532aa112783c538ff04815dbbf20da5b1cade58a1_arm64, openshift4/ose-cluster-api-rhel9@sha256:6fb3e56ffcf97c1f648030037543433261b4827e92fd80f2d6b566d13b0bdc14_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:3033c78d5e04068d1753cc32fad570c5bdd4642318271923495f1861dd5b57bf_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:55ae9fa92791dd0ba07f71f6a48e0ab5a0c71dc95a04e27d788087884000f904_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5a90d5aaf97f9335ca4e8e65fae742b711cf7388d55a9f63d4378f8205e09326_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:b2c33b08e98a496c14ef5b583381f1e27790fa4ae9f8039a67f67eb759ef1033_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:cedac9457fa266778175fcf6243fa786197a5505dcceb650560ad14c908ccb55_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:14a8db1f4da7d828fc449c9a0f29b9fa6d05a266d05c4e601785fe4f6938c701_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:3669cef4fccb3e6028b71d7575b3545e281c3adb0a08104a0c2fa244208eee28_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:2f6b7af87945a7befdc467ded0d9bf93291bcf6699658e9e168385b9ebbe0bb5_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:49855ab4936495cb7ab99c95cb831bd6be143002c65fe99ac4401475d37584bc_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a61b0b842795e8b62ced8d9b7b15cdae8bbef37a9de2f67fea3601ac6ab9572c_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:e920c258a4afb1545b9d8ee31cc84facfcb15a05803ec46c639c92e88c2a9993_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:81fb8d67007595b9a228ea96a2cf2c036ab197becc9732f6a8c2dfccd5654687_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:0959c9d356360ea27883ca2cbcfe9f579f6d51729d58a00166e5ae7d623400f3_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:51ff824afab7e6b689a4fa7830d5cac3165976f8e43f87718da4206fae9cc176_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6d12ed240d8be17bb08c06a7bf6c2fc86d8fcf69dcfd2f8fc76d310dcc4ead3f_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:20a867b743d334a75cedb29496dff18b439416dcbd14fe6fd3ac4f179a1f30b8_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6cd4aa6e1734a5f99a818e83ba9d09ef26e997538f1cd48d3480a7acd1984d66_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5db105b0e8eb18046d0607c7dcc85bb3f6f0d25a0b89f58312221b96f92bf683_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:46799f1a934931d0e640498dde0d7feb1f0f738971ebdbf268a2bdb6342ef1cd_arm64, openshift4/ose-cluster-olm-rhel9-operator@sha256:4d2f9e49fdc130c9efb8cda575d049b99a81b5ac891cdf7a9faced78747147eb_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:12f7424d8989031a9786baaed4294a49efce9ea46f191bb56c23d29d71d19e27_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1cf95d2ee61e02e2d64deef6e31aa124a0fd55af4689f84ce83ff2b1a39a6dea_arm64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:8eb35420067221bb30e181aa7a0e4093cdf53fda674938ea585a0df69f8c7704_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:2e91f68a1e2b8b7be079a1f732c220c0e8bd18da7042c885b1ccc13b5e7ddf55_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:4bd9080fe9a0328ca3453061e052ffe80a73b72726a8c7c3172d50d79619de10_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:8836f4930bad7ece8aadaaa7b11b1fa837642eba28e9a6de28113aa87994e561_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:584f1493e3299ab85f35ee982aba478097acd95c0304078f388ec76cba33a0cf_arm64, openshift4/ose-container-networking-plugins-rhel9@sha256:501767b48ad96d47d5997761b9cd9cfd74c75be38ce75ebc583c70ad0a6ed765_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:afb0bc821332ecbb7763aa3b9b9c9d7b3033d472e30fb7ccf4f59b840afef055_arm64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:7606b87eaa9bfc1c2dbc1a726d7e746a2f2a372b9d2a936dde86848d9fab47b9_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:ce248248bdec045bf7181dca58b00f247e77cd188691f8199a2ce1b32137f0eb_arm64, openshift4/ose-csi-external-resizer-rhel9@sha256:c31645edec339f44039268bebd0f3b6e19014737562da35b77e8fd2e72a53528_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:e89ad9e977d4c49f29e0181855f559a67350e99c46d3fbc4ff909373ac41f7e9_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:a3ddf0871ac18163850c467568169bd25c9fa68f934bb6a518e3fd380098529f_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3c572134d875546149355072f12a7419efa2f98723f1248873ea5c66d16cff4a_arm64, openshift4/egress-router-cni-rhel9@sha256:1d9e9c846d2de138770b3edcf4eb6fef8419d5fd6016cd408b6b38d284881801_arm64, openshift4/ose-etcd-rhel9@sha256:966981b74b142bbb12f9bc8225cd32de3dd36e19b7480947a5002eb101641a7d_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:976f1fa0b867beb66aea521965901ad41f46c8fc40ac1c6f0f3bc56bdfc9b7d5_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c201dd444a1079f058327ddea549d60a9d858026995ce2d287e92bcfba704e68_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3c1ffeb3e5149067f35dbdf187437b774aa9aad1929caf234329b8dc8f798fe_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dbfe1be8ebe23a7f11b90dbc088f97ddc2249b466bb8a63bbd7dafcb09e25c24_arm64, openshift4/ose-hypershift-rhel9@sha256:0a6edc5a0b2683f787c9c7826b389475dea6d1ec3d879bc2cd3177eca7448c5d_arm64, openshift4/ose-image-customization-controller-rhel9@sha256:260d97d4dc9dca2329169bd5b57c3067443415a4b1b4c208d572d6e553ffcde1_arm64, openshift4/ose-insights-rhel9-operator@sha256:dc4babc9b18de4bd476fb9fb7b64178e29507ea4cef1ee1b408c7715d8885ec3_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:8f57ae610b59c8fe658acf42a5fed2482ecbce4ca7cab5907a99e2af0544954e_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:404076d8c17e4fa1e34daadd5ac142811c6bc904585c546372d8878bf621f76c_arm64, openshift4/ose-installer-rhel9@sha256:50a13de9337cd3708ed4c23e543ff05b4dbb0c96188c19531b67d246b83a26e4_arm64, openshift4/kube-metrics-server-rhel9@sha256:f76dcdf44b21a7fa4c38be0921ec09309733dbf18ca8b357f5a02a5606451189_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:de35ce56776ea4ff538d7e0fc7fa13be483b9776b9d4d256f45d65cef92d5d03_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:53e094f03e14a7a869b341a76a8bab56087c1c88bd278098c371fbced593fdcf_arm64, openshift4/kubevirt-csi-driver-rhel9@sha256:4f63e4b3925c26596ccd6285ee4cecf5919b1a53d72c72009320018f041b348e_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b2d2a9c9cef56988a984d02cfb79ce92873a36055cc54d5c7acddccd19e6c259_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:9cf3dee9fcffef9f9eec4e3f152e15bbc1d0a4d0bc27ebdd3868234c244d2733_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:72e01ce7962180f5f3ba88a51c085a33b67b811316f8c14cf9093d057324a9eb_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:49d4c89a0aaef72a0bb48b3b6dffb4e2902fa5e9f1ff2bdd224a7e8e477df471_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:8d02bed60548291850d1b5bd207d41b02835d90115783b1189a2feaf76b1b9ef_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cc41d71106188b8c34b034efd601559be7726226db8375ec5b95d6de9b6748ca_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:8f9068e042d5917c2d3053a70956f9bfed0e2b9856033d230fd0fe79f3fb1fea_arm64, openshift4/ose-machine-os-images-rhel9@sha256:f602908e90e447e58d80224d61e48193898a874e83b9848b7010c3da43a69965_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:f6416b5559757b7ba261849e76590e9f5211d0d2b5c9a9c3f7aa788d8de3e12e_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:ebc9afddfaad95f53fc01a380775c6b5b1948c70075ffa3e68144f08bef6c267_arm64, openshift4/ose-multus-route-override-cni-rhel9@sha256:341e8b24db2987fd08d377b91f9eb4458a711ff292f8b8ed33e505d2ffd258cb_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:b68392361e5f07416f899c0e9ef1953c8663e45a94b2e953857557e51c2f7d72_arm64, openshift4/ose-must-gather-rhel9@sha256:2bcac8a5d3f91816b5be8966bc329aee6f0b60082545227d7ec3fa2d26f6d0df_arm64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:3d46fe099395448c94b6bb7901f261527da40a9887e18aff481145c5929650ea_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:d8059e20ea04065af0ce9201236878a423690763c8d7c04b00dd5584ab56513d_arm64, openshift4/network-tools-rhel9@sha256:b47f18db4c4a93270012e6cea1abef267b8ba63eef72faf18ada15874b9018a7_arm64, openshift4/ose-sdn-rhel9@sha256:ecd2ce51562cfcf605a8f152a9fd4d6e4f259d506c6d5090868aa30536c6f9a7_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:15a690a79f8282182a54f9c08d92a9deedf6af3ce86f9bc776a5e8ec73dbecd5_arm64, openshift4/ose-olm-catalogd-rhel9@sha256:b9306f88557f7146ddb7b7639edbcf16081df471836deadfb97d147c60720eaf_arm64, openshift4/ose-olm-operator-controller-rhel9@sha256:81ce049b8d000809940c419d3f417debee3f943da69d2c46733d3e082efd6514_arm64, openshift4/ose-olm-rukpak-rhel9@sha256:95426f16fcdd52640f7d9486125a25de65569d04646b866cb5d622de46a742b2_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:672629f33709146ee78992f15d792df69be0970d66e7729a10916d0a036c2da3_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:cf2316ad6bb68934e7f844fd053962f0178f08c5ffc23306125928d518cdbc02_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c37a0b21bdce083155f66afc25f1388902f4b4deaa17c896b0194bd80eb3e8a9_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6934bd2ec7d7f34dadeb3ad7239d5fc6b06d7fbbb444f86f8534314550c77143_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0f4118b7074cf8a5ac0fe6e8597b5b8a9e7410bc5776211e7acf5a2fcf25c55a_arm64, openshift4/ose-operator-framework-tools-rhel9@sha256:b994b635e479c534a206413950a21cbde29a2683f4b7688f395000288a5548f6_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:62346f105643b7a5a54a9b07ce749fe0c421f19730c78c403976fcf1e8151566_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b5009fa90c0ec80e87037e893aca4551fc699d2f932477c30075c000728c077e_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:a99d59c914d27129073bf9d84ddcbb42f8efcd33df2fd6e51396dba5fccc1cb3_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:51f09a98afe3a3a1f2725d4845b20f932881be2f4dcd5b4cf849eeaccbeb48b4_arm64, openshift4/openshift-route-controller-manager-rhel9@sha256:307765bdc74c309330970111ea0e3a611c0fab1680252cd62fca6bddb731753b_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:b61ec33a53693c2e1f5482a62ea05b27da44cab9c84a5b67a85c260484c48f60_arm64, openshift4/ose-thanos-rhel9@sha256:d89700cffe8efd72fa1d8bf386b2b35698cbfdf84a86787f47f0c06a9df36cce_arm64, openshift4/ose-tools-rhel9@sha256:b573b86d339e7d48a74f1bacb34e33c899fff4b6c99d09761281edc5d6c292c3_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f27eb3ec6684d65b4f5a88f69e231cc5fb4d13489aaccf433fe11f173141ce96_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:973e04d219c061ab6062cfdc3732fc3f0aa1b909730c62a107b0f8416919cadc_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a3203f71b1912fe309073897786f7472a078185c121f343859fcb563431151eb_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:d938eb7b81eb2da9a6b5210c25fff2af345e650bfc0cd8d2fe0a0363dfa0ecf5_arm64, openshift4/ose-prom-label-proxy-rhel9@sha256:c746730a486c58206eedc32d6206db52e7cd693758c042eacc1918e16e34f95d_arm64, openshift4/ose-telemeter-rhel9@sha256:ef4b3e9f8d6738c789ea8a856ca4950144f618ea3dcb7c55cec46b9c7975fcf7_arm64, rhcos@sha256:a7de8f246131f08d8f2534d7e56da10e355230c6acbffcbb93ddf9999ee33d67_aarch64, rhcos@sha256:a7de8f246131f08d8f2534d7e56da10e355230c6acbffcbb93ddf9999ee33d67_x86_64
Full Details
CSAF document


RHSA-2024:10389
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2024-24791,
Bugzilla: 2295310, 2295310
Affected Packages: container-native-virtualization/bridge-marker-rhel9@sha256:ddeb7e909587a7137aa9be647dcb8f0ba308d319c0a0c07afdd6688977af96cc_amd64, container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:5995c45d7f9a8439b20f5f2e5fbd82b612cab7feab936fcd5faddc592fb391fe_amd64, container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:8811abce9181f5ea2e5d41e9566ba8d36b17f245737cb88ad159c9ba3e015ef7_amd64, container-native-virtualization/cnv-must-gather-rhel9@sha256:e2ade0fa11d6993069c4bd13bd287c015d909f8f0c56154499fb6d4bcc4bb970_amd64, container-native-virtualization/hco-bundle-registry-rhel9@sha256:20dec84a59726803fc8b911260e6c1fed397315c2a310b7909f6d125605f1bc6_amd64, container-native-virtualization/hostpath-csi-driver-rhel9@sha256:00778f97dd392715a4f2734bce8edffcbddd720abbf67b4ea1918a0d57ccf175_amd64, container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:3f953e25f07470a22d4b60ef8c35b7abdf40271a94a8d205fade59547861141c_amd64, container-native-virtualization/hostpath-provisioner-rhel9@sha256:e8164e83e19e9c5afdc1dfedca650009530875d93234f951a2e113c2e57cb62a_amd64, container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:b6fb215db236c1474cbfd6bfb80ee1e17075f3a4f130afb75acf8ec040ac8b1f_amd64, container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:ba9326da361503acb5d7b454876ef0d1e0faf45a4f44d94cc09d593ad5e98fe8_amd64, container-native-virtualization/kubemacpool-rhel9@sha256:66ee640a0db3d4a0cfcfc6dda04acc58a57088c218ee930e353f0e85db56ed42_amd64, container-native-virtualization/kubesecondarydns-rhel9@sha256:247145e607a439366bce1bfc207b33e9fa53b48c477e3d98005774963e48886a_amd64, container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:6fa8e3017a736096f25d3a9f997c2db60af42d6251059a3055328057ba8a18a3_amd64, container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:e4b5968625addc2ca26d0b3557d6ebfe03f0744138493591fe3b16130e2f1adf_amd64, container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:c9b5953a20f4a8ae42feddb02e97a24a8f915158b5b4df5a24136f162926c4cd_amd64, container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:173d3f36b0421f08ba39bc5d83f662542f0804eecf8f073a3302aea3a666dccc_amd64, container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:f998142a3e623efa1dfc532f7a9bdbd7881518de1fea31df279646e0e6fa540a_amd64, container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:8003a503a57d28c6f6f3f160a2e22153e5f9297d37322413849d3a65fed45c02_amd64, container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:d95b2bd55fef1c4c9ffc0fd41b7fb29e6f4058c26fd8a3f17d7807f5f757bfd1_amd64, container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:054f36c33279291b6ffe95cb50add225c34388155975b2e8717aa6590999b362_amd64, container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:64fd74ff97c1577acdbe9cd384c98e483eea7dff2c7e9a41ab3f258d80e97cd2_amd64, container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:70f8d2d2d0835a4a7fed782aff7f1200990ad8ef1e9059ae72b9eaebd3a88d60_amd64, container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:238970acd3dcdbdb3d8a4a52b4abff7a0edde8ef863798faf1d76346265b79fb_amd64, container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:ab0a5c6f05588d0d8ce0e8fec3e0d0cf6c74cc5cdf62a2727db21153f92279fd_amd64, container-native-virtualization/kubevirt-template-validator-rhel9@sha256:1a38d1e5b2975d5b3bbc4f53934db55e952501659b9659eca9efd3bcdee292a3_amd64, container-native-virtualization/libguestfs-tools-rhel9@sha256:13e5630c588701c9331215c6816e1b645cb18d204a3014e56374d5b9fcf0eca8_amd64, container-native-virtualization/multus-dynamic-networks-rhel9@sha256:575247d4ff1cfc83e125f8dcd386849d705c6b242aa699604a62c5a66f1d30d8_amd64, container-native-virtualization/ovs-cni-plugin-rhel9@sha256:35ec3ba9579dceb5440f26414e9cf9c8196ace66134d53b806958053b829f963_amd64, container-native-virtualization/virt-api-rhel9@sha256:dbf58bc5eccf9978091a77c9fe486752548b1833233873ee95beb9e0422b3997_amd64, container-native-virtualization/virt-artifacts-server-rhel9@sha256:b5abd1c76bed2a7bf87f8acc7c8021f38a8f0292beb4983ce662e97789cb683f_amd64, container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:e18d0cbd608b991360f5f793a5b2b5b36aa5e920f7a73f1947f98525999a0474_amd64, container-native-virtualization/virt-cdi-cloner-rhel9@sha256:f1406e1756a23a93c3b786a3460b442c2993ff69986daf911e58748e01c021e3_amd64, container-native-virtualization/virt-cdi-controller-rhel9@sha256:55f76e7ee00b669b95df1371b64a21851f5865c9f6f9e077df95c179edb03558_amd64, container-native-virtualization/virt-cdi-importer-rhel9@sha256:be37fa14265fc3563bf9976b8631d9c533f440b71104a30058893f25e80283ee_amd64, container-native-virtualization/virt-cdi-operator-rhel9@sha256:fe2ed6f2cf977436f350961f7119d251b7aca7cbcec8284854231c2c1ee453c2_amd64, container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:4b8e2a14b8a9b4322c942bbd741e119656c97a33be4b023b59f1ec32859a029a_amd64, container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:3b8855dc9d7d027348e97c1a3a35ae095e38e4918d2d69918d66156793170169_amd64, container-native-virtualization/virt-controller-rhel9@sha256:8c7fc49df770b9ce04cfedd5f853a7e5a13d7c33e80bae5904f9796617e93d14_amd64, container-native-virtualization/virt-exportproxy-rhel9@sha256:b3cea0b9189f3506f08793bab4737812a776397d3912c53e57e17641a8914e4f_amd64, container-native-virtualization/virt-exportserver-rhel9@sha256:dd12fcac74e2bbc4321c88252a0be50ad522ebe85604ab99a8b2a615b7805c91_amd64, container-native-virtualization/virt-handler-rhel9@sha256:9a3a4c1892dea746e6cd8ebb968b5e3f2b44c78496b90dba365e6546812bc7a6_amd64, container-native-virtualization/virtio-win-rhel9@sha256:3b55f2343d5e4255bb73229cf993dc8c1133159d8aeb547c64ca236c06a51d20_amd64, container-native-virtualization/virt-launcher-rhel9@sha256:c8019a7131b08be92e22bfce6c5b374a964d6e11b72aaa57b8bd308fdaace845_amd64, container-native-virtualization/virt-operator-rhel9@sha256:d13a7152b5f8013ac5dee3273f550837260e1a9a9632ce9465e90cc91f649e5d_amd64, container-native-virtualization/vm-console-proxy-rhel9@sha256:243f2cbb078aad1ad91f6522f2adac585d12a9881f200d58614b6550265fbf08_amd64, container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:e5b21966959e0602dd1ecd569e992b28fb2abeee1964df41aba898b1106fc2b9_amd64, container-native-virtualization/bridge-marker-rhel9@sha256:089c25d2b3f886dcf22534ca69c566bde0ca51cadfc80444270e868646edb8e2_arm64, container-native-virtualization/cluster-network-addons-operator-rhel9@sha256:94a9c66bdc9ddfa078409fc5bb020bf58fe1c70ea6c8d34f38f70e0e84551b36_arm64, container-native-virtualization/cnv-containernetworking-plugins-rhel9@sha256:5e50121b138e4f8a53cee59672d24b1d03e6fc18c12d790e6adf38d4051977a0_arm64, container-native-virtualization/cnv-must-gather-rhel9@sha256:464f3d1be563e741019695a27cbc991b3f3652f00978529806c61789ed916c21_arm64, container-native-virtualization/hco-bundle-registry-rhel9@sha256:22bd92545f684e965a4132aadefff5a072f25f08c334a3952e8707573b819ce1_arm64, container-native-virtualization/hostpath-csi-driver-rhel9@sha256:edf592292859040b76628ba6da206b09aca2bc932f159e928d665c6e834813b4_arm64, container-native-virtualization/hostpath-provisioner-operator-rhel9@sha256:930766a12809ca551660160f45c31f67b65ea40c42aa76fd9df8630d9196f1c2_arm64, container-native-virtualization/hostpath-provisioner-rhel9@sha256:aa7379960f05371917c83d4ee45226556369980268bdb855b1f22cb5203d121e_arm64, container-native-virtualization/hyperconverged-cluster-operator-rhel9@sha256:87e28422d25a8891388f70a48d85b8e3804febdb52983c75fa948a96897a9b0f_arm64, container-native-virtualization/hyperconverged-cluster-webhook-rhel9@sha256:f97ead4fdf0406f4f3fbf8ca0807c70c4b4aac1c1fa7564a3289acb5f44a9cf8_arm64, container-native-virtualization/kubemacpool-rhel9@sha256:20cc00ba6dbcdf8006212ebde3aab7b6b218cd64978a6adcab941f1d759c3fb8_arm64, container-native-virtualization/kubesecondarydns-rhel9@sha256:822c88be0da05ef1ce2df31ebb97bbd1e32cdaccaef926223cb32e1348e7b06c_arm64, container-native-virtualization/kubevirt-console-plugin-rhel9@sha256:4668355e36b24d33574498183fd786b3f0692a661aeffc3ec3b63bec5a1803a1_arm64, container-native-virtualization/kubevirt-dpdk-checkup-rhel9@sha256:d5810e6854ed1b59e55d675be8ff6248c6528ddd89fe5251c093f0a457039d74_arm64, container-native-virtualization/kubevirt-ssp-operator-rhel9@sha256:d3fb6c83d8122804586db54fbebd5468961fd077b2072babdbfb062fdd0abe92_arm64, container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm-rhel9@sha256:4764fe20161fb001ecee9e5271d41d290e075e7c5c3e726f839b3c579145c88f_arm64, container-native-virtualization/kubevirt-tekton-tasks-copy-template-rhel9@sha256:1e660b337fdce5e58fae365ddb701f82fe7ea5d7d0a9f8c6c985ae8b2c9742a0_arm64, container-native-virtualization/kubevirt-tekton-tasks-create-datavolume-rhel9@sha256:0fb8dd292d766cc478218f40405c62b0b8dbc8b6e20efa714dd7ad070abcf2ea_arm64, container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template-rhel9@sha256:021a992ab6c10d66558a7bf6c1960427d9e3e53071a0480cd9504af1af1d2596_arm64, container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize-rhel9@sha256:7310fe0e956cc105aeb4bd9c0ebea9d755786977e9297114d58023d809c64567_arm64, container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep-rhel9@sha256:d1e3d9377f84e383d5d137681d9498741367db327cd300e1cc394db60631fb46_arm64, container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template-rhel9@sha256:abfbe834a2da1191cc68b96362be76aca223b6b8d358d3e4c7b6413d64f752a3_arm64, container-native-virtualization/kubevirt-tekton-tasks-operator-rhel9@sha256:06668d6337f9ae57e7992aa8990827cb9bb2bd054873fbbff01075d0a13b4e25_arm64, container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status-rhel9@sha256:ffbc6e5543cdd760ee4fe9aeb209ca8759204edc5284475f58b4a27e5fa923da_arm64, container-native-virtualization/kubevirt-template-validator-rhel9@sha256:1bbdad1e2bbbc658bd832d4ef3e8a8f67cb46f2b33884dfe481a2923834fad3f_arm64, container-native-virtualization/libguestfs-tools-rhel9@sha256:630d20c800a8f8caf114b55708ee69162a90e2bb54bffed35e8bb4455023b50e_arm64, container-native-virtualization/multus-dynamic-networks-rhel9@sha256:f59208fbc7c03681ec527e98c6e0c1befc6502fe9f153a119186554e8cafaf24_arm64, container-native-virtualization/ovs-cni-plugin-rhel9@sha256:b00dfaa39dc2efa1f815ffe7b875a732fba33e4f00abc714473c531c0b204c11_arm64, container-native-virtualization/virt-api-rhel9@sha256:6387f1eaba14a3e8da897b30079486a1f5e10eeda82aa3d17f905521e1fac675_arm64, container-native-virtualization/virt-artifacts-server-rhel9@sha256:79acc508a0401c713b4e58449a7e0a5accd6ab371aab1faf7cc5c48c166288e9_arm64, container-native-virtualization/virt-cdi-apiserver-rhel9@sha256:1ee29ea482bea411bd1d3188363ecf1fb196a925e523c9c87e11f19debc11185_arm64, container-native-virtualization/virt-cdi-cloner-rhel9@sha256:1066c801d9230cb8afd47961715514ac39f154cf0fab6f99906c3162acc8566a_arm64, container-native-virtualization/virt-cdi-controller-rhel9@sha256:845ee94ddf0319ecfea67dd3d2f9d9aa4582ba317eb8d2d77e02af5a49fd50ee_arm64, container-native-virtualization/virt-cdi-importer-rhel9@sha256:2c949c7e50625c8a304e3447348fe56adbcf7777ac594487fb179612887730c5_arm64, container-native-virtualization/virt-cdi-operator-rhel9@sha256:f045c4e118fcb4a6c44934ea2b344825d608fcd448b830701ea59e0580816a11_arm64, container-native-virtualization/virt-cdi-uploadproxy-rhel9@sha256:d4cd2483260093ae1d8e5342c3412b27a31084798debfd2a3f5ba7a3022de73f_arm64, container-native-virtualization/virt-cdi-uploadserver-rhel9@sha256:eb029cf93cd13133204e907af31261613a4f8717f9a2159f8ddabc8d8074a55f_arm64, container-native-virtualization/virt-controller-rhel9@sha256:77ae2bad3d1cb8a2bb5e94127dd8fe53e9d7a57afd5ef281047b5b453e7771bc_arm64, container-native-virtualization/virt-exportproxy-rhel9@sha256:08d63e6e3c9165990397bada26792b62eb0b2095154095c1fe6095d5ae5dcac6_arm64, container-native-virtualization/virt-exportserver-rhel9@sha256:a0fde633a94759e4b068ad3fc730f12bed366debbe64a4ada898f0b478587588_arm64, container-native-virtualization/virt-handler-rhel9@sha256:fbb34279bca4433b5e11575183f0336e5cb881cad3e7fb3c3f86a1104078803d_arm64, container-native-virtualization/virtio-win-rhel9@sha256:256b2f1074dabd7a3a6b166c5a418cf6aeab6c2c77e8fd01b193479f5c47cc38_arm64, container-native-virtualization/virt-launcher-rhel9@sha256:68147bc26c5d6be76ebae52b35a350de170243677d1348e9e3ed2711e3f67eb0_arm64, container-native-virtualization/virt-operator-rhel9@sha256:325d9bd92c8d9cbeeb3e648d42f2c6986471b0c7800a5e198f24f24f4c25b18e_arm64, container-native-virtualization/vm-console-proxy-rhel9@sha256:3fa2297c779676f669b11a40700b9a8bebdf598ff289457eb2841ce44db2c25b_arm64, container-native-virtualization/vm-network-latency-checkup-rhel9@sha256:eb615c03258bd282abf98a07613f7c0f81835139b3ac667c29efb2f5371bce5c_arm64
Full Details
CSAF document


RHSA-2024:10384
Severity: important
Released on: 26/11/2024
CVE: CVE-2024-52336, CVE-2024-52337,
Bugzilla: 2324540, 2324541, 2324540, 2324541
Affected Packages: tuned-0:2.24.0-2.el9_5.src, tuned-0:2.24.0-2.el9_5.noarch, tuned-profiles-cpu-partitioning-0:2.24.0-2.el9_5.noarch, tuned-profiles-realtime-0:2.24.0-2.el9_5.noarch, tuned-gtk-0:2.24.0-2.el9_5.noarch, tuned-ppd-0:2.24.0-2.el9_5.noarch, tuned-profiles-atomic-0:2.24.0-2.el9_5.noarch, tuned-profiles-mssql-0:2.24.0-2.el9_5.noarch, tuned-profiles-oracle-0:2.24.0-2.el9_5.noarch, tuned-profiles-postgresql-0:2.24.0-2.el9_5.noarch, tuned-profiles-spectrumscale-0:2.24.0-2.el9_5.noarch, tuned-utils-0:2.24.0-2.el9_5.noarch, tuned-profiles-nfv-0:2.24.0-2.el9_5.noarch, tuned-profiles-nfv-guest-0:2.24.0-2.el9_5.noarch, tuned-profiles-nfv-host-0:2.24.0-2.el9_5.noarch, tuned-profiles-sap-0:2.24.0-2.el9_5.noarch, tuned-profiles-sap-hana-0:2.24.0-2.el9_5.noarch
Full Details
CSAF document


RHSA-2024:10381
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2024-52337,
Bugzilla: 2324541, 2324541
Affected Packages: tuned-0:2.11.0-13.el7_9.src, tuned-0:2.11.0-13.el7_9.noarch, tuned-profiles-cpu-partitioning-0:2.11.0-13.el7_9.noarch, tuned-utils-0:2.11.0-13.el7_9.noarch, tuned-profiles-sap-hana-0:2.11.0-13.el7_9.noarch, tuned-profiles-realtime-0:2.11.0-13.el7_9.noarch, tuned-profiles-sap-0:2.11.0-13.el7_9.noarch, tuned-gtk-0:2.11.0-13.el7_9.noarch, tuned-profiles-atomic-0:2.11.0-13.el7_9.noarch, tuned-profiles-compat-0:2.11.0-13.el7_9.noarch, tuned-profiles-mssql-0:2.11.0-13.el7_9.noarch, tuned-profiles-oracle-0:2.11.0-13.el7_9.noarch, tuned-utils-systemtap-0:2.11.0-13.el7_9.noarch
Full Details
CSAF document


RHSA-2024:10386
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2024-8883,
Bugzilla: 2312511, 2312511
Affected Packages: eap8-eap-product-conf-parent-0:800.4.1-1.GA_redhat_00001.1.el9eap.src, eap8-wildfly-0:8.0.4-3.GA_redhat_00007.1.el9eap.src, eap8-eap-product-conf-parent-0:800.4.1-1.GA_redhat_00001.1.el8eap.src, eap8-wildfly-0:8.0.4-3.GA_redhat_00007.1.el8eap.src, eap8-eap-product-conf-parent-0:800.4.1-1.GA_redhat_00001.1.el9eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.1-1.GA_redhat_00001.1.el9eap.noarch, eap8-wildfly-0:8.0.4-3.GA_redhat_00007.1.el9eap.noarch, eap8-wildfly-java-jdk11-0:8.0.4-3.GA_redhat_00007.1.el9eap.noarch, eap8-wildfly-java-jdk17-0:8.0.4-3.GA_redhat_00007.1.el9eap.noarch, eap8-wildfly-java-jdk21-0:8.0.4-3.GA_redhat_00007.1.el9eap.noarch, eap8-wildfly-modules-0:8.0.4-3.GA_redhat_00007.1.el9eap.noarch, eap8-eap-product-conf-parent-0:800.4.1-1.GA_redhat_00001.1.el8eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.1-1.GA_redhat_00001.1.el8eap.noarch, eap8-wildfly-0:8.0.4-3.GA_redhat_00007.1.el8eap.noarch, eap8-wildfly-java-jdk11-0:8.0.4-3.GA_redhat_00007.1.el8eap.noarch, eap8-wildfly-java-jdk17-0:8.0.4-3.GA_redhat_00007.1.el8eap.noarch, eap8-wildfly-java-jdk21-0:8.0.4-3.GA_redhat_00007.1.el8eap.noarch, eap8-wildfly-modules-0:8.0.4-3.GA_redhat_00007.1.el8eap.noarch
Full Details
CSAF document


RHSA-2024:10385
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2024-8883,
Bugzilla: 2312511, 2312511
Affected Packages:
Full Details
CSAF document


RHSA-2024:10379
Severity: important
Released on: 26/11/2024
CVE: CVE-2024-10041, CVE-2024-10963,
Bugzilla: 2319212, 2324291, 2319212, 2324291
Affected Packages: pam-0:1.3.1-36.el8_10.src, pam-0:1.3.1-36.el8_10.aarch64, pam-devel-0:1.3.1-36.el8_10.aarch64, pam-debugsource-0:1.3.1-36.el8_10.aarch64, pam-debuginfo-0:1.3.1-36.el8_10.aarch64, pam-0:1.3.1-36.el8_10.ppc64le, pam-devel-0:1.3.1-36.el8_10.ppc64le, pam-debugsource-0:1.3.1-36.el8_10.ppc64le, pam-debuginfo-0:1.3.1-36.el8_10.ppc64le, pam-0:1.3.1-36.el8_10.i686, pam-devel-0:1.3.1-36.el8_10.i686, pam-debugsource-0:1.3.1-36.el8_10.i686, pam-debuginfo-0:1.3.1-36.el8_10.i686, pam-0:1.3.1-36.el8_10.x86_64, pam-devel-0:1.3.1-36.el8_10.x86_64, pam-debugsource-0:1.3.1-36.el8_10.x86_64, pam-debuginfo-0:1.3.1-36.el8_10.x86_64, pam-0:1.3.1-36.el8_10.s390x, pam-devel-0:1.3.1-36.el8_10.s390x, pam-debugsource-0:1.3.1-36.el8_10.s390x, pam-debuginfo-0:1.3.1-36.el8_10.s390x
Full Details
CSAF document


RHSA-2024:10145
Severity: important
Released on: 26/11/2024
CVE: CVE-2024-49768, CVE-2024-49769,
Bugzilla: 2322460, 2322461, 2322460, 2322461
Affected Packages: python-waitress-0:3.0.1-1.el9.src, python3-waitress-0:3.0.1-1.el9.noarch
Full Details
CSAF document


RHSA-2024:10142
Severity: important
Released on: 26/11/2024
CVE: CVE-2023-39325,
Bugzilla: 2243296, 2243296
Affected Packages: openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6457013b0f8c69ba7295628b9cc06c4d3eb71ac5922e83d9cd175dca7ba9eed5_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:f61e1a4349c1a5a618242d117ff16df0cc09990071beb72593bd6629b2b892e0_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8917acb79481bbce47f59d43509dc70f00ca2985c39e30d36d7ef9412ce35e07_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:fea804c8c2f0e9dc3aef98a8ab8490f5a8a3e2f51947a34afc3baab9ccb943f4_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:641e41ecf93a8d93f400a31f0d8797b2281b202d6592e522ba4863f47b750f7b_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:6f0b0436dd68d19be428e1c943ea081a98ecce890202f9a3de4b283b8b32b005_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:7a60e7e6d309a74a357f49c3ebc575fd2f264e7857e204ceff3c7f89ade3a35b_amd64, openshift4/ose-coredns-rhel9@sha256:d35ddbc5be78cab677fcd6cdb3a0e3c0d2668d1abc3538d5c63aafaba090c539_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:bff58bf534619e113d9b9a9b389a3925f6a9e2f2ce95d33abe2beea0d67dbe1f_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:1d0d777b68b368df45d1a5016519f73435f0b44bfc69b250cbe212f336c66f4f_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7a28a28a798c3a621e92cee537cd6e12fd76ba8605a732de0f3131d9424ec724_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:d64a4a3864bde7d65bb1212f2ad8549d4b0554841156d8bd275c18071b6ed4e7_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:876d9494a0a1d6a33b1dedfbea60f769b2b098173c8dd0efe4300078b289db01_amd64, openshift4/ose-csi-livenessprobe@sha256:876d9494a0a1d6a33b1dedfbea60f769b2b098173c8dd0efe4300078b289db01_amd64, openshift4/ose-csi-node-driver-registrar@sha256:6042a7e185684f3a7218ab25e9595d7929d3a621e69d24c79b9346654a5d1e5d_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6042a7e185684f3a7218ab25e9595d7929d3a621e69d24c79b9346654a5d1e5d_amd64, openshift4/ose-csi-external-provisioner@sha256:daffe9030d66adbcf28d9268978bbc46cbdd987cdcbe80dbb923f2fb3e19f56a_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:daffe9030d66adbcf28d9268978bbc46cbdd987cdcbe80dbb923f2fb3e19f56a_amd64, openshift4/driver-toolkit-rhel9@sha256:fe303523b2334599f4233e483875cad332d111c7a4b45040dfc4f38819eb4ddc_amd64, openshift4/ose-prometheus-alertmanager@sha256:6f677afe9840f90d7e91eda509389e345d11c958894457980255e55c8a3d2c61_amd64, openshift4/ose-prometheus-node-exporter@sha256:2a61af05c5a766f9ba0273f65e2dbcca74971f69b27af9d42316ca5059361c12_amd64, openshift4/ose-prometheus@sha256:f30a0e312c6787c29d81fb4e4be45dfdcc6346b3f22bb3da502b45bcb88aec0a_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:57efa96edcba7f80a364e0432e8cdce5f16ac9f3b24b8d3b42b87e75c82ed1ea_amd64, openshift4/ose-ironic-agent-rhel9@sha256:42d8823201bff182c0333d59713b9e269dabde053f374a987c981f9ddf346cad_amd64, openshift4/ose-ironic-rhel9@sha256:6f3134919b0f67c9bdaf71387df7f7416cdb45bab975a757fdc744d86d75ffa8_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b743ddd5ae7fb285889df76eba38758e917ced13211f9e158178c7cec0d87a73_amd64, openshift4/ose-kube-proxy-rhel9@sha256:389e17694e9fb8461f8ca358dc8e785ca05b8cf825baa001f0871629d188b39b_amd64, openshift4/ose-kube-rbac-proxy@sha256:62ed65b17ccf77a1b9e70388be78b751c6c4a811571d64ba53b8b5ec0649f1e3_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:026964bbc41824c0e37e7c99b88dfca948a457f99e75f31edbe808268ce812ec_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:4af55c56892ea381bfa813810435822f42ee5dc50ffa10470975d92491c22857_amd64, openshift4/ose-monitoring-plugin-rhel8@sha256:0d7dbd85eb6f5269c0b17e28265dcb388d91b806a04c05dbc7669f0b4e3efd34_amd64, openshift4/ose-multus-cni@sha256:569ad8d3a143a2ce1c06c14ad2f7dbc654b628efb8b8adb371d55fdbbfd1d3c5_amd64, openshift4/ose-oauth-server-rhel9@sha256:ed7fa1c474d86bf1e4a64488ee04465442d378a4565d2c514e2460d134e6fc09_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:334aa529d16fe08719fabed1fd165db7b791c5a8c9e675d92acb7754dbf2cbc5_amd64, openshift4/ose-docker-builder@sha256:aab0693b71b85f69545b8890aad8d9921c9f36740cfff52744e58a9602d40d17_amd64, openshift4/ose-cli@sha256:2f61a2450a7ab7da88ece084aed2a1baac8c681b91ddee88ea48ced90e6b3366_amd64, openshift4/ose-console@sha256:c3db1e6b471ed22260d8e4831b40be8bed2d26f525adba63f9b77d514fd9427b_amd64, openshift4/ose-console-rhel9-operator@sha256:0df6e0ac1b27a66f2cd86b98452b70f148498e2b94a57be6acd0fc2c941bbf04_amd64, openshift4/ose-deployer@sha256:db35eb3874b9c8034dbe2d236f8214d430b4eaf33b519d51fb2b55fb59212ece_amd64, openshift4/ose-haproxy-router@sha256:ba22be3b7af081827a7b0163eeb1ceec5f270a74df259f85bdc22a84b301c0e3_amd64, openshift4/ose-hyperkube-rhel9@sha256:075abdffad4f80f1f2f2d0945309cb52adad40cb2cd402fa0baf8a09d48f6857_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:2ca77591f292e978292693ab5c38606c265baa97ef57e17b138790826cb657fd_amd64, openshift4/ose-pod-rhel9@sha256:cbaa2b403c6a225a57298b26019a82efcf29e36dd20f909c35fd57cee88f25ff_amd64, openshift4/ose-docker-registry-rhel9@sha256:b286bc0482f4abd97cf2f7364dbe5841bf088590cde04561468399ce8aabeb91_amd64, openshift4/ose-tests@sha256:fbff1df91abd1bb2306af758f385693e1be267f96b69bba5d15746dd086c9866_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:07c59f0bcf740b27abab98f09ed9dd1b8409665d6833bcd1423ecc4fccd0b3f1_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ac1272ba0617669879e99eeb515b1c14dd0618c47035bc965ddbd337c5888a5a_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cb53fac685355290daa6ae7a4e4775523ee8f590d05eb4c370a6efa84b220572_amd64, openshift4/ose-operator-registry-rhel9@sha256:14d397fa66e329dea6fc4783377afbbea4643377a31e28f2e6b572c028c675dc_amd64, redhat/redhat-operator-index@sha256:14d397fa66e329dea6fc4783377afbbea4643377a31e28f2e6b572c028c675dc_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:7ab7ba44e33918515da257169016a63c439bbcafb3d3728d9680be32d2804008_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:29383d4e1b6ccfa24710758257e2215357c3a41d061320b387f9be9e13a60f6d_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:fa0c5a5fc7277c12b5d9c3abb619b9a1b982f8f95f6cc2ce7f84ba355c4e83e7_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9a27585a86861fc8ca249e567f95e44233e169e26c8ae194c3283d694aa8cbf0_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:2f25636b36ca9be1987bdf3585fa7d1ef2879d9c931d86ac00536f9acde260cc_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:e78d772f393dac9b0fc10c056306cc84a61510b5c313faa9ba07d0a31d39ad59_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:a3758e2f1343e66e07a7d718d7a0422613af5036f3cdacd1377ca7c8bcc0eb3a_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:43ae9b3caf604552af82506db8b65ce74aa6df4ec690061274b8dd1cfda46c8c_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:8c629a10eee2cfef1c28d11e5f48c8feb4d43551fafee18d28593ceaca180df9_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:116edb2f71b16775997f9224ddc946d2c3d223ba26c364290e7bac90cd5ac0b0_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d854b4fd98953ec634d5afa3b36f5a049e07c10fe023e54f5ccd1098e91edfb4_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a7be4ea33b2321f0f5302cd2664cc99dc1fa1e02db7d9aa979247f1b8826039_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:86dd4ef986f6bdd9e9a1568dfed0be506f45795816174e1618c0fef77313509a_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:696dbb03aafaaf9fb3caa31f86ff3fd6cf4d0adc916e26f79464e49ac498d0b0_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4409b729b670ab2ab20214ec5c8b84182693766fd8069705fed6a2b57dbe6c47_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3ee3b64ebf2654548935b651e0c17d0f7b584e52e5cc01dbd8a82ce60b6413df_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:be305a4eaa0ab914861427eb0c5a0ebb4c565f4691927399034aef0ee1edd629_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:dbc23f3affe1d350fa8883ba07336c1d46d1e26e6e5c54cbf7e6f3915b3b9380_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:384885f84bf9d310b5cdaee78be71266bd64d02c660ecae05bbbc05025ce9167_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8a4e7e39b40ade2bb49232f871f85ea3544e8e8d0599515ea8b2a4350dc75ce3_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:5d0df04c0a9ca3814b06a349a5493cd50cd8488dac21783978bc6a3c26671982_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2a4789da3f7aa794f7641f7a3ca1ee49a78402025941bc7a460b421ce72bdfb2_amd64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:829a7aa4a50215989b0a996c3c25470dcd741fe95464eb959c973670f0878ecc_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:58f4a937d78b1bf16a325fb7fb11918c89328121341fb4bf3bb553f6c6ef2b41_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:7baf8239290e6b5dc9a65e10d1ea9a9eb3ad5cce4cac8d76eb120193ada53429_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c8cf9463de6a09ee2d54916f4941e48e9ea89252e9b6103cac9d460aca6a1575_amd64, openshift4/ose-cli-artifacts@sha256:50b5cf48f095d67b1e46eaa36c262f59423a89fc55b7646c7ec8344050b748dd_amd64, openshift4/ose-cloud-credential-operator@sha256:0cf07614f6e65645e1140e8eda44ae79d452e3f708699bb7b988a58ee83b4aaf_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:cf7312e27d9c50d2e3168fa045a15c3d636a133b9a44a428af0f86ce610fdda1_amd64, openshift4/ose-cluster-api-rhel9@sha256:54cc894f59a2e312c89d57cb3f17e01bc25e345258da32d16316d6e8783a7fc6_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:dc3389845070d3debd44b35ab366c3d8a8e43ef0a7e2cdeb76eb8ee75d4969b2_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6ac8b9209a32331d4397c1a19b9927c97dbd71987b4eaf0016a04b8c8180be42_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5e89a78ff68a8075572fd2ae862d4904b6f8a6ac08651ce956b930a34993afcb_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:dd295795dfce5af35e9331fec567b6e55782d83795d86c2f6cd2b038ec11a491_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:6063021499517f0e5585e2fc73272b190969de914b35e2380ec92e4aaf402ab7_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f937eead969bada79533536fa3fe743ae9d2fc8991cd84d52bef5e056f86bf57_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:dc6edbe0e468dfaf47edf4240ba414f79606a855aa50c3ab25d5e0f8c2328d52_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:eaa809e49d898339bf7b1ddc2b79b8fe0c9acbdc2d974cc3ef427e3caef52342_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4918c850002eea3efc410b7c5ab8b33261dbb853d6bf1fca3054270e3be175a3_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a408156ac3e83ab68c0fa967dea42bfc260c8b2d8bcb8bf4e6d67d503ddc181a_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:a7a0b2501e953fdf7537b5c87d51559c5f9474e7ea1e9aacf497881cfeb9794d_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:00679a3ffa704544f0b1360bb8fcdc7b121dca88a42f4e9b925f99101dd4dba0_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:2d2f9933123749c256f1f75c21a3e8ce882e8d92fd1ca4f913d2ee4ec1dea9e1_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c65136f85dd81239edd4109e6b137542fa81a3eca97c9e8eef3486cbc234a155_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bbeb808d73ba58fd09ca8abfcaa7264a841539f26126b436fea90d1da9ba17bc_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4930ebd0c89baa66e210e48c336a0a4738de85de63ecc7ed4d9b1df9acba92f6_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:86add252e66e388a11e753d3a9d447b803d91a86a08f9c2c176bbedf27acbe0c_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f341fbec8714ba114337f9bd853ecca9291a79bb5968f3fb08320d3df231154a_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:46383418600ff56ff1bcc556923bda02d100be235741e9cde33a5a7e20d5fd70_amd64, openshift4/ose-cluster-olm-operator-rhel8@sha256:1f19f196fd21d1932114fb121666d16acb6c337393845f8187845b49aca1fa18_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c8618bf09b7340b5815b01d5bb0030b54025ee36f2ddb8d6ca75631b2afc1546_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ce8054b07cb5321407772ce024ccd735e359a09fae382b7bee03063bad8d1618_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:d334b9574d445e13ccf5c36b82870d512580d60f4687ebbdc8c2b55fa146a334_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:8899bb592362323d8505f0fff5827307099e9a8de51e35fc1e4dbb5c68758946_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:5cdbb9784502ea54539d8dd5a4941da68736acd830fe88feb7719c22118828dd_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:60ce7d72b5c99151151113331dd2731ad0d3a81167a847f91eba3529b7d84f81_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:829932ac98cc4c80e98ce45a14a772ef91e06cfbbd1e1ebfb31f7822187def30_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:872da1b705068572fa4a114182700e176f9ba07e9f2fb057933ca5ef2303667a_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7d325ad92f081bbf39237580b8faf2e33a33f9972b737b463e082798b2c150b9_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d515492559e8f381e148fa4788abb64fa0561d56445f8d61aae496cfa2113baf_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c9c9dcf899a8c044e907589cbe268bef5fc4b0924602f23bc1d6b51de2980aac_amd64, openshift4/ose-csi-external-resizer@sha256:ca7faa09e91269aa60f39158c7b002c26d7426a9055aa00b472346b527fc93ce_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:ca7faa09e91269aa60f39158c7b002c26d7426a9055aa00b472346b527fc93ce_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:f9279d0edcceb4090afcac7180f47a286df5894a94140a8512f4d55de9101f4b_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:0a5c62fa755016fa7a667052c22c38bf59c8734e62979e2ce7b093d783943f94_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:fde1870f06257c3f4fdec4929bf78991e1ac038b40b5bbf247b538e2387c488f_amd64, openshift4/egress-router-cni-rhel8@sha256:0dfe9ce75fc40049f43aff6d9fc0bba78a3b968eccf9adc0fe32162cc8417547_amd64, openshift4/ose-etcd-rhel9@sha256:0462f04b4cea5eee11c6fe24575e097a0175c347dd69f8062567d6e57846126f_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:deb56f78c385c53849f3c5ff5ed6928a623daafaf4dcb654ec7fd4619feae769_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2fb409561589962ffe360b126ad9af57e95896941317de01900ee788a3603a9f_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cbce4aeb5a5454e3fb0dd36ae6d0d9faef37b97c83a654e3dd8c7ba4bf3269e6_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:dac3107373f5edb3c5f472956bd3e37cd6a63c4e3a203f5f71276f1e9276867a_amd64, openshift4/ose-hypershift-rhel9@sha256:3ac0fb0487ba196ff97aa87da3b491a0b7e5ed7e2e2e241a1faceaa65567c006_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b6e4dff4c8b53c7eb8a7eabf1883e99d52baba0b3726aa31c90b61c8bce851c9_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:8f16676865c2bd52cdc780d154f6bb661ef9d48fddd4a46cd3b8e8a1c26eda82_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:6c4479fdcacc95ea62188e0032e2628b4c20b68acdb00e326e3a4daa4fe5ade9_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:21c025219d6ec148a2a0853a7ca2a5ed2099939e27b10bee030f2baafb1013e1_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4d835243fe806e20f591aa79557bdd9de3b8edc8f5854c2f566f357f9593c212_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:1bc7e23fc2b778ea3f0c545fc36a3ac34d3c791807fad393d6262d800878e6ed_amd64, openshift4/ose-insights-rhel9-operator@sha256:19b459262572d44dfef8b3d542998f76bc446ee9af2597ff5ae36f6e980ed25e_amd64, openshift4/ose-installer-altinfra-rhel8@sha256:203e167ba5c24552989e69b4b7ccefe53109be8d3090bb54aeaf55b7ea7a9eb8_amd64, openshift4/ose-installer-artifacts@sha256:a1f93e0bc60bcee2c6fbc7998e8ab62a0ec6c921f4466bb293caf50397bc15d6_amd64, openshift4/ose-installer@sha256:e6ca8a2c5688b658e17d76abe728f0e63e7659621b6300e263119496b5399cd2_amd64, openshift4/kube-metrics-server-rhel8@sha256:b00b936d521569a39512b7babb931c238fa42867072f6d0eae4e43d4df826f9a_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b22596b31f6f1c4a7a840fb8bfe97d61267d1b94287b1583dc8b0bd706b89dd_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fa8847da6a0239913e2aa8d605a8dc08f25942ba5ab204efc8366d0650e6b2bc_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:db4f1854b7669bd9946f2450452fab3e5fd96bd5839039fff7feec038d7f70ea_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fc7766c5bf0eea15bc8702065f9bca311ecc537d0685f6a52d6fa06cd9c51553_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:75fabe326ae4bda88731d9bf9d7d1e3498220843aae325cd9729ea16b67feaf3_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:4bbdce0904037ef3bc8d92271653256111bcd2b61e33dc80124e8bd4a41f1378_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:d2585ba47291e67e00a67e4fccb28f3713c4465c66db3f9ddd4eae36c0e854fb_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:01085d9bcb75ce842f0ec56782cff5f5c0e143025934fac46a9bc6784f7fb792_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:9aa4c3ca377242a070e87b1857e5230a8c808053397057af4fc6d4d0d545970f_amd64, openshift4/ose-machine-config-operator@sha256:f0dd88c5aae649f13f5b766acb5200646bf7a67fff3e5b0a8f47a1c362801698_amd64, openshift4/ose-machine-os-images-rhel8@sha256:92df035ea707fa13405c10d6c3072f9987bda728ae3c8d9a1b3f60bcb08e0bdc_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:6f1c6868b26c749e74fe16dac44ca479ba336a5c1675c110e4d9b11c6767dff9_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:f1a0d197249c72d41d66c7bbcd74c84f5fe6883add71cd66c4d9f57c2bc20ab0_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:8c50c79006179f87e37817b4010ab3959f924bc0af83f8f674e559f92c12ec7b_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:58bca77d047be0b584253079913226dbfb995342aaa4dde12808308b445b0233_amd64, openshift4/ose-must-gather@sha256:d018d578344219980dfd01f28e638171db50c240a8ce23ef55d5511291300c5f_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:a452654467ca642f66a1c287c7aa5a9c0cec8475298963070a71ba5e177b84a9_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:7b4e02668aafe00ace781f07037a69bb24b9003e684fe455c5db58e45f3f38bd_amd64, openshift4/network-tools-rhel8@sha256:c8b94dc1543d802e7ffef4e3e3150fe1fd4ba38c146e859f6b17ab77dd1e3b73_amd64, openshift4/ose-sdn-rhel9@sha256:ab9ee61056cd7298cccea2b637768d3dc0359e0eab27a56d39d052cf46179968_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:1a21d42a481b8544008750d84ac236f56c01df627d9e3a9ff733129c229718d0_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:5999c2d1cf4e0f5cd1cc7320c2d7103ad662e1130f3a1d6fefdca63f8f1d1eac_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:2b5dbab4857a1ddd419b13c22a264dcc655a90512abbe40022d1cfaa5e3e7c28_amd64, openshift4/ose-olm-catalogd-rhel8@sha256:1c2100c422434ceebfe27464c1761ab2595bdb287a6a3326c92e4523a7b82e78_amd64, openshift4/ose-olm-operator-controller-rhel8@sha256:112685911e74297a82e63f3f5c36a63e72666f056bb802f59782eaf50f983eec_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:2d5931d6733d4d73e7a958d942871ef9f99e97de43c8cf71930548238c2bf896_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:fc8f4d24a09e23e902e5c76f9a67b7b04ff2dc5ed06c80e09e53643e25569946_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:b05b232581ed3758806d856035fa84c4f155cf979edd4ed58df54cad7c780dd9_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c5a6334017325953d0372f3d0d74a7f56ac2cebd92d57a33fa7861b5754bfcc6_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:25f25c3510c67e8b8ffa3ea6fac7ad5c2bd3cd8f87cc6cecf0a7b606544bc8ee_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c52de7e7d10aaa4a8b6fb12033baf3c53d45dde472fbb7435b1cec4ee70174c8_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:abf43a8e6d2b8680ccffe83642c48fb54596799bc66ec410f2340c6a1b50aeb4_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:ed1feb528be7d661db14fcca5322f58b2a306569fa93627d857c5ad317075622_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:4457a65b2f3501f4d3209f5069a63dfb98d8fecf6135b5c97c8abff6ebc17882_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d1dbb94a4d14aa90222093b0c13ad1a865eb4e728d662ab6241bdefe382a8b33_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:7ac5cb9e95f5374f3d477ce345d76ec156da3e96921226086011bad43b326667_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:513d690993af9cff1acb6d5cc2a3029cd1d0230924b94e21b4f71c65861d2ace_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:1d62dcf193e5e9bb442901768bfbbc3634165b91282b0d2cb0f9af8ccbe9e994_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:4d19b9e289a0740f979d7020de28152d8604909e5175df1cf28fc42cdc370a9e_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:d2b84de7001b640f4bf7e76603fe6dbc3d3f9afc97fbabe4efc124e01c2547be_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:bcd3d9a1d9515b2439fadde6ea0653fc67b32d1b55d4ab17874a90dfa3eeeaa9_amd64, openshift4/ose-thanos-rhel8@sha256:7f577f00bca316721093ec1c9c8b8fdf96d05d178b95549660619ce71d3da1e5_amd64, openshift4/ose-tools-rhel8@sha256:e44874d8e521216b1c8bd343679a0574a9ae54f70579486199f5215880d5dcd9_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:95ff8695c7ef63635eaa0d77767d78c4617da4ab6b7b508fdea184d1cb204dc1_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:95ff8695c7ef63635eaa0d77767d78c4617da4ab6b7b508fdea184d1cb204dc1_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d10b6f9fa501805a94b52db32bcd646f87e2ffb0204f5cd0f1db1ef79dcac5e2_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d10b6f9fa501805a94b52db32bcd646f87e2ffb0204f5cd0f1db1ef79dcac5e2_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9cc1dc134edc567c0d45f15b8fb346200413f9936af753c24822b45839278f88_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:c8da92cd38a6b4b764d71d211d48d787c411fe0fbebe6f426f1fa9fe5869bcbc_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:dd72e5d46ea0855bbad0ffd95ebc153db8399f792b8b4cde1ab9cf5f171b65c0_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9cc995cc6ea3fc553b697b9467d9a30b37f9b46e8ce50a0463d11cb0374215a_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:fd69f3c1618ae51d0d93a6549ed0ea4e57a363c094ea3ab4333ef198a306bd2b_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c1690bf73dd6a7dd98588c35e5340883f6bacf0634d1e13dc8114cb310f38138_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:6fd8f8451d474fe12bd47cb5ddb0851400ba9fe554df82d650a2b74b62787832_amd64, openshift4/ose-prom-label-proxy@sha256:e91f03f76367ea1a5168bc35ca8483918ea4ac764b0ee1679904010613e019f2_amd64, openshift4/ose-telemeter-rhel9@sha256:5dac1c61aec5578f36a5907648e1a2710dffb018dfc3675a12c297dfbff5a73a_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:3f4d30facb1009ed37e14e197067692fb05dc69b21ddb85701ee5e0becb2abd3_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:fa8bad37ad9fa68340b47b5092509ae52665a76ed4d09757cb6bc8d1c720afd6_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:fade9dd14a4d6b15dfebb5af1c79d3bf8e1e5937a8b18a024d5224a7106a1cb3_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5f9db269e6a04e78819e7f80710fae6e6e927dd2f02e9e2e1ff52ff20ec7f6d4_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:dc74bce3492cd86925f6d4cc242e8a5ce56da5be832147d3ff6a96dc3236d09f_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bee5f4f4196cf327fdf166be4d349fab762aeaac656ef2557dbc0eba8b02aa5d_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:4de4ce2d1730f00dede018f5b5c02a581764bf07f2db32747f5a66cdcda199e7_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:bd19f3a17d1b0690f0b2e0ec58a11bc71cdeee8165a9a40aa69be67db15560bb_ppc64le, openshift4/ose-coredns-rhel9@sha256:37b7c8c75bba1cd311f0490416385731a30736f78dd6010e42d3cb537abc657e_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:968aaf088cb253704354c5484599b051b829e7c3ef9d2a69634a908771754612_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:b1723788abb0a58363ac70abc1a92a6628bc104837fd73658a59fc49bcaa5af3_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9d399db8100a5114c1f2bf271cbf56ce0f4eac8223c05e2f5d76f3049f013ae7_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:0e04c6c4b64598851bb99ab2ee24cd0a6d9eea2489ddd9209249a716a8ff6dfa_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:bfb8cdbda23644d0b7ddd550659e09cf61550f915120b02f4cc77b0a636ca07b_ppc64le, openshift4/ose-csi-livenessprobe@sha256:bfb8cdbda23644d0b7ddd550659e09cf61550f915120b02f4cc77b0a636ca07b_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:93372d559e682e083fd656e11f8d81577c1aa06e3e5ac780c249bff66625f171_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:93372d559e682e083fd656e11f8d81577c1aa06e3e5ac780c249bff66625f171_ppc64le, openshift4/ose-csi-external-provisioner@sha256:f18bac4a0ef85b020ac6e8fa96b149a7bf9f6f52cccad090382c44097d72840f_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:f18bac4a0ef85b020ac6e8fa96b149a7bf9f6f52cccad090382c44097d72840f_ppc64le, openshift4/driver-toolkit-rhel9@sha256:84c9ac71d8c40dbb72f106c67f93dd273274e39e1c26af94d140f1c5958cdc30_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:94e5539fe132e4be3c3cfcc4972e511ae786809e10301b43dbf4400d9b81541e_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:b189f1eb2547ece09fd54b2297c8898c7c9649d7e12b8a467e24d771974fea67_ppc64le, openshift4/ose-prometheus@sha256:57e91d89f4fe877dad9ecbfd55f724866a737ab1447f785d88aa5b9deb4a2ddd_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:c1b9287e0cd0d3787ae9e892a23f34d3339ffbb8a387c58887bb9e4877e64324_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:f8eb47b9a2d515c439a067ed67139eefaebc850ab58960b2396bca3727641df1_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:1cf4e55de0c1c33d093ee0e972c82738cd8b859d2a5a19a5b82662af6602d1e0_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:790e8868dc8eef3cd0f6c87da46b9f823362e5804ef76c16b8d8c2bcb072f73d_ppc64le, openshift4/ose-monitoring-plugin-rhel8@sha256:24dc0596f472404132a3cb1c68918b1e8fbc9105ffbe025dfe6c6f6ab71e2a78_ppc64le, openshift4/ose-multus-cni@sha256:91befd37a78f8dd9202c569dc93472ad04057721fd71aa90bab4b03fd21ab146_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:92ddffd2c0736e822df28d8d1a54fb3fca5ec6c13b45de018e0ea66a82c93f4d_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:78c50d5a6ac1c3daade86480ccacdd2ef65ace5501de031353e7646501b86efe_ppc64le, openshift4/ose-docker-builder@sha256:ff7504cfe00a9c1dd7aa72ea54fb1d8fa7f98cfe519bcb057ff804ac1e58b61c_ppc64le, openshift4/ose-cli@sha256:87b7a56d8eaf2f6e1fbef36cc0c7b1cb51944443d2ad4833dee9ed766d892b7d_ppc64le, openshift4/ose-console@sha256:f6e0e240f2498f19a9a8661ea48c1fbcab12cb5454b0cbf47a01ff95b281ccaf_ppc64le, openshift4/ose-console-rhel9-operator@sha256:64f14525594689ce0e0c11921f0b390d1353ed4d161821ca32b6541098cabf41_ppc64le, openshift4/ose-deployer@sha256:86bcf615dc762cf3d82cea9c51fe81ac0ac686c8b4d32be7155c56850e22d00d_ppc64le, openshift4/ose-haproxy-router@sha256:b616185511af25625505b573bf0bb811878550ccde7d8793d9f1ef59a6a29444_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:455cb7c3a00bbea441cb96b1acf471d089bf7eef1e2b5b72a034d2878e58c6c1_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:0ee778e103f63bda5f416d920ee661de8a82490f7ca7d53c372365940b6ac34d_ppc64le, openshift4/ose-pod-rhel9@sha256:dd64bab37d515e4a651f81259c5d14605600a27328b3975b64dd0eb2269cca13_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:90434c8873ef1394e0c93fbacf9d2d858be2e5b3908d4c0e445350ad7e5d6c94_ppc64le, openshift4/ose-tests@sha256:ef7aea088e0edbad730b6f09d0f4cf162eb8fa997e76e711057a11522e8a6e1e_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:27fbc73dd053fc4bc1c3d6bfb9eea533c6e560c23a2aa6f80f08b6fd30492f26_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6b81d00557a9460c10b694f952f2ee6f4e1a10468c3ba6b6b0f728c854c0736b_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:15052be8bfb778c0306e615953ea7d19c35d9fb4cc13ca1c27b341a6d4dea52e_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:fd4e947e834a392e1a4737a325c75eb0d45102dc55b01933c4e345c1e2ee332e_ppc64le, redhat/redhat-operator-index@sha256:fd4e947e834a392e1a4737a325c75eb0d45102dc55b01933c4e345c1e2ee332e_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:c5c3a2a1b936e8e902a866ab1cf6b40f57ea35f94e6148d3514cc3dc4d10c2f0_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0bd04dca30f15797695f289d8331c7337018354f4fd433ddcff0e5e8a4bf1f40_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:110357962f84dbce7b43397e6efbd7b34bed992e32044cb49aaad369e6981c6f_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:33af717bedbe11b99465eb8979df23924fc62216b82be9e96076cc8e2ee8b3c2_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:dfe5675b758e60f6437884848d8842cc14e5784113eacfe962a91fd83f02e0ae_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:22d7f4fd01e21fb5024bbc66bba20b132b8e248a7a460dd11f2a21ba14f76749_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:0edc353bd408bcc0f309652676a09fd8750c0dbed34edf8bef55343b3bb43cb0_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:7a6b3030a771539e6d03d6c2ba77a22ff2f6c46e8190fa7dca4bdfaf9402b295_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:023fc7723adf794294a718337688f351f457de5df665a9701cfe6dee7ccfca87_ppc64le, openshift4/ose-cli-artifacts@sha256:b00c5cfdc32f6f73d3fb98162b339b8ac570eeb7ab0cb97ccaed5f831b3c7831_ppc64le, openshift4/ose-cloud-credential-operator@sha256:3d9f00f05bf075e4501e9b4fbfefe676fc37d17fe4a05c6cbebca45804f07bf0_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:f6f4d52ee9aca8ca2556543130875772fcc2f6e9f37efdd86475490e9ec89b1a_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:8fc2bf8f83a0319139ce505f174c202a102e3d6441e464dee15de04fdb2f5404_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:589cb23e7532b8c175cd7adbd25cb4679e418459e8412d9fb6175693e460ca16_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c634186bfd6869cb35380a654b45b75ce531d83b6b7a1ee80d146d37ddef78d9_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4335dd82966526123981b1eda529141346fecadaa72f261733a52fa100383f4a_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:9f27851e6b1ec6f98be7d8109ff9fc40c117447a021dc90be276dc3cfc6677cb_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:245d3b86e2d559c348db31c3bd9795e4d9d49d7afbc9c39600e62429c0a96523_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9660d4fb30a186ac12f4d4322d4640d20d81080fbf6d647455081a482680674c_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:30e80e7fcb234bb4f4cf151fa3525d597c0148f847b9f7a79b9f284a569d6a48_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:00e65673ef79b073c31e508b380e953bc97fa46214a00a22a2617b9ef511b35a_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:41854b210b22bdb98ba07ba4d40f9a396826d4da6961b982a9e2b4cd2dd04072_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:7c485aeec999e01bb33ea3af473d40522201476d3636a60ba4cc634076e01934_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:b92fdf0a53ea10fb99729119cdf3098552860617075f711b5433feff750ae9bb_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c9f8464cae3258ccbd49bcf769e248c9782ea4c7ad34bc49cc534753e72098d2_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:fe1916aa0c7b30fcf7dc614b3837e7ff3e0d4ab98c823a5ab00b385ae301b1d5_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:83fb5fd51fd143e931dceae8269bbeba07929c68cbdf373e27659ab059a80fdf_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:69ad4148bed27ad9bdb873409b41b2e5e117cd4d9b9cf77c2cb9c9100f16874f_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:117ea0381792f72c457b28acdfce23e24b25818205a2e293c818f3654cde6b35_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:997c0242d38903788309819f8d3500e9e2f4570fd1fe755d4663559ea438366f_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ec24be4c8a6e2886ddfe77506463a05c9ae6450dc29afbc3d80ec9fb04eb5dae_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:30cf89e32c3a84805706563584d263627f3b5aa3e44193593ccf449162469e69_ppc64le, openshift4/ose-cluster-olm-operator-rhel8@sha256:f86143101e9cbd8ff4d021548e4f292d99f145fbe8a8de7d25398bd2339216a4_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:fbca5ac1707f69748a5ea96150868442b7a57a4b639cfc5aac72ff64e0a25ffe_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:743b0b5b7dbd3365b119662c95f0773639424486b0787558c74b45e0041da631_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:8444b868d20179bf4cec478e9d887938ef7b848d6eb190c4e51919a8d6616527_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:420dac0113e4f889b136fcdb40af77bae9959d0cc9c655f19b068447ed4d0ef9_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:c9e79dcba390f6b77035f53e2502c027d7ca08a9cb0fec4c3aff684926148081_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:3bdabc1310c7d03e5d339768803b754c4dcdd50ebedd1658acdcfd925c88c309_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:1e25587035da71a1e1a5107f373ce76a4d95381e5eaabbedf092ad590a6a1281_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:13684792e81d5200762923068e5b761c40505b42f21d2392173ecdbea6c50664_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:3067cf98adb873af3ac5448225a0c6f848ce88d0f85135090bbb1d8aea4b7439_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:82f678c62372a25fcb70e24436cb2cd6c4459224498d0f6b95bba852499e4329_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:ff0e3f2c4f8f77b22e7285aa34ca5d0fa78e9dbc49994cb222a457b17a9443c6_ppc64le, openshift4/ose-csi-external-resizer@sha256:c464042f4276750aece77b91da88badd51bb47b80bd66e279a3999b1be203d61_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:c464042f4276750aece77b91da88badd51bb47b80bd66e279a3999b1be203d61_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:108af9e7844ed0af08d86c58d274791b09023d4c8d74a8d04457abaf62b43920_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:6d992ad16919f06523e1e5547ab9631583adbe1049173b043f9a00a782b3d788_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e39e06517507e5b423a61010309ea88723001b3361a46f71c0bff21661a142e3_ppc64le, openshift4/egress-router-cni-rhel8@sha256:1ec00f7412ffd103212bc370002322d5c214de6142a8634082af2a9521a072eb_ppc64le, openshift4/ose-etcd-rhel9@sha256:c5c8a0bb791a25d00e9eb03d160a3c2a5db94f830d230175158199f7794fba9a_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:49788a61a51e94d1383db31cb3c299196044c0c2a768437e95081bc61d291ba7_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:32d3f507752caad6bbedd80db490dce51dc2757da1a333960507c1e19a103a15_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6853037c7c9af38a7cd6521460616812f7890fa6dc837f8bbd3ef0d010cabed5_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8cec98df129983b852de6326c13a223190eb2381b9683bb14a5b7d64e1ed07a1_ppc64le, openshift4/ose-hypershift-rhel9@sha256:5bf1aa60c156d5616c972ab0d58f3363cd9885401819c653fce1c52806fb5ea0_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:677f925606a83ce34b3137e05795247c1b7e4f3f7240603496b2b29952ddf126_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:5db12a382b79fa7f70a7aece90b2df021759e98742510e7f79f149a5b2fa86fd_ppc64le, openshift4/ose-installer-altinfra-rhel8@sha256:5d5b25d70b6d20cbfa060d390745b077ca563359a4c0b9dc9f03e3243c43c610_ppc64le, openshift4/ose-installer-artifacts@sha256:98863219573d1c94e2d7a005c3eb1dd505c5b5de7277b24b2dce68376fdefe3f_ppc64le, openshift4/ose-installer@sha256:e43870723aeb1374cd274e815512c07c098c8598bc1a6e924b377248625a1ac6_ppc64le, openshift4/kube-metrics-server-rhel8@sha256:d0b4d6746c7f3f0e515ac82c30083aa56691334dc357e0e515c4c9a081414011_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:abcb6991ffa03a2553905a606c8a6801aae1983ffe68103444ae56e26875e941_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa56fc18c8b9282de70027cb8c3038e7ea5fbc5e0744469008542e2a9f5e8814_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:5771db980487a8245d2663a5e245bd3977938572dde046ce0b84bd91f01fdbc1_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:500345292786750cce9c58222b3bf7c765f418aa19dbf5381df931a2cbdd9fe6_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:65b97f304be88b7326fe40ead7c7e070781ada83dc659b74217470accfbeb4c4_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3b3bb11ca97443d1d79e6f969d32d58b86dcc05717309eeda032e61a9a66ae15_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:59b7f610064eec0d3c8bd5cbba59525418fff0110864ff5b3528f659b98eb953_ppc64le, openshift4/ose-machine-config-operator@sha256:31ec708843094a2f4e254228a479158ffe0debd5a42f3917742251e32d95ab3f_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:27091fd2d61996b0d6b1c5ec25abce4d3408d8235c8ffb3c40ca3e610fefde27_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:977eafb77b1342c38d160d5d193de53404dd2bfdb5728008499f96e7fde1ca54_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:c7ac0edb6e829590f20b07dd1ab99957597a45e24b37aa27ab3f60d0d10cedbb_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:5f7094036d2d2a3373a264ed366373d60f4f0294b5875ceb1f9118e50feddec2_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cbba33af59a30471f94daf5325b46d58030ffc8f769004fd55bff8ace5730d79_ppc64le, openshift4/ose-must-gather@sha256:514bb82fc5d0c1dafa6fe45db79b2a07175ba093a416b60cbe705078aeec489e_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:2cefae72cad07e079c166a9c916bffa35e99f6a7eac3b66606621181af03ec45_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:d79b325d5f1b416a8bc57e180be4c07625a6b85e444a4e409fa68f65a0d7e739_ppc64le, openshift4/network-tools-rhel8@sha256:48bd77d8b31fc4da7cc5f070fb9b5ed8ef6b899b61bb05392b151c1af9e68028_ppc64le, openshift4/ose-sdn-rhel9@sha256:980a42a13c9398750dc76c35098057a50aa3d1a735a3cede71ffa92244c92827_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:727a509f52e89d4c1b8a9843219d2ab7ab178d8d8542f11db0332bf0919503cc_ppc64le, openshift4/ose-olm-catalogd-rhel8@sha256:54fc9b7c48c16d8d017c2ab8bd97fe8d085982a91733427a51256cf32a7161ff_ppc64le, openshift4/ose-olm-operator-controller-rhel8@sha256:5c25fadefdb67b23356b9642c0ba5002208be56a2054969506ad8d5e05cbded8_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:fbb7cb85c0250a3f972a85b87dde002e2e67914d228932576bb09305fd271490_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:eaff091d883c45eadcf85901394f596fb2b303fc9583730c0a061a90ff3e126b_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:2f997aa61e1f8cc1582b1456db3d0688a94477c8997c9ecc50cd7ea4a04fae02_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4fbd17e3fb3d18832af6d6dd03bc73f3ccb520fccb2e065d9776094c2e2ad3c6_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b900036125eacda6c8705d01476604b18d330fe4abe5ef6221f5851c33ff607_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:89afef3cfb07052156c0c180b6527484d6171ddb1d24682f8f7a8bc2315a51ec_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:fc514c6e8a451cfa69771573c28f6c226f1ae67073b301454e6c071824c7ba57_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2e53deb78380dbff8169ff47476831475a91eb0ca35a463ff7ae1160b0229113_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:e224d481a38afa7c77c8d982d07d620692ae5fe472c6b80a051615e25b2918af_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9839a5a6a74b15ba54ebb017c6e67027372e1b65464e07a6229fa7ab08cc4745_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ff4d236cbd06e6f3c7e0394a9412e09e90f00320523d57bb7a4935fec1218731_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:bb57fdecbe73e98dd11f887ba4032a68e98a31e86dca578f14f50e5497a44563_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:09ecf38b67b10c7e5f192e6fac8395e69ab43d21f7c53a222852fdd7a82045c7_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:197c35880e8ee27a80d52cfd44202b8fc6c1c5847d04eec3623223643adfdbf3_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:47ea39fce7fbee818ffc99d613b2f7a1a67b34c0a82f15e717da90e6238b6e9e_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:d06e1e49db2f44bbdd0ee41c6b705ea1c2cc6a992d75adb7ecc0c459873a7f65_ppc64le, openshift4/ose-thanos-rhel8@sha256:df78bcaa1ed49103bc3e8451c47db6b5c9ca9b5a3ae546b73ca9f545cf210b2c_ppc64le, openshift4/ose-tools-rhel8@sha256:b2cd2f65b1a1cca1c8856d01db8545470f7329cda73c434b2935b2be8d9d32de_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65e92daa42400e0ed4b14ead2c420e4da1176744cc6c7bb2d88a329bbc72efa6_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:dd9b5fa680a3ae4365198ce1d2f88ac566e80ca4b03c3f0554743ef4bf67645b_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:4e28abb75b42ffe281085939f725c62c71c6692add5d120d01907fdebbcbb27f_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:335fdecdca00aecc8e2a4bd27306d5ac4ff380e9a16b08004fe90f06163a68dc_ppc64le, openshift4/ose-prom-label-proxy@sha256:1da307840ee69acbbc9c85c2490506f472f83adc81621de9fddc5ee4c046a89e_ppc64le, rhcos@sha256:bed4c7e1592efd473b3f348435db113eb26e6871052c0095f6d37699f9e61512_ppc64le, openshift4/ose-telemeter-rhel9@sha256:f1a58964b583ac17538333d8f1b8d5c848072672df9fa9a971b466deae5ff419_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7cbbbaf244a342cadd5c3051f10a7b8282ac3959664170858f8653b5796534bb_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:07d9c48681b4bc18e7c8eee48f42474b4835c8969b7f2cce9270f596d57ab54f_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fcbbe4142573eef1588f0fbb6656771f53f0ad0eb32afca3c4f1c19485f48e55_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:10c49120d162e3d55ab2715482321ed9815c3db13c75ead2a88e81af9e4566e6_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d1e87bebed15acab2cf6a886dc70bc22b2c679f4158bc38c657fdd3ebbbc409a_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:426796a3eab16bab876a61082c73d02ad402db7d6ba5b925fcb336c6b0b3f3ea_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:c98f143b31277dcf4493aad73a67b7d61fa05809304941d3d8b5c496e9d70f83_arm64, openshift4/ose-coredns-rhel9@sha256:0a5a88e20895b7807cc18eaf9527501058a350793a5b24e9f0327f5bf6f65bf7_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:2664580a87464fb4ca633077f8773d45fc9addfd6db5c1708b6f93ef25a0590f_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:b3b2789a0d6c7d94fb88080ee447be3068b3520c61ea7ababd5d52a89a9167d1_arm64, openshift4/ose-csi-livenessprobe@sha256:b3b2789a0d6c7d94fb88080ee447be3068b3520c61ea7ababd5d52a89a9167d1_arm64, openshift4/ose-csi-node-driver-registrar@sha256:663dcf63a96c6eb501095a39827d8cb6d3d6a33feeda247542d4036fc5e5f479_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:663dcf63a96c6eb501095a39827d8cb6d3d6a33feeda247542d4036fc5e5f479_arm64, openshift4/ose-csi-external-provisioner@sha256:bd1bfdacef74663ff4b484ab979e27478659c64d12e7b60b0618192e6b10ecaa_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:bd1bfdacef74663ff4b484ab979e27478659c64d12e7b60b0618192e6b10ecaa_arm64, openshift4/driver-toolkit-rhel9@sha256:bcc6bafb6e0174df0a3b7ca395612a992a5d579cd93dd0aacd5f5935251c4a3c_arm64, openshift4/ose-prometheus-alertmanager@sha256:b371c29d84d0e8325bb89ca5b72984f1a9e4cca76baccbfeacf02e470f042e72_arm64, openshift4/ose-prometheus-node-exporter@sha256:b42d70ff6f51b53717fd12669b500a732362a738c53e30ae184c622c4a2144de_arm64, openshift4/ose-prometheus@sha256:50d297c3e18d7cace17907b49a073711b2b065480a446d4d9aa2a3c6971798f9_arm64, openshift4/ose-ironic-agent-rhel9@sha256:43190096a49a8f57dbd8b19cd7c1415355875e7f7a5cd75fec8eca07c2bb8100_arm64, openshift4/ose-ironic-rhel9@sha256:c869c7fd279a8c1edfaa39418ed12d4e9148fdfa45c014bc5ba540c976b5ade1_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a06c68a7b0f1d98f97226494ac6464b42ce94e1f8d3ed4b9eb76f0d83b360ccf_arm64, openshift4/ose-kube-proxy-rhel9@sha256:dc4db4358c2329e682927fd95fa8207c115e5026770dd7df80a9e670f0d36658_arm64, openshift4/ose-kube-rbac-proxy@sha256:bf88a7974a9fe90880c87d90ce39a22b42244fb84ac642728a76173438525a1a_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:b0efb02360d1bc659c6abd86aec9c4d516fb17c746688f711a46ba3cfe9c6f3c_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:40497f7985d619bb920201ecb91bc7b2fc99fb249842d2765ddd3d13360c2920_arm64, openshift4/ose-monitoring-plugin-rhel8@sha256:acb31b0d7af6c85f7e257659db82180c37b954855451938763fd8d2eec5af3a3_arm64, openshift4/ose-multus-cni@sha256:76b4c2911fd5b6215d34f7722a6aaa4d9fd87580370371204be66c077c5aaa83_arm64, openshift4/ose-oauth-server-rhel9@sha256:7b688c36147439d13b2583fd444e4339aae3efd5a498d9a8daaaa9c6d9c2d818_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:af53228916a8a254689eb4329e4d47fc5b57ab2042e7941711b69d5d9a52ccc6_arm64, openshift4/ose-docker-builder@sha256:245be49ee639e80afb7931f702254f830a9266ba428a882992aa1ac185213d71_arm64, openshift4/ose-cli@sha256:ee703060a38b9f4c08bdfc0e1ff5e2a2f680d04037bab9add31099aff7c1c449_arm64, openshift4/ose-console@sha256:616378967fdcda0bd0326c64448ffab22deffa0d1beb3ab9cf9e5f8e3dc183cf_arm64, openshift4/ose-console-rhel9-operator@sha256:e6a8f0d4da87db744a7e5bbe845c3e6d464a89436329d71c148719192711a0ab_arm64, openshift4/ose-deployer@sha256:72728d5c60dddf1591cc56acce01087f9754ffb42e0d0d2d650204c7f3e1b01b_arm64, openshift4/ose-haproxy-router@sha256:e45686dbaf8b1ca7d69d50d6870b0f700a437dfa8df052e0c1a5161d03d90c8d_arm64, openshift4/ose-hyperkube-rhel9@sha256:e9ab7db4f6cca53f6fd7368e580ddc5dd379d0a12ce016f6d8e3076b29a4d795_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:6523011bb2da266829cd86ce251417cee2e4343e6aec28c0a5fd7bcd7a5c7fcb_arm64, openshift4/ose-pod-rhel9@sha256:b9ca992171e59bb5ca3e666cbdef92eefc74cf7fc0a6bee13b24bc47465b57db_arm64, openshift4/ose-docker-registry-rhel9@sha256:31afd58de5e6cda70e8f171c863ec06b4aeaa2efbf16ae7ae1baaa6c4451a958_arm64, openshift4/ose-tests@sha256:84d786083706466f1aee37010971c497533b0f34a40dd17d07709b50282f9b32_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:5606afcb8a3ba531f83215edda1563f78f72ab9c2f9bfecfa59537dcc6b3ff04_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:fd7a7712afcada27f41d763f11008af1be5e8a1bf0d64947f9b81a49aba03b03_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:586a5ded32d05a2f6bb6f14a8112803b44e9c58517bb3f0ca086a16ff4113ac1_arm64, openshift4/ose-operator-registry-rhel9@sha256:bbf0f18c2ccc5702fd7536d14dd3b65694c387ff290ab7a62f5464d025c88976_arm64, redhat/redhat-operator-index@sha256:bbf0f18c2ccc5702fd7536d14dd3b65694c387ff290ab7a62f5464d025c88976_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:49cf67199249ae178129155e65dce5b3836df96371b54bac529966195049a7c4_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5a21f81e40ea21b49ab04b654de00acac33a716cbfb159257dd5282131aff64a_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:be17b54bfe5836ef96f6bb7ab34b4a968dedb6b0a777e8e18271d002153fd397_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bb612a0220d85d95928a830e2e9fa0dc547e34298f22fe550594fd14f4d7c6f6_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:3406efaf159247eaab1f7fd23502725a90c82c275e7ac0677e85df02e54897b8_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:80fd07205d8f728b75714f45a0c17fc2c254e302120094e1e70a74629909bbe7_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:426748976eb6b92144fa51328f6b312b57a7a4f183fcf9c6a7ba52d379e8f072_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7e70d9541fe667894037339eb2adbcdd55d3d44b3fbf552442e745f8faf3b8e2_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:8a9c72e60ba8a4ee25af11efaadc42803662442412293f3b0884188154f22aaa_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fafc1562570d88cf60f6ca42a31b4ba9b453dafcdb1f4276c1802f6b4db0def4_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:eacefe7213072c0d75037cf3abdf25bb090b2680a7ce948fb45c43ae52d8f104_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:62ed282bc21f8c93157ff110d41eb423c93b3bde544efe1d10f3122086ab433c_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0658dd59573c818bc978cc67c802c4ddd072ff81bc3511ae12a5c09c8de231c7_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0ee5e7ac08cd0c819e5e8a1046ec0baa2c3b0a76518812f1dba4d3b949790e9b_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:bf5da42f2b6de6b217c66321aab344eb18d359cf7be2857fa6f517f7c1063d92_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fb1d9de4295ba2675762e1daface4019bb30f254ee9c722cc7080675e0d57adc_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:9d112b0855e73e0d245b8b4fcc9cc18b4df57297cd4fb969b0e645a0fbcf5d5a_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:231c58e01d6ac537a2c0ab2c2ca7f191585207900dd0a06196a61d3de6ae7d55_arm64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:349da1e948851cc4d8485f12cbfd04021613a3f4589e2c26a629f65eabc42873_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:7a3ac4cf5b04a6f11c4b7a6afb8e7d37de179e4fb15d4c93b0d74c85c49ca851_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:b315223024a525dbdf8aaea7f1cb50a82c01cb63fe81bfd85b7fa2d6047d76cc_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cb23ada06562a1fb522f6c11f4d8f76d3a57586edbb0c7440c00af555d51d713_arm64, openshift4/ose-cli-artifacts@sha256:be937b3a90fe5970dcd1a66405a71da84fcdb795548c6dabcd91156eddbcc0d9_arm64, openshift4/ose-cloud-credential-operator@sha256:d37e962584ecd7243b637f0df0e79491e32d87525f71966076186e01850c65ee_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:49af77f8674c4d85e13681f9e85c06666b874b7772dfaa1a3b230d31eae1992c_arm64, openshift4/ose-cluster-api-rhel9@sha256:48d1f07b47a2325535b32ff7f46b900a62951df04fbc610ce76904702c966fa3_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:af301946ffb28040f03bb59f77c21e81bbc94b526fb03a35bafb907eb59060ee_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0bfb29dc2357ea7799e16a303d94267a0277bb70352690893250c19024ae1ee1_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4a70a1ee0583d8c5d9b2b4ce35cde9023cf2999a4921ff850962eae021129628_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:eefedca5969606d61a6527ec31693b0ad201d23ef89a3a586cfcf1c6f6e2902e_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:161ea4d204243894e66abfa314d8c5f7b0d25bb4cdfb4937ef8a6b6b5fda10c8_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:695a2543720da7f8f4bb29c8e22c160e77e8e4dbf71c662b32a5bec35d2ae080_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:badf74c5db555f21db473133c9fee2b3b3430f4f8cf5fa06af8126f6858c045d_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:a05dd258fd32c4c34193c3a59649cd1a7954d8476249a58c921dbd9cd7001045_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:66e25fa5b999932ecaa0bcf9979d0c57ce274a932e9daf4568823c7dd70640d1_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:963659d48cda8c907a83d8251a1c83ad5815221f22d08f60badcf18a12999c37_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:fe3256d075557e16a542557940f3604fd83bcf3c7fc75aabb47f29bf98a13b2a_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f11947efe1c05a2116cf0f435191efdb6332e3dc771cbb8031eb0f785cf4d777_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:a5e5040bc7eb3a0493c6e81f5e05e5e2757557af5ba618c6a098caaae2238365_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:af26a707090979f17399221ed9162960a6324a70c1854d0ea02d264e3af4c74f_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fba90aa4287c75f5a8913e2d7715da3a090d101d6d7287179eb990077fa87920_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:aa17afec96189c8de627fca19afac2f031ad9e3175a4f39fbd8805bbf87e82a0_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8e77e995d1911319b807ec73cd64199ffa5f4a1175b8a826330fab87ab3374f2_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:de52957eda2c5781074ddf9e8d93c4564982e3bdb83462c74801943a4ab463ef_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:ee6c9dcfa8b324e7b17d73e4350b89f8e0d654c19ecd82f2ca177846d2a3117a_arm64, openshift4/ose-cluster-olm-operator-rhel8@sha256:69b5feb3b9fb2f6dfa9428ddef3f0c3716d6311998a5b912d04d80430fee2ae3_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:00fe355bb600cc785e01123d1f060c6ba512670d35a950b9576d1eaec9ea2947_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4f604aa40caab11b639b5698ce5691963cfc1d3a8c1fdcded4d3b72e46ebb859_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:989b5b1c08776199505b8a5f81fa105e10a8be7c6dba69aa55c65c9f6c2d8d86_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:bdf36fbff4453d967a6c9c6b715679b0a44d659f0c337088505d291cdd194379_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:8270bd47898a667447cf76b3100518a5005f9a06be66a27992c9f3d18ded30fb_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:fefc4d28bd0bd989a37aa7c8cd3cc0d3114e91aaff47d503211684ab32917b45_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:79f1ebb526cee63279efc007f934c27a2aabd25f5a03a477c08a1608c63c3bbf_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:69851601ca9aa96060f48f25f831081959bd5f316acc77e3093b17ae9e109c91_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6a3f53b0e0e6b1dbfca1991465444ab87d1913732cc9e40c21ddb4182c8fa185_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:07b3bf10d800cabe8c17381cfb93f5aa7daf7da341f953ba3d855a7f88c83df9_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f598892d28b4b9cbf89c7cded70659b28e7e8fc55ea71c5670afd49adb25ec_arm64, openshift4/ose-csi-external-resizer@sha256:c037d6d5513b008e0f67c795917256706ca7449240c034f65cbd1985b3e0751e_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:c037d6d5513b008e0f67c795917256706ca7449240c034f65cbd1985b3e0751e_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:90dd5bcade9cf99fc59abbcc89b56f5608681b71f7a0bcd3f7e49379a378cfaf_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:161cd2c4ceac168302c90b0126f361af642c69c8b0e8c3f03252b5992de683ea_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:194b1c941f3c1e2a2c9d1cb8b03200ee09222fcf9195c460af95c74cb5401aea_arm64, openshift4/egress-router-cni-rhel8@sha256:680cdb922fe9c6eb07da3a9c654e1a926f3fe94635405a8538e391771640b10d_arm64, openshift4/ose-etcd-rhel9@sha256:c66eedf288a8425047a20639c40f380c6c0a9d388aad2f2e9ffa73c0ec58bb24_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:196692e0f31ee5b9f1c2567fcebbc415504f05c28962126a9001b5840a087113_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4656f0a9083374f026081b3a73afa746b861f2fa604aa4f006fc779283ed4a47_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b32845c98c076a6c03b99f787806fb477225494b8254eaa7b1ae80873dfbc0ae_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e6ffc23f5d9994c0889e5647619b9fb46c8b382016fed649024f3b8a7fe36cbf_arm64, openshift4/ose-hypershift-rhel9@sha256:6578a20c5cb36153c9fc87bd8da954bc3019212cdf256f00dcd1bd066e28cb3e_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:90e117056fa5a85789da29efa21c8aebdeba282f91ad3b892cf48c0c738ae810_arm64, openshift4/ose-insights-rhel9-operator@sha256:f4a1d5ff21d1713ff08f9dadc79b616e95ad4c8e1eb9d39c36abadd0e86be3ea_arm64, openshift4/ose-installer-altinfra-rhel8@sha256:4b0bfc707237a2a5f53110daf30d303f182ba47b26d07b35a6434e1602d9b2b8_arm64, openshift4/ose-installer-artifacts@sha256:beab1703c711cf4bb6b5785931c419e9b506e2e57fe7b4a94e02c8b8f47c7c1b_arm64, openshift4/ose-installer@sha256:517bfd4a7a8bb45465c18c7c6eabf7e493cc5913505c4b62141fd1ff8ed5fcca_arm64, openshift4/kube-metrics-server-rhel8@sha256:260d090f51e3ff55e2d01cb3dcb034fe1bb786139ab3b6db4e7b7a256d9bdec8_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:00a72ff7e03cfb7696b2c29864c37047a057d8cc237d308e62555919f8bc6f89_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5fb2ef746e9c1100a8ca12041c1142a3e616fecf6dcac2d407af140cc835c5fc_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:ca77aee63e45e281281bdf7e1ef27a8d29ac86586db7ead37b94709be070ff9e_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b1b76d167a401ec42ec7dcb0a3de0621feaf35c4611854c254d85c33c3b32978_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:0668981409ec434773641f6081e815eff16829e593b56a7af555ea6088f96a1d_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:b9a52114c21dee41ca6af803d7953747a5ff71a5f74e40ce01b86f2739cfc239_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:5cf0f8bbe2a19551f564b02d23c3a3c2d3b57b8d357df13d6bc69522bdd4ae9e_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2c1f7e496a02d6bef02429294bb2213b387d35bb3ab60a48d9103e86d8cf1693_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:05393c32e2bb3ebb4ee1f5d71626007d35681e8ce7926d577669c8b83c58f342_arm64, openshift4/ose-machine-config-operator@sha256:efb2f822af45e4a6c530d70249fbde9c634ba16a8f0d4578f6ca83889e81a741_arm64, openshift4/ose-machine-os-images-rhel8@sha256:921bc6605e587a1e0abac1b6947b441442a96c300e7b0440cfaa57899d764baf_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:22a8ab7e79d7edd83d9be5d08cb3794e18f054e291ea7a26cf12bda814450d12_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:ea9f336a2d7965df1630f2311d779653de087141e854251ebb65e0a448ffade5_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:69a5426b23877c40ff80356268744596d976026f0ceb8104f822e796d98c5095_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5062024c6c1fb0ee99ca9bec9a9e228cafc7ea2f34ce8a1b5371b81a9fbcd81f_arm64, openshift4/ose-must-gather@sha256:3e053e0ce374537794700cfcffd9e95909131d7e60e6a201f86b5b4c4249ee41_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:6f92ff76c7e48aa0c9a1af1b9e4146d55762a3b3078d45547b60255522461fd2_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:63f68aabcce2b5568eab2edab61a2fe16c900c6216dac401c4d5b97efb61f0fe_arm64, openshift4/network-tools-rhel8@sha256:ed981af608c1e2a2e715a8f33071b743e412a23aff222d1fdeb8bf24733be466_arm64, openshift4/ose-sdn-rhel9@sha256:6dfbbf387ae95148d7e43bce102baee4ba1e6a64bac058ae40e221d3245b8a6d_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:1a51fee82a427a5b0b87dc917d5088cc46b20167872d45973ad434d826ab5dea_arm64, openshift4/ose-olm-catalogd-rhel8@sha256:209f159fb03f78299b7574e70a260af55f448dfe06d2cf3220999211abfb863c_arm64, openshift4/ose-olm-operator-controller-rhel8@sha256:26f983e5a06e343f18ffdbeb16876e36d689031887cf6ba678a931080e19de3f_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:a01c962b9b0ec1347f0989c74a639e4d6841f8900c4f435217a689d794539501_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:f745820f8a54337eaf2e4fe4fc580146f57227c39dcb8be93e36c3570acf33ae_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:f14a4122ba4a311a37c6387b9e9caa984e5dd6af1fc2db6fef90f59c712faa0d_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bc06e610b90c59315b15efb909b72802e580a3fca92bf4eb0a30cce31bb89630_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bb067b859906763d26c7ba0f329576f09ba8759f961baca475fb5c3da4bce866_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c9b8996dd6e7d47c16e490d622ccb09afbf31d66647e00f81921ba733aaf5f49_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:f11521377134c370559384aaab669c80693cffa7770f8dc5826eacb703b639d2_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2447cb65c364749e81f5acbb3f855217711010308a5c21698fc1d4df12fe89bc_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:f86b78c68333c57a5158ca2c477127c5a5efa1ea284067c42ca919b04153f0c3_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c7c445e2689a7e7ee89a53236da5d45a1c5abb6307e8b448f4949a789edb8549_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:9f5b0282848cbd358814097cd5e2771e7cd0892ec477ee1caaad39561da24541_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:b1247c864468175794453ddb47a8bd2656833d4f32a8ed104737828536bda20a_arm64, openshift4/ose-thanos-rhel8@sha256:a4cf4078dc9809952da5ac4dfbeb65b069629a51dc3d40980e1ab50327acbc41_arm64, openshift4/ose-tools-rhel8@sha256:90ed9884ca7b3b7075e6c7d002526b9706ce8fb3d5f26c5cd45096134d1dc351_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2a48285680ff7808e1dffce9d9f6280cabcca24f3e9abcc368159d70d5661486_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:23d798e85044769d5a5a5daa182a8f99fbe4b5908d4e27aef4026387156f03a6_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8afb62f0f1a5acc8623b31c68b0526e6c189bd62302c1ffbb85d41ecb6866a04_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:f6f9564eceffc42adb4b1978b315511ed471ac0cfb5cd7762ecc9a964dfb56bd_arm64, openshift4/ose-prom-label-proxy@sha256:659857a17ff481ab98d88107251fed609b9fdf252333f43895804f285235a959_arm64, openshift4/ose-telemeter-rhel9@sha256:83d6fa6d9882b0ca33a90cd07d564a1cfdd6a3ec78923686692a18d85088eeb9_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7e488120d77ec5b7ecfdbc9e7c0da78fa342f55980c0fd11c942c38fc7e0c7b2_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:755bffff94f87f5125d0db4134f43a78006e8209e0f37be6d4b35caeeed0839b_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dc2fdf39d88d3e7f09946df714f1029b3544790bfdff116ece7c3b48921c3236_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:b8b895e561af25a12de998b15dea3c14ff7c484f040b1f2bc867a6fa2aafb09d_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6b579d941f6942ef63f5b49320e991fc85b6035c0348503f51ddbffde9428f07_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:13fb787b61e57b9f6dfb1d8d34f2cdf24a81a8080dbbc9abe8d762b1780fa4f6_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:a3dabe761873204b3c1e72a09744476ee6cb30d48e76019dce3277e4101dfe02_s390x, openshift4/ose-coredns-rhel9@sha256:e05ad4843d45fdf26ff6709140c1ff1b679054e8768f051964ede5bcc643952a_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:3f14ad3969af12d4bcc7ef28e81ec8fd3d8ecea438decf0fe3b0f7d4273608e4_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:9a9773c388d8143c4da27e49ec44c4663a1a4863cd82040b3f253035515e3f2c_s390x, openshift4/ose-csi-livenessprobe@sha256:9a9773c388d8143c4da27e49ec44c4663a1a4863cd82040b3f253035515e3f2c_s390x, openshift4/ose-csi-node-driver-registrar@sha256:4a539a1f6109f2ba402981f463530d116a57d4890e924222614feef345a49822_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4a539a1f6109f2ba402981f463530d116a57d4890e924222614feef345a49822_s390x, openshift4/ose-csi-external-provisioner@sha256:fd28d6186b71f0db229db4742d4df353f3ba2bc10cffeef20694b81828d6b0ce_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:fd28d6186b71f0db229db4742d4df353f3ba2bc10cffeef20694b81828d6b0ce_s390x, openshift4/driver-toolkit-rhel9@sha256:6573c8f98ec7d955afd5728a6554f31944d37fdb8975e9d5ac3f005d84b1b604_s390x, openshift4/ose-prometheus-alertmanager@sha256:f8148123ee3d9197d2539a27763bb36afa67b34dc9c5072868b8837ad2fa628d_s390x, openshift4/ose-prometheus-node-exporter@sha256:76fd5689fa4aeaa668a38e56b60e27d5c0ca53f9cca6e18c17945a5921cdecb1_s390x, openshift4/ose-prometheus@sha256:9002feefb235893c27eebab36878ccab412572acb0cc9b09e5ef981eccdb6e73_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:cdd24518c61e33b51273b9c6a562b5c20bf038822b2a588356fa3359d92651d4_s390x, openshift4/ose-kube-proxy-rhel9@sha256:4c199cb18688af652c0deb23cdcc237ea0c9daa94fb0973f26744238c07a7a98_s390x, openshift4/ose-kube-rbac-proxy@sha256:7f4f6855b9dfa64328468709304bc622e5e4a19726a80cde2abdf00ac5d2b93c_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:74c338e00b93450475d79a5221e5be210bf7e88683fd8279acc3546068d2f9e7_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:29a7059d340399a62bf4b08e5549472fdcd28ed66d10089036b38493af69ef3d_s390x, openshift4/ose-monitoring-plugin-rhel8@sha256:7320b5a99ee64c4ee85f6f8866815a5b1cd90b1e8cfda03cbe5e7e7829b4c406_s390x, openshift4/ose-multus-cni@sha256:a0733e40df45a518733c29ca8c2a331cd2d606e79487ff43ee012acbf29fcd1f_s390x, openshift4/ose-oauth-server-rhel9@sha256:38fdb04e677a1ce34b6b589f45665c21aaa2a0c371d82e8fa0ad5a0c8f23ba3a_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:fd8e1b5c99e787e42ff32f86d0c56082b934926c7f76bc5a6bb249cc8f888930_s390x, openshift4/ose-docker-builder@sha256:244f791c0584261c6885a50634af6f951ab18bc6924b37f2660d5e81e86eab5c_s390x, openshift4/ose-cli@sha256:159fd5b64bb132e2b3eebbce4a1409387201caba175b0ffafd3319f8b68bed0f_s390x, openshift4/ose-console@sha256:204a6878fe89bac7b21dbc1c15ce108da8afd23ee39f1f63931ef246e0386b7c_s390x, openshift4/ose-console-rhel9-operator@sha256:0e66753a2d9b5a1e4a03805f9c5d78f63556e2b5f8afa8ed353086f073f35c85_s390x, openshift4/ose-deployer@sha256:209f8ab22f51bdec6195b3eae0ee9db03ac8eed618953a05a2c326900eecc599_s390x, openshift4/ose-haproxy-router@sha256:990db8e6fc4f693b229abec08b7b2fcb49b54df67158b82d835b6b649063c406_s390x, openshift4/ose-hyperkube-rhel9@sha256:dec6e7dfa6670dc1ce50535c377d4008d0b0466aa3fdfeb1d319a65a4e03e16a_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:4c76050f1757a4e3b260fe5cf17bfbb1f6561632ff0ecbb0abd9c3e0b6381ee2_s390x, openshift4/ose-pod-rhel9@sha256:ea3c185de197411ac73a3f6ba9f6a7b1308f612b365f9a15649b015af2d36202_s390x, openshift4/ose-docker-registry-rhel9@sha256:f511b58424decbadb0c7e14482a991f34abd9cbf642be76ae43dd343b4764510_s390x, openshift4/ose-tests@sha256:fe55bb79d97d8393b30ad0dcecbee13fd6a013995e7d14f9e45bbfe0d9665c49_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:33b51b664799c8cd78a39f0748f88f4e7c3a4736c15e7a19f3f32d3ea789e920_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:6eaf29b0b1bc4c331e22820be1bbe994fc8495dd34f75d4b8533279c8c8f85f6_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6fe00318ac827794fcc17adc0db67fe444339ecdcd60bd14014b2c9f6e64a007_s390x, openshift4/ose-operator-registry-rhel9@sha256:b2a8caca3845a8f454c8f33a1ef08afc9edd28ac66954d0b1c0a8e9cb4be64a5_s390x, redhat/redhat-operator-index@sha256:b2a8caca3845a8f454c8f33a1ef08afc9edd28ac66954d0b1c0a8e9cb4be64a5_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:f835cdf4efa3de6ea1e9dd3c81c860994c33b282f1c052f323d321503d913fdb_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:35afd2763e0f3cf934bc4af8706a4457ddf0f31641aa7c3557aa0422f18a89b9_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:c6a176075127589a45733e6d81c694a8895a2507d184e47c8981e6c4f2de1b5f_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6236e69a63c618af254cba679f8bf5143038e0489af48090607a035b264dc065_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:b20e5173551733a9a1a6aa700174227aa9e3edf29c288c5f84bd08de1a41c544_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:3409928055f04ff91f28a9f51a7e87af6111293e847d16528cbd10d6908a10f9_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:3cf6c24b63d475f2c7b5bbecb6283b0b5995381926fe36a0f17de3ad54f3f8cd_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:8221e6c2b29e1063e0c5813d5e2ae01a3467d298bb61446017ad40a37427fea4_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a0e2a91f4abdc9cd17f880e058c4c540371d638b6d566817d71dfc2e4bc73361_s390x, openshift4/ose-cli-artifacts@sha256:bc414538738996809f9e836373a987e0447c26113283c5b0ff2d62ba6f87c02a_s390x, openshift4/ose-cloud-credential-operator@sha256:8348557b0e91c03003003299e3f77a6ba3789100d68f706601d437e6447f8a5f_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:4a4ddea697629584be2d7ff2bd28c2634335868b9873d8b44470d7a92e0f1d8f_s390x, openshift4/ose-cluster-api-rhel9@sha256:179a7994e4a08c2e096472c3811ca76ced8385f6efb4a8879d6ae090eae702c8_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:924f2f68ff9277ebebe1229ce5666f8a5a23ae23261b906ed429dc9ef33856ee_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1761b8af6911f74507faccfdf6258c972b76e21d4976d5e1c4eb588918b0ff79_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c81dd7e8457a51036f4f943d5a5842b4ac2baf290645acd4cc5948adff8f6984_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:36e281bfc8774d5decbed54daad48254de47882e0505ae4b388ea33863b84ed5_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:88f1f0ba10ee2dd4ce85bc5f71dcc6baf4cc28543c599c0ff963e4f3d971b7c3_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e333f9233aec7ce5562f74342e5830435357c7f3184022d7c23f9bf1239a069d_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:2898904e5cb734e7a259adbee6c551ff55c783d7e6be027d7bd7d7e4ef8054bb_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:ead2d35412b2b2d8f94db8877f16e47ae07acfac0f0b159c57767fa8d5f1b638_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:82a3b9f6715f8ed5cbffb0aa415aec8406e2bdda94dabc98c59e5f05561f5d88_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:97fa616ec69c5a687a65fc5fa4597d9a953015d8e3164146e63a2ed32a40aee4_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:ca5a66bddd4e676ab8732a322146563e010c249a7ffb967436111d24e482a074_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e790404756a1a688b396ec91725227c10ce54b4045f6511adf243ed73a54855d_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1fed50deb12742468e2a0f2ee6dcbd35f8e9257e1afc0bd117409087f8680ae_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed679bf5e1d3442bfd82f495de56f51667997201de1d2b297129e9caeb14b414_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c6cc36c049efb50f945a2536f50b5bf10ad7dc7affc92d3a3e6dd201b0a4bc3c_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:05f2ff0ad49c30db1a3405e4279ac169d8fd4442a3ea9945648f63e1a0bfd43a_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:adc542c1f1311557bb3d2acc96a013135119cedaf23281ec7f5310ba7896bbd1_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ce38c2f0e702272cc6f01e297d4110cfd78b606d9e76da7ae2446fa7ef111958_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:16ded499cbef6c4e24714fb016df0b636915d7ce94ba6cd4203dd1a195bc7a36_s390x, openshift4/ose-cluster-olm-operator-rhel8@sha256:944f82be44c29d1f91f7caed9835e36dc14a28ddea5ec0cf7dd7b9cb153b1bab_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:492a7157824c60fdfd11d7d2c92612336f6fd7a124e7ed5debe14fe1ac573702_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e22024e5dacd1f02fc1161396aa92a874d037de452a9c44d43c11358b46a86d4_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:30578fe1455c751933c128d687b4708b5a2fe25d7efa10947a318b82670ad90a_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:08300304a1a092442c5f25a761c666e65a434b33e3429b05735bbe8d6643ccbd_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:044baeba3191a5a3d53c61d7045126e2036d9fe72d044a54e1b3d93b76996dad_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:e31de899d8deb57bc8cae1950d371a10c260c6323112e75fdf2befe42a61079b_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:4c8700b6107131b91f1146fd67684414c4027444844ebfce44163b65fe87ee3f_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:f6598fa94aedd4120c8e8258afe1b74df5882229834f4e9596d09dd6adacd81b_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:5cc10575f3db5551509d3c9e6bf4e94ac51ff4922a2526c181d43f5913778e45_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5851af78b556b96cb4c0add0c856d7ff23d69ff31df527289edb59db30a51576_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:99b069f5a4cb5452db24c1862b7d56a02451721f4a55d1341c2952cd1f1e3e56_s390x, openshift4/ose-csi-external-resizer@sha256:603dfcf7e9dc6cd5e879b410dbb6e6a3afac0d41df9ab8aeda412758ac073026_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:603dfcf7e9dc6cd5e879b410dbb6e6a3afac0d41df9ab8aeda412758ac073026_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:69609d77175537ae9564b92d3c7b71438f777a03c8a3229b493286c0c0aef91f_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:795fecfaf400235517603ab4e49197350ef0553dfd4dbabc7d75e1d35a7514c2_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:fae4d316f6bfce38cbcf682404b45248b69598be3b03234285183230112c015b_s390x, openshift4/egress-router-cni-rhel8@sha256:3167fe8e8a76ee44aa421fe166488682d4c8fdd95c981cfd8eeab724249592af_s390x, openshift4/ose-etcd-rhel9@sha256:ffd0c77ee6cb84d3910ec159e1f86a554b0d6af699321d1b737e18743039a3eb_s390x, openshift4/ose-hypershift-rhel9@sha256:9de1c13f79ca6e68c624b5f270d2d1ea42c03b3a54740469b4fc3b672afa07b0_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d518f3677a0023d767351688498047066099ec9b4a24c1d91872c3430b34b7e9_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a704efcda4203ceca1006dcafc4a8ae29e181346a7a7634841080bfd4ecb55e4_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e793ea2ab3ac222a7db661050b9e97eca69c50455cb041e52dea10ce90902d61_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1b2cb86083e0326aa74ab1613119960de462e6303bb12fd8ff72aab535661f2a_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5af569ca33aca9a643ce66709b37583006f64c40b91035e16ec2762a0864d856_s390x, openshift4/ose-insights-rhel9-operator@sha256:2aa007d9443b3c91083cc991aaaf621826ecf5b57e35dcb28ddbde0bf8814b0b_s390x, openshift4/ose-installer-altinfra-rhel8@sha256:5719fdb05ec26c801271e3aa0db83c374586ebe548e27e787469fda02ac4deb7_s390x, openshift4/ose-installer-artifacts@sha256:2745146c70779d3bf44a85f1f5f24de0f15355bb73c432064edd64db1093f6b3_s390x, openshift4/ose-installer@sha256:8873d5c138ebb224b4400510099dd87e333d13fc9263e9ad70991f11752e78a8_s390x, openshift4/kube-metrics-server-rhel8@sha256:d9d0dcdf81907c925724287b6a82d946e10927b72225e089f7e752d4196b0e27_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:518c5ab1dad2f58007029b9772352d8f3db059aa1e6e7a6e62c13b2016a53a27_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fb16a696d53bc86ca250f5d9a2ea30d269102e1a5297e773f86a7b9256513dfb_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:713c7b50a213716440529abeb18c10fc51824cb631188c04417fcfe6b78f5288_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cc31f22845947ab85201fa54c10011908ef3e6436961de93f1f1ee5010260119_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:c1520f425ff87cdae6ba87395da18d870dc67039f3b5fbbaca8c54539ecb9f66_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:9d3ba39562df607d4bf5918e96950efa37404d3cbd084700136ef45a20c6e938_s390x, openshift4/ose-machine-config-operator@sha256:6bca077661b121ab17abff7d77741c2c2a7aa9240fde1ce0b255c5dc23571b0e_s390x, openshift4/ose-machine-os-images-rhel8@sha256:0d4619ed9f2a25897b23f20edadbe81b84eec7dc998d44622940196002ee4a78_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:86b0e5a8bab6adaf26645a74df14a42126b6bb473c4ce071d78a2b425af7e3c9_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:0d73f12d10c931d0c8ae48d70cf46c8cba032ee9207a550fc3350d681803b46b_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:00f7a445190e96ac9e394f4338def9029186973a92b5ddd69645c7acd520e4a9_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0d247e138e9a0c3a5e7b4de54d233e3be4904da6f34863168907461ff9f059c6_s390x, openshift4/ose-must-gather@sha256:106b11e1feffef70954742e6eb26c98186d20241046b9be5809f7870bb31eb60_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:0967d433bcca9d6cb1c953b78e18736002f269f78e19b4aad6de8cf20ce03d98_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:bc3fe9193c7ed093e9f86e9d930ef56e7b8a143abd161cae5809435a5f66e1c7_s390x, openshift4/network-tools-rhel8@sha256:471e4fecc0aaee611615b18dfbb697f595aa2ebf29851cc631cd9bd00e2079ee_s390x, openshift4/ose-sdn-rhel9@sha256:57d528786f6c23365fa095ec2385258c651c640d6b876bfd601a129f3e695cb8_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:58a882c8b22af115b2a897e7e217c21d3948f677d16cd475c4e1981d2679038d_s390x, openshift4/ose-olm-catalogd-rhel8@sha256:a4f49db5751186ed7169751a0e3c4a92e5b3744c08266598b14468a02ab22ea8_s390x, openshift4/ose-olm-operator-controller-rhel8@sha256:70785c2f6451e6f734f3e71126fa31cfab9da3a2b3df44361b8bd224ef74f111_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:bab49e9a7d1da89bf3ce430a1db50b6b84356d1e52011a5b7e7fbe9348dd265d_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:496b5ede3faa255a4a8fc68248fc59d2b19de579d672aec5dcd4d4a3a1e58554_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:7284bfcf7f42fe5c9585d05b1f2fe48fb14f7217108c565b58dd247d30c625e0_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6078ccd16a21ebedddaaa180a7a5489fa8fd3dac8547f0a8b32d5a7e431a77dd_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d5671f146ef69e402e827ec81159263e33d1342d718bf321d063be57abb9da4c_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:97353f6ad27ddf40ca7b5497dbbd5e61a84ad215242e3646a64575897d89b604_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:6dbd4fe5939311867370c949666748d35df9938f558f8c8c1236c0e31ee9ebdd_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f8143eb96431d258a19bb6e08bb5ebdf92416790ece8afaaf06a915de0e25e18_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:970eb0ce530cecb922ac032072535fada40b33a5e265f0d5aff58076d5296afa_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a27b32156225f985c3f70a43f26ed4d4482bc0fadfcd74543ce1cdb18de956f8_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:af209a91467f0825294e767594c1328a4561af0b982cbc4649efb8a7926d898e_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:49175cad60a1b8ba6c7f3bf6bf763d763f1d204ab4783ad2468cd064cb87be58_s390x, openshift4/ose-thanos-rhel8@sha256:a1a71f63553d536db80fe2bd12ae2b1aa731794f2bbc42e258692b88aa077b23_s390x, openshift4/ose-tools-rhel8@sha256:1146356e1558cb00e5369af6443e0b31881289767eb8265feae2f8a6869d36d6_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b3064e122c8a2a3317fb3bad60f7343cb4856b912d7288767c303a08227b55d9_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:ad56cc5d411829aacd955fda6a028adc59943d367daeb59da4577699f4df6253_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:95883aef498e7012df99eb853c03ba82548a1d540beaf9977b2cfa3b435d16d1_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:280e3633ec03c1540aae5b09e442d8a95e2c2ac610911ecf0a90d71e9fffd5ab_s390x, openshift4/ose-prom-label-proxy@sha256:6c443f82fa636dbfc3fdde8158472b7ea1e0c63ee17e256dfd6a5b863dcfc656_s390x, rhcos@sha256:bed4c7e1592efd473b3f348435db113eb26e6871052c0095f6d37699f9e61512_s390x, openshift4/ose-telemeter-rhel9@sha256:283f15083d44155e79141085972d386ef2a709c04313fe6631fee25550a2bdb5_s390x, rhcos@sha256:bed4c7e1592efd473b3f348435db113eb26e6871052c0095f6d37699f9e61512_aarch64, rhcos@sha256:bed4c7e1592efd473b3f348435db113eb26e6871052c0095f6d37699f9e61512_x86_64
Full Details
CSAF document


RHSA-2024:10289
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2021-4024, CVE-2021-33198, CVE-2024-9676,
Bugzilla: 2026675, 1989575, 2317467, 1989575, 2026675, 2317467
Affected Packages: container-tools:rhel8:8100020241101101019:afee755d, cockpit-podman-0:84.1-1.module+el8.10.0+22417+2fb00970.noarch, container-selinux-2:2.229.0-2.module+el8.10.0+22417+2fb00970.noarch, podman-docker-4:4.9.4-18.module+el8.10.0+22417+2fb00970.noarch, python3-podman-0:4.9.0-3.module+el8.10.0+22417+2fb00970.noarch, udica-0:0.2.6-21.module+el8.10.0+22417+2fb00970.noarch, aardvark-dns-2:1.10.1-2.module+el8.10.0+22417+2fb00970.src, buildah-2:1.33.11-1.module+el8.10.0+22417+2fb00970.src, cockpit-podman-0:84.1-1.module+el8.10.0+22417+2fb00970.src, conmon-3:2.1.10-1.module+el8.10.0+22417+2fb00970.src, container-selinux-2:2.229.0-2.module+el8.10.0+22417+2fb00970.src, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22417+2fb00970.src, containers-common-2:1-82.module+el8.10.0+22417+2fb00970.src, criu-0:3.18-5.module+el8.10.0+22417+2fb00970.src, crun-0:1.14.3-2.module+el8.10.0+22417+2fb00970.src, fuse-overlayfs-0:1.13-1.module+el8.10.0+22417+2fb00970.src, libslirp-0:4.4.0-2.module+el8.10.0+22417+2fb00970.src, netavark-2:1.10.3-1.module+el8.10.0+22417+2fb00970.src, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22417+2fb00970.src, podman-4:4.9.4-18.module+el8.10.0+22417+2fb00970.src, python-podman-0:4.9.0-3.module+el8.10.0+22417+2fb00970.src, runc-1:1.1.12-5.module+el8.10.0+22417+2fb00970.src, skopeo-2:1.14.5-3.module+el8.10.0+22417+2fb00970.src, slirp4netns-0:1.2.3-1.module+el8.10.0+22417+2fb00970.src, toolbox-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.src, udica-0:0.2.6-21.module+el8.10.0+22417+2fb00970.src, aardvark-dns-2:1.10.1-2.module+el8.10.0+22417+2fb00970.aarch64, buildah-2:1.33.11-1.module+el8.10.0+22417+2fb00970.aarch64, buildah-debuginfo-2:1.33.11-1.module+el8.10.0+22417+2fb00970.aarch64, buildah-debugsource-2:1.33.11-1.module+el8.10.0+22417+2fb00970.aarch64, buildah-tests-2:1.33.11-1.module+el8.10.0+22417+2fb00970.aarch64, buildah-tests-debuginfo-2:1.33.11-1.module+el8.10.0+22417+2fb00970.aarch64, conmon-3:2.1.10-1.module+el8.10.0+22417+2fb00970.aarch64, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22417+2fb00970.aarch64, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22417+2fb00970.aarch64, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22417+2fb00970.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22417+2fb00970.aarch64, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22417+2fb00970.aarch64, containers-common-2:1-82.module+el8.10.0+22417+2fb00970.aarch64, crit-0:3.18-5.module+el8.10.0+22417+2fb00970.aarch64, criu-0:3.18-5.module+el8.10.0+22417+2fb00970.aarch64, criu-debuginfo-0:3.18-5.module+el8.10.0+22417+2fb00970.aarch64, criu-debugsource-0:3.18-5.module+el8.10.0+22417+2fb00970.aarch64, criu-devel-0:3.18-5.module+el8.10.0+22417+2fb00970.aarch64, criu-libs-0:3.18-5.module+el8.10.0+22417+2fb00970.aarch64, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22417+2fb00970.aarch64, crun-0:1.14.3-2.module+el8.10.0+22417+2fb00970.aarch64, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22417+2fb00970.aarch64, crun-debugsource-0:1.14.3-2.module+el8.10.0+22417+2fb00970.aarch64, fuse-overlayfs-0:1.13-1.module+el8.10.0+22417+2fb00970.aarch64, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22417+2fb00970.aarch64, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22417+2fb00970.aarch64, libslirp-0:4.4.0-2.module+el8.10.0+22417+2fb00970.aarch64, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22417+2fb00970.aarch64, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22417+2fb00970.aarch64, libslirp-devel-0:4.4.0-2.module+el8.10.0+22417+2fb00970.aarch64, netavark-2:1.10.3-1.module+el8.10.0+22417+2fb00970.aarch64, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22417+2fb00970.aarch64, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22417+2fb00970.aarch64, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22417+2fb00970.aarch64, podman-4:4.9.4-18.module+el8.10.0+22417+2fb00970.aarch64, podman-catatonit-4:4.9.4-18.module+el8.10.0+22417+2fb00970.aarch64, podman-catatonit-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.aarch64, podman-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.aarch64, podman-debugsource-4:4.9.4-18.module+el8.10.0+22417+2fb00970.aarch64, podman-gvproxy-4:4.9.4-18.module+el8.10.0+22417+2fb00970.aarch64, podman-gvproxy-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.aarch64, podman-plugins-4:4.9.4-18.module+el8.10.0+22417+2fb00970.aarch64, podman-plugins-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.aarch64, podman-remote-4:4.9.4-18.module+el8.10.0+22417+2fb00970.aarch64, podman-remote-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.aarch64, podman-tests-4:4.9.4-18.module+el8.10.0+22417+2fb00970.aarch64, python3-criu-0:3.18-5.module+el8.10.0+22417+2fb00970.aarch64, runc-1:1.1.12-5.module+el8.10.0+22417+2fb00970.aarch64, runc-debuginfo-1:1.1.12-5.module+el8.10.0+22417+2fb00970.aarch64, runc-debugsource-1:1.1.12-5.module+el8.10.0+22417+2fb00970.aarch64, skopeo-2:1.14.5-3.module+el8.10.0+22417+2fb00970.aarch64, skopeo-tests-2:1.14.5-3.module+el8.10.0+22417+2fb00970.aarch64, slirp4netns-0:1.2.3-1.module+el8.10.0+22417+2fb00970.aarch64, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22417+2fb00970.aarch64, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22417+2fb00970.aarch64, toolbox-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.aarch64, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.aarch64, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.aarch64, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.aarch64, aardvark-dns-2:1.10.1-2.module+el8.10.0+22417+2fb00970.ppc64le, buildah-2:1.33.11-1.module+el8.10.0+22417+2fb00970.ppc64le, buildah-debuginfo-2:1.33.11-1.module+el8.10.0+22417+2fb00970.ppc64le, buildah-debugsource-2:1.33.11-1.module+el8.10.0+22417+2fb00970.ppc64le, buildah-tests-2:1.33.11-1.module+el8.10.0+22417+2fb00970.ppc64le, buildah-tests-debuginfo-2:1.33.11-1.module+el8.10.0+22417+2fb00970.ppc64le, conmon-3:2.1.10-1.module+el8.10.0+22417+2fb00970.ppc64le, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22417+2fb00970.ppc64le, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22417+2fb00970.ppc64le, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22417+2fb00970.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22417+2fb00970.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22417+2fb00970.ppc64le, containers-common-2:1-82.module+el8.10.0+22417+2fb00970.ppc64le, crit-0:3.18-5.module+el8.10.0+22417+2fb00970.ppc64le, criu-0:3.18-5.module+el8.10.0+22417+2fb00970.ppc64le, criu-debuginfo-0:3.18-5.module+el8.10.0+22417+2fb00970.ppc64le, criu-debugsource-0:3.18-5.module+el8.10.0+22417+2fb00970.ppc64le, criu-devel-0:3.18-5.module+el8.10.0+22417+2fb00970.ppc64le, criu-libs-0:3.18-5.module+el8.10.0+22417+2fb00970.ppc64le, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22417+2fb00970.ppc64le, crun-0:1.14.3-2.module+el8.10.0+22417+2fb00970.ppc64le, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22417+2fb00970.ppc64le, crun-debugsource-0:1.14.3-2.module+el8.10.0+22417+2fb00970.ppc64le, fuse-overlayfs-0:1.13-1.module+el8.10.0+22417+2fb00970.ppc64le, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22417+2fb00970.ppc64le, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22417+2fb00970.ppc64le, libslirp-0:4.4.0-2.module+el8.10.0+22417+2fb00970.ppc64le, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22417+2fb00970.ppc64le, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22417+2fb00970.ppc64le, libslirp-devel-0:4.4.0-2.module+el8.10.0+22417+2fb00970.ppc64le, netavark-2:1.10.3-1.module+el8.10.0+22417+2fb00970.ppc64le, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22417+2fb00970.ppc64le, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22417+2fb00970.ppc64le, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22417+2fb00970.ppc64le, podman-4:4.9.4-18.module+el8.10.0+22417+2fb00970.ppc64le, podman-catatonit-4:4.9.4-18.module+el8.10.0+22417+2fb00970.ppc64le, podman-catatonit-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.ppc64le, podman-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.ppc64le, podman-debugsource-4:4.9.4-18.module+el8.10.0+22417+2fb00970.ppc64le, podman-gvproxy-4:4.9.4-18.module+el8.10.0+22417+2fb00970.ppc64le, podman-gvproxy-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.ppc64le, podman-plugins-4:4.9.4-18.module+el8.10.0+22417+2fb00970.ppc64le, podman-plugins-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.ppc64le, podman-remote-4:4.9.4-18.module+el8.10.0+22417+2fb00970.ppc64le, podman-remote-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.ppc64le, podman-tests-4:4.9.4-18.module+el8.10.0+22417+2fb00970.ppc64le, python3-criu-0:3.18-5.module+el8.10.0+22417+2fb00970.ppc64le, runc-1:1.1.12-5.module+el8.10.0+22417+2fb00970.ppc64le, runc-debuginfo-1:1.1.12-5.module+el8.10.0+22417+2fb00970.ppc64le, runc-debugsource-1:1.1.12-5.module+el8.10.0+22417+2fb00970.ppc64le, skopeo-2:1.14.5-3.module+el8.10.0+22417+2fb00970.ppc64le, skopeo-tests-2:1.14.5-3.module+el8.10.0+22417+2fb00970.ppc64le, slirp4netns-0:1.2.3-1.module+el8.10.0+22417+2fb00970.ppc64le, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22417+2fb00970.ppc64le, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22417+2fb00970.ppc64le, toolbox-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.ppc64le, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.ppc64le, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.ppc64le, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.ppc64le, aardvark-dns-2:1.10.1-2.module+el8.10.0+22417+2fb00970.s390x, buildah-2:1.33.11-1.module+el8.10.0+22417+2fb00970.s390x, buildah-debuginfo-2:1.33.11-1.module+el8.10.0+22417+2fb00970.s390x, buildah-debugsource-2:1.33.11-1.module+el8.10.0+22417+2fb00970.s390x, buildah-tests-2:1.33.11-1.module+el8.10.0+22417+2fb00970.s390x, buildah-tests-debuginfo-2:1.33.11-1.module+el8.10.0+22417+2fb00970.s390x, conmon-3:2.1.10-1.module+el8.10.0+22417+2fb00970.s390x, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22417+2fb00970.s390x, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22417+2fb00970.s390x, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22417+2fb00970.s390x, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22417+2fb00970.s390x, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22417+2fb00970.s390x, containers-common-2:1-82.module+el8.10.0+22417+2fb00970.s390x, crit-0:3.18-5.module+el8.10.0+22417+2fb00970.s390x, criu-0:3.18-5.module+el8.10.0+22417+2fb00970.s390x, criu-debuginfo-0:3.18-5.module+el8.10.0+22417+2fb00970.s390x, criu-debugsource-0:3.18-5.module+el8.10.0+22417+2fb00970.s390x, criu-devel-0:3.18-5.module+el8.10.0+22417+2fb00970.s390x, criu-libs-0:3.18-5.module+el8.10.0+22417+2fb00970.s390x, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22417+2fb00970.s390x, crun-0:1.14.3-2.module+el8.10.0+22417+2fb00970.s390x, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22417+2fb00970.s390x, crun-debugsource-0:1.14.3-2.module+el8.10.0+22417+2fb00970.s390x, fuse-overlayfs-0:1.13-1.module+el8.10.0+22417+2fb00970.s390x, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22417+2fb00970.s390x, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22417+2fb00970.s390x, libslirp-0:4.4.0-2.module+el8.10.0+22417+2fb00970.s390x, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22417+2fb00970.s390x, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22417+2fb00970.s390x, libslirp-devel-0:4.4.0-2.module+el8.10.0+22417+2fb00970.s390x, netavark-2:1.10.3-1.module+el8.10.0+22417+2fb00970.s390x, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22417+2fb00970.s390x, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22417+2fb00970.s390x, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22417+2fb00970.s390x, podman-4:4.9.4-18.module+el8.10.0+22417+2fb00970.s390x, podman-catatonit-4:4.9.4-18.module+el8.10.0+22417+2fb00970.s390x, podman-catatonit-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.s390x, podman-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.s390x, podman-debugsource-4:4.9.4-18.module+el8.10.0+22417+2fb00970.s390x, podman-gvproxy-4:4.9.4-18.module+el8.10.0+22417+2fb00970.s390x, podman-gvproxy-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.s390x, podman-plugins-4:4.9.4-18.module+el8.10.0+22417+2fb00970.s390x, podman-plugins-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.s390x, podman-remote-4:4.9.4-18.module+el8.10.0+22417+2fb00970.s390x, podman-remote-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.s390x, podman-tests-4:4.9.4-18.module+el8.10.0+22417+2fb00970.s390x, python3-criu-0:3.18-5.module+el8.10.0+22417+2fb00970.s390x, runc-1:1.1.12-5.module+el8.10.0+22417+2fb00970.s390x, runc-debuginfo-1:1.1.12-5.module+el8.10.0+22417+2fb00970.s390x, runc-debugsource-1:1.1.12-5.module+el8.10.0+22417+2fb00970.s390x, skopeo-2:1.14.5-3.module+el8.10.0+22417+2fb00970.s390x, skopeo-tests-2:1.14.5-3.module+el8.10.0+22417+2fb00970.s390x, slirp4netns-0:1.2.3-1.module+el8.10.0+22417+2fb00970.s390x, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22417+2fb00970.s390x, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22417+2fb00970.s390x, toolbox-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.s390x, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.s390x, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.s390x, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.s390x, aardvark-dns-2:1.10.1-2.module+el8.10.0+22417+2fb00970.x86_64, buildah-2:1.33.11-1.module+el8.10.0+22417+2fb00970.x86_64, buildah-debuginfo-2:1.33.11-1.module+el8.10.0+22417+2fb00970.x86_64, buildah-debugsource-2:1.33.11-1.module+el8.10.0+22417+2fb00970.x86_64, buildah-tests-2:1.33.11-1.module+el8.10.0+22417+2fb00970.x86_64, buildah-tests-debuginfo-2:1.33.11-1.module+el8.10.0+22417+2fb00970.x86_64, conmon-3:2.1.10-1.module+el8.10.0+22417+2fb00970.x86_64, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22417+2fb00970.x86_64, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22417+2fb00970.x86_64, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22417+2fb00970.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22417+2fb00970.x86_64, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22417+2fb00970.x86_64, containers-common-2:1-82.module+el8.10.0+22417+2fb00970.x86_64, crit-0:3.18-5.module+el8.10.0+22417+2fb00970.x86_64, criu-0:3.18-5.module+el8.10.0+22417+2fb00970.x86_64, criu-debuginfo-0:3.18-5.module+el8.10.0+22417+2fb00970.x86_64, criu-debugsource-0:3.18-5.module+el8.10.0+22417+2fb00970.x86_64, criu-devel-0:3.18-5.module+el8.10.0+22417+2fb00970.x86_64, criu-libs-0:3.18-5.module+el8.10.0+22417+2fb00970.x86_64, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22417+2fb00970.x86_64, crun-0:1.14.3-2.module+el8.10.0+22417+2fb00970.x86_64, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22417+2fb00970.x86_64, crun-debugsource-0:1.14.3-2.module+el8.10.0+22417+2fb00970.x86_64, fuse-overlayfs-0:1.13-1.module+el8.10.0+22417+2fb00970.x86_64, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22417+2fb00970.x86_64, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22417+2fb00970.x86_64, libslirp-0:4.4.0-2.module+el8.10.0+22417+2fb00970.x86_64, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22417+2fb00970.x86_64, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22417+2fb00970.x86_64, libslirp-devel-0:4.4.0-2.module+el8.10.0+22417+2fb00970.x86_64, netavark-2:1.10.3-1.module+el8.10.0+22417+2fb00970.x86_64, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22417+2fb00970.x86_64, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22417+2fb00970.x86_64, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22417+2fb00970.x86_64, podman-4:4.9.4-18.module+el8.10.0+22417+2fb00970.x86_64, podman-catatonit-4:4.9.4-18.module+el8.10.0+22417+2fb00970.x86_64, podman-catatonit-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.x86_64, podman-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.x86_64, podman-debugsource-4:4.9.4-18.module+el8.10.0+22417+2fb00970.x86_64, podman-gvproxy-4:4.9.4-18.module+el8.10.0+22417+2fb00970.x86_64, podman-gvproxy-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.x86_64, podman-plugins-4:4.9.4-18.module+el8.10.0+22417+2fb00970.x86_64, podman-plugins-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.x86_64, podman-remote-4:4.9.4-18.module+el8.10.0+22417+2fb00970.x86_64, podman-remote-debuginfo-4:4.9.4-18.module+el8.10.0+22417+2fb00970.x86_64, podman-tests-4:4.9.4-18.module+el8.10.0+22417+2fb00970.x86_64, python3-criu-0:3.18-5.module+el8.10.0+22417+2fb00970.x86_64, runc-1:1.1.12-5.module+el8.10.0+22417+2fb00970.x86_64, runc-debuginfo-1:1.1.12-5.module+el8.10.0+22417+2fb00970.x86_64, runc-debugsource-1:1.1.12-5.module+el8.10.0+22417+2fb00970.x86_64, skopeo-2:1.14.5-3.module+el8.10.0+22417+2fb00970.x86_64, skopeo-tests-2:1.14.5-3.module+el8.10.0+22417+2fb00970.x86_64, slirp4netns-0:1.2.3-1.module+el8.10.0+22417+2fb00970.x86_64, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22417+2fb00970.x86_64, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22417+2fb00970.x86_64, toolbox-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.x86_64, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.x86_64, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.x86_64, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22417+2fb00970.x86_64
Full Details
CSAF document


RHSA-2024:10281
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2024-27043, CVE-2024-27399, CVE-2024-38564, CVE-2024-46858,
Bugzilla: 2278445, 2280462, 2293429, 2315210, 2278445, 2280462, 2293429, 2315210
Affected Packages: bpftool-0:4.18.0-553.30.1.el8_10.aarch64, kernel-0:4.18.0-553.30.1.el8_10.aarch64, kernel-core-0:4.18.0-553.30.1.el8_10.aarch64, kernel-cross-headers-0:4.18.0-553.30.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.30.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.30.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.30.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.30.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.30.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.30.1.el8_10.aarch64, kernel-headers-0:4.18.0-553.30.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.30.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.30.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.30.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.30.1.el8_10.aarch64, perf-0:4.18.0-553.30.1.el8_10.aarch64, python3-perf-0:4.18.0-553.30.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.30.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.30.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.30.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.30.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.30.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.30.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.30.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.30.1.el8_10.aarch64, bpftool-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-cross-headers-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-headers-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.30.1.el8_10.ppc64le, perf-0:4.18.0-553.30.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.30.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.30.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.30.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.30.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.30.1.el8_10.ppc64le, bpftool-0:4.18.0-553.30.1.el8_10.x86_64, kernel-0:4.18.0-553.30.1.el8_10.x86_64, kernel-core-0:4.18.0-553.30.1.el8_10.x86_64, kernel-cross-headers-0:4.18.0-553.30.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.30.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.30.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.30.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.30.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.30.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.30.1.el8_10.x86_64, kernel-headers-0:4.18.0-553.30.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.30.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.30.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.30.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.30.1.el8_10.x86_64, perf-0:4.18.0-553.30.1.el8_10.x86_64, python3-perf-0:4.18.0-553.30.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.30.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.30.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.30.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.30.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.30.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.30.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.30.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.30.1.el8_10.x86_64, bpftool-0:4.18.0-553.30.1.el8_10.s390x, kernel-0:4.18.0-553.30.1.el8_10.s390x, kernel-core-0:4.18.0-553.30.1.el8_10.s390x, kernel-cross-headers-0:4.18.0-553.30.1.el8_10.s390x, kernel-debug-0:4.18.0-553.30.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.30.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.30.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.30.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.30.1.el8_10.s390x, kernel-devel-0:4.18.0-553.30.1.el8_10.s390x, kernel-headers-0:4.18.0-553.30.1.el8_10.s390x, kernel-modules-0:4.18.0-553.30.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.30.1.el8_10.s390x, kernel-tools-0:4.18.0-553.30.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.30.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.30.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.30.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.30.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.30.1.el8_10.s390x, perf-0:4.18.0-553.30.1.el8_10.s390x, python3-perf-0:4.18.0-553.30.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.30.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.30.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.30.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.30.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.30.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.30.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.30.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.30.1.el8_10.s390x, kernel-0:4.18.0-553.30.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.30.1.el8_10.noarch, kernel-doc-0:4.18.0-553.30.1.el8_10.noarch
Full Details
CSAF document


RHSA-2024:10282
Severity: low
Released on: 26/11/2024
CVE: CVE-2024-27043, CVE-2024-38564,
Bugzilla: 2278445, 2293429, 2278445, 2293429
Affected Packages: kernel-rt-0:4.18.0-553.30.1.rt7.371.el8_10.src, kernel-rt-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.30.1.rt7.371.el8_10.x86_64
Full Details
CSAF document


RHSA-2024:10274
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2024-41009, CVE-2024-42244, CVE-2024-50226,
Bugzilla: 2298412, 2303512, 2324876, 2298412, 2324876
Affected Packages: bpftool-0:7.4.0-503.15.1.el9_5.aarch64, kernel-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-core-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-debug-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-debug-core-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-debug-modules-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-debug-modules-core-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-modules-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-modules-core-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-modules-extra-0:5.14.0-503.15.1.el9_5.aarch64, kernel-core-0:5.14.0-503.15.1.el9_5.aarch64, kernel-debug-0:5.14.0-503.15.1.el9_5.aarch64, kernel-debug-core-0:5.14.0-503.15.1.el9_5.aarch64, kernel-debug-modules-0:5.14.0-503.15.1.el9_5.aarch64, kernel-debug-modules-core-0:5.14.0-503.15.1.el9_5.aarch64, kernel-debug-modules-extra-0:5.14.0-503.15.1.el9_5.aarch64, kernel-modules-0:5.14.0-503.15.1.el9_5.aarch64, kernel-modules-core-0:5.14.0-503.15.1.el9_5.aarch64, kernel-modules-extra-0:5.14.0-503.15.1.el9_5.aarch64, kernel-tools-0:5.14.0-503.15.1.el9_5.aarch64, kernel-tools-libs-0:5.14.0-503.15.1.el9_5.aarch64, python3-perf-0:5.14.0-503.15.1.el9_5.aarch64, bpftool-debuginfo-0:7.4.0-503.15.1.el9_5.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-debuginfo-0:5.14.0-503.15.1.el9_5.aarch64, kernel-debug-debuginfo-0:5.14.0-503.15.1.el9_5.aarch64, kernel-debuginfo-0:5.14.0-503.15.1.el9_5.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-503.15.1.el9_5.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-503.15.1.el9_5.aarch64, kernel-rt-debuginfo-0:5.14.0-503.15.1.el9_5.aarch64, kernel-tools-debuginfo-0:5.14.0-503.15.1.el9_5.aarch64, libperf-debuginfo-0:5.14.0-503.15.1.el9_5.aarch64, perf-debuginfo-0:5.14.0-503.15.1.el9_5.aarch64, python3-perf-debuginfo-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-debug-devel-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-devel-0:5.14.0-503.15.1.el9_5.aarch64, kernel-64k-devel-matched-0:5.14.0-503.15.1.el9_5.aarch64, kernel-debug-devel-0:5.14.0-503.15.1.el9_5.aarch64, kernel-debug-devel-matched-0:5.14.0-503.15.1.el9_5.aarch64, kernel-devel-0:5.14.0-503.15.1.el9_5.aarch64, kernel-devel-matched-0:5.14.0-503.15.1.el9_5.aarch64, kernel-headers-0:5.14.0-503.15.1.el9_5.aarch64, perf-0:5.14.0-503.15.1.el9_5.aarch64, rtla-0:5.14.0-503.15.1.el9_5.aarch64, rv-0:5.14.0-503.15.1.el9_5.aarch64, kernel-cross-headers-0:5.14.0-503.15.1.el9_5.aarch64, kernel-tools-libs-devel-0:5.14.0-503.15.1.el9_5.aarch64, libperf-0:5.14.0-503.15.1.el9_5.aarch64, bpftool-0:7.4.0-503.15.1.el9_5.ppc64le, kernel-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-core-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-debug-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-debug-core-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-debug-modules-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-debug-modules-core-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-debug-modules-extra-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-modules-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-modules-core-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-modules-extra-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-tools-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-tools-libs-0:5.14.0-503.15.1.el9_5.ppc64le, python3-perf-0:5.14.0-503.15.1.el9_5.ppc64le, bpftool-debuginfo-0:7.4.0-503.15.1.el9_5.ppc64le, kernel-debug-debuginfo-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-debuginfo-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-tools-debuginfo-0:5.14.0-503.15.1.el9_5.ppc64le, libperf-debuginfo-0:5.14.0-503.15.1.el9_5.ppc64le, perf-debuginfo-0:5.14.0-503.15.1.el9_5.ppc64le, python3-perf-debuginfo-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-debug-devel-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-debug-devel-matched-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-devel-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-devel-matched-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-headers-0:5.14.0-503.15.1.el9_5.ppc64le, perf-0:5.14.0-503.15.1.el9_5.ppc64le, rtla-0:5.14.0-503.15.1.el9_5.ppc64le, rv-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-cross-headers-0:5.14.0-503.15.1.el9_5.ppc64le, kernel-tools-libs-devel-0:5.14.0-503.15.1.el9_5.ppc64le, libperf-0:5.14.0-503.15.1.el9_5.ppc64le, bpftool-0:7.4.0-503.15.1.el9_5.x86_64, kernel-0:5.14.0-503.15.1.el9_5.x86_64, kernel-core-0:5.14.0-503.15.1.el9_5.x86_64, kernel-debug-0:5.14.0-503.15.1.el9_5.x86_64, kernel-debug-core-0:5.14.0-503.15.1.el9_5.x86_64, kernel-debug-modules-0:5.14.0-503.15.1.el9_5.x86_64, kernel-debug-modules-core-0:5.14.0-503.15.1.el9_5.x86_64, kernel-debug-modules-extra-0:5.14.0-503.15.1.el9_5.x86_64, kernel-debug-uki-virt-0:5.14.0-503.15.1.el9_5.x86_64, kernel-modules-0:5.14.0-503.15.1.el9_5.x86_64, kernel-modules-core-0:5.14.0-503.15.1.el9_5.x86_64, kernel-modules-extra-0:5.14.0-503.15.1.el9_5.x86_64, kernel-tools-0:5.14.0-503.15.1.el9_5.x86_64, kernel-tools-libs-0:5.14.0-503.15.1.el9_5.x86_64, kernel-uki-virt-0:5.14.0-503.15.1.el9_5.x86_64, kernel-uki-virt-addons-0:5.14.0-503.15.1.el9_5.x86_64, python3-perf-0:5.14.0-503.15.1.el9_5.x86_64, bpftool-debuginfo-0:7.4.0-503.15.1.el9_5.x86_64, kernel-debug-debuginfo-0:5.14.0-503.15.1.el9_5.x86_64, kernel-debuginfo-0:5.14.0-503.15.1.el9_5.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-debuginfo-0:5.14.0-503.15.1.el9_5.x86_64, kernel-tools-debuginfo-0:5.14.0-503.15.1.el9_5.x86_64, libperf-debuginfo-0:5.14.0-503.15.1.el9_5.x86_64, perf-debuginfo-0:5.14.0-503.15.1.el9_5.x86_64, python3-perf-debuginfo-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-core-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-debug-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-debug-core-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-debug-devel-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-debug-modules-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-debug-modules-core-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-devel-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-modules-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-modules-core-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-modules-extra-0:5.14.0-503.15.1.el9_5.x86_64, kernel-debug-devel-0:5.14.0-503.15.1.el9_5.x86_64, kernel-debug-devel-matched-0:5.14.0-503.15.1.el9_5.x86_64, kernel-devel-0:5.14.0-503.15.1.el9_5.x86_64, kernel-devel-matched-0:5.14.0-503.15.1.el9_5.x86_64, kernel-headers-0:5.14.0-503.15.1.el9_5.x86_64, perf-0:5.14.0-503.15.1.el9_5.x86_64, rtla-0:5.14.0-503.15.1.el9_5.x86_64, rv-0:5.14.0-503.15.1.el9_5.x86_64, kernel-cross-headers-0:5.14.0-503.15.1.el9_5.x86_64, kernel-tools-libs-devel-0:5.14.0-503.15.1.el9_5.x86_64, libperf-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-debug-kvm-0:5.14.0-503.15.1.el9_5.x86_64, kernel-rt-kvm-0:5.14.0-503.15.1.el9_5.x86_64, bpftool-0:7.4.0-503.15.1.el9_5.s390x, kernel-0:5.14.0-503.15.1.el9_5.s390x, kernel-core-0:5.14.0-503.15.1.el9_5.s390x, kernel-debug-0:5.14.0-503.15.1.el9_5.s390x, kernel-debug-core-0:5.14.0-503.15.1.el9_5.s390x, kernel-debug-modules-0:5.14.0-503.15.1.el9_5.s390x, kernel-debug-modules-core-0:5.14.0-503.15.1.el9_5.s390x, kernel-debug-modules-extra-0:5.14.0-503.15.1.el9_5.s390x, kernel-modules-0:5.14.0-503.15.1.el9_5.s390x, kernel-modules-core-0:5.14.0-503.15.1.el9_5.s390x, kernel-modules-extra-0:5.14.0-503.15.1.el9_5.s390x, kernel-tools-0:5.14.0-503.15.1.el9_5.s390x, kernel-zfcpdump-0:5.14.0-503.15.1.el9_5.s390x, kernel-zfcpdump-core-0:5.14.0-503.15.1.el9_5.s390x, kernel-zfcpdump-modules-0:5.14.0-503.15.1.el9_5.s390x, kernel-zfcpdump-modules-core-0:5.14.0-503.15.1.el9_5.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-503.15.1.el9_5.s390x, python3-perf-0:5.14.0-503.15.1.el9_5.s390x, bpftool-debuginfo-0:7.4.0-503.15.1.el9_5.s390x, kernel-debug-debuginfo-0:5.14.0-503.15.1.el9_5.s390x, kernel-debuginfo-0:5.14.0-503.15.1.el9_5.s390x, kernel-debuginfo-common-s390x-0:5.14.0-503.15.1.el9_5.s390x, kernel-tools-debuginfo-0:5.14.0-503.15.1.el9_5.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-503.15.1.el9_5.s390x, libperf-debuginfo-0:5.14.0-503.15.1.el9_5.s390x, perf-debuginfo-0:5.14.0-503.15.1.el9_5.s390x, python3-perf-debuginfo-0:5.14.0-503.15.1.el9_5.s390x, kernel-debug-devel-0:5.14.0-503.15.1.el9_5.s390x, kernel-debug-devel-matched-0:5.14.0-503.15.1.el9_5.s390x, kernel-devel-0:5.14.0-503.15.1.el9_5.s390x, kernel-devel-matched-0:5.14.0-503.15.1.el9_5.s390x, kernel-headers-0:5.14.0-503.15.1.el9_5.s390x, kernel-zfcpdump-devel-0:5.14.0-503.15.1.el9_5.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-503.15.1.el9_5.s390x, perf-0:5.14.0-503.15.1.el9_5.s390x, rtla-0:5.14.0-503.15.1.el9_5.s390x, rv-0:5.14.0-503.15.1.el9_5.s390x, kernel-cross-headers-0:5.14.0-503.15.1.el9_5.s390x, libperf-0:5.14.0-503.15.1.el9_5.s390x, kernel-0:5.14.0-503.15.1.el9_5.src, kernel-abi-stablelists-0:5.14.0-503.15.1.el9_5.noarch, kernel-doc-0:5.14.0-503.15.1.el9_5.noarch
Full Details
CSAF document


RHSA-2024:10262
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2021-4204, CVE-2021-47393, CVE-2021-47461, CVE-2022-0500, CVE-2022-23222, CVE-2022-48686, CVE-2022-48773, CVE-2022-48929, CVE-2023-0597, CVE-2023-52489, CVE-2024-26671, CVE-2024-26961, CVE-2024-31076, CVE-2024-35823, CVE-2024-36889, CVE-2024-36920, CVE-2024-38564, CVE-2024-40988, CVE-2024-41009, CVE-2024-41014, CVE-2024-41023, CVE-2024-46858,
Bugzilla: 2039178, 2282345, 2282896, 2044578, 2043520, 2278931, 2298109, 2307185, 2165926, 2269189, 2272811, 2278176, 2293684, 2281190, 2284571, 2284515, 2293429, 2297572, 2298412, 2300297, 2300381, 2315210, 2039178, 2043520, 2044578, 2165926, 2269189, 2272811, 2278176, 2278931, 2281190, 2282345, 2282896, 2284515, 2284571, 2293429, 2293684, 2297572, 2298109, 2298412, 2300297, 2300381, 2315210
Affected Packages: bpftool-0:4.18.0-477.81.1.el8_8.aarch64, kernel-0:4.18.0-477.81.1.el8_8.aarch64, kernel-core-0:4.18.0-477.81.1.el8_8.aarch64, kernel-cross-headers-0:4.18.0-477.81.1.el8_8.aarch64, kernel-debug-0:4.18.0-477.81.1.el8_8.aarch64, kernel-debug-core-0:4.18.0-477.81.1.el8_8.aarch64, kernel-debug-devel-0:4.18.0-477.81.1.el8_8.aarch64, kernel-debug-modules-0:4.18.0-477.81.1.el8_8.aarch64, kernel-debug-modules-extra-0:4.18.0-477.81.1.el8_8.aarch64, kernel-devel-0:4.18.0-477.81.1.el8_8.aarch64, kernel-headers-0:4.18.0-477.81.1.el8_8.aarch64, kernel-modules-0:4.18.0-477.81.1.el8_8.aarch64, kernel-modules-extra-0:4.18.0-477.81.1.el8_8.aarch64, kernel-tools-0:4.18.0-477.81.1.el8_8.aarch64, kernel-tools-libs-0:4.18.0-477.81.1.el8_8.aarch64, perf-0:4.18.0-477.81.1.el8_8.aarch64, python3-perf-0:4.18.0-477.81.1.el8_8.aarch64, bpftool-debuginfo-0:4.18.0-477.81.1.el8_8.aarch64, kernel-debug-debuginfo-0:4.18.0-477.81.1.el8_8.aarch64, kernel-debuginfo-0:4.18.0-477.81.1.el8_8.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-477.81.1.el8_8.aarch64, kernel-tools-debuginfo-0:4.18.0-477.81.1.el8_8.aarch64, perf-debuginfo-0:4.18.0-477.81.1.el8_8.aarch64, python3-perf-debuginfo-0:4.18.0-477.81.1.el8_8.aarch64, kernel-tools-libs-devel-0:4.18.0-477.81.1.el8_8.aarch64, bpftool-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-core-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-cross-headers-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-debug-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-debug-core-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-debug-devel-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-debug-modules-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-debug-modules-extra-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-devel-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-headers-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-modules-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-modules-extra-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-tools-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-tools-libs-0:4.18.0-477.81.1.el8_8.ppc64le, perf-0:4.18.0-477.81.1.el8_8.ppc64le, python3-perf-0:4.18.0-477.81.1.el8_8.ppc64le, bpftool-debuginfo-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-debug-debuginfo-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-debuginfo-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-tools-debuginfo-0:4.18.0-477.81.1.el8_8.ppc64le, perf-debuginfo-0:4.18.0-477.81.1.el8_8.ppc64le, python3-perf-debuginfo-0:4.18.0-477.81.1.el8_8.ppc64le, kernel-tools-libs-devel-0:4.18.0-477.81.1.el8_8.ppc64le, bpftool-0:4.18.0-477.81.1.el8_8.x86_64, kernel-0:4.18.0-477.81.1.el8_8.x86_64, kernel-core-0:4.18.0-477.81.1.el8_8.x86_64, kernel-cross-headers-0:4.18.0-477.81.1.el8_8.x86_64, kernel-debug-0:4.18.0-477.81.1.el8_8.x86_64, kernel-debug-core-0:4.18.0-477.81.1.el8_8.x86_64, kernel-debug-devel-0:4.18.0-477.81.1.el8_8.x86_64, kernel-debug-modules-0:4.18.0-477.81.1.el8_8.x86_64, kernel-debug-modules-extra-0:4.18.0-477.81.1.el8_8.x86_64, kernel-devel-0:4.18.0-477.81.1.el8_8.x86_64, kernel-headers-0:4.18.0-477.81.1.el8_8.x86_64, kernel-modules-0:4.18.0-477.81.1.el8_8.x86_64, kernel-modules-extra-0:4.18.0-477.81.1.el8_8.x86_64, kernel-tools-0:4.18.0-477.81.1.el8_8.x86_64, kernel-tools-libs-0:4.18.0-477.81.1.el8_8.x86_64, perf-0:4.18.0-477.81.1.el8_8.x86_64, python3-perf-0:4.18.0-477.81.1.el8_8.x86_64, bpftool-debuginfo-0:4.18.0-477.81.1.el8_8.x86_64, kernel-debug-debuginfo-0:4.18.0-477.81.1.el8_8.x86_64, kernel-debuginfo-0:4.18.0-477.81.1.el8_8.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-477.81.1.el8_8.x86_64, kernel-tools-debuginfo-0:4.18.0-477.81.1.el8_8.x86_64, perf-debuginfo-0:4.18.0-477.81.1.el8_8.x86_64, python3-perf-debuginfo-0:4.18.0-477.81.1.el8_8.x86_64, kernel-tools-libs-devel-0:4.18.0-477.81.1.el8_8.x86_64, bpftool-0:4.18.0-477.81.1.el8_8.s390x, kernel-0:4.18.0-477.81.1.el8_8.s390x, kernel-core-0:4.18.0-477.81.1.el8_8.s390x, kernel-cross-headers-0:4.18.0-477.81.1.el8_8.s390x, kernel-debug-0:4.18.0-477.81.1.el8_8.s390x, kernel-debug-core-0:4.18.0-477.81.1.el8_8.s390x, kernel-debug-devel-0:4.18.0-477.81.1.el8_8.s390x, kernel-debug-modules-0:4.18.0-477.81.1.el8_8.s390x, kernel-debug-modules-extra-0:4.18.0-477.81.1.el8_8.s390x, kernel-devel-0:4.18.0-477.81.1.el8_8.s390x, kernel-headers-0:4.18.0-477.81.1.el8_8.s390x, kernel-modules-0:4.18.0-477.81.1.el8_8.s390x, kernel-modules-extra-0:4.18.0-477.81.1.el8_8.s390x, kernel-tools-0:4.18.0-477.81.1.el8_8.s390x, kernel-zfcpdump-0:4.18.0-477.81.1.el8_8.s390x, kernel-zfcpdump-core-0:4.18.0-477.81.1.el8_8.s390x, kernel-zfcpdump-devel-0:4.18.0-477.81.1.el8_8.s390x, kernel-zfcpdump-modules-0:4.18.0-477.81.1.el8_8.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-477.81.1.el8_8.s390x, perf-0:4.18.0-477.81.1.el8_8.s390x, python3-perf-0:4.18.0-477.81.1.el8_8.s390x, bpftool-debuginfo-0:4.18.0-477.81.1.el8_8.s390x, kernel-debug-debuginfo-0:4.18.0-477.81.1.el8_8.s390x, kernel-debuginfo-0:4.18.0-477.81.1.el8_8.s390x, kernel-debuginfo-common-s390x-0:4.18.0-477.81.1.el8_8.s390x, kernel-tools-debuginfo-0:4.18.0-477.81.1.el8_8.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-477.81.1.el8_8.s390x, perf-debuginfo-0:4.18.0-477.81.1.el8_8.s390x, python3-perf-debuginfo-0:4.18.0-477.81.1.el8_8.s390x, kernel-0:4.18.0-477.81.1.el8_8.src, kernel-abi-stablelists-0:4.18.0-477.81.1.el8_8.noarch, kernel-doc-0:4.18.0-477.81.1.el8_8.noarch
Full Details
CSAF document


RHSA-2024:10271
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2023-45539,
Bugzilla: 2253037, 2253037
Affected Packages: haproxy-0:1.8.27-2.el8_4.1.src, haproxy-0:1.8.27-2.el8_4.1.x86_64, haproxy-debugsource-0:1.8.27-2.el8_4.1.x86_64, haproxy-debuginfo-0:1.8.27-2.el8_4.1.x86_64, haproxy-0:1.8.27-2.el8_4.1.ppc64le, haproxy-debugsource-0:1.8.27-2.el8_4.1.ppc64le, haproxy-debuginfo-0:1.8.27-2.el8_4.1.ppc64le
Full Details
CSAF document


RHSA-2024:10273
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2022-48786,
Bugzilla: 2298122, 2298122
Affected Packages: bpftool-0:4.18.0-372.131.1.el8_6.x86_64, kernel-0:4.18.0-372.131.1.el8_6.x86_64, kernel-core-0:4.18.0-372.131.1.el8_6.x86_64, kernel-cross-headers-0:4.18.0-372.131.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.131.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.131.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.131.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.131.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.131.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.131.1.el8_6.x86_64, kernel-headers-0:4.18.0-372.131.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.131.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.131.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.131.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.131.1.el8_6.x86_64, perf-0:4.18.0-372.131.1.el8_6.x86_64, python3-perf-0:4.18.0-372.131.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.131.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.131.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.131.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.131.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.131.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.131.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.131.1.el8_6.x86_64, kernel-0:4.18.0-372.131.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.131.1.el8_6.noarch, kernel-doc-0:4.18.0-372.131.1.el8_6.noarch, bpftool-0:4.18.0-372.131.1.el8_6.aarch64, kernel-0:4.18.0-372.131.1.el8_6.aarch64, kernel-core-0:4.18.0-372.131.1.el8_6.aarch64, kernel-cross-headers-0:4.18.0-372.131.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.131.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.131.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.131.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.131.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.131.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.131.1.el8_6.aarch64, kernel-headers-0:4.18.0-372.131.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.131.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.131.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.131.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.131.1.el8_6.aarch64, perf-0:4.18.0-372.131.1.el8_6.aarch64, python3-perf-0:4.18.0-372.131.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.131.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.131.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.131.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.131.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.131.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.131.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.131.1.el8_6.aarch64, bpftool-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-cross-headers-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-headers-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.131.1.el8_6.ppc64le, perf-0:4.18.0-372.131.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.131.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.131.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.131.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.131.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.131.1.el8_6.ppc64le, bpftool-0:4.18.0-372.131.1.el8_6.s390x, kernel-0:4.18.0-372.131.1.el8_6.s390x, kernel-core-0:4.18.0-372.131.1.el8_6.s390x, kernel-cross-headers-0:4.18.0-372.131.1.el8_6.s390x, kernel-debug-0:4.18.0-372.131.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.131.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.131.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.131.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.131.1.el8_6.s390x, kernel-devel-0:4.18.0-372.131.1.el8_6.s390x, kernel-headers-0:4.18.0-372.131.1.el8_6.s390x, kernel-modules-0:4.18.0-372.131.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.131.1.el8_6.s390x, kernel-tools-0:4.18.0-372.131.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.131.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.131.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.131.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.131.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.131.1.el8_6.s390x, perf-0:4.18.0-372.131.1.el8_6.s390x, python3-perf-0:4.18.0-372.131.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.131.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.131.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.131.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.131.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.131.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.131.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.131.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.131.1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:10268
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2024-38796,
Bugzilla: 2315390, 2315390
Affected Packages: edk2-0:20220126gitbb1bba3d77-4.el8_8.7.src, edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.7.noarch, edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.7.noarch
Full Details
CSAF document


RHSA-2024:10265
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2022-48773, CVE-2024-46858,
Bugzilla: 2298109, 2315210, 2298109, 2315210
Affected Packages: bpftool-0:4.18.0-305.145.1.el8_4.x86_64, kernel-0:4.18.0-305.145.1.el8_4.x86_64, kernel-core-0:4.18.0-305.145.1.el8_4.x86_64, kernel-cross-headers-0:4.18.0-305.145.1.el8_4.x86_64, kernel-debug-0:4.18.0-305.145.1.el8_4.x86_64, kernel-debug-core-0:4.18.0-305.145.1.el8_4.x86_64, kernel-debug-devel-0:4.18.0-305.145.1.el8_4.x86_64, kernel-debug-modules-0:4.18.0-305.145.1.el8_4.x86_64, kernel-debug-modules-extra-0:4.18.0-305.145.1.el8_4.x86_64, kernel-devel-0:4.18.0-305.145.1.el8_4.x86_64, kernel-headers-0:4.18.0-305.145.1.el8_4.x86_64, kernel-modules-0:4.18.0-305.145.1.el8_4.x86_64, kernel-modules-extra-0:4.18.0-305.145.1.el8_4.x86_64, kernel-tools-0:4.18.0-305.145.1.el8_4.x86_64, kernel-tools-libs-0:4.18.0-305.145.1.el8_4.x86_64, perf-0:4.18.0-305.145.1.el8_4.x86_64, python3-perf-0:4.18.0-305.145.1.el8_4.x86_64, bpftool-debuginfo-0:4.18.0-305.145.1.el8_4.x86_64, kernel-debug-debuginfo-0:4.18.0-305.145.1.el8_4.x86_64, kernel-debuginfo-0:4.18.0-305.145.1.el8_4.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-305.145.1.el8_4.x86_64, kernel-tools-debuginfo-0:4.18.0-305.145.1.el8_4.x86_64, perf-debuginfo-0:4.18.0-305.145.1.el8_4.x86_64, python3-perf-debuginfo-0:4.18.0-305.145.1.el8_4.x86_64, kernel-0:4.18.0-305.145.1.el8_4.src, kernel-abi-stablelists-0:4.18.0-305.145.1.el8_4.noarch, kernel-doc-0:4.18.0-305.145.1.el8_4.noarch, bpftool-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-core-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-cross-headers-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-debug-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-debug-core-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-debug-devel-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-debug-modules-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-debug-modules-extra-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-devel-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-headers-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-modules-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-modules-extra-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-tools-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-tools-libs-0:4.18.0-305.145.1.el8_4.ppc64le, perf-0:4.18.0-305.145.1.el8_4.ppc64le, python3-perf-0:4.18.0-305.145.1.el8_4.ppc64le, bpftool-debuginfo-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-debug-debuginfo-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-debuginfo-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-305.145.1.el8_4.ppc64le, kernel-tools-debuginfo-0:4.18.0-305.145.1.el8_4.ppc64le, perf-debuginfo-0:4.18.0-305.145.1.el8_4.ppc64le, python3-perf-debuginfo-0:4.18.0-305.145.1.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:10267
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2023-45539,
Bugzilla: 2253037, 2253037
Affected Packages: haproxy-0:1.8.27-5.el8_8.1.src, haproxy-0:1.8.27-5.el8_8.1.aarch64, haproxy-debugsource-0:1.8.27-5.el8_8.1.aarch64, haproxy-debuginfo-0:1.8.27-5.el8_8.1.aarch64, haproxy-0:1.8.27-5.el8_8.1.ppc64le, haproxy-debugsource-0:1.8.27-5.el8_8.1.ppc64le, haproxy-debuginfo-0:1.8.27-5.el8_8.1.ppc64le, haproxy-0:1.8.27-5.el8_8.1.x86_64, haproxy-debugsource-0:1.8.27-5.el8_8.1.x86_64, haproxy-debuginfo-0:1.8.27-5.el8_8.1.x86_64, haproxy-0:1.8.27-5.el8_8.1.s390x, haproxy-debugsource-0:1.8.27-5.el8_8.1.s390x, haproxy-debuginfo-0:1.8.27-5.el8_8.1.s390x
Full Details
CSAF document


RHSA-2024:10272
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2024-38796,
Bugzilla: 2315390, 2315390
Affected Packages: edk2-0:20200602gitca407c7246bf-4.el8_4.7.src, edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.7.noarch
Full Details
CSAF document


RHSA-2024:10275
Severity: moderate
Released on: 26/11/2024
CVE: CVE-2022-48773,
Bugzilla: 2298109, 2298109
Affected Packages: kernel-rt-0:4.18.0-305.145.1.rt7.221.el8_4.src, kernel-rt-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64, kernel-rt-core-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64, kernel-rt-debug-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64, kernel-rt-debug-core-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64, kernel-rt-debug-devel-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64, kernel-rt-debug-kvm-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64, kernel-rt-debug-modules-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64, kernel-rt-devel-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64, kernel-rt-kvm-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64, kernel-rt-modules-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64, kernel-rt-modules-extra-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64, kernel-rt-debuginfo-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.145.1.rt7.221.el8_4.x86_64
Full Details
CSAF document


RHSA-2024:10236
Severity: important
Released on: 25/11/2024
CVE: CVE-2023-42282, CVE-2024-21534, CVE-2024-29415, CVE-2024-34156, CVE-2024-45296, CVE-2024-45813, CVE-2024-47875, CVE-2024-48949,
Bugzilla: 2265161, 2317968, 2284554, 2310528, 2310908, 2313383, 2318052, 2317724, 2265161, 2284554, 2310528, 2310908, 2313383, 2317724, 2317968, 2318052
Affected Packages: devspaces/code-rhel8@sha256:2a4deccbc7b8c5bc53f2fde315ccd93e7f2c2022e9288f7a93ed642feb808dc1_amd64, devspaces/configbump-rhel8@sha256:175d0c7a1c89f6405528dbe16e7d5fe3efa2475b93182c7d7c0a5e0e15b3d292_amd64, devspaces/dashboard-rhel8@sha256:95302249f869bd80308548a63683bb892ca40e876561fea204169f405bb220e7_amd64, devspaces/idea-rhel8@sha256:d256172baee177866046ea38a6b4e1a59c910b602bcdfbcba335f4db3e96fac0_amd64, devspaces/imagepuller-rhel8@sha256:135de7c6261a9a7bb2c494c01d23c991f20985103feb00691f7c7a0ee55a0e56_amd64, devspaces/machineexec-rhel8@sha256:d892d008651e973127665947e9ece200bca3294dbc147f4a02c09302dd18da91_amd64, devspaces/devspaces-operator-bundle@sha256:c881a85b40057e057c5346fca66c787d4fe588ccb34893b88e40fcdf8747ace1_amd64, devspaces/pluginregistry-rhel8@sha256:d49599eac56dced469441e255c7f8dfdeb5a119049e914b17a3aa386cbf6d384_amd64, devspaces/devspaces-rhel8-operator@sha256:4a616290ed8f7ff7dc4ad5ba5c4768e01a1f235bd367e255a873d7dde896d90e_amd64, devspaces/server-rhel8@sha256:6b6a0ede706aa650e40ff3592cb8f045c91cbdcbe06b6e0b3b71b617151391af_amd64, devspaces/traefik-rhel8@sha256:00da91880194659c5b62835590cd31d7c80b8a9e5ce7575a7dc4e3f6741b8a81_amd64, devspaces/udi-rhel8@sha256:77a5001120df3d8890af1e3cfbb891767810b977c9d2a111c781564e992aea65_amd64, devspaces/code-rhel8@sha256:1661e168db3b442b9de9023fb55261c1549fd034f42ab0ab0b04ad4ec7394ec0_s390x, devspaces/configbump-rhel8@sha256:fc0165f7dc4e44da73898ff0db8f3f174d1c04f3b7c068398d88b9ce5a0289b6_s390x, devspaces/dashboard-rhel8@sha256:adddc36181deb1e31265d234ae6c79da78960dd153e086b0a7f7a0284243676c_s390x, devspaces/imagepuller-rhel8@sha256:a983f5c523406a811ebcefbf855e378dfb99356b529a5f0f6027b852a147ed53_s390x, devspaces/machineexec-rhel8@sha256:d3b118c414b28deef0d2bb1305208b7e3727f3431f49f1dd1e5902468281bc65_s390x, devspaces/devspaces-operator-bundle@sha256:c667834c64b1b67d41637f7fa854c1eb105cef5276113e4b848f1f4c206d20e8_s390x, devspaces/pluginregistry-rhel8@sha256:be18a2a7149ccbf20657598d109858e24a1c950fc2e883e99eaa09d8326ba440_s390x, devspaces/devspaces-rhel8-operator@sha256:863213cda25827e6fc1d9167740587ccfcacf2dd0042e810d87193be8be5ae00_s390x, devspaces/server-rhel8@sha256:86485aeaef5e5f881fe04d622e00c18a7a548d83d56769435cead5e5765ec031_s390x, devspaces/traefik-rhel8@sha256:d613c45bc0586d7c5c9ca48742ff647111b43d842f15278ec83b86cb84246c67_s390x, devspaces/udi-rhel8@sha256:538541d44c663c8dc78353ab6bf6f64d0ee124ec7ba7fbbe767ebe221f86a5fc_s390x, devspaces/code-rhel8@sha256:7d8ade3bd7749389768efe998e8abb926e711863709366b4cb272f9139426cb3_ppc64le, devspaces/configbump-rhel8@sha256:b99750c52fed441b2faf995a7eb3bfe83aad853d9e9ae26f2556f5efd2fce662_ppc64le, devspaces/dashboard-rhel8@sha256:20428bc20147f9c7f0f99aa5f2f8e711e36e82a080df2701e7c7cdd247e839ad_ppc64le, devspaces/imagepuller-rhel8@sha256:338d93fda80d0c86e58807f9f0909d8b1ddbc8693076619b3a32ea23c0142cff_ppc64le, devspaces/machineexec-rhel8@sha256:602db7874132ce8e37e4399a38e9e7806123071c33a13c2efacdfe5465f41147_ppc64le, devspaces/devspaces-operator-bundle@sha256:4918d11864a079f3c6bd3f5e39326c34eec2a528f64a4fe3b5f35d99507dbfe2_ppc64le, devspaces/pluginregistry-rhel8@sha256:a1c52cd0e68cbb12d3b80445631857fb95b7400db8c8ad092bda99493c56e913_ppc64le, devspaces/devspaces-rhel8-operator@sha256:25c5bbe58c746a3d4d41b90f04026728c001ab8e3dddf61523d0830b0097455b_ppc64le, devspaces/server-rhel8@sha256:81e1327cdcd4af6c801db90e4ef998f6b4701a5b3a73464ae2448bc23c83e334_ppc64le, devspaces/traefik-rhel8@sha256:fbf8735d035e53c538d9b6eab5a875d4c0a634c7b5c61010caebb8aa2622ef3c_ppc64le, devspaces/udi-rhel8@sha256:68fb1404dc083c8726843c1bdda0e9ee7fd14023eaf2637e3efe9d7356f426ca_ppc64le
Full Details
CSAF document


RHSA-2024:10244
Severity: important
Released on: 25/11/2024
CVE: CVE-2024-10963,
Bugzilla: 2324291, 2324291
Affected Packages: pam-0:1.5.1-22.el9_5.src, pam-0:1.5.1-22.el9_5.aarch64, pam-debugsource-0:1.5.1-22.el9_5.aarch64, pam-debuginfo-0:1.5.1-22.el9_5.aarch64, pam-devel-0:1.5.1-22.el9_5.aarch64, pam-docs-0:1.5.1-22.el9_5.aarch64, pam-0:1.5.1-22.el9_5.ppc64le, pam-debugsource-0:1.5.1-22.el9_5.ppc64le, pam-debuginfo-0:1.5.1-22.el9_5.ppc64le, pam-devel-0:1.5.1-22.el9_5.ppc64le, pam-docs-0:1.5.1-22.el9_5.ppc64le, pam-0:1.5.1-22.el9_5.i686, pam-debugsource-0:1.5.1-22.el9_5.i686, pam-debuginfo-0:1.5.1-22.el9_5.i686, pam-devel-0:1.5.1-22.el9_5.i686, pam-0:1.5.1-22.el9_5.x86_64, pam-debugsource-0:1.5.1-22.el9_5.x86_64, pam-debuginfo-0:1.5.1-22.el9_5.x86_64, pam-devel-0:1.5.1-22.el9_5.x86_64, pam-docs-0:1.5.1-22.el9_5.x86_64, pam-0:1.5.1-22.el9_5.s390x, pam-debugsource-0:1.5.1-22.el9_5.s390x, pam-debuginfo-0:1.5.1-22.el9_5.s390x, pam-devel-0:1.5.1-22.el9_5.s390x, pam-docs-0:1.5.1-22.el9_5.s390x
Full Details
CSAF document


RHSA-2024:10214
Severity: important
Released on: 25/11/2024
CVE: CVE-2024-43788, CVE-2024-47072,
Bugzilla: 2308193, 2324606, 2308193, 2324606
Affected Packages:
Full Details
CSAF document


RHSA-2024:10232
Severity: important
Released on: 25/11/2024
CVE: CVE-2024-10963,
Bugzilla: 2324291, 2324291
Affected Packages: pam-devel-0:1.5.1-23.el9_4.aarch64, pam-docs-0:1.5.1-23.el9_4.aarch64, pam-debugsource-0:1.5.1-23.el9_4.aarch64, pam-debuginfo-0:1.5.1-23.el9_4.aarch64, pam-0:1.5.1-23.el9_4.aarch64, pam-devel-0:1.5.1-23.el9_4.ppc64le, pam-docs-0:1.5.1-23.el9_4.ppc64le, pam-debugsource-0:1.5.1-23.el9_4.ppc64le, pam-debuginfo-0:1.5.1-23.el9_4.ppc64le, pam-0:1.5.1-23.el9_4.ppc64le, pam-devel-0:1.5.1-23.el9_4.i686, pam-debugsource-0:1.5.1-23.el9_4.i686, pam-debuginfo-0:1.5.1-23.el9_4.i686, pam-0:1.5.1-23.el9_4.i686, pam-devel-0:1.5.1-23.el9_4.x86_64, pam-docs-0:1.5.1-23.el9_4.x86_64, pam-debugsource-0:1.5.1-23.el9_4.x86_64, pam-debuginfo-0:1.5.1-23.el9_4.x86_64, pam-0:1.5.1-23.el9_4.x86_64, pam-devel-0:1.5.1-23.el9_4.s390x, pam-docs-0:1.5.1-23.el9_4.s390x, pam-debugsource-0:1.5.1-23.el9_4.s390x, pam-debuginfo-0:1.5.1-23.el9_4.s390x, pam-0:1.5.1-23.el9_4.s390x, pam-0:1.5.1-23.el9_4.src
Full Details
CSAF document


RHSA-2024:10219
Severity: moderate
Released on: 25/11/2024
CVE: CVE-2024-45321,
Bugzilla: 2308078, 2308078
Affected Packages: perl-App-cpanminus:1.7044:8100020241029121948:40ccbe18, perl-App-cpanminus-0:1.7044-6.module+el8.10.0+22411+e14e3526.noarch, perl-CPAN-DistnameInfo-0:0.12-13.module+el8.10.0+22411+e14e3526.noarch, perl-CPAN-Meta-Check-0:0.014-6.module+el8.10.0+22411+e14e3526.noarch, perl-File-pushd-0:1.014-6.module+el8.10.0+22411+e14e3526.noarch, perl-Module-CPANfile-0:1.1002-7.module+el8.10.0+22411+e14e3526.noarch, perl-Parse-PMFile-0:0.41-7.module+el8.10.0+22411+e14e3526.noarch, perl-String-ShellQuote-0:1.04-24.module+el8.10.0+22411+e14e3526.noarch, perl-App-cpanminus:1.7044:8100020241029121948:3b7a67e1, perl-App-cpanminus-0:1.7044-6.module+el8.10.0+22411+409a293e.noarch, perl-CPAN-DistnameInfo-0:0.12-13.module+el8.10.0+22411+409a293e.noarch, perl-CPAN-Meta-Check-0:0.014-6.module+el8.10.0+22411+409a293e.noarch, perl-File-pushd-0:1.014-6.module+el8.10.0+22411+409a293e.noarch, perl-Module-CPANfile-0:1.1002-7.module+el8.10.0+22411+409a293e.noarch, perl-Parse-PMFile-0:0.41-7.module+el8.10.0+22411+409a293e.noarch, perl-String-ShellQuote-0:1.04-24.module+el8.10.0+22411+409a293e.noarch, perl-App-cpanminus:1.7044:8100020241029121948:a8431ec8, perl-App-cpanminus-0:1.7044-6.module+el8.10.0+22411+7e3d2305.noarch, perl-CPAN-DistnameInfo-0:0.12-13.module+el8.10.0+22411+7e3d2305.noarch, perl-CPAN-Meta-Check-0:0.014-6.module+el8.10.0+22411+7e3d2305.noarch, perl-File-pushd-0:1.014-6.module+el8.10.0+22411+7e3d2305.noarch, perl-Module-CPANfile-0:1.1002-7.module+el8.10.0+22411+7e3d2305.noarch, perl-Parse-PMFile-0:0.41-7.module+el8.10.0+22411+7e3d2305.noarch, perl-String-ShellQuote-0:1.04-24.module+el8.10.0+22411+7e3d2305.noarch, perl-App-cpanminus:1.7044:8100020241029121948:f620d032, perl-App-cpanminus-0:1.7044-6.module+el8.10.0+22411+85254afd.noarch, perl-CPAN-Meta-Check-0:0.014-6.module+el8.10.0+22411+85254afd.noarch, perl-File-pushd-0:1.014-6.module+el8.10.0+22411+85254afd.noarch, perl-Module-CPANfile-0:1.1002-7.module+el8.10.0+22411+85254afd.noarch, perl-Parse-PMFile-0:0.41-7.module+el8.10.0+22411+85254afd.noarch, perl-String-ShellQuote-0:1.04-24.module+el8.10.0+22411+85254afd.noarch, perl-App-cpanminus-0:1.7044-6.module+el8.10.0+22411+e14e3526.src, perl-CPAN-DistnameInfo-0:0.12-13.module+el8.10.0+22411+e14e3526.src, perl-CPAN-Meta-Check-0:0.014-6.module+el8.10.0+22411+e14e3526.src, perl-File-pushd-0:1.014-6.module+el8.10.0+22411+e14e3526.src, perl-Module-CPANfile-0:1.1002-7.module+el8.10.0+22411+e14e3526.src, perl-Parse-PMFile-0:0.41-7.module+el8.10.0+22411+e14e3526.src, perl-String-ShellQuote-0:1.04-24.module+el8.10.0+22411+e14e3526.src, perl-App-cpanminus-0:1.7044-6.module+el8.10.0+22411+409a293e.src, perl-CPAN-DistnameInfo-0:0.12-13.module+el8.10.0+22411+409a293e.src, perl-CPAN-Meta-Check-0:0.014-6.module+el8.10.0+22411+409a293e.src, perl-File-pushd-0:1.014-6.module+el8.10.0+22411+409a293e.src, perl-Module-CPANfile-0:1.1002-7.module+el8.10.0+22411+409a293e.src, perl-Parse-PMFile-0:0.41-7.module+el8.10.0+22411+409a293e.src, perl-String-ShellQuote-0:1.04-24.module+el8.10.0+22411+409a293e.src, perl-App-cpanminus-0:1.7044-6.module+el8.10.0+22411+7e3d2305.src, perl-CPAN-DistnameInfo-0:0.12-13.module+el8.10.0+22411+7e3d2305.src, perl-CPAN-Meta-Check-0:0.014-6.module+el8.10.0+22411+7e3d2305.src, perl-File-pushd-0:1.014-6.module+el8.10.0+22411+7e3d2305.src, perl-Module-CPANfile-0:1.1002-7.module+el8.10.0+22411+7e3d2305.src, perl-Parse-PMFile-0:0.41-7.module+el8.10.0+22411+7e3d2305.src, perl-String-ShellQuote-0:1.04-24.module+el8.10.0+22411+7e3d2305.src, perl-App-cpanminus-0:1.7044-6.module+el8.10.0+22411+85254afd.src, perl-CPAN-Meta-Check-0:0.014-6.module+el8.10.0+22411+85254afd.src, perl-File-pushd-0:1.014-6.module+el8.10.0+22411+85254afd.src, perl-Module-CPANfile-0:1.1002-7.module+el8.10.0+22411+85254afd.src, perl-Parse-PMFile-0:0.41-7.module+el8.10.0+22411+85254afd.src, perl-String-ShellQuote-0:1.04-24.module+el8.10.0+22411+85254afd.src
Full Details
CSAF document


RHSA-2024:10218
Severity: moderate
Released on: 25/11/2024
CVE: CVE-2024-45321,
Bugzilla: 2308078, 2308078
Affected Packages: perl-App-cpanminus-0:1.7044-14.1.el9_5.src, perl-App-cpanminus-0:1.7044-14.1.el9_5.noarch
Full Details
CSAF document


RHSA-2024:10207
Severity: important
Released on: 25/11/2024
CVE: CVE-2021-3859, CVE-2021-4104, CVE-2022-23221, CVE-2022-23305, CVE-2022-23307, CVE-2022-34169, CVE-2022-41853, CVE-2022-46364, CVE-2023-3171, CVE-2023-5685, CVE-2023-26464, CVE-2023-39410, CVE-2024-28752, CVE-2024-47561,
Bugzilla: 2010378, 2031667, 2044596, 2041959, 2041967, 2108554, 2136141, 2155682, 2213639, 2241822, 2182864, 2242521, 2270732, 2316116, 2010378, 2031667, 2041959, 2041967, 2044596, 2108554, 2136141, 2155682, 2182864, 2213639, 2241822, 2242521, 2270732, 2316116
Affected Packages: eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.el7eap.src, eap7-apache-cxf-0:3.4.10-1.SP1_redhat_00001.1.el7eap.src, eap7-jboss-xnio-base-0:3.7.13-1.Final_redhat_00001.1.el7eap.src, eap7-avro-0:1.7.6-8.redhat_00003.1.el7eap.src, eap7-wss4j-0:2.3.3-2.redhat_00001.1.el7eap.src, eap7-xml-security-0:2.2.3-2.redhat_00001.1.el7eap.src, eap7-xalan-j2-0:2.7.1-38.redhat_00015.1.el7eap.src, eap7-log4j-jboss-logmanager-0:1.2.2-2.Final_redhat_00002.1.el7eap.src, eap7-h2database-0:1.4.197-3.redhat_00004.1.el7eap.src, eap7-jboss-annotations-api_1.3_spec-0:2.0.1-4.Final_redhat_00001.1.el7eap.src, eap7-jboss-server-migration-0:1.7.2-12.Final_redhat_00013.1.el7eap.src, eap7-wildfly-0:7.3.11-4.GA_redhat_00002.1.el7eap.src, eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.el7eap.noarch, eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.el7eap.noarch, eap7-apache-cxf-0:3.4.10-1.SP1_redhat_00001.1.el7eap.noarch, eap7-apache-cxf-rt-0:3.4.10-1.SP1_redhat_00001.1.el7eap.noarch, eap7-apache-cxf-services-0:3.4.10-1.SP1_redhat_00001.1.el7eap.noarch, eap7-apache-cxf-tools-0:3.4.10-1.SP1_redhat_00001.1.el7eap.noarch, eap7-jboss-xnio-base-0:3.7.13-1.Final_redhat_00001.1.el7eap.noarch, eap7-avro-0:1.7.6-8.redhat_00003.1.el7eap.noarch, eap7-wss4j-0:2.3.3-2.redhat_00001.1.el7eap.noarch, eap7-wss4j-bindings-0:2.3.3-2.redhat_00001.1.el7eap.noarch, eap7-wss4j-policy-0:2.3.3-2.redhat_00001.1.el7eap.noarch, eap7-wss4j-ws-security-common-0:2.3.3-2.redhat_00001.1.el7eap.noarch, eap7-wss4j-ws-security-dom-0:2.3.3-2.redhat_00001.1.el7eap.noarch, eap7-wss4j-ws-security-policy-stax-0:2.3.3-2.redhat_00001.1.el7eap.noarch, eap7-wss4j-ws-security-stax-0:2.3.3-2.redhat_00001.1.el7eap.noarch, eap7-xml-security-0:2.2.3-2.redhat_00001.1.el7eap.noarch, eap7-xalan-j2-0:2.7.1-38.redhat_00015.1.el7eap.noarch, eap7-log4j-jboss-logmanager-0:1.2.2-2.Final_redhat_00002.1.el7eap.noarch, eap7-h2database-0:1.4.197-3.redhat_00004.1.el7eap.noarch, eap7-jboss-annotations-api_1.3_spec-0:2.0.1-4.Final_redhat_00001.1.el7eap.noarch, eap7-jboss-server-migration-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-cli-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-core-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-eap6.4-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-eap7.0-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-eap7.1-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-eap7.2-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-eap7.3-server-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-wildfly10.0-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-wildfly10.1-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-wildfly11.0-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-wildfly12.0-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-wildfly8.2-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-jboss-server-migration-wildfly9.0-0:1.7.2-12.Final_redhat_00013.1.el7eap.noarch, eap7-wildfly-0:7.3.11-4.GA_redhat_00002.1.el7eap.noarch, eap7-wildfly-java-jdk11-0:7.3.11-4.GA_redhat_00002.1.el7eap.noarch, eap7-wildfly-java-jdk8-0:7.3.11-4.GA_redhat_00002.1.el7eap.noarch, eap7-wildfly-javadocs-0:7.3.11-4.GA_redhat_00002.1.el7eap.noarch, eap7-wildfly-modules-0:7.3.11-4.GA_redhat_00002.1.el7eap.noarch
Full Details
CSAF document


RHSA-2024:10208
Severity: important
Released on: 25/11/2024
CVE: CVE-2020-7238, CVE-2020-28052, CVE-2022-23221, CVE-2022-34169, CVE-2022-41853, CVE-2022-46364, CVE-2023-3171, CVE-2023-5685, CVE-2023-26464, CVE-2023-39410, CVE-2024-28752, CVE-2024-47561,
Bugzilla: 1796225, 1912881, 2044596, 2108554, 2136141, 2155682, 2213639, 2241822, 2182864, 2242521, 2270732, 2316116, 1796225, 1912881, 2044596, 2108554, 2136141, 2155682, 2182864, 2213639, 2241822, 2242521, 2270732, 2316116
Affected Packages: eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src, eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src, eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src, eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src, eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src, eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src, eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src, eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src, eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src, eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch, eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch, eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch, eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch, eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch, eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch, eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch, eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch, eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch, eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch, eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch, eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch, eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch, eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch, eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch, eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch, eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch
Full Details
CSAF document


RHSA-2024:10186
Severity: important
Released on: 22/11/2024
CVE: CVE-2024-21538, CVE-2024-24789, CVE-2024-24790, CVE-2024-34156, CVE-2024-45590, CVE-2024-48910,
Bugzilla: 2324550, 2292668, 2292787, 2310528, 2311171, 2322949, 2292668, 2292787, 2310528, 2311171, 2322949, 2324550
Affected Packages: advanced-cluster-security/rhacs-central-db-rhel8@sha256:9ecbf4c82ae5adbe31e667a90d8f2373b241b0d9262d23a1d1194b79307cd750_amd64, advanced-cluster-security/rhacs-collector-rhel8@sha256:6347c6cdd000ec7f9f76f171313de70bd210b26ef2b575306ef7c9dd6f1dd614_amd64, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:519f9cbede8adc5e659c01c48a9e73d4c71045b95ebba68a079712305525306c_amd64, advanced-cluster-security/rhacs-main-rhel8@sha256:2a2042c482bc973f5c7f3d0b2269c26fef9091919d615e6204f437af71fc97d2_amd64, advanced-cluster-security/rhacs-operator-bundle@sha256:b262749b36483ac23f7e9311a410b4e1bfb3455074e189d2cd4e88570c953803_amd64, advanced-cluster-security/rhacs-rhel8-operator@sha256:defdc09b5b0c215612f77e03cacaf51af89dbc12cde45b794a98ee59f903b1cf_amd64, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:f3567a4e068a1d57a8a662fb3bd991f43e01a1b7591667ef9abea9d3af67e0ca_amd64, advanced-cluster-security/rhacs-scanner-rhel8@sha256:2873555154a7e86d0d50ab04530f7dac31db601368e42da693306c493ac75836_amd64, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4a69203931016c786835d129e57ef914d848fbe64f656b368cde952f56ee61dd_amd64, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:569e117b6bb2b70e98b72fcba7e3e0a2beeb208dbe262bc0f6a90c6564c26003_amd64, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1ea83a89d29664ada45cec629c40969ff84086f9a9550e5d347615a946bf1f5c_amd64, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f47593313f447d4d7d3b0921056b877000da7f43efafd4f009d73714c723ebe5_amd64, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:7aa40436ac01560d67b9898094918760f71d61ed274bb07892cd4dd76c789993_amd64, advanced-cluster-security/rhacs-central-db-rhel8@sha256:79fc46d20cd3787ee5129832c5241ce33484fd64ce00dd8f3873f497c355a3f5_ppc64le, advanced-cluster-security/rhacs-collector-rhel8@sha256:2734e59b4f5115595fb286a8e63ddfa735d918e2d40b9a76702704e21fbe0581_ppc64le, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:d605988258e3c3dba21c3acaec5fff23863d55d42fbd70ee0cf32d3914e83cad_ppc64le, advanced-cluster-security/rhacs-main-rhel8@sha256:18074a936a8e98219d23a1396deaf43329cad464da8830ab739af32f1f339de9_ppc64le, advanced-cluster-security/rhacs-operator-bundle@sha256:a9d8e784d1518403036a2bdf69ae87d1dada4581c6b233764c4e6ab97ad155ca_ppc64le, advanced-cluster-security/rhacs-rhel8-operator@sha256:3f623ea920f59e62daca5a72e3989fbb661d15dadcc260ad8c337f95d3ba0fe9_ppc64le, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:64f27e29c5669628d29ffd3c1a1afeb3998537396591edb4427cab467fe992a0_ppc64le, advanced-cluster-security/rhacs-scanner-rhel8@sha256:650c3b298aa0a161a5005725e97b1ea9d73bea90ded7a917be241f8f6fce7ef3_ppc64le, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:74515973a5ba749782d896b03ee18924e0ab4072ccd15c79b6055717cbdcfbc7_ppc64le, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c81b3cb945aebcaf5e8311d45ca2b9e8680d27ac350dcad3cb9f9472af80a0fa_ppc64le, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:886e59b45539b1a754f13ab65c000923ddf4dd47cc4b3f1a5508e70ba2fdeeaa_ppc64le, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:d4a3278bb2f1ec87b3075522ce9e655c6c325d2e00dc630d2bf2958021315ff9_ppc64le, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9debaa9e0953cb60e9d7e189d5feda503d87208dc107acf5430840cfc93df0de_ppc64le, advanced-cluster-security/rhacs-central-db-rhel8@sha256:a7bc7b1b31cdce51d2b5edd96290401eea9df86098bcad167947934e7ba624a1_s390x, advanced-cluster-security/rhacs-collector-rhel8@sha256:b7d78346ed114c2259a4318df15fdf825226f1a67c55f6cfb2497616fbd3c667_s390x, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:22ebd5953ed18868b378c0aaf3f15184b275ba160c371e831192787dde892b89_s390x, advanced-cluster-security/rhacs-main-rhel8@sha256:e5c6287683f1a41971bd3b0eb43281eea17e7dce287ea4298e08b062ee7cbe2a_s390x, advanced-cluster-security/rhacs-operator-bundle@sha256:a846783fa12efc4f8f9fb71c6a07b0a0e3d35833f00a437c0e574300f5c0eb44_s390x, advanced-cluster-security/rhacs-rhel8-operator@sha256:23fe140d4053fccc34d5a45424272a6e8541c2c1c555310fba8c0b72d631ae8e_s390x, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1b8ccd467895c572aaf16679912f94b098349b8cd02094aedcd4d15e8160d496_s390x, advanced-cluster-security/rhacs-scanner-rhel8@sha256:67b04d8f3ee93c00399d90fce995c61bdec2d8ad8f5429f51b6a3fcaf5d837ff_s390x, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9649c0c7c428e08d4dcbe00ebc0f3335d9fb260a9ec652e2d51d787896648097_s390x, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f770fe7f346d3815325020fcfc4d79988eee85970cd2efa5666ffa024cfa2dcf_s390x, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:cef5d878b1598b58db0d0f3f4bd4be7f3616ab5e586b3cec33dd8b855a3b699d_s390x, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:40f42baadbbba89fabb1e368082218b6a489cf50379428ac178bfa8f0637becf_s390x, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:defdb3ac5f37c7c98762ecf061577b5a41a2fa547318445d23981d4eacf3c5ba_s390x
Full Details
CSAF document


RHSA-2024:10183
Severity: important
Released on: 21/11/2024
CVE: CVE-2024-42459, CVE-2024-42460, CVE-2024-42461, CVE-2024-48949,
Bugzilla: 2302458, 2302459, 2302460, 2317724
Affected Packages: rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:327ea75953a9b58e1fd0db8a508af3ab76fb1b462934921c17e8502429298ed1_s390x, rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:3c85ea646a67b791a9aa7c430939070a858980bc37cb9387e871ec454ef4b503_s390x, rhacm2/acm-grafana-rhel8@sha256:667e03dde4f9ba62b985ec3d6eb58d666a6752cc1ae84bf037f82760a2d1ac98_s390x, rhacm2/acm-must-gather-rhel8@sha256:dd40afedc81995ab0b690228c915409bc4d4b0811d18868c5988bb632dca485b_s390x, rhacm2/acm-operator-bundle@sha256:73aba7eaf052f18bc2e487ad2a07bb0b9660dc42db737fb3b96718602dc1efe4_s390x, rhacm2/acm-prometheus-config-reloader-rhel8@sha256:2e35ff2a28be4e44e11b4658dcc60ec6611755682dbba42b2feeff3ba318284e_s390x, rhacm2/acm-prometheus-rhel8@sha256:0a6deb2f0ec2d057153ae20592eb9f37e73319eb0e7a9ce593d83ee133e70c4c_s390x, rhacm2/acm-search-indexer-rhel8@sha256:e7a592574bbbaad459c696618d68c29ccc7846dcf21af5f0312f9c7beed1776f_s390x, rhacm2/acm-search-v2-api-rhel8@sha256:50c13571e1a08b6b894ee04b66bc1e910f9676d991373b4ad6674d7776096093_s390x, rhacm2/acm-search-v2-rhel8@sha256:ea0ff8c3322c87f697a55348d1d8f86126d1cfb43f908783febe5f7e9bb76eee_s390x, rhacm2/acm-volsync-addon-controller-rhel8@sha256:b829e2e79657abef8f34b9a9723e0e8909f1c07ea3ba0f62f67aeaebb5214157_s390x, rhacm2/cert-policy-controller-rhel8@sha256:e4f25e06b2ff5306196e57972407c9ebe9094fb746ee9de1b645174b65315041_s390x, rhacm2/cluster-backup-rhel8-operator@sha256:6d31a0c1e3ae53c830f7d52baf252da4a9fb815ca152224e0f311cfa57ed3347_s390x, rhacm2/config-policy-controller-rhel8@sha256:c9d9ad4072c193730cd2046860fa8e01edb1fda49d9bc8895df0487c103112fc_s390x, rhacm2/console-rhel8@sha256:d1e7dab5047831e291d4c4614aabe259580e0904c7adbe5929afe184b222dbaa_s390x, rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d4e62c6fe01e4ce1c32a33bc466ac4c89f77e08044339aea7e04be6d79ebf21_s390x, rhacm2/governance-policy-propagator-rhel8@sha256:87159d40517d1e3873c8eda75cc4dbf96317aad8f1c4555735c1360886d833a3_s390x, rhacm2/grafana-dashboard-loader-rhel8@sha256:ea1493e678623619765f23593e237e4b014f0b4588956e2aeb2c5655cd161c8d_s390x, rhacm2/iam-policy-controller-rhel8@sha256:68231732b6f248f682f925a4a01293a3fe86f85880087c12631a7e58a3492e62_s390x, rhacm2/insights-client-rhel8@sha256:f0f5b451464f1eed8a510c64f59a0200699bd508e414eedc6cba7ce97489be49_s390x, rhacm2/insights-metrics-rhel8@sha256:9c885628dc81381bb5461bf10e8f023051896212b713dbb7d9edbd340b5b8f5a_s390x, rhacm2/klusterlet-addon-controller-rhel8@sha256:334c41383a989b37d5953847b51e648b9c2d1f564d6b89c22fb6c00e8638ea5d_s390x, rhacm2/kube-rbac-proxy-rhel8@sha256:5b6a6c67fbf2c36c772907a2645957c509c01b7b71ca90aa961d833cbf4ec030_s390x, rhacm2/kube-state-metrics-rhel8@sha256:09820dc86402bc8039d978ca58be6bfd61fb4b69b66b57648b3acf0091f46c2d_s390x, rhacm2/memcached-rhel8@sha256:79b9229213663afade027918cd847f39138a3fe9ebf46ef61d3426945be71ad3_s390x, rhacm2/memcached-exporter-rhel8@sha256:ae304de35196c75167f634ef7a7b1b03aa0b760e717c99aa13056ab03bcc7554_s390x, rhacm2/metrics-collector-rhel8@sha256:636a45317e2aa4c87ac4b11c784af899e6c1cae230a92a0aa96280dabb1638ec_s390x, rhacm2/multicloud-integrations-rhel8@sha256:0da27c506c2c907dca6b5a2822d924841699ded6ac4649b5229257619a2d0a48_s390x, rhacm2/multiclusterhub-rhel8@sha256:a86701a241772952eaa905ea88783f1d0672ccbd4ff7776e80e1218f1bf2a765_s390x, rhacm2/multicluster-observability-rhel8-operator@sha256:61c7111ff253d4ceb270579be71e2c844aaa4743522d176121ca3812e4056efa_s390x, rhacm2/multicluster-operators-application-rhel8@sha256:3f51836eb4decc4a55a6c7fc4e39249f9161074937f6372f63604cf78632182f_s390x, rhacm2/multicluster-operators-channel-rhel8@sha256:6f6a4e7d7c46fe70c3287562f5387e5c91706af47be6f40d353ba09a072db3df_s390x, rhacm2/multicluster-operators-subscription-rhel8@sha256:8209025978a0b26904af042e3319c2696752fedb8db89d33bda4bddfb5bdf0d7_s390x, rhacm2/node-exporter-rhel8@sha256:aca41a1560d494ed390c07ac900475fc8d0dc80d2eb810a7bc50a5d52f1f05cb_s390x, rhacm2/observatorium-rhel8@sha256:fa6e223b31255232047db37d027f361b363a20690fa0d68a3424556e956b0836_s390x, rhacm2/observatorium-rhel8-operator@sha256:7541fc3cb81d31c60ffdd35500bb59d3d15cc886f1da91945ed7f896dcca8c5d_s390x, rhacm2/prometheus-alertmanager-rhel8@sha256:3168dbd6c6435da15d6f5363c9281dfc7c198c6c7ed9f9fce48d9edeb95da8a2_s390x, rhacm2/prometheus-rhel8@sha256:424092e9b6a715ba1c98ceb5bfce26c39b78cf952fdac711c72ee7e33bdb6ff6_s390x, rhacm2/rbac-query-proxy-rhel8@sha256:35238a516dd2a6a3f8478f0a3ea6145231f67c39a0d4b6e67aafa10ce074955a_s390x, rhacm2/search-collector-rhel8@sha256:1cfbc7970f7d0f1cac8bae020ed0a0f49224099193520d3c29093b66f51537fd_s390x, rhacm2/submariner-addon-rhel8@sha256:6c0341bc0aa08477eb0ae65785ccd0a0839d26faf7f754126e9ecd3922cbd632_s390x, rhacm2/thanos-rhel8@sha256:a2f66bdf62bdfab57401d4f8e0d2ce3dbda9fec22885b300419962108e354e7e_s390x, rhacm2/thanos-receive-controller-rhel8@sha256:2c0c4a7a4eb86c865410fe62aad30d3d59b65071f3ced5c56e13ef4282fd2415_s390x, rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:047cb309c5a7d9c0bb524e35d452fd37207d58cbd4b4722e17da64e08525fd7f_amd64, rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:50a2eda40787036ca77a8fa6c54589c562550f5fd9685c0823463b87725d63c7_amd64, rhacm2/acm-grafana-rhel8@sha256:36fffa9da1f11d84a28ec7a59a792457309458bdec93738d765ad6739227bdf4_amd64, rhacm2/acm-must-gather-rhel8@sha256:3724ebb10d60545e38ba206f30f8e4984db0c3d52e841e2bf07045e865e622cf_amd64, rhacm2/acm-operator-bundle@sha256:d50e474677d80e95278cd5184148e3792b90545230a8dd34bfb6cf60332e8b30_amd64, rhacm2/acm-prometheus-config-reloader-rhel8@sha256:cbb01fbcce4f09e864a11bcdcfeb63552e5a34acf9656fea24f1943bdd457f55_amd64, rhacm2/acm-prometheus-rhel8@sha256:41dac39a29e83d43bdc80f1950abeb82ca1069403704915532ec57d46835723a_amd64, rhacm2/acm-search-indexer-rhel8@sha256:2d6d0bafb5335118e125f1926cae1c1d7a4becb9b9f9ad128c131fb0b8c5d547_amd64, rhacm2/acm-search-v2-api-rhel8@sha256:b0e853d9f387b31c05776fd79f4a37d55eca8a1276307db9ef2b21990bbabcc5_amd64, rhacm2/acm-search-v2-rhel8@sha256:adfbee3f1c6f11bcb5ee19adc6afc8cfe1240e648223a3076302a83c666fb373_amd64, rhacm2/acm-volsync-addon-controller-rhel8@sha256:3e97246584d69da062af37a6af7a0764591c0ec2f4b9341126622d9719aa40f2_amd64, rhacm2/cert-policy-controller-rhel8@sha256:437dded6a37e11edbeb7e2ed6b9f29d018109801612649b425417604c005e40c_amd64, rhacm2/cluster-backup-rhel8-operator@sha256:f2625d3136626cbab085c94ac6b4678041f5a48a4e280e5c59189cf65db0d429_amd64, rhacm2/config-policy-controller-rhel8@sha256:c761ea226e8c10568edef3da5f134dd3d49613e812f63d2ca5086f1d721d3ac2_amd64, rhacm2/console-rhel8@sha256:8b7657d620796ff7ee484eb7d99fcb69bb2c6d59bd51145aab3e9aba79a2160e_amd64, rhacm2/endpoint-monitoring-rhel8-operator@sha256:3cd2b1c7608b3c0faeea969e133fc75499a1786bc7b4b3dec88dfec3337c370f_amd64, rhacm2/governance-policy-propagator-rhel8@sha256:9a7ba3d8d28723a9d6fa8f0ebab4aba97919ac1b34932dee8c548c36d3e0a97a_amd64, rhacm2/grafana-dashboard-loader-rhel8@sha256:d7f160bf2762a6636d49f0483cda74b1a1091a54384bdfd2570efe86e6209ad7_amd64, rhacm2/iam-policy-controller-rhel8@sha256:25da60123815991b7b524feae7a65e79226c165224dcfb5860edac0cd6020bf2_amd64, rhacm2/insights-client-rhel8@sha256:cee5bdc70dfafa225d8a6791a63bf2b20892b0a46022094deeb4b985d3ba4b39_amd64, rhacm2/insights-metrics-rhel8@sha256:fbeb4c5091128f7162738e1f4c430f4b650917fa84b28f9d717d6bad9158d8b6_amd64, rhacm2/klusterlet-addon-controller-rhel8@sha256:4a54818de97bba4f22423fe53169a8d1f3d84c87e10bc841efdf2fde655e8430_amd64, rhacm2/kube-rbac-proxy-rhel8@sha256:10af62071cae975f91af0de47c8de87ca6538d5534e9ca637dfc0b9faef23c87_amd64, rhacm2/kube-state-metrics-rhel8@sha256:05e2e88bb843a01b454968d7ebd025fa74a856a4147e599de0d0e30caf53d42e_amd64, rhacm2/memcached-rhel8@sha256:55fd129e04be98f23c4665542e3094c3fcb110a5f400d689932c52a823475118_amd64, rhacm2/memcached-exporter-rhel8@sha256:44d723c358d7fa58eb47bd7437bc77e5e8788c52f763392322154ca6d06e0f5d_amd64, rhacm2/metrics-collector-rhel8@sha256:785eff87149fb2fc40ddce01ee9c9baffe387c0f7e4cb6e1aab5e3773b6d86e3_amd64, rhacm2/multicloud-integrations-rhel8@sha256:e7c2ff60fb8db987334e865f8dad99393a9026d685076b641670e055caeb3242_amd64, rhacm2/multiclusterhub-rhel8@sha256:dcd03b1faae75a573dea77df2580614588ba008b55ffb00909bfb2e29e88a057_amd64, rhacm2/multicluster-observability-rhel8-operator@sha256:a6380c5b93f98a994f721853d2a9b247d0ad3e735c493d1332361b942f357f45_amd64, rhacm2/multicluster-operators-application-rhel8@sha256:69c54aec8ebd7a929bf3e27d7404ccedb742a2082a73574193256c22b1c9ff74_amd64, rhacm2/multicluster-operators-channel-rhel8@sha256:13f2554b6c3a3afd1b1b082f69e0c7b6ecaad6858c3e0c224b9ada2aeb6b9ab0_amd64, rhacm2/multicluster-operators-subscription-rhel8@sha256:daffe7e490335abb543fcaf7855d10ce5571ca162ff88ad70f9b4cc841d39e51_amd64, rhacm2/node-exporter-rhel8@sha256:ceb116e9719d80e199bc3bccb9fe90d72d842feee47af191ee3f7f1431239766_amd64, rhacm2/observatorium-rhel8@sha256:c88db6327aaafa35f00bdbfc5d80483d1a3d28e91c0b37f82be55cd1c163d5d6_amd64, rhacm2/observatorium-rhel8-operator@sha256:95b668b348a0109780261641a187f75f57561f3ad530406dada9fe84eb2ade95_amd64, rhacm2/prometheus-alertmanager-rhel8@sha256:e5d924f58f8eff87031a326928a4dafd45955c5314adbfb04bc6a696ecf41455_amd64, rhacm2/prometheus-rhel8@sha256:534e1be96092edb56d5ccb36d61566b66c34ef11f98dfb87c7530af1d385d1fa_amd64, rhacm2/rbac-query-proxy-rhel8@sha256:0ca20f5f39affdc99cebdb986997d5e33dd2cf569c3a40d3470a075f3c598e03_amd64, rhacm2/search-collector-rhel8@sha256:72c9c0ec2ab44cdc3f14b2b6a31765a8fe41a2cf30a61c1af09aa956d94c3cf4_amd64, rhacm2/submariner-addon-rhel8@sha256:3679301e93f3787656203c6ef5f55f94c09fd01d95519600966ce71d03f408eb_amd64, rhacm2/thanos-rhel8@sha256:3a9fa1679d762271e9a57636ddd35f64308b9d913224391b036b2fdcebf592ba_amd64, rhacm2/thanos-receive-controller-rhel8@sha256:76fdddbb324801a9e79078af87a5afef1b376f4fdc09fd5a6c8531b86a92c7d4_amd64, rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:936dd8a15d150c3f2c371a728039abc7c73348753d7c3d026afd984d6cdf1793_ppc64le, rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6cb6d85b54d584b9197094d4f99af17d33b86f4c83705ee2c5711d3892a0503b_ppc64le, rhacm2/acm-grafana-rhel8@sha256:701a3966f7fae662e3ca38327b9badf78960e7577beafbba8019f5a1da609ffb_ppc64le, rhacm2/acm-must-gather-rhel8@sha256:057716c849111396026e3eaac9dbd514b76c3714bc04bc07298d06795acbf284_ppc64le, rhacm2/acm-operator-bundle@sha256:7529174a45f560cee91c5e888eb6700b4972a694efea5759b69e2f85714fa50e_ppc64le, rhacm2/acm-prometheus-config-reloader-rhel8@sha256:38e7eb6c6047c8a1c22ec34128e9d6ed77251cb929ed1159df13900ed7e0611e_ppc64le, rhacm2/acm-prometheus-rhel8@sha256:ff3cb057a473f7786dabec1da766f552e5d2189510000c2baee2b241fd8617d2_ppc64le, rhacm2/acm-search-indexer-rhel8@sha256:739c78dd4800c7e55436b02991fc6884f251fdc168775dfc7f0c82c6ebeaeaf3_ppc64le, rhacm2/acm-search-v2-api-rhel8@sha256:1d871bbfc3aad19918fb3fccaea675a95854f8005480dd3da23e18e6f023699b_ppc64le, rhacm2/acm-search-v2-rhel8@sha256:366651c44f5653144df056b0daebe42f6aa4bb1daee2762752bd4d12b44b3d30_ppc64le, rhacm2/acm-volsync-addon-controller-rhel8@sha256:05a3bc5b3901dcd75b58728439dd06728d294c6af8db7ff2c3f3051e3d95a485_ppc64le, rhacm2/cert-policy-controller-rhel8@sha256:8a8cd4ab18faf45c14024ec43421960bece4a567dd802eb081b3ecb106a699d6_ppc64le, rhacm2/cluster-backup-rhel8-operator@sha256:2e9d15f26836a9ad76cbc0a8789731c5c08c517a53d48ece08a22bb5be417a1a_ppc64le, rhacm2/config-policy-controller-rhel8@sha256:6dfe33bd34178656405c4de273ed5ac0832d3e77ccf55774d2b271d72996b511_ppc64le, rhacm2/console-rhel8@sha256:d0cee90f3592d26536860603fb8da0c66ff01bd50de581f6dc6b2b6897c84131_ppc64le, rhacm2/endpoint-monitoring-rhel8-operator@sha256:f1e930cf490525817944f2cfe11398a7d8d46d590f51cd1e4c98216d181df884_ppc64le, rhacm2/governance-policy-propagator-rhel8@sha256:3093c87e9ab987daa20f136b958ee99605caa8a5edc16bbed147fb69ab49d7bb_ppc64le, rhacm2/grafana-dashboard-loader-rhel8@sha256:2479118c7248405d85732811971ebdd679be4be90994c764f294f7f6567ad4e8_ppc64le, rhacm2/iam-policy-controller-rhel8@sha256:d8320e4ab94bacc61a2629b90bf0068d9b395144a957a7ec213b19f3b5644c1b_ppc64le, rhacm2/insights-client-rhel8@sha256:132183579f355b3ca5e35ad4fadd82c2c0ae23140c297016e56727d5e6fb4a36_ppc64le, rhacm2/insights-metrics-rhel8@sha256:a2f86365e36f97f1d80b48072e7ac4165e29defab0c1318932162b808067df42_ppc64le, rhacm2/klusterlet-addon-controller-rhel8@sha256:182abb8809194126429f9816adb21782052759f97b4a3098926299201170ad2c_ppc64le, rhacm2/kube-rbac-proxy-rhel8@sha256:e343430117c22a15d730a29b487c52e54e5d75f61cf2bf37f4654347a19f361b_ppc64le, rhacm2/kube-state-metrics-rhel8@sha256:92648ee2854fb6fb3275829df740323fff86bbaea86c0380fef928efcc58f3b5_ppc64le, rhacm2/memcached-rhel8@sha256:a053c6213fd7b9be0bcb82208c61e8ef45ae59447456778a0232e280d8df37a9_ppc64le, rhacm2/memcached-exporter-rhel8@sha256:9619fd89c1135cc8b1be9ebe0d286ba12c3139fe6983109794d9152a2a3efbd6_ppc64le, rhacm2/metrics-collector-rhel8@sha256:47a8cdee52f4ee0a6c57e0ffa22b1128e2dc8e78dc9bee7c16cc1dcea0f1d9fc_ppc64le, rhacm2/multicloud-integrations-rhel8@sha256:683d99d4f233ff51418f30ae5a33e004090fdb15c72e1cbd2fd92870924ab013_ppc64le, rhacm2/multiclusterhub-rhel8@sha256:530a329d4706a84264b303f66cf407c0a36fd93a86e63ffbc7c0881d32d71789_ppc64le, rhacm2/multicluster-observability-rhel8-operator@sha256:f6d7b89abeda15e38b50527f1f2bbcb3ea929025f45db6b6817908b7e20592f7_ppc64le, rhacm2/multicluster-operators-application-rhel8@sha256:f9b2653ba5a0705529a8690d4007bf11efceb31561ff4992470db5af8388cd02_ppc64le, rhacm2/multicluster-operators-channel-rhel8@sha256:050ce5980074d1121309c288e1ad97853cf010e342a4a6a51bfd460dff8504b2_ppc64le, rhacm2/multicluster-operators-subscription-rhel8@sha256:0f747dc1b08c42657b1f19f64ef7780141dbe89ce0599e75391885cef819f8af_ppc64le, rhacm2/node-exporter-rhel8@sha256:e3fbddbb9afaa03c87292b0a9574afaa19c735681c111a82da32d0ff6cd30bac_ppc64le, rhacm2/observatorium-rhel8@sha256:b9af970e5e387c14681e1dae41d5e6a1c3635cd479ae47d51c64102c0294de6d_ppc64le, rhacm2/observatorium-rhel8-operator@sha256:3b81b3ccc2109d89d9509332445e64693bd41fff2b9c9af0ea6eb1a1a8676bd2_ppc64le, rhacm2/prometheus-alertmanager-rhel8@sha256:5311dd64ee3e608289395a54efc7b4715b4d71df479724ab638f682e98a66a63_ppc64le, rhacm2/prometheus-rhel8@sha256:6b1c6bd08d67c893fde3670e2d7231ce4e89cb4d3870d9bf15b5b7ba1b84d6fc_ppc64le, rhacm2/rbac-query-proxy-rhel8@sha256:9a8aab265ef313123c59460c4d17bf705b8494bb5057d09acc087f69f8203d8c_ppc64le, rhacm2/search-collector-rhel8@sha256:e5cae95f046aa7839be5407fa538fc0cd23a20daf8df611c1c064150033c05a4_ppc64le, rhacm2/submariner-addon-rhel8@sha256:325457eb25247f9849f6448a3aa87b440d1617ab322a0480a1d013986b15a38c_ppc64le, rhacm2/thanos-rhel8@sha256:b7ad5208a62c692c18c7860cec6be9c225c2bbd483731a6cff64c567b8cae3da_ppc64le, rhacm2/thanos-receive-controller-rhel8@sha256:0e8f3ac643f76283ccd7b2960a240a189d29845f0645004da215558f4e134c33_ppc64le, rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:1b9e7f1de4479758740f6f337c566f189bf0c659b97b01cc33de37b5d853e8b1_arm64, rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:be170020f4650eee5566e998bf16eaffe2c8f5151fb336a2ffe858ddb512fbcf_arm64, rhacm2/acm-grafana-rhel8@sha256:37539d219d59f0a37ffb50ad664700d35e4f0c1d421b6132a4f47d9d14a847e4_arm64, rhacm2/acm-must-gather-rhel8@sha256:5ef0f44e17bc79d3ce353c8d72dccf5cd992858f5b7fc8deb475c017ed68d36a_arm64, rhacm2/acm-prometheus-config-reloader-rhel8@sha256:6bce16121cf84f021883ac8564a440a43d1f58d2ad07a68e266a75de735c5585_arm64, rhacm2/acm-prometheus-rhel8@sha256:e2296df3651d399e72e5f51d0ed03682274e2cbe3f5d6cb5a66324b33911be5d_arm64, rhacm2/acm-search-indexer-rhel8@sha256:1bca0e68782131a03172f70b6f7c788269b41b052ef2babbc95aae6d9e2c1d47_arm64, rhacm2/acm-search-v2-api-rhel8@sha256:544f9b214b125dcaa69f03be3ac3cff2e8e29ea5b3b0e502328eba3d2c63759a_arm64, rhacm2/acm-search-v2-rhel8@sha256:e9c01fee1397d92a1cf98fc69d3b1710d593b5753dce29df27a7a6b274786f0f_arm64, rhacm2/acm-volsync-addon-controller-rhel8@sha256:660f7d535805dede45bda3bad5b63a659bf54922c00cbf827e81d3c3f35b429d_arm64, rhacm2/cert-policy-controller-rhel8@sha256:606107689260c3eba6a789ab84937a5f809777a2f2086ad0a012e487a4816aa2_arm64, rhacm2/cluster-backup-rhel8-operator@sha256:8ff86c7ff5ad3d45a25b81ebb71ba46ff38467f7649af95e9df3c5ede8fb4cca_arm64, rhacm2/config-policy-controller-rhel8@sha256:9cf6add5e5ba9fc9977ed9b962df6885d65336ccf41644833d6f73d5c0ba70b4_arm64, rhacm2/console-rhel8@sha256:6111f770aec2c371c097c58ac9436da31637f97ee315fde3c11f5428841ed6b6_arm64, rhacm2/endpoint-monitoring-rhel8-operator@sha256:57d25655418fbdeb2c5b9f24a3803b4b3620e7ecfd817d07ecc487f25a50301a_arm64, rhacm2/governance-policy-propagator-rhel8@sha256:48a23c5dcbc73731a23c3822f009d8632cc4a05fca17d4957f95332014ba6783_arm64, rhacm2/grafana-dashboard-loader-rhel8@sha256:0545f9b0e18537661c4be8153f3ae1e160b31e399ffc649e1ce6d7dae7a04e7b_arm64, rhacm2/iam-policy-controller-rhel8@sha256:023be35b9624a91875ddff2aa502bf9f72c1cb43ba7b8f178d409e89e0bcc69d_arm64, rhacm2/insights-client-rhel8@sha256:f10bfa4351c8f9e8d5dd02f5c149f3d6011601b63bf577cb5277a76567b6f7b6_arm64, rhacm2/insights-metrics-rhel8@sha256:3b857e8a951d06b17aa6c70795615a142d8ea28840adbb35d61cacbff9cab065_arm64, rhacm2/klusterlet-addon-controller-rhel8@sha256:a0445f9b0f4753ebb2eac1b844021c86e23b370ca78c49e6b659bc323243ef35_arm64, rhacm2/kube-rbac-proxy-rhel8@sha256:510fcec8a92b2d4802ede6881610479dba87dbdcb057a3d851a3c2fded4a49c8_arm64, rhacm2/kube-state-metrics-rhel8@sha256:29c4b71d8f9a0eb40c2a67d06edb3489a59cf1f1d4788f2c43281a078f7d03e0_arm64, rhacm2/memcached-rhel8@sha256:cc24aa15becb1249cd4951c1e2775cac9feeca282e2da5918e9ba353d44983e1_arm64, rhacm2/memcached-exporter-rhel8@sha256:bedbad3c4e65a0929016e134885972c48dbc83d0cd2330aee1ff43003790d1f7_arm64, rhacm2/metrics-collector-rhel8@sha256:ad9836f5f54e3f7b80eab63011d6ec1c6aa75eda87af4a0522c7888a5028531f_arm64, rhacm2/multicloud-integrations-rhel8@sha256:4f4c7006d11e4774aa5de65ac2cf2d19f616fc5c2b191252c2130a0be0cf989e_arm64, rhacm2/multiclusterhub-rhel8@sha256:56b5e9bab2d4d1a702c65e8516c6504abac83e82f00f367d51605f8dfb48cc99_arm64, rhacm2/multicluster-observability-rhel8-operator@sha256:9cb23d05336789003a134fb8dd6093cc144cd6b0e795c0d5a83772f268087a73_arm64, rhacm2/multicluster-operators-application-rhel8@sha256:ba5561d640ebe32ce14d22b6d4eed29d31e82523a74b5700d2f74251d7e04a6a_arm64, rhacm2/multicluster-operators-channel-rhel8@sha256:744553e4e0accb0a64241f06c87ae7fd191b4f51367e07a60bb0f481eb594aef_arm64, rhacm2/multicluster-operators-subscription-rhel8@sha256:d264245f6b81acd36050bbac147aab207cea925298f232aafaeae0217c023f36_arm64, rhacm2/node-exporter-rhel8@sha256:4ae04acd5fb2b8b489d0870251dac8873c8d7b9f31934c3fe670f7be1fa682ed_arm64, rhacm2/observatorium-rhel8@sha256:9163aacee659b5af09af859ac877c5e103a509ceba8d1329984fa9f0a797eeb3_arm64, rhacm2/observatorium-rhel8-operator@sha256:e80aa73024f100f770b7c5b607e7c757aca692e2d52f349c93ff0127f8d82027_arm64, rhacm2/prometheus-alertmanager-rhel8@sha256:65debad24bee9c6767155ccbf5099a8a43673b7bb9a68b065a09ea88290bedcf_arm64, rhacm2/prometheus-rhel8@sha256:3a05a444678ea561418cc5f32cd0d5cd8678eeb6e63a34c864e97803401733b3_arm64, rhacm2/rbac-query-proxy-rhel8@sha256:a0664db4a8932aecf86b92bb87cfad57e52c3d672dbcfccc1e497608c36c33f3_arm64, rhacm2/search-collector-rhel8@sha256:738f3e6e7643036aa041c4c053296309b205071f6da929e7d326c6b91ef6182e_arm64, rhacm2/submariner-addon-rhel8@sha256:4ff3821e1a6c69446dc2c606b745a288bb8fcda8b63d3022f01a46abe8a0da18_arm64, rhacm2/thanos-rhel8@sha256:009b19701e57624bca4f9667c2f181b4547627704877af28018664c1d2a88b58_arm64, rhacm2/thanos-receive-controller-rhel8@sha256:adef7c7b658f166506a500c9d8c5a62764ddc4fe79e1210e04ae6da5c8f9ef7c_arm64
Full Details
CSAF document


RHSA-2024:10179
Severity: important
Released on: 21/11/2024
CVE: CVE-2024-42459, CVE-2024-42460, CVE-2024-42461, CVE-2024-48949,
Bugzilla: 2302458, 2302459, 2302460, 2317724
Affected Packages: multicluster-engine/addon-manager-rhel8@sha256:d4146625b073f5e7443e02710a574dd687b0eb1d1361ad94add04d18cdbb48a4_ppc64le, multicluster-engine/agent-service-rhel8@sha256:7b9e264f43e3af82adcc7270f077e2c9a91a8f9cb8bd6bd0294f2626784d68bd_ppc64le, multicluster-engine/apiserver-network-proxy-rhel8@sha256:5069f68b8c27dfc2c84a61a4db35a6cef32fdbc1baba3ee18ac3871b2b6b9ec3_ppc64le, multicluster-engine/assisted-image-service-rhel8@sha256:a9e1468341cd6987515254d75474cd645fb308b44f19d11d14f9c097304bcdf9_ppc64le, multicluster-engine/assisted-installer-agent-rhel8@sha256:446e1655a6ab85c7e42ee53c915abf08935b6980c804896dacacc7ab8262c997_ppc64le, multicluster-engine/assisted-installer-rhel8@sha256:64f8e210e10598604957c709e1c7707486ececbd8427358096b3fdef1d12174f_ppc64le, multicluster-engine/assisted-installer-reporter-rhel8@sha256:9d46de10ba0d1988061fe00db10a2e7e763c950ad1d0daa92f58eb4848b9d09c_ppc64le, multicluster-engine/aws-encryption-provider-rhel8@sha256:3dee38e532edb9dfc3e8704e814c22aa59345f1148fb4907535e6864eda54504_ppc64le, multicluster-engine/cluster-api-rhel8@sha256:4104366607105cc3eea8b042ba9736ac66a2d7db7eecb6c509d25f8c1ead1da2_ppc64le, multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d5c2e38e7f8194747f1b56736db66a187d18c17e69ab3ef56e51079cf43abaff_ppc64le, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d5c2e38e7f8194747f1b56736db66a187d18c17e69ab3ef56e51079cf43abaff_ppc64le, multicluster-engine/cluster-api-provider-aws-rhel8@sha256:4205ba515f49e4b2289a1adc7a0784126c0b80974900b417c59ec7684c765091_ppc64le, multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7b39e6f6dd38f6fe4ad5e26512654b3bf5ac62f32e71c0b91c5bff7a22035a23_ppc64le, multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9484e54c46be8be1043131819acf3bbd19ace48804483529db4d63779f08b7ac_ppc64le, multicluster-engine/clusterclaims-controller-rhel8@sha256:9e194f1bd4505b54ddf8c11f8ac6db54ebfb310e30280808a72155c22d25089b_ppc64le, multicluster-engine/cluster-curator-controller-rhel8@sha256:b38fa2f18d309c2133281706b03d9b78723651a52dc96ff9f0dd0e811b0e4084_ppc64le, multicluster-engine/cluster-image-set-controller-rhel8@sha256:83488612d418f1319ff6627708fb5bcfe007105a66ae3dcf26cc4c12e77395fe_ppc64le, multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:64c0edf4c427e1f662078d84e44207adf9a44dab64fe299ccd0a8ee25f9f2d90_ppc64le, multicluster-engine/cluster-proxy-addon-rhel8@sha256:7cd8bee669ebaad486c2327f1b27f8673ed26aa5a7c927c1ad6bddfc4d5b52f3_ppc64le, multicluster-engine/cluster-proxy-rhel8@sha256:b40219c8cc4f215ed29bf79be249b5029ab13ec619e023692aadc4a74a364e6d_ppc64le, multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8c45113b60ee52329fa9c540631f6ce9d79c4309c0fa587455094a3fbbb5f058_ppc64le, multicluster-engine/console-mce-rhel8@sha256:8c45113b60ee52329fa9c540631f6ce9d79c4309c0fa587455094a3fbbb5f058_ppc64le, multicluster-engine/discovery-rhel8@sha256:c30866246e507d638335bbfb6598f013bc299134b379ff96de44004b0c4aab12_ppc64le, multicluster-engine/hive-rhel8@sha256:60c9984985c12d2a9824f59d447f0eb486c4b044bfe3f4c2c68219763b5e1959_ppc64le, multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:17c5d3b3b48fbb8a83ab89707e7381ef842518286165118589fbc4bac4dc49ff_ppc64le, multicluster-engine/hypershift-addon-rhel8-operator@sha256:17c5d3b3b48fbb8a83ab89707e7381ef842518286165118589fbc4bac4dc49ff_ppc64le, multicluster-engine/hypershift-cli-rhel8@sha256:2b0c968def7974c9c25e3bfd45275f7c99f2c9024514ef70fda6fb0784413d65_ppc64le, multicluster-engine/hypershift-rhel8-operator@sha256:2dec1fa3167672445532fc10636374d5fd6520e34c3823933ba2790a310d8a51_ppc64le, multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:789de4004ed0293416045bc534f94ff619874b57b610fde71317f18f1bc73878_ppc64le, multicluster-engine/managedcluster-import-controller-rhel8@sha256:0f6ef05d708fa9b89abc3ce3988fc1964802655a3773471aa77b012faff1161c_ppc64le, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:70e701b91d179f450118443f60cca209202e69c0b4149be2cf74ad1db6f2306f_ppc64le, multicluster-engine/managed-serviceaccount-rhel8@sha256:70e701b91d179f450118443f60cca209202e69c0b4149be2cf74ad1db6f2306f_ppc64le, multicluster-engine/multicloud-manager-rhel8@sha256:8496dd781ba03856d192bf552fc9fd9b7923b309a83157b4554b040ff0de1b93_ppc64le, multicluster-engine/must-gather-rhel8@sha256:7335beb29a096b3709a565132171a0ff17a6c3671efced3c74c4622fbfbb3db2_ppc64le, multicluster-engine/mce-operator-bundle@sha256:25eabfbb44c37bf3a17e398fbeeafe59b5f408cff88c770a59f88defba8a49cb_ppc64le, multicluster-engine/backplane-rhel8-operator@sha256:bf53f436c948a2b447a3960775daca038b00490e1b6cd192ee7f88cf3e87732b_ppc64le, multicluster-engine/placement-rhel8@sha256:ea0caea1d95dc172e3b5d63b6120191e0ddf89acc4bab49c2729eb16feb5d678_ppc64le, multicluster-engine/provider-credential-controller-rhel8@sha256:7e9087eefe08467d930f59b3f17a7197faab9fd07a9c5414f4033146c17783fb_ppc64le, multicluster-engine/registration-rhel8@sha256:1c0b52b9b3188fdec1b5c32246255743779006540af4550ce8ae90b7b4231fc8_ppc64le, multicluster-engine/registration-operator-rhel8@sha256:268226f524249f6ff27a854b6bb19e3334ee9652793af29272ffc23acb1c813d_ppc64le, multicluster-engine/work-rhel8@sha256:0b2f48d43228310db5286278af8a61a91ea8a701b4aea8b337c76184822f5f2a_ppc64le, multicluster-engine/addon-manager-rhel8@sha256:8ee1f2798fe1a3be867405f279104c5b90418a51067938a4be210cb343550b35_amd64, multicluster-engine/agent-service-rhel8@sha256:76572e92b5ceba08767d2f6da9c9750f182859a3d038b3fa48732e82f314f822_amd64, multicluster-engine/apiserver-network-proxy-rhel8@sha256:88bf4d189b796f1eaa20340798f2863708b42b9555b9445faa3b3bb0753f15ce_amd64, multicluster-engine/assisted-image-service-rhel8@sha256:cd9b99bb91c644bc9556a76551f50c8042731f1116ce98245400b44a1b4d609c_amd64, multicluster-engine/assisted-installer-agent-rhel8@sha256:d748840d6822b9fe2da57d0a7c62697e429d0a6bdc70929f8a04128d149512e5_amd64, multicluster-engine/assisted-installer-rhel8@sha256:8b470d5f543c64fa5a0e64022eef90644d03a05e56c61bdce61c4ccaa5492350_amd64, multicluster-engine/assisted-installer-reporter-rhel8@sha256:022a234754b75daa8a4de1f040a1c25e280a3dfff674d5aa848f1863650296fc_amd64, multicluster-engine/aws-encryption-provider-rhel8@sha256:a16515835e15e1c3033ef10bce811aa128bf997b6b5fffc35df0406bd56aae07_amd64, multicluster-engine/cluster-api-rhel8@sha256:862cfc9cfcd059eb7c63bbef228cf03dd75dad1d1725965296f181a4c530e1f6_amd64, multicluster-engine/cluster-api-provider-agent-rhel8@sha256:e7869be19d27e2989edb899f6cdd664c16aacbfb92a2606c477cac16db50ecf2_amd64, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:e7869be19d27e2989edb899f6cdd664c16aacbfb92a2606c477cac16db50ecf2_amd64, multicluster-engine/cluster-api-provider-aws-rhel8@sha256:aa091439a6397184f474fba00903144a8b173e80b92637c99709203b50970f85_amd64, multicluster-engine/cluster-api-provider-azure-rhel8@sha256:7c13754d5fbde0fbd2ee29c3882f0c1347b99052736074c71e0adaf488eba7d5_amd64, multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:370b6a7607d409b4a9c68398076a230ae6aa786baca1126db59b369744b19d32_amd64, multicluster-engine/clusterclaims-controller-rhel8@sha256:37745ea8d60770613fcfe7da228699fe28a8f290e81f0d9d095e5db73dbd5cad_amd64, multicluster-engine/cluster-curator-controller-rhel8@sha256:afb597d890bc73e47f8d86c7f71b004534d6d84e8a49906f6ebe9e876e7693ea_amd64, multicluster-engine/cluster-image-set-controller-rhel8@sha256:ca57fb1c31e8f4f45d2141a6b0217e6a06093e10a370f434e12da5699eda51a9_amd64, multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:d36539c9748e24838defd2102f22223c85e912ca0dfea5903e4bba39d74c5984_amd64, multicluster-engine/cluster-proxy-addon-rhel8@sha256:2c61d5da3d63ff2ae4d0b8541dfe70a1b95584bd514389e2f8c54d40e01634da_amd64, multicluster-engine/cluster-proxy-rhel8@sha256:5657db9f0e3f32c5f472204722d1aab5068694781778824e187e733a7e17e47a_amd64, multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:58c44faae3ca89f140cb94fc71d8dbe55e868cd8604b402abefadadb381c3cc0_amd64, multicluster-engine/console-mce-rhel8@sha256:58c44faae3ca89f140cb94fc71d8dbe55e868cd8604b402abefadadb381c3cc0_amd64, multicluster-engine/discovery-rhel8@sha256:0c2b56cff73b1e321df12d3ed1e75b6e417b06af52997fed1dec637cf8b5420e_amd64, multicluster-engine/hive-rhel8@sha256:f9f9a520bad3f1cb0f71f624b42e3be27632f0e034e9456c795348f1dbc78fc6_amd64, multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:74b959b86ba270e3aa9e267f18afb32596c5b3018b787e8eab56b2dc86ae82c7_amd64, multicluster-engine/hypershift-addon-rhel8-operator@sha256:74b959b86ba270e3aa9e267f18afb32596c5b3018b787e8eab56b2dc86ae82c7_amd64, multicluster-engine/hypershift-cli-rhel8@sha256:6478881375d77d867f98a527b8c172ded459a15917b4ba41f9c4f66bd8090ac4_amd64, multicluster-engine/hypershift-rhel8-operator@sha256:b34f62380ac03657a25a9e97177b4a087a67a1b316c6587a300f7611dd575868_amd64, multicluster-engine/klusterlet-operator-bundle@sha256:6fb3f87152713db1147e45725d1283a26458617deda767de4b580fe0d962267f_amd64, multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:e0bca8d4357f590790f8ef379f6437a1e1eb0ca5bc257cf6285f122dc4f33f2b_amd64, multicluster-engine/managedcluster-import-controller-rhel8@sha256:291bb7df27bca8e1faac36a40faf9768f4ee96875b0b1cb5659ce15ae7a9d718_amd64, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:88f294e32c52acb7eac50a5cf7a03ae0240a1ad083d01a416ffe65f702691155_amd64, multicluster-engine/managed-serviceaccount-rhel8@sha256:88f294e32c52acb7eac50a5cf7a03ae0240a1ad083d01a416ffe65f702691155_amd64, multicluster-engine/multicloud-manager-rhel8@sha256:a593519b2cbaa60a4505bee916e1c93a3f3de6a61ed9d182ca629fe38dd06534_amd64, multicluster-engine/must-gather-rhel8@sha256:867bf3b7678fdded13eb7f4d64745650b89b5e4bb67512702bcacd5f3a57395e_amd64, multicluster-engine/mce-operator-bundle@sha256:7c31009a4a201adf313300acc721dacb16e135a12de98758e6a91b2d2890f0ad_amd64, multicluster-engine/backplane-rhel8-operator@sha256:c9313fd83b05c46312e7ab3625fa8a4e5091a31009941070e1a3a85143ac76d0_amd64, multicluster-engine/placement-rhel8@sha256:5404db9892e0fb175d4468071c5a01b730c038506b3928cfd1a5f3b18f5f176a_amd64, multicluster-engine/provider-credential-controller-rhel8@sha256:bbe900ab2800a15f97f0d6211fc1553e521b3c334fdc22eb11bec353d51b6cc0_amd64, multicluster-engine/registration-rhel8@sha256:e91a4b001f41baad9328b46e3e18a293dcfd245a27f8b6029a8fcc81277d2cf7_amd64, multicluster-engine/registration-operator-rhel8@sha256:1ddb64aa8fae8f4b886bccd1db983f01d2dd43cade80efc4e5fea14d86f4deb8_amd64, multicluster-engine/work-rhel8@sha256:025a9d90b7593de183ea5502233627f56e04412b8a5d8d9281c6f5c428aed946_amd64, multicluster-engine/addon-manager-rhel8@sha256:bc8ff93f813ee891144deea492ca63b6972cb3a698976de8b2828e2cb74ce2ec_s390x, multicluster-engine/agent-service-rhel8@sha256:f0a1c93b32135cf4c5410aef75ba238139f7ca8e2f5daf828f6b9e661af9979e_s390x, multicluster-engine/apiserver-network-proxy-rhel8@sha256:b038bfd17dcc2b8133303179c475eea208d184934a94270a9a96c4a405321f50_s390x, multicluster-engine/assisted-image-service-rhel8@sha256:c593affaffcf5d4f9503d64f13667a461d6fbcd97c5c14a7f3798e1ae98ee8bd_s390x, multicluster-engine/assisted-installer-agent-rhel8@sha256:a9f423ac31214662f0aab9d22ea1a7f3e4737e09031be73d533c5b0a5608ef8d_s390x, multicluster-engine/assisted-installer-rhel8@sha256:b8d2069ef12304354a806b84c8d644a307ca8444b12ef857636f035a73cf68e0_s390x, multicluster-engine/assisted-installer-reporter-rhel8@sha256:ad4a743b8a2fcdc39c2f81c549d8ebd7a9f1228794b9524af3cf0cbfdf7e81d0_s390x, multicluster-engine/aws-encryption-provider-rhel8@sha256:0029439e78f1f68df4525552e6de58d70c453eb34173e2e369334deb6a1c1cd4_s390x, multicluster-engine/cluster-api-rhel8@sha256:10712c7167a57ddd59e43cb68b896f26353da9f67c07ace586737d9ae590591f_s390x, multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a8f7ca6a4a1683511a1dd800ea3b7f809804b03ad8794f99020d61e72f532622_s390x, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a8f7ca6a4a1683511a1dd800ea3b7f809804b03ad8794f99020d61e72f532622_s390x, multicluster-engine/cluster-api-provider-aws-rhel8@sha256:d63abcd5ac45d06dd34bd80427fafd1aff91ebfbb091d5bb6f12a7bdc14925db_s390x, multicluster-engine/cluster-api-provider-azure-rhel8@sha256:371ff6d4aab7bce86cdc72704a12db80e3e30b302c0319712936ece2ab1d76b8_s390x, multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:4c1b09387933e1e068880a3c322a9b7a40534e08b12baf8006832d43c566ec16_s390x, multicluster-engine/clusterclaims-controller-rhel8@sha256:80a958be33a8bdd814de7b2dab2c9619b3e6892c64b752983a2976d62b1c1917_s390x, multicluster-engine/cluster-curator-controller-rhel8@sha256:8471d28e55d4c08d26c814b9ccb6ce8c9a98bbe728e81dc721f1096fc115855d_s390x, multicluster-engine/cluster-image-set-controller-rhel8@sha256:16072d1fb67420938a878f9c9b60943b6c686e1719315154575c81038e42b324_s390x, multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:bf23b6522de0481efa1e8aacfc1bbc8148d0fa2c241a1de380f159bed8414576_s390x, multicluster-engine/cluster-proxy-addon-rhel8@sha256:25968795d01adaebcbfe3b9fb56cad327d341bbfd7215a47119ad0cfa2791c52_s390x, multicluster-engine/cluster-proxy-rhel8@sha256:84c5f61b54b4edb368798b3fef0af7fbc6ae22c3152c5354d94d00a0e9ea762a_s390x, multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:c7751f3aeaae89bc3d85ccbfc497493188767f3385edf9e962af277013947828_s390x, multicluster-engine/console-mce-rhel8@sha256:c7751f3aeaae89bc3d85ccbfc497493188767f3385edf9e962af277013947828_s390x, multicluster-engine/discovery-rhel8@sha256:6d4b7d2d733db04ed122c3a314bfb5f3b1478427c29b08b42d734a3f4281927b_s390x, multicluster-engine/hive-rhel8@sha256:e209927fd67f505a5d6550dd84c6142ad6bab33272f17b2b76362a43dabf1b92_s390x, multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6fb6f1824bdc22d8fd19bfdbc3577d3a65ee522a1f05584f663d77f2de181210_s390x, multicluster-engine/hypershift-addon-rhel8-operator@sha256:6fb6f1824bdc22d8fd19bfdbc3577d3a65ee522a1f05584f663d77f2de181210_s390x, multicluster-engine/hypershift-cli-rhel8@sha256:0ac9007db475e538555aa3e8f2cfedf52ea3393a03a15ad88352d1f7ca71ba66_s390x, multicluster-engine/hypershift-rhel8-operator@sha256:59b7f792044e96e3e2a6f988d9341af4ba45cf7585e55e90a08c89fe9eb464ed_s390x, multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:493f6aba42bc6f74bcb7f59d5158e8d4ebec77bb07899344db119ae1dfbe905c_s390x, multicluster-engine/managedcluster-import-controller-rhel8@sha256:387a30bec9f4202f0068901b50157a51c6b6f0ee10d71cacf5e479780bdb422a_s390x, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:3968c4afc68349237e85ab2de5a431bdca233c8a5983bd413844a1337ee48fbb_s390x, multicluster-engine/managed-serviceaccount-rhel8@sha256:3968c4afc68349237e85ab2de5a431bdca233c8a5983bd413844a1337ee48fbb_s390x, multicluster-engine/multicloud-manager-rhel8@sha256:60a257196d0247d29dd98d02fe7efb34a0b803952982da0b4e1d06723b4d9e38_s390x, multicluster-engine/must-gather-rhel8@sha256:f3e87c456f220d9984c528304e1321ee47901145d3ede2f1a2e2e74e85064e35_s390x, multicluster-engine/mce-operator-bundle@sha256:1fcfb42d4e760fad4d360977ebdfbedf37423553c3ed47440c8f8ec2f3a365ef_s390x, multicluster-engine/backplane-rhel8-operator@sha256:353d175d8b29aaf07265159b84d7a46604698030fa8687f5199c11b147bc6da2_s390x, multicluster-engine/placement-rhel8@sha256:262c5a1fc74bd57e849d2fe3d2ecfbdc3a4a53bb2182ae1bbbd0bd7adddbe728_s390x, multicluster-engine/provider-credential-controller-rhel8@sha256:cd10c4745a5cf55dbc14e9b172c46cc0b98ea5fac97403bb6f2ff3308640bf35_s390x, multicluster-engine/registration-rhel8@sha256:3dc1e6d844bed9f21dc7990a2c7f5332ff50bdeab91c6dae34c1df7506a58c55_s390x, multicluster-engine/registration-operator-rhel8@sha256:b3771775f6d44090d09c19f90b8984da0c17aa4701594a6813f163585551dd4d_s390x, multicluster-engine/work-rhel8@sha256:5f83f8343ded15c14a52a287e50238ce2e196db41c9983dea26f0b0ced23cb63_s390x, multicluster-engine/addon-manager-rhel8@sha256:02589f52a5cc2a0389c711433a4fa00326e5f23e0234857e4da1240142c4b3e0_arm64, multicluster-engine/agent-service-rhel8@sha256:55b004016b671c0cbc7b045bcaa959e57f38caaec05d39b6b3e9f504c61ed951_arm64, multicluster-engine/apiserver-network-proxy-rhel8@sha256:edb921cce33e249840e7c68b9a136e7bd9e11345e03f90c01fa954904ed184dc_arm64, multicluster-engine/assisted-image-service-rhel8@sha256:6008c8e3c7bf778dc7f74a7247e5863aa5f0583398aa7ae3a9235e8ee4b010b2_arm64, multicluster-engine/assisted-installer-agent-rhel8@sha256:e494d31f83304d0b1eb36caeb2e74629a0a00750095d3efe372b29b4305ed5a0_arm64, multicluster-engine/assisted-installer-rhel8@sha256:3c9dba2a00a1e9d42f6687faf7c98573ff57e386db76cb7194e5bd78aff9dcf8_arm64, multicluster-engine/assisted-installer-reporter-rhel8@sha256:a40d4ef01c9d1365fbdff08ce03c41ba355ba220aec117832fd80d7d36f9c839_arm64, multicluster-engine/aws-encryption-provider-rhel8@sha256:1e372ee32fda48eec52420872b13199da2592053d3ac1f65a8fc8f64cb6f1e7f_arm64, multicluster-engine/cluster-api-rhel8@sha256:44c6f5602d666d79cbdf5287f66da6a47bc5487ae48c83633f8d59d795f1ccba_arm64, multicluster-engine/cluster-api-provider-agent-rhel8@sha256:deabe95ede1066054884f871792f508fe034d371c752fe4d485f6f082b5a86b2_arm64, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:deabe95ede1066054884f871792f508fe034d371c752fe4d485f6f082b5a86b2_arm64, multicluster-engine/cluster-api-provider-aws-rhel8@sha256:490c5f8df20b54f882df65aa3915158af31d7a2b85815471d833b090451d8781_arm64, multicluster-engine/cluster-api-provider-azure-rhel8@sha256:dac71cb00d456961709392e627f1f139adfb9feacbd006696e1cf20567a17e1a_arm64, multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:c81c1a2b7a75c32ff9be6e7ff74d51d6553918228e8f22fbe638cb399b85d1d8_arm64, multicluster-engine/clusterclaims-controller-rhel8@sha256:bee61c035ed7d98c371d4000359134ff1f7eaf1f649b8bf026acb2c9b6316b2a_arm64, multicluster-engine/cluster-curator-controller-rhel8@sha256:56f2584fd6e71422131179db7f2d0dd39e582d5c72f94fd9606af78b3a015a6f_arm64, multicluster-engine/cluster-image-set-controller-rhel8@sha256:85db33c52b50ba17a7406bd13e528ada4755a4ca4035a3298bda94d967d7eb1a_arm64, multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:44c3abbcd8a109ea880a239fadfc15e43568c7a1609ce82026eb644a6f719121_arm64, multicluster-engine/cluster-proxy-addon-rhel8@sha256:92c2b2f9b9f51dc792f7e934848beed19adf75f976f44eb2b23e982966a2c38d_arm64, multicluster-engine/cluster-proxy-rhel8@sha256:67e683754b0d08c6a85660c8da3f1d00072e706ebf130b8268deaf51785ca43c_arm64, multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:0877969b2766345d36be40e1dc788430f71e6ad7c9a906eb1854f33b1245404c_arm64, multicluster-engine/console-mce-rhel8@sha256:0877969b2766345d36be40e1dc788430f71e6ad7c9a906eb1854f33b1245404c_arm64, multicluster-engine/discovery-rhel8@sha256:16f0fc0deda2cd57a687b23d8bf21b1d628f30eba057b9c4d0f810c057a5d3fe_arm64, multicluster-engine/hive-rhel8@sha256:6b244af8c1d1a35a63823554f761a4e19ebd2c071ccdf6d1f63080a044244412_arm64, multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:14ba9690a9c9bc5e9cf3a8b7745357c47cc45f861fcc00ec7abd49352d52bfa6_arm64, multicluster-engine/hypershift-addon-rhel8-operator@sha256:14ba9690a9c9bc5e9cf3a8b7745357c47cc45f861fcc00ec7abd49352d52bfa6_arm64, multicluster-engine/hypershift-cli-rhel8@sha256:bd4b849956a1c4ffdd6e3a347a0024a2b3ee453cca398200862a4db45221a2ff_arm64, multicluster-engine/hypershift-rhel8-operator@sha256:b33fd8b79e5342e9f45a4cb0147b01cfe50a2c0388112968959377d6c4736164_arm64, multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:b78402f73e6f60863588e49f4c0fb80bdf44adbf3349d7405ee635eb96c1afa7_arm64, multicluster-engine/managedcluster-import-controller-rhel8@sha256:65adf8370c204ed0b0267d8c6214a82bec5e80065ee0036a6142e5d70f2b3c1b_arm64, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:9b131ca795a283b7b52f8de490d460af3dac8b82bcfcdb86701521b043e1746d_arm64, multicluster-engine/managed-serviceaccount-rhel8@sha256:9b131ca795a283b7b52f8de490d460af3dac8b82bcfcdb86701521b043e1746d_arm64, multicluster-engine/multicloud-manager-rhel8@sha256:5f31eac2d5990fbd0971ac5c565ed8426db30564c84c439580f7428b70171370_arm64, multicluster-engine/must-gather-rhel8@sha256:bfa921a28c15efd9bda6fb71f45064945f6c3bf3042d5106477673d55dc9b88f_arm64, multicluster-engine/backplane-rhel8-operator@sha256:fddd47afccfb2d2c456e7b5193d5f8a253491b725e6a5fddfc28bffb2538f7f1_arm64, multicluster-engine/placement-rhel8@sha256:db2403d49443fd72bf69c6cba4cb6228e7f1e1b82716faf0be688a4be8b26d82_arm64, multicluster-engine/provider-credential-controller-rhel8@sha256:ff5925ac026016eafca7b5bbe6f5cf225abd2dfe165a2400c19516c981d7cd19_arm64, multicluster-engine/registration-rhel8@sha256:6da13222d9ee90965112b0291ec6dda06ce17575c49c27c48ad7b29cbd18a072_arm64, multicluster-engine/registration-operator-rhel8@sha256:492a93eac7a29a6460cb2218c48919c55ae9f06e41b185a9f1fd7e8c4cb6d7be_arm64, multicluster-engine/work-rhel8@sha256:3a8825160e1426037d0314596838a8185d1a4cd50f68dd327fae8339c4a73445_arm64
Full Details
CSAF document


RHSA-2024:10178
Severity: important
Released on: 21/11/2024
CVE: CVE-2024-9666, CVE-2024-10039, CVE-2024-10270, CVE-2024-10451, CVE-2024-10492,
Bugzilla: 2317440, 2319217, 2321214, 2322096, 2322447, 2317440, 2319217, 2321214, 2322096, 2322447
Affected Packages:
Full Details
CSAF document


RHSA-2024:10177
Severity: important
Released on: 21/11/2024
CVE: CVE-2024-9666, CVE-2024-10039, CVE-2024-10270, CVE-2024-10451, CVE-2024-10492,
Bugzilla: 2317440, 2319217, 2321214, 2322096, 2322447, 2317440, 2319217, 2321214, 2322096, 2322447
Affected Packages: rhbk/keycloak-rhel9@sha256:9f0c7ff5d4f97775801fcc17392eaba634eceb8407b0635998a406cf784591cb_ppc64le, rhbk/keycloak-rhel9-operator@sha256:f42eac86465f8c2cd7c9e8d5be2f5efb0d3aa78edb065c3c7df99c89c865f07c_ppc64le, rhbk/keycloak-rhel9@sha256:6660b8b5c6628e835d01fbe7a464120d147d5b571cc5916afe800b2eb2b6d3d5_s390x, rhbk/keycloak-rhel9-operator@sha256:89607e68cfdc0741090e4fbec8e253c60fc1fc7748504ec965bdfd71a556de68_s390x, rhbk/keycloak-rhel9@sha256:b3cf32eb519b285c4796a9ee110e323fc58beb5780fc7ddec2467da54717b216_amd64, rhbk/keycloak-operator-bundle@sha256:df1759af072286178f29d7b70cb44cacf29698449b5aaf7284b7eaf3086ae7a7_amd64, rhbk/keycloak-rhel9-operator@sha256:9d5a5d7a2caadab9479b3c76c1a58a4706335317aa140c56f2444131aaa75fec_amd64
Full Details
CSAF document


RHSA-2024:10176
Severity: important
Released on: 21/11/2024
CVE: CVE-2024-9666, CVE-2024-10039, CVE-2024-10270, CVE-2024-10451, CVE-2024-10492,
Bugzilla: 2317440, 2319217, 2321214, 2322096, 2322447, 2317440, 2319217, 2321214, 2322096, 2322447
Affected Packages:
Full Details
CSAF document


RHSA-2024:10175
Severity: important
Released on: 21/11/2024
CVE: CVE-2024-9666, CVE-2024-10039, CVE-2024-10270, CVE-2024-10451, CVE-2024-10492,
Bugzilla: 2317440, 2319217, 2321214, 2322096, 2322447, 2317440, 2319217, 2321214, 2322096, 2322447
Affected Packages: rhbk/keycloak-rhel9@sha256:0d281d30fa7f931cabd50b24c908c2b61c1fc527326626ad4fff548e47bfd577_ppc64le, rhbk/keycloak-rhel9-operator@sha256:446294f7b35b9e1a3ad908ceab53fabbd1b8dfa0535e6b9a7acebcd038a2507a_ppc64le, rhbk/keycloak-rhel9@sha256:69f6df6ec90aca5d801c6724e5350700548d8903a4be3aef7a1bb95bbbbdb0c6_amd64, rhbk/keycloak-operator-bundle@sha256:b88294b9033853bf4874fe5f14757c217c7ab3901dfd6ded46b880fd9bd9543b_amd64, rhbk/keycloak-rhel9-operator@sha256:3c74dc71609ff709e4221145dbca43ea1fd973789d3b380a00402e7700d10b68_amd64, rhbk/keycloak-rhel9@sha256:801d2ade5b61cadf0508f347881ae496e679725a6052653619044a63938b8184_s390x, rhbk/keycloak-rhel9-operator@sha256:b0259432bac5499e7ea08136ef8357851d1f5be64a3b5086cdf46bfaac9d50b0_s390x
Full Details
CSAF document


RHSA-2024:9983
Severity: moderate
Released on: 21/11/2024
CVE: CVE-2024-42353,
Bugzilla: 2305004
Affected Packages: python-webob-0:1.8.7-2.1.el9ost.src, python3-webob-0:1.8.7-2.1.el9ost.noarch
Full Details
CSAF document


RHSA-2024:9984
Severity: moderate
Released on: 21/11/2024
CVE: CVE-2024-4340,
Bugzilla: 2278038, 2278038
Affected Packages: python-sqlparse-0:0.4.1-2.el9ost.src, python3-sqlparse-0:0.4.1-2.el9ost.noarch
Full Details
CSAF document


RHSA-2024:9990
Severity: moderate
Released on: 21/11/2024
CVE: CVE-2024-8007,
Bugzilla: 2305975, 2213408, 2251692, 2259470, 2272202, 2279328, 2292699, 2295391, 2301634, 2303654, 2305975, 2307955, 2308677, 2320103
Affected Packages: python-tripleoclient-0:16.5.1-17.1.20240913100806.f3599d0.el9ost.src, openstack-tripleo-common-0:15.4.1-17.1.20240911100820.e5b18f2.el9ost.src, python3-tripleoclient-0:16.5.1-17.1.20240913100806.f3599d0.el9ost.noarch, openstack-tripleo-common-0:15.4.1-17.1.20240911100820.e5b18f2.el9ost.noarch, openstack-tripleo-common-container-base-0:15.4.1-17.1.20240911100820.e5b18f2.el9ost.noarch, openstack-tripleo-common-containers-0:15.4.1-17.1.20240911100820.e5b18f2.el9ost.noarch, openstack-tripleo-common-devtools-0:15.4.1-17.1.20240911100820.e5b18f2.el9ost.noarch, python3-tripleo-common-0:15.4.1-17.1.20240911100820.e5b18f2.el9ost.noarch
Full Details
CSAF document


RHSA-2024:9982
Severity: important
Released on: 21/11/2024
CVE: CVE-2024-44082,
Bugzilla: 2309331, 2309331
Affected Packages: openstack-ironic-1:17.1.1-17.1.20240917210749.c31db88.el9ost.src, openstack-ironic-api-1:17.1.1-17.1.20240917210749.c31db88.el9ost.noarch, openstack-ironic-common-1:17.1.1-17.1.20240917210749.c31db88.el9ost.noarch, openstack-ironic-conductor-1:17.1.1-17.1.20240917210749.c31db88.el9ost.noarch
Full Details
CSAF document


RHSA-2024:9978
Severity: moderate
Released on: 21/11/2024
CVE: CVE-2024-4840,
Bugzilla: 2280249, 2235206, 2242069, 2243267, 2247302, 2249881, 2252442, 2255302, 2264238, 2269219, 2274355, 2275307, 2276136, 2276592, 2276865, 2278019, 2279464, 2279998, 2280249, 2284645, 2290685, 2293048, 2293735, 2295402, 2295757, 2295948, 2302191, 2303551, 2304312, 2305981, 2306489, 2307256, 2307307, 2310427, 2311465, 2313372, 2313502, 2314658, 2316083, 2320400
Affected Packages: openstack-tripleo-heat-templates-0:14.3.1-17.1.20240919130756.el9ost.src, openstack-tripleo-heat-templates-0:14.3.1-17.1.20240919130756.el9ost.noarch
Full Details
CSAF document


RHSA-2024:9988
Severity: moderate
Released on: 21/11/2024
CVE: CVE-2024-35195,
Bugzilla: 2282114, 2282114
Affected Packages: python-requests-0:2.25.1-2.el8ost.src, python3-requests-0:2.25.1-2.el8ost.noarch
Full Details
CSAF document


RHSA-2024:9991
Severity: moderate
Released on: 21/11/2024
CVE: CVE-2024-8007,
Bugzilla: 2305975, 2258093, 2294406, 2305975
Affected Packages: openstack-tripleo-common-0:15.4.1-17.1.20240911093743.e5b18f2.el8ost.src, python-tripleoclient-0:16.5.1-17.1.20240913093745.f3599d0.el8ost.src, openstack-tripleo-common-0:15.4.1-17.1.20240911093743.e5b18f2.el8ost.noarch, openstack-tripleo-common-container-base-0:15.4.1-17.1.20240911093743.e5b18f2.el8ost.noarch, openstack-tripleo-common-containers-0:15.4.1-17.1.20240911093743.e5b18f2.el8ost.noarch, python3-tripleo-common-0:15.4.1-17.1.20240911093743.e5b18f2.el8ost.noarch, python3-tripleoclient-0:16.5.1-17.1.20240913093745.f3599d0.el8ost.noarch
Full Details
CSAF document


RHSA-2024:9985
Severity: moderate
Released on: 21/11/2024
CVE: CVE-2024-37891,
Bugzilla: 2292788, 2292788
Affected Packages: python-urllib3-0:1.25.10-7.el8ost.src, python3-urllib3-0:1.25.10-7.el8ost.noarch
Full Details
CSAF document


RHSA-2024:9977
Severity: moderate
Released on: 21/11/2024
CVE: CVE-2024-5569,
Bugzilla: 2296413, 2296413
Affected Packages: python-zipp-0:3.4.0-3.el9ost.src, python3-zipp-0:3.4.0-3.el9ost.noarch
Full Details
CSAF document


RHSA-2024:9989
Severity: moderate
Released on: 21/11/2024
CVE: CVE-2024-42353,
Bugzilla: 2305004
Affected Packages: python-webob-0:1.8.7-2.1.el8ost.src, python3-webob-0:1.8.7-2.1.el8ost.noarch
Full Details
CSAF document


RHSA-2024:9976
Severity: important
Released on: 21/11/2024
CVE: CVE-2024-34069,
Bugzilla: 2279451, 2279451
Affected Packages: python-werkzeug-0:2.0.1-7.el9ost.src, python3-werkzeug-0:2.0.1-7.el9ost.noarch
Full Details
CSAF document


RHSA-2024:9986
Severity: moderate
Released on: 21/11/2024
CVE: CVE-2024-4340,
Bugzilla: 2278038, 2278038
Affected Packages: python-sqlparse-0:0.4.1-2.el8ost.src, python3-sqlparse-0:0.4.1-2.el8ost.noarch
Full Details
CSAF document


RHSA-2024:9975
Severity: important
Released on: 21/11/2024
CVE: CVE-2024-34069,
Bugzilla: 2279451, 2279451
Affected Packages: python-werkzeug-0:2.0.1-9.el8ost.src, python3-werkzeug-0:2.0.1-9.el8ost.noarch
Full Details
CSAF document


RHSA-2024:10135
Severity: low
Released on: 21/11/2024
CVE: CVE-2024-2398, CVE-2024-6119, CVE-2024-6345, CVE-2024-6923, CVE-2024-34397, CVE-2024-37370, CVE-2024-37371, CVE-2024-45490, CVE-2024-45491, CVE-2024-45492,
Bugzilla: 2270498, 2306158, 2297771, 2302255, 2279632, 2294677, 2294676, 2308615, 2308616, 2308617, 2263240, 2321987
Affected Packages: service-interconnect/skupper-config-sync-rhel9@sha256:51c106e22bc98c6678dafc2f42e387f6e6158e686436e6f89747703dd9c1bbbc_amd64, service-interconnect/skupper-flow-collector-rhel9@sha256:58ec0e5cb8a9544153410867797e40055928dbd589e652e02bf4cddff083f5f6_amd64, service-interconnect/skupper-operator-bundle@sha256:32c03556f3eb7f87c0624b105e8d9aac7dcfaea71adf16e4e9825586829880c1_amd64, service-interconnect/skupper-router-rhel9@sha256:958ec2e1c85c49252d7b49a7b0073a0e73dffac31e46bad2b0a788114cb13c74_amd64, service-interconnect/skupper-service-controller-rhel9@sha256:34ce86c11588f0c7b2ba40ff988a8b6ac7ae6d29182e94d3a65e5756c68578f8_amd64, service-interconnect/skupper-site-controller-rhel9@sha256:cce081bb2d5ae131770dfd095c2e8ad2fcc616d9b3fc487f9252c8f721f1b2ba_amd64
Full Details
CSAF document


RHSA-2024:10133
Severity: moderate
Released on: 21/11/2024
CVE: CVE-2024-9355, CVE-2024-24791,
Bugzilla: 2315719, 2295310, 2295310, 2315719
Affected Packages: rhc-worker-script-0:0.10-2.el7_9.src, rhc-worker-script-0:0.10-2.el7_9.x86_64
Full Details
CSAF document


RHSA-2024:10090
Severity: important
Released on: 20/11/2024
CVE: CVE-2024-9632,
Bugzilla: 2317233, 2317233
Affected Packages: tigervnc-0:1.14.1-1.el9_5.src, tigervnc-0:1.14.1-1.el9_5.aarch64, tigervnc-server-0:1.14.1-1.el9_5.aarch64, tigervnc-server-minimal-0:1.14.1-1.el9_5.aarch64, tigervnc-server-module-0:1.14.1-1.el9_5.aarch64, tigervnc-debugsource-0:1.14.1-1.el9_5.aarch64, tigervnc-debuginfo-0:1.14.1-1.el9_5.aarch64, tigervnc-server-debuginfo-0:1.14.1-1.el9_5.aarch64, tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.aarch64, tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.aarch64, tigervnc-0:1.14.1-1.el9_5.ppc64le, tigervnc-server-0:1.14.1-1.el9_5.ppc64le, tigervnc-server-minimal-0:1.14.1-1.el9_5.ppc64le, tigervnc-server-module-0:1.14.1-1.el9_5.ppc64le, tigervnc-debugsource-0:1.14.1-1.el9_5.ppc64le, tigervnc-debuginfo-0:1.14.1-1.el9_5.ppc64le, tigervnc-server-debuginfo-0:1.14.1-1.el9_5.ppc64le, tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.ppc64le, tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.ppc64le, tigervnc-0:1.14.1-1.el9_5.x86_64, tigervnc-server-0:1.14.1-1.el9_5.x86_64, tigervnc-server-minimal-0:1.14.1-1.el9_5.x86_64, tigervnc-server-module-0:1.14.1-1.el9_5.x86_64, tigervnc-debugsource-0:1.14.1-1.el9_5.x86_64, tigervnc-debuginfo-0:1.14.1-1.el9_5.x86_64, tigervnc-server-debuginfo-0:1.14.1-1.el9_5.x86_64, tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.x86_64, tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.x86_64, tigervnc-0:1.14.1-1.el9_5.s390x, tigervnc-server-0:1.14.1-1.el9_5.s390x, tigervnc-server-minimal-0:1.14.1-1.el9_5.s390x, tigervnc-server-module-0:1.14.1-1.el9_5.s390x, tigervnc-debugsource-0:1.14.1-1.el9_5.s390x, tigervnc-debuginfo-0:1.14.1-1.el9_5.s390x, tigervnc-server-debuginfo-0:1.14.1-1.el9_5.s390x, tigervnc-server-minimal-debuginfo-0:1.14.1-1.el9_5.s390x, tigervnc-server-module-debuginfo-0:1.14.1-1.el9_5.s390x, tigervnc-icons-0:1.14.1-1.el9_5.noarch, tigervnc-license-0:1.14.1-1.el9_5.noarch, tigervnc-selinux-0:1.14.1-1.el9_5.noarch
Full Details
CSAF document


RHSA-2024:9623
Severity: important
Released on: 20/11/2024
CVE: CVE-2024-49768, CVE-2024-49769,
Bugzilla: 2322460, 2322461, 2322460, 2322461
Affected Packages: python-waitress-0:3.0.1-1.el9.src, openshift-0:4.14.0-202411110739.p0.g03a907c.assembly.stream.el8.src, openshift-0:4.14.0-202411110739.p0.g03a907c.assembly.stream.el9.src, python3-waitress-0:3.0.1-1.el9.noarch, openshift-hyperkube-0:4.14.0-202411110739.p0.g03a907c.assembly.stream.el8.x86_64, openshift-hyperkube-0:4.14.0-202411110739.p0.g03a907c.assembly.stream.el9.x86_64, openshift-hyperkube-0:4.14.0-202411110739.p0.g03a907c.assembly.stream.el8.aarch64, openshift-hyperkube-0:4.14.0-202411110739.p0.g03a907c.assembly.stream.el9.aarch64, openshift-hyperkube-0:4.14.0-202411110739.p0.g03a907c.assembly.stream.el8.ppc64le, openshift-hyperkube-0:4.14.0-202411110739.p0.g03a907c.assembly.stream.el9.ppc64le, openshift-hyperkube-0:4.14.0-202411110739.p0.g03a907c.assembly.stream.el8.s390x, openshift-hyperkube-0:4.14.0-202411110739.p0.g03a907c.assembly.stream.el9.s390x
Full Details
CSAF document


RHSA-2024:9620
Severity: important
Released on: 20/11/2024
CVE: CVE-2024-6508, CVE-2024-7409, CVE-2024-47875, CVE-2024-48910,
Bugzilla: 2295777, 2302487, 2318052, 2322949, 2295777, 2302487, 2318052, 2322949
Affected Packages: openshift4/ose-cluster-autoscaler@sha256:b6fa5a665475a2ef88cc35d8074d4c7c09119f5cf6f391af846267ff4abf9898_arm64, openshift4/ose-baremetal-machine-controllers@sha256:72d7b389768bcfbef34d437955e0a0d294fde28f41e19ec8a4b52695133dcbfe_arm64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:a42ba4078d884b15e1d3387f453a5eedbf32423b65cbe26c8357b2f20fe1c6ef_arm64, openshift4/ose-cluster-monitoring-operator@sha256:cef71156011e57a5ea7c65cd780b2f50dc432c61518fab3c651b3615d74a2730_arm64, openshift4/ose-cluster-network-operator@sha256:5c57c3e24ec6bed29d191c447d8828e6d772750de8e271dac4e054f04763ea96_arm64, openshift4/ose-cluster-node-tuning-operator@sha256:f21e051aea48627ef2b66c4c501284000d6ba58ae5e97743817164f811b601e5_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f21e051aea48627ef2b66c4c501284000d6ba58ae5e97743817164f811b601e5_arm64, openshift4/ose-cluster-version-operator@sha256:0841c3be41cec924af9cdb611392e09053323752c24e0bc75e5de229b82b6ba0_arm64, openshift4/ose-configmap-reloader@sha256:7f1cab8161e647518c0604ce0767b9b18a90430037887db2262969e6eadc5758_arm64, openshift4/ose-coredns@sha256:79b2a3e80631e7cd928423639fa952a46c9d5acf4fb514ae29469706877c81cf_arm64, openshift4/ose-csi-external-attacher-rhel8@sha256:26db1740bcb433ebc021121fee2bfb041f593190c341ae9ae684525b31d83193_arm64, openshift4/ose-csi-external-attacher@sha256:26db1740bcb433ebc021121fee2bfb041f593190c341ae9ae684525b31d83193_arm64, openshift4/ose-csi-livenessprobe@sha256:3dce377c9562de2d93b3d9357c6ac5ed4c1b7b7ebc78efdb71268cb4c97eaed7_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:3dce377c9562de2d93b3d9357c6ac5ed4c1b7b7ebc78efdb71268cb4c97eaed7_arm64, openshift4/ose-csi-node-driver-registrar@sha256:4f4c4595115fd086f18ad23b9a0f07a73cd15800f45b01aa4ad782bfffe6742b_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4f4c4595115fd086f18ad23b9a0f07a73cd15800f45b01aa4ad782bfffe6742b_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:f731e248fb0bf4a16cd80739d2601204693933de0869a2867631409beb713f6d_arm64, openshift4/ose-csi-external-provisioner@sha256:f731e248fb0bf4a16cd80739d2601204693933de0869a2867631409beb713f6d_arm64, openshift4/driver-toolkit-rhel9@sha256:632361566980091343a3fcf000999a722c6ac491075a906d944ce018e100575b_arm64, openshift4/ose-oauth-proxy@sha256:3e849bf2879f0dc7ee6e7af981dc2a36c4e949ee49d41768ab0b072f53b2624a_arm64, openshift4/ose-prometheus-alertmanager@sha256:7dfbbaf80ab0506b6fda8f028d1094747ec73c80b020f72330c79138a9f97309_arm64, openshift4/ose-prometheus-node-exporter@sha256:0bb9fe9495326c4b31243adf4db80c23d468f777f769d97ab54c218a4baf4b83_arm64, openshift4/ose-prometheus@sha256:a8dfb774edc0e2adffc20c2cca445e709f0d7b29731b2b01b9c2a59eb73c9b5e_arm64, openshift4/ose-ironic-rhel9@sha256:a66a9495f5baf157f0db52be0030062107cc30d44c0d1e81a3020eaff5676826_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:65f6af89297d8d9760e30804471d9e25c32019ae4d0bdc8f0e6ca2062e2b7fbf_arm64, openshift4/ose-kube-proxy@sha256:63d4ac45fb82924c210d865634469760127dfe9f4ba8209e51bd3deb2b5b7110_arm64, openshift4/ose-kube-rbac-proxy@sha256:9505550cdbfaa293da951fbe904500566bc06862f9635dc4062adf6714033f96_arm64, openshift4/ose-kube-state-metrics@sha256:fbb01c2ddd265f1d00ee5d45a74275cfdc6ce30a31b733f5523c8b861fada29d_arm64, openshift4/ose-operator-marketplace@sha256:42cbbe8f90607c592683c433e54ce37525199cc2a2da6fee5c095357a88a8070_arm64, openshift4/ose-monitoring-plugin-rhel8@sha256:caae063b1867dbf62adf2ce1e49b1b6c109a3936ce223c537b309be80206cace_arm64, openshift4/ose-multus-cni@sha256:a6e44eb2f649cc068d53ee7ff4a68865b9df0261fbf7caf1aec14b71c5bfc2df_arm64, openshift4/ose-oauth-server-rhel8@sha256:a37def6770ebe0b99ad96ab8a4f6342c8f152bba57f9c8c028a4cded5fc0af53_arm64, openshift4/oc-mirror-plugin-rhel8@sha256:9f55bb571ca6e28700dcdad7f010c385d18821188fceecfbcdd9d8e1c2d6ea53_arm64, openshift4/ose-docker-builder@sha256:46cd9df77aa143f5d78189f092ce805ad722ff23328fcc20741ece6ca7170288_arm64, openshift4/ose-cli@sha256:54035a719514e7c81059040e35d799af6985c736e8f9655531723113709bd2f5_arm64, openshift4/ose-console@sha256:e58dcf5cba44e1b665e0c8be367b379a782af14ce53abe96488b11ed0b37d3e8_arm64, openshift4/ose-console-operator@sha256:c857b09cd6ad60b35a3c7170ea67d10755f0a71f74ca8d2634dd8c0d02d25dfb_arm64, openshift4/ose-deployer@sha256:fbb6fc9ca2d8895d3c033a097b1964fffafcf833e3c1e08286049e4387688bfa_arm64, openshift4/ose-haproxy-router@sha256:75746d5f0d23dea02bec0130fa4a076994b84583071072d2cdb4d689dfd89b21_arm64, openshift4/ose-keepalived-ipfailover@sha256:05c4e92a6c53eaf91b749f2df24723efb88e869a6f5cdf9ef0a4fd513ef5b637_arm64, openshift4/ose-pod@sha256:e555525a2fae6d73e8d114c4e8264b34ae9f54dec1482b35b1d698058347a76f_arm64, openshift4/ose-docker-registry@sha256:3d63b5f6de433768dbda7f6ed59147775cab6e8a9ed2c1443af20cf6e7d2217c_arm64, openshift4/ose-tests@sha256:76b5019f38166a7ad2ddf2735c50ff41b09ea82147adfa39151ad6c94241a557_arm64, openshift4/ose-openshift-state-metrics-rhel8@sha256:028b678083430d5c9528af61324a886c231a78d15c79cc1406e34f96c9bf9fce_arm64, openshift4/ose-operator-lifecycle-manager@sha256:f06f1535342584e1813b13dcba2bf42298285727e3afcac8661111d1801c03eb_arm64, openshift4/ose-operator-registry@sha256:d9beefefbb9c8a70afcd781ab134cb8c5b4111dfc38f3490a5f56f00c4be3448_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:6d1474e4fd213746576dc00425ba3ace61967fdfb6b0114a8f26e9230c1a6726_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2e4ea7f436b5228ade7e4d5c4bcdc5e06fa98478decd134857859701308ccc8d_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5dfad24a4cfe89eeb442352019eeeecb988a23b2c8dc5911ba27fb45ce3cd4e7_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:46d4791417caf1513248fd3728d369b274601c22b48f309601dbfafe3cacabbb_arm64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:c3a7da451e42af61fc31509a16d6a0e0221519fc317079ab4540fe6881b71999_arm64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7241a4a32a72f6d9c3fb309088247a12f8d71b27ee74246a40180d83dfd03c5e_arm64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:1c0e733f1cb8467893a79df35bbbd4c71cbc3c28a40a78ef924e59ca143ea3b3_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:86a3872497f9c57c3c53d4aaf890ce55bb525f263cdae185bdf7fe4b2dad3745_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:262a7b5fef02f071ab70f03fc96165e5926bd17fc4911e5d6c6fc4c3a78b7220_arm64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:456f85560ad85bb4c9fc626c45ba2c92e632571d5e543ad18da12aa6a5d73433_arm64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2bb5b54cb1f3838dec574381eec14bded633ba28b4087f287641c3c5ac68afd9_arm64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f1853972e649b84eefd46122aec987e11fb5f60c84c4fe73c8508c41b4dee212_arm64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9375285e0c9af56984bd033b2a432ba78f248cb809ac199a2b9662137778d4c7_arm64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:d204680f231a1804384a4129c414097b04281f8a8ff8fc9c2a275565ba0c9a06_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:14a6eef005171640645b417444cc2d05598b3aecd473324ebfc44ea5e2096351_arm64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:b8f56ffb7250c2695e42a5f7c4620c06eb8c57f0fc7d13402890ae3e5384f68f_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:de1fabd836b11073d8c24984ceef2f24799695fcad0d0b06639226f4ab3b7179_arm64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:fa044fa8f918242ae7c5443f960ab565f66c1a4d5aec4ff07b438b2fe0c40403_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:5ddc3a4827124ba7ec47ffbdd6c845b1fff4df77554863582386c3108757edf9_arm64, openshift4/ose-baremetal-rhel8-operator@sha256:bc7a30244a1c5f7d8c329bf49b049e4e03b2030cd2a0a52986436224e3ba7dd1_arm64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:46d8a9e07d33bc5f3863f17b503cd401e67ed7043ecf3c80c9eac1f1631b10f8_arm64, openshift4/ose-cli-artifacts@sha256:e10bcd1c879fb970d01884c3c95ca205092173e5590dcf2f9e13c72a57194679_arm64, openshift4/ose-cloud-credential-operator@sha256:cf380f437f6ac03eca8bcf6f2dd2ab0a87cd0071ca53a0ce62abe072a26fba18_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:df5267606dc4a04ef36dd1941eb66703f21e2ee3fff16a597fb9fefe50b96cfc_arm64, openshift4/ose-cluster-api-rhel8@sha256:5d864a37bd38d5032fc7667870bb18cdf8f7481ebc2d85ccea65e95a73231a6a_arm64, openshift4/ose-cluster-authentication-operator@sha256:d324871994afc4bab078296e5e8b4c743971262d891645ba42f770f3bf71920c_arm64, openshift4/ose-cluster-autoscaler-operator@sha256:9681b2252ebe8a105fea86bd02c749b7b44184ae0bad8b554fa831fec49de427_arm64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d5419940c19424673a2bc5fbff7d1370e1bf25d051693cfaf29e72daa2aeec62_arm64, openshift4/ose-cluster-bootstrap@sha256:097fa065a3a2ac5972aa4170914d51a8eb3545d925fa698b38c6e5ea780efa5e_arm64, openshift4/ose-cluster-capi-rhel8-operator@sha256:a049d4eabe247e5cab151a8a41af1fc7c1ffe38216a4da6eb10cddaafb1d9cd1_arm64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a049d4eabe247e5cab151a8a41af1fc7c1ffe38216a4da6eb10cddaafb1d9cd1_arm64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:379a24499e1b549369e4b8c41a2d25a4d4c998595ea8af65d3a793e3e293a507_arm64, openshift4/ose-cluster-config-operator@sha256:9acc0b4f1e419c98a5ff1a55751bcc71c1e2f273bc11a13f5cbd80258e88c106_arm64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fdd2d2f3a31450a460e2fa8e5ffe11667af5cf5de6beecc9853f0ab481f030ef_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:91952a95a777d6d9159c607e58f66b1f1f8cad567d992e904250645040e28154_arm64, openshift4/ose-cluster-dns-operator@sha256:8f4db9a6f5fea7394a484a7b7ddacb11d85695a8e5bec59df688c0564b18ce11_arm64, openshift4/ose-cluster-image-registry-operator@sha256:002a01513321baf55be9c9b134ea21a0ee72197b12c2c47c90d6929672de0866_arm64, openshift4/ose-cluster-ingress-operator@sha256:bdcfb4c832404f2f9f984430a3f18afb823bf270eb0c954cf18f11bea71f385b_arm64, openshift4/ose-cluster-kube-apiserver-operator@sha256:05bed21777c4e0d8ce93a28d1a1a415807dcf72361557ac4e89401e95b80b150_arm64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:dbbdb9f33f4f3bee2f828034c53be80b09bba7616008f8a94fd838113aee3edf_arm64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:60169f243e50aa0015a0b87424db3d6900ec8aca134394302875073e17b3d78a_arm64, openshift4/ose-cluster-kube-scheduler-operator@sha256:854880511b37aee296a8055a3a34b87a67cb42f0be4d69cd9371a09054b00a10_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9346f2197bc5bc596de23a92954980c796aa36cdc4b92f2a55994fc937bba3ae_arm64, openshift4/ose-cluster-machine-approver@sha256:0c2caffa3f4fe5b358a8fd6ae9456a72621675dc858627db661be2636861cc0b_arm64, openshift4/ose-cluster-olm-operator-rhel8@sha256:9af4321b95c6f61b690155a08474820dd53ffe3483357a11c2d2322d3dfa721d_arm64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ac4e5181c67769deccf8a0364918d180cdb559f63abcc596ef43e78688458ba_arm64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b2c13c0fc400a94a39eff7159a50597d29d931661f0c2bb4217d9de87e2a7390_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:0d5a7823860f99a0857d8de11d647f2181a55bf76a4e87330e4249a9f5f4f841_arm64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ba6e459a5a03c29947e0c9a770ad65f0f75a2de42d1cc88b6095283103224a29_arm64, openshift4/ose-cluster-policy-controller-rhel8@sha256:994d75cf514c5dc7defe59f6510bd36f1e91034c25a9fdf8daeb21d0a069ba46_arm64, openshift4/ose-cluster-samples-operator@sha256:b22883459a3b6c6553834496683f925579bfe6363cde9ca95cc62181bc58ac91_arm64, openshift4/ose-cluster-storage-operator@sha256:4baaa18b3c6063df7f919e0858474a71506f99ec224bffb69b8cb977c2d4a4d3_arm64, openshift4/ose-cluster-update-keys@sha256:ee0204762a5c629d53719fd685b8312c807e6427f11841c046c3d845131b4383_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:b6a334a11139bdc6c1b74aaf94e430038914606a631c9a0e3ed7e6bde969ed09_arm64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1ccfce7e08f3fe7ffb970e674a6066192280a72605b06c3e7be2593f19683064_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aa8406cd90b49440b701f61f75c19babd93c77c6d0568dc94c4bf50f8612cf03_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:be0f4e9fa643cda64c0ca6b580fe274aaece871848b11324359e38f8f59472c9_arm64, openshift4/ose-csi-external-resizer@sha256:0e2cd983563a563d21b7edfeb412652e9fa35ea2fa911c2b07d9857fd574d4d9_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:0e2cd983563a563d21b7edfeb412652e9fa35ea2fa911c2b07d9857fd574d4d9_arm64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:3633d9eb4ffe386d4ac7636715123df1579dbf6ee12805c47ca13d6c0ad87c03_arm64, openshift4/ose-csi-external-snapshotter@sha256:3633d9eb4ffe386d4ac7636715123df1579dbf6ee12805c47ca13d6c0ad87c03_arm64, openshift4/ose-csi-snapshot-controller@sha256:98c9efcb743630eb8f3a97f58388ad9e5bb5a8f6357a50a88fc3dd5c5a7e5b13_arm64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:98c9efcb743630eb8f3a97f58388ad9e5bb5a8f6357a50a88fc3dd5c5a7e5b13_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:773ec1d2d43cc9b4a5228e0e07c2319fc2506bd2d734ddb6dee1d6f3a4717c76_arm64, openshift4/egress-router-cni-rhel8@sha256:bb4de2de6269881ef3264fac563d12e6d534a206e862721207ed72fe023a61f7_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:175f0f1974c61bbbfc72ba4d32d45f26ab69e6f89ac483ba021861267e766fc4_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:72ad70f42a33f6df3fd1c633cfe7d107f35fb1735d44769e2cd16fc6ac815143_arm64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:af7947ea7bf4705d3f838662dd90ffbf3a2f3383415d1ec410da2a60f1a9bb49_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6d32fe8787bf032b21c9a67cfb2a39dba9a21cf0f796eb4481980bb265a55191_arm64, openshift4/ose-hypershift-rhel8@sha256:dceac7b6e8215584699ddedff3932119d9df1a23f97a49a37efcae89c01cba4c_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:cda43aded0699b9b91497dbb1a09a42a881ead06cf5a0fc6720322bd3e6a465e_arm64, openshift4/ose-insights-rhel8-operator@sha256:27a2b4b628ed5969bfe2a723214ea3bbd5c6a9395c13ac071c551b4f1bb6db33_arm64, openshift4/ose-installer-artifacts@sha256:f05a40dda1b3da940d791355534f232846cf91c9c06484ec132cf5fdaef79cd6_arm64, openshift4/ose-installer@sha256:06f8aa32e0d0de59436a0f1e3d0243d1a3aaa0cac3e1ee4e9c94c3eeeb03727d_arm64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4b918a04b70f4e4ba71186615820043801027a2bef25e83054a1053ad0155a7e_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:3d0ad6dd5fcc025160124babf0deb53b650bc16d071bb5d69543182ffe266d9b_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:141dd48630d66e116b97f300274de15cb0edf86c04ff249e608d35c2af4462b1_arm64, openshift4/ose-libvirt-machine-controllers@sha256:f06291d05fa6144c17ed8e45e6e03f3af636c486c583b725f1312bce6499c3e7_arm64, openshift4/ose-machine-api-operator@sha256:190aae00bf52d8f09a114c600fa1945e3d60c0fa44a3067c7167d53b7c1a76d6_arm64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:667c6bb04e76fce869fcf22effa69f047d54b0b1452014ee7ee643d5620f54c1_arm64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:39bca50f66f7ceb7fecd705a9b814c0c70fba778db8bab8ca722633b4488c858_arm64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:84d401867e1491138bb79dd3f755c9b1f37805fdd0013233815f4f1e748306cf_arm64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:43c30978e4756da657cffb028ca8840c62fe002cc271d93c74cedaca02bfa8fd_arm64, openshift4/ose-machine-config-operator@sha256:15917e958dd63553bafbac0e9f193cf90d2bb22ab5a049f2346dd10712ffc2db_arm64, openshift4/ose-machine-os-images-rhel8@sha256:ba456febae5dbc80dbafebc86fd61111ea13b0a8fca308d7fbc9376d2d140537_arm64, openshift4/ose-multus-admission-controller@sha256:2b9478487a236054f143332f682b6f31d0d91e4ea12306dce15d583c1f9c18dd_arm64, openshift4/ose-multus-networkpolicy-rhel8@sha256:c4f74af3c62b725300a34f9769012925997f3c929d30865401165f18e8906e8f_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:67c8b5c4e49e8ca3c5f04db84f61f6acaef3fb840d0c5bb764dfef705e77b73d_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:04dc62dea82ec30b922f44f7fb5bf5d1fbc97b1380f6bc49062ca7979d66e5ae_arm64, openshift4/ose-must-gather@sha256:e8afbc11e0c4059be96aeb776bd5fe96705b4ea16d52ef6aea51853c60295546_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:42186ef632ff2163bdcd64c204ade0f671fe14097f2ee63357ad33349b49f7bd_arm64, openshift4/ose-network-metrics-daemon-rhel8@sha256:13248c06fd622b47c02610c94109364d5d59b8802ad6f8940460e7ed40ac112a_arm64, openshift4/network-tools-rhel8@sha256:a32fffd5ad6130d8e098646c59004926c045b23046ed9c540a477fa4a7d3c7ba_arm64, openshift4/ose-sdn-rhel8@sha256:f3aabec5bfa65fefffc0fe53a41c3282132809d4bf7e8ae45afef62c3e5aa2e5_arm64, openshift4/ose-oauth-apiserver-rhel8@sha256:96f54d2b96c913a001e4a19304ac624729e656caeac30d5f918aa0625222a0f6_arm64, openshift4/ose-olm-catalogd-rhel8@sha256:98f114f31bd810453c37f8ce06513c37c94baffdfe34a09be983ca0a423f386a_arm64, openshift4/ose-olm-operator-controller-rhel8@sha256:08f9a709c433783ac863247071116626f953dac8f364d6b316978759eac4e3c7_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:c9e1e2f8933d5c271b0d53eec08f0e7f55e9d74788c7017f9ae4f7fa89fc4c14_arm64, openshift4/ose-openshift-apiserver-rhel8@sha256:371d848d500c1323c39a15c7963fe68a06511d6296fc2e476a30baedb8c8a091_arm64, openshift4/ose-openshift-controller-manager-rhel8@sha256:65b8cec51bb6c9f3e85244f074db8cbdf20dc4f92d23eb7097b015d355c0a617_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9f3e87aa0777832c7e6621e24a85909ca2ea069077ad3fe09882a88bd30a1273_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3303152e3f49f92a74d5297a7580b566087e14755a0c1254ec1d1d9dae16b1b0_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1c91471601b116484535c3bf9c4e3f13b29e78afa9948d96103f43496a728967_arm64, openshift4/ovirt-csi-driver-rhel8@sha256:e52f055293db72d5d7544cb5d94c58c12f0e9a3380d7b37e117d2e3a16535d42_arm64, openshift4/ovirt-csi-driver-rhel7@sha256:e52f055293db72d5d7544cb5d94c58c12f0e9a3380d7b37e117d2e3a16535d42_arm64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:680c5a978c1e415f2cac6a9361ef103213a4e2cea64bfdd1682e1a5d64cf3805_arm64, openshift4/ose-ovn-kubernetes@sha256:82b6c62ed8745e465f9daed7161288d40d6056e43654be0088ea31956af1f79b_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:82b6c62ed8745e465f9daed7161288d40d6056e43654be0088ea31956af1f79b_arm64, openshift4/ose-k8s-prometheus-adapter@sha256:c43858f2818fbd3cd7395fcc2ed61a99c6ae4c4fd6a0d0aad22f41792e2c18d9_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:34c904aba6d02060755465fc36fb54b3e3b97eca92042a459c7a5202745f357c_arm64, openshift4/ose-service-ca-operator@sha256:ea29403aa3864097289d8c66681e952bd1e2011649477b6200b8ee7fb03a9d5b_arm64, openshift4/ose-thanos-rhel8@sha256:9db393a49d33b161e9841ad6b153fcb332d575aa2de473c563bd30150d321c01_arm64, openshift4/ose-tools-rhel8@sha256:38f85a12c9599d24a13a52737a79e5ba9231b4e4a266b109b6affeec5efaf382_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e9cd98210eb1ce3ff0d07422402f6d1d722d3ea79785ae8625982c5358f2dc5d_arm64, openshift4/ose-prometheus-config-reloader@sha256:fb19d87d3e2e0e9181c870da6ad377f0ba8ffd8c97c97b8894a86b9ccc50d6e4_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:164b4f8e1afbbf3edc4a49b092c11f9a31cf64c9a5ab79c226d45017e481f79d_arm64, openshift4/ose-prometheus-operator@sha256:cb1706d4d68651b69575e0b4baa3ff57d318911b7d2c185aada5662ef9ab64be_arm64, openshift4/ose-prom-label-proxy@sha256:94b91c665c0a98f7c57b47433ce8748df192260e9e11bdd571c6e38e4c5c2b28_arm64, openshift4/ose-telemeter@sha256:8fac49ff292bd7c84996c4374170687c8373d92d0cb0c76b62df4461226a9151_arm64, openshift4/ose-cluster-autoscaler@sha256:7ceeb1482e00e7b666480ddcfa7b0990769067e22febb53968b29663018866d4_s390x, openshift4/ose-baremetal-machine-controllers@sha256:c19a73e80957be70f25f150246a32926604b9bf3bd2bd6103506e6dd29683e02_s390x, openshift4/ose-cluster-etcd-rhel8-operator@sha256:737c93debe4c510f629214163d8bd52168a32a9bf4ab849c1c486870143dcead_s390x, openshift4/ose-cluster-monitoring-operator@sha256:d590ac7ca1b807e25b8c9b2eadd17992af42907284494b2d100ae5071f0cec59_s390x, openshift4/ose-cluster-network-operator@sha256:ca9cf8917906340abd25ea503c3dc78c754aae20d20e8ce8cb4af8011ebfe654_s390x, openshift4/ose-cluster-node-tuning-operator@sha256:b4dc205dcdeced94e774d6b01c82af53a2b2e8081cbbef7fee746171d98f51d5_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b4dc205dcdeced94e774d6b01c82af53a2b2e8081cbbef7fee746171d98f51d5_s390x, openshift4/ose-cluster-version-operator@sha256:3e524d96fbf877f74bfec4e91c55e880ed86f45d0e9e2e8fc8910c2927dc2ad3_s390x, openshift4/ose-configmap-reloader@sha256:727e15b120785c36a9330b1d8dec99db0876354e75e4b2948fda0cfc815fd2fd_s390x, openshift4/ose-coredns@sha256:4f3d27ba1ae9cd3fc9dbbe4b916ce05c8a51df61753729a429ca5147f413927d_s390x, openshift4/ose-csi-external-attacher-rhel8@sha256:59881fd14bd8c0479e5c7da3694299efc833c9096d424f5cedc7ee964f162ead_s390x, openshift4/ose-csi-external-attacher@sha256:59881fd14bd8c0479e5c7da3694299efc833c9096d424f5cedc7ee964f162ead_s390x, openshift4/ose-csi-livenessprobe@sha256:a49ae652abe0eba093f1e3e32c1fce6ae516e43b6145a96a5cde052957d8fd6e_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:a49ae652abe0eba093f1e3e32c1fce6ae516e43b6145a96a5cde052957d8fd6e_s390x, openshift4/ose-csi-node-driver-registrar@sha256:d5ae68d5d205cae6257add99d0a168224dd45e46afebdafedf32f183ee7b3134_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d5ae68d5d205cae6257add99d0a168224dd45e46afebdafedf32f183ee7b3134_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:0bc8cffede27dd49ed531f8e50d2dc29cdd4af274844e6cecb345b5baa437839_s390x, openshift4/ose-csi-external-provisioner@sha256:0bc8cffede27dd49ed531f8e50d2dc29cdd4af274844e6cecb345b5baa437839_s390x, openshift4/driver-toolkit-rhel9@sha256:e06eb3993fb60266cc143ae77c9176b5aa01a0fc3d9904d80bbc45bde97caa94_s390x, openshift4/ose-oauth-proxy@sha256:ec0963ed9a24d36dd4b3026932ac7d47cd3e26446b14f19698d1a38553ce7b4a_s390x, openshift4/ose-prometheus-alertmanager@sha256:cfdbaab4e30194a8f549994af942751a88dde3ba4781c32b982dcd0a317430b3_s390x, openshift4/ose-prometheus-node-exporter@sha256:7add743bf5c86cde57bbb77ea387c36d2e918ae2d0a6cd7e3aa58683f323875a_s390x, openshift4/ose-prometheus@sha256:a9bc2022c696dc3a7182abd2440010f26b25f165d187c6d884fd06ad7d5b3038_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ec321f38ae77192800daad334fbc3333fe4933156c2069fe580525e51717c7e8_s390x, openshift4/ose-kube-proxy@sha256:9caa290d0cae99bc4d0ab9f7e014b45cfed76da56a8073cf589a4829e210e258_s390x, openshift4/ose-kube-rbac-proxy@sha256:9d433654ede4117a67fa5c9993884cad21abf14d08478d94eb65da3d06d14cc6_s390x, openshift4/ose-kube-state-metrics@sha256:a70726b03dfdbc59a53c761f295768fe454334e531bf22faa91ecb9114beed7f_s390x, openshift4/ose-operator-marketplace@sha256:0610ba301b8f279f8043e6d4faabe711bc5b6967a61887397dc65e9a01feccdc_s390x, openshift4/ose-monitoring-plugin-rhel8@sha256:3eb869b6306b366e571d56ce63a2c3fb231578e450348a6b50dd913f7bc40ccb_s390x, openshift4/ose-multus-cni@sha256:9049b4750e7c3a61cb66da325cd5d319195cb287473d9981e5de06cee2308f74_s390x, openshift4/ose-oauth-server-rhel8@sha256:3559a6622e6636e2b4cb70f9366805329801cc4978fd660c55d07544f9d17c0f_s390x, openshift4/oc-mirror-plugin-rhel8@sha256:08bfc089e6fa0ad39ee3be9966b4d9384e46b254d0d1eb78d9af7d94980aedf1_s390x, openshift4/ose-docker-builder@sha256:62fda690afb2c8406d207ba0d2ee65c9f4e10238170e107a0df29679163230a7_s390x, openshift4/ose-cli@sha256:15710d0b44ee5b4dfb9480dcb01d4691471b8c65f98ba525fbc5ea207199d982_s390x, openshift4/ose-console@sha256:5fa1bd0d3b0828087eaef0b0331e45e3abf05340250beafc12f72edf866ee4fa_s390x, openshift4/ose-console-operator@sha256:7742db81ecbdc82ac88c9bf7ec0e19b13ffffd55c800cb822d11e2f62cf033d9_s390x, openshift4/ose-deployer@sha256:eb91477fca1d418b85f13938a859e9749424f18a6640a3cde4f01e84b24b5cf6_s390x, openshift4/ose-haproxy-router@sha256:a82a0f7aa24f10278d7a68e0830fe0559cc6fe353e93b5b65015fd4704f4570e_s390x, openshift4/ose-keepalived-ipfailover@sha256:8894d31a81bd276a2b48b47aa21f2bda580ecb08539e11260a671df63d078d09_s390x, openshift4/ose-pod@sha256:2a468d7fcba23636c89e978248d3a697f106f60e99cdf23db15622ff95f3f19a_s390x, openshift4/ose-docker-registry@sha256:25b08c9e7a2a0875e58d86662e4ebf6ceaf7ee20b889a1d368c2379414bd837a_s390x, openshift4/ose-tests@sha256:9af79f10d6c4dc229ffd0cfd0a632f0a777bcb7a1a30a8b56915764ba81acd80_s390x, openshift4/ose-openshift-state-metrics-rhel8@sha256:742d96d6f10ac48960e2324c0c83e12677650d86a98ec7519dfd978f93b4f13f_s390x, openshift4/ose-operator-lifecycle-manager@sha256:b68b2b117f1e2cb95371c893a80f75555d43f1e7fd322a67c95e665925a041f3_s390x, openshift4/ose-operator-registry@sha256:7c79a36268b331afd87914c5092013233d309593e34f169b85ac0f7536404164_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:2bfcac91e432c07978d83a45b10c098566ea38e7d7513c55a30a8b769d5982d0_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:460d5a53a6c725142c1829fb9388981736df8d504c231c4398c936cf20a229a1_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8c58b41400b5f5442fcfae91e0011a6de10847369df27e732e37492643e35a67_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:cf34a35a45c2a2753a073848ed253583611ad7094013a13d437183fb69ea7e7a_s390x, openshift4/ose-apiserver-network-proxy-rhel8@sha256:7f6331a5b4c411d59dbf1032142065724eb52a8d2a0f808d705bc82809eee37b_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:cef0b07e051beb73b5c7e7c1b9c0029cff6a52806e1d7cdfd4bbdfd5eecd7c10_s390x, openshift4/ose-baremetal-rhel8-operator@sha256:8894dcb92cf8bfe09853ab68e749e266668ba25c27a7aaa80c0ad6471ed770f0_s390x, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:254e2949bfb1ac9ca74da31d2ea863893c052baebc54dafdf8eef33aed2c5e53_s390x, openshift4/ose-cli-artifacts@sha256:b065da0e9a98b9f3f19d2f2885b192fe829a5b058ac790893b3d02500fa5330a_s390x, openshift4/ose-cloud-credential-operator@sha256:e93f69eaaae63a2d3b30360fbcd488cc0dcc2d5bdbcdf6f586f5416941f211ef_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:9b592fb9db68065510a636f18b60cb75880cca8395968fc05f2ad241942fde67_s390x, openshift4/ose-cluster-api-rhel8@sha256:89f5bc10bad1196e47c5ceb667c20359aebf45cdebd9afef24c81d1eb274cbcf_s390x, openshift4/ose-cluster-authentication-operator@sha256:0ac84b1d3f54ccdaafde93d24fb01da11b7bcb60f5b0420d6e858d6c487a6d92_s390x, openshift4/ose-cluster-autoscaler-operator@sha256:887b88fb07805a3f27b2854d9bb5474fae8b8d5eaf6f01f24cf80672147ddfa4_s390x, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5ee56c269ec9958e9193bb1bd8db4701f026d5461c2c48c7b472f3188a484a3f_s390x, openshift4/ose-cluster-bootstrap@sha256:47be3ebfdee985bf9b4f8adfacece8673c9b3b0bab6c32078e5882338938e2ea_s390x, openshift4/ose-cluster-capi-rhel8-operator@sha256:f289b9cf913d9778778c9362b163880f84e6896e2f44bdef19d098fba9a40cee_s390x, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f289b9cf913d9778778c9362b163880f84e6896e2f44bdef19d098fba9a40cee_s390x, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a168fa2599289ff35c4d9a8ae05347c4b6eac9d23726aa2fc78ef7ccbd47dd79_s390x, openshift4/ose-cluster-config-operator@sha256:3f2dccbb5538f9103a3b3491005c05003f9b052f16ce5f32306cf7a4d2f384e5_s390x, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:595743944bf72365e7b9e3f702616480724880ea126d0cfcd1f83d14808f4f92_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:f2c70ab581f1e565c2742c43f909d27b71dc263e20475c3be61024dd8229162b_s390x, openshift4/ose-cluster-dns-operator@sha256:901cbb85991e8bec34bf0fd7a108e17352dae450d80ab18aadf9f40bfedc1fc7_s390x, openshift4/ose-cluster-image-registry-operator@sha256:27fe1e1c1d77418957a874b664a638e36e99230e54fa4b96675863de43b72ba0_s390x, openshift4/ose-cluster-ingress-operator@sha256:c82f328315bd5d15bc820a777ea9ce42fda30f445a640c167e0b3077f533cd20_s390x, openshift4/ose-cluster-kube-apiserver-operator@sha256:6ab2d75598d8a2fdffb163b801c8f7d01e3c54191adf897110c89c73641ce9fc_s390x, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:0db1d380904fa9df58462e579dc20008167b0b78a74e5f022afa7aca06e7826f_s390x, openshift4/ose-cluster-kube-controller-manager-operator@sha256:9035af26748de7b045934fe492c1299e7cce0b2b1f5aa3c1f1f4df14594ebb7e_s390x, openshift4/ose-cluster-kube-scheduler-operator@sha256:ca14deebddef148ac727920ffac4deba64f70e70aebf80e28a2bab2909b9f4f1_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:27823ca7cc263b691126f9a4c18983ad266084ebf1debc62b57db5a40a1d65b2_s390x, openshift4/ose-cluster-machine-approver@sha256:5811f6118ac66f7bc1e688ddb18775b1acb9ea16d4956fe1f4b28638cf2cbf0f_s390x, openshift4/ose-cluster-olm-operator-rhel8@sha256:4e3a9f3614e221cbbe8b824cdea515b5cd145707e47ecf5392ae0f2117a891a0_s390x, openshift4/ose-cluster-openshift-apiserver-operator@sha256:ad88ae016cef5cbbaf1b88cfebe1f20da1c7f027f3bdf330e9f8002b18e9a8f5_s390x, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dd6fbe06b96ce6004700d6cdf90ad50177d567f3e9e76fc3831ea8e34b5eb9b5_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:419163c320e0211c29778ca91b7e51fc904810effe7cf6842660c9926da8c05e_s390x, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a46938fdc3092cb8188b57bcfbf618357cccd2a4dfe16bf93439c6c6862cd349_s390x, openshift4/ose-cluster-policy-controller-rhel8@sha256:917a5c2740ee3742d94dad29cac4bb41752e8516348277838596f951112a56d8_s390x, openshift4/ose-cluster-samples-operator@sha256:6552e3853821c2952867a9c5f4852260becf98f21130b80da085fb963bf283c5_s390x, openshift4/ose-cluster-storage-operator@sha256:af501bf1a3762bfb681a117cfe91c87b0dbe15c26f048b220f477f6a38f9a0c9_s390x, openshift4/ose-cluster-update-keys@sha256:abf4ed9778a068a36cbdb763c16fe388ae3419645888f5a43219cdf7c6f298f3_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:e472d70fc1ba7cd66261f557411b02494ebc7d285a2e9e4b6f7f9b1849508975_s390x, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bc9ae137e3c6001d24a82602b390807ba3f561415283a58f473c565c817453aa_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b795c334118695463d2a9b0b6f284111e6f5a56d02b426664483b2b37e4b991d_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7329e10e8e3138fa62cc71f7d599112720ae910e5afe0c71641b5db93942485_s390x, openshift4/ose-csi-external-resizer@sha256:022ea449af7687de8fe82d12b7043b1e6f6c1032c219db9335faa1a55808a7ff_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:022ea449af7687de8fe82d12b7043b1e6f6c1032c219db9335faa1a55808a7ff_s390x, openshift4/ose-csi-external-snapshotter-rhel8@sha256:2d875a6723495afb68adfd7b57bce33568ca6c6dd066eb1e8cb08c2b0664fe7a_s390x, openshift4/ose-csi-external-snapshotter@sha256:2d875a6723495afb68adfd7b57bce33568ca6c6dd066eb1e8cb08c2b0664fe7a_s390x, openshift4/ose-csi-snapshot-controller@sha256:43f882b5eab0d550ec94402eb2698f21e3bec7b51d6cd769d20b6ddc6a4a72d2_s390x, openshift4/ose-csi-snapshot-controller-rhel8@sha256:43f882b5eab0d550ec94402eb2698f21e3bec7b51d6cd769d20b6ddc6a4a72d2_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:61cf488d4b02c07b23b03602e45d424de1fa934a32b2f5e00ab53afcf6fe826d_s390x, openshift4/egress-router-cni-rhel8@sha256:425e05258244e3961e8d520bca044d7d2eb9becfe2875eb33c1d19069548264e_s390x, openshift4/ose-hypershift-rhel8@sha256:bb21567047e869828d4cd24ae643699d3fb6d2e78e8b78d1d03a44171f76426b_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0faa242b0e1a34c60387f5f70c30809fffa73dad77bd2b677a8d4e3dc9cdcc91_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9839669c377d220484f905b64e76e7e89e98b7f2b81cff30e9a71d57a8a87f4e_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3e1a3b62f098398b84f0e6fd8adc4471f9992a89fc34e8c64dfe6f5bbc9e57bd_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:41a4a2ad0fc810b676d1439ea93c9efdabe5d1a93dc8f2164270fdeeba800339_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:a05c9aca96cae191c82d4eb87a1d97cf777cf687d2b50de2372616620bca0cda_s390x, openshift4/ose-insights-rhel8-operator@sha256:e3093062cec1fd6fcc666e34b6df5bdf79ce6e0bc3b9a08c27abd12a4a9bb0fa_s390x, openshift4/ose-installer-artifacts@sha256:f15e1ec2e8e50f6e6c3428b9697ea3d932cd50231e3f134a1b87dcc9b4f80c1a_s390x, openshift4/ose-installer@sha256:188cf4139d560267c822c19b950eb8ad4c535acb343602b03c2fbad758bfdc36_s390x, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ccb6336ddcacd9f94cd284223cd44400c331b7beff2a3ef1708a2fce2a81c04c_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8dcb4e69a8309c8119c7ca49f2b7ce5edf7f1380f0980cdd166f3076e30b826b_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:c773be4cec4b1f65c548b000a05bafe34c9fe6f39d98af0e9e135a8a06c73f14_s390x, openshift4/ose-libvirt-machine-controllers@sha256:c4bf4321ea3d050c306f9668a4c3e421d1add1e98045de429acefc42393b8f70_s390x, openshift4/ose-machine-api-operator@sha256:dc4313384546cbf6d71d5e15b2c7de61db339e88356f67e69c9de3d86f47d1d4_s390x, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:2b484f7bae9252f2a4e9b502867a0219a79dfcbeeaa8a968d837419f9134aed5_s390x, openshift4/ose-machine-config-operator@sha256:7056129a6f775e660d1e0aa92a7f127d564621df77c95e0fbe6a07fbd88e391b_s390x, openshift4/ose-multus-admission-controller@sha256:cd60bbd168849e3abad95f3e91dea48769ba6f0d25c0a58e883515cc666d9483_s390x, openshift4/ose-multus-networkpolicy-rhel8@sha256:666e54df2b2cbadda01c95800f7e2b2fcdbfb75f41e86abb340c5387c6f4ded3_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:39a14e070bce1f35c145c14f91546b8c99f797569b74af54707710193bd22b5b_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a6e6bc97e75ddaa87679a08a22ecdc03f0eba7025644d8761dad0edbfc5a7828_s390x, openshift4/ose-must-gather@sha256:2bb6cfb470bdebfe0d1c5fec00ed5d2242b7ed252eb8b39363f88be72bf4c9f8_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:bf90aba0200d9c73d11b5fd2a12f00744e5d2253f572c69e39b9213e10ef3093_s390x, openshift4/ose-network-metrics-daemon-rhel8@sha256:14ff60511a50237f05c5f2d9843afff9496420fae6c5cc628f43e1bcba183e0e_s390x, openshift4/network-tools-rhel8@sha256:56b9a18cc60005d433a512dc52b348738ddedf79a19cdd681386dd7b49bad2a1_s390x, openshift4/ose-sdn-rhel8@sha256:9f7f7878620174445625a8aa7a671c84f1df056cb898db0661b49e1ef9a5760e_s390x, openshift4/ose-oauth-apiserver-rhel8@sha256:eaa0c1f4cb643891b2d44bdd69c5b7ebaf4f7ecd23afb72ddcd57f67ed3c8333_s390x, openshift4/ose-olm-catalogd-rhel8@sha256:e7bf98c880171364fa0a75cc903fb7102764426b345d3ddfd45cbe016d40afb7_s390x, openshift4/ose-olm-operator-controller-rhel8@sha256:c5f6bb2907f55b200306ab3ec54b21a2997122c55f7ae5be52e3d86ab0ae828c_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:2eab28df049d031f61d2f8df3707c474a7e90439f0414e97e059e95bd4831bf3_s390x, openshift4/ose-openshift-apiserver-rhel8@sha256:d5ad049159c8d710c72a961b317b382e37cc2d38e8a61e2abf5b281ea942b894_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:3101267b05d018c7ba2edb4d33b21b9d24fd57510a4c398d93e9c234d40f780d_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5c558ba43105c369bfa63aba8235e7149dd285d1b8849da29f0bd775f275f6f6_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0c82ee610711dfb6fa4551adebd28b59315ed07dcd01006b2b6b30239430f2f8_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:366d399c31821298b28952a8e590f0b6af2d2ddc3ca7af434a8664d9f82a5997_s390x, openshift4/ovirt-csi-driver-rhel8@sha256:a0f0dfc16f0837bf369b126b80934403e1aec517f5faa893b6c1fd66d9ddb7eb_s390x, openshift4/ovirt-csi-driver-rhel7@sha256:a0f0dfc16f0837bf369b126b80934403e1aec517f5faa893b6c1fd66d9ddb7eb_s390x, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8715d01dc405d17ac18fc0b02e642e358bad4488a8aad972e5ffb1b4b217dfdc_s390x, openshift4/ose-ovn-kubernetes@sha256:1804d04e3765e635db3916670617926c2c7805d7f84dc81489247ffd877e3057_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:1804d04e3765e635db3916670617926c2c7805d7f84dc81489247ffd877e3057_s390x, openshift4/ose-k8s-prometheus-adapter@sha256:23c93f558e9f55dbc054aeab9307e01c3418f53ae52e4ab3beb7ddb8bd0f737e_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:5ec55610f4f63b7e4b220e12881b4394f30d3074249d95111fe3a8f726365a90_s390x, openshift4/ose-service-ca-operator@sha256:ceb2bc4914dcef02da3228be44487f93875bda922d1f00f523ae0af8a09c25be_s390x, openshift4/ose-thanos-rhel8@sha256:a1a122b1d1fda4e73b7be18e8dda2ea67d87d4bbc02b3a289283ed5f0f4ea095_s390x, openshift4/ose-tools-rhel8@sha256:863429455e384ea746e2d982477e4eaedc43ff1732f9dac7f2d548b01537f71a_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:eaef79f9f4df9ca7be50006c1abc0e3b05d889b1724e2b79d4f66f7ddeffe9c8_s390x, openshift4/ose-prometheus-config-reloader@sha256:db1f30413f010f735493fb218b370e554f4f99b561acdafd625338136bf5a6a6_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:95d974aafea76d82d22d53b510aa5280259685a1ee643972b95f3408f94d3d2c_s390x, openshift4/ose-prometheus-operator@sha256:44099d3a627f1e6a4d1b4503d33920344eeebdba183b0d6d5d0f7705910430b8_s390x, openshift4/ose-prom-label-proxy@sha256:d353140a3d6019971bcac9bfb08abb5139de75f8e2f4ca4d8da66e2520bd0ce6_s390x, rhcos@sha256:5b6ba6731a609fa210af57c3b4b753f606ab6de664fa05d505abde5a45554789_s390x, openshift4/ose-telemeter@sha256:784bc9e310b2a04b21c978304a27c033b7b09404093346301dab0b68e625be06_s390x, openshift4/ose-cluster-autoscaler@sha256:4e8e911bfab05b2981c955d912a85e2e4adccb793817378741eb4d8122d659ba_amd64, openshift4/ose-baremetal-machine-controllers@sha256:dde5b1d890980770db82bb41364b08becd074590698df01e44c9aa4d4ca5a8bc_amd64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:94d9d54fd31947c6ec773926b30b28bbb240b6abe5bcaa5c2cd037e020b6fd11_amd64, openshift4/ose-cluster-monitoring-operator@sha256:cdb4c1aa74f654414e51b4d22937ae859e29afd3d5cc2fa9697af2cdc7476967_amd64, openshift4/ose-cluster-network-operator@sha256:d638c52f3109f251b0f9d79091627c765e145625899822d82beddac00c76cfe2_amd64, openshift4/ose-cluster-node-tuning-operator@sha256:73f19f7b0f8664862711ede615a48ee5a291d377829e1be314c6cdf6a6abacb7_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:73f19f7b0f8664862711ede615a48ee5a291d377829e1be314c6cdf6a6abacb7_amd64, openshift4/ose-cluster-version-operator@sha256:5f6b76805a28e956cbfd79355dc7387ae0d3c911263aaa48b8e9a03408f5af5d_amd64, openshift4/ose-configmap-reloader@sha256:cb95770247728da6599d0c3ff402c6588f15ddf3f6b9019b44889c97970a3869_amd64, openshift4/ose-coredns@sha256:88a2d2f9137ed7f4c053c41a2cb408ee4bab70d48ff3dd769b8b3643abda0aeb_amd64, openshift4/ose-csi-external-attacher-rhel8@sha256:8f3dc0862841c18494429ca007007848dd3d355888e5a2a8bb26f4ca82dc0050_amd64, openshift4/ose-csi-external-attacher@sha256:8f3dc0862841c18494429ca007007848dd3d355888e5a2a8bb26f4ca82dc0050_amd64, openshift4/ose-csi-driver-manila-rhel8@sha256:45a98408f0996338deddd7f2fa80fc2f6a22d839249555fb96864c08b2bbaa36_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f53cda478d3a8ab78d3a64890f3a5b9abf89e7ea0e066c34f5509f6733d4278f_amd64, openshift4/ose-csi-driver-nfs-rhel8@sha256:56bb996278fc9b88fb820bd9c32cd9ef59796cd5bfe9434cb61d03e9c271e4e3_amd64, openshift4/ose-csi-livenessprobe@sha256:30bb9221bdadd791d3fcb9d5825ed45a69ea838a561c587b9d01f9c26c7e4c9e_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:30bb9221bdadd791d3fcb9d5825ed45a69ea838a561c587b9d01f9c26c7e4c9e_amd64, openshift4/ose-csi-node-driver-registrar@sha256:6ca1970c443bf191bdee968f3246d81cde954243ba2a6f7cbb5f24618c28e24b_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6ca1970c443bf191bdee968f3246d81cde954243ba2a6f7cbb5f24618c28e24b_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:2fdeaef2cdb45dd5a183cc696ea3ca0cb7848a3255e05be64111dada15eab60c_amd64, openshift4/ose-csi-external-provisioner@sha256:2fdeaef2cdb45dd5a183cc696ea3ca0cb7848a3255e05be64111dada15eab60c_amd64, openshift4/driver-toolkit-rhel9@sha256:3ea4f547d09661792698c845408d1f6facfa35bbb202cffa5c63b6f62a912b19_amd64, openshift4/ose-oauth-proxy@sha256:c59439d27cd46867d64fd03c54b2e5a186af0d7d736380a98f6ca6fe6c69f759_amd64, openshift4/ose-prometheus-alertmanager@sha256:9c186ff796e94b4ab39425d651e999d7ffa6f00c83b2d136f183f1d0ff35333b_amd64, openshift4/ose-prometheus-node-exporter@sha256:bb66d3a9b9e5423b2b50522a8ffa27f44c2b0d75ffd9959bd87e43382d963b26_amd64, openshift4/ose-prometheus@sha256:574dee7b583b8ff6acd85289caa8d1f055263af0e2f213fd431f1ee676be27fd_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a68ced9ea402d7a4543281c0b5ce11329559b9cee4715e5273b461e86976354f_amd64, openshift4/ose-ironic-rhel9@sha256:915b6989699eb44e7f17a69bd9f066eb9ca71a1434f35059b76e93556095270f_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4f929b3567293b19dd76a33ee0e8e50bc84fd02fe029c632af16891d83f7e507_amd64, openshift4/ose-kube-proxy@sha256:80427efc04334acccbe52ef38197779019a4cf9775c378fc70dfbf3f516a3a46_amd64, openshift4/ose-kube-rbac-proxy@sha256:652785db2643c6e3c9e7577ef5bd1e9e32b33014fd04718879cc5bec40ad6848_amd64, openshift4/ose-kube-state-metrics@sha256:c3ffe7327e0d08fd63b1358d2e56c904d7adcbec409f6612f4eea77030721f59_amd64, openshift4/ose-kuryr-cni-rhel8@sha256:da2e60779d78fa6a27270afc3f0f35260653c3e795cf08cefcedf6017110ddf0_amd64, openshift4/ose-kuryr-controller-rhel8@sha256:b2162325f6e0e670e03ebc2864e6883aea0669894962f28342cc7e12c92524ba_amd64, openshift4/ose-operator-marketplace@sha256:0205eb4584ab9d80161c073a9fa0b3b97d0fac8f6e7dfd5a31259db8b556ea42_amd64, openshift4/ose-monitoring-plugin-rhel8@sha256:8de4b1f075121ff74edb9c607ebfae312aa731dcd7854931a53399c568f8514a_amd64, openshift4/ose-multus-cni@sha256:daefe3dca9e9b8affcfc51d956d0396c2453758f6f49047ebb8f64e56c4f5e13_amd64, openshift4/ose-oauth-server-rhel8@sha256:1989d00fecf8830486e519240e07eacdb1a0c721d05211b7a339302901209786_amd64, openshift4/oc-mirror-plugin-rhel8@sha256:2a945dd88f891b39eec266baaceb531de08ca197b9c1e9c658dc7ac69d36aa66_amd64, openshift4/ose-docker-builder@sha256:d2065d30fcdaa34802bac64b0292698e289369a6fb8642b7b512b56dc183eb2e_amd64, openshift4/ose-cli@sha256:0f044014ee75aaea8648d464b14b0e35ba32f580e1e718e4fba2af6edaa303b7_amd64, openshift4/ose-console@sha256:4df3760c74084c77186385863cb7a597d50600b1b7ab31e8c3732cdbf5f62256_amd64, openshift4/ose-console-operator@sha256:f202c7f1f038f602c281d3a86ff4a42dcd8228f0bc336342a894d5e27d2204a7_amd64, openshift4/ose-deployer@sha256:e52ff8572188e24b84c28114825d17655c9eb43af2832ebf31d95503dff1bc47_amd64, openshift4/ose-haproxy-router@sha256:62c2943324e20b40f1e32b4c8467bba7a53e6b117ab6d2ebf4bf07e43d1ba05c_amd64, openshift4/ose-keepalived-ipfailover@sha256:6c998774cd8ca9388a16c396e8e510f73ca816671ec7bbcb6b3cf3b188b976c6_amd64, openshift4/ose-pod@sha256:15f358fe3ba4ce025303f60747513bc31339da72eb04c6feea6cd31b976ea67b_amd64, openshift4/ose-docker-registry@sha256:2bb1a77e1ebc4030e265a7d68162073f72bad171245ad373b34e63ccb266e173_amd64, openshift4/ose-tests@sha256:c878a173b1b5f32f7bad8b4744d24381be7c3e85c12e4fc583b92a49c340cec0_amd64, openshift4/ose-openshift-state-metrics-rhel8@sha256:dc81802888fd16d74607c3451facca3d5a5a624590345b75d347ae34dcc5a201_amd64, openshift4/ose-operator-lifecycle-manager@sha256:8b93d64f3bfede87f171fceb22731df43f2ca7a1207baf39c8a72d63872521f0_amd64, openshift4/ose-operator-registry@sha256:ea5ad73daeac16fe023011f91e715496140bd4f9eed714c3c777f2ba7c4070ec_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:253da56bd5da0d5ff45d284889465d522cefa735fb9bc329bf50e52935c45b4d_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:0cf1d2f9d9ad631e61e39391c90197dff1bd23c0aad24964e629862a066d04ad_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:249dfac2d3567eff1979598f6b4937a3b8e92f74aa4d4a600b9d75f5cba00a06_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:2ac7504225ca1ff24dc2dc11d447db1eeb971783387142c1ca1223f7a9c77b55_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0ac76cc968bff2c85c8baaef0721af6d0edc2b9954821c10d3db34951c4f5c80_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:efb2a0e608a252c7da85abf9e53736f768c3c79d023f9a906523f184b3bc2467_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:cd8fadc5b89c2823305afb834b9b31b87689008469d1eaec602e66d6707072e4_amd64, openshift4/ose-alibaba-machine-controllers-rhel8@sha256:6093d04e05f8a6b124eb3eefe80f4dc4b1ac1909d2cad5a3729cb63334b50bc8_amd64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:bfadf5aa37a3353c1b70c75183ed4a448a634f556b33408d037730dffe56936a_amd64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ccc516be327e0e84959bbc8d148d7804889fe2209fe833f8f36e5fd4a4bc8e7c_amd64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:8ef2860fe69648046ee92a0d5b272fe17ec1a0bee000c27af21bc4a7dade8394_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:20b34470059dda33768c8dc5d841fb675721d2a59ea3532b4fe19d9c07052fd7_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6983b2e7ce273d7be8aef3c8dd948907f84ad1b4dab6aea288fb333d375d8be8_amd64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2bb7d8c04891ffaa5fce7e9a1dc78725e358c58f180f635ef0733862532123db_amd64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:be80c7189588d7f778fdc2904cadfe6924c8486c9bf1d69f23020b7b6ed12e90_amd64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:b42cb7482e1c18a66982ae1949999abd08f89c9fcdc0fa652dc35f7343736666_amd64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:1e837f406eafc694ef9f3a01a12f334e7bf0b2b6c9529f697c055e8b4ae16946_amd64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:14c32decf2e9642326a9355daefc83e39d9069b0a4128dab1e13998fb4ad917c_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8b15e70763c03efb86a79cd8d4740a696edb2dda4fb0eb79bd32761d312b00d3_amd64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:e5b93c7a883413881789e02fec9a217ceb2ac6c18258dee6221f307616d59c4e_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0d57ffe495e2d6566e5090829139445b2bc0b6e25ca0199d37557ab7cd54590e_amd64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:c14b110a41cbe50df5e82929133f7706fee857c951bf831ec6bf9c56f90cac67_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:ee3e90603fef513e1336acec67d677f761fde0bb4abe8fc9422f4f6c795e0e2c_amd64, openshift4/ose-baremetal-rhel8-operator@sha256:e1589037974abfd4afc0190b5f6ccac4e70e49c0fb0e9f072730c0cf6c8cdf59_amd64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:615bc437e93c8d2ee1c3e0c2505c6ba32bede5a344c7f476d7b99cf1c6276527_amd64, openshift4/ose-cli-artifacts@sha256:5e2ecc8e5e13f3d8807f21e8eacd8a7863ca935ba998fa816c2ed171af98684b_amd64, openshift4/ose-cloud-credential-operator@sha256:fcd021619cde6377fc1cc8a111d0c382f68422ae814aa6ba9dcdd7c4e99f320d_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:4a1a849ea40d38ce87bad3c3852c16fddce550bff1fd6a7589b74eef0c4cbc81_amd64, openshift4/ose-cluster-api-rhel8@sha256:ffa86591322d7b52cd1378fcbf0fba212bf13d043a4c76cd1e65de06cb4e456a_amd64, openshift4/ose-cluster-authentication-operator@sha256:289e17031d90a9a69fdfadb31e33cebfd358ff270c10429fa220ddb4f7d6dc39_amd64, openshift4/ose-cluster-autoscaler-operator@sha256:a1af36e687221644cd9c26dc28e79c2e18758c459ed445e9bb12c4bf9e4808a2_amd64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:177790eb61d878f50c9fecc66415efe15b6668fce12059db5b63d1225a65a31e_amd64, openshift4/ose-cluster-bootstrap@sha256:20baf9be6fd8b74285fc34db638c12f23071d6b983204a8eb5164efcf0d8149f_amd64, openshift4/ose-cluster-capi-rhel8-operator@sha256:3c3e2349584a9ca7ddb93f9de4fbc70f100ee1cd6a28cb359d47569f9a6e4cf7_amd64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3c3e2349584a9ca7ddb93f9de4fbc70f100ee1cd6a28cb359d47569f9a6e4cf7_amd64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0897e7dcf7a971b493755010b7893b4a44800fe5032463676d016e3fe3b42d61_amd64, openshift4/ose-cluster-config-operator@sha256:392b88eb83cb385203e7b30de73d25c7ebebfc7871571f701f0d5b1e30bfcb03_amd64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:406c1e236067acc3ed5ea82f0a03d5861822006b9d64aa00b50942776726575b_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c7dfe11025febb0c251ae6e35fbcb15f3f615df53fee4819b61097571d58dc14_amd64, openshift4/ose-cluster-dns-operator@sha256:1308dfdfd79bb95a541d6d755f4d22bc07d32c7f0811dbae16f445bfcab4882c_amd64, openshift4/ose-cluster-image-registry-operator@sha256:bb6810443c494286e5c687e970da873eefd7cf4cd50c97ff0f040fe68bd1a428_amd64, openshift4/ose-cluster-ingress-operator@sha256:47c9d171dfc8c514b9354ae3a9b5e28fc903e5020203e6e6685e3cfe1b3ad826_amd64, openshift4/ose-cluster-kube-apiserver-operator@sha256:7800cbb7c7fd315bf7cc612ea2eb952c3323b2d559a09a813ea4cdf6d498959e_amd64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:88580bb5eb8196213f5f4ff9557a7cbbb3f8cbe5edbe4eace7d8e3901f8265fb_amd64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:29d677d0c3e96358eeeed3e6cc9968f3b67aad74d26cf5e2f45c0ad131adb457_amd64, openshift4/ose-cluster-kube-scheduler-operator@sha256:3242ddcac46cebe8b2de4403380ec9d6df0c167248998ed2739bbc071f84dd83_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ee37fd29f7567441595e1bb433c69a6f62d3ef4a7ab91f7ee8ad1041be418665_amd64, openshift4/ose-cluster-machine-approver@sha256:432ccd7d1d65e21fc809262ee1b25646c8e1514f4bec0c1c2aad89220effd119_amd64, openshift4/ose-cluster-olm-operator-rhel8@sha256:333be6c119c00c029b80c0cd61f955dd242a1eb49aa05546e076078d3e706d38_amd64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:f044ea8951d5bcce3538e73607bbe9147e5901ab5d14c14202859375c395d841_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e32b5ed1c299c449bdba00f1082f0617933bb5a8dad8159e26beb95489f39603_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:e31d3a379c5cc8b0bdd3018658277a7cb1653cb1bab31675f14db6fd37616610_amd64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ad896df6e890726c3dbf2b10c013d7fd90c2aecdff40074c2e5f7425e4cc32e3_amd64, openshift4/ose-cluster-policy-controller-rhel8@sha256:0caccc08998a3b9f6835cdae0d22dd29e4722eb477f124f6fb0aa643ba1cad0a_amd64, openshift4/ose-cluster-samples-operator@sha256:51736b8703586f3f770bc155cc04d5684948d2dc282593289b029b9ffe521dea_amd64, openshift4/ose-cluster-storage-operator@sha256:811dd6cd9d22e29e1aeba6a5248186c15d8cf40532e98e96eeb22d19261d38db_amd64, openshift4/ose-cluster-update-keys@sha256:53d7d0f2a3f856a2e20cb0f9355474902b8fd588edab7be18cd69cec8faf062a_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:6236fd63bafdc1333b9f5c9653f70cd6225c1dad95b88e51ac9747d7a11bfac4_amd64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:53b3b79bea5869e834cc8ad788e7da1e335c65e0e9159d1d4c19b54a576e8fdf_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f3dfe268bf4f8aff973fd63981d9172cff35951ac6bfede20a2782ee9d81932d_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:bf42700c6b7caee0ae6ebdd16fe7b87657df9e01f8b84b4a3b84061d1bcf1f1b_amd64, openshift4/ose-csi-external-resizer@sha256:88cd526f7a652bea534db5c1d35ddd79143f25948dc14422942afc874187f94d_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:88cd526f7a652bea534db5c1d35ddd79143f25948dc14422942afc874187f94d_amd64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:ea8dd4a7412df02b515e04a8d2f7406eb44a9e6cd4aad1c4012beaf1968b4a50_amd64, openshift4/ose-csi-external-snapshotter@sha256:ea8dd4a7412df02b515e04a8d2f7406eb44a9e6cd4aad1c4012beaf1968b4a50_amd64, openshift4/ose-csi-snapshot-controller@sha256:b52dbe7cd471c5d41e6faec35943f49c10006939271996ab6f0817357d1ae020_amd64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:b52dbe7cd471c5d41e6faec35943f49c10006939271996ab6f0817357d1ae020_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:ae88265746fc03fdf25e7ba2b27871c6f2f8cc1f0e53250d16b17e13c5576ca4_amd64, openshift4/egress-router-cni-rhel8@sha256:91b0efd74014dada6e314ecbf4029ec1790e4d21c93a12918410a85610eb5fca_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a9105d2cfe46000193321c7bfed1ce1a17c1078b8f73654f00d0c7f93b1e798a_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bc300fc0e9561fec94e8049299d2cf867165aed7a9915010feb38df69935a234_amd64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e50fed2cc73479bf9646e0496d861150a619dd68645741d5a471c8c542a3cc7a_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:32d027b1c47ed5fefbcf47c4bfe0f5401c1be76941c4de9e1d9e1b9874e8e5f6_amd64, openshift4/ose-hypershift-rhel8@sha256:9fb24c0a7d8f308d3d4fd60c7c01bcf6b22b64d07627c6cb34bd6b3481db4ede_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:b1092d575daa2a2fd865accbb2ec10ed0618ed024d718ba3c9d34402564588b9_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ee36f33b4643762fba7c83ec22ef7dc0e722ed1312639d94dc95544b163fbdc8_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d353842c14bf7d47562c6745a5199520cc777f0e5436409a4c92d0a539cb0c3b_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:752f5cd3cf4169f8da6c9cc9529458cb47d01c9baf0c4be07eba4d6464e092f2_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:69603ba202a704d07880a056f58a525fff03bbfdfc16c4ecc46776224e52b9a4_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:767cb86bde3f6c258d6b6237c15def18f77e375ac4ead6cf640b29c071639425_amd64, openshift4/ose-insights-rhel8-operator@sha256:07fbcae4a893e76852d29195a7cc59ff4795059950a4fae20366dbd9fa644667_amd64, openshift4/ose-installer-artifacts@sha256:06515b3778ace6b9fdf09b93491dc78844fe7a5da5b22ccb958ab5596cbc0624_amd64, openshift4/ose-installer@sha256:147fe2dc044b9332429e3ede57b35e74fe15a5eddf58470ee63c7ef0b43b5cf6_amd64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:94e1b273ec34428a37b6bbd1092a4e93d8284a0479ab962505c834e44109a8ac_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7d2fa83745652f779e8cf7771887227cf144f2794a3e248bd2c48e867a936353_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:23057316d33429dd1363459f1ece50925706347903a9f4f2044822b8c46c7dd4_amd64, openshift4/ose-libvirt-machine-controllers@sha256:63efea49b643963d24bbe1e39bcf5f6409daaaa745b75c4f5d21b1698ec140b2_amd64, openshift4/ose-machine-api-operator@sha256:176a2881711084f5fb5175763498aae4a7f2a2bf2b06b9d467276afbc721a825_amd64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:49471b3a26d97741a9366c412c6ec15afccdf24a4dcfe856ce39951fef2e6768_amd64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:f3c8032374c6d4e8f5fffca03f6b19ebaf8352f1c602a25a068099ffc32af6cd_amd64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:aa6d48f8bdfaadc89b4d25396196512471492157756d396042b06f878d528acf_amd64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:8e057a635437d1a164140f210a3473bf611b546bae09c4b72d4b956e011449be_amd64, openshift4/ose-machine-config-operator@sha256:6f88391c5a23b463f48da28186c5c3a2c7f70e38446338542ac2cad90e264af1_amd64, openshift4/ose-machine-os-images-rhel8@sha256:b07631c3c2265e715b6d94c34b4862fff826e1a57869c00ee8e31b13ff99d903_amd64, openshift4/ose-multus-admission-controller@sha256:5ceb52ffb62faffe7cc692e92d81cf6af8fb2ae26dfd8729defd7270e8693c87_amd64, openshift4/ose-multus-networkpolicy-rhel8@sha256:53e8aad4d594f3a25767f1ea37c7e3adc6e69e57b3887832b94bcd7531b8482a_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:641344eb77145ce616514fbf73bb6e1e821823f3010336804a5700cd22f642d7_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b1172b451dfc7ad950b73eb024e829520835a146c7ca5ae5ee92e790dcfea78f_amd64, openshift4/ose-must-gather@sha256:eb030c87710b467de30627e7c27446ea2bbad58dba4d170e76cfa70b5efce315_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:886a54bd85a50c00c60a33bc840b81c062d4cf4d891b55890958f275c2e22f52_amd64, openshift4/ose-network-metrics-daemon-rhel8@sha256:d5bd79ea073f60fb715f3ca818290277a0f82be8c198c1b93b5b50a4f05b0ca0_amd64, openshift4/network-tools-rhel8@sha256:64048ffeda8c1f1f279f12e6ac90e44e71b4ad36c157ac9251766cabf4d23784_amd64, openshift4/ose-sdn-rhel8@sha256:db39c5daa62ae024649b86185ed4562aed12bedd488c1bdc19f24af5be8eda1d_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:ba862db7ba67e1831e796ab7d80cc6b92ff5105a4af71dc138d489556da9747d_amd64, openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b2afcc3af5166832356233e7bbbf894f7362239f9736fa914e17574122455abb_amd64, openshift4/ose-oauth-apiserver-rhel8@sha256:8746f5e2f6fd1df5fc40319414c9046e4b8b74a3b68725e3e3fd9687325c93f8_amd64, openshift4/ose-olm-catalogd-rhel8@sha256:dcd441158d2a229789755c10068e60fe9347c7d5a55da265aadd5643b250043f_amd64, openshift4/ose-olm-operator-controller-rhel8@sha256:15b08d9ae7833c29fa9005ea45d3b94d6831b5534d8834cd84c2a11f05646604_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:f7c9bf8ecec82d284f74998bf578c3777f5ba635eebb1177965bf16491605b19_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:1ebe00e140d9e7acb2a84e151c90fae6fecac7c7b68ff514f14e3a50a18909c7_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:33b034eb1060b527c837d340dba7f090dcdef122c0868b65cec9dc8a6f8e34c1_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:eddee9006fdb4e569b976d2c909d5ed8361431f7e86dec6d6eb276727aa374ad_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:916cb4f387aee512a2349317d736ab461e576da75c5ebb031eb2197b000bfc63_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:3e3f2abaf8b5d5845d0fe9474188c0fbe2df4a539d8de65512783de576545cda_amd64, openshift4/ovirt-csi-driver-rhel8@sha256:b4894474ff236c6f2c78400635636fdf8a47a17e3235916b5358bd8de3d43483_amd64, openshift4/ovirt-csi-driver-rhel7@sha256:b4894474ff236c6f2c78400635636fdf8a47a17e3235916b5358bd8de3d43483_amd64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:06fb6077377f6cd874d36ffc046b24b88ecf017a441e0f8f5df9831ee1578861_amd64, openshift4/ose-ovn-kubernetes@sha256:1ba1cff9c975cc3646265b228f4872ed393b855dcafb4523ebcf9bbba34cdfe7_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:1ba1cff9c975cc3646265b228f4872ed393b855dcafb4523ebcf9bbba34cdfe7_amd64, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:4f3bb9e9ecae36133693028cd90862de26d3fa79cc6b109c2ee3d3cba8a3b81c_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:22d09d78ac5d15d4b2f81d385628e23f3e3f3d8cc946d2bd2e089ac32a9d31af_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79327f33dbc5b4b8dba95092d6c1c115b50553fa34e6858645c8d258a640138b_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:87608a2887658815807a207aa6eb826e7de77a336bf5fa2f41a42c9c17b9f2ac_amd64, openshift4/ose-k8s-prometheus-adapter@sha256:48bfb7aaed52d56f4acbb22bc7c9b61bc6e85a0e4456bc474a11f4a2ea6fdb70_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:da7a28ce8d73dec535660cffd7836c43a193b1aca0af0258c2782c4453cc9125_amd64, openshift4/ose-service-ca-operator@sha256:b46c1e46814410796f2a79aa88ae19f44ff129a0e674522301c313ce1cf7ae9e_amd64, openshift4/ose-thanos-rhel8@sha256:3989d0ba9bd832105207705ce766e600fd49b5f7710d27773c8b001da5669cf9_amd64, openshift4/ose-tools-rhel8@sha256:09a45847248e95fee3aa81fa88926fd59a0cef20fbb6858d00c82625b11875f2_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:887fb7438a52333645050f5904f013f84b68cb1db84ceca03229b20a03559118_amd64, openshift4/ose-vsphere-csi-driver-rhel8@sha256:887fb7438a52333645050f5904f013f84b68cb1db84ceca03229b20a03559118_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:cf5936c7c6c52b848dfcf12afc3f721e9a6129a2d0abd30cfb2b07f7285b5b57_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:cf5936c7c6c52b848dfcf12afc3f721e9a6129a2d0abd30cfb2b07f7285b5b57_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:cfdf1864f96c036b4b2d0809f4db0d6fc8944813a51c2a9193fcf7db361ed5fe_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:c700ecda6b525f063fce4456c5dfd7943ce6c2c0e2d72f01e440b06836799b41_amd64, openshift4/ose-vsphere-problem-detector-rhel8@sha256:5592d83963c8f3d7bae493265fca569455be35e0ac736529a70c57ec1283d666_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6be4125e18c25571ea68176654e01caf304536162eb2801e43a1879ecb48f313_amd64, openshift4/ose-prometheus-config-reloader@sha256:822e72377d6aab19c6e7499a3a191221b146a7713a136677f236ccd22677e03a_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b17f6b30fb07b19ab16c3184d10dc1f43e76124bb54e2e7103143e8a00f8efeb_amd64, openshift4/ose-prometheus-operator@sha256:9b948736231ebe98174208f124c351e4379ebee0cef1d21706db7f32eb77964e_amd64, openshift4/ose-prom-label-proxy@sha256:ce83aae5294a27b7dca34eae4bc6f21a080c860d8296c161956f26cc2766302e_amd64, openshift4/ose-telemeter@sha256:659971b6af986f70ae37514fc42860d1a81407319e6041b3347e566f92d35b90_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2047937fa42d054620cdcd420880fb1b287a852286e74fc72bacdb5eb9649614_amd64, openshift4/ose-cluster-autoscaler@sha256:803908c7b90ac5cf96b1f3f22b850daa8c54ce4d804ad762d7ae35512eff033a_ppc64le, openshift4/ose-baremetal-machine-controllers@sha256:3fb559b2b28f616a339b676f58188a6512ed841151ed030ee357eb8de23cb4a6_ppc64le, openshift4/ose-cluster-etcd-rhel8-operator@sha256:2a5f39326bccf993f597f87b6355970d7265833121fd7e8cf27a7098ac474001_ppc64le, openshift4/ose-cluster-monitoring-operator@sha256:e782bcede83025fcdbc59e69d0a8f2303fe63f82a82330bb214d4bff889400a6_ppc64le, openshift4/ose-cluster-network-operator@sha256:0845e58c215b6b42c93067a36f538ea8d38845e2bacd6fbf95fbc55db5cdac68_ppc64le, openshift4/ose-cluster-node-tuning-operator@sha256:8a5a24d51c8f3cd20af416a32a4eedbfb64ba9dce532c940c1c4a6ba09270f64_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8a5a24d51c8f3cd20af416a32a4eedbfb64ba9dce532c940c1c4a6ba09270f64_ppc64le, openshift4/ose-cluster-version-operator@sha256:b76c27338a9f39a605dc743ef47dbd023407c56bed9ae4a12452fab6b31fb8d0_ppc64le, openshift4/ose-configmap-reloader@sha256:0702fee640d986edcb42d652534b829d7ebf420b4805ddb9cc7704579562bc7d_ppc64le, openshift4/ose-coredns@sha256:fe259fe3cefb77c2912adf9361ef3494bc75cdcf0bce1cf5d32d6fc0d92a094b_ppc64le, openshift4/ose-csi-external-attacher-rhel8@sha256:d466874f92954f080693f9d2800e8132257bbf0b30ae6d9c4a09e4ada01150d8_ppc64le, openshift4/ose-csi-external-attacher@sha256:d466874f92954f080693f9d2800e8132257bbf0b30ae6d9c4a09e4ada01150d8_ppc64le, openshift4/ose-csi-driver-manila-rhel8@sha256:e4a48aabf474b1205844c4eef6e910446390ef32ba12453801a6cd822c577db2_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:76029fa7e88fadc6b55f434f34d8622b6cd67dcd31b32524497265d2f48186c7_ppc64le, openshift4/ose-csi-driver-nfs-rhel8@sha256:2b03d03a6b75ad2071a10357e123c66848e830a0f79ae1541a4145a61d8acf4c_ppc64le, openshift4/ose-csi-livenessprobe@sha256:22e3d3370865911bc812ac7f07a84dbc38215fffb1768b3409ff221dfc31a952_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:22e3d3370865911bc812ac7f07a84dbc38215fffb1768b3409ff221dfc31a952_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:fa79bd2084ed3688f99be578af457b484a3c3e988442b7cb6365a5f4e5614d02_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fa79bd2084ed3688f99be578af457b484a3c3e988442b7cb6365a5f4e5614d02_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:064de9528a2b0ea49e7596c743a52176c36a11d971be6524299b8bf3ceb62c66_ppc64le, openshift4/ose-csi-external-provisioner@sha256:064de9528a2b0ea49e7596c743a52176c36a11d971be6524299b8bf3ceb62c66_ppc64le, openshift4/driver-toolkit-rhel9@sha256:3b42ac72cd7407cd9c05d27b1daa91c3fbd2272275beaae921b65227a23d0ea6_ppc64le, openshift4/ose-oauth-proxy@sha256:019a601442941caeff967d6d207be7fe85554e00b2c6e89c52c39d526ce89c08_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:ab1cc94331e3a442fc480faa02a34defe04e9cd0f5278e3bd0464d729cfaed8f_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:db990e66b023a3a921b9330e5e215428da08f90c13793346cab717765b2a5b5e_ppc64le, openshift4/ose-prometheus@sha256:3878d9cd568911c4bf42f8e31c3b0d19a96c02d845ecaa0002f0a8d4c4435fe1_ppc64le, openshift4/ose-kube-proxy@sha256:94bf881a90ad607537c18b1cc149e53be7cfb1fc9986ae1cccbf0afe2c72e780_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:37f6b9924ee9a9a3bb2a60086679329630fec5a5dcecb89a8f2a15ec86e46ab2_ppc64le, openshift4/ose-kube-state-metrics@sha256:b0c91d5429c055734b4c543da752355f847c1c08f90d13856f1ab41e1a326419_ppc64le, openshift4/ose-kuryr-cni-rhel8@sha256:38e5a89e16a27b2bea5904f9a86e19675c1dd6a1357e12aa59de37840bc18909_ppc64le, openshift4/ose-kuryr-controller-rhel8@sha256:f0bcaace19847adeadd3be6033c594aaf65cc727e64ced2dbe3f397b2a9a46e2_ppc64le, openshift4/ose-operator-marketplace@sha256:043fabed73558359ce05314145e90af72b4ba5b08ee1e7eb774ba197c6363970_ppc64le, openshift4/ose-monitoring-plugin-rhel8@sha256:4e44aa3f22a93f41f47cac45a35f2dca24f9701aca32789598240ea70e4ab25a_ppc64le, openshift4/ose-multus-cni@sha256:009d18f2030ec27030dcd9de30908dd5dc14261deed5055c34b9e48eaf73783b_ppc64le, openshift4/ose-oauth-server-rhel8@sha256:11ad49629b44cb020f45012b297231e4a5d40c4e128255a8dbf18c0de39b01f6_ppc64le, openshift4/oc-mirror-plugin-rhel8@sha256:ef1fabf95b17eedc083783d9bc66bf12fc3082f89a36e13d18dffdcdf66179da_ppc64le, openshift4/ose-docker-builder@sha256:722acb6c0f411c0e799251143c62ea6c45a654fe66b5c4f618b27b19e8d9855b_ppc64le, openshift4/ose-cli@sha256:54de8ea033654e47df06fa075c184ed158314eb8f12ea8b45e8e1ded48b21701_ppc64le, openshift4/ose-console@sha256:120e7c22d56af094bb4c529b95ed98f7ef273c3cf090462a141ba7d86b4b6ded_ppc64le, openshift4/ose-console-operator@sha256:1635cea4336bbeb0484e33c1488a3a59c6a8b19dd4d3fee191e156b197651f59_ppc64le, openshift4/ose-deployer@sha256:b85bec089b3d2ad59c79529c2db39fdb710794be8c31b7a91e6206c357186fab_ppc64le, openshift4/ose-haproxy-router@sha256:04eaf1457d08099dcfd7593aea3cc657535450db9552596444afcac327303ab4_ppc64le, openshift4/ose-keepalived-ipfailover@sha256:aa94be4ef5da4dc6282adeacb317423b03fdbddf02ab1233496a087c2645ad80_ppc64le, openshift4/ose-pod@sha256:af4c4b8588c3e0562ea5eb6b99ba9c5303b8ce3f0d0fb0964161ab84cc6accc2_ppc64le, openshift4/ose-docker-registry@sha256:a4748790723aeda851133abd4bac9898f16b4f414371b995efe7859cf2cc2ec6_ppc64le, openshift4/ose-tests@sha256:e4e034f7ca310eb1a5544bbadbb9c2b80ffea864726139184f2a2650944c0480_ppc64le, openshift4/ose-openshift-state-metrics-rhel8@sha256:231d96856a8eb4d579ed9a8266409f8d0661d4244e375b0eee82475ba4ffd4fd_ppc64le, openshift4/ose-operator-lifecycle-manager@sha256:496c9725a0f04ff9b96decc6979dfa88c0f5cdd7fcf4d5f1586b25248e4adc8c_ppc64le, openshift4/ose-operator-registry@sha256:e23214f7dfa661cf5c8afe1ad4ac7e5a9a6b8beed0379f96e686031a9d66b8e8_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:2d68d7ea0c747ad95aeb5434fd63446017b66a52c8c4f70b45f386460f6b7154_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ac1b010949880ec97bebf14aa3ab52d74a340efcbb0ceba565dd24202742bf77_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d6acc9a7fcac1e628592dec313b2318eb3961d6e96391f9c674d915156a19374_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:4037f74f474c4e91e5728071dfae38cc70e031f97afd0e7b18026e68ddf47ac3_ppc64le, openshift4/ose-apiserver-network-proxy-rhel8@sha256:1dbb2b30b413a6301fc259b4e37e343f226e7f36df3a1181a7fade212facd648_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:4e38e0ae688d5c7199d46dee24ad3578e99a79743166e69055a010af2539978c_ppc64le, openshift4/ose-baremetal-rhel8-operator@sha256:60415a077949e8a7dc77b53c79cc4c71d454bd8ae1fe9546cef6e6e85eebc709_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:73ba7b90a3b973ee053261f08ae9e9e5f511242aa94b1373b8383b4f8c617be8_ppc64le, openshift4/ose-cli-artifacts@sha256:71dd169f9c7acb30ce1ac974ee879667102dba565a8dbe16870e4d2f3403fa1e_ppc64le, openshift4/ose-cloud-credential-operator@sha256:de301bbb6e1b72ce2e8866cdafa11d42db1406319a4328c8482a9a4d33f74f22_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:54e2239813520eea167c9a6b973c9f5c0fcad2cc59f8e0148af25ec9b14f6ecc_ppc64le, openshift4/ose-cluster-api-rhel8@sha256:cf580a2cc6904cb8db265905f66f85879b65e9b58a56e951711926ce5e8519e4_ppc64le, openshift4/ose-cluster-authentication-operator@sha256:b5c49a06db7a0dbbd458fa8f2e93b4fde968be518206c61a4d3e13b01895d086_ppc64le, openshift4/ose-cluster-autoscaler-operator@sha256:c7ec9a1f7e0f7c565fe95e837ab7b7af4969e289b83e1c5eb0cf8960415d029e_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fcb93d322a1eb676b6f245b21b74cd999ccdcb61d6ff97bdc7801942a4b3beb4_ppc64le, openshift4/ose-cluster-bootstrap@sha256:4ec7f8f185457f1f9aa1df97a75d67ab076b0a8b59eb80c46baed74ab3ab2954_ppc64le, openshift4/ose-cluster-capi-rhel8-operator@sha256:eba753d97d4651e895cd8818ee0b61d63621951511fb4466f00e717bbce72e72_ppc64le, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:eba753d97d4651e895cd8818ee0b61d63621951511fb4466f00e717bbce72e72_ppc64le, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:376fb420fc5dfca0fcb9c1ebe7fcacb72cce3c468d7cf9d58b8fc9e8edffdc86_ppc64le, openshift4/ose-cluster-config-operator@sha256:66a60f65c79e732d14c773df4dd7e1c23467a3bc8274b859ed54864e3acffd61_ppc64le, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c9f10aeb5ad73ee5befec638d530b932b546eef5f217ed586fd8749cbc221ce3_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:91e9408fb2fdc2051b75ab6386699e4b93db1dbd817fce0ce2c892ced221e0f8_ppc64le, openshift4/ose-cluster-dns-operator@sha256:5e009c7b292e8b952a94d628626b5594c516911a61e6a5e8576bc5fef4f09b1f_ppc64le, openshift4/ose-cluster-image-registry-operator@sha256:442071329a381f7accc19bf9904de10c02371468d60ab76d57b42acd226083c6_ppc64le, openshift4/ose-cluster-ingress-operator@sha256:b74556494f0cd3c79f84f65a5b1f9676cb7481e1dea99b1b20aeb7f47f2d4e86_ppc64le, openshift4/ose-cluster-kube-apiserver-operator@sha256:67a3b0dd0fdd0f89f923fde1d4a3834eee311a691a35f6836bc4c0224d3213b2_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:407dbb4a196f52ff78ac70396dd74e60fab1ea35d5967ed2ce29349c19857bf1_ppc64le, openshift4/ose-cluster-kube-controller-manager-operator@sha256:fd1f888c0738e4e183f2710cfa89c52c600682cbceb27c0c4b223548ec974c92_ppc64le, openshift4/ose-cluster-kube-scheduler-operator@sha256:2fb8d819c0b587995dcf8ac24afa5e9441ec866910f4336345c32a948f44923b_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:060a1f506009bd7ea0665e4999b6dd8381af96c14d8bfd6e74387d3b5d40b6fc_ppc64le, openshift4/ose-cluster-machine-approver@sha256:a630a9c09c789c8895dfab1c958c0bc2a593253279ad6bb78722a75fc6d1f5aa_ppc64le, openshift4/ose-cluster-olm-operator-rhel8@sha256:202448d9b023d4d0bc95d24518d573484f8090fd5d4ab22b63f082eba85a1677_ppc64le, openshift4/ose-cluster-openshift-apiserver-operator@sha256:b55dba483d9e0d298a77b0bd3d040f22eff5e847d99e9da605f3e92d9c4a4772_ppc64le, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:171485d244e996276514009567ef6b164f03a379f6964edac71583ec24b03bec_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:988bd9d0b43a99ff7fd67ffd00b7cf9fe20d6dae8144809622639c1df59ae777_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:967b96c4298bb7c9dced8c1bdcaa61384914fde0f9fc06d42e14b6571f59466f_ppc64le, openshift4/ose-cluster-policy-controller-rhel8@sha256:d19fe3d2919ca5e17d3cc5f1d82163de1decf7b13ca4108516076e3f84119e3d_ppc64le, openshift4/ose-cluster-samples-operator@sha256:bb28f0b4835df2b582f1c8b2c7f735934d4d54740cd803cb4b13175be13773d7_ppc64le, openshift4/ose-cluster-storage-operator@sha256:eaaba218a97ad803d81dabb0eb0a89a8ff342fe2b105032c8388d686ada5c81e_ppc64le, openshift4/ose-cluster-update-keys@sha256:9cb2eb9ac9e683d3dec64d2495eafc264303ea6363a2a159f4792c498d80e884_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:2d7845af4389fbbe2e85fc5fd643ef69dbe6b3938f2cd2a009287dcf3768d692_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:33576d8ae78c42218fffbffc8dd20edc962a99d566a462997a439804b34c89be_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0ce4ecf842e7982d2433fdaa3a129aefa7dabee34d307e2811245596455c2be3_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:cfdf09edcf29c72092ff0a787e413d59fabd4f0b5ffbdfba815db8ce84cf0e3a_ppc64le, openshift4/ose-csi-external-resizer@sha256:2003bd078943d71a1d11bd5616c397873c42948d6db9458f2be74f360597cec5_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:2003bd078943d71a1d11bd5616c397873c42948d6db9458f2be74f360597cec5_ppc64le, openshift4/ose-csi-external-snapshotter-rhel8@sha256:f045fc164a26269a2d92e735d4a97a13911f4dc7531d610a1e51a603236c83ff_ppc64le, openshift4/ose-csi-external-snapshotter@sha256:f045fc164a26269a2d92e735d4a97a13911f4dc7531d610a1e51a603236c83ff_ppc64le, openshift4/ose-csi-snapshot-controller@sha256:6afa394195440d7361adec880ea0863c06816b0041d53ff54d9378afbf08c278_ppc64le, openshift4/ose-csi-snapshot-controller-rhel8@sha256:6afa394195440d7361adec880ea0863c06816b0041d53ff54d9378afbf08c278_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:1c7c1e2389de2dd90ac7b38cc2676664512ba80492d30e70909de1aaac88b037_ppc64le, openshift4/egress-router-cni-rhel8@sha256:6f08c16d6b9d3f9553b29fec72e8d522161391351951368ec31466b4d58e998d_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:eb0bfbc57fdc0a4a8d411d2cf9d7232a71ef46e4df96ac5b66798035dc2e982c_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:24e5d8a29b829944a2107c3e0f1f14c7e9cf5466c5258594ae1614cfc1575c76_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1fa5aad11c6f59d0259b98cfa17d1a34923ba579c56f723fcd823e6a39ac8529_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:41c59c8396ea29cd17dda8c02c3848c94a9957b77822f678b2b6ef4b69ad9065_ppc64le, openshift4/ose-hypershift-rhel8@sha256:e0020bf9dcfa22b2cc3618d5909bdb993deebb2f26f77ac25ee3593ed1a79da3_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:f892d5993cf96b05f279cba01e51f26f3d7c53f6249d4e92ca7aa8e56c701e93_ppc64le, openshift4/ose-insights-rhel8-operator@sha256:fea538f499f874d0820ce6548e6da98f7ab4915d3ea7178e466535fd904d04d9_ppc64le, openshift4/ose-installer-artifacts@sha256:b160df9dacf56a63d13cdf17b2978b0b0f557714cf45719205ad23029e410fee_ppc64le, openshift4/ose-installer@sha256:888b009fddef0ead2a2dea95f26485cbce27539c097db4cca4483e42d67305d8_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:02e88b4b85bdc3505a745f46297df783fb0a0a6a4040e71e24a8e42b37df729e_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7d2d9021a0dbf63e9d106e8ef55c1428cc0e2cc0e717844977531e123b750304_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:52d559fef4f0be6713b83be66d1d2cc18c44fa5e794f4b26e7deed8333b6676d_ppc64le, openshift4/ose-libvirt-machine-controllers@sha256:79a3a0a1209452994a7d2b795270dd6086f54210c8b84794a32091e17a7822c3_ppc64le, openshift4/ose-machine-api-operator@sha256:62b0686065d36edd92a465af9dbc5c65742ce539e82892c4abf195b2096acec3_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c0344db6f24500fe3d05b6965bf87275dae6b511895455ace0049c3bbb33c5c2_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:13150da19a7cd2ae3c6f56e599f661805b3f5e891fd682f4dcc3a96622403998_ppc64le, openshift4/ose-machine-config-operator@sha256:11cf32749ecb4dd6439bbb2be9d8335256b93b616ea9704868d988ef85e3b21a_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:3d237fc439635816b116d84fb804d0e087b2ff1d61c7af9f1dac4a639ac1a052_ppc64le, openshift4/ose-multus-admission-controller@sha256:9a5a8cb030de16b4ac49379550bf3285fd3221a17e8f993442f629cba7cf6812_ppc64le, openshift4/ose-multus-networkpolicy-rhel8@sha256:aaed40e1d60e29e221cc1ca69691706a764c6aa5722578ce13cf0c702f3dfcab_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:b6752e7e8d209100e11829a35648d941bc799c1bd9cfda33f3d73258ef8012c3_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7615341ef2a861b37c349ac975c080568a5d620d2ed8b0745a2bb549f4f4cb1a_ppc64le, openshift4/ose-must-gather@sha256:679774534cf4d9cff53efd2782260e4de471e09521db43613272e5ed7b3e8f11_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:c8583377eed212a921cfe04ddbd58c6d6a7c707fb17dad144102ef3773556f13_ppc64le, openshift4/ose-network-metrics-daemon-rhel8@sha256:a028032def9333bb5f4ef62bb5cbdab72ec95c3e44e48631e9544a432a5517cd_ppc64le, openshift4/network-tools-rhel8@sha256:64530c7da8eee94c90a7c28515f965142e2bbc558b1505acfd4d4fd3e0a9d705_ppc64le, openshift4/ose-sdn-rhel8@sha256:b8272ad350e4b4b020012b3558232c23a8c0301567236f73c920f4c6bfadae95_ppc64le, openshift4/ose-oauth-apiserver-rhel8@sha256:6bc4496331a95f152cef7790658da55805d8fe8d87403bf4eac78d7c5af6f756_ppc64le, openshift4/ose-olm-catalogd-rhel8@sha256:e4cf0e7d8c614fa5808709d9187847ab0d6a7bb8d9767838ea6c70eca502c079_ppc64le, openshift4/ose-olm-operator-controller-rhel8@sha256:0f691b52e5a66e09bac2d8faa287c74b4c192ce21f095e1393a51f65aa1251c6_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:4f1aaf2501727958738695ada6eb64857b460610c98d55d5481b37950dd071ae_ppc64le, openshift4/ose-openshift-apiserver-rhel8@sha256:33d62d0f5849c53dd75139ee8a10e3721511feedb8fe12467c4c6e06a2afc870_ppc64le, openshift4/ose-openshift-controller-manager-rhel8@sha256:f4b9bb7646b37f38c17a16aaa28bf90dc643ce9b48b646a5d204e81dd556401b_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f07f4bd33b542217cefab47793b28ad528b4de9c47cafa6cfa2ffc705573f1da_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b1564411f71c9c09a7240d0b56afe70055067e6724f769b2b653638521fe787e_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:40559057a97a31e361594b0a43089d647a280ff36689239ce21979d537c77425_ppc64le, openshift4/ovirt-csi-driver-rhel8@sha256:9fbdd48c8f2f2bcb2d25f825aa7fe8da328caade8c6441d00f3635f4cc8cc487_ppc64le, openshift4/ovirt-csi-driver-rhel7@sha256:9fbdd48c8f2f2bcb2d25f825aa7fe8da328caade8c6441d00f3635f4cc8cc487_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:09d2edf96527997c4241389ece28032f58a1aba96ba96d402e672cf521d7c716_ppc64le, openshift4/ose-ovn-kubernetes@sha256:29d187c2f273530f58f51535165aa5b765d52374ad66143f94293ac9e35f1a41_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:29d187c2f273530f58f51535165aa5b765d52374ad66143f94293ac9e35f1a41_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:39cc32416bdba9acef28f477d9eca5ec1013d89ae709830f3738e1f4f63ca601_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e2885b9610264572abfbdaf4cbd0443756af06117b36f81c93d98f4e6b7f6586_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:11bbde46de30250ff19b41f178db975046fcd240a691e6c29630698ae8d758ea_ppc64le, openshift4/ose-powervs-machine-controllers-rhel8@sha256:3e126a741d2d2c714b75905cb644c2f3ca4fe0d8afba26d457f5677dc46811c1_ppc64le, openshift4/ose-k8s-prometheus-adapter@sha256:201916ab782fc18d6a386d3d4c0db291e5eef2a9f1784225734650db16765ffd_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:d57e27c1dfce4af3f5b7f4c7c6152d12635933001adb7818475bdcd460466714_ppc64le, openshift4/ose-service-ca-operator@sha256:fa5ee99a07d65c47cdc7835e5067916cedcccb44cd400ffe486116cd05745ade_ppc64le, openshift4/ose-thanos-rhel8@sha256:5687c4e0920a6ec86dcfc77e95c9e93fa50fa65f62dd91bc93829dcfb61dbbb0_ppc64le, openshift4/ose-tools-rhel8@sha256:88d76ab358deb5a43001ca1753f349e0648435d1b608407eafc3c4402cac0fc9_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6831d0b8c5730dbd7e8bd6105e9404638922a5e9f4befe3a00d2f4a036b0b5df_ppc64le, openshift4/ose-prometheus-config-reloader@sha256:9ae2aa591f218eb1b658b15f5c7d851c256a40415a288193bb7466f5b0b2615c_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:68f2b096dfc11fc68c48ac670a4f32c65b5f1354690eeec5e897e74cca638c7f_ppc64le, openshift4/ose-prometheus-operator@sha256:bdee4b89799058c8d29d30ac2cc078109048a372a54087916bb9769077d7ca58_ppc64le, openshift4/ose-prom-label-proxy@sha256:5a1ad110bb9f546beb11a5b0601ef26b7f258578b692e72991d7c2b6353200f2_ppc64le, rhcos@sha256:5b6ba6731a609fa210af57c3b4b753f606ab6de664fa05d505abde5a45554789_ppc64le, openshift4/ose-telemeter@sha256:509b57a0c966254e57632744cc79637063745b201e9282b9175ba504d5ba03ad_ppc64le, rhcos@sha256:5b6ba6731a609fa210af57c3b4b753f606ab6de664fa05d505abde5a45554789_aarch64, rhcos@sha256:5b6ba6731a609fa210af57c3b4b753f606ab6de664fa05d505abde5a45554789_x86_64
Full Details
CSAF document


RHSA-2024:9618
Severity: important
Released on: 20/11/2024
CVE: CVE-2024-49768, CVE-2024-49769,
Bugzilla: 2322460, 2322461, 2322460, 2322461
Affected Packages: openshift-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.src, python-waitress-0:3.0.1-1.el9.src, kata-containers-0:3.7.0-4.rhaos4.16.el9.src, openshift-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.src, openshift-hyperkube-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.x86_64, openshift-kube-apiserver-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.x86_64, openshift-kube-controller-manager-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.x86_64, openshift-kube-scheduler-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.x86_64, openshift-kubelet-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.x86_64, kata-containers-0:3.7.0-4.rhaos4.16.el9.x86_64, openshift-hyperkube-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.x86_64, openshift-kube-apiserver-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.x86_64, openshift-kube-controller-manager-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.x86_64, openshift-kube-scheduler-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.x86_64, openshift-kubelet-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.x86_64, openshift-hyperkube-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.aarch64, openshift-kube-apiserver-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.aarch64, openshift-kube-controller-manager-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.aarch64, openshift-kube-scheduler-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.aarch64, openshift-kubelet-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.aarch64, kata-containers-0:3.7.0-4.rhaos4.16.el9.aarch64, openshift-hyperkube-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.aarch64, openshift-kube-apiserver-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.aarch64, openshift-kube-controller-manager-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.aarch64, openshift-kube-scheduler-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.aarch64, openshift-kubelet-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.aarch64, openshift-hyperkube-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.ppc64le, openshift-kube-apiserver-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.ppc64le, openshift-kube-controller-manager-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.ppc64le, openshift-kube-scheduler-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.ppc64le, openshift-kubelet-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.ppc64le, kata-containers-0:3.7.0-4.rhaos4.16.el9.ppc64le, openshift-hyperkube-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.ppc64le, openshift-kube-apiserver-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.ppc64le, openshift-kube-controller-manager-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.ppc64le, openshift-kube-scheduler-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.ppc64le, openshift-kubelet-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.ppc64le, openshift-hyperkube-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.s390x, openshift-kube-apiserver-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.s390x, openshift-kube-controller-manager-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.s390x, openshift-kube-scheduler-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.s390x, openshift-kubelet-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el8.s390x, kata-containers-0:3.7.0-4.rhaos4.16.el9.s390x, openshift-hyperkube-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.s390x, openshift-kube-apiserver-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.s390x, openshift-kube-controller-manager-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.s390x, openshift-kube-scheduler-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.s390x, openshift-kubelet-0:4.16.0-202411111337.p0.g7423cac.assembly.stream.el9.s390x, python3-waitress-0:3.0.1-1.el9.noarch
Full Details
CSAF document


RHSA-2024:9615
Severity: moderate
Released on: 20/11/2024
CVE: CVE-2024-24786,
Bugzilla: 2268046, 2268046
Affected Packages: openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:df87192e9855071ba67b68957d5ae88cbc2903026b83cacb00d7d48d78375750_s390x, openshift4/ose-kube-proxy-rhel9@sha256:96506a8271bb87f50e39c6bdea170a14f29d0ace259727bb046a22f25ebcac3b_s390x, openshift4/ose-console-rhel9@sha256:353552152238103ac26f8c11abe0e40a9d9bf88d79df52eb75137e497df5f1d2_s390x, openshift4/ose-hyperkube-rhel9@sha256:4f9b5e652d432f70b5b86df6346a3f6a5a6a06eae84f05e1decd5c604e9140ef_s390x, openshift4/ose-pod-rhel9@sha256:9beefd1f1bf1d085e99cf6b757de1609c563508e561f2536bc05561c01fd53cc_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:1c1e3d5df84a516eed6788859bbcb39366df09fbb53273284db60bca015a1df3_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:9ecd96037d8286e42da313bfbc393af117ca9d6cefc24b24bdfb5f2abe02ed88_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:968aea2c932a3538db834964998363b70eccab5d478018ba8e817edb376ae099_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:9fcf9a3fb276c68bb83edf76dd43694d5bc72291bf83a9940579005d1661c564_s390x, openshift4/ose-hypershift-rhel9@sha256:a752bedcd03d080d01d0d42a88022586f9e3507552eaf3c2afcff0f811558985_s390x, openshift4/ose-insights-rhel9-operator@sha256:284f0113cd28bd7b629117ca791def2e4549a25cb76cb4c5311ed0a62bde3719_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:50f757a81efa39ef97649934bd276aa1938eb35cd30b2e3dd511f8bd51853beb_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:471b5acf2dd71973329190bedb4eaf3314eee5facfa8c3e8fb17a15a597bde6a_s390x, openshift4/ose-installer-rhel9@sha256:9ab7f38ed0fd2273c12423fa30a3aac757c86b7e5714b22fb987cdc51b17b890_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:758f4ba9b4f4e824abce1851074654c392fb48a0bab38f8ed1e46fe00eb8fdd7_s390x, openshift4/ose-machine-os-images-rhel9@sha256:c0d15e07bfd908142811917c7a57f18daaf3ebbf0602b0a681180051a31b2643_s390x, openshift4/network-tools-rhel9@sha256:771ad63aa6a263439d14010bcc1ca61a6f69c13d8948cab5e0eb5a49b2e19b4f_s390x, openshift4/ose-sdn-rhel9@sha256:11afeca757c2895f36272424c4d6970b159fc9a467f9ec148594ef09a9fe23e2_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:f9367cdfb0ac5bba96923a947478d48fc2b4ac956f70ce4b3aad86e69b53ceec_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dce56f786162b1b07edeba6a1a279866645883586655c5643156ef4cb7352243_s390x, rhcos@sha256:33e42871f5de96ddc08b4097e4fc3c0e2c20bc22f38a48b36c11848442dd7ada_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1fe69a3a000b11276fc0d8917830654e2191d3f396b8d2139c66d03b18b3b81d_amd64, openshift4/ose-ironic-rhel9@sha256:2c0729a7bb1309ea98131f183a33e8e0bc34486558afe426023f6638257f217b_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:9352f0a3c96e80b36c1a49035434973e4fd7da35cf18dc064a6166a6ab8bd49e_amd64, openshift4/ose-kube-proxy-rhel9@sha256:02d98132e4a37307620fb5d957c13221bcc836c50e3675e77c7b329301fe054f_amd64, openshift4/ose-console-rhel9@sha256:2ef83f80479dd9234579169e53a17f178c5c67fce9fb767c4d75eb26795eb3ae_amd64, openshift4/ose-hyperkube-rhel9@sha256:356eb36a4df44223f5507b7dcc4802c3a4a2a956266df544933b704c91311e87_amd64, openshift4/ose-pod-rhel9@sha256:7252d235f2e73e641da4f01e738f950f2c02578fdb940bb42070590aa5462367_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:c92caffec36af37d9eade5f032ddef8ecf81d0b4d26acd7aaffd7b81a12408e6_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:fbad492113bbe9763af4b04be533473dea08ffdd759a288a697b41c7aafa4d5e_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:ce516fe46f04586f81459888e70080209b9c594f3b0b159d9d97b97dabb160fa_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:65c2eb98167a444ae910e3c490e0b44a467596d000a5e884d90e4bd14b9a3c27_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:047c51c8d81707c5893b5d9f17384db2d503024494f07513ef4e70e19b6d3449_amd64, openshift4/ose-hypershift-rhel9@sha256:4f074178949af6b50920bc1b75bb85ebacc9384525f912369a9e1b37a0acdd27_amd64, openshift4/ose-insights-rhel9-operator@sha256:02c9bdab6fd09d7165a5ff28b426698c8a75b7a1c980235b2d0115e0bd73889e_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:a4cced445dd661dc2f2afd9ae7db7048de29d99d5139ea81b24fa17a41239cef_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:d132b5c83e663b1c288ba26df0cc363dd9e5e2860d8e67d70633c76278bd0e22_amd64, openshift4/ose-installer-rhel9@sha256:63601f40d5fca333a31df8673ac43dbbfb0c9c26543fd50ada2f8f6babc9fb31_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:8a045c2f7b607a4db99411c3c4595e09c334bed8d48dd5607c7425e4280776b8_amd64, openshift4/ose-machine-os-images-rhel9@sha256:3c3c670b81807ed2e33d2965889af90bc33c3532fa6df7c8c36c98c6ca8a3dd2_amd64, openshift4/network-tools-rhel9@sha256:6577ffa4cfbbf8b15b8d29a8e2e370d8e25aa58b5b359da3a501eeef3f7c7d09_amd64, openshift4/ose-sdn-rhel9@sha256:f4f8eca68f22ad1b43a7497173bad87a803d000c7c422af2dd0ced1062de5bba_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:d91e43dddb7749a386ba7bccfb85614b6a0ab391ce0e5e8b5a9343d00815c758_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:320cd7f1e27e5e7b857a9ba451d0cb7725e8aaf84d98e0b0f3d6b16f0e030774_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4eda4dde1a273bffdeba7cc498e90a56a1238739a9dabca40c89f67ceda919e6_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:8f35d2f498ee4f8e33bf4b3b9bcf5a4c176350b418508d1e5ab3117c2d4c150d_ppc64le, openshift4/ose-console-rhel9@sha256:9baa2d34c23af0ae8b77a6761779c9fc5918d592059380d06767012b378ac154_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:e2109416eb054139d7dac8dbd1fc4f4c990865f32858b82bf173cbed31926b18_ppc64le, openshift4/ose-pod-rhel9@sha256:a618a0a00537688e95dfb15c5b36a2e5f5c00f5902f2dff2cf1910c22140881d_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:ef2e372f7fe3d6b7da281972c238c83c94403b951f50d38ecf03ad79c5949964_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:1aa16d90b177f94d152c49c2aef1e41afead575dc77813db4d03cc8d6255394b_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:639d0e5a437c7eaad0fe61b8aea672aef6dbf9a9d58b2990c2da0685e2749ae9_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:1e4aa688b95e250687fa84358bdbc608056f03fda051e83c5e79616a328125d8_ppc64le, openshift4/ose-hypershift-rhel9@sha256:eae315517f214521b5e5d6feae6718621063a89114be1b1b8382c9fee4ad815e_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:b26687cabb631bef6415f0b208a9e7b1af115f1ea9205e3c4cc4579faac5a5bf_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:a30a314e458e83bdcb6f4e035576d237368a737293a0c84c644a2e843e099f86_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:e6b2468aa0826acf2e13cf728dc203bfc3669a7e27b2d2beb78bef174e56c92a_ppc64le, openshift4/ose-installer-rhel9@sha256:28f298f362791ae39d3474a2527501e01f78fc75a2d2257b79215b00f061656e_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:99b5598c7bcbd0a5b1c42c3e0579adc318a6d099dd48e92187061873732e45cc_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:36bccdd4bf4ab191e2496e94be3906e8b53b802600eb17cae667b90e6a734a34_ppc64le, openshift4/network-tools-rhel9@sha256:93367a64cbaffcc6e657e8b13a0c6f5f9d74097e9b8181469634c6ce8ebee698_ppc64le, openshift4/ose-sdn-rhel9@sha256:7534ece64dcd57fda629cadad38587d3103d2e117b71475b2bda3133f665f164_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:15400005ed8e14ea5cf87b3bc26fccf5e0dded3c450477aa7ffe88c3ca8eddc6_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b365f4462976f80bf96cd8b68e7424facf1065fbd15f0566cf7bb4e502564958_ppc64le, rhcos@sha256:33e42871f5de96ddc08b4097e4fc3c0e2c20bc22f38a48b36c11848442dd7ada_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:028a0c49ce83d1396f4044b3ae46424ce9a752c575ff39852fc017c1e2ba54cf_arm64, openshift4/ose-ironic-rhel9@sha256:5a381c1fd4e2953419c43841a26ce5e4f4342d8a7af57c2dccab5feaa717cae7_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:be8648ab1904e0da1922186294398b97389ac7af305e329705f90cbac692f508_arm64, openshift4/ose-kube-proxy-rhel9@sha256:6bf90e8cb0d6863f46d59d452be50a6fbc4e6c784cf8ebc8fb05aced9056ceb7_arm64, openshift4/ose-console-rhel9@sha256:fc39134749c7adb1410c6d44d1e5033bbbbbe27714c4e63f38e4216b5b0e7407_arm64, openshift4/ose-hyperkube-rhel9@sha256:2a02d4d53b130b5fe87a05f7f764c53db51a7b98cc61f0a0a1dfd5f754777fc6_arm64, openshift4/ose-pod-rhel9@sha256:de9d477235c7ef452e5c3e8ff0d8e68c919f6c10a72e85f17fcd395857591b40_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:d0e7fccdaad30c10adf587f03f91d16abb901a252e6592a0098bd4eaeb39ec40_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e34b02c45c614f133440f3c91a27476cb5f9a9ad9ef08ef2872afdc614b12739_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:f81bab242ba423355e2ec87636498aba9fc17e534c3e46b9f02068e279083fe2_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:daee2ce917873c16bc297b60845c5d6f98f4ba2dc88ec0396cd16454d3787bf6_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:c7f948630aa6f2b9a08cb16e02320ca870b50ce977e87bcb31616147e24d1afa_arm64, openshift4/ose-hypershift-rhel9@sha256:7c82b88cfc519b8a39eaeb10f250da2242a78912651c16c77393833998e005ae_arm64, openshift4/ose-insights-rhel9-operator@sha256:f56593aafb6f16906a7818bced10941628c98208ece6f93fc71c876f1a92c592_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:5fcec2b83ba9a61a6f0dabd5c5ced6df51352db9dba6020c932e7ff35978d759_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:b37d191d3ae00836c235b41359f112b9e88647a89a746199bc10281d0737a384_arm64, openshift4/ose-installer-rhel9@sha256:67fc02cd9e7a1cd0356253f3e271ccc26dd18280e8ad2f9a3518376ed69c8af2_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:b1ed598dc7c00d0a8456cd82495742c9930d94de1b2b3916ee0cb44b1e67c4b1_arm64, openshift4/ose-machine-os-images-rhel9@sha256:5e9f33c1c2dc3f92b34e62f78b186590c54c52d8d73061e7355ec6d2aba59872_arm64, openshift4/network-tools-rhel9@sha256:670f96d5b1938deadc4a32e757e5fe7f791dae9c751f54e494b10c6c8b1f5cba_arm64, openshift4/ose-sdn-rhel9@sha256:ff71949fc17158f5ff6c87267a8ccfac4ca998700c544d350000ed290295c868_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:f653ee618f8e35c7d69f164eaa244187482e2c8eaa78309748743efa70ebb905_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:26ea2876f7904af1c5873206324a31705dc9d7fe305324c721f042b26d0512b0_arm64, rhcos@sha256:33e42871f5de96ddc08b4097e4fc3c0e2c20bc22f38a48b36c11848442dd7ada_aarch64, rhcos@sha256:33e42871f5de96ddc08b4097e4fc3c0e2c20bc22f38a48b36c11848442dd7ada_x86_64
Full Details
CSAF document


RHSA-2024:10035
Severity: critical
Released on: 19/11/2024
CVE: CVE-2024-9621, CVE-2024-51132,
Bugzilla: 2317130, 2323897, 2317130, 2323897
Affected Packages:
Full Details
CSAF document


RHSA-2024:9613
Severity: important
Released on: 19/11/2024
CVE: CVE-2024-49768, CVE-2024-49769,
Bugzilla: 2322460, 2322461, 2322460, 2322461
Affected Packages: kata-containers-0:3.7.0-4.rhaos4.17.el9.src, openshift-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.src, openshift-ansible-0:4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.src, python-waitress-0:3.0.1-1.el9.src, openshift-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.src, openshift-ansible-0:4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.src, kata-containers-0:3.7.0-4.rhaos4.17.el9.x86_64, openshift-hyperkube-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.x86_64, openshift-kube-apiserver-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.x86_64, openshift-kube-controller-manager-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.x86_64, openshift-kube-scheduler-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.x86_64, openshift-kubelet-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.x86_64, openshift-hyperkube-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.x86_64, openshift-kube-apiserver-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.x86_64, openshift-kube-controller-manager-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.x86_64, openshift-kube-scheduler-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.x86_64, openshift-kubelet-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.x86_64, kata-containers-0:3.7.0-4.rhaos4.17.el9.aarch64, openshift-hyperkube-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.aarch64, openshift-kube-apiserver-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.aarch64, openshift-kube-controller-manager-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.aarch64, openshift-kube-scheduler-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.aarch64, openshift-kubelet-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.aarch64, openshift-hyperkube-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.aarch64, openshift-kube-apiserver-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.aarch64, openshift-kube-controller-manager-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.aarch64, openshift-kube-scheduler-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.aarch64, openshift-kubelet-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.aarch64, kata-containers-0:3.7.0-4.rhaos4.17.el9.ppc64le, openshift-hyperkube-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.ppc64le, openshift-kube-apiserver-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.ppc64le, openshift-kube-controller-manager-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.ppc64le, openshift-kube-scheduler-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.ppc64le, openshift-kubelet-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.ppc64le, openshift-hyperkube-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.ppc64le, openshift-kube-apiserver-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.ppc64le, openshift-kube-controller-manager-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.ppc64le, openshift-kube-scheduler-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.ppc64le, openshift-kubelet-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.ppc64le, kata-containers-0:3.7.0-4.rhaos4.17.el9.s390x, openshift-hyperkube-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.s390x, openshift-kube-apiserver-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.s390x, openshift-kube-controller-manager-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.s390x, openshift-kube-scheduler-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.s390x, openshift-kubelet-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el9.s390x, openshift-hyperkube-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.s390x, openshift-kube-apiserver-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.s390x, openshift-kube-controller-manager-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.s390x, openshift-kube-scheduler-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.s390x, openshift-kubelet-0:4.17.0-202411070335.p0.g82afd77.assembly.stream.el8.s390x, openshift-ansible-0:4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.noarch, openshift-ansible-test-0:4.17.0-202411120704.p0.g5c737da.assembly.stream.el9.noarch, python3-waitress-0:3.0.1-1.el9.noarch, openshift-ansible-0:4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.noarch, openshift-ansible-test-0:4.17.0-202411120704.p0.g5c737da.assembly.stream.el8.noarch
Full Details
CSAF document


RHSA-2024:9610
Severity: moderate
Released on: 19/11/2024
CVE: CVE-2024-45490, CVE-2024-45491, CVE-2024-45492,
Bugzilla: 2308615, 2308616, 2308617, 2308615, 2308616, 2308617
Affected Packages: openshift4/ose-cluster-monitoring-rhel9-operator@sha256:baf3c9dda7977b9a8afe8c3470a2b1d46d05924cfc32971dc41fe53b794b21c9_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:e59158dd9caa9860cd566d80341dc3e11e39f433ab76a5c9c2b90c9ab4e606f5_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0c7d814797c052d94e2c3790efee36242caa28369b39c3b211ecadb3fdce9a27_s390x, openshift4/ose-prometheus-rhel9@sha256:6881f29eff48abaf1e12ec8f5be8d72156b75b5770d144dcdd83ca522b06c978_s390x, openshift4/ose-hyperkube-rhel9@sha256:a69631399431f3224b2ab8381f661ceee6eaeb292ffa42ca05762163f2f34d96_s390x, openshift4/ose-pod-rhel9@sha256:e757f3ec3cb7acb1d89fd7afc047f753ffb223ee116540210fc4f68704c59c58_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:b80605a2890f587cc54d6b0e17f77ac5e5d2feb32270c42b417b841a0580aa41_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:c3f8c8b4700906cdc90a354ada4da6b4537ae8ad2a89d69c0aa5d53f07a3142e_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:d24d36c8c28831d6fae0bdc53feef9c13ab218c010140e85a4ca7a14509a909c_s390x, openshift4/ose-hypershift-rhel9@sha256:8f807d491ea1e36ac4438908d8be15cfa26c097fec3a9481280a0b2e814a4a3c_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:814c2712ef8e6a54f43236f34e65b9f65927abce1650fe5c26251b115fee557d_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:bbf08f7e27f332272726a58bb58ee6fb2e3a51ca6133dd4c787cd443dc6d79ee_s390x, openshift4/ose-installer-rhel9@sha256:e7598456eff5a3b47c671d3af1c2617f6322ab1098ba2273d92f922a636f36b0_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:623a300e7c320972daf66d8d67e92ba830946f84d7e6113fa04fcbb9e4441d41_s390x, openshift4/ose-machine-os-images-rhel9@sha256:57a97c7a80b04ce3b8fa70e49500eb873e36f27f61b75753260090f2e238b29b_s390x, openshift4/ose-must-gather-rhel9@sha256:87896bbcf711f4cbd9e0f5b069a1087092d88cf75d2df1586c691662f3f4bb90_s390x, openshift4/network-tools-rhel9@sha256:643161e339b035259643393fedfa35c834658497b194c5a565d291f50c6ef762_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:13afa67c7d7563f999190fb3f8718aac8de002df19a0dc989a3384840548c9a9_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ccdc86f39845a6cb5248262aebd1b36bf6bb8beafcb45a5ffd82234389c6c870_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:4d5134d0c249189ca4aa34f139628c79cc7a6434ad772208ed355ce3ddafc69f_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c5193840151dd67ca165bb6c5fd6ded4c8e647c6d692fd01359929e334f973a8_s390x, rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d3ae4df4adf688a4f8cb51b768c62d9b3ca3b656799cf916d8ae6f93fc719211_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:a479884dd128283d1d811494965327435b4d69e716435fb1af01600181c37788_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e8025489393b461e267ffd7878d6989a6a28069c774b261003a69a59205fd781_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:aa73ea4800a292ee71e9d8db6c81a5a0ab22c9f1b0a013681b69c76ed1505587_ppc64le, openshift4/ose-prometheus-rhel9@sha256:c6b828732d441c23a687e8b73265279fff1bed8d1e338f345b35d61a6d9eae70_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:f86eefa172b72a1a92d8269b0c523375cd307c64a046093fc1a82c45ec7d4450_ppc64le, openshift4/ose-pod-rhel9@sha256:230c4ae4139eaf0874468126d386c9b040f9d8c0f6d7854942b18a9fa908f644_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:22c2b8820d1abd43247b313832d36574e888274438b20b9ef6c7a5e1c52cce33_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:706d16d642c1a6a764e99b3c29d77bc71500e4179b3f1acb758eb821939988df_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:f842cd93d9bed37dd8923c5526cb73fe7a954a5671b6bc06ac9c3fae069edc1d_ppc64le, openshift4/ose-hypershift-rhel9@sha256:2f949c87b615bf35ff2798c168151b0efbfc801b2f2858c14568e9cc7103ec89_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:ef7b8c085f185e9628e2c99e27287d57358ef4d101f5ee02bf8abe5e43bb99c8_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:20583f1035fff4ae0dad0a8c7dea52c75afc443b129a8aaac1a3bffcc4551ea2_ppc64le, openshift4/ose-installer-rhel9@sha256:1dc8d1a37e59f45980fea3692a5587777578162acf4024337d114d515fcb5cfd_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:5b635ca4b5d257910f48dbe2d4acdd86c5dbd25476b8823112c04ed253f783d0_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:697e277d8f902985dcc5f17fc026a18a3a5a8853c13f78be48079543d7b20b7d_ppc64le, openshift4/ose-must-gather-rhel9@sha256:07c49d2eb36158147131e6544557289789f1c0aefc9e42409c04e7f6df99d60b_ppc64le, openshift4/network-tools-rhel9@sha256:1b1aed6f6472d15ada33d25b5c65c20c5134ab9f0a9ce0838aec603c412fcfa5_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:bcb457981c0df23ee6e96f0b76436eb5251f48af61eda224482d0df3c8f0693a_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e9fe93d63f8e36246f8939f258e3c0ff57f753590213021907d2d7ff40e7da3d_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:350f9616eac40d7e6b6139318cc6f88504692297d22f4c49964069125ec8d38e_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c615868f95e296bf1778d307d2e5faebb9af6a79085fdd99c70b10f7a461e584_ppc64le, rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e8fc516fae18561471c53155ca5a5d0180af931a52b9d6b88e8b4c1a5ce17d7_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:ecfce811c73e71c1221d30740249f1c8f5e4ca4cc514f2fa5b0340d8e16285ac_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8fc10ba06b04cc8855a87bc64192527a4c9242eed56a64dc742aab8f24f578f5_arm64, openshift4/ose-prometheus-rhel9@sha256:cf521a6017e46ac6cccfdbde58281ef2d3fff9ac192769abcf92b9f292ef130e_arm64, openshift4/ose-ironic-rhel9@sha256:1adbda488fbb134732846842e79ca2bc3f462efedfe9d8f6fcd3d654cf37ea8f_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:363c89db3a1a802101de8ac0980755aeb5c652222593e136089f762e39b18876_arm64, openshift4/ose-hyperkube-rhel9@sha256:2e119a3eede9976f8b64b9e14ef739cac24d614bbb3f72be1d93327f99ec64fa_arm64, openshift4/ose-pod-rhel9@sha256:a281e99ef021bcd2397a2cf88d2c72c0147a32867fd7eb37a7634954e2c266b3_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7bd26f6499b06048827a7a5711e38f7b3316be772deac97cb4de0aaf5be698a7_arm64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:948f2ee4c65353d9c8606593645043985e43cddff2569b92eefcab1aac7b9b64_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ae1d3ec5d560ba3f0417b1f772eb9e721ec2c7d4661fbbe481eca8ee0ee412b_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:bfa8848b1e23cc4a9faf9791a0eec260031075317fe44af23fdad4f70adf019e_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:f7509d7d93065840692e75c5a460e3046ea4eeeab4a36bf17ff8a0c28c3fdc87_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:d7c9dffe46091dcbc9ca8338df25201f1a55f58571b9ec6e0903d2316716d6db_arm64, openshift4/ose-hypershift-rhel9@sha256:c534880e848a4aca00182e42a7c00f9fc7b1fdcc4c916cd36314351397b4b6e1_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:e1a5e24fafc6f0d370485adfc997b09d7eaec241c6626e21b0f8ab8640826500_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:b6214676e5d4501fb39a38bec259b91d7586d1ed5a807ca924eb1d3eeeb8a1ec_arm64, openshift4/ose-installer-rhel9@sha256:cf68058fbec5b80287798c883c5d87cbdbfae721b8d699566198604aeef1e167_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:c6280df2b375941597e654cc429e02d6d14c4a099db707efc1c08e9459b1a1be_arm64, openshift4/ose-machine-os-images-rhel9@sha256:ffdba349a4ad514ffd29d11778da7acbc3cce66d18d73b64aab2c0c354462714_arm64, openshift4/ose-must-gather-rhel9@sha256:2407c1d8f6d0fea011541d962405e8012fe56e039441a03377d02e6e16310657_arm64, openshift4/network-tools-rhel9@sha256:754e66f09d1ec0501dd6608d45332a20aad79c9e0425b3ca09776c55162fdddd_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0e0f360ce75263cd73d00ee16ee1b0ba1b135bbbb99b32fc849609c2d509e682_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:486dc05a45248002f9642101682545fde4559cfa1f05914ce223e8a5a6292f63_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:bab248d4ca187e1c9311a170a56eddcfc72a8ecbcf1e2deefdfba91309a229bd_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5790310f09c88435c97601cb67cb6c0b9a64ebf7e5d5155e154354195b479dc7_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a8a868d4b71645bdf94e0ce2e5f28500e9641dd92cb06cffe095cb7cec12259_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:041df7dbd08f873a27d6e4bbfc2749f21e8810e4730ffa08119f8f4efaca05b9_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77782b6dcfa2efe9abd199756c15b6e570658c3209eb09570c774a4e8af31a2d_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:1208068895183cf8e60f1dab68548fd9d9792f7a15bfbca69294a880c35f7645_amd64, openshift4/ose-prometheus-rhel9@sha256:a40ae49fe93b8b77c4adab408dbe4cc312724dcfcfcc761e1c059e8a70f9e07c_amd64, openshift4/ose-ironic-rhel9@sha256:2faa9797b1811d7d3b87a5d509293cc16a92e028aa842bad37ffea76e867c930_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd3f3a04c3867c93596b494a6ba347c260f103d40bcfde9be63e5153bc9dc5f7_amd64, openshift4/ose-hyperkube-rhel9@sha256:259d794f182fe2d5606f927b9aa6412c6d096ebe9933c5ec7cac776f0736e484_amd64, openshift4/ose-pod-rhel9@sha256:e045bc87ac8f605fb1dd578631dc758d7839e2fc7865a7a3ea5bc1b41f7521f3_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d52ae0ad5942d4bf535a6795a02cc9a062d8df3021420f3d7764bdee8e0ee475_amd64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e888b824e244c6f6317785c07273205f0edbadf1ff96805d62b6a1e84d1ed462_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:84956b4fa8a1dfd3ec5cb6659f4d33b42c530409717ed5f53079923ffff1b5b4_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:19343e549ba8db409d0c6d456f78ef8174ff4f2d8886c29dc48f3178072270db_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:1bd837e6c50388bbf4cfde724e64178af8f50eee23e179b8581367f47df35620_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:89ec51b6c5517094f9a3187f716321f1568769e6a4eff97ba2541f8507eb855a_amd64, openshift4/ose-hypershift-rhel9@sha256:9cb73dbe3c1ac5ead39ede92f74c163e7d6c662db26287e4776247db78d17e5a_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:38f256f71f38283ac886fda6027a7a65e003aa9f0fbbc44ca0a71c1f8516afd2_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:a5a6f2c0436b8e246b810e37d3021b3740545b8feb6503d889105c8b4d80faab_amd64, openshift4/ose-installer-rhel9@sha256:421f657d7587a46bf953e256014c228fc614313c2358ede1b0a0ab8faa742e56_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:6e7b2a853231d5c6da9d22efe0af56f28806de532cd9d023e1ed9d8e6baa8d01_amd64, openshift4/ose-machine-os-images-rhel9@sha256:c094f24bd2dcbb86d2f1584b111b23aaa5907e06026601bd4e0aee31a376b977_amd64, openshift4/ose-must-gather-rhel9@sha256:a79fef029c0a2a46b7fd24584afba0488a11a01e66dbc1a02208fa83b4c47cef_amd64, openshift4/network-tools-rhel9@sha256:bc3fcc2138eb4fbde7d8cd47d2ac7e302efcca3800a0063797076c5914020983_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:397d247ee72f7435b2c5be8150e3ed88695c43d3ff30b27e717acb3b3a385ff7_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:139a1b66440a88c04de12c8204ca9c82dd822f9de52d5bee1d8b29e7fe1e4b8c_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:41de6f6ad3d26735f6bcb996c2e632d148d467c64deb8bc38991fb5d5c7f5d2f_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:835cbcda65f472981bce050522f667fa34f83967f38cda08848441108bb5f75c_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41360388cd01f769eab3d5a78e690d998320dff52f202cddccaa6a6b8980e289_amd64, rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_aarch64, rhcos@sha256:8f54320880dab46ff3c5260d2c09858f53601bbd8136edb518b256e1a87a1b64_x86_64
Full Details
CSAF document


RHSA-2024:9941
Severity: moderate
Released on: 19/11/2024
CVE: CVE-2024-10041,
Bugzilla: 2319212, 2319212
Affected Packages: pam-devel-0:1.5.1-21.el9_4.aarch64, pam-docs-0:1.5.1-21.el9_4.aarch64, pam-debugsource-0:1.5.1-21.el9_4.aarch64, pam-debuginfo-0:1.5.1-21.el9_4.aarch64, pam-0:1.5.1-21.el9_4.aarch64, pam-devel-0:1.5.1-21.el9_4.ppc64le, pam-docs-0:1.5.1-21.el9_4.ppc64le, pam-debugsource-0:1.5.1-21.el9_4.ppc64le, pam-debuginfo-0:1.5.1-21.el9_4.ppc64le, pam-0:1.5.1-21.el9_4.ppc64le, pam-devel-0:1.5.1-21.el9_4.i686, pam-debugsource-0:1.5.1-21.el9_4.i686, pam-debuginfo-0:1.5.1-21.el9_4.i686, pam-0:1.5.1-21.el9_4.i686, pam-devel-0:1.5.1-21.el9_4.x86_64, pam-docs-0:1.5.1-21.el9_4.x86_64, pam-debugsource-0:1.5.1-21.el9_4.x86_64, pam-debuginfo-0:1.5.1-21.el9_4.x86_64, pam-0:1.5.1-21.el9_4.x86_64, pam-devel-0:1.5.1-21.el9_4.s390x, pam-docs-0:1.5.1-21.el9_4.s390x, pam-debugsource-0:1.5.1-21.el9_4.s390x, pam-debuginfo-0:1.5.1-21.el9_4.s390x, pam-0:1.5.1-21.el9_4.s390x, pam-0:1.5.1-21.el9_4.src
Full Details
CSAF document


RHSA-2024:9912
Severity: moderate
Released on: 19/11/2024
CVE: CVE-2024-7409,
Bugzilla: 2302487, 2302487
Affected Packages: qemu-guest-agent-17:8.2.0-11.el9_4.8.aarch64, qemu-img-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-audio-pa-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-block-blkio-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-block-curl-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-block-rbd-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-common-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-core-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-device-display-virtio-gpu-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-device-display-virtio-gpu-pci-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-device-usb-host-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-device-usb-redirect-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-docs-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-tools-17:8.2.0-11.el9_4.8.aarch64, qemu-pr-helper-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-debugsource-17:8.2.0-11.el9_4.8.aarch64, qemu-guest-agent-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-img-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-audio-dbus-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-audio-pa-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-block-blkio-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-block-curl-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-block-rbd-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-common-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-core-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-device-display-virtio-gpu-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-device-usb-host-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-device-usb-redirect-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-tests-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-tools-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-kvm-ui-dbus-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-pr-helper-debuginfo-17:8.2.0-11.el9_4.8.aarch64, qemu-guest-agent-17:8.2.0-11.el9_4.8.ppc64le, qemu-img-17:8.2.0-11.el9_4.8.ppc64le, qemu-kvm-debugsource-17:8.2.0-11.el9_4.8.ppc64le, qemu-guest-agent-debuginfo-17:8.2.0-11.el9_4.8.ppc64le, qemu-img-debuginfo-17:8.2.0-11.el9_4.8.ppc64le, qemu-kvm-debuginfo-17:8.2.0-11.el9_4.8.ppc64le, qemu-guest-agent-17:8.2.0-11.el9_4.8.x86_64, qemu-img-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-audio-pa-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-block-blkio-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-block-curl-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-block-rbd-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-common-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-core-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-device-display-virtio-gpu-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-device-display-virtio-gpu-pci-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-device-display-virtio-vga-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-device-usb-host-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-device-usb-redirect-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-docs-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-tools-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-ui-egl-headless-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-ui-opengl-17:8.2.0-11.el9_4.8.x86_64, qemu-pr-helper-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-debugsource-17:8.2.0-11.el9_4.8.x86_64, qemu-guest-agent-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-img-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-audio-dbus-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-audio-pa-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-block-blkio-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-block-curl-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-block-rbd-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-common-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-core-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-device-display-virtio-gpu-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-device-display-virtio-vga-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-device-usb-host-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-device-usb-redirect-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-tests-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-tools-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-ui-dbus-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-ui-egl-headless-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-kvm-ui-opengl-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-pr-helper-debuginfo-17:8.2.0-11.el9_4.8.x86_64, qemu-guest-agent-17:8.2.0-11.el9_4.8.s390x, qemu-img-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-audio-pa-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-block-blkio-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-block-curl-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-block-rbd-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-common-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-core-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-device-display-virtio-gpu-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-device-display-virtio-gpu-ccw-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-device-usb-host-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-docs-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-tools-17:8.2.0-11.el9_4.8.s390x, qemu-pr-helper-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-debugsource-17:8.2.0-11.el9_4.8.s390x, qemu-guest-agent-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-img-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-audio-dbus-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-audio-pa-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-block-blkio-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-block-curl-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-block-rbd-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-common-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-core-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-device-display-virtio-gpu-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-device-usb-host-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-tests-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-tools-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-ui-dbus-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-pr-helper-debuginfo-17:8.2.0-11.el9_4.8.s390x, qemu-kvm-17:8.2.0-11.el9_4.8.src
Full Details
CSAF document


RHSA-2024:9915
Severity: moderate
Released on: 19/11/2024
CVE: CVE-2024-36472,
Bugzilla: 2283750, 2283750
Affected Packages: gnome-shell-0:40.10-19.el9_4.src, gnome-shell-0:40.10-19.el9_4.aarch64, gnome-shell-debugsource-0:40.10-19.el9_4.aarch64, gnome-shell-debuginfo-0:40.10-19.el9_4.aarch64, gnome-shell-0:40.10-19.el9_4.ppc64le, gnome-shell-debugsource-0:40.10-19.el9_4.ppc64le, gnome-shell-debuginfo-0:40.10-19.el9_4.ppc64le, gnome-shell-0:40.10-19.el9_4.x86_64, gnome-shell-debugsource-0:40.10-19.el9_4.x86_64, gnome-shell-debuginfo-0:40.10-19.el9_4.x86_64, gnome-shell-0:40.10-19.el9_4.s390x, gnome-shell-debugsource-0:40.10-19.el9_4.s390x, gnome-shell-debuginfo-0:40.10-19.el9_4.s390x
Full Details
CSAF document


RHSA-2024:9926
Severity: moderate
Released on: 19/11/2024
CVE: CVE-2024-9407, CVE-2024-9676,
Bugzilla: 2315887, 2317467, 2315887, 2317467
Affected Packages: buildah-2:1.33.11-1.el9_4.src, buildah-2:1.33.11-1.el9_4.aarch64, buildah-tests-2:1.33.11-1.el9_4.aarch64, buildah-debugsource-2:1.33.11-1.el9_4.aarch64, buildah-debuginfo-2:1.33.11-1.el9_4.aarch64, buildah-tests-debuginfo-2:1.33.11-1.el9_4.aarch64, buildah-2:1.33.11-1.el9_4.ppc64le, buildah-tests-2:1.33.11-1.el9_4.ppc64le, buildah-debugsource-2:1.33.11-1.el9_4.ppc64le, buildah-debuginfo-2:1.33.11-1.el9_4.ppc64le, buildah-tests-debuginfo-2:1.33.11-1.el9_4.ppc64le, buildah-2:1.33.11-1.el9_4.x86_64, buildah-tests-2:1.33.11-1.el9_4.x86_64, buildah-debugsource-2:1.33.11-1.el9_4.x86_64, buildah-debuginfo-2:1.33.11-1.el9_4.x86_64, buildah-tests-debuginfo-2:1.33.11-1.el9_4.x86_64, buildah-2:1.33.11-1.el9_4.s390x, buildah-tests-2:1.33.11-1.el9_4.s390x, buildah-debugsource-2:1.33.11-1.el9_4.s390x, buildah-debuginfo-2:1.33.11-1.el9_4.s390x, buildah-tests-debuginfo-2:1.33.11-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:9960
Severity: important
Released on: 19/11/2024
CVE: CVE-2024-3727, CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2274767, 2295310, 2310527, 2310528, 2310529, 2274767, 2295310, 2310527, 2310528, 2310529
Affected Packages: oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:6818ab81497735d1ccaebd8814af9104260eb4c5ce484320c19b01d0bc2427d2_ppc64le, oadp/oadp-mustgather-rhel9@sha256:1e0cfc88f7d10b795f69b9328c8decb82cf578f6094a0028e582f643a76615b9_ppc64le, oadp/oadp-operator-bundle@sha256:0ca0153fd4b04609f4ba5953de6f3e9e6c7f716324529ec386d741b51deef007_ppc64le, oadp/oadp-rhel9-operator@sha256:a7aacf39f3740e328f2c2c91a96d774af8af64a0c22583eff5e4f73310a0a365_ppc64le, oadp/oadp-velero-rhel9@sha256:898d2f75a55aeea661ed8533b70a65ec430c05cd5aa3f834eaa2502dd7c6c149_ppc64le, oadp/oadp-velero-plugin-rhel9@sha256:e28ec47df651730661f559629b8b7a33bfc704c69807b1b8280c258152f63b38_ppc64le, oadp/oadp-velero-plugin-for-aws-rhel9@sha256:765e3bdb4fc1240d51adb92fcaa72c5e0dd89ca7668eeb7d6e61491c1ec89d6f_ppc64le, oadp/oadp-velero-plugin-for-csi-rhel9@sha256:26ecf9b62abd992a138c0efdbac768af2994261506c87f45ef5c484dffcce943_ppc64le, oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:4f684ef7417ede239193b32be628a4e3ede4f238d01c457b0cb5283b4e17dd9c_ppc64le, oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:193715bff5bd4bc93fbe8b7313225569ab4b2943d8003dd6d29ca74457621e9a_ppc64le, oadp/oadp-velero-restic-restore-helper-rhel9@sha256:d8fe9c10704991d25049ed7358bc188ea858ad16035d5eecdff119f9bda6c541_ppc64le, oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:8caa969bec4ef8787e0ca5530c491ddc91f3d1ed19ff20648e795432c0c50e67_amd64, oadp/oadp-mustgather-rhel9@sha256:1faadcb77447ca04952734f846cd04bbf688ef430b568b7c0fd0b4a9d57944e5_amd64, oadp/oadp-operator-bundle@sha256:fdd33c1ab911d0b8e38a8358813de8d49f2ff8dec77a5d2ed57e11b81da83562_amd64, oadp/oadp-rhel9-operator@sha256:ae9c1ff570daf3f63b2c0624a83e6e577ee3476f812c149f0a56c67527b6a21a_amd64, oadp/oadp-velero-rhel9@sha256:dfb0c4c14278e05c9909d3d2dd76bf264008429e769bbbb18a52409fce7f4fce_amd64, oadp/oadp-velero-plugin-rhel9@sha256:64d89d0cb1770aa865a932be052bb03c4e4f6bb47dcc6991365b9b25558361b2_amd64, oadp/oadp-velero-plugin-for-aws-rhel9@sha256:9d76566fcc91da5abdbc401470ac50e339b4faa5613e9d75f431a1b289b91c3e_amd64, oadp/oadp-velero-plugin-for-csi-rhel9@sha256:2824aa03cdaffe44f21e6f58b57e8cf650cb0e96e15b2fcc987e146678d521ed_amd64, oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:426359cc8df7743269b5083bf218f28189d6a2736872d9afb3909d9e7c1c1861_amd64, oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:a853fb4574549241c758e7736e67641e019c41c557d1f0afb2f054155fb84a55_amd64, oadp/oadp-velero-restic-restore-helper-rhel9@sha256:4f60326e0beaaeb585eaae1b4a84d3710603372d8b1fcb89a741aef9ebafb71b_amd64, oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bbe258bd894d2f1a7ae940fb0794e3e2da6d50b92535b02b653eea21e156ec4_s390x, oadp/oadp-mustgather-rhel9@sha256:550a940f0243123a6ab9c3a2a34b9b8d314850646d3b73baf767ccfb958bc884_s390x, oadp/oadp-operator-bundle@sha256:753f1a59e04ed4b0d30791122d76065f3773ec3d26c39316655481f7834db982_s390x, oadp/oadp-rhel9-operator@sha256:5743d98dca1fd770c100db49d07841ea1aad5f28c85e3ac4d3fe8e4af816a039_s390x, oadp/oadp-velero-rhel9@sha256:574b94fa671857552d1a413f84a7c9389543485276e224da4abc991e831ebfe4_s390x, oadp/oadp-velero-plugin-rhel9@sha256:da2f9dbd22533067dcc2a635a3f2c441cb69a1acb4793fd80b004368dbc0e5ab_s390x, oadp/oadp-velero-plugin-for-aws-rhel9@sha256:4fcbd1b09c6673f364777d5970867a51e3510c3d8b12513b7807a025e913051d_s390x, oadp/oadp-velero-plugin-for-csi-rhel9@sha256:cc47ecae2f0d0306f3fc1bfbc13104a99e9fcc093f8c2f05ea479f5a2f966eff_s390x, oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:b324db4dd92975489a8ceba2d72ba694b6731782dece3d5df93297e23881011e_s390x, oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:71bb8e7d4c7e8f6622e958ec38303f1def3f4d4e36e545ce339dae128a6a4348_s390x, oadp/oadp-velero-restic-restore-helper-rhel9@sha256:172cc60b6553bfe1016150c87a32bf10f0b77237ca009db8d75c8c6497c82653_s390x, oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:d3d9f7acc10c5c86a4651eb6e3d7785d0c3b235c07937508f71cbc3cc71119c6_arm64, oadp/oadp-mustgather-rhel9@sha256:96f253071d1ed16b7c858d1c42114691307a2faac72619ee32f5a1ff90db8d17_arm64, oadp/oadp-operator-bundle@sha256:e197d60887b37e7aec407c9872ec545fe73901de58a4803e56630a2918213dca_arm64, oadp/oadp-rhel9-operator@sha256:31fae3bc4af8243f6b02235f746b309c5e5eaa6ef3138c1d23cb5add5f3820a0_arm64, oadp/oadp-velero-rhel9@sha256:db259445df5ff6a5bd0faa9ed04e2d0efd61a9af703b2d48db1ab9bc115d7abb_arm64, oadp/oadp-velero-plugin-rhel9@sha256:f3cca8a8c57093fc128d7731257396dda9ed179890d2f6712ed5834d04973659_arm64, oadp/oadp-velero-plugin-for-aws-rhel9@sha256:3c3b4a09d8ccd72def3569c0e1f99be0b1ee452ad2db49ce46811fd6d394af89_arm64, oadp/oadp-velero-plugin-for-csi-rhel9@sha256:0c35864cbaa0f6bec4202004641cdff2b130592e2ce8c66f0179abff8b22d065_arm64, oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:87e2c30f1b04741775e9b6d73e095585f78bdfd7ea8715cd5fdb1bc65e2bf3ad_arm64, oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:9515898ce41f4f53ea69297ab578298ec70e7f4828bb7769a246f41af5cf5851_arm64, oadp/oadp-velero-restic-restore-helper-rhel9@sha256:e365760218025d9ce7dd9c5ad2534c4dae757b459749a6d199daae872b83baff_arm64
Full Details
CSAF document


RHSA-2024:9956
Severity: moderate
Released on: 19/11/2024
CVE: CVE-2024-38796,
Bugzilla: 2315390, 2315390
Affected Packages: edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.5.noarch, edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.5.noarch, edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.5.noarch, edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.5.aarch64, edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.5.aarch64, edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.5.aarch64, edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.5.x86_64, edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.5.x86_64, edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.5.x86_64, edk2-0:20221207gitfff6d81270b5-9.el9_2.5.src
Full Details
CSAF document


RHSA-2024:9921
Severity: moderate
Released on: 19/11/2024
CVE: CVE-2024-38796,
Bugzilla: 2315390, 2315390
Affected Packages: edk2-0:20231122-6.el9_4.6.src, edk2-aarch64-0:20231122-6.el9_4.6.noarch, edk2-ovmf-0:20231122-6.el9_4.6.noarch, edk2-tools-doc-0:20231122-6.el9_4.6.noarch, edk2-tools-0:20231122-6.el9_4.6.aarch64, edk2-debugsource-0:20231122-6.el9_4.6.aarch64, edk2-tools-debuginfo-0:20231122-6.el9_4.6.aarch64, edk2-tools-0:20231122-6.el9_4.6.x86_64, edk2-debugsource-0:20231122-6.el9_4.6.x86_64, edk2-tools-debuginfo-0:20231122-6.el9_4.6.x86_64
Full Details
CSAF document


RHSA-2024:9922
Severity: moderate
Released on: 19/11/2024
CVE: CVE-2024-37891,
Bugzilla: 2292788, 2292788
Affected Packages: python3.11-urllib3-0:1.26.12-2.el9_4.1.src, python3.11-urllib3-0:1.26.12-2.el9_4.1.noarch
Full Details
CSAF document


RHSA-2024:9923
Severity: moderate
Released on: 19/11/2024
CVE: CVE-2024-37891,
Bugzilla: 2292788, 2292788
Affected Packages: python3.12-urllib3-0:1.26.18-2.el9_4.1.src, python3.12-urllib3-0:1.26.18-2.el9_4.1.noarch
Full Details
CSAF document


RHSA-2024:9942
Severity: moderate
Released on: 19/11/2024
CVE: CVE-2022-48796, CVE-2024-26671, CVE-2024-46858,
Bugzilla: 2298132, 2272811, 2315210, 2272811, 2298132, 2315210
Affected Packages: bpftool-0:5.14.0-70.121.1.el9_0.aarch64, kernel-0:5.14.0-70.121.1.el9_0.aarch64, kernel-core-0:5.14.0-70.121.1.el9_0.aarch64, kernel-debug-0:5.14.0-70.121.1.el9_0.aarch64, kernel-debug-core-0:5.14.0-70.121.1.el9_0.aarch64, kernel-debug-modules-0:5.14.0-70.121.1.el9_0.aarch64, kernel-debug-modules-extra-0:5.14.0-70.121.1.el9_0.aarch64, kernel-modules-0:5.14.0-70.121.1.el9_0.aarch64, kernel-modules-extra-0:5.14.0-70.121.1.el9_0.aarch64, kernel-tools-0:5.14.0-70.121.1.el9_0.aarch64, kernel-tools-libs-0:5.14.0-70.121.1.el9_0.aarch64, python3-perf-0:5.14.0-70.121.1.el9_0.aarch64, bpftool-debuginfo-0:5.14.0-70.121.1.el9_0.aarch64, kernel-debug-debuginfo-0:5.14.0-70.121.1.el9_0.aarch64, kernel-debuginfo-0:5.14.0-70.121.1.el9_0.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-70.121.1.el9_0.aarch64, kernel-tools-debuginfo-0:5.14.0-70.121.1.el9_0.aarch64, perf-debuginfo-0:5.14.0-70.121.1.el9_0.aarch64, python3-perf-debuginfo-0:5.14.0-70.121.1.el9_0.aarch64, kernel-debug-devel-0:5.14.0-70.121.1.el9_0.aarch64, kernel-debug-devel-matched-0:5.14.0-70.121.1.el9_0.aarch64, kernel-devel-0:5.14.0-70.121.1.el9_0.aarch64, kernel-devel-matched-0:5.14.0-70.121.1.el9_0.aarch64, kernel-headers-0:5.14.0-70.121.1.el9_0.aarch64, perf-0:5.14.0-70.121.1.el9_0.aarch64, bpftool-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-core-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-debug-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-debug-core-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-debug-modules-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-debug-modules-extra-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-modules-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-modules-extra-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-tools-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-tools-libs-0:5.14.0-70.121.1.el9_0.ppc64le, python3-perf-0:5.14.0-70.121.1.el9_0.ppc64le, bpftool-debuginfo-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-debug-debuginfo-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-debuginfo-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-tools-debuginfo-0:5.14.0-70.121.1.el9_0.ppc64le, perf-debuginfo-0:5.14.0-70.121.1.el9_0.ppc64le, python3-perf-debuginfo-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-debug-devel-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-debug-devel-matched-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-devel-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-devel-matched-0:5.14.0-70.121.1.el9_0.ppc64le, kernel-headers-0:5.14.0-70.121.1.el9_0.ppc64le, perf-0:5.14.0-70.121.1.el9_0.ppc64le, bpftool-0:5.14.0-70.121.1.el9_0.x86_64, kernel-0:5.14.0-70.121.1.el9_0.x86_64, kernel-core-0:5.14.0-70.121.1.el9_0.x86_64, kernel-debug-0:5.14.0-70.121.1.el9_0.x86_64, kernel-debug-core-0:5.14.0-70.121.1.el9_0.x86_64, kernel-debug-modules-0:5.14.0-70.121.1.el9_0.x86_64, kernel-debug-modules-extra-0:5.14.0-70.121.1.el9_0.x86_64, kernel-modules-0:5.14.0-70.121.1.el9_0.x86_64, kernel-modules-extra-0:5.14.0-70.121.1.el9_0.x86_64, kernel-tools-0:5.14.0-70.121.1.el9_0.x86_64, kernel-tools-libs-0:5.14.0-70.121.1.el9_0.x86_64, python3-perf-0:5.14.0-70.121.1.el9_0.x86_64, bpftool-debuginfo-0:5.14.0-70.121.1.el9_0.x86_64, kernel-debug-debuginfo-0:5.14.0-70.121.1.el9_0.x86_64, kernel-debuginfo-0:5.14.0-70.121.1.el9_0.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-70.121.1.el9_0.x86_64, kernel-tools-debuginfo-0:5.14.0-70.121.1.el9_0.x86_64, perf-debuginfo-0:5.14.0-70.121.1.el9_0.x86_64, python3-perf-debuginfo-0:5.14.0-70.121.1.el9_0.x86_64, kernel-debug-devel-0:5.14.0-70.121.1.el9_0.x86_64, kernel-debug-devel-matched-0:5.14.0-70.121.1.el9_0.x86_64, kernel-devel-0:5.14.0-70.121.1.el9_0.x86_64, kernel-devel-matched-0:5.14.0-70.121.1.el9_0.x86_64, kernel-headers-0:5.14.0-70.121.1.el9_0.x86_64, perf-0:5.14.0-70.121.1.el9_0.x86_64, bpftool-0:5.14.0-70.121.1.el9_0.s390x, kernel-0:5.14.0-70.121.1.el9_0.s390x, kernel-core-0:5.14.0-70.121.1.el9_0.s390x, kernel-debug-0:5.14.0-70.121.1.el9_0.s390x, kernel-debug-core-0:5.14.0-70.121.1.el9_0.s390x, kernel-debug-modules-0:5.14.0-70.121.1.el9_0.s390x, kernel-debug-modules-extra-0:5.14.0-70.121.1.el9_0.s390x, kernel-modules-0:5.14.0-70.121.1.el9_0.s390x, kernel-modules-extra-0:5.14.0-70.121.1.el9_0.s390x, kernel-tools-0:5.14.0-70.121.1.el9_0.s390x, kernel-zfcpdump-0:5.14.0-70.121.1.el9_0.s390x, kernel-zfcpdump-core-0:5.14.0-70.121.1.el9_0.s390x, kernel-zfcpdump-modules-0:5.14.0-70.121.1.el9_0.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-70.121.1.el9_0.s390x, python3-perf-0:5.14.0-70.121.1.el9_0.s390x, bpftool-debuginfo-0:5.14.0-70.121.1.el9_0.s390x, kernel-debug-debuginfo-0:5.14.0-70.121.1.el9_0.s390x, kernel-debuginfo-0:5.14.0-70.121.1.el9_0.s390x, kernel-debuginfo-common-s390x-0:5.14.0-70.121.1.el9_0.s390x, kernel-tools-debuginfo-0:5.14.0-70.121.1.el9_0.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-70.121.1.el9_0.s390x, perf-debuginfo-0:5.14.0-70.121.1.el9_0.s390x, python3-perf-debuginfo-0:5.14.0-70.121.1.el9_0.s390x, kernel-debug-devel-0:5.14.0-70.121.1.el9_0.s390x, kernel-debug-devel-matched-0:5.14.0-70.121.1.el9_0.s390x, kernel-devel-0:5.14.0-70.121.1.el9_0.s390x, kernel-devel-matched-0:5.14.0-70.121.1.el9_0.s390x, kernel-headers-0:5.14.0-70.121.1.el9_0.s390x, kernel-zfcpdump-devel-0:5.14.0-70.121.1.el9_0.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-70.121.1.el9_0.s390x, perf-0:5.14.0-70.121.1.el9_0.s390x, kernel-0:5.14.0-70.121.1.el9_0.src, kernel-abi-stablelists-0:5.14.0-70.121.1.el9_0.noarch, kernel-doc-0:5.14.0-70.121.1.el9_0.noarch
Full Details
CSAF document


RHSA-2024:9945
Severity: moderate
Released on: 19/11/2024
CVE: CVE-2023-45539,
Bugzilla: 2253037, 2253037
Affected Packages: haproxy-0:1.8.23-3.el8_2.1.src, haproxy-0:1.8.23-3.el8_2.1.x86_64, haproxy-debugsource-0:1.8.23-3.el8_2.1.x86_64, haproxy-debuginfo-0:1.8.23-3.el8_2.1.x86_64
Full Details
CSAF document


RHSA-2024:9946
Severity: moderate
Released on: 19/11/2024
CVE: CVE-2024-38796,
Bugzilla: 2315390, 2315390
Affected Packages: edk2-0:20190829git37eef91017ad-9.el8_2.6.src, edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.6.noarch
Full Details
CSAF document


RHSA-2024:9943
Severity: moderate
Released on: 19/11/2024
CVE: CVE-2022-48796, CVE-2024-26671, CVE-2024-46858,
Bugzilla: 2298132, 2272811, 2315210, 2272811, 2298132, 2315210
Affected Packages: kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.src, kernel-rt-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64, kernel-rt-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64, kernel-rt-debug-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64, kernel-rt-debug-core-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64, kernel-rt-debug-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64, kernel-rt-debug-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64, kernel-rt-debug-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64, kernel-rt-devel-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64, kernel-rt-kvm-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64, kernel-rt-modules-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64, kernel-rt-modules-extra-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64, kernel-rt-debuginfo-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.121.1.rt21.193.el9_0.x86_64
Full Details
CSAF document


RHSA-2024:9930
Severity: moderate
Released on: 19/11/2024
CVE: CVE-2024-38796,
Bugzilla: 2315390, 2315390
Affected Packages: edk2-0:20220126gitbb1bba3d77-3.el9_0.6.src, edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.6.noarch, edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.6.noarch
Full Details
CSAF document


RHSA-2024:9901
Severity: important
Released on: 18/11/2024
CVE: CVE-2024-9632,
Bugzilla: 2317233, 2317233
Affected Packages: tigervnc-0:1.8.0-34.el7_9.src, tigervnc-0:1.8.0-34.el7_9.x86_64, tigervnc-server-0:1.8.0-34.el7_9.x86_64, tigervnc-server-minimal-0:1.8.0-34.el7_9.x86_64, tigervnc-debuginfo-0:1.8.0-34.el7_9.x86_64, tigervnc-server-module-0:1.8.0-34.el7_9.x86_64, tigervnc-0:1.8.0-34.el7_9.ppc64le, tigervnc-server-0:1.8.0-34.el7_9.ppc64le, tigervnc-server-minimal-0:1.8.0-34.el7_9.ppc64le, tigervnc-debuginfo-0:1.8.0-34.el7_9.ppc64le, tigervnc-server-module-0:1.8.0-34.el7_9.ppc64le, tigervnc-0:1.8.0-34.el7_9.ppc64, tigervnc-server-0:1.8.0-34.el7_9.ppc64, tigervnc-server-minimal-0:1.8.0-34.el7_9.ppc64, tigervnc-debuginfo-0:1.8.0-34.el7_9.ppc64, tigervnc-server-module-0:1.8.0-34.el7_9.ppc64, tigervnc-0:1.8.0-34.el7_9.s390x, tigervnc-server-0:1.8.0-34.el7_9.s390x, tigervnc-server-minimal-0:1.8.0-34.el7_9.s390x, tigervnc-debuginfo-0:1.8.0-34.el7_9.s390x, tigervnc-icons-0:1.8.0-34.el7_9.noarch, tigervnc-license-0:1.8.0-34.el7_9.noarch, tigervnc-server-applet-0:1.8.0-34.el7_9.noarch
Full Details
CSAF document


RHSA-2024:9894
Severity: moderate
Released on: 18/11/2024
CVE: CVE-2024-8775, CVE-2024-9902,
Bugzilla: 2312119, 2318271, 2312119, 2318271
Affected Packages: ansible-automation-platform-installer-0:2.5-5.el8ap.src, molecule-0:24.9.0-2.el8ap.src, ansible-core-1:2.16.13-1.el8ap.src, automation-gateway-0:2.5.3-2.el8ap.src, molecule-0:24.9.0-2.el9ap.src, ansible-automation-platform-installer-0:2.5-5.el9ap.src, ansible-core-1:2.16.13-1.el9ap.src, automation-gateway-0:2.5.3-2.el9ap.src, ansible-automation-platform-installer-0:2.5-5.el8ap.noarch, molecule-0:24.9.0-2.el8ap.noarch, ansible-core-1:2.16.13-1.el8ap.noarch, ansible-test-1:2.16.13-1.el8ap.noarch, automation-gateway-0:2.5.3-2.el8ap.noarch, automation-gateway-config-0:2.5.3-2.el8ap.noarch, automation-gateway-server-0:2.5.3-2.el8ap.noarch, molecule-0:24.9.0-2.el9ap.noarch, ansible-automation-platform-installer-0:2.5-5.el9ap.noarch, ansible-core-1:2.16.13-1.el9ap.noarch, ansible-test-1:2.16.13-1.el9ap.noarch, automation-gateway-0:2.5.3-2.el9ap.noarch, automation-gateway-config-0:2.5.3-2.el9ap.noarch, automation-gateway-server-0:2.5.3-2.el9ap.noarch
Full Details
CSAF document


RHSA-2024:9885
Severity: important
Released on: 18/11/2024
CVE: CVE-2024-45296, CVE-2024-45590,
Bugzilla: 2310908, 2311171, 2310908, 2311171
Affected Packages: registry.redhat.io/rhtpa/rhtpa-guac-rhel9@sha256:6911d51ce44779ef1a5f3428486698d19779da9316d799e0968047f01cef37f7_amd64
Full Details
CSAF document


RHSA-2024:9884
Severity: important
Released on: 18/11/2024
CVE: CVE-2024-45296, CVE-2024-45590,
Bugzilla: 2310908, 2311171, 2310908, 2311171
Affected Packages: registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:c1a20911cb6cc59707f517f6203c2f8cb26644ee25dd0ed967393c5f57194464_amd64
Full Details
CSAF document


RHSA-2024:9827
Severity: moderate
Released on: 18/11/2024
CVE: CVE-2024-5197,
Bugzilla: 2291198, 2291198
Affected Packages: libvpx-0:1.9.0-8.el9_5.src, libvpx-0:1.9.0-8.el9_5.aarch64, libvpx-debugsource-0:1.9.0-8.el9_5.aarch64, libvpx-debuginfo-0:1.9.0-8.el9_5.aarch64, libvpx-utils-debuginfo-0:1.9.0-8.el9_5.aarch64, libvpx-devel-0:1.9.0-8.el9_5.aarch64, libvpx-0:1.9.0-8.el9_5.ppc64le, libvpx-debugsource-0:1.9.0-8.el9_5.ppc64le, libvpx-debuginfo-0:1.9.0-8.el9_5.ppc64le, libvpx-utils-debuginfo-0:1.9.0-8.el9_5.ppc64le, libvpx-devel-0:1.9.0-8.el9_5.ppc64le, libvpx-0:1.9.0-8.el9_5.i686, libvpx-debugsource-0:1.9.0-8.el9_5.i686, libvpx-debuginfo-0:1.9.0-8.el9_5.i686, libvpx-utils-debuginfo-0:1.9.0-8.el9_5.i686, libvpx-devel-0:1.9.0-8.el9_5.i686, libvpx-0:1.9.0-8.el9_5.x86_64, libvpx-debugsource-0:1.9.0-8.el9_5.x86_64, libvpx-debuginfo-0:1.9.0-8.el9_5.x86_64, libvpx-utils-debuginfo-0:1.9.0-8.el9_5.x86_64, libvpx-devel-0:1.9.0-8.el9_5.x86_64, libvpx-0:1.9.0-8.el9_5.s390x, libvpx-debugsource-0:1.9.0-8.el9_5.s390x, libvpx-debuginfo-0:1.9.0-8.el9_5.s390x, libvpx-utils-debuginfo-0:1.9.0-8.el9_5.s390x, libvpx-devel-0:1.9.0-8.el9_5.s390x
Full Details
CSAF document


RHSA-2024:9813
Severity: important
Released on: 18/11/2024
CVE: CVE-2024-45802,
Bugzilla: 2322154, 2322154
Affected Packages: squid:4:8080020241113192235:63b34585, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src, squid-7:4.15-6.module+el8.8.0+22494+5019dde6.7.src, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64, squid-7:4.15-6.module+el8.8.0+22494+5019dde6.7.aarch64, squid-debuginfo-7:4.15-6.module+el8.8.0+22494+5019dde6.7.aarch64, squid-debugsource-7:4.15-6.module+el8.8.0+22494+5019dde6.7.aarch64, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le, squid-7:4.15-6.module+el8.8.0+22494+5019dde6.7.ppc64le, squid-debuginfo-7:4.15-6.module+el8.8.0+22494+5019dde6.7.ppc64le, squid-debugsource-7:4.15-6.module+el8.8.0+22494+5019dde6.7.ppc64le, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x, squid-7:4.15-6.module+el8.8.0+22494+5019dde6.7.s390x, squid-debuginfo-7:4.15-6.module+el8.8.0+22494+5019dde6.7.s390x, squid-debugsource-7:4.15-6.module+el8.8.0+22494+5019dde6.7.s390x, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, squid-7:4.15-6.module+el8.8.0+22494+5019dde6.7.x86_64, squid-debuginfo-7:4.15-6.module+el8.8.0+22494+5019dde6.7.x86_64, squid-debugsource-7:4.15-6.module+el8.8.0+22494+5019dde6.7.x86_64
Full Details
CSAF document


RHSA-2024:9819
Severity: important
Released on: 18/11/2024
CVE: CVE-2024-9632,
Bugzilla: 2317233, 2317233
Affected Packages: tigervnc-0:1.11.0-8.el8_4.11.src, tigervnc-0:1.11.0-8.el8_4.11.x86_64, tigervnc-server-0:1.11.0-8.el8_4.11.x86_64, tigervnc-server-minimal-0:1.11.0-8.el8_4.11.x86_64, tigervnc-server-module-0:1.11.0-8.el8_4.11.x86_64, tigervnc-debugsource-0:1.11.0-8.el8_4.11.x86_64, tigervnc-debuginfo-0:1.11.0-8.el8_4.11.x86_64, tigervnc-server-debuginfo-0:1.11.0-8.el8_4.11.x86_64, tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.11.x86_64, tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.11.x86_64, tigervnc-icons-0:1.11.0-8.el8_4.11.noarch, tigervnc-license-0:1.11.0-8.el8_4.11.noarch, tigervnc-selinux-0:1.11.0-8.el8_4.11.noarch, tigervnc-0:1.11.0-8.el8_4.11.ppc64le, tigervnc-server-0:1.11.0-8.el8_4.11.ppc64le, tigervnc-server-minimal-0:1.11.0-8.el8_4.11.ppc64le, tigervnc-server-module-0:1.11.0-8.el8_4.11.ppc64le, tigervnc-debugsource-0:1.11.0-8.el8_4.11.ppc64le, tigervnc-debuginfo-0:1.11.0-8.el8_4.11.ppc64le, tigervnc-server-debuginfo-0:1.11.0-8.el8_4.11.ppc64le, tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.11.ppc64le, tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.11.ppc64le
Full Details
CSAF document


RHSA-2024:9816
Severity: important
Released on: 18/11/2024
CVE: CVE-2024-9632,
Bugzilla: 2317233, 2317233
Affected Packages: tigervnc-0:1.13.1-8.el9_4.4.src, tigervnc-0:1.13.1-8.el9_4.4.aarch64, tigervnc-server-0:1.13.1-8.el9_4.4.aarch64, tigervnc-server-minimal-0:1.13.1-8.el9_4.4.aarch64, tigervnc-server-module-0:1.13.1-8.el9_4.4.aarch64, tigervnc-debugsource-0:1.13.1-8.el9_4.4.aarch64, tigervnc-debuginfo-0:1.13.1-8.el9_4.4.aarch64, tigervnc-server-debuginfo-0:1.13.1-8.el9_4.4.aarch64, tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.4.aarch64, tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.4.aarch64, tigervnc-0:1.13.1-8.el9_4.4.ppc64le, tigervnc-server-0:1.13.1-8.el9_4.4.ppc64le, tigervnc-server-minimal-0:1.13.1-8.el9_4.4.ppc64le, tigervnc-server-module-0:1.13.1-8.el9_4.4.ppc64le, tigervnc-debugsource-0:1.13.1-8.el9_4.4.ppc64le, tigervnc-debuginfo-0:1.13.1-8.el9_4.4.ppc64le, tigervnc-server-debuginfo-0:1.13.1-8.el9_4.4.ppc64le, tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.4.ppc64le, tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.4.ppc64le, tigervnc-0:1.13.1-8.el9_4.4.x86_64, tigervnc-server-0:1.13.1-8.el9_4.4.x86_64, tigervnc-server-minimal-0:1.13.1-8.el9_4.4.x86_64, tigervnc-server-module-0:1.13.1-8.el9_4.4.x86_64, tigervnc-debugsource-0:1.13.1-8.el9_4.4.x86_64, tigervnc-debuginfo-0:1.13.1-8.el9_4.4.x86_64, tigervnc-server-debuginfo-0:1.13.1-8.el9_4.4.x86_64, tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.4.x86_64, tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.4.x86_64, tigervnc-0:1.13.1-8.el9_4.4.s390x, tigervnc-server-0:1.13.1-8.el9_4.4.s390x, tigervnc-server-minimal-0:1.13.1-8.el9_4.4.s390x, tigervnc-server-module-0:1.13.1-8.el9_4.4.s390x, tigervnc-debugsource-0:1.13.1-8.el9_4.4.s390x, tigervnc-debuginfo-0:1.13.1-8.el9_4.4.s390x, tigervnc-server-debuginfo-0:1.13.1-8.el9_4.4.s390x, tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.4.s390x, tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.4.s390x, tigervnc-icons-0:1.13.1-8.el9_4.4.noarch, tigervnc-license-0:1.13.1-8.el9_4.4.noarch, tigervnc-selinux-0:1.13.1-8.el9_4.4.noarch
Full Details
CSAF document


RHSA-2024:9815
Severity: important
Released on: 18/11/2024
CVE: CVE-2024-45802,
Bugzilla: 2322154, 2322154
Affected Packages: squid:4:8040020241112182856:522a0ee4, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src, squid-7:4.11-4.module+el8.4.0+22483+0c92772a.9.src, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, squid-7:4.11-4.module+el8.4.0+22483+0c92772a.9.x86_64, squid-debuginfo-7:4.11-4.module+el8.4.0+22483+0c92772a.9.x86_64, squid-debugsource-7:4.11-4.module+el8.4.0+22483+0c92772a.9.x86_64, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le, squid-7:4.11-4.module+el8.4.0+22483+0c92772a.9.ppc64le, squid-debuginfo-7:4.11-4.module+el8.4.0+22483+0c92772a.9.ppc64le, squid-debugsource-7:4.11-4.module+el8.4.0+22483+0c92772a.9.ppc64le
Full Details
CSAF document


RHSA-2024:9820
Severity: important
Released on: 18/11/2024
CVE: CVE-2024-9632,
Bugzilla: 2317233, 2317233
Affected Packages: tigervnc-0:1.12.0-6.el8_6.12.src, tigervnc-0:1.12.0-6.el8_6.12.x86_64, tigervnc-server-0:1.12.0-6.el8_6.12.x86_64, tigervnc-server-minimal-0:1.12.0-6.el8_6.12.x86_64, tigervnc-server-module-0:1.12.0-6.el8_6.12.x86_64, tigervnc-debugsource-0:1.12.0-6.el8_6.12.x86_64, tigervnc-debuginfo-0:1.12.0-6.el8_6.12.x86_64, tigervnc-server-debuginfo-0:1.12.0-6.el8_6.12.x86_64, tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.12.x86_64, tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.12.x86_64, tigervnc-icons-0:1.12.0-6.el8_6.12.noarch, tigervnc-license-0:1.12.0-6.el8_6.12.noarch, tigervnc-selinux-0:1.12.0-6.el8_6.12.noarch, tigervnc-0:1.12.0-6.el8_6.12.aarch64, tigervnc-server-0:1.12.0-6.el8_6.12.aarch64, tigervnc-server-minimal-0:1.12.0-6.el8_6.12.aarch64, tigervnc-server-module-0:1.12.0-6.el8_6.12.aarch64, tigervnc-debugsource-0:1.12.0-6.el8_6.12.aarch64, tigervnc-debuginfo-0:1.12.0-6.el8_6.12.aarch64, tigervnc-server-debuginfo-0:1.12.0-6.el8_6.12.aarch64, tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.12.aarch64, tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.12.aarch64, tigervnc-0:1.12.0-6.el8_6.12.ppc64le, tigervnc-server-0:1.12.0-6.el8_6.12.ppc64le, tigervnc-server-minimal-0:1.12.0-6.el8_6.12.ppc64le, tigervnc-server-module-0:1.12.0-6.el8_6.12.ppc64le, tigervnc-debugsource-0:1.12.0-6.el8_6.12.ppc64le, tigervnc-debuginfo-0:1.12.0-6.el8_6.12.ppc64le, tigervnc-server-debuginfo-0:1.12.0-6.el8_6.12.ppc64le, tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.12.ppc64le, tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.12.ppc64le, tigervnc-0:1.12.0-6.el8_6.12.s390x, tigervnc-server-0:1.12.0-6.el8_6.12.s390x, tigervnc-server-minimal-0:1.12.0-6.el8_6.12.s390x, tigervnc-server-module-0:1.12.0-6.el8_6.12.s390x, tigervnc-debugsource-0:1.12.0-6.el8_6.12.s390x, tigervnc-debuginfo-0:1.12.0-6.el8_6.12.s390x, tigervnc-server-debuginfo-0:1.12.0-6.el8_6.12.s390x, tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.12.s390x, tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.12.s390x
Full Details
CSAF document


RHSA-2024:9814
Severity: important
Released on: 18/11/2024
CVE: CVE-2024-45802,
Bugzilla: 2322154, 2322154
Affected Packages: squid:4:8060020241113144818:ad008a3a, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src, squid-7:4.15-3.module+el8.6.0+22491+132fca59.7.src, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, squid-7:4.15-3.module+el8.6.0+22491+132fca59.7.x86_64, squid-debuginfo-7:4.15-3.module+el8.6.0+22491+132fca59.7.x86_64, squid-debugsource-7:4.15-3.module+el8.6.0+22491+132fca59.7.x86_64, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.s390x, squid-7:4.15-3.module+el8.6.0+22491+132fca59.7.s390x, squid-debuginfo-7:4.15-3.module+el8.6.0+22491+132fca59.7.s390x, squid-debugsource-7:4.15-3.module+el8.6.0+22491+132fca59.7.s390x, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.aarch64, squid-7:4.15-3.module+el8.6.0+22491+132fca59.7.aarch64, squid-debuginfo-7:4.15-3.module+el8.6.0+22491+132fca59.7.aarch64, squid-debugsource-7:4.15-3.module+el8.6.0+22491+132fca59.7.aarch64, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.ppc64le, squid-7:4.15-3.module+el8.6.0+22491+132fca59.7.ppc64le, squid-debuginfo-7:4.15-3.module+el8.6.0+22491+132fca59.7.ppc64le, squid-debugsource-7:4.15-3.module+el8.6.0+22491+132fca59.7.ppc64le
Full Details
CSAF document


RHSA-2024:9818
Severity: important
Released on: 18/11/2024
CVE: CVE-2024-9632,
Bugzilla: 2317233, 2317233
Affected Packages: tigervnc-0:1.9.0-15.el8_2.12.src, tigervnc-0:1.9.0-15.el8_2.12.x86_64, tigervnc-server-0:1.9.0-15.el8_2.12.x86_64, tigervnc-server-minimal-0:1.9.0-15.el8_2.12.x86_64, tigervnc-server-module-0:1.9.0-15.el8_2.12.x86_64, tigervnc-debugsource-0:1.9.0-15.el8_2.12.x86_64, tigervnc-debuginfo-0:1.9.0-15.el8_2.12.x86_64, tigervnc-server-debuginfo-0:1.9.0-15.el8_2.12.x86_64, tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.12.x86_64, tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.12.x86_64, tigervnc-icons-0:1.9.0-15.el8_2.12.noarch, tigervnc-license-0:1.9.0-15.el8_2.12.noarch, tigervnc-server-applet-0:1.9.0-15.el8_2.12.noarch
Full Details
CSAF document


RHSA-2024:8219
Severity: moderate
Released on: 18/11/2024
CVE: CVE-2024-24791, CVE-2024-34155, CVE-2024-34158,
Bugzilla: 2295310, 2310527, 2310529, 2295310, 2310527, 2310529
Affected Packages: openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:fe9c58508028d2b9561e09104e11c04b412b060e2c5bae5cb237e20e91dacff8_amd64, openshift-secondary-scheduler-operator/secondary-scheduler-rhel9-operator@sha256:9f36ed2175b1d8be33dec3ab50169242b56c2eafa5e23619669be4a233889c73_amd64
Full Details
CSAF document


RHSA-2024:9806
Severity: critical
Released on: 15/11/2024
CVE: CVE-2024-51132, CVE-2024-52007,
Bugzilla: 2323897, 2324794, 2323897, 2324794
Affected Packages:
Full Details
CSAF document


RHSA-2024:9738
Severity: important
Released on: 14/11/2024
CVE: CVE-2024-45802,
Bugzilla: 2322154, 2322154
Affected Packages: squid-7:3.5.20-17.el7_9.11.src, squid-7:3.5.20-17.el7_9.11.x86_64, squid-migration-script-7:3.5.20-17.el7_9.11.x86_64, squid-debuginfo-7:3.5.20-17.el7_9.11.x86_64, squid-sysvinit-7:3.5.20-17.el7_9.11.x86_64, squid-7:3.5.20-17.el7_9.11.ppc64le, squid-migration-script-7:3.5.20-17.el7_9.11.ppc64le, squid-debuginfo-7:3.5.20-17.el7_9.11.ppc64le, squid-sysvinit-7:3.5.20-17.el7_9.11.ppc64le, squid-7:3.5.20-17.el7_9.11.ppc64, squid-migration-script-7:3.5.20-17.el7_9.11.ppc64, squid-debuginfo-7:3.5.20-17.el7_9.11.ppc64, squid-sysvinit-7:3.5.20-17.el7_9.11.ppc64, squid-7:3.5.20-17.el7_9.11.s390x, squid-migration-script-7:3.5.20-17.el7_9.11.s390x, squid-debuginfo-7:3.5.20-17.el7_9.11.s390x, squid-sysvinit-7:3.5.20-17.el7_9.11.s390x
Full Details
CSAF document


RHSA-2024:9729
Severity: important
Released on: 14/11/2024
CVE: CVE-2024-45802,
Bugzilla: 2322154, 2322154
Affected Packages: squid-7:5.2-1.el9_0.7.src, squid-7:5.2-1.el9_0.7.aarch64, squid-debugsource-7:5.2-1.el9_0.7.aarch64, squid-debuginfo-7:5.2-1.el9_0.7.aarch64, squid-7:5.2-1.el9_0.7.ppc64le, squid-debugsource-7:5.2-1.el9_0.7.ppc64le, squid-debuginfo-7:5.2-1.el9_0.7.ppc64le, squid-7:5.2-1.el9_0.7.x86_64, squid-debugsource-7:5.2-1.el9_0.7.x86_64, squid-debuginfo-7:5.2-1.el9_0.7.x86_64, squid-7:5.2-1.el9_0.7.s390x, squid-debugsource-7:5.2-1.el9_0.7.s390x, squid-debuginfo-7:5.2-1.el9_0.7.s390x
Full Details
CSAF document


RHSA-2024:9690
Severity: important
Released on: 14/11/2024
CVE: CVE-2024-9632,
Bugzilla: 2317233, 2317233
Affected Packages: tigervnc-0:1.12.0-15.el8_8.11.src, tigervnc-0:1.12.0-15.el8_8.11.aarch64, tigervnc-server-0:1.12.0-15.el8_8.11.aarch64, tigervnc-server-minimal-0:1.12.0-15.el8_8.11.aarch64, tigervnc-server-module-0:1.12.0-15.el8_8.11.aarch64, tigervnc-debugsource-0:1.12.0-15.el8_8.11.aarch64, tigervnc-debuginfo-0:1.12.0-15.el8_8.11.aarch64, tigervnc-server-debuginfo-0:1.12.0-15.el8_8.11.aarch64, tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.11.aarch64, tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.11.aarch64, tigervnc-0:1.12.0-15.el8_8.11.ppc64le, tigervnc-server-0:1.12.0-15.el8_8.11.ppc64le, tigervnc-server-minimal-0:1.12.0-15.el8_8.11.ppc64le, tigervnc-server-module-0:1.12.0-15.el8_8.11.ppc64le, tigervnc-debugsource-0:1.12.0-15.el8_8.11.ppc64le, tigervnc-debuginfo-0:1.12.0-15.el8_8.11.ppc64le, tigervnc-server-debuginfo-0:1.12.0-15.el8_8.11.ppc64le, tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.11.ppc64le, tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.11.ppc64le, tigervnc-0:1.12.0-15.el8_8.11.x86_64, tigervnc-server-0:1.12.0-15.el8_8.11.x86_64, tigervnc-server-minimal-0:1.12.0-15.el8_8.11.x86_64, tigervnc-server-module-0:1.12.0-15.el8_8.11.x86_64, tigervnc-debugsource-0:1.12.0-15.el8_8.11.x86_64, tigervnc-debuginfo-0:1.12.0-15.el8_8.11.x86_64, tigervnc-server-debuginfo-0:1.12.0-15.el8_8.11.x86_64, tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.11.x86_64, tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.11.x86_64, tigervnc-0:1.12.0-15.el8_8.11.s390x, tigervnc-server-0:1.12.0-15.el8_8.11.s390x, tigervnc-server-minimal-0:1.12.0-15.el8_8.11.s390x, tigervnc-server-module-0:1.12.0-15.el8_8.11.s390x, tigervnc-debugsource-0:1.12.0-15.el8_8.11.s390x, tigervnc-debuginfo-0:1.12.0-15.el8_8.11.s390x, tigervnc-server-debuginfo-0:1.12.0-15.el8_8.11.s390x, tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.11.s390x, tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.11.s390x, tigervnc-icons-0:1.12.0-15.el8_8.11.noarch, tigervnc-license-0:1.12.0-15.el8_8.11.noarch, tigervnc-selinux-0:1.12.0-15.el8_8.11.noarch
Full Details
CSAF document


RHSA-2024:9689
Severity: low
Released on: 14/11/2024
CVE: CVE-2018-12699,
Bugzilla: 1595427, 1595427
Affected Packages: binutils-devel-0:2.30-125.el8_10.aarch64, binutils-debugsource-0:2.30-125.el8_10.aarch64, binutils-debuginfo-0:2.30-125.el8_10.aarch64, binutils-0:2.30-125.el8_10.aarch64, binutils-devel-0:2.30-125.el8_10.ppc64le, binutils-debugsource-0:2.30-125.el8_10.ppc64le, binutils-debuginfo-0:2.30-125.el8_10.ppc64le, binutils-0:2.30-125.el8_10.ppc64le, binutils-devel-0:2.30-125.el8_10.i686, binutils-debugsource-0:2.30-125.el8_10.i686, binutils-debuginfo-0:2.30-125.el8_10.i686, binutils-devel-0:2.30-125.el8_10.x86_64, binutils-debugsource-0:2.30-125.el8_10.x86_64, binutils-debuginfo-0:2.30-125.el8_10.x86_64, binutils-0:2.30-125.el8_10.x86_64, binutils-devel-0:2.30-125.el8_10.s390x, binutils-debugsource-0:2.30-125.el8_10.s390x, binutils-debuginfo-0:2.30-125.el8_10.s390x, binutils-0:2.30-125.el8_10.s390x, binutils-0:2.30-125.el8_10.src
Full Details
CSAF document


RHSA-2024:9678
Severity: important
Released on: 14/11/2024
CVE: CVE-2024-45802,
Bugzilla: 2322154, 2322154
Affected Packages: squid-7:5.5-13.el9_4.2.src, squid-7:5.5-13.el9_4.2.aarch64, squid-debugsource-7:5.5-13.el9_4.2.aarch64, squid-debuginfo-7:5.5-13.el9_4.2.aarch64, squid-7:5.5-13.el9_4.2.ppc64le, squid-debugsource-7:5.5-13.el9_4.2.ppc64le, squid-debuginfo-7:5.5-13.el9_4.2.ppc64le, squid-7:5.5-13.el9_4.2.x86_64, squid-debugsource-7:5.5-13.el9_4.2.x86_64, squid-debuginfo-7:5.5-13.el9_4.2.x86_64, squid-7:5.5-13.el9_4.2.s390x, squid-debugsource-7:5.5-13.el9_4.2.s390x, squid-debuginfo-7:5.5-13.el9_4.2.s390x
Full Details
CSAF document


RHSA-2024:9679
Severity: important
Released on: 14/11/2024
CVE: CVE-2022-32885, CVE-2023-40397, CVE-2023-42852, CVE-2023-42917, CVE-2024-4558, CVE-2024-23222, CVE-2024-27808, CVE-2024-27820, CVE-2024-27833, CVE-2024-27851, CVE-2024-40776, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40789, CVE-2024-44185, CVE-2024-44244,
Bugzilla: 2236842, 2238945, 2271456, 2253058, 2279689, 2259893, 2314697, 2314698, 2314700, 2314704, 2301841, 2302070, 2302069, 2302071, 2302067, 2323263, 2323278, 2236842, 2238945, 2253058, 2259893, 2271456, 2279689, 2301841, 2302067, 2302069, 2302070, 2302071, 2314697, 2314698, 2314700, 2314704, 2323263, 2323278
Affected Packages: webkit2gtk3-0:2.46.3-1.el8_4.src, webkit2gtk3-0:2.46.3-1.el8_4.i686, webkit2gtk3-devel-0:2.46.3-1.el8_4.i686, webkit2gtk3-jsc-0:2.46.3-1.el8_4.i686, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_4.i686, webkit2gtk3-debugsource-0:2.46.3-1.el8_4.i686, webkit2gtk3-debuginfo-0:2.46.3-1.el8_4.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_4.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_4.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_4.i686, webkit2gtk3-0:2.46.3-1.el8_4.x86_64, webkit2gtk3-devel-0:2.46.3-1.el8_4.x86_64, webkit2gtk3-jsc-0:2.46.3-1.el8_4.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_4.x86_64, webkit2gtk3-debugsource-0:2.46.3-1.el8_4.x86_64, webkit2gtk3-debuginfo-0:2.46.3-1.el8_4.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_4.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_4.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_4.x86_64, webkit2gtk3-0:2.46.3-1.el8_4.ppc64le, webkit2gtk3-devel-0:2.46.3-1.el8_4.ppc64le, webkit2gtk3-jsc-0:2.46.3-1.el8_4.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_4.ppc64le, webkit2gtk3-debugsource-0:2.46.3-1.el8_4.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-1.el8_4.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_4.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_4.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:9680
Severity: important
Released on: 14/11/2024
CVE: CVE-2022-32885, CVE-2023-40397, CVE-2023-42852, CVE-2023-42917, CVE-2024-4558, CVE-2024-23222, CVE-2024-27808, CVE-2024-27820, CVE-2024-27833, CVE-2024-27851, CVE-2024-40776, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40789, CVE-2024-44185, CVE-2024-44244,
Bugzilla: 2236842, 2238945, 2271456, 2253058, 2279689, 2259893, 2314697, 2314698, 2314700, 2314704, 2301841, 2302070, 2302069, 2302071, 2302067, 2323263, 2323278, 2236842, 2238945, 2253058, 2259893, 2271456, 2279689, 2301841, 2302067, 2302069, 2302070, 2302071, 2314697, 2314698, 2314700, 2314704, 2323263, 2323278
Affected Packages: webkit2gtk3-0:2.46.3-1.el8_2.src, webkit2gtk3-0:2.46.3-1.el8_2.i686, webkit2gtk3-devel-0:2.46.3-1.el8_2.i686, webkit2gtk3-jsc-0:2.46.3-1.el8_2.i686, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_2.i686, webkit2gtk3-debugsource-0:2.46.3-1.el8_2.i686, webkit2gtk3-debuginfo-0:2.46.3-1.el8_2.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_2.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_2.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_2.i686, webkit2gtk3-0:2.46.3-1.el8_2.x86_64, webkit2gtk3-devel-0:2.46.3-1.el8_2.x86_64, webkit2gtk3-jsc-0:2.46.3-1.el8_2.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_2.x86_64, webkit2gtk3-debugsource-0:2.46.3-1.el8_2.x86_64, webkit2gtk3-debuginfo-0:2.46.3-1.el8_2.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_2.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_2.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:9677
Severity: important
Released on: 14/11/2024
CVE: CVE-2024-45802,
Bugzilla: 2322154, 2322154
Affected Packages: squid-7:5.5-5.el9_2.8.src, squid-7:5.5-5.el9_2.8.aarch64, squid-debugsource-7:5.5-5.el9_2.8.aarch64, squid-debuginfo-7:5.5-5.el9_2.8.aarch64, squid-7:5.5-5.el9_2.8.ppc64le, squid-debugsource-7:5.5-5.el9_2.8.ppc64le, squid-debuginfo-7:5.5-5.el9_2.8.ppc64le, squid-7:5.5-5.el9_2.8.x86_64, squid-debugsource-7:5.5-5.el9_2.8.x86_64, squid-debuginfo-7:5.5-5.el9_2.8.x86_64, squid-7:5.5-5.el9_2.8.s390x, squid-debugsource-7:5.5-5.el9_2.8.s390x, squid-debuginfo-7:5.5-5.el9_2.8.s390x
Full Details
CSAF document


RHSA-2024:9654
Severity: important
Released on: 14/11/2024
CVE: CVE-2024-52530,
Bugzilla: 2325284, 2325284
Affected Packages: libsoup-0:2.62.2-3.el7_9.src, libsoup-0:2.62.2-3.el7_9.i686, libsoup-devel-0:2.62.2-3.el7_9.i686, libsoup-debuginfo-0:2.62.2-3.el7_9.i686, libsoup-0:2.62.2-3.el7_9.x86_64, libsoup-devel-0:2.62.2-3.el7_9.x86_64, libsoup-debuginfo-0:2.62.2-3.el7_9.x86_64, libsoup-0:2.62.2-3.el7_9.ppc, libsoup-devel-0:2.62.2-3.el7_9.ppc, libsoup-debuginfo-0:2.62.2-3.el7_9.ppc, libsoup-0:2.62.2-3.el7_9.ppc64, libsoup-devel-0:2.62.2-3.el7_9.ppc64, libsoup-debuginfo-0:2.62.2-3.el7_9.ppc64, libsoup-0:2.62.2-3.el7_9.ppc64le, libsoup-devel-0:2.62.2-3.el7_9.ppc64le, libsoup-debuginfo-0:2.62.2-3.el7_9.ppc64le, libsoup-0:2.62.2-3.el7_9.s390, libsoup-devel-0:2.62.2-3.el7_9.s390, libsoup-debuginfo-0:2.62.2-3.el7_9.s390, libsoup-0:2.62.2-3.el7_9.s390x, libsoup-devel-0:2.62.2-3.el7_9.s390x, libsoup-debuginfo-0:2.62.2-3.el7_9.s390x
Full Details
CSAF document


RHSA-2024:9653
Severity: important
Released on: 14/11/2024
CVE: CVE-2022-32885, CVE-2023-40397, CVE-2023-42852, CVE-2023-42917, CVE-2024-4558, CVE-2024-23222, CVE-2024-27808, CVE-2024-27820, CVE-2024-27833, CVE-2024-27851, CVE-2024-40776, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40789, CVE-2024-44185, CVE-2024-44244,
Bugzilla: 2236842, 2238945, 2271456, 2253058, 2279689, 2259893, 2314697, 2314698, 2314700, 2314704, 2301841, 2302070, 2302069, 2302071, 2302067, 2323263, 2323278, 2236842, 2238945, 2253058, 2259893, 2271456, 2279689, 2301841, 2302067, 2302069, 2302070, 2302071, 2314697, 2314698, 2314700, 2314704, 2323263, 2323278
Affected Packages: webkit2gtk3-0:2.46.3-1.el8_6.src, webkit2gtk3-0:2.46.3-1.el8_6.i686, webkit2gtk3-devel-0:2.46.3-1.el8_6.i686, webkit2gtk3-jsc-0:2.46.3-1.el8_6.i686, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_6.i686, webkit2gtk3-debugsource-0:2.46.3-1.el8_6.i686, webkit2gtk3-debuginfo-0:2.46.3-1.el8_6.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_6.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_6.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_6.i686, webkit2gtk3-0:2.46.3-1.el8_6.x86_64, webkit2gtk3-devel-0:2.46.3-1.el8_6.x86_64, webkit2gtk3-jsc-0:2.46.3-1.el8_6.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_6.x86_64, webkit2gtk3-debugsource-0:2.46.3-1.el8_6.x86_64, webkit2gtk3-debuginfo-0:2.46.3-1.el8_6.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_6.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_6.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_6.x86_64, webkit2gtk3-0:2.46.3-1.el8_6.aarch64, webkit2gtk3-devel-0:2.46.3-1.el8_6.aarch64, webkit2gtk3-jsc-0:2.46.3-1.el8_6.aarch64, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_6.aarch64, webkit2gtk3-debugsource-0:2.46.3-1.el8_6.aarch64, webkit2gtk3-debuginfo-0:2.46.3-1.el8_6.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_6.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_6.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_6.aarch64, webkit2gtk3-0:2.46.3-1.el8_6.ppc64le, webkit2gtk3-devel-0:2.46.3-1.el8_6.ppc64le, webkit2gtk3-jsc-0:2.46.3-1.el8_6.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_6.ppc64le, webkit2gtk3-debugsource-0:2.46.3-1.el8_6.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-1.el8_6.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_6.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_6.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_6.ppc64le, webkit2gtk3-0:2.46.3-1.el8_6.s390x, webkit2gtk3-devel-0:2.46.3-1.el8_6.s390x, webkit2gtk3-jsc-0:2.46.3-1.el8_6.s390x, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_6.s390x, webkit2gtk3-debugsource-0:2.46.3-1.el8_6.s390x, webkit2gtk3-debuginfo-0:2.46.3-1.el8_6.s390x, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_6.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_6.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:9646
Severity: important
Released on: 14/11/2024
CVE: CVE-2022-32885, CVE-2023-40397, CVE-2023-42852, CVE-2023-42917, CVE-2024-4558, CVE-2024-27808, CVE-2024-27820, CVE-2024-27833, CVE-2024-27851, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40789, CVE-2024-44185, CVE-2024-44244,
Bugzilla: 2236842, 2238945, 2271456, 2253058, 2279689, 2314697, 2314698, 2314700, 2314704, 2302070, 2302069, 2302071, 2302067, 2323263, 2323278, 2236842, 2238945, 2253058, 2271456, 2279689, 2302067, 2302069, 2302070, 2302071, 2314697, 2314698, 2314700, 2314704, 2323263, 2323278
Affected Packages: webkit2gtk3-0:2.46.3-1.el8_8.src, webkit2gtk3-0:2.46.3-1.el8_8.aarch64, webkit2gtk3-devel-0:2.46.3-1.el8_8.aarch64, webkit2gtk3-jsc-0:2.46.3-1.el8_8.aarch64, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_8.aarch64, webkit2gtk3-debugsource-0:2.46.3-1.el8_8.aarch64, webkit2gtk3-debuginfo-0:2.46.3-1.el8_8.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_8.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_8.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_8.aarch64, webkit2gtk3-0:2.46.3-1.el8_8.ppc64le, webkit2gtk3-devel-0:2.46.3-1.el8_8.ppc64le, webkit2gtk3-jsc-0:2.46.3-1.el8_8.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_8.ppc64le, webkit2gtk3-debugsource-0:2.46.3-1.el8_8.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-1.el8_8.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_8.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_8.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_8.ppc64le, webkit2gtk3-0:2.46.3-1.el8_8.i686, webkit2gtk3-devel-0:2.46.3-1.el8_8.i686, webkit2gtk3-jsc-0:2.46.3-1.el8_8.i686, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_8.i686, webkit2gtk3-debugsource-0:2.46.3-1.el8_8.i686, webkit2gtk3-debuginfo-0:2.46.3-1.el8_8.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_8.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_8.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_8.i686, webkit2gtk3-0:2.46.3-1.el8_8.x86_64, webkit2gtk3-devel-0:2.46.3-1.el8_8.x86_64, webkit2gtk3-jsc-0:2.46.3-1.el8_8.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_8.x86_64, webkit2gtk3-debugsource-0:2.46.3-1.el8_8.x86_64, webkit2gtk3-debuginfo-0:2.46.3-1.el8_8.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_8.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_8.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_8.x86_64, webkit2gtk3-0:2.46.3-1.el8_8.s390x, webkit2gtk3-devel-0:2.46.3-1.el8_8.s390x, webkit2gtk3-jsc-0:2.46.3-1.el8_8.s390x, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_8.s390x, webkit2gtk3-debugsource-0:2.46.3-1.el8_8.s390x, webkit2gtk3-debuginfo-0:2.46.3-1.el8_8.s390x, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_8.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_8.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_8.s390x
Full Details
CSAF document


RHSA-2024:9644
Severity: important
Released on: 14/11/2024
CVE: CVE-2024-23638, CVE-2024-45802,
Bugzilla: 2260051, 2322154, 2260051, 2322154
Affected Packages: squid:4:8100020241113143337:489197e6, libecap-0:1.0.1-2.module+el8.9.0+19703+a1da7223.src, squid-7:4.15-10.module+el8.10.0+22489+b920747d.3.src, libecap-0:1.0.1-2.module+el8.9.0+19703+a1da7223.aarch64, libecap-debuginfo-0:1.0.1-2.module+el8.9.0+19703+a1da7223.aarch64, libecap-debugsource-0:1.0.1-2.module+el8.9.0+19703+a1da7223.aarch64, libecap-devel-0:1.0.1-2.module+el8.9.0+19703+a1da7223.aarch64, squid-7:4.15-10.module+el8.10.0+22489+b920747d.3.aarch64, squid-debuginfo-7:4.15-10.module+el8.10.0+22489+b920747d.3.aarch64, squid-debugsource-7:4.15-10.module+el8.10.0+22489+b920747d.3.aarch64, libecap-0:1.0.1-2.module+el8.9.0+19703+a1da7223.ppc64le, libecap-debuginfo-0:1.0.1-2.module+el8.9.0+19703+a1da7223.ppc64le, libecap-debugsource-0:1.0.1-2.module+el8.9.0+19703+a1da7223.ppc64le, libecap-devel-0:1.0.1-2.module+el8.9.0+19703+a1da7223.ppc64le, squid-7:4.15-10.module+el8.10.0+22489+b920747d.3.ppc64le, squid-debuginfo-7:4.15-10.module+el8.10.0+22489+b920747d.3.ppc64le, squid-debugsource-7:4.15-10.module+el8.10.0+22489+b920747d.3.ppc64le, libecap-0:1.0.1-2.module+el8.9.0+19703+a1da7223.s390x, libecap-debuginfo-0:1.0.1-2.module+el8.9.0+19703+a1da7223.s390x, libecap-debugsource-0:1.0.1-2.module+el8.9.0+19703+a1da7223.s390x, libecap-devel-0:1.0.1-2.module+el8.9.0+19703+a1da7223.s390x, squid-7:4.15-10.module+el8.10.0+22489+b920747d.3.s390x, squid-debuginfo-7:4.15-10.module+el8.10.0+22489+b920747d.3.s390x, squid-debugsource-7:4.15-10.module+el8.10.0+22489+b920747d.3.s390x, libecap-0:1.0.1-2.module+el8.9.0+19703+a1da7223.x86_64, libecap-debuginfo-0:1.0.1-2.module+el8.9.0+19703+a1da7223.x86_64, libecap-debugsource-0:1.0.1-2.module+el8.9.0+19703+a1da7223.x86_64, libecap-devel-0:1.0.1-2.module+el8.9.0+19703+a1da7223.x86_64, squid-7:4.15-10.module+el8.10.0+22489+b920747d.3.x86_64, squid-debuginfo-7:4.15-10.module+el8.10.0+22489+b920747d.3.x86_64, squid-debugsource-7:4.15-10.module+el8.10.0+22489+b920747d.3.x86_64
Full Details
CSAF document


RHSA-2024:9638
Severity: important
Released on: 14/11/2024
CVE: CVE-2024-23222, CVE-2024-27808, CVE-2024-27833, CVE-2024-44185, CVE-2024-44244,
Bugzilla: 2259893, 2314697, 2314700, 2323263, 2323278, 2259893, 2314697, 2314700, 2323263, 2323278
Affected Packages: webkit2gtk3-0:2.46.3-1.el9_2.src, webkit2gtk3-0:2.46.3-1.el9_2.aarch64, webkit2gtk3-devel-0:2.46.3-1.el9_2.aarch64, webkit2gtk3-jsc-0:2.46.3-1.el9_2.aarch64, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_2.aarch64, webkit2gtk3-debugsource-0:2.46.3-1.el9_2.aarch64, webkit2gtk3-debuginfo-0:2.46.3-1.el9_2.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_2.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_2.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_2.aarch64, webkit2gtk3-0:2.46.3-1.el9_2.ppc64le, webkit2gtk3-devel-0:2.46.3-1.el9_2.ppc64le, webkit2gtk3-jsc-0:2.46.3-1.el9_2.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_2.ppc64le, webkit2gtk3-debugsource-0:2.46.3-1.el9_2.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-1.el9_2.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_2.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_2.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_2.ppc64le, webkit2gtk3-0:2.46.3-1.el9_2.i686, webkit2gtk3-devel-0:2.46.3-1.el9_2.i686, webkit2gtk3-jsc-0:2.46.3-1.el9_2.i686, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_2.i686, webkit2gtk3-debugsource-0:2.46.3-1.el9_2.i686, webkit2gtk3-debuginfo-0:2.46.3-1.el9_2.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_2.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_2.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_2.i686, webkit2gtk3-0:2.46.3-1.el9_2.x86_64, webkit2gtk3-devel-0:2.46.3-1.el9_2.x86_64, webkit2gtk3-jsc-0:2.46.3-1.el9_2.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_2.x86_64, webkit2gtk3-debugsource-0:2.46.3-1.el9_2.x86_64, webkit2gtk3-debuginfo-0:2.46.3-1.el9_2.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_2.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_2.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_2.x86_64, webkit2gtk3-0:2.46.3-1.el9_2.s390x, webkit2gtk3-devel-0:2.46.3-1.el9_2.s390x, webkit2gtk3-jsc-0:2.46.3-1.el9_2.s390x, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_2.s390x, webkit2gtk3-debugsource-0:2.46.3-1.el9_2.s390x, webkit2gtk3-debuginfo-0:2.46.3-1.el9_2.s390x, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_2.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_2.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_2.s390x
Full Details
CSAF document


RHSA-2024:9636
Severity: important
Released on: 14/11/2024
CVE: CVE-2024-4558, CVE-2024-23271, CVE-2024-27820, CVE-2024-27838, CVE-2024-27851, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40789, CVE-2024-40866, CVE-2024-44185, CVE-2024-44187, CVE-2024-44244, CVE-2024-44296,
Bugzilla: 2279689, 2314696, 2314698, 2314702, 2314704, 2302070, 2302069, 2302071, 2302067, 2312724, 2323263, 2314706, 2323278, 2323289, 2279689, 2302067, 2302069, 2302070, 2302071, 2312724, 2314696, 2314698, 2314702, 2314704, 2314706, 2323263, 2323278, 2323289
Affected Packages: webkit2gtk3-0:2.46.3-1.el8_10.src, webkit2gtk3-0:2.46.3-1.el8_10.aarch64, webkit2gtk3-devel-0:2.46.3-1.el8_10.aarch64, webkit2gtk3-jsc-0:2.46.3-1.el8_10.aarch64, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_10.aarch64, webkit2gtk3-debugsource-0:2.46.3-1.el8_10.aarch64, webkit2gtk3-debuginfo-0:2.46.3-1.el8_10.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_10.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_10.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_10.aarch64, webkit2gtk3-0:2.46.3-1.el8_10.ppc64le, webkit2gtk3-devel-0:2.46.3-1.el8_10.ppc64le, webkit2gtk3-jsc-0:2.46.3-1.el8_10.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_10.ppc64le, webkit2gtk3-debugsource-0:2.46.3-1.el8_10.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-1.el8_10.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_10.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_10.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_10.ppc64le, webkit2gtk3-0:2.46.3-1.el8_10.i686, webkit2gtk3-devel-0:2.46.3-1.el8_10.i686, webkit2gtk3-jsc-0:2.46.3-1.el8_10.i686, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_10.i686, webkit2gtk3-debugsource-0:2.46.3-1.el8_10.i686, webkit2gtk3-debuginfo-0:2.46.3-1.el8_10.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_10.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_10.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_10.i686, webkit2gtk3-0:2.46.3-1.el8_10.x86_64, webkit2gtk3-devel-0:2.46.3-1.el8_10.x86_64, webkit2gtk3-jsc-0:2.46.3-1.el8_10.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_10.x86_64, webkit2gtk3-debugsource-0:2.46.3-1.el8_10.x86_64, webkit2gtk3-debuginfo-0:2.46.3-1.el8_10.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_10.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_10.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_10.x86_64, webkit2gtk3-0:2.46.3-1.el8_10.s390x, webkit2gtk3-devel-0:2.46.3-1.el8_10.s390x, webkit2gtk3-jsc-0:2.46.3-1.el8_10.s390x, webkit2gtk3-jsc-devel-0:2.46.3-1.el8_10.s390x, webkit2gtk3-debugsource-0:2.46.3-1.el8_10.s390x, webkit2gtk3-debuginfo-0:2.46.3-1.el8_10.s390x, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el8_10.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el8_10.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el8_10.s390x
Full Details
CSAF document


RHSA-2024:9637
Severity: important
Released on: 14/11/2024
CVE: CVE-2024-44185, CVE-2024-44244,
Bugzilla: 2323263, 2323278, 2323263, 2323278
Affected Packages: webkit2gtk3-0:2.46.3-1.el9_0.src, webkit2gtk3-0:2.46.3-1.el9_0.aarch64, webkit2gtk3-devel-0:2.46.3-1.el9_0.aarch64, webkit2gtk3-jsc-0:2.46.3-1.el9_0.aarch64, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_0.aarch64, webkit2gtk3-debugsource-0:2.46.3-1.el9_0.aarch64, webkit2gtk3-debuginfo-0:2.46.3-1.el9_0.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_0.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_0.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_0.aarch64, webkit2gtk3-0:2.46.3-1.el9_0.ppc64le, webkit2gtk3-devel-0:2.46.3-1.el9_0.ppc64le, webkit2gtk3-jsc-0:2.46.3-1.el9_0.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_0.ppc64le, webkit2gtk3-debugsource-0:2.46.3-1.el9_0.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-1.el9_0.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_0.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_0.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_0.ppc64le, webkit2gtk3-0:2.46.3-1.el9_0.i686, webkit2gtk3-devel-0:2.46.3-1.el9_0.i686, webkit2gtk3-jsc-0:2.46.3-1.el9_0.i686, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_0.i686, webkit2gtk3-debugsource-0:2.46.3-1.el9_0.i686, webkit2gtk3-debuginfo-0:2.46.3-1.el9_0.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_0.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_0.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_0.i686, webkit2gtk3-0:2.46.3-1.el9_0.x86_64, webkit2gtk3-devel-0:2.46.3-1.el9_0.x86_64, webkit2gtk3-jsc-0:2.46.3-1.el9_0.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_0.x86_64, webkit2gtk3-debugsource-0:2.46.3-1.el9_0.x86_64, webkit2gtk3-debuginfo-0:2.46.3-1.el9_0.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_0.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_0.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_0.x86_64, webkit2gtk3-0:2.46.3-1.el9_0.s390x, webkit2gtk3-devel-0:2.46.3-1.el9_0.s390x, webkit2gtk3-jsc-0:2.46.3-1.el9_0.s390x, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_0.s390x, webkit2gtk3-debugsource-0:2.46.3-1.el9_0.s390x, webkit2gtk3-debuginfo-0:2.46.3-1.el9_0.s390x, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_0.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_0.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_0.s390x
Full Details
CSAF document


RHSA-2024:9629
Severity: important
Released on: 14/11/2024
CVE: CVE-2024-47875,
Bugzilla: 2318052, 2318052
Affected Packages: openshift-service-mesh/kiali-ossmc-rhel8@sha256:afda09c612d9eef60439a2ce29d5c0262abd63e33fc32aacf62e8aeaa88d42c4_amd64, openshift-service-mesh/istio-cni-rhel8@sha256:bcfe1c7fedf3ad05becc6feb4cc039e79ac8d96ba544e7d83a258208dea2a1c0_amd64, openshift-service-mesh/grafana-rhel8@sha256:fddfbc8eb02901993de6b1e2e3ff300f2ed655e880913198db9625dd2bb2d901_amd64, openshift-service-mesh/kiali-rhel8@sha256:b9bc720b798b29639cc6563d64219ee19ff0b5f0ede40fe85df42db3333d2f8a_amd64, openshift-service-mesh/istio-must-gather-rhel8@sha256:e6fae53dd0b5126479293736486d73a7831150eb3ccef1e59fbd276340024c55_amd64, openshift-service-mesh/pilot-rhel8@sha256:23caccd0e422ac4b59397aa6d7a028f4df8a61488b7ea339d81cb8ac432c3716_amd64, openshift-service-mesh/proxyv2-rhel8@sha256:9d111abdce8928192a104a0fa4818f060aca5012c8c5107ff0fc489a594a16be_amd64, openshift-service-mesh/ratelimit-rhel8@sha256:bb8ff50a406cf719abb7d954a3ffcb7d3d7c73d21a5ed8bec9b994fcf93779cc_amd64, openshift-service-mesh/kiali-ossmc-rhel8@sha256:2abdbf22f8f99eb18dd3cb3393fd70e364a9e6a8348bb4028a2146a05b330a3a_arm64, openshift-service-mesh/istio-cni-rhel8@sha256:5b10adf74b4e38e9e7768d0e4178b6069e287a514118d2c01a547a82bf63bfc0_arm64, openshift-service-mesh/grafana-rhel8@sha256:20c5729df345672654e0451e0cbcfbe863805fb5bb28b18cfaf3535c58e30089_arm64, openshift-service-mesh/kiali-rhel8@sha256:44ecbaac3a9f293c395a8bcf61bc09491934d425d0bc999afaca8f0a7f0225e7_arm64, openshift-service-mesh/istio-must-gather-rhel8@sha256:4dbc9af138b09394f5b0e980f5844dd852dfa269f56061adbd6c071badbb3e7f_arm64, openshift-service-mesh/pilot-rhel8@sha256:ffe5602bd1e2c9c2ad354f262cb130a89c11a0b48390155b7a7a670b16dbd9c3_arm64, openshift-service-mesh/proxyv2-rhel8@sha256:fcc3521fbb4be11baef5008353301dcec580045f003b12b7af3beb0107807fba_arm64, openshift-service-mesh/ratelimit-rhel8@sha256:4ca99e4ff0e5af748b818c93716e7172926d2552f80694aa0f1a9e0384f355d2_arm64, openshift-service-mesh/kiali-ossmc-rhel8@sha256:119f5eadf591993b1fb4989f15b46e356f60a019256598e84523bd2bc08b6e3a_ppc64le, openshift-service-mesh/istio-cni-rhel8@sha256:d1aaffdf2037c27e617ecbc5b7d332f064d0835798eddf00a61e09506cc163f4_ppc64le, openshift-service-mesh/grafana-rhel8@sha256:4005e591746c5febf32c236731bb0c26f70d019327bbdef42ca7cc963834b9ef_ppc64le, openshift-service-mesh/kiali-rhel8@sha256:a60f2267cd8adc02d3d726f009832f1348683b5d286eb895711f8cb6ab40d242_ppc64le, openshift-service-mesh/istio-must-gather-rhel8@sha256:bd74dd0c04d4d5787e2c3aafbca3d5712c2b100d1a320d544f924138c59740a0_ppc64le, openshift-service-mesh/pilot-rhel8@sha256:fa1eb737072defb020f05061805a5c962b869bc34db82971a387958f1fb125af_ppc64le, openshift-service-mesh/proxyv2-rhel8@sha256:2233881311d88bd98a40a95af3131daa18fc5ac60290bf1c70f3b99488489118_ppc64le, openshift-service-mesh/ratelimit-rhel8@sha256:d7ba12eafd54c65fdd14a448d5fb5081a40c264911b39de3efc7b66ef0226ab3_ppc64le, openshift-service-mesh/kiali-ossmc-rhel8@sha256:ba29942848135ede7214bd53ada5f4f27c2245c3832b26916f55f623ef5e0281_s390x, openshift-service-mesh/istio-cni-rhel8@sha256:2349b52f0eb89c430acac4652e16f6f87ccfdf729a2842c78e1d341289967cbd_s390x, openshift-service-mesh/grafana-rhel8@sha256:a540e7caea480f08a45b568d77143632f9037748d41f2e404acadb3e1c69993a_s390x, openshift-service-mesh/kiali-rhel8@sha256:9ace9ceea8337bbfab384d1f2080974eef24b3b88a58f104f2f4ab001cb8f16c_s390x, openshift-service-mesh/istio-must-gather-rhel8@sha256:65468fe040df7e988286c888a9cb584a38fd52e0315e3d3baf880b0ff466e861_s390x, openshift-service-mesh/pilot-rhel8@sha256:9b975fe879ed990ff410a2cc72a6f1d7e49d63a86d5b4e90bf48eb6f6172d32d_s390x, openshift-service-mesh/proxyv2-rhel8@sha256:8581ad76cd8e4d17f36094bb65afffac23d47ecb5ade9590022466d44518bb59_s390x, openshift-service-mesh/ratelimit-rhel8@sha256:403318fb7177877f1a7075a76803b56d159cb6866a71c486c3d60de0eac73ea6_s390x
Full Details
CSAF document


RHSA-2024:9627
Severity: moderate
Released on: 14/11/2024
CVE: CVE-2024-21536,
Bugzilla: 2319884, 2319884
Affected Packages: openshift-service-mesh/istio-cni-rhel8@sha256:0372efd25c6c7f723716845d733fd7c45bda5aad5b2d3e7f9037aa11a663f959_amd64, openshift-service-mesh/grafana-rhel8@sha256:d8ebecdbde50b3a582c6e71a6badaca02c54e827fe48537ac9c690ead424bb04_amd64, openshift-service-mesh/kiali-rhel8-operator@sha256:c54e5b8b593ba7a9f1a1230350212985494d3510e92fa0edf156f84ceec4c83e_amd64, openshift-service-mesh/istio-must-gather-rhel8@sha256:d4e4fe6cfb422f7cabc20c856b304f34ae00cbcdb16bd64b71c6bcfd2f0b1136_amd64, openshift-service-mesh/istio-rhel8-operator@sha256:33a30bfeb06ae9dbac23d19244c2467c1172419694694c6af7c9503f4be17a7f_amd64, openshift-service-mesh/pilot-rhel8@sha256:cd726f120f5e8c11cff71db116f249bb6563afdae114e63a006521c5bc543b6c_amd64, openshift-service-mesh/proxyv2-rhel9@sha256:c1271c93e9048ab945ef6337663a9600f3a5f355be3374c4193b8e97ee6ab245_amd64, openshift-service-mesh/ratelimit-rhel8@sha256:21c3ffa684ce7241faef6f0c2a096dc70344d5b1823238ece95d5a3637147750_amd64, openshift-service-mesh/istio-cni-rhel8@sha256:28ace192ebbac74213f0f43290a8bc210c8229d531b136a4331f7c7631560efc_arm64, openshift-service-mesh/grafana-rhel8@sha256:8c9fc3f17807394af1b664fdab1064b65e4423c86263589b3a19d417947d00c9_arm64, openshift-service-mesh/kiali-rhel8-operator@sha256:a6d3a8a335949f1b7190e2a894c42e57fbc61850e104f7a1dd6e1c02f94d0c06_arm64, openshift-service-mesh/istio-must-gather-rhel8@sha256:b6bd43e43c736cf131606c1e886accfd80b449c470cbbf462185f7b5cf8d0640_arm64, openshift-service-mesh/istio-rhel8-operator@sha256:be82d8435d651e788e3a2d261fa9a6470116bd0e0ab4a903ac19e410b0e6e571_arm64, openshift-service-mesh/pilot-rhel8@sha256:ac3fea59a801e20040e69f82a4f0be3eb04b0b82fa0af53222a6b6554def17ff_arm64, openshift-service-mesh/proxyv2-rhel9@sha256:e11bf93a790ab0426eff38347f0cefd75bdda6def12dddd48284835656ef7fc6_arm64, openshift-service-mesh/ratelimit-rhel8@sha256:027db8bef3bf61c4f5fc5ffea655fbf3cac217c59f980846553ac36f49280ee3_arm64, openshift-service-mesh/istio-cni-rhel8@sha256:be9f110bc9eb80cee9d9377a24069262dfd5595265b1d9cd8043c3a01e483d67_s390x, openshift-service-mesh/grafana-rhel8@sha256:1889c37248102e7fbc6914767f962bc25e8f24764d047569b5adb44599201390_s390x, openshift-service-mesh/kiali-rhel8-operator@sha256:30c7d6d2911101f268aff934b44088da64b714b14fb840fe085687b590337ee4_s390x, openshift-service-mesh/istio-must-gather-rhel8@sha256:6a3b4998378d38293d182fddf365da23f6217652eac83e5f01a14fa276b246a5_s390x, openshift-service-mesh/istio-rhel8-operator@sha256:bac85b4bb1235e0116f8039ff04792581958af49de4063a05caa53315fcdf2a0_s390x, openshift-service-mesh/pilot-rhel8@sha256:dcadfeeac77f2c41d76a37ba5aaac0d3391c8eaabcd95102b0e0fa3eef20de85_s390x, openshift-service-mesh/proxyv2-rhel9@sha256:f55b5bd57978cf3ce9023abec88988c31d59610eac4e4e2232e6cde8744bfce2_s390x, openshift-service-mesh/ratelimit-rhel8@sha256:5c17f1ad457b50b234e4cea2df0604a903de08d8fd407ed662b5792ea97e83ec_s390x, openshift-service-mesh/istio-cni-rhel8@sha256:59072d66381da02a05d4cddbf3f73e7c96ada225c6dd202ca4ad0f8f866bdc29_ppc64le, openshift-service-mesh/grafana-rhel8@sha256:c6682b3cd97d7d6d0f6ca841f7fec8bacb3bd93edd963278abe282bba762ec3d_ppc64le, openshift-service-mesh/kiali-rhel8-operator@sha256:4c11fb6461953aecdd842bf5725cece9e9452b888faf8cbaccd4c323c5125319_ppc64le, openshift-service-mesh/istio-must-gather-rhel8@sha256:2891713b69c41aba55dcd30fc09943c2bb9a3a4914ea17dc951d18152e4e9892_ppc64le, openshift-service-mesh/istio-rhel8-operator@sha256:bbd7d74fa80549b760e979be903db5511205b60d1c34e15b4cec85fb03883ff8_ppc64le, openshift-service-mesh/pilot-rhel8@sha256:08020bfd523e7416fe924996ef68cb4d1d3acb8bdfddc15c73076a8b40e535b7_ppc64le, openshift-service-mesh/proxyv2-rhel9@sha256:c1fd9098be27632d6f46b3f1f9c31fc700dd5deb9bff5594e1ec046c3e45173d_ppc64le, openshift-service-mesh/ratelimit-rhel8@sha256:3e37eaeaecb34299216b4995ef16de97bf97eacdc1de328b23a92da4415ef78c_ppc64le
Full Details
CSAF document


RHSA-2024:9625
Severity: important
Released on: 14/11/2024
CVE: CVE-2024-45802,
Bugzilla: 2322154, 2322154
Affected Packages: squid-7:5.5-14.el9_5.3.src, squid-7:5.5-14.el9_5.3.aarch64, squid-debugsource-7:5.5-14.el9_5.3.aarch64, squid-debuginfo-7:5.5-14.el9_5.3.aarch64, squid-7:5.5-14.el9_5.3.ppc64le, squid-debugsource-7:5.5-14.el9_5.3.ppc64le, squid-debuginfo-7:5.5-14.el9_5.3.ppc64le, squid-7:5.5-14.el9_5.3.x86_64, squid-debugsource-7:5.5-14.el9_5.3.x86_64, squid-debuginfo-7:5.5-14.el9_5.3.x86_64, squid-7:5.5-14.el9_5.3.s390x, squid-debugsource-7:5.5-14.el9_5.3.s390x, squid-debuginfo-7:5.5-14.el9_5.3.s390x
Full Details
CSAF document


RHSA-2024:9624
Severity: important
Released on: 14/11/2024
CVE: CVE-2024-45802,
Bugzilla: 2322154, 2322154
Affected Packages: squid:4:8020020241112142652:4cda2c84, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.src, squid-7:4.4-8.module+el8.2.0+22482+3b9510d6.10.src, libecap-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, libecap-debuginfo-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, libecap-debugsource-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, libecap-devel-0:1.0.1-2.module+el8.1.0+4044+36416a77.x86_64, squid-7:4.4-8.module+el8.2.0+22482+3b9510d6.10.x86_64, squid-debuginfo-7:4.4-8.module+el8.2.0+22482+3b9510d6.10.x86_64, squid-debugsource-7:4.4-8.module+el8.2.0+22482+3b9510d6.10.x86_64
Full Details
CSAF document


RHSA-2024:9605
Severity: moderate
Released on: 14/11/2024
CVE: CVE-2024-42283, CVE-2024-46824, CVE-2024-46858,
Bugzilla: 2305428, 2315176, 2315210, 2305428, 2315176, 2315210
Affected Packages: bpftool-0:7.4.0-503.14.1.el9_5.aarch64, kernel-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-core-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-debug-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-debug-core-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-debug-modules-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-debug-modules-core-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-modules-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-modules-core-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-modules-extra-0:5.14.0-503.14.1.el9_5.aarch64, kernel-core-0:5.14.0-503.14.1.el9_5.aarch64, kernel-debug-0:5.14.0-503.14.1.el9_5.aarch64, kernel-debug-core-0:5.14.0-503.14.1.el9_5.aarch64, kernel-debug-modules-0:5.14.0-503.14.1.el9_5.aarch64, kernel-debug-modules-core-0:5.14.0-503.14.1.el9_5.aarch64, kernel-debug-modules-extra-0:5.14.0-503.14.1.el9_5.aarch64, kernel-modules-0:5.14.0-503.14.1.el9_5.aarch64, kernel-modules-core-0:5.14.0-503.14.1.el9_5.aarch64, kernel-modules-extra-0:5.14.0-503.14.1.el9_5.aarch64, kernel-tools-0:5.14.0-503.14.1.el9_5.aarch64, kernel-tools-libs-0:5.14.0-503.14.1.el9_5.aarch64, python3-perf-0:5.14.0-503.14.1.el9_5.aarch64, bpftool-debuginfo-0:7.4.0-503.14.1.el9_5.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-debuginfo-0:5.14.0-503.14.1.el9_5.aarch64, kernel-debug-debuginfo-0:5.14.0-503.14.1.el9_5.aarch64, kernel-debuginfo-0:5.14.0-503.14.1.el9_5.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-503.14.1.el9_5.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-503.14.1.el9_5.aarch64, kernel-rt-debuginfo-0:5.14.0-503.14.1.el9_5.aarch64, kernel-tools-debuginfo-0:5.14.0-503.14.1.el9_5.aarch64, libperf-debuginfo-0:5.14.0-503.14.1.el9_5.aarch64, perf-debuginfo-0:5.14.0-503.14.1.el9_5.aarch64, python3-perf-debuginfo-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-debug-devel-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-devel-0:5.14.0-503.14.1.el9_5.aarch64, kernel-64k-devel-matched-0:5.14.0-503.14.1.el9_5.aarch64, kernel-debug-devel-0:5.14.0-503.14.1.el9_5.aarch64, kernel-debug-devel-matched-0:5.14.0-503.14.1.el9_5.aarch64, kernel-devel-0:5.14.0-503.14.1.el9_5.aarch64, kernel-devel-matched-0:5.14.0-503.14.1.el9_5.aarch64, kernel-headers-0:5.14.0-503.14.1.el9_5.aarch64, perf-0:5.14.0-503.14.1.el9_5.aarch64, rtla-0:5.14.0-503.14.1.el9_5.aarch64, rv-0:5.14.0-503.14.1.el9_5.aarch64, kernel-cross-headers-0:5.14.0-503.14.1.el9_5.aarch64, kernel-tools-libs-devel-0:5.14.0-503.14.1.el9_5.aarch64, libperf-0:5.14.0-503.14.1.el9_5.aarch64, bpftool-0:7.4.0-503.14.1.el9_5.ppc64le, kernel-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-core-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-debug-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-debug-core-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-debug-modules-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-debug-modules-core-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-debug-modules-extra-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-modules-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-modules-core-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-modules-extra-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-tools-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-tools-libs-0:5.14.0-503.14.1.el9_5.ppc64le, python3-perf-0:5.14.0-503.14.1.el9_5.ppc64le, bpftool-debuginfo-0:7.4.0-503.14.1.el9_5.ppc64le, kernel-debug-debuginfo-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-debuginfo-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-tools-debuginfo-0:5.14.0-503.14.1.el9_5.ppc64le, libperf-debuginfo-0:5.14.0-503.14.1.el9_5.ppc64le, perf-debuginfo-0:5.14.0-503.14.1.el9_5.ppc64le, python3-perf-debuginfo-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-debug-devel-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-debug-devel-matched-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-devel-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-devel-matched-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-headers-0:5.14.0-503.14.1.el9_5.ppc64le, perf-0:5.14.0-503.14.1.el9_5.ppc64le, rtla-0:5.14.0-503.14.1.el9_5.ppc64le, rv-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-cross-headers-0:5.14.0-503.14.1.el9_5.ppc64le, kernel-tools-libs-devel-0:5.14.0-503.14.1.el9_5.ppc64le, libperf-0:5.14.0-503.14.1.el9_5.ppc64le, bpftool-0:7.4.0-503.14.1.el9_5.x86_64, kernel-0:5.14.0-503.14.1.el9_5.x86_64, kernel-core-0:5.14.0-503.14.1.el9_5.x86_64, kernel-debug-0:5.14.0-503.14.1.el9_5.x86_64, kernel-debug-core-0:5.14.0-503.14.1.el9_5.x86_64, kernel-debug-modules-0:5.14.0-503.14.1.el9_5.x86_64, kernel-debug-modules-core-0:5.14.0-503.14.1.el9_5.x86_64, kernel-debug-modules-extra-0:5.14.0-503.14.1.el9_5.x86_64, kernel-debug-uki-virt-0:5.14.0-503.14.1.el9_5.x86_64, kernel-modules-0:5.14.0-503.14.1.el9_5.x86_64, kernel-modules-core-0:5.14.0-503.14.1.el9_5.x86_64, kernel-modules-extra-0:5.14.0-503.14.1.el9_5.x86_64, kernel-tools-0:5.14.0-503.14.1.el9_5.x86_64, kernel-tools-libs-0:5.14.0-503.14.1.el9_5.x86_64, kernel-uki-virt-0:5.14.0-503.14.1.el9_5.x86_64, kernel-uki-virt-addons-0:5.14.0-503.14.1.el9_5.x86_64, python3-perf-0:5.14.0-503.14.1.el9_5.x86_64, bpftool-debuginfo-0:7.4.0-503.14.1.el9_5.x86_64, kernel-debug-debuginfo-0:5.14.0-503.14.1.el9_5.x86_64, kernel-debuginfo-0:5.14.0-503.14.1.el9_5.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-debuginfo-0:5.14.0-503.14.1.el9_5.x86_64, kernel-tools-debuginfo-0:5.14.0-503.14.1.el9_5.x86_64, libperf-debuginfo-0:5.14.0-503.14.1.el9_5.x86_64, perf-debuginfo-0:5.14.0-503.14.1.el9_5.x86_64, python3-perf-debuginfo-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-core-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-debug-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-debug-core-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-debug-devel-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-debug-modules-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-debug-modules-core-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-devel-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-modules-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-modules-core-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-modules-extra-0:5.14.0-503.14.1.el9_5.x86_64, kernel-debug-devel-0:5.14.0-503.14.1.el9_5.x86_64, kernel-debug-devel-matched-0:5.14.0-503.14.1.el9_5.x86_64, kernel-devel-0:5.14.0-503.14.1.el9_5.x86_64, kernel-devel-matched-0:5.14.0-503.14.1.el9_5.x86_64, kernel-headers-0:5.14.0-503.14.1.el9_5.x86_64, perf-0:5.14.0-503.14.1.el9_5.x86_64, rtla-0:5.14.0-503.14.1.el9_5.x86_64, rv-0:5.14.0-503.14.1.el9_5.x86_64, kernel-cross-headers-0:5.14.0-503.14.1.el9_5.x86_64, kernel-tools-libs-devel-0:5.14.0-503.14.1.el9_5.x86_64, libperf-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-debug-kvm-0:5.14.0-503.14.1.el9_5.x86_64, kernel-rt-kvm-0:5.14.0-503.14.1.el9_5.x86_64, bpftool-0:7.4.0-503.14.1.el9_5.s390x, kernel-0:5.14.0-503.14.1.el9_5.s390x, kernel-core-0:5.14.0-503.14.1.el9_5.s390x, kernel-debug-0:5.14.0-503.14.1.el9_5.s390x, kernel-debug-core-0:5.14.0-503.14.1.el9_5.s390x, kernel-debug-modules-0:5.14.0-503.14.1.el9_5.s390x, kernel-debug-modules-core-0:5.14.0-503.14.1.el9_5.s390x, kernel-debug-modules-extra-0:5.14.0-503.14.1.el9_5.s390x, kernel-modules-0:5.14.0-503.14.1.el9_5.s390x, kernel-modules-core-0:5.14.0-503.14.1.el9_5.s390x, kernel-modules-extra-0:5.14.0-503.14.1.el9_5.s390x, kernel-tools-0:5.14.0-503.14.1.el9_5.s390x, kernel-zfcpdump-0:5.14.0-503.14.1.el9_5.s390x, kernel-zfcpdump-core-0:5.14.0-503.14.1.el9_5.s390x, kernel-zfcpdump-modules-0:5.14.0-503.14.1.el9_5.s390x, kernel-zfcpdump-modules-core-0:5.14.0-503.14.1.el9_5.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-503.14.1.el9_5.s390x, python3-perf-0:5.14.0-503.14.1.el9_5.s390x, bpftool-debuginfo-0:7.4.0-503.14.1.el9_5.s390x, kernel-debug-debuginfo-0:5.14.0-503.14.1.el9_5.s390x, kernel-debuginfo-0:5.14.0-503.14.1.el9_5.s390x, kernel-debuginfo-common-s390x-0:5.14.0-503.14.1.el9_5.s390x, kernel-tools-debuginfo-0:5.14.0-503.14.1.el9_5.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-503.14.1.el9_5.s390x, libperf-debuginfo-0:5.14.0-503.14.1.el9_5.s390x, perf-debuginfo-0:5.14.0-503.14.1.el9_5.s390x, python3-perf-debuginfo-0:5.14.0-503.14.1.el9_5.s390x, kernel-debug-devel-0:5.14.0-503.14.1.el9_5.s390x, kernel-debug-devel-matched-0:5.14.0-503.14.1.el9_5.s390x, kernel-devel-0:5.14.0-503.14.1.el9_5.s390x, kernel-devel-matched-0:5.14.0-503.14.1.el9_5.s390x, kernel-headers-0:5.14.0-503.14.1.el9_5.s390x, kernel-zfcpdump-devel-0:5.14.0-503.14.1.el9_5.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-503.14.1.el9_5.s390x, perf-0:5.14.0-503.14.1.el9_5.s390x, rtla-0:5.14.0-503.14.1.el9_5.s390x, rv-0:5.14.0-503.14.1.el9_5.s390x, kernel-cross-headers-0:5.14.0-503.14.1.el9_5.s390x, libperf-0:5.14.0-503.14.1.el9_5.s390x, kernel-0:5.14.0-503.14.1.el9_5.src, kernel-abi-stablelists-0:5.14.0-503.14.1.el9_5.noarch, kernel-doc-0:5.14.0-503.14.1.el9_5.noarch
Full Details
CSAF document


RHSA-2024:9601
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-9632,
Bugzilla: 2317233, 2317233
Affected Packages: tigervnc-0:1.11.0-22.el9_0.12.src, tigervnc-0:1.11.0-22.el9_0.12.aarch64, tigervnc-server-0:1.11.0-22.el9_0.12.aarch64, tigervnc-server-minimal-0:1.11.0-22.el9_0.12.aarch64, tigervnc-server-module-0:1.11.0-22.el9_0.12.aarch64, tigervnc-debugsource-0:1.11.0-22.el9_0.12.aarch64, tigervnc-debuginfo-0:1.11.0-22.el9_0.12.aarch64, tigervnc-server-debuginfo-0:1.11.0-22.el9_0.12.aarch64, tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.12.aarch64, tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.12.aarch64, tigervnc-0:1.11.0-22.el9_0.12.ppc64le, tigervnc-server-0:1.11.0-22.el9_0.12.ppc64le, tigervnc-server-minimal-0:1.11.0-22.el9_0.12.ppc64le, tigervnc-server-module-0:1.11.0-22.el9_0.12.ppc64le, tigervnc-debugsource-0:1.11.0-22.el9_0.12.ppc64le, tigervnc-debuginfo-0:1.11.0-22.el9_0.12.ppc64le, tigervnc-server-debuginfo-0:1.11.0-22.el9_0.12.ppc64le, tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.12.ppc64le, tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.12.ppc64le, tigervnc-0:1.11.0-22.el9_0.12.x86_64, tigervnc-server-0:1.11.0-22.el9_0.12.x86_64, tigervnc-server-minimal-0:1.11.0-22.el9_0.12.x86_64, tigervnc-server-module-0:1.11.0-22.el9_0.12.x86_64, tigervnc-debugsource-0:1.11.0-22.el9_0.12.x86_64, tigervnc-debuginfo-0:1.11.0-22.el9_0.12.x86_64, tigervnc-server-debuginfo-0:1.11.0-22.el9_0.12.x86_64, tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.12.x86_64, tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.12.x86_64, tigervnc-0:1.11.0-22.el9_0.12.s390x, tigervnc-server-0:1.11.0-22.el9_0.12.s390x, tigervnc-server-minimal-0:1.11.0-22.el9_0.12.s390x, tigervnc-server-module-0:1.11.0-22.el9_0.12.s390x, tigervnc-debugsource-0:1.11.0-22.el9_0.12.s390x, tigervnc-debuginfo-0:1.11.0-22.el9_0.12.s390x, tigervnc-server-debuginfo-0:1.11.0-22.el9_0.12.s390x, tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.12.s390x, tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.12.s390x, tigervnc-icons-0:1.11.0-22.el9_0.12.noarch, tigervnc-license-0:1.11.0-22.el9_0.12.noarch, tigervnc-selinux-0:1.11.0-22.el9_0.12.noarch
Full Details
CSAF document


RHSA-2024:8994
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-9675,
Bugzilla: 2317458, 2317458
Affected Packages: bpftool-0:7.0.0-284.92.1.el9_2.aarch64, kernel-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-modules-internal-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-modules-partner-0:5.14.0-284.92.1.el9_2.aarch64, kernel-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-modules-internal-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-modules-partner-0:5.14.0-284.92.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.92.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.92.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.92.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.92.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.92.1.el9_2.aarch64, kernel-modules-internal-0:5.14.0-284.92.1.el9_2.aarch64, kernel-modules-partner-0:5.14.0-284.92.1.el9_2.aarch64, kernel-selftests-internal-0:5.14.0-284.92.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.92.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.92.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.92.1.el9_2.aarch64, perf-0:5.14.0-284.92.1.el9_2.aarch64, python3-perf-0:5.14.0-284.92.1.el9_2.aarch64, rtla-0:5.14.0-284.92.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.92.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.92.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.92.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.92.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.92.1.el9_2.aarch64, podman-3:4.4.1-32.rhaos4.15.el9.aarch64, podman-gvproxy-3:4.4.1-32.rhaos4.15.el9.aarch64, podman-plugins-3:4.4.1-32.rhaos4.15.el9.aarch64, podman-remote-3:4.4.1-32.rhaos4.15.el9.aarch64, podman-tests-3:4.4.1-32.rhaos4.15.el9.aarch64, podman-debugsource-3:4.4.1-32.rhaos4.15.el9.aarch64, podman-debuginfo-3:4.4.1-32.rhaos4.15.el9.aarch64, podman-gvproxy-debuginfo-3:4.4.1-32.rhaos4.15.el9.aarch64, podman-plugins-debuginfo-3:4.4.1-32.rhaos4.15.el9.aarch64, podman-remote-debuginfo-3:4.4.1-32.rhaos4.15.el9.aarch64, podman-3:4.4.1-32.rhaos4.15.el8.aarch64, podman-catatonit-3:4.4.1-32.rhaos4.15.el8.aarch64, podman-gvproxy-3:4.4.1-32.rhaos4.15.el8.aarch64, podman-plugins-3:4.4.1-32.rhaos4.15.el8.aarch64, podman-remote-3:4.4.1-32.rhaos4.15.el8.aarch64, podman-tests-3:4.4.1-32.rhaos4.15.el8.aarch64, podman-debugsource-3:4.4.1-32.rhaos4.15.el8.aarch64, podman-catatonit-debuginfo-3:4.4.1-32.rhaos4.15.el8.aarch64, podman-debuginfo-3:4.4.1-32.rhaos4.15.el8.aarch64, podman-gvproxy-debuginfo-3:4.4.1-32.rhaos4.15.el8.aarch64, podman-plugins-debuginfo-3:4.4.1-32.rhaos4.15.el8.aarch64, podman-remote-debuginfo-3:4.4.1-32.rhaos4.15.el8.aarch64, bpftool-0:7.0.0-284.92.1.el9_2.ppc64le, kernel-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-modules-internal-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-modules-partner-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-ipaclones-internal-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-modules-internal-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-modules-partner-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-selftests-internal-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.92.1.el9_2.ppc64le, perf-0:5.14.0-284.92.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.92.1.el9_2.ppc64le, rtla-0:5.14.0-284.92.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.92.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.92.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.92.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.92.1.el9_2.ppc64le, podman-3:4.4.1-32.rhaos4.15.el9.ppc64le, podman-gvproxy-3:4.4.1-32.rhaos4.15.el9.ppc64le, podman-plugins-3:4.4.1-32.rhaos4.15.el9.ppc64le, podman-remote-3:4.4.1-32.rhaos4.15.el9.ppc64le, podman-tests-3:4.4.1-32.rhaos4.15.el9.ppc64le, podman-debugsource-3:4.4.1-32.rhaos4.15.el9.ppc64le, podman-debuginfo-3:4.4.1-32.rhaos4.15.el9.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-32.rhaos4.15.el9.ppc64le, podman-plugins-debuginfo-3:4.4.1-32.rhaos4.15.el9.ppc64le, podman-remote-debuginfo-3:4.4.1-32.rhaos4.15.el9.ppc64le, podman-3:4.4.1-32.rhaos4.15.el8.ppc64le, podman-catatonit-3:4.4.1-32.rhaos4.15.el8.ppc64le, podman-gvproxy-3:4.4.1-32.rhaos4.15.el8.ppc64le, podman-plugins-3:4.4.1-32.rhaos4.15.el8.ppc64le, podman-remote-3:4.4.1-32.rhaos4.15.el8.ppc64le, podman-tests-3:4.4.1-32.rhaos4.15.el8.ppc64le, podman-debugsource-3:4.4.1-32.rhaos4.15.el8.ppc64le, podman-catatonit-debuginfo-3:4.4.1-32.rhaos4.15.el8.ppc64le, podman-debuginfo-3:4.4.1-32.rhaos4.15.el8.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-32.rhaos4.15.el8.ppc64le, podman-plugins-debuginfo-3:4.4.1-32.rhaos4.15.el8.ppc64le, podman-remote-debuginfo-3:4.4.1-32.rhaos4.15.el8.ppc64le, bpftool-0:7.0.0-284.92.1.el9_2.x86_64, kernel-0:5.14.0-284.92.1.el9_2.x86_64, kernel-core-0:5.14.0-284.92.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-modules-internal-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-modules-partner-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.92.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.92.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.92.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.92.1.el9_2.x86_64, kernel-ipaclones-internal-0:5.14.0-284.92.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.92.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.92.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.92.1.el9_2.x86_64, kernel-modules-internal-0:5.14.0-284.92.1.el9_2.x86_64, kernel-modules-partner-0:5.14.0-284.92.1.el9_2.x86_64, kernel-selftests-internal-0:5.14.0-284.92.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.92.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.92.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.92.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.92.1.el9_2.x86_64, perf-0:5.14.0-284.92.1.el9_2.x86_64, python3-perf-0:5.14.0-284.92.1.el9_2.x86_64, rtla-0:5.14.0-284.92.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.92.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.92.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.92.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.92.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.92.1.el9_2.x86_64, kernel-rt-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-devel-matched-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-modules-internal-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-modules-partner-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-selftests-internal-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, podman-3:4.4.1-32.rhaos4.15.el9.x86_64, podman-gvproxy-3:4.4.1-32.rhaos4.15.el9.x86_64, podman-plugins-3:4.4.1-32.rhaos4.15.el9.x86_64, podman-remote-3:4.4.1-32.rhaos4.15.el9.x86_64, podman-tests-3:4.4.1-32.rhaos4.15.el9.x86_64, podman-debugsource-3:4.4.1-32.rhaos4.15.el9.x86_64, podman-debuginfo-3:4.4.1-32.rhaos4.15.el9.x86_64, podman-gvproxy-debuginfo-3:4.4.1-32.rhaos4.15.el9.x86_64, podman-plugins-debuginfo-3:4.4.1-32.rhaos4.15.el9.x86_64, podman-remote-debuginfo-3:4.4.1-32.rhaos4.15.el9.x86_64, podman-3:4.4.1-32.rhaos4.15.el8.x86_64, podman-catatonit-3:4.4.1-32.rhaos4.15.el8.x86_64, podman-gvproxy-3:4.4.1-32.rhaos4.15.el8.x86_64, podman-plugins-3:4.4.1-32.rhaos4.15.el8.x86_64, podman-remote-3:4.4.1-32.rhaos4.15.el8.x86_64, podman-tests-3:4.4.1-32.rhaos4.15.el8.x86_64, podman-debugsource-3:4.4.1-32.rhaos4.15.el8.x86_64, podman-catatonit-debuginfo-3:4.4.1-32.rhaos4.15.el8.x86_64, podman-debuginfo-3:4.4.1-32.rhaos4.15.el8.x86_64, podman-gvproxy-debuginfo-3:4.4.1-32.rhaos4.15.el8.x86_64, podman-plugins-debuginfo-3:4.4.1-32.rhaos4.15.el8.x86_64, podman-remote-debuginfo-3:4.4.1-32.rhaos4.15.el8.x86_64, bpftool-0:7.0.0-284.92.1.el9_2.s390x, kernel-0:5.14.0-284.92.1.el9_2.s390x, kernel-core-0:5.14.0-284.92.1.el9_2.s390x, kernel-cross-headers-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-modules-internal-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-modules-partner-0:5.14.0-284.92.1.el9_2.s390x, kernel-devel-0:5.14.0-284.92.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.92.1.el9_2.s390x, kernel-headers-0:5.14.0-284.92.1.el9_2.s390x, kernel-modules-0:5.14.0-284.92.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.92.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.92.1.el9_2.s390x, kernel-modules-internal-0:5.14.0-284.92.1.el9_2.s390x, kernel-modules-partner-0:5.14.0-284.92.1.el9_2.s390x, kernel-selftests-internal-0:5.14.0-284.92.1.el9_2.s390x, kernel-tools-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-284.92.1.el9_2.s390x, perf-0:5.14.0-284.92.1.el9_2.s390x, python3-perf-0:5.14.0-284.92.1.el9_2.s390x, rtla-0:5.14.0-284.92.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.92.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.92.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.92.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.92.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.92.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.92.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.92.1.el9_2.s390x, podman-3:4.4.1-32.rhaos4.15.el9.s390x, podman-gvproxy-3:4.4.1-32.rhaos4.15.el9.s390x, podman-plugins-3:4.4.1-32.rhaos4.15.el9.s390x, podman-remote-3:4.4.1-32.rhaos4.15.el9.s390x, podman-tests-3:4.4.1-32.rhaos4.15.el9.s390x, podman-debugsource-3:4.4.1-32.rhaos4.15.el9.s390x, podman-debuginfo-3:4.4.1-32.rhaos4.15.el9.s390x, podman-gvproxy-debuginfo-3:4.4.1-32.rhaos4.15.el9.s390x, podman-plugins-debuginfo-3:4.4.1-32.rhaos4.15.el9.s390x, podman-remote-debuginfo-3:4.4.1-32.rhaos4.15.el9.s390x, podman-3:4.4.1-32.rhaos4.15.el8.s390x, podman-catatonit-3:4.4.1-32.rhaos4.15.el8.s390x, podman-gvproxy-3:4.4.1-32.rhaos4.15.el8.s390x, podman-plugins-3:4.4.1-32.rhaos4.15.el8.s390x, podman-remote-3:4.4.1-32.rhaos4.15.el8.s390x, podman-tests-3:4.4.1-32.rhaos4.15.el8.s390x, podman-debugsource-3:4.4.1-32.rhaos4.15.el8.s390x, podman-catatonit-debuginfo-3:4.4.1-32.rhaos4.15.el8.s390x, podman-debuginfo-3:4.4.1-32.rhaos4.15.el8.s390x, podman-gvproxy-debuginfo-3:4.4.1-32.rhaos4.15.el8.s390x, podman-plugins-debuginfo-3:4.4.1-32.rhaos4.15.el8.s390x, podman-remote-debuginfo-3:4.4.1-32.rhaos4.15.el8.s390x, kernel-0:5.14.0-284.92.1.el9_2.src, kernel-rt-0:5.14.0-284.92.1.rt14.377.el9_2.src, podman-3:4.4.1-32.rhaos4.15.el9.src, podman-3:4.4.1-32.rhaos4.15.el8.src, kernel-abi-stablelists-0:5.14.0-284.92.1.el9_2.noarch, kernel-doc-0:5.14.0-284.92.1.el9_2.noarch, podman-docker-3:4.4.1-32.rhaos4.15.el9.noarch, podman-docker-3:4.4.1-32.rhaos4.15.el8.noarch
Full Details
CSAF document


RHSA-2024:8991
Severity: important
Released on: 13/11/2024
CVE: CVE-2023-45142, CVE-2024-6508, CVE-2024-7409, CVE-2024-47875,
Bugzilla: 2245180, 2295777, 2302487, 2318052, 2245180, 2295777, 2302487, 2318052
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:1e00049b02bd50e40af1fe481b793bb9459ecde6980fd6f82cc653f0df1218bd_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5d8b6245695be3719c61c4332b26e154418693193ef886b37b40726ac5008690_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:7f5aa7ae6eefee32f0f3ba8f6cc6e49364c96f1638981846f583d47140ecffba_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f4c82d0d21d956924fd9fe895b1e04296e86d4c09ba58581969612937ba2764a_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:eed07a7b8971894623bbcbba6f56ebcdb7c923b6956278897dc58270cbc912f8_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4f76899b2aa7da5ef60b905f3ade761228c931dd112a24d8fd8fb5c03fa175a6_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:7e1e994b6748522521f5a62fc072e0cc18e20984f802a007371f92a37449fe1a_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:f53373ca069bfc5f99b5cf40f835eda4d678e5b27a88516d5e308f671a063822_amd64, openshift4/ose-coredns-rhel9@sha256:268c4b7d4c9b731d731450ca42d2010bc5c9136bbc03a8f47d3e63ce6836d174_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:5b7fde9576d6f69b4449ed1637fd36acd54f30bbdf45c16523ee4eb90db44886_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:ba09d89f8fcd283d552865e67ca8c34c070c9408adcfbd92c6894f0f4b98f49f_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:3c0574682731c3317c3c326b1964cd4d695936c1994d8fa8a8de65575e82d7a4_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:e8fee3150967272401da2e2396d8b8befc97b74ff59700dc224fc6b66f072a19_amd64, openshift4/ose-csi-livenessprobe@sha256:b894ea375336fb20cc825b6fc0db90300a6b957cfc0ff9fb2fe949a4bdbea312_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:b894ea375336fb20cc825b6fc0db90300a6b957cfc0ff9fb2fe949a4bdbea312_amd64, openshift4/ose-csi-node-driver-registrar@sha256:7fd69ccf6a919ca2dbfbb01d414b5b0020768ac8b06d2c6b15afd3b3201a0787_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7fd69ccf6a919ca2dbfbb01d414b5b0020768ac8b06d2c6b15afd3b3201a0787_amd64, openshift4/ose-csi-external-provisioner@sha256:293ced2951e45932a6ae7ce61003870a1c417f3b9f614bd339db4400119c1309_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:293ced2951e45932a6ae7ce61003870a1c417f3b9f614bd339db4400119c1309_amd64, openshift4/driver-toolkit-rhel9@sha256:c9a8989efd8801eb07b68d27f8a9aa0c143b1f4aef6f80e8a30b65b80900be4a_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:c2728f324baf36227168099e4d7bb97cfff52649360e9b599a7d929c8f5a10aa_amd64, openshift4/ose-prometheus-alertmanager@sha256:0ab645abdc9d1474cdf7ae71059050bee371717678b77ffb4f33a3be228c912b_amd64, openshift4/ose-prometheus-node-exporter@sha256:034a339cebe1844d76febda2f88d9bba06db21ff676718533cdc204fb5b6f3ca_amd64, openshift4/ose-prometheus@sha256:f9056c9992057f946aee12f8f17e5e0d417e6d58108927ace718fec6698afbc9_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:38440ab707093f78d8efb6ebf40a73dac35eacb5aaef700fd2f4206dfb0711ec_amd64, openshift4/ose-ironic-agent-rhel9@sha256:36caf9e8e14a3c1ace4e863010d047bb2b55a0a808f3b050ddaba14b788ff6d7_amd64, openshift4/ose-ironic-rhel9@sha256:5b93e0c93d80bf3ab25c00adc17269624586ba9882d6b78f72a64940bdd7387d_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3f6e664824dfbf96e4acfc52310865b0f20cc86e64004d5423f306983bc612fa_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b584074a5f61626d0205e2e68df5695f7f2221cf87368daf5633a23c22787268_amd64, openshift4/ose-kube-proxy-rhel9@sha256:d92362725e46d46436c18cedefa65d961257f6285e45a23d355d5d3b8e51c6c0_amd64, openshift4/ose-kube-rbac-proxy@sha256:1e6db80eadb416a9cd3e9a12aad3a0c90d8927f9e39c9e2319f2ea74cafdfee9_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:ac417b5aadb3ac4f4b20173031dbd44227b229540383ea6159e97281a2a4ebb4_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:4f6b35e61a36318e3f316c9a90d9a8d51b355e7bc559484550e6a5ac59b22292_amd64, openshift4/ose-monitoring-plugin-rhel8@sha256:939d0ad4ad4057a453c09d6491daea25831684be064682b833d9969dead84c7f_amd64, openshift4/ose-multus-cni@sha256:da7c71e928ea97b1aad5dad1029d4166df2c23bd0e27ea2a513d9fd9c1c7972b_amd64, openshift4/ose-oauth-server-rhel9@sha256:00bf8aef1ab5565c981ef94dd6158acbf2162c2c76bc6bbdfca2371a1b8ee0f9_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:a00927809eef6316bec078189f2378bfe08615e58dd1695030146815bd0b5f71_amd64, openshift4/ose-docker-builder@sha256:8ef6b1190f833ecdd6b96d924abc173aaaee0c286b6bbe89d7b2d1999374c450_amd64, openshift4/ose-cli@sha256:6a39fe8cf4b8f8fd1c77f2e560a292a520afc672c65b2249e8c363400534c11e_amd64, openshift4/ose-console@sha256:6d0a2657aecbafbe9b7addb220adb6d90dbd3987d81ea99a640def76944c3c3b_amd64, openshift4/ose-console-rhel9-operator@sha256:8db7eee5af40d91e51907b9c5f8749564b6a213f72d3cd6d3191f3aecea8c50f_amd64, openshift4/ose-deployer@sha256:c5dd28ee0dbef4f7a15ce4a31f5a965a51f5cab3745a67f7da42861a5acdba25_amd64, openshift4/ose-haproxy-router@sha256:9e1dd9885f5009b090fc9008b7500af9ae639a205761e2adbf68c8cb7e82d4e3_amd64, openshift4/ose-hyperkube-rhel9@sha256:f61e33abff119265d5d19c604d0bb29c65462b28f3e5e143b183b996ff9b2790_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:19bd0aa43fe677faab6d16d05ca30f36a5114d935c7aaccb73cf11c96f782dc0_amd64, openshift4/ose-pod-rhel9@sha256:6c3ed845e6d9c8fcc798fa609a8484b9443e7ff2a395323789a799758ed7801d_amd64, openshift4/ose-docker-registry-rhel9@sha256:fab0f52d84ba457b2bed3793dee37416b21b3464fc2ba2839d6ae374e3305d96_amd64, openshift4/ose-tests@sha256:d28fca1a87883de5d04157fe16c708b6a6748ed8bef767fe28eee19556826c7d_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:fe0a0160a05c3139764a81f8c16499fe877606f6963af50020649548a0a6bc6f_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:9e71de04aa2e6ea68f9140731c63afb3185acd2c0af1564ab9d50558d8d162b0_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77047323311dd410e4b10a153105ce9d8c3cdacd1e02c7a1cc1e8ab07d7420e5_amd64, openshift4/ose-operator-registry-rhel9@sha256:d3eb07090d4377e8fbfab57cff2d674bdd074b468e3be62486b464b4a54e114e_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:e4dff2ee3a608046b7f63c8f33db60cbb148521f02de2d58da5dcf700f3c9358_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1a5549bd04778169cd89d47ac1ae5eefd375b630625fffa8582222644c2ac8ac_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:7d6fcde78f83eb24d59ce03c50120990a13a4bd6539e52847ea985247e373e66_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:68df995c094bb021fcb0d01910e37a816027271c2fea010dcf2d101999d24428_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:63171727236fad8170d6e3ab343a62942557d4b8c5c1de2c82d0b37c3290ccad_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:937e04f8f693d36ad769a3e2c09d4bc75470ec982531aeca105402dea4ebe5ee_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:41eaa32056a6d276c50c8aa43269a00fbebc800e119306d3563cf71b3fcb5cca_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:75ffc877f66ce4e30a9c1ecae5b5b82c4369aa4c87bc2b7f753b9d7a6f3f5738_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:e3815cb03f824afd72e7c0f5c19007bd3d6f22e98e080b2089b48fdc6d46c0a3_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:87e7105c490e0fc51ec4088325ea31b9809187f3be8c5a261940d785aa354d32_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:0232f5e8713f9f61e751c37ae477cfb68653a9ff165aae5e3125230d2872dce3_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5503f12ab6e565526d17c2737b4d2cd556698fc099406ea986dbba97891b601b_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0d0d5d44771a131bbce02e136182c5650df51386de1e448b5a5eb4df2daa8960_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7071cda23ac6cb4fab89ab3cf65b2c3a90733d7f98e3436c4d59a26748350448_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:168dc182080c2ac425e47c7c0833a18f3ddda2b5e48565115970f7fbf0ba6017_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c6ae8332c064624faeb8fb95385ca322e58502cc5cb3aaa3400b563c1f21a359_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:0279b0d341be3c86be86bb7b1224b753e1d0dcc8625060f15ccf718c60f32987_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9d4e0ec4479cecab66f9b972f80855ea0e8d9221bb1c8d3ddffa9d3b35781dc8_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5ffc49c005ad943945a265212a74b7b27547eb77a78341f2ee0dc4b774c719ec_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f3e14006cca1c26f24ae3ddc6b21bfe2c06a8b74c4d7f925d514fe1bbdda0a1b_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:22cdaec3606830fc94b9487a89075d4b6a25dafdae3ffb2d1d6bd94e08722754_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:63f87a06921f606860c6eab47745e6735b2fbfd2401df7a7e47b49e305d7415c_amd64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:383929789141b9cd7a49d9de5c3b97e35768530a5f1e8ed73a90b4f69aeec562_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:d2bfd3151360351c23d08140771937691d13f3a0bffdda4093061fae377c44e2_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:5fde8afaf02eb4d0e7515ed19813c81341aef4d3aec97b33ba342992bb296354_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:df2f2fdfed63a50304edd65a9cfd2b72daaa38e0780d7dbccf1563e8a910b0c1_amd64, openshift4/ose-cli-artifacts@sha256:b7780ed8cab4e6e8ff14809c04b7146e3bed7cf9995c710f8e08460d9a78a104_amd64, openshift4/ose-cloud-credential-operator@sha256:1729808d0587a0ea486b9f296c99c5c6d916384007aab60c69e4f937e10e9680_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:2f18aacc4b0e50ce4b3168eb96062838be4b8b9a54172208d093bebce6239deb_amd64, openshift4/ose-cluster-api-rhel9@sha256:3b134f07fab0700a068a8ec697f9dd62ce04565bbe49848b58bd8ccda5ba2277_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:9e0a3b4fe187311812dae0a1e8054c1c241b2ce1c4c221360c4b492a9777c5b4_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e3bf3b5ef8dd5523d7228d1e03043ef2a2624592901fec1bda43e7a1ae0bc82b_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fbee9e10ba208797979a27449cbc8c5503202f4a62baf599c7e1a8256df56175_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:e80e425a7586f7a7395d1df940abee0e64b54e648729954bdfa181c02e9e7af0_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:5c81ecfa1ea65af63912d38a692ebec4458a8c6f760681d155e464d2e0f6abde_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0498caa0c6d35e2d7f80fe9253223e25c3d1e5cbc37e5c94a28f639ad44015cd_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:99b2e534cf806c5a5ae7ece27945af10537a5e92e21198f3abcc0d7ed7b22593_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:b141bdd34cdb9eef6c367de52bf76cb83dd8ba8fd78dce494824b6a1fe1b204f_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa928c45d951da9b32578c738256c0252fae838a6f93c323d2da014cc807ca5e_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:00bcac1b4948e4d448af6e1c80f7878afaebdc923dd8d12a5c2bc9018f6440ea_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:1d499ff38254d3556ec1ada77d43a9d6b08ee70ee3e50adcbd789b63235ad1bb_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cd22216dd8503184c9c486fb67e829b2e6b8bd6e4d041dd266ddb31aed79f25c_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1676965074f7caedf102075e11bd8834865a1ef6866d2b118056ba8e7914b7a_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1c078ae04935354d4a5e59d1b347953a01f65a8bf40575a4dbe3a6e39ea17512_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a82ba0c6a5e73cb30ed054eb9f28c554413893d3680f9e4bf51b465b758faea1_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:12d9c05c13a78267a58be247badba05775becdfa16eded6f8f5c1edcbbb822fc_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f94a63288e4749c61b667dd36196dd3ab6d742bae778b1982c157fcd63bdc613_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:811f085eecf492a108c8e6831176bbed19037facd90dae38aaa14e11f28ee19e_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:37a4063b3b2f8d69ed570fef9af61a81d8955c8b11cef06bb7bb035662cdb5a3_amd64, openshift4/ose-cluster-olm-operator-rhel8@sha256:e73444ce5101e2f765b506abe7f502d720045eca312a346024694cee9790d3ea_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1fe8b22aa98127ad3e7d40a7918e36e9965a4f97b7a100285f9e89c9a11d9186_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:33d92e99ee0a7feb63a9b7de460dfa94c5f8eff084612f6ae35143f08a5f106f_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:64bd6a2fda481407ccd6129b3022b0e28af1059b3d310f9c0e58165395777332_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:81d669d87865bb7c8480d90132b099f4f082cb8bf385ba32269a6e1d51e0080c_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:0c2e572e60e6a4b7e3f0a3fc242a272b105efab3da68df64f711428df892c187_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:6d9cf921ef6f1d827656f7b9d30679bf3a9df404ec3b4cfa8235ac084f7fcf46_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:21f827dfeb33918a27a3680dfed69f6f439040dd9e6cead6037147d49f7f7dd8_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:2727102e72d8227b4a10667edd39488d30e856222188a58dbb4f4e94d49fb140_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:4c50d80b8dab9220583fc31c6433762ac52cfb5717ba591acfb39fece5e6b206_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:576b28c3dd131f9b707cfca9e47a69e4ef1d4caa28189a750f324d58faf96694_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f4f1d45c6474fb607fd6b9e6a786bf86e9ec265094ef484ac349f5a033ee02cb_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4514530d5dff034b716b9ed85712d3d18e5557c0f0450581652573ba711a4235_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:fba2d5b98ec866f3409cb85aaf3de9b26614d5db38de96377e37e9307c8f46ba_amd64, openshift4/ose-csi-external-resizer@sha256:fba2d5b98ec866f3409cb85aaf3de9b26614d5db38de96377e37e9307c8f46ba_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:1ff1e534ef70dc5fdbfc3e5c3c2374cd82437d5ab0a0a3fc8ee9f4a32260a8f2_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:7c11ec01523940a4bc81aeec8be7494f16f78a792ce708641ec765afd966385c_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b0080b2876cdb9d25b2fd70f5993ccb03648e0e8b0bbdb077f3f0f2e25b5fc73_amd64, openshift4/egress-router-cni-rhel8@sha256:bae4f4c8f1884b4933df294c9243b2cea722fbdae660dad5b107fc5dfecc40a2_amd64, openshift4/ose-etcd-rhel9@sha256:41f79aeae1a864cf4eaafb79b4baa76ca8ef63772bf693edb9bd7235522882c8_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:bf212deaecd14258025b6edfa9520e33f7164033650ac3bdd8c340c967e5334c_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:fb7a277fb6dde56452b3d72c8c8d31bc2dc5e95b61c841b157464fb1110e8351_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f3023b724d3f14b5771d322ace32b3f4418389a19e2a31d2aa9a1d00916c6e24_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:96831ea38cede581c93d119699986abef721f2291794e91ee7292c8e62aa1e5f_amd64, openshift4/ose-hypershift-rhel9@sha256:91eda8e528b6e269c2eb0cb883b84a676b6f856fb8c3a671cd334761db469c6b_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3f14ca1a8e3e8622bad4e411b42891279f83c911b0fa00e70e4b63af59254ac9_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:379e7e846ee16e4561ab02f0121e6b680947afa18c73e63ec8465790e24e159d_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0ce696c291b118ff905415f0c9d577664185e879099abc170785661ca682583b_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c079661941659868edd196d8d107f29be7e083a10cdfa77cdd269813124e82ed_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:841516a55c202fd53db52374b381056ad38831e71c14a5a31353612cd1a95507_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:b2b005b7eb8f8a84bf4572f04fdb43ee9eca86dd096c80001e67a17efedafe9c_amd64, openshift4/ose-insights-rhel9-operator@sha256:fd523a0e69691ef6db1a73c9620e1741855947afbd192740521e03ff7b5c439c_amd64, openshift4/ose-installer-altinfra-rhel8@sha256:342937d84a7c8b830a5e107d543bd0c8ddcdba3597f553a66ef8a4e97976ff9a_amd64, openshift4/ose-installer-artifacts@sha256:f37b98e40f9e234dcd698435bb7ef08789f72b6af3f4730b771f95bccb3f8220_amd64, openshift4/ose-installer@sha256:44b42140e9b4deba2264f48da1d6d2ce8422e7525ff11d0e743f347ec69ef2ef_amd64, openshift4/kube-metrics-server-rhel8@sha256:10f1b0cd39f8dfbf2ec91841214a4fe567fedb311dd62ac7378b0099d43af7c0_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0e1f5126ff8d72be5d468e177dbca870127dedea582d1f8200aa8b17baa78280_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:eda020f4779c9f5265d7f129dab9afd9e2cbe5e9f4357a891ce073a0b3699695_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:69e762d30ad88d722f6272e120df47fd2cad452c5c22866652af740f91334b6e_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:91c5b1b8186f57b7a5344ac109a2331478dc5180c2c843bfd554d45e8cb0f098_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:8e9e391530edc394330606ca6ee5225275693ffb26b0ecb5b8a4d97a3e3a5c5b_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:d0fc06933e5a5394b45607d826b04506ce12094447735923016ae4e37a2fb7e2_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:85db4eda8db76891adae20c815ebf805295662a5372ab435ef02e281f8e709e1_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e8ebf6900d0d486f54bacc09701f5a3fc0b73695b5effe8c9409c4645c059190_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0994b1c8a020982121221ab7aa4fece30ece0b846190f6793768930d97f6cc4b_amd64, openshift4/ose-machine-config-operator@sha256:7200b8b5af96ea6a0ad2775055b8052adbee14f0e75e7da7950edca85bf6a2ad_amd64, openshift4/ose-machine-os-images-rhel8@sha256:f5f83e5a56e70645ddf10d12e978901365093ff6ab92af088560273b141afe2c_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:3b2360b1b6834a0132400739bcb2c9a50579e4fd204c90be487a291bb564dfd7_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:0bf845147e2107e8b3ee6442b9174d332c73a55141fcd46cf452afa899179198_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:a8b45729c9b7e63cd086266999477f3474b38477bbd0389a6cb51b45f4e05518_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c0f3e92e534a2594e2a2103198187ff75b21adae8f4eed1fb0218b812724857_amd64, openshift4/ose-must-gather@sha256:14f5cb29e83c49909dc0c6e79f8752515ec1853d321d0960b01c38939c1db4ce_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:cf66af3c78362ab6a417b3b7ff27a9c4c158ac11ac80da46ea0292c68edf4aae_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:07f4922e85b88699d49027d28850010544634cc8a1ad039a4c6e216fc58f2438_amd64, openshift4/network-tools-rhel8@sha256:00fd5b927d93d85783ef32c98916cf4f27804b2f524fa5e48f8f5be84dfd50a6_amd64, openshift4/ose-sdn-rhel9@sha256:f403c54740258a93b33f43fdedce226349c6c3c0b6fbe0012ca9a2c4bc32aaf5_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:94c749c1b15f458d471641fc8a56406fe6df4439f4c398575e635a83c969a429_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:1850e3f2f0e97859ec899354e57762bc3e9ba88e9e18cb1baba32bfa00424f9a_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:a22877411a093337fa9d91be55f37964a508f53d18a4521384c7116852e1bc6c_amd64, openshift4/ose-olm-catalogd-rhel8@sha256:9d8f80799042993de0685ae71e32c616e0c909b91b17ac97ee2e2a737bd33a3e_amd64, openshift4/ose-olm-operator-controller-rhel8@sha256:d14093eaa2cfb3512945970c17f025777a3f190d44ceddb6f4d63f274677224c_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:4e4a9c7045cfb9c816279c37130b598e82a58b8fea9f90e4629798b8c557ca5b_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:e574b1ed39aebe68799531e3871de5886bfb4e6fdb2ea78bf904379694d3f24b_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:7f082af6dadda8da35f4e453949ecdf3732e0ea373ccd1173add31620be9a73b_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:96ca564f794d865ccc43fdd2c1fecc9a7441c6d9e4a49d5a5fb55c0cf96407df_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8b21943e5e4970c8671aeb8177e26d8176075f1fd806aab386638855e0aaf8fb_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3a25d4abda72ba55d3b07aaaf1e19ef9303b51817fae454a191d58fe6a8ca701_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:bad17ff7b2d3fbd615abacb1ba30b2a2b838e11fe44957fb8efdd84c588455fb_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f6057b9b42b887220b5217f2ef1a3d58737e3f43326f15e1481398b86a3f932e_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:f3645ff4ba094810ce6f06a159ac7a99b022b07fc5d7a13fa6c7550087a8960f_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:adc4936562651e6700d614c88aa57d7a5b56641baed07499c9b93cb2125d9b35_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:7bc90efa67d0bc28cc01ee8823cbf4380c932783ad7e6f7a73c7f76820ab6ab1_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8bacd5a7e33dc7f05b9a7cfe6739e90c0278b33293878b0b45b8487510fd879e_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:d8df9ef5b73a69fc56387c699eff1eb8430587009a54ed75eefc61d293072bd9_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c30a34a43b0a705088ea27e3d24689344bf5b9d0acbc3783ce95aa44190cf244_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:4d54bf984f9e1cb028230c8633c5dbe0bed070396ff38fed890d1d76335e6432_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:4a33ccb4033e3f205c83b6f4a4b131908365dcf021a45f1e0c95ff1bc66ceced_amd64, openshift4/ose-thanos-rhel8@sha256:f1297e6ea7284c58be850380e7e59ec7f60c10502ec873c243f2b26941197c6d_amd64, openshift4/ose-tools-rhel8@sha256:898540b64e1b2a53c2a69ca444ec5b2076bbf6f91a49125700b8192d34b3ae10_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:f374a128f1d6a66b59acb053f99bf673ccf10eec011233146814d8c25b511bb0_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:f374a128f1d6a66b59acb053f99bf673ccf10eec011233146814d8c25b511bb0_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e1c8ee71a419365e22506ca1357b06e6789b09a8b864637f07d31100d76e2cdc_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e1c8ee71a419365e22506ca1357b06e6789b09a8b864637f07d31100d76e2cdc_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:54593673c5fbf399b18baf4829ec54ad148a5509f3c9576fa0966a6f74758af7_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:6de9c71d58c52962e40d767784b5f668521ca156d4597e5c0b51dadd99dd8c32_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:8177342ff0a5357a75330a05d2a7f1c6b894464907668f6adb59d09855c6a358_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be5e050ff30e37eee5fdd09681a46691ba0d2c60d5769ef04b0bb55a37db11c0_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:39c10e1dbffc8af84dacd9d2295966f8420d13ebaa00bf850519482fd8a30195_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:d790084f8f63400f75e53f0e7271b203f917721ee8b20d6b518c8d7cd7633e41_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:325b14003e29ecd032dab0aceb91fbd7bb540b2a88aae33f2ffb19433ba84418_amd64, openshift4/ose-prom-label-proxy@sha256:6b324284bb090e0095edb93a35f39c6f311af2d5c4748a14e624ece47b1da630_amd64, openshift4/ose-telemeter-rhel9@sha256:cd65240640f13e6fe54aaa056f29c37e457b7705e91287ddff52a89c5e5d2ffd_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:e27cb1235b4ad796fba77224d721200edb985504bb45f13176470bd4ef11c014_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:6c5a1b7d357e7dd41fd2a62ce6988d5320000e2133257652aaf045d2cd692751_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:fed781af27675a8b85284512ee111f9b4cf58ee0aa2d0c9532089d5075a60bf9_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:ca1cfd6fbae849dc0ce337ada4144da13e0e873edaf2093b1f442e4bf3bed534_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8230a123f0c329e45672d0d4c2486b475ff5d90eae199295a3b6414362684aca_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:55f9fc1ecfc92235533e31b73b76508591681874c0936aac1bffdb58989acdb7_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8885ce267a10e67e3b2dac82b8c48f57cc37252084486637794c66edea07c2a_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:339ac2545f3e628daa65033321279c5bff5af627cc77758ef8df6a5d0e8877ef_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:81f1d37e1d7c341b1801439e50408e21b336e7cf8867e759665a64c5bc5f6636_arm64, openshift4/ose-coredns-rhel9@sha256:f6ee0ec3cca31749666d75370cda30936e2acfd426bc4c0b016db9fdbadaf1b9_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:7ccd0935762af54919366082ecc85b68094b15555ec4c911731d77afa585669d_arm64, openshift4/ose-csi-livenessprobe@sha256:d7766235dc82b76291317a1af4a6b407f36f4e4f7ab705c71764fa8e206d8d96_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:d7766235dc82b76291317a1af4a6b407f36f4e4f7ab705c71764fa8e206d8d96_arm64, openshift4/ose-csi-node-driver-registrar@sha256:c583be80378e5da20449222f8f83a04ff0f39b6161d25aa4b3a65af44bcfd058_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:c583be80378e5da20449222f8f83a04ff0f39b6161d25aa4b3a65af44bcfd058_arm64, openshift4/ose-csi-external-provisioner@sha256:fe1b0fba6ff90ed767a4c184ec308e75e33be1ee31a8eee906ebba1019de8bcf_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:fe1b0fba6ff90ed767a4c184ec308e75e33be1ee31a8eee906ebba1019de8bcf_arm64, openshift4/driver-toolkit-rhel9@sha256:34ccbd682067e731e2fa7b7ca5f6ca490ef11c2b654ae1358fb480bed6a5ba3b_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:ce8e5d8a3bc0cea7ecc4355af35cb0490f0f438e539bdfda62ce17566d33dc74_arm64, openshift4/ose-prometheus-alertmanager@sha256:03283e2d64f6f4f0864228986675b90991a38853dbc9d53a082090104c1fb616_arm64, openshift4/ose-prometheus-node-exporter@sha256:c884c49dff6427a8941bf16e5ef0b05a56177a1e622e3ec4de7b94dc881f954f_arm64, openshift4/ose-prometheus@sha256:f48042c3096a2a18bd8b0c24b38fe731a4f10955f22f70387ade870b63a5d435_arm64, openshift4/ose-ironic-agent-rhel9@sha256:5347cd2df95cbbf321f7d342c88efa0587f0116d7429f87339cfb0d041206fce_arm64, openshift4/ose-ironic-rhel9@sha256:a36b40c6688a28bdfdf0256d32a24bf1ae86ed81af73cb44d08e37e6ffdc912d_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5717ece2ff13b7dde52f6f7010b47dee684369a294a7b7418bdeda21630f5a76_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6eca7a1d296f79520d7b18066f8ce7e359301d104aeca6b9fdf1e8a1f7538bc9_arm64, openshift4/ose-kube-proxy-rhel9@sha256:67c42e5e2125a0ffb7bf5bd7601d3cd92f1caab6781bd7f0baacb6eeab7d264d_arm64, openshift4/ose-kube-rbac-proxy@sha256:d964c72d29497608affe1cf9e0e53a6844dfddf5a327b4660b7c2be3dac18530_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:2c7f3d8920bbf104d1ec6df68f0ca28b4ffc02403d0e3c9e7f314c63d4b5a4d4_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:b3608d6eb56d043ca3ea20160470978705430495f7228e8a3e3c395245a104eb_arm64, openshift4/ose-monitoring-plugin-rhel8@sha256:86335bde48907675e608f455453642ab4617b7967a3bdbd8097187d5b59c8f22_arm64, openshift4/ose-multus-cni@sha256:647b772561c4e7327ea0581d5f065834642ddac3fca32957b676aaa360ed71b6_arm64, openshift4/ose-oauth-server-rhel9@sha256:f5d09c7c4621d99e7ad66185c30daed93215f5b5dfe7f189caf0d9d2f079479f_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:c2c15ef8d0e37037c9734720d0df851efb1b82da69f23dae3b1d8cd3f0edec76_arm64, openshift4/ose-docker-builder@sha256:97641d2b1939059b5901962cce4997fe9e4296ebd7de9a7904f616113f18ddc7_arm64, openshift4/ose-cli@sha256:05b53a8ca74b35c99b422d6eb94fc55cf271a9477905569ef9f14bc4ef9e87de_arm64, openshift4/ose-console@sha256:268b9e2eb7973f0d571e3168e5f818d715538b0fab071f830698c303e4d4f25f_arm64, openshift4/ose-console-rhel9-operator@sha256:37162c20454796484e06f49c6440a767826e73b28b25576eb0081e42d7c61392_arm64, openshift4/ose-deployer@sha256:5acc4a90d33dbe465bf6bbaf580be706699c184fdcc3ce0e77fb2ccd1948f0e6_arm64, openshift4/ose-haproxy-router@sha256:eb3cb0fe2859bac5e1bf8f2b84e27591a00c01fae2870c3a2b3196a0609f2b53_arm64, openshift4/ose-hyperkube-rhel9@sha256:1c2916f3180a3df8c1c26162024063f82a9ae3ba81ef59bc47d22c4135d44e2b_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:2c004e634e397ba670ad671612696536b272ddd48512b1f9bfb31ba5aa628584_arm64, openshift4/ose-pod-rhel9@sha256:b0b167681b37c00574cea00dbbc165c8d7f41772739a54823e3bf1af65bde08c_arm64, openshift4/ose-docker-registry-rhel9@sha256:7d9df898f6c32609976aaef87f3956698b7671ea9f9690dee5f10c5403f7d69f_arm64, openshift4/ose-tests@sha256:d5b15285c30929e44d6ee9726c445f11cae3e67f456c726fb72e1bd26dcd5428_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:65157543fe09fc2f700a8cb7595738244e66c4360015ca214835bc6f947b5140_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:98b6e0732cb4605fc8d7e840ebb5c8d13b419c947863484c6d7a02a7ab2d2ade_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b37a36314fa2b8c84986808d5471dee09b8d2fe91a93fff64a051353526e9315_arm64, openshift4/ose-operator-registry-rhel9@sha256:7b8c6039f01d0f5728b020f5fb9cc19a3c4465bd2538e0b4065ea4f089578336_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:9bc9088a896ebd6d3e5e6688de3ef5f903c1fa202aaa6caa1ec4a751fa31b6a3_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fcd9c98bd580ab2dc5ea7bd625e2352c63f1c46ec1207830f650bf7017473cab_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:93fca747959a3cd42cfe8b96239a379d85a3a98902981dbb43c8f4b603b72877_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:f582829bb24bd5ad6a6a766602170fe1722be3a82ae00b67f195c66ff9257444_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:d499ec8d5fb65256c5f8cb083bbeee7f2c36bc5a39ac72cbed97d502844ba333_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dbe22990e469d7d993f1f9738120b648a8cfba8d717ad0d61100322bfa83fd4_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5cc08b2b6fdc7bb34231bf81b4282cd145fed673229b15c625e6c159ce3ac04b_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3897fcedb25d74a843bd88237ac9fde927acb4944413682525b505b157f82125_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:84d7c8cd89ec1954d70c754162a3c0a5d85ca7edeed6baed67f57e67400de75c_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ff46c88c65666a9dfb6a3a5cb1d28effe7b8609a15c69ec621ff1b7bfa764c6d_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:090a94b789057a297ac3f19e00b01fde057f644d36f267a206152ddabb816083_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:74509e8790742349930caf64a82e6a2f16538c443e52afed3b292c9beddd7256_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:eb08ca0b6d895842a081cd569d0a2bd5f66f0717694fce6e74331dbd084a8473_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:83bf2312007f25e738595b133ec1ce5f5e201313009144472444b38d9ad17000_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5217b248ecb008dd005f5ced6f0bd9286989c0d30a728ffc307e7b96f45a012e_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3f556d033889519e8207af629408d8a1923535af4b7c34ea0c53cefdedbdee9e_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:05f1534cc873111de4c2e37cce93141d9514615f4faecdbd205ea343f784b69e_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:efc88eceb3f1631aa60e4a4e82e6ae57673df01329bbcf3e5c6aa4454519bee5_arm64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e5acfbe873c821350ecf39b027f1d451b956a63e077d4a3430c38c5a4e894408_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:408f45d372ac602d90df634e1c41d6bd7e7d526328341adf0176a36bca30dd0b_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:cd9c28fb65755cc8ef50777667aa833fe965bf618a1bb2218b4bb2cb498fc5c0_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4ead7f6e29b7d26dd20ef175c33dfc59352b037d89dc6a9e0d8e55c474638c44_arm64, openshift4/ose-cli-artifacts@sha256:0c026576a31118105c6b44cfafe86203dd219d4ca050c4ceaa8bcd11c4b93a2c_arm64, openshift4/ose-cloud-credential-operator@sha256:a97b57a0877ba361da71b104aee381b7ac556f649ea0583768925948da0a8654_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:9a09de4a6d3a5cd08961ac6f2fcbcdfe2cbb2c37fe50711e4b49bd78c7406c96_arm64, openshift4/ose-cluster-api-rhel9@sha256:c4abb9fff02e205932c774cb2d28e34701c9b42a243fb3a6aa2fe377ed6c5714_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:6536a7883f3c6151ccd69a46bca6a9bdcb67c020f38ff3e465af630559e19de7_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:90fe846467777c42fb10047bd0d806aa57e8ce10c1a9a53a154b4da9e2974c36_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27fb62be6cab33fda6eaf9c6f87c029343534aaf3b01d1885805c42bb8b7f583_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:3fc78450521b36a76cb1a29a289db718ead6ca998fc72467453ff74ba87aa1f6_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:5b1375b6aaddbf6bf35b48eb201e53d9464aa6cd87089de0cdaff47f856a965e_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:13ad547ac4ebaca491caff4390acfd0dfbe784c8d84fca9d9fb8afae73474d66_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:dca0d523b68646d826f1286e3fc5a42c111e7659534967cbd7ffb9648c31f8ba_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:b53afb7e923e73ff1dab65a9420175d4e647fd8b797f3afef46193a1ecdbdcd0_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9b30cf832378b5948501a8d1aa0f39662cb7d0f4b31e8996de24936c09d5a043_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52a8bf8e7cb44df57bd2065fa06281d64bc2263eeaa1c8c19812e7f2ecee0422_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:c59ad9fed9c324bd84a623fab475565857d05ff59f43408263a1697952cbbd29_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:75a90cc8b27453abfb0ff5ca94c681e67de504427c573fcbd0fe9a32dd1ce2e5_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:84aabe9723b62839fd84845722cbba175b084626187aafe3ab18ee5fe80dfd6b_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2e5fca61b707a373c3a56d5ccfe2590c9bf0a5f62ad36a73d3b97d607a923659_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2e4a21292847ce5c681d162f507b5e916858d6677c599c027292ea7d2b04d962_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a266cc913e2df934ad6e0870ddfdaf4ebfe2bb489f178369d50c825baeba6bac_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6876979793e0ddfebf777610ba3e42625af6ce51b7ddbca99214339415363f96_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6f34743b50ed2e923ba4ca0600760702a276f494688229530c4bf8df99a5b197_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:cf846b5ee4fac8c8b553a393339be051a8453d0f14861456dc4cca86f956d432_arm64, openshift4/ose-cluster-olm-operator-rhel8@sha256:e16d86954120628772453897543cf393659f724b34ee1df46750210b4de1111a_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:da2426eba054d7314d74c7c73589bc58a8f2db6a711180a4b6ff2c80cf0e4fd3_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:01347c9b9be277f174e08b3387666b9826319dd5d5c3c8a5a136d2a636ccd959_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:82fc2c0a2182d84b1fa6b8bcc9cb80dd29a802399a10960d8f9dd03c1b096bdf_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:c9b1d695b926df2111608b926e25c2588ab162656813580746d91d7dec95dce8_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:f68897d0e5e02d24d0f0b300de4c627b98eb584ba558f6e82e4ed5b121e90075_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:35a978fdfc2104b795492977edc3ee3a9e01841811452872b5056a20c14d7747_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:79f027e3b37075b2bbb8044fb2b2f151caa4c19dca63f8ac25caf463b396a554_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:0ea3ddb93f47629613493a7a123c83e20d3cd7d796de49523c252088b8b3b39e_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:1575c06b9f5eea5cc3570c24ee6b5dc875301adf4f3a7a7baf0af7cde3f07977_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6380a0050af7be69cacc531c20a2bd07946c5f0d46ce5beebafa809f0e8bbfea_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8134c85a630f15b8c7d1318905c31927fa24db8dcbfcc6c7967ece447f6f16a8_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8c17dd198f21a75db1eaeaae1661b4f5f98816605de24e56375a10ef46fd0f49_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:b5bda5cbf50840426056c471bf70bde6b145a1e557132b32f9c3a655882fb7b4_arm64, openshift4/ose-csi-external-resizer@sha256:b5bda5cbf50840426056c471bf70bde6b145a1e557132b32f9c3a655882fb7b4_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:46dcc674dcaecd2ec8b2e9435554b67ebc2e570513c915a58b27db1df55c0b89_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:884f17f144f536d4365b094aa08b82135a3abe29f69b35bd81488a47eef1d954_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f264306eb793a5066b132a9071f806a4fde5c8b9de975f3995adfd0565079951_arm64, openshift4/egress-router-cni-rhel8@sha256:1df32cf7d0948eaee2944b55d6c5c1d12bb06949f6d16482a63e034b07109456_arm64, openshift4/ose-etcd-rhel9@sha256:86fdd5dbcb7ce9d9f4ddc87a3928b54fde26a9ab7a58ce3aaee5147ad589025f_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:72efa8be031292fbf0e9e43a4eeab512d6877915b3993705999f4802f51b3232_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8bad1b09f52fae55c8fbb2cd28e3a0e292cbad15c19b2b942c4222cebc351516_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:216fbf465e7a1056ca7e0ec6e511f8040f1420bc79d2d0a8b5a640a4f7d1155b_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bff900a831a712a2c84ace2f45c600ad57fced5722c8d46286f866e2490d7b3c_arm64, openshift4/ose-hypershift-rhel9@sha256:98fec7469b294b3a9903402528d3e875c30df385e6e15f994d098fc727ace18f_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:8ce9409da330a5bea7163e419d1c994026c53f1e01b8ca9e3cf9af0f7ad11eb6_arm64, openshift4/ose-insights-rhel9-operator@sha256:145166b19a8bf1a7eba3ec323f2e0e450ad1d352b441b5f1b4e3b76308bd1e37_arm64, openshift4/ose-installer-altinfra-rhel8@sha256:c2806bf42a84441452f23763fda0c0f7db063d127432152e2b685feefad9bbb8_arm64, openshift4/ose-installer-artifacts@sha256:124a239072da206a2acb2238dc75ddacc1b3b1c58c7ca9139407a1bc4e54438c_arm64, openshift4/ose-installer@sha256:c30bccd1f929b77a04d9125e45c69ef3fcff24f71bd6d57e4695f7febf8b9064_arm64, openshift4/kube-metrics-server-rhel8@sha256:29609e1d2e612624e7885cb77d0eaa9c75ae5a1f13986bfdf6e5839163fb7a54_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7155d6c5ff3dcd2a053b462343bcd1b8b6cce6fe2b4d16ab47b4a6c3b0daba8b_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ddc0c82d13cc93c364ed33627f0e15c6858ed918b945c0e3133c2a903fbdf8e8_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:d5c82472acbe338d1a27dc853eaf47979ffec3622366a48487cc8b696c2d0088_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:302fe6788aa604758daabc9911aa31439faa7cb61ac2f68aebd75a2ffde7f4cd_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:70cb01b030f1f9c0ba2135b4a0c7e0f26d64335430c3d459092426ce49eee72c_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:064e6432c887a0395361fb92859653769aab01e7f9ada468cc9bbc416a1b575b_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:fc6106b3c78ccb21b74cd4b9c35faf572996b0ad32c93f55b41703ec8d80ddcb_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a025c792ac037924a704552ba4bd425c52f4727847f8c16450e83d3288ee49d6_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:906ee9a9828bf4a1c9165db50c5bf2f2c2cc8acef54aefbff099fde0ecd98f91_arm64, openshift4/ose-machine-config-operator@sha256:2c9f755ba78065c61942af464967c4f72e26f56aae31876a076b5c1ba22b6d8a_arm64, openshift4/ose-machine-os-images-rhel8@sha256:c9ba15d61eed13f2f2072ed1f4413e20e03925c2750cf1c1aaf3099da6143f47_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:1e24e322d35a6983ac2a56187ec70bc00b1bfa020cfb014f3a9e7cf1084b0572_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:52b8d5a10ab57f7dba6b329bea57145334260a07392f5ede3fb29333c23a8667_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:65e67d2e8955355344d37f67d5fbf26835407c3eb0e74140d63cb4323ef8fed5_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:45aa65e83ef213087621cb8dc9b31f95e2a0be60fc618391ed2d3343bc753086_arm64, openshift4/ose-must-gather@sha256:adb54184e7b5a64e9b0d10a70bb74597ec959e6e3bce4cd431791698f94c5777_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:18b90f2b31cb4eab95cf3cacf07c2074ae1047cdb526022e0cd961e15673ad3b_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:d3040050e117a980427de38b97d030b7b86dd40f20b9e3159af4062a6fc72532_arm64, openshift4/network-tools-rhel8@sha256:301c59fcdf3acf0d894cd99d73059c97efbaac6729f15ce9e351744a3ac8c90b_arm64, openshift4/ose-sdn-rhel9@sha256:f39e1c80f849d5d73b84cf3013d1c82552a68a5c1ec220e22c01ca92b2d14c3f_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:1d1114ba8186108b0d03e48dfd2af61b5faec714a3e5837e5afe1ce9a991c20a_arm64, openshift4/ose-olm-catalogd-rhel8@sha256:d9492bd3c9c2027aa1107b8dc92c3d112dab723b8a19cc9c059b70bf652de28a_arm64, openshift4/ose-olm-operator-controller-rhel8@sha256:5ccb3b39a39fb6f72c4028922c812969d12b80930aa958004d5d96bf5ad51050_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:4d10fbd57e7ec388721cf37e28caefc9ef6654760fc98df4531b8e79b182e6b2_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:607a3f64e38bca718fa93fa23ce9fcf091bdd40787afad74708d66203502da6a_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:de8dcd19026a9a2141e57654df51fda285c98e7eb020e0cb826995cbd87b6abf_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e3b988c308201c7874c641d162632c75370ae5e52fc86374234682d33ba3d148_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f593588a6b879506e1fe84b0f0612c3ee5bb2d73b95b6eeff093580a9924e374_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b53785bcd7226c9c78b9c20e46eec10876fa1917d7cae2aa945e909655122b24_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:b2653d606b0d93effb6db0e0dd50871460ddf87f9255cd69c33fe675b12d689c_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:94dda58c78e46e747dee1aeefe248af53b1acc15e4c086c1e6a6102c14a80d57_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:99ff16dcd2ee8f7e8e75e57ed3fa4ec7684b51946d08a66280ab38609f6070f0_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:292ffac9a0fb496739582218653b25f5ba1af1d3732dc9fcaa896d3439b57e79_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:92215986195cea390c241e35f41962b3a3182d70e670d59ab14e04691212820e_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:e6d2c48ad7adac75837c0b05ae8d67459c74b23f0c87e8f830e9cebab59d3359_arm64, openshift4/ose-thanos-rhel8@sha256:b76ffe80bfb84a5a7f5c00732313b82ea34f3dc20b76cca6e0db59d8c957ee7d_arm64, openshift4/ose-tools-rhel8@sha256:72c2e3bb4069476ba4233c97104e848121179d9a743090e3c2ca62f0b0a43046_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78af41c80ec2a3800604cf208860e156666eac747a2d04176594019300bb6914_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:53054ac120130367e0ce9c3c73bb1da45f009bf38a1a74b66821c99e78a98577_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9f8375e8f8d33c151742fa66536ac66ec085fd6aeeef2da7ffa6ab9f55825628_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:84b48234605a88f97c7664169a54714a00e02be1b47d7c3f1f7edd0717f9bead_arm64, openshift4/ose-prom-label-proxy@sha256:e1d8fc589c9a60009ccfa31c40328476a5566bb40d3b66c4e3544eda527c6028_arm64, openshift4/ose-telemeter-rhel9@sha256:be38b190aff5380fac93ac6837161dbd376df0b5c8fd5e728755a7101d0a038f_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:b956695a5213c53be1ce0d0396a8bbdd4b982d229370aae03625a3a3a7556253_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:282a6273044d9a9f093ef4f17e617c7207babdf718702472779b48d9ea052859_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:dfb0a3db898a47254650167ead1e540f014bc18dcd795476f7b2a70e9831ff1d_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:64ba9418a9d9ff411f23be403777996faf330e7f21c2e8d7eb68c7b3e07284c2_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:ad68f620bf07c37477e4f1af887606420287209d0bac29241e73a7d460590006_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1525ab4904e72406969616491a4c7d77434395e8ef339ac45aefa304999e3982_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:bb9cc42eb67b80ddcde8a22d3eb68b39362c28905b72ae8c47cb0e51049f54a2_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:cbe2b9fe3cec1fbcf27afcf860598772212bc9b56f6fe0153dfe2dd3c1f34fb2_ppc64le, openshift4/ose-coredns-rhel9@sha256:81b62d70eebfbacec572dd715dee2857e27bb21249f7fc23a5e3e06931487b0d_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:f4ae44d842b3d8eb2af5273bb66d6efbc687766735eb1669f95e9fdf6eba7249_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:17e9e7485fd2f56602b3ef898192300e42a2010b7491b310e50965f29e7b9427_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9b0547558c529707c658915593d5dbfbe6783838ae57932ffb95ccc44e27d1d7_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:873ce633c17f9f551d9c0a0e84818e686ed99320dd1158bbb6a71af4341a10f1_ppc64le, openshift4/ose-csi-livenessprobe@sha256:8b04add719e179916ad08cbabc05d6d8fb546fb9d8834a999a7aa13f150a7a33_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:8b04add719e179916ad08cbabc05d6d8fb546fb9d8834a999a7aa13f150a7a33_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:134647a2deb8e2f926298a7859e10618a2a92c7c79e2c8a0efa84b25529aced4_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:134647a2deb8e2f926298a7859e10618a2a92c7c79e2c8a0efa84b25529aced4_ppc64le, openshift4/ose-csi-external-provisioner@sha256:61034c4c081e09a2183aba5898f574e1160d0598a375b2b05c55634da42862bd_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:61034c4c081e09a2183aba5898f574e1160d0598a375b2b05c55634da42862bd_ppc64le, openshift4/driver-toolkit-rhel9@sha256:b76a984a6b965729c6b625dd1bb1a11a99d0f8586c3b7042bd062e4647b0e59e_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:0a40229c72e38805dc440f263d47b2d0c3416d7a5587564881443fb9c38a6ff3_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:9de75594d92a45c10efca14467ba2d72b01c95006b1e0de30bdd90be8365ecab_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:4e2f171dd824dc7c50674ede77b343dedc860747caab7cd16368eee6dcb9cec6_ppc64le, openshift4/ose-prometheus@sha256:5dbb38c2390ff8cab59bb09d99eed3cd5e51339a1ec5285a1703b1f5de54df5e_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:69d961c5ef1435c357f439bd9f2d1e396b3d6755674f25bdd497fd787379bb2e_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:2a60308c22df9789d18f9a367afebc93e02a4b323b50f3b91a3dfdb57c86ef7e_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:9fa8450219b0deb740def5ff2fc0c209f19629e11c53db57261d0f2dfc91ee0b_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:0ac686697b206603e7e5b2efb76296215aa4c62e9a9303cbabdbb4151443560d_ppc64le, openshift4/ose-monitoring-plugin-rhel8@sha256:589ba7b5c58705f233046dc42a7a5784d6052ac9e3ca555f8396d9245afe5950_ppc64le, openshift4/ose-multus-cni@sha256:82146f04b0402592c46389ab90e027632f6db9f97df74dc2bf46f9b85795e154_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:7f59978dc6a6c6d9c0a41cae4a0178634df885b6bdfc484200401f59ef41bbfe_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:2314f70b625693dce0e151cc75e2a5bd2e74857e1e73e539bfc72d4908d97e1c_ppc64le, openshift4/ose-docker-builder@sha256:851b27ee82ab8cb32b441ed142e008d5dcc5bbdaf08c8c9c5593b211bac4d970_ppc64le, openshift4/ose-cli@sha256:63e50fc176e690d210a0dfd45699dc445a2e738073461264858db29624cd5ff5_ppc64le, openshift4/ose-console@sha256:611eeadbbba086e3fe64c84557dd7ada58175f20a2d836e6a714e22fe1454970_ppc64le, openshift4/ose-console-rhel9-operator@sha256:2784d4b40ea8eb0aec60f20c250fc7f9c5a78a2f8340fa98c861f3c9666625f1_ppc64le, openshift4/ose-deployer@sha256:f90c5768911045720f432a4ea40be05c6ca6be508a7c043ca36e75a322125414_ppc64le, openshift4/ose-haproxy-router@sha256:226d4c9df6d656001e0d048f4a31fa577e277e89f948f84cf6714ceac6aad056_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:b0148e8c5a20be03100c3508aea49b5080b7d343c4feea45b45d32841adb13e5_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:3be0f2fe0e0431f2dd7a3d6545586709446ae354085a921a77f5c105f19e7e94_ppc64le, openshift4/ose-pod-rhel9@sha256:6bcfbedf70679d869f020334f038b20212cdcf43ba9af724c1debc30bf5ee472_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:15bec77e6997705edea1d69e15d582a8891c7059d1b193097686bf5f4215fa1e_ppc64le, openshift4/ose-tests@sha256:5d69f49c8add95f26211f38fa46168b9ce6df12413d7dc39f99c3d7f2d86044f_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:4814f39d5c4242d2e3bab728348812ba90fb44347c78718ca5c6fcf997545a3c_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:889d561cc4a6cf610279beebaac026a9ac3d6f8410d3b8b387767cbf9daa5abb_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:16fb4cf8dbf31ffe0d7a2a2186d569b959be23182675137a3ca0996f83972855_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:1fef351574e2fb3815b6c84d6ed1a68a29b37c09578f99fee3e470dac83c62bc_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:4147609558c01246540b6837b9ca38265f6c710e99a169374870bb45a370e447_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b04d403fe0113aeae52518294bafcb293fbd4432287eded98d8a4ceec8ababe4_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:b33dc7eb44dc1efe45865401d0b7615b6df4682c3dadeb8dd698ed78786d5025_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4fdd73f9778d910c18867f01a1c75aec9b19cbac8a39c9a57e276bb14200135d_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:ee961313b229b82ab5ffd8d235461547136f4aea8d57d69e2852fcba443674a0_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:15c7c6fc9ae8691145d954a7763e831a5e2506ae00a6750971dae76943946038_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:234e8215c7ce54f3423b0496466448c9c5650bb11e3c68143de9a98f3e97ec2a_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:97d164c9db0dbce5b79656d7334d64fa6575997a59d187e78f1714d37eddfc23_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7c07343e6beb559eb7654cdefb6331720d5a912b919a0d90c0a7db88cbe17b2e_ppc64le, openshift4/ose-cli-artifacts@sha256:5e7944a778893d0bf877ea65c51a8f2013175268605a092b6ceb5aef42d4e00e_ppc64le, openshift4/ose-cloud-credential-operator@sha256:404598757bcc466130a94d10889052616260df6688b7472d828d0e5526fcbe32_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:9fa6742ee51a96b8cf0ff306eecb5c0e6870ecfaf9d2899d6c7bd383b8051db3_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:9cffd121eb31d5fdd323b68c8306e2a30399bcc913b5aa7326351686948707f9_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:60c63fc62a6da261e5fd2a48b05a93be92b7954f1b3f263ec114c77f02a8b3a6_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:96af778c9b76d74c97e5856e95282de0138dee7baf7b8aa3b773c14acd2eb404_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:eacdad2885a5e6d9a0eebb912fafdd7600cdea2334d465f768d63daeadd845c1_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:c01c39f08910eb8bf44c9d121784c1b5df4ecb01d21cc2f25aff8aa3b7f8e9ce_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:809bfc1909900250cc8c7d7a5fa65fc0604e7eb037749b6858254f1705ca7bc3_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:99bdea6d1989c8eab5fd3829da56ed68c0f8fcf212217e4a8495a199ac96f652_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:9c607e07c606693753887d3a8490452f85457edc435fdce2cebf427359af3b6d_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:58f883c53ea73a0acef9bec1fc96ab0f0619ff7490163d6e50d0bbdedd0fdb71_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7860988d2ab55c4c8370e27934918bdd1b7dd390a1e0b76f3407dc74d840e75b_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:910ca16e03a0214c62c535c2b0fe1f27ce2e40571145de47c0ab121571c1bc49_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:14cd68572b4d31b0438bd4fe2cb228266333dbaa9202b77437df182973947c9f_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:28bfb572c177d816f0dea8aa1f466f2373947220b74b0df381121abba8210cf5_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:ea56c2039f1c9b713c04117ca0b85a3600c792539135e8e4c2ff5a09dc12a743_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4b1b4e6bffb07bfc3ba3c4601b5f1a66f2bcdfb9482c361d600954ce37457eef_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4a9ffd91e0af1e242204ac7a67cfe68dd3aa6b23f42acac6baf89d203d447581_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0066b49041083a2a2ffcdb36a04b682419e8ac8c1462e8cf7dd70c35f7162096_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:646ac9ea3c911a90b666b4f286d0f05ed1e447d35802ad5409d1a455f073a033_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a9e44d1e1e4c63261a710629201cbbbbc7bdf75425c9ea99a71e056a9622394b_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:81cd456294946a0b044e2eeb88f334807dc57c1b36125ca70f32d85cb9524ae1_ppc64le, openshift4/ose-cluster-olm-operator-rhel8@sha256:1e5ee10895b503d706d292177dfaacd88cf0727333bb71aa0d358573aab9dfc8_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:570dd6c8f9c49e036f9307204ec8556f871bba61914d38ab213cd16a0b2c5673_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:48de1dfa555332121c112d0358dabfda57625e6caeb9834c239ad58403e94ddb_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:8f54665b65a53fed92485e51a2d8cd082306802b654f39ea42cc6b35b0d4a713_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:625e5deb98dfdb6a62517ad06312ec4d9510c0eaa049a6cc93277691c53e5b7b_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:2cb27b5cd6366ae7275ac721c4f59e3ce6399c80850a4f62a2319af395950086_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:b33d0d25e7cf49fb4975fcfbe1af3f0f96292227884ae2b462b2956c33377d55_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:4a37d3939bf1e8cec26cbbdc25d023cdd1062e41ea0bf823bf80c920358d9aae_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:98de30dcf3e3143c5f5dd370b65b1fe3353892c8aa36e87e0270c8e13e921d21_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:534990d00c3477ff2f5f7f662689372fb62c36dc1a087128077fe7f5eb299581_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8572ff43f2e1a77f7884debd9bebba88afb56f11f9b8a9ed0e0ceec0fa39aab7_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:96479138b8c43173b7da2ce9a10cc0b7cffc04a2f9a07deb0f50826341646c60_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a77adff3c31fa5a0d041970e38ce53da8101098116323633a2091cc31f5818bd_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:1ffd3212010c536c06c25cf992a35e64a294b44325802770561433fb8d3fff11_ppc64le, openshift4/ose-csi-external-resizer@sha256:1ffd3212010c536c06c25cf992a35e64a294b44325802770561433fb8d3fff11_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:bf196ccb3feeb9fb2a73f12e143313906051527d346fb30de5c82d02eecf170b_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:edd77b349a342d688d20b5458eb76d8eefe3a20c078128e2ff808a6491ff24cf_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:94415c7e085c815ab377fa90a4b35876d04bad42beb757e68fc22d34a5ccbd99_ppc64le, openshift4/egress-router-cni-rhel8@sha256:487ff5c9bab994956790a74805be1e4ebd88588765f3bba443a1fac5ece3d2d2_ppc64le, openshift4/ose-etcd-rhel9@sha256:32b643d4e745fb714e3d22a43ced81881ef9ad4f288d927476dc34cea28f8df6_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:7e9fee634d1bb386934ec89fb866e4b223efd920cc2e74f47c22bfe63cec2619_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:04b0db125ccc7b7e8a3f0feb1275647e8c0a4eabec0240644760a65b809287a6_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:494f86b6c5b7ce1c52c43685fe542c19bb7cc3b9a50694069eebe1b692a149d2_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:57d953e67dc30faafd70c5594300db7c8c73cdc9bba05203f5a6c39f57662964_ppc64le, openshift4/ose-hypershift-rhel9@sha256:bd09d3330c585f4457196d8c5c08a719add64660a880dc941375144a5a7a4a6a_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a35c55078d3528ada9cbcbd706e7b12d6c4208efea722254dd6df578b6cb5db2_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:8338e00424643f8bdb03177d28a12f4aea1b9455c943d7d85b2fefd77231331e_ppc64le, openshift4/ose-installer-altinfra-rhel8@sha256:9c3643618430e00b33d85254ca8240de6240391f7332160e2b42e6fb29692efc_ppc64le, openshift4/ose-installer-artifacts@sha256:d3e6c225ef8cc1e4fd8eb462a1340bd4208c624c010e714bfbb37c4d32eb307d_ppc64le, openshift4/ose-installer@sha256:4df7328173ea44bb646171928278774160e00700a691dc98102801bac4f532aa_ppc64le, openshift4/kube-metrics-server-rhel8@sha256:990162eaeb4c1c2a57d6a0b5d8e924f3bebeceb3382895da3e9a6510067994a9_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c99cfdd64135122a4acca009b97701498a09417c6bae98180c26c96a5ef3e499_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3fa2984e77915fd73afaa364adb52d7c44053f5096a1aac14a316adf6e8a01fd_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:cc8710b75ce0a24cedaea2588de1da014b73c41b89051f2b7245ea678b9fe4ff_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:503e9982aafc5acbeb0db55fe6d43c1b528e98ddf95c6f7ecddee4dcec2bf695_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:1e0c95048d183e4225ef39e735d50858ad4ad18fceb45a15aa14485c891197f7_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3997ac36a21dffa647debdfb4bd81dfc5eacfede36676131aef6d9ff04a1177f_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:77bd01068b2770e048621173843332e06b799cf5045c94d3854e5d6372863f1f_ppc64le, openshift4/ose-machine-config-operator@sha256:01356f6dfe8c7d81e48fbf320028a635cf053db193dd2d80136c267c67423edb_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:f057da22317f8df325f3bdd9ac66ea9a7d35c747ccac816e6f4420c1883bc3e3_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:85dc0e05fd351b3585249a121e3c9e96e01843f52c2042efd9ed4273d7f9b9da_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:cc6892b3bf70df1a4a9ee07725937118e6095c863c99e3543914538b02bdb109_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:3de22ac7e1bee77d0deb14eb3154b93c88e60c646e5cc0c77090482dc56821c8_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ad7e460fa16f0f5b061e74531645963a6590b7d9fe9221532bc2bf2e3b0e4697_ppc64le, openshift4/ose-must-gather@sha256:0d3e2fe3dff76c3435a93849ba7c360af2b6d81791c01a479e97595be5b1db8f_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:76ea943bfa3523934d52f14f4a5c847ee8825fb6a38b1d987c6c6a01d7658fed_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:a6d3853cbba89dba4c6daa547cc780c5c7682a62c4950583c8d044681f89458e_ppc64le, openshift4/network-tools-rhel8@sha256:a8affb72128463b35d839e3e12eccdca4066672c969b362bb02855b9cd34f952_ppc64le, openshift4/ose-sdn-rhel9@sha256:7dc57e1f70e1f8e718d76c7f130d4280b698532fea086529df9596e36d541a9e_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:7a780fcb6df8fc9a7cce7db271aef15ec8455d8f4c930cc45be268995bd61b1f_ppc64le, openshift4/ose-olm-catalogd-rhel8@sha256:e10ee6d253b7403e262135c9cb7d786e6a596bbfac1b4f3d28b524c15515969f_ppc64le, openshift4/ose-olm-operator-controller-rhel8@sha256:4b1a19049d4583933c32f4924324628276aaac6c516ea2c30800f80c9a7d146b_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:1b1dbcbe05a1e9dc3ae0fb130e20ef8e36a73c695228fbc6920327c75a182add_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:08d3452033b874c0cee04d426a8c2205e76e2cc579c99c6d91b8be13543eec3e_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:270591fc915b88b37f644f697f35dd5d76148029028b225df7098d732b2948a9_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e375b390c059a138016e6f03b7b9accdccb12d0dd1417c79f8703041c88c2d98_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:86774b03b788852ac319333ce63d7f286df0d63b88d3d4951b1f1a2f77b22fd9_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:faaa8b8466d87fee06ca3d99167a6cdf765ea853295bbf98117c1aab99836f2e_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:d16ce6babf640365aa6fde2b4b32bca59a6e064af98584606d484e80a79d5440_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:bc4347d47dfcb8a6b57ce7daabe529e5d78a0f5778b4e4ab19e473574f6d0bd8_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:c81aa2212b10583e8816afbbc3e4d72ea1b1529a4f3de1807244dbc4c1182fc8_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0de05639b691a8219ec35ceaa936210fb0eb20dfbe1a34570f41c35f4ed0183d_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a3a4638d0623b6edac9ed135dde3945d6120aace90dea06e88b8ad2687e71656_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:815eca4bc10f16a451ec8fdc11d2d27e3c147e4f1978f2cda1227018af05af73_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:c570a3a01a491781ce30b5469e36323e7241f9535b86e71a800f07375be13389_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a48935dbd69ba00b79560144e3e71b9bf5197d73840335cccf654bdaae3bf0c8_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:e8dc8254684460948b700ebd01dfc033aa76185e9c58cf44e7f9f38b58d934a6_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:2df27710fe79ba0deb2f54f1e2355c6b759cf2ed0a7bfcef5cab6a6fadc78b05_ppc64le, openshift4/ose-thanos-rhel8@sha256:3386f9751abe00fcbd0a55622e91a7beb5881b678b37e5ac4eab7cc88b82fcdd_ppc64le, openshift4/ose-tools-rhel8@sha256:8111815718d26db01b5b9ea1b69d2bef4316a4c315153c63670eb2b484dbd5f0_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:356ccaf01ce1b04dc467d4863b0bb2b0ec54ef8d9d18886e3b10479972b87bea_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:209bcdec00b12ecf6d6cdc345883e5abce7a5b9fb2045d59a1f2355b303b34a1_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2391b22883ed93d7af8d9085b8d30b8b2a90415f4dc98806a95517c63983bae7_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:5f0cb52451f5fbe7984d65e8ab3b8285df8afd64e00b4423768f6316239698a4_ppc64le, openshift4/ose-prom-label-proxy@sha256:899c6be6b06ad516b09298c6db289b6a883e4a0f3f3542c310c8b09c90b11543_ppc64le, rhcos@sha256:b1625abab7630027f16c1ed2b0fac298cb161a340b49ceb2be58283842287d69_ppc64le, openshift4/ose-telemeter-rhel9@sha256:298f1b18a333a9b7256074aa22bb699bfe628af75e4c98cfdd1f6bdd65730919_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:e286b97c8daa20e07e3efb46232f7a1e74f7a582966c10f39bbdaf866543ed58_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8b86c4996343dfc64156596e03d6cbabaa9d2d7f24ff9164c87b98fc86a321a5_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:bc8695f5b36d0969dcf637a7a1ac7356bfd43727f64f77d0bbcfd8b011495bc0_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8d01119c9d78d2ac1a2e0b08f20e30de3d05d65e4e060e73571cec9ec77d164c_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:fda80c9e08a47a24545adaa24bd761d43a4885c9aff2c8a4bf6cbe9102695e7d_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3bb8aa9bd2f545b893380b61a72412912ecfdc9c5f6fa157d2a375bd4ad7cc96_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:78414ddecdd5d855890ead28bb347a04c1660be64af154a977b538cf02b1d580_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:11a22585ffcb3c5f66354721ae1f2d50c6876c1002957a184fe683a267c7dd09_s390x, openshift4/ose-coredns-rhel9@sha256:059efd3d8782ccefe5d591fa787da3f21c9b9eff11a64bc2808005ff6f01ac84_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:f28672e1bf69f1529a2df05004f469f197810d4a0651e0b322a9ca8990f83d3f_s390x, openshift4/ose-csi-livenessprobe@sha256:b7774d8a12c16fcbe7bc13fbd38ef298204fe8ee3c53ee09a1e5438fe576ba4f_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:b7774d8a12c16fcbe7bc13fbd38ef298204fe8ee3c53ee09a1e5438fe576ba4f_s390x, openshift4/ose-csi-node-driver-registrar@sha256:6b4122cc3e14e2320ebed2bcdd51166acd0cfc737c8d076e8199a49e6878f757_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b4122cc3e14e2320ebed2bcdd51166acd0cfc737c8d076e8199a49e6878f757_s390x, openshift4/ose-csi-external-provisioner@sha256:59d6b367646b1e4590a6d5f76ff64bc33bbc7533dd22f65db1adf018370c41b8_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:59d6b367646b1e4590a6d5f76ff64bc33bbc7533dd22f65db1adf018370c41b8_s390x, openshift4/driver-toolkit-rhel9@sha256:9accf7f7c6f51d406499c9a1e3192fd2b4f3726a10ed0f56af7e08d6e9e518db_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:ae8d95caaa576db5f835dc1c51a95bc4ef36cfe552f4899750ba6ea0027a96fc_s390x, openshift4/ose-prometheus-alertmanager@sha256:e5e6600b5e9effa3fb6925d22ab6446372798cc7215893cfaaed2864e048c7d3_s390x, openshift4/ose-prometheus-node-exporter@sha256:66c63cb125ea2f9a58a3fb69c498ad303a9b19944d04e5014e9729b48b58ca80_s390x, openshift4/ose-prometheus@sha256:53bc7b9b1295fbd2b01266346bf7843e74f2b8f8a51fedec159291e861f4081a_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:5480797908bcb4cde6a1c3e349d25437fc326585f338e3a21ff95c8cd777c70f_s390x, openshift4/ose-kube-proxy-rhel9@sha256:3e8495076f3ef8b3f6d4104f99b8b8183e5b0b277df398ea3174282bd4d7e5e6_s390x, openshift4/ose-kube-rbac-proxy@sha256:c96bc091a766db1e75c09153d7af78dc98e3f8bf5090ecdc84ccd4faa94a4211_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:65ca3189a0a51f2d7c3bd0061268d27f5677a776a19ae1d96ffaf56e0947de22_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:b89b3bfdbd303004a1a518e357d811469b88f5cda838d68f51e0dc4563f58d8e_s390x, openshift4/ose-monitoring-plugin-rhel8@sha256:0fc2b89f04b6ca4ebb515c1f36fb005359141c9723af08bf3542444f99cea81a_s390x, openshift4/ose-multus-cni@sha256:f8f96d538ec2db2c9f19522cf7cd881ce8821f8ce092f62f8b06ee781babfced_s390x, openshift4/ose-oauth-server-rhel9@sha256:be330450dae6867029f881683c953c282431ef6f334856f05202660c730a73c1_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:fffe7b1ee512933d1f8f8dfe7ff788816e3412b671657de549a093d270679267_s390x, openshift4/ose-docker-builder@sha256:9e5602a368569eefcaa9d3352ff4ddca9334534122390c5ba760345988d21def_s390x, openshift4/ose-cli@sha256:59398bcc3333c54db0bdf01e9ce8d90d9ef0a48c74b08d59b1c383d8982af49c_s390x, openshift4/ose-console@sha256:781b5a2800f2ee314904d9fcebc57101260da784d32dbf10bb94e379b71307da_s390x, openshift4/ose-console-rhel9-operator@sha256:e560cbc62a1ee80d80eec785fc50c57dff89d3a05f64775b2f406972533a6f59_s390x, openshift4/ose-deployer@sha256:3d818c2f2f93e172abe8be2070009627d3a25192b418d5aee4ef5c32e6e43553_s390x, openshift4/ose-haproxy-router@sha256:b81b1193a51da05b0792e27717d8d85202ddb6d506df5f1518b56fa8b55291e2_s390x, openshift4/ose-hyperkube-rhel9@sha256:bb2f3142065f5a34212c6c5ae1eaf3f3029f005c28768c8b649fb5efef2aa089_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:fdcb3eb9ae9c49183206b971f595a62fa02917362241353ba1136ad6dc3ffdaa_s390x, openshift4/ose-pod-rhel9@sha256:bf7fa8cad688bd513c6672260ed5fb2154ae8c7daa00872c16001d2905e9bede_s390x, openshift4/ose-docker-registry-rhel9@sha256:b096b492e7852b409cdf9d17588c816d7c34c53611a5c880a99097389cddbb53_s390x, openshift4/ose-tests@sha256:db41dfc2a6dd35bd56bf22421d3734f061ee1dcfa5b43316a867ebb29a11d817_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:9b03c5d612d1ffc5638a1be91c5b63aa5c70e859ecbaf6fbc8803bfe01fe1cf9_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:2255e90649c13951829604836e71f02f497cd4ea046cea9016822d8a7dfaae0b_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:75b57cc456147561ba5fe8570c2d74387a5444d01380ac050a66b8affd6a81ce_s390x, openshift4/ose-operator-registry-rhel9@sha256:c76127f73636b7fda672ff5c1eaf441421f53a5f0db57a6b72dc48016840dfba_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:25f4a9b1b616062a577678ad92901ebe00e3ed4be8504df7cca510ee25b5d539_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9d41b5b2295b4f4fa3a62661b0093fe12bd90d76a0504d6ab68216f15d9d159b_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:5fc9fd481e8297e8770da109fd5effaaf3c1583dc9eeb133fa8878832f770f3d_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dd8bebb985b433f9244d8299091220f0a83bf15b7bdbbd3fe85a1556aef9b2a1_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:8e239b0702bde451eb31627ff07db0818573e567c2bea3ab6004a5aef4185965_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:0eba9112b99bd220dcfde05f06b4f7262e033045c3aa9c5b0532a89031042a59_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:60dc7e4500894dbe247106bb9f7ec4791668767e3ecdf87206b48fada28ccdb5_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:9f7e72dd8ade0cd6cd59e2544cc0442cbb65ab2eaeca21f5ad868db706090bb7_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0dccda47fc1934ffb501f9ef8ab96a67ec19496f1e726ded01adb3d18b2281a4_s390x, openshift4/ose-cli-artifacts@sha256:5256b28af51063b8dfd0aaa382998528315bd3ec532c7633dce1180ac3642365_s390x, openshift4/ose-cloud-credential-operator@sha256:5e7c01d4bdbdd837213df63d26ca3702bd5c1391036834a4e4c93290f7ac916d_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:6349f6e5f44faef861d9723d63e010c96f192068569814709aa8f09c55054f6f_s390x, openshift4/ose-cluster-api-rhel9@sha256:d3f52c4aed1f17928b6c9cf1895aeab8c43e300009c92a352512954868c6019e_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:ce184b9add75b7a897e65f7243fba8a7662302f669e3866111ce8ab5edd7b3ea_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e1b9abf7a3dad9a54f3ab41817015d61f765c95aabe6088d96b5aaa25da8bbb3_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b5646cbb96aaccd084d607c8675492985ca2c7e8074f7afaf20c79cf867a401a_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:e8ee445822612b655bdf8ce28bfa787401472a8477aadb2992cace081368e6fe_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:cd2d969544152e8f04845c0c48c750fa617ebb3f051317ef5af5f5a4de7e89f8_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:be0e1d11ac66a2680ebb7b73843515a609c4698992999293ae183785ce03ad0f_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:3a2005b8b703546320288d10b35a5b5b9816108e01af91c37e59c50b648db2d9_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:d6cd98c13fd97bfc3abb15d1c6a087776a1286d3722e7075a3ca14ce1fb4ec19_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3d78da76561ee9b98997533c448380a6211c05a1e982de3062dcd6ef4b35ec22_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d98cbff3c309707f1da1fe406d7852ddb139de1d48b6948e5d249ce816d9a1be_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:2d857db6671190f1469cf31a5785421b977ce46ee0466e308591ad5c89a336af_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:bb68acad04cff8bea13c8bbceaa4b136f4d50f0c009fa76fbee2ec41ac127b2b_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:bb96dce2a32cfce81c2f84c6a531fb7b5e66a6960f6d99e4fdf7f51f14089bb0_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c5dfc798a7c4516b8322a6a376a36700f7332ad97c30714bf42c39baad6f1f72_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8eea9ae6f3e1da2c984c5a4e4325f47c7fff99443d73dad315c2622e37ea81f9_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:740b4a286f09d0e5dd2269f3b0b03d9e577fd2c8a733bac376d65c02726a47a0_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:00cb10a8040a69a59b11c2e2bf63b5924c24e6f395fbb48141fb06d89c77d7b1_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c55deb8dc85024da82b017d82738c3d193367edcf144f698e5bc4534fbe90d8c_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:44a4f9d80b0aaece445b51a966be22bae2fd75e601cd24e400dc2baea457f4e7_s390x, openshift4/ose-cluster-olm-operator-rhel8@sha256:816f4cc87726efe62b1cd3f31e636623dadf6a3509f1932dd609684996008c32_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4c4d2c78d59d0713a60ccb4e5309b184d001807d44ce811a0f321e03a8ca6a95_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:cc4135b8ee72cbd041305986869eae18b3109dc91d0f1858f14ec58f94219b67_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:cb35bfd30cb6368f68f0512ecf8b0b97b99bb3e80121714d4c419970333a83d6_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:d234955d6d0a3885676c1113bf8a104928eda55e3dc153da10b5b5146cfefba1_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:07f6c68df2e195481a8067a3776ada730976be2e81c6849b75bc8b55266fc8a8_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:11a0d7638dc0c43ac166c0b8f16c44372cc64fa02832d99a58fb8ea9b0d832ce_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:1518d14263e8c22d288333566c1ebf66f178421cefca301b28c6a6392891cba0_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:1ddccd28ab2d6f89c088c02d03fb435fe97046d1c217bc017d8e297f3c62ba44_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:53f336fe484fa8d88124c2006854b8c9cf3eca003040ceaf85da5d696f601663_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9cbefca4798a16b2ad254adcbc338edd876e6b59fbdc1d667e8be5735d9974c7_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5aee38915a19c52b7d52b9eb179a832ef166d3900c03c2271dab38a55840ae04_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:896feb5bb507e47252a6ed6da7746e0bba3e4be6dd6178170c2185420017d3ab_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:60385e5ac4cb198977726570703a39c5c10273df0faaadb76446c6b150234e1e_s390x, openshift4/ose-csi-external-resizer@sha256:60385e5ac4cb198977726570703a39c5c10273df0faaadb76446c6b150234e1e_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:e12cca060a352dd65ef787b5178209d0a13bf845279bbcc9343bf4133bddd9f8_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:a34bfffc858189f29e893fbbb18cb11bdbd731cd7473c5d86a24cd44b0453e75_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bedd438622153404d090864ab464fc434d2404ad975eb2c015db190e50930594_s390x, openshift4/egress-router-cni-rhel8@sha256:610a0d8a6a44050786d5168839fb72ca7ba402022d816a489a1a6d51ff7947c3_s390x, openshift4/ose-etcd-rhel9@sha256:ca2a65b76ce89d668d5f179d7963b4570594342cdc38fbb561fa1f30ffc00d2b_s390x, openshift4/ose-hypershift-rhel9@sha256:fde059aa912ebe56cd8d171054bad2613f40bb66aa0108571562996718ba348a_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eff73b1402ecf6ff4db3ba15b3d4b2e7bfcb32e6dc80252b536913083a7ec59a_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:1c8f2f9d6b5e111268b35dd227926a7728848b16d33b4f921d2e0fa362de6930_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e8d4a65a0eaf7550939e64dbc0a5c7cc7b5a688214432055ce300c859ee14f28_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:592048350547263fecd5331b183354fffa22b976bf3b36a54fc1ba828b3f4298_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7c8e579a3bb7dcdb946fbef1d3b925b40b8f7e14dc7c5236097fac39c10d21de_s390x, openshift4/ose-insights-rhel9-operator@sha256:9d443ad67d8f1e0d09343dd497ae702836c3a0468abf0ceab4613c67debd73c2_s390x, openshift4/ose-installer-altinfra-rhel8@sha256:aab8887285669582d7ae6771adc81c8273c4075cb2a69198746847620352e3e1_s390x, openshift4/ose-installer-artifacts@sha256:f8d3c8bba7f00fd0863f0e60302995e3538a2499fbf5d8f5e3489dc29ad43fba_s390x, openshift4/ose-installer@sha256:94bedfc6518083d8c7d324341816dd98eb8f3361b9a556bd299b00d7e593da3c_s390x, openshift4/kube-metrics-server-rhel8@sha256:9c82b938f68f6d53dc5922735c5c92374c65c3763872f06bc0f870bf960e77e4_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:75a2492c15fabd958a191376450bdaa570a29c8c06f8fad48f2331f87feb1dff_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b002153d47300427de53bf54bb568a3c94c5115ed0ac9f61bbb8b7f56451d95f_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:10565cf308463c1f074fdae91a11f4ff83cefb1bf07a1a94c97723df51abd457_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:409713418eefd2c2852a94b87992b5b63f0ab2e22a9a796b7e839988644d71a5_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:8652874b36ab11808c0e957d554703cb6c072398ce952edb4ef4ada1a70835b0_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dab71f140e2413ef22a78827cf86d120271b63018c3b1239c2102965f515119f_s390x, openshift4/ose-machine-config-operator@sha256:8c3e1ca2f585aaa0dc7ffbfc77c5a2060faf050bd95099b8ca3cd4402d007069_s390x, openshift4/ose-machine-os-images-rhel8@sha256:f10f7b17ec9e053ed988669b1d69456db71e61514462f387c62118fc0a834e57_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:56915d21cd17d09a4dc63a60f1ebc3dd0397d465bf13d0e686436eb44bbe7c7f_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:ccac103127a6fd236dbcce5eb15ad4fd247240bc752827bd6ffd1154f474cfe3_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:89bea8751f0f761c002c2f8f31fbc0466923b37d37d7091d3ddc340763c4ba0e_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff0f95128bfb645fb5891e98372887a02f379fba4c1b40e2c57ea571cceb7dfe_s390x, openshift4/ose-must-gather@sha256:69ca1db2fec119ead7aeb237effc57890a777df693ce358509dd4ba0a18c8c37_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:48958ab73e449db616b12eaef274b9940057bfd614af303bad84fa5f3661f1e3_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:d627c916c36b1fa9a8751bf3fad25be2c868a869a918ae557060b7e5ab7a6644_s390x, openshift4/network-tools-rhel8@sha256:0da06fe3e3d89dad6a3f68b2ccd6665b0dd5befe6e73d7adfe619ed5524cd135_s390x, openshift4/ose-sdn-rhel9@sha256:797439af6a7d10082f55fcf8bd30cca83488d2f70bb9c8bec8eb7450341322b9_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:4101897b8ec4989baa59da035aac1d057c3e1f6b0186bca327d9a9bb77556f35_s390x, openshift4/ose-olm-catalogd-rhel8@sha256:6d2422e843ea02d14cff5f9a41d16b01307a885beda7f1bfc6170e33a8cccb4e_s390x, openshift4/ose-olm-operator-controller-rhel8@sha256:79ac3811e3e09e884e8cc8291c73a482ede7adc91ac5c234941ddbcdcc2688b2_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:246ad934d9f43c2dcb51be6402b89590769cbac4723c69a44ea155938b58e997_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:f3ba2c8abaad0b067feee59d03973e5cbd84078da5492c4b9089a9d7c719e447_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:a1050055f82d52fb203e8e3ce14f41eca7d95512c904ebff105e3038d08c42ea_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:43e49ffca21c6bce8fb1946458cf754c8d69becc49cccb7dfb28c757408deda8_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:143075045a8030bf2dd54c1b62c8e4bd0e0d1958cafbc870cc94be8dbfab9b91_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3015db32ef5d4e5b8e14dce0cd7ac4aa8245646cf22c3fbfaa8497f8709f66d3_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:1a3706532e064fdb7c9761bca3d774cc0f77a30e6984926e11bcb2064c293569_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:09e8d025c0d8f726fbaf229fd5fcebb62a40892e8ba8a73665ebb415c92a94cd_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:b056e17e60731292c7d5862169c8ab60f8fbf743b0d44331af9ffd7660085045_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:fb10bbbe32aec7fe18fd812e0aa371f8335a3b1edf79a36e7d588eec68ddb25f_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:487e09f41b960ca14a1ca14f76085a35f075f55222b8a2c08e974d79d5cf99d9_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:570e355bc1b422e164c35b4829d66fa8c56197909b40ad3b00c2827fb568cfce_s390x, openshift4/ose-thanos-rhel8@sha256:86842c799c3a55a5eca63c6d9a1e57c788b3ccfa56298a3e413262f84cdd4bad_s390x, openshift4/ose-tools-rhel8@sha256:c34d0fbb3b07a6da70ad4223a65d27ff4fd18cb3c25bea675d0020a84718efbe_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f9fd08e591697dc9145ef1cde2a1b265895dcd23bf0e49fb2d8e7a4e91a6af92_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:7cb9cdbb561738282c1965a3f05a099061e607a75dbeb18e0cf4fddd49cc6dbb_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f3b3b3a05f378dbd12c5bf4b3c57e14f37ac0e52b3d667584cdb9e17ae5449ba_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:21f3b75999fed8df12c4fa80db11eef5204e27040a1ca93e79996daac1d60668_s390x, openshift4/ose-prom-label-proxy@sha256:573b3c275d1f19b7e9d1f0b533fa8c11b5f0d052bb829b3d7d49f10e85f5a73b_s390x, rhcos@sha256:b1625abab7630027f16c1ed2b0fac298cb161a340b49ceb2be58283842287d69_s390x, openshift4/ose-telemeter-rhel9@sha256:6033321adb0dc1b3908c832f68ad82593c0fab571c2c87b3f486f5a726eda37e_s390x, rhcos@sha256:b1625abab7630027f16c1ed2b0fac298cb161a340b49ceb2be58283842287d69_aarch64, rhcos@sha256:b1625abab7630027f16c1ed2b0fac298cb161a340b49ceb2be58283842287d69_x86_64
Full Details
CSAF document


RHSA-2024:9573
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-52530, CVE-2024-52532,
Bugzilla: 2325284, 2325276, 2325276, 2325284
Affected Packages: libsoup-devel-0:2.62.3-6.el8_10.aarch64, libsoup-debugsource-0:2.62.3-6.el8_10.aarch64, libsoup-debuginfo-0:2.62.3-6.el8_10.aarch64, libsoup-0:2.62.3-6.el8_10.aarch64, libsoup-devel-0:2.62.3-6.el8_10.ppc64le, libsoup-debugsource-0:2.62.3-6.el8_10.ppc64le, libsoup-debuginfo-0:2.62.3-6.el8_10.ppc64le, libsoup-0:2.62.3-6.el8_10.ppc64le, libsoup-devel-0:2.62.3-6.el8_10.i686, libsoup-debugsource-0:2.62.3-6.el8_10.i686, libsoup-debuginfo-0:2.62.3-6.el8_10.i686, libsoup-0:2.62.3-6.el8_10.i686, libsoup-devel-0:2.62.3-6.el8_10.x86_64, libsoup-debugsource-0:2.62.3-6.el8_10.x86_64, libsoup-debuginfo-0:2.62.3-6.el8_10.x86_64, libsoup-0:2.62.3-6.el8_10.x86_64, libsoup-devel-0:2.62.3-6.el8_10.s390x, libsoup-debugsource-0:2.62.3-6.el8_10.s390x, libsoup-debuginfo-0:2.62.3-6.el8_10.s390x, libsoup-0:2.62.3-6.el8_10.s390x, libsoup-0:2.62.3-6.el8_10.src
Full Details
CSAF document


RHSA-2024:9579
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-9632,
Bugzilla: 2317233, 2317233
Affected Packages: tigervnc-0:1.12.0-14.el9_2.9.src, tigervnc-0:1.12.0-14.el9_2.9.aarch64, tigervnc-server-0:1.12.0-14.el9_2.9.aarch64, tigervnc-server-minimal-0:1.12.0-14.el9_2.9.aarch64, tigervnc-server-module-0:1.12.0-14.el9_2.9.aarch64, tigervnc-debugsource-0:1.12.0-14.el9_2.9.aarch64, tigervnc-debuginfo-0:1.12.0-14.el9_2.9.aarch64, tigervnc-server-debuginfo-0:1.12.0-14.el9_2.9.aarch64, tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.9.aarch64, tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.9.aarch64, tigervnc-0:1.12.0-14.el9_2.9.ppc64le, tigervnc-server-0:1.12.0-14.el9_2.9.ppc64le, tigervnc-server-minimal-0:1.12.0-14.el9_2.9.ppc64le, tigervnc-server-module-0:1.12.0-14.el9_2.9.ppc64le, tigervnc-debugsource-0:1.12.0-14.el9_2.9.ppc64le, tigervnc-debuginfo-0:1.12.0-14.el9_2.9.ppc64le, tigervnc-server-debuginfo-0:1.12.0-14.el9_2.9.ppc64le, tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.9.ppc64le, tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.9.ppc64le, tigervnc-0:1.12.0-14.el9_2.9.x86_64, tigervnc-server-0:1.12.0-14.el9_2.9.x86_64, tigervnc-server-minimal-0:1.12.0-14.el9_2.9.x86_64, tigervnc-server-module-0:1.12.0-14.el9_2.9.x86_64, tigervnc-debugsource-0:1.12.0-14.el9_2.9.x86_64, tigervnc-debuginfo-0:1.12.0-14.el9_2.9.x86_64, tigervnc-server-debuginfo-0:1.12.0-14.el9_2.9.x86_64, tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.9.x86_64, tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.9.x86_64, tigervnc-0:1.12.0-14.el9_2.9.s390x, tigervnc-server-0:1.12.0-14.el9_2.9.s390x, tigervnc-server-minimal-0:1.12.0-14.el9_2.9.s390x, tigervnc-server-module-0:1.12.0-14.el9_2.9.s390x, tigervnc-debugsource-0:1.12.0-14.el9_2.9.s390x, tigervnc-debuginfo-0:1.12.0-14.el9_2.9.s390x, tigervnc-server-debuginfo-0:1.12.0-14.el9_2.9.s390x, tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.9.s390x, tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.9.s390x, tigervnc-icons-0:1.12.0-14.el9_2.9.noarch, tigervnc-license-0:1.12.0-14.el9_2.9.noarch, tigervnc-selinux-0:1.12.0-14.el9_2.9.noarch
Full Details
CSAF document


RHSA-2024:9576
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-52530,
Bugzilla: 2325284, 2325284
Affected Packages: libsoup-0:2.72.0-8.el9_0.1.src, libsoup-0:2.72.0-8.el9_0.1.aarch64, libsoup-devel-0:2.72.0-8.el9_0.1.aarch64, libsoup-debugsource-0:2.72.0-8.el9_0.1.aarch64, libsoup-debuginfo-0:2.72.0-8.el9_0.1.aarch64, libsoup-0:2.72.0-8.el9_0.1.ppc64le, libsoup-devel-0:2.72.0-8.el9_0.1.ppc64le, libsoup-debugsource-0:2.72.0-8.el9_0.1.ppc64le, libsoup-debuginfo-0:2.72.0-8.el9_0.1.ppc64le, libsoup-0:2.72.0-8.el9_0.1.i686, libsoup-devel-0:2.72.0-8.el9_0.1.i686, libsoup-debugsource-0:2.72.0-8.el9_0.1.i686, libsoup-debuginfo-0:2.72.0-8.el9_0.1.i686, libsoup-0:2.72.0-8.el9_0.1.x86_64, libsoup-devel-0:2.72.0-8.el9_0.1.x86_64, libsoup-debugsource-0:2.72.0-8.el9_0.1.x86_64, libsoup-debuginfo-0:2.72.0-8.el9_0.1.x86_64, libsoup-0:2.72.0-8.el9_0.1.s390x, libsoup-devel-0:2.72.0-8.el9_0.1.s390x, libsoup-debugsource-0:2.72.0-8.el9_0.1.s390x, libsoup-debuginfo-0:2.72.0-8.el9_0.1.s390x
Full Details
CSAF document


RHSA-2024:9583
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-24789, CVE-2024-24790, CVE-2024-34156, CVE-2024-45590, CVE-2024-48910,
Bugzilla: 2292668, 2292787, 2310528, 2311171, 2322949, 2292668, 2292787, 2310528, 2311171, 2322949
Affected Packages: advanced-cluster-security/rhacs-central-db-rhel8@sha256:ee6981dd3ba39a27922af01c8b4daadbefe669bf749323c2f6c1b338130d51ca_s390x, advanced-cluster-security/rhacs-collector-rhel8@sha256:95cb6eda4d1ab5fc90ac93317051262c3f1fece5bc038ecee402d9637ac9065b_s390x, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:4841ffb3af288d62c7b55bc8aa0181a22f9115412412199d47ee867bc993dcb1_s390x, advanced-cluster-security/rhacs-main-rhel8@sha256:91807217f7a5d5a234fe52d22ab0efb5d1555ecbea6bf0e73ea22986f0ccd7b9_s390x, advanced-cluster-security/rhacs-operator-bundle@sha256:7a5e9703c62f13b5b9541dacb86b864a02399a2facc5e77da50c990742fa48db_s390x, advanced-cluster-security/rhacs-rhel8-operator@sha256:2fd7371cc9b6d31e893ccf947e1eb82dfdafe64cf52f5180fb56eda3b5f39c1e_s390x, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:825d631625833d741b1a1b5dc5b4ed58931bba19c0df3dfffbe37c8d288501d3_s390x, advanced-cluster-security/rhacs-scanner-rhel8@sha256:1d91f26a507a68b406bb35e5773a482ae91e395ee2076a8c1a518f20c5709d39_s390x, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:7c958195cb7c571b2281e68812730e5bfdb56239dd78cd7eef68c78305df3a22_s390x, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:c8ac90dab1deddcca3eeba5fbe21393745a83241bf58c5e45346d1d8136bc766_s390x, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4394e75958311552877cfb76fc7b6e2fb8b2bce515c0e1caf4a8dd74c656b391_s390x, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:c1481660a52b4d594368f1fe9b55646ac09d71ca8b6039e983752fa3185976bf_s390x, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:c6d670d1f82894be7a953b784958929790702a922f13237cba2653bb85541d34_s390x, advanced-cluster-security/rhacs-central-db-rhel8@sha256:c4fb7a4e30d0e7e8849e37bc6109f23670036f33eea58f5d298b442ce1afb671_amd64, advanced-cluster-security/rhacs-collector-rhel8@sha256:7e8ecd268fc23e6012789bf37c79e3f32b2b97fb8680212de48c9d2b45ed6039_amd64, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:b0ad6462f9116dfef5d6f674abb40888fe0838f63ea63a910e28108fa9cfac96_amd64, advanced-cluster-security/rhacs-main-rhel8@sha256:ae1ec07ca41d555e1979d5a78c2a5d73b1ba40deea93fd9c68480dd2a273107d_amd64, advanced-cluster-security/rhacs-operator-bundle@sha256:b481c31ea787bb4817304023ab223996b5deaf01f0c80557d652ca2e76a3dfc5_amd64, advanced-cluster-security/rhacs-rhel8-operator@sha256:16557a28d0f406947511e9c0ac45ee817ea140889bafcb904cac32bd8bd5e1f8_amd64, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:973018e772a918fdf56c326a9a2dab6930d0495b8832d93a9ce38715bdd3a793_amd64, advanced-cluster-security/rhacs-scanner-rhel8@sha256:ad57793f8387672543643510eb5ed7e7bbc3fff4b40b8f46c0133cbaba20fad3_amd64, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:3661729758bf85f23ea026ee63878c37e633a559e3a9cb62831c5756208849e0_amd64, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:0c937e3b9c64f9b162cfbe427f7302dae647ede0a521954c2dcda9ae5209c02f_amd64, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:4f0354935b9ed09306af1ed8484da9b36fe0bac08ffa846c8b8ea882fef672f5_amd64, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:044dd53b4b98134210f70146352a200965479f3a585c025b4d754fe891ec9bc3_amd64, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:d4ab8e4dbf191fb71d9b7457846e5544949d03c356c6c855f5490e819b50ab01_amd64, advanced-cluster-security/rhacs-central-db-rhel8@sha256:9178124bc5c25689fcc7f18e612324eb960a89cd9953e25ddcfb86901cef121f_ppc64le, advanced-cluster-security/rhacs-collector-rhel8@sha256:d889a70c089484065a2ec82125046ab4a33b128f4dde1964cc079351870e9fb4_ppc64le, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:891a5bfabb3caa1500e010a5fa52cb8cb0ae5e891927f29482b60d0c5ff3a689_ppc64le, advanced-cluster-security/rhacs-main-rhel8@sha256:81b5d9d7c45c4a8609c777e658eb8898e655799c813049ea75b0ad235d6c6031_ppc64le, advanced-cluster-security/rhacs-operator-bundle@sha256:1ca8319a9362df3b09515f3a721152af15068cb98596fabd202be639ec847cd8_ppc64le, advanced-cluster-security/rhacs-rhel8-operator@sha256:f06e63143446f6adaa05e172e6badc0d1d5ed4c84e2d5d2557d6009f2f8fc020_ppc64le, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:138e5980154aaa0ac5e9298f784b526351c99704cf695ee431501323ca009ee3_ppc64le, advanced-cluster-security/rhacs-scanner-rhel8@sha256:85a7cd5b497ecaa4050bd1a1452da303a188c8c39e647506a97cb51f77bd15ed_ppc64le, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e343a83ec73665ed07c5960878a1b523c2cec5d5f1c17bfbedda3fc1a1670f3f_ppc64le, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:dd5bcce7eab9696f3df21db09e63df3a80ce8e5fa64120b0fcaf68abde0d0ba1_ppc64le, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:881b3767f0cfe08cb5fac5fcb8869410c05978909ab3cf8e1c636ab3676c9fc8_ppc64le, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:99c096b912ee9f55ad36d402a0e78ba2dfc4120313d3bdb9fc0254f3ef0bfebc_ppc64le, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:fc03767015d6a89e53ca40378638f2e392941b7ff2e3a820b9528d7fcd0e3db9_ppc64le
Full Details
CSAF document


RHSA-2024:9572
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-52530,
Bugzilla: 2325284, 2325284
Affected Packages: libsoup-0:2.72.0-8.el9_4.1.src, libsoup-0:2.72.0-8.el9_4.1.aarch64, libsoup-devel-0:2.72.0-8.el9_4.1.aarch64, libsoup-debugsource-0:2.72.0-8.el9_4.1.aarch64, libsoup-debuginfo-0:2.72.0-8.el9_4.1.aarch64, libsoup-0:2.72.0-8.el9_4.1.ppc64le, libsoup-devel-0:2.72.0-8.el9_4.1.ppc64le, libsoup-debugsource-0:2.72.0-8.el9_4.1.ppc64le, libsoup-debuginfo-0:2.72.0-8.el9_4.1.ppc64le, libsoup-0:2.72.0-8.el9_4.1.i686, libsoup-devel-0:2.72.0-8.el9_4.1.i686, libsoup-debugsource-0:2.72.0-8.el9_4.1.i686, libsoup-debuginfo-0:2.72.0-8.el9_4.1.i686, libsoup-0:2.72.0-8.el9_4.1.x86_64, libsoup-devel-0:2.72.0-8.el9_4.1.x86_64, libsoup-debugsource-0:2.72.0-8.el9_4.1.x86_64, libsoup-debuginfo-0:2.72.0-8.el9_4.1.x86_64, libsoup-0:2.72.0-8.el9_4.1.s390x, libsoup-devel-0:2.72.0-8.el9_4.1.s390x, libsoup-debugsource-0:2.72.0-8.el9_4.1.s390x, libsoup-debuginfo-0:2.72.0-8.el9_4.1.s390x
Full Details
CSAF document


RHSA-2024:9570
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-52530,
Bugzilla: 2325284, 2325284
Affected Packages: libsoup-0:2.72.0-8.el9_2.1.src, libsoup-0:2.72.0-8.el9_2.1.aarch64, libsoup-devel-0:2.72.0-8.el9_2.1.aarch64, libsoup-debugsource-0:2.72.0-8.el9_2.1.aarch64, libsoup-debuginfo-0:2.72.0-8.el9_2.1.aarch64, libsoup-0:2.72.0-8.el9_2.1.ppc64le, libsoup-devel-0:2.72.0-8.el9_2.1.ppc64le, libsoup-debugsource-0:2.72.0-8.el9_2.1.ppc64le, libsoup-debuginfo-0:2.72.0-8.el9_2.1.ppc64le, libsoup-0:2.72.0-8.el9_2.1.i686, libsoup-devel-0:2.72.0-8.el9_2.1.i686, libsoup-debugsource-0:2.72.0-8.el9_2.1.i686, libsoup-debuginfo-0:2.72.0-8.el9_2.1.i686, libsoup-0:2.72.0-8.el9_2.1.x86_64, libsoup-devel-0:2.72.0-8.el9_2.1.x86_64, libsoup-debugsource-0:2.72.0-8.el9_2.1.x86_64, libsoup-debuginfo-0:2.72.0-8.el9_2.1.x86_64, libsoup-0:2.72.0-8.el9_2.1.s390x, libsoup-devel-0:2.72.0-8.el9_2.1.s390x, libsoup-debugsource-0:2.72.0-8.el9_2.1.s390x, libsoup-debuginfo-0:2.72.0-8.el9_2.1.s390x
Full Details
CSAF document


RHSA-2024:9571
Severity: moderate
Released on: 13/11/2024
CVE: CVE-2024-7254, CVE-2024-8184, CVE-2024-8285, CVE-2024-9823, CVE-2024-29025, CVE-2024-47554,
Bugzilla: 2313454, 2318564, 2308606, 2318565, 2272907, 2316271, 2272907, 2308606, 2313454, 2316271, 2318564, 2318565
Affected Packages:
Full Details
CSAF document


RHSA-2024:9546
Severity: moderate
Released on: 13/11/2024
CVE: CVE-2023-52749, CVE-2024-26656, CVE-2024-26772, CVE-2024-26837, CVE-2024-26870, CVE-2024-26906, CVE-2024-26984, CVE-2024-31076, CVE-2024-35950, CVE-2024-38564, CVE-2024-38596, CVE-2024-40901, CVE-2024-40924, CVE-2024-40956, CVE-2024-40988, CVE-2024-41023, CVE-2024-41060, CVE-2024-41066, CVE-2024-46858,
Bugzilla: 2282679, 2272692, 2273242, 2275580, 2275711, 2275635, 2278333, 2293684, 2281942, 2293429, 2293371, 2297706, 2297508, 2297540, 2297572, 2300381, 2300434, 2300442, 2315210, 2272692, 2273242, 2275580, 2275635, 2275711, 2278333, 2281942, 2282679, 2293371, 2293429, 2293684, 2297508, 2297540, 2297572, 2297706, 2300381, 2300434, 2300442, 2315210
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.44.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.44.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.44.1.el9_4.aarch64, kernel-headers-0:5.14.0-427.44.1.el9_4.aarch64, perf-0:5.14.0-427.44.1.el9_4.aarch64, rtla-0:5.14.0-427.44.1.el9_4.aarch64, rv-0:5.14.0-427.44.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.44.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.44.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, bpftool-0:7.3.0-427.44.1.el9_4.aarch64, kernel-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.44.1.el9_4.aarch64, kernel-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.44.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.44.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.44.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.44.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.44.1.el9_4.aarch64, python3-perf-0:5.14.0-427.44.1.el9_4.aarch64, kernel-cross-headers-0:5.14.0-427.44.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.44.1.el9_4.aarch64, libperf-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-headers-0:5.14.0-427.44.1.el9_4.ppc64le, perf-0:5.14.0-427.44.1.el9_4.ppc64le, rtla-0:5.14.0-427.44.1.el9_4.ppc64le, rv-0:5.14.0-427.44.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.44.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.44.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.44.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.44.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.44.1.el9_4.ppc64le, bpftool-0:7.3.0-427.44.1.el9_4.ppc64le, kernel-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.44.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-cross-headers-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.44.1.el9_4.ppc64le, libperf-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.44.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.44.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.44.1.el9_4.x86_64, kernel-headers-0:5.14.0-427.44.1.el9_4.x86_64, perf-0:5.14.0-427.44.1.el9_4.x86_64, rtla-0:5.14.0-427.44.1.el9_4.x86_64, rv-0:5.14.0-427.44.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.44.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, bpftool-0:7.3.0-427.44.1.el9_4.x86_64, kernel-0:5.14.0-427.44.1.el9_4.x86_64, kernel-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.44.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.44.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.44.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.44.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.44.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.44.1.el9_4.x86_64, python3-perf-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.44.1.el9_4.x86_64, kernel-cross-headers-0:5.14.0-427.44.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.44.1.el9_4.x86_64, libperf-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.44.1.el9_4.s390x, kernel-devel-0:5.14.0-427.44.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.44.1.el9_4.s390x, kernel-headers-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.44.1.el9_4.s390x, perf-0:5.14.0-427.44.1.el9_4.s390x, rtla-0:5.14.0-427.44.1.el9_4.s390x, rv-0:5.14.0-427.44.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.44.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.44.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.44.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.44.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.44.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.44.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.44.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.44.1.el9_4.s390x, bpftool-0:7.3.0-427.44.1.el9_4.s390x, kernel-0:5.14.0-427.44.1.el9_4.s390x, kernel-core-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.44.1.el9_4.s390x, kernel-modules-0:5.14.0-427.44.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.44.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.44.1.el9_4.s390x, kernel-tools-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.44.1.el9_4.s390x, python3-perf-0:5.14.0-427.44.1.el9_4.s390x, kernel-cross-headers-0:5.14.0-427.44.1.el9_4.s390x, libperf-0:5.14.0-427.44.1.el9_4.s390x, kernel-doc-0:5.14.0-427.44.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.44.1.el9_4.noarch, kernel-0:5.14.0-427.44.1.el9_4.src
Full Details
CSAF document


RHSA-2024:9547
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-3596,
Bugzilla: 2263240, 2263240
Affected Packages: krb5-devel-0:1.21.1-2.el9_4.1.aarch64, krb5-debugsource-0:1.21.1-2.el9_4.1.aarch64, krb5-debuginfo-0:1.21.1-2.el9_4.1.aarch64, krb5-libs-debuginfo-0:1.21.1-2.el9_4.1.aarch64, krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.1.aarch64, krb5-server-debuginfo-0:1.21.1-2.el9_4.1.aarch64, krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.1.aarch64, krb5-workstation-debuginfo-0:1.21.1-2.el9_4.1.aarch64, libkadm5-debuginfo-0:1.21.1-2.el9_4.1.aarch64, krb5-libs-0:1.21.1-2.el9_4.1.aarch64, krb5-pkinit-0:1.21.1-2.el9_4.1.aarch64, krb5-server-0:1.21.1-2.el9_4.1.aarch64, krb5-server-ldap-0:1.21.1-2.el9_4.1.aarch64, krb5-workstation-0:1.21.1-2.el9_4.1.aarch64, libkadm5-0:1.21.1-2.el9_4.1.aarch64, krb5-devel-0:1.21.1-2.el9_4.1.ppc64le, krb5-debugsource-0:1.21.1-2.el9_4.1.ppc64le, krb5-debuginfo-0:1.21.1-2.el9_4.1.ppc64le, krb5-libs-debuginfo-0:1.21.1-2.el9_4.1.ppc64le, krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.1.ppc64le, krb5-server-debuginfo-0:1.21.1-2.el9_4.1.ppc64le, krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.1.ppc64le, krb5-workstation-debuginfo-0:1.21.1-2.el9_4.1.ppc64le, libkadm5-debuginfo-0:1.21.1-2.el9_4.1.ppc64le, krb5-libs-0:1.21.1-2.el9_4.1.ppc64le, krb5-pkinit-0:1.21.1-2.el9_4.1.ppc64le, krb5-server-0:1.21.1-2.el9_4.1.ppc64le, krb5-server-ldap-0:1.21.1-2.el9_4.1.ppc64le, krb5-workstation-0:1.21.1-2.el9_4.1.ppc64le, libkadm5-0:1.21.1-2.el9_4.1.ppc64le, krb5-devel-0:1.21.1-2.el9_4.1.i686, krb5-debugsource-0:1.21.1-2.el9_4.1.i686, krb5-debuginfo-0:1.21.1-2.el9_4.1.i686, krb5-libs-debuginfo-0:1.21.1-2.el9_4.1.i686, krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.1.i686, krb5-server-debuginfo-0:1.21.1-2.el9_4.1.i686, krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.1.i686, krb5-workstation-debuginfo-0:1.21.1-2.el9_4.1.i686, libkadm5-debuginfo-0:1.21.1-2.el9_4.1.i686, krb5-libs-0:1.21.1-2.el9_4.1.i686, krb5-pkinit-0:1.21.1-2.el9_4.1.i686, krb5-server-0:1.21.1-2.el9_4.1.i686, krb5-server-ldap-0:1.21.1-2.el9_4.1.i686, libkadm5-0:1.21.1-2.el9_4.1.i686, krb5-devel-0:1.21.1-2.el9_4.1.x86_64, krb5-debugsource-0:1.21.1-2.el9_4.1.x86_64, krb5-debuginfo-0:1.21.1-2.el9_4.1.x86_64, krb5-libs-debuginfo-0:1.21.1-2.el9_4.1.x86_64, krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.1.x86_64, krb5-server-debuginfo-0:1.21.1-2.el9_4.1.x86_64, krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.1.x86_64, krb5-workstation-debuginfo-0:1.21.1-2.el9_4.1.x86_64, libkadm5-debuginfo-0:1.21.1-2.el9_4.1.x86_64, krb5-libs-0:1.21.1-2.el9_4.1.x86_64, krb5-pkinit-0:1.21.1-2.el9_4.1.x86_64, krb5-server-0:1.21.1-2.el9_4.1.x86_64, krb5-server-ldap-0:1.21.1-2.el9_4.1.x86_64, krb5-workstation-0:1.21.1-2.el9_4.1.x86_64, libkadm5-0:1.21.1-2.el9_4.1.x86_64, krb5-devel-0:1.21.1-2.el9_4.1.s390x, krb5-debugsource-0:1.21.1-2.el9_4.1.s390x, krb5-debuginfo-0:1.21.1-2.el9_4.1.s390x, krb5-libs-debuginfo-0:1.21.1-2.el9_4.1.s390x, krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.1.s390x, krb5-server-debuginfo-0:1.21.1-2.el9_4.1.s390x, krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.1.s390x, krb5-workstation-debuginfo-0:1.21.1-2.el9_4.1.s390x, libkadm5-debuginfo-0:1.21.1-2.el9_4.1.s390x, krb5-libs-0:1.21.1-2.el9_4.1.s390x, krb5-pkinit-0:1.21.1-2.el9_4.1.s390x, krb5-server-0:1.21.1-2.el9_4.1.s390x, krb5-server-ldap-0:1.21.1-2.el9_4.1.s390x, krb5-workstation-0:1.21.1-2.el9_4.1.s390x, libkadm5-0:1.21.1-2.el9_4.1.s390x, krb5-0:1.21.1-2.el9_4.1.src
Full Details
CSAF document


RHSA-2024:9566
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-52530,
Bugzilla: 2325284, 2325284
Affected Packages: libsoup-devel-0:2.62.3-2.el8_4.1.i686, libsoup-debugsource-0:2.62.3-2.el8_4.1.i686, libsoup-debuginfo-0:2.62.3-2.el8_4.1.i686, libsoup-0:2.62.3-2.el8_4.1.i686, libsoup-devel-0:2.62.3-2.el8_4.1.x86_64, libsoup-debugsource-0:2.62.3-2.el8_4.1.x86_64, libsoup-debuginfo-0:2.62.3-2.el8_4.1.x86_64, libsoup-0:2.62.3-2.el8_4.1.x86_64, libsoup-0:2.62.3-2.el8_4.1.src, libsoup-devel-0:2.62.3-2.el8_4.1.ppc64le, libsoup-debugsource-0:2.62.3-2.el8_4.1.ppc64le, libsoup-debuginfo-0:2.62.3-2.el8_4.1.ppc64le, libsoup-0:2.62.3-2.el8_4.1.ppc64le
Full Details
CSAF document


RHSA-2024:9556
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-9050,
Bugzilla: 2313828, 2313828
Affected Packages: NetworkManager-libreswan-0:1.2.18-6.el9_4.src, NetworkManager-libreswan-0:1.2.18-6.el9_4.aarch64, NetworkManager-libreswan-gnome-0:1.2.18-6.el9_4.aarch64, NetworkManager-libreswan-debugsource-0:1.2.18-6.el9_4.aarch64, NetworkManager-libreswan-debuginfo-0:1.2.18-6.el9_4.aarch64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.18-6.el9_4.aarch64, NetworkManager-libreswan-0:1.2.18-6.el9_4.ppc64le, NetworkManager-libreswan-gnome-0:1.2.18-6.el9_4.ppc64le, NetworkManager-libreswan-debugsource-0:1.2.18-6.el9_4.ppc64le, NetworkManager-libreswan-debuginfo-0:1.2.18-6.el9_4.ppc64le, NetworkManager-libreswan-gnome-debuginfo-0:1.2.18-6.el9_4.ppc64le, NetworkManager-libreswan-0:1.2.18-6.el9_4.x86_64, NetworkManager-libreswan-gnome-0:1.2.18-6.el9_4.x86_64, NetworkManager-libreswan-debugsource-0:1.2.18-6.el9_4.x86_64, NetworkManager-libreswan-debuginfo-0:1.2.18-6.el9_4.x86_64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.18-6.el9_4.x86_64, NetworkManager-libreswan-0:1.2.18-6.el9_4.s390x, NetworkManager-libreswan-gnome-0:1.2.18-6.el9_4.s390x, NetworkManager-libreswan-debugsource-0:1.2.18-6.el9_4.s390x, NetworkManager-libreswan-debuginfo-0:1.2.18-6.el9_4.s390x, NetworkManager-libreswan-gnome-debuginfo-0:1.2.18-6.el9_4.s390x
Full Details
CSAF document


RHSA-2024:9559
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-52530, CVE-2024-52532,
Bugzilla: 2325284, 2325276, 2325276, 2325284
Affected Packages: libsoup-0:2.72.0-8.el9_5.2.src, libsoup-0:2.72.0-8.el9_5.2.aarch64, libsoup-devel-0:2.72.0-8.el9_5.2.aarch64, libsoup-debugsource-0:2.72.0-8.el9_5.2.aarch64, libsoup-debuginfo-0:2.72.0-8.el9_5.2.aarch64, libsoup-0:2.72.0-8.el9_5.2.ppc64le, libsoup-devel-0:2.72.0-8.el9_5.2.ppc64le, libsoup-debugsource-0:2.72.0-8.el9_5.2.ppc64le, libsoup-debuginfo-0:2.72.0-8.el9_5.2.ppc64le, libsoup-0:2.72.0-8.el9_5.2.i686, libsoup-devel-0:2.72.0-8.el9_5.2.i686, libsoup-debugsource-0:2.72.0-8.el9_5.2.i686, libsoup-debuginfo-0:2.72.0-8.el9_5.2.i686, libsoup-0:2.72.0-8.el9_5.2.x86_64, libsoup-devel-0:2.72.0-8.el9_5.2.x86_64, libsoup-debugsource-0:2.72.0-8.el9_5.2.x86_64, libsoup-debuginfo-0:2.72.0-8.el9_5.2.x86_64, libsoup-0:2.72.0-8.el9_5.2.s390x, libsoup-devel-0:2.72.0-8.el9_5.2.s390x, libsoup-debugsource-0:2.72.0-8.el9_5.2.s390x, libsoup-debuginfo-0:2.72.0-8.el9_5.2.s390x
Full Details
CSAF document


RHSA-2024:9543
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-43498, CVE-2024-43499,
Bugzilla: 2323239, 2323240, 2323239, 2323240
Affected Packages: aspnetcore-runtime-9.0-0:9.0.0-1.el9_5.aarch64, aspnetcore-runtime-dbg-9.0-0:9.0.0-1.el9_5.aarch64, aspnetcore-targeting-pack-9.0-0:9.0.0-1.el9_5.aarch64, dotnet-apphost-pack-9.0-0:9.0.0-1.el9_5.aarch64, dotnet-host-0:9.0.0-1.el9_5.aarch64, dotnet-hostfxr-9.0-0:9.0.0-1.el9_5.aarch64, dotnet-runtime-9.0-0:9.0.0-1.el9_5.aarch64, dotnet-runtime-dbg-9.0-0:9.0.0-1.el9_5.aarch64, dotnet-sdk-9.0-0:9.0.100-1.el9_5.aarch64, dotnet-sdk-aot-9.0-0:9.0.100-1.el9_5.aarch64, dotnet-sdk-dbg-9.0-0:9.0.100-1.el9_5.aarch64, dotnet-targeting-pack-9.0-0:9.0.0-1.el9_5.aarch64, dotnet-templates-9.0-0:9.0.100-1.el9_5.aarch64, netstandard-targeting-pack-2.1-0:9.0.100-1.el9_5.aarch64, dotnet9.0-debugsource-0:9.0.100-1.el9_5.aarch64, dotnet-apphost-pack-9.0-debuginfo-0:9.0.0-1.el9_5.aarch64, dotnet-host-debuginfo-0:9.0.0-1.el9_5.aarch64, dotnet-hostfxr-9.0-debuginfo-0:9.0.0-1.el9_5.aarch64, dotnet-runtime-9.0-debuginfo-0:9.0.0-1.el9_5.aarch64, dotnet-sdk-9.0-debuginfo-0:9.0.100-1.el9_5.aarch64, dotnet-sdk-aot-9.0-debuginfo-0:9.0.100-1.el9_5.aarch64, dotnet9.0-debuginfo-0:9.0.100-1.el9_5.aarch64, dotnet-sdk-9.0-source-built-artifacts-0:9.0.100-1.el9_5.aarch64, aspnetcore-runtime-9.0-0:9.0.0-1.el9_5.ppc64le, aspnetcore-runtime-dbg-9.0-0:9.0.0-1.el9_5.ppc64le, aspnetcore-targeting-pack-9.0-0:9.0.0-1.el9_5.ppc64le, dotnet-apphost-pack-9.0-0:9.0.0-1.el9_5.ppc64le, dotnet-host-0:9.0.0-1.el9_5.ppc64le, dotnet-hostfxr-9.0-0:9.0.0-1.el9_5.ppc64le, dotnet-runtime-9.0-0:9.0.0-1.el9_5.ppc64le, dotnet-runtime-dbg-9.0-0:9.0.0-1.el9_5.ppc64le, dotnet-sdk-9.0-0:9.0.100-1.el9_5.ppc64le, dotnet-sdk-dbg-9.0-0:9.0.100-1.el9_5.ppc64le, dotnet-targeting-pack-9.0-0:9.0.0-1.el9_5.ppc64le, dotnet-templates-9.0-0:9.0.100-1.el9_5.ppc64le, netstandard-targeting-pack-2.1-0:9.0.100-1.el9_5.ppc64le, dotnet9.0-debugsource-0:9.0.100-1.el9_5.ppc64le, dotnet-apphost-pack-9.0-debuginfo-0:9.0.0-1.el9_5.ppc64le, dotnet-host-debuginfo-0:9.0.0-1.el9_5.ppc64le, dotnet-hostfxr-9.0-debuginfo-0:9.0.0-1.el9_5.ppc64le, dotnet-runtime-9.0-debuginfo-0:9.0.0-1.el9_5.ppc64le, dotnet-sdk-9.0-debuginfo-0:9.0.100-1.el9_5.ppc64le, dotnet9.0-debuginfo-0:9.0.100-1.el9_5.ppc64le, dotnet-sdk-9.0-source-built-artifacts-0:9.0.100-1.el9_5.ppc64le, aspnetcore-runtime-9.0-0:9.0.0-1.el9_5.x86_64, aspnetcore-runtime-dbg-9.0-0:9.0.0-1.el9_5.x86_64, aspnetcore-targeting-pack-9.0-0:9.0.0-1.el9_5.x86_64, dotnet-apphost-pack-9.0-0:9.0.0-1.el9_5.x86_64, dotnet-host-0:9.0.0-1.el9_5.x86_64, dotnet-hostfxr-9.0-0:9.0.0-1.el9_5.x86_64, dotnet-runtime-9.0-0:9.0.0-1.el9_5.x86_64, dotnet-runtime-dbg-9.0-0:9.0.0-1.el9_5.x86_64, dotnet-sdk-9.0-0:9.0.100-1.el9_5.x86_64, dotnet-sdk-aot-9.0-0:9.0.100-1.el9_5.x86_64, dotnet-sdk-dbg-9.0-0:9.0.100-1.el9_5.x86_64, dotnet-targeting-pack-9.0-0:9.0.0-1.el9_5.x86_64, dotnet-templates-9.0-0:9.0.100-1.el9_5.x86_64, netstandard-targeting-pack-2.1-0:9.0.100-1.el9_5.x86_64, dotnet9.0-debugsource-0:9.0.100-1.el9_5.x86_64, dotnet-apphost-pack-9.0-debuginfo-0:9.0.0-1.el9_5.x86_64, dotnet-host-debuginfo-0:9.0.0-1.el9_5.x86_64, dotnet-hostfxr-9.0-debuginfo-0:9.0.0-1.el9_5.x86_64, dotnet-runtime-9.0-debuginfo-0:9.0.0-1.el9_5.x86_64, dotnet-sdk-9.0-debuginfo-0:9.0.100-1.el9_5.x86_64, dotnet-sdk-aot-9.0-debuginfo-0:9.0.100-1.el9_5.x86_64, dotnet9.0-debuginfo-0:9.0.100-1.el9_5.x86_64, dotnet-sdk-9.0-source-built-artifacts-0:9.0.100-1.el9_5.x86_64, aspnetcore-runtime-9.0-0:9.0.0-1.el9_5.s390x, aspnetcore-runtime-dbg-9.0-0:9.0.0-1.el9_5.s390x, aspnetcore-targeting-pack-9.0-0:9.0.0-1.el9_5.s390x, dotnet-apphost-pack-9.0-0:9.0.0-1.el9_5.s390x, dotnet-host-0:9.0.0-1.el9_5.s390x, dotnet-hostfxr-9.0-0:9.0.0-1.el9_5.s390x, dotnet-runtime-9.0-0:9.0.0-1.el9_5.s390x, dotnet-runtime-dbg-9.0-0:9.0.0-1.el9_5.s390x, dotnet-sdk-9.0-0:9.0.100-1.el9_5.s390x, dotnet-sdk-dbg-9.0-0:9.0.100-1.el9_5.s390x, dotnet-targeting-pack-9.0-0:9.0.0-1.el9_5.s390x, dotnet-templates-9.0-0:9.0.100-1.el9_5.s390x, netstandard-targeting-pack-2.1-0:9.0.100-1.el9_5.s390x, dotnet9.0-debugsource-0:9.0.100-1.el9_5.s390x, dotnet-apphost-pack-9.0-debuginfo-0:9.0.0-1.el9_5.s390x, dotnet-host-debuginfo-0:9.0.0-1.el9_5.s390x, dotnet-hostfxr-9.0-debuginfo-0:9.0.0-1.el9_5.s390x, dotnet-runtime-9.0-debuginfo-0:9.0.0-1.el9_5.s390x, dotnet-sdk-9.0-debuginfo-0:9.0.100-1.el9_5.s390x, dotnet9.0-debuginfo-0:9.0.100-1.el9_5.s390x, dotnet-sdk-9.0-source-built-artifacts-0:9.0.100-1.el9_5.s390x, dotnet9.0-0:9.0.100-1.el9_5.src
Full Details
CSAF document


RHSA-2024:9548
Severity: important
Released on: 13/11/2024
CVE: CVE-2023-5841,
Bugzilla: 2262397, 2262397
Affected Packages: openexr-0:3.1.1-2.el9_5.1.src, openexr-0:3.1.1-2.el9_5.1.aarch64, openexr-libs-0:3.1.1-2.el9_5.1.aarch64, openexr-debugsource-0:3.1.1-2.el9_5.1.aarch64, openexr-debuginfo-0:3.1.1-2.el9_5.1.aarch64, openexr-libs-debuginfo-0:3.1.1-2.el9_5.1.aarch64, openexr-devel-0:3.1.1-2.el9_5.1.aarch64, openexr-0:3.1.1-2.el9_5.1.ppc64le, openexr-libs-0:3.1.1-2.el9_5.1.ppc64le, openexr-debugsource-0:3.1.1-2.el9_5.1.ppc64le, openexr-debuginfo-0:3.1.1-2.el9_5.1.ppc64le, openexr-libs-debuginfo-0:3.1.1-2.el9_5.1.ppc64le, openexr-devel-0:3.1.1-2.el9_5.1.ppc64le, openexr-0:3.1.1-2.el9_5.1.x86_64, openexr-libs-0:3.1.1-2.el9_5.1.x86_64, openexr-debugsource-0:3.1.1-2.el9_5.1.x86_64, openexr-debuginfo-0:3.1.1-2.el9_5.1.x86_64, openexr-libs-debuginfo-0:3.1.1-2.el9_5.1.x86_64, openexr-devel-0:3.1.1-2.el9_5.1.x86_64, openexr-libs-0:3.1.1-2.el9_5.1.i686, openexr-debugsource-0:3.1.1-2.el9_5.1.i686, openexr-debuginfo-0:3.1.1-2.el9_5.1.i686, openexr-libs-debuginfo-0:3.1.1-2.el9_5.1.i686, openexr-devel-0:3.1.1-2.el9_5.1.i686, openexr-0:3.1.1-2.el9_5.1.s390x, openexr-libs-0:3.1.1-2.el9_5.1.s390x, openexr-debugsource-0:3.1.1-2.el9_5.1.s390x, openexr-debuginfo-0:3.1.1-2.el9_5.1.s390x, openexr-libs-debuginfo-0:3.1.1-2.el9_5.1.s390x, openexr-devel-0:3.1.1-2.el9_5.1.s390x
Full Details
CSAF document


RHSA-2024:9553
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-40866, CVE-2024-44185, CVE-2024-44187, CVE-2024-44244, CVE-2024-44296,
Bugzilla: 2312724, 2323263, 2314706, 2323278, 2323289, 2312724, 2314706, 2323263, 2323278, 2323289
Affected Packages: webkit2gtk3-0:2.46.3-1.el9_5.src, webkit2gtk3-0:2.46.3-1.el9_5.aarch64, webkit2gtk3-devel-0:2.46.3-1.el9_5.aarch64, webkit2gtk3-jsc-0:2.46.3-1.el9_5.aarch64, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_5.aarch64, webkit2gtk3-debugsource-0:2.46.3-1.el9_5.aarch64, webkit2gtk3-debuginfo-0:2.46.3-1.el9_5.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_5.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_5.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_5.aarch64, webkit2gtk3-0:2.46.3-1.el9_5.ppc64le, webkit2gtk3-devel-0:2.46.3-1.el9_5.ppc64le, webkit2gtk3-jsc-0:2.46.3-1.el9_5.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_5.ppc64le, webkit2gtk3-debugsource-0:2.46.3-1.el9_5.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-1.el9_5.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_5.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_5.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_5.ppc64le, webkit2gtk3-0:2.46.3-1.el9_5.i686, webkit2gtk3-devel-0:2.46.3-1.el9_5.i686, webkit2gtk3-jsc-0:2.46.3-1.el9_5.i686, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_5.i686, webkit2gtk3-debugsource-0:2.46.3-1.el9_5.i686, webkit2gtk3-debuginfo-0:2.46.3-1.el9_5.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_5.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_5.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_5.i686, webkit2gtk3-0:2.46.3-1.el9_5.x86_64, webkit2gtk3-devel-0:2.46.3-1.el9_5.x86_64, webkit2gtk3-jsc-0:2.46.3-1.el9_5.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_5.x86_64, webkit2gtk3-debugsource-0:2.46.3-1.el9_5.x86_64, webkit2gtk3-debuginfo-0:2.46.3-1.el9_5.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_5.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_5.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_5.x86_64, webkit2gtk3-0:2.46.3-1.el9_5.s390x, webkit2gtk3-devel-0:2.46.3-1.el9_5.s390x, webkit2gtk3-jsc-0:2.46.3-1.el9_5.s390x, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_5.s390x, webkit2gtk3-debugsource-0:2.46.3-1.el9_5.s390x, webkit2gtk3-debuginfo-0:2.46.3-1.el9_5.s390x, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_5.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_5.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_5.s390x
Full Details
CSAF document


RHSA-2024:9555
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-9050,
Bugzilla: 2313828, 2313828
Affected Packages: NetworkManager-libreswan-0:1.2.22-4.el9_5.src, NetworkManager-libreswan-0:1.2.22-4.el9_5.aarch64, NetworkManager-libreswan-gnome-0:1.2.22-4.el9_5.aarch64, NetworkManager-libreswan-debugsource-0:1.2.22-4.el9_5.aarch64, NetworkManager-libreswan-debuginfo-0:1.2.22-4.el9_5.aarch64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.22-4.el9_5.aarch64, NetworkManager-libreswan-0:1.2.22-4.el9_5.ppc64le, NetworkManager-libreswan-gnome-0:1.2.22-4.el9_5.ppc64le, NetworkManager-libreswan-debugsource-0:1.2.22-4.el9_5.ppc64le, NetworkManager-libreswan-debuginfo-0:1.2.22-4.el9_5.ppc64le, NetworkManager-libreswan-gnome-debuginfo-0:1.2.22-4.el9_5.ppc64le, NetworkManager-libreswan-0:1.2.22-4.el9_5.x86_64, NetworkManager-libreswan-gnome-0:1.2.22-4.el9_5.x86_64, NetworkManager-libreswan-debugsource-0:1.2.22-4.el9_5.x86_64, NetworkManager-libreswan-debuginfo-0:1.2.22-4.el9_5.x86_64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.22-4.el9_5.x86_64, NetworkManager-libreswan-0:1.2.22-4.el9_5.s390x, NetworkManager-libreswan-gnome-0:1.2.22-4.el9_5.s390x, NetworkManager-libreswan-debugsource-0:1.2.22-4.el9_5.s390x, NetworkManager-libreswan-debuginfo-0:1.2.22-4.el9_5.s390x, NetworkManager-libreswan-gnome-debuginfo-0:1.2.22-4.el9_5.s390x
Full Details
CSAF document


RHSA-2024:9554
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-9680, CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2317442, 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2317442, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: firefox-0:128.4.0-1.el9_5.src, firefox-0:128.4.0-1.el9_5.aarch64, firefox-x11-0:128.4.0-1.el9_5.aarch64, firefox-debugsource-0:128.4.0-1.el9_5.aarch64, firefox-debuginfo-0:128.4.0-1.el9_5.aarch64, firefox-0:128.4.0-1.el9_5.ppc64le, firefox-x11-0:128.4.0-1.el9_5.ppc64le, firefox-debugsource-0:128.4.0-1.el9_5.ppc64le, firefox-debuginfo-0:128.4.0-1.el9_5.ppc64le, firefox-0:128.4.0-1.el9_5.x86_64, firefox-x11-0:128.4.0-1.el9_5.x86_64, firefox-debugsource-0:128.4.0-1.el9_5.x86_64, firefox-debuginfo-0:128.4.0-1.el9_5.x86_64, firefox-0:128.4.0-1.el9_5.s390x, firefox-x11-0:128.4.0-1.el9_5.s390x, firefox-debugsource-0:128.4.0-1.el9_5.s390x, firefox-debuginfo-0:128.4.0-1.el9_5.s390x
Full Details
CSAF document


RHSA-2024:9552
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-9680, CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2317442, 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2317442, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: thunderbird-0:128.4.0-1.el9_5.src, thunderbird-0:128.4.0-1.el9_5.aarch64, thunderbird-debugsource-0:128.4.0-1.el9_5.aarch64, thunderbird-debuginfo-0:128.4.0-1.el9_5.aarch64, thunderbird-0:128.4.0-1.el9_5.ppc64le, thunderbird-debugsource-0:128.4.0-1.el9_5.ppc64le, thunderbird-debuginfo-0:128.4.0-1.el9_5.ppc64le, thunderbird-0:128.4.0-1.el9_5.x86_64, thunderbird-debugsource-0:128.4.0-1.el9_5.x86_64, thunderbird-debuginfo-0:128.4.0-1.el9_5.x86_64, thunderbird-0:128.4.0-1.el9_5.s390x, thunderbird-debugsource-0:128.4.0-1.el9_5.s390x, thunderbird-debuginfo-0:128.4.0-1.el9_5.s390x
Full Details
CSAF document


RHSA-2024:9551
Severity: moderate
Released on: 13/11/2024
CVE: CVE-2024-9355,
Bugzilla: 2315719, 2315719
Affected Packages: grafana-pcp-0:5.1.1-4.el9_4.src, grafana-pcp-0:5.1.1-4.el9_4.aarch64, grafana-pcp-debugsource-0:5.1.1-4.el9_4.aarch64, grafana-pcp-debuginfo-0:5.1.1-4.el9_4.aarch64, grafana-pcp-0:5.1.1-4.el9_4.ppc64le, grafana-pcp-debugsource-0:5.1.1-4.el9_4.ppc64le, grafana-pcp-debuginfo-0:5.1.1-4.el9_4.ppc64le, grafana-pcp-0:5.1.1-4.el9_4.x86_64, grafana-pcp-debugsource-0:5.1.1-4.el9_4.x86_64, grafana-pcp-debuginfo-0:5.1.1-4.el9_4.x86_64, grafana-pcp-0:5.1.1-4.el9_4.s390x, grafana-pcp-debugsource-0:5.1.1-4.el9_4.s390x, grafana-pcp-debuginfo-0:5.1.1-4.el9_4.s390x
Full Details
CSAF document


RHSA-2024:9540
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-9632,
Bugzilla: 2317233, 2317233
Affected Packages: tigervnc-0:1.13.1-14.el8_10.src, tigervnc-0:1.13.1-14.el8_10.aarch64, tigervnc-server-0:1.13.1-14.el8_10.aarch64, tigervnc-server-minimal-0:1.13.1-14.el8_10.aarch64, tigervnc-server-module-0:1.13.1-14.el8_10.aarch64, tigervnc-debugsource-0:1.13.1-14.el8_10.aarch64, tigervnc-debuginfo-0:1.13.1-14.el8_10.aarch64, tigervnc-server-debuginfo-0:1.13.1-14.el8_10.aarch64, tigervnc-server-minimal-debuginfo-0:1.13.1-14.el8_10.aarch64, tigervnc-server-module-debuginfo-0:1.13.1-14.el8_10.aarch64, tigervnc-0:1.13.1-14.el8_10.ppc64le, tigervnc-server-0:1.13.1-14.el8_10.ppc64le, tigervnc-server-minimal-0:1.13.1-14.el8_10.ppc64le, tigervnc-server-module-0:1.13.1-14.el8_10.ppc64le, tigervnc-debugsource-0:1.13.1-14.el8_10.ppc64le, tigervnc-debuginfo-0:1.13.1-14.el8_10.ppc64le, tigervnc-server-debuginfo-0:1.13.1-14.el8_10.ppc64le, tigervnc-server-minimal-debuginfo-0:1.13.1-14.el8_10.ppc64le, tigervnc-server-module-debuginfo-0:1.13.1-14.el8_10.ppc64le, tigervnc-0:1.13.1-14.el8_10.x86_64, tigervnc-server-0:1.13.1-14.el8_10.x86_64, tigervnc-server-minimal-0:1.13.1-14.el8_10.x86_64, tigervnc-server-module-0:1.13.1-14.el8_10.x86_64, tigervnc-debugsource-0:1.13.1-14.el8_10.x86_64, tigervnc-debuginfo-0:1.13.1-14.el8_10.x86_64, tigervnc-server-debuginfo-0:1.13.1-14.el8_10.x86_64, tigervnc-server-minimal-debuginfo-0:1.13.1-14.el8_10.x86_64, tigervnc-server-module-debuginfo-0:1.13.1-14.el8_10.x86_64, tigervnc-0:1.13.1-14.el8_10.s390x, tigervnc-server-0:1.13.1-14.el8_10.s390x, tigervnc-server-minimal-0:1.13.1-14.el8_10.s390x, tigervnc-server-module-0:1.13.1-14.el8_10.s390x, tigervnc-debugsource-0:1.13.1-14.el8_10.s390x, tigervnc-debuginfo-0:1.13.1-14.el8_10.s390x, tigervnc-server-debuginfo-0:1.13.1-14.el8_10.s390x, tigervnc-server-minimal-debuginfo-0:1.13.1-14.el8_10.s390x, tigervnc-server-module-debuginfo-0:1.13.1-14.el8_10.s390x, tigervnc-icons-0:1.13.1-14.el8_10.noarch, tigervnc-license-0:1.13.1-14.el8_10.noarch, tigervnc-selinux-0:1.13.1-14.el8_10.noarch
Full Details
CSAF document


RHSA-2024:9545
Severity: moderate
Released on: 13/11/2024
CVE: CVE-2024-44244, CVE-2024-44296,
Bugzilla: 2323278, 2323289, 2323278, 2323289
Affected Packages: webkit2gtk3-0:2.46.3-1.el9_4.src, webkit2gtk3-0:2.46.3-1.el9_4.aarch64, webkit2gtk3-devel-0:2.46.3-1.el9_4.aarch64, webkit2gtk3-jsc-0:2.46.3-1.el9_4.aarch64, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_4.aarch64, webkit2gtk3-debugsource-0:2.46.3-1.el9_4.aarch64, webkit2gtk3-debuginfo-0:2.46.3-1.el9_4.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_4.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_4.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_4.aarch64, webkit2gtk3-0:2.46.3-1.el9_4.ppc64le, webkit2gtk3-devel-0:2.46.3-1.el9_4.ppc64le, webkit2gtk3-jsc-0:2.46.3-1.el9_4.ppc64le, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_4.ppc64le, webkit2gtk3-debugsource-0:2.46.3-1.el9_4.ppc64le, webkit2gtk3-debuginfo-0:2.46.3-1.el9_4.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_4.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_4.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_4.ppc64le, webkit2gtk3-0:2.46.3-1.el9_4.i686, webkit2gtk3-devel-0:2.46.3-1.el9_4.i686, webkit2gtk3-jsc-0:2.46.3-1.el9_4.i686, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_4.i686, webkit2gtk3-debugsource-0:2.46.3-1.el9_4.i686, webkit2gtk3-debuginfo-0:2.46.3-1.el9_4.i686, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_4.i686, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_4.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_4.i686, webkit2gtk3-0:2.46.3-1.el9_4.x86_64, webkit2gtk3-devel-0:2.46.3-1.el9_4.x86_64, webkit2gtk3-jsc-0:2.46.3-1.el9_4.x86_64, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_4.x86_64, webkit2gtk3-debugsource-0:2.46.3-1.el9_4.x86_64, webkit2gtk3-debuginfo-0:2.46.3-1.el9_4.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_4.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_4.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_4.x86_64, webkit2gtk3-0:2.46.3-1.el9_4.s390x, webkit2gtk3-devel-0:2.46.3-1.el9_4.s390x, webkit2gtk3-jsc-0:2.46.3-1.el9_4.s390x, webkit2gtk3-jsc-devel-0:2.46.3-1.el9_4.s390x, webkit2gtk3-debugsource-0:2.46.3-1.el9_4.s390x, webkit2gtk3-debuginfo-0:2.46.3-1.el9_4.s390x, webkit2gtk3-devel-debuginfo-0:2.46.3-1.el9_4.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.3-1.el9_4.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.3-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:9541
Severity: moderate
Released on: 13/11/2024
CVE: CVE-2024-50602,
Bugzilla: 2321987, 2321987
Affected Packages: expat-0:2.5.0-3.el9_5.1.src, expat-0:2.5.0-3.el9_5.1.aarch64, expat-debugsource-0:2.5.0-3.el9_5.1.aarch64, expat-debuginfo-0:2.5.0-3.el9_5.1.aarch64, expat-devel-0:2.5.0-3.el9_5.1.aarch64, expat-0:2.5.0-3.el9_5.1.ppc64le, expat-debugsource-0:2.5.0-3.el9_5.1.ppc64le, expat-debuginfo-0:2.5.0-3.el9_5.1.ppc64le, expat-devel-0:2.5.0-3.el9_5.1.ppc64le, expat-0:2.5.0-3.el9_5.1.i686, expat-debugsource-0:2.5.0-3.el9_5.1.i686, expat-debuginfo-0:2.5.0-3.el9_5.1.i686, expat-devel-0:2.5.0-3.el9_5.1.i686, expat-0:2.5.0-3.el9_5.1.x86_64, expat-debugsource-0:2.5.0-3.el9_5.1.x86_64, expat-debuginfo-0:2.5.0-3.el9_5.1.x86_64, expat-devel-0:2.5.0-3.el9_5.1.x86_64, expat-0:2.5.0-3.el9_5.1.s390x, expat-debugsource-0:2.5.0-3.el9_5.1.s390x, expat-debuginfo-0:2.5.0-3.el9_5.1.s390x, expat-devel-0:2.5.0-3.el9_5.1.s390x
Full Details
CSAF document


RHSA-2024:9481
Severity: moderate
Released on: 13/11/2024
CVE: CVE-2024-38875, CVE-2024-39329, CVE-2024-39330, CVE-2024-39614,
Bugzilla: 2295935, 2295936, 2295937, 2295938, 2295935, 2295936, 2295937, 2295938
Affected Packages: python-django-0:3.2.12-8.el9ost.src, python3-django-0:3.2.12-8.el9ost.noarch
Full Details
CSAF document


RHSA-2024:9485
Severity: important
Released on: 13/11/2024
CVE: CVE-2023-45289, CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24785, CVE-2024-24788, CVE-2024-34155, CVE-2024-34156,
Bugzilla: 2268018, 2268017, 2268019, 2268021, 2268022, 2279814, 2310527, 2310528, 2268017, 2268018, 2268019, 2268021, 2268022, 2279814, 2310527, 2310528
Affected Packages: rhoso-operators/barbican-rhel9-operator@sha256:9d4c302bf3ef3861b54fc401d1742e91b089e9172c28fcf7d450dac4c50f03ea_amd64, rhoso-operators/cinder-rhel9-operator@sha256:5b0a67c7eb1eeda740c1d7659eea8ab51a21427e1ba2ff1714860bc7f01a3ca6_amd64, rhoso-operators/designate-rhel9-operator@sha256:a5646a3a3d6f7584538ecddeac5537e26ae6c0f60b36df7ebae1bd527cc982c7_amd64, rhoso-operators/glance-rhel9-operator@sha256:a1c8bcc3bc80b8787bed607276084c23bc7891ddb91eba6f145779a8fe481834_amd64, rhoso-operators/heat-rhel9-operator@sha256:ea965c08c2c7d31410ed80b8eb808933cc511783f8c69b0d1bd8a17ee9abf19d_amd64, rhoso-operators/horizon-rhel9-operator@sha256:17246bbe4f31daffc1614ac6a3d5d90a552b2cdd68d757bd48be6c57d31f6c2e_amd64, rhoso-operators/infra-rhel9-operator@sha256:5c873e80bc6a33ac0244e75ef93582e22f211125ed50fd06b4537cc8db15e37e_amd64, rhoso-operators/ironic-rhel9-operator@sha256:030589a0e86a20a306c3e9118c3f29ee95d409fc88a1173f174c11556c6ca58c_amd64, rhoso-operators/keystone-rhel9-operator@sha256:6d2d87f44b7c0b3b5aff6bc2ad112d4bcd3e5f2a2a157f449842cc9340789392_amd64, rhoso-operators/manila-rhel9-operator@sha256:15356683398fada9c162ccc37f150477f39a1c53f55033d07c712ad6aa317e36_amd64, rhoso-operators/mariadb-rhel9-operator@sha256:98bcc0d3c4b05d160a615165426c13bb2318597fa126c2fe9a38688d81fd4ea1_amd64, rhoso-operators/neutron-rhel9-operator@sha256:850c2f1377fa0a5a0143ed226abccbec78ed03d86adcdc1e9daaa2dd45614d49_amd64, rhoso-operators/nova-rhel9-operator@sha256:641657e9340a21d5e82e81407b2b3719df6eed8cd8334171aaa338dde86d6d52_amd64, rhoso-operators/octavia-rhel9-operator@sha256:605b6c299ab3bd243638a7896c2f5105fcfddbe92d1d6975ad3819f449c00709_amd64, rhoso-operators/openstack-baremetal-agent-rhel9@sha256:f08212d197b81bbcd1e44ffb5e20d2b7327b3b438b103e37065783f9027c020c_amd64, rhoso-operators/openstack-baremetal-rhel9-operator@sha256:0960068ccad1929734b174c67a64e06d7afc1851123c117dc942d2873046f808_amd64, rhoso-operators/openstack-must-gather-rhel9@sha256:586ab3bab72c0dd76418c6e4fbf49577c289430212567aab495cd7231d52e4fc_amd64, rhoso-operators/openstack-rhel9-operator@sha256:7d7de1bbcd1154bb6aa9c1d0e94c1413aad4714b3cbe8d6d2512bca238af3292_amd64, rhoso-operators/ovn-rhel9-operator@sha256:cca32c23677bf4ad3405d7151ced32b4963860edd50981b236b8ef636567e982_amd64, rhoso-operators/placement-rhel9-operator@sha256:44c1ef6eacfa049e4846dabd182648ccad01df7f5019ac7ea9d98bc8b0e2d95f_amd64, rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:e9f6e20f5e7a11cea3533cebc6834ce36d20007ad3fc866c373e410c66c8195d_amd64, rhoso-operators/sg-core-rhel9@sha256:e40fac6ed64076c41c6056df02153011ea9ac575ca018aa1c9c3b8093426f6d4_amd64, rhoso-operators/swift-rhel9-operator@sha256:59483bd45a23f40462c37064ec6dc334b8366f6266aa959825d2a8ed7075ff40_amd64, rhoso-operators/telemetry-rhel9-operator@sha256:66fefdca3acda5f33d8eefe32abd3a2c1e3665e5ae9456683dca604524001695_amd64, rhoso-operators/test-rhel9-operator@sha256:e248484aaea76516e4c504439608f3ccfd5236756521156780ada8a14bf25b98_amd64
Full Details
CSAF document


RHSA-2024:9525
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-52530,
Bugzilla: 2325284, 2325284
Affected Packages: libsoup-devel-0:2.62.3-2.el8_6.1.i686, libsoup-debugsource-0:2.62.3-2.el8_6.1.i686, libsoup-debuginfo-0:2.62.3-2.el8_6.1.i686, libsoup-0:2.62.3-2.el8_6.1.i686, libsoup-devel-0:2.62.3-2.el8_6.1.x86_64, libsoup-debugsource-0:2.62.3-2.el8_6.1.x86_64, libsoup-debuginfo-0:2.62.3-2.el8_6.1.x86_64, libsoup-0:2.62.3-2.el8_6.1.x86_64, libsoup-0:2.62.3-2.el8_6.1.src, libsoup-0:2.62.3-2.el8_6.1.aarch64, libsoup-debugsource-0:2.62.3-2.el8_6.1.aarch64, libsoup-debuginfo-0:2.62.3-2.el8_6.1.aarch64, libsoup-devel-0:2.62.3-2.el8_6.1.aarch64, libsoup-0:2.62.3-2.el8_6.1.ppc64le, libsoup-debugsource-0:2.62.3-2.el8_6.1.ppc64le, libsoup-debuginfo-0:2.62.3-2.el8_6.1.ppc64le, libsoup-devel-0:2.62.3-2.el8_6.1.ppc64le, libsoup-0:2.62.3-2.el8_6.1.s390x, libsoup-debugsource-0:2.62.3-2.el8_6.1.s390x, libsoup-debuginfo-0:2.62.3-2.el8_6.1.s390x, libsoup-devel-0:2.62.3-2.el8_6.1.s390x
Full Details
CSAF document


RHSA-2024:9524
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-52530,
Bugzilla: 2325284, 2325284
Affected Packages: libsoup-devel-0:2.62.3-3.el8_8.1.aarch64, libsoup-debugsource-0:2.62.3-3.el8_8.1.aarch64, libsoup-debuginfo-0:2.62.3-3.el8_8.1.aarch64, libsoup-0:2.62.3-3.el8_8.1.aarch64, libsoup-devel-0:2.62.3-3.el8_8.1.ppc64le, libsoup-debugsource-0:2.62.3-3.el8_8.1.ppc64le, libsoup-debuginfo-0:2.62.3-3.el8_8.1.ppc64le, libsoup-0:2.62.3-3.el8_8.1.ppc64le, libsoup-devel-0:2.62.3-3.el8_8.1.i686, libsoup-debugsource-0:2.62.3-3.el8_8.1.i686, libsoup-debuginfo-0:2.62.3-3.el8_8.1.i686, libsoup-0:2.62.3-3.el8_8.1.i686, libsoup-devel-0:2.62.3-3.el8_8.1.x86_64, libsoup-debugsource-0:2.62.3-3.el8_8.1.x86_64, libsoup-debuginfo-0:2.62.3-3.el8_8.1.x86_64, libsoup-0:2.62.3-3.el8_8.1.x86_64, libsoup-devel-0:2.62.3-3.el8_8.1.s390x, libsoup-debugsource-0:2.62.3-3.el8_8.1.s390x, libsoup-debuginfo-0:2.62.3-3.el8_8.1.s390x, libsoup-0:2.62.3-3.el8_8.1.s390x, libsoup-0:2.62.3-3.el8_8.1.src
Full Details
CSAF document


RHSA-2024:8984
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-9675, CVE-2024-9676,
Bugzilla: 2317458, 2317467, 2317458, 2317467
Affected Packages: cri-o-0:1.30.7-2.rhaos4.17.git2391edc.el9.src, kernel-0:5.14.0-427.44.1.el9_4.src, openshift-clients-0:4.17.0-202410231505.p0.gdde885f.assembly.stream.el9.src, podman-5:5.2.2-1.rhaos4.17.el9.src, cri-o-0:1.30.7-2.rhaos4.17.git2391edc.el8.src, openshift-clients-0:4.17.0-202410231505.p0.gdde885f.assembly.stream.el8.src, podman-5:5.2.2-1.rhaos4.17.el8.src, cri-o-0:1.30.7-2.rhaos4.17.git2391edc.el9.x86_64, cri-o-debugsource-0:1.30.7-2.rhaos4.17.git2391edc.el9.x86_64, cri-o-debuginfo-0:1.30.7-2.rhaos4.17.git2391edc.el9.x86_64, bpftool-0:7.3.0-427.44.1.el9_4.x86_64, kernel-0:5.14.0-427.44.1.el9_4.x86_64, kernel-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-cross-headers-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-modules-internal-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-modules-partner-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.44.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.44.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.44.1.el9_4.x86_64, kernel-headers-0:5.14.0-427.44.1.el9_4.x86_64, kernel-ipaclones-internal-0:5.14.0-427.44.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.44.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.44.1.el9_4.x86_64, kernel-modules-internal-0:5.14.0-427.44.1.el9_4.x86_64, kernel-modules-partner-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-devel-matched-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-modules-internal-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-modules-partner-0:5.14.0-427.44.1.el9_4.x86_64, kernel-selftests-internal-0:5.14.0-427.44.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.44.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.44.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.44.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.44.1.el9_4.x86_64, perf-0:5.14.0-427.44.1.el9_4.x86_64, python3-perf-0:5.14.0-427.44.1.el9_4.x86_64, rtla-0:5.14.0-427.44.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.44.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.44.1.el9_4.x86_64, openshift-clients-0:4.17.0-202410231505.p0.gdde885f.assembly.stream.el9.x86_64, openshift-clients-redistributable-0:4.17.0-202410231505.p0.gdde885f.assembly.stream.el9.x86_64, podman-5:5.2.2-1.rhaos4.17.el9.x86_64, podman-plugins-5:5.2.2-1.rhaos4.17.el9.x86_64, podman-remote-5:5.2.2-1.rhaos4.17.el9.x86_64, podman-tests-5:5.2.2-1.rhaos4.17.el9.x86_64, podman-debugsource-5:5.2.2-1.rhaos4.17.el9.x86_64, podman-debuginfo-5:5.2.2-1.rhaos4.17.el9.x86_64, podman-plugins-debuginfo-5:5.2.2-1.rhaos4.17.el9.x86_64, podman-remote-debuginfo-5:5.2.2-1.rhaos4.17.el9.x86_64, cri-o-0:1.30.7-2.rhaos4.17.git2391edc.el8.x86_64, cri-o-debugsource-0:1.30.7-2.rhaos4.17.git2391edc.el8.x86_64, cri-o-debuginfo-0:1.30.7-2.rhaos4.17.git2391edc.el8.x86_64, openshift-clients-0:4.17.0-202410231505.p0.gdde885f.assembly.stream.el8.x86_64, openshift-clients-redistributable-0:4.17.0-202410231505.p0.gdde885f.assembly.stream.el8.x86_64, podman-5:5.2.2-1.rhaos4.17.el8.x86_64, podman-catatonit-5:5.2.2-1.rhaos4.17.el8.x86_64, podman-gvproxy-5:5.2.2-1.rhaos4.17.el8.x86_64, podman-plugins-5:5.2.2-1.rhaos4.17.el8.x86_64, podman-remote-5:5.2.2-1.rhaos4.17.el8.x86_64, podman-tests-5:5.2.2-1.rhaos4.17.el8.x86_64, podman-debugsource-5:5.2.2-1.rhaos4.17.el8.x86_64, podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.17.el8.x86_64, podman-debuginfo-5:5.2.2-1.rhaos4.17.el8.x86_64, podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.17.el8.x86_64, podman-plugins-debuginfo-5:5.2.2-1.rhaos4.17.el8.x86_64, podman-remote-debuginfo-5:5.2.2-1.rhaos4.17.el8.x86_64, cri-o-0:1.30.7-2.rhaos4.17.git2391edc.el9.aarch64, cri-o-debugsource-0:1.30.7-2.rhaos4.17.git2391edc.el9.aarch64, cri-o-debuginfo-0:1.30.7-2.rhaos4.17.git2391edc.el9.aarch64, bpftool-0:7.3.0-427.44.1.el9_4.aarch64, kernel-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-devel-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-modules-internal-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-modules-partner-0:5.14.0-427.44.1.el9_4.aarch64, kernel-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-cross-headers-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-modules-internal-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-modules-partner-0:5.14.0-427.44.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.44.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.44.1.el9_4.aarch64, kernel-headers-0:5.14.0-427.44.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.44.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.44.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.44.1.el9_4.aarch64, kernel-modules-internal-0:5.14.0-427.44.1.el9_4.aarch64, kernel-modules-partner-0:5.14.0-427.44.1.el9_4.aarch64, kernel-selftests-internal-0:5.14.0-427.44.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.44.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.44.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.44.1.el9_4.aarch64, perf-0:5.14.0-427.44.1.el9_4.aarch64, python3-perf-0:5.14.0-427.44.1.el9_4.aarch64, rtla-0:5.14.0-427.44.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.44.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.44.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.44.1.el9_4.aarch64, openshift-clients-0:4.17.0-202410231505.p0.gdde885f.assembly.stream.el9.aarch64, podman-5:5.2.2-1.rhaos4.17.el9.aarch64, podman-plugins-5:5.2.2-1.rhaos4.17.el9.aarch64, podman-remote-5:5.2.2-1.rhaos4.17.el9.aarch64, podman-tests-5:5.2.2-1.rhaos4.17.el9.aarch64, podman-debugsource-5:5.2.2-1.rhaos4.17.el9.aarch64, podman-debuginfo-5:5.2.2-1.rhaos4.17.el9.aarch64, podman-plugins-debuginfo-5:5.2.2-1.rhaos4.17.el9.aarch64, podman-remote-debuginfo-5:5.2.2-1.rhaos4.17.el9.aarch64, cri-o-0:1.30.7-2.rhaos4.17.git2391edc.el8.aarch64, cri-o-debugsource-0:1.30.7-2.rhaos4.17.git2391edc.el8.aarch64, cri-o-debuginfo-0:1.30.7-2.rhaos4.17.git2391edc.el8.aarch64, openshift-clients-0:4.17.0-202410231505.p0.gdde885f.assembly.stream.el8.aarch64, podman-5:5.2.2-1.rhaos4.17.el8.aarch64, podman-catatonit-5:5.2.2-1.rhaos4.17.el8.aarch64, podman-gvproxy-5:5.2.2-1.rhaos4.17.el8.aarch64, podman-plugins-5:5.2.2-1.rhaos4.17.el8.aarch64, podman-remote-5:5.2.2-1.rhaos4.17.el8.aarch64, podman-tests-5:5.2.2-1.rhaos4.17.el8.aarch64, podman-debugsource-5:5.2.2-1.rhaos4.17.el8.aarch64, podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.17.el8.aarch64, podman-debuginfo-5:5.2.2-1.rhaos4.17.el8.aarch64, podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.17.el8.aarch64, podman-plugins-debuginfo-5:5.2.2-1.rhaos4.17.el8.aarch64, podman-remote-debuginfo-5:5.2.2-1.rhaos4.17.el8.aarch64, cri-o-0:1.30.7-2.rhaos4.17.git2391edc.el9.ppc64le, cri-o-debugsource-0:1.30.7-2.rhaos4.17.git2391edc.el9.ppc64le, cri-o-debuginfo-0:1.30.7-2.rhaos4.17.git2391edc.el9.ppc64le, bpftool-0:7.3.0-427.44.1.el9_4.ppc64le, kernel-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-cross-headers-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-modules-internal-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debug-modules-partner-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-headers-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-ipaclones-internal-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-modules-internal-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-modules-partner-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-selftests-internal-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.44.1.el9_4.ppc64le, perf-0:5.14.0-427.44.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.44.1.el9_4.ppc64le, rtla-0:5.14.0-427.44.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.44.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.44.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.44.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.44.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.44.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.44.1.el9_4.ppc64le, openshift-clients-0:4.17.0-202410231505.p0.gdde885f.assembly.stream.el9.ppc64le, podman-5:5.2.2-1.rhaos4.17.el9.ppc64le, podman-plugins-5:5.2.2-1.rhaos4.17.el9.ppc64le, podman-remote-5:5.2.2-1.rhaos4.17.el9.ppc64le, podman-tests-5:5.2.2-1.rhaos4.17.el9.ppc64le, podman-debugsource-5:5.2.2-1.rhaos4.17.el9.ppc64le, podman-debuginfo-5:5.2.2-1.rhaos4.17.el9.ppc64le, podman-plugins-debuginfo-5:5.2.2-1.rhaos4.17.el9.ppc64le, podman-remote-debuginfo-5:5.2.2-1.rhaos4.17.el9.ppc64le, cri-o-0:1.30.7-2.rhaos4.17.git2391edc.el8.ppc64le, cri-o-debugsource-0:1.30.7-2.rhaos4.17.git2391edc.el8.ppc64le, cri-o-debuginfo-0:1.30.7-2.rhaos4.17.git2391edc.el8.ppc64le, openshift-clients-0:4.17.0-202410231505.p0.gdde885f.assembly.stream.el8.ppc64le, podman-5:5.2.2-1.rhaos4.17.el8.ppc64le, podman-catatonit-5:5.2.2-1.rhaos4.17.el8.ppc64le, podman-gvproxy-5:5.2.2-1.rhaos4.17.el8.ppc64le, podman-plugins-5:5.2.2-1.rhaos4.17.el8.ppc64le, podman-remote-5:5.2.2-1.rhaos4.17.el8.ppc64le, podman-tests-5:5.2.2-1.rhaos4.17.el8.ppc64le, podman-debugsource-5:5.2.2-1.rhaos4.17.el8.ppc64le, podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.17.el8.ppc64le, podman-debuginfo-5:5.2.2-1.rhaos4.17.el8.ppc64le, podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.17.el8.ppc64le, podman-plugins-debuginfo-5:5.2.2-1.rhaos4.17.el8.ppc64le, podman-remote-debuginfo-5:5.2.2-1.rhaos4.17.el8.ppc64le, cri-o-0:1.30.7-2.rhaos4.17.git2391edc.el9.s390x, cri-o-debugsource-0:1.30.7-2.rhaos4.17.git2391edc.el9.s390x, cri-o-debuginfo-0:1.30.7-2.rhaos4.17.git2391edc.el9.s390x, bpftool-0:7.3.0-427.44.1.el9_4.s390x, kernel-0:5.14.0-427.44.1.el9_4.s390x, kernel-core-0:5.14.0-427.44.1.el9_4.s390x, kernel-cross-headers-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-devel-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-modules-internal-0:5.14.0-427.44.1.el9_4.s390x, kernel-debug-modules-partner-0:5.14.0-427.44.1.el9_4.s390x, kernel-devel-0:5.14.0-427.44.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.44.1.el9_4.s390x, kernel-headers-0:5.14.0-427.44.1.el9_4.s390x, kernel-modules-0:5.14.0-427.44.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.44.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.44.1.el9_4.s390x, kernel-modules-internal-0:5.14.0-427.44.1.el9_4.s390x, kernel-modules-partner-0:5.14.0-427.44.1.el9_4.s390x, kernel-selftests-internal-0:5.14.0-427.44.1.el9_4.s390x, kernel-tools-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-427.44.1.el9_4.s390x, perf-0:5.14.0-427.44.1.el9_4.s390x, python3-perf-0:5.14.0-427.44.1.el9_4.s390x, rtla-0:5.14.0-427.44.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.44.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.44.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.44.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.44.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.44.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.44.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.44.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.44.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.44.1.el9_4.s390x, openshift-clients-0:4.17.0-202410231505.p0.gdde885f.assembly.stream.el9.s390x, podman-5:5.2.2-1.rhaos4.17.el9.s390x, podman-plugins-5:5.2.2-1.rhaos4.17.el9.s390x, podman-remote-5:5.2.2-1.rhaos4.17.el9.s390x, podman-tests-5:5.2.2-1.rhaos4.17.el9.s390x, podman-debugsource-5:5.2.2-1.rhaos4.17.el9.s390x, podman-debuginfo-5:5.2.2-1.rhaos4.17.el9.s390x, podman-plugins-debuginfo-5:5.2.2-1.rhaos4.17.el9.s390x, podman-remote-debuginfo-5:5.2.2-1.rhaos4.17.el9.s390x, cri-o-0:1.30.7-2.rhaos4.17.git2391edc.el8.s390x, cri-o-debugsource-0:1.30.7-2.rhaos4.17.git2391edc.el8.s390x, cri-o-debuginfo-0:1.30.7-2.rhaos4.17.git2391edc.el8.s390x, openshift-clients-0:4.17.0-202410231505.p0.gdde885f.assembly.stream.el8.s390x, podman-5:5.2.2-1.rhaos4.17.el8.s390x, podman-catatonit-5:5.2.2-1.rhaos4.17.el8.s390x, podman-gvproxy-5:5.2.2-1.rhaos4.17.el8.s390x, podman-plugins-5:5.2.2-1.rhaos4.17.el8.s390x, podman-remote-5:5.2.2-1.rhaos4.17.el8.s390x, podman-tests-5:5.2.2-1.rhaos4.17.el8.s390x, podman-debugsource-5:5.2.2-1.rhaos4.17.el8.s390x, podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.17.el8.s390x, podman-debuginfo-5:5.2.2-1.rhaos4.17.el8.s390x, podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.17.el8.s390x, podman-plugins-debuginfo-5:5.2.2-1.rhaos4.17.el8.s390x, podman-remote-debuginfo-5:5.2.2-1.rhaos4.17.el8.s390x, kernel-abi-stablelists-0:5.14.0-427.44.1.el9_4.noarch, kernel-doc-0:5.14.0-427.44.1.el9_4.noarch, podman-docker-5:5.2.2-1.rhaos4.17.el9.noarch, podman-docker-5:5.2.2-1.rhaos4.17.el8.noarch
Full Details
CSAF document


RHSA-2024:8981
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-39338, CVE-2024-47875,
Bugzilla: 2304369, 2318052, 2318052
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:e15e8bcf65cde2b60619889e6a69b9edc84c0db1a125c06994b294d599b1797b_ppc64le, openshift4/aws-kms-encryption-provider-rhel9@sha256:5abdb729506a7e03803e09a084b7a259b670e888283c12d69b0955bde746646f_ppc64le, openshift4/azure-kms-encryption-provider-rhel9@sha256:5fec7634d843a3ae6e6b42723ad82a05165e5ac2338408806e9b2e56be422666_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:119a1a9def4aba30173e854776b235025e7edf9ddde46041fc204feb15179fe5_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:72bfe89a0a8ecb81c3a413da15bebdae22e058ccef1d7412e8b0d8cb7834c5fc_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:77562e0a0acae7e186c6fcbac0a6dd5df6fcb5b68ee3e9c954ab018faa79bab3_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:ec64acd497af67f0c3ed5162e2224c7add4b9196e8536d57a3dda3ffa20407a7_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c2fc72a362df672a8a9a6ab5abeb76e9b4a25c39fe57c5e408a5d599a2f509c3_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:d27a3a207c603841cf529e503c9ce94c6e6b0131c3818b72c3eebb14a22b0a5f_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:a351086126d2dc21337cfcf821d55c7651f7b762da80032d23df7dd0e274c7dd_ppc64le, openshift4/container-networking-plugins-microshift-rhel9@sha256:45ee9c2521de43723922ebfbcf346d5de9a136f1e6bc72eb54b78d69d685531a_ppc64le, openshift4/ose-coredns-rhel9@sha256:e176e21d172540080630512a317f4715edf04ba62342f109120ca674ed65fb6f_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:ccfbae99ca002604d50c6afb1be8f525771a1f96bf1b2446a471a63149a1d58c_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:30c83de4819c774fd8e4514b86559d7b9509092f8dee7261d174f3107e561a01_ppc64le, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:040a14f2c5426777721b05edbb3cbf3dd466afaa1946c0f59637d32f974a0442_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:d522371e01e367e33c14ca47f9e996b4864a84486200640aff2a3d4795a1b1d0_ppc64le, openshift4/ose-csi-livenessprobe-rhel9@sha256:711cc2b9b0739e7a3e84d05dcbc69d8ea176130e85e9c58837d9472d16a1f25c_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:89bdc6ee8e014659fccc749d985c3c77425b49c9f1b5f0704c0686ec2becc736_ppc64le, openshift4/ose-csi-external-provisioner-rhel9@sha256:d2de16285ecdf8b22f29a93fecee38ddaca7d4254057327c348334d313e57290_ppc64le, openshift4/driver-toolkit-rhel9@sha256:0eb32533eead3ff77f79a97be3a651a67a2b8bff4ec363ba4d44f9150848eb63_ppc64le, openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e54d7c6270f96e725165085c48516f7fd9e4e8ae31486edb37d1348b249ba9a6_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:e5c6924cd318a2f93f6454a794c8bb404231ed3e542945866c079c42bdf0f450_ppc64le, openshift4/ose-prometheus-alertmanager-rhel9@sha256:1409e4b3c63670a5aa6820c327e366341c8eb97beaa20a9bbdff2f44767217bd_ppc64le, openshift4/ose-prometheus-node-exporter-rhel9@sha256:2ef33b851d806000fae91414b01b520d7366f4cd0c3dc3ab06e59ca85f165121_ppc64le, openshift4/ose-prometheus-rhel9@sha256:fe740c12f1e25f9312fd74e25bd8a998b0ec9a60b4684df81980b09bc6e3ac20_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:1ab4db945ce93ae10848deb039f826ed54a08fde85473742b8a1cc8a2ba9fd4c_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:7225fc1339ef9f11be9f9378cbe72e9fa5005e826a9a4d1be8fbb662015d3993_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:32c7cf2a907ae975420408486972e9b5f62b2dade1092097e6e729907f07d8e9_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:a7bebc1fce26c2a5bb0e76de8d629b22bba4975d82a693a9669e34b06fc6b959_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:5c9e40760d13b6f1112fbbf85d4488166b165eedac991e42c44780b4af28fab5_ppc64le, openshift4/ose-multus-cni-rhel9@sha256:4eefae17568348434552f416e512b9eef0bf3e1a840a51d73611f118592faf23_ppc64le, openshift4/ose-multus-cni-microshift-rhel9@sha256:cae70b7d44f81e40c454231b22319d50207eb8714ac128522ec492586b70d5cf_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:cd34ce67d248850adcd9dca331e9ed4cca0a9d34f6d65129c8bcbe5b9df6d548_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:87fa3ae5a3261ce9bb9e450930c2e83c7627adb0a30508c5e14ff3730f865294_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:8ef14eeec18b7ef75918711cf7beabdb411c784818916778d3cddccb8c7a64cc_ppc64le, openshift4/ose-docker-builder-rhel9@sha256:01fcd98b984d92ffaf25498f7d336e67a2c5299aec074117f25cb274a311b62b_ppc64le, openshift4/ose-cli-rhel9@sha256:946bfec69a8ee1b8f556fc1912c02288714e4d230f87bd395f42f6d6ae3666bb_ppc64le, openshift4/ose-console-rhel9@sha256:84854be8493550600bd9ba07096d1a5f46bd1ef0a11f1ddb42e753d075715063_ppc64le, openshift4/ose-console-rhel9-operator@sha256:42a76d1cee8c66c1c636df73baabfbc7a8eb95678f6479c553991cc916129b56_ppc64le, openshift4/ose-deployer-rhel9@sha256:308deb029270160f88434fcf18f094cf74cafcfec3a902c373f7c57e0b77761a_ppc64le, openshift4/ose-haproxy-router-rhel9@sha256:73abdd596837b7a6e38d569e1ccf71826831b36380b00899a38ae2edf40e8cf3_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:0897ebadbc63d911a817cf70fda4e4c4ce91ad630d0838c7bb376aa85e242bbe_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:1978799173b64fcdca5ef5586797375e9e88cbd03dad3f8538f6fa1a43dad7b3_ppc64le, openshift4/ose-pod-rhel9@sha256:f187db85f33c2ce7abb11efcbaef16765269c3ab7e15b28f6d630e250b325879_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:0eeffdb4babf8765ad262a1b2d3be24cedbd74c4014e15c541f91c21abf9659b_ppc64le, openshift4/ose-tests-rhel9@sha256:822639e1d6b61711654f71e352d3398321bf8d236113eb21bc9c08c041ffe5b0_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:77d06adbb356e5610156be0c34c0e297fbf089967ba31e51805e5d59281c569c_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7f5237a805a281f405f1621dd92801cfb142f1faaad5977587e48c3f2bb04e10_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb09bfed8970da00d2c43ec0c0cb1aecd5429ce6a488e9f6cc673ea3233272d_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:851bc6a34403e0e766691994f6c2619d30c4ca02e749a31b7cf338f7a7e4cd2a_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:9bdb6661cf3fed64aee95c99198c423d400a6258ee6a3ebc70df14ea7e7eeca4_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0364661f1d41dce09420519cd34039c23b0242c82db80133c336fb06a8225d48_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:4cbab99773f26d5b32c417e515e1ed6595c6d527c8b9eb4e25a988eb4c4248c0_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b1dc20ddb4f575048c133056b3e150e09df3a88d0b6970734b1e2b1ed68980ca_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:997a924c85038f131d7d14234dd3dbb573b2aae67dd3217ad353038fe2abd800_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:14cb04c7c71d6bf7cce794ca7d23cc03fa129e9315c5bf9e6b984c67eefd16d4_ppc64le, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:cc57068db0adb58b6cc9a37e241c24b7ec9a59763f052db70d2cfb0a8bd8fa0d_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:93f05704d5b5880e3c94d1c97c06e0701de2f9162b216df76ea5dd31125ebec5_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:4676ca449e5c27e152514b808c6a41b5aab7e1c642b832676acdf616d2c09043_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7c29cba9fddd59e88c3fe6c4dfa9c46d6fbeda2bbdcef58897ad5e62b2aca287_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:5ca12b01225d8cfd5e4d433f46ec9abbabc235bf156e6bfc78d48452d5fbe087_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:b64030a9aca54b5618611424ac47bcdbd08ce97e4d104ad91fde4dde8e56cffb_ppc64le, openshift4/cloud-network-config-controller-rhel9@sha256:2c54c630f027e36dadf6132cb520448ccbd16dfca439e47ab89734f3bb58aac7_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:b171d0ba797b040f951f41528370e4b6d2eb0d5e87ff6630b0a52d08beea4a28_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:2985be2d8db60c5dbb973bd53f273178e92d3b5719bbaa4772ea4665d757ae1e_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:3710d2d3dca13a188079f221403b1b0a0ec560aee86e1e713d02c8b4c443e1d3_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf746c32a79d45c785d5b616c29601387b0d11c20066c9759a705584276d7e0d_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:f37cb4017c7a2e0e77a548d1f7d6dd6a80f56db4fbdd994d3245e720b3be863f_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:7396457dbfb5c85b09edd06554a7d81969e0f9890bb574cb64150ecdbeb24023_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:043936b870dcd069e8f56a67ea5ebe295c0cc64bcc149e75a137b6a88d7fe2bd_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:1a83f6e3814d8eccfeeaccf0536540a75f2f0ee1a1d3cc45c2b4ae2034d08f4f_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:c239de71fabddc9c7e8a444a1a868e00f0222094e6b46c477c963d2997fa63cd_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3e01a591d69b2f809431e7227c935535b00c852512cb2e0896996717e0d6b221_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f572d4503e4b2cffe4d40e20b45422a7999d3e6adefaedd91c854f8f6dc6d91c_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:07fb3209eb33edaf38baff7a626a403cca7ee5080f21439dbcf07d207f7414f2_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:9029d2a5ab2317cbec2f2a45dd6af3c166a879b5e4112d7b4e0df8599e4d4317_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:94cafbeb6bb2de5715b5fa993a7d01944f80ca7720f0ed1583c48f12e983ef75_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:fd591780e747e149505dab10060268f75e37583943326fbf745238fe4f0ced5d_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:29df6955dc4c9c0d574bc2563115cb3dacebf18115cb357f320ac16959e07b87_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:be347f2161c46fd2bbb00c090e34822e64a2cca72c44e3dd73310cc9a9212022_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6b61c8b8bc7ebe6160679ef92d7d83bc0ad55cbeafac9bad3f220a7608d7399_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b1716c921105c2d319ca1bf5ee180bf86da645f021ae542870448fb101f9b8f8_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:0a4139499421fa8513da02c2b5ca9fb6116d87feab26e022c4c50d25a478947f_ppc64le, openshift4/ose-cluster-olm-rhel9-operator@sha256:4c28e89e990145c714bd029351bfd0795932d3dfe4ddb226889bc762f6a1c1b6_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3227054ecd05cbbf30af33abb962f8cfe1325580ca59f1df15770a65d95bb7a6_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6076166cfcfe13f8efa62d7bcd47ea9ac02cd8f2aaf5d0828e688f6f506e7702_ppc64le, openshift4/ovirt-csi-driver-rhel9-operator@sha256:fe58eea5629be4c4e5cdb2f60155100375827dfebb50cbf424fa51c36635609a_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:18b73bba55c60c7bd31890c28f5f64019be575f1f74a24db9d6466be4301cf63_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:b7aee9d86906559978d257d57e0b697cbbad90550700e31779d9d60df20bcece_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:6477ab5c8593c2702f29e8897ee34d09e53f2f65d8524198a3e1d4f8e1a10e7c_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:cfbd0eb187a2f71fed9db5dc91c102d511a84e5cf03b96afac75a65fbb12456d_ppc64le, openshift4/ose-container-networking-plugins-rhel9@sha256:2e5f5cb811843ef972f35d3ad7aa6db2c25e780e1731cb745211cb795144ff7c_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6a18e01c4c34a70a1fc4a1a8eae9a12fff7b7593e20005f3df713890bb160e21_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:c48dfa0651b32b6fd09730ac867f85184583cdbedb9fd5abf1757238334fa313_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fd600301e8631fad7abcc25d89e76a5202b08e86bae601758b9feb828903d758_ppc64le, openshift4/ose-csi-external-resizer-rhel9@sha256:01c925ce8929eff3a9be448c72d07a3aaa45fb371fb65fe6b7cbc405da4cffab_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:d1fb352b5c336f9755436569576bbe568b48f3210e370cc0c1fa994e118b08f4_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:a62bc6d2bffde221a7e07e38ced28d7e4ca289050654fa59a1d0a6087d40ca5e_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:520517e91bf314f4d21f53387532079903706e1a2e8f7f6e06befa3b86935134_ppc64le, openshift4/egress-router-cni-rhel9@sha256:a3daff849818187f122e430d63294494c9ffec448f8ab029ba706d43db56ccaf_ppc64le, openshift4/ose-etcd-rhel9@sha256:044aacb31c55b7157ac2b6be7a6d236cc61967291d8e81ef2fcf708f47c10a97_ppc64le, openshift4/frr-rhel9@sha256:1505069d1fc98d3dbeb07975ca3ed11818834b5d82246f655b216b386cd6fd61_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a9b65e62c2833993188ca88ba60e568b9161a144376b7397d56a81f103021740_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e1aa154c8c6364499b8062aab8662fae3acb3ca4c7e07dbe0e4095b784c3a134_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a777dee68598cde3ba79ccbd5863ef3ba24f22de01ff27529fa0a79807b9bdce_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:5c044031fc0ad7cc366ce05a149345e05dc6bfb97c5b6990ee0b1c8ab4088bed_ppc64le, openshift4/ose-hypershift-rhel9@sha256:8976df0653a87fc3330db3cc0f154231c4acba310cc5c0e159e8bbe37fa27f59_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2b6859f45c068ee364f20abcf02b091085477133529c638884cdc8d19aab2f4c_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:c6e5d26e62dae60c927e9aa611773c9f11a9973bc9421b07bd0c63bb3476b643_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:dd860816eaa29e13653d95ad2e4cdfc77ce37c9e3be2f0042de27e1940901012_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:1cf3b121ad9fc3d7115f28e12ed9ea44805fa7f223c7056de933aa39069ea469_ppc64le, openshift4/ose-installer-rhel9@sha256:808338db49259f5268d5eea06f6e6c753747486eba89095bd7323941ae5a4fdb_ppc64le, openshift4/kube-metrics-server-rhel9@sha256:299100704e0b7d6773c8a7aae996fda36af5aed0aa97e8e041b1f59feed5e23a_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:009afdbf093dc353885acda6de93620de3e0a87a9f4f39475d7ec08bb3c834c0_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4f30598a4b7c80078e9938e3a280a69b51132d84e710a76160e71df364e47fbe_ppc64le, openshift4/kubevirt-csi-driver-rhel9@sha256:d40f934376e5e473fda7ba44c0ecdb9a19988f4e698461b375d8ab2a24b821a9_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:38db7fdce1a6959a85ae01c676e0ca8a970163baba8988ab202bac67d817961e_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:8d5044b47da3da65df84967afba0e7426b17023a9651d3e235edfc6ff8123b45_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:15e4f11420c9013ae8349400641b48b7d01e5fa083937fb952059ec7870240f5_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2f98e6163000bd02a4042b9ebfbd2d614c4a1d06ae9476509c8d0463fc16d0ce_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:dfe2d1f2935d61e48e5c4fd8b7c30eb97b9cfe40afac8afdbe3379eadc85b2c3_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:32747122cb26effecd258bacdce30a8f81d7ea69ccf032fef67e18ad7ca33741_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:3d9a84b36541a0bfae5b20cabd795cc86e54ee0f1eb608559b410e824cfc8316_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:f2ee1bf5a438da286f6c91eba271408691ecc159bb2acba17bd34f24a0d3aa20_ppc64le, openshift4/ose-multus-route-override-cni-rhel9@sha256:6844d40df93170f7a261eba4b43ecfb1d93bb92b627dbb644f2ff269590c6db1_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:dc241d71fd1a60aff644be306fc72443fbc7c55fee9a7d36bcab41539c9cc38e_ppc64le, openshift4/ose-must-gather-rhel9@sha256:0c520f52891f5dd9bb199cfe9f34be339bde297e9c610327e1aa95b95aaf6eea_ppc64le, openshift4/ose-network-interface-bond-cni-rhel9@sha256:cb0e77cb7f2e4692909b8fa233dea1cafcc5dc0c65edf7c14cec93772a3a9353_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:8068825bc76344206473f7f8a4fe64c7a354d7b781ef0e82bb6b6363921418aa_ppc64le, openshift4/network-tools-rhel9@sha256:36f1e21fee52906de9875db063e67090be425d070cd1772b109b53dab2a42f36_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:0a34169a9c4f835d945f37023361fcdfce319f4b233ef669c62a7beb365b577f_ppc64le, openshift4/ose-olm-catalogd-rhel9@sha256:3b5f1b707796772c140a25e0257c5a5601c32c09d3e38366966e4f97ab337a47_ppc64le, openshift4/ose-olm-operator-controller-rhel9@sha256:0f1764693852801835fd12b03f016b090a71713b1d75e717b6c93034e3c833f0_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:204cfd2018c4fe5db61c20a396878b39b810fcee4f7f1f3ee4088f41a235f97d_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:6f599df5b52f2f16e4ad383fa5976dc6a852d57f139801c77bafcfed4c363f15_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5ef6ec09b50eab086a62a402fe42e0b8c9c85d5363c1d6048b9454ef12d08290_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:63821cbd83ca1315e64300a5bcfe2de5533696126135abdc5bb7d493727b48da_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:75a8b966dd1fb978b2928a201a6ef0f3136248a0c29d0191882510dfa990d26e_ppc64le, openshift4/ose-operator-framework-tools-rhel9@sha256:21b4c3ff10ebad5fe9b144adc54629622f18029a9817916a93bc43ee264e754e_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:f7aea1f631e452a9a8e8a7c4c59728c5ea1ebc330c50f168d912f4af4b062958_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:70f8ec9c7fb41281f48df416d6ee16effa70037a7d92c153b27aa65687db0458_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:ac5d16fce6a267b3edcf5f2e64b589fff9dbcba53cabf07e9619a4c3bc223669_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ff89a42f985196a76e361aa4c5d37076b785b89cb5086ea9f6abfd5f8bd44231_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:59a92b31e7b036b6b2266f993bcc6465d7194065a429b9171c33fbe4339406f0_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:5708ed145b423ea6b873cb46064ffcf687339756ae44b646f19f7b632dac3460_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:b475b8b20db57c6d55f69545ddf4b501e9c545576db4d077dc0402a47b55a3fc_ppc64le, openshift4/openshift-route-controller-manager-rhel9@sha256:5d6e7e700c09764f2cdfa5339a3aff5470644b3a2b6cba1560eb0deaaee1277c_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:37e41673f1ae67fd5e533cc6f8e3ada9f7a28425048b776d5416f9ab3683d3e1_ppc64le, openshift4/ose-thanos-rhel9@sha256:e22505cab30680a7ff178ca1d394d9c096e4e01bbbdf742b0b22a6432aa56fde_ppc64le, openshift4/ose-tools-rhel9@sha256:ac6426cd3d11a15b1ebd71a2f42f28a34773dfd00f2b68e6040bea617982ec2a_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50f62a0a5e22f89b68a20367240b028149a75461b047eff85147a081955a5175_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:e4ca1ce88d4abb412d1209b218b3f62e1e340df5607bf382cef169cebbf03fe6_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1fc7fb89df1fffa049420eed61af3ed05c21be7277a2579ba886bdf1fb82edd3_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:943da44a1fa5f4d9ccd8079cd8becc6d617a42c461011dff480d785015568b87_ppc64le, openshift4/ose-prom-label-proxy-rhel9@sha256:92b3ae63a226404ee5b8e26b5344f5d6da7f557de0c2fc27df4adb6781a03d77_ppc64le, rhcos@sha256:676796ae17624ab72c55ba1a510b481683c9c499c3a1972ba2f7ad2abbcd1cc8_ppc64le, openshift4/ose-telemeter-rhel9@sha256:23b2b457ec5389583d26e050b7299cb2019ddb38717fdb95b8b94f24ffe43068_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:37e5627bc6e5758a773d33e97ca7d555a95aaf243fd011b7382c61bd3b610dca_amd64, openshift4/aws-kms-encryption-provider-rhel9@sha256:0f79313c0ab346eb8522000fced85523e511e9db8d065aea4db90b5472cac6eb_amd64, openshift4/azure-kms-encryption-provider-rhel9@sha256:27f99fe0644c0edbfe26ffb9996cc97452ff8fdd6dc7b21c200e0b5fc5087190_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:62f32b9dc9768920de5237cab3baeb53e02621fe03af5da7058766d652223dc0_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0532c89401512eb6178ab9cd084a8bfc8d48f40f73f263807c0e5ed34c6a7a1_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:eee57c0914ef9442e6e2d5aa74b1d9d5ef2ae8c4f1ed07cf9c587b4453461d72_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:5ca5717dfea3b090ee006557bb7d6663ed9089c7b3d5bc46f4d9e8f0fa7d1e4b_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3e49e6850619f5af686f88217cc24a38966cb744b3e328444b1ead292adcbcd9_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:ffbee81ae85759a2e96a54bc878525597a7ceb4b4db2bf69993b6f1dc9530878_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:6b983458ae6e3f518eb393306b2816b86589f6852615924e0ae48a76f2631cf5_amd64, openshift4/container-networking-plugins-microshift-rhel9@sha256:a02d5a21da44900b709e17831c15ce9bb567fdffaad51b508bfa8b7a401c2ad4_amd64, openshift4/ose-coredns-rhel9@sha256:11b34c298a92bf24e12231809b9b42577a9f77438d16249e195314bd2b273f8a_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:49ce92c8704c91056fbd6f5a576e567add4a4ebd1aa3873dfa1c0a1c91ff87d1_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:8a5b5736ad12fad2d3297bc9a09c538857c20cd9f2fa2000a894f29e19a810ea_amd64, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:701ba0593b985c0c43cf6214e85aef305e37f5d5ea24014872233317d288a95e_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:c60e5819c875c1e00a2285f925781b45207416295a33ab71d4bcf4bdd25c0487_amd64, openshift4/ose-csi-livenessprobe-rhel9@sha256:a6268a47c79b479e2aec801d80c1263cfb68238cd42dce66157e07138be97d0d_amd64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:52264240f2e277f2d95f3e0b4a7f18889df226ecf519e1ed11d15a61f2b3a8a8_amd64, openshift4/ose-csi-external-provisioner-rhel9@sha256:f1567468d6cea67c0dfd434d2e8e53a4636db80558237ffc988bf9a59a12bcf4_amd64, openshift4/driver-toolkit-rhel9@sha256:d32e77d1ac790e382faced2a0b1276abaede7ad520233ac77ff4a3ca279e0b29_amd64, openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:1f6f5cf5388bd1bb3b96d4a5cb3bcd2f713b44499fe2bb5fbe915d449f7e78ea_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:0fb46e0a1c4c022ff060a044c081d9a4af36e02fab4659aaf291799f07eb0135_amd64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:07a5b5fc0b089e6222d5dad7e3e82aacc432ee1ad9684e5257652a6f5dbd3dc5_amd64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:f2f21b393ad69e8e7e99d97a6edbf711b68828e60361315e9e927049b0bc5ce6_amd64, openshift4/ose-prometheus-rhel9@sha256:66d9821574900f44b5db1e7050f3eb347843c0f0e0004f181c89238101068d67_amd64, openshift4/ose-ironic-agent-rhel9@sha256:f43bc2634f2d7c0d4d7c9c63bc9224c8741ad0627939cc4e11da4498d16cda6f_amd64, openshift4/ose-ironic-rhel9@sha256:571f6dea2bc8ae9fb447a6aec00f3fad2712a2b221c52c8c0f41fdc06467b9ee_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:206d9902a405a57269b2d025696a964d8b3ae274b5a96b46c1ed013a0163d4f9_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c05f50989e4675e93d5dd7d1820af0e5a1d3d37c5cefa3bd9cf15ff5e2eb27b2_amd64, openshift4/ose-kube-proxy-rhel9@sha256:cb2742197f849ccb9fe501f7035e4be43b029dda9eb4aec05e7a525cf542ccbe_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:a933ae97f04189ee1990d9bdb9ea3b549ab59001acd7047f7de3451f6f91d4af_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:d97a65f81a658feeaf89cb73a141672a16820ffaef4eeffef385ac4dd5b7b044_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:ba44eafdfbec2cd36ce4a8c8749bd396a98202a53345ba7fd4b897b7565869c5_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:b56a28ab29bd8253993a1ad87ffaeb0a7b9a968eb70c9d0694db7237f98fbe65_amd64, openshift4/ose-multus-cni-rhel9@sha256:138199abd1f94cd22c28cadbd2c7cb4798eeac2dccb49dc81f80a6b836c881d0_amd64, openshift4/ose-multus-cni-microshift-rhel9@sha256:7ea0d151920e350b56db5d3ad5fb4eb3c7fc071ad81158a8d73c183102102f6d_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:5074bb3f0b2636a713bb7cc5046d9caffb427efdf0e6d5a59fd78ae75adb1189_amd64, openshift4/ose-oauth-server-rhel9@sha256:857d4bbda77bbccc0fbaefbf2f740cfcdc08a2132303b35e0387003c411c4e2b_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:81413f77bb0e85ec028b4c6c09d9b35ea607c69e13b3ec22cce0fb79f3212434_amd64, openshift4/ose-docker-builder-rhel9@sha256:0b524b671cd65a8d539e23ced4ec9121e6e14703f374bde8b5ce684b39bd0380_amd64, openshift4/ose-cli-rhel9@sha256:fe041300ec2ab6e9495e39a408cd043141313d431dd9fae14666f24243fe64b3_amd64, openshift4/ose-console-rhel9@sha256:c1417314892ccac9df333d06544ff110c7a986bbaf9cfaece4b7ba798e09b695_amd64, openshift4/ose-console-rhel9-operator@sha256:c5be7fa002f96bfcd0cb04bac32aeae3d4e56311a2a99236466dca87f1eb5ce0_amd64, openshift4/ose-deployer-rhel9@sha256:20cb4582e3e4a69ffdac1ed12a71c8077fe3b23266c83b5773c5e5fcc236b000_amd64, openshift4/ose-haproxy-router-rhel9@sha256:9221f906fe3e1da2e3ee02d180445069ac2d6a578d7f04e9f3b30523b2321ff0_amd64, openshift4/ose-hyperkube-rhel9@sha256:143e5aa28ec8a2345e934373b7bfe234f50a825691c67286aecc031424c38c43_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:e7de9f71e9ad920c415c6461131e89f27dfa65d66ecc5bb1b839bb02b67aaad9_amd64, openshift4/ose-pod-rhel9@sha256:1298ab00b9291ae48296374e3671b39f4c22c7697cc792f1bdb027694269386a_amd64, openshift4/ose-docker-registry-rhel9@sha256:70d0717b9e625f84865c2bec014de0be048d2c3648b151cb133e2d81a60830fa_amd64, openshift4/ose-tests-rhel9@sha256:d3f15b3832aa060d0bbe3ebc577cbc52cf31ec4b8ef8eea9065aa1909efde2c5_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:576b621f83ee19dcb4f135690826159cb2287d1007245ed8ada7c55eaafacaf9_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b6ea899543d9bb5b7416a2363c9ae04220939e232deb2b65c1c0c8cf13bb5bce_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8fe391cd1a3b37af1cfe14417d68143bce7266cc386c69d807ebf3367542094_amd64, openshift4/ose-operator-registry-rhel9@sha256:95d398a91f0c6382530f7890727db08c77cb8264c8a33a8245aaf62d70b31817_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:32f80a2ee0f52e0c07a6790171be70a1b92010d8d395e9e14b4ee5f268e384bb_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a61b758c659f93e64d4c13a7bbc6151fe8191c2421036d23aa937c44cd478ace_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:29ba4e3ff278741addfa3c670ea9cc0de61f7e6265ebc1872391f5b3d58427d0_amd64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2809165826b9094873f2bc299a28980f92d7654adb857b73463255eac9265fd8_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:1e54fc21197c341fe257d2f2f2ad14b578483c4450474dc2cf876a885f11e745_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:5c934b4d95545e29f9cb7586964fd43cdb7b8533619961aaa932fe2923ab40db_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:851ba9ac5219a9f11e927200715e666ae515590cd9cc6dde9631070afb66b5d7_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f614ef855220f2381217c31b8cb94c05ef20edf3ca23b5efa0be1b957cdde3a4_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3966a5c2fa8ce297bcc9ab441c7733ea3841dfd25c0c072e3957582710bf92d9_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ebea4af92e86a75bfc9a1117405ec31479c0dee8bb9e499658d90f3e28bcd78f_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ec0f034334ca29e90b9a3c44a863c8f5666dd251228f4728bd11773366344b68_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:60fb212e918ed1b920d089a9d18bd779ae2cee9944fe7f96242fcfcffb805a23_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7d8cd3b1735392650e0c50fccdbdd286ff3e833e417b80695ad6c0b74fbdfff9_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:7c40a56f0d71513b8743f1b775ae0a3ab9bf93cfcb5ad9f2a6f8ebe424152d82_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:8adaf494e700f1ca4dfd3b98cd9e41f6aa0ed8d3587ca098cc741e5818a37aa2_amd64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:b25afcddf1a89d87439c400bc92c08a10219fe3e5bb976d2cb982307831b85dc_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:5fd7f5619137c4f2f6864181df0c5309e5b1265dbde463dd4c2dcea7764179f1_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:c1f2a7b751bde6e9bd0c315adab1b57e355def96cf3d2e307451849f8a4e7b00_amd64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:bbb85721ed2bc3d692f380bd98c20c7e6053d6f5fbe9f4389d4c7ccf640892c9_amd64, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:40f15bfc364ed8b90ee18862be14dcf3e324d29ad77f9b05840adf582d293855_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:0a512720b65bd8da2de4280701fcf5e7c7eb43e0892313bc29f45747f698d83f_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:c91a3d4379463b78a7a361410383be7f3b4ec076a6eaff2a9d04b3f05185331b_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1b134553bca0020d145bae7c7216430093e9d7321c4800777c53b83fca11756f_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:0a5d3118da1ad4cd183d01aa8260377a9b34d864abf45e82e78d789d99407d81_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:73b9585f50c9d22bab2158b97e430492c99767641b60f9a48b23041993009fa0_amd64, openshift4/cloud-network-config-controller-rhel9@sha256:be5baf7b8ee574f2f13d2d3cdbd3fe9e163de5bdf4ab71c83ae797a5283daeb4_amd64, openshift4/ose-cluster-api-rhel9@sha256:4abf8d4d5d6174711b00fc666bd0c0ba376ffc1605fd9c0119be485fd213c513_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:8d72bd4df9afaffca39b4f25b42583ffe9657b196a3a8d275b1dce08c9080ab2_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6a521979ccf09891c9e3bbf6bc297c75466140bd966450976cd0542691c2f503_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:836000ad36e74a2eb24e11c00ef3a57c273a18d777e548e7c101ef5409549f95_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:36425b1160cda4915541c9cf632fe16b1021a5c944b1630dcffab8b5f75d16fb_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:dd9832834dc9ffd3869c2f689bb8a1f2af14bc4154080390c6a62b97725032fb_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:cd0362d54a50dfa2db72cc65cdb0ab3b6a160c2a2e00c6a207e3ce32589ed6e2_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:94303e33af3c4320643eab87bbac79a2e4a651e3fc00c2b0abaa8250d047a789_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:534dc7fc9d03f5875be8f4df6eff8b08cdb7133dbc7608906b3e687c0ce75531_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d88f052f66c693a25b5931cc7e2f88248a6c01aeb7faf3dc756a9a86aa363f2a_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2fa58eb269d635de2d9e2a0a1744e99de27656c6077a8fdbaeb780ee127e1d7a_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:765ce460f08f8c37f7919bcbdaecbc918bd75cc1bcb6c58f45d5c90538adc822_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e796f701923105091f1585d67957457e8ffc042de85fb5b49d12b27270ff685a_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:bd20c3d64752664686d33790342a7cd7df50a058ccf65caccef10cefff4afef2_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:460e2c33b80e1ac025063706b794d4a585a0fe67c1505c96bbd3997e84e40bb7_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:74e88ea3bf0d1d5fd0f990dd704403fa5f91a3f779410542f7df1d956a07d19c_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c3667d699561a7ea19177a408028bec00c6c7769a34350536044d728e2d1479a_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:050493956eda2c062ab0b6dd680ef18a8fccc84bc07728992d953bd3ffcb9566_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:dc8a97bc953c49c6f69e155de06d9b3cc97078b8d93237eabd1d83a584d1fab1_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:b61632d41233657fab8e40d53d63b9acf4208845c656863bf51ded2967851d41_amd64, openshift4/ose-cluster-olm-rhel9-operator@sha256:1cf7f4a212a43342250d0a6b4c512b09fc97e323ac60937d4e8ec072226dce4f_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:68d6712ccf663242dbb5d2d01623ed774449e85cc06faeb6b81d3ddd63f46492_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1320aec5b363ac73e4fdb121dbc2835891dcad27179ca9e1b0a1ea1df6cd1570_amd64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b28199bd2d76e3f8f9ea4030568950899cfd4635a641b046f2c894cbb3ca886_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:2f5c17a9ea5c1e21f5ed499bd20b2a950595eafedce671c948b43a5c39e1547e_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:aa3f46a51f976a86638754a458712ba6ddf03db4e2c3f8a29b2b87465253660f_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:abe281ddb1b43bf2302ff421a859c4442e13ce0b6a839a583a9281bec0b32827_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:bd6a5b0eb0f31664817ad9e59c6d85aaf3fb719a24c0b317e966e43d593e4a89_amd64, openshift4/ose-container-networking-plugins-rhel9@sha256:086094cf92ead4b1894c4eefcfef11c512b989f0f1632d31ebe3e44dda472917_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1573e704aa9284302e82f8f3528a7afaf44d1de4bc694bbec0a4ed9656f082cc_amd64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:47c3df71d126f140dcca9858b03cbf03f5db4d1ca6c1a4b5970c263a5b69d859_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:596bc620e0812024b6e7164eac4d9a669ee57468242a8bc04d2f7c3336b3f357_amd64, openshift4/ose-csi-external-resizer-rhel9@sha256:66d7052a12c008ae4386a001d0396ee90fca3292dc78fa79a8e069da0d7f6156_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:14305d174f2dddf30111c2cedac5365d4c7787985350e823461d683aabf53594_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:afa20b63c38ea3736423b42a2f2f82362ced59ab186045d779406b26d887c93a_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40412d96ec7d7c9529d850e651a52085ac7b4da96d2ab8e67e1c42c2594b96d8_amd64, openshift4/egress-router-cni-rhel9@sha256:732c2acfed1dd9eea7c51ff8df868e4cebc0248bd3d54a73e4b30d99c919b8bb_amd64, openshift4/ose-etcd-rhel9@sha256:31885c0122108323799bd53321920b7b94ef161c3ed5b4112e0b2908e028ac86_amd64, openshift4/frr-rhel9@sha256:f9caf3f30c790a49b0e386b722b31124aeb016eceaacc80f41b33eaf9ebf4de3_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a1c75e5eb64b265eb68803c51a4bd0c416a0368159d8b6080c1ebda55ebe78e0_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8509fc2d4224421fcd6f8cfc588a35d3e8c9dccfca7b72bedcc262d95df73289_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:504f46133e5a5e715273d54937bebb46039622aa45f25bc05925d30e909bf6b7_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:d04ea5719449658d1e6bb65644bd54c61571d64404ab7c25e118a24e910de43b_amd64, openshift4/ose-hypershift-rhel9@sha256:7e3f0cd8635a1302eac5b901e8ab55c8a4eed9c333d512e997f33af4e17a2885_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:505649792680bddb3da1695a6bc260a6517b71503690f2fd36989d594bc992b7_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7890698ca43bd843fa51c6638c550631ae26a50b65044d440c6f32f46cacb67d_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:6e93fa1529826e21412072b80b8dcc0ce1641437ecb4ea21e5aaa213506f0194_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a77321af955d4abb5538aa901ed38a3bce309571858132d27d198916ad587bb5_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9dba2b3ee208901025aabc151c1d0b92dc606073f2347e98f2d181083d310a45_amd64, openshift4/ose-image-customization-controller-rhel9@sha256:a881f8b0b22e304a99ff089ce7dbe7e6b9bed9082a728bf1380d4dbbf41c9dd5_amd64, openshift4/ose-insights-rhel9-operator@sha256:82480f6a652e169743fab4a95fe5b33df42b85328edb2b2e15a030e6699c3a33_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:d5579024d8078b41825431ad86f0c485127fe6ae4ad72f871b758c3b48fb24bf_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:34697a7c48a1833b59196c295d74ed6e28ae0373029fbae30972b145ec7be46c_amd64, openshift4/ose-installer-rhel9@sha256:4b2b033a56bd8c08bc84603f5029e01fb056fd3d67ed109655d264df4cd60fcd_amd64, openshift4/kube-metrics-server-rhel9@sha256:e30221f699f2e71574bb94616f96d95bee553708b891bfa5872289374d7d440b_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:977fef1f860cd8c6b3ebd3373c7c815140bba9579dcc473b0d93f45bc3c538e1_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:d042a2df20fca04bb15e624d9c53164d31a11be0391fa9c1c72552330ae6b8d9_amd64, openshift4/kubevirt-csi-driver-rhel9@sha256:386afd388461e5ff8d3ee7787029c217cba52729c521795be77fe6cbf799d2da_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2db9bcfee5398fbc67897f71a00062b6edb4eaf053536ad060a6da620bc70ec0_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:25f1db8dc6b075155a68d4f3de72ac72c08acfadfdd54c252601da90423e0483_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:9ab5cab6a09b4281a26f2ede4ed62c18757b6d9cac4f777d99b6c412a58f68c8_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:9c221b5e3573c927674432998265c3b4a4fe836d46f2e7acf1c0c6b69d94b7b2_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:572c8de2f29b3f105a1380af20075bfc6330e92c3179c1f02d5cf6ed7eb60954_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:79b0f2395c023efac43addd286e3180b3365ecad0393bac2c48e71df5d9d65d6_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:3569c04d29100f8f8d191055c32838b77e7bf5a37c9a6ab25c5003e4b4e8a761_amd64, openshift4/ose-machine-os-images-rhel9@sha256:3626073efab6cf85994da00aeaf535098e78c9654b79e86cba771ea4f79614ab_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:b987d5d7e201cfe897e7524eaffbca3486d82bd1b64b90cd9eca212e47ec7102_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:31ae78819f69ea1c7ee97af3a1decd327abe495d5a156db8243005e72a543f02_amd64, openshift4/ose-multus-route-override-cni-rhel9@sha256:0d27a5b7da75364f8868e858ad4fc890f1bc11e39e04da22b4fa253946fab0f3_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:178fac3537652414430fdac7ae0791d5e34bac4581b1988762e6e01f54fadc5d_amd64, openshift4/ose-must-gather-rhel9@sha256:00703d4f834a53a4b213ca7f9ebdcc9f97be6ca1217723700e3c8d23fef704d9_amd64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:23a97eaedf00089649a382b0bc576f271de98a97128aaa20f751e06dafba9c91_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:28fb455120c377ad4be1d035d46a6fb61bc10a61fba4060c93a2d9f161652893_amd64, openshift4/network-tools-rhel9@sha256:4aa98da52acd600f6d7b4ceed9d97ffa0d1df5e4ae7fb61f0675a38d2f121c3b_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:0e0e00e077461997658457cab56c2cb0f862c8ab8d3874bd9eb6263ff12eef35_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:c7412c0cb724d244c08c614f03d244d48b27d293e06aee002e5d086be3707d4f_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:058b76af223104cbec8575a2ecbad33bfeef5e08a969a68afe7ae661be3e2945_amd64, openshift4/ose-olm-catalogd-rhel9@sha256:0a477693f74ba9984faa33b57a47110d0a0af534abd8d6ae2acdc663ff705dce_amd64, openshift4/ose-olm-operator-controller-rhel9@sha256:d9fc85452ed74cc143715f97884a489cc42becd6de166c80f8bb145f20a9f3fa_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:8b1030b457dc01d7bb9af231326f8e80cbcc5bce074f0ceb8fd9a6ebecb30547_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:46ed199452de7ef286fb6b291e55bebea8f40ea8aba29f27feef717f2f94f677_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f21bbefb9a3c3be20e9067f29cc84c5aa204218761c813984f8c59b68530dcf5_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4c7ebcc1aebca77085a6400b6f0d9b39e5268d330a4fa68ab172b2c975b77d0d_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:505bb9b22e311848ed04b638477e88f208b8dca1fb7a8e312bb5c136a8a6b8a7_amd64, openshift4/ose-operator-framework-tools-rhel9@sha256:1baf21e7ee87b35448e6fbd9f7291c70af9079468918d0f906ff27a6700c542b_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:c9eeec28774aab2aa5a2a725ba45c9b631eaf4d2d6cc3fa48ce71ef0ea807106_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:77b28263fe01f45af7335cc27f9a17000e35b77a62b1b97dabdb60fb5ce918bf_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:70468cde58d58f33e680962d1097b60071c70dcf194238fd0127b2d35b553e5c_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:676fea002a4075d362e55fc282fe43c72529c432fd7b18f811387e57d8cc3d44_amd64, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:a9756484ebcb41cce990780346264a9ad7d35e3472a8e1727058e495f7d33feb_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:fe1da6b5d3f25d9b18ccebf926c71e764967d046cc5bee2995a0c85393fa4b2d_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:972f1ff0adad9d841774b703e25589e772ea63725e1eeed53fd2b5e2b17d53d9_amd64, openshift4/openshift-route-controller-manager-rhel9@sha256:8a2e5925d60c9b565588f7896b659fd0d1da31c94c66e06270032751effbc612_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:bad5992b2a4fb7b56af1690db22b7524c99e355d31288fbd5c6976402662939c_amd64, openshift4/ose-thanos-rhel9@sha256:5f7642cd2f45fcfaa05f129ef5d2065a81b8ab673178b58886074c12a064749c_amd64, openshift4/ose-tools-rhel9@sha256:e62cd85a158cc276a414c8ef01fbe42f094e580c1722aed077838a05291dc5ec_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:07f8547b22bf9ab064394dc04eb96a78f09e10544e8cb4dfeead70b006f4cd25_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:07f8547b22bf9ab064394dc04eb96a78f09e10544e8cb4dfeead70b006f4cd25_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ed4d80baca198a30ec13b831949df7e066cba315e02a96f4a449a8ded18b1c69_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ed4d80baca198a30ec13b831949df7e066cba315e02a96f4a449a8ded18b1c69_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:bc951592add9d8bf9fefd1b04ab3fe343bce3ee3ca1a8f3f28922d6eed4c3e47_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:56f4495503d2d0142cff4672ec3a3383aa2792c7342c28507c865fee802bdcb0_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:653687f541f01a4a5213b3edce6d3abfc603abe95d8f53fe19e45f7483c4d14c_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3f9718c677ce3dfb72842afb64db42561ad752a55618c95e45045eb658dedb4_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:2dad49d5c9c5a24344dd8f283ba231d7fb5b51113b3be3871d618dbcf95b41f7_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1f1e036404e74c4307b4f570f121f76dc523c02d631f4ff3242c2bd7f817855b_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:54013f832b11c2ed30548445f7577082419a1c608360f50d6003e8d4802973ea_amd64, openshift4/ose-prom-label-proxy-rhel9@sha256:475359cb9dc0f156b144e047f47a4b7d423c61c5d84f11a61269c1876f41ce95_amd64, openshift4/ose-telemeter-rhel9@sha256:aae7e00cc965fb831b22be67935d99a1f6e97925a18c245607679101b98acfae_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:920fa0c6eef06a6b59f98b3747b8a4c9b9f73b87fb6ee48b12e313f9377fd543_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:7e35f3b5525c93a3384ab01cb4654da14939aa8f3f9b493f7285b57673de86bb_s390x, openshift4/aws-kms-encryption-provider-rhel9@sha256:c5db7cdddf996d0927e31e72a7534404bdd0fff99c645bec0cb0407e929fd685_s390x, openshift4/azure-kms-encryption-provider-rhel9@sha256:4e28bde11bc8aa07e403db0b02abc17c07c0c9918923cbe52702069c5c410709_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ddd011b471c7aa65a5d2645124836af432ccd7ba17477802fd53c8c5024004b_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:8e84608900c38cc3f12831fa5572173d9c1339841ed315b33ad6961d9d5ecc36_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4bb6e1d497f93a12fb369df63e431b20f6595cd6a529ba1069f13c0626104ca5_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:4dcbe98b1e850b80821b228b7b67270140679543691c273e7873e9d6322882a3_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb3418793844932e7b44ab3bdec08ae1ea8005c935a219c4d25d5f29d68e3f5f_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:dacb81b8cd7afae8f36fc8cc5283cc3504a13fd31f1b9880c4ebdd887c20913f_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:3f978690d0574f2f76b603def49959e62b2c436eecb38aff97004ba6884d7b47_s390x, openshift4/container-networking-plugins-microshift-rhel9@sha256:5ad99684cf9160f7b3e8e4a292026a021adbe6a67fb8655c9b260e04b7c2d3cf_s390x, openshift4/ose-coredns-rhel9@sha256:86e83e6a18e8cc08b503eed6c43be5fb555092f6ddd6f5d9cc961d74ea830baf_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:e251f066c50b89236c5c24232a9ea722244f593d6f56371eac858c76644233ca_s390x, openshift4/ose-csi-livenessprobe-rhel9@sha256:7b6f934ce758b8b19eeaf921dacdcf4564de0830310289e397154161fc2cd3dc_s390x, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2eb14b37f352d0ca600fe5805a95196277075db0b4baa2547f69d4d83985aedb_s390x, openshift4/ose-csi-external-provisioner-rhel9@sha256:d0bb0dd6b05e5fcecb86d3bdf67bbbd0a6c17af5f5138024d1055eafc4986f43_s390x, openshift4/driver-toolkit-rhel9@sha256:5c12da5f4f92ea7d919401074592669f7705144f12b9d246d2d19611c718d7d9_s390x, openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4175ea1c1aefa480c0ad61b0fc1a0cb31dc8e661da622b1c6cbabc9eb97e1f99_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:bd62ec9bb9204f65f7ca40274cb90ad049535cc3b2b6ac6e66c93edadedf395c_s390x, openshift4/ose-prometheus-alertmanager-rhel9@sha256:e2675c8c94e5ea28c37eb400d9b2a6b6523ee8a36692754fb3a02a81c2082d50_s390x, openshift4/ose-prometheus-node-exporter-rhel9@sha256:191c84b0ebdb5b0638410ea8b53f036d0d1660f9221b002f3084ab08c54bde0b_s390x, openshift4/ose-prometheus-rhel9@sha256:8e98d728fa887d05bf785aa5a454897b325f4ab602bef8160a43a0c6e43b5d99_s390x, openshift4/ose-kube-proxy-rhel9@sha256:920ee68606107815d60a7bb09500cf8b2ca2a98108b1683c3a810b59aff7b1ef_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a33f942aed400a259ada10c51304fd4fd2a6326aee342c72e72fa9618797cf9_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:6e464bf84a52766726eec84de578b5b197e0a42f9ee5a7e7a6f40680004906e7_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:ee5460821fffebd7098e95736f258f68b6ff273e4f9cc99625988bed43c52e9f_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:63636deba3004a00d31163e72d4c8b08c5eddbf3d4f44511fbd75e143c0af2bb_s390x, openshift4/ose-multus-cni-rhel9@sha256:02c40cd7b57d5f002269d6cc0913d9aebd99ceb7b8b5999a7763f72d7e079cb2_s390x, openshift4/ose-multus-cni-microshift-rhel9@sha256:45a0018bccd5e55e0cc3de6e1891249ee9746e739cb77933b6672f98302b6e89_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:3978fce6365e3d79845f593f51f8fd61df27560df053e5b80a3d0b72385795c5_s390x, openshift4/ose-oauth-server-rhel9@sha256:3ea78b8db6f55cc4460cfe8f199a6f425ed4d2451abc494b5771c53ce8c7e4cf_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:6b85a060a8f77f07ed6b846d2fef4583a32bcf3d0c4ffe9791d5632d39a72d20_s390x, openshift4/ose-docker-builder-rhel9@sha256:a6e7a98e97f75de50e40210b25dab451002dcb7a2aae33752e8958ab158e45b5_s390x, openshift4/ose-cli-rhel9@sha256:545924339a7d4613ca6b93db5df43fd5ee8260d857afc214f480974f1431efda_s390x, openshift4/ose-console-rhel9@sha256:c30b56ffe8e9b98bffed7f56d442e32196c374b890b964013288f8ce22abc363_s390x, openshift4/ose-console-rhel9-operator@sha256:2f04c353724af261fa545a62128713183f6d082360e1a5f106506ee2b0875d9a_s390x, openshift4/ose-deployer-rhel9@sha256:143c5463228d9829d397f496a0378e4a0b63d01b2c08b278415c5b8c417ce634_s390x, openshift4/ose-haproxy-router-rhel9@sha256:1b1b6aea2c82551ec050e36f839efdec6a956f6a95ee2b4449e8794825e8b98b_s390x, openshift4/ose-hyperkube-rhel9@sha256:cb19d5152c4c0d2667912f984cc162f7f3b488c1a4339ac43c24fd389b26151a_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:ba1a9ba1017260e60d9a6301b4fed7412ed84463e0f4966cb410e9b92be3dcbe_s390x, openshift4/ose-pod-rhel9@sha256:2f0ab9ab2dd5f9e60a034926e912a62252c62b38abf8200e9e9872114a40f609_s390x, openshift4/ose-docker-registry-rhel9@sha256:9497f9da284be5273abc59f2ee8d253f5855e7de14557911c51dedd4d7ae7f64_s390x, openshift4/ose-tests-rhel9@sha256:b85e923f58ceb308d3ee7beac3e056c8ab9bf15d47089525364bab18140e0045_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:95ee3ec5f297ea4a4f226325450e079f19d2aa0af5b01f1feeed90bb34eae6f2_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:bc4778a9a266df31e98b8665ba90d0530fd4e8afc070a5ff333c8b61335d7d55_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:53450cb3c5555c7c84cb83bf7a164b44441babbaa2452b0ca693260b61096f0d_s390x, openshift4/ose-operator-registry-rhel9@sha256:6d9fe47b1139542a80d63cde2aa9f84866e62cc8b3bac095c4423bdaed4d70fa_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:d565af02ec64176feb26cb154ef9dfe3665c86e9bf827815f6c554512f53f463_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f7cca07a977d904701bcff054b00d38d71ddd7a84cc377a7ea4e0e4014d1234c_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:d8497cef4ab1a6ae800851398ae97c880ee0e0d1545ec2607db264ab5a00eaec_s390x, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3223018fe19847a2ebd807d4088227d4def91522e1d411c8c40c1a812ee46e35_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:a0a5e86271d65d6332fe61ce65c2b39252c770a1ba37d0a54dac481033201293_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:c73974e4befaaee83bfbf49add165862e05ac377e3f6f20844ca44dbf02cdba3_s390x, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7543ef01ea1cbeecb2697c4adc5afd377def4a76e3344d6d5cc2e442f7a4dbb5_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:28573f64fffd22785843ecc971535c074acc0d5988edb8bed195363ee2dd9203_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:bebb5be74ff21ecb42ec283ffac7c3414a75a5f5e55a98b602a6511745f99343_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:506b80fddaebce0d268a2276335aa808319fb20cb239c02746dde574dec6e5f8_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:703eb6bad7b32da43d963cb82b419c7d98ade9ba9c641884e33632f299f60b0e_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:3382deacafae8742abb5e525059109bd412182182327aed7155a0c8922138647_s390x, openshift4/cloud-network-config-controller-rhel9@sha256:b44d1142bc98fd9a229226498ae36712497f69795a8798ebc8c1b7445bff5ec1_s390x, openshift4/ose-cluster-api-rhel9@sha256:981c79722ae481cfac16dbf108c44e5479747cea40a54b01ef608ca7a87aceab_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:514e88da434d1ba6fbbf61adb557cbef47d94d0e2ab8ba3141fce919d6edf197_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d80a841f2a0537582515a07cd72160469bf878ef3d7652e4e81b7ae17a04c23e_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ca057f56f7415950ebc01a81cfa3a2048753573f310eef29b57f7b5ad91d88e0_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:3bdca13de2f24ff7ad4f16a71fd3bc1f5933a6ed99bc94db2d963b02fb54c816_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:996326ca1911fe3ee87b05902e231dd2feddededa56268d3153b9457fd227cbd_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:851fb6069556d0efddc1b22e0fdada7ebe1349d098c92b415cb5f9b4eb6f0677_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:92859779cc038af760539c464513cc29cfc1612d7492b90d4a3ff86cbd2bfd86_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:cf36dfa589c6a0800643107313736aa98668459d666f0c8e7ffd62251b0c099b_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bbce1568230288f432938eb6501e24c90bb87cae5ae47592a184b4dbf778fb76_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4f2bd28dca8cd281f2fadd1fef33f5659a8409e7c74bff7aa575dacc06b708d1_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:e33aadfa5dc70fd382627e20a62e30e1ee34d26288ecd8e74262047fd6d8d22e_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:679a1e2a4bc8b46818214450728bf577c4987b5fb532c1a01ec5e74cb442411a_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:e5a4fb0210d8f426dbfdeaebdb3214c91f43720830ce082cd2cefeac69877b37_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2c447a1b3fe091556bda00e35f08838d083bcf2c812b6899fa324db5c5e0526e_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8ac7c72a76ef6375a67ae75ee754ab6c98716fc11c7bfc6302be042b57824bbd_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5c07c5d8b38abbe7a5624ee2a223b7b5fd5507156e097cc5ee715eae045be6c2_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:48f4a83d0a296912e0463788e35a3e5430705ff368e8c924caafb4ab4550d59a_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ce973045d861235678c7c4d5e7c3bef86f8b631ef70d8f049ce1eadd716bb144_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:79e34aff18475087a1466fdaba8bebe8f9ac59986dbc4c2e8faf96dea7603258_s390x, openshift4/ose-cluster-olm-rhel9-operator@sha256:cfe5457b81350d057c6edb9287616d79f92e67b60da9ee63dd514e852280b657_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4f1f25d4a0f168f147e5d7b5877c782566d1732c3b524f6b8a323ea3fea89b89_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a5e3dfe3687044890137b03c13ee96d1b282add4cd63831c721b9e42e31a18ae_s390x, openshift4/ovirt-csi-driver-rhel9-operator@sha256:1b583d57380510ece47dc2d5d14563d9c0e614f2a160588d6fb034fdf71b5a56_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:400b97e150498bf79b2e0beecfbf690d3c39326f01058d503e4cc60ad393f9e1_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:1dd243c2381e36eac9907927b2b93a7a86d11cf14a38adfb5642e41b97624336_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:20e0387b2132913b83ab2ef3cc6dc4d585a12b6af3efc45981d9734bd48202ae_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:ed9c75672cd9d581877a5cdbf71231484f92b20b5dbb1ba51745024fef9dbc6a_s390x, openshift4/ose-container-networking-plugins-rhel9@sha256:22bf0b62593dc607fb23e1781d844619ecb9b275089f65b552c9f0ae3b376d71_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f399d592c86417ffdb0b0e339b3d4d63f119388367fd2c8a98f1c92481b4d222_s390x, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:1fdcb3e784b7bf62dd0a199b1f27766badd23014d73a0c58c7626c9459b8d5cc_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f01db9351df34462a7f4a385cc4af7e1a1e8f0578b1944b907d8aabe11fa9b39_s390x, openshift4/ose-csi-external-resizer-rhel9@sha256:e093cc2149442c864534f3bd346a5a182c71eb02d35d599aa89b463cca7bdac8_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:4364dd69520e5eb8b9f2a9f9e6ad2926d618f8752edbeaf982871313aa330526_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:7f69577ef71e7a627b609264f5bf681b0af0fdf1121f80b185d8f68f0b589844_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:77dfee6f679071f85d687eba7d9075ef1c9bd06b6fe175371b1c9f6e49e94fb7_s390x, openshift4/egress-router-cni-rhel9@sha256:8ded09863d25803cc633da061fd7c971f914f6d33e6a4573349714b10dafc2aa_s390x, openshift4/ose-etcd-rhel9@sha256:453bda14a49dbb33181a74667e56c453ca659353c125cb79e03821cd95dc1d40_s390x, openshift4/frr-rhel9@sha256:46f7e7547beb68bfa4a2300307bbb20f41b947d480f5bcaab881c9448856c23a_s390x, openshift4/ose-hypershift-rhel9@sha256:6f9cd3d45e76bde26325e1b0b2f8a1b251e6e14af752b657dbda6816a08e469d_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:64c6ce978411cca0bbc06dd47375fed1d81686950591b12ee65c69e71ec21b5e_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:312cfda7b3ff9fac681fa94ba7895e31152486bf0518e47fd51950971cb43f6f_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:4d99f80a004d157bdf5c6eda398898febd3aed431775faf6cdc9b81ff8247bef_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c7395b340eb595cf41d399cc3c2c4191aae3e54952d4c480ff46792acfd5ba5_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1ec114f1c43268c1ab00c5c5f972f3fb112b7e01f524d1fd676a276f5a294802_s390x, openshift4/ose-insights-rhel9-operator@sha256:a6c285747742d38f8b89d5f0d9fefab5397e2d9db976a0b9767a176b58a3e477_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:200d50a71918f82268a12be518ca38fbdf13695704fbdf4673ee8b6c3361a48c_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:e5b79d4c453fc259d28270b14b83abeedf7c22ed2c2cb8e78464f3337ad69a31_s390x, openshift4/ose-installer-rhel9@sha256:33c62cb4b2268dfdd485f92440fb7dfdd5e4d4d1c9e67ac398a855ec17570c7d_s390x, openshift4/kube-metrics-server-rhel9@sha256:4d4c0850ea097b8ad620a8643085b50f1bd5f8803a1d07feeceb2a3b4c66f748_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:073ac347cb0aed4d916f5611646baa14d5937549e13e176e3cacaca3c1a61a41_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:5e3954a1497fb86e5f0d3b1867bc46aa12e83e7fdfa18b118a55889703af3f79_s390x, openshift4/kubevirt-csi-driver-rhel9@sha256:cc40f7c60d9aa60da638f94acbc17b63d57c73ec912e47c637890cfc6f5683bc_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:05aa9e4e447b55aa68815f846ce1158a0da3a9919f4feca60d05d29a7bc29ea8_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:be81ed501884a82368d3f262003bc9e0fdc33d36c01b5756aa02b1807d75ad71_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c5891fa2960e32a13a8afa2b326a5436afa6da368a81b7c400a41289494cf03e_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:30d5a20b7e3719c2f1167e1a44e9f52949aea94bee9667208a6b0bc69e06a2be_s390x, openshift4/ose-machine-os-images-rhel9@sha256:f13053e4556cbe857792d2fe78ff2e9a3e36dc2e8e7b9384751f9c6c54439909_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:dec63b0eccbec179f03408fde7f5a50bfb6b56af3e7c304be1ba695e9ef6b64d_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:8b15c9ba988086cea62220930e6ea81e236a0ed82cc57800512219070d1a9279_s390x, openshift4/ose-multus-route-override-cni-rhel9@sha256:e13eb278a40c2107e885deb2c62b639ef5703f33b2797a1505a21288832208a0_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:04995f2187e63934d8eb52db9a4555be94d059f2ea28230d4ec181868ec6d437_s390x, openshift4/ose-must-gather-rhel9@sha256:85aee1ae58eab3468e3fd075b4a5f7c2c26f1d1c59cef85cc47c4a53a53f9a88_s390x, openshift4/ose-network-interface-bond-cni-rhel9@sha256:9a917793f6b8a66f41b8e0bf48949711c7675126aba87f98db369b3e77332e02_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:3c2da0425dcd697fb88bc38bb745fb117bf727807958cceef62d9495ea934f59_s390x, openshift4/network-tools-rhel9@sha256:4ddf2e7dda444d1c57de0f32c9bc74fddc0a22090328543ae3cea89ce69d3acb_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:9eed20b0f535240a39d1d9837cb1e6b70c0ae36ed1c7a9f913c6a2f96469883b_s390x, openshift4/ose-olm-catalogd-rhel9@sha256:bcad204c2705ca1a50d8c33ee7416300531b9cd6da64dca985c11ec56fd50b1d_s390x, openshift4/ose-olm-operator-controller-rhel9@sha256:5ace31926e82e8c43053684f79d3fe222ce2a32ae963550039b308ff92dedaad_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:e6d2e53105ebf6a9dea8760846618ddc0989edf8629de4e2a8d0f35e0b7f60a5_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:45d4280ea47856916bcc11b1c15a837dc4a8fdcb0b888743b7e92d6d6dd51686_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:82598131c493111e8f647ddbbacaa3e2298f998b284c4c3b3b0fbbbd5710bcea_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:d42cce69be0bed2cc66ffab3906becc67f9e3248fc55fe5d13ebfa65c4db89f7_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:14cdb39973d48c02ca0c6cd4a28ea83c828a93286a58cc2176009228204b7169_s390x, openshift4/ose-operator-framework-tools-rhel9@sha256:8292e82a1ec3b075f1110b9a0327b497344c217099256794ddcfa13e6a597a32_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:2caae43a517989a7045c64514a023b3dd44e008cb32de817b8e40af587425684_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:192076622189b50c55a7a74e98023b15b083d05a151c78264f64efbd99b354e4_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:4a736535dfa9fd493089924bcb948575310489711b0cb1173f091b114adc700b_s390x, openshift4/openshift-route-controller-manager-rhel9@sha256:14e3935a14b86c1c1023a2d8171db10fa9f95d8af824fa55ed75504369517972_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:2898cac884dd8922d6c5b09c1a20d18df844e2c3d9add10d3242af1f5dbf0ba9_s390x, openshift4/ose-thanos-rhel9@sha256:329435d1a1eb33f6d715b7ca3ddbc59d6e4dc41a9817704e3ad349f98d2e57b9_s390x, openshift4/ose-tools-rhel9@sha256:3bcb5da4125cfacafe3ef992269fd983d724a193d96aa5932719aa44d05e922c_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ec27ba3879b27ab8b982acd1e83a33f48cc0afb95808f0d4ff22ba9fb7c620ba_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:69b8a883a6fe9fffa38ae90777da44a2ea682488205b0b2b5974228c25aea139_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:adc1782f98db9588bf88e07ea6a9443c814d474f260e54cb7a484e90fa4ff943_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:54a84ecd719d13fc2bbd427fb634ab0357118381c97131a1c36e3dab925574f5_s390x, openshift4/ose-prom-label-proxy-rhel9@sha256:9d56fe04c1b595b41e66cd5fbb468cce39a151c42aa67ed10ad07dc6a8da095e_s390x, rhcos@sha256:676796ae17624ab72c55ba1a510b481683c9c499c3a1972ba2f7ad2abbcd1cc8_s390x, openshift4/ose-telemeter-rhel9@sha256:6696798a1bd8bd7c18d08c80d8b90365536695ed1215d52ce76908323708df2b_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:0a62d2dea449f4430c5416e3c7d6d4e7acb7947e2c7ef1de7f34e35fa6d2e380_arm64, openshift4/aws-kms-encryption-provider-rhel9@sha256:3d6e47a52377e4f611e325a2af139bc417f82bf0aa4d6ef70820ab336093e1d2_arm64, openshift4/azure-kms-encryption-provider-rhel9@sha256:3e7aa463e50cf73419e6910af7b12b848f33d1766eab422e557d4ed02a2f6aa1_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bac64686076ba373274627b1230fa8a7ef68a8a63ea219d38d7c13c2ded5f3eb_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:67d31bd04bffc64809cf33dfcd313fa01fa41cc3778cba1ec036e30920c6dba8_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:88044f0f242f0d7249786803b982383b9c08cabd4b3c491351fb9ddf34f2348f_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:39f30fb3c47ffce48e1901842f6da638561547e3b22b920cdd55eb46921ade83_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dcc038e10ffb0e59aefcd68dfb2978c7d0f476fe83d172aa0fe2082702713eb_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:36a7125559b0d544a4168a6ff136c923832d36be18b11acd2b5b913b8bcdb454_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:f3c45642de921e6e8c5fbcea072b0cc5d87fb350425d0f9f44cb8efeca11e7d0_arm64, openshift4/container-networking-plugins-microshift-rhel9@sha256:55c0c655f7cbfdb669a978af47524ecb757d309bc24ecbfa1011ef05680e7d85_arm64, openshift4/ose-coredns-rhel9@sha256:a6df16ebbf0a1374630429d09aac2d973c3372a9cf2eb841879f053af810947c_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:d72c6ed8b965ce5471c42df45f2b698518266738af7f630b847ad6b269f55cc7_arm64, openshift4/ose-csi-livenessprobe-rhel9@sha256:36dc69c9b9af6bdb6079c7df523dff39cf73b81b76c450dae0564f48daf5959f_arm64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:017e647dc0a6fbaf72b9483cb073ee6f6d8d912405f7ec48bbe5cd4289e99957_arm64, openshift4/ose-csi-external-provisioner-rhel9@sha256:c735d6e4a1f6abe8b0a7b95701a193efc8910e1ef98d14aa722251f7c4b4959d_arm64, openshift4/driver-toolkit-rhel9@sha256:475a9c7e88ccc75f098d239dbb2164f37c2101e9d5cf1ac47bec6b8c736c79c2_arm64, openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:40e121eb74f630bc83e495bd6927933c8b4002c2b551f27f19d1ea9ddd81d3ce_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:5bb24cadb28f1260bcd82be8b400436c6c8d790a29cd03ac9312aa67dd320f7c_arm64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:6fdd614a7f7bb994ca71bc4ffe8c74cd27e438b21f9201f26b00a2b61b9e7089_arm64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:293849e3ec44f11f513cffe32bd9b8e0d9651b351d198501e9bfb4c8d6435454_arm64, openshift4/ose-prometheus-rhel9@sha256:069b5bfd6f8163640951228b5c520a5572e8ba4867d9f5442fef0baea29ddf07_arm64, openshift4/ose-ironic-agent-rhel9@sha256:4b7ac51d23f2e001135f97114d5478e125c0591389010560d3c593176d4f1382_arm64, openshift4/ose-ironic-rhel9@sha256:1dd8c529a52bed10a37f05a60341e13e8b9f7b36696fbaa8d231335f4144b503_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6bca0e6584e1a46ef97a607c384bd1617910c87d6f73b15015c28c2ab06bb842_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2b213ec4e354912f2055540c70bcac8e00e3e6e7a74de8b6557c938a2d9c3407_arm64, openshift4/ose-kube-proxy-rhel9@sha256:8c1a9a5651539d9c51701b3a37edb47274f179cb71cebe3ae8e248269e771d67_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:e099f83e6db7911c0253fc61ce404b7c9c3acf953d48f2867a9a81f8ac5a7bfa_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:5ff7f8f3c129ed5043bb20a4737239fa4ca3d1863fe8b6894a55403dc398d840_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:dc04737ce5e367cc029dd1b145925667438ea41a1117fefa00b5216e7d7207e1_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:febddb3d6980b5008c5ddf239b8854b56dfc55919f92add07b30f33301bc3518_arm64, openshift4/ose-multus-cni-rhel9@sha256:aa97135b5896c6b0a322baaf57cd12fa96304292454af6352e1e297c026c77c3_arm64, openshift4/ose-multus-cni-microshift-rhel9@sha256:7b64f1986bb6a7123ce31e2900b63a3fc1a528ecccc52ed74c458f011b29f764_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:bb79d2051fa87e7c8604989539dd72c5324fda2e4452808289f2fd8d5f913066_arm64, openshift4/ose-oauth-server-rhel9@sha256:0a7913d6567b1ac6e2818627306b39486b03a8fc83ec4ff1582ecc5703e525b0_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:48f32219193c61ffc3f97c3430bfa4f2e389aa9afc763800bc2245dbc0571bba_arm64, openshift4/ose-docker-builder-rhel9@sha256:cc2c4b7bc8fd93f0915a50107029fbcbaf6a3acaf368f4503d1bf4fd9627fec0_arm64, openshift4/ose-cli-rhel9@sha256:76773b9a546d3fccff6a19dfa382407887ae9b066d20a67c475e50c7141b9857_arm64, openshift4/ose-console-rhel9@sha256:a585b589530eaa3bf62d8fa972046d5bbe4cb7eea7c33c0bc0f3a4923b991039_arm64, openshift4/ose-console-rhel9-operator@sha256:245ea381919d25cd6205e7c2996c6cf2b25a149eb3a4b96a34634829770e3e8e_arm64, openshift4/ose-deployer-rhel9@sha256:70c2b680d7f0cb0165b441deb3112ae10d902cad6b78f8b28b768bf33f35def8_arm64, openshift4/ose-haproxy-router-rhel9@sha256:fb32a847fd117c67529ec5aab3dbb5f76095bb63624739e6bdfb9f39a6814a6c_arm64, openshift4/ose-hyperkube-rhel9@sha256:bf768b646b61c4ffed5c29f574e86bf2815eb1bf2f88f75230b21c1c393e5d9a_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:cd36002d39a7a071394ec99df8c8b2d5ec7e0f82e09a25b7f987068b43418d5d_arm64, openshift4/ose-pod-rhel9@sha256:6ae58221fcd99884bf8989e586fa9c18e1d86d1a62cab95aa9ebc8c9811cf42e_arm64, openshift4/ose-docker-registry-rhel9@sha256:60b5eb19bc8f5bd6f97fa6313c4a84e4414b368b464727c951b261df1f23faca_arm64, openshift4/ose-tests-rhel9@sha256:38d458f673d8aeae85a39c9884f3cf2183f099a5fa088c5fa10a3de068cce5f0_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:1ce56367f193904d3472b8ff4aa3bc8216bcebef262c72d92fbed84a60bf1460_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7029b82ae929d90b3cf6e8ac86e0edd555178185d8d2930e1eb7bfcacf5052f3_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:dccd43dfd477ce5084df0c397519266194d8d6dd208109a5e29b244767306c89_arm64, openshift4/ose-operator-registry-rhel9@sha256:c1ab1cd71f4e12a9a098e326f9160b1e168bf354fcd54019c33cc11a8376a2e7_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:0cf3a1a031e8d1aca54809369f82cabc30fa9fba218d803774a1c177479312b8_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7b9b420c9e2b259ba03acd2ce862fabc54a53121d53eed4dc24dbc1ca427f1af_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:a8e39d18dc7a9a4528688b4946c591d137ac3321df2ccc9167fb471bbf116339_arm64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:50a0bab832bde03ef3c98fa38509bb2686b4510c7f8495d76d1d37ae2d46f042_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:f5dcd58d73d99405dad64dc25a0be29b7f565ceb203d85b43a845ed851ee2ab3_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:fd989df73425f756f676cb4a0446dec9ec535ab547c7a94df4f206edfe07b6d6_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a077e0d39f98de0870838e3e9ee6a68ef54c1d5dce094a2ebce57af062ef1e06_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:44e373d65535a5f655a6ce4bf166636de9ac2ef494cb46ae376eb039efb18521_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d7e8f96524c715f0539177041a8e5e5c43c10ce9ac8404455057879b71f50955_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1341f46033b066e6543e26db945f35bd0f02662faab5cd6164051d23a654a39b_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6a0bad6e6502cabfd34df7ca562fc3c84a2e24dc2209df1c760fdb6cf5e4c4d6_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9ffceb73d6021a7eca16e2beaad05641d52b646544f4ae4cccb4dee9da52e9dc_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:578682ea8c5fa53123a0d1402f6434a768ae6e1c23be963a7cb9def4068f5e0a_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:16a0859dfa51227202b071ed1d2dcab1b69e7e88cc749164c8201c74b4410417_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a3f8732aad2eb7dd9124f10088d037255fc32a378e412729fd36c3512c68bbb6_arm64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:b857b80a7933391ae56772898ed30700525eb79bf129038cbda80c296b1c300f_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:d537f23f40165075292994c56758bd444561f0c93aec79020560b792f65372b7_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:72867609add4782895df55cf9e2c1411951a81cc28dbb1756248645d83ad47e6_arm64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a4ca75b17d2290d9c99c214558b8724426c2846cafa9dbc2479a2ad22cceae1b_arm64, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:99ab5e5c06a3803f20e6502d00879c77d1b6c59619a4b6ecb4e690de59f1c255_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:dc885434bda95b68423de0507c32f51b64ea190ef032c528afc67c0ecc19d857_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:3ed21f31f4d37335273f7f9ed70f217cc66a68fdf0940cf1e4bf6ef85d64d831_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fe21b387047ae925b03c51f923b7f8132474391d649558184d1bfaea7f5a6de4_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:8c3b70dd5e946b263c6969aa18edb1191e05543626f23d31081d4cc9193233a5_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:14e2f52e9d4eacdd380bf04eb2f57cd52fe06f484fa717a646b9911a8ad7f0ea_arm64, openshift4/cloud-network-config-controller-rhel9@sha256:d0635e2b8f6dd49e1f8b577cc6d7c3069480a0f5437bee7fcc2744fe178b2b28_arm64, openshift4/ose-cluster-api-rhel9@sha256:4e82ec73ab71702381327577eb9ed07c84fa3cadafb0be46399e990b4986f5bd_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:b2170691399f0f90a02591a4e8c707a6c38f6a23af7d36e7240bc40fc6c1bb06_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e74d29e77e1607fea762953ba5612f0f6b95a73d84abcde605a2cb439c80a07c_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3bc673b64c4a612b4160de49ff6b20a5d575fe96f785b2f670cfe8938a24fce0_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:7df5cbf1f6ba7d24ad402069e51e46f5b0d7db164e70caae7b2f05c94832bca0_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:941dabd53958d62d50685fce8f896defba6367e2fd2962df7b308594e7957c46_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0b24de7aa402a8e012df577d34d654f395ae7699dbf663947d912bc8c6004b93_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:78c65074e28f0201f2fcfbdff4d4b451459cbbe4b06e28419b89dca9f71f0310_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:2ec0440cc0e4b2b62758df34929d3360e336cdbb63d2b05f142b5df0330b6c15_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:48c05ae0eded3773ba2dcefe6b383d3e03f349760c1812b14be9e596a19a57f3_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5b4dd63c55625d235176e00f079b461396927039ba4d13d0946dc95dd2fb2bdf_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:8fe368cfe8e1d7f42876e6f1f15a622afb140984c7fda5a12998808ce3f384ec_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0e3e8a9e2fdd9b49e0fc8984832ae4fa89565fd297500795b58fe8fbaa1dadae_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:ebbf43b77f93e07dd7ac6f203cdf071c87664e2546fd79ee1af94ba067225f5d_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:988304773f8fab527da6e9dc60b6378558aa028ba5ea9e6bcf2ea5439970b757_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2b1927343e8ecf9a6ff24ca5baa8247598e2df51eb477d2b9fd29fc505df6028_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:134f17cf1a24dd2afbece7984afd0abee34ae2cd6f19e6cbc58eb6048e840428_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3b92d0fdd3b79c724bdc40f2fc5444b823dcbce9948db0c66b7c4592a5c05678_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:15acf6457c11c830258c78e36ad28f46e9dc209c90d94220366686508f9d3014_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:abc9a221b6f3af3e5877d17a7b71fdd4825cf283f3a5766badf099e6280de26f_arm64, openshift4/ose-cluster-olm-rhel9-operator@sha256:f83c59ec0e3e4fec8ac63196408e46c290a4b8c61ec2338bdf45f5388ddd36a9_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d8cda79c0e749369d27f03bfa8450e217f1547961e64ce82e0f1aadba44d7690_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:52efdbc14787f8cb546955800d7a24f73c8bc7103df5260a28fca70c77e43800_arm64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:3a0b214c16315369d8dac76a917f5a5015caf0e9029b739e1ff25cea7cc64641_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:d4e095ba10a18d6f4c8b56d1666aea21aa6244d6ef171f6fcd5902b1803c1537_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:8a83b3a51e64768d52f00111ba3c3ca7d1f8ad5a92707ef720e8d92f79c7fde9_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:ed5f0845a879e0dc7a52959652cedeae5896fc13c627164a003cf70d2721be7d_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:7425387389de0769886e7f0a79c94e70b90a0136e4c78edf13ec0b65361f9a24_arm64, openshift4/ose-container-networking-plugins-rhel9@sha256:c0de7648e58ab223f43f4cfd68a11fee3a19d068391aa689f2c87ce68884b47f_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:91e9afdcd61339e369ace43c9db25ba2d2e51843291b6c574e881d0a06766447_arm64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e9b4ea0f406b7f637f1e7392ede3490fc0e18a68326967d3adb06e5207329157_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:980afa1484095af9fab8da27a703ee493f7ed068e7fbb4677dda52f207f93811_arm64, openshift4/ose-csi-external-resizer-rhel9@sha256:bd0d0dcf0686eb24ffeb50ef4fd12bc0513f2d7042dd9e154cfc9f4e422f97a6_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:180bf7a94490adf6d0e390aa55155e7beff67f3b56dce25b0d7bc1e6906f6038_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:73ef122f794311bbc437f17b346c6f42a24fef3efa3b3656d4c68c3adb886108_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:4ca04c58adffd9f29a7cbf785e2d4533de14339f655f72e17db4815dbcd10458_arm64, openshift4/egress-router-cni-rhel9@sha256:ad8b1c59138a3bca79294f6b987527ff011ab450b55ab1063f974100f5840a0b_arm64, openshift4/ose-etcd-rhel9@sha256:234bf49f1f95a9b7db96200f968957e6f5bbec598bd478228d9c07c50fef6189_arm64, openshift4/frr-rhel9@sha256:0c29c70517ea80eed7761fddd4cc44dea6472b960d47774115e34c8bacc06112_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e492e62343dfd808f65fa6a28165a3c2f5ea0305474e1d85c91ff391d249d69f_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c7d355cb4ed70afe88837f833cfe7bbb185d1018b8cf00e5a97b1ad68a63cb65_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6766663650081e83df7ab23cb9a0ef58e26783a109aaf7406203275a1eb1f3a8_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:ccbf6b9ee1c5e30a525bd885f1cfb14d98be6e1310c6148328bb40cc7eacc9d0_arm64, openshift4/ose-hypershift-rhel9@sha256:6b0ad83cc5c944b1a2bbfbf74879bb4597654d4dd665e80be808225859589b79_arm64, openshift4/ose-image-customization-controller-rhel9@sha256:06a1168501e5dd69f4e448f84ddd69ad1d16f7c354049d5d2aa337b4cb223f2c_arm64, openshift4/ose-insights-rhel9-operator@sha256:381c2a3184358a791234155b9e13f6a4aeff9eb80fcf948747ab69d36c2e272d_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:c43fe9e75614a7102a6fa8dd1c20bbba1f933adadcff07e965537a9711429912_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:21bd91d03eace22767dbd65a324354ac9a8938c9ebc1e1eeed3ac204abc5f4df_arm64, openshift4/ose-installer-rhel9@sha256:f00e9fad2074f4d4546168b329c100365b26441e1ab51fbf65f7aa20400ba668_arm64, openshift4/kube-metrics-server-rhel9@sha256:069494d53a43ed323357c924814c3ba91947788b503b9017913fc4a0cd19e655_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a8753f5cb8d2172d860cdff85fd1f25d8019809409a180370712863b9131382c_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:af03888a6145b0cc21d89f75f5f09366e44fc0aac993331a2732081bf845fc4d_arm64, openshift4/kubevirt-csi-driver-rhel9@sha256:675496233a182af9f74025c177ef328390ba3d828509c31e822240d80726b259_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8bd52bf84e3149bd796fdb10105feac2f60639dc2ad573e71c22ab3d25016448_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:4e814e6d49099c30781288bfa48af8ac5cad6c76c8ae3f817595f2f281a44aee_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:b056b560df312181cdc8fb21b0ff8ee3f9d3f0198cdca96ecd09777be43fce4e_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:42f16bb390c1da19f371473f882018913a85b1759b4021a2e88b10b6500d3e4f_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:630f246cf96820f18c8102df1f56f320d32dc6b58734e9c5e0d1137895dd4ae4_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4373c5909db5c2e2af9b251022e322ef3a03dddc819f5bf1b6ed63c9157722ea_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:b728c6cdf1b5b472b70f7d9bf21b7131cec5186207f93c299625a9b6c48055f4_arm64, openshift4/ose-machine-os-images-rhel9@sha256:c9262f6e45068f137d9f94700240366f20074d7349d33de37844347d33965d37_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:0af9fe440b3ffa92c9d17cedccc3009f33572e6e242a2cde0ea88d5cd3342b17_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:c7589546cb1835bd6cf6594e6a87124a3614a76f4edb405a0bcf064691b7ae8d_arm64, openshift4/ose-multus-route-override-cni-rhel9@sha256:9bd8170dd5dfb76b6e9e1a103d53054c2ab0e5fd2a2d28aaf98ff1d0d2140318_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4b6582ab563e4e34f992afa59da0b7f2710b93949d2ecdb42d1ad4bc00af2567_arm64, openshift4/ose-must-gather-rhel9@sha256:ea35f3f1be0e39a88344a1c1f2086af6566981c4e6a4b3d4aeb55ca967cbee62_arm64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:f8c8f35345531778499daecdf68345614a200a2709892a04abd7682280e8d923_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:4e11309acd9f4484cffd92ba68c57e79f9ad79ce8803a89ea36d918e45ad499c_arm64, openshift4/network-tools-rhel9@sha256:6491266d3b18e9416a34619a43494e6706e9e58f4f98e2fc49bcf959dcb83514_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:54f364f1c839507f02b69447d9e93aa8201146934917d68683270931af4dbeea_arm64, openshift4/ose-olm-catalogd-rhel9@sha256:00f2098548c8141c7b808f0a9875e4cb347067998a72796ff5357b3aad8ba7d9_arm64, openshift4/ose-olm-operator-controller-rhel9@sha256:2601613cbe7a592769ddf3fbc763420db3eb4cb1e3e52378fbe2016bc6d6d099_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:3b5f3b842d0d56dcf5f4fb6f9608696d61c69d8aaac07bd45aa3d8e924ebbcc6_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:8b1439706e0cd8cbc250d23f4a778b72085431f490af0a56a84f43227a024e6f_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:dbb5e10ae6d6d2e3d19e4d5d5c981ce517582d9c897a613ebd944648387f2ae8_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e7603ced367fdce457933d3c1a65ada46f764c0718dc26ca98c38c85ba23d358_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cc1f12e71b9ee1f37ebf9a7f62214d287ea8c38b8a00ca4eafc8988410682f2b_arm64, openshift4/ose-operator-framework-tools-rhel9@sha256:10c85aada696d0707ee40322ba3644db4ec537a7d6e44bbaf6fdcfa251999d9a_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:1f10599c58ec3f4248471c924d3291f200610536db0d6f58328570b0397ca876_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2758b810f0d1d2a026613b1d67ccb6c351bc16adee9dcb6fe550eff8c5921613_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:b54b3e58f20637153454627991aad053d5eeb4965bfba22dc168165c1e4fbd96_arm64, openshift4/openshift-route-controller-manager-rhel9@sha256:1dd3b6cc2df49b2c66b68242a272034400cdb250777f61144697c73cc3cf190c_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:0b79beec0f398cab045d5f6ed1cf9d855f81bc3f95da543f3c33492899bfd3a6_arm64, openshift4/ose-thanos-rhel9@sha256:16084960159b3839115cef5b74e7f7b889cf5e06e183a0a4b847d6bfe1eba540_arm64, openshift4/ose-tools-rhel9@sha256:d761bbcd2f1d1851c1fb2b5b622ddb3d1774c532b68aacdcc846acbb940d7932_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a0e2a638d258948fdb65195a7871cbf86093459fe48dbca2a223d8742a9b68d7_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:220ecb2768b3718d94618f414230c3ba22841c1832946a07cf32a36c6cc2731c_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:66e05e1333eb5517ef41628b3aa06daad13c07b216415f06e112c010f8abeb2d_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:a0975a805d5612857acbb22139c56fdad534c584b6368e86ecb8c0142f2ddcf5_arm64, openshift4/ose-prom-label-proxy-rhel9@sha256:08da015101fb74cc12ed288a4bd2b317ad748ac84b0503ab3ce3da23a1e5b481_arm64, openshift4/ose-telemeter-rhel9@sha256:244bb4273dc6d24c55bcb97b2fb70c3cda372601b9fb5851082131a855145a04_arm64, rhcos@sha256:676796ae17624ab72c55ba1a510b481683c9c499c3a1972ba2f7ad2abbcd1cc8_aarch64, rhcos@sha256:676796ae17624ab72c55ba1a510b481683c9c499c3a1972ba2f7ad2abbcd1cc8_x86_64
Full Details
CSAF document


RHSA-2024:9502
Severity: moderate
Released on: 13/11/2024
CVE: CVE-2024-50602,
Bugzilla: 2321987, 2321987
Affected Packages: expat-0:2.2.5-16.el8_10.src, expat-0:2.2.5-16.el8_10.aarch64, expat-devel-0:2.2.5-16.el8_10.aarch64, expat-debugsource-0:2.2.5-16.el8_10.aarch64, expat-debuginfo-0:2.2.5-16.el8_10.aarch64, expat-0:2.2.5-16.el8_10.ppc64le, expat-devel-0:2.2.5-16.el8_10.ppc64le, expat-debugsource-0:2.2.5-16.el8_10.ppc64le, expat-debuginfo-0:2.2.5-16.el8_10.ppc64le, expat-0:2.2.5-16.el8_10.i686, expat-devel-0:2.2.5-16.el8_10.i686, expat-debugsource-0:2.2.5-16.el8_10.i686, expat-debuginfo-0:2.2.5-16.el8_10.i686, expat-0:2.2.5-16.el8_10.x86_64, expat-devel-0:2.2.5-16.el8_10.x86_64, expat-debugsource-0:2.2.5-16.el8_10.x86_64, expat-debuginfo-0:2.2.5-16.el8_10.x86_64, expat-0:2.2.5-16.el8_10.s390x, expat-devel-0:2.2.5-16.el8_10.s390x, expat-debugsource-0:2.2.5-16.el8_10.s390x, expat-debuginfo-0:2.2.5-16.el8_10.s390x
Full Details
CSAF document


RHSA-2024:9501
Severity: important
Released on: 13/11/2024
CVE: CVE-2024-52530,
Bugzilla: 2325284, 2325284
Affected Packages: libsoup-devel-0:2.62.3-1.el8_2.1.i686, libsoup-debugsource-0:2.62.3-1.el8_2.1.i686, libsoup-debuginfo-0:2.62.3-1.el8_2.1.i686, libsoup-0:2.62.3-1.el8_2.1.i686, libsoup-devel-0:2.62.3-1.el8_2.1.x86_64, libsoup-debugsource-0:2.62.3-1.el8_2.1.x86_64, libsoup-debuginfo-0:2.62.3-1.el8_2.1.x86_64, libsoup-0:2.62.3-1.el8_2.1.x86_64, libsoup-0:2.62.3-1.el8_2.1.src
Full Details
CSAF document


RHSA-2024:9497
Severity: moderate
Released on: 13/11/2024
CVE: CVE-2023-52522, CVE-2024-26640, CVE-2024-26656, CVE-2024-26772, CVE-2024-26870, CVE-2024-26906, CVE-2024-31076, CVE-2024-40931, CVE-2024-41039, CVE-2024-42271, CVE-2024-46858,
Bugzilla: 2267795, 2270100, 2272692, 2273242, 2275711, 2275635, 2293684, 2297515, 2300408, 2305416, 2315210, 2267795, 2270100, 2272692, 2273242, 2275635, 2275711, 2293684, 2297515, 2300408, 2315210
Affected Packages: kernel-cross-headers-0:5.14.0-284.92.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.92.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.92.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.92.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.92.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.92.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.92.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.92.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.92.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.92.1.el9_2.aarch64, perf-0:5.14.0-284.92.1.el9_2.aarch64, rtla-0:5.14.0-284.92.1.el9_2.aarch64, bpftool-0:7.0.0-284.92.1.el9_2.aarch64, kernel-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.92.1.el9_2.aarch64, kernel-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.92.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.92.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.92.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.92.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.92.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.92.1.el9_2.aarch64, python3-perf-0:5.14.0-284.92.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.92.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.92.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.92.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.92.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.92.1.el9_2.ppc64le, perf-0:5.14.0-284.92.1.el9_2.ppc64le, rtla-0:5.14.0-284.92.1.el9_2.ppc64le, bpftool-0:7.0.0-284.92.1.el9_2.ppc64le, kernel-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.92.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.92.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.92.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.92.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.92.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.92.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.92.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.92.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.92.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.92.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.92.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.92.1.el9_2.x86_64, perf-0:5.14.0-284.92.1.el9_2.x86_64, rtla-0:5.14.0-284.92.1.el9_2.x86_64, bpftool-0:7.0.0-284.92.1.el9_2.x86_64, kernel-0:5.14.0-284.92.1.el9_2.x86_64, kernel-core-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.92.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.92.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.92.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.92.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.92.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.92.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.92.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.92.1.el9_2.x86_64, python3-perf-0:5.14.0-284.92.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.92.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.92.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.92.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.92.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.92.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.92.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.92.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.92.1.el9_2.s390x, kernel-devel-0:5.14.0-284.92.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.92.1.el9_2.s390x, kernel-headers-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.92.1.el9_2.s390x, perf-0:5.14.0-284.92.1.el9_2.s390x, rtla-0:5.14.0-284.92.1.el9_2.s390x, bpftool-0:7.0.0-284.92.1.el9_2.s390x, kernel-0:5.14.0-284.92.1.el9_2.s390x, kernel-core-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.92.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.92.1.el9_2.s390x, kernel-modules-0:5.14.0-284.92.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.92.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.92.1.el9_2.s390x, kernel-tools-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.92.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.92.1.el9_2.s390x, python3-perf-0:5.14.0-284.92.1.el9_2.s390x, kernel-doc-0:5.14.0-284.92.1.el9_2.noarch, kernel-abi-stablelists-0:5.14.0-284.92.1.el9_2.noarch, kernel-0:5.14.0-284.92.1.el9_2.src
Full Details
CSAF document


RHSA-2024:9500
Severity: moderate
Released on: 13/11/2024
CVE: CVE-2022-48695, CVE-2024-26656, CVE-2024-46858,
Bugzilla: 2278999, 2272692, 2315210, 2272692, 2278999, 2315210
Affected Packages: bpftool-0:4.18.0-372.129.1.el8_6.x86_64, kernel-0:4.18.0-372.129.1.el8_6.x86_64, kernel-core-0:4.18.0-372.129.1.el8_6.x86_64, kernel-cross-headers-0:4.18.0-372.129.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.129.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.129.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.129.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.129.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.129.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.129.1.el8_6.x86_64, kernel-headers-0:4.18.0-372.129.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.129.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.129.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.129.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.129.1.el8_6.x86_64, perf-0:4.18.0-372.129.1.el8_6.x86_64, python3-perf-0:4.18.0-372.129.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.129.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.129.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.129.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.129.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.129.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.129.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.129.1.el8_6.x86_64, kernel-0:4.18.0-372.129.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.129.1.el8_6.noarch, kernel-doc-0:4.18.0-372.129.1.el8_6.noarch, bpftool-0:4.18.0-372.129.1.el8_6.aarch64, kernel-0:4.18.0-372.129.1.el8_6.aarch64, kernel-core-0:4.18.0-372.129.1.el8_6.aarch64, kernel-cross-headers-0:4.18.0-372.129.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.129.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.129.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.129.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.129.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.129.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.129.1.el8_6.aarch64, kernel-headers-0:4.18.0-372.129.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.129.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.129.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.129.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.129.1.el8_6.aarch64, perf-0:4.18.0-372.129.1.el8_6.aarch64, python3-perf-0:4.18.0-372.129.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.129.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.129.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.129.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.129.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.129.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.129.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.129.1.el8_6.aarch64, bpftool-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-cross-headers-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-headers-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.129.1.el8_6.ppc64le, perf-0:4.18.0-372.129.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.129.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.129.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.129.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.129.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.129.1.el8_6.ppc64le, bpftool-0:4.18.0-372.129.1.el8_6.s390x, kernel-0:4.18.0-372.129.1.el8_6.s390x, kernel-core-0:4.18.0-372.129.1.el8_6.s390x, kernel-cross-headers-0:4.18.0-372.129.1.el8_6.s390x, kernel-debug-0:4.18.0-372.129.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.129.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.129.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.129.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.129.1.el8_6.s390x, kernel-devel-0:4.18.0-372.129.1.el8_6.s390x, kernel-headers-0:4.18.0-372.129.1.el8_6.s390x, kernel-modules-0:4.18.0-372.129.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.129.1.el8_6.s390x, kernel-tools-0:4.18.0-372.129.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.129.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.129.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.129.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.129.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.129.1.el8_6.s390x, perf-0:4.18.0-372.129.1.el8_6.s390x, python3-perf-0:4.18.0-372.129.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.129.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.129.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.129.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.129.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.129.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.129.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.129.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.129.1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:9498
Severity: moderate
Released on: 13/11/2024
CVE: CVE-2023-52522, CVE-2024-26640, CVE-2024-26656, CVE-2024-26772, CVE-2024-26870, CVE-2024-26906, CVE-2024-31076, CVE-2024-40931, CVE-2024-41039, CVE-2024-42271, CVE-2024-46858,
Bugzilla: 2267795, 2270100, 2272692, 2273242, 2275711, 2275635, 2293684, 2297515, 2300408, 2305416, 2315210, 2267795, 2270100, 2272692, 2273242, 2275635, 2275711, 2293684, 2297515, 2300408, 2315210
Affected Packages: kernel-rt-0:5.14.0-284.92.1.rt14.377.el9_2.src, kernel-rt-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.92.1.rt14.377.el9_2.x86_64
Full Details
CSAF document


RHSA-2024:9474
Severity: important
Released on: 12/11/2024
CVE: CVE-2024-3596,
Bugzilla: 2263240, 2263240
Affected Packages: krb5-0:1.21.1-4.el9_5.src, krb5-libs-0:1.21.1-4.el9_5.aarch64, krb5-pkinit-0:1.21.1-4.el9_5.aarch64, krb5-server-0:1.21.1-4.el9_5.aarch64, krb5-server-ldap-0:1.21.1-4.el9_5.aarch64, krb5-workstation-0:1.21.1-4.el9_5.aarch64, libkadm5-0:1.21.1-4.el9_5.aarch64, krb5-debugsource-0:1.21.1-4.el9_5.aarch64, krb5-debuginfo-0:1.21.1-4.el9_5.aarch64, krb5-libs-debuginfo-0:1.21.1-4.el9_5.aarch64, krb5-pkinit-debuginfo-0:1.21.1-4.el9_5.aarch64, krb5-server-debuginfo-0:1.21.1-4.el9_5.aarch64, krb5-server-ldap-debuginfo-0:1.21.1-4.el9_5.aarch64, krb5-workstation-debuginfo-0:1.21.1-4.el9_5.aarch64, libkadm5-debuginfo-0:1.21.1-4.el9_5.aarch64, krb5-devel-0:1.21.1-4.el9_5.aarch64, krb5-libs-0:1.21.1-4.el9_5.ppc64le, krb5-pkinit-0:1.21.1-4.el9_5.ppc64le, krb5-server-0:1.21.1-4.el9_5.ppc64le, krb5-server-ldap-0:1.21.1-4.el9_5.ppc64le, krb5-workstation-0:1.21.1-4.el9_5.ppc64le, libkadm5-0:1.21.1-4.el9_5.ppc64le, krb5-debugsource-0:1.21.1-4.el9_5.ppc64le, krb5-debuginfo-0:1.21.1-4.el9_5.ppc64le, krb5-libs-debuginfo-0:1.21.1-4.el9_5.ppc64le, krb5-pkinit-debuginfo-0:1.21.1-4.el9_5.ppc64le, krb5-server-debuginfo-0:1.21.1-4.el9_5.ppc64le, krb5-server-ldap-debuginfo-0:1.21.1-4.el9_5.ppc64le, krb5-workstation-debuginfo-0:1.21.1-4.el9_5.ppc64le, libkadm5-debuginfo-0:1.21.1-4.el9_5.ppc64le, krb5-devel-0:1.21.1-4.el9_5.ppc64le, krb5-libs-0:1.21.1-4.el9_5.i686, krb5-pkinit-0:1.21.1-4.el9_5.i686, krb5-server-0:1.21.1-4.el9_5.i686, krb5-server-ldap-0:1.21.1-4.el9_5.i686, libkadm5-0:1.21.1-4.el9_5.i686, krb5-debugsource-0:1.21.1-4.el9_5.i686, krb5-debuginfo-0:1.21.1-4.el9_5.i686, krb5-libs-debuginfo-0:1.21.1-4.el9_5.i686, krb5-pkinit-debuginfo-0:1.21.1-4.el9_5.i686, krb5-server-debuginfo-0:1.21.1-4.el9_5.i686, krb5-server-ldap-debuginfo-0:1.21.1-4.el9_5.i686, krb5-workstation-debuginfo-0:1.21.1-4.el9_5.i686, libkadm5-debuginfo-0:1.21.1-4.el9_5.i686, krb5-devel-0:1.21.1-4.el9_5.i686, krb5-libs-0:1.21.1-4.el9_5.x86_64, krb5-pkinit-0:1.21.1-4.el9_5.x86_64, krb5-server-0:1.21.1-4.el9_5.x86_64, krb5-server-ldap-0:1.21.1-4.el9_5.x86_64, krb5-workstation-0:1.21.1-4.el9_5.x86_64, libkadm5-0:1.21.1-4.el9_5.x86_64, krb5-debugsource-0:1.21.1-4.el9_5.x86_64, krb5-debuginfo-0:1.21.1-4.el9_5.x86_64, krb5-libs-debuginfo-0:1.21.1-4.el9_5.x86_64, krb5-pkinit-debuginfo-0:1.21.1-4.el9_5.x86_64, krb5-server-debuginfo-0:1.21.1-4.el9_5.x86_64, krb5-server-ldap-debuginfo-0:1.21.1-4.el9_5.x86_64, krb5-workstation-debuginfo-0:1.21.1-4.el9_5.x86_64, libkadm5-debuginfo-0:1.21.1-4.el9_5.x86_64, krb5-devel-0:1.21.1-4.el9_5.x86_64, krb5-libs-0:1.21.1-4.el9_5.s390x, krb5-pkinit-0:1.21.1-4.el9_5.s390x, krb5-server-0:1.21.1-4.el9_5.s390x, krb5-server-ldap-0:1.21.1-4.el9_5.s390x, krb5-workstation-0:1.21.1-4.el9_5.s390x, libkadm5-0:1.21.1-4.el9_5.s390x, krb5-debugsource-0:1.21.1-4.el9_5.s390x, krb5-debuginfo-0:1.21.1-4.el9_5.s390x, krb5-libs-debuginfo-0:1.21.1-4.el9_5.s390x, krb5-pkinit-debuginfo-0:1.21.1-4.el9_5.s390x, krb5-server-debuginfo-0:1.21.1-4.el9_5.s390x, krb5-server-ldap-debuginfo-0:1.21.1-4.el9_5.s390x, krb5-workstation-debuginfo-0:1.21.1-4.el9_5.s390x, libkadm5-debuginfo-0:1.21.1-4.el9_5.s390x, krb5-devel-0:1.21.1-4.el9_5.s390x
Full Details
CSAF document


RHSA-2024:9452
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-45769, CVE-2024-45770,
Bugzilla: 2310452, 2310451, 2310451, 2310452
Affected Packages: pcp-0:6.2.2-7.el9_5.src, pcp-0:6.2.2-7.el9_5.aarch64, pcp-conf-0:6.2.2-7.el9_5.aarch64, pcp-devel-0:6.2.2-7.el9_5.aarch64, pcp-export-pcp2elasticsearch-0:6.2.2-7.el9_5.aarch64, pcp-export-pcp2graphite-0:6.2.2-7.el9_5.aarch64, pcp-export-pcp2influxdb-0:6.2.2-7.el9_5.aarch64, pcp-export-pcp2json-0:6.2.2-7.el9_5.aarch64, pcp-export-pcp2openmetrics-0:6.2.2-7.el9_5.aarch64, pcp-export-pcp2spark-0:6.2.2-7.el9_5.aarch64, pcp-export-pcp2xml-0:6.2.2-7.el9_5.aarch64, pcp-export-pcp2zabbix-0:6.2.2-7.el9_5.aarch64, pcp-export-zabbix-agent-0:6.2.2-7.el9_5.aarch64, pcp-geolocate-0:6.2.2-7.el9_5.aarch64, pcp-gui-0:6.2.2-7.el9_5.aarch64, pcp-import-collectl2pcp-0:6.2.2-7.el9_5.aarch64, pcp-import-ganglia2pcp-0:6.2.2-7.el9_5.aarch64, pcp-import-iostat2pcp-0:6.2.2-7.el9_5.aarch64, pcp-import-mrtg2pcp-0:6.2.2-7.el9_5.aarch64, pcp-import-sar2pcp-0:6.2.2-7.el9_5.aarch64, pcp-libs-0:6.2.2-7.el9_5.aarch64, pcp-libs-devel-0:6.2.2-7.el9_5.aarch64, pcp-pmda-activemq-0:6.2.2-7.el9_5.aarch64, pcp-pmda-apache-0:6.2.2-7.el9_5.aarch64, pcp-pmda-bash-0:6.2.2-7.el9_5.aarch64, pcp-pmda-bcc-0:6.2.2-7.el9_5.aarch64, pcp-pmda-bind2-0:6.2.2-7.el9_5.aarch64, pcp-pmda-bonding-0:6.2.2-7.el9_5.aarch64, pcp-pmda-bpf-0:6.2.2-7.el9_5.aarch64, pcp-pmda-bpftrace-0:6.2.2-7.el9_5.aarch64, pcp-pmda-cifs-0:6.2.2-7.el9_5.aarch64, pcp-pmda-cisco-0:6.2.2-7.el9_5.aarch64, pcp-pmda-dbping-0:6.2.2-7.el9_5.aarch64, pcp-pmda-denki-0:6.2.2-7.el9_5.aarch64, pcp-pmda-dm-0:6.2.2-7.el9_5.aarch64, pcp-pmda-docker-0:6.2.2-7.el9_5.aarch64, pcp-pmda-ds389-0:6.2.2-7.el9_5.aarch64, pcp-pmda-ds389log-0:6.2.2-7.el9_5.aarch64, pcp-pmda-elasticsearch-0:6.2.2-7.el9_5.aarch64, pcp-pmda-farm-0:6.2.2-7.el9_5.aarch64, pcp-pmda-gfs2-0:6.2.2-7.el9_5.aarch64, pcp-pmda-gluster-0:6.2.2-7.el9_5.aarch64, pcp-pmda-gpfs-0:6.2.2-7.el9_5.aarch64, pcp-pmda-gpsd-0:6.2.2-7.el9_5.aarch64, pcp-pmda-hacluster-0:6.2.2-7.el9_5.aarch64, pcp-pmda-haproxy-0:6.2.2-7.el9_5.aarch64, pcp-pmda-infiniband-0:6.2.2-7.el9_5.aarch64, pcp-pmda-json-0:6.2.2-7.el9_5.aarch64, pcp-pmda-libvirt-0:6.2.2-7.el9_5.aarch64, pcp-pmda-lio-0:6.2.2-7.el9_5.aarch64, pcp-pmda-lmsensors-0:6.2.2-7.el9_5.aarch64, pcp-pmda-logger-0:6.2.2-7.el9_5.aarch64, pcp-pmda-lustre-0:6.2.2-7.el9_5.aarch64, pcp-pmda-lustrecomm-0:6.2.2-7.el9_5.aarch64, pcp-pmda-mailq-0:6.2.2-7.el9_5.aarch64, pcp-pmda-memcache-0:6.2.2-7.el9_5.aarch64, pcp-pmda-mic-0:6.2.2-7.el9_5.aarch64, pcp-pmda-mongodb-0:6.2.2-7.el9_5.aarch64, pcp-pmda-mounts-0:6.2.2-7.el9_5.aarch64, pcp-pmda-mysql-0:6.2.2-7.el9_5.aarch64, pcp-pmda-named-0:6.2.2-7.el9_5.aarch64, pcp-pmda-netcheck-0:6.2.2-7.el9_5.aarch64, pcp-pmda-netfilter-0:6.2.2-7.el9_5.aarch64, pcp-pmda-news-0:6.2.2-7.el9_5.aarch64, pcp-pmda-nfsclient-0:6.2.2-7.el9_5.aarch64, pcp-pmda-nginx-0:6.2.2-7.el9_5.aarch64, pcp-pmda-nvidia-gpu-0:6.2.2-7.el9_5.aarch64, pcp-pmda-openmetrics-0:6.2.2-7.el9_5.aarch64, pcp-pmda-openvswitch-0:6.2.2-7.el9_5.aarch64, pcp-pmda-oracle-0:6.2.2-7.el9_5.aarch64, pcp-pmda-pdns-0:6.2.2-7.el9_5.aarch64, pcp-pmda-perfevent-0:6.2.2-7.el9_5.aarch64, pcp-pmda-podman-0:6.2.2-7.el9_5.aarch64, pcp-pmda-postfix-0:6.2.2-7.el9_5.aarch64, pcp-pmda-postgresql-0:6.2.2-7.el9_5.aarch64, pcp-pmda-rabbitmq-0:6.2.2-7.el9_5.aarch64, pcp-pmda-redis-0:6.2.2-7.el9_5.aarch64, pcp-pmda-roomtemp-0:6.2.2-7.el9_5.aarch64, pcp-pmda-rsyslog-0:6.2.2-7.el9_5.aarch64, pcp-pmda-samba-0:6.2.2-7.el9_5.aarch64, pcp-pmda-sendmail-0:6.2.2-7.el9_5.aarch64, pcp-pmda-shping-0:6.2.2-7.el9_5.aarch64, pcp-pmda-slurm-0:6.2.2-7.el9_5.aarch64, pcp-pmda-smart-0:6.2.2-7.el9_5.aarch64, pcp-pmda-snmp-0:6.2.2-7.el9_5.aarch64, pcp-pmda-sockets-0:6.2.2-7.el9_5.aarch64, pcp-pmda-statsd-0:6.2.2-7.el9_5.aarch64, pcp-pmda-summary-0:6.2.2-7.el9_5.aarch64, pcp-pmda-systemd-0:6.2.2-7.el9_5.aarch64, pcp-pmda-trace-0:6.2.2-7.el9_5.aarch64, pcp-pmda-unbound-0:6.2.2-7.el9_5.aarch64, pcp-pmda-uwsgi-0:6.2.2-7.el9_5.aarch64, pcp-pmda-weblog-0:6.2.2-7.el9_5.aarch64, pcp-pmda-zimbra-0:6.2.2-7.el9_5.aarch64, pcp-pmda-zswap-0:6.2.2-7.el9_5.aarch64, pcp-selinux-0:6.2.2-7.el9_5.aarch64, pcp-system-tools-0:6.2.2-7.el9_5.aarch64, pcp-testsuite-0:6.2.2-7.el9_5.aarch64, pcp-zeroconf-0:6.2.2-7.el9_5.aarch64, perl-PCP-LogImport-0:6.2.2-7.el9_5.aarch64, perl-PCP-LogSummary-0:6.2.2-7.el9_5.aarch64, perl-PCP-MMV-0:6.2.2-7.el9_5.aarch64, perl-PCP-PMDA-0:6.2.2-7.el9_5.aarch64, python3-pcp-0:6.2.2-7.el9_5.aarch64, pcp-debugsource-0:6.2.2-7.el9_5.aarch64, pcp-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-devel-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-export-zabbix-agent-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-gui-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-import-collectl2pcp-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-libs-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-apache-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-bash-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-bpf-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-cifs-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-cisco-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-denki-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-dm-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-docker-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-farm-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-gfs2-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-hacluster-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-infiniband-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-logger-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-lustrecomm-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-mailq-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-mounts-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-nvidia-gpu-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-perfevent-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-podman-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-roomtemp-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-sendmail-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-shping-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-smart-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-sockets-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-statsd-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-summary-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-systemd-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-trace-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-weblog-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-pmda-zimbra-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-system-tools-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-testsuite-debuginfo-0:6.2.2-7.el9_5.aarch64, perl-PCP-LogImport-debuginfo-0:6.2.2-7.el9_5.aarch64, perl-PCP-MMV-debuginfo-0:6.2.2-7.el9_5.aarch64, perl-PCP-PMDA-debuginfo-0:6.2.2-7.el9_5.aarch64, python3-pcp-debuginfo-0:6.2.2-7.el9_5.aarch64, pcp-0:6.2.2-7.el9_5.ppc64le, pcp-conf-0:6.2.2-7.el9_5.ppc64le, pcp-devel-0:6.2.2-7.el9_5.ppc64le, pcp-export-pcp2elasticsearch-0:6.2.2-7.el9_5.ppc64le, pcp-export-pcp2graphite-0:6.2.2-7.el9_5.ppc64le, pcp-export-pcp2influxdb-0:6.2.2-7.el9_5.ppc64le, pcp-export-pcp2json-0:6.2.2-7.el9_5.ppc64le, pcp-export-pcp2openmetrics-0:6.2.2-7.el9_5.ppc64le, pcp-export-pcp2spark-0:6.2.2-7.el9_5.ppc64le, pcp-export-pcp2xml-0:6.2.2-7.el9_5.ppc64le, pcp-export-pcp2zabbix-0:6.2.2-7.el9_5.ppc64le, pcp-export-zabbix-agent-0:6.2.2-7.el9_5.ppc64le, pcp-geolocate-0:6.2.2-7.el9_5.ppc64le, pcp-gui-0:6.2.2-7.el9_5.ppc64le, pcp-import-collectl2pcp-0:6.2.2-7.el9_5.ppc64le, pcp-import-ganglia2pcp-0:6.2.2-7.el9_5.ppc64le, pcp-import-iostat2pcp-0:6.2.2-7.el9_5.ppc64le, pcp-import-mrtg2pcp-0:6.2.2-7.el9_5.ppc64le, pcp-import-sar2pcp-0:6.2.2-7.el9_5.ppc64le, pcp-libs-0:6.2.2-7.el9_5.ppc64le, pcp-libs-devel-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-activemq-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-apache-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-bash-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-bcc-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-bind2-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-bonding-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-bpf-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-bpftrace-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-cifs-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-cisco-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-dbping-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-denki-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-dm-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-docker-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-ds389-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-ds389log-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-elasticsearch-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-farm-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-gfs2-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-gluster-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-gpfs-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-gpsd-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-hacluster-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-haproxy-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-infiniband-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-json-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-libvirt-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-lio-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-lmsensors-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-logger-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-lustre-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-lustrecomm-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-mailq-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-memcache-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-mic-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-mongodb-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-mounts-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-mysql-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-named-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-netcheck-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-netfilter-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-news-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-nfsclient-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-nginx-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-nvidia-gpu-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-openmetrics-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-openvswitch-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-oracle-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-pdns-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-perfevent-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-podman-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-postfix-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-postgresql-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-rabbitmq-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-redis-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-roomtemp-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-rsyslog-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-samba-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-sendmail-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-shping-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-slurm-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-smart-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-snmp-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-sockets-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-statsd-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-summary-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-systemd-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-trace-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-unbound-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-uwsgi-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-weblog-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-zimbra-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-zswap-0:6.2.2-7.el9_5.ppc64le, pcp-selinux-0:6.2.2-7.el9_5.ppc64le, pcp-system-tools-0:6.2.2-7.el9_5.ppc64le, pcp-testsuite-0:6.2.2-7.el9_5.ppc64le, pcp-zeroconf-0:6.2.2-7.el9_5.ppc64le, perl-PCP-LogImport-0:6.2.2-7.el9_5.ppc64le, perl-PCP-LogSummary-0:6.2.2-7.el9_5.ppc64le, perl-PCP-MMV-0:6.2.2-7.el9_5.ppc64le, perl-PCP-PMDA-0:6.2.2-7.el9_5.ppc64le, python3-pcp-0:6.2.2-7.el9_5.ppc64le, pcp-debugsource-0:6.2.2-7.el9_5.ppc64le, pcp-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-devel-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-export-zabbix-agent-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-gui-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-import-collectl2pcp-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-libs-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-apache-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-bash-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-bpf-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-cifs-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-cisco-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-denki-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-dm-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-docker-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-farm-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-gfs2-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-hacluster-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-infiniband-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-logger-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-lustrecomm-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-mailq-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-mounts-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-nvidia-gpu-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-perfevent-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-podman-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-roomtemp-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-sendmail-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-shping-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-smart-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-sockets-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-statsd-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-summary-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-systemd-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-trace-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-weblog-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-pmda-zimbra-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-system-tools-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-testsuite-debuginfo-0:6.2.2-7.el9_5.ppc64le, perl-PCP-LogImport-debuginfo-0:6.2.2-7.el9_5.ppc64le, perl-PCP-MMV-debuginfo-0:6.2.2-7.el9_5.ppc64le, perl-PCP-PMDA-debuginfo-0:6.2.2-7.el9_5.ppc64le, python3-pcp-debuginfo-0:6.2.2-7.el9_5.ppc64le, pcp-0:6.2.2-7.el9_5.x86_64, pcp-conf-0:6.2.2-7.el9_5.x86_64, pcp-devel-0:6.2.2-7.el9_5.x86_64, pcp-export-pcp2elasticsearch-0:6.2.2-7.el9_5.x86_64, pcp-export-pcp2graphite-0:6.2.2-7.el9_5.x86_64, pcp-export-pcp2influxdb-0:6.2.2-7.el9_5.x86_64, pcp-export-pcp2json-0:6.2.2-7.el9_5.x86_64, pcp-export-pcp2openmetrics-0:6.2.2-7.el9_5.x86_64, pcp-export-pcp2spark-0:6.2.2-7.el9_5.x86_64, pcp-export-pcp2xml-0:6.2.2-7.el9_5.x86_64, pcp-export-pcp2zabbix-0:6.2.2-7.el9_5.x86_64, pcp-export-zabbix-agent-0:6.2.2-7.el9_5.x86_64, pcp-geolocate-0:6.2.2-7.el9_5.x86_64, pcp-gui-0:6.2.2-7.el9_5.x86_64, pcp-import-collectl2pcp-0:6.2.2-7.el9_5.x86_64, pcp-import-ganglia2pcp-0:6.2.2-7.el9_5.x86_64, pcp-import-iostat2pcp-0:6.2.2-7.el9_5.x86_64, pcp-import-mrtg2pcp-0:6.2.2-7.el9_5.x86_64, pcp-import-sar2pcp-0:6.2.2-7.el9_5.x86_64, pcp-libs-0:6.2.2-7.el9_5.x86_64, pcp-libs-devel-0:6.2.2-7.el9_5.x86_64, pcp-pmda-activemq-0:6.2.2-7.el9_5.x86_64, pcp-pmda-apache-0:6.2.2-7.el9_5.x86_64, pcp-pmda-bash-0:6.2.2-7.el9_5.x86_64, pcp-pmda-bcc-0:6.2.2-7.el9_5.x86_64, pcp-pmda-bind2-0:6.2.2-7.el9_5.x86_64, pcp-pmda-bonding-0:6.2.2-7.el9_5.x86_64, pcp-pmda-bpf-0:6.2.2-7.el9_5.x86_64, pcp-pmda-bpftrace-0:6.2.2-7.el9_5.x86_64, pcp-pmda-cifs-0:6.2.2-7.el9_5.x86_64, pcp-pmda-cisco-0:6.2.2-7.el9_5.x86_64, pcp-pmda-dbping-0:6.2.2-7.el9_5.x86_64, pcp-pmda-denki-0:6.2.2-7.el9_5.x86_64, pcp-pmda-dm-0:6.2.2-7.el9_5.x86_64, pcp-pmda-docker-0:6.2.2-7.el9_5.x86_64, pcp-pmda-ds389-0:6.2.2-7.el9_5.x86_64, pcp-pmda-ds389log-0:6.2.2-7.el9_5.x86_64, pcp-pmda-elasticsearch-0:6.2.2-7.el9_5.x86_64, pcp-pmda-farm-0:6.2.2-7.el9_5.x86_64, pcp-pmda-gfs2-0:6.2.2-7.el9_5.x86_64, pcp-pmda-gluster-0:6.2.2-7.el9_5.x86_64, pcp-pmda-gpfs-0:6.2.2-7.el9_5.x86_64, pcp-pmda-gpsd-0:6.2.2-7.el9_5.x86_64, pcp-pmda-hacluster-0:6.2.2-7.el9_5.x86_64, pcp-pmda-haproxy-0:6.2.2-7.el9_5.x86_64, pcp-pmda-infiniband-0:6.2.2-7.el9_5.x86_64, pcp-pmda-json-0:6.2.2-7.el9_5.x86_64, pcp-pmda-libvirt-0:6.2.2-7.el9_5.x86_64, pcp-pmda-lio-0:6.2.2-7.el9_5.x86_64, pcp-pmda-lmsensors-0:6.2.2-7.el9_5.x86_64, pcp-pmda-logger-0:6.2.2-7.el9_5.x86_64, pcp-pmda-lustre-0:6.2.2-7.el9_5.x86_64, pcp-pmda-lustrecomm-0:6.2.2-7.el9_5.x86_64, pcp-pmda-mailq-0:6.2.2-7.el9_5.x86_64, pcp-pmda-memcache-0:6.2.2-7.el9_5.x86_64, pcp-pmda-mic-0:6.2.2-7.el9_5.x86_64, pcp-pmda-mongodb-0:6.2.2-7.el9_5.x86_64, pcp-pmda-mounts-0:6.2.2-7.el9_5.x86_64, pcp-pmda-mssql-0:6.2.2-7.el9_5.x86_64, pcp-pmda-mysql-0:6.2.2-7.el9_5.x86_64, pcp-pmda-named-0:6.2.2-7.el9_5.x86_64, pcp-pmda-netcheck-0:6.2.2-7.el9_5.x86_64, pcp-pmda-netfilter-0:6.2.2-7.el9_5.x86_64, pcp-pmda-news-0:6.2.2-7.el9_5.x86_64, pcp-pmda-nfsclient-0:6.2.2-7.el9_5.x86_64, pcp-pmda-nginx-0:6.2.2-7.el9_5.x86_64, pcp-pmda-nvidia-gpu-0:6.2.2-7.el9_5.x86_64, pcp-pmda-openmetrics-0:6.2.2-7.el9_5.x86_64, pcp-pmda-openvswitch-0:6.2.2-7.el9_5.x86_64, pcp-pmda-oracle-0:6.2.2-7.el9_5.x86_64, pcp-pmda-pdns-0:6.2.2-7.el9_5.x86_64, pcp-pmda-perfevent-0:6.2.2-7.el9_5.x86_64, pcp-pmda-podman-0:6.2.2-7.el9_5.x86_64, pcp-pmda-postfix-0:6.2.2-7.el9_5.x86_64, pcp-pmda-postgresql-0:6.2.2-7.el9_5.x86_64, pcp-pmda-rabbitmq-0:6.2.2-7.el9_5.x86_64, pcp-pmda-redis-0:6.2.2-7.el9_5.x86_64, pcp-pmda-resctrl-0:6.2.2-7.el9_5.x86_64, pcp-pmda-roomtemp-0:6.2.2-7.el9_5.x86_64, pcp-pmda-rsyslog-0:6.2.2-7.el9_5.x86_64, pcp-pmda-samba-0:6.2.2-7.el9_5.x86_64, pcp-pmda-sendmail-0:6.2.2-7.el9_5.x86_64, pcp-pmda-shping-0:6.2.2-7.el9_5.x86_64, pcp-pmda-slurm-0:6.2.2-7.el9_5.x86_64, pcp-pmda-smart-0:6.2.2-7.el9_5.x86_64, pcp-pmda-snmp-0:6.2.2-7.el9_5.x86_64, pcp-pmda-sockets-0:6.2.2-7.el9_5.x86_64, pcp-pmda-statsd-0:6.2.2-7.el9_5.x86_64, pcp-pmda-summary-0:6.2.2-7.el9_5.x86_64, pcp-pmda-systemd-0:6.2.2-7.el9_5.x86_64, pcp-pmda-trace-0:6.2.2-7.el9_5.x86_64, pcp-pmda-unbound-0:6.2.2-7.el9_5.x86_64, pcp-pmda-uwsgi-0:6.2.2-7.el9_5.x86_64, pcp-pmda-weblog-0:6.2.2-7.el9_5.x86_64, pcp-pmda-zimbra-0:6.2.2-7.el9_5.x86_64, pcp-pmda-zswap-0:6.2.2-7.el9_5.x86_64, pcp-selinux-0:6.2.2-7.el9_5.x86_64, pcp-system-tools-0:6.2.2-7.el9_5.x86_64, pcp-testsuite-0:6.2.2-7.el9_5.x86_64, pcp-zeroconf-0:6.2.2-7.el9_5.x86_64, perl-PCP-LogImport-0:6.2.2-7.el9_5.x86_64, perl-PCP-LogSummary-0:6.2.2-7.el9_5.x86_64, perl-PCP-MMV-0:6.2.2-7.el9_5.x86_64, perl-PCP-PMDA-0:6.2.2-7.el9_5.x86_64, python3-pcp-0:6.2.2-7.el9_5.x86_64, pcp-debugsource-0:6.2.2-7.el9_5.x86_64, pcp-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-devel-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-export-zabbix-agent-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-gui-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-import-collectl2pcp-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-libs-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-apache-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-bash-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-bpf-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-cifs-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-cisco-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-denki-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-dm-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-docker-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-farm-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-gfs2-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-hacluster-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-infiniband-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-logger-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-lustrecomm-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-mailq-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-mounts-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-nvidia-gpu-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-perfevent-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-podman-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-resctrl-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-roomtemp-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-sendmail-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-shping-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-smart-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-sockets-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-statsd-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-summary-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-systemd-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-trace-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-weblog-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-pmda-zimbra-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-system-tools-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-testsuite-debuginfo-0:6.2.2-7.el9_5.x86_64, perl-PCP-LogImport-debuginfo-0:6.2.2-7.el9_5.x86_64, perl-PCP-MMV-debuginfo-0:6.2.2-7.el9_5.x86_64, perl-PCP-PMDA-debuginfo-0:6.2.2-7.el9_5.x86_64, python3-pcp-debuginfo-0:6.2.2-7.el9_5.x86_64, pcp-devel-0:6.2.2-7.el9_5.i686, pcp-libs-0:6.2.2-7.el9_5.i686, pcp-libs-devel-0:6.2.2-7.el9_5.i686, pcp-testsuite-0:6.2.2-7.el9_5.i686, pcp-debugsource-0:6.2.2-7.el9_5.i686, pcp-debuginfo-0:6.2.2-7.el9_5.i686, pcp-devel-debuginfo-0:6.2.2-7.el9_5.i686, pcp-export-zabbix-agent-debuginfo-0:6.2.2-7.el9_5.i686, pcp-gui-debuginfo-0:6.2.2-7.el9_5.i686, pcp-import-collectl2pcp-debuginfo-0:6.2.2-7.el9_5.i686, pcp-libs-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-apache-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-bash-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-cifs-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-cisco-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-denki-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-dm-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-docker-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-farm-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-gfs2-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-hacluster-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-infiniband-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-logger-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-lustrecomm-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-mailq-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-mounts-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-nvidia-gpu-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-perfevent-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-podman-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-roomtemp-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-sendmail-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-shping-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-smart-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-sockets-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-statsd-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-summary-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-systemd-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-trace-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-weblog-debuginfo-0:6.2.2-7.el9_5.i686, pcp-pmda-zimbra-debuginfo-0:6.2.2-7.el9_5.i686, pcp-system-tools-debuginfo-0:6.2.2-7.el9_5.i686, pcp-testsuite-debuginfo-0:6.2.2-7.el9_5.i686, perl-PCP-LogImport-debuginfo-0:6.2.2-7.el9_5.i686, perl-PCP-MMV-debuginfo-0:6.2.2-7.el9_5.i686, perl-PCP-PMDA-debuginfo-0:6.2.2-7.el9_5.i686, python3-pcp-debuginfo-0:6.2.2-7.el9_5.i686, pcp-0:6.2.2-7.el9_5.s390x, pcp-conf-0:6.2.2-7.el9_5.s390x, pcp-devel-0:6.2.2-7.el9_5.s390x, pcp-export-pcp2elasticsearch-0:6.2.2-7.el9_5.s390x, pcp-export-pcp2graphite-0:6.2.2-7.el9_5.s390x, pcp-export-pcp2influxdb-0:6.2.2-7.el9_5.s390x, pcp-export-pcp2json-0:6.2.2-7.el9_5.s390x, pcp-export-pcp2openmetrics-0:6.2.2-7.el9_5.s390x, pcp-export-pcp2spark-0:6.2.2-7.el9_5.s390x, pcp-export-pcp2xml-0:6.2.2-7.el9_5.s390x, pcp-export-pcp2zabbix-0:6.2.2-7.el9_5.s390x, pcp-export-zabbix-agent-0:6.2.2-7.el9_5.s390x, pcp-geolocate-0:6.2.2-7.el9_5.s390x, pcp-gui-0:6.2.2-7.el9_5.s390x, pcp-import-collectl2pcp-0:6.2.2-7.el9_5.s390x, pcp-import-ganglia2pcp-0:6.2.2-7.el9_5.s390x, pcp-import-iostat2pcp-0:6.2.2-7.el9_5.s390x, pcp-import-mrtg2pcp-0:6.2.2-7.el9_5.s390x, pcp-import-sar2pcp-0:6.2.2-7.el9_5.s390x, pcp-libs-0:6.2.2-7.el9_5.s390x, pcp-libs-devel-0:6.2.2-7.el9_5.s390x, pcp-pmda-activemq-0:6.2.2-7.el9_5.s390x, pcp-pmda-apache-0:6.2.2-7.el9_5.s390x, pcp-pmda-bash-0:6.2.2-7.el9_5.s390x, pcp-pmda-bcc-0:6.2.2-7.el9_5.s390x, pcp-pmda-bind2-0:6.2.2-7.el9_5.s390x, pcp-pmda-bonding-0:6.2.2-7.el9_5.s390x, pcp-pmda-bpf-0:6.2.2-7.el9_5.s390x, pcp-pmda-bpftrace-0:6.2.2-7.el9_5.s390x, pcp-pmda-cifs-0:6.2.2-7.el9_5.s390x, pcp-pmda-cisco-0:6.2.2-7.el9_5.s390x, pcp-pmda-dbping-0:6.2.2-7.el9_5.s390x, pcp-pmda-denki-0:6.2.2-7.el9_5.s390x, pcp-pmda-dm-0:6.2.2-7.el9_5.s390x, pcp-pmda-docker-0:6.2.2-7.el9_5.s390x, pcp-pmda-ds389-0:6.2.2-7.el9_5.s390x, pcp-pmda-ds389log-0:6.2.2-7.el9_5.s390x, pcp-pmda-elasticsearch-0:6.2.2-7.el9_5.s390x, pcp-pmda-farm-0:6.2.2-7.el9_5.s390x, pcp-pmda-gfs2-0:6.2.2-7.el9_5.s390x, pcp-pmda-gluster-0:6.2.2-7.el9_5.s390x, pcp-pmda-gpfs-0:6.2.2-7.el9_5.s390x, pcp-pmda-gpsd-0:6.2.2-7.el9_5.s390x, pcp-pmda-hacluster-0:6.2.2-7.el9_5.s390x, pcp-pmda-haproxy-0:6.2.2-7.el9_5.s390x, pcp-pmda-json-0:6.2.2-7.el9_5.s390x, pcp-pmda-libvirt-0:6.2.2-7.el9_5.s390x, pcp-pmda-lio-0:6.2.2-7.el9_5.s390x, pcp-pmda-lmsensors-0:6.2.2-7.el9_5.s390x, pcp-pmda-logger-0:6.2.2-7.el9_5.s390x, pcp-pmda-lustre-0:6.2.2-7.el9_5.s390x, pcp-pmda-lustrecomm-0:6.2.2-7.el9_5.s390x, pcp-pmda-mailq-0:6.2.2-7.el9_5.s390x, pcp-pmda-memcache-0:6.2.2-7.el9_5.s390x, pcp-pmda-mic-0:6.2.2-7.el9_5.s390x, pcp-pmda-mongodb-0:6.2.2-7.el9_5.s390x, pcp-pmda-mounts-0:6.2.2-7.el9_5.s390x, pcp-pmda-mysql-0:6.2.2-7.el9_5.s390x, pcp-pmda-named-0:6.2.2-7.el9_5.s390x, pcp-pmda-netcheck-0:6.2.2-7.el9_5.s390x, pcp-pmda-netfilter-0:6.2.2-7.el9_5.s390x, pcp-pmda-news-0:6.2.2-7.el9_5.s390x, pcp-pmda-nfsclient-0:6.2.2-7.el9_5.s390x, pcp-pmda-nginx-0:6.2.2-7.el9_5.s390x, pcp-pmda-nvidia-gpu-0:6.2.2-7.el9_5.s390x, pcp-pmda-openmetrics-0:6.2.2-7.el9_5.s390x, pcp-pmda-openvswitch-0:6.2.2-7.el9_5.s390x, pcp-pmda-oracle-0:6.2.2-7.el9_5.s390x, pcp-pmda-pdns-0:6.2.2-7.el9_5.s390x, pcp-pmda-podman-0:6.2.2-7.el9_5.s390x, pcp-pmda-postfix-0:6.2.2-7.el9_5.s390x, pcp-pmda-postgresql-0:6.2.2-7.el9_5.s390x, pcp-pmda-rabbitmq-0:6.2.2-7.el9_5.s390x, pcp-pmda-redis-0:6.2.2-7.el9_5.s390x, pcp-pmda-roomtemp-0:6.2.2-7.el9_5.s390x, pcp-pmda-rsyslog-0:6.2.2-7.el9_5.s390x, pcp-pmda-samba-0:6.2.2-7.el9_5.s390x, pcp-pmda-sendmail-0:6.2.2-7.el9_5.s390x, pcp-pmda-shping-0:6.2.2-7.el9_5.s390x, pcp-pmda-slurm-0:6.2.2-7.el9_5.s390x, pcp-pmda-smart-0:6.2.2-7.el9_5.s390x, pcp-pmda-snmp-0:6.2.2-7.el9_5.s390x, pcp-pmda-sockets-0:6.2.2-7.el9_5.s390x, pcp-pmda-statsd-0:6.2.2-7.el9_5.s390x, pcp-pmda-summary-0:6.2.2-7.el9_5.s390x, pcp-pmda-systemd-0:6.2.2-7.el9_5.s390x, pcp-pmda-trace-0:6.2.2-7.el9_5.s390x, pcp-pmda-unbound-0:6.2.2-7.el9_5.s390x, pcp-pmda-uwsgi-0:6.2.2-7.el9_5.s390x, pcp-pmda-weblog-0:6.2.2-7.el9_5.s390x, pcp-pmda-zimbra-0:6.2.2-7.el9_5.s390x, pcp-pmda-zswap-0:6.2.2-7.el9_5.s390x, pcp-selinux-0:6.2.2-7.el9_5.s390x, pcp-system-tools-0:6.2.2-7.el9_5.s390x, pcp-testsuite-0:6.2.2-7.el9_5.s390x, pcp-zeroconf-0:6.2.2-7.el9_5.s390x, perl-PCP-LogImport-0:6.2.2-7.el9_5.s390x, perl-PCP-LogSummary-0:6.2.2-7.el9_5.s390x, perl-PCP-MMV-0:6.2.2-7.el9_5.s390x, perl-PCP-PMDA-0:6.2.2-7.el9_5.s390x, python3-pcp-0:6.2.2-7.el9_5.s390x, pcp-debugsource-0:6.2.2-7.el9_5.s390x, pcp-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-devel-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-export-zabbix-agent-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-gui-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-import-collectl2pcp-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-libs-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-apache-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-bash-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-bpf-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-cifs-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-cisco-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-denki-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-dm-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-docker-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-farm-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-gfs2-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-hacluster-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-logger-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-lustrecomm-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-mailq-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-mounts-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-nvidia-gpu-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-podman-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-roomtemp-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-sendmail-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-shping-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-smart-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-sockets-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-statsd-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-summary-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-systemd-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-trace-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-weblog-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-pmda-zimbra-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-system-tools-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-testsuite-debuginfo-0:6.2.2-7.el9_5.s390x, perl-PCP-LogImport-debuginfo-0:6.2.2-7.el9_5.s390x, perl-PCP-MMV-debuginfo-0:6.2.2-7.el9_5.s390x, perl-PCP-PMDA-debuginfo-0:6.2.2-7.el9_5.s390x, python3-pcp-debuginfo-0:6.2.2-7.el9_5.s390x, pcp-doc-0:6.2.2-7.el9_5.noarch
Full Details
CSAF document


RHSA-2024:9449
Severity: important
Released on: 12/11/2024
CVE: CVE-2024-42472,
Bugzilla: 2305202
Affected Packages: bubblewrap-0:0.4.1-8.el9_5.src, flatpak-0:1.12.9-3.el9_5.src, bubblewrap-0:0.4.1-8.el9_5.aarch64, bubblewrap-debugsource-0:0.4.1-8.el9_5.aarch64, bubblewrap-debuginfo-0:0.4.1-8.el9_5.aarch64, flatpak-0:1.12.9-3.el9_5.aarch64, flatpak-libs-0:1.12.9-3.el9_5.aarch64, flatpak-session-helper-0:1.12.9-3.el9_5.aarch64, flatpak-debugsource-0:1.12.9-3.el9_5.aarch64, flatpak-debuginfo-0:1.12.9-3.el9_5.aarch64, flatpak-libs-debuginfo-0:1.12.9-3.el9_5.aarch64, flatpak-session-helper-debuginfo-0:1.12.9-3.el9_5.aarch64, flatpak-tests-debuginfo-0:1.12.9-3.el9_5.aarch64, flatpak-devel-0:1.12.9-3.el9_5.aarch64, bubblewrap-0:0.4.1-8.el9_5.ppc64le, bubblewrap-debugsource-0:0.4.1-8.el9_5.ppc64le, bubblewrap-debuginfo-0:0.4.1-8.el9_5.ppc64le, flatpak-0:1.12.9-3.el9_5.ppc64le, flatpak-libs-0:1.12.9-3.el9_5.ppc64le, flatpak-session-helper-0:1.12.9-3.el9_5.ppc64le, flatpak-debugsource-0:1.12.9-3.el9_5.ppc64le, flatpak-debuginfo-0:1.12.9-3.el9_5.ppc64le, flatpak-libs-debuginfo-0:1.12.9-3.el9_5.ppc64le, flatpak-session-helper-debuginfo-0:1.12.9-3.el9_5.ppc64le, flatpak-tests-debuginfo-0:1.12.9-3.el9_5.ppc64le, flatpak-devel-0:1.12.9-3.el9_5.ppc64le, bubblewrap-0:0.4.1-8.el9_5.x86_64, bubblewrap-debugsource-0:0.4.1-8.el9_5.x86_64, bubblewrap-debuginfo-0:0.4.1-8.el9_5.x86_64, flatpak-0:1.12.9-3.el9_5.x86_64, flatpak-libs-0:1.12.9-3.el9_5.x86_64, flatpak-session-helper-0:1.12.9-3.el9_5.x86_64, flatpak-debugsource-0:1.12.9-3.el9_5.x86_64, flatpak-debuginfo-0:1.12.9-3.el9_5.x86_64, flatpak-libs-debuginfo-0:1.12.9-3.el9_5.x86_64, flatpak-session-helper-debuginfo-0:1.12.9-3.el9_5.x86_64, flatpak-tests-debuginfo-0:1.12.9-3.el9_5.x86_64, flatpak-devel-0:1.12.9-3.el9_5.x86_64, bubblewrap-0:0.4.1-8.el9_5.s390x, bubblewrap-debugsource-0:0.4.1-8.el9_5.s390x, bubblewrap-debuginfo-0:0.4.1-8.el9_5.s390x, flatpak-0:1.12.9-3.el9_5.s390x, flatpak-libs-0:1.12.9-3.el9_5.s390x, flatpak-session-helper-0:1.12.9-3.el9_5.s390x, flatpak-debugsource-0:1.12.9-3.el9_5.s390x, flatpak-debuginfo-0:1.12.9-3.el9_5.s390x, flatpak-libs-debuginfo-0:1.12.9-3.el9_5.s390x, flatpak-session-helper-debuginfo-0:1.12.9-3.el9_5.s390x, flatpak-tests-debuginfo-0:1.12.9-3.el9_5.s390x, flatpak-devel-0:1.12.9-3.el9_5.s390x, flatpak-libs-0:1.12.9-3.el9_5.i686, flatpak-debugsource-0:1.12.9-3.el9_5.i686, flatpak-debuginfo-0:1.12.9-3.el9_5.i686, flatpak-libs-debuginfo-0:1.12.9-3.el9_5.i686, flatpak-session-helper-debuginfo-0:1.12.9-3.el9_5.i686, flatpak-tests-debuginfo-0:1.12.9-3.el9_5.i686, flatpak-0:1.12.9-3.el9_5.i686, flatpak-devel-0:1.12.9-3.el9_5.i686, flatpak-session-helper-0:1.12.9-3.el9_5.i686, flatpak-selinux-0:1.12.9-3.el9_5.noarch
Full Details
CSAF document


RHSA-2024:9468
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python3-0:3.9.19-8.el9_5.1.aarch64, python3-libs-0:3.9.19-8.el9_5.1.aarch64, python3.9-debugsource-0:3.9.19-8.el9_5.1.aarch64, python3.9-debuginfo-0:3.9.19-8.el9_5.1.aarch64, python3-devel-0:3.9.19-8.el9_5.1.aarch64, python3-tkinter-0:3.9.19-8.el9_5.1.aarch64, python3-debug-0:3.9.19-8.el9_5.1.aarch64, python3-idle-0:3.9.19-8.el9_5.1.aarch64, python3-test-0:3.9.19-8.el9_5.1.aarch64, python3-0:3.9.19-8.el9_5.1.ppc64le, python3-libs-0:3.9.19-8.el9_5.1.ppc64le, python3.9-debugsource-0:3.9.19-8.el9_5.1.ppc64le, python3.9-debuginfo-0:3.9.19-8.el9_5.1.ppc64le, python3-devel-0:3.9.19-8.el9_5.1.ppc64le, python3-tkinter-0:3.9.19-8.el9_5.1.ppc64le, python3-debug-0:3.9.19-8.el9_5.1.ppc64le, python3-idle-0:3.9.19-8.el9_5.1.ppc64le, python3-test-0:3.9.19-8.el9_5.1.ppc64le, python3-0:3.9.19-8.el9_5.1.x86_64, python3-libs-0:3.9.19-8.el9_5.1.x86_64, python3.9-debugsource-0:3.9.19-8.el9_5.1.x86_64, python3.9-debuginfo-0:3.9.19-8.el9_5.1.x86_64, python3-devel-0:3.9.19-8.el9_5.1.x86_64, python3-tkinter-0:3.9.19-8.el9_5.1.x86_64, python3-debug-0:3.9.19-8.el9_5.1.x86_64, python3-idle-0:3.9.19-8.el9_5.1.x86_64, python3-test-0:3.9.19-8.el9_5.1.x86_64, python3-libs-0:3.9.19-8.el9_5.1.i686, python3.9-debugsource-0:3.9.19-8.el9_5.1.i686, python3.9-debuginfo-0:3.9.19-8.el9_5.1.i686, python3-devel-0:3.9.19-8.el9_5.1.i686, python3-0:3.9.19-8.el9_5.1.i686, python3-debug-0:3.9.19-8.el9_5.1.i686, python3-idle-0:3.9.19-8.el9_5.1.i686, python3-test-0:3.9.19-8.el9_5.1.i686, python3-tkinter-0:3.9.19-8.el9_5.1.i686, python3-0:3.9.19-8.el9_5.1.s390x, python3-libs-0:3.9.19-8.el9_5.1.s390x, python3.9-debugsource-0:3.9.19-8.el9_5.1.s390x, python3.9-debuginfo-0:3.9.19-8.el9_5.1.s390x, python3-devel-0:3.9.19-8.el9_5.1.s390x, python3-tkinter-0:3.9.19-8.el9_5.1.s390x, python3-debug-0:3.9.19-8.el9_5.1.s390x, python3-idle-0:3.9.19-8.el9_5.1.s390x, python3-test-0:3.9.19-8.el9_5.1.s390x, python3.9-0:3.9.19-8.el9_5.1.src, python-unversioned-command-0:3.9.19-8.el9_5.1.noarch
Full Details
CSAF document


RHSA-2024:9456
Severity: important
Released on: 12/11/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: osbuild-composer-0:118-2.el9_5.src, osbuild-composer-0:118-2.el9_5.aarch64, osbuild-composer-core-0:118-2.el9_5.aarch64, osbuild-composer-worker-0:118-2.el9_5.aarch64, osbuild-composer-debugsource-0:118-2.el9_5.aarch64, osbuild-composer-core-debuginfo-0:118-2.el9_5.aarch64, osbuild-composer-debuginfo-0:118-2.el9_5.aarch64, osbuild-composer-tests-debuginfo-0:118-2.el9_5.aarch64, osbuild-composer-worker-debuginfo-0:118-2.el9_5.aarch64, osbuild-composer-0:118-2.el9_5.ppc64le, osbuild-composer-core-0:118-2.el9_5.ppc64le, osbuild-composer-worker-0:118-2.el9_5.ppc64le, osbuild-composer-debugsource-0:118-2.el9_5.ppc64le, osbuild-composer-core-debuginfo-0:118-2.el9_5.ppc64le, osbuild-composer-debuginfo-0:118-2.el9_5.ppc64le, osbuild-composer-tests-debuginfo-0:118-2.el9_5.ppc64le, osbuild-composer-worker-debuginfo-0:118-2.el9_5.ppc64le, osbuild-composer-0:118-2.el9_5.x86_64, osbuild-composer-core-0:118-2.el9_5.x86_64, osbuild-composer-worker-0:118-2.el9_5.x86_64, osbuild-composer-debugsource-0:118-2.el9_5.x86_64, osbuild-composer-core-debuginfo-0:118-2.el9_5.x86_64, osbuild-composer-debuginfo-0:118-2.el9_5.x86_64, osbuild-composer-tests-debuginfo-0:118-2.el9_5.x86_64, osbuild-composer-worker-debuginfo-0:118-2.el9_5.x86_64, osbuild-composer-0:118-2.el9_5.s390x, osbuild-composer-core-0:118-2.el9_5.s390x, osbuild-composer-worker-0:118-2.el9_5.s390x, osbuild-composer-debugsource-0:118-2.el9_5.s390x, osbuild-composer-core-debuginfo-0:118-2.el9_5.s390x, osbuild-composer-debuginfo-0:118-2.el9_5.s390x, osbuild-composer-tests-debuginfo-0:118-2.el9_5.s390x, osbuild-composer-worker-debuginfo-0:118-2.el9_5.s390x
Full Details
CSAF document


RHSA-2024:9450
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python3.11-0:3.11.9-7.el9_5.1.src, python3.11-0:3.11.9-7.el9_5.1.aarch64, python3.11-devel-0:3.11.9-7.el9_5.1.aarch64, python3.11-libs-0:3.11.9-7.el9_5.1.aarch64, python3.11-tkinter-0:3.11.9-7.el9_5.1.aarch64, python3.11-debugsource-0:3.11.9-7.el9_5.1.aarch64, python3.11-debuginfo-0:3.11.9-7.el9_5.1.aarch64, python3.11-debug-0:3.11.9-7.el9_5.1.aarch64, python3.11-idle-0:3.11.9-7.el9_5.1.aarch64, python3.11-test-0:3.11.9-7.el9_5.1.aarch64, python3.11-0:3.11.9-7.el9_5.1.ppc64le, python3.11-devel-0:3.11.9-7.el9_5.1.ppc64le, python3.11-libs-0:3.11.9-7.el9_5.1.ppc64le, python3.11-tkinter-0:3.11.9-7.el9_5.1.ppc64le, python3.11-debugsource-0:3.11.9-7.el9_5.1.ppc64le, python3.11-debuginfo-0:3.11.9-7.el9_5.1.ppc64le, python3.11-debug-0:3.11.9-7.el9_5.1.ppc64le, python3.11-idle-0:3.11.9-7.el9_5.1.ppc64le, python3.11-test-0:3.11.9-7.el9_5.1.ppc64le, python3.11-0:3.11.9-7.el9_5.1.x86_64, python3.11-devel-0:3.11.9-7.el9_5.1.x86_64, python3.11-libs-0:3.11.9-7.el9_5.1.x86_64, python3.11-tkinter-0:3.11.9-7.el9_5.1.x86_64, python3.11-debugsource-0:3.11.9-7.el9_5.1.x86_64, python3.11-debuginfo-0:3.11.9-7.el9_5.1.x86_64, python3.11-debug-0:3.11.9-7.el9_5.1.x86_64, python3.11-idle-0:3.11.9-7.el9_5.1.x86_64, python3.11-test-0:3.11.9-7.el9_5.1.x86_64, python3.11-devel-0:3.11.9-7.el9_5.1.i686, python3.11-libs-0:3.11.9-7.el9_5.1.i686, python3.11-debugsource-0:3.11.9-7.el9_5.1.i686, python3.11-debuginfo-0:3.11.9-7.el9_5.1.i686, python3.11-0:3.11.9-7.el9_5.1.i686, python3.11-debug-0:3.11.9-7.el9_5.1.i686, python3.11-idle-0:3.11.9-7.el9_5.1.i686, python3.11-test-0:3.11.9-7.el9_5.1.i686, python3.11-tkinter-0:3.11.9-7.el9_5.1.i686, python3.11-0:3.11.9-7.el9_5.1.s390x, python3.11-devel-0:3.11.9-7.el9_5.1.s390x, python3.11-libs-0:3.11.9-7.el9_5.1.s390x, python3.11-tkinter-0:3.11.9-7.el9_5.1.s390x, python3.11-debugsource-0:3.11.9-7.el9_5.1.s390x, python3.11-debuginfo-0:3.11.9-7.el9_5.1.s390x, python3.11-debug-0:3.11.9-7.el9_5.1.s390x, python3.11-idle-0:3.11.9-7.el9_5.1.s390x, python3.11-test-0:3.11.9-7.el9_5.1.s390x
Full Details
CSAF document


RHSA-2024:9454
Severity: important
Released on: 12/11/2024
CVE: CVE-2024-9341, CVE-2024-9407, CVE-2024-9675, CVE-2024-9676, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2315691, 2315887, 2317458, 2317467, 2310527, 2310528, 2310529, 2310527, 2310528, 2310529, 2315691, 2315887, 2317458, 2317467
Affected Packages: podman-4:5.2.2-9.el9_5.src, podman-4:5.2.2-9.el9_5.aarch64, podman-plugins-4:5.2.2-9.el9_5.aarch64, podman-remote-4:5.2.2-9.el9_5.aarch64, podman-tests-4:5.2.2-9.el9_5.aarch64, podman-debugsource-4:5.2.2-9.el9_5.aarch64, podman-debuginfo-4:5.2.2-9.el9_5.aarch64, podman-plugins-debuginfo-4:5.2.2-9.el9_5.aarch64, podman-remote-debuginfo-4:5.2.2-9.el9_5.aarch64, podman-4:5.2.2-9.el9_5.ppc64le, podman-plugins-4:5.2.2-9.el9_5.ppc64le, podman-remote-4:5.2.2-9.el9_5.ppc64le, podman-tests-4:5.2.2-9.el9_5.ppc64le, podman-debugsource-4:5.2.2-9.el9_5.ppc64le, podman-debuginfo-4:5.2.2-9.el9_5.ppc64le, podman-plugins-debuginfo-4:5.2.2-9.el9_5.ppc64le, podman-remote-debuginfo-4:5.2.2-9.el9_5.ppc64le, podman-4:5.2.2-9.el9_5.x86_64, podman-plugins-4:5.2.2-9.el9_5.x86_64, podman-remote-4:5.2.2-9.el9_5.x86_64, podman-tests-4:5.2.2-9.el9_5.x86_64, podman-debugsource-4:5.2.2-9.el9_5.x86_64, podman-debuginfo-4:5.2.2-9.el9_5.x86_64, podman-plugins-debuginfo-4:5.2.2-9.el9_5.x86_64, podman-remote-debuginfo-4:5.2.2-9.el9_5.x86_64, podman-4:5.2.2-9.el9_5.s390x, podman-plugins-4:5.2.2-9.el9_5.s390x, podman-remote-4:5.2.2-9.el9_5.s390x, podman-tests-4:5.2.2-9.el9_5.s390x, podman-debugsource-4:5.2.2-9.el9_5.s390x, podman-debuginfo-4:5.2.2-9.el9_5.s390x, podman-plugins-debuginfo-4:5.2.2-9.el9_5.s390x, podman-remote-debuginfo-4:5.2.2-9.el9_5.s390x, podman-docker-4:5.2.2-9.el9_5.noarch
Full Details
CSAF document


RHSA-2024:9472
Severity: important
Released on: 12/11/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: grafana-pcp-0:5.1.1-9.el9_5.src, grafana-pcp-0:5.1.1-9.el9_5.aarch64, grafana-pcp-debugsource-0:5.1.1-9.el9_5.aarch64, grafana-pcp-debuginfo-0:5.1.1-9.el9_5.aarch64, grafana-pcp-0:5.1.1-9.el9_5.ppc64le, grafana-pcp-debugsource-0:5.1.1-9.el9_5.ppc64le, grafana-pcp-debuginfo-0:5.1.1-9.el9_5.ppc64le, grafana-pcp-0:5.1.1-9.el9_5.x86_64, grafana-pcp-debugsource-0:5.1.1-9.el9_5.x86_64, grafana-pcp-debuginfo-0:5.1.1-9.el9_5.x86_64, grafana-pcp-0:5.1.1-9.el9_5.s390x, grafana-pcp-debugsource-0:5.1.1-9.el9_5.s390x, grafana-pcp-debuginfo-0:5.1.1-9.el9_5.s390x
Full Details
CSAF document


RHSA-2024:9470
Severity: low
Released on: 12/11/2024
CVE: CVE-2024-47175,
Bugzilla: 2314256, 2314256
Affected Packages: cups-1:2.3.3op2-31.el9_5.src, cups-libs-1:2.3.3op2-31.el9_5.aarch64, cups-debugsource-1:2.3.3op2-31.el9_5.aarch64, cups-client-debuginfo-1:2.3.3op2-31.el9_5.aarch64, cups-debuginfo-1:2.3.3op2-31.el9_5.aarch64, cups-ipptool-debuginfo-1:2.3.3op2-31.el9_5.aarch64, cups-libs-debuginfo-1:2.3.3op2-31.el9_5.aarch64, cups-lpd-debuginfo-1:2.3.3op2-31.el9_5.aarch64, cups-printerapp-debuginfo-1:2.3.3op2-31.el9_5.aarch64, cups-1:2.3.3op2-31.el9_5.aarch64, cups-client-1:2.3.3op2-31.el9_5.aarch64, cups-devel-1:2.3.3op2-31.el9_5.aarch64, cups-ipptool-1:2.3.3op2-31.el9_5.aarch64, cups-lpd-1:2.3.3op2-31.el9_5.aarch64, cups-printerapp-1:2.3.3op2-31.el9_5.aarch64, cups-libs-1:2.3.3op2-31.el9_5.ppc64le, cups-debugsource-1:2.3.3op2-31.el9_5.ppc64le, cups-client-debuginfo-1:2.3.3op2-31.el9_5.ppc64le, cups-debuginfo-1:2.3.3op2-31.el9_5.ppc64le, cups-ipptool-debuginfo-1:2.3.3op2-31.el9_5.ppc64le, cups-libs-debuginfo-1:2.3.3op2-31.el9_5.ppc64le, cups-lpd-debuginfo-1:2.3.3op2-31.el9_5.ppc64le, cups-printerapp-debuginfo-1:2.3.3op2-31.el9_5.ppc64le, cups-1:2.3.3op2-31.el9_5.ppc64le, cups-client-1:2.3.3op2-31.el9_5.ppc64le, cups-devel-1:2.3.3op2-31.el9_5.ppc64le, cups-ipptool-1:2.3.3op2-31.el9_5.ppc64le, cups-lpd-1:2.3.3op2-31.el9_5.ppc64le, cups-printerapp-1:2.3.3op2-31.el9_5.ppc64le, cups-libs-1:2.3.3op2-31.el9_5.i686, cups-debugsource-1:2.3.3op2-31.el9_5.i686, cups-client-debuginfo-1:2.3.3op2-31.el9_5.i686, cups-debuginfo-1:2.3.3op2-31.el9_5.i686, cups-ipptool-debuginfo-1:2.3.3op2-31.el9_5.i686, cups-libs-debuginfo-1:2.3.3op2-31.el9_5.i686, cups-lpd-debuginfo-1:2.3.3op2-31.el9_5.i686, cups-printerapp-debuginfo-1:2.3.3op2-31.el9_5.i686, cups-devel-1:2.3.3op2-31.el9_5.i686, cups-libs-1:2.3.3op2-31.el9_5.x86_64, cups-debugsource-1:2.3.3op2-31.el9_5.x86_64, cups-client-debuginfo-1:2.3.3op2-31.el9_5.x86_64, cups-debuginfo-1:2.3.3op2-31.el9_5.x86_64, cups-ipptool-debuginfo-1:2.3.3op2-31.el9_5.x86_64, cups-libs-debuginfo-1:2.3.3op2-31.el9_5.x86_64, cups-lpd-debuginfo-1:2.3.3op2-31.el9_5.x86_64, cups-printerapp-debuginfo-1:2.3.3op2-31.el9_5.x86_64, cups-1:2.3.3op2-31.el9_5.x86_64, cups-client-1:2.3.3op2-31.el9_5.x86_64, cups-devel-1:2.3.3op2-31.el9_5.x86_64, cups-ipptool-1:2.3.3op2-31.el9_5.x86_64, cups-lpd-1:2.3.3op2-31.el9_5.x86_64, cups-printerapp-1:2.3.3op2-31.el9_5.x86_64, cups-libs-1:2.3.3op2-31.el9_5.s390x, cups-debugsource-1:2.3.3op2-31.el9_5.s390x, cups-client-debuginfo-1:2.3.3op2-31.el9_5.s390x, cups-debuginfo-1:2.3.3op2-31.el9_5.s390x, cups-ipptool-debuginfo-1:2.3.3op2-31.el9_5.s390x, cups-libs-debuginfo-1:2.3.3op2-31.el9_5.s390x, cups-lpd-debuginfo-1:2.3.3op2-31.el9_5.s390x, cups-printerapp-debuginfo-1:2.3.3op2-31.el9_5.s390x, cups-1:2.3.3op2-31.el9_5.s390x, cups-client-1:2.3.3op2-31.el9_5.s390x, cups-devel-1:2.3.3op2-31.el9_5.s390x, cups-ipptool-1:2.3.3op2-31.el9_5.s390x, cups-lpd-1:2.3.3op2-31.el9_5.s390x, cups-printerapp-1:2.3.3op2-31.el9_5.s390x, cups-filesystem-1:2.3.3op2-31.el9_5.noarch
Full Details
CSAF document


RHSA-2024:9451
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python3.12-0:3.12.5-2.el9_5.1.src, python3.12-0:3.12.5-2.el9_5.1.aarch64, python3.12-devel-0:3.12.5-2.el9_5.1.aarch64, python3.12-libs-0:3.12.5-2.el9_5.1.aarch64, python3.12-tkinter-0:3.12.5-2.el9_5.1.aarch64, python3.12-debugsource-0:3.12.5-2.el9_5.1.aarch64, python3.12-debuginfo-0:3.12.5-2.el9_5.1.aarch64, python3.12-debug-0:3.12.5-2.el9_5.1.aarch64, python3.12-idle-0:3.12.5-2.el9_5.1.aarch64, python3.12-test-0:3.12.5-2.el9_5.1.aarch64, python3.12-0:3.12.5-2.el9_5.1.ppc64le, python3.12-devel-0:3.12.5-2.el9_5.1.ppc64le, python3.12-libs-0:3.12.5-2.el9_5.1.ppc64le, python3.12-tkinter-0:3.12.5-2.el9_5.1.ppc64le, python3.12-debugsource-0:3.12.5-2.el9_5.1.ppc64le, python3.12-debuginfo-0:3.12.5-2.el9_5.1.ppc64le, python3.12-debug-0:3.12.5-2.el9_5.1.ppc64le, python3.12-idle-0:3.12.5-2.el9_5.1.ppc64le, python3.12-test-0:3.12.5-2.el9_5.1.ppc64le, python3.12-0:3.12.5-2.el9_5.1.x86_64, python3.12-devel-0:3.12.5-2.el9_5.1.x86_64, python3.12-libs-0:3.12.5-2.el9_5.1.x86_64, python3.12-tkinter-0:3.12.5-2.el9_5.1.x86_64, python3.12-debugsource-0:3.12.5-2.el9_5.1.x86_64, python3.12-debuginfo-0:3.12.5-2.el9_5.1.x86_64, python3.12-debug-0:3.12.5-2.el9_5.1.x86_64, python3.12-idle-0:3.12.5-2.el9_5.1.x86_64, python3.12-test-0:3.12.5-2.el9_5.1.x86_64, python3.12-devel-0:3.12.5-2.el9_5.1.i686, python3.12-libs-0:3.12.5-2.el9_5.1.i686, python3.12-debugsource-0:3.12.5-2.el9_5.1.i686, python3.12-debuginfo-0:3.12.5-2.el9_5.1.i686, python3.12-0:3.12.5-2.el9_5.1.i686, python3.12-debug-0:3.12.5-2.el9_5.1.i686, python3.12-idle-0:3.12.5-2.el9_5.1.i686, python3.12-test-0:3.12.5-2.el9_5.1.i686, python3.12-tkinter-0:3.12.5-2.el9_5.1.i686, python3.12-0:3.12.5-2.el9_5.1.s390x, python3.12-devel-0:3.12.5-2.el9_5.1.s390x, python3.12-libs-0:3.12.5-2.el9_5.1.s390x, python3.12-tkinter-0:3.12.5-2.el9_5.1.s390x, python3.12-debugsource-0:3.12.5-2.el9_5.1.s390x, python3.12-debuginfo-0:3.12.5-2.el9_5.1.s390x, python3.12-debug-0:3.12.5-2.el9_5.1.s390x, python3.12-idle-0:3.12.5-2.el9_5.1.s390x, python3.12-test-0:3.12.5-2.el9_5.1.s390x
Full Details
CSAF document


RHSA-2024:9459
Severity: important
Released on: 12/11/2024
CVE: CVE-2024-9341, CVE-2024-9407, CVE-2024-9675, CVE-2024-9676, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2315691, 2315887, 2317458, 2317467, 2310527, 2310528, 2310529, 2310527, 2310528, 2310529, 2315691, 2315887, 2317458, 2317467
Affected Packages: buildah-2:1.37.5-1.el9_5.src, buildah-2:1.37.5-1.el9_5.aarch64, buildah-tests-2:1.37.5-1.el9_5.aarch64, buildah-debugsource-2:1.37.5-1.el9_5.aarch64, buildah-debuginfo-2:1.37.5-1.el9_5.aarch64, buildah-tests-debuginfo-2:1.37.5-1.el9_5.aarch64, buildah-2:1.37.5-1.el9_5.ppc64le, buildah-tests-2:1.37.5-1.el9_5.ppc64le, buildah-debugsource-2:1.37.5-1.el9_5.ppc64le, buildah-debuginfo-2:1.37.5-1.el9_5.ppc64le, buildah-tests-debuginfo-2:1.37.5-1.el9_5.ppc64le, buildah-2:1.37.5-1.el9_5.x86_64, buildah-tests-2:1.37.5-1.el9_5.x86_64, buildah-debugsource-2:1.37.5-1.el9_5.x86_64, buildah-debuginfo-2:1.37.5-1.el9_5.x86_64, buildah-tests-debuginfo-2:1.37.5-1.el9_5.x86_64, buildah-2:1.37.5-1.el9_5.s390x, buildah-tests-2:1.37.5-1.el9_5.s390x, buildah-debugsource-2:1.37.5-1.el9_5.s390x, buildah-debuginfo-2:1.37.5-1.el9_5.s390x, buildah-tests-debuginfo-2:1.37.5-1.el9_5.s390x
Full Details
CSAF document


RHSA-2024:9473
Severity: important
Released on: 12/11/2024
CVE: CVE-2024-34156, CVE-2024-47875,
Bugzilla: 2310528, 2318052, 2310528, 2318052
Affected Packages: grafana-0:10.2.6-7.el9_5.src, grafana-0:10.2.6-7.el9_5.aarch64, grafana-selinux-0:10.2.6-7.el9_5.aarch64, grafana-debugsource-0:10.2.6-7.el9_5.aarch64, grafana-debuginfo-0:10.2.6-7.el9_5.aarch64, grafana-0:10.2.6-7.el9_5.ppc64le, grafana-selinux-0:10.2.6-7.el9_5.ppc64le, grafana-debugsource-0:10.2.6-7.el9_5.ppc64le, grafana-debuginfo-0:10.2.6-7.el9_5.ppc64le, grafana-0:10.2.6-7.el9_5.x86_64, grafana-selinux-0:10.2.6-7.el9_5.x86_64, grafana-debugsource-0:10.2.6-7.el9_5.x86_64, grafana-debuginfo-0:10.2.6-7.el9_5.x86_64, grafana-0:10.2.6-7.el9_5.s390x, grafana-selinux-0:10.2.6-7.el9_5.s390x, grafana-debugsource-0:10.2.6-7.el9_5.s390x, grafana-debuginfo-0:10.2.6-7.el9_5.s390x
Full Details
CSAF document


RHSA-2024:9458
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-37891,
Bugzilla: 2292788, 2292788
Affected Packages: python3.11-urllib3-0:1.26.12-2.el9_5.1.src, python3.11-urllib3-0:1.26.12-2.el9_5.1.noarch
Full Details
CSAF document


RHSA-2024:9457
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-37891,
Bugzilla: 2292788, 2292788
Affected Packages: python3.12-urllib3-0:1.26.18-2.el9_5.1.src, python3.12-urllib3-0:1.26.18-2.el9_5.1.noarch
Full Details
CSAF document


RHSA-2024:9122
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-31080, CVE-2024-31081, CVE-2024-31083,
Bugzilla: 2271997, 2271998, 2272000, 2271997, 2271998, 2272000
Affected Packages: xorg-x11-server-devel-0:1.20.11-26.el9.aarch64, xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64, xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64, xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64, xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64, xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64, xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64, xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64, xorg-x11-server-common-0:1.20.11-26.el9.aarch64, xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le, xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le, xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le, xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le, xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le, xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le, xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le, xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le, xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le, xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le, xorg-x11-server-common-0:1.20.11-26.el9.ppc64le, xorg-x11-server-devel-0:1.20.11-26.el9.i686, xorg-x11-server-debugsource-0:1.20.11-26.el9.i686, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686, xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686, xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686, xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686, xorg-x11-server-devel-0:1.20.11-26.el9.x86_64, xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64, xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64, xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64, xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64, xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64, xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64, xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64, xorg-x11-server-common-0:1.20.11-26.el9.x86_64, xorg-x11-server-devel-0:1.20.11-26.el9.s390x, xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x, xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x, xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x, xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x, xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x, xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x, xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x, xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x, xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x, xorg-x11-server-common-0:1.20.11-26.el9.s390x, xorg-x11-server-source-0:1.20.11-26.el9.noarch, xorg-x11-server-0:1.20.11-26.el9.src
Full Details
CSAF document


RHSA-2024:9371
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-8088,
Bugzilla: 2307370, 2307370
Affected Packages: python3-0:3.9.19-8.el9.aarch64, python3-libs-0:3.9.19-8.el9.aarch64, python3.9-debugsource-0:3.9.19-8.el9.aarch64, python3.9-debuginfo-0:3.9.19-8.el9.aarch64, python3-debug-0:3.9.19-8.el9.aarch64, python3-idle-0:3.9.19-8.el9.aarch64, python3-test-0:3.9.19-8.el9.aarch64, python3-devel-0:3.9.19-8.el9.aarch64, python3-tkinter-0:3.9.19-8.el9.aarch64, python3-0:3.9.19-8.el9.ppc64le, python3-libs-0:3.9.19-8.el9.ppc64le, python3.9-debugsource-0:3.9.19-8.el9.ppc64le, python3.9-debuginfo-0:3.9.19-8.el9.ppc64le, python3-debug-0:3.9.19-8.el9.ppc64le, python3-idle-0:3.9.19-8.el9.ppc64le, python3-test-0:3.9.19-8.el9.ppc64le, python3-devel-0:3.9.19-8.el9.ppc64le, python3-tkinter-0:3.9.19-8.el9.ppc64le, python3-0:3.9.19-8.el9.x86_64, python3-libs-0:3.9.19-8.el9.x86_64, python3.9-debugsource-0:3.9.19-8.el9.x86_64, python3.9-debuginfo-0:3.9.19-8.el9.x86_64, python3-debug-0:3.9.19-8.el9.x86_64, python3-idle-0:3.9.19-8.el9.x86_64, python3-test-0:3.9.19-8.el9.x86_64, python3-devel-0:3.9.19-8.el9.x86_64, python3-tkinter-0:3.9.19-8.el9.x86_64, python3-libs-0:3.9.19-8.el9.i686, python3.9-debugsource-0:3.9.19-8.el9.i686, python3.9-debuginfo-0:3.9.19-8.el9.i686, python3-0:3.9.19-8.el9.i686, python3-debug-0:3.9.19-8.el9.i686, python3-idle-0:3.9.19-8.el9.i686, python3-test-0:3.9.19-8.el9.i686, python3-tkinter-0:3.9.19-8.el9.i686, python3-devel-0:3.9.19-8.el9.i686, python3-0:3.9.19-8.el9.s390x, python3-libs-0:3.9.19-8.el9.s390x, python3.9-debugsource-0:3.9.19-8.el9.s390x, python3.9-debuginfo-0:3.9.19-8.el9.s390x, python3-debug-0:3.9.19-8.el9.s390x, python3-idle-0:3.9.19-8.el9.s390x, python3-test-0:3.9.19-8.el9.s390x, python3-devel-0:3.9.19-8.el9.s390x, python3-tkinter-0:3.9.19-8.el9.s390x, python3.9-0:3.9.19-8.el9.src, python-unversioned-command-0:3.9.19-8.el9.noarch
Full Details
CSAF document


RHSA-2024:9185
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2023-7250, CVE-2024-26306,
Bugzilla: 2244707, 2270270, 2244707, 2270270
Affected Packages: iperf3-0:3.9-13.el9.src, iperf3-0:3.9-13.el9.aarch64, iperf3-debugsource-0:3.9-13.el9.aarch64, iperf3-debuginfo-0:3.9-13.el9.aarch64, iperf3-0:3.9-13.el9.ppc64le, iperf3-debugsource-0:3.9-13.el9.ppc64le, iperf3-debuginfo-0:3.9-13.el9.ppc64le, iperf3-0:3.9-13.el9.i686, iperf3-debugsource-0:3.9-13.el9.i686, iperf3-debuginfo-0:3.9-13.el9.i686, iperf3-0:3.9-13.el9.x86_64, iperf3-debugsource-0:3.9-13.el9.x86_64, iperf3-debuginfo-0:3.9-13.el9.x86_64, iperf3-0:3.9-13.el9.s390x, iperf3-debugsource-0:3.9-13.el9.s390x, iperf3-debuginfo-0:3.9-13.el9.s390x
Full Details
CSAF document


RHSA-2024:9097
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-3727, CVE-2024-24791,
Bugzilla: 2274767, 2295310, 2274767, 2295310
Affected Packages: buildah-2:1.37.2-1.el9.src, buildah-2:1.37.2-1.el9.aarch64, buildah-tests-2:1.37.2-1.el9.aarch64, buildah-debugsource-2:1.37.2-1.el9.aarch64, buildah-debuginfo-2:1.37.2-1.el9.aarch64, buildah-tests-debuginfo-2:1.37.2-1.el9.aarch64, buildah-2:1.37.2-1.el9.ppc64le, buildah-tests-2:1.37.2-1.el9.ppc64le, buildah-debugsource-2:1.37.2-1.el9.ppc64le, buildah-debuginfo-2:1.37.2-1.el9.ppc64le, buildah-tests-debuginfo-2:1.37.2-1.el9.ppc64le, buildah-2:1.37.2-1.el9.x86_64, buildah-tests-2:1.37.2-1.el9.x86_64, buildah-debugsource-2:1.37.2-1.el9.x86_64, buildah-debuginfo-2:1.37.2-1.el9.x86_64, buildah-tests-debuginfo-2:1.37.2-1.el9.x86_64, buildah-2:1.37.2-1.el9.s390x, buildah-tests-2:1.37.2-1.el9.s390x, buildah-debugsource-2:1.37.2-1.el9.s390x, buildah-debuginfo-2:1.37.2-1.el9.s390x, buildah-tests-debuginfo-2:1.37.2-1.el9.s390x
Full Details
CSAF document


RHSA-2024:9184
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-6655,
Bugzilla: 2297098, 2297098
Affected Packages: gtk3-devel-docs-0:3.24.31-5.el9.aarch64, gtk3-debugsource-0:3.24.31-5.el9.aarch64, gtk-update-icon-cache-debuginfo-0:3.24.31-5.el9.aarch64, gtk3-debuginfo-0:3.24.31-5.el9.aarch64, gtk3-devel-debuginfo-0:3.24.31-5.el9.aarch64, gtk3-immodule-xim-debuginfo-0:3.24.31-5.el9.aarch64, gtk3-immodules-debuginfo-0:3.24.31-5.el9.aarch64, gtk3-tests-debuginfo-0:3.24.31-5.el9.aarch64, gtk-update-icon-cache-0:3.24.31-5.el9.aarch64, gtk3-0:3.24.31-5.el9.aarch64, gtk3-devel-0:3.24.31-5.el9.aarch64, gtk3-immodule-xim-0:3.24.31-5.el9.aarch64, gtk3-devel-docs-0:3.24.31-5.el9.ppc64le, gtk3-debugsource-0:3.24.31-5.el9.ppc64le, gtk-update-icon-cache-debuginfo-0:3.24.31-5.el9.ppc64le, gtk3-debuginfo-0:3.24.31-5.el9.ppc64le, gtk3-devel-debuginfo-0:3.24.31-5.el9.ppc64le, gtk3-immodule-xim-debuginfo-0:3.24.31-5.el9.ppc64le, gtk3-immodules-debuginfo-0:3.24.31-5.el9.ppc64le, gtk3-tests-debuginfo-0:3.24.31-5.el9.ppc64le, gtk-update-icon-cache-0:3.24.31-5.el9.ppc64le, gtk3-0:3.24.31-5.el9.ppc64le, gtk3-devel-0:3.24.31-5.el9.ppc64le, gtk3-immodule-xim-0:3.24.31-5.el9.ppc64le, gtk3-devel-docs-0:3.24.31-5.el9.x86_64, gtk3-debugsource-0:3.24.31-5.el9.x86_64, gtk-update-icon-cache-debuginfo-0:3.24.31-5.el9.x86_64, gtk3-debuginfo-0:3.24.31-5.el9.x86_64, gtk3-devel-debuginfo-0:3.24.31-5.el9.x86_64, gtk3-immodule-xim-debuginfo-0:3.24.31-5.el9.x86_64, gtk3-immodules-debuginfo-0:3.24.31-5.el9.x86_64, gtk3-tests-debuginfo-0:3.24.31-5.el9.x86_64, gtk-update-icon-cache-0:3.24.31-5.el9.x86_64, gtk3-0:3.24.31-5.el9.x86_64, gtk3-devel-0:3.24.31-5.el9.x86_64, gtk3-immodule-xim-0:3.24.31-5.el9.x86_64, gtk3-devel-docs-0:3.24.31-5.el9.s390x, gtk3-debugsource-0:3.24.31-5.el9.s390x, gtk-update-icon-cache-debuginfo-0:3.24.31-5.el9.s390x, gtk3-debuginfo-0:3.24.31-5.el9.s390x, gtk3-devel-debuginfo-0:3.24.31-5.el9.s390x, gtk3-immodule-xim-debuginfo-0:3.24.31-5.el9.s390x, gtk3-immodules-debuginfo-0:3.24.31-5.el9.s390x, gtk3-tests-debuginfo-0:3.24.31-5.el9.s390x, gtk-update-icon-cache-0:3.24.31-5.el9.s390x, gtk3-0:3.24.31-5.el9.s390x, gtk3-devel-0:3.24.31-5.el9.s390x, gtk3-immodule-xim-0:3.24.31-5.el9.s390x, gtk3-0:3.24.31-5.el9.i686, gtk3-devel-0:3.24.31-5.el9.i686, gtk3-debugsource-0:3.24.31-5.el9.i686, gtk-update-icon-cache-debuginfo-0:3.24.31-5.el9.i686, gtk3-debuginfo-0:3.24.31-5.el9.i686, gtk3-devel-debuginfo-0:3.24.31-5.el9.i686, gtk3-immodule-xim-debuginfo-0:3.24.31-5.el9.i686, gtk3-immodules-debuginfo-0:3.24.31-5.el9.i686, gtk3-tests-debuginfo-0:3.24.31-5.el9.i686, gtk3-0:3.24.31-5.el9.src
Full Details
CSAF document


RHSA-2024:9092
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-22211, CVE-2024-32039, CVE-2024-32040, CVE-2024-32041, CVE-2024-32458, CVE-2024-32459, CVE-2024-32460, CVE-2024-32658, CVE-2024-32659, CVE-2024-32660, CVE-2024-32661, CVE-2024-32662,
Bugzilla: 2259483, 2276723, 2276724, 2276725, 2276726, 2276721, 2276722, 2276961, 2276970, 2276968, 2276971, 2276804, 2259483, 2276721, 2276722, 2276723, 2276724, 2276725, 2276726, 2276804, 2276961, 2276968, 2276970, 2276971
Affected Packages: freerdp-devel-2:2.11.7-1.el9.aarch64, libwinpr-devel-2:2.11.7-1.el9.aarch64, freerdp-debugsource-2:2.11.7-1.el9.aarch64, freerdp-debuginfo-2:2.11.7-1.el9.aarch64, freerdp-libs-debuginfo-2:2.11.7-1.el9.aarch64, libwinpr-debuginfo-2:2.11.7-1.el9.aarch64, freerdp-2:2.11.7-1.el9.aarch64, freerdp-libs-2:2.11.7-1.el9.aarch64, libwinpr-2:2.11.7-1.el9.aarch64, freerdp-devel-2:2.11.7-1.el9.ppc64le, libwinpr-devel-2:2.11.7-1.el9.ppc64le, freerdp-debugsource-2:2.11.7-1.el9.ppc64le, freerdp-debuginfo-2:2.11.7-1.el9.ppc64le, freerdp-libs-debuginfo-2:2.11.7-1.el9.ppc64le, libwinpr-debuginfo-2:2.11.7-1.el9.ppc64le, freerdp-2:2.11.7-1.el9.ppc64le, freerdp-libs-2:2.11.7-1.el9.ppc64le, libwinpr-2:2.11.7-1.el9.ppc64le, freerdp-devel-2:2.11.7-1.el9.i686, libwinpr-devel-2:2.11.7-1.el9.i686, freerdp-debugsource-2:2.11.7-1.el9.i686, freerdp-debuginfo-2:2.11.7-1.el9.i686, freerdp-libs-debuginfo-2:2.11.7-1.el9.i686, libwinpr-debuginfo-2:2.11.7-1.el9.i686, freerdp-libs-2:2.11.7-1.el9.i686, libwinpr-2:2.11.7-1.el9.i686, freerdp-devel-2:2.11.7-1.el9.x86_64, libwinpr-devel-2:2.11.7-1.el9.x86_64, freerdp-debugsource-2:2.11.7-1.el9.x86_64, freerdp-debuginfo-2:2.11.7-1.el9.x86_64, freerdp-libs-debuginfo-2:2.11.7-1.el9.x86_64, libwinpr-debuginfo-2:2.11.7-1.el9.x86_64, freerdp-2:2.11.7-1.el9.x86_64, freerdp-libs-2:2.11.7-1.el9.x86_64, libwinpr-2:2.11.7-1.el9.x86_64, freerdp-devel-2:2.11.7-1.el9.s390x, libwinpr-devel-2:2.11.7-1.el9.s390x, freerdp-debugsource-2:2.11.7-1.el9.s390x, freerdp-debuginfo-2:2.11.7-1.el9.s390x, freerdp-libs-debuginfo-2:2.11.7-1.el9.s390x, libwinpr-debuginfo-2:2.11.7-1.el9.s390x, freerdp-2:2.11.7-1.el9.s390x, freerdp-libs-2:2.11.7-1.el9.s390x, libwinpr-2:2.11.7-1.el9.s390x, freerdp-2:2.11.7-1.el9.src
Full Details
CSAF document


RHSA-2024:9306
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2023-38709, CVE-2024-24795,
Bugzilla: 2273491, 2273499, 2273491, 2273499
Affected Packages: httpd-0:2.4.62-1.el9.src, httpd-0:2.4.62-1.el9.aarch64, httpd-core-0:2.4.62-1.el9.aarch64, httpd-devel-0:2.4.62-1.el9.aarch64, httpd-tools-0:2.4.62-1.el9.aarch64, mod_ldap-0:2.4.62-1.el9.aarch64, mod_lua-0:2.4.62-1.el9.aarch64, mod_proxy_html-1:2.4.62-1.el9.aarch64, mod_session-0:2.4.62-1.el9.aarch64, mod_ssl-1:2.4.62-1.el9.aarch64, httpd-debugsource-0:2.4.62-1.el9.aarch64, httpd-core-debuginfo-0:2.4.62-1.el9.aarch64, httpd-debuginfo-0:2.4.62-1.el9.aarch64, httpd-tools-debuginfo-0:2.4.62-1.el9.aarch64, mod_ldap-debuginfo-0:2.4.62-1.el9.aarch64, mod_lua-debuginfo-0:2.4.62-1.el9.aarch64, mod_proxy_html-debuginfo-1:2.4.62-1.el9.aarch64, mod_session-debuginfo-0:2.4.62-1.el9.aarch64, mod_ssl-debuginfo-1:2.4.62-1.el9.aarch64, httpd-0:2.4.62-1.el9.ppc64le, httpd-core-0:2.4.62-1.el9.ppc64le, httpd-devel-0:2.4.62-1.el9.ppc64le, httpd-tools-0:2.4.62-1.el9.ppc64le, mod_ldap-0:2.4.62-1.el9.ppc64le, mod_lua-0:2.4.62-1.el9.ppc64le, mod_proxy_html-1:2.4.62-1.el9.ppc64le, mod_session-0:2.4.62-1.el9.ppc64le, mod_ssl-1:2.4.62-1.el9.ppc64le, httpd-debugsource-0:2.4.62-1.el9.ppc64le, httpd-core-debuginfo-0:2.4.62-1.el9.ppc64le, httpd-debuginfo-0:2.4.62-1.el9.ppc64le, httpd-tools-debuginfo-0:2.4.62-1.el9.ppc64le, mod_ldap-debuginfo-0:2.4.62-1.el9.ppc64le, mod_lua-debuginfo-0:2.4.62-1.el9.ppc64le, mod_proxy_html-debuginfo-1:2.4.62-1.el9.ppc64le, mod_session-debuginfo-0:2.4.62-1.el9.ppc64le, mod_ssl-debuginfo-1:2.4.62-1.el9.ppc64le, httpd-0:2.4.62-1.el9.x86_64, httpd-core-0:2.4.62-1.el9.x86_64, httpd-devel-0:2.4.62-1.el9.x86_64, httpd-tools-0:2.4.62-1.el9.x86_64, mod_ldap-0:2.4.62-1.el9.x86_64, mod_lua-0:2.4.62-1.el9.x86_64, mod_proxy_html-1:2.4.62-1.el9.x86_64, mod_session-0:2.4.62-1.el9.x86_64, mod_ssl-1:2.4.62-1.el9.x86_64, httpd-debugsource-0:2.4.62-1.el9.x86_64, httpd-core-debuginfo-0:2.4.62-1.el9.x86_64, httpd-debuginfo-0:2.4.62-1.el9.x86_64, httpd-tools-debuginfo-0:2.4.62-1.el9.x86_64, mod_ldap-debuginfo-0:2.4.62-1.el9.x86_64, mod_lua-debuginfo-0:2.4.62-1.el9.x86_64, mod_proxy_html-debuginfo-1:2.4.62-1.el9.x86_64, mod_session-debuginfo-0:2.4.62-1.el9.x86_64, mod_ssl-debuginfo-1:2.4.62-1.el9.x86_64, httpd-0:2.4.62-1.el9.s390x, httpd-core-0:2.4.62-1.el9.s390x, httpd-devel-0:2.4.62-1.el9.s390x, httpd-tools-0:2.4.62-1.el9.s390x, mod_ldap-0:2.4.62-1.el9.s390x, mod_lua-0:2.4.62-1.el9.s390x, mod_proxy_html-1:2.4.62-1.el9.s390x, mod_session-0:2.4.62-1.el9.s390x, mod_ssl-1:2.4.62-1.el9.s390x, httpd-debugsource-0:2.4.62-1.el9.s390x, httpd-core-debuginfo-0:2.4.62-1.el9.s390x, httpd-debuginfo-0:2.4.62-1.el9.s390x, httpd-tools-debuginfo-0:2.4.62-1.el9.s390x, mod_ldap-debuginfo-0:2.4.62-1.el9.s390x, mod_lua-debuginfo-0:2.4.62-1.el9.s390x, mod_proxy_html-debuginfo-1:2.4.62-1.el9.s390x, mod_session-debuginfo-0:2.4.62-1.el9.s390x, mod_ssl-debuginfo-1:2.4.62-1.el9.s390x, httpd-filesystem-0:2.4.62-1.el9.noarch, httpd-manual-0:2.4.62-1.el9.noarch
Full Details
CSAF document


RHSA-2024:9430
Severity: low
Released on: 12/11/2024
CVE: CVE-2024-5742,
Bugzilla: 2278574, 2278574
Affected Packages: nano-0:5.6.1-6.el9.src, nano-0:5.6.1-6.el9.aarch64, nano-debugsource-0:5.6.1-6.el9.aarch64, nano-debuginfo-0:5.6.1-6.el9.aarch64, nano-0:5.6.1-6.el9.ppc64le, nano-debugsource-0:5.6.1-6.el9.ppc64le, nano-debuginfo-0:5.6.1-6.el9.ppc64le, nano-0:5.6.1-6.el9.x86_64, nano-debugsource-0:5.6.1-6.el9.x86_64, nano-debuginfo-0:5.6.1-6.el9.x86_64, nano-0:5.6.1-6.el9.s390x, nano-debugsource-0:5.6.1-6.el9.s390x, nano-debuginfo-0:5.6.1-6.el9.s390x
Full Details
CSAF document


RHSA-2024:9401
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2023-22655, CVE-2023-28746, CVE-2023-38575, CVE-2023-39368, CVE-2023-43490, CVE-2023-45733, CVE-2023-46103,
Bugzilla: 2270698, 2270700, 2270701, 2270703, 2270704, 2292296, 2292300, 2270698, 2270700, 2270701, 2270703, 2270704, 2292296, 2292300
Affected Packages: microcode_ctl-4:20240910-1.el9_5.src, microcode_ctl-4:20240910-1.el9_5.noarch
Full Details
CSAF document


RHSA-2024:9325
Severity: low
Released on: 12/11/2024
CVE: CVE-2024-6126,
Bugzilla: 2292897, 2292897
Affected Packages: cockpit-0:323.1-1.el9_5.src, cockpit-0:323.1-1.el9_5.aarch64, cockpit-bridge-0:323.1-1.el9_5.aarch64, cockpit-ws-0:323.1-1.el9_5.aarch64, cockpit-debugsource-0:323.1-1.el9_5.aarch64, cockpit-debuginfo-0:323.1-1.el9_5.aarch64, cockpit-pcp-0:323.1-1.el9_5.aarch64, cockpit-0:323.1-1.el9_5.ppc64le, cockpit-bridge-0:323.1-1.el9_5.ppc64le, cockpit-ws-0:323.1-1.el9_5.ppc64le, cockpit-debugsource-0:323.1-1.el9_5.ppc64le, cockpit-debuginfo-0:323.1-1.el9_5.ppc64le, cockpit-pcp-0:323.1-1.el9_5.ppc64le, cockpit-0:323.1-1.el9_5.x86_64, cockpit-bridge-0:323.1-1.el9_5.x86_64, cockpit-ws-0:323.1-1.el9_5.x86_64, cockpit-debugsource-0:323.1-1.el9_5.x86_64, cockpit-debuginfo-0:323.1-1.el9_5.x86_64, cockpit-pcp-0:323.1-1.el9_5.x86_64, cockpit-0:323.1-1.el9_5.s390x, cockpit-bridge-0:323.1-1.el9_5.s390x, cockpit-ws-0:323.1-1.el9_5.s390x, cockpit-debugsource-0:323.1-1.el9_5.s390x, cockpit-debuginfo-0:323.1-1.el9_5.s390x, cockpit-pcp-0:323.1-1.el9_5.s390x, cockpit-doc-0:323.1-1.el9_5.noarch, cockpit-system-0:323.1-1.el9_5.noarch, cockpit-packagekit-0:323.1-1.el9_5.noarch, cockpit-storaged-0:323.1-1.el9_5.noarch
Full Details
CSAF document


RHSA-2024:9423
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2023-29483,
Bugzilla: 2274520, 2274520
Affected Packages: python-dns-0:2.6.1-3.el9.src, python3-dns-0:2.6.1-3.el9.noarch
Full Details
CSAF document


RHSA-2024:9333
Severity: low
Released on: 12/11/2024
CVE: CVE-2024-2511, CVE-2024-4603, CVE-2024-4741, CVE-2024-5535,
Bugzilla: 2274020, 2281029, 2283757, 2294581, 2274020, 2281029, 2283757, 2294581
Affected Packages: openssl-1:3.2.2-6.el9_5.src, openssl-fips-provider-0:3.0.7-6.el9_5.src, openssl-1:3.2.2-6.el9_5.aarch64, openssl-libs-1:3.2.2-6.el9_5.aarch64, openssl-debugsource-1:3.2.2-6.el9_5.aarch64, openssl-debuginfo-1:3.2.2-6.el9_5.aarch64, openssl-libs-debuginfo-1:3.2.2-6.el9_5.aarch64, openssl-devel-1:3.2.2-6.el9_5.aarch64, openssl-perl-1:3.2.2-6.el9_5.aarch64, openssl-fips-provider-0:3.0.7-6.el9_5.aarch64, openssl-fips-provider-so-0:3.0.7-6.el9_5.aarch64, openssl-fips-provider-so-debugsource-0:3.0.7-6.el9_5.aarch64, openssl-fips-provider-so-debuginfo-0:3.0.7-6.el9_5.aarch64, openssl-1:3.2.2-6.el9_5.ppc64le, openssl-libs-1:3.2.2-6.el9_5.ppc64le, openssl-debugsource-1:3.2.2-6.el9_5.ppc64le, openssl-debuginfo-1:3.2.2-6.el9_5.ppc64le, openssl-libs-debuginfo-1:3.2.2-6.el9_5.ppc64le, openssl-devel-1:3.2.2-6.el9_5.ppc64le, openssl-perl-1:3.2.2-6.el9_5.ppc64le, openssl-fips-provider-0:3.0.7-6.el9_5.ppc64le, openssl-fips-provider-so-0:3.0.7-6.el9_5.ppc64le, openssl-fips-provider-so-debugsource-0:3.0.7-6.el9_5.ppc64le, openssl-fips-provider-so-debuginfo-0:3.0.7-6.el9_5.ppc64le, openssl-1:3.2.2-6.el9_5.x86_64, openssl-libs-1:3.2.2-6.el9_5.x86_64, openssl-debugsource-1:3.2.2-6.el9_5.x86_64, openssl-debuginfo-1:3.2.2-6.el9_5.x86_64, openssl-libs-debuginfo-1:3.2.2-6.el9_5.x86_64, openssl-devel-1:3.2.2-6.el9_5.x86_64, openssl-perl-1:3.2.2-6.el9_5.x86_64, openssl-fips-provider-0:3.0.7-6.el9_5.x86_64, openssl-fips-provider-so-0:3.0.7-6.el9_5.x86_64, openssl-fips-provider-so-debugsource-0:3.0.7-6.el9_5.x86_64, openssl-fips-provider-so-debuginfo-0:3.0.7-6.el9_5.x86_64, openssl-libs-1:3.2.2-6.el9_5.i686, openssl-debugsource-1:3.2.2-6.el9_5.i686, openssl-debuginfo-1:3.2.2-6.el9_5.i686, openssl-libs-debuginfo-1:3.2.2-6.el9_5.i686, openssl-devel-1:3.2.2-6.el9_5.i686, openssl-fips-provider-0:3.0.7-6.el9_5.i686, openssl-fips-provider-so-debugsource-0:3.0.7-6.el9_5.i686, openssl-fips-provider-so-debuginfo-0:3.0.7-6.el9_5.i686, openssl-1:3.2.2-6.el9_5.s390x, openssl-libs-1:3.2.2-6.el9_5.s390x, openssl-debugsource-1:3.2.2-6.el9_5.s390x, openssl-debuginfo-1:3.2.2-6.el9_5.s390x, openssl-libs-debuginfo-1:3.2.2-6.el9_5.s390x, openssl-devel-1:3.2.2-6.el9_5.s390x, openssl-perl-1:3.2.2-6.el9_5.s390x, openssl-fips-provider-0:3.0.7-6.el9_5.s390x, openssl-fips-provider-so-0:3.0.7-6.el9_5.s390x, openssl-fips-provider-so-debugsource-0:3.0.7-6.el9_5.s390x, openssl-fips-provider-so-debuginfo-0:3.0.7-6.el9_5.s390x
Full Details
CSAF document


RHSA-2024:9404
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-2236,
Bugzilla: 2245218, 2245218
Affected Packages: libgcrypt-0:1.10.0-11.el9.src, libgcrypt-0:1.10.0-11.el9.aarch64, libgcrypt-debugsource-0:1.10.0-11.el9.aarch64, libgcrypt-debuginfo-0:1.10.0-11.el9.aarch64, libgcrypt-devel-debuginfo-0:1.10.0-11.el9.aarch64, libgcrypt-devel-0:1.10.0-11.el9.aarch64, libgcrypt-0:1.10.0-11.el9.ppc64le, libgcrypt-debugsource-0:1.10.0-11.el9.ppc64le, libgcrypt-debuginfo-0:1.10.0-11.el9.ppc64le, libgcrypt-devel-debuginfo-0:1.10.0-11.el9.ppc64le, libgcrypt-devel-0:1.10.0-11.el9.ppc64le, libgcrypt-0:1.10.0-11.el9.i686, libgcrypt-debugsource-0:1.10.0-11.el9.i686, libgcrypt-debuginfo-0:1.10.0-11.el9.i686, libgcrypt-devel-debuginfo-0:1.10.0-11.el9.i686, libgcrypt-devel-0:1.10.0-11.el9.i686, libgcrypt-0:1.10.0-11.el9.x86_64, libgcrypt-debugsource-0:1.10.0-11.el9.x86_64, libgcrypt-debuginfo-0:1.10.0-11.el9.x86_64, libgcrypt-devel-debuginfo-0:1.10.0-11.el9.x86_64, libgcrypt-devel-0:1.10.0-11.el9.x86_64, libgcrypt-0:1.10.0-11.el9.s390x, libgcrypt-debugsource-0:1.10.0-11.el9.s390x, libgcrypt-debuginfo-0:1.10.0-11.el9.s390x, libgcrypt-devel-debuginfo-0:1.10.0-11.el9.s390x, libgcrypt-devel-0:1.10.0-11.el9.s390x
Full Details
CSAF document


RHSA-2024:9115
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-6104, CVE-2024-24788, CVE-2024-24789, CVE-2024-24790, CVE-2024-24791,
Bugzilla: 2294000, 2279814, 2292668, 2292787, 2295310, 2279814, 2292668, 2292787, 2294000, 2295310
Affected Packages: grafana-0:10.2.6-4.el9.src, grafana-0:10.2.6-4.el9.aarch64, grafana-selinux-0:10.2.6-4.el9.aarch64, grafana-debugsource-0:10.2.6-4.el9.aarch64, grafana-debuginfo-0:10.2.6-4.el9.aarch64, grafana-0:10.2.6-4.el9.ppc64le, grafana-selinux-0:10.2.6-4.el9.ppc64le, grafana-debugsource-0:10.2.6-4.el9.ppc64le, grafana-debuginfo-0:10.2.6-4.el9.ppc64le, grafana-0:10.2.6-4.el9.x86_64, grafana-selinux-0:10.2.6-4.el9.x86_64, grafana-debugsource-0:10.2.6-4.el9.x86_64, grafana-debuginfo-0:10.2.6-4.el9.x86_64, grafana-0:10.2.6-4.el9.s390x, grafana-selinux-0:10.2.6-4.el9.s390x, grafana-debugsource-0:10.2.6-4.el9.s390x, grafana-debuginfo-0:10.2.6-4.el9.s390x
Full Details
CSAF document


RHSA-2024:9439
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-25081, CVE-2024-25082,
Bugzilla: 2266181, 2266180, 2266180, 2266181
Affected Packages: fontforge-0:20201107-6.el9.src, fontforge-0:20201107-6.el9.aarch64, fontforge-debugsource-0:20201107-6.el9.aarch64, fontforge-debuginfo-0:20201107-6.el9.aarch64, fontforge-0:20201107-6.el9.ppc64le, fontforge-debugsource-0:20201107-6.el9.ppc64le, fontforge-debuginfo-0:20201107-6.el9.ppc64le, fontforge-0:20201107-6.el9.i686, fontforge-debugsource-0:20201107-6.el9.i686, fontforge-debuginfo-0:20201107-6.el9.i686, fontforge-0:20201107-6.el9.x86_64, fontforge-debugsource-0:20201107-6.el9.x86_64, fontforge-debuginfo-0:20201107-6.el9.x86_64, fontforge-0:20201107-6.el9.s390x, fontforge-debugsource-0:20201107-6.el9.s390x, fontforge-debuginfo-0:20201107-6.el9.s390x
Full Details
CSAF document


RHSA-2024:9413
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2023-27349, CVE-2023-44431, CVE-2023-45866, CVE-2023-50229, CVE-2023-50230, CVE-2023-51580, CVE-2023-51589, CVE-2023-51592, CVE-2023-51594, CVE-2023-51596,
Bugzilla: 2278787, 2278969, 2253391, 2278974, 2278972, 2278967, 2278965, 2278962, 2278955, 2278945, 2253391, 2278787, 2278945, 2278955, 2278962, 2278965, 2278967, 2278969, 2278972, 2278974
Affected Packages: bluez-0:5.72-2.el9.src, bluez-0:5.72-2.el9.aarch64, bluez-libs-0:5.72-2.el9.aarch64, bluez-debugsource-0:5.72-2.el9.aarch64, bluez-cups-debuginfo-0:5.72-2.el9.aarch64, bluez-debuginfo-0:5.72-2.el9.aarch64, bluez-hid2hci-debuginfo-0:5.72-2.el9.aarch64, bluez-libs-debuginfo-0:5.72-2.el9.aarch64, bluez-libs-devel-debuginfo-0:5.72-2.el9.aarch64, bluez-mesh-debuginfo-0:5.72-2.el9.aarch64, bluez-obexd-debuginfo-0:5.72-2.el9.aarch64, bluez-libs-devel-0:5.72-2.el9.aarch64, bluez-cups-0:5.72-2.el9.aarch64, bluez-obexd-0:5.72-2.el9.aarch64, bluez-0:5.72-2.el9.ppc64le, bluez-libs-0:5.72-2.el9.ppc64le, bluez-debugsource-0:5.72-2.el9.ppc64le, bluez-cups-debuginfo-0:5.72-2.el9.ppc64le, bluez-debuginfo-0:5.72-2.el9.ppc64le, bluez-hid2hci-debuginfo-0:5.72-2.el9.ppc64le, bluez-libs-debuginfo-0:5.72-2.el9.ppc64le, bluez-libs-devel-debuginfo-0:5.72-2.el9.ppc64le, bluez-mesh-debuginfo-0:5.72-2.el9.ppc64le, bluez-obexd-debuginfo-0:5.72-2.el9.ppc64le, bluez-libs-devel-0:5.72-2.el9.ppc64le, bluez-cups-0:5.72-2.el9.ppc64le, bluez-obexd-0:5.72-2.el9.ppc64le, bluez-0:5.72-2.el9.x86_64, bluez-libs-0:5.72-2.el9.x86_64, bluez-debugsource-0:5.72-2.el9.x86_64, bluez-cups-debuginfo-0:5.72-2.el9.x86_64, bluez-debuginfo-0:5.72-2.el9.x86_64, bluez-hid2hci-debuginfo-0:5.72-2.el9.x86_64, bluez-libs-debuginfo-0:5.72-2.el9.x86_64, bluez-libs-devel-debuginfo-0:5.72-2.el9.x86_64, bluez-mesh-debuginfo-0:5.72-2.el9.x86_64, bluez-obexd-debuginfo-0:5.72-2.el9.x86_64, bluez-libs-devel-0:5.72-2.el9.x86_64, bluez-cups-0:5.72-2.el9.x86_64, bluez-obexd-0:5.72-2.el9.x86_64, bluez-libs-0:5.72-2.el9.i686, bluez-debugsource-0:5.72-2.el9.i686, bluez-cups-debuginfo-0:5.72-2.el9.i686, bluez-debuginfo-0:5.72-2.el9.i686, bluez-hid2hci-debuginfo-0:5.72-2.el9.i686, bluez-libs-debuginfo-0:5.72-2.el9.i686, bluez-libs-devel-debuginfo-0:5.72-2.el9.i686, bluez-mesh-debuginfo-0:5.72-2.el9.i686, bluez-obexd-debuginfo-0:5.72-2.el9.i686, bluez-libs-devel-0:5.72-2.el9.i686, bluez-0:5.72-2.el9.s390x, bluez-libs-0:5.72-2.el9.s390x, bluez-debugsource-0:5.72-2.el9.s390x, bluez-cups-debuginfo-0:5.72-2.el9.s390x, bluez-debuginfo-0:5.72-2.el9.s390x, bluez-hid2hci-debuginfo-0:5.72-2.el9.s390x, bluez-libs-debuginfo-0:5.72-2.el9.s390x, bluez-libs-devel-debuginfo-0:5.72-2.el9.s390x, bluez-mesh-debuginfo-0:5.72-2.el9.s390x, bluez-obexd-debuginfo-0:5.72-2.el9.s390x, bluez-libs-devel-0:5.72-2.el9.s390x, bluez-cups-0:5.72-2.el9.s390x
Full Details
CSAF document


RHSA-2024:9088
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2023-6129, CVE-2023-6237, CVE-2024-0727, CVE-2024-1298,
Bugzilla: 2257571, 2258502, 2259944, 2284243, 2257571, 2258502, 2259944, 2284243
Affected Packages: edk2-aarch64-0:20240524-6.el9_5.noarch, edk2-ovmf-0:20240524-6.el9_5.noarch, edk2-tools-doc-0:20240524-6.el9_5.noarch, edk2-tools-0:20240524-6.el9_5.aarch64, edk2-debugsource-0:20240524-6.el9_5.aarch64, edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64, edk2-tools-0:20240524-6.el9_5.x86_64, edk2-debugsource-0:20240524-6.el9_5.x86_64, edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64, edk2-0:20240524-6.el9_5.src
Full Details
CSAF document


RHSA-2024:9243
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2023-51764,
Bugzilla: 2255563, 2255563
Affected Packages: postfix-2:3.5.25-1.el9.src, postfix-2:3.5.25-1.el9.aarch64, postfix-cdb-2:3.5.25-1.el9.aarch64, postfix-ldap-2:3.5.25-1.el9.aarch64, postfix-lmdb-2:3.5.25-1.el9.aarch64, postfix-mysql-2:3.5.25-1.el9.aarch64, postfix-pcre-2:3.5.25-1.el9.aarch64, postfix-perl-scripts-2:3.5.25-1.el9.aarch64, postfix-pgsql-2:3.5.25-1.el9.aarch64, postfix-sqlite-2:3.5.25-1.el9.aarch64, postfix-debugsource-2:3.5.25-1.el9.aarch64, postfix-cdb-debuginfo-2:3.5.25-1.el9.aarch64, postfix-debuginfo-2:3.5.25-1.el9.aarch64, postfix-ldap-debuginfo-2:3.5.25-1.el9.aarch64, postfix-lmdb-debuginfo-2:3.5.25-1.el9.aarch64, postfix-mysql-debuginfo-2:3.5.25-1.el9.aarch64, postfix-pcre-debuginfo-2:3.5.25-1.el9.aarch64, postfix-pgsql-debuginfo-2:3.5.25-1.el9.aarch64, postfix-sqlite-debuginfo-2:3.5.25-1.el9.aarch64, postfix-2:3.5.25-1.el9.ppc64le, postfix-cdb-2:3.5.25-1.el9.ppc64le, postfix-ldap-2:3.5.25-1.el9.ppc64le, postfix-lmdb-2:3.5.25-1.el9.ppc64le, postfix-mysql-2:3.5.25-1.el9.ppc64le, postfix-pcre-2:3.5.25-1.el9.ppc64le, postfix-perl-scripts-2:3.5.25-1.el9.ppc64le, postfix-pgsql-2:3.5.25-1.el9.ppc64le, postfix-sqlite-2:3.5.25-1.el9.ppc64le, postfix-debugsource-2:3.5.25-1.el9.ppc64le, postfix-cdb-debuginfo-2:3.5.25-1.el9.ppc64le, postfix-debuginfo-2:3.5.25-1.el9.ppc64le, postfix-ldap-debuginfo-2:3.5.25-1.el9.ppc64le, postfix-lmdb-debuginfo-2:3.5.25-1.el9.ppc64le, postfix-mysql-debuginfo-2:3.5.25-1.el9.ppc64le, postfix-pcre-debuginfo-2:3.5.25-1.el9.ppc64le, postfix-pgsql-debuginfo-2:3.5.25-1.el9.ppc64le, postfix-sqlite-debuginfo-2:3.5.25-1.el9.ppc64le, postfix-2:3.5.25-1.el9.x86_64, postfix-cdb-2:3.5.25-1.el9.x86_64, postfix-ldap-2:3.5.25-1.el9.x86_64, postfix-lmdb-2:3.5.25-1.el9.x86_64, postfix-mysql-2:3.5.25-1.el9.x86_64, postfix-pcre-2:3.5.25-1.el9.x86_64, postfix-perl-scripts-2:3.5.25-1.el9.x86_64, postfix-pgsql-2:3.5.25-1.el9.x86_64, postfix-sqlite-2:3.5.25-1.el9.x86_64, postfix-debugsource-2:3.5.25-1.el9.x86_64, postfix-cdb-debuginfo-2:3.5.25-1.el9.x86_64, postfix-debuginfo-2:3.5.25-1.el9.x86_64, postfix-ldap-debuginfo-2:3.5.25-1.el9.x86_64, postfix-lmdb-debuginfo-2:3.5.25-1.el9.x86_64, postfix-mysql-debuginfo-2:3.5.25-1.el9.x86_64, postfix-pcre-debuginfo-2:3.5.25-1.el9.x86_64, postfix-pgsql-debuginfo-2:3.5.25-1.el9.x86_64, postfix-sqlite-debuginfo-2:3.5.25-1.el9.x86_64, postfix-2:3.5.25-1.el9.s390x, postfix-cdb-2:3.5.25-1.el9.s390x, postfix-ldap-2:3.5.25-1.el9.s390x, postfix-lmdb-2:3.5.25-1.el9.s390x, postfix-mysql-2:3.5.25-1.el9.s390x, postfix-pcre-2:3.5.25-1.el9.s390x, postfix-perl-scripts-2:3.5.25-1.el9.s390x, postfix-pgsql-2:3.5.25-1.el9.s390x, postfix-sqlite-2:3.5.25-1.el9.s390x, postfix-debugsource-2:3.5.25-1.el9.s390x, postfix-cdb-debuginfo-2:3.5.25-1.el9.s390x, postfix-debuginfo-2:3.5.25-1.el9.s390x, postfix-ldap-debuginfo-2:3.5.25-1.el9.s390x, postfix-lmdb-debuginfo-2:3.5.25-1.el9.s390x, postfix-mysql-debuginfo-2:3.5.25-1.el9.s390x, postfix-pcre-debuginfo-2:3.5.25-1.el9.s390x, postfix-pgsql-debuginfo-2:3.5.25-1.el9.s390x, postfix-sqlite-debuginfo-2:3.5.25-1.el9.s390x
Full Details
CSAF document


RHSA-2024:9281
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2023-6681,
Bugzilla: 2260843, 2260843
Affected Packages: python-jwcrypto-0:1.5.6-2.el9.src, python3-jwcrypto-0:1.5.6-2.el9.noarch
Full Details
CSAF document


RHSA-2024:9167
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-6239,
Bugzilla: 2293594, 2293594
Affected Packages: poppler-cpp-devel-0:21.01.0-21.el9.aarch64, poppler-devel-0:21.01.0-21.el9.aarch64, poppler-glib-devel-0:21.01.0-21.el9.aarch64, poppler-qt5-devel-0:21.01.0-21.el9.aarch64, poppler-debugsource-0:21.01.0-21.el9.aarch64, poppler-cpp-debuginfo-0:21.01.0-21.el9.aarch64, poppler-debuginfo-0:21.01.0-21.el9.aarch64, poppler-glib-debuginfo-0:21.01.0-21.el9.aarch64, poppler-qt5-debuginfo-0:21.01.0-21.el9.aarch64, poppler-utils-debuginfo-0:21.01.0-21.el9.aarch64, poppler-0:21.01.0-21.el9.aarch64, poppler-cpp-0:21.01.0-21.el9.aarch64, poppler-glib-0:21.01.0-21.el9.aarch64, poppler-qt5-0:21.01.0-21.el9.aarch64, poppler-utils-0:21.01.0-21.el9.aarch64, poppler-cpp-devel-0:21.01.0-21.el9.ppc64le, poppler-devel-0:21.01.0-21.el9.ppc64le, poppler-glib-devel-0:21.01.0-21.el9.ppc64le, poppler-qt5-devel-0:21.01.0-21.el9.ppc64le, poppler-debugsource-0:21.01.0-21.el9.ppc64le, poppler-cpp-debuginfo-0:21.01.0-21.el9.ppc64le, poppler-debuginfo-0:21.01.0-21.el9.ppc64le, poppler-glib-debuginfo-0:21.01.0-21.el9.ppc64le, poppler-qt5-debuginfo-0:21.01.0-21.el9.ppc64le, poppler-utils-debuginfo-0:21.01.0-21.el9.ppc64le, poppler-0:21.01.0-21.el9.ppc64le, poppler-cpp-0:21.01.0-21.el9.ppc64le, poppler-glib-0:21.01.0-21.el9.ppc64le, poppler-qt5-0:21.01.0-21.el9.ppc64le, poppler-utils-0:21.01.0-21.el9.ppc64le, poppler-cpp-devel-0:21.01.0-21.el9.i686, poppler-devel-0:21.01.0-21.el9.i686, poppler-glib-devel-0:21.01.0-21.el9.i686, poppler-qt5-devel-0:21.01.0-21.el9.i686, poppler-debugsource-0:21.01.0-21.el9.i686, poppler-cpp-debuginfo-0:21.01.0-21.el9.i686, poppler-debuginfo-0:21.01.0-21.el9.i686, poppler-glib-debuginfo-0:21.01.0-21.el9.i686, poppler-qt5-debuginfo-0:21.01.0-21.el9.i686, poppler-utils-debuginfo-0:21.01.0-21.el9.i686, poppler-0:21.01.0-21.el9.i686, poppler-cpp-0:21.01.0-21.el9.i686, poppler-glib-0:21.01.0-21.el9.i686, poppler-qt5-0:21.01.0-21.el9.i686, poppler-cpp-devel-0:21.01.0-21.el9.x86_64, poppler-devel-0:21.01.0-21.el9.x86_64, poppler-glib-devel-0:21.01.0-21.el9.x86_64, poppler-qt5-devel-0:21.01.0-21.el9.x86_64, poppler-debugsource-0:21.01.0-21.el9.x86_64, poppler-cpp-debuginfo-0:21.01.0-21.el9.x86_64, poppler-debuginfo-0:21.01.0-21.el9.x86_64, poppler-glib-debuginfo-0:21.01.0-21.el9.x86_64, poppler-qt5-debuginfo-0:21.01.0-21.el9.x86_64, poppler-utils-debuginfo-0:21.01.0-21.el9.x86_64, poppler-0:21.01.0-21.el9.x86_64, poppler-cpp-0:21.01.0-21.el9.x86_64, poppler-glib-0:21.01.0-21.el9.x86_64, poppler-qt5-0:21.01.0-21.el9.x86_64, poppler-utils-0:21.01.0-21.el9.x86_64, poppler-cpp-devel-0:21.01.0-21.el9.s390x, poppler-devel-0:21.01.0-21.el9.s390x, poppler-glib-devel-0:21.01.0-21.el9.s390x, poppler-qt5-devel-0:21.01.0-21.el9.s390x, poppler-debugsource-0:21.01.0-21.el9.s390x, poppler-cpp-debuginfo-0:21.01.0-21.el9.s390x, poppler-debuginfo-0:21.01.0-21.el9.s390x, poppler-glib-debuginfo-0:21.01.0-21.el9.s390x, poppler-qt5-debuginfo-0:21.01.0-21.el9.s390x, poppler-utils-debuginfo-0:21.01.0-21.el9.s390x, poppler-0:21.01.0-21.el9.s390x, poppler-cpp-0:21.01.0-21.el9.s390x, poppler-glib-0:21.01.0-21.el9.s390x, poppler-qt5-0:21.01.0-21.el9.s390x, poppler-utils-0:21.01.0-21.el9.s390x, poppler-glib-doc-0:21.01.0-21.el9.noarch, poppler-0:21.01.0-21.el9.src
Full Details
CSAF document


RHSA-2024:9277
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-24788,
Bugzilla: 2279814, 2279814
Affected Packages: oci-seccomp-bpf-hook-0:1.2.10-2.el9.src, oci-seccomp-bpf-hook-0:1.2.10-2.el9.aarch64, oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.aarch64, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.aarch64, oci-seccomp-bpf-hook-0:1.2.10-2.el9.ppc64le, oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.ppc64le, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.ppc64le, oci-seccomp-bpf-hook-0:1.2.10-2.el9.x86_64, oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.x86_64, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.x86_64, oci-seccomp-bpf-hook-0:1.2.10-2.el9.s390x, oci-seccomp-bpf-hook-debugsource-0:1.2.10-2.el9.s390x, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-2.el9.s390x
Full Details
CSAF document


RHSA-2024:9136
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-3446, CVE-2024-7409, CVE-2024-26327,
Bugzilla: 2274211, 2302487, 2264844, 2264844, 2274211, 2302487
Affected Packages: qemu-guest-agent-17:9.0.0-10.el9_5.aarch64, qemu-img-17:9.0.0-10.el9_5.aarch64, qemu-kvm-17:9.0.0-10.el9_5.aarch64, qemu-kvm-audio-pa-17:9.0.0-10.el9_5.aarch64, qemu-kvm-block-blkio-17:9.0.0-10.el9_5.aarch64, qemu-kvm-block-curl-17:9.0.0-10.el9_5.aarch64, qemu-kvm-block-rbd-17:9.0.0-10.el9_5.aarch64, qemu-kvm-common-17:9.0.0-10.el9_5.aarch64, qemu-kvm-core-17:9.0.0-10.el9_5.aarch64, qemu-kvm-device-display-virtio-gpu-17:9.0.0-10.el9_5.aarch64, qemu-kvm-device-display-virtio-gpu-pci-17:9.0.0-10.el9_5.aarch64, qemu-kvm-device-usb-host-17:9.0.0-10.el9_5.aarch64, qemu-kvm-device-usb-redirect-17:9.0.0-10.el9_5.aarch64, qemu-kvm-docs-17:9.0.0-10.el9_5.aarch64, qemu-kvm-tools-17:9.0.0-10.el9_5.aarch64, qemu-pr-helper-17:9.0.0-10.el9_5.aarch64, qemu-kvm-debugsource-17:9.0.0-10.el9_5.aarch64, qemu-guest-agent-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-img-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-audio-dbus-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-audio-pa-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-block-blkio-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-block-curl-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-block-rbd-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-common-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-core-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-device-display-virtio-gpu-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-device-usb-host-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-device-usb-redirect-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-tests-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-tools-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-kvm-ui-dbus-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-pr-helper-debuginfo-17:9.0.0-10.el9_5.aarch64, qemu-guest-agent-17:9.0.0-10.el9_5.ppc64le, qemu-img-17:9.0.0-10.el9_5.ppc64le, qemu-kvm-debugsource-17:9.0.0-10.el9_5.ppc64le, qemu-guest-agent-debuginfo-17:9.0.0-10.el9_5.ppc64le, qemu-img-debuginfo-17:9.0.0-10.el9_5.ppc64le, qemu-kvm-debuginfo-17:9.0.0-10.el9_5.ppc64le, qemu-guest-agent-17:9.0.0-10.el9_5.x86_64, qemu-img-17:9.0.0-10.el9_5.x86_64, qemu-kvm-17:9.0.0-10.el9_5.x86_64, qemu-kvm-audio-pa-17:9.0.0-10.el9_5.x86_64, qemu-kvm-block-blkio-17:9.0.0-10.el9_5.x86_64, qemu-kvm-block-curl-17:9.0.0-10.el9_5.x86_64, qemu-kvm-block-rbd-17:9.0.0-10.el9_5.x86_64, qemu-kvm-common-17:9.0.0-10.el9_5.x86_64, qemu-kvm-core-17:9.0.0-10.el9_5.x86_64, qemu-kvm-device-display-virtio-gpu-17:9.0.0-10.el9_5.x86_64, qemu-kvm-device-display-virtio-gpu-pci-17:9.0.0-10.el9_5.x86_64, qemu-kvm-device-display-virtio-vga-17:9.0.0-10.el9_5.x86_64, qemu-kvm-device-usb-host-17:9.0.0-10.el9_5.x86_64, qemu-kvm-device-usb-redirect-17:9.0.0-10.el9_5.x86_64, qemu-kvm-docs-17:9.0.0-10.el9_5.x86_64, qemu-kvm-tools-17:9.0.0-10.el9_5.x86_64, qemu-kvm-ui-egl-headless-17:9.0.0-10.el9_5.x86_64, qemu-kvm-ui-opengl-17:9.0.0-10.el9_5.x86_64, qemu-pr-helper-17:9.0.0-10.el9_5.x86_64, qemu-kvm-debugsource-17:9.0.0-10.el9_5.x86_64, qemu-guest-agent-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-img-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-audio-dbus-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-audio-pa-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-block-blkio-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-block-curl-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-block-rbd-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-common-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-core-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-device-display-virtio-gpu-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-device-display-virtio-vga-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-device-usb-host-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-device-usb-redirect-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-tests-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-tools-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-ui-dbus-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-ui-egl-headless-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-kvm-ui-opengl-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-pr-helper-debuginfo-17:9.0.0-10.el9_5.x86_64, qemu-guest-agent-17:9.0.0-10.el9_5.s390x, qemu-img-17:9.0.0-10.el9_5.s390x, qemu-kvm-17:9.0.0-10.el9_5.s390x, qemu-kvm-audio-pa-17:9.0.0-10.el9_5.s390x, qemu-kvm-block-blkio-17:9.0.0-10.el9_5.s390x, qemu-kvm-block-curl-17:9.0.0-10.el9_5.s390x, qemu-kvm-block-rbd-17:9.0.0-10.el9_5.s390x, qemu-kvm-common-17:9.0.0-10.el9_5.s390x, qemu-kvm-core-17:9.0.0-10.el9_5.s390x, qemu-kvm-device-display-virtio-gpu-17:9.0.0-10.el9_5.s390x, qemu-kvm-device-display-virtio-gpu-ccw-17:9.0.0-10.el9_5.s390x, qemu-kvm-device-usb-host-17:9.0.0-10.el9_5.s390x, qemu-kvm-docs-17:9.0.0-10.el9_5.s390x, qemu-kvm-tools-17:9.0.0-10.el9_5.s390x, qemu-pr-helper-17:9.0.0-10.el9_5.s390x, qemu-kvm-debugsource-17:9.0.0-10.el9_5.s390x, qemu-guest-agent-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-img-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-audio-dbus-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-audio-pa-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-block-blkio-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-block-curl-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-block-rbd-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-common-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-core-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-device-display-virtio-gpu-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-device-usb-host-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-tests-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-tools-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-ui-dbus-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-pr-helper-debuginfo-17:9.0.0-10.el9_5.s390x, qemu-kvm-17:9.0.0-10.el9_5.src
Full Details
CSAF document


RHSA-2024:9098
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-3727, CVE-2024-6104, CVE-2024-24788, CVE-2024-24791,
Bugzilla: 2274767, 2294000, 2279814, 2295310, 2274767, 2279814, 2294000, 2295310
Affected Packages: skopeo-2:1.16.1-1.el9.src, skopeo-2:1.16.1-1.el9.aarch64, skopeo-tests-2:1.16.1-1.el9.aarch64, skopeo-debugsource-2:1.16.1-1.el9.aarch64, skopeo-debuginfo-2:1.16.1-1.el9.aarch64, skopeo-2:1.16.1-1.el9.ppc64le, skopeo-tests-2:1.16.1-1.el9.ppc64le, skopeo-debugsource-2:1.16.1-1.el9.ppc64le, skopeo-debuginfo-2:1.16.1-1.el9.ppc64le, skopeo-2:1.16.1-1.el9.x86_64, skopeo-tests-2:1.16.1-1.el9.x86_64, skopeo-debugsource-2:1.16.1-1.el9.x86_64, skopeo-debuginfo-2:1.16.1-1.el9.x86_64, skopeo-2:1.16.1-1.el9.s390x, skopeo-tests-2:1.16.1-1.el9.s390x, skopeo-debugsource-2:1.16.1-1.el9.s390x, skopeo-debuginfo-2:1.16.1-1.el9.s390x
Full Details
CSAF document


RHSA-2024:9315
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2019-25162, CVE-2020-10135, CVE-2021-47098, CVE-2021-47101, CVE-2021-47185, CVE-2021-47384, CVE-2021-47386, CVE-2021-47428, CVE-2021-47429, CVE-2021-47432, CVE-2021-47454, CVE-2021-47457, CVE-2021-47495, CVE-2021-47497, CVE-2021-47505, CVE-2022-48669, CVE-2022-48672, CVE-2022-48703, CVE-2022-48804, CVE-2022-48929, CVE-2023-52445, CVE-2023-52451, CVE-2023-52455, CVE-2023-52462, CVE-2023-52464, CVE-2023-52466, CVE-2023-52467, CVE-2023-52473, CVE-2023-52475, CVE-2023-52477, CVE-2023-52482, CVE-2023-52492, CVE-2023-52498, CVE-2023-52501, CVE-2023-52513, CVE-2023-52520, CVE-2023-52528, CVE-2023-52560, CVE-2023-52565, CVE-2023-52585, CVE-2023-52594, CVE-2023-52595, CVE-2023-52606, CVE-2023-52614, CVE-2023-52615, CVE-2023-52619, CVE-2023-52621, CVE-2023-52622, CVE-2023-52624, CVE-2023-52625, CVE-2023-52632, CVE-2023-52634, CVE-2023-52635, CVE-2023-52637, CVE-2023-52643, CVE-2023-52648, CVE-2023-52649, CVE-2023-52650, CVE-2023-52656, CVE-2023-52659, CVE-2023-52661, CVE-2023-52662, CVE-2023-52663, CVE-2023-52664, CVE-2023-52674, CVE-2023-52676, CVE-2023-52679, CVE-2023-52680, CVE-2023-52683, CVE-2023-52686, CVE-2023-52689, CVE-2023-52690, CVE-2023-52696, CVE-2023-52697, CVE-2023-52698, CVE-2023-52703, CVE-2023-52730, CVE-2023-52731, CVE-2023-52740, CVE-2023-52749, CVE-2023-52751, CVE-2023-52756, CVE-2023-52757, CVE-2023-52758, CVE-2023-52762, CVE-2023-52775, CVE-2023-52784, CVE-2023-52788, CVE-2023-52791, CVE-2023-52811, CVE-2023-52813, CVE-2023-52814, CVE-2023-52817, CVE-2023-52819, CVE-2023-52831, CVE-2023-52833, CVE-2023-52834, CVE-2023-52837, CVE-2023-52840, CVE-2023-52859, CVE-2023-52867, CVE-2023-52869, CVE-2023-52878, CVE-2023-52902, CVE-2024-0340, CVE-2024-1151, CVE-2024-22099, CVE-2024-23307, CVE-2024-23848, CVE-2024-24857, CVE-2024-24858, CVE-2024-24859, CVE-2024-25739, CVE-2024-26589, CVE-2024-26591, CVE-2024-26601, CVE-2024-26603, CVE-2024-26605, CVE-2024-26611, CVE-2024-26612, CVE-2024-26614, CVE-2024-26618, CVE-2024-26631, CVE-2024-26638, CVE-2024-26641, CVE-2024-26645, CVE-2024-26646, CVE-2024-26650, CVE-2024-26656, CVE-2024-26660, CVE-2024-26661, CVE-2024-26662, CVE-2024-26663, CVE-2024-26664, CVE-2024-26669, CVE-2024-26670, CVE-2024-26672, CVE-2024-26674, CVE-2024-26675, CVE-2024-26678, CVE-2024-26679, CVE-2024-26680, CVE-2024-26686, CVE-2024-26691, CVE-2024-26700, CVE-2024-26704, CVE-2024-26707, CVE-2024-26708, CVE-2024-26712, CVE-2024-26717, CVE-2024-26719, CVE-2024-26725, CVE-2024-26733, CVE-2024-26740, CVE-2024-26743, CVE-2024-26744, CVE-2024-26746, CVE-2024-26757, CVE-2024-26758, CVE-2024-26759, CVE-2024-26761, CVE-2024-26767, CVE-2024-26772, CVE-2024-26774, CVE-2024-26782, CVE-2024-26785, CVE-2024-26786, CVE-2024-26803, CVE-2024-26812, CVE-2024-26815, CVE-2024-26835, CVE-2024-26837, CVE-2024-26838, CVE-2024-26840, CVE-2024-26843, CVE-2024-26846, CVE-2024-26857, CVE-2024-26861, CVE-2024-26862, CVE-2024-26863, CVE-2024-26870, CVE-2024-26872, CVE-2024-26878, CVE-2024-26882, CVE-2024-26889, CVE-2024-26890, CVE-2024-26892, CVE-2024-26894, CVE-2024-26899, CVE-2024-26900, CVE-2024-26901, CVE-2024-26903, CVE-2024-26906, CVE-2024-26907, CVE-2024-26915, CVE-2024-26920, CVE-2024-26921, CVE-2024-26922, CVE-2024-26924, CVE-2024-26927, CVE-2024-26928, CVE-2024-26933, CVE-2024-26934, CVE-2024-26937, CVE-2024-26938, CVE-2024-26939, CVE-2024-26940, CVE-2024-26950, CVE-2024-26951, CVE-2024-26953, CVE-2024-26958, CVE-2024-26960, CVE-2024-26962, CVE-2024-26964, CVE-2024-26973, CVE-2024-26975, CVE-2024-26976, CVE-2024-26984, CVE-2024-26987, CVE-2024-26988, CVE-2024-26989, CVE-2024-26990, CVE-2024-26992, CVE-2024-27003, CVE-2024-27004, CVE-2024-27010, CVE-2024-27011, CVE-2024-27012, CVE-2024-27013, CVE-2024-27014, CVE-2024-27015, CVE-2024-27017, CVE-2024-27023, CVE-2024-27025, CVE-2024-27038, CVE-2024-27042, CVE-2024-27048, CVE-2024-27057, CVE-2024-27062, CVE-2024-27079, CVE-2024-27389, CVE-2024-27395, CVE-2024-27404, CVE-2024-27410, CVE-2024-27414, CVE-2024-27431, CVE-2024-27436, CVE-2024-27437, CVE-2024-31076, CVE-2024-35787, CVE-2024-35794, CVE-2024-35795, CVE-2024-35801, CVE-2024-35805, CVE-2024-35807, CVE-2024-35808, CVE-2024-35809, CVE-2024-35810, CVE-2024-35812, CVE-2024-35814, CVE-2024-35817, CVE-2024-35822, CVE-2024-35824, CVE-2024-35827, CVE-2024-35831, CVE-2024-35835, CVE-2024-35838, CVE-2024-35840, CVE-2024-35843, CVE-2024-35847, CVE-2024-35853, CVE-2024-35854, CVE-2024-35855, CVE-2024-35859, CVE-2024-35861, CVE-2024-35862, CVE-2024-35863, CVE-2024-35864, CVE-2024-35865, CVE-2024-35866, CVE-2024-35867, CVE-2024-35869, CVE-2024-35872, CVE-2024-35876, CVE-2024-35877, CVE-2024-35878, CVE-2024-35880, CVE-2024-35886, CVE-2024-35888, CVE-2024-35892, CVE-2024-35894, CVE-2024-35900, CVE-2024-35904, CVE-2024-35905, CVE-2024-35908, CVE-2024-35912, CVE-2024-35913, CVE-2024-35918, CVE-2024-35923, CVE-2024-35924, CVE-2024-35925, CVE-2024-35927, CVE-2024-35928, CVE-2024-35930, CVE-2024-35931, CVE-2024-35938, CVE-2024-35939, CVE-2024-35942, CVE-2024-35944, CVE-2024-35946, CVE-2024-35947, CVE-2024-35950, CVE-2024-35952, CVE-2024-35954, CVE-2024-35957, CVE-2024-35959, CVE-2024-35973, CVE-2024-35976, CVE-2024-35979, CVE-2024-35983, CVE-2024-35991, CVE-2024-35995, CVE-2024-36002, CVE-2024-36006, CVE-2024-36010, CVE-2024-36015, CVE-2024-36022, CVE-2024-36028, CVE-2024-36030, CVE-2024-36031, CVE-2024-36477, CVE-2024-36881, CVE-2024-36882, CVE-2024-36884, CVE-2024-36885, CVE-2024-36891, CVE-2024-36896, CVE-2024-36901, CVE-2024-36902, CVE-2024-36905, CVE-2024-36917, CVE-2024-36920, CVE-2024-36926, CVE-2024-36927, CVE-2024-36928, CVE-2024-36930, CVE-2024-36932, CVE-2024-36933, CVE-2024-36936, CVE-2024-36939, CVE-2024-36940, CVE-2024-36944, CVE-2024-36945, CVE-2024-36955, CVE-2024-36956, CVE-2024-36960, CVE-2024-36961, CVE-2024-36967, CVE-2024-36974, CVE-2024-36977, CVE-2024-38388, CVE-2024-38555, CVE-2024-38581, CVE-2024-38596, CVE-2024-38598, CVE-2024-38600, CVE-2024-38604, CVE-2024-38605, CVE-2024-38618, CVE-2024-38627, CVE-2024-38629, CVE-2024-38632, CVE-2024-38635, CVE-2024-39276, CVE-2024-39291, CVE-2024-39298, CVE-2024-39471, CVE-2024-39473, CVE-2024-39474, CVE-2024-39479, CVE-2024-39486, CVE-2024-39488, CVE-2024-39491, CVE-2024-39497, CVE-2024-39498, CVE-2024-39499, CVE-2024-39501, CVE-2024-39503, CVE-2024-39507, CVE-2024-39508, CVE-2024-40901, CVE-2024-40903, CVE-2024-40906, CVE-2024-40907, CVE-2024-40913, CVE-2024-40919, CVE-2024-40922, CVE-2024-40923, CVE-2024-40924, CVE-2024-40925, CVE-2024-40930, CVE-2024-40940, CVE-2024-40945, CVE-2024-40948, CVE-2024-40965, CVE-2024-40966, CVE-2024-40967, CVE-2024-40988, CVE-2024-40989, CVE-2024-40997, CVE-2024-41001, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41020, CVE-2024-41032, CVE-2024-41038, CVE-2024-41039, CVE-2024-41042, CVE-2024-41049, CVE-2024-41056, CVE-2024-41057, CVE-2024-41058, CVE-2024-41060, CVE-2024-41063, CVE-2024-41065, CVE-2024-41077, CVE-2024-41079, CVE-2024-41082, CVE-2024-41084, CVE-2024-41085, CVE-2024-41089, CVE-2024-41092, CVE-2024-41093, CVE-2024-41094, CVE-2024-41095, CVE-2024-42070, CVE-2024-42078, CVE-2024-42084, CVE-2024-42090, CVE-2024-42101, CVE-2024-42114, CVE-2024-42123, CVE-2024-42124, CVE-2024-42125, CVE-2024-42132, CVE-2024-42141, CVE-2024-42154, CVE-2024-42159, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42245, CVE-2024-42258, CVE-2024-42268, CVE-2024-42271, CVE-2024-42276, CVE-2024-42301, CVE-2024-43817, CVE-2024-43826, CVE-2024-43830, CVE-2024-43842, CVE-2024-43856, CVE-2024-43865, CVE-2024-43866, CVE-2024-43869, CVE-2024-43870, CVE-2024-43879, CVE-2024-43888, CVE-2024-43892, CVE-2024-43911, CVE-2024-44947, CVE-2024-44960, CVE-2024-44965, CVE-2024-44970, CVE-2024-44984, CVE-2024-45005,
Bugzilla: 2266296, 1832397, 2267920, 2267916, 2274624, 2282356, 2282354, 2282304, 2282302, 2282366, 2282904, 2282901, 2282920, 2282918, 2283448, 2278537, 2278939, 2278960, 2298140, 2307185, 2265654, 2265650, 2265793, 2265798, 2265800, 2266210, 2266212, 2266363, 2266916, 2267038, 2267028, 2269183, 2269063, 2267782, 2267804, 2267797, 2267789, 2267730, 2267724, 2268335, 2268317, 2268315, 2268293, 2270071, 2270093, 2270084, 2271690, 2271688, 2271684, 2271682, 2272804, 2272806, 2272808, 2273085, 2275624, 2278539, 2278524, 2278522, 2280444, 2281145, 2281362, 2281360, 2281358, 2281356, 2281336, 2281332, 2281326, 2281324, 2281317, 2281311, 2281305, 2281303, 2281290, 2281288, 2281286, 2282612, 2282640, 2282787, 2282741, 2282679, 2282748, 2282742, 2282641, 2282746, 2282623, 2282690, 2282772, 2282652, 2282763, 2282743, 2282653, 2282655, 2282676, 2282646, 2282740, 2282762, 2282744, 2282637, 2282757, 2282745, 2282670, 2282622, 2282680, 2306430, 2257406, 2262241, 2267701, 2267705, 7975, 2260038, 2266247, 2266249, 2298817, 2263879, 2265657, 2265648, 2265836, 2265833, 2265831, 2269203, 2269201, 2269211, 2269192, 2270133, 2270103, 2270097, 2271648, 2271788, 2271795, 2272692, 2272782, 2272784, 2272786, 2272788, 2272791, 2272795, 2272800, 2272814, 2272818, 2272829, 2272836, 2272839, 2272842, 2273109, 2273098, 2273113, 2273174, 2273168, 2273166, 2273158, 2273148, 2273143, 2273130, 2273247, 2273268, 2273262, 2273260, 2273408, 2273208, 2273206, 2273204, 2273200, 2273185, 2273242, 2273234, 2273468, 2273461, 2273459, 2273425, 2273650, 2274478, 2275584, 2275580, 2275578, 2275573, 2275565, 2275558, 2275737, 2275729, 2275727, 2275725, 2275711, 2275707, 2275694, 2275686, 2275672, 2275670, 2275666, 2275661, 2275650, 2275647, 2275645, 2275641, 2275635, 2275633, 2275790, 2275775, 2275928, 2276665, 2277168, 2277844, 2277937, 2278240, 2278237, 2278231, 2278229, 2278220, 2278218, 2278200, 2278197, 2278193, 2278182, 2278178, 2278174, 2278169, 2278356, 2278352, 2278350, 2278333, 2278327, 2278324, 2278322, 2278320, 2278316, 2278293, 2278291, 2278279, 2278277, 2278275, 2278270, 2278268, 2278266, 2278262, 2278488, 2278484, 2278456, 2278447, 2278431, 2278406, 2278387, 2278492, 2278532, 2280440, 2281125, 2281113, 2281103, 2281069, 2281141, 2273657, 2293684, 2281061, 2281045, 2281155, 2281235, 2281225, 2281221, 2281219, 2281217, 2281215, 2281211, 2281207, 2281202, 2281192, 2281189, 2281183, 2281173, 2281165, 2281157, 2281282, 2281276, 2281268, 2281255, 2281253, 2281251, 2281243, 2281786, 2281781, 2281773, 2281769, 2281763, 2281760, 2281754, 2281742, 2281736, 2281725, 2281720, 2281718, 2281713, 2281697, 2281693, 2281684, 2281679, 2281664, 2281655, 2281651, 2281645, 2281636, 2281634, 2281783, 2281762, 2281758, 2281752, 2281526, 2281517, 2281519, 2281523, 2281819, 2281817, 2281811, 2281807, 2281833, 2281510, 2281942, 2281938, 2281933, 2281927, 2281923, 2281891, 2281884, 2281872, 2281863, 2281843, 2282088, 2281961, 2281989, 2282950, 2283786, 2284427, 2284413, 2284295, 2284410, 2293639, 2284277, 2284273, 2284269, 2284265, 2284567, 2284556, 2284634, 2284545, 2284539, 2284519, 2284515, 2284502, 2284500, 2284498, 2284494, 2284490, 2284488, 2296278, 2284628, 2284477, 2284468, 2284465, 2284586, 2284583, 2290408, 2290407, 2292329, 2293003, 2293000, 2293656, 2293444, 2293408, 2293371, 2293367, 2293365, 2293361, 2293359, 2293329, 2293700, 2293698, 2293696, 2293693, 2294274, 2294223, 2294268, 2294313, 2296064, 2296066, 2296059, 2296383, 2297057, 2297061, 2297469, 2297470, 2297471, 2297473, 2297475, 2297702, 2297480, 2297706, 2297487, 2297490, 2297491, 2297497, 2297503, 2297506, 2297507, 2297508, 2297509, 2297514, 2297524, 2297529, 2297532, 2297549, 2297550, 2297551, 2297572, 2297573, 2297581, 2297585, 2297909, 2298079, 2299452, 2300363, 2300398, 2300407, 2300408, 2300412, 2300422, 2300430, 2300431, 2300432, 2300434, 2300438, 2300440, 2300454, 2300456, 2300459, 2300480, 2300481, 2300486, 2300487, 2300488, 2300489, 2300490, 2300508, 2300516, 2300533, 2300552, 2301464, 2301477, 2301488, 2301489, 2301490, 2301497, 2301506, 2301522, 2301530, 2301544, 2303077, 2303505, 2303506, 2303508, 2303513, 2304187, 2305413, 2305416, 2305421, 2305446, 2305475, 2305484, 2305488, 2305500, 2305514, 2306357, 2306358, 2306363, 2306364, 2306373, 2307861, 2307865, 2307884, 2309273, 2309791, 2309796, 2309801, 2309847, 2309868, 1832397, 2257406, 2260038, 2262241, 2263879, 2265648, 2265650, 2265654, 2265657, 2265793, 2265798, 2265800, 2265831, 2265833, 2265836, 2266210, 2266212, 2266247, 2266249, 2266296, 2266363, 2266916, 2267028, 2267038, 2267701, 2267705, 2267724, 2267730, 2267782, 2267789, 2267797, 2267804, 2267916, 2267920, 2268293, 2268315, 2268317, 2268335, 2269063, 2269183, 2269192, 2269201, 2269203, 2269211, 2270071, 2270084, 2270093, 2270097, 2270103, 2270133, 2271648, 2271682, 2271684, 2271688, 2271690, 2271788, 2271795, 2272692, 2272782, 2272784, 2272786, 2272788, 2272791, 2272795, 2272800, 2272804, 2272806, 2272808, 2272814, 2272818, 2272829, 2272836, 2272839, 2272842, 2273085, 2273098, 2273109, 2273113, 2273130, 2273143, 2273148, 2273158, 2273166, 2273168, 2273174, 2273185, 2273200, 2273204, 2273206, 2273208, 2273234, 2273242, 2273247, 2273260, 2273262, 2273268, 2273408, 2273425, 2273459, 2273461, 2273468, 2273650, 2273657, 2274478, 2274624, 2275558, 2275565, 2275573, 2275578, 2275580, 2275584, 2275624, 2275633, 2275635, 2275641, 2275645, 2275647, 2275650, 2275661, 2275666, 2275670, 2275672, 2275686, 2275694, 2275707, 2275711, 2275725, 2275727, 2275729, 2275737, 2275775, 2275790, 2275928, 2276665, 2277168, 2277844, 2277937, 2278169, 2278174, 2278178, 2278182, 2278193, 2278197, 2278200, 2278218, 2278220, 2278229, 2278231, 2278237, 2278240, 2278262, 2278266, 2278268, 2278270, 2278275, 2278277, 2278279, 2278291, 2278293, 2278316, 2278320, 2278322, 2278324, 2278327, 2278333, 2278350, 2278352, 2278356, 2278387, 2278406, 2278431, 2278447, 2278456, 2278484, 2278488, 2278492, 2278522, 2278524, 2278532, 2278537, 2278539, 2278939, 2278960, 2280440, 2280444, 2281045, 2281061, 2281069, 2281103, 2281113, 2281125, 2281141, 2281145, 2281155, 2281157, 2281165, 2281173, 2281183, 2281189, 2281192, 2281202, 2281207, 2281211, 2281215, 2281217, 2281219, 2281221, 2281225, 2281235, 2281243, 2281251, 2281253, 2281255, 2281268, 2281276, 2281282, 2281286, 2281288, 2281290, 2281303, 2281305, 2281311, 2281317, 2281324, 2281326, 2281332, 2281336, 2281356, 2281358, 2281360, 2281362, 2281510, 2281517, 2281519, 2281523, 2281526, 2281634, 2281636, 2281645, 2281651, 2281655, 2281664, 2281679, 2281684, 2281693, 2281697, 2281713, 2281718, 2281720, 2281725, 2281736, 2281742, 2281752, 2281754, 2281758, 2281760, 2281762, 2281763, 2281769, 2281773, 2281781, 2281783, 2281786, 2281807, 2281811, 2281817, 2281819, 2281833, 2281843, 2281863, 2281872, 2281884, 2281891, 2281923, 2281927, 2281933, 2281938, 2281942, 2281989, 2282088, 2282302, 2282304, 2282354, 2282356, 2282366, 2282612, 2282622, 2282623, 2282637, 2282640, 2282641, 2282646, 2282652, 2282653, 2282655, 2282670, 2282676, 2282679, 2282680, 2282690, 2282740, 2282741, 2282742, 2282743, 2282744, 2282745, 2282746, 2282748, 2282757, 2282762, 2282763, 2282772, 2282787, 2282901, 2282904, 2282918, 2282920, 2282950, 2283448, 2283786, 2284265, 2284269, 2284273, 2284277, 2284295, 2284410, 2284413, 2284427, 2284465, 2284468, 2284477, 2284488, 2284490, 2284494, 2284500, 2284502, 2284515, 2284519, 2284539, 2284545, 2284556, 2284567, 2284583, 2284586, 2284628, 2284634, 2290407, 2290408, 2292329, 2293000, 2293003, 2293329, 2293359, 2293361, 2293365, 2293367, 2293371, 2293408, 2293444, 2293639, 2293656, 2293684, 2293693, 2293696, 2293698, 2293700, 2294223, 2294268, 2294274, 2294313, 2296059, 2296064, 2296066, 2296278, 2296383, 2297057, 2297061, 2297469, 2297470, 2297471, 2297473, 2297475, 2297480, 2297487, 2297490, 2297491, 2297497, 2297503, 2297506, 2297507, 2297508, 2297509, 2297514, 2297524, 2297529, 2297532, 2297549, 2297550, 2297551, 2297572, 2297573, 2297581, 2297585, 2297702, 2297706, 2297909, 2298079, 2298140, 2298817, 2299452, 2300363, 2300398, 2300407, 2300408, 2300412, 2300422, 2300430, 2300431, 2300432, 2300434, 2300438, 2300440, 2300454, 2300456, 2300459, 2300480, 2300481, 2300486, 2300487, 2300488, 2300489, 2300490, 2300508, 2300516, 2300533, 2300552, 2301464, 2301477, 2301488, 2301489, 2301490, 2301497, 2301506, 2301522, 2301530, 2301544, 2303077, 2304187, 2306363, 2307861, 2307865, 2307884, 2309273, 2309791, 2309796, 2309801, 2309847, 2309868
Affected Packages: bpftool-0:7.4.0-503.11.1.el9_5.aarch64, kernel-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-core-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-debug-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-debug-core-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-debug-modules-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-debug-modules-core-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-modules-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-modules-core-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-modules-extra-0:5.14.0-503.11.1.el9_5.aarch64, kernel-core-0:5.14.0-503.11.1.el9_5.aarch64, kernel-debug-0:5.14.0-503.11.1.el9_5.aarch64, kernel-debug-core-0:5.14.0-503.11.1.el9_5.aarch64, kernel-debug-modules-0:5.14.0-503.11.1.el9_5.aarch64, kernel-debug-modules-core-0:5.14.0-503.11.1.el9_5.aarch64, kernel-debug-modules-extra-0:5.14.0-503.11.1.el9_5.aarch64, kernel-modules-0:5.14.0-503.11.1.el9_5.aarch64, kernel-modules-core-0:5.14.0-503.11.1.el9_5.aarch64, kernel-modules-extra-0:5.14.0-503.11.1.el9_5.aarch64, kernel-tools-0:5.14.0-503.11.1.el9_5.aarch64, kernel-tools-libs-0:5.14.0-503.11.1.el9_5.aarch64, python3-perf-0:5.14.0-503.11.1.el9_5.aarch64, bpftool-debuginfo-0:7.4.0-503.11.1.el9_5.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-debuginfo-0:5.14.0-503.11.1.el9_5.aarch64, kernel-debug-debuginfo-0:5.14.0-503.11.1.el9_5.aarch64, kernel-debuginfo-0:5.14.0-503.11.1.el9_5.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-503.11.1.el9_5.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-503.11.1.el9_5.aarch64, kernel-rt-debuginfo-0:5.14.0-503.11.1.el9_5.aarch64, kernel-tools-debuginfo-0:5.14.0-503.11.1.el9_5.aarch64, libperf-debuginfo-0:5.14.0-503.11.1.el9_5.aarch64, perf-debuginfo-0:5.14.0-503.11.1.el9_5.aarch64, python3-perf-debuginfo-0:5.14.0-503.11.1.el9_5.aarch64, kernel-cross-headers-0:5.14.0-503.11.1.el9_5.aarch64, kernel-tools-libs-devel-0:5.14.0-503.11.1.el9_5.aarch64, libperf-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-debug-devel-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-devel-0:5.14.0-503.11.1.el9_5.aarch64, kernel-64k-devel-matched-0:5.14.0-503.11.1.el9_5.aarch64, kernel-debug-devel-0:5.14.0-503.11.1.el9_5.aarch64, kernel-debug-devel-matched-0:5.14.0-503.11.1.el9_5.aarch64, kernel-devel-0:5.14.0-503.11.1.el9_5.aarch64, kernel-devel-matched-0:5.14.0-503.11.1.el9_5.aarch64, kernel-headers-0:5.14.0-503.11.1.el9_5.aarch64, perf-0:5.14.0-503.11.1.el9_5.aarch64, rtla-0:5.14.0-503.11.1.el9_5.aarch64, rv-0:5.14.0-503.11.1.el9_5.aarch64, bpftool-0:7.4.0-503.11.1.el9_5.ppc64le, kernel-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-core-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-debug-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-debug-core-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-debug-modules-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-debug-modules-core-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-debug-modules-extra-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-modules-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-modules-core-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-modules-extra-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-tools-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-tools-libs-0:5.14.0-503.11.1.el9_5.ppc64le, python3-perf-0:5.14.0-503.11.1.el9_5.ppc64le, bpftool-debuginfo-0:7.4.0-503.11.1.el9_5.ppc64le, kernel-debug-debuginfo-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-debuginfo-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-tools-debuginfo-0:5.14.0-503.11.1.el9_5.ppc64le, libperf-debuginfo-0:5.14.0-503.11.1.el9_5.ppc64le, perf-debuginfo-0:5.14.0-503.11.1.el9_5.ppc64le, python3-perf-debuginfo-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-cross-headers-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-tools-libs-devel-0:5.14.0-503.11.1.el9_5.ppc64le, libperf-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-debug-devel-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-debug-devel-matched-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-devel-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-devel-matched-0:5.14.0-503.11.1.el9_5.ppc64le, kernel-headers-0:5.14.0-503.11.1.el9_5.ppc64le, perf-0:5.14.0-503.11.1.el9_5.ppc64le, rtla-0:5.14.0-503.11.1.el9_5.ppc64le, rv-0:5.14.0-503.11.1.el9_5.ppc64le, bpftool-0:7.4.0-503.11.1.el9_5.x86_64, kernel-0:5.14.0-503.11.1.el9_5.x86_64, kernel-core-0:5.14.0-503.11.1.el9_5.x86_64, kernel-debug-0:5.14.0-503.11.1.el9_5.x86_64, kernel-debug-core-0:5.14.0-503.11.1.el9_5.x86_64, kernel-debug-modules-0:5.14.0-503.11.1.el9_5.x86_64, kernel-debug-modules-core-0:5.14.0-503.11.1.el9_5.x86_64, kernel-debug-modules-extra-0:5.14.0-503.11.1.el9_5.x86_64, kernel-debug-uki-virt-0:5.14.0-503.11.1.el9_5.x86_64, kernel-modules-0:5.14.0-503.11.1.el9_5.x86_64, kernel-modules-core-0:5.14.0-503.11.1.el9_5.x86_64, kernel-modules-extra-0:5.14.0-503.11.1.el9_5.x86_64, kernel-tools-0:5.14.0-503.11.1.el9_5.x86_64, kernel-tools-libs-0:5.14.0-503.11.1.el9_5.x86_64, kernel-uki-virt-0:5.14.0-503.11.1.el9_5.x86_64, kernel-uki-virt-addons-0:5.14.0-503.11.1.el9_5.x86_64, python3-perf-0:5.14.0-503.11.1.el9_5.x86_64, bpftool-debuginfo-0:7.4.0-503.11.1.el9_5.x86_64, kernel-debug-debuginfo-0:5.14.0-503.11.1.el9_5.x86_64, kernel-debuginfo-0:5.14.0-503.11.1.el9_5.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-debuginfo-0:5.14.0-503.11.1.el9_5.x86_64, kernel-tools-debuginfo-0:5.14.0-503.11.1.el9_5.x86_64, libperf-debuginfo-0:5.14.0-503.11.1.el9_5.x86_64, perf-debuginfo-0:5.14.0-503.11.1.el9_5.x86_64, python3-perf-debuginfo-0:5.14.0-503.11.1.el9_5.x86_64, kernel-cross-headers-0:5.14.0-503.11.1.el9_5.x86_64, kernel-tools-libs-devel-0:5.14.0-503.11.1.el9_5.x86_64, libperf-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-core-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-debug-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-debug-core-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-debug-devel-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-debug-kvm-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-debug-modules-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-debug-modules-core-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-devel-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-kvm-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-modules-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-modules-core-0:5.14.0-503.11.1.el9_5.x86_64, kernel-rt-modules-extra-0:5.14.0-503.11.1.el9_5.x86_64, kernel-debug-devel-0:5.14.0-503.11.1.el9_5.x86_64, kernel-debug-devel-matched-0:5.14.0-503.11.1.el9_5.x86_64, kernel-devel-0:5.14.0-503.11.1.el9_5.x86_64, kernel-devel-matched-0:5.14.0-503.11.1.el9_5.x86_64, kernel-headers-0:5.14.0-503.11.1.el9_5.x86_64, perf-0:5.14.0-503.11.1.el9_5.x86_64, rtla-0:5.14.0-503.11.1.el9_5.x86_64, rv-0:5.14.0-503.11.1.el9_5.x86_64, bpftool-0:7.4.0-503.11.1.el9_5.s390x, kernel-0:5.14.0-503.11.1.el9_5.s390x, kernel-core-0:5.14.0-503.11.1.el9_5.s390x, kernel-debug-0:5.14.0-503.11.1.el9_5.s390x, kernel-debug-core-0:5.14.0-503.11.1.el9_5.s390x, kernel-debug-modules-0:5.14.0-503.11.1.el9_5.s390x, kernel-debug-modules-core-0:5.14.0-503.11.1.el9_5.s390x, kernel-debug-modules-extra-0:5.14.0-503.11.1.el9_5.s390x, kernel-modules-0:5.14.0-503.11.1.el9_5.s390x, kernel-modules-core-0:5.14.0-503.11.1.el9_5.s390x, kernel-modules-extra-0:5.14.0-503.11.1.el9_5.s390x, kernel-tools-0:5.14.0-503.11.1.el9_5.s390x, kernel-zfcpdump-0:5.14.0-503.11.1.el9_5.s390x, kernel-zfcpdump-core-0:5.14.0-503.11.1.el9_5.s390x, kernel-zfcpdump-modules-0:5.14.0-503.11.1.el9_5.s390x, kernel-zfcpdump-modules-core-0:5.14.0-503.11.1.el9_5.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-503.11.1.el9_5.s390x, python3-perf-0:5.14.0-503.11.1.el9_5.s390x, bpftool-debuginfo-0:7.4.0-503.11.1.el9_5.s390x, kernel-debug-debuginfo-0:5.14.0-503.11.1.el9_5.s390x, kernel-debuginfo-0:5.14.0-503.11.1.el9_5.s390x, kernel-debuginfo-common-s390x-0:5.14.0-503.11.1.el9_5.s390x, kernel-tools-debuginfo-0:5.14.0-503.11.1.el9_5.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-503.11.1.el9_5.s390x, libperf-debuginfo-0:5.14.0-503.11.1.el9_5.s390x, perf-debuginfo-0:5.14.0-503.11.1.el9_5.s390x, python3-perf-debuginfo-0:5.14.0-503.11.1.el9_5.s390x, kernel-cross-headers-0:5.14.0-503.11.1.el9_5.s390x, libperf-0:5.14.0-503.11.1.el9_5.s390x, kernel-debug-devel-0:5.14.0-503.11.1.el9_5.s390x, kernel-debug-devel-matched-0:5.14.0-503.11.1.el9_5.s390x, kernel-devel-0:5.14.0-503.11.1.el9_5.s390x, kernel-devel-matched-0:5.14.0-503.11.1.el9_5.s390x, kernel-headers-0:5.14.0-503.11.1.el9_5.s390x, kernel-zfcpdump-devel-0:5.14.0-503.11.1.el9_5.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-503.11.1.el9_5.s390x, perf-0:5.14.0-503.11.1.el9_5.s390x, rtla-0:5.14.0-503.11.1.el9_5.s390x, rv-0:5.14.0-503.11.1.el9_5.s390x, kernel-0:5.14.0-503.11.1.el9_5.src, kernel-abi-stablelists-0:5.14.0-503.11.1.el9_5.noarch, kernel-doc-0:5.14.0-503.11.1.el9_5.noarch
Full Details
CSAF document


RHSA-2024:9089
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-24788, CVE-2024-24791,
Bugzilla: 2279814, 2295310, 2279814, 2295310
Affected Packages: containernetworking-plugins-1:1.5.1-2.el9.src, containernetworking-plugins-1:1.5.1-2.el9.aarch64, containernetworking-plugins-debugsource-1:1.5.1-2.el9.aarch64, containernetworking-plugins-debuginfo-1:1.5.1-2.el9.aarch64, containernetworking-plugins-1:1.5.1-2.el9.ppc64le, containernetworking-plugins-debugsource-1:1.5.1-2.el9.ppc64le, containernetworking-plugins-debuginfo-1:1.5.1-2.el9.ppc64le, containernetworking-plugins-1:1.5.1-2.el9.x86_64, containernetworking-plugins-debugsource-1:1.5.1-2.el9.x86_64, containernetworking-plugins-debuginfo-1:1.5.1-2.el9.x86_64, containernetworking-plugins-1:1.5.1-2.el9.s390x, containernetworking-plugins-debugsource-1:1.5.1-2.el9.s390x, containernetworking-plugins-debuginfo-1:1.5.1-2.el9.s390x
Full Details
CSAF document


RHSA-2024:9144
Severity: important
Released on: 12/11/2024
CVE: CVE-2023-42843, CVE-2023-42950, CVE-2023-42956, CVE-2024-4558,
Bugzilla: 2271717, 2271718, 2271719, 2279689, 2271717, 2271718, 2271719, 2279689
Affected Packages: webkit2gtk3-0:2.44.3-2.el9.src, webkit2gtk3-0:2.44.3-2.el9.aarch64, webkit2gtk3-devel-0:2.44.3-2.el9.aarch64, webkit2gtk3-jsc-0:2.44.3-2.el9.aarch64, webkit2gtk3-jsc-devel-0:2.44.3-2.el9.aarch64, webkit2gtk3-debugsource-0:2.44.3-2.el9.aarch64, webkit2gtk3-debuginfo-0:2.44.3-2.el9.aarch64, webkit2gtk3-devel-debuginfo-0:2.44.3-2.el9.aarch64, webkit2gtk3-jsc-debuginfo-0:2.44.3-2.el9.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.44.3-2.el9.aarch64, webkit2gtk3-0:2.44.3-2.el9.ppc64le, webkit2gtk3-devel-0:2.44.3-2.el9.ppc64le, webkit2gtk3-jsc-0:2.44.3-2.el9.ppc64le, webkit2gtk3-jsc-devel-0:2.44.3-2.el9.ppc64le, webkit2gtk3-debugsource-0:2.44.3-2.el9.ppc64le, webkit2gtk3-debuginfo-0:2.44.3-2.el9.ppc64le, webkit2gtk3-devel-debuginfo-0:2.44.3-2.el9.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.44.3-2.el9.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.44.3-2.el9.ppc64le, webkit2gtk3-0:2.44.3-2.el9.i686, webkit2gtk3-devel-0:2.44.3-2.el9.i686, webkit2gtk3-jsc-0:2.44.3-2.el9.i686, webkit2gtk3-jsc-devel-0:2.44.3-2.el9.i686, webkit2gtk3-debugsource-0:2.44.3-2.el9.i686, webkit2gtk3-debuginfo-0:2.44.3-2.el9.i686, webkit2gtk3-devel-debuginfo-0:2.44.3-2.el9.i686, webkit2gtk3-jsc-debuginfo-0:2.44.3-2.el9.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.44.3-2.el9.i686, webkit2gtk3-0:2.44.3-2.el9.x86_64, webkit2gtk3-devel-0:2.44.3-2.el9.x86_64, webkit2gtk3-jsc-0:2.44.3-2.el9.x86_64, webkit2gtk3-jsc-devel-0:2.44.3-2.el9.x86_64, webkit2gtk3-debugsource-0:2.44.3-2.el9.x86_64, webkit2gtk3-debuginfo-0:2.44.3-2.el9.x86_64, webkit2gtk3-devel-debuginfo-0:2.44.3-2.el9.x86_64, webkit2gtk3-jsc-debuginfo-0:2.44.3-2.el9.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.44.3-2.el9.x86_64, webkit2gtk3-0:2.44.3-2.el9.s390x, webkit2gtk3-devel-0:2.44.3-2.el9.s390x, webkit2gtk3-jsc-0:2.44.3-2.el9.s390x, webkit2gtk3-jsc-devel-0:2.44.3-2.el9.s390x, webkit2gtk3-debugsource-0:2.44.3-2.el9.s390x, webkit2gtk3-debuginfo-0:2.44.3-2.el9.s390x, webkit2gtk3-devel-debuginfo-0:2.44.3-2.el9.s390x, webkit2gtk3-jsc-debuginfo-0:2.44.3-2.el9.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.44.3-2.el9.s390x
Full Details
CSAF document


RHSA-2024:9114
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-36472,
Bugzilla: 2283750, 2283750
Affected Packages: gnome-shell-0:40.10-21.el9.src, gnome-shell-extensions-0:40.7-19.el9.src, gnome-shell-0:40.10-21.el9.aarch64, gnome-shell-debugsource-0:40.10-21.el9.aarch64, gnome-shell-debuginfo-0:40.10-21.el9.aarch64, gnome-shell-0:40.10-21.el9.ppc64le, gnome-shell-debugsource-0:40.10-21.el9.ppc64le, gnome-shell-debuginfo-0:40.10-21.el9.ppc64le, gnome-shell-0:40.10-21.el9.x86_64, gnome-shell-debugsource-0:40.10-21.el9.x86_64, gnome-shell-debuginfo-0:40.10-21.el9.x86_64, gnome-shell-0:40.10-21.el9.s390x, gnome-shell-debugsource-0:40.10-21.el9.s390x, gnome-shell-debuginfo-0:40.10-21.el9.s390x, gnome-classic-session-0:40.7-19.el9.noarch, gnome-shell-extension-apps-menu-0:40.7-19.el9.noarch, gnome-shell-extension-auto-move-windows-0:40.7-19.el9.noarch, gnome-shell-extension-classification-banner-0:40.7-19.el9.noarch, gnome-shell-extension-common-0:40.7-19.el9.noarch, gnome-shell-extension-custom-menu-0:40.7-19.el9.noarch, gnome-shell-extension-dash-to-dock-0:40.7-19.el9.noarch, gnome-shell-extension-dash-to-panel-0:40.7-19.el9.noarch, gnome-shell-extension-desktop-icons-0:40.7-19.el9.noarch, gnome-shell-extension-drive-menu-0:40.7-19.el9.noarch, gnome-shell-extension-gesture-inhibitor-0:40.7-19.el9.noarch, gnome-shell-extension-heads-up-display-0:40.7-19.el9.noarch, gnome-shell-extension-launch-new-instance-0:40.7-19.el9.noarch, gnome-shell-extension-native-window-placement-0:40.7-19.el9.noarch, gnome-shell-extension-panel-favorites-0:40.7-19.el9.noarch, gnome-shell-extension-places-menu-0:40.7-19.el9.noarch, gnome-shell-extension-screenshot-window-sizer-0:40.7-19.el9.noarch, gnome-shell-extension-systemMonitor-0:40.7-19.el9.noarch, gnome-shell-extension-top-icons-0:40.7-19.el9.noarch, gnome-shell-extension-updates-dialog-0:40.7-19.el9.noarch, gnome-shell-extension-user-theme-0:40.7-19.el9.noarch, gnome-shell-extension-window-list-0:40.7-19.el9.noarch, gnome-shell-extension-windowsNavigator-0:40.7-19.el9.noarch, gnome-shell-extension-workspace-indicator-0:40.7-19.el9.noarch
Full Details
CSAF document


RHSA-2024:9331
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-26458, CVE-2024-26461, CVE-2024-26462,
Bugzilla: 2266731, 2266740, 2266742, 2266731, 2266740, 2266742
Affected Packages: krb5-0:1.21.1-3.el9.src, krb5-libs-0:1.21.1-3.el9.aarch64, krb5-pkinit-0:1.21.1-3.el9.aarch64, krb5-server-0:1.21.1-3.el9.aarch64, krb5-server-ldap-0:1.21.1-3.el9.aarch64, krb5-workstation-0:1.21.1-3.el9.aarch64, libkadm5-0:1.21.1-3.el9.aarch64, krb5-debugsource-0:1.21.1-3.el9.aarch64, krb5-debuginfo-0:1.21.1-3.el9.aarch64, krb5-libs-debuginfo-0:1.21.1-3.el9.aarch64, krb5-pkinit-debuginfo-0:1.21.1-3.el9.aarch64, krb5-server-debuginfo-0:1.21.1-3.el9.aarch64, krb5-server-ldap-debuginfo-0:1.21.1-3.el9.aarch64, krb5-workstation-debuginfo-0:1.21.1-3.el9.aarch64, libkadm5-debuginfo-0:1.21.1-3.el9.aarch64, krb5-devel-0:1.21.1-3.el9.aarch64, krb5-libs-0:1.21.1-3.el9.ppc64le, krb5-pkinit-0:1.21.1-3.el9.ppc64le, krb5-server-0:1.21.1-3.el9.ppc64le, krb5-server-ldap-0:1.21.1-3.el9.ppc64le, krb5-workstation-0:1.21.1-3.el9.ppc64le, libkadm5-0:1.21.1-3.el9.ppc64le, krb5-debugsource-0:1.21.1-3.el9.ppc64le, krb5-debuginfo-0:1.21.1-3.el9.ppc64le, krb5-libs-debuginfo-0:1.21.1-3.el9.ppc64le, krb5-pkinit-debuginfo-0:1.21.1-3.el9.ppc64le, krb5-server-debuginfo-0:1.21.1-3.el9.ppc64le, krb5-server-ldap-debuginfo-0:1.21.1-3.el9.ppc64le, krb5-workstation-debuginfo-0:1.21.1-3.el9.ppc64le, libkadm5-debuginfo-0:1.21.1-3.el9.ppc64le, krb5-devel-0:1.21.1-3.el9.ppc64le, krb5-libs-0:1.21.1-3.el9.i686, krb5-pkinit-0:1.21.1-3.el9.i686, krb5-server-0:1.21.1-3.el9.i686, krb5-server-ldap-0:1.21.1-3.el9.i686, libkadm5-0:1.21.1-3.el9.i686, krb5-debugsource-0:1.21.1-3.el9.i686, krb5-debuginfo-0:1.21.1-3.el9.i686, krb5-libs-debuginfo-0:1.21.1-3.el9.i686, krb5-pkinit-debuginfo-0:1.21.1-3.el9.i686, krb5-server-debuginfo-0:1.21.1-3.el9.i686, krb5-server-ldap-debuginfo-0:1.21.1-3.el9.i686, krb5-workstation-debuginfo-0:1.21.1-3.el9.i686, libkadm5-debuginfo-0:1.21.1-3.el9.i686, krb5-devel-0:1.21.1-3.el9.i686, krb5-libs-0:1.21.1-3.el9.x86_64, krb5-pkinit-0:1.21.1-3.el9.x86_64, krb5-server-0:1.21.1-3.el9.x86_64, krb5-server-ldap-0:1.21.1-3.el9.x86_64, krb5-workstation-0:1.21.1-3.el9.x86_64, libkadm5-0:1.21.1-3.el9.x86_64, krb5-debugsource-0:1.21.1-3.el9.x86_64, krb5-debuginfo-0:1.21.1-3.el9.x86_64, krb5-libs-debuginfo-0:1.21.1-3.el9.x86_64, krb5-pkinit-debuginfo-0:1.21.1-3.el9.x86_64, krb5-server-debuginfo-0:1.21.1-3.el9.x86_64, krb5-server-ldap-debuginfo-0:1.21.1-3.el9.x86_64, krb5-workstation-debuginfo-0:1.21.1-3.el9.x86_64, libkadm5-debuginfo-0:1.21.1-3.el9.x86_64, krb5-devel-0:1.21.1-3.el9.x86_64, krb5-libs-0:1.21.1-3.el9.s390x, krb5-pkinit-0:1.21.1-3.el9.s390x, krb5-server-0:1.21.1-3.el9.s390x, krb5-server-ldap-0:1.21.1-3.el9.s390x, krb5-workstation-0:1.21.1-3.el9.s390x, libkadm5-0:1.21.1-3.el9.s390x, krb5-debugsource-0:1.21.1-3.el9.s390x, krb5-debuginfo-0:1.21.1-3.el9.s390x, krb5-libs-debuginfo-0:1.21.1-3.el9.s390x, krb5-pkinit-debuginfo-0:1.21.1-3.el9.s390x, krb5-server-debuginfo-0:1.21.1-3.el9.s390x, krb5-server-ldap-debuginfo-0:1.21.1-3.el9.s390x, krb5-workstation-debuginfo-0:1.21.1-3.el9.s390x, libkadm5-debuginfo-0:1.21.1-3.el9.s390x, krb5-devel-0:1.21.1-3.el9.s390x
Full Details
CSAF document


RHSA-2024:9405
Severity: low
Released on: 12/11/2024
CVE: CVE-2021-3903,
Bugzilla: 2018558, 2018558
Affected Packages: vim-2:8.2.2637-21.el9.src, vim-filesystem-2:8.2.2637-21.el9.noarch, vim-minimal-2:8.2.2637-21.el9.aarch64, vim-debugsource-2:8.2.2637-21.el9.aarch64, vim-X11-debuginfo-2:8.2.2637-21.el9.aarch64, vim-common-debuginfo-2:8.2.2637-21.el9.aarch64, vim-debuginfo-2:8.2.2637-21.el9.aarch64, vim-enhanced-debuginfo-2:8.2.2637-21.el9.aarch64, vim-minimal-debuginfo-2:8.2.2637-21.el9.aarch64, vim-X11-2:8.2.2637-21.el9.aarch64, vim-common-2:8.2.2637-21.el9.aarch64, vim-enhanced-2:8.2.2637-21.el9.aarch64, vim-minimal-2:8.2.2637-21.el9.ppc64le, vim-debugsource-2:8.2.2637-21.el9.ppc64le, vim-X11-debuginfo-2:8.2.2637-21.el9.ppc64le, vim-common-debuginfo-2:8.2.2637-21.el9.ppc64le, vim-debuginfo-2:8.2.2637-21.el9.ppc64le, vim-enhanced-debuginfo-2:8.2.2637-21.el9.ppc64le, vim-minimal-debuginfo-2:8.2.2637-21.el9.ppc64le, vim-X11-2:8.2.2637-21.el9.ppc64le, vim-common-2:8.2.2637-21.el9.ppc64le, vim-enhanced-2:8.2.2637-21.el9.ppc64le, vim-minimal-2:8.2.2637-21.el9.x86_64, vim-debugsource-2:8.2.2637-21.el9.x86_64, vim-X11-debuginfo-2:8.2.2637-21.el9.x86_64, vim-common-debuginfo-2:8.2.2637-21.el9.x86_64, vim-debuginfo-2:8.2.2637-21.el9.x86_64, vim-enhanced-debuginfo-2:8.2.2637-21.el9.x86_64, vim-minimal-debuginfo-2:8.2.2637-21.el9.x86_64, vim-X11-2:8.2.2637-21.el9.x86_64, vim-common-2:8.2.2637-21.el9.x86_64, vim-enhanced-2:8.2.2637-21.el9.x86_64, vim-minimal-2:8.2.2637-21.el9.s390x, vim-debugsource-2:8.2.2637-21.el9.s390x, vim-X11-debuginfo-2:8.2.2637-21.el9.s390x, vim-common-debuginfo-2:8.2.2637-21.el9.s390x, vim-debuginfo-2:8.2.2637-21.el9.s390x, vim-enhanced-debuginfo-2:8.2.2637-21.el9.s390x, vim-minimal-debuginfo-2:8.2.2637-21.el9.s390x, vim-X11-2:8.2.2637-21.el9.s390x, vim-common-2:8.2.2637-21.el9.s390x, vim-enhanced-2:8.2.2637-21.el9.s390x
Full Details
CSAF document


RHSA-2024:9194
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-36039,
Bugzilla: 2282821, 2282821
Affected Packages: python3.11-PyMySQL+rsa-0:1.0.2-2.el9.noarch, python3.11-PyMySQL-0:1.0.2-2.el9.noarch, python3.11-PyMySQL-0:1.0.2-2.el9.src
Full Details
CSAF document


RHSA-2024:9158
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2020-27827, CVE-2021-43612, CVE-2023-41910,
Bugzilla: 1921438, 2040388, 2237411, 1921438, 2040388, 2237411
Affected Packages: lldpd-0:1.0.18-4.el9.src, lldpd-0:1.0.18-4.el9.aarch64, lldpd-devel-0:1.0.18-4.el9.aarch64, lldpd-debugsource-0:1.0.18-4.el9.aarch64, lldpd-debuginfo-0:1.0.18-4.el9.aarch64, lldpd-0:1.0.18-4.el9.ppc64le, lldpd-devel-0:1.0.18-4.el9.ppc64le, lldpd-debugsource-0:1.0.18-4.el9.ppc64le, lldpd-debuginfo-0:1.0.18-4.el9.ppc64le, lldpd-0:1.0.18-4.el9.i686, lldpd-devel-0:1.0.18-4.el9.i686, lldpd-debugsource-0:1.0.18-4.el9.i686, lldpd-debuginfo-0:1.0.18-4.el9.i686, lldpd-0:1.0.18-4.el9.x86_64, lldpd-devel-0:1.0.18-4.el9.x86_64, lldpd-debugsource-0:1.0.18-4.el9.x86_64, lldpd-debuginfo-0:1.0.18-4.el9.x86_64, lldpd-0:1.0.18-4.el9.s390x, lldpd-devel-0:1.0.18-4.el9.s390x, lldpd-debugsource-0:1.0.18-4.el9.s390x, lldpd-debuginfo-0:1.0.18-4.el9.s390x
Full Details
CSAF document


RHSA-2024:9135
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2023-45290, CVE-2024-24785, CVE-2024-24788, CVE-2024-24791,
Bugzilla: 2268017, 2268022, 2279814, 2295310, 2268017, 2268022, 2279814, 2295310
Affected Packages: toolbox-0:0.0.99.5-5.el9.src, toolbox-0:0.0.99.5-5.el9.aarch64, toolbox-tests-0:0.0.99.5-5.el9.aarch64, toolbox-debugsource-0:0.0.99.5-5.el9.aarch64, toolbox-debuginfo-0:0.0.99.5-5.el9.aarch64, toolbox-0:0.0.99.5-5.el9.ppc64le, toolbox-tests-0:0.0.99.5-5.el9.ppc64le, toolbox-debugsource-0:0.0.99.5-5.el9.ppc64le, toolbox-debuginfo-0:0.0.99.5-5.el9.ppc64le, toolbox-0:0.0.99.5-5.el9.x86_64, toolbox-tests-0:0.0.99.5-5.el9.x86_64, toolbox-debugsource-0:0.0.99.5-5.el9.x86_64, toolbox-debuginfo-0:0.0.99.5-5.el9.x86_64, toolbox-0:0.0.99.5-5.el9.s390x, toolbox-tests-0:0.0.99.5-5.el9.s390x, toolbox-debugsource-0:0.0.99.5-5.el9.s390x, toolbox-debuginfo-0:0.0.99.5-5.el9.s390x
Full Details
CSAF document


RHSA-2024:9128
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-8235,
Bugzilla: 2308680, 2308680
Affected Packages: libvirt-daemon-plugin-sanlock-0:10.5.0-7.el9_5.aarch64, libvirt-devel-0:10.5.0-7.el9_5.aarch64, libvirt-docs-0:10.5.0-7.el9_5.aarch64, libvirt-debugsource-0:10.5.0-7.el9_5.aarch64, libvirt-client-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-common-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-interface-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-network-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-nodedev-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-nwfilter-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-qemu-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-secret-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-core-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-disk-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-iscsi-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-logical-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-mpath-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-rbd-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-scsi-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-lock-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-log-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-plugin-lockd-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-plugin-sanlock-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-proxy-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-libs-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-nss-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-ssh-proxy-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-wireshark-debuginfo-0:10.5.0-7.el9_5.aarch64, libvirt-0:10.5.0-7.el9_5.aarch64, libvirt-client-0:10.5.0-7.el9_5.aarch64, libvirt-client-qemu-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-common-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-config-network-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-config-nwfilter-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-interface-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-network-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-nodedev-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-nwfilter-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-qemu-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-secret-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-core-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-disk-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-iscsi-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-logical-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-mpath-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-rbd-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-driver-storage-scsi-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-kvm-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-lock-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-log-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-plugin-lockd-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-proxy-0:10.5.0-7.el9_5.aarch64, libvirt-libs-0:10.5.0-7.el9_5.aarch64, libvirt-nss-0:10.5.0-7.el9_5.aarch64, libvirt-ssh-proxy-0:10.5.0-7.el9_5.aarch64, libvirt-daemon-plugin-sanlock-0:10.5.0-7.el9_5.x86_64, libvirt-devel-0:10.5.0-7.el9_5.x86_64, libvirt-docs-0:10.5.0-7.el9_5.x86_64, libvirt-debugsource-0:10.5.0-7.el9_5.x86_64, libvirt-client-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-common-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-interface-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-network-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-nodedev-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-nwfilter-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-qemu-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-secret-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-core-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-disk-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-iscsi-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-logical-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-mpath-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-rbd-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-scsi-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-lock-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-log-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-plugin-lockd-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-plugin-sanlock-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-proxy-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-libs-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-nss-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-ssh-proxy-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-wireshark-debuginfo-0:10.5.0-7.el9_5.x86_64, libvirt-0:10.5.0-7.el9_5.x86_64, libvirt-client-0:10.5.0-7.el9_5.x86_64, libvirt-client-qemu-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-common-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-config-network-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-config-nwfilter-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-interface-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-network-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-nodedev-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-nwfilter-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-qemu-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-secret-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-core-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-disk-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-iscsi-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-logical-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-mpath-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-rbd-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-driver-storage-scsi-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-kvm-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-lock-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-log-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-plugin-lockd-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-proxy-0:10.5.0-7.el9_5.x86_64, libvirt-libs-0:10.5.0-7.el9_5.x86_64, libvirt-nss-0:10.5.0-7.el9_5.x86_64, libvirt-ssh-proxy-0:10.5.0-7.el9_5.x86_64, libvirt-daemon-plugin-sanlock-0:10.5.0-7.el9_5.s390x, libvirt-devel-0:10.5.0-7.el9_5.s390x, libvirt-docs-0:10.5.0-7.el9_5.s390x, libvirt-debugsource-0:10.5.0-7.el9_5.s390x, libvirt-client-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-common-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-interface-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-network-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-nodedev-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-nwfilter-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-qemu-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-secret-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-core-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-disk-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-iscsi-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-logical-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-mpath-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-rbd-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-scsi-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-lock-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-log-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-plugin-lockd-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-plugin-sanlock-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-daemon-proxy-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-libs-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-nss-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-ssh-proxy-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-wireshark-debuginfo-0:10.5.0-7.el9_5.s390x, libvirt-0:10.5.0-7.el9_5.s390x, libvirt-client-0:10.5.0-7.el9_5.s390x, libvirt-client-qemu-0:10.5.0-7.el9_5.s390x, libvirt-daemon-0:10.5.0-7.el9_5.s390x, libvirt-daemon-common-0:10.5.0-7.el9_5.s390x, libvirt-daemon-config-network-0:10.5.0-7.el9_5.s390x, libvirt-daemon-config-nwfilter-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-interface-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-network-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-nodedev-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-nwfilter-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-qemu-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-secret-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-core-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-disk-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-iscsi-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-logical-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-mpath-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-rbd-0:10.5.0-7.el9_5.s390x, libvirt-daemon-driver-storage-scsi-0:10.5.0-7.el9_5.s390x, libvirt-daemon-kvm-0:10.5.0-7.el9_5.s390x, libvirt-daemon-lock-0:10.5.0-7.el9_5.s390x, libvirt-daemon-log-0:10.5.0-7.el9_5.s390x, libvirt-daemon-plugin-lockd-0:10.5.0-7.el9_5.s390x, libvirt-daemon-proxy-0:10.5.0-7.el9_5.s390x, libvirt-libs-0:10.5.0-7.el9_5.s390x, libvirt-nss-0:10.5.0-7.el9_5.s390x, libvirt-ssh-proxy-0:10.5.0-7.el9_5.s390x, libvirt-devel-0:10.5.0-7.el9_5.ppc64le, libvirt-docs-0:10.5.0-7.el9_5.ppc64le, libvirt-debugsource-0:10.5.0-7.el9_5.ppc64le, libvirt-client-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-common-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-interface-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-network-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-nodedev-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-nwfilter-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-secret-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-core-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-disk-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-iscsi-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-logical-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-mpath-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-rbd-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-scsi-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-lock-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-log-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-plugin-lockd-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-proxy-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-libs-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-nss-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-ssh-proxy-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-wireshark-debuginfo-0:10.5.0-7.el9_5.ppc64le, libvirt-0:10.5.0-7.el9_5.ppc64le, libvirt-client-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-common-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-config-network-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-config-nwfilter-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-interface-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-network-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-nodedev-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-nwfilter-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-secret-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-core-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-disk-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-iscsi-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-logical-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-mpath-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-rbd-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-driver-storage-scsi-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-lock-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-log-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-plugin-lockd-0:10.5.0-7.el9_5.ppc64le, libvirt-daemon-proxy-0:10.5.0-7.el9_5.ppc64le, libvirt-libs-0:10.5.0-7.el9_5.ppc64le, libvirt-nss-0:10.5.0-7.el9_5.ppc64le, libvirt-0:10.5.0-7.el9_5.src
Full Details
CSAF document


RHSA-2024:9424
Severity: low
Released on: 12/11/2024
CVE: CVE-2024-29038, CVE-2024-29039,
Bugzilla: 2278071, 2278075, 2278071, 2278075
Affected Packages: tpm2-tools-0:5.2-4.el9.src, tpm2-tools-0:5.2-4.el9.x86_64, tpm2-tools-debugsource-0:5.2-4.el9.x86_64, tpm2-tools-debuginfo-0:5.2-4.el9.x86_64, tpm2-tools-0:5.2-4.el9.aarch64, tpm2-tools-debugsource-0:5.2-4.el9.aarch64, tpm2-tools-debuginfo-0:5.2-4.el9.aarch64, tpm2-tools-0:5.2-4.el9.ppc64le, tpm2-tools-debugsource-0:5.2-4.el9.ppc64le, tpm2-tools-debuginfo-0:5.2-4.el9.ppc64le, tpm2-tools-0:5.2-4.el9.s390x, tpm2-tools-debugsource-0:5.2-4.el9.s390x, tpm2-tools-debuginfo-0:5.2-4.el9.s390x
Full Details
CSAF document


RHSA-2024:9187
Severity: low
Released on: 12/11/2024
CVE: CVE-2024-2314,
Bugzilla: 2269019, 2269019
Affected Packages: bcc-devel-0:0.30.0-6.el9.aarch64, bcc-debugsource-0:0.30.0-6.el9.aarch64, bcc-debuginfo-0:0.30.0-6.el9.aarch64, bcc-tools-debuginfo-0:0.30.0-6.el9.aarch64, libbpf-tools-debuginfo-0:0.30.0-6.el9.aarch64, bcc-0:0.30.0-6.el9.aarch64, bcc-tools-0:0.30.0-6.el9.aarch64, libbpf-tools-0:0.30.0-6.el9.aarch64, bcc-devel-0:0.30.0-6.el9.ppc64le, bcc-debugsource-0:0.30.0-6.el9.ppc64le, bcc-debuginfo-0:0.30.0-6.el9.ppc64le, bcc-tools-debuginfo-0:0.30.0-6.el9.ppc64le, libbpf-tools-debuginfo-0:0.30.0-6.el9.ppc64le, bcc-0:0.30.0-6.el9.ppc64le, bcc-tools-0:0.30.0-6.el9.ppc64le, libbpf-tools-0:0.30.0-6.el9.ppc64le, bcc-devel-0:0.30.0-6.el9.x86_64, bcc-debugsource-0:0.30.0-6.el9.x86_64, bcc-debuginfo-0:0.30.0-6.el9.x86_64, bcc-tools-debuginfo-0:0.30.0-6.el9.x86_64, libbpf-tools-debuginfo-0:0.30.0-6.el9.x86_64, bcc-0:0.30.0-6.el9.x86_64, bcc-tools-0:0.30.0-6.el9.x86_64, libbpf-tools-0:0.30.0-6.el9.x86_64, bcc-devel-0:0.30.0-6.el9.s390x, bcc-debugsource-0:0.30.0-6.el9.s390x, bcc-debuginfo-0:0.30.0-6.el9.s390x, bcc-tools-debuginfo-0:0.30.0-6.el9.s390x, libbpf-tools-debuginfo-0:0.30.0-6.el9.s390x, bcc-0:0.30.0-6.el9.s390x, bcc-tools-0:0.30.0-6.el9.s390x, libbpf-tools-0:0.30.0-6.el9.s390x, bcc-doc-0:0.30.0-6.el9.noarch, python3-bcc-0:0.30.0-6.el9.noarch, bcc-0:0.30.0-6.el9.src
Full Details
CSAF document


RHSA-2024:9195
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-34055,
Bugzilla: 2290510, 2290510
Affected Packages: cyrus-imapd-0:3.4.8-1.el9.src, cyrus-imapd-0:3.4.8-1.el9.aarch64, cyrus-imapd-libs-0:3.4.8-1.el9.aarch64, cyrus-imapd-utils-0:3.4.8-1.el9.aarch64, perl-Cyrus-0:3.4.8-1.el9.aarch64, cyrus-imapd-debugsource-0:3.4.8-1.el9.aarch64, cyrus-imapd-debuginfo-0:3.4.8-1.el9.aarch64, cyrus-imapd-libs-debuginfo-0:3.4.8-1.el9.aarch64, cyrus-imapd-utils-debuginfo-0:3.4.8-1.el9.aarch64, cyrus-imapd-virusscan-debuginfo-0:3.4.8-1.el9.aarch64, perl-Cyrus-debuginfo-0:3.4.8-1.el9.aarch64, cyrus-imapd-0:3.4.8-1.el9.ppc64le, cyrus-imapd-libs-0:3.4.8-1.el9.ppc64le, cyrus-imapd-utils-0:3.4.8-1.el9.ppc64le, perl-Cyrus-0:3.4.8-1.el9.ppc64le, cyrus-imapd-debugsource-0:3.4.8-1.el9.ppc64le, cyrus-imapd-debuginfo-0:3.4.8-1.el9.ppc64le, cyrus-imapd-libs-debuginfo-0:3.4.8-1.el9.ppc64le, cyrus-imapd-utils-debuginfo-0:3.4.8-1.el9.ppc64le, cyrus-imapd-virusscan-debuginfo-0:3.4.8-1.el9.ppc64le, perl-Cyrus-debuginfo-0:3.4.8-1.el9.ppc64le, cyrus-imapd-0:3.4.8-1.el9.x86_64, cyrus-imapd-libs-0:3.4.8-1.el9.x86_64, cyrus-imapd-utils-0:3.4.8-1.el9.x86_64, perl-Cyrus-0:3.4.8-1.el9.x86_64, cyrus-imapd-debugsource-0:3.4.8-1.el9.x86_64, cyrus-imapd-debuginfo-0:3.4.8-1.el9.x86_64, cyrus-imapd-libs-debuginfo-0:3.4.8-1.el9.x86_64, cyrus-imapd-utils-debuginfo-0:3.4.8-1.el9.x86_64, cyrus-imapd-virusscan-debuginfo-0:3.4.8-1.el9.x86_64, perl-Cyrus-debuginfo-0:3.4.8-1.el9.x86_64, cyrus-imapd-libs-0:3.4.8-1.el9.i686, cyrus-imapd-debugsource-0:3.4.8-1.el9.i686, cyrus-imapd-debuginfo-0:3.4.8-1.el9.i686, cyrus-imapd-libs-debuginfo-0:3.4.8-1.el9.i686, cyrus-imapd-utils-debuginfo-0:3.4.8-1.el9.i686, cyrus-imapd-virusscan-debuginfo-0:3.4.8-1.el9.i686, perl-Cyrus-debuginfo-0:3.4.8-1.el9.i686, cyrus-imapd-0:3.4.8-1.el9.s390x, cyrus-imapd-libs-0:3.4.8-1.el9.s390x, cyrus-imapd-utils-0:3.4.8-1.el9.s390x, perl-Cyrus-0:3.4.8-1.el9.s390x, cyrus-imapd-debugsource-0:3.4.8-1.el9.s390x, cyrus-imapd-debuginfo-0:3.4.8-1.el9.s390x, cyrus-imapd-libs-debuginfo-0:3.4.8-1.el9.s390x, cyrus-imapd-utils-debuginfo-0:3.4.8-1.el9.s390x, cyrus-imapd-virusscan-debuginfo-0:3.4.8-1.el9.s390x, perl-Cyrus-debuginfo-0:3.4.8-1.el9.s390x
Full Details
CSAF document


RHSA-2024:9190
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-0450, CVE-2024-4032, CVE-2024-8088,
Bugzilla: 2276525, 2292921, 2307370, 2276525, 2292921, 2307370
Affected Packages: python3.12-0:3.12.5-2.el9.i686, python3.12-debug-0:3.12.5-2.el9.i686, python3.12-idle-0:3.12.5-2.el9.i686, python3.12-test-0:3.12.5-2.el9.i686, python3.12-tkinter-0:3.12.5-2.el9.i686, python3.12-debugsource-0:3.12.5-2.el9.i686, python3.12-debuginfo-0:3.12.5-2.el9.i686, python3.12-devel-0:3.12.5-2.el9.i686, python3.12-libs-0:3.12.5-2.el9.i686, python3.12-debug-0:3.12.5-2.el9.x86_64, python3.12-idle-0:3.12.5-2.el9.x86_64, python3.12-test-0:3.12.5-2.el9.x86_64, python3.12-debugsource-0:3.12.5-2.el9.x86_64, python3.12-debuginfo-0:3.12.5-2.el9.x86_64, python3.12-0:3.12.5-2.el9.x86_64, python3.12-devel-0:3.12.5-2.el9.x86_64, python3.12-libs-0:3.12.5-2.el9.x86_64, python3.12-tkinter-0:3.12.5-2.el9.x86_64, python3.12-debug-0:3.12.5-2.el9.aarch64, python3.12-idle-0:3.12.5-2.el9.aarch64, python3.12-test-0:3.12.5-2.el9.aarch64, python3.12-debugsource-0:3.12.5-2.el9.aarch64, python3.12-debuginfo-0:3.12.5-2.el9.aarch64, python3.12-0:3.12.5-2.el9.aarch64, python3.12-devel-0:3.12.5-2.el9.aarch64, python3.12-libs-0:3.12.5-2.el9.aarch64, python3.12-tkinter-0:3.12.5-2.el9.aarch64, python3.12-debug-0:3.12.5-2.el9.ppc64le, python3.12-idle-0:3.12.5-2.el9.ppc64le, python3.12-test-0:3.12.5-2.el9.ppc64le, python3.12-debugsource-0:3.12.5-2.el9.ppc64le, python3.12-debuginfo-0:3.12.5-2.el9.ppc64le, python3.12-0:3.12.5-2.el9.ppc64le, python3.12-devel-0:3.12.5-2.el9.ppc64le, python3.12-libs-0:3.12.5-2.el9.ppc64le, python3.12-tkinter-0:3.12.5-2.el9.ppc64le, python3.12-debug-0:3.12.5-2.el9.s390x, python3.12-idle-0:3.12.5-2.el9.s390x, python3.12-test-0:3.12.5-2.el9.s390x, python3.12-debugsource-0:3.12.5-2.el9.s390x, python3.12-debuginfo-0:3.12.5-2.el9.s390x, python3.12-0:3.12.5-2.el9.s390x, python3.12-devel-0:3.12.5-2.el9.s390x, python3.12-libs-0:3.12.5-2.el9.s390x, python3.12-tkinter-0:3.12.5-2.el9.s390x, python3.12-0:3.12.5-2.el9.src
Full Details
CSAF document


RHSA-2024:9442
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-34397,
Bugzilla: 2279632, 2279632
Affected Packages: mingw-glib2-0:2.78.6-1.el9.src, mingw32-glib2-0:2.78.6-1.el9.noarch, mingw32-glib2-static-0:2.78.6-1.el9.noarch, mingw64-glib2-0:2.78.6-1.el9.noarch, mingw64-glib2-static-0:2.78.6-1.el9.noarch, mingw32-glib2-debuginfo-0:2.78.6-1.el9.noarch, mingw64-glib2-debuginfo-0:2.78.6-1.el9.noarch
Full Details
CSAF document


RHSA-2024:9302
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-30203, CVE-2024-30204, CVE-2024-30205,
Bugzilla: 2280296, 2280297, 2280298, 2280296, 2280297, 2280298
Affected Packages: emacs-1:27.2-10.el9.src, emacs-1:27.2-10.el9.aarch64, emacs-common-1:27.2-10.el9.aarch64, emacs-lucid-1:27.2-10.el9.aarch64, emacs-nox-1:27.2-10.el9.aarch64, emacs-debugsource-1:27.2-10.el9.aarch64, emacs-common-debuginfo-1:27.2-10.el9.aarch64, emacs-debuginfo-1:27.2-10.el9.aarch64, emacs-lucid-debuginfo-1:27.2-10.el9.aarch64, emacs-nox-debuginfo-1:27.2-10.el9.aarch64, emacs-1:27.2-10.el9.ppc64le, emacs-common-1:27.2-10.el9.ppc64le, emacs-lucid-1:27.2-10.el9.ppc64le, emacs-nox-1:27.2-10.el9.ppc64le, emacs-debugsource-1:27.2-10.el9.ppc64le, emacs-common-debuginfo-1:27.2-10.el9.ppc64le, emacs-debuginfo-1:27.2-10.el9.ppc64le, emacs-lucid-debuginfo-1:27.2-10.el9.ppc64le, emacs-nox-debuginfo-1:27.2-10.el9.ppc64le, emacs-1:27.2-10.el9.x86_64, emacs-common-1:27.2-10.el9.x86_64, emacs-lucid-1:27.2-10.el9.x86_64, emacs-nox-1:27.2-10.el9.x86_64, emacs-debugsource-1:27.2-10.el9.x86_64, emacs-common-debuginfo-1:27.2-10.el9.x86_64, emacs-debuginfo-1:27.2-10.el9.x86_64, emacs-lucid-debuginfo-1:27.2-10.el9.x86_64, emacs-nox-debuginfo-1:27.2-10.el9.x86_64, emacs-1:27.2-10.el9.s390x, emacs-common-1:27.2-10.el9.s390x, emacs-lucid-1:27.2-10.el9.s390x, emacs-nox-1:27.2-10.el9.s390x, emacs-debugsource-1:27.2-10.el9.s390x, emacs-common-debuginfo-1:27.2-10.el9.s390x, emacs-debuginfo-1:27.2-10.el9.s390x, emacs-lucid-debuginfo-1:27.2-10.el9.s390x, emacs-nox-debuginfo-1:27.2-10.el9.s390x, emacs-filesystem-1:27.2-10.el9.noarch
Full Details
CSAF document


RHSA-2024:9193
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-36039,
Bugzilla: 2282821, 2282821
Affected Packages: python3.12-PyMySQL+rsa-0:1.1.0-3.el9.noarch, python3.12-PyMySQL-0:1.1.0-3.el9.noarch, python3.12-PyMySQL-0:1.1.0-3.el9.src
Full Details
CSAF document


RHSA-2024:9093
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-31080, CVE-2024-31081, CVE-2024-31083,
Bugzilla: 2271997, 2271998, 2272000, 2271997, 2271998, 2272000
Affected Packages: xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686, xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686, xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686, xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64, xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64, xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64, xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64, xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64, xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64, xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le, xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le, xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le, xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x, xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x, xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x, xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x, xorg-x11-server-Xwayland-0:23.2.7-1.el9.src
Full Details
CSAF document


RHSA-2024:9317
Severity: low
Released on: 12/11/2024
CVE: CVE-2024-6501,
Bugzilla: 2295734, 2295734
Affected Packages: NetworkManager-1:1.48.10-2.el9_5.src, NetworkManager-1:1.48.10-2.el9_5.aarch64, NetworkManager-adsl-1:1.48.10-2.el9_5.aarch64, NetworkManager-bluetooth-1:1.48.10-2.el9_5.aarch64, NetworkManager-libnm-1:1.48.10-2.el9_5.aarch64, NetworkManager-team-1:1.48.10-2.el9_5.aarch64, NetworkManager-tui-1:1.48.10-2.el9_5.aarch64, NetworkManager-wifi-1:1.48.10-2.el9_5.aarch64, NetworkManager-wwan-1:1.48.10-2.el9_5.aarch64, NetworkManager-debugsource-1:1.48.10-2.el9_5.aarch64, NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.aarch64, NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.aarch64, NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.aarch64, NetworkManager-debuginfo-1:1.48.10-2.el9_5.aarch64, NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.aarch64, NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.aarch64, NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.aarch64, NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.aarch64, NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.aarch64, NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.aarch64, NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.aarch64, NetworkManager-libnm-devel-1:1.48.10-2.el9_5.aarch64, NetworkManager-cloud-setup-1:1.48.10-2.el9_5.aarch64, NetworkManager-ovs-1:1.48.10-2.el9_5.aarch64, NetworkManager-ppp-1:1.48.10-2.el9_5.aarch64, NetworkManager-1:1.48.10-2.el9_5.ppc64le, NetworkManager-adsl-1:1.48.10-2.el9_5.ppc64le, NetworkManager-bluetooth-1:1.48.10-2.el9_5.ppc64le, NetworkManager-libnm-1:1.48.10-2.el9_5.ppc64le, NetworkManager-team-1:1.48.10-2.el9_5.ppc64le, NetworkManager-tui-1:1.48.10-2.el9_5.ppc64le, NetworkManager-wifi-1:1.48.10-2.el9_5.ppc64le, NetworkManager-wwan-1:1.48.10-2.el9_5.ppc64le, NetworkManager-debugsource-1:1.48.10-2.el9_5.ppc64le, NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.ppc64le, NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.ppc64le, NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.ppc64le, NetworkManager-debuginfo-1:1.48.10-2.el9_5.ppc64le, NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.ppc64le, NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.ppc64le, NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.ppc64le, NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.ppc64le, NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.ppc64le, NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.ppc64le, NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.ppc64le, NetworkManager-libnm-devel-1:1.48.10-2.el9_5.ppc64le, NetworkManager-cloud-setup-1:1.48.10-2.el9_5.ppc64le, NetworkManager-ovs-1:1.48.10-2.el9_5.ppc64le, NetworkManager-ppp-1:1.48.10-2.el9_5.ppc64le, NetworkManager-1:1.48.10-2.el9_5.x86_64, NetworkManager-adsl-1:1.48.10-2.el9_5.x86_64, NetworkManager-bluetooth-1:1.48.10-2.el9_5.x86_64, NetworkManager-libnm-1:1.48.10-2.el9_5.x86_64, NetworkManager-team-1:1.48.10-2.el9_5.x86_64, NetworkManager-tui-1:1.48.10-2.el9_5.x86_64, NetworkManager-wifi-1:1.48.10-2.el9_5.x86_64, NetworkManager-wwan-1:1.48.10-2.el9_5.x86_64, NetworkManager-debugsource-1:1.48.10-2.el9_5.x86_64, NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.x86_64, NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.x86_64, NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.x86_64, NetworkManager-debuginfo-1:1.48.10-2.el9_5.x86_64, NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.x86_64, NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.x86_64, NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.x86_64, NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.x86_64, NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.x86_64, NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.x86_64, NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.x86_64, NetworkManager-libnm-devel-1:1.48.10-2.el9_5.x86_64, NetworkManager-cloud-setup-1:1.48.10-2.el9_5.x86_64, NetworkManager-ovs-1:1.48.10-2.el9_5.x86_64, NetworkManager-ppp-1:1.48.10-2.el9_5.x86_64, NetworkManager-libnm-1:1.48.10-2.el9_5.i686, NetworkManager-debugsource-1:1.48.10-2.el9_5.i686, NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.i686, NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.i686, NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.i686, NetworkManager-debuginfo-1:1.48.10-2.el9_5.i686, NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.i686, NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.i686, NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.i686, NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.i686, NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.i686, NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.i686, NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.i686, NetworkManager-libnm-devel-1:1.48.10-2.el9_5.i686, NetworkManager-1:1.48.10-2.el9_5.s390x, NetworkManager-adsl-1:1.48.10-2.el9_5.s390x, NetworkManager-bluetooth-1:1.48.10-2.el9_5.s390x, NetworkManager-libnm-1:1.48.10-2.el9_5.s390x, NetworkManager-team-1:1.48.10-2.el9_5.s390x, NetworkManager-tui-1:1.48.10-2.el9_5.s390x, NetworkManager-wifi-1:1.48.10-2.el9_5.s390x, NetworkManager-wwan-1:1.48.10-2.el9_5.s390x, NetworkManager-debugsource-1:1.48.10-2.el9_5.s390x, NetworkManager-adsl-debuginfo-1:1.48.10-2.el9_5.s390x, NetworkManager-bluetooth-debuginfo-1:1.48.10-2.el9_5.s390x, NetworkManager-cloud-setup-debuginfo-1:1.48.10-2.el9_5.s390x, NetworkManager-debuginfo-1:1.48.10-2.el9_5.s390x, NetworkManager-libnm-debuginfo-1:1.48.10-2.el9_5.s390x, NetworkManager-ovs-debuginfo-1:1.48.10-2.el9_5.s390x, NetworkManager-ppp-debuginfo-1:1.48.10-2.el9_5.s390x, NetworkManager-team-debuginfo-1:1.48.10-2.el9_5.s390x, NetworkManager-tui-debuginfo-1:1.48.10-2.el9_5.s390x, NetworkManager-wifi-debuginfo-1:1.48.10-2.el9_5.s390x, NetworkManager-wwan-debuginfo-1:1.48.10-2.el9_5.s390x, NetworkManager-libnm-devel-1:1.48.10-2.el9_5.s390x, NetworkManager-cloud-setup-1:1.48.10-2.el9_5.s390x, NetworkManager-ovs-1:1.48.10-2.el9_5.s390x, NetworkManager-ppp-1:1.48.10-2.el9_5.s390x, NetworkManager-config-server-1:1.48.10-2.el9_5.noarch, NetworkManager-initscripts-updown-1:1.48.10-2.el9_5.noarch, NetworkManager-config-connectivity-redhat-1:1.48.10-2.el9_5.noarch, NetworkManager-dispatcher-routing-rules-1:1.48.10-2.el9_5.noarch
Full Details
CSAF document


RHSA-2024:9192
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-0450, CVE-2024-8088,
Bugzilla: 2276525, 2307370, 2276525, 2307370
Affected Packages: python3.11-0:3.11.9-7.el9.i686, python3.11-debug-0:3.11.9-7.el9.i686, python3.11-idle-0:3.11.9-7.el9.i686, python3.11-test-0:3.11.9-7.el9.i686, python3.11-tkinter-0:3.11.9-7.el9.i686, python3.11-debugsource-0:3.11.9-7.el9.i686, python3.11-debuginfo-0:3.11.9-7.el9.i686, python3.11-devel-0:3.11.9-7.el9.i686, python3.11-libs-0:3.11.9-7.el9.i686, python3.11-debug-0:3.11.9-7.el9.x86_64, python3.11-idle-0:3.11.9-7.el9.x86_64, python3.11-test-0:3.11.9-7.el9.x86_64, python3.11-debugsource-0:3.11.9-7.el9.x86_64, python3.11-debuginfo-0:3.11.9-7.el9.x86_64, python3.11-0:3.11.9-7.el9.x86_64, python3.11-devel-0:3.11.9-7.el9.x86_64, python3.11-libs-0:3.11.9-7.el9.x86_64, python3.11-tkinter-0:3.11.9-7.el9.x86_64, python3.11-debug-0:3.11.9-7.el9.aarch64, python3.11-idle-0:3.11.9-7.el9.aarch64, python3.11-test-0:3.11.9-7.el9.aarch64, python3.11-debugsource-0:3.11.9-7.el9.aarch64, python3.11-debuginfo-0:3.11.9-7.el9.aarch64, python3.11-0:3.11.9-7.el9.aarch64, python3.11-devel-0:3.11.9-7.el9.aarch64, python3.11-libs-0:3.11.9-7.el9.aarch64, python3.11-tkinter-0:3.11.9-7.el9.aarch64, python3.11-debug-0:3.11.9-7.el9.ppc64le, python3.11-idle-0:3.11.9-7.el9.ppc64le, python3.11-test-0:3.11.9-7.el9.ppc64le, python3.11-debugsource-0:3.11.9-7.el9.ppc64le, python3.11-debuginfo-0:3.11.9-7.el9.ppc64le, python3.11-0:3.11.9-7.el9.ppc64le, python3.11-devel-0:3.11.9-7.el9.ppc64le, python3.11-libs-0:3.11.9-7.el9.ppc64le, python3.11-tkinter-0:3.11.9-7.el9.ppc64le, python3.11-debug-0:3.11.9-7.el9.s390x, python3.11-idle-0:3.11.9-7.el9.s390x, python3.11-test-0:3.11.9-7.el9.s390x, python3.11-debugsource-0:3.11.9-7.el9.s390x, python3.11-debuginfo-0:3.11.9-7.el9.s390x, python3.11-0:3.11.9-7.el9.s390x, python3.11-devel-0:3.11.9-7.el9.s390x, python3.11-libs-0:3.11.9-7.el9.s390x, python3.11-tkinter-0:3.11.9-7.el9.s390x, python3.11-0:3.11.9-7.el9.src
Full Details
CSAF document


RHSA-2024:9200
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-24788,
Bugzilla: 2279814, 2279814
Affected Packages: runc-4:1.1.13-4.el9.src, runc-4:1.1.13-4.el9.aarch64, runc-debugsource-4:1.1.13-4.el9.aarch64, runc-debuginfo-4:1.1.13-4.el9.aarch64, runc-4:1.1.13-4.el9.ppc64le, runc-debugsource-4:1.1.13-4.el9.ppc64le, runc-debuginfo-4:1.1.13-4.el9.ppc64le, runc-4:1.1.13-4.el9.x86_64, runc-debugsource-4:1.1.13-4.el9.x86_64, runc-debuginfo-4:1.1.13-4.el9.x86_64, runc-4:1.1.13-4.el9.s390x, runc-debugsource-4:1.1.13-4.el9.s390x, runc-debuginfo-4:1.1.13-4.el9.s390x
Full Details
CSAF document


RHSA-2024:9102
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2022-4122, CVE-2024-3727, CVE-2024-24789, CVE-2024-24791,
Bugzilla: 2144983, 2274767, 2292668, 2295310, 2144983, 2274767, 2292668, 2295310
Affected Packages: podman-2:5.2.2-1.el9.src, podman-2:5.2.2-1.el9.aarch64, podman-plugins-2:5.2.2-1.el9.aarch64, podman-remote-2:5.2.2-1.el9.aarch64, podman-tests-2:5.2.2-1.el9.aarch64, podman-debugsource-2:5.2.2-1.el9.aarch64, podman-debuginfo-2:5.2.2-1.el9.aarch64, podman-plugins-debuginfo-2:5.2.2-1.el9.aarch64, podman-remote-debuginfo-2:5.2.2-1.el9.aarch64, podman-2:5.2.2-1.el9.ppc64le, podman-plugins-2:5.2.2-1.el9.ppc64le, podman-remote-2:5.2.2-1.el9.ppc64le, podman-tests-2:5.2.2-1.el9.ppc64le, podman-debugsource-2:5.2.2-1.el9.ppc64le, podman-debuginfo-2:5.2.2-1.el9.ppc64le, podman-plugins-debuginfo-2:5.2.2-1.el9.ppc64le, podman-remote-debuginfo-2:5.2.2-1.el9.ppc64le, podman-2:5.2.2-1.el9.x86_64, podman-plugins-2:5.2.2-1.el9.x86_64, podman-remote-2:5.2.2-1.el9.x86_64, podman-tests-2:5.2.2-1.el9.x86_64, podman-debugsource-2:5.2.2-1.el9.x86_64, podman-debuginfo-2:5.2.2-1.el9.x86_64, podman-plugins-debuginfo-2:5.2.2-1.el9.x86_64, podman-remote-debuginfo-2:5.2.2-1.el9.x86_64, podman-2:5.2.2-1.el9.s390x, podman-plugins-2:5.2.2-1.el9.s390x, podman-remote-2:5.2.2-1.el9.s390x, podman-tests-2:5.2.2-1.el9.s390x, podman-debugsource-2:5.2.2-1.el9.s390x, podman-debuginfo-2:5.2.2-1.el9.s390x, podman-plugins-debuginfo-2:5.2.2-1.el9.s390x, podman-remote-debuginfo-2:5.2.2-1.el9.s390x, podman-docker-2:5.2.2-1.el9.noarch
Full Details
CSAF document


RHSA-2024:9180
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-24814,
Bugzilla: 2264092, 2264092
Affected Packages: mod_auth_openidc-0:2.4.10-1.el9.src, mod_auth_openidc-0:2.4.10-1.el9.aarch64, mod_auth_openidc-debugsource-0:2.4.10-1.el9.aarch64, mod_auth_openidc-debuginfo-0:2.4.10-1.el9.aarch64, mod_auth_openidc-0:2.4.10-1.el9.ppc64le, mod_auth_openidc-debugsource-0:2.4.10-1.el9.ppc64le, mod_auth_openidc-debuginfo-0:2.4.10-1.el9.ppc64le, mod_auth_openidc-0:2.4.10-1.el9.x86_64, mod_auth_openidc-debugsource-0:2.4.10-1.el9.x86_64, mod_auth_openidc-debuginfo-0:2.4.10-1.el9.x86_64, mod_auth_openidc-0:2.4.10-1.el9.s390x, mod_auth_openidc-debugsource-0:2.4.10-1.el9.s390x, mod_auth_openidc-debuginfo-0:2.4.10-1.el9.s390x
Full Details
CSAF document


RHSA-2024:9181
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2023-50967, CVE-2024-28176,
Bugzilla: 2270538, 2268820, 2268820, 2270538
Affected Packages: libjose-devel-0:14-1.el9.aarch64, jose-debugsource-0:14-1.el9.aarch64, jose-debuginfo-0:14-1.el9.aarch64, libjose-debuginfo-0:14-1.el9.aarch64, jose-0:14-1.el9.aarch64, libjose-0:14-1.el9.aarch64, libjose-devel-0:14-1.el9.ppc64le, jose-debugsource-0:14-1.el9.ppc64le, jose-debuginfo-0:14-1.el9.ppc64le, libjose-debuginfo-0:14-1.el9.ppc64le, jose-0:14-1.el9.ppc64le, libjose-0:14-1.el9.ppc64le, libjose-devel-0:14-1.el9.i686, jose-debugsource-0:14-1.el9.i686, jose-debuginfo-0:14-1.el9.i686, libjose-debuginfo-0:14-1.el9.i686, libjose-0:14-1.el9.i686, libjose-devel-0:14-1.el9.x86_64, jose-debugsource-0:14-1.el9.x86_64, jose-debuginfo-0:14-1.el9.x86_64, libjose-debuginfo-0:14-1.el9.x86_64, jose-0:14-1.el9.x86_64, libjose-0:14-1.el9.x86_64, libjose-devel-0:14-1.el9.s390x, jose-debugsource-0:14-1.el9.s390x, jose-debuginfo-0:14-1.el9.s390x, libjose-debuginfo-0:14-1.el9.s390x, jose-0:14-1.el9.s390x, libjose-0:14-1.el9.s390x, jose-0:14-1.el9.src
Full Details
CSAF document


RHSA-2024:9188
Severity: low
Released on: 12/11/2024
CVE: CVE-2024-2313,
Bugzilla: 2269014, 2269014
Affected Packages: bpftrace-0:0.21.1-1.el9.src, bpftrace-0:0.21.1-1.el9.aarch64, bpftrace-debugsource-0:0.21.1-1.el9.aarch64, bpftrace-debuginfo-0:0.21.1-1.el9.aarch64, bpftrace-0:0.21.1-1.el9.ppc64le, bpftrace-debugsource-0:0.21.1-1.el9.ppc64le, bpftrace-debuginfo-0:0.21.1-1.el9.ppc64le, bpftrace-0:0.21.1-1.el9.x86_64, bpftrace-debugsource-0:0.21.1-1.el9.x86_64, bpftrace-debuginfo-0:0.21.1-1.el9.x86_64, bpftrace-0:0.21.1-1.el9.s390x, bpftrace-debugsource-0:0.21.1-1.el9.s390x, bpftrace-debuginfo-0:0.21.1-1.el9.s390x
Full Details
CSAF document


RHSA-2024:9150
Severity: moderate
Released on: 12/11/2024
CVE: CVE-2024-34064,
Bugzilla: 2279476, 2279476
Affected Packages: python-jinja2-0:2.11.3-6.el9.src, python3-jinja2-0:2.11.3-6.el9.noarch
Full Details
CSAF document


RHSA-2024:9056
Severity: moderate
Released on: 11/11/2024
CVE: CVE-2024-4453,
Bugzilla: 2282999, 2282999
Affected Packages: gstreamer1-plugins-base-0:1.16.1-4.el8_10.src, gstreamer1-plugins-base-0:1.16.1-4.el8_10.aarch64, gstreamer1-plugins-base-devel-0:1.16.1-4.el8_10.aarch64, gstreamer1-plugins-base-debugsource-0:1.16.1-4.el8_10.aarch64, gstreamer1-plugins-base-debuginfo-0:1.16.1-4.el8_10.aarch64, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-4.el8_10.aarch64, gstreamer1-plugins-base-0:1.16.1-4.el8_10.ppc64le, gstreamer1-plugins-base-devel-0:1.16.1-4.el8_10.ppc64le, gstreamer1-plugins-base-debugsource-0:1.16.1-4.el8_10.ppc64le, gstreamer1-plugins-base-debuginfo-0:1.16.1-4.el8_10.ppc64le, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-4.el8_10.ppc64le, gstreamer1-plugins-base-0:1.16.1-4.el8_10.i686, gstreamer1-plugins-base-devel-0:1.16.1-4.el8_10.i686, gstreamer1-plugins-base-debugsource-0:1.16.1-4.el8_10.i686, gstreamer1-plugins-base-debuginfo-0:1.16.1-4.el8_10.i686, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-4.el8_10.i686, gstreamer1-plugins-base-0:1.16.1-4.el8_10.x86_64, gstreamer1-plugins-base-devel-0:1.16.1-4.el8_10.x86_64, gstreamer1-plugins-base-debugsource-0:1.16.1-4.el8_10.x86_64, gstreamer1-plugins-base-debuginfo-0:1.16.1-4.el8_10.x86_64, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-4.el8_10.x86_64, gstreamer1-plugins-base-0:1.16.1-4.el8_10.s390x, gstreamer1-plugins-base-devel-0:1.16.1-4.el8_10.s390x, gstreamer1-plugins-base-debugsource-0:1.16.1-4.el8_10.s390x, gstreamer1-plugins-base-debuginfo-0:1.16.1-4.el8_10.s390x, gstreamer1-plugins-base-tools-debuginfo-0:1.16.1-4.el8_10.s390x
Full Details
CSAF document


RHSA-2024:9051
Severity: important
Released on: 11/11/2024
CVE: CVE-2024-9407, CVE-2024-9675, CVE-2024-9676,
Bugzilla: 2315887, 2317458, 2317467, 2315887, 2317458, 2317467
Affected Packages: podman-4:4.9.4-16.el9_4.src, podman-4:4.9.4-16.el9_4.aarch64, podman-plugins-4:4.9.4-16.el9_4.aarch64, podman-remote-4:4.9.4-16.el9_4.aarch64, podman-tests-4:4.9.4-16.el9_4.aarch64, podman-debugsource-4:4.9.4-16.el9_4.aarch64, podman-debuginfo-4:4.9.4-16.el9_4.aarch64, podman-plugins-debuginfo-4:4.9.4-16.el9_4.aarch64, podman-remote-debuginfo-4:4.9.4-16.el9_4.aarch64, podman-4:4.9.4-16.el9_4.ppc64le, podman-plugins-4:4.9.4-16.el9_4.ppc64le, podman-remote-4:4.9.4-16.el9_4.ppc64le, podman-tests-4:4.9.4-16.el9_4.ppc64le, podman-debugsource-4:4.9.4-16.el9_4.ppc64le, podman-debuginfo-4:4.9.4-16.el9_4.ppc64le, podman-plugins-debuginfo-4:4.9.4-16.el9_4.ppc64le, podman-remote-debuginfo-4:4.9.4-16.el9_4.ppc64le, podman-4:4.9.4-16.el9_4.x86_64, podman-plugins-4:4.9.4-16.el9_4.x86_64, podman-remote-4:4.9.4-16.el9_4.x86_64, podman-tests-4:4.9.4-16.el9_4.x86_64, podman-debugsource-4:4.9.4-16.el9_4.x86_64, podman-debuginfo-4:4.9.4-16.el9_4.x86_64, podman-plugins-debuginfo-4:4.9.4-16.el9_4.x86_64, podman-remote-debuginfo-4:4.9.4-16.el9_4.x86_64, podman-4:4.9.4-16.el9_4.s390x, podman-plugins-4:4.9.4-16.el9_4.s390x, podman-remote-4:4.9.4-16.el9_4.s390x, podman-tests-4:4.9.4-16.el9_4.s390x, podman-debugsource-4:4.9.4-16.el9_4.s390x, podman-debuginfo-4:4.9.4-16.el9_4.s390x, podman-plugins-debuginfo-4:4.9.4-16.el9_4.s390x, podman-remote-debuginfo-4:4.9.4-16.el9_4.s390x, podman-docker-4:4.9.4-16.el9_4.noarch
Full Details
CSAF document


RHSA-2024:8700
Severity: important
Released on: 08/11/2024
CVE: CVE-2024-9675, CVE-2024-9676, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2317458, 2317467, 2310527, 2310528, 2310529, 2310527, 2310528, 2310529, 2317458, 2317467
Affected Packages: buildah-1:1.29.1-13.rhaos4.14.el9.src, conmon-3:2.1.7-6.rhaos4.14.el9.src, cri-o-0:1.27.8-12.rhaos4.14.git7597c43.el9.src, cri-tools-0:1.27.0-6.el9.src, ignition-0:2.16.2-5.rhaos4.14.el9.src, libreswan-0:4.5-1.el9.src, openshift-0:4.14.0-202410181711.p0.g03a907c.assembly.stream.el9.src, openshift-ansible-0:4.14.0-202410181711.p0.g846e89b.assembly.stream.el9.src, openshift-clients-0:4.14.0-202410181711.p0.g44b3ac2.assembly.stream.el9.src, ose-aws-ecr-image-credential-provider-0:4.14.0-202410181711.p0.g9a7820e.assembly.stream.el9.src, podman-3:4.4.1-21.rhaos4.14.el9.src, runc-4:1.1.14-2.rhaos4.14.el9.src, skopeo-2:1.11.3-4.rhaos4.14.el9.src, buildah-1:1.29.1-13.rhaos4.14.el8.src, butane-0:0.19.0-4.rhaos4.14.el8.src, conmon-3:2.1.7-6.rhaos4.14.el8.src, containernetworking-plugins-1:1.4.0-4.rhaos4.14.el8.src, cri-o-0:1.27.8-12.rhaos4.14.git7597c43.el8.src, cri-tools-0:1.27.0-6.el8.src, openshift-0:4.14.0-202410181711.p0.g03a907c.assembly.stream.el8.src, openshift-ansible-0:4.14.0-202410181711.p0.g846e89b.assembly.stream.el8.src, openshift-clients-0:4.14.0-202410181711.p0.g44b3ac2.assembly.stream.el8.src, openshift-kuryr-0:4.14.0-202410181711.p0.g8926a29.assembly.stream.el8.src, openshift4-aws-iso-0:4.14.0-202410181711.p0.gd2acdd5.assembly.stream.el8.src, ose-aws-ecr-image-credential-provider-0:4.14.0-202410181711.p0.g9a7820e.assembly.stream.el8.src, podman-3:4.4.1-21.rhaos4.14.el8.src, runc-4:1.1.14-2.rhaos4.14.el8.src, skopeo-2:1.11.3-4.rhaos4.14.el8.src, buildah-1:1.29.1-13.rhaos4.14.el9.x86_64, buildah-tests-1:1.29.1-13.rhaos4.14.el9.x86_64, buildah-debugsource-1:1.29.1-13.rhaos4.14.el9.x86_64, buildah-debuginfo-1:1.29.1-13.rhaos4.14.el9.x86_64, buildah-tests-debuginfo-1:1.29.1-13.rhaos4.14.el9.x86_64, conmon-3:2.1.7-6.rhaos4.14.el9.x86_64, conmon-debugsource-3:2.1.7-6.rhaos4.14.el9.x86_64, conmon-debuginfo-3:2.1.7-6.rhaos4.14.el9.x86_64, cri-o-0:1.27.8-12.rhaos4.14.git7597c43.el9.x86_64, cri-o-debugsource-0:1.27.8-12.rhaos4.14.git7597c43.el9.x86_64, cri-o-debuginfo-0:1.27.8-12.rhaos4.14.git7597c43.el9.x86_64, cri-tools-0:1.27.0-6.el9.x86_64, cri-tools-debugsource-0:1.27.0-6.el9.x86_64, cri-tools-debuginfo-0:1.27.0-6.el9.x86_64, ignition-0:2.16.2-5.rhaos4.14.el9.x86_64, ignition-validate-0:2.16.2-5.rhaos4.14.el9.x86_64, ignition-debugsource-0:2.16.2-5.rhaos4.14.el9.x86_64, ignition-debuginfo-0:2.16.2-5.rhaos4.14.el9.x86_64, ignition-validate-debuginfo-0:2.16.2-5.rhaos4.14.el9.x86_64, libreswan-0:4.5-1.el9.x86_64, libreswan-debugsource-0:4.5-1.el9.x86_64, libreswan-debuginfo-0:4.5-1.el9.x86_64, openshift-hyperkube-0:4.14.0-202410181711.p0.g03a907c.assembly.stream.el9.x86_64, openshift-clients-0:4.14.0-202410181711.p0.g44b3ac2.assembly.stream.el9.x86_64, openshift-clients-redistributable-0:4.14.0-202410181711.p0.g44b3ac2.assembly.stream.el9.x86_64, ose-aws-ecr-image-credential-provider-0:4.14.0-202410181711.p0.g9a7820e.assembly.stream.el9.x86_64, podman-3:4.4.1-21.rhaos4.14.el9.x86_64, podman-gvproxy-3:4.4.1-21.rhaos4.14.el9.x86_64, podman-plugins-3:4.4.1-21.rhaos4.14.el9.x86_64, podman-remote-3:4.4.1-21.rhaos4.14.el9.x86_64, podman-tests-3:4.4.1-21.rhaos4.14.el9.x86_64, podman-debugsource-3:4.4.1-21.rhaos4.14.el9.x86_64, podman-debuginfo-3:4.4.1-21.rhaos4.14.el9.x86_64, podman-gvproxy-debuginfo-3:4.4.1-21.rhaos4.14.el9.x86_64, podman-plugins-debuginfo-3:4.4.1-21.rhaos4.14.el9.x86_64, podman-remote-debuginfo-3:4.4.1-21.rhaos4.14.el9.x86_64, runc-4:1.1.14-2.rhaos4.14.el9.x86_64, runc-debugsource-4:1.1.14-2.rhaos4.14.el9.x86_64, runc-debuginfo-4:1.1.14-2.rhaos4.14.el9.x86_64, skopeo-2:1.11.3-4.rhaos4.14.el9.x86_64, skopeo-tests-2:1.11.3-4.rhaos4.14.el9.x86_64, skopeo-debugsource-2:1.11.3-4.rhaos4.14.el9.x86_64, skopeo-debuginfo-2:1.11.3-4.rhaos4.14.el9.x86_64, buildah-1:1.29.1-13.rhaos4.14.el8.x86_64, buildah-tests-1:1.29.1-13.rhaos4.14.el8.x86_64, buildah-debugsource-1:1.29.1-13.rhaos4.14.el8.x86_64, buildah-debuginfo-1:1.29.1-13.rhaos4.14.el8.x86_64, buildah-tests-debuginfo-1:1.29.1-13.rhaos4.14.el8.x86_64, butane-0:0.19.0-4.rhaos4.14.el8.x86_64, butane-debugsource-0:0.19.0-4.rhaos4.14.el8.x86_64, butane-debuginfo-0:0.19.0-4.rhaos4.14.el8.x86_64, conmon-3:2.1.7-6.rhaos4.14.el8.x86_64, conmon-debugsource-3:2.1.7-6.rhaos4.14.el8.x86_64, conmon-debuginfo-3:2.1.7-6.rhaos4.14.el8.x86_64, containernetworking-plugins-1:1.4.0-4.rhaos4.14.el8.x86_64, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.14.el8.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.14.el8.x86_64, cri-o-0:1.27.8-12.rhaos4.14.git7597c43.el8.x86_64, cri-o-debugsource-0:1.27.8-12.rhaos4.14.git7597c43.el8.x86_64, cri-o-debuginfo-0:1.27.8-12.rhaos4.14.git7597c43.el8.x86_64, cri-tools-0:1.27.0-6.el8.x86_64, cri-tools-debugsource-0:1.27.0-6.el8.x86_64, cri-tools-debuginfo-0:1.27.0-6.el8.x86_64, openshift-hyperkube-0:4.14.0-202410181711.p0.g03a907c.assembly.stream.el8.x86_64, openshift-clients-0:4.14.0-202410181711.p0.g44b3ac2.assembly.stream.el8.x86_64, openshift-clients-redistributable-0:4.14.0-202410181711.p0.g44b3ac2.assembly.stream.el8.x86_64, ose-aws-ecr-image-credential-provider-0:4.14.0-202410181711.p0.g9a7820e.assembly.stream.el8.x86_64, podman-3:4.4.1-21.rhaos4.14.el8.x86_64, podman-catatonit-3:4.4.1-21.rhaos4.14.el8.x86_64, podman-gvproxy-3:4.4.1-21.rhaos4.14.el8.x86_64, podman-plugins-3:4.4.1-21.rhaos4.14.el8.x86_64, podman-remote-3:4.4.1-21.rhaos4.14.el8.x86_64, podman-tests-3:4.4.1-21.rhaos4.14.el8.x86_64, podman-debugsource-3:4.4.1-21.rhaos4.14.el8.x86_64, podman-catatonit-debuginfo-3:4.4.1-21.rhaos4.14.el8.x86_64, podman-debuginfo-3:4.4.1-21.rhaos4.14.el8.x86_64, podman-gvproxy-debuginfo-3:4.4.1-21.rhaos4.14.el8.x86_64, podman-plugins-debuginfo-3:4.4.1-21.rhaos4.14.el8.x86_64, podman-remote-debuginfo-3:4.4.1-21.rhaos4.14.el8.x86_64, runc-4:1.1.14-2.rhaos4.14.el8.x86_64, runc-debugsource-4:1.1.14-2.rhaos4.14.el8.x86_64, runc-debuginfo-4:1.1.14-2.rhaos4.14.el8.x86_64, skopeo-2:1.11.3-4.rhaos4.14.el8.x86_64, skopeo-tests-2:1.11.3-4.rhaos4.14.el8.x86_64, skopeo-debugsource-2:1.11.3-4.rhaos4.14.el8.x86_64, skopeo-debuginfo-2:1.11.3-4.rhaos4.14.el8.x86_64, buildah-1:1.29.1-13.rhaos4.14.el9.aarch64, buildah-tests-1:1.29.1-13.rhaos4.14.el9.aarch64, buildah-debugsource-1:1.29.1-13.rhaos4.14.el9.aarch64, buildah-debuginfo-1:1.29.1-13.rhaos4.14.el9.aarch64, buildah-tests-debuginfo-1:1.29.1-13.rhaos4.14.el9.aarch64, conmon-3:2.1.7-6.rhaos4.14.el9.aarch64, conmon-debugsource-3:2.1.7-6.rhaos4.14.el9.aarch64, conmon-debuginfo-3:2.1.7-6.rhaos4.14.el9.aarch64, cri-o-0:1.27.8-12.rhaos4.14.git7597c43.el9.aarch64, cri-o-debugsource-0:1.27.8-12.rhaos4.14.git7597c43.el9.aarch64, cri-o-debuginfo-0:1.27.8-12.rhaos4.14.git7597c43.el9.aarch64, cri-tools-0:1.27.0-6.el9.aarch64, cri-tools-debugsource-0:1.27.0-6.el9.aarch64, cri-tools-debuginfo-0:1.27.0-6.el9.aarch64, ignition-0:2.16.2-5.rhaos4.14.el9.aarch64, ignition-validate-0:2.16.2-5.rhaos4.14.el9.aarch64, ignition-debugsource-0:2.16.2-5.rhaos4.14.el9.aarch64, ignition-debuginfo-0:2.16.2-5.rhaos4.14.el9.aarch64, ignition-validate-debuginfo-0:2.16.2-5.rhaos4.14.el9.aarch64, libreswan-0:4.5-1.el9.aarch64, libreswan-debugsource-0:4.5-1.el9.aarch64, libreswan-debuginfo-0:4.5-1.el9.aarch64, openshift-hyperkube-0:4.14.0-202410181711.p0.g03a907c.assembly.stream.el9.aarch64, openshift-clients-0:4.14.0-202410181711.p0.g44b3ac2.assembly.stream.el9.aarch64, ose-aws-ecr-image-credential-provider-0:4.14.0-202410181711.p0.g9a7820e.assembly.stream.el9.aarch64, podman-3:4.4.1-21.rhaos4.14.el9.aarch64, podman-gvproxy-3:4.4.1-21.rhaos4.14.el9.aarch64, podman-plugins-3:4.4.1-21.rhaos4.14.el9.aarch64, podman-remote-3:4.4.1-21.rhaos4.14.el9.aarch64, podman-tests-3:4.4.1-21.rhaos4.14.el9.aarch64, podman-debugsource-3:4.4.1-21.rhaos4.14.el9.aarch64, podman-debuginfo-3:4.4.1-21.rhaos4.14.el9.aarch64, podman-gvproxy-debuginfo-3:4.4.1-21.rhaos4.14.el9.aarch64, podman-plugins-debuginfo-3:4.4.1-21.rhaos4.14.el9.aarch64, podman-remote-debuginfo-3:4.4.1-21.rhaos4.14.el9.aarch64, runc-4:1.1.14-2.rhaos4.14.el9.aarch64, runc-debugsource-4:1.1.14-2.rhaos4.14.el9.aarch64, runc-debuginfo-4:1.1.14-2.rhaos4.14.el9.aarch64, skopeo-2:1.11.3-4.rhaos4.14.el9.aarch64, skopeo-tests-2:1.11.3-4.rhaos4.14.el9.aarch64, skopeo-debugsource-2:1.11.3-4.rhaos4.14.el9.aarch64, skopeo-debuginfo-2:1.11.3-4.rhaos4.14.el9.aarch64, buildah-1:1.29.1-13.rhaos4.14.el8.aarch64, buildah-tests-1:1.29.1-13.rhaos4.14.el8.aarch64, buildah-debugsource-1:1.29.1-13.rhaos4.14.el8.aarch64, buildah-debuginfo-1:1.29.1-13.rhaos4.14.el8.aarch64, buildah-tests-debuginfo-1:1.29.1-13.rhaos4.14.el8.aarch64, butane-0:0.19.0-4.rhaos4.14.el8.aarch64, butane-debugsource-0:0.19.0-4.rhaos4.14.el8.aarch64, butane-debuginfo-0:0.19.0-4.rhaos4.14.el8.aarch64, conmon-3:2.1.7-6.rhaos4.14.el8.aarch64, conmon-debugsource-3:2.1.7-6.rhaos4.14.el8.aarch64, conmon-debuginfo-3:2.1.7-6.rhaos4.14.el8.aarch64, containernetworking-plugins-1:1.4.0-4.rhaos4.14.el8.aarch64, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.14.el8.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.14.el8.aarch64, cri-o-0:1.27.8-12.rhaos4.14.git7597c43.el8.aarch64, cri-o-debugsource-0:1.27.8-12.rhaos4.14.git7597c43.el8.aarch64, cri-o-debuginfo-0:1.27.8-12.rhaos4.14.git7597c43.el8.aarch64, cri-tools-0:1.27.0-6.el8.aarch64, cri-tools-debugsource-0:1.27.0-6.el8.aarch64, cri-tools-debuginfo-0:1.27.0-6.el8.aarch64, openshift-hyperkube-0:4.14.0-202410181711.p0.g03a907c.assembly.stream.el8.aarch64, openshift-clients-0:4.14.0-202410181711.p0.g44b3ac2.assembly.stream.el8.aarch64, ose-aws-ecr-image-credential-provider-0:4.14.0-202410181711.p0.g9a7820e.assembly.stream.el8.aarch64, podman-3:4.4.1-21.rhaos4.14.el8.aarch64, podman-catatonit-3:4.4.1-21.rhaos4.14.el8.aarch64, podman-gvproxy-3:4.4.1-21.rhaos4.14.el8.aarch64, podman-plugins-3:4.4.1-21.rhaos4.14.el8.aarch64, podman-remote-3:4.4.1-21.rhaos4.14.el8.aarch64, podman-tests-3:4.4.1-21.rhaos4.14.el8.aarch64, podman-debugsource-3:4.4.1-21.rhaos4.14.el8.aarch64, podman-catatonit-debuginfo-3:4.4.1-21.rhaos4.14.el8.aarch64, podman-debuginfo-3:4.4.1-21.rhaos4.14.el8.aarch64, podman-gvproxy-debuginfo-3:4.4.1-21.rhaos4.14.el8.aarch64, podman-plugins-debuginfo-3:4.4.1-21.rhaos4.14.el8.aarch64, podman-remote-debuginfo-3:4.4.1-21.rhaos4.14.el8.aarch64, runc-4:1.1.14-2.rhaos4.14.el8.aarch64, runc-debugsource-4:1.1.14-2.rhaos4.14.el8.aarch64, runc-debuginfo-4:1.1.14-2.rhaos4.14.el8.aarch64, skopeo-2:1.11.3-4.rhaos4.14.el8.aarch64, skopeo-tests-2:1.11.3-4.rhaos4.14.el8.aarch64, skopeo-debugsource-2:1.11.3-4.rhaos4.14.el8.aarch64, skopeo-debuginfo-2:1.11.3-4.rhaos4.14.el8.aarch64, buildah-1:1.29.1-13.rhaos4.14.el9.ppc64le, buildah-tests-1:1.29.1-13.rhaos4.14.el9.ppc64le, buildah-debugsource-1:1.29.1-13.rhaos4.14.el9.ppc64le, buildah-debuginfo-1:1.29.1-13.rhaos4.14.el9.ppc64le, buildah-tests-debuginfo-1:1.29.1-13.rhaos4.14.el9.ppc64le, conmon-3:2.1.7-6.rhaos4.14.el9.ppc64le, conmon-debugsource-3:2.1.7-6.rhaos4.14.el9.ppc64le, conmon-debuginfo-3:2.1.7-6.rhaos4.14.el9.ppc64le, cri-o-0:1.27.8-12.rhaos4.14.git7597c43.el9.ppc64le, cri-o-debugsource-0:1.27.8-12.rhaos4.14.git7597c43.el9.ppc64le, cri-o-debuginfo-0:1.27.8-12.rhaos4.14.git7597c43.el9.ppc64le, cri-tools-0:1.27.0-6.el9.ppc64le, cri-tools-debugsource-0:1.27.0-6.el9.ppc64le, cri-tools-debuginfo-0:1.27.0-6.el9.ppc64le, ignition-0:2.16.2-5.rhaos4.14.el9.ppc64le, ignition-validate-0:2.16.2-5.rhaos4.14.el9.ppc64le, ignition-debugsource-0:2.16.2-5.rhaos4.14.el9.ppc64le, ignition-debuginfo-0:2.16.2-5.rhaos4.14.el9.ppc64le, ignition-validate-debuginfo-0:2.16.2-5.rhaos4.14.el9.ppc64le, libreswan-0:4.5-1.el9.ppc64le, libreswan-debugsource-0:4.5-1.el9.ppc64le, libreswan-debuginfo-0:4.5-1.el9.ppc64le, openshift-hyperkube-0:4.14.0-202410181711.p0.g03a907c.assembly.stream.el9.ppc64le, openshift-clients-0:4.14.0-202410181711.p0.g44b3ac2.assembly.stream.el9.ppc64le, ose-aws-ecr-image-credential-provider-0:4.14.0-202410181711.p0.g9a7820e.assembly.stream.el9.ppc64le, podman-3:4.4.1-21.rhaos4.14.el9.ppc64le, podman-gvproxy-3:4.4.1-21.rhaos4.14.el9.ppc64le, podman-plugins-3:4.4.1-21.rhaos4.14.el9.ppc64le, podman-remote-3:4.4.1-21.rhaos4.14.el9.ppc64le, podman-tests-3:4.4.1-21.rhaos4.14.el9.ppc64le, podman-debugsource-3:4.4.1-21.rhaos4.14.el9.ppc64le, podman-debuginfo-3:4.4.1-21.rhaos4.14.el9.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-21.rhaos4.14.el9.ppc64le, podman-plugins-debuginfo-3:4.4.1-21.rhaos4.14.el9.ppc64le, podman-remote-debuginfo-3:4.4.1-21.rhaos4.14.el9.ppc64le, runc-4:1.1.14-2.rhaos4.14.el9.ppc64le, runc-debugsource-4:1.1.14-2.rhaos4.14.el9.ppc64le, runc-debuginfo-4:1.1.14-2.rhaos4.14.el9.ppc64le, skopeo-2:1.11.3-4.rhaos4.14.el9.ppc64le, skopeo-tests-2:1.11.3-4.rhaos4.14.el9.ppc64le, skopeo-debugsource-2:1.11.3-4.rhaos4.14.el9.ppc64le, skopeo-debuginfo-2:1.11.3-4.rhaos4.14.el9.ppc64le, buildah-1:1.29.1-13.rhaos4.14.el8.ppc64le, buildah-tests-1:1.29.1-13.rhaos4.14.el8.ppc64le, buildah-debugsource-1:1.29.1-13.rhaos4.14.el8.ppc64le, buildah-debuginfo-1:1.29.1-13.rhaos4.14.el8.ppc64le, buildah-tests-debuginfo-1:1.29.1-13.rhaos4.14.el8.ppc64le, butane-0:0.19.0-4.rhaos4.14.el8.ppc64le, butane-debugsource-0:0.19.0-4.rhaos4.14.el8.ppc64le, butane-debuginfo-0:0.19.0-4.rhaos4.14.el8.ppc64le, conmon-3:2.1.7-6.rhaos4.14.el8.ppc64le, conmon-debugsource-3:2.1.7-6.rhaos4.14.el8.ppc64le, conmon-debuginfo-3:2.1.7-6.rhaos4.14.el8.ppc64le, containernetworking-plugins-1:1.4.0-4.rhaos4.14.el8.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.14.el8.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.14.el8.ppc64le, cri-o-0:1.27.8-12.rhaos4.14.git7597c43.el8.ppc64le, cri-o-debugsource-0:1.27.8-12.rhaos4.14.git7597c43.el8.ppc64le, cri-o-debuginfo-0:1.27.8-12.rhaos4.14.git7597c43.el8.ppc64le, cri-tools-0:1.27.0-6.el8.ppc64le, cri-tools-debugsource-0:1.27.0-6.el8.ppc64le, cri-tools-debuginfo-0:1.27.0-6.el8.ppc64le, openshift-hyperkube-0:4.14.0-202410181711.p0.g03a907c.assembly.stream.el8.ppc64le, openshift-clients-0:4.14.0-202410181711.p0.g44b3ac2.assembly.stream.el8.ppc64le, ose-aws-ecr-image-credential-provider-0:4.14.0-202410181711.p0.g9a7820e.assembly.stream.el8.ppc64le, podman-3:4.4.1-21.rhaos4.14.el8.ppc64le, podman-catatonit-3:4.4.1-21.rhaos4.14.el8.ppc64le, podman-gvproxy-3:4.4.1-21.rhaos4.14.el8.ppc64le, podman-plugins-3:4.4.1-21.rhaos4.14.el8.ppc64le, podman-remote-3:4.4.1-21.rhaos4.14.el8.ppc64le, podman-tests-3:4.4.1-21.rhaos4.14.el8.ppc64le, podman-debugsource-3:4.4.1-21.rhaos4.14.el8.ppc64le, podman-catatonit-debuginfo-3:4.4.1-21.rhaos4.14.el8.ppc64le, podman-debuginfo-3:4.4.1-21.rhaos4.14.el8.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-21.rhaos4.14.el8.ppc64le, podman-plugins-debuginfo-3:4.4.1-21.rhaos4.14.el8.ppc64le, podman-remote-debuginfo-3:4.4.1-21.rhaos4.14.el8.ppc64le, runc-4:1.1.14-2.rhaos4.14.el8.ppc64le, runc-debugsource-4:1.1.14-2.rhaos4.14.el8.ppc64le, runc-debuginfo-4:1.1.14-2.rhaos4.14.el8.ppc64le, skopeo-2:1.11.3-4.rhaos4.14.el8.ppc64le, skopeo-tests-2:1.11.3-4.rhaos4.14.el8.ppc64le, skopeo-debugsource-2:1.11.3-4.rhaos4.14.el8.ppc64le, skopeo-debuginfo-2:1.11.3-4.rhaos4.14.el8.ppc64le, buildah-1:1.29.1-13.rhaos4.14.el9.s390x, buildah-tests-1:1.29.1-13.rhaos4.14.el9.s390x, buildah-debugsource-1:1.29.1-13.rhaos4.14.el9.s390x, buildah-debuginfo-1:1.29.1-13.rhaos4.14.el9.s390x, buildah-tests-debuginfo-1:1.29.1-13.rhaos4.14.el9.s390x, conmon-3:2.1.7-6.rhaos4.14.el9.s390x, conmon-debugsource-3:2.1.7-6.rhaos4.14.el9.s390x, conmon-debuginfo-3:2.1.7-6.rhaos4.14.el9.s390x, cri-o-0:1.27.8-12.rhaos4.14.git7597c43.el9.s390x, cri-o-debugsource-0:1.27.8-12.rhaos4.14.git7597c43.el9.s390x, cri-o-debuginfo-0:1.27.8-12.rhaos4.14.git7597c43.el9.s390x, cri-tools-0:1.27.0-6.el9.s390x, cri-tools-debugsource-0:1.27.0-6.el9.s390x, cri-tools-debuginfo-0:1.27.0-6.el9.s390x, ignition-0:2.16.2-5.rhaos4.14.el9.s390x, ignition-validate-0:2.16.2-5.rhaos4.14.el9.s390x, ignition-debugsource-0:2.16.2-5.rhaos4.14.el9.s390x, ignition-debuginfo-0:2.16.2-5.rhaos4.14.el9.s390x, ignition-validate-debuginfo-0:2.16.2-5.rhaos4.14.el9.s390x, libreswan-0:4.5-1.el9.s390x, libreswan-debugsource-0:4.5-1.el9.s390x, libreswan-debuginfo-0:4.5-1.el9.s390x, openshift-hyperkube-0:4.14.0-202410181711.p0.g03a907c.assembly.stream.el9.s390x, openshift-clients-0:4.14.0-202410181711.p0.g44b3ac2.assembly.stream.el9.s390x, ose-aws-ecr-image-credential-provider-0:4.14.0-202410181711.p0.g9a7820e.assembly.stream.el9.s390x, podman-3:4.4.1-21.rhaos4.14.el9.s390x, podman-gvproxy-3:4.4.1-21.rhaos4.14.el9.s390x, podman-plugins-3:4.4.1-21.rhaos4.14.el9.s390x, podman-remote-3:4.4.1-21.rhaos4.14.el9.s390x, podman-tests-3:4.4.1-21.rhaos4.14.el9.s390x, podman-debugsource-3:4.4.1-21.rhaos4.14.el9.s390x, podman-debuginfo-3:4.4.1-21.rhaos4.14.el9.s390x, podman-gvproxy-debuginfo-3:4.4.1-21.rhaos4.14.el9.s390x, podman-plugins-debuginfo-3:4.4.1-21.rhaos4.14.el9.s390x, podman-remote-debuginfo-3:4.4.1-21.rhaos4.14.el9.s390x, runc-4:1.1.14-2.rhaos4.14.el9.s390x, runc-debugsource-4:1.1.14-2.rhaos4.14.el9.s390x, runc-debuginfo-4:1.1.14-2.rhaos4.14.el9.s390x, skopeo-2:1.11.3-4.rhaos4.14.el9.s390x, skopeo-tests-2:1.11.3-4.rhaos4.14.el9.s390x, skopeo-debugsource-2:1.11.3-4.rhaos4.14.el9.s390x, skopeo-debuginfo-2:1.11.3-4.rhaos4.14.el9.s390x, buildah-1:1.29.1-13.rhaos4.14.el8.s390x, buildah-tests-1:1.29.1-13.rhaos4.14.el8.s390x, buildah-debugsource-1:1.29.1-13.rhaos4.14.el8.s390x, buildah-debuginfo-1:1.29.1-13.rhaos4.14.el8.s390x, buildah-tests-debuginfo-1:1.29.1-13.rhaos4.14.el8.s390x, butane-0:0.19.0-4.rhaos4.14.el8.s390x, butane-debugsource-0:0.19.0-4.rhaos4.14.el8.s390x, butane-debuginfo-0:0.19.0-4.rhaos4.14.el8.s390x, conmon-3:2.1.7-6.rhaos4.14.el8.s390x, conmon-debugsource-3:2.1.7-6.rhaos4.14.el8.s390x, conmon-debuginfo-3:2.1.7-6.rhaos4.14.el8.s390x, containernetworking-plugins-1:1.4.0-4.rhaos4.14.el8.s390x, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.14.el8.s390x, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.14.el8.s390x, cri-o-0:1.27.8-12.rhaos4.14.git7597c43.el8.s390x, cri-o-debugsource-0:1.27.8-12.rhaos4.14.git7597c43.el8.s390x, cri-o-debuginfo-0:1.27.8-12.rhaos4.14.git7597c43.el8.s390x, cri-tools-0:1.27.0-6.el8.s390x, cri-tools-debugsource-0:1.27.0-6.el8.s390x, cri-tools-debuginfo-0:1.27.0-6.el8.s390x, openshift-hyperkube-0:4.14.0-202410181711.p0.g03a907c.assembly.stream.el8.s390x, openshift-clients-0:4.14.0-202410181711.p0.g44b3ac2.assembly.stream.el8.s390x, ose-aws-ecr-image-credential-provider-0:4.14.0-202410181711.p0.g9a7820e.assembly.stream.el8.s390x, podman-3:4.4.1-21.rhaos4.14.el8.s390x, podman-catatonit-3:4.4.1-21.rhaos4.14.el8.s390x, podman-gvproxy-3:4.4.1-21.rhaos4.14.el8.s390x, podman-plugins-3:4.4.1-21.rhaos4.14.el8.s390x, podman-remote-3:4.4.1-21.rhaos4.14.el8.s390x, podman-tests-3:4.4.1-21.rhaos4.14.el8.s390x, podman-debugsource-3:4.4.1-21.rhaos4.14.el8.s390x, podman-catatonit-debuginfo-3:4.4.1-21.rhaos4.14.el8.s390x, podman-debuginfo-3:4.4.1-21.rhaos4.14.el8.s390x, podman-gvproxy-debuginfo-3:4.4.1-21.rhaos4.14.el8.s390x, podman-plugins-debuginfo-3:4.4.1-21.rhaos4.14.el8.s390x, podman-remote-debuginfo-3:4.4.1-21.rhaos4.14.el8.s390x, runc-4:1.1.14-2.rhaos4.14.el8.s390x, runc-debugsource-4:1.1.14-2.rhaos4.14.el8.s390x, runc-debuginfo-4:1.1.14-2.rhaos4.14.el8.s390x, skopeo-2:1.11.3-4.rhaos4.14.el8.s390x, skopeo-tests-2:1.11.3-4.rhaos4.14.el8.s390x, skopeo-debugsource-2:1.11.3-4.rhaos4.14.el8.s390x, skopeo-debuginfo-2:1.11.3-4.rhaos4.14.el8.s390x, openshift-ansible-0:4.14.0-202410181711.p0.g846e89b.assembly.stream.el9.noarch, openshift-ansible-test-0:4.14.0-202410181711.p0.g846e89b.assembly.stream.el9.noarch, podman-docker-3:4.4.1-21.rhaos4.14.el9.noarch, butane-redistributable-0:0.19.0-4.rhaos4.14.el8.noarch, openshift-ansible-0:4.14.0-202410181711.p0.g846e89b.assembly.stream.el8.noarch, openshift-ansible-test-0:4.14.0-202410181711.p0.g846e89b.assembly.stream.el8.noarch, openshift-kuryr-cni-0:4.14.0-202410181711.p0.g8926a29.assembly.stream.el8.noarch, openshift-kuryr-common-0:4.14.0-202410181711.p0.g8926a29.assembly.stream.el8.noarch, openshift-kuryr-controller-0:4.14.0-202410181711.p0.g8926a29.assembly.stream.el8.noarch, python3-kuryr-kubernetes-0:4.14.0-202410181711.p0.g8926a29.assembly.stream.el8.noarch, openshift4-aws-iso-0:4.14.0-202410181711.p0.gd2acdd5.assembly.stream.el8.noarch, podman-docker-3:4.4.1-21.rhaos4.14.el8.noarch
Full Details
CSAF document


RHSA-2024:8697
Severity: important
Released on: 08/11/2024
CVE: CVE-2023-29401, CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2216957, 2295310, 2310527, 2310528, 2310529, 2216957, 2295310, 2310527, 2310528, 2310529
Affected Packages: openshift4/ose-cluster-autoscaler@sha256:53637417159b534fce8c8eb8faf2de43e06adb40359df1c2f204ae78431270d8_arm64, openshift4/ose-baremetal-machine-controllers@sha256:b48acb0cf50c578bd66c60dc7f611b8107f91ab7c00ff5e7130e5c159741c1a5_arm64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:584ed2108a0c424f7eb90473e531e85e60e2b171c44f00d7048403fc1eef8c0b_arm64, openshift4/ose-cluster-monitoring-operator@sha256:1111d21f891cfdd71b058d6129b4cc4fff5f5085abd084f6650cfc31f5e65c8c_arm64, openshift4/ose-cluster-network-operator@sha256:d0946b9d2ec9d041e677151151490fb9195f8f1f556df2fcd9043e50861a39d8_arm64, openshift4/ose-cluster-node-tuning-operator@sha256:36085e6bb977f4f838638457242be53031dab9cb68ce951aa98425cbc372898a_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:36085e6bb977f4f838638457242be53031dab9cb68ce951aa98425cbc372898a_arm64, openshift4/ose-cluster-version-operator@sha256:051c0c99828409185c1528542a16e0d10efdd4d2c390903eed5f95faf4833b92_arm64, openshift4/ose-configmap-reloader@sha256:1b44c676773243ba5e8f0ea5daac317997bbc7669aea749103308ead7db28ba9_arm64, openshift4/ose-coredns@sha256:d0bf393feff87121dd594b7b33688ec85de9ef4ad6b52b574bf769170acfed35_arm64, openshift4/ose-csi-external-attacher-rhel8@sha256:65841943aefb8fea1bfd4bc5f4bf82c6ef3c083dd6e8086c48c085d8bf42ed7c_arm64, openshift4/ose-csi-external-attacher@sha256:65841943aefb8fea1bfd4bc5f4bf82c6ef3c083dd6e8086c48c085d8bf42ed7c_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:a33d5848f53cb3b12c1a808e283bdbbc8a14287cc5ce1841409c4dc9f895e0f3_arm64, openshift4/ose-csi-livenessprobe@sha256:a33d5848f53cb3b12c1a808e283bdbbc8a14287cc5ce1841409c4dc9f895e0f3_arm64, openshift4/ose-csi-node-driver-registrar@sha256:b34a2bf8cb51aee343414dea9104c5d6e1a169c101039b3ce869da5e123b8405_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b34a2bf8cb51aee343414dea9104c5d6e1a169c101039b3ce869da5e123b8405_arm64, openshift4/ose-csi-external-provisioner@sha256:69ab27017bc9c5dc4dc37986524e7fbe9ff14a16f894af612a2826edc617855c_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:69ab27017bc9c5dc4dc37986524e7fbe9ff14a16f894af612a2826edc617855c_arm64, openshift4/driver-toolkit-rhel9@sha256:861a81770bdd6023f8c975b3df38ce564170360db3cbdff6879436ab2f32468b_arm64, openshift4/ose-oauth-proxy@sha256:5e351b845018b6dee941fa090119ed806e862bd5dbea49bad7f84b8bc157362d_arm64, openshift4/ose-prometheus-alertmanager@sha256:679c421f10d1530862cab077b5399cdbb647764e98e328599663819e0909aebc_arm64, openshift4/ose-prometheus-node-exporter@sha256:b2632fa4b3961f5b3c4174d0d6dccc5b25a06ecb7c074de178a472f30d21d648_arm64, openshift4/ose-prometheus@sha256:60034fdec7b2e724b974f3774076d8c4e0706dd97dc56442ff36d45afbf55c06_arm64, openshift4/ose-ironic-agent-rhel9@sha256:f9826a433f80650f23dc634ad7287de77262c7f8fc9538e751bb23e40d1191f5_arm64, openshift4/ose-ironic-rhel9@sha256:3c06f0f8573353a1a6f07b4b6317afc92f22eb9de42d65c19d6f4c50caa96e2c_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:874b956134658ff52be7dbc095d1f35d7c99088b28f4849100d9eb60ea81fac8_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:7929ae6093a533f7e16160da23d5bbad1789ba88d218d6528fe6c53eddbaf689_arm64, openshift4/ose-kube-proxy@sha256:ade991a25060ba0277e7480693095b492efd8c774c145d7c8ed67a598f02bdfd_arm64, openshift4/ose-kube-rbac-proxy@sha256:bba75f2509f2da9905b97657c5c42349ac942ffd5dbad0bf849688894cdb2712_arm64, openshift4/ose-kube-state-metrics@sha256:652d2423d4d6b614e090e7431d0234b27767f2cd56f6d2114fe4081d64ed2cb4_arm64, openshift4/ose-operator-marketplace@sha256:85d9d6fb0425d1696384f549a8bf8df6028e82a09a0d395022e3d1676d7f2b05_arm64, openshift4/ose-multus-cni@sha256:8a552ed3f5d8aeb9c8419b8c66e05942d0b858ca117c9d0d295e01770e753896_arm64, openshift4/ose-oauth-server-rhel8@sha256:f30de50ae73e2b72d77c0966336aca7bb374bd5190a321b2d4ef8eaa25e4b89a_arm64, openshift4/oc-mirror-plugin-rhel8@sha256:46ec9f4d04abff0e285bc8524ffb32d2683bca27ae07a4ae1bbbe5edf04da8ee_arm64, openshift4/ose-docker-builder@sha256:292b9d6084de899ee31a0e2713aa89c535c1a02b3a612d8dbb1e105e015d74e2_arm64, openshift4/ose-cli@sha256:196b63a1f798d450fc5273ef46b85685b9f3b96c372076399aa21f4a4c337ea6_arm64, openshift4/ose-console@sha256:683d9dd8e633bc3d9bd3d72142e6c09e3de6eaea19bde1110432123923d1f126_arm64, openshift4/ose-console-operator@sha256:4eae9a1a8d36390a876bbe93a71273511bbc0be0335e2fa8a376539ad6171281_arm64, openshift4/ose-deployer@sha256:1b1d507d08538027bfac1fe22c0ab32b11c0e84aae3833d9526bacb5fa52028e_arm64, openshift4/ose-haproxy-router@sha256:e198f32b1513bf23c00d9f75bb2d0156f13712d098cc9c27e99a86b7e1167d9e_arm64, openshift4/ose-hyperkube-rhel9@sha256:e99176b98d752fd800da69f87fdb9bd5fc8612389ee12f3496bcf0ae5a7c84a1_arm64, openshift4/ose-pod@sha256:b4c91deacb51a15f8eb1d5c100803510c02a7932cf2e3fbf401096c69eda511a_arm64, openshift4/ose-docker-registry@sha256:5c882b4c16ed421aaf1ad11c1806cf6b33d7cffb87d083ebc2fcf2f23473ad4f_arm64, openshift4/ose-tests@sha256:30c6dde285627df5d5e0ce2526be792537efe9caba285042974fec2c7ee92187_arm64, openshift4/ose-openshift-state-metrics-rhel8@sha256:f340679fc4827caa44dec3279c239442b94dc3a80177df3a4315ffa997bc8b49_arm64, openshift4/ose-operator-lifecycle-manager@sha256:920deaa8d5b2d6af5b34e8bcf47d5e4cb1be96daa7758bc501d70b0bbb6e57cb_arm64, openshift4/ose-operator-registry@sha256:f21348fc6a4040bd7c37498bc5cae8e17e3b998067f34d2319e6dae92993026e_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:c22eba046d738025ad98019c9d5d47518f95852a746135ba72850c866aa9b755_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:020ac79e70c32ee994706c52fb660fb86b5285cabd54978bb96da0da4086edc7_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:9918dd0d387082dec0c0f7da3160785ee517733c1982525d1ab8e39230f6eab0_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c776bfc88a2800b744936946edc022967f7d5112c6fb972907f83769c7840419_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:d7614ec1cfcd0c0b5825dea03e22c9ae75aee1cba8a0c7e43d768dcd3cc1655b_arm64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:097f27944b038785eb98415fb59a5494739491f629059189c0698b57a77390f3_arm64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6dd9ac25dc13b02daec2032c1e75e85923bdcf239e6ce93afe55f83b3b57b07a_arm64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:371b00821eda1e0de0a283509ba3694cffa43bfb4a9eda93cf4e8b7d1b062e2d_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:e06160addf8fcab3f26c11ec1048c3608ed191e38dd6789dd90dc57c216b30f0_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6659ab17960def498a6c4fdfd813627b431a954ef7a4b549c6758fdc61105f7c_arm64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9d767738a4af081b7e9c6afb34759df47447f9c857eb187cbe19fcfe9a4cce0f_arm64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2e7c0c1a51ee8768f260278a87dfb57956b53398f042c756f066c5a1dc20a967_arm64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:4164438aa2802ae030448de1649fc3b06151952f54a8959a2458db9053e1f4cb_arm64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9ab68e029f878648f95faf0ea31b691bf5b103e3f19a4a549aada88c36f7ce05_arm64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:16402835e83727ed0b8c71c8e597b005a836bc51ec49d0ae5a270dfe325a1644_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41f3775394c446d7339a6e844b43616dd6d6cdd7973a231d7c7a91a780e08440_arm64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:e87e8e15ea474e36eb32ff208df52959ce22d965013e1a2985ba00a2ae33b7e4_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7f74555d501ab16f3b21236dd18fb39b548824c49a184c5c9f021e9e7b15e0e6_arm64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:91a80cba5201216896afc77f45cd6a7d21fb180dc334a2e7ac89aaa84996db85_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:046bf49e0b649b863c90b2042eaecb066dd043942a97b1862d4dd997e9f4e2e7_arm64, openshift4/ose-baremetal-rhel8-operator@sha256:fef006aa9362dbc14eb27ea697962a88f102ec37bd31ba2cbb736a5247abf566_arm64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:014a01ccaa6cf21fd442b0939019b05507a122c3ea421334aad4c733ac3da815_arm64, openshift4/ose-cli-artifacts@sha256:ab8a86689ae35f7a54ea4ebef8054f6ce668b99cede6e9b8eb8e4cefb914b2f3_arm64, openshift4/ose-cloud-credential-operator@sha256:5e6cb1660fc95f7f1c953890a7a6a0884d54b97cebea3bf8500c84f0411dc97d_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:e882a0327bef858c170d4976d34cae4a38133c8c4fbfa13df9a8ca46e96de9e4_arm64, openshift4/ose-cluster-api-rhel8@sha256:c56fea3bcbfff0da4e0118537c3172373a52d70e0bebfd8260cc3397a57a90fd_arm64, openshift4/ose-cluster-authentication-operator@sha256:45b2a608de8e07d4814e9f6c1700bf168f286dd048494bcb1ce2fe99f75fd2e6_arm64, openshift4/ose-cluster-autoscaler-operator@sha256:e9adf7a4daf98499a9786da3d4e3590156c3d3564fb094c7040de07699f45654_arm64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d90624a46459e2bd0107b211fd13cbd8ef486b48efe386d7b32e9b4e83d702ed_arm64, openshift4/ose-cluster-bootstrap@sha256:8a3f8b5f243153ec2ca9bad074b16c0f87e9f4a6ad10a41703b519eb6f450c68_arm64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f46c7fc3e7d5c4a631daf58dd4ddd4c8c186e7605ddd15ddc6b1cdc5602e1fd9_arm64, openshift4/ose-cluster-capi-rhel8-operator@sha256:f46c7fc3e7d5c4a631daf58dd4ddd4c8c186e7605ddd15ddc6b1cdc5602e1fd9_arm64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a5400c086b779521bc4f84ff3a51fa0fd7f3e001f5a9995de14369b7c915278c_arm64, openshift4/ose-cluster-config-operator@sha256:61e095df9d53a6195225eb5b2302539a11923a9ce1b5c84554583699b0512ca2_arm64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7c943de7591064d1cd1cfb12057c6de2ccfbce07fdc7d1017186f2f4699d2f6b_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b2c14a5963d6e8216ecba52403412f4127f89285797021c8a982e7d5ee615566_arm64, openshift4/ose-cluster-dns-operator@sha256:1541e6a3d00e14c6fc7e19454c4db040fcc122ba81431081f3e0a7b3cd2bc6c9_arm64, openshift4/ose-cluster-image-registry-operator@sha256:497685544956b33aff74321d7261f1bda90dc21897490186cb498941b9943b88_arm64, openshift4/ose-cluster-ingress-operator@sha256:33b8194a6ecb2893eb38cc265b7271c0abb3a6cd3a5f1150e53e69559dfa6df2_arm64, openshift4/ose-cluster-kube-apiserver-operator@sha256:8ed3d23f6b15528c36f513bc6b7715c35cd305543c70f7e0a314a1b6af854bf2_arm64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ec71307ecb3eca93b918a77229628d065fe31707aaa28e34485da7aeab12f1fa_arm64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:af716bec0b7de601760c994c7abb6be9f1c92c15095b1eee3fb4aaf4b8273325_arm64, openshift4/ose-cluster-kube-scheduler-operator@sha256:fd5158ee41d4fa880340a037e25d93f7ac5adac877d0cafc5a7de722fdda79ee_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4c391b7ae8ca9c87851a69be438bb4ca517dd68e029d7b2ddbe63039ee26ea7c_arm64, openshift4/ose-cluster-machine-approver@sha256:2746e72b2d99d4bafbf69589c150b0b65fc61b4d63bd5b7da0dc162a0833cc8d_arm64, openshift4/ose-cluster-olm-operator-rhel8@sha256:211bca8c41aa2767c1985efca3968c938abd2ce59e05059c2a9d9ab1cf06f41b_arm64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:d1103193144ce5078ccd85123ae366fb312652654f6a1238877c0703f0af5e3e_arm64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:25710860135c348e99a3850ad2dbec300e9bc03b4566330bfc1a61cddaefc373_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:8046e7d98266c5a0b2dcef2a1e44470daea9b1983c13104b4953835d0a6cd2d2_arm64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cb29eb7f5286808a359baa5434974b64b058fa2ad88b9e7c578cdc14c3f1517c_arm64, openshift4/ose-cluster-policy-controller-rhel8@sha256:ea861d86d9b8d3d234cc7594fef6428cc59756b5a533445f1b055b33c8b8a60e_arm64, openshift4/ose-cluster-samples-operator@sha256:f5ca0a075a360c54e103b8697be04ad7a8d5bd742f2abea582e8bcd7e7cfa18b_arm64, openshift4/ose-cluster-storage-operator@sha256:4a5e5a4c68b0071b8967c25067ccb029b07421d0802baf3ed67eef32ce4cfb94_arm64, openshift4/ose-cluster-update-keys@sha256:7c3a51c2e6d5615b33bd3992e9c5d8f9867af77146ced576af889b09f1c52870_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:4b00c36a0d2fb70a3b64b260fcb7b1deb130fdf3a1b7b792018f2f0cda3782a1_arm64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:74fdf348d381f9f5690ffcbb6fda01d28ed5f8c6b79d20b42196da1dffe36526_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:054914022b3ccb227462fdab597ebc4e76cc46244e8495d7722204db66fd9170_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:bbf55bc6581b28785ce7a79196e601a24df9fc950d252788e714b01bb87c7527_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:98b819580df3c0774019e1223ce3ef0e43a5a8ef4a2723af0fa0a0e23a63cf03_arm64, openshift4/ose-csi-external-resizer@sha256:98b819580df3c0774019e1223ce3ef0e43a5a8ef4a2723af0fa0a0e23a63cf03_arm64, openshift4/ose-csi-external-snapshotter@sha256:f1b63de2eb79b1bf6c3c4922d8f1df1927da0f5be2e1789eb5e83a9ae5e9cf73_arm64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:f1b63de2eb79b1bf6c3c4922d8f1df1927da0f5be2e1789eb5e83a9ae5e9cf73_arm64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:671d6a51b2c4970571f25039319f67349c1647580289b60612ea573ee78bb34c_arm64, openshift4/ose-csi-snapshot-controller@sha256:671d6a51b2c4970571f25039319f67349c1647580289b60612ea573ee78bb34c_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:37c8f2e2ed24971d920f0f19a465217dbbcab9196919631c1bff9764dd544e21_arm64, openshift4/egress-router-cni-rhel8@sha256:7370e9827a579280bbb9b667e81cab756a07ef48151ca7eac4bf24f58ffd03c5_arm64, openshift4/ose-etcd-rhel9@sha256:3cda96c7576c78702d32448f33b0472754bbc65c95d6f070faba4164699b5592_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d729015b891ef1830c16137bf341a2c11140a5c82344f29b9861bd473bf5a6fe_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:45942bf10640e3f1b3f6763dfe95386e5ec50e75a7a6d8b63b2ea531838660f3_arm64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d50a0a2ccd101f858b07fdb0f8cffc5ce894a199ff720ce05b99f00a2ff9f76e_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:daacdc346717a2ed8cb941d4cab7df301b5e42c3659010607100d324d5c45831_arm64, openshift4/ose-hypershift-rhel8@sha256:837be95d565ca91e7cad4c31fe0b85a1fe7f7a5c83cb7b00b00d9f987d38fe1b_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:b9a3e837fc6431eb31fee068a60664946153a4da89a29870f690f8d9fde413bc_arm64, openshift4/ose-insights-rhel8-operator@sha256:a3ae811cf9e7c684007072f1a5fd53ecd558c13d1cd2ac1ce96de9c6ef8174af_arm64, openshift4/ose-installer-artifacts@sha256:d97c9ecdecf014d6dbc609462a4bca2969b7479d53d8812f08ca82f0faf4c4c6_arm64, openshift4/ose-installer@sha256:a5c939b2233d18fe92e52bcc412135a977ce9f7fa305688ffbca5d3b1374c71b_arm64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:57b3f0c47b86e5d3d7917df5e553eebf6eb2ddfb28058269172d8b7fbb890ee1_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0ea8e683ca115f42515bfcac782438267694f37dc239676ab54e1890fa56d791_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:bdd3fa132067dc17fa5149814a84a3fce54a9438e2a244eecd86b69188e96656_arm64, openshift4/ose-libvirt-machine-controllers@sha256:0820791164d85c12852db17e1861bef47d55decc4fdc92082b297d9e2d99611f_arm64, openshift4/ose-machine-api-operator@sha256:eb2bb71bdd82a4b483d6e4b9c6c0545c7cac1cd9a471c86956745462e92ccc9a_arm64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:e83128dca9f91ba3c7361a0f3dab899aa82a523ecf9a7d2f630bdb180759c62b_arm64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:c0e590803bd0484f069d69310522fec6b36ae70eada046e8b7eaa74ecf111187_arm64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9e79a8e23862bb5811745c60738725f106e4d8a3dc221e65c5082ca4740555c2_arm64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:bfcfb7f83c1fc8e431b0504901f17a7028505d019ffc401d400a3a3942c62952_arm64, openshift4/ose-machine-config-operator@sha256:6f4bc89c5422e1aa9d015cb3e848dacbd0def7fb5ffdb5b8b880c0ab8b6bea2a_arm64, openshift4/ose-machine-os-images-rhel8@sha256:beeceaba4d1d802f605b41170e8351902e24d069b3a5714a181a3542a92e1ac5_arm64, openshift4/ose-multus-admission-controller@sha256:f31b24683e7b445918662df6f74dbf1081a0083305fe70d36b2bf5d0f4a21516_arm64, openshift4/ose-multus-networkpolicy-rhel8@sha256:25c5744372092fb3a47831749746f7fc295f20c05e58d82645b4b586beedcf93_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:98ca0e2852cc1314f383010e09d7c35b92d77bcb6f714379e9bb65efeb9ffd40_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f4c0715cc117883c0b1c02ddac7062adc541212dea4203399b6805291f5860df_arm64, openshift4/ose-must-gather@sha256:19b2bb4b65d4e1eace0e7d054cd468a5d23e9835387f1e72f315b9da09b2f71f_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:9c7afe24e89a4688c9e7a8571ed364cce305ece8a0f5d4694ef9bdf5774ddc7d_arm64, openshift4/ose-network-metrics-daemon-rhel8@sha256:935d2f3033f075b3c317e8e1245e471677185706c6a5c4b0a2f4313bb9c49a31_arm64, openshift4/network-tools-rhel8@sha256:497e4aed173627dd58455973a3f29c376c0f695b078acb5b64fb2d1ba97b9a06_arm64, openshift4/ose-sdn-rhel8@sha256:208940f7dc75f6ea22cbb5f090a6ea53c9f07dae072a5f6f84beaec2cd6ab5d1_arm64, openshift4/ose-oauth-apiserver-rhel8@sha256:033779bf34405408d269b9af10dc6a66e5f68c92084f841f7a6617f6e69ef479_arm64, openshift4/ose-olm-catalogd-rhel8@sha256:0737e66d409611d6e8fe5bfb5bd6b0b04905f344bc8ebce2904da426680e59d4_arm64, openshift4/ose-olm-operator-controller-rhel8@sha256:364da301162e639e11505985c05011a3b1106670a706f94317ac314c305afcee_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:5b780b3a291920594d8f4c8e2a00527d3ccaaa7ee133c8a7fc9684d3eb19ee9e_arm64, openshift4/ose-openshift-apiserver-rhel8@sha256:f723bdc7d81be7dd4e284ef9bf8a6cb025d9e274e85a01556cba18c388c9d50c_arm64, openshift4/ose-openshift-controller-manager-rhel8@sha256:3f177cf1a7d91705ff9fa8224bfc3d24f131caca0a603193c98d9b083b06beeb_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:73f689f3666f39b26a5226fdee0b4067a02e574eec313adad8a7038b168d73f1_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d64ce4a741d98695fe64b9a160133ad51cc3efa856b93549f0381215fdafd008_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c4fd72b29d89a0ceaac43bbae0871ee4d3da560ebebc212ee4fae5b74dcc46f3_arm64, openshift4/ovirt-csi-driver-rhel8@sha256:6734843b989b794cedff6fb4c0a2bbdbe01b2df35a618c800d973dc749baaad6_arm64, openshift4/ovirt-csi-driver-rhel7@sha256:6734843b989b794cedff6fb4c0a2bbdbe01b2df35a618c800d973dc749baaad6_arm64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:b3d47fa764f6646baceb88bea7776b19779224fd2a07163df6821d68dc6fb9ea_arm64, openshift4/ose-ovn-kubernetes@sha256:94f49391485ed1712cb8a8b1c27679d804dd8f0da9f7f093404cffb7d92374d5_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:94f49391485ed1712cb8a8b1c27679d804dd8f0da9f7f093404cffb7d92374d5_arm64, openshift4/ose-k8s-prometheus-adapter@sha256:bf81fc560518233e3ca34a6afac025e74ba2c5d434e9581bcc8129e22ac9354b_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:e988d8f643a86fbdeb36fce9282e4e2a5474c0d6434ba0459f16f6b9c4f151ae_arm64, openshift4/ose-service-ca-operator@sha256:778cec84592d7cd9cc105645e888e9f6a4e1c90d1973912eaaeee6c8fa92f362_arm64, openshift4/ose-thanos-rhel8@sha256:41938ab6b1cfd2763402994c2219d18bb9ac13cc60a10fe86698ac2b83f0b0b7_arm64, openshift4/ose-tools-rhel8@sha256:2ee230ef6889c8bf04e7dbed7cf7489a4e51e130b4d0cb68299e827ed827e1dc_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:09fd77fd8d0585d896fd7b98dd166a38e51ef941000e10a46ad5c3459bf35027_arm64, openshift4/ose-prometheus-config-reloader@sha256:ddc67d9c588d67d5dcdf20339115473980df82a04fb92a7997f0b02473074c23_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:3efbbac36b60477d51c2d6ef65f4e0a584b13196a16f81b544fe7556bdc0963d_arm64, openshift4/ose-prometheus-operator@sha256:ab4714bf16b45e63f3b646e9a7fcf0616467659db787de9933531846511d0a9b_arm64, openshift4/ose-prom-label-proxy@sha256:e8439c9dc8044254b231c11c6d092ae270c6629a4dd470baa2861908a6139fa0_arm64, openshift4/ose-telemeter@sha256:82767ff9dd1ae18f923363b9f2954680832a79e3c661e86ec89d3ece9e3a8be0_arm64, openshift4/ose-cluster-autoscaler@sha256:ec026f5cbed9e812262d092c3c7c4621889c5d1816131b8b615a7e622885d5f7_amd64, openshift4/ose-baremetal-machine-controllers@sha256:b0b79b48df29bd96b8901531844a9731ea535f0f8c25ddb9d887a66b4d17b4e1_amd64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:8ffe8908264e19133e3a81a5b1bcbbac79e81ccad21fd62a2d97e7ee9ed31a25_amd64, openshift4/ose-cluster-monitoring-operator@sha256:f462d86bfaab0a65e7f118482720361c835bd3507179a5187e27af9e70c31f14_amd64, openshift4/ose-cluster-network-operator@sha256:707b1d8f573135d328d937175099e2aaedc9e440e29f2c003887d8fe7c06940d_amd64, openshift4/ose-cluster-node-tuning-operator@sha256:7a7a810c00d94717b0fe4c47ca4bcdf87ffb83329e8b557d7a32b945936379e0_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7a7a810c00d94717b0fe4c47ca4bcdf87ffb83329e8b557d7a32b945936379e0_amd64, openshift4/ose-cluster-version-operator@sha256:c8fe697a2285ed7c72a979456da6fa7cd192775e45d1000fef6dfea69570a43a_amd64, openshift4/ose-configmap-reloader@sha256:67e8246f3f23c6b52194c1d90fb482cdc0c4128409aa5d346dc2bbf255131b9e_amd64, openshift4/ose-coredns@sha256:afe0041639265e7e423b40842bb8f6e8fd9a381ab5f6a776356494c27e2dc0b0_amd64, openshift4/ose-csi-external-attacher-rhel8@sha256:63ce6d034015416dca40e91bd85601f850976fd45a795aab78042cf095929e02_amd64, openshift4/ose-csi-external-attacher@sha256:63ce6d034015416dca40e91bd85601f850976fd45a795aab78042cf095929e02_amd64, openshift4/ose-csi-driver-manila-rhel8@sha256:0494a7c8739ee949072dedf599a6c3dad5b16dcd54a64eb8fbf2559f297eaeb5_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:da387953678aaff3b71c55912e075152e559e09129c06d2cd6ccf114be95fb02_amd64, openshift4/ose-csi-driver-nfs-rhel8@sha256:f65859980d66a73f6a71ba974ad0e52143f80d9299c45f1f3b90b8bce04c136b_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:c8bd9a43397932004b785d66723f73885961a099df7cc4338ed57ff159a9dd44_amd64, openshift4/ose-csi-livenessprobe@sha256:c8bd9a43397932004b785d66723f73885961a099df7cc4338ed57ff159a9dd44_amd64, openshift4/ose-csi-node-driver-registrar@sha256:706023edd6cc8827f07e07cc4fefa8e5b3c4380e520a8a5453c934aab98ad59c_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:706023edd6cc8827f07e07cc4fefa8e5b3c4380e520a8a5453c934aab98ad59c_amd64, openshift4/ose-csi-external-provisioner@sha256:aa9c38f6e7bbdd097ffc9bd86fcb635c0387b17297ad2dad164c49380f174aa7_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:aa9c38f6e7bbdd097ffc9bd86fcb635c0387b17297ad2dad164c49380f174aa7_amd64, openshift4/driver-toolkit-rhel9@sha256:71b945c01b632c577caad131424e41f2aa80f21e3d693c647eaeb4b03ef45fd2_amd64, openshift4/ose-oauth-proxy@sha256:cad9adf2a1d331ffe49926dfe1b36298adedec63d3fa691d93d4fbb0e6a1b2ba_amd64, openshift4/ose-prometheus-alertmanager@sha256:9412d477be3cb3f5e01fe3cb01cecb0d7a10970d920661fc83c5508f5a7a1269_amd64, openshift4/ose-prometheus-node-exporter@sha256:6bcfa2ce0440d00c45f29abde71e882dcc79460ae16845f3c8a3aa9845e0b0f7_amd64, openshift4/ose-prometheus@sha256:74223e085ba7596f97eb4538e86ca5653757dbff4f89ba0e33cc16a174bff161_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:0abab77b6993446bf40a46f66ff34b96f48fcae3d2dc74594a06f104071a0f82_amd64, openshift4/ose-ironic-agent-rhel9@sha256:1f33d5592d31726bce3a0aa0490c4870bf9d48097729e2eadab509893bb8c0fd_amd64, openshift4/ose-ironic-rhel9@sha256:4d15c223d3e1b7c2c8a4b577827056a6c993fb1b5fee4abf4a33c4a418da2c40_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:def2fb6dc030703638372f4c2c0989bac25f3399e578c5f5545013e23b8259c6_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ad0a2870a20f2b0413fc83b1aeccb3e2c173ea1afc37a71ecc1294f5f68c8364_amd64, openshift4/ose-kube-proxy@sha256:0a2e174b996f0a144e5bd67ce9d7e5fe8124ae16f07b4c30bd4ff586fc6ca78d_amd64, openshift4/ose-kube-rbac-proxy@sha256:56d60955e60b698e93a51b266910908099510320bc4b7e8e2b5d9db9a57af2d4_amd64, openshift4/ose-kube-state-metrics@sha256:13f1a04a3c304b2313aeabeaddf113300790ef755c29406c19152cabe942fbcf_amd64, openshift4/ose-kuryr-cni-rhel8@sha256:0d2b0071afdfdd14975749feff8c443cbfc9c638cbaabdaa2d6a2e8cf1b8d047_amd64, openshift4/ose-kuryr-controller-rhel8@sha256:cb1bbe53735a4109a1455c08181d76b6304203bb5820a87553901c129c892ec9_amd64, openshift4/ose-operator-marketplace@sha256:de4f75243fb2652da9ef52f4e0fadd105bd227cccadbb9530716a0947af4564b_amd64, openshift4/ose-multus-cni@sha256:6df77f6f62d6379a89e948926d9b66f0a4b3ca8409fc2511ff89fd99e9a580f8_amd64, openshift4/ose-oauth-server-rhel8@sha256:69a679244aca48e9c26a3b2a381740afc79135b5067f5ff9455df349075d879f_amd64, openshift4/oc-mirror-plugin-rhel8@sha256:be813773b0b489a0c1bf832c8ec505f8d327e686d3810636d68e7ca38f1e30a8_amd64, openshift4/ose-docker-builder@sha256:15cdf64633fd14210fd855d4d5d7efbedbf5a980eb8c5fee592d107e05f68af8_amd64, openshift4/ose-cli@sha256:528feb2a81d8183141eca763dd79a73d89f5adeedcdbdef00130ed8f2303f7a3_amd64, openshift4/ose-console@sha256:3022e4226d528d5a5f6542d39e409a43cee76c816df702a417a930f032a61833_amd64, openshift4/ose-console-operator@sha256:b46b19d58bb22329b38b81cbb6a6102fa3b381ac78ca2551ee1b52875934da6f_amd64, openshift4/ose-deployer@sha256:47217fa563f264dcea26cafbf7888101130740d2b18bf3fb12d5a54e2d1dbc7f_amd64, openshift4/ose-haproxy-router@sha256:9e8240a0c675508d02765f6d36b8703b9644160e2a0feb5294784ad67ba1d9b5_amd64, openshift4/ose-hyperkube-rhel9@sha256:86ab79ad41874068c7d3cd8a02cf686eac1337c096d43ab3221e0d5d32561914_amd64, openshift4/ose-pod@sha256:71423427c4dd0526e2fa8f98a8daa98e4a5b60a46b149e00f7bdb8f5de5ac28d_amd64, openshift4/ose-docker-registry@sha256:5e0c9dfb824b45e8577954522eb7d6aaa5cc710eaaf9fe34d3876ef7f568ef5d_amd64, openshift4/ose-tests@sha256:d41b94ea927d96dc5491391b9cdfa4b5211457c4f1f05ba836afa1b5a13ef1cf_amd64, openshift4/ose-openshift-state-metrics-rhel8@sha256:c8ba4b6192ae1e75ff21754f0180681ddbe9d628369b1d482189c60abb78156b_amd64, openshift4/ose-operator-lifecycle-manager@sha256:bed990af7bcbb15502bd166995e616229fcdfab19a3f3b1c6db40acc23bb0c93_amd64, openshift4/ose-operator-registry@sha256:244ea3ab54375ae5935554055a692a5368233e7ce4bf3f9660768fa0424d523e_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:e0b15af3420a43848db10183adb199034e262ed739b3f8fdad37d0c890e1042e_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2e87348fc8c6d178e2cc5d43a641f851e29007618849265adab1afbd8932f796_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:202c833e9aecdce56c51b9a8a83324d880451f1486f377f6d776d55e341932f1_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4efce383413487321c9e1bc4d698c6b7b90514f4b13dbfb7b04430e72d839f65_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:e0f0b4c20232f9d5a987a8a50f5234593e0a055afc2cfc82c5eabefb8b34b363_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b90bab0f04408660c81ea6c8be8128b06623c07d8ee00a8ca4130cf451bbc580_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:53a6b9e95ef19a9174faf26756bd7bc481010d6de7e234147b29199eb454dd22_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:565102cac5b6f99a25078fb63f9ec5b14eb6b59438637c6bd6a148ed55629905_amd64, openshift4/ose-alibaba-machine-controllers-rhel8@sha256:ee86ed07380d7cf7878dcfab21de7016ddf19a13cbf1487711c5a6dcda71d551_amd64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:68b1694b2d4a36dbff4614bfce3f979fa1f9799a0b7457f07bd59530caf2a407_amd64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a18682551970e2c53d2e7d9e9d4a8c65791d54c0a81c005a9404ebf6e55db47_amd64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:99fb6165e320298de989e0b38593264a45a0574a6635398b27fc8af453f2ae87_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:db4625c4a096d647f30e86bcd61d6beebc02ed8d9a45901f8e73480788a351c1_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dd5e32a1c9ead5def9c458bc494eb2c608015ab839a9499e2a90b634ae6fbaf6_amd64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f9446104e78cf91a33879055f307886a8594bec1136283f7333ea5fe85cdae09_amd64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:4e256999135621f9f0a7bee46a723a4886f7d92aaeb0184df46beee2ba2996a3_amd64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:12288478f909865fe8d8f17af5b0354c8a12e7576b84fc5b13b2ab8485744f1a_amd64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7dec0832c77ca442e8f624cb3573fa254c7b6a7daec30090237c9d834ebf14b8_amd64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6e53eb0206bb2500920dd1cd6383254eefcd43d476a5efe9c356e85b3a073c95_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4ba84c8daf750d8f806ca5bcf749e7879ce998e9677485fb8b09b18d7de0787e_amd64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:70e08890c9a20cca7ae5471bec469a303f4b5792fefa5267870a66204d51e1c7_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3e179cffe4d604c87ee9ee98f8e8e5146b2cc9b349cc6e50d4dbdfde97cc9cf7_amd64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:fa0da6fadbc14bfdf13d5ee3079d09880f2efd8bbe1da082fe0c129d0f3f12a0_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:6226e065c751d47103b68f9bccaf7a5f4e80808e3369594a46d612a571926785_amd64, openshift4/ose-baremetal-rhel8-operator@sha256:98d0d51141e25b04224c5442c2127e606177f467eb7c73003ef0e4389e21814e_amd64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0f002e853b5c19192bb292978c494d59f2157362a09b3553c40408743f3ce177_amd64, openshift4/ose-cli-artifacts@sha256:f0cf7e3c1c619040a39f2f2fef998986612fdd423a705e517874dc7b77ff4cab_amd64, openshift4/ose-cloud-credential-operator@sha256:5add02f2ff84c7cf2afd60c8268be65bd19ef5c7452704c94e25671934e47bc5_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:3cb237af308d52a84080e6c63eed0bf6fec3b0f1986e94366974beb9fd6661d3_amd64, openshift4/ose-cluster-api-rhel8@sha256:99a835c8b410f35a6fc917e99134fa8576612de4e59b07f295aca78115f9e2e7_amd64, openshift4/ose-cluster-authentication-operator@sha256:1d5b5c8661823c440cea302663747b4cfc2bffb23789cfb64b5a865789c97662_amd64, openshift4/ose-cluster-autoscaler-operator@sha256:5b8f2da818135796edd6e73deea06a6c0c6ab85c5b06876c1987483aa57212a0_amd64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d6ccbba5a1e27c75a6adb75812f6b3ca8f5be537de845279f0a493645d5a4cc5_amd64, openshift4/ose-cluster-bootstrap@sha256:5ae6e61ea6bddd74e21863ba4704267cfe7c5c14aee8509d9af08e32b9da0c18_amd64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b9c9fc126d817a7fa9f23c70b09a46bd904338630b86ceb2454b245116eb872f_amd64, openshift4/ose-cluster-capi-rhel8-operator@sha256:b9c9fc126d817a7fa9f23c70b09a46bd904338630b86ceb2454b245116eb872f_amd64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0177f82330dfa72f95850ff022ec57739dee318e994104041ad9f92b3b83536b_amd64, openshift4/ose-cluster-config-operator@sha256:3c34f5888dbaf6cbce2f938e2ac7e818069b5f5efd3c50081a4a0b40b5808fef_amd64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:1dafb3d66ea2dd84af52ef29d86c1377c403117094dc524d9135739339f43a57_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:52894d6a6d389a990bb4f5c52162ba40ca85c08d926cd160d55c719006727ece_amd64, openshift4/ose-cluster-dns-operator@sha256:b5eb3f161eaf6b72c850c4920e4a9fe85aa0c0c81b8be3d4670d777668afffd5_amd64, openshift4/ose-cluster-image-registry-operator@sha256:968b7c523fc21ddc617ca50e61d7b10da86c53ef9e3a637fa2f2e45239e36b9d_amd64, openshift4/ose-cluster-ingress-operator@sha256:87d27f64dc929e4921dc577874c48d97a73868b03de6c251777b89fd73944607_amd64, openshift4/ose-cluster-kube-apiserver-operator@sha256:00d761d90de0b70ce61a8454a1611a9b16fefe02880dbfff3c00b8eeeac35e19_amd64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f54438312212d519ecf79459e8a8e79b23f6b70fe59d27eb4d9d41f8119a8f48_amd64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:c98aba6690e9e552b9b4e2654597a5a649c3746ed63703e4c489a64b70888911_amd64, openshift4/ose-cluster-kube-scheduler-operator@sha256:c88ff63142a68a98daecea0c02e3bae23ef230584dfe010a059a9cc316cd32c1_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:adb1854ff0b91930d6b5cd8c39687e06200eeec3c09cc2e6039ecaba78e6a0b2_amd64, openshift4/ose-cluster-machine-approver@sha256:ced1e5ef9a15bad8336e21b62b3b678897cd90f047f9e93ea351b4487647bb72_amd64, openshift4/ose-cluster-olm-operator-rhel8@sha256:78963150d322474798808040b3ccc9482f9358f05a9cb9f19c148ebb3faa19fe_amd64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:c6bf77cb4bac17d71cbf1478d5084e3ed95b15101eaf6ba9c420b73bab5e5c97_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5a8c05d512f90dd2247d78262b591016457b599e31021f7425ca23d6f9b73a83_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:c025636e6ceb6fb74bde82e2c7fa063e923655470f12c945384c7fc749e3f5b4_amd64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:10f4b7598ee6043f75a9174c761594c265cbc7727ea6850a11b7943d7fa9090d_amd64, openshift4/ose-cluster-policy-controller-rhel8@sha256:120aae8c31fd81823cd59b4619b4a07121b5a7527a9381c492bf6b55fea14782_amd64, openshift4/ose-cluster-samples-operator@sha256:df1d88f8523f290c413901b0b4640fce160118828f8d748ccf256d3258f97cd0_amd64, openshift4/ose-cluster-storage-operator@sha256:3c38fd44f0bc7716d769c4b7720b101aeebad30a2c3fc2bbb08f8f15928ec1b7_amd64, openshift4/ose-cluster-update-keys@sha256:fb4ed03de339b2cbcfca60c44a882d49337b6f7db89fa6597ab464724c873653_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:28c476b71799485a36134a986877044ce6b282169d454776620157507440c1f5_amd64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:2d1e46ba3b734acba4ff473890fa9050b460f46b1a930e851b3524e2fbd6198b_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5656576163e3be8a44dece4b334ca195c826d0daa5da75b360679eff09e28b24_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:1ec8888a9b51e0f2bee355b81aa9ca3e6c278c354289c4a4e0b57d2811d450aa_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:6a7b1b022535a96622907b0ae74f345864acdc4b69e4c559a8624235dae05ce7_amd64, openshift4/ose-csi-external-resizer@sha256:6a7b1b022535a96622907b0ae74f345864acdc4b69e4c559a8624235dae05ce7_amd64, openshift4/ose-csi-external-snapshotter@sha256:46a9fbcf0b6bc4da4386cb0e0f1bd2b4108093c81ee83b1dd935c0da319f0594_amd64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:46a9fbcf0b6bc4da4386cb0e0f1bd2b4108093c81ee83b1dd935c0da319f0594_amd64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:26d93de63c6eac7f966779227cc9be1620a8ff92e9f49999c56bcc85e4e3a8f6_amd64, openshift4/ose-csi-snapshot-controller@sha256:26d93de63c6eac7f966779227cc9be1620a8ff92e9f49999c56bcc85e4e3a8f6_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:08e92ab561064d9ded5eca55fcc0a468ebb70ff7ae6ebba21625643d27160219_amd64, openshift4/egress-router-cni-rhel8@sha256:8957e8bce7ffd85e13cf29da4187b3e399ece01add9a37364f58791922ebc416_amd64, openshift4/ose-etcd-rhel9@sha256:972eac00b1013f170963f9dec574dbbfa11b0759d7b5ee8a76e31b49e303321a_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1050293b7231d0263b2d4cf6a579d627072e1be2a05ed26d116ee7326fd7a945_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:dea2508faa4d17be418b914aafa160848b47358f8d7605e462c40a946efc1ed6_amd64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b2927f6d54403da76095244efb773c9c9cc3a95676954a76c736d1d777319847_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b2106523958170aa5502f8a65a9a297474e81feda5bd9421b526708140d67431_amd64, openshift4/ose-hypershift-rhel8@sha256:e5d7d58e42ddba5d475c47d436bbb371e3031c571ac17a31621af4eee3c2ef15_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:70d95406c113790c1a0e5a9afde79098ea4fccfb137a32eee8899c7289c22f67_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:27f2581f701a3d541007916f79667566c486f62b4f5a063ff719b85827fd6a2a_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9716c19e0c859ddeca3c6b1014653def1e05d7abdf0159f63936414a74118d22_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d65a0962c76bf76ca4fa3e230c5042cd5b428b0c9d10a77176fcffa1ac556f68_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:96b5d6cba668e25b4b89f9b2434b61bd86b26f318a86f8d0ec44db5ea0eca594_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:0907485f344a793b5411df8712d3aeb10579553a668dedf94ae727f80a0ae2a1_amd64, openshift4/ose-insights-rhel8-operator@sha256:c484814d0c8369f97fd3facfaaa09d5768b98454f42c09fdbc5e462a397a8239_amd64, openshift4/ose-installer-artifacts@sha256:03907bd16c752263959d3e1234fceeb986f85f78527960d1822d5d336093e032_amd64, openshift4/ose-installer@sha256:20ce5c0a6fe731668a9d4a40912a56b9aaf001c6a2876cea6eaee963f10bcd54_amd64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4341e768bf9c59b1df4a7958cdea0609d13e9dbe4af23df01db0dc27d1ecf6ab_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:511b0e0f5bd12346aebd939677d0ce27416f5a24b09fcdbe0ade57a4cf7ebb70_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:6203675a60bb831e8c1a89b2e985a201536b69fd6c002b732d09f4b3d89badea_amd64, openshift4/ose-libvirt-machine-controllers@sha256:c409bd272afde4eb4c6b4d6d62c8c08cf9424fd3031a0183447baeafb4ce66fd_amd64, openshift4/ose-machine-api-operator@sha256:26c0ed297fd01f01e88250a13480901e9d06e71d9559f25f3a39a2c96795863b_amd64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:c9f6ca27df65ace8a97ea6a0009c1cdc9a3956226a1aa4a20141c31844923e8c_amd64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:36d6a43ca892b94beb0eb7c325649d19ea0283543cf3f1065688689f771cd9c4_amd64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:d1ec326e61eef4eb3defcfdb5c1a7bce9d32ca715aaf6ac6b23903b9c7605d3a_amd64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:955dcea8af50d22c6ed4ceff9fd523893d5a58ae40814cbcd3b4749ea2841e7c_amd64, openshift4/ose-machine-config-operator@sha256:9e0b195c06fc8c480e60e6fed45ed68086e1ea1ccb3abb8c94d72b7e48e38e79_amd64, openshift4/ose-machine-os-images-rhel8@sha256:d4db1e77f4e00379b3486257d9c295caca0ee486ce05113d8a1507e10428e86f_amd64, openshift4/ose-multus-admission-controller@sha256:d99b34a444411f6a33145df96ad7ce3d2a062c79ada8d72cb9dfd030a2d0509f_amd64, openshift4/ose-multus-networkpolicy-rhel8@sha256:4ebed634a25d09a1ed7cfd56785d9f3d2eb72ccbd4be74a6cc0a189de47df5a7_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:e78b9e77a238244a686fac4d52160e54789cbb4e2853450bb1f5931b8df22c8d_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b21a85bad30a3d72c258e45f7b1f1bc892215a79efba024cf407a25f04738b86_amd64, openshift4/ose-must-gather@sha256:f86259363e1a65b62c8f485316fbc0806c27993f9d686d94bb2526afd3d87c68_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:c324c6362bc618ca70d37414cf14b5717cdabb9ad88b3c4a88f0221ee3f9ace4_amd64, openshift4/ose-network-metrics-daemon-rhel8@sha256:3099246267e67edaacaada924a811682844e3ddb7e3a7204c5c5453941528d52_amd64, openshift4/network-tools-rhel8@sha256:46fad24da9259b3d42a42e4e1f543516f89cce43064aecfecb71b8a5cbcbf0bd_amd64, openshift4/ose-sdn-rhel8@sha256:c7383dc7a4f8615771c6367bf591445c719dcb26f00bcb95bcdd4d9f836bef73_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e538f6526fed74801108852eff804869425fcc008ef7c2e94df4eb732f8d83e1_amd64, openshift4/ose-nutanix-machine-controllers-rhel8@sha256:82b2c3b0ede877b268c8ace411ba7b9cba0da0f97090b21fa29adf85dacbb195_amd64, openshift4/ose-oauth-apiserver-rhel8@sha256:31773d65d6bce23b944c8fe3dd267f1c72f4bed9d7d003a3eb26ac23213b3baf_amd64, openshift4/ose-olm-catalogd-rhel8@sha256:be811a446ba60471c629783aba8669dd128464b9f93edd6056f3ee5fb979d1c6_amd64, openshift4/ose-olm-operator-controller-rhel8@sha256:d202cc671ec9d3e2c90c4e35d9da70d4bb8400d917ff1e48542de80bc690a35d_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:9e9d2faa261568bd2300a02c7cc7b0f8110d7e4d784df8296abe72cfb27fe80d_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:cab31bd52d423fcba4852cb8568d56e968f84ae81769ba7b55bf2f5f3b9a4db1_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:3d541861b42a6790d1b22cc8fa304ccf98fced57ffa8c796bd3cf8700eb05cd0_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0fe4beefddbe266b9676e67acfea598773a06c91276adfc10aad91b4a632e66e_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bf7042da710f42a1bbc60bbe29d9203b577d6f36e5faaabe0b8b88af2c2b88e4_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:abdceb06d8c058bf1994d4fe25b9121d8189166cc7f309cd2391dcf297bf12e0_amd64, openshift4/ovirt-csi-driver-rhel8@sha256:be3ed5083e77a8be317c22ff7e96990c0bc763a6dde6f7e311a5bf374448d082_amd64, openshift4/ovirt-csi-driver-rhel7@sha256:be3ed5083e77a8be317c22ff7e96990c0bc763a6dde6f7e311a5bf374448d082_amd64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f6f8f4a4199ad0154e68cb9572194c97ea36d0a3025c488429052187a3a284c6_amd64, openshift4/ose-ovn-kubernetes@sha256:046810bde62372b04c8490274dd306b1d66816e35ce93c272a4800431991fbef_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:046810bde62372b04c8490274dd306b1d66816e35ce93c272a4800431991fbef_amd64, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:0738292d0b6b27b16ed60b02c2a8b320eeca0f4671351fe26fbb5034934e4e4e_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:78bb31d32ba76cfd550f86b963171f6cafd27a53cdce28d674e0881649ea809a_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:cb3cadbe3571c6d43faaf0ae0d9ffe2f77f6d467ac2eec5f34dfde45895b647c_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:6a68d7332259089995d79e359d986ed12fa25fc33f4bb2c5ae95d7b955511904_amd64, openshift4/ose-k8s-prometheus-adapter@sha256:4c07c6b91bc6f9ff891d1a5857730720375c99abfd03e40fcfa8a10513eed18c_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:6dd32d7fa63e05ef305bb0197b140bc0f2fc5e9e9d0bf98c33079ffb9faaac60_amd64, openshift4/ose-service-ca-operator@sha256:a7216c3abd30b27eae56d2582b58ebb8a147f09a10d4914c06d8d642b39a45ad_amd64, openshift4/ose-thanos-rhel8@sha256:abf156a84b6d6615d25ba66ac204b3db2e28fa646aa3823cec1564736d40cad1_amd64, openshift4/ose-tools-rhel8@sha256:138696452b61fe563fbfde2ca463f8561098a641fc3edf13ae15fb1f30eaff8c_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:dd0fae71bea0905c03e0f59de956e0ab6dddc619c472226fe2b29fcae649b328_amd64, openshift4/ose-vsphere-csi-driver-rhel8@sha256:dd0fae71bea0905c03e0f59de956e0ab6dddc619c472226fe2b29fcae649b328_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:1c6f7e48158495e33e3dd72c959642bae5437857ed206c72f29096d898c7ffa3_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:1c6f7e48158495e33e3dd72c959642bae5437857ed206c72f29096d898c7ffa3_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:78f058729c9eeea26e5623c526ba48953d5f5a58c8035ed34c64fde1c05a8639_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a16735ae246997dbb2311a4dc3ebb331685767745954f6f2a30f0a914aba9c9b_amd64, openshift4/ose-vsphere-problem-detector-rhel8@sha256:2249d22f3ae588037a81ec3c1250135c0c43fdfe3db01aae6de5cea4744499d1_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:97022170d91843adaf0b9d5e5837acc24a0b45229ecb186929a17683d990afdf_amd64, openshift4/ose-prometheus-config-reloader@sha256:653181413665837de6690cc73410bc63371a040a85b48c22ca665f5bfd188f95_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:677fbdc02703c39ce36fd122879493f3dcdc463bed3a26b3c620f2b190403316_amd64, openshift4/ose-prometheus-operator@sha256:12563d35d2247ca3c806250b5179de30ea6e9e98bacc73f44f2a4ef6eefdb484_amd64, openshift4/ose-prom-label-proxy@sha256:fe8c73f86bebe02a3c960c0822d8bff24a664a02abe98eb9f582975376a1dc71_amd64, openshift4/ose-telemeter@sha256:bc4783920dde4d63897f33d8d896aa7f5be9d1a02c4bfe13f4a5c8f8242fac05_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:93f8a9d37f7a3261bb03d6da747cf0175458dd43507440c329ff5149c1590e99_amd64, openshift4/ose-cluster-autoscaler@sha256:9df4719f9aaa4bcec7964c39cf96ade824cf71c3766892b6e7976816b810734f_s390x, openshift4/ose-baremetal-machine-controllers@sha256:17f2bebc301a9491cc48b5bf86c96c6793707466757dc05ffcb0efc12e16e51d_s390x, openshift4/ose-cluster-etcd-rhel8-operator@sha256:6550ec8130e7ba8ab08fa28ca3a546e23926cfdfcddb4dd89131fb878c865305_s390x, openshift4/ose-cluster-monitoring-operator@sha256:953ade3304a26c9b2262ee41b3f6fd44d9c5c51ede4de682663866901c348faa_s390x, openshift4/ose-cluster-network-operator@sha256:57bae608a1a33cbe83e20c7b410baf5401412e672b7a8d9cf71df229496ba824_s390x, openshift4/ose-cluster-node-tuning-operator@sha256:15139ca7d723b25b6e6b0b6a6480e48120273301296c7edb153daed71d4a7322_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:15139ca7d723b25b6e6b0b6a6480e48120273301296c7edb153daed71d4a7322_s390x, openshift4/ose-cluster-version-operator@sha256:249aa3e6066deb894656e1c320559bb1eab48c64eaa017588eea9213d2e2ff67_s390x, openshift4/ose-configmap-reloader@sha256:678fd39779e67359d0184acd92ed42baf1767c9cf9a683dbeab10b7280f53d42_s390x, openshift4/ose-coredns@sha256:348814b6d7954c08619118a5156b4df142009317b3b84b220346a16ba0537ce1_s390x, openshift4/ose-csi-external-attacher-rhel8@sha256:4e704700d2e7505d6248c05fb4303d61a8dae687216f2b03540fecbbebd41b6a_s390x, openshift4/ose-csi-external-attacher@sha256:4e704700d2e7505d6248c05fb4303d61a8dae687216f2b03540fecbbebd41b6a_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:821446c03b82fab795e22f1aff03e7e20e81e96641119cd69c897a12d0547a4e_s390x, openshift4/ose-csi-livenessprobe@sha256:821446c03b82fab795e22f1aff03e7e20e81e96641119cd69c897a12d0547a4e_s390x, openshift4/ose-csi-node-driver-registrar@sha256:3952463efcedb47c715b19ed806b4751e6ffc28fa8f692b7843d100d406f1343_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3952463efcedb47c715b19ed806b4751e6ffc28fa8f692b7843d100d406f1343_s390x, openshift4/ose-csi-external-provisioner@sha256:892cf77ae4d795f0cea67bb07f06e35eebeb399fc8d1356de9141e6c935ea445_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:892cf77ae4d795f0cea67bb07f06e35eebeb399fc8d1356de9141e6c935ea445_s390x, openshift4/driver-toolkit-rhel9@sha256:3ee0f627f254c042c3c6f388994f43d49d0dde5c96671305d2616adc50dc3e77_s390x, openshift4/ose-oauth-proxy@sha256:477d30a31693572562647874c5a0c8656f9f14549a0f39c682fddd606b12cfd3_s390x, openshift4/ose-prometheus-alertmanager@sha256:79d4f88cd0801ac4c55dbf212d46d4a8ac1f81d5f682a9f2a7c93910af7229ef_s390x, openshift4/ose-prometheus-node-exporter@sha256:abb9c829a5559a226a13d28add0124c0e16e9066d96afabd453b196673ed0f28_s390x, openshift4/ose-prometheus@sha256:62e67a7126f4bcabfe61b60fd8143b2bdcf09adc47f89e1617bb486939c623bf_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f8e7923d499ac37dbb245f329ac5bbbc283c1ea46bde49d4704080d874465e2e_s390x, openshift4/ose-kube-proxy@sha256:7a3a9beedd21a2c65e7d30000a79e9efc39123231053eb8ae87f3e3ea38124cf_s390x, openshift4/ose-kube-rbac-proxy@sha256:f93025a2014c3d7b6a311d8037410bfba1c68ba945ba78e36a75e9f8b61203b6_s390x, openshift4/ose-kube-state-metrics@sha256:76bbb1e5b1959f83a3f0e39f364382561ea18ee0670d6637860a96b146e270a6_s390x, openshift4/ose-operator-marketplace@sha256:2dbfaee017185b7db4792f0e5531396b3765c6831103f9c7001d4368c0b1de99_s390x, openshift4/ose-multus-cni@sha256:b6da7006a0198b5509d35b280d01135374bf66f9538a589af2eab202aba9d831_s390x, openshift4/ose-oauth-server-rhel8@sha256:12339839a159cb4f99c94d3a16e95bcd6584112df815ba696aa48fbff6f5d207_s390x, openshift4/oc-mirror-plugin-rhel8@sha256:219936bd7238619648be289379d842e6b586835f80ec2b34e728e281338d1bca_s390x, openshift4/ose-docker-builder@sha256:957477c5a1a4bbfcdfa9a9139ca82c078e8aec27d926c7b603dccafbe38f6142_s390x, openshift4/ose-cli@sha256:8c9afb5bfc3069cd81f48309e2699975d9c49612b899e4be474734eac7202e19_s390x, openshift4/ose-console@sha256:3721aa9ab8d03027604518189087f8caaaf3392984b5066be575aa4f686a679a_s390x, openshift4/ose-console-operator@sha256:c9b0fadc9b875eff0f28d86c5d61db69d6fc4e551ba567d26cf9eb438eebf76f_s390x, openshift4/ose-deployer@sha256:fe8bf9cc7db994642bc225a7a04d45c841d26b8cdb03e2d4a5e81e7e3d371b76_s390x, openshift4/ose-haproxy-router@sha256:2c9c77822ec11422b154835a46035b26781b50c39bb09828b21e79672fde3e23_s390x, openshift4/ose-hyperkube-rhel9@sha256:193dad2e0739d1af839a6b28673606866fa6669ebbfcbddbdb50ff309110651b_s390x, openshift4/ose-pod@sha256:844ea3f9f38abedc2fedeacf64913f6df580f6720306c3661f377655944b0cc2_s390x, openshift4/ose-docker-registry@sha256:15194f5dafc656439755b2af2ddb44758e4f6a53c9a6546fb4ee5127402ad0bd_s390x, openshift4/ose-tests@sha256:51d7059206d02acd3daf5c759a57155fd57d14d367da4c9bc6a938cd7ac2b164_s390x, openshift4/ose-openshift-state-metrics-rhel8@sha256:728a85dba0a4987bd68f4e441252d2738b41ef82a3b36b9cdd69a58774121da4_s390x, openshift4/ose-operator-lifecycle-manager@sha256:3ba914b9bd7ffba5e80e2da7f668bdf400843b97f153822643acb898edd2fce6_s390x, openshift4/ose-operator-registry@sha256:12bdc3a6e90127764f5dd77414d8667d2eca1c36a31144e98f141f22a41d6ea0_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:911c19747579d799fbd16d889ebd3b9b275575857f8e3f05981f085d0498a26e_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5898223b158d4bdb0e2181e0aeeb008afd2d9b88b19c10baf6494254ae8a3dbd_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:920ea193f5364d11a102363648ba614eef07fbbfa44780041949bcfd23cf5d68_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6f155ee51b3149a4c6f3ecbd7ef9643f3eca07a8af8d73fa7c66af6cb8e46b3b_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:931951c68c448226936e54ab8cce271c3a452dd001ff6652e790c26d7d5de911_s390x, openshift4/ose-apiserver-network-proxy-rhel8@sha256:b77e64858c50882989016b71c786f999c05b60a0fec2e19c6a535c463caadc3b_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:5ebc37a441cec54eb909019a5bf3cd6d30317cb7d58ddac65d0c370031a81634_s390x, openshift4/ose-baremetal-rhel8-operator@sha256:04f45c48b951a19f6e7f0082030f6e85e5aafa1bd1848b513fe499981a0d7dbb_s390x, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3857542f6d5d9633674a61b65dbb89c61d5ddfefd4dc080df0f5bbe883cbb3cf_s390x, openshift4/ose-cli-artifacts@sha256:3220de85f91176b4a678dcb52b0eb252a2567cc98a330a805142f296905fe622_s390x, openshift4/ose-cloud-credential-operator@sha256:05fd4054b702ca8fc2868e149ed429de8f38ae7671b53701fe41f0ff782973f0_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:2023d38e41bb9a593c52af1edbdba52e10968a1a69728aabfc8ed0dbbddbb0b6_s390x, openshift4/ose-cluster-api-rhel8@sha256:0c6be18c8eb1be9bc74fcf7ffbc1eea14b984a36756200d0ace871de3fbeb37a_s390x, openshift4/ose-cluster-authentication-operator@sha256:bd7838da87db381909b1338a771d29f9a2c947aab42dbb36dd8450851a7061c8_s390x, openshift4/ose-cluster-autoscaler-operator@sha256:d24bcb501dc66a12672d7511c0ba0429b119bc271dc25de7fa1c735aa310ce10_s390x, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9a37fca91755f637bfb5e23c00d6e7266629ec4d7c507ee6ff701b144fa1c84c_s390x, openshift4/ose-cluster-bootstrap@sha256:4c3efd3243c05caf5b0beda55bed204b0724654fc2a013a653d68a4d448a35d0_s390x, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:9b31700a9bd10d249cc83baf5b20977a819274f5bef24278b3347a683634d5d9_s390x, openshift4/ose-cluster-capi-rhel8-operator@sha256:9b31700a9bd10d249cc83baf5b20977a819274f5bef24278b3347a683634d5d9_s390x, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:aa82fe365bd7abd3790d58b62634ae382a83c56e852e2b867444ae2ce8e2f626_s390x, openshift4/ose-cluster-config-operator@sha256:57f0a136743b6cfd68131c690eb4797a54fd67793c4324977f75e2a05dfe8361_s390x, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6aad0eac6a744dccd40a73961bbb68750a0864b7424702dd0676afa5c73493a7_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:71a49ecdac7e75da4d8105193dade73e92a91ae9c4219c99dd00740fde91131b_s390x, openshift4/ose-cluster-dns-operator@sha256:2852cafb665d2af9111ca54db0ff5d38140f6fddb16da90486c3bab723e69e19_s390x, openshift4/ose-cluster-image-registry-operator@sha256:96840126e3c144df8607abd967c1189ee709a3cb1ae17b06a3fafba07e9354f1_s390x, openshift4/ose-cluster-ingress-operator@sha256:ac0121f6af331246999cecef50b2f845a09a145a9d1c5985f079e0988d4834ff_s390x, openshift4/ose-cluster-kube-apiserver-operator@sha256:ba03d9c1faa41457409ba74cd79cca0abb0e994251c5e953c05df93228f6bc60_s390x, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:3fb9d910aa38886b4c2df4d74d0a84b47fa43fc0159a4a112a217e96dd68ae2e_s390x, openshift4/ose-cluster-kube-controller-manager-operator@sha256:bde7e1bc2897888339855037a2472eb5dcd6b0dc86b11a33e93a3050e4e9e1d1_s390x, openshift4/ose-cluster-kube-scheduler-operator@sha256:4f0cffb3028c8dd890a5a2b10a229aac9a2d52e667bde5d72a3ab756b134deed_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5e3758f2bc294ae3147663ea4d03499a69b830ecd8f94fecf8dc691262173771_s390x, openshift4/ose-cluster-machine-approver@sha256:86c8dbdb759c9d65498c3af85aa6048b4064b9dcecb42b7f33117dcce908adae_s390x, openshift4/ose-cluster-olm-operator-rhel8@sha256:1d1a2d4aed8f845753b54277c7f34beabac8ea76d9ef4b80dccaaa03e7602b56_s390x, openshift4/ose-cluster-openshift-apiserver-operator@sha256:9cbec9a2ffe9fe018c298bc91eda3f107a807d54a1bd76bbb027cff76504ffb2_s390x, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:fd139f4858b5f7b5fbd0e058ee406c028b10d6a1619012e48a12e8c684fb1179_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:22ae9cc4311fdadf64a2216078e73a75fb2d12c4a0d42d102be67515eb0ff3c0_s390x, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:401ba97d73422672c31c3b3e8d4a8b49fcee6a0e89de4e81c9a4d80e6cd19762_s390x, openshift4/ose-cluster-policy-controller-rhel8@sha256:1ac2d22f346289db6cc84594e1f5527df21c84d80473a8d3251935b2f59ae504_s390x, openshift4/ose-cluster-samples-operator@sha256:689cd962954d80cbe4aaa726431f541f4cce28d48ee22add0c2e594539d7c15a_s390x, openshift4/ose-cluster-storage-operator@sha256:28c16e2ed672606e89afe07c4aa709675ab841979a05549993fc7a5412e2b271_s390x, openshift4/ose-cluster-update-keys@sha256:3029c4f912063126928c9e300a91cdb3de2c0ea94f35426c0a4df0680f2ffc3d_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:6af6f51aad92cfabbd92ff2e3d22cf774cd6536bd53b58df6b85097de368fab5_s390x, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c74711ab653dba2ea681768d3a33bc3af3a89ca57bd98138ef0569132abc8d9_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:f35505ccaafa388fdc4a404389284301699d7bd9c87ba462fd95bb180d54177a_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:fc981c1e7d2e18331811188d30f295bb0d1d429c62f30727470ee4764ef3ba6f_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:12dc39062ea5a40b4654bd26e3a4e87e015f79ea225145eb69666b7d6d8adc67_s390x, openshift4/ose-csi-external-resizer@sha256:12dc39062ea5a40b4654bd26e3a4e87e015f79ea225145eb69666b7d6d8adc67_s390x, openshift4/ose-csi-external-snapshotter@sha256:39217bad4856a09a04e4e484ea2d05fb4c721fbcbf6ef1052f1533045394d249_s390x, openshift4/ose-csi-external-snapshotter-rhel8@sha256:39217bad4856a09a04e4e484ea2d05fb4c721fbcbf6ef1052f1533045394d249_s390x, openshift4/ose-csi-snapshot-controller-rhel8@sha256:eaf35976e4638ee1fb213fa683534829026dcab9a265d8bb2570c8e6a4ff6a80_s390x, openshift4/ose-csi-snapshot-controller@sha256:eaf35976e4638ee1fb213fa683534829026dcab9a265d8bb2570c8e6a4ff6a80_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f6ea6a3babcdc7a1751a48d091efe71facbd95e39f5956b41dded9ea44a22251_s390x, openshift4/egress-router-cni-rhel8@sha256:89f7c354c821404224cf2ccc99f7c34fcd90a7da8c460435327486f55dfe019e_s390x, openshift4/ose-etcd-rhel9@sha256:ad12cced9da0fbccc2e99cdbaa4d24d4dc6748b132de3635f5750000d81c68cd_s390x, openshift4/ose-hypershift-rhel8@sha256:914dc4d18f7b54889c49ff9e779bc9235b8f0656af6e28f0feb8494d128ba2c2_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:10deb8612f071317778097d6ff67b359d3dd37d2e3c347b03b5414ce9fd196f3_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:333c417e621f3831bf4529d1e230d728abe2a1634dbd1c296918946949b01552_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:00dadc7b332e591511b433eda879218c33c4f702316ec609e4d5be719ad1cefd_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c979212e123e3f031957e7b5aedf6022daf78fd2115ce8fc03e85a4f12138981_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0f12d8bca6ad092aabfda7bc7b95e2cdeee62a54c09ce8f64778a3bceb5e00e0_s390x, openshift4/ose-insights-rhel8-operator@sha256:3f4b25932b9ce0c47abdf1ade22bce4c0dd2d9c066cdb6a9a6bcacbec1d9f991_s390x, openshift4/ose-installer-artifacts@sha256:a97d9906e78bf770cea50bb05b232753a08895fa63353e8e33a9f91420525c7d_s390x, openshift4/ose-installer@sha256:ce88f731b62ce567264e8e6bfab900c39fe7fb70cd82853e30edfb4fe161040b_s390x, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a5d03992a6be2b09b205ca47eb10316e56818e16597685316b9fc06f207de962_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:06597b40c8ac90b3f966fa4cfa9404b9eb12eb866c01f589f172c3ca88318a77_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:6d328aa7ba141c341527db53ca09b3a1231c5159594161eb12b3dfb8b3ee5aa0_s390x, openshift4/ose-libvirt-machine-controllers@sha256:4d5aa0377b19037fd9154fd77eafb3fbf04eebfc68290f26859524c23bdf26da_s390x, openshift4/ose-machine-api-operator@sha256:56b50159b428eab38fb9180bf276c8fd0ddcd6a68608be1aa6bd7705ce31fbe4_s390x, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c0d091f21429f86735359653a8af9682e36b76fd569fa6cef90ed5e829321db9_s390x, openshift4/ose-machine-config-operator@sha256:4673ac329fbb64216312e7a4ac512df2bcade36ddabbdb72ee7c8e9e2acd48af_s390x, openshift4/ose-multus-admission-controller@sha256:53df673e23c8f492f9fc4f94019f2df503ab2a4a02051689fbbe1d5f15856f62_s390x, openshift4/ose-multus-networkpolicy-rhel8@sha256:0cb951950467b3a353a6e5620c89094746dd1f30e2b97873f576783167b300b0_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:ed602fe0531ac2528ef18748d948223f0aaec375f38ac96d90b0279adc070c57_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0b7216374c6327f473aceaf435248c143deddd6a9bcb6c44b3a37b1ce6ba10f7_s390x, openshift4/ose-must-gather@sha256:b5e9a30aabfba0477b7f50de673669df3240a1a0d2f0ea08934aaa8ca510251e_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:2c9c346abd956bb052b432b0506423771ac18ff1be0a8385b7b6a7fa0b510aec_s390x, openshift4/ose-network-metrics-daemon-rhel8@sha256:50c9727620abc42cd76748e1c350d7eedae54bba2aec8163868b93a824937b11_s390x, openshift4/network-tools-rhel8@sha256:d64953495c0055c89b263ce2eb707a12d06c467de68de0babd4dc34c27f942af_s390x, openshift4/ose-sdn-rhel8@sha256:d27f9758bbf1d4817c589b65dd638358f2116a8663707ff02bf15fb0dd416940_s390x, openshift4/ose-oauth-apiserver-rhel8@sha256:12563521438999b2edb528f1fe9ee6aa17fff58490a4326dcddced223b3cc210_s390x, openshift4/ose-olm-catalogd-rhel8@sha256:2aa01ccd3d9024052fb057803fdb45eaa8007986766218b361939705968332e9_s390x, openshift4/ose-olm-operator-controller-rhel8@sha256:31de07177fd2a97b02f8927e0838ccf15ea21aef549da5a64d5fdd1af16c970f_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:5db11b5cfc21835ef4b9b03ccf0fd072ed18a4ba2fde6c0f53c064f51505b6a3_s390x, openshift4/ose-openshift-apiserver-rhel8@sha256:ba6b6fbff449def047bb2581edac85dc462637d7e038b1a355cb552aba38fe71_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:e64c50b79c1a5c8f26441734ae6b8615b986ff89eeebc41a9e99f9c254ca7b2f_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5c054d8f3394511f90ad33a1c29c988fdd8f9b5fdfa2d86e08d89d411c9212a9_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:05da3d82660057c43473fa6fb1b20e4db9b0fa111af7e37bbc600ee86f83be1b_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:2635f4324b2b0f330c94818db46e8330be6fba38f59c65ece101cf8dcc98b522_s390x, openshift4/ovirt-csi-driver-rhel8@sha256:4faaa4fcb8d1a4d582e616c6f675dd54841f6e178bf95339b2b474ac30e6ee9e_s390x, openshift4/ovirt-csi-driver-rhel7@sha256:4faaa4fcb8d1a4d582e616c6f675dd54841f6e178bf95339b2b474ac30e6ee9e_s390x, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d88d4ba513b8bfd34f3b404bdb5e6c700448ede91ecaaa11e233806ac6c1ccf2_s390x, openshift4/ose-ovn-kubernetes@sha256:263cc284a5ec2d83b5d58ad633b52223f21b8d2668d4a257a7e5f7b90761b5bb_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:263cc284a5ec2d83b5d58ad633b52223f21b8d2668d4a257a7e5f7b90761b5bb_s390x, openshift4/ose-k8s-prometheus-adapter@sha256:891cf307962a22d1d669a976fc2d287cdbda19942bc3adf811dc4d5fe3bacec2_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:20ef244d3722b44096ebf2f11f4747499e8d8b4655332c284c4b4ba5c00a70f1_s390x, openshift4/ose-service-ca-operator@sha256:3d79e6fb0a56c075cbe549894394e066667267035730bbdd2002cfeafa6e3bc8_s390x, openshift4/ose-thanos-rhel8@sha256:4841213a12a1a2befad4d26c9e6844fb68c7c2c548e70c440d9ba4c329f8452b_s390x, openshift4/ose-tools-rhel8@sha256:b04e9d8588cbafb8e60695cc3d943f24764eedc56693f117cfe9e17766a80006_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:084a36d7d3899de30d50aa8fe268543a67e199bb21565e6721f19af4602161d6_s390x, openshift4/ose-prometheus-config-reloader@sha256:fe2ec396baab2371927a3d60bea12706c943481408bc85e1b2cf9ab5cee5a5d7_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b8597333b3db1ae6041eeb4f463118e60a2996ebc34302839553b2b188660be1_s390x, openshift4/ose-prometheus-operator@sha256:fa2eaa82f1f499089479c5803b3bbd19090b427ccb5fecc88ee13af6b5387197_s390x, openshift4/ose-prom-label-proxy@sha256:b940635041e62089884a937068d4d182db3f7a3a5a46a38fc0c1cba616057e98_s390x, rhcos@sha256:235f2cd57cc9b35363e6af02f8a50ceec2013fe0ec2bcdcefdfdac0585b22fe1_s390x, openshift4/ose-telemeter@sha256:d179d1e90f41016e826ec234885f88980d517ef4a854a2ee57db3b765affd9dc_s390x, openshift4/ose-cluster-autoscaler@sha256:45511ee21fee6d76542706e192175f801a3b5650ac73c2a0979c53bc2ab681ad_ppc64le, openshift4/ose-baremetal-machine-controllers@sha256:aae014816832de173e4d897ed003d0f26d74bfd2b33adc6387a29d84025627a1_ppc64le, openshift4/ose-cluster-etcd-rhel8-operator@sha256:ddef69f69eb55fdf66bf2dcb83a6cb509f622de3047e4c24146e712cf9d2c196_ppc64le, openshift4/ose-cluster-monitoring-operator@sha256:fd2867bc99ab2c12afd63e981e9c5f2cef071e16a869e5874665e49d0f609c61_ppc64le, openshift4/ose-cluster-network-operator@sha256:1641063dfdd1a1c2f07479cf5495ccd1cd341f69c0f66e193f1f9ffb1f2cf946_ppc64le, openshift4/ose-cluster-node-tuning-operator@sha256:b5b9b133e0c1d1dfc0bfecec37b0fdda2d5b572e69d5b88645cd9f1ae00c7332_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b5b9b133e0c1d1dfc0bfecec37b0fdda2d5b572e69d5b88645cd9f1ae00c7332_ppc64le, openshift4/ose-cluster-version-operator@sha256:bacb9aed1b603c6eaf9bb2559738b62191048c49aded7de58c293d075f549738_ppc64le, openshift4/ose-configmap-reloader@sha256:8b11adf932009e8c2aff3e5f2d6567c212d5b4f9f82c25746f141404fd653c13_ppc64le, openshift4/ose-coredns@sha256:65fe0cd4737990f09b164c0378bc036e513e156cb3fcc9bc6ebc25acacbb1983_ppc64le, openshift4/ose-csi-external-attacher-rhel8@sha256:bad0940031bb590e4da36a5a6d7fae9b0d4e78009db37e9cb1f18bb848875dd0_ppc64le, openshift4/ose-csi-external-attacher@sha256:bad0940031bb590e4da36a5a6d7fae9b0d4e78009db37e9cb1f18bb848875dd0_ppc64le, openshift4/ose-csi-driver-manila-rhel8@sha256:ba145d2ccf4c9908a2f90beee119ec859acdad1be209669b4d92cd5148671f2e_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:935b30dea36d6082a2abe4aa140b3bc7e7483f65957b43b98b67380faa504ffc_ppc64le, openshift4/ose-csi-driver-nfs-rhel8@sha256:7bbd30db99d12a87c98fc8485d1d6fdc517513f6983aeced0093c8657da8cc07_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:952d171730d805b732f28e1b2279c38ba6c21700251fa69292f1aa721ab50452_ppc64le, openshift4/ose-csi-livenessprobe@sha256:952d171730d805b732f28e1b2279c38ba6c21700251fa69292f1aa721ab50452_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:49dd1d740305e580dcb78b5ef834b519dba330d7a066f52ef4d205669c44fac3_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:49dd1d740305e580dcb78b5ef834b519dba330d7a066f52ef4d205669c44fac3_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:f297d3bacc09a529b7b7dc9a0cd0ce42b31d8f4cb76519ffd89625ff0d49fc76_ppc64le, openshift4/ose-csi-external-provisioner@sha256:f297d3bacc09a529b7b7dc9a0cd0ce42b31d8f4cb76519ffd89625ff0d49fc76_ppc64le, openshift4/driver-toolkit-rhel9@sha256:21435b08465be75a627b9eb2791925ea086988c1f9292e377d9d1f9b39531e77_ppc64le, openshift4/ose-oauth-proxy@sha256:d6e79ebd83923bee9c04f077fc907dc98fd55b55c3016095fd3275ca41817fcc_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:c80b6ff0fdba1902504dffacd727b6b014f422eb943942ed993b20be67236a8b_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:6060420712fab13fe307193180d590ee26be0da6689eae72aa4b27600cf87a52_ppc64le, openshift4/ose-prometheus@sha256:04938cf2750fdaed1e661b267bd7f9cf7725c572b1c8288bcb36bd576de854ce_ppc64le, openshift4/ose-kube-proxy@sha256:b50823298ce858be311fe6018ef3478c54ce7e0855f064f1b9a50da78045a9ff_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:0fdf642f5a9fdc1faa2aa8be2c74424920f725dba666ba5fea0d18792be541d2_ppc64le, openshift4/ose-kube-state-metrics@sha256:9cbea7f79b0f6464e4ea970e48e38aa7fefa95a3bb6b97940252fcc7a4e8f62b_ppc64le, openshift4/ose-kuryr-cni-rhel8@sha256:c1ca6b476c10f3700b610f19bd933962e0e2e2ccc18f5dff9c5aabedaea5e4f6_ppc64le, openshift4/ose-kuryr-controller-rhel8@sha256:2a9d85fe74b8f222fd0cc9d90c7f8168c344b3400ada1d2b6ba73f38de4e804e_ppc64le, openshift4/ose-operator-marketplace@sha256:d27c851140ede614abed2fc0cec585336d6b7b031a7cd3ae08815ab5f5b391fd_ppc64le, openshift4/ose-multus-cni@sha256:22fc93fe23c68b2fa1a3f75d26d3b8102a153e54f1a27a46ad36ed5007612a06_ppc64le, openshift4/ose-oauth-server-rhel8@sha256:33dd1839c389bc935134aa3863dceb309fa8988b64c42fe6a21ef80f9b31c25a_ppc64le, openshift4/oc-mirror-plugin-rhel8@sha256:ce9771e46f6fdb16ef4ec2a202e7021bbce19042181bb0e3191bb8588d82d598_ppc64le, openshift4/ose-docker-builder@sha256:6f6b2778c2a894c3e4d9ce3756b4cde3991b1874dc45654ee4e6b4217bd4e6ff_ppc64le, openshift4/ose-cli@sha256:113a42636ec4eda7a07f8b4f79efa73a6838ed5e07b9310e0fb835fa08679639_ppc64le, openshift4/ose-console@sha256:f5beb2968b0d6e6e2087bfbf3975527fbe36fb60ff4887341d2e0422de7bea10_ppc64le, openshift4/ose-console-operator@sha256:5b646dbbaacdfba6b1ba55e01a726cb2f72691fba86e5795d18c5ffbaaac8281_ppc64le, openshift4/ose-deployer@sha256:c29ee149b9f10de2a63ef6ed802c2cd315f99fc4fb025b14950e57ad6c78264a_ppc64le, openshift4/ose-haproxy-router@sha256:218bce6d96bf72b5ef0d7c90d771019c38356610c07c683b7573746ebac7dcf4_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:00dc39e1972494cd3e75022a82ea9b616056d01511081a12d42c3fe21234afac_ppc64le, openshift4/ose-pod@sha256:d79a533362f6ff5a9ad17e80fce970f6d774ad37a3a1e11c835b678d50a54bc5_ppc64le, openshift4/ose-docker-registry@sha256:cda5f830cdcc76f1f1957738910e881c82756750bb7dcf02502d52c3160f8556_ppc64le, openshift4/ose-tests@sha256:2537f4945be4758ca910e8b4daea563c7431b6b4ae455110b2f01710b28fc642_ppc64le, openshift4/ose-openshift-state-metrics-rhel8@sha256:71f8c4526afd8d25d63973e4408f9504410045ce924823634f8ddbd1bd8ded79_ppc64le, openshift4/ose-operator-lifecycle-manager@sha256:9f5c06d38e365f8fa9f527a874aa5d59276c8d0443383c73a86762917551386c_ppc64le, openshift4/ose-operator-registry@sha256:06c2c5a472b805db1ffea79cc6cec41d5ddc582c7cfc0a51b009affd732d202a_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:58b1665e4560cce0f7d512ae3016ecae6dfe6a19fbb2e888097d400070e5c18b_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d491d70967c6bb63e8c80688f9a54e0b142cd38949b3516075c0093ac0d32fe5_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:5a09c612a21c06a898f091edac8295748286c76ac4d8973b0e0e2a3cd3a0c586_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4dbddfb760f026d2c7e6386a4d3e7d0006b74c858cd5ee30dbdf4e4c30f378d0_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:f87a2bb2dc00fc3666f283e87aebebed92d05cfea605f55411cc50fc99d61ecd_ppc64le, openshift4/ose-apiserver-network-proxy-rhel8@sha256:fb2dd6ce1c97fc41a63f8bae18b0586c0f8c6c73d16359c28f43a6b667998c81_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:4b36c61f4f4f17fad37fe2dd5fa2daedfcf38a2e1383fb980a561c26cf81cc3d_ppc64le, openshift4/ose-baremetal-rhel8-operator@sha256:2d783dba37bf7dfb6c13f8980805fcb55d9220a248fa6679f38bc6ffeb52a54b_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:291a455db60f3ca3d4ac0da663c54a0db1cf195576a00547e1fc025a8e3d0a58_ppc64le, openshift4/ose-cli-artifacts@sha256:94c9a4af39e65c849f00bd39bb71066f7b6b0901a185a75960e9069e6528235b_ppc64le, openshift4/ose-cloud-credential-operator@sha256:ce8e852db57473214705aed839e64b83771d1db8f6ce592a7950c92c71834a5a_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:bf3bb7ec29750935482cb8dad66de70ce44d1c4f6b21d46e2f1b55cf1d7b71e8_ppc64le, openshift4/ose-cluster-api-rhel8@sha256:28196f004fc210d03d6f2c23131b6164c729b196fb16ed807151477ce5dcc7a8_ppc64le, openshift4/ose-cluster-authentication-operator@sha256:2f71acb0a005c4ba5a65f5a943493870f6094b011adf9177295db90e04647ef6_ppc64le, openshift4/ose-cluster-autoscaler-operator@sha256:14509380e0f4b597d85327bb609828ef0ebf0d82fb769176fa7c670627eb0bd8_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:717c7f295bf5dd35f12aa28089e3860233060ae9823e5c288e597d78a74a0f16_ppc64le, openshift4/ose-cluster-bootstrap@sha256:aac17ab955670be3c1f2ad12086b77469656161476d72a7410feff13d3fca9f1_ppc64le, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0926d9416c165ee041e2b389c37a61c38bd645bed2523a8c82aa96bc6274c85d_ppc64le, openshift4/ose-cluster-capi-rhel8-operator@sha256:0926d9416c165ee041e2b389c37a61c38bd645bed2523a8c82aa96bc6274c85d_ppc64le, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e5f7514cfc47a86ebfaf9bf8c8a6bdf14cb7ee8aea81350ffe8f1d9f03aee48a_ppc64le, openshift4/ose-cluster-config-operator@sha256:fe93193ff688536d319ff5a5cb82630f8e5f75e9ff14748d53b3718272cdf263_ppc64le, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:064ba5f33e242a8071f4e65071265adec900b130619ee4dbbaf38a618a2d1621_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:154255be9de3bd7fe25f002ec5b0cdc7402c54776c3e570d00403b48346c8a8d_ppc64le, openshift4/ose-cluster-dns-operator@sha256:703b3e850c11b0580ee51684b1a057918b8c63d59a0e066a15be545a873a53bb_ppc64le, openshift4/ose-cluster-image-registry-operator@sha256:c326a2a59133f43c74f02e6b7659e7e2ffa02dec38ac0afb2863c2436dd06070_ppc64le, openshift4/ose-cluster-ingress-operator@sha256:7b6d4fce7f6b2907e70bf6ef77d888e88b6f07536c1035dcf3a35921fa4e7042_ppc64le, openshift4/ose-cluster-kube-apiserver-operator@sha256:e32817ce42f9a09ff8e112bdc4fb774089314b0c74c47f10497d0f37dfe27a44_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:492c5cdbf14fcaa2fd505ace5b21082f941db979f2533f2f2fa7bffb10e7253e_ppc64le, openshift4/ose-cluster-kube-controller-manager-operator@sha256:2151d1e85d0216874cb9e40aec6ff7a7cacb45d87b3a80b0edd4c1bcd6645aaa_ppc64le, openshift4/ose-cluster-kube-scheduler-operator@sha256:0f0242ecc816571f13a3185ecbdf0a14b4f4e2b012465d20e219ee3211614d53_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c3bc86c3e4ee94390d343b2372a9b1a75d932ba08c68fe7e8e10b97f1c363683_ppc64le, openshift4/ose-cluster-machine-approver@sha256:2d8515a3cccad7bc4bdf56ac267b12fe265b2dbc114fa7a4aaddad57e3ea8b2b_ppc64le, openshift4/ose-cluster-olm-operator-rhel8@sha256:26a500d08ccf86c00ad802e233d67a0d07f3cf3fbc79ada515fd24cffeaef824_ppc64le, openshift4/ose-cluster-openshift-apiserver-operator@sha256:91febfe8353add1cb7df155b2951f38bedd25b4f241a192529b945962f208702_ppc64le, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d2862011e605cd2d585c201f61fd4a0ec3f207a767fc70cc96f4629993e1a4c_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:a885669e6f5360ce6fb3a5a3886038c80cde18017e3f5ea508fecf505f97ae0d_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:094cee901ec78bced9faefb8924fb2f720a4a9704a6b51dbfc64a98638ea5f08_ppc64le, openshift4/ose-cluster-policy-controller-rhel8@sha256:1a0d80e3276b6a1069878f698dc2269346df91e8be90bc58fb7899f2d4fb372a_ppc64le, openshift4/ose-cluster-samples-operator@sha256:162c97c1b21c0b5059cc6521d20c53cd696b89e4fc067319e73aa29e23febd6f_ppc64le, openshift4/ose-cluster-storage-operator@sha256:b5572e72d191afbaa66586660f84fe786a695d09e8ee8f7f7dc4db5affb56be2_ppc64le, openshift4/ose-cluster-update-keys@sha256:4e02e9e8e321c11e01113e83471d6e97b4b59c12ae5e58c701495f7473e6f3c0_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:32fbf2280dbdf6be83b25e85aead3ebf1ad74b8f7178a916f06699bcecab640a_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8103c2c4b35bc9e44094dd76d758fc83eea3f9b63a7d2d3309feb5a61639feb7_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:53de4795e269c45768a67b8bf297b7fd869537084db6b040fac7336df70a492f_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:8eb3f10e9a4c6a3fdc9a530d543a783b74da0c16fe8379ba73c9ee061296a9a5_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:ddb5fcd22d028452d66adfc0cc18ef6da8c52620dbbd656dbda4449b249a473e_ppc64le, openshift4/ose-csi-external-resizer@sha256:ddb5fcd22d028452d66adfc0cc18ef6da8c52620dbbd656dbda4449b249a473e_ppc64le, openshift4/ose-csi-external-snapshotter@sha256:b7373c3e2e26b3565d58757861687172b0b5c33d9c7b6eace653078cb9f9c067_ppc64le, openshift4/ose-csi-external-snapshotter-rhel8@sha256:b7373c3e2e26b3565d58757861687172b0b5c33d9c7b6eace653078cb9f9c067_ppc64le, openshift4/ose-csi-snapshot-controller-rhel8@sha256:f5ab1fa63ebd6e4369f0382dd08718ab0b9365627cdf60a38eac67ad9384a95d_ppc64le, openshift4/ose-csi-snapshot-controller@sha256:f5ab1fa63ebd6e4369f0382dd08718ab0b9365627cdf60a38eac67ad9384a95d_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:e0ac7b83ec924b969c8fc835fe3dea8c8c2e86f7ffa27c81e0d96948b52931c8_ppc64le, openshift4/egress-router-cni-rhel8@sha256:f32c4e074783ffe7ca59a795b824e94e6977adb3d80e10c2098254934542c63e_ppc64le, openshift4/ose-etcd-rhel9@sha256:306b12b4b0884963f2debd306656b580284de7ef3cee8d9eaf37e8cc51364087_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:6b27a65059d85275fa83443cc602411f93b61db5dc7925d70bf6aea40e59db5d_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:cd80a26095c4987ce00f1cacfce67342c6f45dd199de8f20bb4614fddd5ba000_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:92321206eb9817f91427ae7d5185c2be81348f6e4a845dce8c79fe5621de430d_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:14b0c1bd02ff11eb505cb4f965187c83f3a84eaa214e333eab07d5d3ef222cc3_ppc64le, openshift4/ose-hypershift-rhel8@sha256:70fea785f2b03a84b913a6caa1cb93fe416e628157c5001c91722c68f1210f02_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:3e8ab94cbcb80b0baf70c33e9aa33509a193a85052767f4161d7e291849b22bb_ppc64le, openshift4/ose-insights-rhel8-operator@sha256:4005da842aa561afb79aae567da43eea7fd652368ec096cb6131fdc4b9573d39_ppc64le, openshift4/ose-installer-artifacts@sha256:f083b5b6cfd02c1d30ebc19b28fc9bd62bdc146378865ee9946bc1430740e1fc_ppc64le, openshift4/ose-installer@sha256:f6d5c6c435ad2997a5751cac93726a7f50130a96efb36edcaa736e66645e6eeb_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:e3081999cb1b0a17a116814483d2578909ca6b6fa1cca0d0b6274607f0f44b11_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:1563e6882a2cee2f4edbe43a115bdbfd5e95a3aaf1780c948645aa987d5fd9a9_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:f81c330d06ecdaab7d983f646d33f1c49565edbfffc153accb1b58b1d4b2c7b7_ppc64le, openshift4/ose-libvirt-machine-controllers@sha256:31823fc7b1a45b0cf29809383901fff09ed9cf6cd9008a9f55a23bc386d582ed_ppc64le, openshift4/ose-machine-api-operator@sha256:06171a6790c46f0a674138d0d267195268f1da3d2ddcd9bcda5f7c961ea65b4d_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:69d1f05bd35b3eb52db50802572897399e972a518ff48b108a4d715be2e93fb6_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:59f9c253d46585b3f47dfc41a2cf5881239ab719646ccc5bf896bd3c57ee54dd_ppc64le, openshift4/ose-machine-config-operator@sha256:fd16ddbced3f79e36e0816b5ab2c19667a7177cfef0268a3461cce9e1abda69d_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:a98f5bb82fd5e3e9310bf1c7d42620658a68164036348cf5e7309f2dd7a95f79_ppc64le, openshift4/ose-multus-admission-controller@sha256:a5343581e3b78d97f97d751a42cd2d9eb1a12bec511781962cff27d73c3a1d74_ppc64le, openshift4/ose-multus-networkpolicy-rhel8@sha256:e6c5c80a22231c256ab90202116a399445a9738f22b1a08031b7794bef89ea64_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:77062b8178ea871a100b13d4238237ee312ae124dfb549e3903e72e61ac86f2c_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:578593ffa3f7b4a96b9682ee62309fa8bbabb0e5d907c97eefa7b97592ca9d3c_ppc64le, openshift4/ose-must-gather@sha256:a7003218b4b9143e2faf1f22a3e337f0b817e3344a01344bc0a5b2d247b77b6d_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:bfa4000e1314cbf975b1658b5a0fd9ab9ef51c819fb454fb960483f25726f8ef_ppc64le, openshift4/ose-network-metrics-daemon-rhel8@sha256:d2983da0f91ebe51b1ade79e5a24e81a432a36e1e379b7bdafe639a9bbd7a0a3_ppc64le, openshift4/network-tools-rhel8@sha256:5dd2933702cef88eb73e4fd5f59ab2f21988f99ca4fa866318851c180f0ca054_ppc64le, openshift4/ose-sdn-rhel8@sha256:1565719d20a3e516ead3e845e5f8d990f1f5b6307f6ef2403663943426878564_ppc64le, openshift4/ose-oauth-apiserver-rhel8@sha256:6f33b525624d957e618ec60d449ab0cc8f436cfea4f673915125055f23a975f4_ppc64le, openshift4/ose-olm-catalogd-rhel8@sha256:498f9bcebb6ef8ef59f0c905a806da4eeeb2f879347262e7e0dc5f465a8c0a72_ppc64le, openshift4/ose-olm-operator-controller-rhel8@sha256:1435194f7ad105b23966d664397ad2bd15004716dd7ad29a1ed08cb4a81e1c77_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:b97dbc6e5d6d17c571c2d28caccc18c0f5322def40823b31638cbbff512b124c_ppc64le, openshift4/ose-openshift-apiserver-rhel8@sha256:9520b1070342e7998e8c763f0f816f1bca8b62c1fb5342403ed3a6272e38be1d_ppc64le, openshift4/ose-openshift-controller-manager-rhel8@sha256:9ede4ecd814bc48d25edaefc9be0f8b0e6958e0e07e620f2b1c4091f163e1d81_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7393aab3a6de9b6652128676dcc6e85c7b6618c3dcacd4e04f752c464ad1603e_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f848859a131292b97ac03d51182d70e5bf43067796f9e59a771db52d4dec6553_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:40e7a062c8c0f785c9d27846e0206b480aa982b3d35b2ac99b8c5c53366daa27_ppc64le, openshift4/ovirt-csi-driver-rhel8@sha256:8a2610599336ccc92eb7ed8adf914c427f5a0bec78329a8ec245c66793d72e9d_ppc64le, openshift4/ovirt-csi-driver-rhel7@sha256:8a2610599336ccc92eb7ed8adf914c427f5a0bec78329a8ec245c66793d72e9d_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3ebfc595dc3dde99badf4f79f48f974b63335341603df4701bdbfecc41f5b9e0_ppc64le, openshift4/ose-ovn-kubernetes@sha256:fd3fc2d2bc257dd5610ad674c149a2ce3d1ee5240f5f6729e6bdd666a9b48611_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:fd3fc2d2bc257dd5610ad674c149a2ce3d1ee5240f5f6729e6bdd666a9b48611_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7739ef28bf974cdb864426cab463a08ebf9b96ee8ba95157498a7779290d155c_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:99d77083142ceac57a80c9a4603e4309ca2abd009a88579f36d380e8d1b043eb_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:75321cfb2f65c0f2d2a57c1f371797e7a43ae3afd9ffcc7447d510e944b2cb3f_ppc64le, openshift4/ose-powervs-machine-controllers-rhel8@sha256:b63d01af283babedf109c2dafe03d0c75e5219d8cac969cf867a2c90e5e9b0c0_ppc64le, openshift4/ose-k8s-prometheus-adapter@sha256:25c87c1e3c56b1b361970f75394e4d3e979835ab76bc557fd9e47866f74e5893_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:3d02a58760c7a999f642909e5a29079e83291b97adbffcfa69a42d1b9b0f9aae_ppc64le, openshift4/ose-service-ca-operator@sha256:1d7f680912172d329c9c80b0893ab528fbf5eb83839c816324b7a46dcb7e92ff_ppc64le, openshift4/ose-thanos-rhel8@sha256:ea17f3bd229c0c5f906116b5a32f0b93e1e7c0477b9e074e62a60d3619fd230e_ppc64le, openshift4/ose-tools-rhel8@sha256:cbcc1b17c59f195e01f9c7fe605d3a5f5101229c7fafa1892a48fb74c5675f45_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1919954e7aea8e3d9a4938d353cb769237149cc3ef3d9ef4054dab55ef85c8cd_ppc64le, openshift4/ose-prometheus-config-reloader@sha256:1bf84702132e20c80434ad15aafb02ab086bf02750de5d8446757bd2744213a2_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d69abf529b4c77db9fdb2910ecc90ae3e4a2a7ec78579bb363a8746e44d5635c_ppc64le, openshift4/ose-prometheus-operator@sha256:f7b9f4c7a265b2291e633d49dee566ff3ffcaf1822c47788a204b6334ea0a2c3_ppc64le, openshift4/ose-prom-label-proxy@sha256:7b643f995eec917dc0dd6ed1680b03a1e90b5a541b627cb36f133135cb608287_ppc64le, rhcos@sha256:235f2cd57cc9b35363e6af02f8a50ceec2013fe0ec2bcdcefdfdac0585b22fe1_ppc64le, openshift4/ose-telemeter@sha256:f62d69be382a86b8aefadac396f1a16e2df8381014c36746f244b443f599679a_ppc64le, rhcos@sha256:235f2cd57cc9b35363e6af02f8a50ceec2013fe0ec2bcdcefdfdac0585b22fe1_aarch64, rhcos@sha256:235f2cd57cc9b35363e6af02f8a50ceec2013fe0ec2bcdcefdfdac0585b22fe1_x86_64
Full Details
CSAF document


RHSA-2024:9018
Severity: moderate
Released on: 07/11/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: thunderbird-0:128.4.0-1.el8_8.src, thunderbird-0:128.4.0-1.el8_8.aarch64, thunderbird-debugsource-0:128.4.0-1.el8_8.aarch64, thunderbird-debuginfo-0:128.4.0-1.el8_8.aarch64, thunderbird-0:128.4.0-1.el8_8.ppc64le, thunderbird-debugsource-0:128.4.0-1.el8_8.ppc64le, thunderbird-debuginfo-0:128.4.0-1.el8_8.ppc64le, thunderbird-0:128.4.0-1.el8_8.x86_64, thunderbird-debugsource-0:128.4.0-1.el8_8.x86_64, thunderbird-debuginfo-0:128.4.0-1.el8_8.x86_64, thunderbird-0:128.4.0-1.el8_8.s390x, thunderbird-debugsource-0:128.4.0-1.el8_8.s390x, thunderbird-debuginfo-0:128.4.0-1.el8_8.s390x
Full Details
CSAF document


RHSA-2024:9017
Severity: moderate
Released on: 07/11/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: thunderbird-0:128.4.0-1.el8_6.src, thunderbird-0:128.4.0-1.el8_6.x86_64, thunderbird-debugsource-0:128.4.0-1.el8_6.x86_64, thunderbird-debuginfo-0:128.4.0-1.el8_6.x86_64, thunderbird-0:128.4.0-1.el8_6.aarch64, thunderbird-debugsource-0:128.4.0-1.el8_6.aarch64, thunderbird-debuginfo-0:128.4.0-1.el8_6.aarch64, thunderbird-0:128.4.0-1.el8_6.ppc64le, thunderbird-debugsource-0:128.4.0-1.el8_6.ppc64le, thunderbird-debuginfo-0:128.4.0-1.el8_6.ppc64le, thunderbird-0:128.4.0-1.el8_6.s390x, thunderbird-debugsource-0:128.4.0-1.el8_6.s390x, thunderbird-debuginfo-0:128.4.0-1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:9015
Severity: moderate
Released on: 07/11/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: thunderbird-0:128.4.0-1.el8_4.src, thunderbird-0:128.4.0-1.el8_4.x86_64, thunderbird-debugsource-0:128.4.0-1.el8_4.x86_64, thunderbird-debuginfo-0:128.4.0-1.el8_4.x86_64, thunderbird-0:128.4.0-1.el8_4.ppc64le, thunderbird-debugsource-0:128.4.0-1.el8_4.ppc64le, thunderbird-debuginfo-0:128.4.0-1.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:9019
Severity: moderate
Released on: 07/11/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: thunderbird-0:128.4.0-1.el9_0.src, thunderbird-0:128.4.0-1.el9_0.aarch64, thunderbird-debugsource-0:128.4.0-1.el9_0.aarch64, thunderbird-debuginfo-0:128.4.0-1.el9_0.aarch64, thunderbird-0:128.4.0-1.el9_0.ppc64le, thunderbird-debugsource-0:128.4.0-1.el9_0.ppc64le, thunderbird-debuginfo-0:128.4.0-1.el9_0.ppc64le, thunderbird-0:128.4.0-1.el9_0.x86_64, thunderbird-debugsource-0:128.4.0-1.el9_0.x86_64, thunderbird-debuginfo-0:128.4.0-1.el9_0.x86_64, thunderbird-0:128.4.0-1.el9_0.s390x, thunderbird-debugsource-0:128.4.0-1.el9_0.s390x, thunderbird-debuginfo-0:128.4.0-1.el9_0.s390x
Full Details
CSAF document


RHSA-2024:9016
Severity: moderate
Released on: 07/11/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: thunderbird-0:128.4.0-1.el8_2.src, thunderbird-0:128.4.0-1.el8_2.x86_64, thunderbird-debugsource-0:128.4.0-1.el8_2.x86_64, thunderbird-debuginfo-0:128.4.0-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:8694
Severity: important
Released on: 07/11/2024
CVE: CVE-2024-9341, CVE-2024-9676, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158, CVE-2024-44082,
Bugzilla: 2315691, 2317467, 2310527, 2310528, 2310529, 2309331, 2309331, 2310527, 2310528, 2310529, 2315691, 2317467
Affected Packages: buildah-1:1.23.4-8.rhaos4.12.el9.src, conmon-2:2.1.2-9.rhaos4.12.el9.src, cri-o-0:1.25.5-5.rhaos4.12.git53dc492.el9.src, cri-tools-0:1.25.0-5.el9.src, ignition-0:2.14.0-8.rhaos4.12.el9.src, openshift-0:4.12.0-202410181935.p0.g1eb8682.assembly.stream.el9.src, openshift-clients-0:4.12.0-202410181935.p0.gd691257.assembly.stream.el9.src, podman-3:4.2.0-12.rhaos4.12.el9.src, skopeo-2:1.9.4-7.rhaos4.12.el9.src, openstack-ironic-1:21.0.1-0.20240913135525.114badc.el9.src, openstack-ironic-python-agent-0:9.0.1-0.20240913135525.2b2dd8f.el9.src, buildah-1:1.23.4-8.rhaos4.12.el8.src, butane-0:0.16.0-5.rhaos4.12.el8.src, conmon-2:2.1.2-8.rhaos4.12.el8.src, container-selinux-3:2.228.1-1.rhaos4.12.el8.src, containernetworking-plugins-1:1.4.0-4.rhaos4.12.el8.src, cri-o-0:1.25.5-30.rhaos4.12.git53dc492.el8.src, cri-tools-0:1.25.0-5.el8.src, haproxy-0:2.2.24-5.rhaos4.12.el8.src, ignition-0:2.14.0-10.rhaos4.12.el8.src, kernel-rt-0:4.18.0-372.127.1.rt7.287.el8_6.src, openshift-0:4.12.0-202410181935.p0.g1eb8682.assembly.stream.el8.src, openshift-ansible-0:4.12.0-202410181935.p0.gd97dd6f.assembly.stream.el8.src, openshift-clients-0:4.12.0-202410181935.p0.gd691257.assembly.stream.el8.src, openshift-kuryr-0:4.12.0-202410181935.p0.g8fd2f8b.assembly.stream.el8.src, openshift4-aws-iso-0:4.12.0-202410181935.p0.gd2acdd5.assembly.stream.el8.src, podman-3:4.4.1-8.rhaos4.12.el8.src, runc-3:1.1.6-9.rhaos4.12.el8.src, skopeo-2:1.9.4-7.rhaos4.12.el8.src, buildah-1:1.23.4-8.rhaos4.12.el9.x86_64, buildah-tests-1:1.23.4-8.rhaos4.12.el9.x86_64, buildah-debugsource-1:1.23.4-8.rhaos4.12.el9.x86_64, buildah-debuginfo-1:1.23.4-8.rhaos4.12.el9.x86_64, buildah-tests-debuginfo-1:1.23.4-8.rhaos4.12.el9.x86_64, conmon-2:2.1.2-9.rhaos4.12.el9.x86_64, conmon-debugsource-2:2.1.2-9.rhaos4.12.el9.x86_64, conmon-debuginfo-2:2.1.2-9.rhaos4.12.el9.x86_64, cri-o-0:1.25.5-5.rhaos4.12.git53dc492.el9.x86_64, cri-o-debugsource-0:1.25.5-5.rhaos4.12.git53dc492.el9.x86_64, cri-o-debuginfo-0:1.25.5-5.rhaos4.12.git53dc492.el9.x86_64, cri-tools-0:1.25.0-5.el9.x86_64, cri-tools-debugsource-0:1.25.0-5.el9.x86_64, cri-tools-debuginfo-0:1.25.0-5.el9.x86_64, ignition-0:2.14.0-8.rhaos4.12.el9.x86_64, ignition-validate-0:2.14.0-8.rhaos4.12.el9.x86_64, ignition-debugsource-0:2.14.0-8.rhaos4.12.el9.x86_64, ignition-debuginfo-0:2.14.0-8.rhaos4.12.el9.x86_64, ignition-validate-debuginfo-0:2.14.0-8.rhaos4.12.el9.x86_64, openshift-hyperkube-0:4.12.0-202410181935.p0.g1eb8682.assembly.stream.el9.x86_64, openshift-clients-0:4.12.0-202410181935.p0.gd691257.assembly.stream.el9.x86_64, openshift-clients-redistributable-0:4.12.0-202410181935.p0.gd691257.assembly.stream.el9.x86_64, podman-3:4.2.0-12.rhaos4.12.el9.x86_64, podman-catatonit-3:4.2.0-12.rhaos4.12.el9.x86_64, podman-gvproxy-3:4.2.0-12.rhaos4.12.el9.x86_64, podman-plugins-3:4.2.0-12.rhaos4.12.el9.x86_64, podman-remote-3:4.2.0-12.rhaos4.12.el9.x86_64, podman-tests-3:4.2.0-12.rhaos4.12.el9.x86_64, podman-debugsource-3:4.2.0-12.rhaos4.12.el9.x86_64, podman-catatonit-debuginfo-3:4.2.0-12.rhaos4.12.el9.x86_64, podman-debuginfo-3:4.2.0-12.rhaos4.12.el9.x86_64, podman-gvproxy-debuginfo-3:4.2.0-12.rhaos4.12.el9.x86_64, podman-plugins-debuginfo-3:4.2.0-12.rhaos4.12.el9.x86_64, podman-remote-debuginfo-3:4.2.0-12.rhaos4.12.el9.x86_64, skopeo-2:1.9.4-7.rhaos4.12.el9.x86_64, skopeo-tests-2:1.9.4-7.rhaos4.12.el9.x86_64, skopeo-debugsource-2:1.9.4-7.rhaos4.12.el9.x86_64, skopeo-debuginfo-2:1.9.4-7.rhaos4.12.el9.x86_64, buildah-1:1.23.4-8.rhaos4.12.el8.x86_64, buildah-tests-1:1.23.4-8.rhaos4.12.el8.x86_64, buildah-debugsource-1:1.23.4-8.rhaos4.12.el8.x86_64, buildah-debuginfo-1:1.23.4-8.rhaos4.12.el8.x86_64, buildah-tests-debuginfo-1:1.23.4-8.rhaos4.12.el8.x86_64, butane-0:0.16.0-5.rhaos4.12.el8.x86_64, butane-debugsource-0:0.16.0-5.rhaos4.12.el8.x86_64, butane-debuginfo-0:0.16.0-5.rhaos4.12.el8.x86_64, conmon-2:2.1.2-8.rhaos4.12.el8.x86_64, conmon-debugsource-2:2.1.2-8.rhaos4.12.el8.x86_64, conmon-debuginfo-2:2.1.2-8.rhaos4.12.el8.x86_64, containernetworking-plugins-1:1.4.0-4.rhaos4.12.el8.x86_64, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.12.el8.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.12.el8.x86_64, cri-o-0:1.25.5-30.rhaos4.12.git53dc492.el8.x86_64, cri-o-debugsource-0:1.25.5-30.rhaos4.12.git53dc492.el8.x86_64, cri-o-debuginfo-0:1.25.5-30.rhaos4.12.git53dc492.el8.x86_64, cri-tools-0:1.25.0-5.el8.x86_64, cri-tools-debugsource-0:1.25.0-5.el8.x86_64, cri-tools-debuginfo-0:1.25.0-5.el8.x86_64, haproxy22-0:2.2.24-5.rhaos4.12.el8.x86_64, haproxy-debugsource-0:2.2.24-5.rhaos4.12.el8.x86_64, haproxy22-debuginfo-0:2.2.24-5.rhaos4.12.el8.x86_64, ignition-0:2.14.0-10.rhaos4.12.el8.x86_64, ignition-validate-0:2.14.0-10.rhaos4.12.el8.x86_64, ignition-debugsource-0:2.14.0-10.rhaos4.12.el8.x86_64, ignition-debuginfo-0:2.14.0-10.rhaos4.12.el8.x86_64, ignition-validate-debuginfo-0:2.14.0-10.rhaos4.12.el8.x86_64, kernel-rt-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-core-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-debug-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-debug-core-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-debug-devel-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-debug-kvm-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-debug-modules-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-debug-modules-internal-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-devel-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-kvm-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-modules-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-modules-extra-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-modules-internal-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-selftests-internal-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-debuginfo-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.127.1.rt7.287.el8_6.x86_64, openshift-hyperkube-0:4.12.0-202410181935.p0.g1eb8682.assembly.stream.el8.x86_64, openshift-clients-0:4.12.0-202410181935.p0.gd691257.assembly.stream.el8.x86_64, openshift-clients-redistributable-0:4.12.0-202410181935.p0.gd691257.assembly.stream.el8.x86_64, podman-3:4.4.1-8.rhaos4.12.el8.x86_64, podman-catatonit-3:4.4.1-8.rhaos4.12.el8.x86_64, podman-gvproxy-3:4.4.1-8.rhaos4.12.el8.x86_64, podman-plugins-3:4.4.1-8.rhaos4.12.el8.x86_64, podman-remote-3:4.4.1-8.rhaos4.12.el8.x86_64, podman-tests-3:4.4.1-8.rhaos4.12.el8.x86_64, podman-debugsource-3:4.4.1-8.rhaos4.12.el8.x86_64, podman-catatonit-debuginfo-3:4.4.1-8.rhaos4.12.el8.x86_64, podman-debuginfo-3:4.4.1-8.rhaos4.12.el8.x86_64, podman-gvproxy-debuginfo-3:4.4.1-8.rhaos4.12.el8.x86_64, podman-plugins-debuginfo-3:4.4.1-8.rhaos4.12.el8.x86_64, podman-remote-debuginfo-3:4.4.1-8.rhaos4.12.el8.x86_64, runc-3:1.1.6-9.rhaos4.12.el8.x86_64, runc-debugsource-3:1.1.6-9.rhaos4.12.el8.x86_64, runc-debuginfo-3:1.1.6-9.rhaos4.12.el8.x86_64, skopeo-2:1.9.4-7.rhaos4.12.el8.x86_64, skopeo-tests-2:1.9.4-7.rhaos4.12.el8.x86_64, skopeo-debugsource-2:1.9.4-7.rhaos4.12.el8.x86_64, skopeo-debuginfo-2:1.9.4-7.rhaos4.12.el8.x86_64, buildah-1:1.23.4-8.rhaos4.12.el9.aarch64, buildah-tests-1:1.23.4-8.rhaos4.12.el9.aarch64, buildah-debugsource-1:1.23.4-8.rhaos4.12.el9.aarch64, buildah-debuginfo-1:1.23.4-8.rhaos4.12.el9.aarch64, buildah-tests-debuginfo-1:1.23.4-8.rhaos4.12.el9.aarch64, conmon-2:2.1.2-9.rhaos4.12.el9.aarch64, conmon-debugsource-2:2.1.2-9.rhaos4.12.el9.aarch64, conmon-debuginfo-2:2.1.2-9.rhaos4.12.el9.aarch64, cri-o-0:1.25.5-5.rhaos4.12.git53dc492.el9.aarch64, cri-o-debugsource-0:1.25.5-5.rhaos4.12.git53dc492.el9.aarch64, cri-o-debuginfo-0:1.25.5-5.rhaos4.12.git53dc492.el9.aarch64, cri-tools-0:1.25.0-5.el9.aarch64, cri-tools-debugsource-0:1.25.0-5.el9.aarch64, cri-tools-debuginfo-0:1.25.0-5.el9.aarch64, ignition-0:2.14.0-8.rhaos4.12.el9.aarch64, ignition-validate-0:2.14.0-8.rhaos4.12.el9.aarch64, ignition-debugsource-0:2.14.0-8.rhaos4.12.el9.aarch64, ignition-debuginfo-0:2.14.0-8.rhaos4.12.el9.aarch64, ignition-validate-debuginfo-0:2.14.0-8.rhaos4.12.el9.aarch64, openshift-hyperkube-0:4.12.0-202410181935.p0.g1eb8682.assembly.stream.el9.aarch64, openshift-clients-0:4.12.0-202410181935.p0.gd691257.assembly.stream.el9.aarch64, podman-3:4.2.0-12.rhaos4.12.el9.aarch64, podman-catatonit-3:4.2.0-12.rhaos4.12.el9.aarch64, podman-gvproxy-3:4.2.0-12.rhaos4.12.el9.aarch64, podman-plugins-3:4.2.0-12.rhaos4.12.el9.aarch64, podman-remote-3:4.2.0-12.rhaos4.12.el9.aarch64, podman-tests-3:4.2.0-12.rhaos4.12.el9.aarch64, podman-debugsource-3:4.2.0-12.rhaos4.12.el9.aarch64, podman-catatonit-debuginfo-3:4.2.0-12.rhaos4.12.el9.aarch64, podman-debuginfo-3:4.2.0-12.rhaos4.12.el9.aarch64, podman-gvproxy-debuginfo-3:4.2.0-12.rhaos4.12.el9.aarch64, podman-plugins-debuginfo-3:4.2.0-12.rhaos4.12.el9.aarch64, podman-remote-debuginfo-3:4.2.0-12.rhaos4.12.el9.aarch64, skopeo-2:1.9.4-7.rhaos4.12.el9.aarch64, skopeo-tests-2:1.9.4-7.rhaos4.12.el9.aarch64, skopeo-debugsource-2:1.9.4-7.rhaos4.12.el9.aarch64, skopeo-debuginfo-2:1.9.4-7.rhaos4.12.el9.aarch64, buildah-1:1.23.4-8.rhaos4.12.el8.aarch64, buildah-tests-1:1.23.4-8.rhaos4.12.el8.aarch64, buildah-debugsource-1:1.23.4-8.rhaos4.12.el8.aarch64, buildah-debuginfo-1:1.23.4-8.rhaos4.12.el8.aarch64, buildah-tests-debuginfo-1:1.23.4-8.rhaos4.12.el8.aarch64, butane-0:0.16.0-5.rhaos4.12.el8.aarch64, butane-debugsource-0:0.16.0-5.rhaos4.12.el8.aarch64, butane-debuginfo-0:0.16.0-5.rhaos4.12.el8.aarch64, conmon-2:2.1.2-8.rhaos4.12.el8.aarch64, conmon-debugsource-2:2.1.2-8.rhaos4.12.el8.aarch64, conmon-debuginfo-2:2.1.2-8.rhaos4.12.el8.aarch64, containernetworking-plugins-1:1.4.0-4.rhaos4.12.el8.aarch64, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.12.el8.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.12.el8.aarch64, cri-o-0:1.25.5-30.rhaos4.12.git53dc492.el8.aarch64, cri-o-debugsource-0:1.25.5-30.rhaos4.12.git53dc492.el8.aarch64, cri-o-debuginfo-0:1.25.5-30.rhaos4.12.git53dc492.el8.aarch64, cri-tools-0:1.25.0-5.el8.aarch64, cri-tools-debugsource-0:1.25.0-5.el8.aarch64, cri-tools-debuginfo-0:1.25.0-5.el8.aarch64, haproxy22-0:2.2.24-5.rhaos4.12.el8.aarch64, haproxy-debugsource-0:2.2.24-5.rhaos4.12.el8.aarch64, haproxy22-debuginfo-0:2.2.24-5.rhaos4.12.el8.aarch64, ignition-0:2.14.0-10.rhaos4.12.el8.aarch64, ignition-validate-0:2.14.0-10.rhaos4.12.el8.aarch64, ignition-debugsource-0:2.14.0-10.rhaos4.12.el8.aarch64, ignition-debuginfo-0:2.14.0-10.rhaos4.12.el8.aarch64, ignition-validate-debuginfo-0:2.14.0-10.rhaos4.12.el8.aarch64, openshift-hyperkube-0:4.12.0-202410181935.p0.g1eb8682.assembly.stream.el8.aarch64, openshift-clients-0:4.12.0-202410181935.p0.gd691257.assembly.stream.el8.aarch64, podman-3:4.4.1-8.rhaos4.12.el8.aarch64, podman-catatonit-3:4.4.1-8.rhaos4.12.el8.aarch64, podman-gvproxy-3:4.4.1-8.rhaos4.12.el8.aarch64, podman-plugins-3:4.4.1-8.rhaos4.12.el8.aarch64, podman-remote-3:4.4.1-8.rhaos4.12.el8.aarch64, podman-tests-3:4.4.1-8.rhaos4.12.el8.aarch64, podman-debugsource-3:4.4.1-8.rhaos4.12.el8.aarch64, podman-catatonit-debuginfo-3:4.4.1-8.rhaos4.12.el8.aarch64, podman-debuginfo-3:4.4.1-8.rhaos4.12.el8.aarch64, podman-gvproxy-debuginfo-3:4.4.1-8.rhaos4.12.el8.aarch64, podman-plugins-debuginfo-3:4.4.1-8.rhaos4.12.el8.aarch64, podman-remote-debuginfo-3:4.4.1-8.rhaos4.12.el8.aarch64, runc-3:1.1.6-9.rhaos4.12.el8.aarch64, runc-debugsource-3:1.1.6-9.rhaos4.12.el8.aarch64, runc-debuginfo-3:1.1.6-9.rhaos4.12.el8.aarch64, skopeo-2:1.9.4-7.rhaos4.12.el8.aarch64, skopeo-tests-2:1.9.4-7.rhaos4.12.el8.aarch64, skopeo-debugsource-2:1.9.4-7.rhaos4.12.el8.aarch64, skopeo-debuginfo-2:1.9.4-7.rhaos4.12.el8.aarch64, buildah-1:1.23.4-8.rhaos4.12.el9.ppc64le, buildah-tests-1:1.23.4-8.rhaos4.12.el9.ppc64le, buildah-debugsource-1:1.23.4-8.rhaos4.12.el9.ppc64le, buildah-debuginfo-1:1.23.4-8.rhaos4.12.el9.ppc64le, buildah-tests-debuginfo-1:1.23.4-8.rhaos4.12.el9.ppc64le, conmon-2:2.1.2-9.rhaos4.12.el9.ppc64le, conmon-debugsource-2:2.1.2-9.rhaos4.12.el9.ppc64le, conmon-debuginfo-2:2.1.2-9.rhaos4.12.el9.ppc64le, cri-o-0:1.25.5-5.rhaos4.12.git53dc492.el9.ppc64le, cri-o-debugsource-0:1.25.5-5.rhaos4.12.git53dc492.el9.ppc64le, cri-o-debuginfo-0:1.25.5-5.rhaos4.12.git53dc492.el9.ppc64le, cri-tools-0:1.25.0-5.el9.ppc64le, cri-tools-debugsource-0:1.25.0-5.el9.ppc64le, cri-tools-debuginfo-0:1.25.0-5.el9.ppc64le, ignition-0:2.14.0-8.rhaos4.12.el9.ppc64le, ignition-validate-0:2.14.0-8.rhaos4.12.el9.ppc64le, ignition-debugsource-0:2.14.0-8.rhaos4.12.el9.ppc64le, ignition-debuginfo-0:2.14.0-8.rhaos4.12.el9.ppc64le, ignition-validate-debuginfo-0:2.14.0-8.rhaos4.12.el9.ppc64le, openshift-hyperkube-0:4.12.0-202410181935.p0.g1eb8682.assembly.stream.el9.ppc64le, openshift-clients-0:4.12.0-202410181935.p0.gd691257.assembly.stream.el9.ppc64le, podman-3:4.2.0-12.rhaos4.12.el9.ppc64le, podman-catatonit-3:4.2.0-12.rhaos4.12.el9.ppc64le, podman-gvproxy-3:4.2.0-12.rhaos4.12.el9.ppc64le, podman-plugins-3:4.2.0-12.rhaos4.12.el9.ppc64le, podman-remote-3:4.2.0-12.rhaos4.12.el9.ppc64le, podman-tests-3:4.2.0-12.rhaos4.12.el9.ppc64le, podman-debugsource-3:4.2.0-12.rhaos4.12.el9.ppc64le, podman-catatonit-debuginfo-3:4.2.0-12.rhaos4.12.el9.ppc64le, podman-debuginfo-3:4.2.0-12.rhaos4.12.el9.ppc64le, podman-gvproxy-debuginfo-3:4.2.0-12.rhaos4.12.el9.ppc64le, podman-plugins-debuginfo-3:4.2.0-12.rhaos4.12.el9.ppc64le, podman-remote-debuginfo-3:4.2.0-12.rhaos4.12.el9.ppc64le, skopeo-2:1.9.4-7.rhaos4.12.el9.ppc64le, skopeo-tests-2:1.9.4-7.rhaos4.12.el9.ppc64le, skopeo-debugsource-2:1.9.4-7.rhaos4.12.el9.ppc64le, skopeo-debuginfo-2:1.9.4-7.rhaos4.12.el9.ppc64le, buildah-1:1.23.4-8.rhaos4.12.el8.ppc64le, buildah-tests-1:1.23.4-8.rhaos4.12.el8.ppc64le, buildah-debugsource-1:1.23.4-8.rhaos4.12.el8.ppc64le, buildah-debuginfo-1:1.23.4-8.rhaos4.12.el8.ppc64le, buildah-tests-debuginfo-1:1.23.4-8.rhaos4.12.el8.ppc64le, butane-0:0.16.0-5.rhaos4.12.el8.ppc64le, butane-debugsource-0:0.16.0-5.rhaos4.12.el8.ppc64le, butane-debuginfo-0:0.16.0-5.rhaos4.12.el8.ppc64le, conmon-2:2.1.2-8.rhaos4.12.el8.ppc64le, conmon-debugsource-2:2.1.2-8.rhaos4.12.el8.ppc64le, conmon-debuginfo-2:2.1.2-8.rhaos4.12.el8.ppc64le, containernetworking-plugins-1:1.4.0-4.rhaos4.12.el8.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.12.el8.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.12.el8.ppc64le, cri-o-0:1.25.5-30.rhaos4.12.git53dc492.el8.ppc64le, cri-o-debugsource-0:1.25.5-30.rhaos4.12.git53dc492.el8.ppc64le, cri-o-debuginfo-0:1.25.5-30.rhaos4.12.git53dc492.el8.ppc64le, cri-tools-0:1.25.0-5.el8.ppc64le, cri-tools-debugsource-0:1.25.0-5.el8.ppc64le, cri-tools-debuginfo-0:1.25.0-5.el8.ppc64le, haproxy22-0:2.2.24-5.rhaos4.12.el8.ppc64le, haproxy-debugsource-0:2.2.24-5.rhaos4.12.el8.ppc64le, haproxy22-debuginfo-0:2.2.24-5.rhaos4.12.el8.ppc64le, ignition-0:2.14.0-10.rhaos4.12.el8.ppc64le, ignition-validate-0:2.14.0-10.rhaos4.12.el8.ppc64le, ignition-debugsource-0:2.14.0-10.rhaos4.12.el8.ppc64le, ignition-debuginfo-0:2.14.0-10.rhaos4.12.el8.ppc64le, ignition-validate-debuginfo-0:2.14.0-10.rhaos4.12.el8.ppc64le, openshift-hyperkube-0:4.12.0-202410181935.p0.g1eb8682.assembly.stream.el8.ppc64le, openshift-clients-0:4.12.0-202410181935.p0.gd691257.assembly.stream.el8.ppc64le, podman-3:4.4.1-8.rhaos4.12.el8.ppc64le, podman-catatonit-3:4.4.1-8.rhaos4.12.el8.ppc64le, podman-gvproxy-3:4.4.1-8.rhaos4.12.el8.ppc64le, podman-plugins-3:4.4.1-8.rhaos4.12.el8.ppc64le, podman-remote-3:4.4.1-8.rhaos4.12.el8.ppc64le, podman-tests-3:4.4.1-8.rhaos4.12.el8.ppc64le, podman-debugsource-3:4.4.1-8.rhaos4.12.el8.ppc64le, podman-catatonit-debuginfo-3:4.4.1-8.rhaos4.12.el8.ppc64le, podman-debuginfo-3:4.4.1-8.rhaos4.12.el8.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-8.rhaos4.12.el8.ppc64le, podman-plugins-debuginfo-3:4.4.1-8.rhaos4.12.el8.ppc64le, podman-remote-debuginfo-3:4.4.1-8.rhaos4.12.el8.ppc64le, runc-3:1.1.6-9.rhaos4.12.el8.ppc64le, runc-debugsource-3:1.1.6-9.rhaos4.12.el8.ppc64le, runc-debuginfo-3:1.1.6-9.rhaos4.12.el8.ppc64le, skopeo-2:1.9.4-7.rhaos4.12.el8.ppc64le, skopeo-tests-2:1.9.4-7.rhaos4.12.el8.ppc64le, skopeo-debugsource-2:1.9.4-7.rhaos4.12.el8.ppc64le, skopeo-debuginfo-2:1.9.4-7.rhaos4.12.el8.ppc64le, buildah-1:1.23.4-8.rhaos4.12.el9.s390x, buildah-tests-1:1.23.4-8.rhaos4.12.el9.s390x, buildah-debugsource-1:1.23.4-8.rhaos4.12.el9.s390x, buildah-debuginfo-1:1.23.4-8.rhaos4.12.el9.s390x, buildah-tests-debuginfo-1:1.23.4-8.rhaos4.12.el9.s390x, conmon-2:2.1.2-9.rhaos4.12.el9.s390x, conmon-debugsource-2:2.1.2-9.rhaos4.12.el9.s390x, conmon-debuginfo-2:2.1.2-9.rhaos4.12.el9.s390x, cri-o-0:1.25.5-5.rhaos4.12.git53dc492.el9.s390x, cri-o-debugsource-0:1.25.5-5.rhaos4.12.git53dc492.el9.s390x, cri-o-debuginfo-0:1.25.5-5.rhaos4.12.git53dc492.el9.s390x, cri-tools-0:1.25.0-5.el9.s390x, cri-tools-debugsource-0:1.25.0-5.el9.s390x, cri-tools-debuginfo-0:1.25.0-5.el9.s390x, ignition-0:2.14.0-8.rhaos4.12.el9.s390x, ignition-validate-0:2.14.0-8.rhaos4.12.el9.s390x, ignition-debugsource-0:2.14.0-8.rhaos4.12.el9.s390x, ignition-debuginfo-0:2.14.0-8.rhaos4.12.el9.s390x, ignition-validate-debuginfo-0:2.14.0-8.rhaos4.12.el9.s390x, openshift-hyperkube-0:4.12.0-202410181935.p0.g1eb8682.assembly.stream.el9.s390x, openshift-clients-0:4.12.0-202410181935.p0.gd691257.assembly.stream.el9.s390x, podman-3:4.2.0-12.rhaos4.12.el9.s390x, podman-catatonit-3:4.2.0-12.rhaos4.12.el9.s390x, podman-gvproxy-3:4.2.0-12.rhaos4.12.el9.s390x, podman-plugins-3:4.2.0-12.rhaos4.12.el9.s390x, podman-remote-3:4.2.0-12.rhaos4.12.el9.s390x, podman-tests-3:4.2.0-12.rhaos4.12.el9.s390x, podman-debugsource-3:4.2.0-12.rhaos4.12.el9.s390x, podman-catatonit-debuginfo-3:4.2.0-12.rhaos4.12.el9.s390x, podman-debuginfo-3:4.2.0-12.rhaos4.12.el9.s390x, podman-gvproxy-debuginfo-3:4.2.0-12.rhaos4.12.el9.s390x, podman-plugins-debuginfo-3:4.2.0-12.rhaos4.12.el9.s390x, podman-remote-debuginfo-3:4.2.0-12.rhaos4.12.el9.s390x, skopeo-2:1.9.4-7.rhaos4.12.el9.s390x, skopeo-tests-2:1.9.4-7.rhaos4.12.el9.s390x, skopeo-debugsource-2:1.9.4-7.rhaos4.12.el9.s390x, skopeo-debuginfo-2:1.9.4-7.rhaos4.12.el9.s390x, buildah-1:1.23.4-8.rhaos4.12.el8.s390x, buildah-tests-1:1.23.4-8.rhaos4.12.el8.s390x, buildah-debugsource-1:1.23.4-8.rhaos4.12.el8.s390x, buildah-debuginfo-1:1.23.4-8.rhaos4.12.el8.s390x, buildah-tests-debuginfo-1:1.23.4-8.rhaos4.12.el8.s390x, butane-0:0.16.0-5.rhaos4.12.el8.s390x, butane-debugsource-0:0.16.0-5.rhaos4.12.el8.s390x, butane-debuginfo-0:0.16.0-5.rhaos4.12.el8.s390x, conmon-2:2.1.2-8.rhaos4.12.el8.s390x, conmon-debugsource-2:2.1.2-8.rhaos4.12.el8.s390x, conmon-debuginfo-2:2.1.2-8.rhaos4.12.el8.s390x, containernetworking-plugins-1:1.4.0-4.rhaos4.12.el8.s390x, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.12.el8.s390x, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.12.el8.s390x, cri-o-0:1.25.5-30.rhaos4.12.git53dc492.el8.s390x, cri-o-debugsource-0:1.25.5-30.rhaos4.12.git53dc492.el8.s390x, cri-o-debuginfo-0:1.25.5-30.rhaos4.12.git53dc492.el8.s390x, cri-tools-0:1.25.0-5.el8.s390x, cri-tools-debugsource-0:1.25.0-5.el8.s390x, cri-tools-debuginfo-0:1.25.0-5.el8.s390x, haproxy22-0:2.2.24-5.rhaos4.12.el8.s390x, haproxy-debugsource-0:2.2.24-5.rhaos4.12.el8.s390x, haproxy22-debuginfo-0:2.2.24-5.rhaos4.12.el8.s390x, ignition-0:2.14.0-10.rhaos4.12.el8.s390x, ignition-validate-0:2.14.0-10.rhaos4.12.el8.s390x, ignition-debugsource-0:2.14.0-10.rhaos4.12.el8.s390x, ignition-debuginfo-0:2.14.0-10.rhaos4.12.el8.s390x, ignition-validate-debuginfo-0:2.14.0-10.rhaos4.12.el8.s390x, openshift-hyperkube-0:4.12.0-202410181935.p0.g1eb8682.assembly.stream.el8.s390x, openshift-clients-0:4.12.0-202410181935.p0.gd691257.assembly.stream.el8.s390x, podman-3:4.4.1-8.rhaos4.12.el8.s390x, podman-catatonit-3:4.4.1-8.rhaos4.12.el8.s390x, podman-gvproxy-3:4.4.1-8.rhaos4.12.el8.s390x, podman-plugins-3:4.4.1-8.rhaos4.12.el8.s390x, podman-remote-3:4.4.1-8.rhaos4.12.el8.s390x, podman-tests-3:4.4.1-8.rhaos4.12.el8.s390x, podman-debugsource-3:4.4.1-8.rhaos4.12.el8.s390x, podman-catatonit-debuginfo-3:4.4.1-8.rhaos4.12.el8.s390x, podman-debuginfo-3:4.4.1-8.rhaos4.12.el8.s390x, podman-gvproxy-debuginfo-3:4.4.1-8.rhaos4.12.el8.s390x, podman-plugins-debuginfo-3:4.4.1-8.rhaos4.12.el8.s390x, podman-remote-debuginfo-3:4.4.1-8.rhaos4.12.el8.s390x, runc-3:1.1.6-9.rhaos4.12.el8.s390x, runc-debugsource-3:1.1.6-9.rhaos4.12.el8.s390x, runc-debuginfo-3:1.1.6-9.rhaos4.12.el8.s390x, skopeo-2:1.9.4-7.rhaos4.12.el8.s390x, skopeo-tests-2:1.9.4-7.rhaos4.12.el8.s390x, skopeo-debugsource-2:1.9.4-7.rhaos4.12.el8.s390x, skopeo-debuginfo-2:1.9.4-7.rhaos4.12.el8.s390x, podman-docker-3:4.2.0-12.rhaos4.12.el9.noarch, openstack-ironic-1:21.0.1-0.20240913135525.114badc.el9.noarch, openstack-ironic-api-1:21.0.1-0.20240913135525.114badc.el9.noarch, openstack-ironic-common-1:21.0.1-0.20240913135525.114badc.el9.noarch, openstack-ironic-conductor-1:21.0.1-0.20240913135525.114badc.el9.noarch, openstack-ironic-dnsmasq-tftp-server-1:21.0.1-0.20240913135525.114badc.el9.noarch, python3-ironic-tests-1:21.0.1-0.20240913135525.114badc.el9.noarch, openstack-ironic-python-agent-0:9.0.1-0.20240913135525.2b2dd8f.el9.noarch, python3-ironic-python-agent-0:9.0.1-0.20240913135525.2b2dd8f.el9.noarch, python3-ironic-python-agent-tests-0:9.0.1-0.20240913135525.2b2dd8f.el9.noarch, butane-redistributable-0:0.16.0-5.rhaos4.12.el8.noarch, container-selinux-3:2.228.1-1.rhaos4.12.el8.noarch, openshift-ansible-0:4.12.0-202410181935.p0.gd97dd6f.assembly.stream.el8.noarch, openshift-ansible-test-0:4.12.0-202410181935.p0.gd97dd6f.assembly.stream.el8.noarch, openshift-kuryr-cni-0:4.12.0-202410181935.p0.g8fd2f8b.assembly.stream.el8.noarch, openshift-kuryr-common-0:4.12.0-202410181935.p0.g8fd2f8b.assembly.stream.el8.noarch, openshift-kuryr-controller-0:4.12.0-202410181935.p0.g8fd2f8b.assembly.stream.el8.noarch, python3-kuryr-kubernetes-0:4.12.0-202410181935.p0.g8fd2f8b.assembly.stream.el8.noarch, openshift4-aws-iso-0:4.12.0-202410181935.p0.gd2acdd5.assembly.stream.el8.noarch, podman-docker-3:4.4.1-8.rhaos4.12.el8.noarch
Full Details
CSAF document


RHSA-2024:8977
Severity: moderate
Released on: 07/11/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python39:3.9:8040020241017072554:63cd9eba, python39-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.noarch, python39-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.noarch, python39-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.noarch, python39-numpy-doc-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.noarch, python39-pip-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.noarch, python39-pip-wheel-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.noarch, python39-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.noarch, python39-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.noarch, python39-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.noarch, python39-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.noarch, python39-rpm-macros-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.noarch, python39-setuptools-0:50.3.2-3.module+el8.4.0+22168+8a561f05.2.noarch, python39-setuptools-wheel-0:50.3.2-3.module+el8.4.0+22168+8a561f05.2.noarch, python39-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.noarch, python39-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.noarch, python39-urllib3-0:1.25.10-3.module+el8.4.0+9822+20bf1249.noarch, python39-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.noarch, python39-wheel-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.noarch, PyYAML-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.src, mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.src, numpy-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.src, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.src, python-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.src, python-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.src, python-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.src, python-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.src, python-lxml-0:4.6.2-2.module+el8.4.0+9822+20bf1249.src, python-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.src, python-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.src, python-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.src, python-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.src, python-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.src, python-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.src, python-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.src, python-urllib3-0:1.25.10-3.module+el8.4.0+9822+20bf1249.src, python-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.src, python39-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.src, python3x-pip-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.src, python3x-setuptools-0:50.3.2-3.module+el8.4.0+22168+8a561f05.2.src, python3x-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.src, scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.src, PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64, numpy-debugsource-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python-lxml-debugsource-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-debuginfo-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64, python39-debugsource-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64, python39-devel-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64, python39-idle-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64, python39-libs-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64, python39-lxml-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64, python39-lxml-debuginfo-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.x86_64, python39-numpy-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64, python39-numpy-debuginfo-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64, python39-numpy-f2py-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-pyyaml-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-test-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64, python39-tkinter-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.x86_64, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.ppc64le, numpy-debugsource-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.ppc64le, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python-lxml-debugsource-0:4.6.2-2.module+el8.4.0+9822+20bf1249.ppc64le, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.ppc64le, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-debuginfo-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.ppc64le, python39-debugsource-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.ppc64le, python39-devel-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.ppc64le, python39-idle-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.ppc64le, python39-libs-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.ppc64le, python39-lxml-0:4.6.2-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-lxml-debuginfo-0:4.6.2-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-numpy-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.ppc64le, python39-numpy-debuginfo-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.ppc64le, python39-numpy-f2py-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.ppc64le, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-pyyaml-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.ppc64le, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.ppc64le, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-test-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.ppc64le, python39-tkinter-0:3.9.2-2.module+el8.4.0+22379+dcc60181.4.ppc64le, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le
Full Details
CSAF document


RHSA-2024:8692
Severity: important
Released on: 07/11/2024
CVE: CVE-2023-45288, CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2268273, 2295310, 2310527, 2310528, 2310529, 2268273, 2295310, 2310527, 2310528, 2310529
Affected Packages: openshift4/ose-cluster-autoscaler@sha256:3dd7182e6433c0a9327fb7f609820444de008b00025e409e54fd3a701a6fbbe0_s390x, openshift4/ose-baremetal-machine-controllers@sha256:9333ffa7b23a45af81aeae7d34c500e4bdb6c688c642edc29b4adec1eb37cbe7_s390x, openshift4/ose-cluster-etcd-rhel8-operator@sha256:a6fda5a72fab27dbc4f4125128d6cff5b5c6b20561c59edc85a0312e5525694d_s390x, openshift4/ose-cluster-monitoring-operator@sha256:f17d62575bddc3a40b209261d3b3bc2365f648ae4d7ee018a2d9e6ad4a7e9e8d_s390x, openshift4/ose-cluster-network-operator@sha256:923bb760516e967f5703e0771135df750b9a48585241415879d8e0ad0e953816_s390x, openshift4/ose-cluster-node-tuning-operator@sha256:3237fb3f25fb291aee4f7338eb4b5be7cb9da03a95e311a3cd2f73db2630a80d_s390x, openshift4/ose-cluster-version-operator@sha256:85e06d9f119c502f55354d672e44daa5e351471f7dda36c58b5387557f87949a_s390x, openshift4/ose-configmap-reloader@sha256:24c39cfc5c6eb78ec76b400ed9bd8b2c8a6f1880abb3a831c44476c8a074de4e_s390x, openshift4/ose-coredns@sha256:f31b51910ae1efaf0d441365b878e99e350b3a61fac3a000c9a353e1d004c167_s390x, openshift4/ose-csi-external-attacher-rhel8@sha256:f985a2831e3ef04365753d7b0464d03659e98e6b0eff4235ee264d3db81221ef_s390x, openshift4/ose-csi-external-attacher@sha256:f985a2831e3ef04365753d7b0464d03659e98e6b0eff4235ee264d3db81221ef_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:f138459ac3bdf77b018c722d42bdc7537266e329fdd2d79935e3fd7141c55825_s390x, openshift4/ose-csi-livenessprobe@sha256:f138459ac3bdf77b018c722d42bdc7537266e329fdd2d79935e3fd7141c55825_s390x, openshift4/ose-csi-node-driver-registrar@sha256:ecc62250db8976ea48a7183411ac80b69a5b7effa5aeda70ec799c2e560a58e7_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ecc62250db8976ea48a7183411ac80b69a5b7effa5aeda70ec799c2e560a58e7_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:8bb95b896aed51e10a637204bf7fad59ec43956d65a9c0079c3cfb0b505e9092_s390x, openshift4/ose-csi-external-provisioner@sha256:8bb95b896aed51e10a637204bf7fad59ec43956d65a9c0079c3cfb0b505e9092_s390x, openshift4/driver-toolkit-rhel8@sha256:e13e51e03b3d964a58f70d60f231b8195bc7d03afdfeff7fa3b0e5a5563cd850_s390x, openshift4/ose-oauth-proxy@sha256:ab178653855f4e19962bb202ed14c0727b281ef74dc92e3e9b3d3872cd8c7483_s390x, openshift4/ose-prometheus-alertmanager@sha256:53461824279560c2251b75156917464ae1fcf1feabb86c5faa2849faebc4df9a_s390x, openshift4/ose-prometheus-node-exporter@sha256:18f7b39389a711c7d3b11986a8e6ea1132075ce4f23b3816fd811145b1135fd5_s390x, openshift4/ose-prometheus@sha256:86013fb7ea85ddb36fc352fe9450591954b8c0e2ca8b043318e9724d8d247a0a_s390x, openshift4/ose-kube-proxy@sha256:d8c84a632c3e0833b16520142a81e5c44affd159fc63ac1e935e3c67704b66f7_s390x, openshift4/ose-kube-rbac-proxy@sha256:a2cb3cc8630fbb834e5c5495764056ad6d170b7f97bfaa527fb738337fc45893_s390x, openshift4/ose-kube-state-metrics@sha256:8574253d1a50b2ee63c6a0d05721737d2647e0167a61abe9863c1bbcf3de0dbd_s390x, openshift4/ose-operator-marketplace@sha256:86ec0ea5e3d4b380be91ad74dd26f6879d5e41945db8fd4b82c7332446c4dc8c_s390x, openshift4/ose-multus-cni@sha256:f16d8015e61fe00e01f65694544aa6b6e2cc224aa52f2051d7b1460b93696312_s390x, openshift4/ose-oauth-server-rhel8@sha256:7e193d706b240fc018cfbbd2765d42ceb85a112f127b3c243ac8d48f0d88eb5e_s390x, openshift4/ose-docker-builder@sha256:0937299daa1e36211ea2d4b5a6c9454344fe1df46e5e68aff4851ebc1f376c19_s390x, openshift4/ose-cli@sha256:3ca6dfbe0933e368236725639f9f4745fc7888040315855db01ae2b2d18294ac_s390x, openshift4/ose-console@sha256:c43d6d8250481f180472ed0ca37915211f96f820b9253b1ed25be062b2a04a16_s390x, openshift4/ose-console-operator@sha256:1b84ce02deaab332d5432d06bb13d64f1dfdb2a5e4a0d70afb35282cb9f5d820_s390x, openshift4/ose-deployer@sha256:6ff4a4bf594bf704476e1e280e26132db9fd972a9fa2574667c3c62cae938deb_s390x, openshift4/ose-haproxy-router@sha256:11e94779cb71d57089ff42b693be56787c103801cc7454c694188324900cda1b_s390x, openshift4/ose-hyperkube@sha256:8c9ec99c71f4946f1bdba90f6734b55d947d8b4b64c114457635ca05ec91a01b_s390x, openshift4/ose-keepalived-ipfailover@sha256:02b52dab4a473ca13ddc6b84345cca44abbaea05b2fe07d0a260769daf69c380_s390x, openshift4/ose-pod@sha256:b52ea2fb30b320c6e5c8601157ef1f72e36f248e540fd3bc52506f6a0e878614_s390x, openshift4/ose-docker-registry@sha256:e31d40ec400b3e7f323ad5b46805aded1f633ca304e3b9ba25e34e3d0eb7985b_s390x, openshift4/ose-tests@sha256:d6a225b90f3220cb30276f8f2891a4f327743561793a1a912822c14de6a70bba_s390x, openshift4/ose-openshift-state-metrics-rhel8@sha256:9fe4fd361c18acd871d9dbe9229c967c2ca7eda6570f5d7ecef67bb247f708d5_s390x, openshift4/ose-operator-lifecycle-manager@sha256:86f9374599c9ad8c6f02b92eb0a732a4b399247c2642f8772d870cba6b313fc8_s390x, openshift4/ose-operator-registry@sha256:52c1b1ba97639dded42ba4fcffbe295f3567dce4eabf08797e8edc860309bbee_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:fbe60d7c31acd12fc2735b165c6ef64d0a2c2e5a09a0b928cab6c9e315a43684_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b99dd83e0a0013c9476edc8bdb35352a118dd3aa121f6d40093e5f3312ca79af_s390x, openshift4/ose-agent-installer-node-agent-rhel8@sha256:cea7d73a8beb0fb5cfb12d89eeac31b12b524c4f0b495eb77678348f78bc5892_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8e551cd846b2526582f5dead01d06d89b39e69b4c26b478d16b5c1d391d645ef_s390x, openshift4/ose-apiserver-network-proxy-rhel8@sha256:54bcc9148a98105bef8d0d4a067072466602fa3022689902a863fe51e9cea07a_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:9912017da3d6463b87245370e595217fdbe48e78f2f99a4209dd484a4ba0ed1b_s390x, openshift4/ose-baremetal-rhel8-operator@sha256:09ae5e95850df8c08121e89b212f361166f63d670b8f3280bd95181e49bbc9cc_s390x, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:975a345d7d7dbed8932bca7ffd685f6db315eb76ecae06cb1aa74c6faeab7c7b_s390x, openshift4/ose-cli-artifacts@sha256:cfcb876c9a0a0846a7703a32927fd20f626dd7b10a8e423392e725deb50f45f3_s390x, openshift4/ose-cloud-credential-operator@sha256:b184b4bbb373eeb4771760652d07d00a26f4a415deb537232bc69b4f5f141fde_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:a3a8c17605ba373a9d944318b6d51b4317891e3f1cbbbf991cf114b6a0c71613_s390x, openshift4/ose-cluster-api-rhel8@sha256:ba7e56dda4db603611048b6404326108824e30d32bd480bb2c7e630e56cce175_s390x, openshift4/ose-cluster-authentication-operator@sha256:b0260277e69470da0026126520a408504d2dc55a80eb31931a1d71f31382017e_s390x, openshift4/ose-cluster-autoscaler-operator@sha256:4096f1c209c4a5487b48c87db17015b43d36864c2364b8175e26fc43903334c7_s390x, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9d5ba12f827afd151c99d2827de0bade68a53f0c5f44f63978ae8a1a6ce67f3c_s390x, openshift4/ose-cluster-bootstrap@sha256:189f6cf69d9c31074e285010d67b009ec7c1962b9dbdd8856194085b3beebf7e_s390x, openshift4/ose-cluster-capi-rhel8-operator@sha256:670b44c1e722327875a01d871734ec63a86e7c2e298561b6b59664c32a4a2127_s390x, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:670b44c1e722327875a01d871734ec63a86e7c2e298561b6b59664c32a4a2127_s390x, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8126c51c059321fdb166b018224b3c5cf47b771ba34b399a8a2a0fb59689ae2b_s390x, openshift4/ose-cluster-config-operator@sha256:98f2719d90d41070d89eda5e1fb7c25a6b8622e23afdcb97965b8d79b25fbd33_s390x, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:fd9a5c5eebdd540666595bd16a30014340d913014b1851bab7cb406dd4a9d32b_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:193a499778d488e3385e7b4aefd8d34024a440c78aa2ab0ac206eb51130b9998_s390x, openshift4/ose-cluster-dns-operator@sha256:fa3c3fa4e14d8882841b09ed4b8d47cfc86258c332526f8c89adca44cd8302f5_s390x, openshift4/ose-cluster-image-registry-operator@sha256:1cb9a6c3ec1660694782f3d717005ab448affac30966af6e8099b17a1e837dbe_s390x, openshift4/ose-cluster-ingress-operator@sha256:60b5bb74e655dc9c193be12116ed0fe35d1086d213da73829e01548ad2e0f70e_s390x, openshift4/ose-cluster-kube-apiserver-operator@sha256:16565e0297842a3d73ae8db2b73547d44540f27d520f76ec27aec7bf602fc854_s390x, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2c03ef1ce4195e701e8b6417df40b97cd10eb7c25cd5b66eb1c4c9111f3bfbd7_s390x, openshift4/ose-cluster-kube-controller-manager-operator@sha256:94c8e9bcc1125a487ab1b94085c45f04e6289a4518780448f14ff9e5f4a15250_s390x, openshift4/ose-cluster-kube-scheduler-operator@sha256:cf054029fd286f38849acff5d62e915a0a34c05983f41f9f5a8bf51f9a59a5d8_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:1f216079ca897c7f4da963bd269a37fd7fa06dcb10711b646905a1337f4fafe7_s390x, openshift4/ose-cluster-machine-approver@sha256:43743d5e68c2697573a77bb0c67d03648511e3bc24486bc5f104723246a7fed5_s390x, openshift4/ose-cluster-openshift-apiserver-operator@sha256:75e93c8f78b4a480d7792e2b37119dbb5c6d41525e0c5139479fd3c19dba06b1_s390x, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2fbb6925bc70f564b683cb7b6ef869b5f1a4d1af49c6751d89807caf1e6dad19_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:468235181ef7487d3378f785f326a32eecf5746b532b3091e3f584b78177686a_s390x, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4249faea06e0d043fc04c94d182a36ca10a07af53e00e78d07aff19f683f650e_s390x, openshift4/ose-cluster-policy-controller-rhel8@sha256:c64670832b4474af31c81f25a3b405a68766e914575fcb0e566290507120864b_s390x, openshift4/ose-cluster-samples-operator@sha256:74dea09a9dec83ccdb5292cc4ae38fd765f59f6cfea8863542996d0ca2738b71_s390x, openshift4/ose-cluster-storage-operator@sha256:753f9f739e37600158f2e893f99be2aa8a27fae5257f3aa50040f798defaddbb_s390x, openshift4/ose-cluster-update-keys@sha256:c3c805a03ba3ed6de8d7bbded4a84b4ecfac314d6c6c8acd9059c20783d22919_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:e529ef5698d58bec9963743ec0181e80189ce131e916b7a633cbb511c8930682_s390x, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6a29f7e4775676e58828c62a2317866168b285c592ce4a6b94e815c25a306e7a_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2e86dc67124c07df986c834ff5b59ee8bebcc85cc264fee8bd1b267c724cca4f_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:8f3867351c0298d9dccf0b574871bcc9a150789ac28b1a73ef3414f7ccf1cb4e_s390x, openshift4/ose-csi-external-resizer@sha256:faff401fe6ec5ed3e546cb8b12749f9aa645cc76074dc4e0615196e1ba91d179_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:faff401fe6ec5ed3e546cb8b12749f9aa645cc76074dc4e0615196e1ba91d179_s390x, openshift4/ose-csi-external-snapshotter@sha256:914bac75671131d4c3bac99cb9519f0a99aeb6f5c4d703aa98a47677fcdf202a_s390x, openshift4/ose-csi-external-snapshotter-rhel8@sha256:914bac75671131d4c3bac99cb9519f0a99aeb6f5c4d703aa98a47677fcdf202a_s390x, openshift4/ose-csi-snapshot-controller@sha256:b107781eec19e91d6835137e7ddd318c2f77cb81a5e26d6071b7aa7268253f66_s390x, openshift4/ose-csi-snapshot-controller-rhel8@sha256:b107781eec19e91d6835137e7ddd318c2f77cb81a5e26d6071b7aa7268253f66_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c62daa638c62ff6fd03d558e9f72babf98802d02f4ddd4bf1a1c1d19d0f1938d_s390x, openshift4/egress-router-cni-rhel8@sha256:72dd139f951216775289a917a0b15a0bf78760a06defb67949a070aa5dde2e2a_s390x, openshift4/ose-etcd@sha256:5d349f8f2e573a9390e62fb81830e360f53ef71d942e625551d589d03f4e1ff6_s390x, openshift4/ose-hypershift-rhel8@sha256:9fc5f51e28d5b679385203637737286efe7cae266e55831d4f9af83c50923d81_s390x, openshift4/ose-insights-rhel8-operator@sha256:2e1f0fe2348f7a51690f9e04943b79d5caa87719da0164d7b2b1d6411d6a038b_s390x, openshift4/ose-installer-artifacts@sha256:ca01130052071eeb3b4f206c47b0c8f6e2e5de109d00acaabc64541562aba359_s390x, openshift4/ose-installer@sha256:fd0d3abf143de9b34923673accfdbf5651a25167ccc86efa002ddf13bd74f199_s390x, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ad0df6ac5e68c256da3c739dc21266450de26dc89544bb7fc4bb98c7307e42c4_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6b5e44960bf8cd8fc4201f8621a293fd6164cb3a5efb675ec8de546441773fb0_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:b166e23b155e403c120922978f08030707d18ba5287c13cd4c9dce0bcaacca42_s390x, openshift4/ose-libvirt-machine-controllers@sha256:767d639171b7dbdcaa7303c152955ab1fe2396ab23df9ff8c0a8fa93bd45d757_s390x, openshift4/ose-machine-api-operator@sha256:ec748ae4a344926b7162bdb8dbd710d85f5748b8f053e702ec7adefd67520596_s390x, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:93eb28cab2fde17652a6eb06c5a27979d10e49fc9efd6ab396f1e527b0900948_s390x, openshift4/ose-machine-config-operator@sha256:dd36c1a1c0f062bee6ad2cf3cef8826095f3ce7a75c10d22c46a57ebc00b1625_s390x, openshift4/ose-multus-admission-controller@sha256:7784fd6f7dfd780f3e0b6464baea43a7ca162e88fcb87ff8beb4bb9e62b85caa_s390x, openshift4/ose-multus-networkpolicy-rhel8@sha256:2d4e127c36c063072a7007f985ce87fc63d021feda7ddc5b73a51c6dc26bc660_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:4bf859c89bead77b2a87a7bc720227c2f903e45825dde3b7d8c0e0fe83c3dea4_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:849113f7386f9a3dfb80390b6a2641dfbfbb1c806a83f9e33597314e6ce05ff9_s390x, openshift4/ose-must-gather@sha256:b9621f511461a4d2810b71e865eb831b5696c6952bea6e0e86f207e26856d3ef_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:8223f960427a67a7b17af93b0f95a260fea923981eaf8b560d31fd572fed0989_s390x, openshift4/ose-network-metrics-daemon-rhel8@sha256:cc1cce5ca1a9fb92d8809cf05ab79565d3544bd89e096ccdb7c18576f61854fd_s390x, openshift4/network-tools-rhel8@sha256:e72a376c42230436ee903a132be5cd22535cd073765cb608babd1255b44019cd_s390x, openshift4/ose-sdn-rhel8@sha256:170f231f32c8bc79c687c44d2d180ca02c7bd24fd904ea087cdb93a81b55d1d5_s390x, openshift4/ose-oauth-apiserver-rhel8@sha256:c877aa771774389c2e55561e788af5cbce915756a36bca71596cc8c10bf1c9ab_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:0b731d2b21550fb9e652e1119bac0e8119d2d2b9b7c84275cb83b124af008e74_s390x, openshift4/ose-openshift-apiserver-rhel8@sha256:495b8d9295e540c12f87347ffb97f3e5ceb20b7eab1ae8926eef10995e5e4350_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:0c4a086f5d63c95864e1792c819511ab817a2e3f15e3f6d75dd84b5c0091e689_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:103726489670378dba5377aa413788d099a65f61c946c66f8e84aba1cdf87cd8_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:30f7875abba52b3958adf53a5a7da98d910bbcb8d9cd044824a7b1e7a9e2872e_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a777b140bb99806cb93037e994a65a25ac180063dffb572ed70f25d34fd21be2_s390x, openshift4/ose-openstack-machine-controllers@sha256:23de97962e91ef4b8b885a944fa9759dfc0a144e9c719e7a3ea98b189064c908_s390x, openshift4/ovirt-csi-driver-rhel8@sha256:106f79490fe6b6a898d4144353624d8d104ace1cec0062275562e5eb8b0d4e7c_s390x, openshift4/ovirt-csi-driver-rhel7@sha256:106f79490fe6b6a898d4144353624d8d104ace1cec0062275562e5eb8b0d4e7c_s390x, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6d8ba0e37066c30e9bba73b258a024d07fb924f5dc0ea4c160bbc27c2f61dfea_s390x, openshift4/ose-ovn-kubernetes@sha256:aa03f172baf354b0c142fe331884ccf1906cc0f989a41cc879de1e45bee48002_s390x, openshift4/ose-k8s-prometheus-adapter@sha256:bdc50dcbc69d8b6c41b78288eaa6eefe29a3af2818c75aff06a3d5d870c5c152_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:183299e411d5bbc537256fb859a59730b54073e6727dae29a9d50c4594ce65b5_s390x, openshift4/ose-service-ca-operator@sha256:bc3d19860d990dd12f4f0b939b049ffdea11b489119fd3f5cb7d49e5d89ede15_s390x, openshift4/ose-thanos-rhel8@sha256:8efa10d77f2c8a399e6e938653cf9fffaab1f5c4c7c02375a3d6aebb008697a5_s390x, openshift4/ose-tools-rhel8@sha256:a87f727aae06a67daaa073dbedcde525913875bb0bd9e312d46d89d6c57026a1_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:0d401c087c96f47e93e8d4ddfc75703d0a3d06ce742d7501d887aacd27e187c2_s390x, openshift4/ose-prometheus-config-reloader@sha256:12d91bf4b4ff32f0c7611788c27830d474675d4244398c6d4408a98c4a533df2_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ed10c688b20349785c617e0ace1f3c06e6ed6951bab6acb37ec16a56e23da21a_s390x, openshift4/ose-prometheus-operator@sha256:4902f1140f8a496c9d69cb87853d8dc9b719e9d155a42d2beac6065af262c61b_s390x, openshift4/ose-prom-label-proxy@sha256:8eed8831be8c396d814dfcdf7559c24536585b708cce0c6e2ead0cb677acfa41_s390x, rhcos@sha256:bdad968e7f99a486c65268ebbde3c0532726523c2e51f5c43f157683d2f91beb_s390x, openshift4/ose-telemeter@sha256:6cea2d18ae40091658b6e039991174417dbe8b16f9a8e61aeb09f79c7aa781cc_s390x, openshift4/ose-cluster-autoscaler@sha256:bbcaa6d86df50655867b21f93d06d3982c042a72406db3ad086b7a4efd441c6e_amd64, openshift4/ose-baremetal-machine-controllers@sha256:5b88c6be9b4c840e2dca7e7b252661fcb9aa9cc2bd4c4678e03faba09a066903_amd64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:90bbc5be8569dd0531600620ae8d73e0f5aa75219cd3f9130db518033b635bff_amd64, openshift4/ose-cluster-monitoring-operator@sha256:862ef7c4adc5f192537e627133fa9d080f677b1f6e52c34e24f632a6324a2e86_amd64, openshift4/ose-cluster-network-operator@sha256:723181fb1b2383bf73c3f9d37c0e7df5bf21e5b8b0b8a1f9782120d13d761535_amd64, openshift4/ose-cluster-node-tuning-operator@sha256:726fa843964d38c256a7fb5771bf2f5746f0f377064991c2e36e3665d5852894_amd64, openshift4/ose-cluster-version-operator@sha256:34ef2794e254bbc55dcbc3fae2a32325c920fcd67fb75d22813734d99e380cca_amd64, openshift4/ose-configmap-reloader@sha256:20d98113dacf88b412e3a8594135230a6379f86b8411fde64d6803bd7c3a3ba0_amd64, openshift4/ose-coredns@sha256:8f0a4c7ad0a81d264a4c18f9744da54230cf5dddbda4546c8ef7006d827a8802_amd64, openshift4/ose-csi-external-attacher-rhel8@sha256:926834f0ac84d210f404877aa169391fb744e5c72f86f879b751686c2454c672_amd64, openshift4/ose-csi-external-attacher@sha256:926834f0ac84d210f404877aa169391fb744e5c72f86f879b751686c2454c672_amd64, openshift4/ose-csi-driver-manila-rhel8@sha256:6bfa01f37b95c5515f3a44979619cc8d033d9f48cf4462172618eaf0dd46db41_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:692d90d017509b15592bf1af00189abd4317d44db92bce7fe1fab014101deeff_amd64, openshift4/ose-csi-driver-nfs-rhel8@sha256:2b1989a0cc90f2bf191d0bbcddd0f3170b4d14ebab813e8a80926e120e08d922_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:01a30e0cc48d9edf23d8bef3ca3c776f37ec01e326d3f3f151cbea3f52f81860_amd64, openshift4/ose-csi-livenessprobe@sha256:01a30e0cc48d9edf23d8bef3ca3c776f37ec01e326d3f3f151cbea3f52f81860_amd64, openshift4/ose-csi-node-driver-registrar@sha256:3665b3bdb3bc6f5b6b380b547747bdbd2b3c01becff62afda3d1148a6fe3049f_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3665b3bdb3bc6f5b6b380b547747bdbd2b3c01becff62afda3d1148a6fe3049f_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:7e80bbb86f3af21bf3a3a7e8b9a32de3059d92296e67769a19334c45cffae672_amd64, openshift4/ose-csi-external-provisioner@sha256:7e80bbb86f3af21bf3a3a7e8b9a32de3059d92296e67769a19334c45cffae672_amd64, openshift4/driver-toolkit-rhel8@sha256:4e3fdab498d1d03ca99214035fae1d2bb0c72c4f6d35fe5a2abe38cb2d3b3e46_amd64, openshift4/ose-oauth-proxy@sha256:462275020c90cc25183f1b6ba31ccb3c3fd0b6297477dbcf23a2cc316f0f160b_amd64, openshift4/ose-prometheus-alertmanager@sha256:57b5f57e0c41b47178f7477635526a0553263746c2ae313b270d554ac2001441_amd64, openshift4/ose-prometheus-node-exporter@sha256:442e6661234b7fbb9c0d73670bd5407bee0460fcb29856e13c13e08b6619b3b0_amd64, openshift4/ose-prometheus@sha256:56227d132e245edc28ab052c628c5d7de9a012630d99db940541218b0406c800_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ce178aea5c2573096b297a68d8e82fe04753c6380a9c60d7f49198a0064b353c_amd64, openshift4/ose-ironic-agent-rhel9@sha256:42c7d2c56f96c314867da042197c043efcef73c66c67aa416d4d49a43982beeb_amd64, openshift4/ose-ironic-rhel9@sha256:53fe9ceaa7b35bb15397ac85d742d709e635746aa078585325229fe8cd0b0ff9_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:abe6e33ce5826725f98134029ba7bad908937fecf16b24132613873eceb50d6d_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:7cc54ebfbea355d21505fadc2f31cb5366e24818fdc6ec79901b8aa66e9c950a_amd64, openshift4/ose-kube-proxy@sha256:f00f978860a71c4136590b6263aeac4a85e765fe759e9a4a868f7aca627e2088_amd64, openshift4/ose-kube-rbac-proxy@sha256:bb157deb687fd21e8055cd38f9f8132e7383f99da129804e816fdfc9cda27627_amd64, openshift4/ose-kube-state-metrics@sha256:74ad079495d333c20294bc92c7bc3c65029cf4efc14853609ecdbba532886e1e_amd64, openshift4/ose-kuryr-cni-rhel8@sha256:55543c032d9572b688dcfaefc79b8d204627d7b7fd518ae8c02648643c4bfa2b_amd64, openshift4/ose-kuryr-controller-rhel8@sha256:61eb2224343725f02b202d449d5ffa5a4dd0ccff062280c1e09c42166ae68183_amd64, openshift4/ose-operator-marketplace@sha256:afaaac135472ce17fb8508c755964e866a486f4515789845aede0c299d2f22d7_amd64, openshift4/ose-multus-cni@sha256:767f675c32d8d49c478870eb645a9f7bc08350dd42a4b4cd08cf79ba6be11486_amd64, openshift4/ose-oauth-server-rhel8@sha256:a73588fe0b828cafd661113ceab8e0d357c0876458b23c0cf299fb595c8c32ef_amd64, openshift4/oc-mirror-plugin-rhel8@sha256:1826ec6714b81a9e77de6eeb7cd90ea12a7d0fbbdf957f32a24d944c92ecd3d9_amd64, openshift4/ose-docker-builder@sha256:01ff875a8ce3674f28f4f3f42d19d0f4ac058c0ac5f17bf8b0c69632fe329a2b_amd64, openshift4/ose-cli@sha256:1e25d21f6fa3ccce4bb74cd227d4288db4bebbf709627536f878f2e74c375118_amd64, openshift4/ose-console@sha256:27ca18eae79dfedf7606f97b5be7a8be239c9e023f19f3ab77f72ceebc8b44aa_amd64, openshift4/ose-console-operator@sha256:ee1277dbaded35fc2f15e27c764c84e105851a5317775ad8e0d1e0cfb376c7f2_amd64, openshift4/ose-deployer@sha256:64fbb90821eb4f38805eb12619620a7f0826688e95728e2f65b78c74dafc28ae_amd64, openshift4/ose-haproxy-router@sha256:5200ce12bbdf1bef2d7d277840c13f21bfa6804871ccfd6043e3746c16e8abce_amd64, openshift4/ose-hyperkube@sha256:539db85e12e1dcbcd3826aa24a269fb60f111f103046b2e3bba4e09d0965b244_amd64, openshift4/ose-keepalived-ipfailover@sha256:fd696487594159eb91953041a4b613303771daf46eba651d966700587b1f5904_amd64, openshift4/ose-pod@sha256:e5b2288980a332315ef55c69cf80e373c549f1aca4f282e9a9d6cd56dbcac547_amd64, openshift4/ose-docker-registry@sha256:1d0d2a9a7295f6b609129a50eb647a29615c825ee870dc104c17d2a7725b51be_amd64, openshift4/ose-tests@sha256:89006f787563fe1d598405dbcd42045a9dfd36992a0e683f3cb79689db6785d0_amd64, openshift4/ose-openshift-state-metrics-rhel8@sha256:6640ff953fb0398d646a95a0db2ee49dcc7e92b7cc45edcab9408907fc9d0ce7_amd64, openshift4/ose-operator-lifecycle-manager@sha256:5216f4de771eb54ae446c3a31a90820287512a0905c2af85b0ddaa7ca1258df5_amd64, openshift4/ose-operator-registry@sha256:a9dbaa6680cdc8853c517476f4ffce63742ea260a0b177f7632fffa883c4366c_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:79792931f106d1ef530d9e4fcb93b7adb88ab65a2b96bcbf52743d0b9c145266_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7e4734d3bf27a1a99b7ab13d260fa390716d4034ba1e3b46bd4752a40706bb43_amd64, openshift4/ose-agent-installer-node-agent-rhel8@sha256:07b9ccc2ce212a2493cc4681b692a411bf973698b75831ca3b2ad98a092faea4_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cc9fc5afb21b73c8351ed7bf93c3243a03fc87467f6c35633c3638a75527fff0_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:958531e6a8b08ca534bca6376fe463649a86f6c6290dbdc11865659fe9e3bdc6_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a7ce29746e7aad24b5193cc180b419103dc6d5172d9b8e6ddd4084859fe1be6d_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:287f4a466224c06cdfc6e7ba81f397d3aa1f0459b92a34716177dd04f8c14c30_amd64, openshift4/ose-alibaba-machine-controllers-rhel8@sha256:6724a30944a057d469681f2c9fed4469034073521ed97ac93720d609bab4b1a9_amd64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:0b57a1b18b4c2464d2bde2e896366108baad2c2e03549c7df0a8e77a79764f8a_amd64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:06345ac5de252c6908ffeeb061268e556dc0c7a89fe2db814ab1d177d87b562b_amd64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:629dc1d989f3b3e70535c2f723aafd8484f8366b8557f91d09f64f47c76fd632_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:12dc78f7363a42816b139027738f147cb8e98cfb865950e9625047cf8ac77ccb_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:ba7b4d207423b5dd893dba0ed0f247da20452a48e668c4ceca49a4c1774006de_amd64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:165098142f94957296669419af411bd6d6096675612fafdd55c5f7de29a43935_amd64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:244fb8e236d3a5676629d6fd55d3a28485ad6a78329b4583368b75f7bc3fcf9d_amd64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8a215bc0e511cc9715efe53a8f12701c11a267f5103b4b3e61be2b7b5ce1c7d7_amd64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:3d4664980929409189c2a973c4e7eaa111595b702c1cfd68dff0def40ffde375_amd64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:9bbde2006bf639ae7b2c733ee870d71b714f8afd2ef7061dd7294023eda30ae9_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cced79e96e59ae51a215f43d0f731d3c0641cd4dbe3f4bf7b3cc510d438fe868_amd64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:0fe1a47139809e21ff2016cafc12142acb872357df30f709c99af5249125ee63_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1562fa11b880b1f488c54e96d51dbdce029301d626f17494d338eb466c6d0984_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:d77ed9fd41bf47f3e7f8a14cedba9a60cf53f72064bbf86b169fff68d5219b60_amd64, openshift4/ose-baremetal-rhel8-operator@sha256:423561727a0e32c5882ba6b49c6da4dc9187305e275f6dc5bef795b9e023a433_amd64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a2af20410d024038c11331847d274f9dad26a6fd6060da693ad323581e6f3aa9_amd64, openshift4/ose-cli-artifacts@sha256:ef20424ac03516abeff1c60266becb1ea81ebd0fe4eb21b93c708680c88e7cc0_amd64, openshift4/ose-cloud-credential-operator@sha256:f0928fa0bedc873331404f63d34092589fd314e3bbb26ca441215450f239e390_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:adbb74289324251c5c1f664554492f14ffccf6e970fcbeede59f6f5406c3fd95_amd64, openshift4/ose-cluster-api-rhel8@sha256:5dc86c7a5fddcb9a557231dde423e4f94e9739ac6433e1e72590758c4e382478_amd64, openshift4/ose-cluster-authentication-operator@sha256:b2ba032119ae620dac0224f8ff6145437d28e8c158e631ab196f070d94793b72_amd64, openshift4/ose-cluster-autoscaler-operator@sha256:166586a8867c5d17cd5453d3718516514950e59afccad0755009409f8be1282c_amd64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:08facaffed4e0d4351c7e94c6c8d57cca7f2409e7f69967605f75f04a433e449_amd64, openshift4/ose-cluster-bootstrap@sha256:7df75a525267320f976453d78dbfa3de542c19eb14ee1a1785b1f1f5765cefee_amd64, openshift4/ose-cluster-capi-rhel8-operator@sha256:fbe68a2e98f3f271d116d8ad6f63a1c365afae84a17cefed4876d3d89534d401_amd64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:fbe68a2e98f3f271d116d8ad6f63a1c365afae84a17cefed4876d3d89534d401_amd64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8a9fd9c15dcf23782fbf85cd8b3cde28d4e962cb64c0047c4787c322d9e7be07_amd64, openshift4/ose-cluster-config-operator@sha256:a0a593e6daa1f27fd9d364205d785f0d35a5a8057fcf68c4086f32c25907f87b_amd64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:3b7236bf38542467782f0c0e88d4b1593c1e68b4f889574ab429e8fd16bac077_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:9cf984ca9797f81d2548a9d013eee172508db01f4a7266925891076b348ca5f8_amd64, openshift4/ose-cluster-dns-operator@sha256:cc31e8a7f97f3a34aebbd4c2f1d9dbbd11d98871083d439a9863dec760721e12_amd64, openshift4/ose-cluster-image-registry-operator@sha256:66882ec66af95f11fbd0369858bf388ca2ace0c4e25f3bd03f96b5e2bf98e910_amd64, openshift4/ose-cluster-ingress-operator@sha256:28bc839ededac87d1e2f59ad372e17915fcbc0d0ea4049dc27648fe50a055aa1_amd64, openshift4/ose-cluster-kube-apiserver-operator@sha256:fdd8ec3dad0613716bac00f050eb6324bdacba0170de2f66fd964393658e786d_amd64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:8d899b51b3b952ad1b6000237d35c4852773518d582dd4e0e57f0483b37df2ad_amd64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3595b827660315e0c64eb746034d578e234f8abc95add8dbc76dd4abc15c096_amd64, openshift4/ose-cluster-kube-scheduler-operator@sha256:73f85b62ee62ebfa8632bd152137aadcb0b5583a7a3aff5d9f0e3041e17586c6_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3633ee950629169fd8036d4e745e0363c61caf2ad52ea995274e0865456994ca_amd64, openshift4/ose-cluster-machine-approver@sha256:165385f65e1f572d899c8cc1f7c27f948ad6d05cbdf37f1ef9ba6e8e4976bcf8_amd64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:6530343196732e36ecf46e3512873ce76309c911b61e36917f5928a653a4a568_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff31489511650f0ac28f29a1b68788b9770ed5d4e2883369639dd89c6f69f7fd_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:841ec4644369c481865ca8e2f7184608081c93f05848ff51119a429ea5565a0c_amd64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:2bb58a9ae2bfd8fab7e530de43f0ca6daa467a46598a599af1b5fb78928993d8_amd64, openshift4/ose-cluster-policy-controller-rhel8@sha256:45cbbf79800463348dc42b5a904d77bdac887b48be6fcfc1291e94192ddcbe7c_amd64, openshift4/ose-cluster-samples-operator@sha256:dc9c86edbf27e8f2bec3a8714846f9f75ad66252481b8db6d34c4fb35d44f6fa_amd64, openshift4/ose-cluster-storage-operator@sha256:2972a074071aad378af1a78f37a34ab2a8cfa416becebd2c712bb5493766a299_amd64, openshift4/ose-cluster-update-keys@sha256:3dbcb454ddd9f63945006b633f67fe79349ce76a5d32cd352315ff9fd84946e8_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:6884e59a99a50282e5edae62ca39565f63618a69b89cdece2e2da5d1ac96a101_amd64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:e504d0cf43cbe9fb3822718315a983f2ce1e009d2166f06d36c09465eddb1abc_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:53c5492b79440a97c2e08fb98c2015735d9e90d36eb699f6047853ff8b892507_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e33d9981b7ec63fd68cfa07c07f66c08a9374120af28368509dddde9ee6d5822_amd64, openshift4/ose-csi-external-resizer@sha256:5a8a4e7ace92bba06648079b29f0021234e3da3d622dd6c9bab1ef3ec62cb560_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:5a8a4e7ace92bba06648079b29f0021234e3da3d622dd6c9bab1ef3ec62cb560_amd64, openshift4/ose-csi-external-snapshotter@sha256:1f5140d3de3248d9961fbf27174d214e5a4e747ec81162a18c959301b0598a76_amd64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:1f5140d3de3248d9961fbf27174d214e5a4e747ec81162a18c959301b0598a76_amd64, openshift4/ose-csi-snapshot-controller@sha256:fce1017dab43a61de7f6610e5908471e75c908aabb3f49411956f6593b85007a_amd64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:fce1017dab43a61de7f6610e5908471e75c908aabb3f49411956f6593b85007a_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b9204b779d478654cf91bee8e452ea65d13b1a97669aad5edcf42911496c6435_amd64, openshift4/egress-router-cni-rhel8@sha256:7403eee05358104856344a94e26b07acc4c75de531cdb0b6e75c94cec4595d56_amd64, openshift4/ose-etcd@sha256:e1da2b82c044ca998d7dbb8993d734542998c979ecacb7fcce2e7bbf90ca2217_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:bc288ed1d7379d1ff9e6eb0d5a8613fbfd14647b989a14c1e37cc1abb313cdc8_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:74946cd2ac6308799cdc64cf84774cd5f4962779afef2da3754e2ef522a238b9_amd64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:69c6c2d9b3ed289834dc51e2cd24f162897fa253e00dfb8514d4163f330a01cc_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1c227f1ad72870e8e3250c89f59c44c2d78f8e8cb1661c17351562f6f1568f8c_amd64, openshift4/ose-hypershift-rhel8@sha256:2ca7db2ac22d709c8c918f8125c184eaec393bdb9b9a3b71731c14ec431fcde4_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:6af8d1568148e23285ed0941e2233146779c43a05d013cb0f3f88e774922dedd_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a49fdaf0a361540350ed09a94b65a4d593a53a0c780cc45d71f00952fb041127_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:5ae3e4a5585798aa890eda41166550594fde8e33b45672af816bc14ce5fc3cc7_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dcab187193aa5868ad8cc2be6b3aa77631aeb555364fe23caa152d653b3c1a39_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:674cb3cbd50717acd0a7e805ffd01719093bc3fcdbdd1172eb6981d2ec4af33a_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:c7e366398389f4a2942963ac63e43a3aa2b8ea504847b38add1840b9fed184e6_amd64, openshift4/ose-insights-rhel8-operator@sha256:7e1cdf9bf447faa48353b175881cb066e16c5f10bd78c8ab854dc914398b9131_amd64, openshift4/ose-installer-artifacts@sha256:ebc8dc36eaff626bb465aebe1a792f4252777cacb570378ca029496a64f7510a_amd64, openshift4/ose-installer@sha256:92bcbdeaf2573d5c486e2f1a0e5660d9e8b860ae4be0c833dd07693c07d85df4_amd64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:91f4c4f4fc9141251d91b74b3575caabae4a94dbb2193b12871758f5aefb5cb7_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f1a5c526671d6aa39d42491b83ea92f1b4f3f78b7cc67bd894aabbf3d9ae91d9_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:7cfaebab1eb23da11463cca3eb4c70cd70d840f7abfd382104a8e91c962932fb_amd64, openshift4/ose-libvirt-machine-controllers@sha256:6c937d393dfedfb1ed0a2aab473137f536ca6e5b4e29d2534566edc623ace987_amd64, openshift4/ose-machine-api-operator@sha256:6af22a25d866b1513b81616b48eccda07a06d0115bf62e846d1b2c5ac6f08213_amd64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:7c55ed3fb9e089da7162eb8a6f591d2447b89eb98e0a745140a0c661b5593f60_amd64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:29499963b155b6203f6393cb1347c8cff479f78b2f7c4bea88676b1838fdd234_amd64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c66d58155b5f4285e492170ca30568cce15711cfe8e89f8b2aea5bb434355795_amd64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c1c269780691bb37e9addfa58eb1a272e61d3c0cb9b7e1ffc8871190ed8b5ea8_amd64, openshift4/ose-machine-config-operator@sha256:4b07638e7a3da3adf7faf073edb7161d96f6ae963ac2256c981a36e39b5e2c03_amd64, openshift4/ose-machine-os-images-rhel8@sha256:e9bf4e294f0b1f49bba23ec2130344c2379ed116935e1a30e0f3169964f0b91b_amd64, openshift4/ose-multus-admission-controller@sha256:214f3519c83af7bcc864a509851c66296a93e4e63e6fac1dd6a68eaad734129c_amd64, openshift4/ose-multus-networkpolicy-rhel8@sha256:3ce5594194d66ac9f668636fd39c2eed8d87114d34e22aa8ce7550fee3a69e11_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:cd43f1b518ca33ab0fca0ac4f43a2f10408c3dc840276c8f3d79ab51665f959a_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e046e23c1c2807cab43120f2f6fdb1fa635e89289256c0a8e7252821c89a70ef_amd64, openshift4/ose-must-gather@sha256:a6a9ebe7502939fbc9e6c9aa419e4c10a876f4a65bae13094311cac083460c13_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:c103035688b827ab3efff0def0cd52b186aa1236badba862a0f15962e435a4d0_amd64, openshift4/ose-network-metrics-daemon-rhel8@sha256:b2142fbd197c2ab471b431c4001102b4286d518f570f3409e117f89635d66c53_amd64, openshift4/network-tools-rhel8@sha256:74383b6582b3b7b44b68d66f93fd11e1de56eee6dc3720875fdc779c22c05fa1_amd64, openshift4/ose-sdn-rhel8@sha256:3f9c3876d2463a9ddf87fd0269678329ad9a29d29411c33f2447831c90f9b7ec_amd64, openshift4/ose-nutanix-machine-controllers-rhel8@sha256:98c6afa5ec3025be82e77ad9be537b51b3a40e70c7c6d1112fded692ffc9f9d3_amd64, openshift4/ose-oauth-apiserver-rhel8@sha256:9d51f421d00d3b5ef47ea9a89dfec2389b0f850b92df1bb003372d5f20153d61_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:a73e17d846dc9e42ba980564504f3d3c40172b02bf4f16a3da6b7ac9e2a9ec33_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:902aec95713293f9265abcf7707fade37bfcb35dae7ce8582ac908720d0e8d78_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:9ac392b3b97ae9206e97d31096297380165a2d6d6667f6c078b1a8e6226b27cd_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4c741064edb1346e8e4a6d1174a6d34b4cd55e40ff536b781f3880d5e6361470_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b5609d554f5cef7c93c3f03456ef63c5ac2ab534c01a838add706e893fd272c3_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:866c162e4bdf53f0781d622c56cfb147381a99111a833625d636b063fb597838_amd64, openshift4/ose-openstack-machine-controllers@sha256:62078c5dd005fd7b7b4922dba3c25434a688230c2bbfebefb90c949e81f62ece_amd64, openshift4/ovirt-csi-driver-rhel8@sha256:5894163479a3e5d7ae86e3f506268ba5ad952eb9621ce8b067225b6c71f1c83e_amd64, openshift4/ovirt-csi-driver-rhel7@sha256:5894163479a3e5d7ae86e3f506268ba5ad952eb9621ce8b067225b6c71f1c83e_amd64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:59a0a2c3fe0a843d2a1cf285bc1baf2d0830936902239a5f26376476ce5c6266_amd64, openshift4/ose-ovn-kubernetes@sha256:cfcbf8507bbcdab85bee0743bc8eeb199f68cae2b772cf8811ecbed61259060a_amd64, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:83b9067abbcdb02240de550c51e923f51ffe02f99d968bb69127c9083417538c_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:67bcd255af73c1055bed023ee1c12831961765923a7987159a816a1b6bc3746b_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c10fb3e2fc1099b8dae79f80294d458322d09434f1e28a4a5d0ce5b24cba624f_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:4a6911f92bbad9852a6e43a5e796e40b4dc8c8a0ae88f786718e59e004ece1a8_amd64, openshift4/ose-k8s-prometheus-adapter@sha256:26785d228cedcba298e6af783add4cbfa11e2d4a3bd619866b135b68de58bc89_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:76cde5004d63543de95e06b2a7ab0efe4e376957bc5fd4902a8ce8762f1d31d5_amd64, openshift4/ose-service-ca-operator@sha256:10fad67f9c4d396ccf625feb58d64eb3ad7fb816ba0ee4c0782b802afbdb314e_amd64, openshift4/ose-thanos-rhel8@sha256:889e8088d63f08ad58500c12235e1df1969f3f9f38c9b902083fac39b480727d_amd64, openshift4/ose-tools-rhel8@sha256:4d1f933f8bf2d534eb1437cd05b35e7d22b349589dd1ae422f33230e4472b622_amd64, openshift4/ose-vsphere-csi-driver-rhel8@sha256:1f40741ae1627317725648712a44cd6d8ea7f95d478285f9cd90ec130656c44e_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:1f40741ae1627317725648712a44cd6d8ea7f95d478285f9cd90ec130656c44e_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ccf8936f871eb861ceec85c7acc082803755d068d2652c620ece6f738035395d_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ccf8936f871eb861ceec85c7acc082803755d068d2652c620ece6f738035395d_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:ac888c2f3eb7739d1391846c4cbe537aeb30b6b6facc3e9c1be4ef07240f5287_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0f7eb77aede6d648b74a467fc0b003b257aaf231a87020cd882de1b419999725_amd64, openshift4/ose-vsphere-problem-detector-rhel8@sha256:04ff463383677cfb0f9fe72ccc7d1996b30751625d39132da2c944b55e1ff0b2_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ac519fdfef0f2cf235a98dcd94ae4327ce293194730826319e07303ba1a24211_amd64, openshift4/ose-prometheus-config-reloader@sha256:718d682889ca28fee2c6f6a39ea29aabd6b42c2a5c0194bdbbf93f5583a7c16c_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ccb04a9ca3615a9959182a5d64e1d60f9b85dc041c437655ed91645ee036183f_amd64, openshift4/ose-prometheus-operator@sha256:7f36d2fd9b7ce6072c365492bdc5afc5788fbde9fca2483ec0590eec316a3dc4_amd64, openshift4/ose-prom-label-proxy@sha256:2aabdd459f18caa34d77b56fe40c76c6525b9853b01b5611fbb76957696537b6_amd64, openshift4/ose-telemeter@sha256:f21e10c8e69bc04ae4839b3ed1a88241df7bc0061a55aa48e1840023b0eda23a_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:fcdbc5b50a8757652d7e4bc9563afb429db3e8e2e4655729c0476bb7a076c2e9_amd64, rhcos@sha256:bdad968e7f99a486c65268ebbde3c0532726523c2e51f5c43f157683d2f91beb_x86_64
Full Details
CSAF document


RHSA-2024:8974
Severity: important
Released on: 06/11/2024
CVE: CVE-2023-37788, CVE-2024-1442, CVE-2024-28180, CVE-2024-48949,
Bugzilla: 2224245, 2268486, 2268854, 2317724
Affected Packages: rhacm2/acm-cli-rhel9@sha256:d838f308f98f3e258816625072fa12d8f42b6326c16f156201091146efc310f2_s390x, rhacm2/acm-cluster-permission-rhel9@sha256:eb898fb61f87fa271f0b2c77074dbb4f7916e1098bd32f76d556e8f354b541b2_s390x, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:51ff11e7a579c51626eebc282e86195eabf2a8367c2db70c636b52b95b45504e_s390x, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:5c933f7b880987856f325079dbb9241b9eb514c7a92f873987190cc839f920e5_s390x, rhacm2/acm-grafana-rhel9@sha256:1ee2ff945acbbf4e2858415dee6fe18008fe953c48950f9adcaa2a11c97a4a4d_s390x, rhacm2/acm-multicluster-observability-addon-rhel9@sha256:3ee4cc0255cc23444afdfe9a5bf15566dd6cfff69574e019a9b4a07b6e5819ea_s390x, rhacm2/acm-must-gather-rhel9@sha256:061062127296c7ad45a5ef6edaaac4964831342525c527dbaca0c8d84cb9bcf0_s390x, rhacm2/acm-operator-bundle@sha256:0139b657d9413b4ce4e52c0b3287cd2d1a0ac88716d007e6e2efa3a7f5cff54e_s390x, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:1f8109bc565d686849cf72c90039de8b500f032f3a029c0f8cb9d19cc08dd2ae_s390x, rhacm2/acm-prometheus-rhel9@sha256:f8992a8b5989dd13c3730a7d7a09ac504114b32e73af9c9e17c808db354c1f48_s390x, rhacm2/acm-search-indexer-rhel9@sha256:9e445e487ffc2646cb8737b4b0f53fcbc1a3043f2db5683d8ead05d75535c040_s390x, rhacm2/acm-search-v2-api-rhel9@sha256:efdcc5f08e97a07bd80de8707cce21a86603f0dd0db28e31875addd51c16803d_s390x, rhacm2/acm-search-v2-rhel9@sha256:e356cf058fa7329a6e79ad95119c260d2539dde46d8f9bd08bc1270ead2f5e9c_s390x, rhacm2/acm-siteconfig-rhel9@sha256:60c24d1c21dac6398b82b075be2ff11b1940b1c468c19a08d68ff5524d2f5b89_s390x, rhacm2/acm-volsync-addon-controller-rhel9@sha256:c85538b12e0fb008fb8e683d6d4d05edf8ec4c762165d808d605f23fbabf77de_s390x, rhacm2/cert-policy-controller-rhel9@sha256:a6a7acd161979c4b72bf84d55a040f9dbbfd93b8cab855fbc060990cbbf7c3b8_s390x, rhacm2/cluster-backup-rhel9-operator@sha256:9c400f07ecb3c8361e45f3689e78a89725365a3c3bf0dc04cf0d35ae582750ee_s390x, rhacm2/config-policy-controller-rhel9@sha256:f2c5ff0f0748a6f751487f613f0e6207058cf76de9946081d713831c76b0598b_s390x, rhacm2/console-rhel9@sha256:b10e1a73106a40c11e291473f30d7ae5bdfb0833a85de10face4498948889509_s390x, rhacm2/endpoint-monitoring-rhel9-operator@sha256:6c6fb3025452ed66da9b9cb25d93d89d4cd1a6697d64577045431cf57a32e1df_s390x, rhacm2/governance-policy-propagator-rhel9@sha256:d5a50ad4767fe001db56b270e54da8d6f8c3b87272f939a184dd7301c812bf5c_s390x, rhacm2/grafana-dashboard-loader-rhel9@sha256:80dddbe64f8883d7fedb613f91b13826b0a8f2d39e1f4af296eacd8bc21442fe_s390x, rhacm2/insights-client-rhel9@sha256:9fc1d13fcf7e44787674558bb45d9b7a1150f3d95b97d280b1a6acab8cc73cf6_s390x, rhacm2/insights-metrics-rhel9@sha256:c39bd2aa6d19fba5d68afeebbfcdb9eb17266512e5b08e5d2ab8e58301d8da95_s390x, rhacm2/klusterlet-addon-controller-rhel9@sha256:03c47d2074af769cc05c083c6110ba671efcdac07429d0f2fabcb65a04765c11_s390x, rhacm2/kube-rbac-proxy-rhel9@sha256:2de252c374795431b654c627073a0bf8efe4b166b43306a19b333ce11afa42bc_s390x, rhacm2/kube-state-metrics-rhel9@sha256:4f5ada4494da28442152b2604084b052d3a93663f336cbdbd95cc74a53e21505_s390x, rhacm2/memcached-rhel9@sha256:82a7d7c4834d0c2cc2a74b1f915feda4e071ab98c0f40cb3f207dfab3ff5b576_s390x, rhacm2/memcached-exporter-rhel9@sha256:51eacf8572494e1ff9b39827beb93d66798cd685fb69204c848fa12e7c6bd2a6_s390x, rhacm2/metrics-collector-rhel9@sha256:65c0f06c07949fdfb6792534c9fd2b97f37bd474c392c10021e95b87058f11db_s390x, rhacm2/multicloud-integrations-rhel9@sha256:5c8c5ee930956250d69e1bc0da521cc495b5b2e664f97255f3258a88b9dc2216_s390x, rhacm2/multiclusterhub-rhel9@sha256:f2de34e4de279d816cbe05dbcfaf8dab8a6f03cf6d295effbc4f10e4f7adbd36_s390x, rhacm2/multicluster-observability-rhel9-operator@sha256:2101fc46e05c6a26c6e3dafcdf7003ee830d0f0c9be7493c23cbe98f5cc083b9_s390x, rhacm2/multicluster-operators-application-rhel9@sha256:6ed83e2bff0fc201d03ab081f4b549f986b291952b9813c44efa6f1bc21d41ab_s390x, rhacm2/multicluster-operators-channel-rhel9@sha256:a349283261ac91a6a538feb07d56562cb8764f22e7d455f1ea6202e8a4ec6ee9_s390x, rhacm2/multicluster-operators-subscription-rhel9@sha256:1cfe29197d288f4a6b639552bdc02fc0720f9e896b619019dabe03a20eee77e6_s390x, rhacm2/node-exporter-rhel9@sha256:dae94e29b8fe70a77deddc02762c1cbff61828179869bd87d6edbee8f796693a_s390x, rhacm2/observatorium-rhel9@sha256:38c09edef85b71a69fbe1f3ac6fa525c10ef51abbd306ca26a36e9390446a873_s390x, rhacm2/observatorium-rhel9-operator@sha256:8b202c4453ab2a39e94b4922d19d095faec0e381a11509c9d3c6993e7fec1871_s390x, rhacm2/prometheus-alertmanager-rhel9@sha256:0bdbed15bf88edd0a4ab6695e69c16b5745cf257c6a6724cc99907b49ae5059c_s390x, rhacm2/prometheus-rhel9@sha256:0aaceea97779b6825acb9e6f4d0d5b70ab5bfb69f42914ce3d396dde3236b72a_s390x, rhacm2/rbac-query-proxy-rhel9@sha256:ecff1663cd59e81f01b9053f846265e488b7f9e4d354eb0e548bba2b13bf5ea6_s390x, rhacm2/search-collector-rhel9@sha256:d96f09eb2aafa0144ec064c14c44511056110f3460eb97028ef85a307f2af47c_s390x, rhacm2/submariner-addon-rhel9@sha256:8e627416be1623687c832edeb271e2034789c4e1e0bf7da87f337ddf72f6effe_s390x, rhacm2/thanos-rhel9@sha256:520cfde2f98885f46ec932b67ae4d96f7a0a134b928ae8b464ac318fb992e50e_s390x, rhacm2/thanos-receive-controller-rhel9@sha256:a01edd289689c468b81e284345bb2284914e261c3cb402637691e81263969c6d_s390x, rhacm2/acm-cli-rhel9@sha256:47c75fdc2f385033eabe14a8a77ec914a5b51ff96aac6ca574ca8a53e2b63e52_arm64, rhacm2/acm-cluster-permission-rhel9@sha256:9a9d5d5816c17f52c72af67da79cb575bdab8aceb62777a961673cce87bef92f_arm64, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:aa024db44370a35bf9a06477e930904794c021e381f4e547aea6d042379cc94a_arm64, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bd5a08117c777bbd01f69485ea8e163cad0658f33249dd7019bb3fb3c072aa02_arm64, rhacm2/acm-grafana-rhel9@sha256:c9707f02699264f9576a429610d554763c40d473ed15edd94cb697a74a3a504f_arm64, rhacm2/acm-multicluster-observability-addon-rhel9@sha256:c8428143325d7d98cce1ce677c12573e36f36fe5c623eb7c1273627616f6cb32_arm64, rhacm2/acm-must-gather-rhel9@sha256:8eb773b87954d4bcd2ee1785fbf4230609255563a56d5520511ca1b897207f91_arm64, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:342c8a873b3e6d9cbb9d4ef59636193a104cd9383b696eedc19787af29ecb681_arm64, rhacm2/acm-prometheus-rhel9@sha256:de9230f66263638b47dee6665a68b6df16cfca26e912bfcd8832de7366fc69cd_arm64, rhacm2/acm-search-indexer-rhel9@sha256:7ff9b8ce57eb657153cd9a217ec881453deebd54c7069ca87353ed4f55ea2db3_arm64, rhacm2/acm-search-v2-api-rhel9@sha256:92bdd0200dec215c6326bf84e04fd602260d7cc6caed317f90f77ea122feb91a_arm64, rhacm2/acm-search-v2-rhel9@sha256:130ace102c8b250a56c63b6588a4d5eb6172a5fc815ddead247ab8cbb40d0c51_arm64, rhacm2/acm-siteconfig-rhel9@sha256:6dc4b269bed2a3ac39a7f07e432f3af6318fcd5ae01f249daadc2b05d8e1ea48_arm64, rhacm2/acm-volsync-addon-controller-rhel9@sha256:4ec335f875c6859bfac7ab226eee7038783a1fb78cd9ce43e7caee13910a99ba_arm64, rhacm2/cert-policy-controller-rhel9@sha256:eff5a7180bc067156baf80826d5e168b76e88b675071465fb15e1f71a8445065_arm64, rhacm2/cluster-backup-rhel9-operator@sha256:cec8524840155ddfe1385f868b462565cd1bd9a0bd51c995de6bc2d24098af25_arm64, rhacm2/config-policy-controller-rhel9@sha256:6730e44686a64962c3764e34afee5f5f377a88bc9cbf9edc93b05c54be33bca2_arm64, rhacm2/console-rhel9@sha256:c19d5cb66257f192086621cc7fec9556701bea7f43cb5e496d60f836047032d3_arm64, rhacm2/endpoint-monitoring-rhel9-operator@sha256:a0d1004d280cba13bf1b8a5202c0018767706bba63506420105915bf2ec8c646_arm64, rhacm2/governance-policy-propagator-rhel9@sha256:f3665bb1b80cd7e352980b80135859f5921311407c4261d29a89c51abd88ae7b_arm64, rhacm2/grafana-dashboard-loader-rhel9@sha256:02e4fe01d8ab0de1d1404f8fa2022e42f0350bbee943d72de70e8d3d075badd7_arm64, rhacm2/insights-client-rhel9@sha256:27d9c0f41b04d2e51e43481742a2215721f795dfc7074fc1404b4067f8387704_arm64, rhacm2/insights-metrics-rhel9@sha256:e4fa64e2e2296493d8e1e61380d11c4ff03a59d01b1b78458b8e578c791fe9f4_arm64, rhacm2/klusterlet-addon-controller-rhel9@sha256:d276404eefe794945f6a2de7568714be5cc8199c4b9952db6b8963c0170c22e8_arm64, rhacm2/kube-rbac-proxy-rhel9@sha256:c3bd96180bde1aa2f044275b1f441d15952fef39032ce3488c4c83d77a726148_arm64, rhacm2/kube-state-metrics-rhel9@sha256:6f0e46bbb2b8eaeec85cbbecca0234585c296c8a1b3f180138a8eccbd34613e0_arm64, rhacm2/memcached-rhel9@sha256:fe9334100da65eacad605c144ce19477ca8e344e1377c29f78173a1e2bac9f6e_arm64, rhacm2/memcached-exporter-rhel9@sha256:32fd9a7ca538e2de7e9e959a56a0f8991942d2ca4e61a29d9934d0836502cfde_arm64, rhacm2/metrics-collector-rhel9@sha256:b58c0bcc0ac5b7ab18fff54d8e55cb1fb65dc05c518a12a22337790f5a07ed93_arm64, rhacm2/multicloud-integrations-rhel9@sha256:2f83dea43a4b05d3d0445964c5f1e154006af7b6f6e891f5eafb0ea119e054f4_arm64, rhacm2/multiclusterhub-rhel9@sha256:8a4823033320564650e44b18556ca1e5550ac5b069af6d1c19602f2e4c2e1e97_arm64, rhacm2/multicluster-observability-rhel9-operator@sha256:e5e8eb642973adb877bcafe8f3ca33871886b32dfb31090afee67f6d05a9fc7c_arm64, rhacm2/multicluster-operators-application-rhel9@sha256:8399324de3e04ed2e7a8eb9bff9312e686f595963580117d706e9136dfaf3f47_arm64, rhacm2/multicluster-operators-channel-rhel9@sha256:063103c702753cac2485455cb946432e2be3536343a71a898c24d3eb35c2c655_arm64, rhacm2/multicluster-operators-subscription-rhel9@sha256:6969b9df4da4b2928793de595cc7e2fd87880b8b1fa82cc5af720b5c22566ea5_arm64, rhacm2/node-exporter-rhel9@sha256:16711466918a86f30097b1a1004a085b434513f270895d50130685fbf40b53ed_arm64, rhacm2/observatorium-rhel9@sha256:17422aceefc8fd8ba0d56d1d53882c7cb4b36d1f0d34481b63f852a3828168b1_arm64, rhacm2/observatorium-rhel9-operator@sha256:4b9074928f7da570d9c5cc6c6c26dabf346c2ec5af5b3eb68eeb3874822bcece_arm64, rhacm2/prometheus-alertmanager-rhel9@sha256:300924cafcc8bf8ee73c91bc553c6d2913a2a59ebc830ea5add3dfa4dd3e282e_arm64, rhacm2/prometheus-rhel9@sha256:3eb63a47587a77523841c5b4caf329bf3219ba9a3b19d6cb224ec21afcfbf13e_arm64, rhacm2/rbac-query-proxy-rhel9@sha256:05e16219bbe652e61b2b29f5a1b3d011c0529052b56ad73e262b233a567a7de3_arm64, rhacm2/search-collector-rhel9@sha256:7bbf74261ca5258c3bbb2ced817cd3329a915afca37304e9427849bd1075ce04_arm64, rhacm2/submariner-addon-rhel9@sha256:98d9c4596ba1bcad0fba9d7ad473d488ec0108c0381d88d75f2f923c05c95817_arm64, rhacm2/thanos-rhel9@sha256:c6768b2f778a99829b0dc87c052f442faa0e35a8a3eaac8255209c4b9f9b0c95_arm64, rhacm2/thanos-receive-controller-rhel9@sha256:9d8c687db654cd50b76bfaf2272405e10f933b41f0be008847560751a839a641_arm64, rhacm2/acm-cli-rhel9@sha256:2f6fb5965fa8e55170f14dd8dc3abc6d137cd238e17edac4ccd5abd60187eef3_amd64, rhacm2/acm-cluster-permission-rhel9@sha256:706641d2dd16b93afde89902f17dfb16d0e1cf3f7a973a3e7aac3550d1465394_amd64, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:0359f1ea3ed26567a446c34137135eb449455aae9b10b7eae887dde872afe08a_amd64, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e27c4e2a19c860cf2b2ccbc35d3f8cac438a12a10c2f689416d4ef769e1a5394_amd64, rhacm2/acm-grafana-rhel9@sha256:473be8f6553180e205ffbf47561bdd49cff6d8154006ca732c63d5a7d88f308b_amd64, rhacm2/acm-multicluster-observability-addon-rhel9@sha256:d7cca8b2cf21b77b3780768ecdbe559e70ab4f712e6dd03ae6633bc83e89573f_amd64, rhacm2/acm-must-gather-rhel9@sha256:9d6b3990bee79682ab195f59c7da44e010fd2fd6bb098bd3bb70d183b61b7892_amd64, rhacm2/acm-operator-bundle@sha256:9c2bf92d325c70c8ed5e0986c65cdb78369b831067f40dbf53500f052800ee5c_amd64, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:92e9ac5ca385a123431aa618ae9a25c4e3f7d082bd07610e82209bcaa246d8b4_amd64, rhacm2/acm-prometheus-rhel9@sha256:408792c7a49a542f5ffdc25351026da000aa954e680e3bfe0eee34f6cf451be6_amd64, rhacm2/acm-search-indexer-rhel9@sha256:6b75d1637d02f211844a783fcb9f371775f35613a3da1dd4418c661c98ffba9b_amd64, rhacm2/acm-search-v2-api-rhel9@sha256:0eedcec4509ad78045328f4b418278b01de3654d0a61b5ca5ace8e2b5695ed2f_amd64, rhacm2/acm-search-v2-rhel9@sha256:e14a9aa44edefd826ce5ed55ca39f723c20db55233d057d2acf960f5531fc54c_amd64, rhacm2/acm-siteconfig-rhel9@sha256:c4756250bb3584764a709b3c92ac969ea5116e5cdd31d086f65b5cb125f1902c_amd64, rhacm2/acm-volsync-addon-controller-rhel9@sha256:0a571ad1721d2051421f47f33500e08d0fd343687c613431726a6bd9db502b5d_amd64, rhacm2/cert-policy-controller-rhel9@sha256:9a1115f7a68e7a152fc350dcccd7304494839d729f9a2ce54b3785e7cccd4dab_amd64, rhacm2/cluster-backup-rhel9-operator@sha256:755b2015a11f47c2ccd9081dbba5e4c063a72a488564bc9f73ee8297143a45b4_amd64, rhacm2/config-policy-controller-rhel9@sha256:42954d204b96357ecc7aadf1d22406244353ef67ec16b8e47d6734af97f3def3_amd64, rhacm2/console-rhel9@sha256:1673aa0981ea28d8ad5284fad609cf457e9ca613a0f540ab75fd8a0caf640e15_amd64, rhacm2/endpoint-monitoring-rhel9-operator@sha256:4f059924ccead2197af07292a48f9f819d1c7c0fa4f1db1679d89f0bf6a2632f_amd64, rhacm2/governance-policy-propagator-rhel9@sha256:acf4e9954e334b92461944cf42d8c1cad3ce22d529e52188048f3e2e28fa2ba4_amd64, rhacm2/grafana-dashboard-loader-rhel9@sha256:79b20bfd1bf047d44a42c58deb51c40f3ddc81aa0395561f2af876dcb2efd653_amd64, rhacm2/insights-client-rhel9@sha256:cf703df386064f2e7a6122120e6828cfd010b88ef1cdf7e7fcb89271d1b5109c_amd64, rhacm2/insights-metrics-rhel9@sha256:f97b1102cf6f4bca70b0f58499fd0f293424a320869359dbbc7abcee806f734e_amd64, rhacm2/klusterlet-addon-controller-rhel9@sha256:447ad83e5aa3fda287fbb00bdfffb230b0472c2248974fc9ec5bf492868d580f_amd64, rhacm2/kube-rbac-proxy-rhel9@sha256:c1f9b38c7bdf3a0b34bc7307c3b59abe49f6fc300a436eb520ef3b82fa104b1c_amd64, rhacm2/kube-state-metrics-rhel9@sha256:aa1f729f87b09d9a749342996ec2115ed3e21bff99dccde9f818c7e589335243_amd64, rhacm2/memcached-rhel9@sha256:c0cd4f3042ef8c8e8ebbac19cc2ebfb1a6c2922c51c2bb46bd3dc83b368c4809_amd64, rhacm2/memcached-exporter-rhel9@sha256:68041c85ff7de5c689d21a9f1cebbdbf168dda4b299afa3ae7a9c31d8121718f_amd64, rhacm2/metrics-collector-rhel9@sha256:c5697717e60de2e23b513f5a5a29d1f9d2a7ab585a73bb40e1dd6078fddd3e1e_amd64, rhacm2/multicloud-integrations-rhel9@sha256:8551a39a0eeedb0bb533849822afd945ebaab0a47ebf92b5096eaa2058b39e73_amd64, rhacm2/multiclusterhub-rhel9@sha256:e6d7c6a35749fac9592805bdea443ea9c538752261f21b272b83a2d8287e9b38_amd64, rhacm2/multicluster-observability-rhel9-operator@sha256:54d9cb852f8edc112250dfeaedf881d5e22098d7f7a5db3fda3d551fd8d19643_amd64, rhacm2/multicluster-operators-application-rhel9@sha256:6c2676cb733eb7df3d6999aef85d3812b47cc3d35e42ec55d2180dcabb46a43c_amd64, rhacm2/multicluster-operators-channel-rhel9@sha256:c6ef7ec47c67398845da091b94fe40be316d22d4ec187badbb77d3419369bb99_amd64, rhacm2/multicluster-operators-subscription-rhel9@sha256:cbce735ed41804135ddfcf683fd96bbeb24c8d94a5b0f342ff58951dc897b637_amd64, rhacm2/node-exporter-rhel9@sha256:e4ecf1a29d69966661148bbfe82919b0a809441356caec441060e201f032ac2c_amd64, rhacm2/observatorium-rhel9@sha256:4acc7f7a7a6a47e08300521e27e9d726f46a0d58620873a2dfdfc26e94bcdafa_amd64, rhacm2/observatorium-rhel9-operator@sha256:0ce0f913ebd8cd3b61e0523e1c6ec2c8e69c45efe11b38055a8f2eff6fd6b639_amd64, rhacm2/prometheus-alertmanager-rhel9@sha256:482f5c4830bde18b663eeff7aba792eb4175901c465c35bf9c2ddbde8aec355d_amd64, rhacm2/prometheus-rhel9@sha256:e1dd3fa8e567782d5cc6a59c7f8dacd16b105d76afb83e6a6cf784299f05589f_amd64, rhacm2/rbac-query-proxy-rhel9@sha256:0e9c6bd3388223ba82b7a15f5f934023c85f84b26730eae334e9b5f6d2816af8_amd64, rhacm2/search-collector-rhel9@sha256:9e587edb4c3e37a825b9b2772878eb8b188f92473ff885abf407eb6df78c9766_amd64, rhacm2/submariner-addon-rhel9@sha256:1081690623fb151a80de7e69ab926080305f3cea2f854da8ace9b1ae3a993e1e_amd64, rhacm2/thanos-rhel9@sha256:3724e794d699d4e0f1d239e5d4c62ccd23e9ee6dd79f74c8a1fabde631872756_amd64, rhacm2/thanos-receive-controller-rhel9@sha256:21fd577b618e144e7f20f7a474757da5a752ac6c6c3b7be8cf2bf00c48d618d1_amd64, rhacm2/acm-cli-rhel9@sha256:98482f958f0d1fa93588580555bbd25800328f95c797a3ef93a658c7e5ad0e59_ppc64le, rhacm2/acm-cluster-permission-rhel9@sha256:f9b92146208dd4a6a6996cea0209abed167116a0a97040bfdb0d8c2b2b89231c_ppc64le, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:3dfef4b33d70b269c82ecdc27f534651c4dcff970af425df22916cb13540a7ef_ppc64le, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:0a11ae6f16b3dd98e56f15bbbcf76e77849b95c4290123b54b2770c9ef9f6650_ppc64le, rhacm2/acm-grafana-rhel9@sha256:46b9a7aafb393eede1623a9c807648773763dc79257a843d24e1c6068d2440fe_ppc64le, rhacm2/acm-multicluster-observability-addon-rhel9@sha256:74ea2b8eef88e4df525d9d15e819321930c3eca1f47b3a5a510dd5dc1c429f19_ppc64le, rhacm2/acm-must-gather-rhel9@sha256:c2284ebd1379227e3c19b77da35bf97aa3b0a7a2dd81eff1348a9957f09e0ec9_ppc64le, rhacm2/acm-operator-bundle@sha256:ad3e202f1766dd1a1b3c0cc8440ccff335a87c0106eb267eb2e46f95db8b9fd4_ppc64le, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:c80e4ba7ded90159a373440c8798b31e64ddf8f2d1c2e2adfe6c32d137c08203_ppc64le, rhacm2/acm-prometheus-rhel9@sha256:8b100d24b0d1df6f810df97141fcdeda42e4819d0940c8e25f9d277c74ec5d11_ppc64le, rhacm2/acm-search-indexer-rhel9@sha256:4eed6314e2362dbb742fa907f176182bc6ff98163c94cbdcc97e17c7644b83f3_ppc64le, rhacm2/acm-search-v2-api-rhel9@sha256:7db9fbd955434116f2e83cdafdc964b252f8c34622972e73f338e2fe965c8899_ppc64le, rhacm2/acm-search-v2-rhel9@sha256:fe3030b3fe71b5dda3f77a99cfbb76f0bdd8b4b732083191ab1ba98979da0944_ppc64le, rhacm2/acm-siteconfig-rhel9@sha256:1662f4f93db149aabc204c7cbdff429752b14fa578dac2ac0a3c8a448a6296bb_ppc64le, rhacm2/acm-volsync-addon-controller-rhel9@sha256:0f2e9ed8b90bde2d94662586d1dfafe0a3e5ad641362b09619cd1f8a9f6d0cf1_ppc64le, rhacm2/cert-policy-controller-rhel9@sha256:6e63266d23f1ce4c6205988b051b81be29b04596500bcdaefba509597025d5fe_ppc64le, rhacm2/cluster-backup-rhel9-operator@sha256:4a55d15e8157b0e2c1251ef3cf06a8958a64aa57701623387d843a09752a5a8e_ppc64le, rhacm2/config-policy-controller-rhel9@sha256:1849d1e1de8e53170f228e83385045014fa878c9bc9cd7e6c7a1c59354263e4c_ppc64le, rhacm2/console-rhel9@sha256:8b03ad5b0cc1c453c3dafd47b5bf2216e1e5b75c17a524af6b8e2b01f9489f1c_ppc64le, rhacm2/endpoint-monitoring-rhel9-operator@sha256:8d04779b150c153765a36e4a79c5583e783841aa04771a1dff0748d512053f0f_ppc64le, rhacm2/governance-policy-propagator-rhel9@sha256:4bb1e08276f69201665a921812c4d4557138c11addcd1f72b1dbbeafbfd2f740_ppc64le, rhacm2/grafana-dashboard-loader-rhel9@sha256:e7623691bb35fee2d35928b5a6f14cfce70d6077f7f2f5bf0c5d797511d25d82_ppc64le, rhacm2/insights-client-rhel9@sha256:e2b9d69e6fa41d0ddc37c7b375c9954221b3a72fada2b2d71386b8009eb8f0cd_ppc64le, rhacm2/insights-metrics-rhel9@sha256:48dc98ad01669d22d70d951bedf048a0fb445eabe1d773b636515977053f72e7_ppc64le, rhacm2/klusterlet-addon-controller-rhel9@sha256:0904773dce0e357f968d218f81338dfee7a9dc04f31fa0ad22d34679cabb6f5c_ppc64le, rhacm2/kube-rbac-proxy-rhel9@sha256:e95b86272dcedd5c9ac6feb31972c72b1b346d5f2aff2ba92da1a9d3ae431590_ppc64le, rhacm2/kube-state-metrics-rhel9@sha256:63cfddf4880a03009a57d545090d40c734f75762155dc6eef3167f5630e58903_ppc64le, rhacm2/memcached-rhel9@sha256:98f049e8573aa10affed9ca084eb0e1eda2f5c802a04c1d7d7a1cfb80c85d02b_ppc64le, rhacm2/memcached-exporter-rhel9@sha256:6309fe9bfca21e39cf27a9b65be2911d26cb9f9bd17d1d82ce3142152f53f7bf_ppc64le, rhacm2/metrics-collector-rhel9@sha256:54f200bf027731eceaa12d7a9bba3b905e7db3f9fb13257cdf5258530f00902f_ppc64le, rhacm2/multicloud-integrations-rhel9@sha256:003f50a49acb608dfb487d77c3b4dc2654e874d42a4031da9ae4de77c3096242_ppc64le, rhacm2/multiclusterhub-rhel9@sha256:201ea258a03df3ac1ad8c4fbd00f242ba6adfc29c46139c52c015734b09491a8_ppc64le, rhacm2/multicluster-observability-rhel9-operator@sha256:a0512e021b333d060874d4482fb03e185f3958051b6be3807fd2d3310a5ea08f_ppc64le, rhacm2/multicluster-operators-application-rhel9@sha256:04b03bbe4b21bd43d3815eb94a94b6ca92b3946936161faf4e0dc88474f6477a_ppc64le, rhacm2/multicluster-operators-channel-rhel9@sha256:0c33a1a7d2f90e676dc87514111b9ad5e66be7d377d759d42edecaf8d669e542_ppc64le, rhacm2/multicluster-operators-subscription-rhel9@sha256:e3d003d25a56ad953ef90fd0fe10416fdae6c35aa17a19eaeb5454a8bcac5701_ppc64le, rhacm2/node-exporter-rhel9@sha256:f32c5a4653f6c7e1c4a999aaf6980b61c432c288a6bc2304a2d4a03c6858634c_ppc64le, rhacm2/observatorium-rhel9@sha256:c1a1009e679d1c9cb52fab5e4b92636c25386af7cf16c65ee35867bf2521f749_ppc64le, rhacm2/observatorium-rhel9-operator@sha256:85abf1364fe30cd5a5fac4a657ccd848910708c2eb5a7a2f68734e8d9f8c76d5_ppc64le, rhacm2/prometheus-alertmanager-rhel9@sha256:ca998d6ce6be661aadc3b52bc2b9458bd5e1b7b777a8a880c2265413e9e71137_ppc64le, rhacm2/prometheus-rhel9@sha256:1c6fa42fd706d5b147355c741825dbe6e5c8a4dfe485fd991fc6155a46085db1_ppc64le, rhacm2/rbac-query-proxy-rhel9@sha256:2fb2c251ad31f0c9e32bc0487acea9842f99b2138e478e4b5d339820f438deaa_ppc64le, rhacm2/search-collector-rhel9@sha256:d00b684a8a142659a4621eaa80b0c3c00e9eb92793cd5f75ad3c3e600751cd82_ppc64le, rhacm2/submariner-addon-rhel9@sha256:a2c8bf34c0363fb019a52427479583b20b5bc994d5d4d051a950619c65c68b43_ppc64le, rhacm2/thanos-rhel9@sha256:e9c724b1f99184d53343780fb51e6be26b5c5721c4a5990bc6fa3c5bda646c00_ppc64le, rhacm2/thanos-receive-controller-rhel9@sha256:4c1d771cd647c138fd471b726c9156ecb040029dd3061351e0f34228848646e3_ppc64le
Full Details
CSAF document


RHSA-2024:8969
Severity: moderate
Released on: 06/11/2024
CVE: CVE-2024-8775, CVE-2024-9902,
Bugzilla: 2312119, 2318271, 2312119, 2318271
Affected Packages: ansible-automation-platform/ansible-builder-rhel8@sha256:39d7571e339d054be040ce31a36e4f092113cc19e9b3fe8682253a0fceb9b87d_amd64, ansible-automation-platform/ansible-builder-rhel8@sha256:2901c7889c6bac6b18716de9d5a791f1100ef6d413b4243c3bd92b7ff7c22ab9_amd64, ansible-automation-platform/ansible-builder-rhel9@sha256:be870a0d19d3fbc5990f071ec29f890a2e5397ddc8ede09f43b17edde945c496_amd64, ansible-automation-platform/ee-29-rhel8@sha256:173b451020601af0feeb8ae9cd179f26dd1c739c65f2eb0ed98221e450956300_amd64, ansible-automation-platform/ee-minimal-rhel8@sha256:f3ca48307c3a0ce65364d65f088d43a778856778c09eed01b0190067271d5a35_amd64, ansible-automation-platform/ee-minimal-rhel8@sha256:b87cd26f01171a9cfd43efa025619b5dc5080a5e596668142637064380d07e70_amd64, ansible-automation-platform/ee-minimal-rhel8@sha256:e74f12f655a6644877ce56fb6b1dacbb0b689c0c13306699a66f53b075453581_amd64, ansible-automation-platform/ee-minimal-rhel8@sha256:5e921bb706ca6704425351748ba786a86b67112a3aee2528e42dedefb0c1bc29_amd64, ansible-automation-platform/ee-minimal-rhel8@sha256:9ed8205b228fe1f83da12dd47475363d314fba58a4919a3c8f24ad0bfa105899_amd64, ansible-automation-platform/ee-minimal-rhel8@sha256:d6c2029c24be99607aed86cf8f8ba5cd51b2a7527a6d3f486f20c570a4e6000d_amd64, ansible-automation-platform/ee-minimal-rhel8@sha256:19fd510263db0b13d2693be89eb9d05f52376936adab010f4e57321dd989a45f_amd64, ansible-automation-platform/ee-minimal-rhel9@sha256:e704e514e7c9db074257d50cb82d4785959728a3042f26c92fcd7a54efbff2f1_amd64, ansible-automation-platform/ee-minimal-rhel9@sha256:444df4253a5e174860a5f3d8b833ca775416af12f1df3ac3b95dfdcadf9ce92d_amd64, ansible-automation-platform/ee-minimal-rhel9@sha256:30dfecdbab2131a050553b1c54a5f45a912a76db99efbfbbc02ac608b51255bb_amd64, ansible-automation-platform/ee-minimal-rhel9@sha256:9dcec82d8fa5a4069f8532231f7a52d6b2b3e410bf6ef79648338b4370b2931b_amd64, ansible-automation-platform/ansible-builder-rhel8@sha256:7ab9a0db46fd4101508523f4883ce44db218646b4fbc0440672414e952f26c63_ppc64le, ansible-automation-platform/ansible-builder-rhel9@sha256:c99c4eee73b2ced948760e625d5b9d275ad363c138f8d182c1f028c284edb1c2_ppc64le, ansible-automation-platform/ee-minimal-rhel8@sha256:a4bc4c2aa73968cd688a04b1b57f4a58dc5789b3ff76fb40a3db760ce97bb0a6_ppc64le, ansible-automation-platform/ee-minimal-rhel8@sha256:a0171e315be9d4112cecc893283b24bd728a21414ec23551d84fdc55b4043dab_ppc64le, ansible-automation-platform/ee-minimal-rhel8@sha256:367ce9cd1d1b4939eafc66fed161ba44873a877c61d3177a558c35f61802c229_ppc64le, ansible-automation-platform/ee-minimal-rhel8@sha256:adf3cd868bb21a3982e6d5da39236235cf92883b24879556ff2232f81bfa6f91_ppc64le, ansible-automation-platform/ee-minimal-rhel9@sha256:d6e74b50b77f523a076ee5d53780eb036229ef22a9a4a7ef71baa1892ba24429_ppc64le, ansible-automation-platform/ee-minimal-rhel9@sha256:1e17a978ff579e2cd79027c323fc99a39f01d2e967922ee728cd14f58af0eee9_ppc64le, ansible-automation-platform/ee-minimal-rhel9@sha256:6e400faae356cfff8ed9880aae004ba4d1bbe1ade80f31a4a03d1c23870b2462_ppc64le, ansible-automation-platform/ee-minimal-rhel9@sha256:4cfb108508ccfc7e556bb3f21378244d2a1e0609f9133f502f7ae0beea23f9c7_ppc64le, ansible-automation-platform/ansible-builder-rhel8@sha256:ef45f6c736ac6f3eda6f81754fb023d6f17cac5925396130c7b12c90ff2df473_arm64, ansible-automation-platform/ansible-builder-rhel9@sha256:a7d2eb9f8caf873816f624e5aa4bb32e559659210a23ca2ba2795d9d1f1d593f_arm64, ansible-automation-platform/ee-minimal-rhel8@sha256:e6c3b8e68a55e7b1cb0a0a3a737bb1294f60339d24573db80de84e6a37ef9cb6_arm64, ansible-automation-platform/ee-minimal-rhel8@sha256:93cb5f7a7776004fef4950515cf6682a88877f984202bfabfbef995440ba40ad_arm64, ansible-automation-platform/ee-minimal-rhel8@sha256:84ca336d97b203e226777a99f1b785d7ce75e385e0be9fef376985f545ba01e5_arm64, ansible-automation-platform/ee-minimal-rhel8@sha256:787ac9e8e7bbd228cbd52fc4d20d08330df2285c172e1f9bc2537b85c36f47a4_arm64, ansible-automation-platform/ee-minimal-rhel9@sha256:b2038e21b2562d9934f4cb921006e5513540d8191440d0c6805184ef9e2f6d9b_arm64, ansible-automation-platform/ee-minimal-rhel9@sha256:1e2d3680406acf250ca3de730aaf241616a5e16d1d5dd966b025f49821751152_arm64, ansible-automation-platform/ee-minimal-rhel9@sha256:1862653f412631477d63da4574378727b895b5111e102bca4c6b1104e171e195_arm64, ansible-automation-platform/ee-minimal-rhel9@sha256:a7d0bd784751f1de4efe16c7941fcd8ac8592607308ec1d4635f3bfaf56a7a2a_arm64, ansible-automation-platform/ansible-builder-rhel8@sha256:fd6a709ebfcafa6bc6510e27818dd4a1055c072a890fbc30a18f1edf1a408dd9_s390x, ansible-automation-platform/ansible-builder-rhel9@sha256:d033e4505ac2f36c3f360e72a76b8488749feb959b678e6aef712b589c552200_s390x, ansible-automation-platform/ee-minimal-rhel8@sha256:255c76bbdbe20f1c48e4f432ec32027cef383dc40f6ba0baac911777db37d163_s390x, ansible-automation-platform/ee-minimal-rhel8@sha256:38b9a053a22e0d7479108b51395dd36671f745c88549e13584505a7ac62155f6_s390x, ansible-automation-platform/ee-minimal-rhel8@sha256:e8bd472d19f44dfcc0524a4725d7378a4ab9ef8b07cf6478927b3bfe8d2b43a2_s390x, ansible-automation-platform/ee-minimal-rhel8@sha256:70e28f489f8b4e276fd5ba757ef7c9efad4a19e73ffc2f7026e31eb90e709e18_s390x, ansible-automation-platform/ee-minimal-rhel9@sha256:30602eb0dd0d7f9e4ae9178d794372fd8ad25eb74aaaf3319279dc50b8db835d_s390x, ansible-automation-platform/ee-minimal-rhel9@sha256:a939caaffbfbaee376119db7f0d76d6e25d079170b28756162f729b0ab7ed8e7_s390x, ansible-automation-platform/ee-minimal-rhel9@sha256:3e8c5ea914d95f0bfabe1c65844820a18961d2e9367dcee6a379cfd5997ecd79_s390x, ansible-automation-platform/ee-minimal-rhel9@sha256:8aa45845045f7dbebd588594030402506a3f425d078ecd7d22f3e3c8348f840b_s390x
Full Details
CSAF document


RHSA-2024:8690
Severity: important
Released on: 06/11/2024
CVE: CVE-2024-9341, CVE-2024-9675, CVE-2024-9676, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2315691, 2317458, 2317467, 2310527, 2310528, 2310529, 2310527, 2310528, 2310529, 2315691, 2317458, 2317467
Affected Packages: conmon-3:2.1.7-5.rhaos4.13.el8.src, containernetworking-plugins-1:1.4.0-5.rhaos4.13.el8.src, cri-o-0:1.26.5-26.rhaos4.13.giteb3d487.el8.src, cri-tools-0:1.26.0-7.el8.src, haproxy-0:2.2.24-5.rhaos4.13.el8.src, openshift-0:4.13.0-202410181847.p0.g53fd427.assembly.stream.el8.src, openshift-ansible-0:4.13.0-202410181847.p0.g1397e80.assembly.stream.el8.src, openshift-clients-0:4.13.0-202410181847.p0.gd192e90.assembly.stream.el8.src, openshift-kuryr-0:4.13.0-202410181847.p0.g36754b7.assembly.stream.el8.src, openshift4-aws-iso-0:4.13.0-202410181847.p0.gd2acdd5.assembly.stream.el8.src, podman-3:4.4.1-15.rhaos4.13.el8.src, runc-4:1.1.14-2.rhaos4.13.el8.src, skopeo-2:1.11.3-4.rhaos4.13.el8.src, buildah-1:1.29.1-5.rhaos4.13.el9.src, conmon-3:2.1.7-5.rhaos4.13.el9.src, cri-o-0:1.26.5-26.rhaos4.13.giteb3d487.el9.src, cri-tools-0:1.26.0-7.el9.src, ignition-0:2.15.0-10.rhaos4.13.el9.src, openshift-0:4.13.0-202410181847.p0.g53fd427.assembly.stream.el9.src, openshift-ansible-0:4.13.0-202410181847.p0.g1397e80.assembly.stream.el9.src, openshift-clients-0:4.13.0-202410181847.p0.gd192e90.assembly.stream.el9.src, podman-3:4.4.1-16.rhaos4.13.el9.src, runc-4:1.1.14-2.rhaos4.13.el9.src, skopeo-2:1.11.3-4.rhaos4.13.el9.src, conmon-3:2.1.7-5.rhaos4.13.el8.x86_64, conmon-debugsource-3:2.1.7-5.rhaos4.13.el8.x86_64, conmon-debuginfo-3:2.1.7-5.rhaos4.13.el8.x86_64, containernetworking-plugins-1:1.4.0-5.rhaos4.13.el8.x86_64, containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.13.el8.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.13.el8.x86_64, cri-o-0:1.26.5-26.rhaos4.13.giteb3d487.el8.x86_64, cri-o-debugsource-0:1.26.5-26.rhaos4.13.giteb3d487.el8.x86_64, cri-o-debuginfo-0:1.26.5-26.rhaos4.13.giteb3d487.el8.x86_64, cri-tools-0:1.26.0-7.el8.x86_64, cri-tools-debugsource-0:1.26.0-7.el8.x86_64, cri-tools-debuginfo-0:1.26.0-7.el8.x86_64, haproxy22-0:2.2.24-5.rhaos4.13.el8.x86_64, haproxy-debugsource-0:2.2.24-5.rhaos4.13.el8.x86_64, haproxy22-debuginfo-0:2.2.24-5.rhaos4.13.el8.x86_64, openshift-hyperkube-0:4.13.0-202410181847.p0.g53fd427.assembly.stream.el8.x86_64, openshift-clients-0:4.13.0-202410181847.p0.gd192e90.assembly.stream.el8.x86_64, openshift-clients-redistributable-0:4.13.0-202410181847.p0.gd192e90.assembly.stream.el8.x86_64, podman-3:4.4.1-15.rhaos4.13.el8.x86_64, podman-catatonit-3:4.4.1-15.rhaos4.13.el8.x86_64, podman-gvproxy-3:4.4.1-15.rhaos4.13.el8.x86_64, podman-plugins-3:4.4.1-15.rhaos4.13.el8.x86_64, podman-remote-3:4.4.1-15.rhaos4.13.el8.x86_64, podman-tests-3:4.4.1-15.rhaos4.13.el8.x86_64, podman-debugsource-3:4.4.1-15.rhaos4.13.el8.x86_64, podman-catatonit-debuginfo-3:4.4.1-15.rhaos4.13.el8.x86_64, podman-debuginfo-3:4.4.1-15.rhaos4.13.el8.x86_64, podman-gvproxy-debuginfo-3:4.4.1-15.rhaos4.13.el8.x86_64, podman-plugins-debuginfo-3:4.4.1-15.rhaos4.13.el8.x86_64, podman-remote-debuginfo-3:4.4.1-15.rhaos4.13.el8.x86_64, runc-4:1.1.14-2.rhaos4.13.el8.x86_64, runc-debugsource-4:1.1.14-2.rhaos4.13.el8.x86_64, runc-debuginfo-4:1.1.14-2.rhaos4.13.el8.x86_64, skopeo-2:1.11.3-4.rhaos4.13.el8.x86_64, skopeo-tests-2:1.11.3-4.rhaos4.13.el8.x86_64, buildah-1:1.29.1-5.rhaos4.13.el9.x86_64, buildah-tests-1:1.29.1-5.rhaos4.13.el9.x86_64, buildah-debugsource-1:1.29.1-5.rhaos4.13.el9.x86_64, buildah-debuginfo-1:1.29.1-5.rhaos4.13.el9.x86_64, buildah-tests-debuginfo-1:1.29.1-5.rhaos4.13.el9.x86_64, conmon-3:2.1.7-5.rhaos4.13.el9.x86_64, conmon-debugsource-3:2.1.7-5.rhaos4.13.el9.x86_64, conmon-debuginfo-3:2.1.7-5.rhaos4.13.el9.x86_64, cri-o-0:1.26.5-26.rhaos4.13.giteb3d487.el9.x86_64, cri-o-debugsource-0:1.26.5-26.rhaos4.13.giteb3d487.el9.x86_64, cri-o-debuginfo-0:1.26.5-26.rhaos4.13.giteb3d487.el9.x86_64, cri-tools-0:1.26.0-7.el9.x86_64, cri-tools-debugsource-0:1.26.0-7.el9.x86_64, cri-tools-debuginfo-0:1.26.0-7.el9.x86_64, ignition-0:2.15.0-10.rhaos4.13.el9.x86_64, ignition-validate-0:2.15.0-10.rhaos4.13.el9.x86_64, ignition-debugsource-0:2.15.0-10.rhaos4.13.el9.x86_64, ignition-debuginfo-0:2.15.0-10.rhaos4.13.el9.x86_64, ignition-validate-debuginfo-0:2.15.0-10.rhaos4.13.el9.x86_64, openshift-hyperkube-0:4.13.0-202410181847.p0.g53fd427.assembly.stream.el9.x86_64, openshift-clients-0:4.13.0-202410181847.p0.gd192e90.assembly.stream.el9.x86_64, openshift-clients-redistributable-0:4.13.0-202410181847.p0.gd192e90.assembly.stream.el9.x86_64, podman-3:4.4.1-16.rhaos4.13.el9.x86_64, podman-gvproxy-3:4.4.1-16.rhaos4.13.el9.x86_64, podman-plugins-3:4.4.1-16.rhaos4.13.el9.x86_64, podman-remote-3:4.4.1-16.rhaos4.13.el9.x86_64, podman-tests-3:4.4.1-16.rhaos4.13.el9.x86_64, podman-debugsource-3:4.4.1-16.rhaos4.13.el9.x86_64, podman-debuginfo-3:4.4.1-16.rhaos4.13.el9.x86_64, podman-gvproxy-debuginfo-3:4.4.1-16.rhaos4.13.el9.x86_64, podman-plugins-debuginfo-3:4.4.1-16.rhaos4.13.el9.x86_64, podman-remote-debuginfo-3:4.4.1-16.rhaos4.13.el9.x86_64, runc-4:1.1.14-2.rhaos4.13.el9.x86_64, runc-debugsource-4:1.1.14-2.rhaos4.13.el9.x86_64, runc-debuginfo-4:1.1.14-2.rhaos4.13.el9.x86_64, skopeo-2:1.11.3-4.rhaos4.13.el9.x86_64, skopeo-tests-2:1.11.3-4.rhaos4.13.el9.x86_64, skopeo-debugsource-2:1.11.3-4.rhaos4.13.el9.x86_64, skopeo-debuginfo-2:1.11.3-4.rhaos4.13.el9.x86_64, conmon-3:2.1.7-5.rhaos4.13.el8.aarch64, conmon-debugsource-3:2.1.7-5.rhaos4.13.el8.aarch64, conmon-debuginfo-3:2.1.7-5.rhaos4.13.el8.aarch64, containernetworking-plugins-1:1.4.0-5.rhaos4.13.el8.aarch64, containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.13.el8.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.13.el8.aarch64, cri-o-0:1.26.5-26.rhaos4.13.giteb3d487.el8.aarch64, cri-o-debugsource-0:1.26.5-26.rhaos4.13.giteb3d487.el8.aarch64, cri-o-debuginfo-0:1.26.5-26.rhaos4.13.giteb3d487.el8.aarch64, cri-tools-0:1.26.0-7.el8.aarch64, cri-tools-debugsource-0:1.26.0-7.el8.aarch64, cri-tools-debuginfo-0:1.26.0-7.el8.aarch64, haproxy22-0:2.2.24-5.rhaos4.13.el8.aarch64, haproxy-debugsource-0:2.2.24-5.rhaos4.13.el8.aarch64, haproxy22-debuginfo-0:2.2.24-5.rhaos4.13.el8.aarch64, openshift-hyperkube-0:4.13.0-202410181847.p0.g53fd427.assembly.stream.el8.aarch64, openshift-clients-0:4.13.0-202410181847.p0.gd192e90.assembly.stream.el8.aarch64, podman-3:4.4.1-15.rhaos4.13.el8.aarch64, podman-catatonit-3:4.4.1-15.rhaos4.13.el8.aarch64, podman-gvproxy-3:4.4.1-15.rhaos4.13.el8.aarch64, podman-plugins-3:4.4.1-15.rhaos4.13.el8.aarch64, podman-remote-3:4.4.1-15.rhaos4.13.el8.aarch64, podman-tests-3:4.4.1-15.rhaos4.13.el8.aarch64, podman-debugsource-3:4.4.1-15.rhaos4.13.el8.aarch64, podman-catatonit-debuginfo-3:4.4.1-15.rhaos4.13.el8.aarch64, podman-debuginfo-3:4.4.1-15.rhaos4.13.el8.aarch64, podman-gvproxy-debuginfo-3:4.4.1-15.rhaos4.13.el8.aarch64, podman-plugins-debuginfo-3:4.4.1-15.rhaos4.13.el8.aarch64, podman-remote-debuginfo-3:4.4.1-15.rhaos4.13.el8.aarch64, runc-4:1.1.14-2.rhaos4.13.el8.aarch64, runc-debugsource-4:1.1.14-2.rhaos4.13.el8.aarch64, runc-debuginfo-4:1.1.14-2.rhaos4.13.el8.aarch64, skopeo-2:1.11.3-4.rhaos4.13.el8.aarch64, skopeo-tests-2:1.11.3-4.rhaos4.13.el8.aarch64, buildah-1:1.29.1-5.rhaos4.13.el9.aarch64, buildah-tests-1:1.29.1-5.rhaos4.13.el9.aarch64, buildah-debugsource-1:1.29.1-5.rhaos4.13.el9.aarch64, buildah-debuginfo-1:1.29.1-5.rhaos4.13.el9.aarch64, buildah-tests-debuginfo-1:1.29.1-5.rhaos4.13.el9.aarch64, conmon-3:2.1.7-5.rhaos4.13.el9.aarch64, conmon-debugsource-3:2.1.7-5.rhaos4.13.el9.aarch64, conmon-debuginfo-3:2.1.7-5.rhaos4.13.el9.aarch64, cri-o-0:1.26.5-26.rhaos4.13.giteb3d487.el9.aarch64, cri-o-debugsource-0:1.26.5-26.rhaos4.13.giteb3d487.el9.aarch64, cri-o-debuginfo-0:1.26.5-26.rhaos4.13.giteb3d487.el9.aarch64, cri-tools-0:1.26.0-7.el9.aarch64, cri-tools-debugsource-0:1.26.0-7.el9.aarch64, cri-tools-debuginfo-0:1.26.0-7.el9.aarch64, ignition-0:2.15.0-10.rhaos4.13.el9.aarch64, ignition-validate-0:2.15.0-10.rhaos4.13.el9.aarch64, ignition-debugsource-0:2.15.0-10.rhaos4.13.el9.aarch64, ignition-debuginfo-0:2.15.0-10.rhaos4.13.el9.aarch64, ignition-validate-debuginfo-0:2.15.0-10.rhaos4.13.el9.aarch64, openshift-hyperkube-0:4.13.0-202410181847.p0.g53fd427.assembly.stream.el9.aarch64, openshift-clients-0:4.13.0-202410181847.p0.gd192e90.assembly.stream.el9.aarch64, podman-3:4.4.1-16.rhaos4.13.el9.aarch64, podman-gvproxy-3:4.4.1-16.rhaos4.13.el9.aarch64, podman-plugins-3:4.4.1-16.rhaos4.13.el9.aarch64, podman-remote-3:4.4.1-16.rhaos4.13.el9.aarch64, podman-tests-3:4.4.1-16.rhaos4.13.el9.aarch64, podman-debugsource-3:4.4.1-16.rhaos4.13.el9.aarch64, podman-debuginfo-3:4.4.1-16.rhaos4.13.el9.aarch64, podman-gvproxy-debuginfo-3:4.4.1-16.rhaos4.13.el9.aarch64, podman-plugins-debuginfo-3:4.4.1-16.rhaos4.13.el9.aarch64, podman-remote-debuginfo-3:4.4.1-16.rhaos4.13.el9.aarch64, runc-4:1.1.14-2.rhaos4.13.el9.aarch64, runc-debugsource-4:1.1.14-2.rhaos4.13.el9.aarch64, runc-debuginfo-4:1.1.14-2.rhaos4.13.el9.aarch64, skopeo-2:1.11.3-4.rhaos4.13.el9.aarch64, skopeo-tests-2:1.11.3-4.rhaos4.13.el9.aarch64, skopeo-debugsource-2:1.11.3-4.rhaos4.13.el9.aarch64, skopeo-debuginfo-2:1.11.3-4.rhaos4.13.el9.aarch64, conmon-3:2.1.7-5.rhaos4.13.el8.ppc64le, conmon-debugsource-3:2.1.7-5.rhaos4.13.el8.ppc64le, conmon-debuginfo-3:2.1.7-5.rhaos4.13.el8.ppc64le, containernetworking-plugins-1:1.4.0-5.rhaos4.13.el8.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.13.el8.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.13.el8.ppc64le, cri-o-0:1.26.5-26.rhaos4.13.giteb3d487.el8.ppc64le, cri-o-debugsource-0:1.26.5-26.rhaos4.13.giteb3d487.el8.ppc64le, cri-o-debuginfo-0:1.26.5-26.rhaos4.13.giteb3d487.el8.ppc64le, cri-tools-0:1.26.0-7.el8.ppc64le, cri-tools-debugsource-0:1.26.0-7.el8.ppc64le, cri-tools-debuginfo-0:1.26.0-7.el8.ppc64le, haproxy22-0:2.2.24-5.rhaos4.13.el8.ppc64le, haproxy-debugsource-0:2.2.24-5.rhaos4.13.el8.ppc64le, haproxy22-debuginfo-0:2.2.24-5.rhaos4.13.el8.ppc64le, openshift-hyperkube-0:4.13.0-202410181847.p0.g53fd427.assembly.stream.el8.ppc64le, openshift-clients-0:4.13.0-202410181847.p0.gd192e90.assembly.stream.el8.ppc64le, podman-3:4.4.1-15.rhaos4.13.el8.ppc64le, podman-catatonit-3:4.4.1-15.rhaos4.13.el8.ppc64le, podman-gvproxy-3:4.4.1-15.rhaos4.13.el8.ppc64le, podman-plugins-3:4.4.1-15.rhaos4.13.el8.ppc64le, podman-remote-3:4.4.1-15.rhaos4.13.el8.ppc64le, podman-tests-3:4.4.1-15.rhaos4.13.el8.ppc64le, podman-debugsource-3:4.4.1-15.rhaos4.13.el8.ppc64le, podman-catatonit-debuginfo-3:4.4.1-15.rhaos4.13.el8.ppc64le, podman-debuginfo-3:4.4.1-15.rhaos4.13.el8.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-15.rhaos4.13.el8.ppc64le, podman-plugins-debuginfo-3:4.4.1-15.rhaos4.13.el8.ppc64le, podman-remote-debuginfo-3:4.4.1-15.rhaos4.13.el8.ppc64le, runc-4:1.1.14-2.rhaos4.13.el8.ppc64le, runc-debugsource-4:1.1.14-2.rhaos4.13.el8.ppc64le, runc-debuginfo-4:1.1.14-2.rhaos4.13.el8.ppc64le, skopeo-2:1.11.3-4.rhaos4.13.el8.ppc64le, skopeo-tests-2:1.11.3-4.rhaos4.13.el8.ppc64le, buildah-1:1.29.1-5.rhaos4.13.el9.ppc64le, buildah-tests-1:1.29.1-5.rhaos4.13.el9.ppc64le, buildah-debugsource-1:1.29.1-5.rhaos4.13.el9.ppc64le, buildah-debuginfo-1:1.29.1-5.rhaos4.13.el9.ppc64le, buildah-tests-debuginfo-1:1.29.1-5.rhaos4.13.el9.ppc64le, conmon-3:2.1.7-5.rhaos4.13.el9.ppc64le, conmon-debugsource-3:2.1.7-5.rhaos4.13.el9.ppc64le, conmon-debuginfo-3:2.1.7-5.rhaos4.13.el9.ppc64le, cri-o-0:1.26.5-26.rhaos4.13.giteb3d487.el9.ppc64le, cri-o-debugsource-0:1.26.5-26.rhaos4.13.giteb3d487.el9.ppc64le, cri-o-debuginfo-0:1.26.5-26.rhaos4.13.giteb3d487.el9.ppc64le, cri-tools-0:1.26.0-7.el9.ppc64le, cri-tools-debugsource-0:1.26.0-7.el9.ppc64le, cri-tools-debuginfo-0:1.26.0-7.el9.ppc64le, ignition-0:2.15.0-10.rhaos4.13.el9.ppc64le, ignition-validate-0:2.15.0-10.rhaos4.13.el9.ppc64le, ignition-debugsource-0:2.15.0-10.rhaos4.13.el9.ppc64le, ignition-debuginfo-0:2.15.0-10.rhaos4.13.el9.ppc64le, ignition-validate-debuginfo-0:2.15.0-10.rhaos4.13.el9.ppc64le, openshift-hyperkube-0:4.13.0-202410181847.p0.g53fd427.assembly.stream.el9.ppc64le, openshift-clients-0:4.13.0-202410181847.p0.gd192e90.assembly.stream.el9.ppc64le, podman-3:4.4.1-16.rhaos4.13.el9.ppc64le, podman-gvproxy-3:4.4.1-16.rhaos4.13.el9.ppc64le, podman-plugins-3:4.4.1-16.rhaos4.13.el9.ppc64le, podman-remote-3:4.4.1-16.rhaos4.13.el9.ppc64le, podman-tests-3:4.4.1-16.rhaos4.13.el9.ppc64le, podman-debugsource-3:4.4.1-16.rhaos4.13.el9.ppc64le, podman-debuginfo-3:4.4.1-16.rhaos4.13.el9.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-16.rhaos4.13.el9.ppc64le, podman-plugins-debuginfo-3:4.4.1-16.rhaos4.13.el9.ppc64le, podman-remote-debuginfo-3:4.4.1-16.rhaos4.13.el9.ppc64le, runc-4:1.1.14-2.rhaos4.13.el9.ppc64le, runc-debugsource-4:1.1.14-2.rhaos4.13.el9.ppc64le, runc-debuginfo-4:1.1.14-2.rhaos4.13.el9.ppc64le, skopeo-2:1.11.3-4.rhaos4.13.el9.ppc64le, skopeo-tests-2:1.11.3-4.rhaos4.13.el9.ppc64le, skopeo-debugsource-2:1.11.3-4.rhaos4.13.el9.ppc64le, skopeo-debuginfo-2:1.11.3-4.rhaos4.13.el9.ppc64le, conmon-3:2.1.7-5.rhaos4.13.el8.s390x, conmon-debugsource-3:2.1.7-5.rhaos4.13.el8.s390x, conmon-debuginfo-3:2.1.7-5.rhaos4.13.el8.s390x, containernetworking-plugins-1:1.4.0-5.rhaos4.13.el8.s390x, containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.13.el8.s390x, containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.13.el8.s390x, cri-o-0:1.26.5-26.rhaos4.13.giteb3d487.el8.s390x, cri-o-debugsource-0:1.26.5-26.rhaos4.13.giteb3d487.el8.s390x, cri-o-debuginfo-0:1.26.5-26.rhaos4.13.giteb3d487.el8.s390x, cri-tools-0:1.26.0-7.el8.s390x, cri-tools-debugsource-0:1.26.0-7.el8.s390x, cri-tools-debuginfo-0:1.26.0-7.el8.s390x, haproxy22-0:2.2.24-5.rhaos4.13.el8.s390x, haproxy-debugsource-0:2.2.24-5.rhaos4.13.el8.s390x, haproxy22-debuginfo-0:2.2.24-5.rhaos4.13.el8.s390x, openshift-hyperkube-0:4.13.0-202410181847.p0.g53fd427.assembly.stream.el8.s390x, openshift-clients-0:4.13.0-202410181847.p0.gd192e90.assembly.stream.el8.s390x, podman-3:4.4.1-15.rhaos4.13.el8.s390x, podman-catatonit-3:4.4.1-15.rhaos4.13.el8.s390x, podman-gvproxy-3:4.4.1-15.rhaos4.13.el8.s390x, podman-plugins-3:4.4.1-15.rhaos4.13.el8.s390x, podman-remote-3:4.4.1-15.rhaos4.13.el8.s390x, podman-tests-3:4.4.1-15.rhaos4.13.el8.s390x, podman-debugsource-3:4.4.1-15.rhaos4.13.el8.s390x, podman-catatonit-debuginfo-3:4.4.1-15.rhaos4.13.el8.s390x, podman-debuginfo-3:4.4.1-15.rhaos4.13.el8.s390x, podman-gvproxy-debuginfo-3:4.4.1-15.rhaos4.13.el8.s390x, podman-plugins-debuginfo-3:4.4.1-15.rhaos4.13.el8.s390x, podman-remote-debuginfo-3:4.4.1-15.rhaos4.13.el8.s390x, runc-4:1.1.14-2.rhaos4.13.el8.s390x, runc-debugsource-4:1.1.14-2.rhaos4.13.el8.s390x, runc-debuginfo-4:1.1.14-2.rhaos4.13.el8.s390x, skopeo-2:1.11.3-4.rhaos4.13.el8.s390x, skopeo-tests-2:1.11.3-4.rhaos4.13.el8.s390x, buildah-1:1.29.1-5.rhaos4.13.el9.s390x, buildah-tests-1:1.29.1-5.rhaos4.13.el9.s390x, buildah-debugsource-1:1.29.1-5.rhaos4.13.el9.s390x, buildah-debuginfo-1:1.29.1-5.rhaos4.13.el9.s390x, buildah-tests-debuginfo-1:1.29.1-5.rhaos4.13.el9.s390x, conmon-3:2.1.7-5.rhaos4.13.el9.s390x, conmon-debugsource-3:2.1.7-5.rhaos4.13.el9.s390x, conmon-debuginfo-3:2.1.7-5.rhaos4.13.el9.s390x, cri-o-0:1.26.5-26.rhaos4.13.giteb3d487.el9.s390x, cri-o-debugsource-0:1.26.5-26.rhaos4.13.giteb3d487.el9.s390x, cri-o-debuginfo-0:1.26.5-26.rhaos4.13.giteb3d487.el9.s390x, cri-tools-0:1.26.0-7.el9.s390x, cri-tools-debugsource-0:1.26.0-7.el9.s390x, cri-tools-debuginfo-0:1.26.0-7.el9.s390x, ignition-0:2.15.0-10.rhaos4.13.el9.s390x, ignition-validate-0:2.15.0-10.rhaos4.13.el9.s390x, ignition-debugsource-0:2.15.0-10.rhaos4.13.el9.s390x, ignition-debuginfo-0:2.15.0-10.rhaos4.13.el9.s390x, ignition-validate-debuginfo-0:2.15.0-10.rhaos4.13.el9.s390x, openshift-hyperkube-0:4.13.0-202410181847.p0.g53fd427.assembly.stream.el9.s390x, openshift-clients-0:4.13.0-202410181847.p0.gd192e90.assembly.stream.el9.s390x, podman-3:4.4.1-16.rhaos4.13.el9.s390x, podman-gvproxy-3:4.4.1-16.rhaos4.13.el9.s390x, podman-plugins-3:4.4.1-16.rhaos4.13.el9.s390x, podman-remote-3:4.4.1-16.rhaos4.13.el9.s390x, podman-tests-3:4.4.1-16.rhaos4.13.el9.s390x, podman-debugsource-3:4.4.1-16.rhaos4.13.el9.s390x, podman-debuginfo-3:4.4.1-16.rhaos4.13.el9.s390x, podman-gvproxy-debuginfo-3:4.4.1-16.rhaos4.13.el9.s390x, podman-plugins-debuginfo-3:4.4.1-16.rhaos4.13.el9.s390x, podman-remote-debuginfo-3:4.4.1-16.rhaos4.13.el9.s390x, runc-4:1.1.14-2.rhaos4.13.el9.s390x, runc-debugsource-4:1.1.14-2.rhaos4.13.el9.s390x, runc-debuginfo-4:1.1.14-2.rhaos4.13.el9.s390x, skopeo-2:1.11.3-4.rhaos4.13.el9.s390x, skopeo-tests-2:1.11.3-4.rhaos4.13.el9.s390x, skopeo-debugsource-2:1.11.3-4.rhaos4.13.el9.s390x, skopeo-debuginfo-2:1.11.3-4.rhaos4.13.el9.s390x, openshift-ansible-0:4.13.0-202410181847.p0.g1397e80.assembly.stream.el8.noarch, openshift-ansible-test-0:4.13.0-202410181847.p0.g1397e80.assembly.stream.el8.noarch, openshift-kuryr-cni-0:4.13.0-202410181847.p0.g36754b7.assembly.stream.el8.noarch, openshift-kuryr-common-0:4.13.0-202410181847.p0.g36754b7.assembly.stream.el8.noarch, openshift-kuryr-controller-0:4.13.0-202410181847.p0.g36754b7.assembly.stream.el8.noarch, python3-kuryr-kubernetes-0:4.13.0-202410181847.p0.g36754b7.assembly.stream.el8.noarch, openshift4-aws-iso-0:4.13.0-202410181847.p0.gd2acdd5.assembly.stream.el8.noarch, podman-docker-3:4.4.1-15.rhaos4.13.el8.noarch, openshift-ansible-0:4.13.0-202410181847.p0.g1397e80.assembly.stream.el9.noarch, openshift-ansible-test-0:4.13.0-202410181847.p0.g1397e80.assembly.stream.el9.noarch, podman-docker-3:4.4.1-16.rhaos4.13.el9.noarch
Full Details
CSAF document


RHSA-2024:8688
Severity: important
Released on: 06/11/2024
CVE: CVE-2023-26125, CVE-2023-45288, CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2203769, 2268273, 2295310, 2310527, 2310528, 2310529, 2203769, 2268273, 2295310, 2310527, 2310528, 2310529
Affected Packages: openshift4/ose-cluster-autoscaler@sha256:0a22ee82d510eb10fedf8166d5464bd27853a5fefa35fd0824a491dc95caacfe_amd64, openshift4/ose-baremetal-machine-controllers@sha256:b7e58d82fa8446037cf4f2b145e3621ae941f567a5ab1a9e3ce78666e04ce0db_amd64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:c21314fdfec3511759234cf27ff470e2d6f59b18bfb50dcb3e4048842d10d285_amd64, openshift4/ose-cluster-monitoring-operator@sha256:6fbbe796d19781340451e57be7238d6ca253db3ec8f3f772f3557e412d14f9e4_amd64, openshift4/ose-cluster-network-operator@sha256:a39aca48dd98e5afab5bc3ae3e08e88a73227c9b37ae54dbb0642a5836f5fe46_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7e680e4413b0dd3a5385bef3f6defa5f51df89c69626b976244f995766e8bd09_amd64, openshift4/ose-cluster-version-operator@sha256:12679725489933d0070e15f93f4040edaa808c2fa8d59cdc49343b99be0a458a_amd64, openshift4/ose-configmap-reloader@sha256:238944a091837827924aa9cb9fa7f1f0cb88524fcb2e4d570cc25d1473b8a676_amd64, openshift4/ose-coredns@sha256:4adae5bfdf799249b4cf441e5c25e4f697a99c0877f3466e8f3369c4df32c784_amd64, openshift4/ose-csi-external-attacher-rhel8@sha256:d84905669188787ffe6f2c03d142ebbc321bbc0aafa5b7448e6ae40612cd240e_amd64, openshift4/ose-csi-external-attacher@sha256:d84905669188787ffe6f2c03d142ebbc321bbc0aafa5b7448e6ae40612cd240e_amd64, openshift4/ose-csi-driver-manila-rhel8@sha256:ac11f919de89619b8fd4e90b7d2b7a20bd21c0c8067d75b42a947db07dbb8343_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5f5992f473095487554e351589fac16f55238b09d13c961dc5aabd1bf090a0af_amd64, openshift4/ose-csi-driver-nfs-rhel8@sha256:0f3642d45503ee5428fb730bf4d42ad396bc920cece6b322579fbecf94bcf2ba_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:9bad13725f7171aa8ccb2fe5106f5b975c0b0066f01e82897e7b74a63839b02e_amd64, openshift4/ose-csi-livenessprobe@sha256:9bad13725f7171aa8ccb2fe5106f5b975c0b0066f01e82897e7b74a63839b02e_amd64, openshift4/ose-csi-node-driver-registrar@sha256:4248e382bb93dcc71475cee6d5a71264b365685374fd8ed40b4591a08e1eb366_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4248e382bb93dcc71475cee6d5a71264b365685374fd8ed40b4591a08e1eb366_amd64, openshift4/ose-csi-external-provisioner@sha256:cb25d96b6fb2cba35e0584c103317c12e0967defdbd0fc9c73ad01c9196a6a45_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:cb25d96b6fb2cba35e0584c103317c12e0967defdbd0fc9c73ad01c9196a6a45_amd64, openshift4/driver-toolkit-rhel9@sha256:ce490095ec84821d61c9b2dd4e66d4390d7863b8044c1c5a946b441ffc3d0134_amd64, openshift4/ose-oauth-proxy@sha256:6e0e4e8c691167321a861698ba7ae6c5174a5d4b7660c45e166bd59ed7579951_amd64, openshift4/ose-prometheus-alertmanager@sha256:5ffd382022813ec2840b229427da64225498f29fc80b4f2ae103973c3b8d51c3_amd64, openshift4/ose-prometheus-node-exporter@sha256:5c83cf0c8901720d004a639529c001921ef4219d8cf6143c9aa4d030c9eabacd_amd64, openshift4/ose-prometheus@sha256:b05fdd4ac648a45a4275fcc985e8e7d80408c4390c51a9eaeeab63e57c2dd0b6_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:66862880be45a27d7f9b2f88877249e2dfd9be72bd8e9e048957264d204d10c6_amd64, openshift4/ose-ironic-agent-rhel9@sha256:51ab3f401f37cd6a5813c7aefbd2ddafee3f950ba57f582ebca64add574048e0_amd64, openshift4/ose-ironic-rhel9@sha256:f4670ca4db6fa8c64263f9004986e9ea7783633dc774a2960c4c0ad1ed9e694c_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8cd7378afae753d8008173da8016d0882ae78b8e30784bfe0ad3abea47f37c92_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d64b93187168c811eb307dc18cb391bb6ebfbce5d2265b53b6deefc1313c786c_amd64, openshift4/ose-kube-proxy@sha256:ba764b3fe291e86c1d2ba4d18dadda64a29227fdb3bc4e5f111481059b8f638b_amd64, openshift4/ose-kube-rbac-proxy@sha256:f08dcd1164472c8c187f6a572853126fc79bc4f40f4cb8152f37c27ea2415664_amd64, openshift4/ose-kube-state-metrics@sha256:475050d5136f74366236e3663f91e7eb531131fe7f5c12902602c9bfb443627b_amd64, openshift4/ose-kuryr-cni-rhel8@sha256:2a60da4d42361938328f13b7e76b0eacc636a5d572634c78ac3d20f6f8e8dd4e_amd64, openshift4/ose-kuryr-controller-rhel8@sha256:b84689cd30ceeccab2697109615b740ecf3a0b36b1b90bc37d040d60b1798352_amd64, openshift4/ose-operator-marketplace@sha256:b519a48cb4ae5cc69d3fd1e4f0281d2df4508cd100394a71b53c336a1aca7aea_amd64, openshift4/ose-multus-cni@sha256:681e48424c03961c9c97b7a20920361ffef0d16f3d7f8f47116bf0c8486c5dcd_amd64, openshift4/ose-oauth-server-rhel8@sha256:1e3da6d733a27b3899081cfcfdcbbb821ba7bb8e8efb0bc6c9794718bef99ac9_amd64, openshift4/oc-mirror-plugin-rhel8@sha256:dabb0afbfd570aa0d30de11f7f6ce4f31b66c7843c4a29d1d9e6ddeb0e4fadf9_amd64, openshift4/ose-docker-builder@sha256:1ee6dbe3f95944e47b234614b33c56c3ac3f7e22b5e9b25b3b56188e26785446_amd64, openshift4/ose-cli@sha256:f7816dacfed12f5007ff76a2c8a98353268bac091d321b5cf6eca39de2a54062_amd64, openshift4/ose-console@sha256:9b4014d147bfef90839315d316f95cb4cf854825bc737a02cb9534323c235824_amd64, openshift4/ose-console-operator@sha256:24d0067ca0ada2ee7a4c78fcdc984c27321a8b630bfd812b83ec0ca5b0e2311a_amd64, openshift4/ose-deployer@sha256:c9ff467aff79b3bdaee0cb98f9825dc96dd5e140239686f8d1253675b078d37f_amd64, openshift4/ose-haproxy-router@sha256:8ddab272527287d81cb3942997d6cf52efc264cac80cc330efff1471d1ac1c43_amd64, openshift4/ose-hyperkube@sha256:c0650c97071268efc650969b772ea854b07dd57982dbc44f0a08b2a3338b599f_amd64, openshift4/ose-keepalived-ipfailover@sha256:046ddc98643f29852918ca6017a7bb340ecf4e9bebbf5dbecbe3dada6a7fa5b9_amd64, openshift4/ose-pod@sha256:83baf49ca2151bb50607e2ed9f629e12648acdbef967808811710c1ce15806da_amd64, openshift4/ose-docker-registry@sha256:9cfed360487881c3d13eeb107738562addaffff7d0bc09b72a527f891d3f93ac_amd64, openshift4/ose-tests@sha256:9b3dfcceb711e41901ca48d0f22ef1bfd2095e5b6f462d263482112131c66307_amd64, openshift4/ose-openshift-state-metrics-rhel8@sha256:6863b75679ede6e4a92fe9ac8594a1b7814655c8e03ff21560939cfca7f5cb2a_amd64, openshift4/ose-operator-lifecycle-manager@sha256:9bf67881c1bcf8425ff2c12fd9ef465ab24ab359a1a78bd7531644d39145d775_amd64, openshift4/ose-operator-registry@sha256:403de7de01919d7d788bae46cef3443edfa144c476c5073e76128ff3a12615cc_amd64, redhat/redhat-operator-index@sha256:403de7de01919d7d788bae46cef3443edfa144c476c5073e76128ff3a12615cc_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:8fe183e9b86f6676e35aa3822769a05a4dff14c1b7474743083e5bfd676b93ed_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ed475528b3248122407fde54244c03a129d1eb4c2ef712961bf4683df30b918c_amd64, openshift4/ose-agent-installer-node-agent-rhel8@sha256:d6914ba0ebe5afc52619ec7f545e6d79678c89ca4b18850d21b08c695978c934_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:11549a3e40f741433419804f7ab468442565f3c60021197b2ce89889f166aa6d_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:af0e78d92a3da44efa4c2599057b06f1aba3dfc6ef58c692f9bec7c70c3c2769_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:e67bb02e0f7a487cb833efa0c66426ba5fc66799f23defac470bad2d8fcca76b_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:d80bca1b732223b59d6c8dc5b930bc1821e24df43eec77bc0ee578a2466365cb_amd64, openshift4/ose-alibaba-machine-controllers-rhel8@sha256:1f34a66305648b6430f6bfb2817183c5dc0d094124b669f95f1029b11654d04e_amd64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:455f20020a6eb97ed56752e2a9040c30e1c2538a845197b7b421983fd8159938_amd64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:abfd5bd45ad77b247c1b66ed50ad6630e4cbf93f15fbcdc405bae45b60ef7edb_amd64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:24f2c9e187baf7756e20d54a83e3d1e9cfa75635591fb4f9b4114dc5deec2a11_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:b33c06bdca6b8b7cc683786aa98289fa30c895de6179bd988dc8888556994fbb_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:87dd8f458cb6f3b78ae71afd683121d75069432f04a6f4def1489c9ed598eb36_amd64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d6c38cc6593f2cb9b6a7f895c7927411f73a97634f789561e40dc0e38281f753_amd64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:02bf5ff36bc338227a0346196cd5f5b0d85d10bccc124e5b891cceba98bd329d_amd64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:6320683a47c92a2f9de4642b609345945a5e52d2a24b261b9acf4bde1fbbc785_amd64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:c22272cd7edbc1180109307d2f83441a08141285ac7487e1fe0b821fe9f2e227_amd64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:1cb1a7aa329fb6a7923e0b1b721af9968cd15b20f5b9182adf9dff5cb4555711_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1b8a7f4988fec9f1ca03a96e41d7f10b5cdd5eef24bd51104d5edc7aca13a1fa_amd64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:9fd109b043382e2d33ab734476639709e323ca0ac0877c2a1b996c26a2121f77_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6ec4bdd63c54767db7bedc45faad7e2783a51b005a08de5acb8aaecb7c152401_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:632994b8638b8ac6d8cf03621d8e0cea6868f9d086ac225a708880cdf9013abc_amd64, openshift4/ose-baremetal-rhel8-operator@sha256:046d277463f9ff8c6f7396a3f1eb130a4770c272f0160b1e5606883b2b28b0bd_amd64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b23d825400e9a022bfddf8a526ba744200ecda531ff23cff211e7a2a490bcc02_amd64, openshift4/ose-cli-artifacts@sha256:e3d8d2b95b5559f1d85d5dc2b059be84a07a8490da5e4fe57ea9fe65e9057248_amd64, openshift4/ose-cloud-credential-operator@sha256:2f8b27bb2c7f77f9329e0ad3ac9d66593365b89cac9b816e9e888d78ef157076_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:f4d53c18c45fad5ab85b96e57f6d1144a919d2f5500fe50d0f5ab30b9d622b61_amd64, openshift4/ose-cluster-api-rhel8@sha256:910df581f7e06407d92d8520f16bbd8ba8d20bffb48e426069ef5a4a10e49d81_amd64, openshift4/ose-cluster-authentication-operator@sha256:2110b2f60c3030e3547a00a063241bb8d0df807b0b3a1e3a2ae0e04f4b0a40ac_amd64, openshift4/ose-cluster-autoscaler-operator@sha256:ab6a4df524453602ada46bf146551e8df86777a8119934a4579bb7d4b183faf2_amd64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b2c557ca041dd8b9ac0bedf863201e99a648c529243da30fb7fb8c958a010a85_amd64, openshift4/ose-cluster-bootstrap@sha256:d0099ba910704e5e0c1dbc76c8345feae10b36edcd090c4faaeee631917e0ac7_amd64, openshift4/ose-cluster-capi-rhel8-operator@sha256:f1ce7a2f794cfc674a50d0d9aedd97008134f0df236359e274e3922e9c0be935_amd64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f1ce7a2f794cfc674a50d0d9aedd97008134f0df236359e274e3922e9c0be935_amd64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:74c1545c82ce4fb37ae53e9143c38f7d8c1d8bf92f0f8ba8fb4cf88d8172164f_amd64, openshift4/ose-cluster-config-operator@sha256:fa2b93b7df832a79545365bfc480cf8fdbbb6ffd21e02092605d27149bf62e9e_amd64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8e3fbc7cc03c85a7932d19ec859a38982aa3edf0d194816326e63652bf461b9d_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d70ec7f04b861090f5ac3f453606e0cdaa26ba85bca3b6ac63341faa5154567d_amd64, openshift4/ose-cluster-dns-operator@sha256:b9ed7541a4c00b67e80196c5bedc6f645a1e59c1896d6eddd7d26b60b4d1d629_amd64, openshift4/ose-cluster-image-registry-operator@sha256:e7fcc5b11dde3de83648f45f97289aa355a6b661900e07a2b243199497804014_amd64, openshift4/ose-cluster-ingress-operator@sha256:5caa892ad3463124ba78637b8cb1aede1f061528b7a0d6eb86b6627443b29798_amd64, openshift4/ose-cluster-kube-apiserver-operator@sha256:b2ae6b89881056b82f49047a3076cfa98b6c8b31e337ca6dd17cdfc5faac6e6f_amd64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:feb8a5bf437fae591d4a55d0a2e5fc62e8164cc38500cc0762465a426a06c74d_amd64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:9bbb7b09520ce77f451fcaec30d8012af7aefcab39a5b3fd0831f6615eb1b204_amd64, openshift4/ose-cluster-kube-scheduler-operator@sha256:ed0703ba44648a6b6d5a9f8a938a95c24d571507ffc513f8ed26f9e83d45f853_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6269c5d1b7c254b9ab1b819d23e7349ad226bfce171d8070509f55555f9851e4_amd64, openshift4/ose-cluster-machine-approver@sha256:3526cafc57c883bcdfdf6ba58c86848aabed3d827bbd6fc6764966e26ebc10e7_amd64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:e02adac8fcf51e9bf040af3da10397b632a19718ce29e5b66a10c5edd83fd4d0_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:621d2eacac86f1d7f6715b3ea61fff8b704e6689607f89295c7d0748f3ca6c57_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:738baa5c8d4447cf020382b2057f42586e49cf7dea04b7ebac079e5c9321f608_amd64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7328e762c1f979aa38e05c75f7d63584b2df5b3ce9eb6597cbf8ee15413191e0_amd64, openshift4/ose-cluster-policy-controller-rhel8@sha256:a5a56c24766a3d07d64832c93de426ba21f7479f53332578f76915db4ec81bab_amd64, openshift4/ose-cluster-samples-operator@sha256:58af83633c37157779771999765c54e823da4020b37ce5a7de885a860f1e06af_amd64, openshift4/ose-cluster-storage-operator@sha256:c22ec90f3bfa70b4220e3fa5e0e83c1967f462b67e7b204b1efa9b6283979bdc_amd64, openshift4/ose-cluster-update-keys@sha256:9a2a7bea922faf1f83194ddfb7c004ae71aef9e02595a96106033cdde3b5beb8_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:b7a294f56c47debf5b13ca6f2a408412de8d296b779cfbb976be0dca3ecfb633_amd64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8ccbdcc08e4b046893c0d6d77b9796b24e50a86c0da57f2e232c9b173b239b36_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e793aef0ed7a7181b71f1ba9831e934b0bb952b9a8159c381db528170a973ddd_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:03189c76e1a60514405e8629560166ff175b8168afedf7bbc16f466ef9b57056_amd64, openshift4/ose-csi-external-resizer@sha256:e88fe6cb1565d7197fcc1b524d8935e329c08fc4818373f14bdb5cc2018b3fc8_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:e88fe6cb1565d7197fcc1b524d8935e329c08fc4818373f14bdb5cc2018b3fc8_amd64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:500a5e6fc63720095a71c05f0e102e6df54df1bc7ee3711e891caf6a2b0930dc_amd64, openshift4/ose-csi-external-snapshotter@sha256:500a5e6fc63720095a71c05f0e102e6df54df1bc7ee3711e891caf6a2b0930dc_amd64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:f67ec014b3c6c9c208d6a581070b334423321862662e1bebfbeee4ffc500695d_amd64, openshift4/ose-csi-snapshot-controller@sha256:f67ec014b3c6c9c208d6a581070b334423321862662e1bebfbeee4ffc500695d_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:705491f9a4060e4a985933b763f7fe9deaa8558bc50d187040805efc150a7516_amd64, openshift4/egress-router-cni-rhel8@sha256:2d0db412489787261b3df74bdea5032b4c57be3448fcf79f1758aa09ded53432_amd64, openshift4/ose-etcd-rhel9@sha256:fa869b5ae7fcc96ee1a56dac33b7de8807f3fa0dadca124be40cdb7ed4dd38e7_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:e9d9e12da6279a2144f92dd4e14704c8c424d2e9adac49af0e20cbb60b564f1c_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3c715c8505ac5cd9e4d56a0cd2bc3ae6a857b06ab7be681f01e6865871b6d89c_amd64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:08e88cb7ad1817dfaf482c6503c07752713455d6741b47cf96dcdea5f1e89e5d_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9a24e35c777fb3829a5f9ad2f23d8f1dce30b2fa3c26cb095cb1a03adb8a4fa8_amd64, openshift4/ose-hypershift-rhel8@sha256:b3b768d7d28fde4435f1e38464bb01e1913206d8415865f88abb5e6c6f358e2a_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:db81139e19c1069c16fdfbcdab909175c6b98f5339b2b3b78aee361cf719b0fc_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:cd57fde5f35bc0d130372ed18c2a7d3533ea2bed43464adb514a5e1571def6f3_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:088e08d3e3d12faacf0b6d0d70b4adafc6c186bf9ad6da7970e37f8aded8d230_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:e1d37f4cc53500029775656ca3993398517c80821b74d78c3009c18fe7ef7109_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:621731c561742bcf5132ca8a7abf33b4b42162c20fef3010f36ffb09b4ffb34b_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:8429a0f68a77caa96a47ced2bec52e45c55d7206c9323914e8426516bc64555b_amd64, openshift4/ose-insights-rhel8-operator@sha256:44d277e134afff4131890fbcb20759dc5946ac053108a280e62731410aecdde6_amd64, openshift4/ose-installer-artifacts@sha256:98db55418f8de179dc0d23993ab45672afd6d8cba4f89afa4e97b5bca97ec6be_amd64, openshift4/ose-installer@sha256:ab4ed40a1ea95243c6b86cab835e941cf79b51e2be679dbf03aa6d7d53b5655e_amd64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4cfe8312a0c28b992a6e471b7cad804cdef4a510cdc7fc5a94ce84684eedb944_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0763e0699e3da5137a74ca6354fae9bc1bf2b0dac7bc9d05718f9066c35952fa_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:3c490b92d8488f869e1859bf30803fc373017e145d8ced1e78456494a403eeec_amd64, openshift4/ose-libvirt-machine-controllers@sha256:e39d83aa51678cd62d8f1ad2d7a49850676968836db2968b394a7a16a8cf58c9_amd64, openshift4/ose-machine-api-operator@sha256:f487e2df6530f2f07f9a7e391fdf550724cd00b388cfac16f4c725e733045f12_amd64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:c9d582b2a67a1e7af394f5edb1eb6c947d9f585f1503db4d20eab36d895923f6_amd64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:a2751c2d2acd02eb6a6297129b3e5afa810132561b9f3b1605af46c4c671a708_amd64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:6f26b49c19e7cbaf3c33f84b8e6e102c6e7edbf38328182f18bca77aef8bd6a3_amd64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:8b1612fdec2d840d4cb26bce26a784b520f5a1f7d49fca885c4a1935b9298077_amd64, openshift4/ose-machine-config-operator@sha256:7616adf1f60a089e9079214a24671c715fe6d5ff274d5a4451ad326b1d49dc23_amd64, openshift4/ose-machine-os-images-rhel8@sha256:5b9d057b5c147aa580fe24a26b06c95e245af8bb34b5728949103f036b0535ad_amd64, openshift4/ose-multus-admission-controller@sha256:e88c415e27d699fe097708b4929237beba7ecf8e9e9405a5d2eadad574faa735_amd64, openshift4/ose-multus-networkpolicy-rhel8@sha256:66daaa3e74cbc936ddfdc060b478e4352900d177dbfa0c86e13c5b5e07eb11be_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:3bd94ba383f52634641c789f181d6bb6d5b5c6e43c9bcf50db26076eed8e9619_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:95537a2b1013db142dcda3a97a87c5bbad1a9a56121a8b913941ffb36d9f66ad_amd64, openshift4/ose-must-gather@sha256:62ac21c6439d0e6fe64dd4ed19ca690043c1070e00cc83e0506ac8e7d1c64c72_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:60a047caafab07a989c39851a3aee50313b375a7f1cd1261610c673d3dda0b09_amd64, openshift4/ose-network-metrics-daemon-rhel8@sha256:4157d2d31b7e53c34a0e93fcf18cc06e5e9855843b9191ddcdfe95aa2849c010_amd64, openshift4/network-tools-rhel8@sha256:2ea68e214d96c5e4f75566524a46d6dea39dec9a27894fcd8b6fe01eb6d10431_amd64, openshift4/ose-sdn-rhel8@sha256:15dea085912f4c08b87e05b29e182d74b76ab9bd6cdb1ebb27ebab361246973f_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:f8a3f3d1fce415bdbf77eaae4030abb8ece1dfc82dcde88c8fda6fa84c0237e7_amd64, openshift4/ose-nutanix-machine-controllers-rhel8@sha256:13f3af54a04d3ea14cd088d0457835b57170e1077fdbb454d0924204ae0a9478_amd64, openshift4/ose-oauth-apiserver-rhel8@sha256:86a2ca27873b06a9f4337330b95f0874df000a411c33dae2b15ea120a5eeb74e_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:80a269a87aca87c1bb27a493df653da80a81ee727338e156e78e28f7ebafaddd_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:ba54e87e25841c66778cb8549a30bf728c1e32b28915e19bd8d2dc4957bb87ff_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:afa973b3e29d50166188a8562e0a7bc722023a59a8a9f5bd779c8737076fe6d1_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c70940bdbb89f1e227ed015a82cb5a3507e985854c981324265a9af5f69da3c9_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6064ca9eebdf8bc14b79bdcc51bcd19c09182e93527c6080c82dec41f597f658_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:2e5892764a0fee46a0a41354d9408e5dad18928475427965809377c46c546c7b_amd64, openshift4/ovirt-csi-driver-rhel7@sha256:08b56bb44348accbf6ca27fe6177e38106d296eab26730536204bd926ac40988_amd64, openshift4/ovirt-csi-driver-rhel8@sha256:08b56bb44348accbf6ca27fe6177e38106d296eab26730536204bd926ac40988_amd64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4228c1f570a440d13241ac8016816aee5534a0e682faa306888d18c579e2134c_amd64, openshift4/ose-ovn-kubernetes@sha256:ebe10925d222eeca7132f86ff9dbc9fafbefa314f077897067db05fcfff4b591_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:ebe10925d222eeca7132f86ff9dbc9fafbefa314f077897067db05fcfff4b591_amd64, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:6226674187198b04168ef1c5cc1acef82f2ff152a568067a5ed8c6f6ae449273_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:324d03ada12c00aa2f2ca9b995807a60c8df720eeac6718fb29ad46c1212ccb8_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:af0765acba1cac308da3e43676a1cd558a8b0bd0791a348638d5acdfec58e123_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:2f1771421e20c5b9153e3950110009819a5a5123cebd65c5179f2eec38930060_amd64, openshift4/ose-k8s-prometheus-adapter@sha256:d748633a230902f03cedbc6748a3f094b79f1f8be48a7ff35db6a23ff965a714_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:861e4222e1a327dd6290f1e25201fef1c2d6e54b7c3b494fe0b4c42b04baa3f8_amd64, openshift4/ose-service-ca-operator@sha256:e3707e6b17dac2688c0579e5780952fd775989cb5dc527a3b73f8bfe2b5d1349_amd64, openshift4/ose-thanos-rhel8@sha256:5114b5c49633e20d0ef16f6020f8e9a5c3291f09c267cbd0b212855caaa5dffc_amd64, openshift4/ose-tools-rhel8@sha256:631cba656959b8883b6700c121668c939191a7835d99d3c7a2c2dcb50092a070_amd64, openshift4/ose-vsphere-csi-driver-rhel8@sha256:acb816ec3bf6d224800e5b933e2a63a66d6a897f43725e5357cbcd253244e0d3_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:acb816ec3bf6d224800e5b933e2a63a66d6a897f43725e5357cbcd253244e0d3_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:76f040043c62a1e3fc51ceea3bf05d4ec1b5d886bd25a5d4ed490c84b3bc26d6_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:76f040043c62a1e3fc51ceea3bf05d4ec1b5d886bd25a5d4ed490c84b3bc26d6_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:15aeba5ce23da766f7dd890855706626b8abb3b5755c9dd70a0cd4974f09a3bb_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:bad2e459ffa7ccdd4b186159c000d910896f7ed026c78e0e38ebadf625929e5a_amd64, openshift4/ose-vsphere-problem-detector-rhel8@sha256:2b467e7b5fb8e90593fdb27af6be8022832fba837d15ee692f8164c5439518d0_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78c2d3783f057f0f13212b70ba17ced8c9a8bad3f45ad28a467430d9432c19aa_amd64, openshift4/ose-prometheus-config-reloader@sha256:e460fcbb68adf9116d9da38ddecdeb64b6932ed8f8bf1a451c0924e0109395e3_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:20936bc73e2885f11579ad090cfb0dbf42c25f8f07cc1e0530f47f1502d120ab_amd64, openshift4/ose-prometheus-operator@sha256:802ba11fbc0b8cbe017293f06f01e16674b5bee87b4f603a5ef8035ca482654f_amd64, openshift4/ose-prom-label-proxy@sha256:1579e27b94c6ee675f9152e589ca1bd20f52e7604a478b1c2dae69d74824d967_amd64, openshift4/ose-telemeter@sha256:172bdd0897a0d20a84a5e78582774eb74e76271870cab970041dd9c64ce601e5_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:c28af2a6cd7d9ab5ae0694b67fa945de4a7579fa0e49d7ccc9058b1f014d2149_amd64, openshift4/ose-cluster-autoscaler@sha256:c9d83273c59f005b1773c468a4756637532290ac1b7f0208477fdcb2e818881b_arm64, openshift4/ose-baremetal-machine-controllers@sha256:155631cbf0e12bfdae0c6ec800177af83a734a9a9858844b56c2fff098fb2a6d_arm64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:a5c95f2980c660a449e1fef808eadf3dff70e60414bef829353c4a2856994adb_arm64, openshift4/ose-cluster-monitoring-operator@sha256:036233a29c7a62d4803fca3e0234ecd36d979d2281742aef1e7afb40690f9d6a_arm64, openshift4/ose-cluster-network-operator@sha256:90b4a9aebf7e58bcf436c78ff6b77455cde72dc299be74063f58502dff6798c6_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:09059b1f77d1d7a1bb84328db204ffeb8ec2624a2ec861ed83b3a6a1ea0f0caa_arm64, openshift4/ose-cluster-version-operator@sha256:97c52fbad806811f522e4418222d499b5bbb56e43a54255a8b97d3cad272ef3b_arm64, openshift4/ose-configmap-reloader@sha256:42b04b1a03b9ff50b8ddbd0568e928d45089b28da2ce71450d934f9454ce1b52_arm64, openshift4/ose-coredns@sha256:bdf403fcbc583c0f398a6c8ff22e3e28a4af9d6281ce68341c0d52fd4c3dc652_arm64, openshift4/ose-csi-external-attacher@sha256:46b7d489e20a2eddc79229d880f6218e96128a7b7aaa266dc7d947e68228cb2c_arm64, openshift4/ose-csi-external-attacher-rhel8@sha256:46b7d489e20a2eddc79229d880f6218e96128a7b7aaa266dc7d947e68228cb2c_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:18d91294e94f7dd21e014a17f644816e14edb70c443934d3666556509423b06e_arm64, openshift4/ose-csi-livenessprobe@sha256:18d91294e94f7dd21e014a17f644816e14edb70c443934d3666556509423b06e_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb6f297a64ba604909deedbdab2c3b0fdc651936e09e4ad57cea192d4a2a131e_arm64, openshift4/ose-csi-node-driver-registrar@sha256:fb6f297a64ba604909deedbdab2c3b0fdc651936e09e4ad57cea192d4a2a131e_arm64, openshift4/ose-csi-external-provisioner@sha256:dd63e4a97f49fbbec10a94a256e0441b70ae51fe2a2d51c315eceda83e68c7d6_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:dd63e4a97f49fbbec10a94a256e0441b70ae51fe2a2d51c315eceda83e68c7d6_arm64, openshift4/driver-toolkit-rhel9@sha256:10681e1b52d10caef85f5dfb03fab75b2b30458824e5bafaa964a47fb9132fee_arm64, openshift4/ose-oauth-proxy@sha256:1eafa203e2e3d1d3fcc40705d2c6ad375e5c7544b81f683735a56c2775bd47e2_arm64, openshift4/ose-prometheus-alertmanager@sha256:102eb32d2ba355bf4fbd1169eebcf7e968b227a81441120a0f073e6879c0e902_arm64, openshift4/ose-prometheus-node-exporter@sha256:4e32c64f06a6ffa56de554cb2c02891733f1aa337e9460b022ba466436486cac_arm64, openshift4/ose-prometheus@sha256:eb67e44467ddc0eee87bc152b9903150022f8c2b36f9c98d2bf9df8445ba8e3d_arm64, openshift4/ose-ironic-agent-rhel9@sha256:0ee0eaefccaed8c9c0a7c63e808f6bd7e29fa156061b1c40544bf0f8ee4f9a8a_arm64, openshift4/ose-ironic-rhel9@sha256:a8c1d1acf55ae362a532c2bfb5f0bd60c4aeea4c7de88db2c4e6ef480d40d007_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ffe122c07595db6841afcb129de5d8a7101a734dddaeb41b5bffe39b77c962fa_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e189c328e6e9be5ed68da77280e7a14fdcb8263f607bf1bb821bded97bcb0b3c_arm64, openshift4/ose-kube-proxy@sha256:4f80756e1acca51731c1b6cace0d6c6cae3e6a227859fbe0e10d9df91509df86_arm64, openshift4/ose-kube-rbac-proxy@sha256:8239246872c538281d187f24180c1201f2e2ac3c3744dd6dee2c0a23979c0b1c_arm64, openshift4/ose-kube-state-metrics@sha256:73af143cfad902c50c0653c02a21a628d234401abf0cd994f842c14fbde1a84b_arm64, openshift4/ose-operator-marketplace@sha256:11a08a05ae24011ead8fd695a21c3c1be7c60a5cefc0e56336cbe2a3f42be360_arm64, openshift4/ose-multus-cni@sha256:b2f4729b3120ea2ff44f86ac898026bcad112cc9d2d91bb24c4f55a85a479229_arm64, openshift4/ose-oauth-server-rhel8@sha256:c346917ec3a6caf560fe080a38958b69d705f1307d3707c8be846d2a30e65c27_arm64, openshift4/ose-docker-builder@sha256:831bf6c4b42c63f51537221bfb11ed6fd3bc38e8db046e3f5dcce685a19ece51_arm64, openshift4/ose-cli@sha256:fc1b7eba96c735b533ff96cfef3239131b7d9a402398aba3ad338febe6c4e09e_arm64, openshift4/ose-console@sha256:d67adfdcc9a26fbd7da485ccb7e1f0b205a47d7c2bc8da9d0224e75c1b07e32d_arm64, openshift4/ose-console-operator@sha256:c23416f2b16979273829d9205f6de98af48acc4d020cf1cf361926149b7a30be_arm64, openshift4/ose-deployer@sha256:1536d26eaeb8a20f4baeda81f84ecc537a1e3bb8a15b03a21c844161d36bd90d_arm64, openshift4/ose-haproxy-router@sha256:68fd4cc982718bb4b9550fc71aac42cf709266c7137f6de3f9fbafd1c7a1e28e_arm64, openshift4/ose-hyperkube@sha256:65d0202d721a126a97bb9fb5401744759269274950c9014a2dc4852cc008fd07_arm64, openshift4/ose-keepalived-ipfailover@sha256:b29f4f181f0d114f55365b10517d408b66db829359ed8778280f4db7a4a4c3f8_arm64, openshift4/ose-pod@sha256:af8a03bcb8b5802e5162c2ff18541c26f39b250c21f0c0f94292c6203756810c_arm64, openshift4/ose-docker-registry@sha256:aa97ee985434db18841c2a7a1a72c9157a4a29881cfa1701b55e26fa0ad00d87_arm64, openshift4/ose-tests@sha256:faefa0f1de9bfb7787d707c7ac2fbafe5f0fd1116ffd7c64f925b101ffdc2660_arm64, openshift4/ose-openshift-state-metrics-rhel8@sha256:29f6119d4ffa557f4aef0addfcd35f959ac65820a12f49769cf61779dc71d7b8_arm64, openshift4/ose-operator-lifecycle-manager@sha256:0f434e254868dcf7fcaeb418f1b9b64d7049e4f4136bfb41d0c6f3c5b50bc1ad_arm64, openshift4/ose-operator-registry@sha256:973db1517dd6721011c8ec8d9682a32453b11194043886244a12228bd5bb8773_arm64, redhat/redhat-operator-index@sha256:973db1517dd6721011c8ec8d9682a32453b11194043886244a12228bd5bb8773_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:f8821f1eb365d7bd437ad9510f40deb48600c9cad20718e1753a7df52870a6fc_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5630276709dfeb358dc8334d75d8ae7409325cd44758f0bdeb120a0b5a023d94_arm64, openshift4/ose-agent-installer-node-agent-rhel8@sha256:8ac232df7c6b5b75a8abf435ebfc4c03209a37ef9a34d91844f0aac41bb78cb6_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7d665334a5accb05640fb8528d7e12b89eeb2f3ba18d9595ac53c9919ccda0a9_arm64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:a5e87845d999b48c353fddb6bef89116b4c60299377b0bd4993ae5f7a301e1ac_arm64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:faed9a936dee34614ad014e63a4f375ebe9d472d336cf6c93775d5f008058644_arm64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:6bd7f1cc40ddd6bf906bcb76335c32431e539540fdda377132bbab066485ea27_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4b41666a0bdd2aba914fde3d2655fd26589822a9df590156900c77a83ab30bd4_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:86b103163a5dee46f2663a0ed293a0c00153cf37ebb0bb8aa43355e224aa3024_arm64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7319464008cf4aaf3c712c50ff008193f044185f279a3f09999193b6d5d609da_arm64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:4aa6f01f240672a661bcbaad8856817469e44ed61cef491322e390c3ac0421ac_arm64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:39aba0ccfe7bd0d271482fce5c2239f0d85acd9d81d0c72bdbae7be556c53d3d_arm64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:fe280c4f0fe441ff70bbf724e6d217418441738b5607abf73b8a3fe8e1908ef4_arm64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4deae7dde5677a606935f9ee435e62c7eebcf09814cbf81f3c5f0b468d1fd61b_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:cc2796843b64f33f849efa399fc9c7e692cb6a3c1ff83f74e6aba88bed74ff7f_arm64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:f121501df86eaa637d17d9b59903b951f62bad61091ed97cceec17f704024626_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:32a063c8a3c550f47d6c5d671df2ee69a1f62c5d5db5c953a9521e815b9683ba_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:d03bd8530a317dbe4f99399aa94975ab3618d5fe9a339c6e369a3bd9e40ff314_arm64, openshift4/ose-baremetal-rhel8-operator@sha256:a5e8a7afc3693478d73f95308daaa079b74fc327695e1c2489680217e3661a31_arm64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f3c92c1ac540e457c75b204bb87602d7f918c3b3d3641a09c2bdfa4f3aee2676_arm64, openshift4/ose-cli-artifacts@sha256:0e3e1bed3c6a247ec6d6221872e1b528fa11f67b4a8bdc1510ebe4e3001af262_arm64, openshift4/ose-cloud-credential-operator@sha256:7d7198fba661bd61487294acf52fbd7cf528c41d1838f5cec9be5aec12476384_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:489ef5997a6add039eab5fb70ba244ff5c8740a3f38902cfc7bc065f3038415e_arm64, openshift4/ose-cluster-api-rhel8@sha256:a23fad06f9c36f75189575a3d69c04424c5ca67bc0a357cab839db7c0590c6d4_arm64, openshift4/ose-cluster-authentication-operator@sha256:155f2ce6d6a914358179c010511721c3ea817e1bc012d0d1bdccb96b8a1a2465_arm64, openshift4/ose-cluster-autoscaler-operator@sha256:3adc68a31b23cb1a83125765f4670b47d110aa2d9c0c7661f1eb3bf658499d14_arm64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:bd1561a94f0287e044a22f2c53f9a22bf62d5327d698eb1e93aba5a929d881f0_arm64, openshift4/ose-cluster-bootstrap@sha256:820b988abd8aae8094ef49ad7917d57ce50262b897514804665a961c6fbfd20f_arm64, openshift4/ose-cluster-capi-rhel8-operator@sha256:97bc2341df45670039372214705d036ff9549ce32632401c98d6b0c74c8ffea5_arm64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:97bc2341df45670039372214705d036ff9549ce32632401c98d6b0c74c8ffea5_arm64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f973e1f6f2627fbdd2169b446b316dc43a20583254c340d9dd081bccd6f37969_arm64, openshift4/ose-cluster-config-operator@sha256:064d35e15a6912efff7de329de6431eb9eae322a7ba4a13082b0f7a40efa650d_arm64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:412cf6fbe2ef82203c68367e1c3ac3c1dd93ccfaa1b430bde516747c6cd8051d_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:06253b73a0528b8e7255054c09e901bd47a4f60c66485950c42f05e8ee53409d_arm64, openshift4/ose-cluster-dns-operator@sha256:b41bbaa13c060044f3d79b6f3f296f1493518ac5d3be2d77957619ce1dac5107_arm64, openshift4/ose-cluster-image-registry-operator@sha256:b01b4df4ce998000d617d61f52915e04c20b3dba393dae7c8b854ea7ea45eb8d_arm64, openshift4/ose-cluster-ingress-operator@sha256:8a0aa69f877997efb8e1c132a7b626d51c30d588972b3af2327d09a91e5d5b0c_arm64, openshift4/ose-cluster-kube-apiserver-operator@sha256:09a6b7ae96c2d1a0f6232689d07cc6684ca6922649917cf0f407098bdbc3658b_arm64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:cc239893aaa95bbb674778bd67e15cbe8192d78056d11cc4ef6ebacffa17a1e1_arm64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9384a20187b3f0020d62566de65f76df6debbe0257d540e9703b5d328b540b5_arm64, openshift4/ose-cluster-kube-scheduler-operator@sha256:a692ef00e83d0c1ad543c79e6e5ad22df2fa0f66f4945d2b51edd3c4d555a116_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7ff7f784ad62a0c5afbdd0274badcaf2ea0bfbdd57607a6d632292483b9b5a6f_arm64, openshift4/ose-cluster-machine-approver@sha256:d5d8b2564621dba7d80435870947151ad293aa29836acc9d06a9c6b8e5e55d13_arm64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:7419330fc36ef1fd53cd471e575bad660be3cbfde33fe82a7dd3bb3b93049f4f_arm64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6a885f929062b9b5abc92ad38e929b68a8416ecad0eb1f196b5b5dd49cec19fc_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:63c6838e6d4b5eb42539876089fea5e0879e1e21402fc8c9f2536132d62dc929_arm64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e008fbead0a1438dcaecaea01dd75f34f0e34ee79a47a46bbff061bc994686d4_arm64, openshift4/ose-cluster-policy-controller-rhel8@sha256:647e3c3c15abcbbf53dfe58748145b3caa87042704c981e2c332db784649330e_arm64, openshift4/ose-cluster-samples-operator@sha256:a1f7d2e21db4428043bb2777174762cdc2c26d48e90ba3240fb1cfd1058686b2_arm64, openshift4/ose-cluster-storage-operator@sha256:b76f79a6946097a59c532917cadf867a384a7b3aa1ae9d28e0303ffef9faf71a_arm64, openshift4/ose-cluster-update-keys@sha256:eecb412cd76814b3679aa224974ece28b5da7cb6238fb35d474c5b358f1fb113_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:d867267d83612a9cdaf562a5399db8d53f33fcc62a884d2be9b65c595cdc90ce_arm64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:75bdc5c86d3989828d9397f6c79b815c41c1073fd9fe11f745e77aec69b79133_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e1179a2879b9b40f5e63f0876b7285eac76266c882e6d148c26c7f54b66e4f10_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ffb62a82bb3fa95f7318274d6041fd772918cbe3e47f060e8b1afca9f74fc2bc_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:dc1d2d552104552292310a39257c9a56c4861818643927ae99b46b07a9e2e3a8_arm64, openshift4/ose-csi-external-resizer@sha256:dc1d2d552104552292310a39257c9a56c4861818643927ae99b46b07a9e2e3a8_arm64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:9578078848d1083ec562f8b0018478004ebc6e0fa3aef78ef7f09e4e314d2302_arm64, openshift4/ose-csi-external-snapshotter@sha256:9578078848d1083ec562f8b0018478004ebc6e0fa3aef78ef7f09e4e314d2302_arm64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:fc4eceba84185d7155b27bf22317bb7f50c6f89f00d7df5b8c6acb2995294436_arm64, openshift4/ose-csi-snapshot-controller@sha256:fc4eceba84185d7155b27bf22317bb7f50c6f89f00d7df5b8c6acb2995294436_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:babd81c2bf824baefae4c783e929dd9b645773adf8035dad2dfa4a6ec8240240_arm64, openshift4/egress-router-cni-rhel8@sha256:ccb403d905e25859c732c7caf16ba78531d14404ae5361c30eb2da475b0a59ed_arm64, openshift4/ose-etcd-rhel9@sha256:5f7aac79ff2e7769051a66ca48a1af9c02752ab72ae44e4f49a247e0a0f1b04e_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:47182602e07df77ba5ae4196cb3dff47307a1f1927b7fb1c608a06bcb3a80ffe_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9772a9b694b2502436c203ef4bdf8cf84ca58dd8057ec850881694c6ef891266_arm64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d511ffd02627dad28c1ebc802f69a2a0c3117acedab727238d0998e77a9ecc0c_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b079afb23372da4e1a7005462e3310a6548f920fd4a1db266d05f9c7516160f3_arm64, openshift4/ose-hypershift-rhel8@sha256:df30706739e785b6bea4d125fbb26c19aa4d1ff506b7cf0cb905d5bcbd8bbc6b_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:cd851a53a1ac535fdb90937ac6f0e975d4ca625fbb51f40117177ee6cfec94b8_arm64, openshift4/ose-insights-rhel8-operator@sha256:8001805e0e5fca1cb3ad4f7fe807f9248cec35dafb7cc2af9fdca33be5ea3ab1_arm64, openshift4/ose-installer-artifacts@sha256:82b1c0062317146374bd615469988e82ca25e997cd37d42256a1999bd7eb1667_arm64, openshift4/ose-installer@sha256:3858cfa023f5640a6e613932a6e43a7ead1817111eaff1de56d6ebfdf6ba8dfb_arm64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a2806eb62a76376028ffcc9b4d235b5b2beb1f11a3a287fdb4f76fae5afdf787_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:12d0cae16ab7a4affd7a74f4e88f36650ad22d1ed6f18725ce52ea68af02763b_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:a450e2a5f0d78906cac3d36e4b8a9861ec42b2f121d056ded774d01ffc3035db_arm64, openshift4/ose-libvirt-machine-controllers@sha256:cf282c663a4b0ca2380aed9daeaecdb739848d9f686584d57004e793683d1d9c_arm64, openshift4/ose-machine-api-operator@sha256:9ff491dac440946b635de060baa8a9fb78ae86be320590942b66db54676fc96f_arm64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:a9896ea96becb9a626669af1afbc14e32141180a9c9b9efe7939f9f33a0f9ff6_arm64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:7b7931fea22fd4397a820ed05a5222dd1366305f36888f274bad681630c50cc9_arm64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:a302d0f866e370c426e03aebfaca57ea698dce602a59d877299987f1b75526b1_arm64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c321accc29973bc9543105294dafe12ecb05b66a077df13ccd6a68525d98fed5_arm64, openshift4/ose-machine-config-operator@sha256:055e43f7d1549bd502bba21386c42048285e0202d0e2bb4c95f93f68718c12ad_arm64, openshift4/ose-machine-os-images-rhel8@sha256:d5853bfcbe97566a2880b9f2b96aa673e01820af3fe29dd1aa7d071a6771833c_arm64, openshift4/ose-multus-admission-controller@sha256:7089c6488e9dc877fdee5afa9ac7ddcceb097fb309b9988e980fde7664a917ff_arm64, openshift4/ose-multus-networkpolicy-rhel8@sha256:49e2e456e29ac78bc83c498b3c0198786f2c342bcea17b0601a804e96a0d5c56_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:71ac7deae3c1e95502f1ab7a4fb199978594bb072714c3327c70fba8bc13e160_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a6df3778c648ce08e25e7ac1ddd38abc2093ec6bcf907d2182922397b2b0dd10_arm64, openshift4/ose-must-gather@sha256:9ff2bebf6163ab977004f8d93de70e297c7e8936f910ae3b4868a1b9d1440b87_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:3ba159e4e23a15ee28669134863949991142fe759b50e92347b5a6e9919d1211_arm64, openshift4/ose-network-metrics-daemon-rhel8@sha256:d5237fa99abff71c9567b82514d3d970745b81e5f93b2dffb92dda922eacd50d_arm64, openshift4/network-tools-rhel8@sha256:8af2305a0be7edc9e7fa7904456ce53b8d4586b687f0f8d3f1596648e1ec2b6a_arm64, openshift4/ose-sdn-rhel8@sha256:b093b9365c1f47b2fc1832543cf03256f2dfc05de98f56cde9ee31a3ff628bb1_arm64, openshift4/ose-oauth-apiserver-rhel8@sha256:ff722780c9d17b2f23818a81066b9e27ad0a97a483d6a6deeb881a9e14fcab2f_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:99c5a9b84396db4ce1663abe53aedd1533fd5de50d85b395c3989a0d7a4c775c_arm64, openshift4/ose-openshift-apiserver-rhel8@sha256:3c114a1e32442ef170ae675b73530e6d2a991e5bbeea8d5d5a97a0cf3fddb3d6_arm64, openshift4/ose-openshift-controller-manager-rhel8@sha256:e0834dfd3910a8fe7f56ee8845596a756142982f519e4a99cf434f78e80f519c_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:59043cb6edf232d82c72be00bef408ce8e1582dcbf0584467c89d7e407cb7067_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c6a0d7e76662feb8cc34845bb15d8103d7f3014c4ec50669ae1d4b5a47afd659_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d78e9a3bf51af408bca47f606e051edea27504f9390589553300d352e235cadd_arm64, openshift4/ovirt-csi-driver-rhel7@sha256:bb57ebb9553f8c7bdb89ba2531c7c402935ecdeaf3038a20f54c77c6d97152de_arm64, openshift4/ovirt-csi-driver-rhel8@sha256:bb57ebb9553f8c7bdb89ba2531c7c402935ecdeaf3038a20f54c77c6d97152de_arm64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7b0fec68bdaa0a2768b58381db5995a2fbf55afd238bc1a753179c4e07627ad8_arm64, openshift4/ose-ovn-kubernetes@sha256:d568c1cf5cb285a00036b8452c472ebf43012c13bab7090357c34e868f7cf4e5_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:d568c1cf5cb285a00036b8452c472ebf43012c13bab7090357c34e868f7cf4e5_arm64, openshift4/ose-k8s-prometheus-adapter@sha256:028b003f7cfead9227802ab41d2641aa6665730657d8f246fbdd05ca3a7b4638_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:4146acb3ba32c7d8fd61de46432e021895319de838dfdccaf16b980ae6d6fc27_arm64, openshift4/ose-service-ca-operator@sha256:789aa82ac85f38f16c43cd11e9717009d6427b325e052419659db9276fd84268_arm64, openshift4/ose-thanos-rhel8@sha256:b259d3e238666360b6f398aaaf8aba7d3344c63321e0c51645ec306fd567a387_arm64, openshift4/ose-tools-rhel8@sha256:d193dfb4f490ffda502fce592e12bff093c6707ce1aaf99fad8c6c09b9cccc7c_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bd72bbc04b193e75a24528a6405c2acacb1b847869166aab2f77bb1177308717_arm64, openshift4/ose-prometheus-config-reloader@sha256:81426c06389e00bc76be7b97c46d929cb94abe6cd18abb5a7a7f94b260ab8bcb_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4c342413774da24ea3a5fa59c042138160295484731fba3293f3f099248b4a32_arm64, openshift4/ose-prometheus-operator@sha256:424d3e3b46e0d377c850a6251f86677080fef2b1d3e2027cda94debbc4ee083f_arm64, openshift4/ose-prom-label-proxy@sha256:b43f598bd3d10f2c92cc233eb3bc2d1dd3795e6ca80b899e77972c62fca54c24_arm64, openshift4/ose-telemeter@sha256:8a692b14f7f9ea3669a4f8106a7159e0ff5d26c6893e2cb4eb9b848240f08bc9_arm64, openshift4/ose-cluster-autoscaler@sha256:9fc128964462d94597604f35aa2df148eed0b555d233b89b7419cacaf3e03c0f_ppc64le, openshift4/ose-baremetal-machine-controllers@sha256:b1e67c250dd5c3c6d78a56e098d9674471926dd73eb50f7b75303a90d93814d4_ppc64le, openshift4/ose-cluster-etcd-rhel8-operator@sha256:90230365b1cc15c248393b941ad25648b6ba2dceb8c886109eabf7646aec78e2_ppc64le, openshift4/ose-cluster-monitoring-operator@sha256:189a04eb50487630cfac4ae324592fe2c0300f77e05e1b06e38e58d0506522fe_ppc64le, openshift4/ose-cluster-network-operator@sha256:651a989915bd39cad4494f11d62dbbfee1b4ec17a33c0c789e39757b45ce1232_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a0ad70ebb49c470a75545326f04e14e9f6de3f99106ad78241a9d2cc26bf1171_ppc64le, openshift4/ose-cluster-version-operator@sha256:70f1946219560c907e0595219fe4049e1ce232d5f2cb54292e8aba26851f33ca_ppc64le, openshift4/ose-configmap-reloader@sha256:e12c0c2ebaa2a8b6b94654a059af6d1b05ecfe695081f2bfeb9876c5fe09378e_ppc64le, openshift4/ose-coredns@sha256:690463c5e3e8197ebee304181b637b65de198309f6d92ba3678e8ea1dab4bc02_ppc64le, openshift4/ose-csi-external-attacher@sha256:eaa3485fa9f983b57f014bcb51de05b3866cfd208b4c4f051dfe557b34ec4e94_ppc64le, openshift4/ose-csi-external-attacher-rhel8@sha256:eaa3485fa9f983b57f014bcb51de05b3866cfd208b4c4f051dfe557b34ec4e94_ppc64le, openshift4/ose-csi-driver-manila-rhel8@sha256:d0a20b3a07edc64acb3530dd5cee0c3a7be3724288e2db94303b7ed2fcb72ae5_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d7cd10ce426d2566042f0c92f6aa70c11fd14188161cb6a668cba92460f26fa3_ppc64le, openshift4/ose-csi-driver-nfs-rhel8@sha256:a0a424ba5f0cdad837240ebfe664cb4b500d3ce71b237235b5603f8ccfa7b560_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:12517c0d9050eddf245a1ec999a90c9807a8e3ce4e278ab8307d7b6970a0c56b_ppc64le, openshift4/ose-csi-livenessprobe@sha256:12517c0d9050eddf245a1ec999a90c9807a8e3ce4e278ab8307d7b6970a0c56b_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9e2c66b4151b78a0b2ec0ba664d299ea776891b9a888ed26527cb82c565760ae_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:9e2c66b4151b78a0b2ec0ba664d299ea776891b9a888ed26527cb82c565760ae_ppc64le, openshift4/ose-csi-external-provisioner@sha256:e4373b93429f9f2a2605519eaebd313f6b6be1026f190cc262bc59d4e8ef1773_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:e4373b93429f9f2a2605519eaebd313f6b6be1026f190cc262bc59d4e8ef1773_ppc64le, openshift4/driver-toolkit-rhel9@sha256:923af82c8b39b514dae79aa0eb27f902a9851a8c14d6854d850cb81bf9ddac87_ppc64le, openshift4/ose-oauth-proxy@sha256:8d10bd1cb849ee1612127b37718100d16c20e86784fd41d48e45d1b92b66c19e_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:5bbc1a3bb045c8f34efcd186435b95d7fe912686ec8f0bb01a4a2cf844492789_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:7baa5539999cfbca9256d78e9f83f02bf001bb6d1a868036c32f0049f6824c9e_ppc64le, openshift4/ose-prometheus@sha256:4fcfbfd57d1b2195bc1e908572b14f0e49eee7138f8a518c0dc6cf0e264c51db_ppc64le, openshift4/ose-kube-proxy@sha256:8c6c079565a74c5c14300b46a5acf31b86aed13cca317bf6e82d8e70aaf586fc_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:21ad900a4507ac034ecb3d0f90faebb02a2af4613458a0ee0c45452d72b20b2a_ppc64le, openshift4/ose-kube-state-metrics@sha256:21fb3889f8e0d67ebfe70bc112f3f6d62df0e03577e94ac6b4f6e320a4157ab9_ppc64le, openshift4/ose-kuryr-cni-rhel8@sha256:692904fecbe8921387a7269f1b961ea8c2781965a351e49dd0f8b18302cd1b6a_ppc64le, openshift4/ose-kuryr-controller-rhel8@sha256:e3592818a9b856156fa173995ad45609a633323c7826c19a39bd214ce1e764ab_ppc64le, openshift4/ose-operator-marketplace@sha256:9cf5e53f8a2a0bf3bd8ff78f2acade077ff96cb3e83d9d45f7c6dc570d8bf412_ppc64le, openshift4/ose-multus-cni@sha256:e1854a3f09cd476140529674fc8b73f055c0b2defb6bcca23cbbf0fa75edca60_ppc64le, openshift4/ose-oauth-server-rhel8@sha256:271a5e7bf88de58e0fb4f47b19af50f7bfd04cf46ae3066247c5ccc9998b5346_ppc64le, openshift4/ose-docker-builder@sha256:3cabd668db72e84d132344dd51febb5ccc9fb7b2e8b9a6607eaf597a6b8bbf7f_ppc64le, openshift4/ose-cli@sha256:df51d8db1332e5b9070c0eb16b8885a49738d9f222f77628da32adf20c2d1e26_ppc64le, openshift4/ose-console@sha256:327e2de1f0866b8c92b88b3c4bcdc1ab6d5e9c0041156cdbc269b2454834d9c8_ppc64le, openshift4/ose-console-operator@sha256:2268d7d8247c545ec9a42d516ffdbc146217f559c95c019c1b4c0a1e3724ae87_ppc64le, openshift4/ose-deployer@sha256:3b9608fb3730b81c2f534a4c22a4d42fb8b2155a28bf331b7658c378d532e3cd_ppc64le, openshift4/ose-haproxy-router@sha256:6854093c9060171d41ae8ecce64c7b116c23c4f71face225ed945e5551a78480_ppc64le, openshift4/ose-hyperkube@sha256:f9d5d4aeb2f1051df572876f7e64b901c1f7b22c81d2b93cdb6bac3ee9b66158_ppc64le, openshift4/ose-keepalived-ipfailover@sha256:831eae4a3c6073778adbddba66f67259a3c13b2d8f691de64d85cdb5dc71af41_ppc64le, openshift4/ose-pod@sha256:a72b7aa075126c23b51950754f042c955bc7ea9f192cab39f56454a81da1dddc_ppc64le, openshift4/ose-docker-registry@sha256:c93e8ffceca6e0350b9cf3755695b92e0d3e3022be315558b7bade087fe37963_ppc64le, openshift4/ose-tests@sha256:d76a60e1a16bc66cb061a7c86120096eee9702aedaaa7e959f37c1ab2bce2952_ppc64le, openshift4/ose-openshift-state-metrics-rhel8@sha256:f0f4cff41413eb4d2bf2e85c7248db7bca417df36cd90af0167c9bf1697d8395_ppc64le, openshift4/ose-operator-lifecycle-manager@sha256:b5a828a7b9ffba918c717bdeaf1aa10814f9bb93b34edacba6fb1fea2024bb2f_ppc64le, openshift4/ose-operator-registry@sha256:f02fed1dafdc7807482f238c922ebe290ef65a99c10aaff80904d7e648ec754b_ppc64le, redhat/redhat-operator-index@sha256:f02fed1dafdc7807482f238c922ebe290ef65a99c10aaff80904d7e648ec754b_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:469999c99e774259d5728ed8e1926a76b35421bf5f138366c16397649b6c2ec3_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e7f8c8075d20af64f78065b136e0a5a7028387465b9b65716375795cb514b926_ppc64le, openshift4/ose-agent-installer-node-agent-rhel8@sha256:1293ff847a65c977d62f0a8645341d96a790b0349c7b183766ccf866f81f7277_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a22acf9dc04f8eb72a4cf5b753d26346ebb4f326ed8f2c7d30b3780235d4a4da_ppc64le, openshift4/ose-apiserver-network-proxy-rhel8@sha256:d57fba06b090341bc4f570ccc6cde63c0d9bd80139e4b2dbaf9322d88c748bd7_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:4417bc1045caf9a589162a8c14c00c822f60f451a497d5536f0bcd95be3386de_ppc64le, openshift4/ose-baremetal-rhel8-operator@sha256:0605be25f8ca8ff6a4134fad8c2baa8c7ea7515cb83bd9d2dbed23b355796dfa_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9e00dc4a769235ad768c42c826849c946e2a784115fd9ca7323f303eb9f5d3b5_ppc64le, openshift4/ose-cli-artifacts@sha256:b8d172f2c03d981ab0912f2edc6cbe82775d80835f5e6db87e1edf9de2044dae_ppc64le, openshift4/ose-cloud-credential-operator@sha256:d5c2f80f37c646bc123c2ae2f5c418a708aa07e2501d0317a8704f8f83da4dc9_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:3edb553de45af2953978d6a7dff25ad4227969218bef98b3cb6f849c3ae88765_ppc64le, openshift4/ose-cluster-api-rhel8@sha256:9a5969dbfd86ff0ea93048e03cdbf6d16decf8b1fef8ef6d45e2067391409e88_ppc64le, openshift4/ose-cluster-authentication-operator@sha256:9800a360c0cbfc60884f849c91daf79e291d18d87eccb52889c94041c13d12cd_ppc64le, openshift4/ose-cluster-autoscaler-operator@sha256:54913f608c052bcb48d772fed2241cbb71b1ae89e1366bb0201a322c3b32148d_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:2d130234d0bc1bac512427a441ff926d4bd80bafd21a12a2a8a1dd9e43fc56f4_ppc64le, openshift4/ose-cluster-bootstrap@sha256:5711fbe6e5d9a5c63242f8f8d4b49f7cd47a50d0b67898b2469d3c67411b1f65_ppc64le, openshift4/ose-cluster-capi-rhel8-operator@sha256:65e331030a16cf1e04b2aaacc11089776f2a1b5c20a54c3d7e25a1396e3791ed_ppc64le, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:65e331030a16cf1e04b2aaacc11089776f2a1b5c20a54c3d7e25a1396e3791ed_ppc64le, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f10575e787bab9a6d7d503d42e0aad7d863eb2550f80d83361b9322b633e4464_ppc64le, openshift4/ose-cluster-config-operator@sha256:047c9e1edc4a366c786ba781e3cf7ce14a6e6f571b6100cc15172ee37b6db7c2_ppc64le, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ff95fad8c97af184e42d080594ea31b631e9f475efbea111f09b2f44c8b68e4a_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d98f3140a0fff33a61fdc299ecb4af691f5ebb9bcb87441ade5b534332413bbe_ppc64le, openshift4/ose-cluster-dns-operator@sha256:ad8f572b1e2ea62c7d9b8ae8457cf520aec31c1fc844119615fdd9c1df2fe954_ppc64le, openshift4/ose-cluster-image-registry-operator@sha256:9ccdf272042bed52d3cc6955bea611f49b4e5e6bc1ebb53313eb2a43513e4dc6_ppc64le, openshift4/ose-cluster-ingress-operator@sha256:c4057de0053e4de8ec553eb2cab0bc317b96702181aaeea04dd2a30f5302d9ad_ppc64le, openshift4/ose-cluster-kube-apiserver-operator@sha256:2805b95f1ae2b873023c40a6fddcdf288817d93353e987a465f6c5974bcafc70_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bcb4f24c5276222a2b1df5779bacb8254fda2aaf0b236f3e17e2e75ef5bce94d_ppc64le, openshift4/ose-cluster-kube-controller-manager-operator@sha256:9423ac955cd2239ac770b9831398cf6cef18ea3d7ef5a8aacf5b661e20658741_ppc64le, openshift4/ose-cluster-kube-scheduler-operator@sha256:eb44213a68a66024a8cf76d531e69a1cd9e7360e996a08ddd882b911ce494636_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:716f96383b92930b6bd46ce91ad99334ab3cda1d60431cb9e794b4dbb25e18df_ppc64le, openshift4/ose-cluster-machine-approver@sha256:b40c7e0c88f53151604901be3595af24af2340c90cdf2fdd32417ad8d34456fc_ppc64le, openshift4/ose-cluster-openshift-apiserver-operator@sha256:3dd4d3f1b536f7e4355ad483796970b9bed71ae4e42c452fbb2c0ec643362765_ppc64le, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8c82157ae5f8fcb249cee843c4b5f575f1a6463558fc87662b199ca3cb749ca5_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:821bd1a1ed3c2587ffd949a602590e3605acd8f1af5a0c74f1357147c266bd4f_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:65d1f68c17c2a4a8876a8ee736f3bb8a40a9bf9965cb653e0b1451ef5410084f_ppc64le, openshift4/ose-cluster-policy-controller-rhel8@sha256:1c5eadb3bd9a91f839def8ee61e6abc64810f991b1633cc605cdb235a1e2395d_ppc64le, openshift4/ose-cluster-samples-operator@sha256:d76a54a1c37e19d4e9e865f5d839ee00ba4a9ddca7cabebc990b7b34bc673e9b_ppc64le, openshift4/ose-cluster-storage-operator@sha256:f775fc36e8c5871739680ce93260352ac5c8d59357f97df39d628f6401031ba6_ppc64le, openshift4/ose-cluster-update-keys@sha256:83beaf0895f3e429d3329fe7da24a9bad3849eea686a3ea3a20a835134b2bd1e_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:13b908a628bbd668e176767837182ab1467e2d4f3f9b443a1946f09e54c8c4e4_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c1aed649acedc78f32c63433538b3a9aa26ac39bd95999bbf5183e3853af4512_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:85be085157ad04c01a276f721a58e632f5bb947d28736b439312a786ccafd70d_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b8dca58ac103c50ad17221f95ddd3b468b4e2a1f0e0f6e7f465c9f67fb84a6b5_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:5b7d7df69ee91f478ab29fbac0d817e611edade7f374cf05c8764e86e0d77863_ppc64le, openshift4/ose-csi-external-resizer@sha256:5b7d7df69ee91f478ab29fbac0d817e611edade7f374cf05c8764e86e0d77863_ppc64le, openshift4/ose-csi-external-snapshotter-rhel8@sha256:967720a4002f82a6d66cdafe7c177f05e56dec719438b681825f4132ad9d2f15_ppc64le, openshift4/ose-csi-external-snapshotter@sha256:967720a4002f82a6d66cdafe7c177f05e56dec719438b681825f4132ad9d2f15_ppc64le, openshift4/ose-csi-snapshot-controller-rhel8@sha256:7b54c7378f59e36c42e4c051e521cdf88966a2618141205570097c2741ec4e54_ppc64le, openshift4/ose-csi-snapshot-controller@sha256:7b54c7378f59e36c42e4c051e521cdf88966a2618141205570097c2741ec4e54_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:784633393245c15e01f473b4fddfa04cb886dff65db43658a4eeef9fb723be03_ppc64le, openshift4/egress-router-cni-rhel8@sha256:50e15bd0f207963e7bf7bcc979626a96015ed14c6f3a0f3616cd3cd4193d09ed_ppc64le, openshift4/ose-etcd-rhel9@sha256:9bee8919fa5c58083596e91b4300406afd43b2260afd0eaf15460cca82e8610f_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:2c98cee26eaf024f96bbe474a2f967b215456315e42a2918d9eb251f49959df5_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b3cfc6ad019e58d9c9ca95218a5d70b6bce14a588c989f5522d87ceceafe0086_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2d0638c4d022163de22f36826185d5aabd9fa937aa3ef69f14e2ef330fbe84b6_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5fe6b5312ee8af04b54a23e4e48c054ddd10f85fab83f98bf114dbc2a700d2b3_ppc64le, openshift4/ose-hypershift-rhel8@sha256:4fe01d86861e0a24a662c4739560e0a12f7f7b62272ec4474937539799353708_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:faa564d3a9e205007bafb6938530c810f9d5268f494fcb5ebb3f3d2d9c812690_ppc64le, openshift4/ose-insights-rhel8-operator@sha256:a253ee8e97ffbc8a627ceaee24a290b369e9962b868b3bb1471be3deeeb02370_ppc64le, openshift4/ose-installer-artifacts@sha256:8e7e1c3d2f111a777f989fd6d777af96aa384b5af90281a89aef1958f4556355_ppc64le, openshift4/ose-installer@sha256:5ed4ec843ccd28ed78ae356bbff2ec64d0f5e22684d9dc07a4ba91d3dbc2aa97_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:562ceb869bf698bf54121ba522b8d64891659e62a3da65068e81ad2fa977e9b7_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:9dd2f7c297f5621f574272a3a702bce69239122f6c8b8f89ba37ea1a0624c176_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:006404454fce6b76874eb5a24815022286422af0f7803e2340dfe8c03a00f692_ppc64le, openshift4/ose-libvirt-machine-controllers@sha256:a351bc14ec6f1bd2d53f7cfad20b8edd584ae904cdf48b6209602397aa2e90f7_ppc64le, openshift4/ose-machine-api-operator@sha256:d521b06e08a2d47075107e7991f6ca5b7dd531c5a93c20d660b3e55f4deac050_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:816d23d8ffdfad56b340ccacf66cb66384c8f034f1508987ef9e6cb025e5fa63_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1c9fd0e4a25662b568ef225c2a60adb2d89059e1356d1176dc4e8641c8c1eb3a_ppc64le, openshift4/ose-machine-config-operator@sha256:b78998f0b606282a3b36c61e37f95b9a614287dab633f116863ea8e6e543df88_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:c2b31d2a3ab7e22bfecabca8e01199f67ce235cfee87d468e5cb8da745db5511_ppc64le, openshift4/ose-multus-admission-controller@sha256:fda4171663f4a7b7ec61eff561bcc1cba29ea5faee7278b08e23fecee7b28786_ppc64le, openshift4/ose-multus-networkpolicy-rhel8@sha256:87876c785a3e8ac191940c11de701359c3a8a71120beb92f0729ab4947983106_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:c58e54d0adcd6633788cf81ac4cc1fc2faa563b973e22be81659d0d1769be62e_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5caffcf85051564447ed70bba5fc217c7c01b6bd83c00c9e7ca886d86049bbfe_ppc64le, openshift4/ose-must-gather@sha256:9e19d73b692684eae7332081c7c9ca6949264b7fe2e35b75fb5f4e7a71e652de_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:46ba0348956ce0b8d6223451516dd77d2592d3459d570de9e9204a6eb9e1650f_ppc64le, openshift4/ose-network-metrics-daemon-rhel8@sha256:28ba8236eeabb0becebc79a60e45e06f1331b3dc809bd7e792c04c6254fb5bec_ppc64le, openshift4/network-tools-rhel8@sha256:d16444d33ee6c6f071a0b289ac07b58f942c1375b4110452c5680f17b3295be4_ppc64le, openshift4/ose-sdn-rhel8@sha256:e525c8b00af8ef4c6d09af837cb0e859525eb391ea18ff73208ed30925609333_ppc64le, openshift4/ose-oauth-apiserver-rhel8@sha256:1ea6b233c5f6f4464c0ff2dc32a16069cb208ee3aeac36559dc25b0f8ae856ce_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:026756567fcb2dbedba667d24746b4380d9b04534c3ccb0171d60c4909d97228_ppc64le, openshift4/ose-openshift-apiserver-rhel8@sha256:917016f4f3c94d584722e88c4b335190300995a36e0608b4f68fc7022f384ab6_ppc64le, openshift4/ose-openshift-controller-manager-rhel8@sha256:50ec122b0d58763605deac611717f3282a789fe5b8591612f1a400b8e79f01a9_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:21dc87eaa07ab131d1f6066c703a813e66d7b2e360756cd1b9b4bcd738bebce7_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9e281160932e74a85e2925fbadedb51137ba830869ebc7ddd985afc930757451_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:20f926a0acf9fd8f9e00b97f259276352d380ad0bbc26b2cc85ca5e58891d83c_ppc64le, openshift4/ovirt-csi-driver-rhel7@sha256:40aef9ccb37032c90d89fd11410f514f7690483bd4ba15bae1368f7e0e4f88c9_ppc64le, openshift4/ovirt-csi-driver-rhel8@sha256:40aef9ccb37032c90d89fd11410f514f7690483bd4ba15bae1368f7e0e4f88c9_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:90f46b4cb7b809d2469b47476c31ae5d39f335b09468f807261181b228ec74c3_ppc64le, openshift4/ose-ovn-kubernetes@sha256:9f928c82ad50b01f00c194fe661a6752dea923f166b10a0740de25ab748d92a0_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:9f928c82ad50b01f00c194fe661a6752dea923f166b10a0740de25ab748d92a0_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2a96baa43ec19e2ef8ea923b80e667399e2512d25f1de4aa3279ced1788bdbc9_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:66ff2472c52a9e42ba20c260c7d3ca524a572aa43781134d7988da3de3ae0ef6_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:df85e4786bb4072c94eab1530bcac6117174fdee0377745186155ba220049a18_ppc64le, openshift4/ose-powervs-machine-controllers-rhel8@sha256:6b51b679f79a99e60c87dbae4e07c329dd7c38e6f573c3e82d2bf7aa586c663d_ppc64le, openshift4/ose-k8s-prometheus-adapter@sha256:eef8d2e2b60ef27c4d16baa9a211428455c4446de2faa0184103d4ed2392b6e5_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:b01292112e87415e1956c6dc8dd9b989958aaee54012d18350790cb7283c7bd8_ppc64le, openshift4/ose-service-ca-operator@sha256:064ddc4ee41b9bada6b40d9bac3d688c267e41d96db4428cd8f63e55d0444ce4_ppc64le, openshift4/ose-thanos-rhel8@sha256:b5383ccc99af26714f261bf57ac6264a12ca929a17d0fa637ef82d20952b878b_ppc64le, openshift4/ose-tools-rhel8@sha256:6acaa6ebe654e2dc7530f751d7866811a19c32e04f8cda9aba1f03f558f4170d_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1d1904b11c0e8e625bc7d1988dcf854bc1a0119fe644af5318ada65e6a24395c_ppc64le, openshift4/ose-prometheus-config-reloader@sha256:f959ec3866d1d7250eb8bf598cf24d733e75ebf1d8c387b9308735c524016d0c_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:64507a822bc842e89c1990d7cdc1bb6b1fd53ec80e82ffa142a6ec3f5c12a536_ppc64le, openshift4/ose-prometheus-operator@sha256:c27b4c4abb5ca5dc76e1219998fa9c4470dec87307dde9aea84c8f67b7579d91_ppc64le, openshift4/ose-prom-label-proxy@sha256:57d86d4466dd8e96358f5ae0cc435ee2e76640762b522b30e246d9deadd6f453_ppc64le, rhcos@sha256:3a0e968191c8c27e7b4b8fcff0d7c7737b7808c8e5efbfb5b5d9a55bd7313bd2_ppc64le, openshift4/ose-telemeter@sha256:a1e445d4c2e5a439d53be8d8d7784e90ee1f2400c30cbf8d5d467cc36822e81a_ppc64le, openshift4/ose-cluster-autoscaler@sha256:5ecd0b04ff09f1700fbd098ad748cfc9b7dacb8bcf7ce460d5a972be3192e268_s390x, openshift4/ose-baremetal-machine-controllers@sha256:f70ec820f77c1697a3c0d05265e7814dc7acc6ad3d634809a41085aebc76c56b_s390x, openshift4/ose-cluster-etcd-rhel8-operator@sha256:567bafff195ad6b5b82ff60924da2cbbca418fe3f065e95e86fc3a3893aa6b99_s390x, openshift4/ose-cluster-monitoring-operator@sha256:8a56ff1377fbffc756aefab6a83ce1c1355c0bce64be820d242fc83400ffdd89_s390x, openshift4/ose-cluster-network-operator@sha256:6c5e3b458ebbacb5d88885767849e75bad4d316d8ccd877757aa4e74eee1dfb4_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2d57b254e2efe7d1e6e182a5bbd75457f8e854de20f853140938c9957043c995_s390x, openshift4/ose-cluster-version-operator@sha256:2de665eec6efc6f1ecacfb17decaa2452744127e0a1147a91695c9aba064d8af_s390x, openshift4/ose-configmap-reloader@sha256:e7669c8a2c3b46701ba3b34fff288930fd58c4cc456ff3599d0e6e8a76293bcb_s390x, openshift4/ose-coredns@sha256:367f147bc0450305b0f6c7cc2093ebd104b8412618d74e115d5e1774be5df6e6_s390x, openshift4/ose-csi-external-attacher@sha256:e74fae35a4ccfe01949e8b5befed692dc25a59f2785040468c71806dd156a380_s390x, openshift4/ose-csi-external-attacher-rhel8@sha256:e74fae35a4ccfe01949e8b5befed692dc25a59f2785040468c71806dd156a380_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:e790a75bde542e0164d499263e9745bd090a013b81df417c661f1904e1d21f3d_s390x, openshift4/ose-csi-livenessprobe@sha256:e790a75bde542e0164d499263e9745bd090a013b81df417c661f1904e1d21f3d_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6c1b8e594947eec8b6d8c8e07e699d1a62ad620117045b531ceba8279465edee_s390x, openshift4/ose-csi-node-driver-registrar@sha256:6c1b8e594947eec8b6d8c8e07e699d1a62ad620117045b531ceba8279465edee_s390x, openshift4/ose-csi-external-provisioner@sha256:24776df8d2e532f034ef7717fd67177cc4541f7e12cb007956969b79d98e381c_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:24776df8d2e532f034ef7717fd67177cc4541f7e12cb007956969b79d98e381c_s390x, openshift4/driver-toolkit-rhel9@sha256:16d7b1116d151687bb556d45dfb25bc03cb82047eac015f8393f434fa4663472_s390x, openshift4/ose-oauth-proxy@sha256:4af1a50c0ac3c5a126ba646324d890d1e23509358610642abe7d81d00ba07adb_s390x, openshift4/ose-prometheus-alertmanager@sha256:ba9bce20569d02a5dff07f26082798d54379e5c8ee8c50fde10531c4543cf7ba_s390x, openshift4/ose-prometheus-node-exporter@sha256:26e9e601141e7b033cb94dcf2f21880ce35e521c4b4b6472137a29b93e2b3e94_s390x, openshift4/ose-prometheus@sha256:a23c2210b4a5d2b9e139fcb5ba3c78a225c665ba9cf26b9f1c8bf064896f453a_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f7f0e03f4852580382bcf8f9842d42d0204094a51aada826545eabfddedcc88f_s390x, openshift4/ose-kube-proxy@sha256:0907bfc9bf84e1a0a3dac1924e764a500565e06889e65b2c1f368a956f49363f_s390x, openshift4/ose-kube-rbac-proxy@sha256:b643a6c49df2ad47e4248a57caa2febec71c3dbc2fed90e8b5c778d1716f54e8_s390x, openshift4/ose-kube-state-metrics@sha256:c25671c53362d783c8007accf5c5ce61e7808c3fd6876711113349b653aa1e8d_s390x, openshift4/ose-operator-marketplace@sha256:2e6bbd6fc24e037b8209bddcf8484394d9542bdf0b8391bf4e56e8647673685f_s390x, openshift4/ose-multus-cni@sha256:4faaafd05ed3a2f24bd79a57bab7c568f62d27cfccbf9b201a97d16a0502eb54_s390x, openshift4/ose-oauth-server-rhel8@sha256:d39bec0f118cbb5117887e06afb8401de2d60fdc1590c105ab61cbe568bbd4a3_s390x, openshift4/ose-docker-builder@sha256:3a9b240371d327b2fe78d21c3d88e8fd28067b06fa9aace69bf1722ff5afc4c5_s390x, openshift4/ose-cli@sha256:d62b0bcb579be8428914c735b7e602cacfa63d00c0abfa4b7ef2e749b7e781cb_s390x, openshift4/ose-console@sha256:13eba99e101690e4eb0d8bd8032a8da90531b44e479b37fcd0308c79e51749b9_s390x, openshift4/ose-console-operator@sha256:38d77e18db76ec32dee4378f9c1bea2869be33176258f6e278d708cca8e5fe89_s390x, openshift4/ose-deployer@sha256:4717abdf4b71e2c31f8ee0c4122c98f802ceeeddd9b8866bca3c5dc0d463ccd5_s390x, openshift4/ose-haproxy-router@sha256:c0a16ad1c130c4567e3b139c163902020f73a50a271c8d207cbcc8792939566e_s390x, openshift4/ose-hyperkube@sha256:02c47e2d09cad94be50b611c84c172cfcb35d9692cb2981b7a674798019141d7_s390x, openshift4/ose-keepalived-ipfailover@sha256:e2a6ddab937aa3fa2ecc0c786579ab639c0ea7c97fff7cda385550e8a9a5bfb3_s390x, openshift4/ose-pod@sha256:e897a76833883316f98d1416909f2c04eaa2e96cde11eff8b061a793fea11a6f_s390x, openshift4/ose-docker-registry@sha256:417e4ad7a292e39344b2d051654145fec985b81aab371186e06800f15c0ce72e_s390x, openshift4/ose-tests@sha256:4e80722398bfdb3d3f31d73575caffa84c198f7205ab3a66bfd26e9d84c19baa_s390x, openshift4/ose-openshift-state-metrics-rhel8@sha256:0aff4b1d4f37ab298724352eff4abc4f46fc75aa749bcc177b88cb5d3dce90a1_s390x, openshift4/ose-operator-lifecycle-manager@sha256:76009ba0da7f2a4da18f3124d27c9acd5509cf4c88f7bd9beb58b96341d333fd_s390x, openshift4/ose-operator-registry@sha256:3681af9b41de0d36e23f1ebbebd78f6e86c37464dd3d9daebdd221397134867b_s390x, redhat/redhat-operator-index@sha256:3681af9b41de0d36e23f1ebbebd78f6e86c37464dd3d9daebdd221397134867b_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:6ade2fb4c89a2028cb1c2cc5e1fae41ca25a22c48ef04b128fbd660bef6a0c05_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f903a9e6979377977ed060ba7d9e9bf095d178935c20ee894e159f3ee209e797_s390x, openshift4/ose-agent-installer-node-agent-rhel8@sha256:abd3768190bca928acfe7cbda4330d0afff14fdbc96e16cd686ec7cc6d97647c_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:579de875dfcc9fbd327b1b37db29e801154cf75ade3526cc300e273e752bf32d_s390x, openshift4/ose-apiserver-network-proxy-rhel8@sha256:820850da6646f1e0376d4b75601d5668fa79de27adf710cacab8c4142616ebd9_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:526e698482ab46601ac5768a1caaed09b5a0c9ca2c39704019f43dd91a71c4eb_s390x, openshift4/ose-baremetal-rhel8-operator@sha256:7ffdfff73ac7f5d5289f7a03f1ce09171db273e17ef62b352c0d140c205a2aad_s390x, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1fe0a018ec5e9e4eadcf4c814b65c43d591bca701b039c211d3e4a106758e95d_s390x, openshift4/ose-cli-artifacts@sha256:7aa9bd97c645a26a9351d7ce0f718357e2b78bb29da094c8e705c57c28925d96_s390x, openshift4/ose-cloud-credential-operator@sha256:77e5b9f29836ab467a3da14f444b963c396a31d754d7212bc31d1861c1e84f5a_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:c695292656b288f36f2e8ee2f8bd3b36609971c7eef553a553737f2829f77be9_s390x, openshift4/ose-cluster-api-rhel8@sha256:8ec9189f2ff4cb6dc69473fa03ddb7ca655325a3295e6541e3f58ce622ea27f6_s390x, openshift4/ose-cluster-authentication-operator@sha256:dd5a71022cdd5a81d364f2883676727bbe8b6a5defe0990346c13dc84807af6e_s390x, openshift4/ose-cluster-autoscaler-operator@sha256:e91dd70f54215f19398a27c61196ca6352d7d96f7f10178dc567cf85f8855322_s390x, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d24fc6676c22bfdd9dd2bb299b87a5df95dff04bc00e84bb8617ba266096dab1_s390x, openshift4/ose-cluster-bootstrap@sha256:b74e11384f6f93e04fa2a347aed02b37d942009902779d94fd3f25001d1d7693_s390x, openshift4/ose-cluster-capi-rhel8-operator@sha256:c336d6131d06847c28cf619478716aff388d23b79abbcbb704252bd3a2eddbc3_s390x, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:c336d6131d06847c28cf619478716aff388d23b79abbcbb704252bd3a2eddbc3_s390x, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f957537220611b208528f41e810c40c32ba3ed1d47e11f78d839ababde3c5c5e_s390x, openshift4/ose-cluster-config-operator@sha256:37bc0a2fdfc92a81f46cd6650c49b793d3e95e84c98050e195660c496bd16474_s390x, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f70ae80ce081d04f68889546d94ab820b45d668908b5a3b7d61427f09ede340b_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:664f252a575a8c359f28b18a92dcb6b54ea7717ea46c507a8e2733112751b472_s390x, openshift4/ose-cluster-dns-operator@sha256:7d577f656e32ec4ed4ba3aeace1501db3cb5483fd1bee7f9560a4cc0bac348d3_s390x, openshift4/ose-cluster-image-registry-operator@sha256:b0eb7c302c08b778efaf4e771a30c78e0b4aaf908bb123a19e6c6a46c3359f5a_s390x, openshift4/ose-cluster-ingress-operator@sha256:5788780617d1b512d6e6154b74922b461f26f3b2a45e89978d873b2b0d933060_s390x, openshift4/ose-cluster-kube-apiserver-operator@sha256:c91ea97998be2246981ada6ff476e83467e3b952b9e66c8511fff6156b79a71b_s390x, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d8839ea43b55cc4e7ae0ebed04f1d5610c0a68dae1d9af2698943f8fd6aa0c3c_s390x, openshift4/ose-cluster-kube-controller-manager-operator@sha256:f0699bac41cfbc7faf9c285eb11dc64060a2e390b494c66bd15297331adf6731_s390x, openshift4/ose-cluster-kube-scheduler-operator@sha256:1797dd221744c24f411ac4d2f26bc8b00af2c8e19f1c6b0537f5d6e3207fc0fe_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:866a535079f6c35da52c93681bcffd11f907033c844d730d4918803cfb8df1ab_s390x, openshift4/ose-cluster-machine-approver@sha256:9c1e54ffcc0fac062a937fe838bc8b4ac9c715b6e6e6390c5132e7559f27a193_s390x, openshift4/ose-cluster-openshift-apiserver-operator@sha256:cda99aea1b02af1dbfe4348324c378b23618ac2f4b1b2f0867fa1d96151af2b8_s390x, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:607625ef386d14174db357c861e177936216cf3be583686e5c03c1a6edd3c12d_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:7f741ced276f58862a914d2574b8d13ec38ceece79b06b08c44805c863b5a6ce_s390x, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:11a4c2a0794e400fff9b03d2cb1c539dbfb554d5c2f3e7bf0b3c7d11152aba4c_s390x, openshift4/ose-cluster-policy-controller-rhel8@sha256:fafbfe7a1faee80b9079364545b1f381fc01f282392d533c451fa242610c0714_s390x, openshift4/ose-cluster-samples-operator@sha256:1ba3e1e3296c2710a79a75742ae7e123a7804f5d5c5a19c472dbc3897d5910c4_s390x, openshift4/ose-cluster-storage-operator@sha256:bc418322ca66be2d48f943ab6de5a978ae884e42742f0acb5389d0007a7c271c_s390x, openshift4/ose-cluster-update-keys@sha256:c9dc8c1b6106c5be4f033deb645d80155aef330ffe78e8c1d8441fd818fd1c7f_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:e12867145ba0c714a630eda06ca4fe254fe50815befaddf0ae0aaef0c98d1666_s390x, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:94c04fef49da6be5e6455143a5a14f49a22f2fb6a1db5d289af2d3439cfc75e2_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a97bc82cb1e366ef2544043f557f52595f09be232b76df6ac1c8e8efd3098349_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:21aba64317a31c3ba345751b486cd1b389e5a6ff16cabadb211d1b95ed4d3c9a_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:12a5000b9429fe62f5cc2a626d2fad1569c4fc5f93fa868bbe5d64738af34e87_s390x, openshift4/ose-csi-external-resizer@sha256:12a5000b9429fe62f5cc2a626d2fad1569c4fc5f93fa868bbe5d64738af34e87_s390x, openshift4/ose-csi-external-snapshotter-rhel8@sha256:a25e94a63d508ece30d82676b14955cdb02d504a035e813f0c47d515d4d57c21_s390x, openshift4/ose-csi-external-snapshotter@sha256:a25e94a63d508ece30d82676b14955cdb02d504a035e813f0c47d515d4d57c21_s390x, openshift4/ose-csi-snapshot-controller-rhel8@sha256:9d894939b669d96fcdcac547b6b2060c2132880f6b58397f5db7403777388bcb_s390x, openshift4/ose-csi-snapshot-controller@sha256:9d894939b669d96fcdcac547b6b2060c2132880f6b58397f5db7403777388bcb_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:31e1d24abd3a9584b711d707f2b0e4fe4cb0f2bead38704e8a214732d0dc7bc6_s390x, openshift4/egress-router-cni-rhel8@sha256:435d81dc96eceb3377e49dd841624bebfc0ea68cff1b43c4ba3894cbc3857b08_s390x, openshift4/ose-etcd-rhel9@sha256:c3518cb2a2469a83650223907e4b8753a5992d586b8ec3c0c196384dedeb7389_s390x, openshift4/ose-hypershift-rhel8@sha256:8db87723e1ece123d9bb76622f9b32a2f2e646a30026c1b438187c497804d1d8_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:9e49f46dcfce8b24a3daa7988dc44c90c2747ac83f350810beea4a1598224505_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:38b89957120352f91aab339fe0ac5d804d77cee2bb5be0720ba4cc1a0f00d93b_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:34a981eac86097e8cad93c22fe8c324d53da8dfb196a7a980a361c665ab4efcb_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1f5e8273f41d87f58ebee8532fc0edc7ae318702b13e565450ec2d5d0b0809f6_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:eef228a5ef1ab5fea8f9b1594e9d924418d05a2ffbeb9ec81885e0528e746715_s390x, openshift4/ose-insights-rhel8-operator@sha256:25d15da62b96fadd9cb7216a129bde9ac81ace84aa44d663590209712f491ff4_s390x, openshift4/ose-installer-artifacts@sha256:2945729e23930636ab029adb71290fb196991b1c5f812b9a85f54899703fb5a6_s390x, openshift4/ose-installer@sha256:18f4915ca8fdb81c527fffa5b0860b575f749fcaa25d4afba85885b4d3300aa2_s390x, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b5ca554f83d4b3026ae65a83fc184714df37c9a1f6428834be4e57920d59f614_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0133ae217f8845d632156dba88acdc6364f6f72c426a78db1fa4c358a4b4da22_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:d80d45710999bf26c40eeb0175ecff96aea9323dfd4e47afcea7b61c3eb5c38d_s390x, openshift4/ose-libvirt-machine-controllers@sha256:a2d32d26ed2813f17105dc7e03be5522f74bda36b7ef9907e57e755d6258c046_s390x, openshift4/ose-machine-api-operator@sha256:ecd169d9058fa18cb874c3c2e9ac67a3f95496d2d1382b5c7308ca9e889ebc50_s390x, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:541ac95d8f483a33480d8b0629c833e0bd285b74a14e90665658753cc1aa01c3_s390x, openshift4/ose-machine-config-operator@sha256:6e22ebb6cd320cd7a535f1ae0a5efde7d67aa5b280a0d84472f644c18a86ea2a_s390x, openshift4/ose-multus-admission-controller@sha256:d84c1172049e58d1516fcc6b37ee365caa12d384375fe4d4b0d1bb878e0819d2_s390x, openshift4/ose-multus-networkpolicy-rhel8@sha256:dc3a36578db106de73185bb167be866acb6c8641730ebe9d5f1e16d405f29016_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:ce0e16981b61d5a5cd5b6ba21d4383fd60ff24c130146689132af7c08c81835a_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c4fd321b5061f4bf0319e6111ef70accb1b6d769f5eceda0975cdc31cff7d1e8_s390x, openshift4/ose-must-gather@sha256:d0a778db7b92515d64f8f64b2b372bfee3a8ae0bea5fae137cf44a34ea77ff4c_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:0c1a4ed5698bfe14e5b12496b7e6349e154b5cd16ae1ff8bba9654bb0e7de360_s390x, openshift4/ose-network-metrics-daemon-rhel8@sha256:32cf2e1bd3977ca4602513c0bbd73d0ad219c17f79cd630888580d77df236ff4_s390x, openshift4/network-tools-rhel8@sha256:a4e516fdd99def4c3578c9232199c56f182337f55b63ac73517b8b109b71406a_s390x, openshift4/ose-sdn-rhel8@sha256:28818cbdd3a7956ce97b494258813b73b2f77f4691d9d08aca0401c75b9db8df_s390x, openshift4/ose-oauth-apiserver-rhel8@sha256:899769b3efe2fffd29db431f7fafbcbfde29ef124edbb6e327bb2b9c3d26257c_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:766b1ae20381ba96d0907e9f343b1847d4d226ed8073cd580ffaa4e1fbc9ae76_s390x, openshift4/ose-openshift-apiserver-rhel8@sha256:ecec4514008656b62da2c09c893ec495501d110802f64a648ff95c9b682f38bc_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:4987987c062eb615b6232ede39aacbcb4d733988d685cc980ed53c8105adacf9_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ae4ddadff97bfe01472197828acd9a35d9f27b6b7b871c9c18e9c59c83122ab7_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:06a23f784c8f2f15973c08e72f82bebd8466f865f64d50c9d5fce2176aea9ba7_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:2dbd0cd6cc8acedd3d2f8af59910e568ea59c2b4e252b9839965b6eb2b95592d_s390x, openshift4/ovirt-csi-driver-rhel7@sha256:55d0e6f8a93fe1a0292a238b01359c0b2a4d55015989ce613837fd55cada521b_s390x, openshift4/ovirt-csi-driver-rhel8@sha256:55d0e6f8a93fe1a0292a238b01359c0b2a4d55015989ce613837fd55cada521b_s390x, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9fb0572ef8a3e7fa7aa2e950d636eb6e9e5ac94892746dedbd46008b263177d6_s390x, openshift4/ose-ovn-kubernetes@sha256:6af08a4fcf03d2d2602f126c490472dde4c0d9c8ffefa034384dc04496f72de8_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:6af08a4fcf03d2d2602f126c490472dde4c0d9c8ffefa034384dc04496f72de8_s390x, openshift4/ose-k8s-prometheus-adapter@sha256:46a89129994e3f62d07eab34e5f3f91a544213e6a9f15c30abc1dd52c15c760c_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:6cf0ab19f566c7c5ecfe20ecfbbc3fb07794d852926706a82a6643e99a9e60af_s390x, openshift4/ose-service-ca-operator@sha256:fffd3daffaaaaffadb39588ac95037e78efbc10fd274860e744364597a4247f8_s390x, openshift4/ose-thanos-rhel8@sha256:dbe5c3d69b942dd4e466a7835b85510176a98967f4e1a12f0a2ab5dfc41c9552_s390x, openshift4/ose-tools-rhel8@sha256:980ffb32a17645d492645b27a2342368c34a6ba98bad02b180ae146f095277fb_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d5aba0ea1ccb5d32617fb87c1da10037b390c4cf5670ef113e8b012c7e9fe96f_s390x, openshift4/ose-prometheus-config-reloader@sha256:1dad0c62b8cd652f204c2cb1daaafa278842d04bb216094e66c23cbeb912bebd_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:dfcf209b2e65a1fc5d5a979e7006b39cff5a7d97d1c5af45b2ef692fb7d39c7d_s390x, openshift4/ose-prometheus-operator@sha256:acc5aa0286e9048b8162c538aaf6feb41c8ceb350415c73cc5ebed09350fcd03_s390x, openshift4/ose-prom-label-proxy@sha256:da10d33ab8f2d145e830a3f096e5e449bc7ec2f1a047613deea13f021e817ab4_s390x, rhcos@sha256:3a0e968191c8c27e7b4b8fcff0d7c7737b7808c8e5efbfb5b5d9a55bd7313bd2_s390x, openshift4/ose-telemeter@sha256:72518c45706e26c11e2f53fb67dc4b1b009f515fb4efb14692a4073cc5503fae_s390x, rhcos@sha256:3a0e968191c8c27e7b4b8fcff0d7c7737b7808c8e5efbfb5b5d9a55bd7313bd2_aarch64, rhcos@sha256:3a0e968191c8c27e7b4b8fcff0d7c7737b7808c8e5efbfb5b5d9a55bd7313bd2_x86_64
Full Details
CSAF document


RHSA-2024:8935
Severity: moderate
Released on: 06/11/2024
CVE: CVE-2024-6119,
Bugzilla: 2306158, 2306158
Affected Packages: edk2-0:20231122-6.el9_4.4.src, edk2-aarch64-0:20231122-6.el9_4.4.noarch, edk2-ovmf-0:20231122-6.el9_4.4.noarch, edk2-tools-doc-0:20231122-6.el9_4.4.noarch, edk2-tools-0:20231122-6.el9_4.4.aarch64, edk2-debugsource-0:20231122-6.el9_4.4.aarch64, edk2-tools-debuginfo-0:20231122-6.el9_4.4.aarch64, edk2-tools-0:20231122-6.el9_4.4.x86_64, edk2-debugsource-0:20231122-6.el9_4.4.x86_64, edk2-tools-debuginfo-0:20231122-6.el9_4.4.x86_64
Full Details
CSAF document


RHSA-2024:8929
Severity: moderate
Released on: 06/11/2024
CVE: CVE-2024-46544,
Bugzilla: 2314194, 2314194
Affected Packages: mod_jk-0:1.2.50-1.el9_2.1.src, mod_jk-0:1.2.50-1.el9_2.1.aarch64, mod_jk-debugsource-0:1.2.50-1.el9_2.1.aarch64, mod_jk-debuginfo-0:1.2.50-1.el9_2.1.aarch64, mod_jk-0:1.2.50-1.el9_2.1.ppc64le, mod_jk-debugsource-0:1.2.50-1.el9_2.1.ppc64le, mod_jk-debuginfo-0:1.2.50-1.el9_2.1.ppc64le, mod_jk-0:1.2.50-1.el9_2.1.x86_64, mod_jk-debugsource-0:1.2.50-1.el9_2.1.x86_64, mod_jk-debuginfo-0:1.2.50-1.el9_2.1.x86_64, mod_jk-0:1.2.50-1.el9_2.1.s390x, mod_jk-debugsource-0:1.2.50-1.el9_2.1.s390x, mod_jk-debuginfo-0:1.2.50-1.el9_2.1.s390x
Full Details
CSAF document


RHSA-2024:8928
Severity: moderate
Released on: 06/11/2024
CVE: CVE-2024-46544,
Bugzilla: 2314194, 2314194
Affected Packages: mod_jk-0:1.2.50-1.el9_0.1.src, mod_jk-0:1.2.50-1.el9_0.1.aarch64, mod_jk-debugsource-0:1.2.50-1.el9_0.1.aarch64, mod_jk-debuginfo-0:1.2.50-1.el9_0.1.aarch64, mod_jk-0:1.2.50-1.el9_0.1.ppc64le, mod_jk-debugsource-0:1.2.50-1.el9_0.1.ppc64le, mod_jk-debuginfo-0:1.2.50-1.el9_0.1.ppc64le, mod_jk-0:1.2.50-1.el9_0.1.x86_64, mod_jk-debugsource-0:1.2.50-1.el9_0.1.x86_64, mod_jk-debuginfo-0:1.2.50-1.el9_0.1.x86_64, mod_jk-0:1.2.50-1.el9_0.1.s390x, mod_jk-debugsource-0:1.2.50-1.el9_0.1.s390x, mod_jk-debuginfo-0:1.2.50-1.el9_0.1.s390x
Full Details
CSAF document


RHSA-2024:8686
Severity: important
Released on: 06/11/2024
CVE: CVE-2024-9675, CVE-2024-9676,
Bugzilla: 2317458, 2317467, 2317458, 2317467
Affected Packages: openshift-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.src, podman-4:4.9.4-12.rhaos4.16.el8.src, openshift-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.src, podman-4:4.9.4-14.rhaos4.16.el9.src, openshift-hyperkube-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.x86_64, openshift-kube-apiserver-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.x86_64, openshift-kube-controller-manager-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.x86_64, openshift-kube-scheduler-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.x86_64, openshift-kubelet-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.x86_64, podman-4:4.9.4-12.rhaos4.16.el8.x86_64, podman-catatonit-4:4.9.4-12.rhaos4.16.el8.x86_64, podman-gvproxy-4:4.9.4-12.rhaos4.16.el8.x86_64, podman-plugins-4:4.9.4-12.rhaos4.16.el8.x86_64, podman-remote-4:4.9.4-12.rhaos4.16.el8.x86_64, podman-tests-4:4.9.4-12.rhaos4.16.el8.x86_64, podman-debugsource-4:4.9.4-12.rhaos4.16.el8.x86_64, podman-catatonit-debuginfo-4:4.9.4-12.rhaos4.16.el8.x86_64, podman-debuginfo-4:4.9.4-12.rhaos4.16.el8.x86_64, podman-gvproxy-debuginfo-4:4.9.4-12.rhaos4.16.el8.x86_64, podman-plugins-debuginfo-4:4.9.4-12.rhaos4.16.el8.x86_64, podman-remote-debuginfo-4:4.9.4-12.rhaos4.16.el8.x86_64, openshift-hyperkube-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.x86_64, openshift-kube-apiserver-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.x86_64, openshift-kube-controller-manager-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.x86_64, openshift-kube-scheduler-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.x86_64, openshift-kubelet-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.x86_64, podman-4:4.9.4-14.rhaos4.16.el9.x86_64, podman-plugins-4:4.9.4-14.rhaos4.16.el9.x86_64, podman-remote-4:4.9.4-14.rhaos4.16.el9.x86_64, podman-tests-4:4.9.4-14.rhaos4.16.el9.x86_64, podman-debugsource-4:4.9.4-14.rhaos4.16.el9.x86_64, podman-debuginfo-4:4.9.4-14.rhaos4.16.el9.x86_64, podman-plugins-debuginfo-4:4.9.4-14.rhaos4.16.el9.x86_64, podman-remote-debuginfo-4:4.9.4-14.rhaos4.16.el9.x86_64, openshift-hyperkube-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.aarch64, openshift-kube-apiserver-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.aarch64, openshift-kube-controller-manager-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.aarch64, openshift-kube-scheduler-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.aarch64, openshift-kubelet-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.aarch64, podman-4:4.9.4-12.rhaos4.16.el8.aarch64, podman-catatonit-4:4.9.4-12.rhaos4.16.el8.aarch64, podman-gvproxy-4:4.9.4-12.rhaos4.16.el8.aarch64, podman-plugins-4:4.9.4-12.rhaos4.16.el8.aarch64, podman-remote-4:4.9.4-12.rhaos4.16.el8.aarch64, podman-tests-4:4.9.4-12.rhaos4.16.el8.aarch64, podman-debugsource-4:4.9.4-12.rhaos4.16.el8.aarch64, podman-catatonit-debuginfo-4:4.9.4-12.rhaos4.16.el8.aarch64, podman-debuginfo-4:4.9.4-12.rhaos4.16.el8.aarch64, podman-gvproxy-debuginfo-4:4.9.4-12.rhaos4.16.el8.aarch64, podman-plugins-debuginfo-4:4.9.4-12.rhaos4.16.el8.aarch64, podman-remote-debuginfo-4:4.9.4-12.rhaos4.16.el8.aarch64, openshift-hyperkube-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.aarch64, openshift-kube-apiserver-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.aarch64, openshift-kube-controller-manager-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.aarch64, openshift-kube-scheduler-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.aarch64, openshift-kubelet-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.aarch64, podman-4:4.9.4-14.rhaos4.16.el9.aarch64, podman-plugins-4:4.9.4-14.rhaos4.16.el9.aarch64, podman-remote-4:4.9.4-14.rhaos4.16.el9.aarch64, podman-tests-4:4.9.4-14.rhaos4.16.el9.aarch64, podman-debugsource-4:4.9.4-14.rhaos4.16.el9.aarch64, podman-debuginfo-4:4.9.4-14.rhaos4.16.el9.aarch64, podman-plugins-debuginfo-4:4.9.4-14.rhaos4.16.el9.aarch64, podman-remote-debuginfo-4:4.9.4-14.rhaos4.16.el9.aarch64, openshift-hyperkube-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.ppc64le, openshift-kube-apiserver-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.ppc64le, openshift-kube-controller-manager-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.ppc64le, openshift-kube-scheduler-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.ppc64le, openshift-kubelet-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.ppc64le, podman-4:4.9.4-12.rhaos4.16.el8.ppc64le, podman-catatonit-4:4.9.4-12.rhaos4.16.el8.ppc64le, podman-gvproxy-4:4.9.4-12.rhaos4.16.el8.ppc64le, podman-plugins-4:4.9.4-12.rhaos4.16.el8.ppc64le, podman-remote-4:4.9.4-12.rhaos4.16.el8.ppc64le, podman-tests-4:4.9.4-12.rhaos4.16.el8.ppc64le, podman-debugsource-4:4.9.4-12.rhaos4.16.el8.ppc64le, podman-catatonit-debuginfo-4:4.9.4-12.rhaos4.16.el8.ppc64le, podman-debuginfo-4:4.9.4-12.rhaos4.16.el8.ppc64le, podman-gvproxy-debuginfo-4:4.9.4-12.rhaos4.16.el8.ppc64le, podman-plugins-debuginfo-4:4.9.4-12.rhaos4.16.el8.ppc64le, podman-remote-debuginfo-4:4.9.4-12.rhaos4.16.el8.ppc64le, openshift-hyperkube-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.ppc64le, openshift-kube-apiserver-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.ppc64le, openshift-kube-controller-manager-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.ppc64le, openshift-kube-scheduler-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.ppc64le, openshift-kubelet-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.ppc64le, podman-4:4.9.4-14.rhaos4.16.el9.ppc64le, podman-plugins-4:4.9.4-14.rhaos4.16.el9.ppc64le, podman-remote-4:4.9.4-14.rhaos4.16.el9.ppc64le, podman-tests-4:4.9.4-14.rhaos4.16.el9.ppc64le, podman-debugsource-4:4.9.4-14.rhaos4.16.el9.ppc64le, podman-debuginfo-4:4.9.4-14.rhaos4.16.el9.ppc64le, podman-plugins-debuginfo-4:4.9.4-14.rhaos4.16.el9.ppc64le, podman-remote-debuginfo-4:4.9.4-14.rhaos4.16.el9.ppc64le, openshift-hyperkube-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.s390x, openshift-kube-apiserver-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.s390x, openshift-kube-controller-manager-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.s390x, openshift-kube-scheduler-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.s390x, openshift-kubelet-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el8.s390x, podman-4:4.9.4-12.rhaos4.16.el8.s390x, podman-catatonit-4:4.9.4-12.rhaos4.16.el8.s390x, podman-gvproxy-4:4.9.4-12.rhaos4.16.el8.s390x, podman-plugins-4:4.9.4-12.rhaos4.16.el8.s390x, podman-remote-4:4.9.4-12.rhaos4.16.el8.s390x, podman-tests-4:4.9.4-12.rhaos4.16.el8.s390x, podman-debugsource-4:4.9.4-12.rhaos4.16.el8.s390x, podman-catatonit-debuginfo-4:4.9.4-12.rhaos4.16.el8.s390x, podman-debuginfo-4:4.9.4-12.rhaos4.16.el8.s390x, podman-gvproxy-debuginfo-4:4.9.4-12.rhaos4.16.el8.s390x, podman-plugins-debuginfo-4:4.9.4-12.rhaos4.16.el8.s390x, podman-remote-debuginfo-4:4.9.4-12.rhaos4.16.el8.s390x, openshift-hyperkube-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.s390x, openshift-kube-apiserver-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.s390x, openshift-kube-controller-manager-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.s390x, openshift-kube-scheduler-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.s390x, openshift-kubelet-0:4.16.0-202410231936.p0.g5865c5b.assembly.stream.el9.s390x, podman-4:4.9.4-14.rhaos4.16.el9.s390x, podman-plugins-4:4.9.4-14.rhaos4.16.el9.s390x, podman-remote-4:4.9.4-14.rhaos4.16.el9.s390x, podman-tests-4:4.9.4-14.rhaos4.16.el9.s390x, podman-debugsource-4:4.9.4-14.rhaos4.16.el9.s390x, podman-debuginfo-4:4.9.4-14.rhaos4.16.el9.s390x, podman-plugins-debuginfo-4:4.9.4-14.rhaos4.16.el9.s390x, podman-remote-debuginfo-4:4.9.4-14.rhaos4.16.el9.s390x, podman-docker-4:4.9.4-12.rhaos4.16.el8.noarch, podman-docker-4:4.9.4-14.rhaos4.16.el9.noarch
Full Details
CSAF document


RHSA-2024:8683
Severity: important
Released on: 06/11/2024
CVE: CVE-2024-47875,
Bugzilla: 2318052, 2318052
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:cecc6e10b61e3869105d13e78912ed83af7f1d77091a2c9bada1c2041de22f5e_ppc64le, openshift4/aws-kms-encryption-provider-rhel9@sha256:e0c935ca9ca744e8abdb8ce1a4220001dc4ec7504c1ffa85d8e72edfcb380857_ppc64le, openshift4/azure-kms-encryption-provider-rhel9@sha256:51aa2f1959e08d2d6fd3999d4c1e5355e3cb7aa9545da67c2aae113d9fbcae75_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:00c7593eeddf5c46d2a895f2f5d7c69579f8b06ce83800195c748550071cefd7_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:7f3c68018cbbc05cb3be290b11497613ece0d1916a342e49106f6f740d9f440d_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:651a187865ae55e98a0af07994d03d45ef445bc746d99bfc8def77593e76b106_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:6dbf88731f266a3078902a8a3d340d45ebf6526c053b31f47d3cb0d5bfeb11df_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f85dcf9c6600af16743ac282012519ba217b3305c2d5d713b0b208dddd5fc228_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:e4d0e0be3c0b7d53e6cd2615b773a49fd87bade8948ded1dfa68a30889503b32_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:94e100201f34610d2d55bae52ca2f9a8f290448177a1afccc0e8015b914e3c69_ppc64le, openshift4/container-networking-plugins-microshift-rhel9@sha256:b883c50b661b75ac67fd8d97d6c60d6f513b14d0a00fbf4f372ec869df7a4a2f_ppc64le, openshift4/ose-coredns-rhel9@sha256:9baec1d0a314e020b37b0379e563b9d587b98d5faf2651d883692d034501b7dc_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:5da56137dc20cb8847bb93f015de1929337324fb07b8a9a976f7cff71aeea8f9_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:bc74be679e64c92df822fed80ddc36b427c4d3228f2742f31779d140f1bc7392_ppc64le, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:18eaaf8dcf5c7d01e2de0c4c6a7d024fd00f4d8ff3c77c46b36749be91fb80d7_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:dc4e85318d899354ef6672a809e516758681c45c681fffa895798416cb004ef2_ppc64le, openshift4/ose-csi-livenessprobe-rhel9@sha256:8e6a7d2399621cefe15bfe1baee017e84f5ba2cd5375846d8255e8ae5549bf28_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d913c018178afa77437ee511f749d571bbd5f068c791c2c24a6e3809cfe5e9fc_ppc64le, openshift4/ose-csi-external-provisioner-rhel9@sha256:b8501cc8b0e2970c9de64e1cda6f2771ad28fb56e21d0505c836da1c3401bffd_ppc64le, openshift4/driver-toolkit-rhel9@sha256:f3b450b3da8ab13c386a09d50ff021ebf109d5053429cface6e1e97879a35495_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:19a2b7b862fc98a8416e268ad4ceec1f4e3b6867561c572cb54fda7b35f67865_ppc64le, openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8700f83f5ef7124e74115faea7bb0fccec778909cd4cfb95689ca73541b1077_ppc64le, openshift4/ose-prometheus-node-exporter-rhel9@sha256:a481fc6bd51ea515ed7d5dfd53320c65ae54fb6ba66446678496ab5f22302af3_ppc64le, openshift4/ose-prometheus-rhel9@sha256:5bddfbf96ffee9764bf77a994032d3a1bb83f2f7f80841819a8a335501207c93_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:7497c43e76c28799378ab587e939587e82449f0a5678a8d5d071eedea2993207_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:2788eeabdd1a4ee2287f28025724119e9824f47e05a69ec7ca3220569acdb860_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:950abbc006c554a1f89bc4af2d13160dc69378dd9cecba577b3b30c88c63c6e1_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:a71093a543452282eb55a3da3346eb61dd26b7f672dba68322247cb6f283002a_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:4ac085486ab4c76edaf8fdb60e006600bfa172b3b746b846015687a6840ad63b_ppc64le, openshift4/ose-multus-cni-rhel9@sha256:421af023460505e0b9e67f26bc8d1260f17dcc9cd59d90d38f103daed0251708_ppc64le, openshift4/ose-multus-cni-microshift-rhel9@sha256:2a9232b18a0c47026614fc6dca0c1e6ef1fba150028c1ebae60dfcfdc43a4633_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:5c5eea78f8b99929f1dfa2dbcc1c78e0555cc96b6020dfa6bebac33356aba0f2_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:7d57ce6ec75b217567bd23e28e9d0d497795fb937b23fcccb7d4f3fbdfe5991e_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:387745fbd94a927eda78fcc4564f7d4861abfebed9e9a774460e25f87b3d98d1_ppc64le, openshift4/ose-docker-builder-rhel9@sha256:03a1d60739750d58827dc16a41879e248827e39d63b4a026df37e0cd731e515c_ppc64le, openshift4/ose-cli-rhel9@sha256:b394c1c05dd4c4d826d359f5a31c2046d115ef1a2127ca12988e2ea78ce82bb7_ppc64le, openshift4/ose-console-rhel9@sha256:5b8a6a0b67356986ba4c094db6972ca4ce6d1090514bf891d29687ef84a6541e_ppc64le, openshift4/ose-console-rhel9-operator@sha256:60a2b3728b016ab4e532b0211db04a707fb5e986969b55fef62d50f810d6a133_ppc64le, openshift4/ose-deployer-rhel9@sha256:91f49ce29f0ed7638c5896da54dffdec1b443abdd3ec6766cfbbcaa902ec59f1_ppc64le, openshift4/ose-haproxy-router-rhel9@sha256:07973f9648200db5622beabcb1d5032befb4cc71f2b8a4d10d9b9c1958afeeff_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:0905890063ea1706e041678b0dbc0fefefa7bf6447f09efa359daa151b0be460_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:319b0b42034a0a36c666b1e9067de019e741d2a287431c51ba22ae9f8bd2bb4b_ppc64le, openshift4/ose-pod-rhel9@sha256:66f687ffadbccf38953f1bb8c0dca5578a918ec6f5b6dcb5fc432725da69ea20_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:4d3d8900fbfff2849e940ba73829635a66921b8d25955401f16edb2deeaafe10_ppc64le, openshift4/ose-tests-rhel9@sha256:52297cc699f177fbcedc8a0c08766efd9428f651c2d97cb12adb25d71eb2d8f2_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:0a3f36a176fe60a46b304c73d8178bb35fcb2486e9c8151ae914fede7183b562_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e11128c7cf105110381c33b8c784d7343fcdd9cc0ed2d447184f40f76081855d_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:105460671394d85d3db19dabebfe4b539dbbea439f1801f6cdd8bcce8c3875f6_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:f88ff10b707b92eca1bb50d2c8cceee11357883cad846c21265680351fa44744_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:61e70df29aee72c0dfad8c4eda90f124542603d644c6e0fcabc0ecba5914d235_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f78f2e31789c6ceead4009c0d68756168c21f9cd55426c2969ed8566e17daa1a_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:c9bdcfdc8c2fd0c556e799a6ca2abfa7c3b91cd67c4574b8d788cb4911aeccd7_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3ede200bfbfcc61733a516f9405f5ea45371a80606e534da8f7602d22a20550e_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:40885662fbe006e2c89c5032f934a64cd51807e80a3a0cb6f4b142fcaa9f86dd_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:1af86f9ce1e2ae2d01712285062c4e665d44c97971e662d9f61c5cd5b9946e5d_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:6b405eec95d25f2170d996bf6122c9fc36e78787d0ee7f33756434cd910c2dc8_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:f1890b7c4cf86e8e2b6485288360ce0a209499ea71bd93a0c76ab82ab3cb854c_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4a965fd235518cbae865dd1230960f3203599360ff818075841c86899d63e0b1_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:37ffea1e15baa74b953e1f4fc4601b83e38df4f9b3c0d85c84a7117d8fe20570_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:7af942c64991a48ca8fba898b5a096fa898cf91250d626734459814cf90b4629_ppc64le, openshift4/cloud-network-config-controller-rhel9@sha256:4233fd163781d1ed1e0c75f170511c8767a7ad94bfd360a35bbe232960d07b10_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:893aa1b32364b034bd2f239f29c9d812beae94b1a6f76eb2d673b0ef12b21c7e_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:84fad6d8cb48c5207f432e16531bac5ec9e83b889b3e2f4085a68d1aefc142d9_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7cfa7b09f95a60e159f2938f0f1f2ad266a0857c10a418bdefbafaee345e75c4_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b90738cdd74fcbafb4ac5c5dca3a9aac58ea01944673281436353e9f3c7e32e5_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:35a053ae390c2bad4d4040ae10aa20d14a3ec2f7dd997c147b34c6bd4311b451_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:3b3cb4794376519bd98a4fd12218825afd1e538e5c3469b81dc9d9a139f5d8c0_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bf4a4b83a0bac5973fe5727cec73d010ad26041cbc8ad061af7d56120cc640c1_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:30017a371ac2f04a0899b45b9b43b92d8c1ee8c856d299213b1c4735774f7513_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:fa7b04e2139244577226f469942e1e50aeda580024fba8ff56031aa98cb0edb2_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:dfcfe89ddd108ee8dc677ae5edd203a82d83bf5a1ebbb294c5d6fa9f37d41188_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8d5f92b63ef191cdf4990416a720c46c4e67c0cdd9ab82e2450ca5f394c0c14c_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:d081d6baac7bb86fcfbe32e29a1bb9c873ef1c59327cf7cbf61770c1c02797b5_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:49c1896a19e1551ca7c2a9dda2368ac02d4637af6b658c21b72e0fa5fb591890_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:93707572e9141d9174d8662fee6dbbc930e7f04905618a2bb1074cfa60703f28_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:7c2c957abb027eff321511c04112abea0447c20652d505dfe805f3f2a84fd08c_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:62bd40825f9b653abd5ebdca9a2635836737ec855bf0bda8caeef734556471ca_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7215474cf0a53bcd6acc3f8992ac982d0c6487056f24400dd208407d30efe2c8_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d2c5bc22e59b96da06b8c8e54ffaea254ccee39eea3ca70c7f84f0283b521f6f_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f52d06fe24bae852d6a8209b54574393803c3eab2dcefbeda9881bd53e09bb98_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:f91d14219ed503aad7a8b1d43127dbc0ea8c1c3b4530c57661556471e1fd66eb_ppc64le, openshift4/ose-cluster-olm-rhel9-operator@sha256:758475c3dea8d61c6c06b1da472e049e6af02d0d3425ec75e19b52040331ca96_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e6238b3bfcf52296fae2e270d83eb3cf0339efa4d4962e4aae37344efb01f9f_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6c4031ed935c6b0ab1d90d4f0674554cdebbf8285b901e332df796581ce45fec_ppc64le, openshift4/ovirt-csi-driver-rhel9-operator@sha256:5f33144768bfb78a47a3dfc2a77bc70200657fc3bcafeff1bce79fc7bdb80f17_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2e9a5c12ccba6785b247bdf4c9915da1c7fb08c9653d139f7004ea818a61e907_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:c74828db4ab398350049e2365d185c14037e77c5dae532f3765b2f9bd2b3e4d5_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:4adb35539258682607619e13b7c46c2522803941354af05f84bf02ce7b8e1721_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:57aaa470eabde819afd747bdb3599b7b07a706a0f57d17256b4e187d8c5f1b49_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:30fddcf3d248060b7859f112d6d85fcaf9cbc1757db29a41443bb11da4476776_ppc64le, openshift4/ose-container-networking-plugins-rhel9@sha256:b03f8c5aaee7d105346c52647043231c5c84c9c05e4b0f91f57d4736e9c2a7cc_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:addeb089723b14cc5745b6c93b933016d7f3a55f1e6f4d575ddf6f3494e2140c_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3eef3c3b80b09d620a50f143ab12e5a11b0533acb823ce1c1212a7c0a538945c_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e27911cc0e180d84b854d71819654273257086489222722e9d580112f4d63fd8_ppc64le, openshift4/ose-csi-external-resizer-rhel9@sha256:dcd50e1b45d070d9a8a632c67a3158994c5cbbad23d1c0b34c2af5d2803af651_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:a71b5b1aa9c6e4ae7ceb8ac534620f73caafb485cfd0f92c69810cdd47a64981_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:07bd8ed2695d22afa318ec6c69373c3016248288007567760633aa9715595e77_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7b1487a469dabd2e3e4cdb3f85f2bfd2946317371632ceaaedec528b5e24bfa9_ppc64le, openshift4/egress-router-cni-rhel9@sha256:4cdb5494642fdee810e2bc515cf0a2b8008df34230e9fc54a05c52ee525a3557_ppc64le, openshift4/ose-etcd-rhel9@sha256:ba0ab31c81006dc663fd2e7728f9c113630471da9aca256f2081e86fe21d9cb9_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:84ceee7ac51e85ffdf07a317808d21a84fe9966c18c303ecf72111b07c23b0c4_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:655f4e688edddf88c4ac22747679558200dfc6568915951b09fb19e75e7bc779_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:832f0bd801f16b83573830f9336715718ef203ed08fce3c999896cb755b93b9c_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:3c92bd65bbece9c5166a33838a75dd90aa58d19bcb17e0aba7f02708cb1b1c61_ppc64le, openshift4/ose-hypershift-rhel9@sha256:64360e9910b2947c353930c9d43a7313157da633c3c1d6664c84d06b0cbc7669_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4728ae99dc60004e7dbdfc6d7f1fbd0c4db65dcc60a023259257b8b7a1f2ad02_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:8f64f5537dc8d4e8617a5e37a226ce23b59d7a40fa133ecb35b72a3daf1d7fc8_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:01047772913818547f6d7c50ad8d191c2daa1b4f597d9cb8e08be2d7986143fa_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:d2082ea6251a4073cabc28e1f274162c5f780aa76d524f1119016a53b53904e9_ppc64le, openshift4/ose-installer-rhel9@sha256:a3766118171d624658c40b871fa10c21622cdcf8ecebd31fe15ea3cce6feb1bc_ppc64le, openshift4/kube-metrics-server-rhel9@sha256:ad1ce65000d1b8168e0c6e60c6c1a865daf730d8017d35e27114b8e50bfd54e2_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cd1d9c4a9a038a268a44609d63c98bc3adc9c5b1278fc8980c675ce55eb854ea_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3deb1566ac5ca3b56a074229c5c10bd989fd468858a279ee894336ab5011822d_ppc64le, openshift4/kubevirt-csi-driver-rhel9@sha256:9bcb7c45f8554fb11619144d19baba7a9a3154628e6e623c499a0359499e84d6_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6834cf40dac38fc4bca8fd6a7c53fede0b1738f04e6cd41aaa603c01b9d249c6_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:6ffed4a57fbc1ccaf666e7528840a526b24c25eacff31edbd691415564ff9c60_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:74ebdf8dacd7da3b7d7362dd14fae71b86d8bf2bbf985719d099fee1cef3d25c_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:8e8e874649eb2d7be9021290bb3a5744e1635adfc6b747b041a9d2049acbf8f1_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:a1633a2651a568259415dbb0b10128eb3cea9824a2a1f3faad32f90f6ebdd80d_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:1a8c70fa51aebd84b722e8bb5fd696530a57ff170862ebd3ad4b2278ca8a77d6_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:08ac7ce1c4c0310a1f8aa7fb5999e67d462f9bf9ef699e73efdca7fa8b224bca_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:c31b4be27aa3413c1380447b8758d4e7159fbc9c9b46724954b9d52a4c7822f9_ppc64le, openshift4/ose-multus-route-override-cni-rhel9@sha256:4fbe564c71e414eccfdb369115964462a64df1f8722de00246ed9a067b566844_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7d4d29386c077be5cfff1aea46eae3a880f702ce93cd86a926cc98720b612ffa_ppc64le, openshift4/ose-must-gather-rhel9@sha256:2b5b0835414ad4f4555e5f3857c3b9a9fbc192eec8cda5f1c0e3d1bdd9c9ca11_ppc64le, openshift4/ose-network-interface-bond-cni-rhel9@sha256:88fc0b7488e2c946cf3c3e787594d5adf59a0c3d037c651d7110e85e0e434866_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:4b5aee51a25d55fb5e1be9810ec0c2d57604781ec0eb3c0885458ddef4869637_ppc64le, openshift4/network-tools-rhel9@sha256:45381b325276fcb47b678140f3ac93846b6fecc077a1c03b6ffb8c9cb8d35822_ppc64le, openshift4/ose-sdn-rhel9@sha256:ae672a147bd24a87802cd0107de085b0b3949238b423cc0c95b37008b7c0d373_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:64c41878f7ff75ee9974fbe545c2e1cf7fd6412da6862400acd820862863ebad_ppc64le, openshift4/ose-olm-catalogd-rhel9@sha256:daa81823509d044673ee43943a556a735bcf80505e6cd6726ea6887c9ffbcf7d_ppc64le, openshift4/ose-olm-operator-controller-rhel9@sha256:cdc139b88543c03d90253c79bb2e03ff7b34205ef3b96bf3d982f3ef719373b6_ppc64le, openshift4/ose-olm-rukpak-rhel9@sha256:ed7a6122e792a127830d014ec51832ea4c49299fcd5147d94651c923eebe59e1_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:dfa6d012203cb7c1b3676e34e145681dd1268ed3db9eaf0dbc49f407e835b0b1_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:02bbc6300ced090f599feedb0e12e6f59673119ea5018e4e12c414a3c09e2b7f_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:044d1decaaa87f25c5c8aff83af7d87257e51e2618e2f67abd4d656c2b483127_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7c7d82824c46cfc2b3ab88299c05a76e30f4a0e4abdb2b23233725f1668fae9e_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0203c6956622cf60bfa3e6d964729aeb4cbef39a285b5248b1201599291343b6_ppc64le, openshift4/ose-operator-framework-tools-rhel9@sha256:8912a0a1cbe9e01bc7231fe64fdb1cf8f95fb7fef72bf3ce28dd1ab443d148cd_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:9b39cc7b09a6a7fc7200f3fe8caeb5d84a42b2601470d71a7c536e9590053375_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1cbfd2a1ec9a77f524fa7db3fc87cb18c65a3cb49a6f23efc9f9030196b00562_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:58e8cef7cdca8cdb236d27abe7088b7f578c837815ab93961506f0d1ad040b1b_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:96a4c1a49c9afb2fb47443dd2803d2aeb9dfb6214042d0c87e68daf31a9e2dde_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:8219203d4f851eb820cc8512183d444217e5f438d11dd910d4ad92230ec5cd7f_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c39fad0232b3786f04476e64579952c2c0d5163909ab92b612d197606bcb585e_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:6a1062964b35265d8c0f856684046e13fde48740ba9d3171f50fab3e422fb060_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:4ce20d8d89a8debb4417138bdbcd4a97b7f1af885ea53384c024e6106553333b_ppc64le, openshift4/openshift-route-controller-manager-rhel9@sha256:b7b4c81a9545e492cd8d464962355c8bbc6484f8eed599c0308404665248f838_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:45368ba1271272e276b96046bf748816afcc5475700a1f00e45ddf90f22541b4_ppc64le, openshift4/ose-thanos-rhel9@sha256:c6164d0935aee3ee2925dba6c874206f8c685fec9e5000727a9a37e0df2b94f3_ppc64le, openshift4/ose-tools-rhel9@sha256:0223863d205df0e26ffbbd00cabef8c5f527840d44869b3085461fda06b4e73d_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dcd6c8dac1f148b855273783d4d9a21b07116f9571c07274796afc6c94677369_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:4fc4c15dcc343c4e6b2ecc1db77d10c0c18c797ef1a33d6d48c3afa199518937_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:30d2d18e849364028cf631acc576416ac01e9a960b96c719cec95eff1707cf62_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:ff171cc76432fd16b3d5df78749c6e9641f99bdbf3666939e94ef344c6516f2f_ppc64le, openshift4/ose-prom-label-proxy-rhel9@sha256:c98aa1aebe66219861eed038c58590b1f815be60b827ca7d1ab5295b42b08c86_ppc64le, rhcos@sha256:84e2cfaa81902d09343d272d0154f88d51292ecd6d14027bff665252a277ef5a_ppc64le, openshift4/ose-telemeter-rhel9@sha256:16dfd16ffe7b93fa2ffbb6a353ce56c561595c1b5158f66187d0e21ee4722113_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:e1dc62a4c2f9aa4561f43fb946c7dc7616d991fcfee153c7ee809bf50682508f_s390x, openshift4/aws-kms-encryption-provider-rhel9@sha256:0a9d9c4a3c87639703559559b10a3807d1f2c1dca4800003c4f846817a295920_s390x, openshift4/azure-kms-encryption-provider-rhel9@sha256:4a78e02233392a8f4d0d78931001f01c9beea6c5fc9d4fb4f8574b285dfa0ba0_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:86537e87801232338fced9e7eda4898d16b69e48ed3e9509ad12e404b2b18836_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:a61bc5ee34e23032872edb21a74fd6d86bac1a194d4189d6c1bcec370fc90040_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:500edcdf464e87ce099b23d41abe70318b2f2626eace8f9aef93b77a00a3f930_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:51d3150388cc57f72f787b55907792aca1d713c1e143c8f80e984c5a0610a92a_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d0f650eaeb081ba1f2218ea3e7fffbac4186c9657a0bb1b72173d66869ea829e_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:f9cb8d938ae4f9333d268469f3d53bbf53ed412934cd216e12c44f04995e00dd_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:c4e29b766614bfba173b9fca97995829b8ee1e1bc97a4a814e694d39351cc249_s390x, openshift4/container-networking-plugins-microshift-rhel9@sha256:223ba372dd9d1ec34873371a808a2ceb85d5e2c49e610b9fe5e81484da23abdd_s390x, openshift4/ose-coredns-rhel9@sha256:ce863bab1958524d56f79bb6289b6020788943ef98f85786d4cceb9876199ed3_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:8356e1a11fbcbd2ac4eb52456bf565acfee181da0e2a9ebaa4eebf0b1b2a0cba_s390x, openshift4/ose-csi-livenessprobe-rhel9@sha256:ae24556da6659bbcfd26e77f907f6f249e483db2bf9cf801eb5a7d9721b35597_s390x, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:496c9de67779a6d8cd72cc066abb5e6e69a04b978ef808bc2ca852951f7d5ae6_s390x, openshift4/ose-csi-external-provisioner-rhel9@sha256:d412a3743c43189135ce0c5484188769be25a5e5225fa13854c633c176e54274_s390x, openshift4/driver-toolkit-rhel9@sha256:113a9f315d5712e47995b1de9406a5c4d813e3d05a1ecc9143c265b6ca424f60_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:d2d46806900c8000439cbb641269757a5381862dae42ad7d0f365705113b3f2a_s390x, openshift4/ose-prometheus-alertmanager-rhel9@sha256:e9c3fce0fb7ba5fdafbb159eec7acbec3bbd48f1f1029146c5707b7109e78676_s390x, openshift4/ose-prometheus-node-exporter-rhel9@sha256:3a8fb0189bc21ae7f55e990f257e96e7e6375c2df22ea6d68432f77508e6320c_s390x, openshift4/ose-prometheus-rhel9@sha256:469c5f153a7707d2ef01177c459b00cee053953d6f87e3821e26ae38284417c2_s390x, openshift4/ose-kube-proxy-rhel9@sha256:53b0667acda7688482d89779655bef3bde8c6e23035b6ce355b64c54ee42a185_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:dfb918a0da79c83b23b2bda68bbc56af2fb59db13145904fdee16718d611853d_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:0468ce29486f38b132299f57707b05d23fb163cec2610cc1bbd2f7d97833ec56_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:d729c2b54a800e060010e8c5e5de46c9fdeaa2c5ab9978d002421cc0fda502cf_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:140a9343c00cb77e2da243270570c4784461392bfdea1c8160d5b5a8ad8ab861_s390x, openshift4/ose-multus-cni-rhel9@sha256:d034c0e2597d6c69803f06398673db14bf638779e8f40083bf65eeb82e3ee538_s390x, openshift4/ose-multus-cni-microshift-rhel9@sha256:ec3f97e4721554c4c56c807b45045e0192e68cdb242bf06c6c061dad1896ed70_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:50cbec9caf86cd363cab39b7774afd1a98be41ead454b2452656a6de4b1a1d1c_s390x, openshift4/ose-oauth-server-rhel9@sha256:361b29b5f291945fd0304c64b93b1c42bc96cf1647d474b2691609ee65c4ba18_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:75613706e2f4d84d805f9aca39f4daa6e8ed256bc0729441e3764072248a915f_s390x, openshift4/ose-docker-builder-rhel9@sha256:f9d062b0eb727a15688a77c097483693ff683287c6c76d2306c833646e729f13_s390x, openshift4/ose-cli-rhel9@sha256:d5ef31cbbeb60096a666017e6d7f3235c052593c95881427655ec7e6cccda15a_s390x, openshift4/ose-console-rhel9@sha256:9c2ce88d1dbb2f54654ca8e492414b881ad888daeee957abd0220fbaa95b4268_s390x, openshift4/ose-console-rhel9-operator@sha256:7f023160acc471e5b5ec45fd5cf52733393cabffb2e6705cff9e4b2b3684e90d_s390x, openshift4/ose-deployer-rhel9@sha256:1b821490de6b6abf8c43d80b4a3be644ba7e736703c5e61c2d9f555b0fdcdf2c_s390x, openshift4/ose-haproxy-router-rhel9@sha256:15d0707bd6ea8c1862260324398336a4277dfb4fdc9972ccf4e6b5d71852ef0a_s390x, openshift4/ose-hyperkube-rhel9@sha256:2ffd5a533396394d6f50efa8e92fbda0059cf9c5c7b623c62b3a26fec4c72b02_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:d027fe0231da3cc44464c53f6fb4cd06e15b7c58f0c38d6517b10b9adee452f5_s390x, openshift4/ose-pod-rhel9@sha256:f94c7f77fb337037570be5fa6d26ba3def978f9c440cc2bd56950415ac54ed7a_s390x, openshift4/ose-docker-registry-rhel9@sha256:35c0b484405848e1908ae08c8b2081255601bca0bf65bb4adbe6949df4b3d720_s390x, openshift4/ose-tests-rhel9@sha256:976d35410e489dd77c371f85ace47d1676b01efd905fed5e501f7c16c9e99299_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:bf5694cb32f8b08057cd42d6a915f24eea8d5c8137f8e60aff71abdb8218712a_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e4915082c0fe0681cc53eae52b2b446ea7f620e490d271727517902ef1a78595_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d23d7a5907fda0fa18a207784a1b95c65191a5677aba18518bedce99b9161d3c_s390x, openshift4/ose-operator-registry-rhel9@sha256:ead885ac526cf6143a511d47d00ea0f8f2e5c6b28127a29cc235540cf5fbe80d_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:7a68e8b0a92b23130730b5873513e9c3c510d0b94e3882155e50095eb9c9ca69_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:044f7d356bd06f5a722f5a45288a6404be494fa764a5c54d38907d71ef612a4e_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:7211c17a2ea73dc9b29a4f8ea340486d460d79b741915f314181081d2ba6e079_s390x, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d09a639f133724021e7f4d3726b5e38a8aa9b1b1598497bcea95ed7d81d29749_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:114646a28a22b00e8a18c602921102e56b43f82e49a7fb9c7473aac179d59aae_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:21bc0117b10317f04ab9fad2f085f15e71891f36f945d08eafe847c42ac50fd2_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:64737969e3efe9dbd6fcadb56138d2028a40d6b06d5f64810c2e009856f3c971_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:4a74d10beddd2c4932236a2461620abd04a0c16c9b3ba751b3dee2c3ed2ba33e_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1267124497249e12748f5a0e552392f99e4ec6fd15aa9e8542d4ef77e2e60cba_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:d07c57ab2792b80748a044032d43fba11a598df9110b84a5d66b9c17d57a4ebf_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:9f93d3c595c03f2d10998b2463d5d3f3b5d495a1d42d63e2c16a321e80fdf31c_s390x, openshift4/cloud-network-config-controller-rhel9@sha256:703fc5c59c8782962b95802f3b0f921e454801409be6f9065952844c79b7aedf_s390x, openshift4/ose-cluster-api-rhel9@sha256:034ea69fcfd08f12542cca6b627993b8d1aeb8e61a3dcf20f96867d425b1feb3_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:a18a62178bb4f81d35cdc807b37b2b45e5618f1fcfcdd97e29b9138e47424e13_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:91a73a122bd322008aa86ad07821bd82497eacb680fbca6257914e3b8a39b1a1_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9713f705174b41d77c106591942d09a1c3d6fe6707839165f80f98a90165f7eb_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:6df0870c17709313e1e26db2fe91a207a3245d8b951b064823d0ac5202b496ef_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:e47874b093138fa4ad1bb77054f8574d2d99fc7c94fa1b6a7a4ece5d94f8fec9_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d9a59ec235bd8642c70a7e5b9784510023b7041cdafd9d324a2dcdfb493e64d_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:983b660356c2577ee20a817c4eaff9d986b2338b872f54ffa2ba32d254906527_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:aa49b81cc5cfbb88e296c316f119c305999fa5236a16d189db5662fb094cdf7d_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:238f57146e8ca7876ab4f842c65338eaf83ae28c9e1023eeb4cc972c4fe39ac6_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:77056ff55974f38a8ae2bf981c6d68d7e146e79550156f5d9ea15a0db83037ca_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:cd717378abe8c7643db40d6c5492e3f3f8437f52bdf3ce74d896d04e21423b76_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2d1da6cd0c1e1ab4314235c87d31217feb2a57e489cfb0faf9f9af9af8be8762_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:e2014ca68ce23929d383ba134e374caa24f6bcb05da79e0e0da3111db3c7421e_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c286143c37229608ea166bbd1cafe909aacefbf5301ef84c58594defd033049d_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4db9dfbae7f7a0219c2ad33e2286f21871a9b2d3c25aaff705b1f7d0b436a1b5_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8ddeaf2cca166aa1b55eed0b9228b740960ad34b6b44fffb22b99d63d5bd8cfe_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:56df6d2fbd79283f1b9c1e8a308ba79c74b5eae7fd3c11cfa5ab7612487377ad_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b8739921f134c556a703a74fd8d2da3cead599afc901cec8ca65d930c5108410_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:4589b38fa5c08bd86d47a2f90602142767b227d721dcb904b0e78ba9da45f6f2_s390x, openshift4/ose-cluster-olm-rhel9-operator@sha256:7ce35e3c2497a1753821238a09ea11758036284a7ef77ba5a53b99ccbcae11b7_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1d88184a2f1395f5dea41318f673209c426da358742147a534e1f5209a2966bd_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:173cb442d6b1ebce3f647ca0c8a26315d7856d7a68ee7fa40b71dd74b98be37d_s390x, openshift4/ovirt-csi-driver-rhel9-operator@sha256:c6b8e39d1eb521a0e72ab0cdcc600bffc56974d2c30cbd62da41ca7e24260fc6_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:ad7fbf7beb6306861e30db2db9db45477168a1ce482b1ba538b12380d0e44a86_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:5b3217a11a9265a263b5be3bcc51bfa5ceb0a6bdacf75d1ded7988d30c0c923a_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:1d57abfc16176638850d1096e2c663d74b65810b6f0fa8407a0ad2e2c477c34e_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:1bad638d7d475aa62268c30df94ff2c8992f95a1a5638f9d93e51faa8cdedb0d_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:99a6c8fb0490da35e1bb368ede9e68c9e6e7f5ee0afd833c60b24bee57ca0cb6_s390x, openshift4/ose-container-networking-plugins-rhel9@sha256:0d6f393786e43b94836b1d7a72eef986fef9478e103a5b45d6b3920077279a4b_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:73cc752a9c3e65bbf3117a8879917f44cbe52f887289d61445703130c8bc8933_s390x, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f4b85d170768b07953b228004d378752aea0f0d82d98ec5fcf0beb8d613d6d16_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:85c63f7d50be87e555531197497bea163c2217e43628d81fd3f761c3e1175593_s390x, openshift4/ose-csi-external-resizer-rhel9@sha256:6a1bd811482d9970488214251fb146c7db75379ba4b05e1d84e3c854e1e24978_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:a3d635a2cd995bc01a486d0d0f4506295c16b47c6ef0b5ed9e378d9417f60a57_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:95e7d55ce21e6640e7bd37ca4185ca7d5f99b7985342d49fb0c85e50dbf91eac_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:aa7a92d45b29212f77bdc244fac7fcf0f188f16cb4e2296c42f527e2bc02635d_s390x, openshift4/egress-router-cni-rhel9@sha256:aa696afeff8783181deec8398a53070c4aa3d767df5762c2b28f9ee9756b56d4_s390x, openshift4/ose-etcd-rhel9@sha256:0e835f757debbbb3b1a31b8d22c2740a2faad506d0f19327a5acf80451c5edc7_s390x, openshift4/ose-hypershift-rhel9@sha256:4fbb2da3cf55fa0b164a66d6900e27cabe23ee3fd3fd676a5d2d1420d1a3c692_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2d2c795f64da2d8e5e81a6b4d241ea89de0c73ef7644b016b0f60c83c49dac14_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:f0a120528253f9646f160a798aeabd349cc01ab58cafd134967f7a69b850c81e_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:05c2e733209e37d9fc1fa290841e0014f83c1143c74012e9fdf206921cd7c516_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3ecafb10808537484b36a109a719694c459b209f20a3967d5675738063937efc_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:9181aa8bc20d936198dff66e6b1c8beebf74caaa1d517ac427295e20ba096aad_s390x, openshift4/ose-insights-rhel9-operator@sha256:27afa9672a9cf1691914bd5b64503f7bb0cb75aa048aa7be3c6efb23db1cfd1f_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:4e9160b6e86ca55841662559301518ddfcfdd39b1d1f48ac2bc4550fa265d1d5_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:e7b463769b385206a3865b73c4af43b30de8ff38dd35bea477e2c1458df2912a_s390x, openshift4/ose-installer-rhel9@sha256:c7d552448949bbe3145672a645431beca8057f38220cebb3b793ffe73e65cba8_s390x, openshift4/kube-metrics-server-rhel9@sha256:3074c50711399514684a4132af296f78483dcaa6e2c967b07c7ce083db8e821e_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:24fbe2074f087f8a0d3559bcaa2be50136dd15708c1940c20f775e0a85ca5521_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:efef64c7c6ca4bea5dd8531b33bebc6033d45e94d39f675db77a91711a0258bc_s390x, openshift4/kubevirt-csi-driver-rhel9@sha256:d464ddf4ece039e7ce2040c22ccf46f1da0b9b4a5f2c5d6d649157f08197065d_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:db6d46aedd8732e338f4192128c91953a0d1e2f5454109523b867680e98dee1f_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:0434bcb410c52fb727b6a56f260825f9240a3128c2b981545ed2413fc8838eda_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:766c042cc77f630ffb8fcc19ded3395ffaf047eecc994b0a8af388349393afe5_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:46d031d1bd2a4eb3fe713c07346887f85cb16984f26f085acce084c5c78d7bfe_s390x, openshift4/ose-machine-os-images-rhel9@sha256:d80ed70be69fa62dad2fd1993e9430aa8475d017f536705ef218612746afaa4e_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:e2e34df24a7fd80e33ea17458a0d46618e26d3966c8c9bb0c866f5ab59db8350_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:111f9236cd200265257d00dddec67934c7fb3b460cad93e7924c25855d149856_s390x, openshift4/ose-multus-route-override-cni-rhel9@sha256:ebee9a93e29ddb34b13bb5f3fb18b5ef56a92ccc86a9eb5d556f376431983a0c_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0f343e862d3cf87a249baf2eb8e5a93bb15d3d2e96c5ae1f4303e5377efb8795_s390x, openshift4/ose-must-gather-rhel9@sha256:d6e0a1aa1ca12a3438324ba865d027b4102c7bebe5afa7ed97fb4072e63acdd2_s390x, openshift4/ose-network-interface-bond-cni-rhel9@sha256:94f42d10c7a20327510443eace0a5c644c54c2caa7f47e21dd673e5f62d15b8d_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:4402959f6e001a75cf62387de2b0f4c87f760d56cf2b7d7139d65be76ab01248_s390x, openshift4/network-tools-rhel9@sha256:16c4211b38507bb3bf53a2d8a8ea837c81869e5db5e5134fcf13ba1ca11ac633_s390x, openshift4/ose-sdn-rhel9@sha256:538518b17645070a515e9e496fcc41562a573c35e7247f340455f1910ec80b86_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:d17706b30fac266c4939b02a07f0e432f754cebb99b5164f67dad71be70e6d41_s390x, openshift4/ose-olm-catalogd-rhel9@sha256:3702a1dd866fde3d9b39d50767f0d75fd60a8e4d07de1a1e165a168f4b42d8d7_s390x, openshift4/ose-olm-operator-controller-rhel9@sha256:90ab6daacf945023019ce98548ac4607c77015894d1589e1fb2cd79969153363_s390x, openshift4/ose-olm-rukpak-rhel9@sha256:83496f8f51ad167d72d9bfa680ac344b716c356cba61d5712c92eb58bf084595_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:75eb9c9a25046a685ca6764b20d158ea80ee86114f1c15be4f1bf3b7031b5e14_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:293855a61b560646c1cf0b37dfd0cad1a600ecba9643ed1b700b82545d6efea0_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6893f9b80aed27a55e3dccce65eb09745009840fe40f3f59952a7b54e2b18444_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6cd141565f73e50317d1d6558b404b9dc88d10ad361d698f18b547ac83c6ce5b_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9f712244afc92b53d05f9b3c76ff89ed27e063e94c8dccb47dcd82b417513138_s390x, openshift4/ose-operator-framework-tools-rhel9@sha256:7762ecf9120287fc3023b4506b93c65b999b95ad8cda979e81ad236ab53742a4_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:861e03ea9eff9c7b06fc0e08296ea1168f22ebed8dea5efcf39679ba8151905e_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:9ed79c1e2d3f798baeaa5bf4208ada43912ee73144fb8943cd884668bf0fb9f5_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:b9401b1d1bbe323c586e5a54354b77ea4fb6b2a06e9e10cd818ed8788227dbdf_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d1274f0e90a578e2fcb1f49d7b5d0df3b845647e3b57e24afcce34e04402f615_s390x, openshift4/openshift-route-controller-manager-rhel9@sha256:dd02e252cc137a8fb237bed973b81f93b332ac4cb31b1801a89c11607717d83a_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:776335788e1055dfde9c795832598d20f443e7deaf057822172c839901d991ba_s390x, openshift4/ose-thanos-rhel9@sha256:7f86be12b6f40d45c0312a48032de49e4ba7e1422aa654ec911ecac90c21ffd6_s390x, openshift4/ose-tools-rhel9@sha256:3a21071cbc7d5c9ebc7bc8aaa7673592765f5426654b29225fb0677ab94bbd1e_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0b27f4f2f74247dd642acdb898312484d7c967c63ab660e57b89a9170f62e915_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:58fc06c60f21518ef8bc74adc701b15efc136d87a1636b3c3a698828c35864df_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e00e461a1bf33b9893314e7f36caa93e9e9b030b1706d5c7d9babbf90cecaf57_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:d3c2c1003c2fc5d50be9b257798c59004ea647272bdc2ab6635bf937a3c9758c_s390x, openshift4/ose-prom-label-proxy-rhel9@sha256:eb06802106cfda9d8c162fd89705b4bb7d381515e586bd41de866af2ecc1ab76_s390x, rhcos@sha256:84e2cfaa81902d09343d272d0154f88d51292ecd6d14027bff665252a277ef5a_s390x, openshift4/ose-telemeter-rhel9@sha256:b89e92827428d7b3961e0b9dff49ec9e81f4b25f2ce3b23421df1a54b8e34257_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:7f1df31add1512a69529ed11c7296d4d873e44f3b957dacbc7dd6596ac8c399c_amd64, openshift4/aws-kms-encryption-provider-rhel9@sha256:b398151eea5d07940c0f958908db0111cfb49b728577f44ce5aebf4df39212a6_amd64, openshift4/azure-kms-encryption-provider-rhel9@sha256:f1ca8eed2467295511b8722bbf989381d02d28739a0a6fb8c592b6693466ba02_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b02ea1a69831b8c38d15b9c0b68d4d688a7fb6c0949418dc10893287661336d2_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:accb30f5a635770d8b3f9849448b974b72b2ff8ec44f84002cda82b5547da42c_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4a203b1dc91f9db291968bba62308e19001f28f9f091e3bac95eea3e30259c27_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:fc47dbc82739ad7676343ce3d983db392d725839a39f1dbe8d7d2f849e88eb1b_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1fadf682f815025ce2749ebf9081aa82a4c9fcb36a2d197e689bc4a4aa4555e7_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:b8c5f99dc00604c89bed2e79825d04b3951e6abbc23ca18597b28855bed7b605_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:85289316569f64dffebd052d2d59201a9febcd10e459d87f1f904de60c7a8818_amd64, openshift4/container-networking-plugins-microshift-rhel9@sha256:26b04ff4e4653e93252bfe2ed9ede4a5aeb5b1b1c5115024b6322804985d7d4f_amd64, openshift4/ose-coredns-rhel9@sha256:a1895cf15a94122557345c2aa2960ecec6132616b2e66789abac4faca9980e0f_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:5bc7bfb014fccf6a29753574553c1da2addaf0994d026f95990aa062fed7f6a6_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:c4878cb3aed48ef79117a3372ddd4c434fd27208e5f9d71ef6075bae85db6eaf_amd64, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:e2c1af116f54fbfc69433155f8487095110ecc8b3bbd3ec1a228dedc55580d41_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:0450691306a6b589801723684ebc8521290c6d7718144a1a1fbfe535c1ddd3b7_amd64, openshift4/ose-csi-livenessprobe-rhel9@sha256:b6900242fd456c8320273186ec38a971e478ed545180547df9c75502d2b902f0_amd64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3edd19b26087eedba087fd01d31fb5d9eaa591ad1114212b8c8104328cd8e658_amd64, openshift4/ose-csi-external-provisioner-rhel9@sha256:9e1fe527e4c089f137e6780699ae7aff8a0391f9f787e3d0019dd2f022bcfe1d_amd64, openshift4/driver-toolkit-rhel9@sha256:ad6b8ee3b541e95d3c96e003fd951c16d327b87a10191a0b96c7ffb29729456b_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:0241730a986af7738001571df8efdd4da43f52bb1f29b66fcc4e28fe45132e12_amd64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:e33560c649c233d23590288a856ba59a545ff9555dbb32810ae0bb1a15f8c77f_amd64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:1b166125a553d358fae3dfd78dd2f7f34d1383ff71d1dc47a46f4d68e445a1e8_amd64, openshift4/ose-prometheus-rhel9@sha256:402e45823ed398f68cb410a5fcd547a3add50144726707e0197e4ab2317a21a9_amd64, openshift4/ose-ironic-agent-rhel9@sha256:cc5702ae9711b3051aeeef4e93980e85a6f0a7163b78a584605f31ad06859e2a_amd64, openshift4/ose-ironic-rhel9@sha256:dbdc835ff50680f8897a6488836c1c3d90155e29c99ce78ac0a7f2aaf88e3701_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ebcd9ebfb001f358c46eb5608de44b6de82cb031c3371573afff7ba395fb51d3_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:baaabfbe2a3e86588682d1992eb71c239d4f0fdcc394e677ee1d86834d074078_amd64, openshift4/ose-kube-proxy-rhel9@sha256:79ca026cd18702561a43667ce87cf6601c4fcdbe70d132d3e2cffef4450b1dbe_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:f4a0ccf168fa0138618da702f9fe5bc665a13d3910ab0476096fdbab4471ab8c_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:714d2252a5ab6e7fee4e396329345872dbf6f2854b219dc8208273a9b82f00db_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:d7052571473ed0dca5555647698b0d2a6e79b1e5af953bb6c699119bccd4a512_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:9eb14613a480dbbc28ba7ddbc1ebe6fc49c72a7a6f7d12f1a952721d0872a2fe_amd64, openshift4/ose-multus-cni-rhel9@sha256:66a46c4c4a266f1745f1ff556a892636457d1f4128ba6fe1daaa7795d5460638_amd64, openshift4/ose-multus-cni-microshift-rhel9@sha256:667fe07e934e04aabb774a74983b1f24ee02c4b86e4a4ae8d6c2da26f7538bb2_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:c0801747d526d5bed9042a9d541c506441dfe2c476367e54f286692b7cf4e449_amd64, openshift4/ose-oauth-server-rhel9@sha256:8517207c3977f5c1864b7afe313c167e1b16b39ff7e6609bf8e0b789a854aa89_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:bb466f29709f908cf72758b2bbca534d66c0070ebf7d07c0e90839e1651cc115_amd64, openshift4/ose-docker-builder-rhel9@sha256:7406d32e3a69c9666b71ce6af5ee6ca3811b493323ac85fe7f4a8a5109cda920_amd64, openshift4/ose-cli-rhel9@sha256:22372259bb79881014a028073d5dfdedb0d5b63eab9a49f5bf6daaeb45ff921a_amd64, openshift4/ose-console-rhel9@sha256:ea27cc0821a8ea5208a2ce9001d835d3b1f95f11e525bc93f3ab2d372f43f670_amd64, openshift4/ose-console-rhel9-operator@sha256:109140afd40876ed3485c916e653aac38df0d1f34792bd1e525abcb1fcbfe89e_amd64, openshift4/ose-deployer-rhel9@sha256:67e44233e2db17a21fd0fdc3d33674f8915aa24432d59c70c272e4fe8bb8f113_amd64, openshift4/ose-haproxy-router-rhel9@sha256:a10db45170704ab93913db34a7f3f8ee40b05aba2e66b0649ed1c3531070b6a6_amd64, openshift4/ose-hyperkube-rhel9@sha256:5d911aa39d3e4249f005e862b32a638b59fde52223f695b06219d4c387b0b1cf_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:1eef4b4a3b96c794f94ee51d8922f57cf2375613317fb1b262fa5b2ede6863ec_amd64, openshift4/ose-pod-rhel9@sha256:b6d970e8931c8b4b77e6eecd22ed01916208d8b2df2cf576bd355e391080edcd_amd64, openshift4/ose-docker-registry-rhel9@sha256:2c96103e73626b9e6b334859e519a1f6a83ce493b5453bd15f289bc04142d35e_amd64, openshift4/ose-tests-rhel9@sha256:d121c3a219e59c334a330cfe70b85249b20a429f22628202493a15ba1093b90e_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:d6f2825b3007c6a80ff704fa19c07039064a07a554eeebe4ebcc73f78b3a2706_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:5f92e36df16729e8ca612dfd02f36945afa4119f8f75d15e49b0800abd6768dc_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:296df853250aea9fa6531cd6cb78686ec3e467c05c37026d493deac83ef17c17_amd64, openshift4/ose-operator-registry-rhel9@sha256:a31948969d82962d30d8383aebff7d9429a728f222f5d40b563604ae4b1924e7_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:d42bbb62a620003f7e2a37c9153ae52d22a6fdd44fd7baf0366e766c1b8e9d31_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7bd2a8b8e5aea0ac6b37102ae997ddf61693a2cce0907ee34da64259722ed05d_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:fce0cb18eb8567816f0fa7b7d4445fd4776c523d14855435ff52101fe7c2ab5d_amd64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:59c82e940c02eece87174e7d695e27e6ada31a1f2bf8d2f178d3a204fc19a1a7_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:521fb26c14e00a16524469ac5ff9e15fcc163854229a3d13a335c8c7e5a299c1_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c406784c4b15bcfac966b051c49a0bf94cad7b2e5aef6fcd5c0195b79fb37cef_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:85d72e68f3aa7f76220c1af1dec3d099072a623a70fefadb8bb7b2bb955b09c3_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:db52c678e96798e13f0d7b68fce412357ec5255c0e9425e4ae53e92d136a5c76_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:7c198d37b54f089ff37ac83915c7d374387149e847b8746ee84f8a627904845f_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:0b38173b3d85444b4a6107508ac9f23203d1f2571641b20eb36e42193deb0d1b_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:cc6472e614b4216271e7f0a116472e1ec16aa1a73684446db7fc16e3783613c8_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:adc5e6c42b0239cf0bae5a820c950cfb66eee7af3ddb4c9d464b00394ef38111_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e63625df136486bb02d8abff42f8ee0711f7354fde3949f4a612f951fac16772_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d5755ced29bfb1c767454d4e53061720b46b5923cf1e8f7cda3e53a0e783e744_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:70b5737b5ae469c5254c1a540fd5e69d7bff5229fbaff00d23f25c49210437b9_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:58110ceca7af6b8941f1ee473850e536a75334514c484516506fdc02e909c555_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:01541aa3bf506b70169ed44f6e0c79d6e151ef23cd9369839bc3312c87b72717_amd64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5d575425b73eaddac2ffdb352beff51ff25867e39195bb7ee63f6f6bce9cf945_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:98d0af6d035b13ceb0ed35c63bcb7443b02e22429e4f1d7616eac4a3aa8e13f4_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:b8f1ebf4b91b8bf90f325e6c23a7c582c7a4a4583138f935f11f49e34faa9525_amd64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:91c8ab14b2963a5f6c6ef5953c65cd2df6a15abc9f87cea5121b25c4d7cd64c7_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:cfda79105f0e695a61a351f52b4c09bf114ed42b25ae414815f687d5984dc2c8_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:0ab61ed19285d38179bb5180992c6bb438325ce513275c78ace5127442a28ab4_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebb67d3991b9144728ccdba493d387f85dabf086748444c3f31e32bc02cc6555_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:e66eeca77649e0512eb6bc438ac2f0f3953c4910fb514c07b31575df112d4e6b_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:98a87e099ab1759dc3e22ed8e6eb992ee629de41f7f55b7c7d201590829c0d85_amd64, openshift4/cloud-network-config-controller-rhel9@sha256:d0c3fbabaf9f39715715cad424d209e3b654301e9d02caa53c7127b3f88a5920_amd64, openshift4/ose-cluster-api-rhel9@sha256:42643e8e85525e0e34ce883c2127f257895c90db86bc78cde116c49ab3e5a76f_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:09425f8098eadf99e5b6573a339664d3bc03a59381e9c667828676f41f351696_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dedf2d2b7b09fd5399e400dde52ec74465177a1212ccc671fd0737fadc955427_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:940f33a44a91ff9a171acbd93cc4c03df312de70472fa4491c48a46dd9befbf5_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:a925e3e0df4ea327e7d5a257ba735e00bf75f5172d9a5deaa716105ce33211f0_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:8689f8043b51b8b8213c41a13f390aee309e1d05d625d80a67e9a45cc0e28cdf_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7be3b6b2b0efdfd6d392f5e6be75f76e6c2838a0f396d94a04c262170a288ca6_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:83629c379285612d35813da9f3ab85f542adf0316c0d1a85e16de78c5328d2b3_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:a677c2b7665ed2a69fe3eb791c974fec3143e3fa245bb816c9568f03d93f53b5_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c0c1d4a8160dc86e28b89969374721cbca89f29b5286988cd118ad19cf8067ff_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:42ccb7180c1707753293b95c4f756e835dd5489c6f43c6aa4a186069f1e277c4_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:3a0822ac040cc9ef5d48367ca17608544a8aa617b6fbdf0e4c802002f83d0bd2_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5d71ba1f1d5b0a19b8780e0f8300dc5f9439de4c977ae5b870611caf6eae5fea_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:a19fae539413d060ed94e26bac4d525c08f13769bd95bf106bbeceda87382a97_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c62ffa6f60bc631fdf7f169d0210df13f8f5ea57ed945d65e686441125e1e6a7_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3edd94c14ea2c0692ce29d2b5a2f73043ecea7df27224e4b7c3e337bb93b4dbc_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:999db63f0cdcd3865b0ff684e6a06b783e72fcfd6ee89e5924224d042bfe68d3_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:662c032441827ce83f6c8e314ea93ddc89782c87024b32acb364bf680246bf5d_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5b8941b430e9228c06f917ec527a3dceb176bbdf7e3fb1cb607c765753dd2c28_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:20541e20f93b98729ea6006e42c272ba5048d91d7def30447cf0cb12963b640a_amd64, openshift4/ose-cluster-olm-rhel9-operator@sha256:3d5397d64ef31b301022168d5bcbf8203d5ffebfd685e8f264ba602d79e34ebc_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b692033c27bd775f0ec06cb2d54781ca1a26c3547d5597d9ec018ebcfe1e2955_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:14b1642997fcf5627e0cb26f9b0a94bb5a99a13385ca1b26b904a4244e9a43c5_amd64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:ec896f6f6439f1994c481c27aa887df6dc602a82e3a6e5946f790e6cd6ea5ea6_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:de2d2a1ea6c761bd667667432e989a09ea086f227a096a0ced18cab6bd2b2d7a_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:5f205997b18408d5b61f036babaf601e5d10dc55e06bcf737ff71518934bcad3_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:c51fd11382ac061b1be48340548e05dc3d56cb01db9fea75559df86179d01d0b_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:b935b484600127b3170aa2b8681ab8c8d77702574b8f4c1df534c510a6bfb25b_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:e24f047ed03b86c1109e88f79a5f8f748b9772c42d2efdff2b0f82323cb5da68_amd64, openshift4/ose-container-networking-plugins-rhel9@sha256:30518242552a59b2d31e0debcbdd9be6504fbef1d5facae50adb361c8be3c977_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a88a3f11d562365c6a92159243941eac76a213e8951ce0cc2055b81e92fc35cb_amd64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:54192f934589799b81c710d6410faa9696a7c8a56a176dc72e4196da10ced2c9_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:28b1269121cd53a65ab75da41a6ebe47238f3cebb63d25917a0095b02f483102_amd64, openshift4/ose-csi-external-resizer-rhel9@sha256:b48d8766b64e28e5765869edcea7edf4ef7355b5c69dc8e96af033e9fbc349f9_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:f784ee0bb36cfa7a47985cbd507efd034c7c204f859a5bd7c6d18be99793cff4_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:e0af3d1b7b1352b79bbd963e58c4e0d5289168d2f6faaf08edc2e764f1a1b9da_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:41418dafa4fc53ff3a75edafbdbad7fb4d9905eb2d89ef6a0dfac12e9527869c_amd64, openshift4/egress-router-cni-rhel9@sha256:f5f1f46492246cbee0e12ab0cf99b8e54f0e922f7491c3819fb599082e247bb6_amd64, openshift4/ose-etcd-rhel9@sha256:5df2226c7a153b8dc48045476f66d5e44aa1ee78f125ee8945629c0c762a52e4_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5db90564d6f79157b216bfa6c42345cf7e139cf44c930537735c1b0c296563fd_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:faa9fbf761b7caeabbeb9767d95bb53f6e8fa06662b63dbf01b15a89ec0d43f6_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b447089f42f352b121d39103cc2a6b4c76d3f236e7647d75b056aed406df64ac_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:c18e5cf3bcc11557d530306e55453e8477723d7f8e8a9694e8f87d2f8ca90f6a_amd64, openshift4/ose-hypershift-rhel9@sha256:b4030bd273015373394cc6c6864776e7d2378e9fc815c57173617b1dc327cd40_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:613eeffdd747c47a67a37c3f12b7fa340fbec493f197aeca9222a2170291e4bb_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:15aa01188898153721b0650fe3610faade87e51631402da0ffd4ce63b3bb82d7_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e37ea18dfaaf9ac478754e0d7d8a06d03b61ab72fda4c4b44c2a29fee6c22f87_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ab53290e7ea1514781c1bccee380ffc356c03a0d051b330836f34eb5e03a5ab7_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:ebed4b24c14b9dbba9f60f997ac8413b7e6747e2a1a3a0a86e8e3a02461c75ab_amd64, openshift4/ose-image-customization-controller-rhel9@sha256:0d18fed32abc347963d8a593876659fffeba2b4b187881b7647a56d47a1ed3f6_amd64, openshift4/ose-insights-rhel9-operator@sha256:32c2f692962f016b3599042f5b0928a9a21aaa4836192547c6e4222652fee563_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:68ec70ac4e3793c65a2e1a46825e491bae1daa05e7553a3f453d1fdc88f3fbef_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:d989eb5833a40f6232e9bf6ec14c991c45eb325620d18dcac3ea4fc2f83e52d7_amd64, openshift4/ose-installer-rhel9@sha256:c107899f9c1e1d277dca2c92e05a18ae49dc45def51fa93a6c5ab7b4b9c80092_amd64, openshift4/kube-metrics-server-rhel9@sha256:53106362f761977a38960b79eedc3996ed69e110ef97659040f51ad0f9c56438_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a7a798a99f114aaa997f950259e87e6953e3f1a3a90ffd2826f45d5e2ec61023_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05edc21c8a327df0763f71b47e316e79d85cad20cb1b0bf7dda25ac476631265_amd64, openshift4/kubevirt-csi-driver-rhel9@sha256:18265e1ada8a32fb4a4ff386f5c052427f949368b2afdf9436238e355a1bd325_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b27afd988f453c2e3664899a82a22035dfa0ccd417b7369b1dd376d8583b5dcd_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:b8b202f53f0aad5459f55de8f85c4c3c3c44ee060d35b50504dae528c7b23ae5_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:4f4992a78b8658120e71718025c49cd65883833531b8d3491dfde346f73e08f0_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:73224a6de2ec56a6202fbb449b05b59d9f33d088cebbf344a86052dc5d1d5bb4_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fff20daffc9647d4bd4fd71cecf422c779e8dab4352b0c7846f14f15b0df83e2_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a7089a45125eb668c43683562fc19197d71fb1e7885e04eb7318b187625d7bde_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:b6b2e7122ae55e733b71b370ed7cc624348bff2a77affc1f3858bc977317e40d_amd64, openshift4/ose-machine-os-images-rhel9@sha256:d2011c224a2e148ce7f4dabc932a45b536ad4d9f9c8863c7e639f67d76c5b5a8_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:3cd1c2ecc0e88c69e0544813aef39582551fd115e4b710c42f39047e71f8afc3_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:31f80b3fbf3dd0491ea335c16f8a83fd2189c5f2a506b3f9b68bee93d30745ab_amd64, openshift4/ose-multus-route-override-cni-rhel9@sha256:f751fd4c3ec1286062b670ee07160c983409acf6ad7ae00cc5ab3c4343a327c8_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e3baea618ddd2d06cafc3b7592290b1b844beeceee749977726e3e570d56123f_amd64, openshift4/ose-must-gather-rhel9@sha256:2de07af89683678ae6bb7a939615fc0d4ced7fe185add38b050f2c6f60023b6f_amd64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:eccd5c8e9223d5befb2791c1cdbfe4704632487ea726efec71cafa6101f781f8_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:cfbe7b267b9d6002be156470a1462dae1ef0ef812c6b3bb622683faa04c700e6_amd64, openshift4/network-tools-rhel9@sha256:a3f7213e4fe9d857b477d086178f1b9fc4668fdee55def0f5842d621dd12c57d_amd64, openshift4/ose-sdn-rhel9@sha256:86166458f8f4b52633ce8cfeea89fdf20cccc2e899cf5350c3096b2451960add_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:03fc08d083c65cc60000ea16de80d729f161a579c5ab011945982690c237f5b2_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:35a4755835f834233cbb014e2aee2b11c13b2ec79b994cc23581400084254537_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:55952992000b46d66e08566ac9f498fda8e995eb0e21990175bae8a98a02cd02_amd64, openshift4/ose-olm-catalogd-rhel9@sha256:d15c8fe45eb2961f68a5f23efd37d4ad915c681315f377b5525df977562987d0_amd64, openshift4/ose-olm-operator-controller-rhel9@sha256:fbc3f7fa637d61a894ea7c2177d7c040affa7f86d1966135570f6dad54b8226a_amd64, openshift4/ose-olm-rukpak-rhel9@sha256:61bf9db4e85c0fd0f36a6de1df1865327631c10f3b3fcf7ed3c0dacba35e3a7c_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:5a29293b81174a76e2f579c54d5a1548f6b2ebb35f576aaa9d2ad4de0e629887_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:1aa6329bf9cab393b96ce1ac45f753629ed0df164852be9239eeca2cd7ac1c0e_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d2f8d64797c6eb582e3381356c06ae6f89ce109b4cd212c5b4930684e4e8fc51_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f6f5abbef09136f8b6a60e9777d104305c92836e772cce620488ed5f22c3c82b_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d0e9fbefd65478a280285f74e0fdf44e8b438510552f3ae09646aa1ad13b6878_amd64, openshift4/ose-operator-framework-tools-rhel9@sha256:50a1c11a1745fd337587ecb1510382ddd923dbf72bcd16f4270633e590f2eebd_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:2844fa15da567828cfb8c850e26319fa56514f4add1805c7e7de1f030ff55bf2_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2ecbe537e1c03355a2dde26a17a412581588cc3387b66d00cd4e0f2e9f9569e1_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:a071f506ff44d0b9267d70ce240cb8d19fd487adb50be91b4220c8a7897735f1_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:200e2a98bb7af0931d9dd5f9d50f6f47cd95c1447ac7fe0ebdb46ad3e37f035a_amd64, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5142eae63d8a22219a055dca6a9307553a58a51ad42223b95fb0332c328ae8e0_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:a0d5c0c197f8cd1632ae4fb0c1aad7d11801759f4c5f07712959de7307339e49_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:e1eeae67892174e2ec57206b25204ed9205eaeb873e10ea2a0b6cd9d9f407714_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:60cdf1718a999af97cc29cab0d9ce903cddd0905fca8b0c85100a738e580f3ed_amd64, openshift4/openshift-route-controller-manager-rhel9@sha256:537e7d51e90be64555d993300ea8ed7cc663c4104545f7504019d74406bf182c_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:0ecac1bdbb696c99703c2182dc9063f6d9b15047d349e4701c0dbcb0d61d7c3c_amd64, openshift4/ose-thanos-rhel9@sha256:95effccc5c64952aed4c1449fe919ba3dc280daf125df7d934dfbe209b9b42b9_amd64, openshift4/ose-tools-rhel9@sha256:790bffb0db4f33bf9bf8ced056df63fe6075bc04036590784d3676f525292f55_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:f54dcc54b67b9ab9cc77e770eff700bcb25ab8797850ad6add9798fe8c6029b1_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:f54dcc54b67b9ab9cc77e770eff700bcb25ab8797850ad6add9798fe8c6029b1_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:d23b3be55ca1e812adf9f0123a23bbfde6bf96a8833551bfa607c94be176f016_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:d23b3be55ca1e812adf9f0123a23bbfde6bf96a8833551bfa607c94be176f016_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:88b6ae1e2c73db35ce9abdfdf41fcbfe985fb5134c555b49987e8fce7387b3a1_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:0e04e0300e484ffda50ff6d486b8e50e73e18bbbbf471d8760533d5048970e53_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:95587f7d57d62baa8035d285bb14e4032af12846a1131c6627c490eb766ec805_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7e416bcf3adf00b231f6a3ae762b26cc44c5ed403e8054860f2e2c8325752159_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:afb8bdb2e7bc296b69414b8b1fef5486ca7dad902d2c97884536a5580e82a26f_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9c5d5588ec0bf3623d912a22949cd0f5f4ecea91c0b0b7518c567740e8ed2b42_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:d09ce29af97cb24930ac7ec446b5cb8377e79b7875afe45657e09d9633603061_amd64, openshift4/ose-prom-label-proxy-rhel9@sha256:185b1dd05de4b40ffa731eb6653257cb8ad21daeacbb7db4299a5d3b7e343444_amd64, openshift4/ose-telemeter-rhel9@sha256:fc9b840520b12f8045ba67cddb8152d9c2d98937aa2adfc60bec83c11aace8ff_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d782607128307d02394548312b0f630d68e50f67bc35dee27553683c68acfdf5_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:146408dda4075026357061e9201a214bc18232097985349f0ec1f13b9885c3b6_arm64, openshift4/aws-kms-encryption-provider-rhel9@sha256:ce07546412418e0aef6c893dbbe3973efaa54ad89b706721eb97a00bf448995d_arm64, openshift4/azure-kms-encryption-provider-rhel9@sha256:4c12764efdb66689445a53f435d85828fabad727b435fcfd1a0b02debbc503a3_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:97dbd3b9555e8eef3d2d68e3b474a08a5336b3e557703146b7a39b1bc7481e15_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:62334bc6c9ad665e11405434f273452280a4787f39a22f92f9e85a0d5d97b953_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:37379dacbea0b7075211af4521a1f70314bfca8fa3a9fdcecf16d61b50a9ad2b_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:96cf126e44088fd13ea44426aa4f06a33ebdf734e3c2ad5055529531a5aec47e_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:46c15384a6a253229fafa045e9ceb60cfcbee59c066f811f6dbf4748b228ae05_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:45ab4dc66b21239ec371b405b46a0839285ce97cdeb7c76e0f84c599743b8c48_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:d7a7450fcd383f0f3520f61cae0c2acc63490b6438568ab54fcaeaac08c4d0c0_arm64, openshift4/container-networking-plugins-microshift-rhel9@sha256:fbdff07052cbd44d435b0a933d90b72797c685b99643151b2c2cfd9601b959f1_arm64, openshift4/ose-coredns-rhel9@sha256:cc29dbe5349e1fd5b9d2f48003d7299f14c34e3d8d3a65785f7510404252f247_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:623851176512ebfd723cfb698950826efda9d4005b46cdfbf95a21ed44a9ad1b_arm64, openshift4/ose-csi-livenessprobe-rhel9@sha256:862304ab0a394dbd0966a7d550211f51d813531cd1afd87079d81a9f566769ec_arm64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4517f99c64ac53401fba905c3131e7d795e7e21ae31f0deecaed49a8c04b6ffc_arm64, openshift4/ose-csi-external-provisioner-rhel9@sha256:36e4220d91b2bc6d6e25b566e2a6fa811823a752beea2dce6994f7c761daccf3_arm64, openshift4/driver-toolkit-rhel9@sha256:71c6c6b063d8f6d3ccdd4762eb7f1c5d651d7790495640430ff47b540a17bc68_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:5963373395f501356703da4699ebd0402239231273309fabaea29909d06e512c_arm64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:f90bbfad3dae81e63ac4f521dfae0537d80d98dc3ffd1a802945157894f2b131_arm64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:855452ea017e4b0bb455836fb51c159393f34f3b4cd06557a94a246144057bf5_arm64, openshift4/ose-prometheus-rhel9@sha256:4caabb6f697e9a1f317ccb071e29fd3b40afd563a9bd19a9c665fa62c5a6dff9_arm64, openshift4/ose-ironic-agent-rhel9@sha256:e7c63bafd0895a95891d5d6f00773dd0852174d6e07beea64ee56eb9c3676d02_arm64, openshift4/ose-ironic-rhel9@sha256:7ce29d6ef471103227afb87ae24e4951e8551771703956b94c457afab97135ce_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ee9be1cd16f1677a1a5bb85d1e548fdfcb2b1d94dedf935db38e290010d1ec0a_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:592b9e68853c099cf5cc9463d00bc4fca2532c82f4a97cb6a56475d5c95b3bc3_arm64, openshift4/ose-kube-proxy-rhel9@sha256:d91c512332f6e07d052f31a5e824d7c1396343c1db99c158563e3e4b996ce93a_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:c77eee3d708901fb37d2de9a9a924821a398ca42c0caa27c0fdc5763d21e683e_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:e926c1f88ee15e2b45194d4df8163bbd016713260a889a0086d3a7f06d12fb72_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:f0a6a860d34eb2ef20f9408bbdd89083d6e49bd9ec2b9467abbfaf1c88b80ea6_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:e6797017cd8e31094a8007d298e70e2cfd9e07d23b83c9afc47ef2699539fca9_arm64, openshift4/ose-multus-cni-rhel9@sha256:7f559671b2171e97256a5178c88adb838b4670f550867c351313f4dbe65e3707_arm64, openshift4/ose-multus-cni-microshift-rhel9@sha256:864d5e90a4e003f9ee2a7e98f11ac4837493d03a40a557e69a332ca1efebc61c_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:589a26ecb101e4b3216ff4b67c341854a7f9b2c152be266c405260718b5c2c6d_arm64, openshift4/ose-oauth-server-rhel9@sha256:91966c7a6da2939712150c412ab29f503912b7a255c06db81d8052ac7ee22897_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:5f785242f1cfe5f1246c42c127a9dc58fe857313460e0f85242decd4244f7b96_arm64, openshift4/ose-docker-builder-rhel9@sha256:deca87fc4f443bb5b3de6c15db5042514af1fd656de23c9619d3d49d806d0f5f_arm64, openshift4/ose-cli-rhel9@sha256:5876232299b40fd090db78c2beb8757621ffa9172e6f33a10966a51735cfd563_arm64, openshift4/ose-console-rhel9@sha256:40f6835e42955c285bd8df3c548740cbade6bc7dadb1a3a34d5ce8bab9d30944_arm64, openshift4/ose-console-rhel9-operator@sha256:d8d1dce307ec4f1faf3985c7a60e7849d5671fef19962e43af2052cb7a2648f6_arm64, openshift4/ose-deployer-rhel9@sha256:251b01aaa8b5f7f02c60f29ba3b3e22a1b3f19c70bac7847c14339cad406f5f3_arm64, openshift4/ose-haproxy-router-rhel9@sha256:eb59996aecbcc9ff593054f1bda63b764b4aab00cc1ef7aeb083c9c368b49c6e_arm64, openshift4/ose-hyperkube-rhel9@sha256:fab298b6e31504f22d0568e59609ff470ff5b985725f864cfb933e67968b8431_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:54ad35fca38619998f820b6a40ffc0141220053ca3c43cfa9a470b26e1ee7a5b_arm64, openshift4/ose-pod-rhel9@sha256:4dc5ca1eac0feaeb1b05bcedfee4cfc89332dcf7a05097f70d3369b9058847fb_arm64, openshift4/ose-docker-registry-rhel9@sha256:6df8c6c2008eee999b84a929cfce99cdc5476697196c13470de01728ba748d4e_arm64, openshift4/ose-tests-rhel9@sha256:124773d054aa42a289d0e91b35b939c7b886de0825bcf0e5868c2cdb7c73ec15_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:242a2acee951b67a473c4f4def3f4870a08b96da201fab59b3a5eca17ef03338_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c189fce8629e7b42e24cb7ecc51986af6a6cd027abea349ca4913eb9fd928400_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a0d551406a041ad654272c226f140a3d747b2599a1a0de196c92a33e3db060c0_arm64, openshift4/ose-operator-registry-rhel9@sha256:a0d88e851dae7d0da91886f4a03c1cb74ad722f8b66d587656f3fb72077dead2_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:bd781460c25514e46b471561d294cb12dde11eb08c517d961750123d0b9b0721_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0affc16694092cd7b92c264bfaa436ef14a06ce55f517bc661136d6976abd86b_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:a482814087da453fa03b8c699d28b8e3a7d08ac3d88ef9d3f3ed6a8dc66d3478_arm64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1f60c07da1acf440736b598edefeea660d289d0cdc2a81d69917e900c3ee9da6_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:3b6b5d97f6d6f92b660249069b4e3aae2fe1ff49c90c0883b3ef558f50d871b3_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb6c3174c51f01237f2cee9ee51cb68134a8199d1f70a7f1bc0fd931d41c5423_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:7c253c7a3875d42d10d8afa26354c009a883e35b8b8aace516e45dd88343ead9_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:aa0ee68e9a5135543ba233bac2b1eb4848477de0f645dc51c99ba3af44057888_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:6b301ce4485254d606fcfd7602ab33c8aa924c6e08bde7a44430f2417cea59b5_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7d40b8bdeca9578a76b737ca0c692e8be69e6cf2fb44e9d0bc7e6b811d86624f_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:3c574e613fde381cac0674d64f85d1c0ad0edbb2eed351a5fa3b52994f39b9d3_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:038323215edce46587a8c4fac2faed3fb00d8f3b97ea916b83d1c86df5fcca68_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:eb527c16b571f878bde6eff328b67db1b0b4beefd5041a56db521f40dad3fc8c_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fcdbd3abb161d2788b147017970e83483305d24eb0fcd413c7ac1afee0f1fb9d_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:bd5e862a17855f19c84ae342b3e5558da6d0feb66bf6e139cedf6b98dca41942_arm64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:85da8f28d02bc58b70232c38797d47b5cf887f925f098844be806d6244ec0658_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:3ea6e4c9daba6c837420ea62089d999df4ba38d70e2d8ad1e15cb91b5b63d47c_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2964277a6bf4ca261261f574932558c3413175135fd36c551b5f8b6dfd45c88f_arm64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:372a36f630e976ed50c301167229a417d52c0676adf78a3dedd48a135faeb45a_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:1cb0a055ce71b6f04dc8311bd129b94a3f066795aee15287a095776ec2cf5ad0_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:5f2052549b2ddc56a772bcfa1d5d3cbd6e91af568e11a75e6583b427c569f0cb_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ba550554274dddf472ae6818a7048cf8ab35a435a25cdd0cf0fe70cf3448b980_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:9f809da3b95a971fdc9d369695b376a1f59845cc5c85994509764710b981a147_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:131d533c309d20a9d39ee011b7ff9a1b2131105a61f248442b04bd6aed8caff2_arm64, openshift4/cloud-network-config-controller-rhel9@sha256:c0612872823aa38fc9bb9cf1e01d6fc9dbff10ebfa1969a1236452800b2fda7b_arm64, openshift4/ose-cluster-api-rhel9@sha256:bea3942b2a5791ffb164ea84f156c33fd68c8933def79e68ed27e64080c659d6_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:70fe4c605a9337330f434615f8a63c2f7cf84dcf8a6811e4a5f9e223afce416f_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5ed831b51e0cdc5dbf747d35626b69a83e8cad61ed472d08bb3b3f05d7269d36_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:64f6d10de518a94cc0cbec52cc3505d5fdef452c8b86611e29607723f41d9835_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:461ae89a8df6c4228f46abf317992ff889464bd12f4dd8665c0c4d4d70acfdce_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:8c4d556a66c176e00b9743369e532030140f15dd1ce4ff11e38084412e31d294_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:009dba27e4fd316140c749fcf37bb564f165ca389e185e7ab13f3071f475fb58_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:1d2e0807d658a5684a089400be2ff5ea917f6add86c2d36a2a15546ab706e4b7_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:14fe2d1e4c63e5b8ffe13fa8085da0b41ab98a56faada5065044c14c8d7732be_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:c25c3fcb0e347c1d0c775a6de4ac63de2009a22b7eb3e15e355b804e8ba7c916_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fd7b712da6b7aaa2e2ce357fc2bbbd05d82b291bf5b03fc982f362b738c6ee2f_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:deee15e92b7ccffb53bd8b0e9176296ad1609779570ed9b42c2fda7e4bf109bb_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:bb8668db0e6311282233f0f050520392c0422d3a64f58b88a9f888baf73b95ff_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:43575a44f59d239357884bb3675d59dbd44937cd844b523b3456be9b7ea43acc_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:80bc7e1f11686c2ae48f3a3826b5166baeb1e4ca7dc0b7e151f7cd46eb7f569f_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e6850ea1c68f695c30d1cad70dee6dcc4a851aa2307d98e913dd50b7cbed59db_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2a186482ec8c4ba992bca53975e99c94d93842810f9d5c8de24ab933fdd17ecd_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e0b1253f09affb8fe0615d9bbbaa6abb2f621fa876fff194e8ad8a82622368e7_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fa9589d4b8ef2c1375fd752d784c6718f9ff514e93a97dff7756c6c9805a2237_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:467ddbb16015018a121a5a0fdf2696a953efc64a76d799cd45ff67a906cc8559_arm64, openshift4/ose-cluster-olm-rhel9-operator@sha256:e9cbdecb77a150ae6584870c10807fb9203152a840f86965780e045d39c9f468_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:bf09a7211aebe2c1f7e865aaa291274ec0d4415d87aa6a9ebd65c3dad88e8f2d_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bc8f4d5a1cf53a28174b9ef5558627bf749220cfbbf5eb1c7eb36f951390affd_arm64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:4199940dc4f62c8c7c89e0f98f1e8cef1ec6429c218942b356f3335ca528f672_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:629cdb523afbe8ba53fbe8e8d6636d4821972b2e643061a817cf6ce875641b03_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:ec1f28fd3deb9585f7ebf64b3f15dce10b52510003cb9dad34be065ffef8a75a_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:846a3880f1edaed1ba919a4ff89ff511dc788f6bd215fa851a4ced39a0b402e8_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:3ad725b03248246f50509a80dd6f22ce69802a580e25396bcb64cdcc23a5e16f_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:9ff99a3a8aba7c8802bbf5b2fa84b4ddd8a723b8332e54c659e394bf76197daf_arm64, openshift4/ose-container-networking-plugins-rhel9@sha256:29bbec8e82305d1eacb671cc0a464eb5c50639e4569b6c4932a938840d8d2385_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a35bbfab7d5d0b4541aaf948f46c4683132165fddd155e93644998f36951ae64_arm64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dd8f6cce22ca1723cc2d5c0b1864df2a21eafef983f92aabb10a1a1234f4765c_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:09bc6241bf4211f58037a49e245a50cc4fa3a44e2c82294ffa8bfb1e60faa8a6_arm64, openshift4/ose-csi-external-resizer-rhel9@sha256:dfdd7c1449fc6d4334d7511476630a059c9717bce7ac40536665dc05a04a6b69_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:c1529855eddf0f425697afe3bf9464adc46acbc83ce965c1891da4127cbb90b8_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:aa013c8e10fba68cf21c8fcfa93078e190f1c72d9e5041670a7debed4287909d_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:469e54153e2f1e4a5c950363e5021b47cd488e4dc06e4ece6e3dac981e61d717_arm64, openshift4/egress-router-cni-rhel9@sha256:28d99cdf210ecd554dbcc6d82a6ec973ce748304976fa90a6f0b87949f08d2bb_arm64, openshift4/ose-etcd-rhel9@sha256:c9057fcc92346fa999e0f7f03d0b1f5c483cffd5cbe3e48491224810f34d9878_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:1dd242d53ce33c3729844e29cd2e2cd437ddcb7df4fdfba559cd0463d25bad48_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:af52a70a35944f1da48d2a348c79dcbfae35cf1ddded606f92fe6fd16369dce4_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:803375f8478d9a8cb105196c8974e16e61ccae3723391813884287f8737f4216_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a12c6e62e3425b6815f3766370ec6194bb488cb28521fedd55335d9ddb145ffb_arm64, openshift4/ose-hypershift-rhel9@sha256:d19f850734bd75ed6eb4dcbabf294b90b147419cd8286a8c74d115b35fc302ac_arm64, openshift4/ose-image-customization-controller-rhel9@sha256:ded31a66e89645d6967c52da712802f2964f7168cb85dfb28854e47472e24732_arm64, openshift4/ose-insights-rhel9-operator@sha256:f356e413d51eb65f3479c11c784f34921b3f1dca1ae7785a6889ba0160f910a4_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:f7f067729195ee22f90093f8d96435cd0a2272586fd67f0b1672afbc8ded6af3_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:3465ce0e0dd113d25bfcc76eab2abde27f12b0d30fa8c2e31a3bd79043def395_arm64, openshift4/ose-installer-rhel9@sha256:7756637aeb3b3c31a5317a5018bdd35def3cbc198a7bdd3b7d21d3bb7a502830_arm64, openshift4/kube-metrics-server-rhel9@sha256:1f95d534c158406030a720f12dbe099a1abd419c385eb750c922bdffc4e479de_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:684376ed81ecde21cceeb45217d85e59d7099d8723d7bf7ec1c0cabf89817304_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aeaa7c19686881cf9dac7b3cf24a4d625280d12fdf6a300757cad94e168ddf72_arm64, openshift4/kubevirt-csi-driver-rhel9@sha256:312eb140262314c2b0667643440632ba408694650d9515df51958f91e65c5117_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:89181e66b708293959016c5b459c95a8f7c470225303d70d487115973582c22e_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:8b9d6edaed0df2e9a28462efbf596a98ddfc940177b8565797fcaa3128b0e2e1_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:2840e1472427f1611a0dd710d322df744131b164a90a29280f544e411a5af941_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:8db8c7f8acf9ee9235977a4b18f9b00d1332d1726431205418eceac703137023_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5a9470adc5329247437629ba200722c87d14d9177ed86dc52e2d793b81acf773_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:70ec75ea498483118b09dcec3bfd3ea6e7e4720fb848638126776904e97dca01_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:bf06286b152073433a41bd6d402bd612e7799c24f29fb2384a174c1dd93789d2_arm64, openshift4/ose-machine-os-images-rhel9@sha256:e6665c8c2ff990ea748ec63a260f6552a9d017a0c596d2ca7ecd5313e7f8f683_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:84d7d370fe0d7c9542995b4b41e1f61a718ab48abf151a6c5b9353b8c54a8e88_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:de03fc25b9bc993c6ee596718e6f9b7291bee363e7c6023e29a7eb779f2cb44b_arm64, openshift4/ose-multus-route-override-cni-rhel9@sha256:ca78f2899f48984c9f49a2519ad400aa257b344cae095553c3c9f10bc2fc0296_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6656605af11756a11455e2af97332f9dddf8b1aeac65133eb76fa85947720a22_arm64, openshift4/ose-must-gather-rhel9@sha256:8fe34edf0d91732cf768d88bc7b99fe9eb00da093a84f3564c4a76197f8b78a9_arm64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:d965d9a2911e9580c095c7fabc04103461778334296650e3ed4dfec2cfab1bc7_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:03d5c89a6a166104762fbb8384bc8f52f0cb2d3089ce9baacf1146df8eef5d27_arm64, openshift4/network-tools-rhel9@sha256:676d454ada1bfbd47ed64dd9916b5b79e2f5b6eb7656c7f06720683f1f9534a2_arm64, openshift4/ose-sdn-rhel9@sha256:e861ddec525c9cae7d8ca14babb3a9df6997fedc70e6cc84860ffa80f9379c9b_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:558495ce3b135d5076cb76769a495d468a6e0e3c4646684cd6d82566b7d95872_arm64, openshift4/ose-olm-catalogd-rhel9@sha256:fae12c5621e2c3d513f4c67299225bb315d890fa92a37c2216ce516708931284_arm64, openshift4/ose-olm-operator-controller-rhel9@sha256:58ce1ddaa50f0e43c99c96c0de8594e9607ce0a81a5b14da44dd2d09a00c189a_arm64, openshift4/ose-olm-rukpak-rhel9@sha256:9097cec74112cd343c0bc1e959c3648679b0c276e25f00c3f3fa67acfa0618b5_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:1c1a24dc36f8908f4fc9c8629e66b942b85ac80181d0a9c87289b889df9d0316_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:a766f7998b66c4265540915e96da565c5a08ea71642b3b8ede03ad726d506a7e_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:318461a9cf7e1ee9a01e49c51b47cec0e60305bdbe076a4f6165eeeb50b15197_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8d7321809b8f759dcb01d03c22145203a1a34cb20c3ebf6ff48820faf3a3a98a_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:82694811729080b62d26267fef332e0aabb2475a000bdbc432262244b9fb9e51_arm64, openshift4/ose-operator-framework-tools-rhel9@sha256:9685569d2d3857cd293e531986f8df5713d91e38f552d7c13bee293f9143c89f_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:61c6300da0aec87723812359013e23361d90d1e054813317fe3c51cab1a0cd87_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e86e0f971dfe8bbbbff8d928b87329e053f64ec42d6761fee66ce6d8572dfe5d_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:e9d00840cfda31393815f786ad68c7c54d2a8b78214d6659bb77f640d0f0dc6e_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:8974d86c8df473693bb3bc6bf95cbe465095574fa62d6748b002049eb416a1fb_arm64, openshift4/openshift-route-controller-manager-rhel9@sha256:84e85906c94585e52b745608e624ccbc7a2a669bc1c5bb83055c288051cc2df7_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:4198c6e0900999d07e646ab7db8ffee8994424250b8b733b2cc870160c5d2e7a_arm64, openshift4/ose-thanos-rhel9@sha256:a3f4a3d037f832f6dd4278bcbcb25b2c2f3899d4fc2673a810f0b2cf9bd0bd70_arm64, openshift4/ose-tools-rhel9@sha256:030a6672fb224dc837985cc91a424b68af0fbac40755a2f0d816c346dc6c2915_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:922e20a625c2209ac6de6c4dbe326879c5ac1605a746b56d9109888a25f04f13_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:2352944f802ad34969c9d6a0cb9b3c17a8875f095abb0496f513122833d7a194_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:08b2261b9f60e1a412b53d67ef9e88aa47192d94de4d0dbe896a339be87f0ce8_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:16d9be40e077e3b1876c4ed2662bc9cc11e0b57a7c8827e9aa7dc2e92a43c04e_arm64, openshift4/ose-prom-label-proxy-rhel9@sha256:078bedc7b688da6d19115ecc4cfd54def5908ecb31c626ac4d097292cdd0110d_arm64, openshift4/ose-telemeter-rhel9@sha256:625abc7cf0513f3bb1141e13099430786e054b2622d981ae1658781801014c1a_arm64, rhcos@sha256:84e2cfaa81902d09343d272d0154f88d51292ecd6d14027bff665252a277ef5a_aarch64, rhcos@sha256:84e2cfaa81902d09343d272d0154f88d51292ecd6d14027bff665252a277ef5a_x86_64
Full Details
CSAF document


RHSA-2024:8922
Severity: low
Released on: 06/11/2024
CVE: CVE-2019-12900,
Bugzilla: 2332075, 1724459
Affected Packages: bzip2-0:1.0.6-27.el8_10.src, bzip2-0:1.0.6-27.el8_10.aarch64, bzip2-devel-0:1.0.6-27.el8_10.aarch64, bzip2-libs-0:1.0.6-27.el8_10.aarch64, bzip2-debugsource-0:1.0.6-27.el8_10.aarch64, bzip2-debuginfo-0:1.0.6-27.el8_10.aarch64, bzip2-libs-debuginfo-0:1.0.6-27.el8_10.aarch64, bzip2-0:1.0.6-27.el8_10.ppc64le, bzip2-devel-0:1.0.6-27.el8_10.ppc64le, bzip2-libs-0:1.0.6-27.el8_10.ppc64le, bzip2-debugsource-0:1.0.6-27.el8_10.ppc64le, bzip2-debuginfo-0:1.0.6-27.el8_10.ppc64le, bzip2-libs-debuginfo-0:1.0.6-27.el8_10.ppc64le, bzip2-0:1.0.6-27.el8_10.x86_64, bzip2-devel-0:1.0.6-27.el8_10.x86_64, bzip2-libs-0:1.0.6-27.el8_10.x86_64, bzip2-debugsource-0:1.0.6-27.el8_10.x86_64, bzip2-debuginfo-0:1.0.6-27.el8_10.x86_64, bzip2-libs-debuginfo-0:1.0.6-27.el8_10.x86_64, bzip2-devel-0:1.0.6-27.el8_10.i686, bzip2-libs-0:1.0.6-27.el8_10.i686, bzip2-debugsource-0:1.0.6-27.el8_10.i686, bzip2-debuginfo-0:1.0.6-27.el8_10.i686, bzip2-libs-debuginfo-0:1.0.6-27.el8_10.i686, bzip2-0:1.0.6-27.el8_10.s390x, bzip2-devel-0:1.0.6-27.el8_10.s390x, bzip2-libs-0:1.0.6-27.el8_10.s390x, bzip2-debugsource-0:1.0.6-27.el8_10.s390x, bzip2-debuginfo-0:1.0.6-27.el8_10.s390x, bzip2-libs-debuginfo-0:1.0.6-27.el8_10.s390x
Full Details
CSAF document


RHSA-2024:8914
Severity: moderate
Released on: 05/11/2024
CVE: CVE-2024-7006,
Bugzilla: 2302996, 2302996
Affected Packages: libtiff-0:4.4.0-12.el9_4.1.src, libtiff-0:4.4.0-12.el9_4.1.aarch64, libtiff-devel-0:4.4.0-12.el9_4.1.aarch64, libtiff-debugsource-0:4.4.0-12.el9_4.1.aarch64, libtiff-debuginfo-0:4.4.0-12.el9_4.1.aarch64, libtiff-tools-debuginfo-0:4.4.0-12.el9_4.1.aarch64, libtiff-tools-0:4.4.0-12.el9_4.1.aarch64, libtiff-0:4.4.0-12.el9_4.1.ppc64le, libtiff-devel-0:4.4.0-12.el9_4.1.ppc64le, libtiff-debugsource-0:4.4.0-12.el9_4.1.ppc64le, libtiff-debuginfo-0:4.4.0-12.el9_4.1.ppc64le, libtiff-tools-debuginfo-0:4.4.0-12.el9_4.1.ppc64le, libtiff-tools-0:4.4.0-12.el9_4.1.ppc64le, libtiff-0:4.4.0-12.el9_4.1.i686, libtiff-devel-0:4.4.0-12.el9_4.1.i686, libtiff-debugsource-0:4.4.0-12.el9_4.1.i686, libtiff-debuginfo-0:4.4.0-12.el9_4.1.i686, libtiff-tools-debuginfo-0:4.4.0-12.el9_4.1.i686, libtiff-0:4.4.0-12.el9_4.1.x86_64, libtiff-devel-0:4.4.0-12.el9_4.1.x86_64, libtiff-debugsource-0:4.4.0-12.el9_4.1.x86_64, libtiff-debuginfo-0:4.4.0-12.el9_4.1.x86_64, libtiff-tools-debuginfo-0:4.4.0-12.el9_4.1.x86_64, libtiff-tools-0:4.4.0-12.el9_4.1.x86_64, libtiff-0:4.4.0-12.el9_4.1.s390x, libtiff-devel-0:4.4.0-12.el9_4.1.s390x, libtiff-debugsource-0:4.4.0-12.el9_4.1.s390x, libtiff-debuginfo-0:4.4.0-12.el9_4.1.s390x, libtiff-tools-debuginfo-0:4.4.0-12.el9_4.1.s390x, libtiff-tools-0:4.4.0-12.el9_4.1.s390x
Full Details
CSAF document


RHSA-2024:8906
Severity: critical
Released on: 05/11/2024
CVE: CVE-2024-4067, CVE-2024-5569, CVE-2024-7012, CVE-2024-7246, CVE-2024-7923, CVE-2024-8376, CVE-2024-8553, CVE-2024-28863, CVE-2024-37891, CVE-2024-38875, CVE-2024-39329, CVE-2024-39330, CVE-2024-39614, CVE-2024-42005,
Bugzilla: 2280601, 2296413, 2299429, 2303104, 2305718, 2318080, 2312524, 2293200, 2292788, 2295935, 2295936, 2295937, 2295938, 2302436, 2280601, 2292788, 2293200, 2295935, 2295936, 2295937, 2295938, 2296413, 2299429, 2302436, 2305718, 2312524, 2318080
Affected Packages: ansible-collection-redhat-satellite-0:4.2.0-1.el8sat.src, ansible-collection-redhat-satellite_operations-0:3.0.0-1.el8sat.src, ansible-lint-0:5.4.0-1.el8pc.src, ansiblerole-foreman_scap_client-0:0.3.0-1.el8sat.src, ansiblerole-insights-client-0:1.7.1-2.el8sat.src, ansible-runner-0:2.2.1-6.el8sat.src, candlepin-0:4.4.16-1.el8sat.src, cjson-0:1.7.17-1.el8sat.src, createrepo_c-0:1.1.3-1.el8pc.src, dynflow-utils-0:1.6.3-1.el8sat.src, foreman-0:3.12.0.1-1.el8sat.src, foreman-bootloaders-redhat-0:202102220000-3.el8sat.src, foreman-discovery-image-1:4.1.0-61.el8sat.src, foreman-discovery-image-service-0:1.0.0-4.1.el8sat.src, foreman-fapolicyd-0:1.0.1-3.el8sat.src, foreman-installer-1:3.12.0.1-1.el8sat.src, foreman-obsolete-packages-0:1.10-1.el8sat.src, foreman-proxy-0:3.12.0-1.el8sat.src, foreman-selinux-0:3.12.0-1.el8sat.src, katello-0:4.14.0-0.1.rc2.el8sat.src, katello-certs-tools-0:2.10.0-1.el8sat.src, katello-client-bootstrap-0:1.7.9-1.el8sat.src, katello-selinux-0:5.0.2-1.el8sat.src, libcomps-0:0.1.21-1.el8pc.src, libsodium-0:1.0.17-3.el8sat.src, libsolv-1:0.7.20-6.el8sat.src, mosquitto-0:2.0.19-1.el8sat.src, postgresql-evr-0:0.0.2-3.el8sat.src, pulpcore-obsolete-packages-0:1.2.0-1.el8pc.src, pulpcore-selinux-0:2.0.1-1.el8pc.src, puppet-agent-0:8.8.1-1.el8sat.src, puppet-agent-oauth-0:0.5.10-1.el8sat.src, puppet-foreman_scap_client-0:1.0.0-2.el8sat.src, puppetlabs-stdlib-0:9.4.1-1.el8sat.src, puppetserver-0:8.6.2-2.el8sat.src, python-aiodns-0:3.0.0-7.el8pc.src, python-aiofiles-0:22.1.0-5.el8pc.src, python-aiohttp-0:3.9.4-1.el8pc.src, python-aiohttp-xmlrpc-0:1.5.0-6.el8pc.src, python-aioredis-0:2.0.1-6.el8pc.src, python-aiosignal-0:1.3.1-5.el8pc.src, python-ansible-builder-0:3.0.0-1.el8pc.src, python-asgiref-0:3.6.0-5.el8pc.src, python-asyncio-throttle-0:1.0.2-7.el8pc.src, python-async-lru-0:1.0.3-5.el8pc.src, python-async-timeout-0:4.0.2-6.el8pc.src, python-attrs-0:21.4.0-6.el8pc.src, python-backoff-0:2.2.1-5.el8pc.src, python-bindep-0:2.11.0-5.el8pc.src, python-bleach-0:3.3.1-6.el8pc.src, python-bleach-allowlist-0:1.0.3-7.el8pc.src, python-bracex-0:2.2.1-6.el8pc.src, python-brotli-0:1.0.9-6.el8pc.src, python-certifi-0:2022.12.7-5.el8pc.src, python-cffi-0:1.15.1-5.el8pc.src, python-chardet-0:5.0.0-2.el8pc.src, python-charset-normalizer-0:2.1.1-5.el8pc.src, python-click-0:8.1.3-5.el8pc.src, python-click-shell-0:2.1-7.el8pc.src, python-colorama-0:0.4.4-7.el8pc.src, python-commonmark-0:0.9.1-9.el8pc.src, python-contextlib2-0:21.6.0-7.el8pc.src, python-cryptography-0:42.0.8-1.el8pc.src, python-daemon-0:2.3.1-3.el8sat.src, python-dataclasses-0:0.8-7.el8pc.src, python-dateutil-0:2.8.2-5.el8pc.src, python-debian-0:0.1.44-7.el8pc.src, python-defusedxml-0:0.7.1-7.el8pc.src, python-deprecated-0:1.2.13-5.el8pc.src, python-diff-match-patch-0:20200713-7.el8pc.src, python-distro-0:1.7.0-4.el8pc.src, python-django-0:4.2.16-1.el8pc.src, python-django-filter-0:23.2-4.el8pc.src, python-django-guid-0:3.3.0-5.el8pc.src, python-django-import-export-0:3.1.0-4.el8pc.src, python-django-lifecycle-0:1.0.0-4.el8pc.src, python-django-readonly-field-0:1.1.2-4.el8pc.src, python-djangorestframework-0:3.14.0-4.el8pc.src, python-djangorestframework-queryfields-0:1.0.0-8.el8pc.src, python-docutils-0:0.20.1-4.el8pc.src, python-drf-access-policy-0:1.3.0-4.el8pc.src, python-drf-nested-routers-0:0.93.4-6.el8pc.src, python-drf-spectacular-0:0.26.5-5.el8pc.src, python-dynaconf-0:3.1.12-4.el8pc.src, python-ecdsa-0:0.18.0-5.el8pc.src, python-enrich-0:1.2.6-7.el8pc.src, python-et-xmlfile-0:1.1.0-6.el8pc.src, python-flake8-0:5.0.0-3.el8pc.src, python-frozenlist-0:1.3.3-5.el8pc.src, python-future-0:0.18.3-5.el8pc.src, python-galaxy-importer-0:0.4.19-2.el8pc.src, python-gitdb-0:4.0.10-5.el8pc.src, python-gitpython-0:3.1.40-3.el8pc.src, python-gnupg-0:0.5.0-4.el8pc.src, python-googleapis-common-protos-0:1.59.1-4.el8pc.src, python-grpcio-0:1.65.4-1.el8pc.src, python-gunicorn-0:22.0.0-1.el8pc.src, python-importlib-metadata-0:6.0.1-3.el8pc.src, python-inflection-0:0.5.1-6.el8pc.src, python-iniparse-0:0.4-39.el8pc.src, python-jinja2-0:3.1.4-1.el8pc.src, python-jq-0:1.6.0-3.el8pc.src, python-jsonschema-0:4.10.3-3.el8pc.src, python-json-stream-0:2.3.2-4.el8pc.src, python-json-stream-rs-tokenizer-0:0.4.25-3.el8pc.src, python-lockfile-0:0.12.2-4.el8pc.src, python-lxml-0:4.9.2-4.el8pc.src, python-markdown-0:3.4.1-3.el8pc.src, python-markuppy-0:1.14-6.el8pc.src, python-markupsafe-0:2.1.2-4.el8pc.src, python-mccabe-0:0.7.0-3.el8pc.src, python-multidict-0:6.0.4-4.el8pc.src, python-odfpy-0:1.4.1-9.el8pc.src, python-openpyxl-0:3.1.0-4.el8pc.src, python-opentelemetry_api-0:1.19.0-3.el8pc.src, python-opentelemetry_distro-0:0.40b0-7.el8pc.src, python-opentelemetry_exporter_otlp-0:1.19.0-4.el8pc.src, python-opentelemetry_exporter_otlp_proto_common-0:1.19.0-3.el8pc.src, python-opentelemetry_exporter_otlp_proto_grpc-0:1.19.0-5.el8pc.src, python-opentelemetry_exporter_otlp_proto_http-0:1.19.0-5.el8pc.src, python-opentelemetry_instrumentation-0:0.40b0-5.el8pc.src, python-opentelemetry_instrumentation_django-0:0.40b0-4.el8pc.src, python-opentelemetry_instrumentation_wsgi-0:0.40b0-4.el8pc.src, python-opentelemetry_proto-0:1.19.0-4.el8pc.src, python-opentelemetry_sdk-0:1.19.0-4.el8pc.src, python-opentelemetry_semantic_conventions-0:0.40b0-3.el8pc.src, python-opentelemetry_util_http-0:0.40b0-3.el8pc.src, python-packaging-0:21.3-6.el8pc.src, python-parsley-0:1.3-5.el8pc.src, python-pbr-0:5.8.0-7.el8pc.src, python-pexpect-0:4.8.0-5.el8pc.src, python-pillow-0:10.3.0-1.el8pc.src, python-productmd-0:1.33-5.el8pc.src, python-protobuf-0:4.21.6-5.el8pc.src, python-psycopg-0:3.1.9-3.el8pc.src, python-ptyprocess-0:0.7.0-2.el8sat.src, python-pulp-ansible-1:0.21.8-1.el8pc.src, python-pulp-cli-0:0.27.2-1.el8pc.src, python-pulp-container-0:2.20.2-1.el8pc.src, python-pulpcore-0:3.49.19-1.el8pc.src, python-pulp-deb-0:3.2.1-1.el8pc.src, python-pulp-file-0:1.15.1-2.el8pc.src, python-pulp-glue-0:0.27.2-1.el8pc.src, python-pulp_manifest-0:3.0.0-5.el8pc.src, python-pulp-rpm-0:3.26.1-1.el8pc.src, python-pycares-0:4.1.2-4.el8pc.src, python-pycodestyle-0:2.9.1-2.el8pc.src, python-pycparser-0:2.21-5.el8pc.src, python-pycryptodomex-0:3.20.0-1.el8pc.src, python-pyflakes-0:2.5.0-2.el8pc.src, python-pygments-0:2.17.0-1.el8pc.src, python-pygtrie-0:2.5.0-4.el8pc.src, python-pyjwkest-0:1.4.2-8.el8pc.src, python-pyjwt-0:2.5.0-4.el8pc.src, python-pyOpenSSL-0:24.1.0-1.el8pc.src, python-pyparsing-0:3.1.1-3.el8pc.src, python-pyrsistent-0:0.18.1-5.el8pc.src, python-pytz-0:2022.2.1-6.el8pc.src, python-redis-0:4.3.4-4.el8pc.src, python-requests-0:2.31.0-4.el8pc.src, python-requirements-parser-0:0.2.0-6.el8pc.src, python-rhsm-0:1.19.2-6.el8pc.src, python-rich-0:13.3.1-7.el8pc.src, python-ruamel-yaml-0:0.17.21-5.el8pc.src, python-ruamel-yaml-clib-0:0.2.7-4.el8pc.src, python-schema-0:0.7.5-5.el8pc.src, python-semantic-version-0:2.10.0-5.el8pc.src, python-six-0:1.16.0-5.el8pc.src, python-smmap-0:5.0.0-5.el8pc.src, python-solv-0:0.7.28-1.el8pc.src, python-sqlparse-0:0.5.0-1.el8pc.src, python-tablib-0:3.3.0-4.el8pc.src, python-tenacity-0:7.0.0-5.el8pc.src, python-toml-0:0.10.2-5.el8pc.src, python-types-cryptography-0:3.3.23.2-3.el8pc.src, python-typing-extensions-0:4.7.1-5.el8pc.src, python-uritemplate-0:4.1.1-4.el8pc.src, python-urllib3-0:2.2.3-1.el8pc.src, python-urlman-0:2.0.1-3.el8pc.src, python-url-normalize-0:1.4.3-6.el8pc.src, python-uuid6-0:2023.5.2-4.el8pc.src, python-wcmatch-0:8.3-5.el8pc.src, python-webencodings-0:0.5.1-6.el8pc.src, python-whitenoise-0:6.0.0-4.el8pc.src, python-wrapt-0:1.14.1-4.el8pc.src, python-xlrd-0:2.0.1-8.el8pc.src, python-xlwt-0:1.3.0-6.el8pc.src, python-yarl-0:1.8.2-4.el8pc.src, python-zipp-0:3.20.2-1.el8pc.src, python-websockify-0:0.10.0-3.el8sat.src, rubygem-actioncable-0:6.1.7.8-1.el8sat.src, rubygem-actionmailbox-0:6.1.7.8-1.el8sat.src, rubygem-actionmailer-0:6.1.7.8-1.el8sat.src, rubygem-actionpack-0:6.1.7.8-1.el8sat.src, rubygem-actiontext-0:6.1.7.8-1.el8sat.src, rubygem-actionview-0:6.1.7.8-1.el8sat.src, rubygem-activejob-0:6.1.7.8-1.el8sat.src, rubygem-activemodel-0:6.1.7.8-1.el8sat.src, rubygem-activerecord-0:6.1.7.8-1.el8sat.src, rubygem-activerecord-import-0:1.7.0-1.el8sat.src, rubygem-activerecord-session_store-0:2.1.0-1.el8sat.src, rubygem-activestorage-0:6.1.7.8-1.el8sat.src, rubygem-activesupport-0:6.1.7.8-1.el8sat.src, rubygem-acts_as_list-0:1.0.3-2.el8sat.src, rubygem-addressable-0:2.8.7-1.el8sat.src, rubygem-algebrick-0:0.7.5-1.el8sat.src, rubygem-amazing_print-0:1.6.0-1.el8sat.src, rubygem-ancestry-0:4.3.3-1.el8sat.src, rubygem-angular-rails-templates-1:1.1.0-2.el8sat.src, rubygem-ansi-0:1.5.0-3.el8sat.src, rubygem-apipie-bindings-0:0.6.0-1.el8sat.src, rubygem-apipie-dsl-0:2.6.2-1.el8sat.src, rubygem-apipie-params-0:0.0.5-5.1.el8sat.src, rubygem-apipie-rails-0:1.4.2-1.el8sat.src, rubygem-audited-0:5.7.0-1.el8sat.src, rubygem-azure_mgmt_compute-0:0.22.0-1.el8sat.src, rubygem-azure_mgmt_network-0:0.26.1-2.el8sat.src, rubygem-azure_mgmt_resources-0:0.18.2-1.el8sat.src, rubygem-azure_mgmt_storage-0:0.23.0-1.el8sat.src, rubygem-azure_mgmt_subscriptions-0:0.18.5-1.el8sat.src, rubygem-bcrypt-0:3.1.20-1.el8sat.src, rubygem-builder-0:3.3.0-1.el8sat.src, rubygem-bundler_ext-0:0.4.1-6.el8sat.src, rubygem-clamp-0:1.3.2-1.el8sat.src, rubygem-coffee-rails-0:5.0.0-2.el8sat.src, rubygem-coffee-script-0:2.4.1-5.el8sat.src, rubygem-coffee-script-source-0:1.12.2-5.el8sat.src, rubygem-colorize-0:0.8.1-2.el8sat.src, rubygem-concurrent-ruby-1:1.1.10-1.el8sat.src, rubygem-concurrent-ruby-edge-1:0.6.0-3.el8sat.src, rubygem-connection_pool-0:2.4.1-1.el8sat.src, rubygem-crass-0:1.0.6-2.el8sat.src, rubygem-css_parser-0:1.17.1-1.el8sat.src, rubygem-daemons-0:1.4.1-1.el8sat.src, rubygem-deacon-0:1.0.0-5.el8sat.src, rubygem-declarative-0:0.0.20-1.el8sat.src, rubygem-deep_cloneable-0:3.2.0-1.el8sat.src, rubygem-deface-0:1.9.0-1.el8sat.src, rubygem-diffy-0:3.4.2-1.el8sat.src, rubygem-domain_name-0:0.6.20240107-1.el8sat.src, rubygem-dynflow-0:1.9.0-1.el8sat.src, rubygem-erubi-0:1.13.0-1.el8sat.src, rubygem-et-orbi-0:1.2.7-1.el8sat.src, rubygem-excon-0:0.111.0-1.el8sat.src, rubygem-execjs-0:2.9.1-1.el8sat.src, rubygem-facter-0:4.7.1-1.el8sat.src, rubygem-faraday-0:1.10.2-1.el8sat.src, rubygem-faraday-cookie_jar-0:0.0.6-2.el8sat.src, rubygem-faraday-em_http-0:1.0.0-1.el8sat.src, rubygem-faraday-em_synchrony-0:1.0.0-1.el8sat.src, rubygem-faraday-excon-0:1.1.0-1.el8sat.src, rubygem-faraday-httpclient-0:1.0.1-1.el8sat.src, rubygem-faraday_middleware-0:1.2.0-1.el8sat.src, rubygem-faraday-multipart-0:1.0.4-1.el8sat.src, rubygem-faraday-net_http-0:1.0.1-1.el8sat.src, rubygem-faraday-net_http_persistent-0:1.2.0-1.el8sat.src, rubygem-faraday-patron-0:1.0.0-1.el8sat.src, rubygem-faraday-rack-0:1.0.0-1.el8sat.src, rubygem-faraday-retry-0:1.0.3-1.el8sat.src, rubygem-fast_gettext-0:2.4.0-1.el8sat.src, rubygem-ffi-0:1.16.3-2.el8sat.src, rubygem-fog-aws-0:3.23.0-1.el8sat.src, rubygem-fog-core-0:2.4.0-1.el8sat.src, rubygem-fog-json-0:1.2.0-4.el8sat.src, rubygem-fog-kubevirt-0:1.3.7-1.el8sat.src, rubygem-fog-libvirt-0:0.12.2-1.el8sat.src, rubygem-fog-openstack-0:1.1.3-1.el8sat.src, rubygem-fog-ovirt-0:2.0.2-1.el8sat.src, rubygem-fog-vsphere-0:3.7.0-1.el8sat.src, rubygem-fog-xml-0:0.1.4-1.el8sat.src, rubygem-foreman_ansible-0:14.2.1-1.el8sat.src, rubygem-foreman_azure_rm-0:2.3.0-1.el8sat.src, rubygem-foreman_bootdisk-0:21.2.3-2.el8sat.src, rubygem-foreman_discovery-0:24.0.2-1.el8sat.src, rubygem-foreman_google-0:2.0.1-2.el8sat.src, rubygem-foreman_kubevirt-0:0.2.0-1.el8sat.src, rubygem-foreman_leapp-0:1.2.1-2.el8sat.src, rubygem-foreman_maintain-1:1.7.5-1.el8sat.src, rubygem-foreman_openscap-0:9.0.4-1.el8sat.src, rubygem-foreman_puppet-0:7.0.0-1.el8sat.src, rubygem-foreman_remote_execution-0:13.2.5-1.el8sat.src, rubygem-foreman_rh_cloud-0:10.0.2-1.el8sat.src, rubygem-foreman_scap_client-0:0.5.0-1.el8sat.src, rubygem-foreman-tasks-0:9.2.3-1.el8sat.src, rubygem-foreman_templates-0:9.5.1-1.el8sat.src, rubygem-foreman_theme_satellite-0:13.3.2-1.el8sat.src, rubygem-foreman_virt_who_configure-0:0.5.23-1.el8sat.src, rubygem-foreman_webhooks-0:3.2.3-1.el8sat.src, rubygem-formatador-0:1.1.0-1.el8sat.src, rubygem-friendly_id-0:5.5.1-1.el8sat.src, rubygem-fugit-0:1.8.1-1.el8sat.src, rubygem-fx-0:0.7.0-1.el8sat.src, rubygem-gapic-common-0:0.12.0-1.el8sat.src, rubygem-get_process_mem-0:1.0.0-1.el8sat.src, rubygem-gettext_i18n_rails-0:1.13.0-1.el8sat.src, rubygem-git-0:1.18.0-1.el8sat.src, rubygem-gitlab-sidekiq-fetcher-0:0.9.0-2.el8sat.src, rubygem-globalid-0:1.2.1-1.el8sat.src, rubygem-googleapis-common-protos-0:1.3.12-1.el8sat.src, rubygem-googleapis-common-protos-types-0:1.4.0-1.el8sat.src, rubygem-google-apis-compute_v1-0:0.54.0-1.el8sat.src, rubygem-google-apis-core-0:0.9.1-1.el8sat.src, rubygem-googleauth-0:1.3.0-1.el8sat.src, rubygem-google-cloud-common-0:1.1.0-1.el8sat.src, rubygem-google-cloud-compute-0:0.5.0-1.el8sat.src, rubygem-google-cloud-compute-v1-0:1.7.1-1.el8sat.src, rubygem-google-cloud-core-0:1.6.0-1.el8sat.src, rubygem-google-cloud-env-0:1.6.0-1.el8sat.src, rubygem-google-cloud-errors-0:1.3.0-1.el8sat.src, rubygem-google-protobuf-0:3.24.3-2.el8sat.src, rubygem-graphql-0:1.13.23-1.el8sat.src, rubygem-graphql-batch-0:0.6.0-1.el8sat.src, rubygem-grpc-0:1.58.0-2.el8sat.src, rubygem-gssapi-0:1.3.1-1.el8sat.src, rubygem-hammer_cli-0:3.12.0-1.el8sat.src, rubygem-hammer_cli_foreman-0:3.12.0-1.el8sat.src, rubygem-hammer_cli_foreman_admin-0:1.2.0-1.el8sat.src, rubygem-hammer_cli_foreman_ansible-0:0.7.0-1.el8sat.src, rubygem-hammer_cli_foreman_azure_rm-0:0.3.1-1.el8sat.src, rubygem-hammer_cli_foreman_bootdisk-0:0.4.1-1.el8sat.src, rubygem-hammer_cli_foreman_discovery-0:1.3.0-1.el8sat.src, rubygem-hammer_cli_foreman_google-0:1.1.1-1.el8sat.src, rubygem-hammer_cli_foreman_kubevirt-0:0.2.0-1.el8sat.src, rubygem-hammer_cli_foreman_leapp-0:0.1.3-1.el8sat.src, rubygem-hammer_cli_foreman_openscap-0:0.2.1-1.el8sat.src, rubygem-hammer_cli_foreman_puppet-0:0.1.0-1.el8sat.src, rubygem-hammer_cli_foreman_remote_execution-0:0.3.0-1.el8sat.src, rubygem-hammer_cli_foreman_tasks-0:0.0.21-1.el8sat.src, rubygem-hammer_cli_foreman_templates-0:0.3.0-1.el8sat.src, rubygem-hammer_cli_foreman_virt_who_configure-0:0.1.0-1.el8sat.src, rubygem-hammer_cli_foreman_webhooks-0:0.1.0-1.el8sat.src, rubygem-hammer_cli_katello-0:1.14.2-1.el8sat.src, rubygem-hashie-0:5.0.0-1.el8sat.src, rubygem-highline-0:2.1.0-1.el8sat.src, rubygem-hocon-0:1.4.0-1.el8sat.src, rubygem-http-0:3.3.0-2.el8sat.src, rubygem-http-accept-0:1.7.0-1.el8sat.src, rubygem-httpclient-0:2.8.3-4.el8sat.src, rubygem-http-cookie-0:1.0.6-1.el8sat.src, rubygem-http-form_data-0:2.1.1-2.el8sat.src, rubygem-http_parser.rb-0:0.6.0-4.el8sat.src, rubygem-i18n-0:1.14.5-1.el8sat.src, rubygem-infoblox-0:3.0.0-4.el8sat.src, rubygem-jgrep-0:1.3.3-11.el8sat.src, rubygem-journald-logger-0:3.1.0-1.el8sat.src, rubygem-journald-native-0:1.0.12-1.el8sat.src, rubygem-jsonpath-0:1.1.2-1.el8sat.src, rubygem-jwt-0:2.8.2-1.el8sat.src, rubygem-kafo-0:7.4.0-1.el8sat.src, rubygem-kafo_parsers-0:1.2.1-1.el8sat.src, rubygem-kafo_wizards-0:0.0.2-2.el8sat.src, rubygem-katello-0:4.14.0.3-1.el8sat.src, rubygem-kubeclient-0:4.10.1-1.el8sat.src, rubygem-ldap_fluff-0:0.7.0-1.el8sat.src, rubygem-little-plugger-0:1.1.4-3.el8sat.src, rubygem-locale-0:2.1.4-1.el8sat.src, rubygem-logging-0:2.4.0-1.el8sat.src, rubygem-logging-journald-0:2.1.0-1.el8sat.src, rubygem-loofah-0:2.22.0-1.el8sat.src, rubygem-mail-0:2.8.1-2.el8sat.src, rubygem-marcel-0:1.0.4-1.el8sat.src, rubygem-memoist-0:0.16.2-1.el8sat.src, rubygem-method_source-0:1.1.0-1.el8sat.src, rubygem-mime-types-0:3.5.2-1.el8sat.src, rubygem-mime-types-data-0:3.2024.0806-1.el8sat.src, rubygem-mini_mime-0:1.1.5-1.el8sat.src, rubygem-mqtt-0:0.5.0-1.el8sat.src, rubygem-msgpack-0:1.7.2-1.el8sat.src, rubygem-ms_rest-0:0.7.6-1.el8sat.src, rubygem-ms_rest_azure-0:0.12.0-1.el8sat.src, rubygem-multi_json-0:1.15.0-1.el8sat.src, rubygem-multipart-post-0:2.2.3-1.el8sat.src, rubygem-mustermann-0:2.0.2-1.el8sat.src, rubygem-net_http_unix-0:0.2.2-2.el8sat.src, rubygem-net-ldap-0:0.19.0-1.el8sat.src, rubygem-net-ping-0:2.0.8-1.el8sat.src, rubygem-netrc-0:0.11.0-6.el8sat.src, rubygem-net-scp-0:4.0.0-1.el8sat.src, rubygem-net-ssh-0:7.2.3-1.el8sat.src, rubygem-net-ssh-krb-0:0.4.0-4.el8sat.src, rubygem-newt-0:0.9.7-3.1.el8sat.src, rubygem-nio4r-0:2.7.3-1.el8sat.src, rubygem-nokogiri-0:1.15.6-1.el8sat.src, rubygem-oauth-0:1.1.0-1.el8sat.src, rubygem-oauth-tty-0:1.0.5-1.el8sat.src, rubygem-openscap-0:0.4.9-9.el8sat.src, rubygem-openscap_parser-0:1.0.2-2.el8sat.src, rubygem-optimist-0:3.1.0-1.el8sat.src, rubygem-os-0:1.1.4-1.el8sat.src, rubygem-ovirt-engine-sdk-0:4.6.0-1.el8sat.src, rubygem-ovirt_provision_plugin-0:2.0.3-3.el8sat.src, rubygem-parallel-0:1.25.1-1.el8sat.src, rubygem-pg-0:1.5.7-1.el8sat.src, rubygem-polyglot-0:0.3.5-3.1.el8sat.src, rubygem-powerbar-0:2.0.1-3.el8sat.src, rubygem-prometheus-client-0:4.2.3-1.el8sat.src, rubygem-promise.rb-0:0.7.4-3.el8sat.src, rubygem-public_suffix-0:5.1.1-1.el8sat.src, rubygem-pulp_ansible_client-0:0.21.7-1.el8sat.src, rubygem-pulp_certguard_client-0:3.49.17-1.el8sat.src, rubygem-pulp_container_client-0:2.20.2-1.el8sat.src, rubygem-pulpcore_client-1:3.49.17-1.el8sat.src, rubygem-pulp_deb_client-0:3.2.1-1.el8sat.src, rubygem-pulp_file_client-0:3.49.17-1.el8sat.src, rubygem-pulp_ostree_client-0:2.3.2-1.el8sat.src, rubygem-pulp_python_client-0:3.11.2-1.el8sat.src, rubygem-pulp_rpm_client-0:3.26.1-1.el8sat.src, rubygem-puma-0:6.4.3-1.el8sat.src, rubygem-puma-status-0:1.6-1.el8sat.src, rubygem-raabro-0:1.4.0-1.el8sat.src, rubygem-rabl-0:0.16.1-1.el8sat.src, rubygem-rack-0:2.2.8.1-1.el8sat.src, rubygem-rack-cors-0:1.1.1-1.el8sat.src, rubygem-rack-jsonp-0:1.3.1-10.el8sat.src, rubygem-rack-protection-0:2.2.4-1.el8sat.src, rubygem-rack-test-0:2.1.0-1.el8sat.src, rubygem-rails-0:6.1.7.8-1.el8sat.src, rubygem-rails-dom-testing-0:2.2.0-1.el8sat.src, rubygem-rails-html-sanitizer-0:1.6.0-1.el8sat.src, rubygem-rails-i18n-0:7.0.9-1.el8sat.src, rubygem-railties-0:6.1.7.8-1.el8sat.src, rubygem-rainbow-0:2.2.2-1.el8sat.src, rubygem-rb-inotify-0:0.11.1-1.el8sat.src, rubygem-rbnacl-0:4.0.2-2.el8sat.src, rubygem-rbvmomi2-0:3.7.1-1.el8sat.src, rubygem-rchardet-0:1.8.0-1.el8sat.src, rubygem-recursive-open-struct-0:1.1.3-1.el8sat.src, rubygem-redfish_client-0:0.6.0-1.el8sat.src, rubygem-redis-0:4.5.1-1.el8sat.src, rubygem-representable-0:3.2.0-1.el8sat.src, rubygem-responders-0:3.1.1-1.el8sat.src, rubygem-rest-client-0:2.1.0-1.el8sat.src, rubygem-retriable-0:3.1.2-3.el8sat.src, rubygem-rkerberos-0:0.1.5-21.el8sat.src, rubygem-roadie-0:5.2.1-1.el8sat.src, rubygem-roadie-rails-0:3.2.0-1.el8sat.src, rubygem-rsec-0:0.4.3-5.el8sat.src, rubygem-ruby2_keywords-0:0.0.5-1.el8sat.src, rubygem-ruby2ruby-0:2.5.1-1.el8sat.src, rubygem-rubyipmi-0:0.11.1-2.el8sat.src, rubygem-ruby-libvirt-0:0.8.2-1.el8sat.src, rubygem-ruby_parser-0:3.21.1-1.el8sat.src, rubygem-safemode-0:1.5.0-1.el8sat.src, rubygem-scoped_search-0:4.1.12-1.el8sat.src, rubygem-sd_notify-0:0.1.1-1.el8sat.src, rubygem-secure_headers-0:6.7.0-1.el8sat.src, rubygem-sequel-0:5.83.1-1.el8sat.src, rubygem-server_sent_events-0:0.1.3-1.el8sat.src, rubygem-sexp_processor-0:4.17.2-1.el8sat.src, rubygem-sidekiq-0:6.5.12-1.el8sat.src, rubygem-signet-0:0.17.0-1.el8sat.src, rubygem-sinatra-1:2.2.4-1.el8sat.src, rubygem-smart_proxy_ansible-0:3.5.6-1.el8sat.src, rubygem-smart_proxy_container_gateway-0:3.1.0-1.el8sat.src, rubygem-smart_proxy_dhcp_infoblox-0:0.0.18-1.el8sat.src, rubygem-smart_proxy_dhcp_remote_isc-0:0.0.5-6.el8sat.src, rubygem-smart_proxy_discovery-0:1.0.5-10.el8sat.src, rubygem-smart_proxy_discovery_image-0:1.6.0-2.el8sat.src, rubygem-smart_proxy_dns_infoblox-0:1.2.0-1.el8sat.src, rubygem-smart_proxy_dynflow-0:0.9.3-1.el8sat.src, rubygem-smart_proxy_dynflow_core-0:0.4.1-1.el8sat.src, rubygem-smart_proxy_openscap-0:0.11.1-1.el8sat.src, rubygem-smart_proxy_pulp-0:3.3.0-1.el8sat.src, rubygem-smart_proxy_remote_execution_ssh-0:0.11.4-1.el8sat.src, rubygem-smart_proxy_shellhooks-0:0.9.3-1.el8sat.src, rubygem-snaky_hash-0:2.0.1-1.el8sat.src, rubygem-spidr-0:0.7.1-1.el8sat.src, rubygem-sprockets-0:4.2.1-1.el8sat.src, rubygem-sprockets-rails-0:3.5.2-1.el8sat.src, rubygem-sqlite3-0:1.4.4-1.el8sat.src, rubygem-sshkey-0:2.0.0-1.el8sat.src, rubygem-statsd-instrument-0:2.9.2-1.el8sat.src, rubygem-stomp-0:1.4.10-1.el8sat.src, rubygem-thor-0:1.3.0-1.el8sat.src, rubygem-tilt-0:2.4.0-1.el8sat.src, rubygem-timeliness-0:0.3.10-2.el8sat.src, rubygem-trailblazer-option-0:0.1.2-1.el8sat.src, rubygem-tzinfo-0:2.0.6-1.el8sat.src, rubygem-uber-0:0.1.0-3.el8sat.src, rubygem-unicode-display_width-0:2.4.2-1.el8sat.src, rubygem-validates_lengths_from_database-0:0.8.0-1.el8sat.src, rubygem-version_gem-0:1.1.4-1.el8sat.src, rubygem-webrick-0:1.8.2-1.el8sat.src, rubygem-websocket-driver-0:0.7.6-1.el8sat.src, rubygem-websocket-extensions-0:0.1.5-2.el8sat.src, rubygem-will_paginate-0:3.3.1-1.el8sat.src, rubygem-xmlrpc-0:0.3.3-1.el8sat.src, rubygem-zeitwerk-0:2.6.17-1.el8sat.src, satellite-0:6.16.0-2.el8sat.src, satellite-convert2rhel-toolkit-0:1.0.1-1.el8sat.src, satellite-installer-0:6.16.0.2-1.el8sat.src, satellite-lifecycle-0:6.16.0-1.el8sat.src, satellite-maintain-0:0.0.2-1.el8sat.src, yggdrasil-worker-forwarder-0:0.0.3-3.el8sat.src, satellite-clone-0:3.6.2-1.el8sat.src, ansible-collection-redhat-satellite-0:4.2.0-1.el9sat.src, ansible-collection-redhat-satellite_operations-0:3.0.0-1.el9sat.src, ansiblerole-foreman_scap_client-0:0.3.0-1.el9sat.src, ansiblerole-insights-client-0:1.7.1-2.el9sat.src, ansible-runner-0:2.2.1-5.el9pc.src, candlepin-0:4.4.16-1.el9sat.src, cjson-0:1.7.17-1.el9sat.src, createrepo_c-0:1.1.3-1.el9pc.src, dynflow-utils-0:1.6.3-1.el9sat.src, foreman-0:3.12.0.1-1.el9sat.src, foreman-bootloaders-redhat-0:202102220000-3.el9sat.src, foreman-fapolicyd-0:1.0.1-3.el9sat.src, foreman-installer-1:3.12.0.1-1.el9sat.src, foreman-obsolete-packages-0:1.10-1.el9sat.src, foreman-proxy-0:3.12.0-1.el9sat.src, katello-0:4.14.0-0.1.rc2.el9sat.src, foreman-selinux-0:3.12.0-1.el9sat.src, katello-certs-tools-0:2.10.0-1.el9sat.src, katello-client-bootstrap-0:1.7.9-2.el9sat.src, katello-selinux-0:5.0.2-1.el9sat.src, libcomps-0:0.1.21-1.el9pc.src, libsodium-0:1.0.17-3.el9sat.src, mosquitto-0:2.0.19-1.el9sat.src, postgresql-evr-0:0.0.2-3.el9sat.src, pulpcore-obsolete-packages-0:1.2.0-1.el9pc.src, pulpcore-selinux-0:2.0.1-1.el9pc.src, puppet-agent-0:8.8.1-1.el9sat.src, puppet-agent-oauth-0:0.5.10-1.el9sat.src, puppet-foreman_scap_client-0:1.0.0-2.el9sat.src, puppetlabs-stdlib-0:9.4.1-1.el9sat.src, puppetserver-0:8.6.2-2.el9sat.src, python-aiodns-0:3.0.0-7.el9pc.src, python-aiofiles-0:22.1.0-5.el9pc.src, python-aiohttp-0:3.9.4-1.el9pc.src, python-aiohttp-xmlrpc-0:1.5.0-6.el9pc.src, python-aioredis-0:2.0.1-6.el9pc.src, python-aiosignal-0:1.3.1-5.el9pc.src, python-ansible-builder-0:3.0.0-1.el9pc.src, python-asgiref-0:3.6.0-5.el9pc.src, python-asyncio-throttle-0:1.0.2-7.el9pc.src, python-async-lru-0:1.0.3-5.el9pc.src, python-async-timeout-0:4.0.2-6.el9pc.src, python-attrs-0:21.4.0-6.el9pc.src, python-backoff-0:2.2.1-5.el9pc.src, python-bindep-0:2.11.0-5.el9pc.src, python-bleach-0:3.3.1-6.el9pc.src, python-bleach-allowlist-0:1.0.3-7.el9pc.src, python-brotli-0:1.0.9-6.el9pc.src, python-certifi-0:2022.12.7-5.el9pc.src, python-cffi-0:1.15.1-5.el9pc.src, python-chardet-0:5.0.0-2.el9pc.src, python-charset-normalizer-0:2.1.1-5.el9pc.src, python-click-0:8.1.3-5.el9pc.src, python-click-shell-0:2.1-7.el9pc.src, python-contextlib2-0:21.6.0-7.el9pc.src, python-cryptography-0:42.0.8-1.el9pc.src, python-daemon-0:2.3.1-4.3.el9pc.src, python-dateutil-0:2.8.2-5.el9pc.src, python-debian-0:0.1.44-7.el9pc.src, python-defusedxml-0:0.7.1-7.el9pc.src, python-deprecated-0:1.2.13-5.el9pc.src, python-diff-match-patch-0:20200713-7.el9pc.src, python-distro-0:1.7.0-4.el9pc.src, python-django-0:4.2.16-1.el9pc.src, python-django-filter-0:23.2-4.el9pc.src, python-django-guid-0:3.3.0-5.el9pc.src, python-django-import-export-0:3.1.0-4.el9pc.src, python-django-lifecycle-0:1.0.0-4.el9pc.src, python-django-readonly-field-0:1.1.2-4.el9pc.src, python-djangorestframework-0:3.14.0-4.el9pc.src, python-djangorestframework-queryfields-0:1.0.0-8.el9pc.src, python-docutils-0:0.20.1-4.el9pc.src, python-drf-access-policy-0:1.3.0-4.el9pc.src, python-drf-nested-routers-0:0.93.4-6.el9pc.src, python-drf-spectacular-0:0.26.5-5.el9pc.src, python-dynaconf-0:3.1.12-4.el9pc.src, python-ecdsa-0:0.18.0-5.el9pc.src, python-et-xmlfile-0:1.1.0-6.el9pc.src, python-flake8-0:5.0.0-3.el9pc.src, python-frozenlist-0:1.3.3-5.el9pc.src, python-future-0:0.18.3-5.el9pc.src, python-galaxy-importer-0:0.4.19-2.el9pc.src, python-gitdb-0:4.0.10-5.el9pc.src, python-gitpython-0:3.1.40-3.el9pc.src, python-gnupg-0:0.5.0-4.el9pc.src, python-googleapis-common-protos-0:1.59.1-4.el9pc.src, python-grpcio-0:1.65.4-1.el9pc.src, python-gunicorn-0:22.0.0-1.el9pc.src, python-importlib-metadata-0:6.0.1-3.el9pc.src, python-inflection-0:0.5.1-6.el9pc.src, python-iniparse-0:0.4-39.el9pc.src, python-jinja2-0:3.1.4-1.el9pc.src, python-jq-0:1.6.0-3.el9pc.src, python-jsonschema-0:4.10.3-3.el9pc.src, python-json-stream-0:2.3.2-4.el9pc.src, python-json-stream-rs-tokenizer-0:0.4.25-3.el9pc.src, python-lockfile-0:0.12.2-4.el9pc.src, python-lxml-0:4.9.2-4.el9pc.src, python-markdown-0:3.4.1-3.el9pc.src, python-markuppy-0:1.14-6.el9pc.src, python-markupsafe-0:2.1.2-4.el9pc.src, python-mccabe-0:0.7.0-3.el9pc.src, python-multidict-0:6.0.4-4.el9pc.src, python-odfpy-0:1.4.1-9.el9pc.src, python-openpyxl-0:3.1.0-4.el9pc.src, python-opentelemetry_api-0:1.19.0-3.el9pc.src, python-opentelemetry_distro-0:0.40b0-7.el9pc.src, python-opentelemetry_exporter_otlp-0:1.19.0-4.el9pc.src, python-opentelemetry_exporter_otlp_proto_common-0:1.19.0-3.el9pc.src, python-opentelemetry_exporter_otlp_proto_grpc-0:1.19.0-5.el9pc.src, python-opentelemetry_exporter_otlp_proto_http-0:1.19.0-5.el9pc.src, python-opentelemetry_instrumentation-0:0.40b0-5.el9pc.src, python-opentelemetry_instrumentation_django-0:0.40b0-4.el9pc.src, python-opentelemetry_instrumentation_wsgi-0:0.40b0-4.el9pc.src, python-opentelemetry_proto-0:1.19.0-4.el9pc.src, python-opentelemetry_sdk-0:1.19.0-4.el9pc.src, python-opentelemetry_semantic_conventions-0:0.40b0-3.el9pc.src, python-opentelemetry_util_http-0:0.40b0-3.el9pc.src, python3.11-packaging-0:21.3-6.1.el9pc.src, python-parsley-0:1.3-5.el9pc.src, python-pbr-0:5.8.0-7.el9pc.src, python-pexpect-0:4.8.0-5.el9pc.src, python-pillow-0:10.3.0-1.el9pc.src, python-productmd-0:1.33-5.el9pc.src, python-protobuf-0:4.21.6-5.el9pc.src, python-psycopg-0:3.1.9-3.el9pc.src, python-ptyprocess-0:0.7.0-3.el9pc.src, python-pulp-ansible-1:0.21.8-1.el9pc.src, python-pulp-certguard-0:1.7.1-2.el9pc.src, python-pulp-cli-0:0.27.2-1.el9pc.src, python-pulp-container-0:2.20.2-1.el9pc.src, python-pulpcore-0:3.49.19-1.el9pc.src, python-pulp-deb-0:3.2.1-1.el9pc.src, python-pulp-file-0:1.15.1-2.el9pc.src, python-pulp-glue-0:0.27.2-1.el9pc.src, python-pulp_manifest-0:3.0.0-5.el9pc.src, python-pulp-rpm-0:3.26.1-1.el9pc.src, python-pycares-0:4.1.2-4.el9pc.src, python-pycodestyle-0:2.9.1-2.el9pc.src, python-pycparser-0:2.21-5.el9pc.src, python-pycryptodomex-0:3.20.0-1.el9pc.src, python-pyflakes-0:2.5.0-2.el9pc.src, python-pygments-0:2.17.0-1.el9pc.src, python-pygtrie-0:2.5.0-4.el9pc.src, python-pyjwkest-0:1.4.2-8.el9pc.src, python-pyjwt-0:2.5.0-4.el9pc.src, python-pyOpenSSL-0:24.1.0-1.el9pc.src, python-pyparsing-0:3.1.1-3.el9pc.src, python-pyrsistent-0:0.18.1-5.el9pc.src, python-pytz-0:2022.2.1-6.el9pc.src, python-redis-0:4.3.4-4.el9pc.src, python-requests-0:2.31.0-4.el9pc.src, python-requirements-parser-0:0.2.0-6.el9pc.src, python-rhsm-0:1.19.2-6.el9pc.src, python-schema-0:0.7.5-5.el9pc.src, python-semantic-version-0:2.10.0-5.el9pc.src, python-six-0:1.16.0-5.el9pc.src, python-smmap-0:5.0.0-5.el9pc.src, python-solv-0:0.7.28-1.el9pc.src, python-sqlparse-0:0.5.0-1.el9pc.src, python-tablib-0:3.3.0-4.el9pc.src, python-toml-0:0.10.2-5.el9pc.src, python-types-cryptography-0:3.3.23.2-3.el9pc.src, python-typing-extensions-0:4.7.1-5.el9pc.src, python-uritemplate-0:4.1.1-4.el9pc.src, python-urllib3-0:2.2.3-1.el9pc.src, python-urlman-0:2.0.1-3.el9pc.src, python-url-normalize-0:1.4.3-6.el9pc.src, python-uuid6-0:2023.5.2-4.el9pc.src, python-webencodings-0:0.5.1-6.el9pc.src, python-whitenoise-0:6.0.0-4.el9pc.src, python-wrapt-0:1.14.1-4.el9pc.src, python-xlrd-0:2.0.1-8.el9pc.src, python-xlwt-0:1.3.0-6.el9pc.src, python-yarl-0:1.8.2-4.el9pc.src, python-zipp-0:3.20.2-1.el9pc.src, python-websockify-0:0.10.0-3.el9sat.src, rubygem-actioncable-0:6.1.7.8-1.el9sat.src, rubygem-actionmailbox-0:6.1.7.8-1.el9sat.src, rubygem-actionmailer-0:6.1.7.8-1.el9sat.src, rubygem-actionpack-0:6.1.7.8-1.el9sat.src, rubygem-actiontext-0:6.1.7.8-1.el9sat.src, rubygem-actionview-0:6.1.7.8-1.el9sat.src, rubygem-activejob-0:6.1.7.8-1.el9sat.src, rubygem-activemodel-0:6.1.7.8-1.el9sat.src, rubygem-activerecord-0:6.1.7.8-1.el9sat.src, rubygem-activerecord-import-0:1.7.0-1.el9sat.src, rubygem-activerecord-session_store-0:2.1.0-1.el9sat.src, rubygem-activestorage-0:6.1.7.8-1.el9sat.src, rubygem-activesupport-0:6.1.7.8-1.el9sat.src, rubygem-acts_as_list-0:1.0.3-2.el9sat.src, rubygem-addressable-0:2.8.7-1.el9sat.src, rubygem-algebrick-0:0.7.5-1.el9sat.src, rubygem-amazing_print-0:1.6.0-1.el9sat.src, rubygem-ancestry-0:4.3.3-1.el9sat.src, rubygem-angular-rails-templates-1:1.1.0-2.el9sat.src, rubygem-ansi-0:1.5.0-3.el9sat.src, rubygem-apipie-bindings-0:0.6.0-1.el9sat.src, rubygem-apipie-dsl-0:2.6.2-1.el9sat.src, rubygem-apipie-params-0:0.0.5-5.el9sat.src, rubygem-apipie-rails-0:1.4.2-1.el9sat.src, rubygem-audited-0:5.7.0-1.el9sat.src, rubygem-azure_mgmt_compute-0:0.22.0-1.el9sat.src, rubygem-azure_mgmt_network-0:0.26.1-2.el9sat.src, rubygem-azure_mgmt_resources-0:0.18.2-1.el9sat.src, rubygem-azure_mgmt_storage-0:0.23.0-1.el9sat.src, rubygem-azure_mgmt_subscriptions-0:0.18.5-1.el9sat.src, rubygem-bcrypt-0:3.1.20-1.el9sat.src, rubygem-builder-0:3.3.0-1.el9sat.src, rubygem-bundler_ext-0:0.4.1-6.el9sat.src, rubygem-clamp-0:1.3.2-1.el9sat.src, rubygem-coffee-rails-0:5.0.0-2.el9sat.src, rubygem-coffee-script-0:2.4.1-5.el9sat.src, rubygem-coffee-script-source-0:1.12.2-5.el9sat.src, rubygem-colorize-0:0.8.1-2.el9sat.src, rubygem-concurrent-ruby-1:1.1.10-1.el9sat.src, rubygem-concurrent-ruby-edge-1:0.6.0-3.el9sat.src, rubygem-connection_pool-0:2.4.1-1.el9sat.src, rubygem-crass-0:1.0.6-2.el9sat.src, rubygem-css_parser-0:1.17.1-1.el9sat.src, rubygem-daemons-0:1.4.1-1.el9sat.src, rubygem-deacon-0:1.0.0-5.el9sat.src, rubygem-declarative-0:0.0.20-1.el9sat.src, rubygem-deep_cloneable-0:3.2.0-1.el9sat.src, rubygem-deface-0:1.9.0-1.el9sat.src, rubygem-diffy-0:3.4.2-1.el9sat.src, rubygem-domain_name-0:0.6.20240107-1.el9sat.src, rubygem-dynflow-0:1.9.0-1.el9sat.src, rubygem-erubi-0:1.13.0-1.el9sat.src, rubygem-et-orbi-0:1.2.7-1.el9sat.src, rubygem-excon-0:0.111.0-1.el9sat.src, rubygem-execjs-0:2.9.1-1.el9sat.src, rubygem-facter-0:4.7.1-1.el9sat.src, rubygem-faraday-0:1.10.2-1.el9sat.src, rubygem-faraday-cookie_jar-0:0.0.6-2.el9sat.src, rubygem-faraday-em_http-0:1.0.0-1.el9sat.src, rubygem-faraday-em_synchrony-0:1.0.0-1.el9sat.src, rubygem-faraday-excon-0:1.1.0-1.el9sat.src, rubygem-faraday-httpclient-0:1.0.1-1.el9sat.src, rubygem-faraday_middleware-0:1.2.0-1.el9sat.src, rubygem-faraday-multipart-0:1.0.4-1.el9sat.src, rubygem-faraday-net_http-0:1.0.1-1.el9sat.src, rubygem-faraday-net_http_persistent-0:1.2.0-1.el9sat.src, rubygem-faraday-patron-0:1.0.0-1.el9sat.src, rubygem-faraday-rack-0:1.0.0-1.el9sat.src, rubygem-faraday-retry-0:1.0.3-1.el9sat.src, rubygem-fast_gettext-0:2.4.0-1.el9sat.src, rubygem-ffi-0:1.16.3-2.el9sat.src, rubygem-fog-aws-0:3.23.0-1.el9sat.src, rubygem-fog-core-0:2.4.0-1.el9sat.src, rubygem-fog-json-0:1.2.0-4.el9sat.src, rubygem-fog-kubevirt-0:1.3.7-1.el9sat.src, rubygem-fog-libvirt-0:0.12.2-1.el9sat.src, rubygem-fog-openstack-0:1.1.3-1.el9sat.src, rubygem-fog-ovirt-0:2.0.2-1.el9sat.src, rubygem-fog-vsphere-0:3.7.0-1.el9sat.src, rubygem-fog-xml-0:0.1.4-1.el9sat.src, rubygem-foreman_ansible-0:14.2.1-1.el9sat.src, rubygem-foreman_azure_rm-0:2.3.0-1.el9sat.src, rubygem-foreman_bootdisk-0:21.2.3-2.el9sat.src, rubygem-foreman_discovery-0:24.0.2-1.el9sat.src, rubygem-foreman_google-0:2.0.1-2.el9sat.src, rubygem-foreman_kubevirt-0:0.2.0-1.el9sat.src, rubygem-foreman_leapp-0:1.2.1-2.el9sat.src, rubygem-foreman_maintain-1:1.7.5-1.el9sat.src, rubygem-foreman_openscap-0:9.0.4-1.el9sat.src, rubygem-foreman_puppet-0:7.0.0-1.el9sat.src, rubygem-foreman_remote_execution-0:13.2.5-1.el9sat.src, rubygem-foreman_rh_cloud-0:10.0.2-1.el9sat.src, rubygem-foreman-tasks-0:9.2.3-1.el9sat.src, rubygem-foreman_templates-0:9.5.1-1.el9sat.src, rubygem-foreman_theme_satellite-0:13.3.2-1.el9sat.src, rubygem-foreman_virt_who_configure-0:0.5.23-1.el9sat.src, rubygem-foreman_webhooks-0:3.2.3-1.el9sat.src, rubygem-formatador-0:1.1.0-1.el9sat.src, rubygem-friendly_id-0:5.5.1-1.el9sat.src, rubygem-fugit-0:1.8.1-1.el9sat.src, rubygem-fx-0:0.8.0-1.el9sat.src, rubygem-gapic-common-0:0.12.0-1.el9sat.src, rubygem-get_process_mem-0:1.0.0-1.el9sat.src, rubygem-gettext_i18n_rails-0:1.13.0-1.el9sat.src, rubygem-git-0:1.18.0-1.el9sat.src, rubygem-gitlab-sidekiq-fetcher-0:0.9.0-2.el9sat.src, rubygem-globalid-0:1.2.1-1.el9sat.src, rubygem-googleapis-common-protos-0:1.3.12-1.el9sat.src, rubygem-googleapis-common-protos-types-0:1.4.0-1.el9sat.src, rubygem-google-apis-compute_v1-0:0.54.0-1.el9sat.src, rubygem-google-apis-core-0:0.9.1-1.el9sat.src, rubygem-googleauth-0:1.3.0-1.el9sat.src, rubygem-google-cloud-common-0:1.1.0-1.el9sat.src, rubygem-google-cloud-compute-0:0.5.0-1.el9sat.src, rubygem-google-cloud-compute-v1-0:1.7.1-1.el9sat.src, rubygem-google-cloud-core-0:1.6.0-1.el9sat.src, rubygem-google-cloud-env-0:1.6.0-1.el9sat.src, rubygem-google-cloud-errors-0:1.3.0-1.el9sat.src, rubygem-google-protobuf-0:3.24.3-2.el9sat.src, rubygem-graphql-0:1.13.23-1.el9sat.src, rubygem-graphql-batch-0:0.6.0-1.el9sat.src, rubygem-grpc-0:1.58.0-2.el9sat.src, rubygem-gssapi-0:1.3.1-1.el9sat.src, rubygem-hammer_cli-0:3.12.0-1.el9sat.src, rubygem-hammer_cli_foreman-0:3.12.0-1.el9sat.src, rubygem-hammer_cli_foreman_admin-0:1.2.0-1.el9sat.src, rubygem-hammer_cli_foreman_ansible-0:0.7.0-1.el9sat.src, rubygem-hammer_cli_foreman_azure_rm-0:0.3.1-1.el9sat.src, rubygem-hammer_cli_foreman_bootdisk-0:0.4.1-1.el9sat.src, rubygem-hammer_cli_foreman_discovery-0:1.3.0-1.el9sat.src, rubygem-hammer_cli_foreman_google-0:1.1.1-1.el9sat.src, rubygem-hammer_cli_foreman_kubevirt-0:0.2.0-1.el9sat.src, rubygem-hammer_cli_foreman_leapp-0:0.1.3-1.el9sat.src, rubygem-hammer_cli_foreman_openscap-0:0.2.1-1.el9sat.src, rubygem-hammer_cli_foreman_puppet-0:0.1.0-1.el9sat.src, rubygem-hammer_cli_foreman_remote_execution-0:0.3.0-1.el9sat.src, rubygem-hammer_cli_foreman_tasks-0:0.0.21-1.el9sat.src, rubygem-hammer_cli_foreman_templates-0:0.3.0-1.el9sat.src, rubygem-hammer_cli_foreman_virt_who_configure-0:0.1.0-1.el9sat.src, rubygem-hammer_cli_foreman_webhooks-0:0.1.0-1.el9sat.src, rubygem-hammer_cli_katello-0:1.14.2-1.el9sat.src, rubygem-hashie-0:5.0.0-1.el9sat.src, rubygem-highline-0:2.1.0-1.el9sat.src, rubygem-hocon-0:1.4.0-1.el9sat.src, rubygem-http-0:3.3.0-2.el9sat.src, rubygem-http-accept-0:1.7.0-1.el9sat.src, rubygem-httpclient-0:2.8.3-4.el9sat.src, rubygem-http-cookie-0:1.0.6-1.el9sat.src, rubygem-http-form_data-0:2.1.1-2.el9sat.src, rubygem-http_parser.rb-0:0.6.0-4.el9sat.src, rubygem-i18n-0:1.14.5-1.el9sat.src, rubygem-infoblox-0:3.0.0-4.el9sat.src, rubygem-jgrep-0:1.3.3-11.el9sat.src, rubygem-journald-logger-0:3.1.0-1.el9sat.src, rubygem-journald-native-0:1.0.12-1.el9sat.src, rubygem-jsonpath-0:1.1.2-1.el9sat.src, rubygem-jwt-0:2.8.2-1.el9sat.src, rubygem-kafo-0:7.4.0-1.el9sat.src, rubygem-kafo_parsers-0:1.2.1-1.el9sat.src, rubygem-kafo_wizards-0:0.0.2-2.el9sat.src, rubygem-katello-0:4.14.0.3-1.el9sat.src, rubygem-kubeclient-0:4.10.1-1.el9sat.src, rubygem-ldap_fluff-0:0.7.0-1.el9sat.src, rubygem-little-plugger-0:1.1.4-3.el9sat.src, rubygem-locale-0:2.1.4-1.el9sat.src, rubygem-logging-0:2.4.0-1.el9sat.src, rubygem-logging-journald-0:2.1.0-1.el9sat.src, rubygem-loofah-0:2.22.0-1.el9sat.src, rubygem-mail-0:2.8.1-2.el9sat.src, rubygem-marcel-0:1.0.4-1.el9sat.src, rubygem-memoist-0:0.16.2-1.el9sat.src, rubygem-method_source-0:1.1.0-1.el9sat.src, rubygem-mime-types-0:3.5.2-1.el9sat.src, rubygem-mime-types-data-0:3.2024.0806-1.el9sat.src, rubygem-mini_mime-0:1.1.5-1.el9sat.src, rubygem-mqtt-0:0.5.0-1.el9sat.src, rubygem-msgpack-0:1.7.2-1.el9sat.src, rubygem-ms_rest-0:0.7.6-1.el9sat.src, rubygem-ms_rest_azure-0:0.12.0-1.el9sat.src, rubygem-multi_json-0:1.15.0-1.el9sat.src, rubygem-multipart-post-0:2.2.3-1.el9sat.src, rubygem-mustermann-0:2.0.2-1.el9sat.src, rubygem-net_http_unix-0:0.2.2-2.el9sat.src, rubygem-net-ldap-0:0.19.0-1.el9sat.src, rubygem-net-ping-0:2.0.8-1.el9sat.src, rubygem-netrc-0:0.11.0-6.el9sat.src, rubygem-net-scp-0:4.0.0-1.el9sat.src, rubygem-net-ssh-0:7.2.3-1.el9sat.src, rubygem-nio4r-0:2.7.3-1.el9sat.src, rubygem-nokogiri-0:1.15.6-1.el9sat.src, rubygem-oauth-0:1.1.0-1.el9sat.src, rubygem-oauth-tty-0:1.0.5-1.el9sat.src, rubygem-openscap-0:0.4.9-9.el9sat.src, rubygem-openscap_parser-0:1.0.2-2.el9sat.src, rubygem-optimist-0:3.1.0-1.el9sat.src, rubygem-os-0:1.1.4-1.el9sat.src, rubygem-ovirt-engine-sdk-0:4.6.0-1.el9sat.src, rubygem-parallel-0:1.25.1-1.el9sat.src, rubygem-pg-0:1.5.7-1.el9sat.src, rubygem-polyglot-0:0.3.5-3.1.el9sat.src, rubygem-powerbar-0:2.0.1-3.el9sat.src, rubygem-prometheus-client-0:4.2.3-1.el9sat.src, rubygem-promise.rb-0:0.7.4-3.el9sat.src, rubygem-public_suffix-0:5.1.1-1.el9sat.src, rubygem-pulp_ansible_client-0:0.21.7-1.el9sat.src, rubygem-pulp_certguard_client-0:3.49.17-1.el9sat.src, rubygem-pulp_container_client-0:2.20.2-1.el9sat.src, rubygem-pulpcore_client-1:3.49.17-1.el9sat.src, rubygem-pulp_deb_client-0:3.2.1-1.el9sat.src, rubygem-pulp_file_client-0:3.49.17-1.el9sat.src, rubygem-pulp_ostree_client-0:2.3.2-1.el9sat.src, rubygem-pulp_python_client-0:3.11.2-1.el9sat.src, rubygem-pulp_rpm_client-0:3.26.1-1.el9sat.src, rubygem-puma-0:6.4.3-1.el9sat.src, rubygem-puma-status-0:1.6-1.el9sat.src, rubygem-raabro-0:1.4.0-1.el9sat.src, rubygem-rabl-0:0.16.1-1.el9sat.src, rubygem-rack-0:2.2.8.1-1.el9sat.src, rubygem-rack-cors-0:1.1.1-1.el9sat.src, rubygem-rack-jsonp-0:1.3.1-10.el9sat.src, rubygem-rack-protection-0:2.2.4-1.el9sat.src, rubygem-rack-test-0:2.1.0-1.el9sat.src, rubygem-rails-0:6.1.7.8-1.el9sat.src, rubygem-rails-dom-testing-0:2.2.0-1.el9sat.src, rubygem-rails-html-sanitizer-0:1.6.0-1.el9sat.src, rubygem-rails-i18n-0:7.0.9-1.el9sat.src, rubygem-railties-0:6.1.7.8-1.el9sat.src, rubygem-rainbow-0:2.2.2-1.el9sat.src, rubygem-rb-inotify-0:0.11.1-1.el9sat.src, rubygem-rbnacl-0:4.0.2-2.el9sat.src, rubygem-rbvmomi2-0:3.7.1-1.el9sat.src, rubygem-rchardet-0:1.8.0-1.el9sat.src, rubygem-recursive-open-struct-0:1.1.3-1.el9sat.src, rubygem-redfish_client-0:0.6.0-1.el9sat.src, rubygem-redis-0:4.5.1-1.el9sat.src, rubygem-representable-0:3.2.0-1.el9sat.src, rubygem-responders-0:3.1.1-1.el9sat.src, rubygem-rest-client-0:2.1.0-1.el9sat.src, rubygem-retriable-0:3.1.2-3.el9sat.src, rubygem-rkerberos-0:0.1.5-21.el9sat.src, rubygem-roadie-0:5.2.1-1.el9sat.src, rubygem-roadie-rails-0:3.2.0-1.el9sat.src, rubygem-rsec-0:0.4.3-5.el9sat.src, rubygem-ruby2_keywords-0:0.0.5-1.el9sat.src, rubygem-ruby2ruby-0:2.5.1-1.el9sat.src, rubygem-rubyipmi-0:0.11.1-2.el9sat.src, rubygem-ruby-libvirt-0:0.8.2-1.el9sat.src, rubygem-ruby_parser-0:3.21.1-1.el9sat.src, rubygem-safemode-0:1.5.0-1.el9sat.src, rubygem-scoped_search-0:4.1.12-1.el9sat.src, rubygem-sd_notify-0:0.1.1-1.el9sat.src, rubygem-secure_headers-0:6.7.0-1.el9sat.src, rubygem-sequel-0:5.83.1-1.el9sat.src, rubygem-server_sent_events-0:0.1.3-1.el9sat.src, rubygem-sexp_processor-0:4.17.2-1.el9sat.src, rubygem-sidekiq-0:6.5.12-1.el9sat.src, rubygem-signet-0:0.17.0-1.el9sat.src, rubygem-sinatra-1:2.2.4-1.el9sat.src, rubygem-smart_proxy_ansible-0:3.5.6-1.el9sat.src, rubygem-smart_proxy_container_gateway-0:3.1.0-1.el9sat.src, rubygem-smart_proxy_dhcp_infoblox-0:0.0.18-1.el9sat.src, rubygem-smart_proxy_dhcp_remote_isc-0:0.0.5-6.el9sat.src, rubygem-smart_proxy_discovery-0:1.0.5-10.el9sat.src, rubygem-smart_proxy_discovery_image-0:1.6.0-2.el9sat.src, rubygem-smart_proxy_dns_infoblox-0:1.2.0-1.el9sat.src, rubygem-smart_proxy_dynflow-0:0.9.3-1.el9sat.src, rubygem-smart_proxy_openscap-0:0.11.1-1.el9sat.src, rubygem-smart_proxy_pulp-0:3.3.0-1.el9sat.src, rubygem-smart_proxy_remote_execution_ssh-0:0.11.4-1.el9sat.src, rubygem-smart_proxy_shellhooks-0:0.9.3-1.el9sat.src, rubygem-snaky_hash-0:2.0.1-1.el9sat.src, rubygem-spidr-0:0.7.1-1.el9sat.src, rubygem-sprockets-0:4.2.1-1.el9sat.src, rubygem-sprockets-rails-0:3.5.2-1.el9sat.src, rubygem-sqlite3-0:1.4.4-1.el9sat.src, rubygem-sshkey-0:2.0.0-1.el9sat.src, rubygem-statsd-instrument-0:2.9.2-1.el9sat.src, rubygem-stomp-0:1.4.10-1.el9sat.src, rubygem-thor-0:1.3.0-1.el9sat.src, rubygem-tilt-0:2.4.0-1.el9sat.src, rubygem-timeliness-0:0.3.10-2.el9sat.src, rubygem-trailblazer-option-0:0.1.2-1.el9sat.src, rubygem-tzinfo-0:2.0.6-1.el9sat.src, rubygem-uber-0:0.1.0-3.el9sat.src, rubygem-unicode-display_width-0:2.4.2-1.el9sat.src, rubygem-validates_lengths_from_database-0:0.8.0-1.el9sat.src, rubygem-version_gem-0:1.1.4-1.el9sat.src, rubygem-webrick-0:1.8.2-1.el9sat.src, rubygem-websocket-driver-0:0.7.6-1.el9sat.src, rubygem-websocket-extensions-0:0.1.5-2.el9sat.src, rubygem-will_paginate-0:3.3.1-1.el9sat.src, rubygem-xmlrpc-0:0.3.3-1.el9sat.src, rubygem-zeitwerk-0:2.6.17-1.el9sat.src, satellite-0:6.16.0-2.el9sat.src, satellite-convert2rhel-toolkit-0:1.0.1-1.el9sat.src, satellite-installer-0:6.16.0.2-1.el9sat.src, satellite-lifecycle-0:6.16.0-1.el9sat.src, satellite-maintain-0:0.0.2-1.el9sat.src, yggdrasil-worker-forwarder-0:0.0.3-3.el9sat.src, satellite-clone-0:3.6.2-1.el9sat.src, ansible-collection-redhat-satellite-0:4.2.0-1.el8sat.noarch, ansible-collection-redhat-satellite_operations-0:3.0.0-1.el8sat.noarch, ansible-lint-0:5.4.0-1.el8pc.noarch, ansiblerole-foreman_scap_client-0:0.3.0-1.el8sat.noarch, ansiblerole-insights-client-0:1.7.1-2.el8sat.noarch, ansible-runner-0:2.2.1-6.el8sat.noarch, python3.11-ansible-runner-0:2.2.1-6.el8sat.noarch, candlepin-0:4.4.16-1.el8sat.noarch, candlepin-selinux-0:4.4.16-1.el8sat.noarch, foreman-cli-0:3.12.0.1-1.el8sat.noarch, foreman-debug-0:3.12.0.1-1.el8sat.noarch, foreman-pcp-0:3.12.0.1-1.el8sat.noarch, foreman-0:3.12.0.1-1.el8sat.noarch, foreman-dynflow-sidekiq-0:3.12.0.1-1.el8sat.noarch, foreman-ec2-0:3.12.0.1-1.el8sat.noarch, foreman-journald-0:3.12.0.1-1.el8sat.noarch, foreman-libvirt-0:3.12.0.1-1.el8sat.noarch, foreman-openstack-0:3.12.0.1-1.el8sat.noarch, foreman-ovirt-0:3.12.0.1-1.el8sat.noarch, foreman-postgresql-0:3.12.0.1-1.el8sat.noarch, foreman-redis-0:3.12.0.1-1.el8sat.noarch, foreman-service-0:3.12.0.1-1.el8sat.noarch, foreman-telemetry-0:3.12.0.1-1.el8sat.noarch, foreman-vmware-0:3.12.0.1-1.el8sat.noarch, foreman-bootloaders-redhat-0:202102220000-3.el8sat.noarch, foreman-bootloaders-redhat-tftpboot-0:202102220000-3.el8sat.noarch, foreman-discovery-image-1:4.1.0-61.el8sat.noarch, foreman-proxy-fapolicyd-0:1.0.1-3.el8sat.noarch, foreman-fapolicyd-0:1.0.1-3.el8sat.noarch, foreman-installer-1:3.12.0.1-1.el8sat.noarch, foreman-installer-katello-1:3.12.0.1-1.el8sat.noarch, foreman-obsolete-packages-0:1.10-1.el8sat.noarch, foreman-proxy-0:3.12.0-1.el8sat.noarch, foreman-proxy-journald-0:3.12.0-1.el8sat.noarch, foreman-selinux-0:3.12.0-1.el8sat.noarch, foreman-proxy-content-0:4.14.0-0.1.rc2.el8sat.noarch, katello-common-0:4.14.0-0.1.rc2.el8sat.noarch, katello-debug-0:4.14.0-0.1.rc2.el8sat.noarch, katello-0:4.14.0-0.1.rc2.el8sat.noarch, katello-certs-tools-0:2.10.0-1.el8sat.noarch, katello-client-bootstrap-0:1.7.9-1.el8sat.noarch, katello-selinux-0:5.0.2-1.el8sat.noarch, postgresql-evr-0:0.0.2-3.el8sat.noarch, pulpcore-obsolete-packages-0:1.2.0-1.el8pc.noarch, puppet-agent-oauth-0:0.5.10-1.el8sat.noarch, puppet-foreman_scap_client-0:1.0.0-2.el8sat.noarch, puppetlabs-stdlib-0:9.4.1-1.el8sat.noarch, puppetserver-0:8.6.2-2.el8sat.noarch, python3.11-aiodns-0:3.0.0-7.el8pc.noarch, python3.11-aiofiles-0:22.1.0-5.el8pc.noarch, python3.11-aiohttp-xmlrpc-0:1.5.0-6.el8pc.noarch, python3.11-aioredis-0:2.0.1-6.el8pc.noarch, python3.11-aiosignal-0:1.3.1-5.el8pc.noarch, python3.11-ansible-builder-0:3.0.0-1.el8pc.noarch, python3.11-asgiref-0:3.6.0-5.el8pc.noarch, python3.11-asyncio-throttle-0:1.0.2-7.el8pc.noarch, python3.11-async-lru-0:1.0.3-5.el8pc.noarch, python3.11-async-timeout-0:4.0.2-6.el8pc.noarch, python3.11-attrs-0:21.4.0-6.el8pc.noarch, python3.11-backoff-0:2.2.1-5.el8pc.noarch, python3.11-bindep-0:2.11.0-5.el8pc.noarch, python3.11-bleach-0:3.3.1-6.el8pc.noarch, python3.11-bleach-allowlist-0:1.0.3-7.el8pc.noarch, python3.11-bracex-0:2.2.1-6.el8pc.noarch, python3.11-certifi-0:2022.12.7-5.el8pc.noarch, python3.11-chardet-0:5.0.0-2.el8pc.noarch, python3.11-charset-normalizer-0:2.1.1-5.el8pc.noarch, python3.11-click-0:8.1.3-5.el8pc.noarch, python3.11-click-shell-0:2.1-7.el8pc.noarch, python3.11-colorama-0:0.4.4-7.el8pc.noarch, python3.11-commonmark-0:0.9.1-9.el8pc.noarch, python3.11-contextlib2-0:21.6.0-7.el8pc.noarch, python3.11-daemon-0:2.3.1-3.el8sat.noarch, python3.11-dataclasses-0:0.8-7.el8pc.noarch, python3.11-dateutil-0:2.8.2-5.el8pc.noarch, python3.11-debian-0:0.1.44-7.el8pc.noarch, python3.11-defusedxml-0:0.7.1-7.el8pc.noarch, python3.11-deprecated-0:1.2.13-5.el8pc.noarch, python3.11-diff-match-patch-0:20200713-7.el8pc.noarch, python3.11-distro-0:1.7.0-4.el8pc.noarch, python3.11-django-0:4.2.16-1.el8pc.noarch, python3.11-django-filter-0:23.2-4.el8pc.noarch, python3.11-django-guid-0:3.3.0-5.el8pc.noarch, python3.11-django-import-export-0:3.1.0-4.el8pc.noarch, python3.11-django-lifecycle-0:1.0.0-4.el8pc.noarch, python3.11-django-readonly-field-0:1.1.2-4.el8pc.noarch, python3.11-djangorestframework-0:3.14.0-4.el8pc.noarch, python3.11-djangorestframework-queryfields-0:1.0.0-8.el8pc.noarch, python3.11-docutils-0:0.20.1-4.el8pc.noarch, python3.11-drf-access-policy-0:1.3.0-4.el8pc.noarch, python3.11-drf-nested-routers-0:0.93.4-6.el8pc.noarch, python3.11-drf-spectacular-0:0.26.5-5.el8pc.noarch, python3.11-dynaconf-0:3.1.12-4.el8pc.noarch, python3.11-ecdsa-0:0.18.0-5.el8pc.noarch, python3.11-enrich-0:1.2.6-7.el8pc.noarch, python3.11-et-xmlfile-0:1.1.0-6.el8pc.noarch, python3.11-flake8-0:5.0.0-3.el8pc.noarch, python3.11-future-0:0.18.3-5.el8pc.noarch, python3.11-galaxy-importer-0:0.4.19-2.el8pc.noarch, python3.11-gitdb-0:4.0.10-5.el8pc.noarch, python3.11-gitpython-0:3.1.40-3.el8pc.noarch, python3.11-gnupg-0:0.5.0-4.el8pc.noarch, python3.11-googleapis-common-protos-0:1.59.1-4.el8pc.noarch, python3.11-gunicorn-0:22.0.0-1.el8pc.noarch, python3.11-importlib-metadata-0:6.0.1-3.el8pc.noarch, python3.11-inflection-0:0.5.1-6.el8pc.noarch, python3.11-iniparse-0:0.4-39.el8pc.noarch, python3.11-jinja2-0:3.1.4-1.el8pc.noarch, python3.11-jsonschema-0:4.10.3-3.el8pc.noarch, python3.11-json_stream-0:2.3.2-4.el8pc.noarch, python3.11-lockfile-0:0.12.2-4.el8pc.noarch, python3.11-markdown-0:3.4.1-3.el8pc.noarch, python3.11-markuppy-0:1.14-6.el8pc.noarch, python3.11-mccabe-0:0.7.0-3.el8pc.noarch, python3.11-odfpy-0:1.4.1-9.el8pc.noarch, python3.11-openpyxl-0:3.1.0-4.el8pc.noarch, python3.11-opentelemetry_api-0:1.19.0-3.el8pc.noarch, python3.11-opentelemetry_distro-0:0.40b0-7.el8pc.noarch, python3.11-opentelemetry_distro_otlp-0:0.40b0-7.el8pc.noarch, python3.11-opentelemetry_exporter_otlp-0:1.19.0-4.el8pc.noarch, python3.11-opentelemetry_exporter_otlp_proto_common-0:1.19.0-3.el8pc.noarch, python3.11-opentelemetry_exporter_otlp_proto_grpc-0:1.19.0-5.el8pc.noarch, python3.11-opentelemetry_exporter_otlp_proto_http-0:1.19.0-5.el8pc.noarch, python3.11-opentelemetry_instrumentation-0:0.40b0-5.el8pc.noarch, python3.11-opentelemetry_instrumentation_django-0:0.40b0-4.el8pc.noarch, python3.11-opentelemetry_instrumentation_wsgi-0:0.40b0-4.el8pc.noarch, python3.11-opentelemetry_proto-0:1.19.0-4.el8pc.noarch, python3.11-opentelemetry_sdk-0:1.19.0-4.el8pc.noarch, python3.11-opentelemetry_semantic_conventions-0:0.40b0-3.el8pc.noarch, python3.11-opentelemetry_util_http-0:0.40b0-3.el8pc.noarch, python3.11-packaging-0:21.3-6.el8pc.noarch, python3.11-parsley-0:1.3-5.el8pc.noarch, python3.11-pbr-0:5.8.0-7.el8pc.noarch, python3.11-pexpect-0:4.8.0-5.el8pc.noarch, python3.11-productmd-0:1.33-5.el8pc.noarch, python3.11-protobuf-0:4.21.6-5.el8pc.noarch, python3.11-psycopg-0:3.1.9-3.el8pc.noarch, python3.11-ptyprocess-0:0.7.0-2.el8sat.noarch, python3.11-pulp-ansible-1:0.21.8-1.el8pc.noarch, python3.11-pulp-cli-0:0.27.2-1.el8pc.noarch, python3.11-pulp-container-0:2.20.2-1.el8pc.noarch, python3.11-pulpcore-0:3.49.19-1.el8pc.noarch, python3.11-pulp-deb-0:3.2.1-1.el8pc.noarch, python3.11-pulp-file-0:1.15.1-2.el8pc.noarch, python3.11-pulp-glue-0:0.27.2-1.el8pc.noarch, python3.11-pulp_manifest-0:3.0.0-5.el8pc.noarch, python3.11-pulp-rpm-0:3.26.1-1.el8pc.noarch, python3.11-pycodestyle-0:2.9.1-2.el8pc.noarch, python3.11-pycparser-0:2.21-5.el8pc.noarch, python3.11-pyflakes-0:2.5.0-2.el8pc.noarch, python3.11-pygtrie-0:2.5.0-4.el8pc.noarch, python3.11-pyjwkest-0:1.4.2-8.el8pc.noarch, python3.11-pyjwt-0:2.5.0-4.el8pc.noarch, python3.11-pyOpenSSL-0:24.1.0-1.el8pc.noarch, python3.11-pyparsing-0:3.1.1-3.el8pc.noarch, python3.11-pytz-0:2022.2.1-6.el8pc.noarch, python3.11-redis-0:4.3.4-4.el8pc.noarch, python3.11-requests-0:2.31.0-4.el8pc.noarch, python3.11-requirements-parser-0:0.2.0-6.el8pc.noarch, python3.11-rich-0:13.3.1-7.el8pc.noarch, python3.11-ruamel-yaml-0:0.17.21-5.el8pc.noarch, python3.11-schema-0:0.7.5-5.el8pc.noarch, python3.11-semantic-version-0:2.10.0-5.el8pc.noarch, python3.11-six-0:1.16.0-5.el8pc.noarch, python3.11-smmap-0:5.0.0-5.el8pc.noarch, python3.11-sqlparse-0:0.5.0-1.el8pc.noarch, python3.11-tablib-0:3.3.0-4.el8pc.noarch, python3.11-tenacity-0:7.0.0-5.el8pc.noarch, python3.11-toml-0:0.10.2-5.el8pc.noarch, python3.11-types-cryptography-0:3.3.23.2-3.el8pc.noarch, python3.11-typing-extensions-0:4.7.1-5.el8pc.noarch, python3.11-uritemplate-0:4.1.1-4.el8pc.noarch, python3.11-urllib3-0:2.2.3-1.el8pc.noarch, python3.11-urlman-0:2.0.1-3.el8pc.noarch, python3.11-url-normalize-0:1.4.3-6.el8pc.noarch, python3.11-uuid6-0:2023.5.2-4.el8pc.noarch, python3.11-wcmatch-0:8.3-5.el8pc.noarch, python3.11-webencodings-0:0.5.1-6.el8pc.noarch, python3.11-whitenoise-0:6.0.0-4.el8pc.noarch, python3.11-xlrd-0:2.0.1-8.el8pc.noarch, python3.11-xlwt-0:1.3.0-6.el8pc.noarch, python3.11-zipp-0:3.20.2-1.el8pc.noarch, python3-websockify-0:0.10.0-3.el8sat.noarch, rubygem-actioncable-0:6.1.7.8-1.el8sat.noarch, rubygem-actionmailbox-0:6.1.7.8-1.el8sat.noarch, rubygem-actionmailer-0:6.1.7.8-1.el8sat.noarch, rubygem-actionpack-0:6.1.7.8-1.el8sat.noarch, rubygem-actiontext-0:6.1.7.8-1.el8sat.noarch, rubygem-actionview-0:6.1.7.8-1.el8sat.noarch, rubygem-activejob-0:6.1.7.8-1.el8sat.noarch, rubygem-activemodel-0:6.1.7.8-1.el8sat.noarch, rubygem-activerecord-0:6.1.7.8-1.el8sat.noarch, rubygem-activerecord-import-0:1.7.0-1.el8sat.noarch, rubygem-activerecord-session_store-0:2.1.0-1.el8sat.noarch, rubygem-activestorage-0:6.1.7.8-1.el8sat.noarch, rubygem-activesupport-0:6.1.7.8-1.el8sat.noarch, rubygem-acts_as_list-0:1.0.3-2.el8sat.noarch, rubygem-addressable-0:2.8.7-1.el8sat.noarch, rubygem-algebrick-0:0.7.5-1.el8sat.noarch, rubygem-amazing_print-0:1.6.0-1.el8sat.noarch, rubygem-ancestry-0:4.3.3-1.el8sat.noarch, rubygem-angular-rails-templates-1:1.1.0-2.el8sat.noarch, rubygem-ansi-0:1.5.0-3.el8sat.noarch, rubygem-apipie-bindings-0:0.6.0-1.el8sat.noarch, rubygem-apipie-dsl-0:2.6.2-1.el8sat.noarch, rubygem-apipie-params-0:0.0.5-5.1.el8sat.noarch, rubygem-apipie-rails-0:1.4.2-1.el8sat.noarch, rubygem-audited-0:5.7.0-1.el8sat.noarch, rubygem-azure_mgmt_compute-0:0.22.0-1.el8sat.noarch, rubygem-azure_mgmt_network-0:0.26.1-2.el8sat.noarch, rubygem-azure_mgmt_resources-0:0.18.2-1.el8sat.noarch, rubygem-azure_mgmt_storage-0:0.23.0-1.el8sat.noarch, rubygem-azure_mgmt_subscriptions-0:0.18.5-1.el8sat.noarch, rubygem-builder-0:3.3.0-1.el8sat.noarch, rubygem-bundler_ext-0:0.4.1-6.el8sat.noarch, rubygem-clamp-0:1.3.2-1.el8sat.noarch, rubygem-coffee-rails-0:5.0.0-2.el8sat.noarch, rubygem-coffee-script-0:2.4.1-5.el8sat.noarch, rubygem-coffee-script-source-0:1.12.2-5.el8sat.noarch, rubygem-colorize-0:0.8.1-2.el8sat.noarch, rubygem-concurrent-ruby-1:1.1.10-1.el8sat.noarch, rubygem-concurrent-ruby-edge-1:0.6.0-3.el8sat.noarch, rubygem-connection_pool-0:2.4.1-1.el8sat.noarch, rubygem-crass-0:1.0.6-2.el8sat.noarch, rubygem-css_parser-0:1.17.1-1.el8sat.noarch, rubygem-daemons-0:1.4.1-1.el8sat.noarch, rubygem-deacon-0:1.0.0-5.el8sat.noarch, rubygem-declarative-0:0.0.20-1.el8sat.noarch, rubygem-deep_cloneable-0:3.2.0-1.el8sat.noarch, rubygem-deface-0:1.9.0-1.el8sat.noarch, rubygem-diffy-0:3.4.2-1.el8sat.noarch, rubygem-domain_name-0:0.6.20240107-1.el8sat.noarch, rubygem-dynflow-0:1.9.0-1.el8sat.noarch, rubygem-erubi-0:1.13.0-1.el8sat.noarch, rubygem-et-orbi-0:1.2.7-1.el8sat.noarch, rubygem-excon-0:0.111.0-1.el8sat.noarch, rubygem-execjs-0:2.9.1-1.el8sat.noarch, rubygem-facter-0:4.7.1-1.el8sat.noarch, rubygem-faraday-0:1.10.2-1.el8sat.noarch, rubygem-faraday-cookie_jar-0:0.0.6-2.el8sat.noarch, rubygem-faraday-em_http-0:1.0.0-1.el8sat.noarch, rubygem-faraday-em_synchrony-0:1.0.0-1.el8sat.noarch, rubygem-faraday-excon-0:1.1.0-1.el8sat.noarch, rubygem-faraday-httpclient-0:1.0.1-1.el8sat.noarch, rubygem-faraday_middleware-0:1.2.0-1.el8sat.noarch, rubygem-faraday-multipart-0:1.0.4-1.el8sat.noarch, rubygem-faraday-net_http-0:1.0.1-1.el8sat.noarch, rubygem-faraday-net_http_persistent-0:1.2.0-1.el8sat.noarch, rubygem-faraday-patron-0:1.0.0-1.el8sat.noarch, rubygem-faraday-rack-0:1.0.0-1.el8sat.noarch, rubygem-faraday-retry-0:1.0.3-1.el8sat.noarch, rubygem-fast_gettext-0:2.4.0-1.el8sat.noarch, rubygem-fog-aws-0:3.23.0-1.el8sat.noarch, rubygem-fog-core-0:2.4.0-1.el8sat.noarch, rubygem-fog-json-0:1.2.0-4.el8sat.noarch, rubygem-fog-kubevirt-0:1.3.7-1.el8sat.noarch, rubygem-fog-libvirt-0:0.12.2-1.el8sat.noarch, rubygem-fog-openstack-0:1.1.3-1.el8sat.noarch, rubygem-fog-ovirt-0:2.0.2-1.el8sat.noarch, rubygem-fog-vsphere-0:3.7.0-1.el8sat.noarch, rubygem-fog-xml-0:0.1.4-1.el8sat.noarch, rubygem-foreman_ansible-0:14.2.1-1.el8sat.noarch, rubygem-foreman_azure_rm-0:2.3.0-1.el8sat.noarch, rubygem-foreman_bootdisk-0:21.2.3-2.el8sat.noarch, rubygem-foreman_discovery-0:24.0.2-1.el8sat.noarch, rubygem-foreman_google-0:2.0.1-2.el8sat.noarch, rubygem-foreman_kubevirt-0:0.2.0-1.el8sat.noarch, rubygem-foreman_leapp-0:1.2.1-2.el8sat.noarch, rubygem-foreman_maintain-1:1.7.5-1.el8sat.noarch, rubygem-foreman_openscap-0:9.0.4-1.el8sat.noarch, rubygem-foreman_puppet-0:7.0.0-1.el8sat.noarch, rubygem-foreman_remote_execution-0:13.2.5-1.el8sat.noarch, rubygem-foreman_remote_execution-cockpit-0:13.2.5-1.el8sat.noarch, rubygem-foreman_rh_cloud-0:10.0.2-1.el8sat.noarch, rubygem-foreman_scap_client-0:0.5.0-1.el8sat.noarch, rubygem-foreman-tasks-0:9.2.3-1.el8sat.noarch, rubygem-foreman_templates-0:9.5.1-1.el8sat.noarch, rubygem-foreman_theme_satellite-0:13.3.2-1.el8sat.noarch, rubygem-foreman_virt_who_configure-0:0.5.23-1.el8sat.noarch, rubygem-foreman_webhooks-0:3.2.3-1.el8sat.noarch, rubygem-formatador-0:1.1.0-1.el8sat.noarch, rubygem-friendly_id-0:5.5.1-1.el8sat.noarch, rubygem-fugit-0:1.8.1-1.el8sat.noarch, rubygem-fx-0:0.7.0-1.el8sat.noarch, rubygem-gapic-common-0:0.12.0-1.el8sat.noarch, rubygem-get_process_mem-0:1.0.0-1.el8sat.noarch, rubygem-gettext_i18n_rails-0:1.13.0-1.el8sat.noarch, rubygem-git-0:1.18.0-1.el8sat.noarch, rubygem-gitlab-sidekiq-fetcher-0:0.9.0-2.el8sat.noarch, rubygem-globalid-0:1.2.1-1.el8sat.noarch, rubygem-googleapis-common-protos-0:1.3.12-1.el8sat.noarch, rubygem-googleapis-common-protos-types-0:1.4.0-1.el8sat.noarch, rubygem-google-apis-compute_v1-0:0.54.0-1.el8sat.noarch, rubygem-google-apis-core-0:0.9.1-1.el8sat.noarch, rubygem-googleauth-0:1.3.0-1.el8sat.noarch, rubygem-google-cloud-common-0:1.1.0-1.el8sat.noarch, rubygem-google-cloud-compute-0:0.5.0-1.el8sat.noarch, rubygem-google-cloud-compute-v1-0:1.7.1-1.el8sat.noarch, rubygem-google-cloud-core-0:1.6.0-1.el8sat.noarch, rubygem-google-cloud-env-0:1.6.0-1.el8sat.noarch, rubygem-google-cloud-errors-0:1.3.0-1.el8sat.noarch, rubygem-graphql-0:1.13.23-1.el8sat.noarch, rubygem-graphql-batch-0:0.6.0-1.el8sat.noarch, rubygem-gssapi-0:1.3.1-1.el8sat.noarch, rubygem-hammer_cli-0:3.12.0-1.el8sat.noarch, rubygem-hammer_cli_foreman-0:3.12.0-1.el8sat.noarch, rubygem-hammer_cli_foreman_admin-0:1.2.0-1.el8sat.noarch, rubygem-hammer_cli_foreman_ansible-0:0.7.0-1.el8sat.noarch, rubygem-hammer_cli_foreman_azure_rm-0:0.3.1-1.el8sat.noarch, rubygem-hammer_cli_foreman_bootdisk-0:0.4.1-1.el8sat.noarch, rubygem-hammer_cli_foreman_discovery-0:1.3.0-1.el8sat.noarch, rubygem-hammer_cli_foreman_google-0:1.1.1-1.el8sat.noarch, rubygem-hammer_cli_foreman_kubevirt-0:0.2.0-1.el8sat.noarch, rubygem-hammer_cli_foreman_leapp-0:0.1.3-1.el8sat.noarch, rubygem-hammer_cli_foreman_openscap-0:0.2.1-1.el8sat.noarch, rubygem-hammer_cli_foreman_puppet-0:0.1.0-1.el8sat.noarch, rubygem-hammer_cli_foreman_remote_execution-0:0.3.0-1.el8sat.noarch, rubygem-hammer_cli_foreman_tasks-0:0.0.21-1.el8sat.noarch, rubygem-hammer_cli_foreman_templates-0:0.3.0-1.el8sat.noarch, rubygem-hammer_cli_foreman_virt_who_configure-0:0.1.0-1.el8sat.noarch, rubygem-hammer_cli_foreman_webhooks-0:0.1.0-1.el8sat.noarch, rubygem-hammer_cli_katello-0:1.14.2-1.el8sat.noarch, rubygem-hashie-0:5.0.0-1.el8sat.noarch, rubygem-highline-0:2.1.0-1.el8sat.noarch, rubygem-hocon-0:1.4.0-1.el8sat.noarch, rubygem-http-0:3.3.0-2.el8sat.noarch, rubygem-http-accept-0:1.7.0-1.el8sat.noarch, rubygem-httpclient-0:2.8.3-4.el8sat.noarch, rubygem-http-cookie-0:1.0.6-1.el8sat.noarch, rubygem-http-form_data-0:2.1.1-2.el8sat.noarch, rubygem-i18n-0:1.14.5-1.el8sat.noarch, rubygem-infoblox-0:3.0.0-4.el8sat.noarch, rubygem-jgrep-0:1.3.3-11.el8sat.noarch, rubygem-journald-logger-0:3.1.0-1.el8sat.noarch, rubygem-jsonpath-0:1.1.2-1.el8sat.noarch, rubygem-jwt-0:2.8.2-1.el8sat.noarch, rubygem-kafo-0:7.4.0-1.el8sat.noarch, rubygem-kafo_parsers-0:1.2.1-1.el8sat.noarch, rubygem-kafo_wizards-0:0.0.2-2.el8sat.noarch, rubygem-katello-0:4.14.0.3-1.el8sat.noarch, rubygem-kubeclient-0:4.10.1-1.el8sat.noarch, rubygem-ldap_fluff-0:0.7.0-1.el8sat.noarch, rubygem-little-plugger-0:1.1.4-3.el8sat.noarch, rubygem-locale-0:2.1.4-1.el8sat.noarch, rubygem-logging-0:2.4.0-1.el8sat.noarch, rubygem-logging-journald-0:2.1.0-1.el8sat.noarch, rubygem-loofah-0:2.22.0-1.el8sat.noarch, rubygem-mail-0:2.8.1-2.el8sat.noarch, rubygem-marcel-0:1.0.4-1.el8sat.noarch, rubygem-memoist-0:0.16.2-1.el8sat.noarch, rubygem-method_source-0:1.1.0-1.el8sat.noarch, rubygem-mime-types-0:3.5.2-1.el8sat.noarch, rubygem-mime-types-data-0:3.2024.0806-1.el8sat.noarch, rubygem-mini_mime-0:1.1.5-1.el8sat.noarch, rubygem-mqtt-0:0.5.0-1.el8sat.noarch, rubygem-ms_rest-0:0.7.6-1.el8sat.noarch, rubygem-ms_rest_azure-0:0.12.0-1.el8sat.noarch, rubygem-multi_json-0:1.15.0-1.el8sat.noarch, rubygem-multipart-post-0:2.2.3-1.el8sat.noarch, rubygem-mustermann-0:2.0.2-1.el8sat.noarch, rubygem-net_http_unix-0:0.2.2-2.el8sat.noarch, rubygem-net-ldap-0:0.19.0-1.el8sat.noarch, rubygem-net-ping-0:2.0.8-1.el8sat.noarch, rubygem-netrc-0:0.11.0-6.el8sat.noarch, rubygem-net-scp-0:4.0.0-1.el8sat.noarch, rubygem-net-ssh-0:7.2.3-1.el8sat.noarch, rubygem-net-ssh-krb-0:0.4.0-4.el8sat.noarch, rubygem-oauth-0:1.1.0-1.el8sat.noarch, rubygem-oauth-tty-0:1.0.5-1.el8sat.noarch, rubygem-openscap-0:0.4.9-9.el8sat.noarch, rubygem-openscap_parser-0:1.0.2-2.el8sat.noarch, rubygem-optimist-0:3.1.0-1.el8sat.noarch, rubygem-os-0:1.1.4-1.el8sat.noarch, rubygem-ovirt_provision_plugin-0:2.0.3-3.el8sat.noarch, rubygem-parallel-0:1.25.1-1.el8sat.noarch, rubygem-polyglot-0:0.3.5-3.1.el8sat.noarch, rubygem-powerbar-0:2.0.1-3.el8sat.noarch, rubygem-prometheus-client-0:4.2.3-1.el8sat.noarch, rubygem-promise.rb-0:0.7.4-3.el8sat.noarch, rubygem-public_suffix-0:5.1.1-1.el8sat.noarch, rubygem-pulp_ansible_client-0:0.21.7-1.el8sat.noarch, rubygem-pulp_certguard_client-0:3.49.17-1.el8sat.noarch, rubygem-pulp_container_client-0:2.20.2-1.el8sat.noarch, rubygem-pulpcore_client-1:3.49.17-1.el8sat.noarch, rubygem-pulp_deb_client-0:3.2.1-1.el8sat.noarch, rubygem-pulp_file_client-0:3.49.17-1.el8sat.noarch, rubygem-pulp_ostree_client-0:2.3.2-1.el8sat.noarch, rubygem-pulp_python_client-0:3.11.2-1.el8sat.noarch, rubygem-pulp_rpm_client-0:3.26.1-1.el8sat.noarch, rubygem-puma-status-0:1.6-1.el8sat.noarch, rubygem-raabro-0:1.4.0-1.el8sat.noarch, rubygem-rabl-0:0.16.1-1.el8sat.noarch, rubygem-rack-0:2.2.8.1-1.el8sat.noarch, rubygem-rack-cors-0:1.1.1-1.el8sat.noarch, rubygem-rack-jsonp-0:1.3.1-10.el8sat.noarch, rubygem-rack-protection-0:2.2.4-1.el8sat.noarch, rubygem-rack-test-0:2.1.0-1.el8sat.noarch, rubygem-rails-0:6.1.7.8-1.el8sat.noarch, rubygem-rails-dom-testing-0:2.2.0-1.el8sat.noarch, rubygem-rails-html-sanitizer-0:1.6.0-1.el8sat.noarch, rubygem-rails-i18n-0:7.0.9-1.el8sat.noarch, rubygem-railties-0:6.1.7.8-1.el8sat.noarch, rubygem-rainbow-0:2.2.2-1.el8sat.noarch, rubygem-rb-inotify-0:0.11.1-1.el8sat.noarch, rubygem-rbnacl-0:4.0.2-2.el8sat.noarch, rubygem-rbvmomi2-0:3.7.1-1.el8sat.noarch, rubygem-rchardet-0:1.8.0-1.el8sat.noarch, rubygem-recursive-open-struct-0:1.1.3-1.el8sat.noarch, rubygem-redfish_client-0:0.6.0-1.el8sat.noarch, rubygem-redis-0:4.5.1-1.el8sat.noarch, rubygem-representable-0:3.2.0-1.el8sat.noarch, rubygem-responders-0:3.1.1-1.el8sat.noarch, rubygem-rest-client-0:2.1.0-1.el8sat.noarch, rubygem-retriable-0:3.1.2-3.el8sat.noarch, rubygem-roadie-0:5.2.1-1.el8sat.noarch, rubygem-roadie-rails-0:3.2.0-1.el8sat.noarch, rubygem-rsec-0:0.4.3-5.el8sat.noarch, rubygem-ruby2_keywords-0:0.0.5-1.el8sat.noarch, rubygem-ruby2ruby-0:2.5.1-1.el8sat.noarch, rubygem-rubyipmi-0:0.11.1-2.el8sat.noarch, rubygem-ruby_parser-0:3.21.1-1.el8sat.noarch, rubygem-safemode-0:1.5.0-1.el8sat.noarch, rubygem-scoped_search-0:4.1.12-1.el8sat.noarch, rubygem-sd_notify-0:0.1.1-1.el8sat.noarch, rubygem-secure_headers-0:6.7.0-1.el8sat.noarch, rubygem-sequel-0:5.83.1-1.el8sat.noarch, rubygem-server_sent_events-0:0.1.3-1.el8sat.noarch, rubygem-sexp_processor-0:4.17.2-1.el8sat.noarch, rubygem-sidekiq-0:6.5.12-1.el8sat.noarch, rubygem-signet-0:0.17.0-1.el8sat.noarch, rubygem-sinatra-1:2.2.4-1.el8sat.noarch, rubygem-smart_proxy_ansible-0:3.5.6-1.el8sat.noarch, rubygem-smart_proxy_container_gateway-0:3.1.0-1.el8sat.noarch, rubygem-smart_proxy_dhcp_infoblox-0:0.0.18-1.el8sat.noarch, rubygem-smart_proxy_dhcp_remote_isc-0:0.0.5-6.el8sat.noarch, rubygem-smart_proxy_discovery-0:1.0.5-10.el8sat.noarch, rubygem-smart_proxy_discovery_image-0:1.6.0-2.el8sat.noarch, rubygem-smart_proxy_dns_infoblox-0:1.2.0-1.el8sat.noarch, rubygem-smart_proxy_dynflow-0:0.9.3-1.el8sat.noarch, rubygem-smart_proxy_dynflow_core-0:0.4.1-1.el8sat.noarch, rubygem-smart_proxy_openscap-0:0.11.1-1.el8sat.noarch, rubygem-smart_proxy_pulp-0:3.3.0-1.el8sat.noarch, rubygem-smart_proxy_remote_execution_ssh-0:0.11.4-1.el8sat.noarch, rubygem-smart_proxy_shellhooks-0:0.9.3-1.el8sat.noarch, rubygem-snaky_hash-0:2.0.1-1.el8sat.noarch, rubygem-spidr-0:0.7.1-1.el8sat.noarch, rubygem-sprockets-0:4.2.1-1.el8sat.noarch, rubygem-sprockets-rails-0:3.5.2-1.el8sat.noarch, rubygem-sshkey-0:2.0.0-1.el8sat.noarch, rubygem-statsd-instrument-0:2.9.2-1.el8sat.noarch, rubygem-stomp-0:1.4.10-1.el8sat.noarch, rubygem-thor-0:1.3.0-1.el8sat.noarch, rubygem-tilt-0:2.4.0-1.el8sat.noarch, rubygem-timeliness-0:0.3.10-2.el8sat.noarch, rubygem-trailblazer-option-0:0.1.2-1.el8sat.noarch, rubygem-tzinfo-0:2.0.6-1.el8sat.noarch, rubygem-uber-0:0.1.0-3.el8sat.noarch, rubygem-unicode-display_width-0:2.4.2-1.el8sat.noarch, rubygem-validates_lengths_from_database-0:0.8.0-1.el8sat.noarch, rubygem-version_gem-0:1.1.4-1.el8sat.noarch, rubygem-webrick-0:1.8.2-1.el8sat.noarch, rubygem-websocket-extensions-0:0.1.5-2.el8sat.noarch, rubygem-will_paginate-0:3.3.1-1.el8sat.noarch, rubygem-xmlrpc-0:0.3.3-1.el8sat.noarch, rubygem-zeitwerk-0:2.6.17-1.el8sat.noarch, satellite-cli-0:6.16.0-2.el8sat.noarch, satellite-capsule-0:6.16.0-2.el8sat.noarch, satellite-common-0:6.16.0-2.el8sat.noarch, satellite-0:6.16.0-2.el8sat.noarch, satellite-installer-0:6.16.0.2-1.el8sat.noarch, satellite-lifecycle-0:6.16.0-1.el8sat.noarch, satellite-maintain-0:0.0.2-1.el8sat.noarch, satellite-clone-0:3.6.2-1.el8sat.noarch, ansible-collection-redhat-satellite-0:4.2.0-1.el9sat.noarch, ansible-collection-redhat-satellite_operations-0:3.0.0-1.el9sat.noarch, ansiblerole-foreman_scap_client-0:0.3.0-1.el9sat.noarch, ansiblerole-insights-client-0:1.7.1-2.el9sat.noarch, ansible-runner-0:2.2.1-5.el9pc.noarch, python3.11-ansible-runner-0:2.2.1-5.el9pc.noarch, candlepin-0:4.4.16-1.el9sat.noarch, candlepin-selinux-0:4.4.16-1.el9sat.noarch, foreman-debug-0:3.12.0.1-1.el9sat.noarch, foreman-pcp-0:3.12.0.1-1.el9sat.noarch, foreman-0:3.12.0.1-1.el9sat.noarch, foreman-cli-0:3.12.0.1-1.el9sat.noarch, foreman-dynflow-sidekiq-0:3.12.0.1-1.el9sat.noarch, foreman-ec2-0:3.12.0.1-1.el9sat.noarch, foreman-journald-0:3.12.0.1-1.el9sat.noarch, foreman-libvirt-0:3.12.0.1-1.el9sat.noarch, foreman-openstack-0:3.12.0.1-1.el9sat.noarch, foreman-ovirt-0:3.12.0.1-1.el9sat.noarch, foreman-postgresql-0:3.12.0.1-1.el9sat.noarch, foreman-redis-0:3.12.0.1-1.el9sat.noarch, foreman-service-0:3.12.0.1-1.el9sat.noarch, foreman-telemetry-0:3.12.0.1-1.el9sat.noarch, foreman-vmware-0:3.12.0.1-1.el9sat.noarch, foreman-bootloaders-redhat-0:202102220000-3.el9sat.noarch, foreman-bootloaders-redhat-tftpboot-0:202102220000-3.el9sat.noarch, foreman-proxy-fapolicyd-0:1.0.1-3.el9sat.noarch, foreman-fapolicyd-0:1.0.1-3.el9sat.noarch, foreman-installer-1:3.12.0.1-1.el9sat.noarch, foreman-installer-katello-1:3.12.0.1-1.el9sat.noarch, foreman-obsolete-packages-0:1.10-1.el9sat.noarch, foreman-proxy-0:3.12.0-1.el9sat.noarch, foreman-proxy-journald-0:3.12.0-1.el9sat.noarch, foreman-proxy-content-0:4.14.0-0.1.rc2.el9sat.noarch, katello-common-0:4.14.0-0.1.rc2.el9sat.noarch, katello-debug-0:4.14.0-0.1.rc2.el9sat.noarch, katello-0:4.14.0-0.1.rc2.el9sat.noarch, foreman-selinux-0:3.12.0-1.el9sat.noarch, katello-certs-tools-0:2.10.0-1.el9sat.noarch, katello-client-bootstrap-0:1.7.9-2.el9sat.noarch, katello-selinux-0:5.0.2-1.el9sat.noarch, postgresql-evr-0:0.0.2-3.el9sat.noarch, pulpcore-obsolete-packages-0:1.2.0-1.el9pc.noarch, puppet-agent-oauth-0:0.5.10-1.el9sat.noarch, puppet-foreman_scap_client-0:1.0.0-2.el9sat.noarch, puppetlabs-stdlib-0:9.4.1-1.el9sat.noarch, puppetserver-0:8.6.2-2.el9sat.noarch, python3.11-aiodns-0:3.0.0-7.el9pc.noarch, python3.11-aiofiles-0:22.1.0-5.el9pc.noarch, python3.11-aiohttp-xmlrpc-0:1.5.0-6.el9pc.noarch, python3.11-aioredis-0:2.0.1-6.el9pc.noarch, python3.11-aiosignal-0:1.3.1-5.el9pc.noarch, python3.11-ansible-builder-0:3.0.0-1.el9pc.noarch, python3.11-asgiref-0:3.6.0-5.el9pc.noarch, python3.11-asyncio-throttle-0:1.0.2-7.el9pc.noarch, python3.11-async-lru-0:1.0.3-5.el9pc.noarch, python3.11-async-timeout-0:4.0.2-6.el9pc.noarch, python3.11-attrs-0:21.4.0-6.el9pc.noarch, python3.11-backoff-0:2.2.1-5.el9pc.noarch, python3.11-bindep-0:2.11.0-5.el9pc.noarch, python3.11-bleach-0:3.3.1-6.el9pc.noarch, python3.11-bleach-allowlist-0:1.0.3-7.el9pc.noarch, python3.11-certifi-0:2022.12.7-5.el9pc.noarch, python3.11-chardet-0:5.0.0-2.el9pc.noarch, python3.11-charset-normalizer-0:2.1.1-5.el9pc.noarch, python3.11-click-0:8.1.3-5.el9pc.noarch, python3.11-click-shell-0:2.1-7.el9pc.noarch, python3.11-contextlib2-0:21.6.0-7.el9pc.noarch, python3.11-daemon-0:2.3.1-4.3.el9pc.noarch, python3.11-dateutil-0:2.8.2-5.el9pc.noarch, python3.11-debian-0:0.1.44-7.el9pc.noarch, python3.11-defusedxml-0:0.7.1-7.el9pc.noarch, python3.11-deprecated-0:1.2.13-5.el9pc.noarch, python3.11-diff-match-patch-0:20200713-7.el9pc.noarch, python3.11-distro-0:1.7.0-4.el9pc.noarch, python3.11-django-0:4.2.16-1.el9pc.noarch, python3.11-django-filter-0:23.2-4.el9pc.noarch, python3.11-django-guid-0:3.3.0-5.el9pc.noarch, python3.11-django-import-export-0:3.1.0-4.el9pc.noarch, python3.11-django-lifecycle-0:1.0.0-4.el9pc.noarch, python3.11-django-readonly-field-0:1.1.2-4.el9pc.noarch, python3.11-djangorestframework-0:3.14.0-4.el9pc.noarch, python3.11-djangorestframework-queryfields-0:1.0.0-8.el9pc.noarch, python3.11-docutils-0:0.20.1-4.el9pc.noarch, python3.11-drf-access-policy-0:1.3.0-4.el9pc.noarch, python3.11-drf-nested-routers-0:0.93.4-6.el9pc.noarch, python3.11-drf-spectacular-0:0.26.5-5.el9pc.noarch, python3.11-dynaconf-0:3.1.12-4.el9pc.noarch, python3.11-ecdsa-0:0.18.0-5.el9pc.noarch, python3.11-et-xmlfile-0:1.1.0-6.el9pc.noarch, python3.11-flake8-0:5.0.0-3.el9pc.noarch, python3.11-future-0:0.18.3-5.el9pc.noarch, python3.11-galaxy-importer-0:0.4.19-2.el9pc.noarch, python3.11-gitdb-0:4.0.10-5.el9pc.noarch, python3.11-gitpython-0:3.1.40-3.el9pc.noarch, python3.11-gnupg-0:0.5.0-4.el9pc.noarch, python3.11-googleapis-common-protos-0:1.59.1-4.el9pc.noarch, python3.11-gunicorn-0:22.0.0-1.el9pc.noarch, python3.11-importlib-metadata-0:6.0.1-3.el9pc.noarch, python3.11-inflection-0:0.5.1-6.el9pc.noarch, python3.11-iniparse-0:0.4-39.el9pc.noarch, python3.11-jinja2-0:3.1.4-1.el9pc.noarch, python3.11-jsonschema-0:4.10.3-3.el9pc.noarch, python3.11-json_stream-0:2.3.2-4.el9pc.noarch, python3.11-lockfile-0:0.12.2-4.el9pc.noarch, python3.11-markdown-0:3.4.1-3.el9pc.noarch, python3.11-markuppy-0:1.14-6.el9pc.noarch, python3.11-mccabe-0:0.7.0-3.el9pc.noarch, python3.11-odfpy-0:1.4.1-9.el9pc.noarch, python3.11-openpyxl-0:3.1.0-4.el9pc.noarch, python3.11-opentelemetry_api-0:1.19.0-3.el9pc.noarch, python3.11-opentelemetry_distro-0:0.40b0-7.el9pc.noarch, python3.11-opentelemetry_distro_otlp-0:0.40b0-7.el9pc.noarch, python3.11-opentelemetry_exporter_otlp-0:1.19.0-4.el9pc.noarch, python3.11-opentelemetry_exporter_otlp_proto_common-0:1.19.0-3.el9pc.noarch, python3.11-opentelemetry_exporter_otlp_proto_grpc-0:1.19.0-5.el9pc.noarch, python3.11-opentelemetry_exporter_otlp_proto_http-0:1.19.0-5.el9pc.noarch, python3.11-opentelemetry_instrumentation-0:0.40b0-5.el9pc.noarch, python3.11-opentelemetry_instrumentation_django-0:0.40b0-4.el9pc.noarch, python3.11-opentelemetry_instrumentation_wsgi-0:0.40b0-4.el9pc.noarch, python3.11-opentelemetry_proto-0:1.19.0-4.el9pc.noarch, python3.11-opentelemetry_sdk-0:1.19.0-4.el9pc.noarch, python3.11-opentelemetry_semantic_conventions-0:0.40b0-3.el9pc.noarch, python3.11-opentelemetry_util_http-0:0.40b0-3.el9pc.noarch, python3.11-packaging-0:21.3-6.1.el9pc.noarch, python3.11-parsley-0:1.3-5.el9pc.noarch, python3.11-pbr-0:5.8.0-7.el9pc.noarch, python3.11-pexpect-0:4.8.0-5.el9pc.noarch, python3.11-productmd-0:1.33-5.el9pc.noarch, python3.11-protobuf-0:4.21.6-5.el9pc.noarch, python3.11-psycopg-0:3.1.9-3.el9pc.noarch, python3.11-ptyprocess-0:0.7.0-3.el9pc.noarch, python3.11-pulp-ansible-1:0.21.8-1.el9pc.noarch, python3.11-pulp-certguard-0:1.7.1-2.el9pc.noarch, python3.11-pulp-cli-0:0.27.2-1.el9pc.noarch, python3.11-pulp-container-0:2.20.2-1.el9pc.noarch, python3.11-pulpcore-0:3.49.19-1.el9pc.noarch, python3.11-pulp-deb-0:3.2.1-1.el9pc.noarch, python3.11-pulp-file-0:1.15.1-2.el9pc.noarch, python3.11-pulp-glue-0:0.27.2-1.el9pc.noarch, python3.11-pulp_manifest-0:3.0.0-5.el9pc.noarch, python3.11-pulp-rpm-0:3.26.1-1.el9pc.noarch, python3.11-pycodestyle-0:2.9.1-2.el9pc.noarch, python3.11-pycparser-0:2.21-5.el9pc.noarch, python3.11-pyflakes-0:2.5.0-2.el9pc.noarch, python3.11-pygtrie-0:2.5.0-4.el9pc.noarch, python3.11-pyjwkest-0:1.4.2-8.el9pc.noarch, python3.11-pyjwt-0:2.5.0-4.el9pc.noarch, python3.11-pyOpenSSL-0:24.1.0-1.el9pc.noarch, python3.11-pyparsing-0:3.1.1-3.el9pc.noarch, python3.11-pytz-0:2022.2.1-6.el9pc.noarch, python3.11-redis-0:4.3.4-4.el9pc.noarch, python3.11-requests-0:2.31.0-4.el9pc.noarch, python3.11-requirements-parser-0:0.2.0-6.el9pc.noarch, python3.11-schema-0:0.7.5-5.el9pc.noarch, python3.11-semantic-version-0:2.10.0-5.el9pc.noarch, python3.11-six-0:1.16.0-5.el9pc.noarch, python3.11-smmap-0:5.0.0-5.el9pc.noarch, python3.11-sqlparse-0:0.5.0-1.el9pc.noarch, python3.11-tablib-0:3.3.0-4.el9pc.noarch, python3.11-toml-0:0.10.2-5.el9pc.noarch, python3.11-types-cryptography-0:3.3.23.2-3.el9pc.noarch, python3.11-typing-extensions-0:4.7.1-5.el9pc.noarch, python3.11-uritemplate-0:4.1.1-4.el9pc.noarch, python3.11-urllib3-0:2.2.3-1.el9pc.noarch, python3.11-urlman-0:2.0.1-3.el9pc.noarch, python3.11-url-normalize-0:1.4.3-6.el9pc.noarch, python3.11-uuid6-0:2023.5.2-4.el9pc.noarch, python3.11-webencodings-0:0.5.1-6.el9pc.noarch, python3.11-whitenoise-0:6.0.0-4.el9pc.noarch, python3.11-xlrd-0:2.0.1-8.el9pc.noarch, python3.11-xlwt-0:1.3.0-6.el9pc.noarch, python3.11-zipp-0:3.20.2-1.el9pc.noarch, python3-websockify-0:0.10.0-3.el9sat.noarch, rubygem-actioncable-0:6.1.7.8-1.el9sat.noarch, rubygem-actionmailbox-0:6.1.7.8-1.el9sat.noarch, rubygem-actionmailer-0:6.1.7.8-1.el9sat.noarch, rubygem-actionpack-0:6.1.7.8-1.el9sat.noarch, rubygem-actiontext-0:6.1.7.8-1.el9sat.noarch, rubygem-actionview-0:6.1.7.8-1.el9sat.noarch, rubygem-activejob-0:6.1.7.8-1.el9sat.noarch, rubygem-activemodel-0:6.1.7.8-1.el9sat.noarch, rubygem-activerecord-0:6.1.7.8-1.el9sat.noarch, rubygem-activerecord-import-0:1.7.0-1.el9sat.noarch, rubygem-activerecord-session_store-0:2.1.0-1.el9sat.noarch, rubygem-activestorage-0:6.1.7.8-1.el9sat.noarch, rubygem-activesupport-0:6.1.7.8-1.el9sat.noarch, rubygem-acts_as_list-0:1.0.3-2.el9sat.noarch, rubygem-addressable-0:2.8.7-1.el9sat.noarch, rubygem-algebrick-0:0.7.5-1.el9sat.noarch, rubygem-amazing_print-0:1.6.0-1.el9sat.noarch, rubygem-ancestry-0:4.3.3-1.el9sat.noarch, rubygem-angular-rails-templates-1:1.1.0-2.el9sat.noarch, rubygem-ansi-0:1.5.0-3.el9sat.noarch, rubygem-apipie-bindings-0:0.6.0-1.el9sat.noarch, rubygem-apipie-dsl-0:2.6.2-1.el9sat.noarch, rubygem-apipie-params-0:0.0.5-5.el9sat.noarch, rubygem-apipie-rails-0:1.4.2-1.el9sat.noarch, rubygem-audited-0:5.7.0-1.el9sat.noarch, rubygem-azure_mgmt_compute-0:0.22.0-1.el9sat.noarch, rubygem-azure_mgmt_network-0:0.26.1-2.el9sat.noarch, rubygem-azure_mgmt_resources-0:0.18.2-1.el9sat.noarch, rubygem-azure_mgmt_storage-0:0.23.0-1.el9sat.noarch, rubygem-azure_mgmt_subscriptions-0:0.18.5-1.el9sat.noarch, rubygem-builder-0:3.3.0-1.el9sat.noarch, rubygem-bundler_ext-0:0.4.1-6.el9sat.noarch, rubygem-clamp-0:1.3.2-1.el9sat.noarch, rubygem-coffee-rails-0:5.0.0-2.el9sat.noarch, rubygem-coffee-script-0:2.4.1-5.el9sat.noarch, rubygem-coffee-script-source-0:1.12.2-5.el9sat.noarch, rubygem-colorize-0:0.8.1-2.el9sat.noarch, rubygem-concurrent-ruby-1:1.1.10-1.el9sat.noarch, rubygem-concurrent-ruby-edge-1:0.6.0-3.el9sat.noarch, rubygem-connection_pool-0:2.4.1-1.el9sat.noarch, rubygem-crass-0:1.0.6-2.el9sat.noarch, rubygem-css_parser-0:1.17.1-1.el9sat.noarch, rubygem-daemons-0:1.4.1-1.el9sat.noarch, rubygem-deacon-0:1.0.0-5.el9sat.noarch, rubygem-declarative-0:0.0.20-1.el9sat.noarch, rubygem-deep_cloneable-0:3.2.0-1.el9sat.noarch, rubygem-deface-0:1.9.0-1.el9sat.noarch, rubygem-diffy-0:3.4.2-1.el9sat.noarch, rubygem-domain_name-0:0.6.20240107-1.el9sat.noarch, rubygem-dynflow-0:1.9.0-1.el9sat.noarch, rubygem-erubi-0:1.13.0-1.el9sat.noarch, rubygem-et-orbi-0:1.2.7-1.el9sat.noarch, rubygem-excon-0:0.111.0-1.el9sat.noarch, rubygem-execjs-0:2.9.1-1.el9sat.noarch, rubygem-facter-0:4.7.1-1.el9sat.noarch, rubygem-faraday-0:1.10.2-1.el9sat.noarch, rubygem-faraday-cookie_jar-0:0.0.6-2.el9sat.noarch, rubygem-faraday-em_http-0:1.0.0-1.el9sat.noarch, rubygem-faraday-em_synchrony-0:1.0.0-1.el9sat.noarch, rubygem-faraday-excon-0:1.1.0-1.el9sat.noarch, rubygem-faraday-httpclient-0:1.0.1-1.el9sat.noarch, rubygem-faraday_middleware-0:1.2.0-1.el9sat.noarch, rubygem-faraday-multipart-0:1.0.4-1.el9sat.noarch, rubygem-faraday-net_http-0:1.0.1-1.el9sat.noarch, rubygem-faraday-net_http_persistent-0:1.2.0-1.el9sat.noarch, rubygem-faraday-patron-0:1.0.0-1.el9sat.noarch, rubygem-faraday-rack-0:1.0.0-1.el9sat.noarch, rubygem-faraday-retry-0:1.0.3-1.el9sat.noarch, rubygem-fast_gettext-0:2.4.0-1.el9sat.noarch, rubygem-fog-aws-0:3.23.0-1.el9sat.noarch, rubygem-fog-core-0:2.4.0-1.el9sat.noarch, rubygem-fog-json-0:1.2.0-4.el9sat.noarch, rubygem-fog-kubevirt-0:1.3.7-1.el9sat.noarch, rubygem-fog-libvirt-0:0.12.2-1.el9sat.noarch, rubygem-fog-openstack-0:1.1.3-1.el9sat.noarch, rubygem-fog-ovirt-0:2.0.2-1.el9sat.noarch, rubygem-fog-vsphere-0:3.7.0-1.el9sat.noarch, rubygem-fog-xml-0:0.1.4-1.el9sat.noarch, rubygem-foreman_ansible-0:14.2.1-1.el9sat.noarch, rubygem-foreman_azure_rm-0:2.3.0-1.el9sat.noarch, rubygem-foreman_bootdisk-0:21.2.3-2.el9sat.noarch, rubygem-foreman_discovery-0:24.0.2-1.el9sat.noarch, rubygem-foreman_google-0:2.0.1-2.el9sat.noarch, rubygem-foreman_kubevirt-0:0.2.0-1.el9sat.noarch, rubygem-foreman_leapp-0:1.2.1-2.el9sat.noarch, rubygem-foreman_maintain-1:1.7.5-1.el9sat.noarch, rubygem-foreman_openscap-0:9.0.4-1.el9sat.noarch, rubygem-foreman_puppet-0:7.0.0-1.el9sat.noarch, rubygem-foreman_remote_execution-0:13.2.5-1.el9sat.noarch, rubygem-foreman_remote_execution-cockpit-0:13.2.5-1.el9sat.noarch, rubygem-foreman_rh_cloud-0:10.0.2-1.el9sat.noarch, rubygem-foreman-tasks-0:9.2.3-1.el9sat.noarch, rubygem-foreman_templates-0:9.5.1-1.el9sat.noarch, rubygem-foreman_theme_satellite-0:13.3.2-1.el9sat.noarch, rubygem-foreman_virt_who_configure-0:0.5.23-1.el9sat.noarch, rubygem-foreman_webhooks-0:3.2.3-1.el9sat.noarch, rubygem-formatador-0:1.1.0-1.el9sat.noarch, rubygem-friendly_id-0:5.5.1-1.el9sat.noarch, rubygem-fugit-0:1.8.1-1.el9sat.noarch, rubygem-fx-0:0.8.0-1.el9sat.noarch, rubygem-gapic-common-0:0.12.0-1.el9sat.noarch, rubygem-get_process_mem-0:1.0.0-1.el9sat.noarch, rubygem-gettext_i18n_rails-0:1.13.0-1.el9sat.noarch, rubygem-git-0:1.18.0-1.el9sat.noarch, rubygem-gitlab-sidekiq-fetcher-0:0.9.0-2.el9sat.noarch, rubygem-globalid-0:1.2.1-1.el9sat.noarch, rubygem-googleapis-common-protos-0:1.3.12-1.el9sat.noarch, rubygem-googleapis-common-protos-types-0:1.4.0-1.el9sat.noarch, rubygem-google-apis-compute_v1-0:0.54.0-1.el9sat.noarch, rubygem-google-apis-core-0:0.9.1-1.el9sat.noarch, rubygem-googleauth-0:1.3.0-1.el9sat.noarch, rubygem-google-cloud-common-0:1.1.0-1.el9sat.noarch, rubygem-google-cloud-compute-0:0.5.0-1.el9sat.noarch, rubygem-google-cloud-compute-v1-0:1.7.1-1.el9sat.noarch, rubygem-google-cloud-core-0:1.6.0-1.el9sat.noarch, rubygem-google-cloud-env-0:1.6.0-1.el9sat.noarch, rubygem-google-cloud-errors-0:1.3.0-1.el9sat.noarch, rubygem-graphql-0:1.13.23-1.el9sat.noarch, rubygem-graphql-batch-0:0.6.0-1.el9sat.noarch, rubygem-gssapi-0:1.3.1-1.el9sat.noarch, rubygem-hammer_cli-0:3.12.0-1.el9sat.noarch, rubygem-hammer_cli_foreman-0:3.12.0-1.el9sat.noarch, rubygem-hammer_cli_foreman_admin-0:1.2.0-1.el9sat.noarch, rubygem-hammer_cli_foreman_ansible-0:0.7.0-1.el9sat.noarch, rubygem-hammer_cli_foreman_azure_rm-0:0.3.1-1.el9sat.noarch, rubygem-hammer_cli_foreman_bootdisk-0:0.4.1-1.el9sat.noarch, rubygem-hammer_cli_foreman_discovery-0:1.3.0-1.el9sat.noarch, rubygem-hammer_cli_foreman_google-0:1.1.1-1.el9sat.noarch, rubygem-hammer_cli_foreman_kubevirt-0:0.2.0-1.el9sat.noarch, rubygem-hammer_cli_foreman_leapp-0:0.1.3-1.el9sat.noarch, rubygem-hammer_cli_foreman_openscap-0:0.2.1-1.el9sat.noarch, rubygem-hammer_cli_foreman_puppet-0:0.1.0-1.el9sat.noarch, rubygem-hammer_cli_foreman_remote_execution-0:0.3.0-1.el9sat.noarch, rubygem-hammer_cli_foreman_tasks-0:0.0.21-1.el9sat.noarch, rubygem-hammer_cli_foreman_templates-0:0.3.0-1.el9sat.noarch, rubygem-hammer_cli_foreman_virt_who_configure-0:0.1.0-1.el9sat.noarch, rubygem-hammer_cli_foreman_webhooks-0:0.1.0-1.el9sat.noarch, rubygem-hammer_cli_katello-0:1.14.2-1.el9sat.noarch, rubygem-hashie-0:5.0.0-1.el9sat.noarch, rubygem-highline-0:2.1.0-1.el9sat.noarch, rubygem-hocon-0:1.4.0-1.el9sat.noarch, rubygem-http-0:3.3.0-2.el9sat.noarch, rubygem-http-accept-0:1.7.0-1.el9sat.noarch, rubygem-httpclient-0:2.8.3-4.el9sat.noarch, rubygem-http-cookie-0:1.0.6-1.el9sat.noarch, rubygem-http-form_data-0:2.1.1-2.el9sat.noarch, rubygem-i18n-0:1.14.5-1.el9sat.noarch, rubygem-infoblox-0:3.0.0-4.el9sat.noarch, rubygem-jgrep-0:1.3.3-11.el9sat.noarch, rubygem-journald-logger-0:3.1.0-1.el9sat.noarch, rubygem-jsonpath-0:1.1.2-1.el9sat.noarch, rubygem-jwt-0:2.8.2-1.el9sat.noarch, rubygem-kafo-0:7.4.0-1.el9sat.noarch, rubygem-kafo_parsers-0:1.2.1-1.el9sat.noarch, rubygem-kafo_wizards-0:0.0.2-2.el9sat.noarch, rubygem-katello-0:4.14.0.3-1.el9sat.noarch, rubygem-kubeclient-0:4.10.1-1.el9sat.noarch, rubygem-ldap_fluff-0:0.7.0-1.el9sat.noarch, rubygem-little-plugger-0:1.1.4-3.el9sat.noarch, rubygem-locale-0:2.1.4-1.el9sat.noarch, rubygem-logging-0:2.4.0-1.el9sat.noarch, rubygem-logging-journald-0:2.1.0-1.el9sat.noarch, rubygem-loofah-0:2.22.0-1.el9sat.noarch, rubygem-mail-0:2.8.1-2.el9sat.noarch, rubygem-marcel-0:1.0.4-1.el9sat.noarch, rubygem-memoist-0:0.16.2-1.el9sat.noarch, rubygem-method_source-0:1.1.0-1.el9sat.noarch, rubygem-mime-types-0:3.5.2-1.el9sat.noarch, rubygem-mime-types-data-0:3.2024.0806-1.el9sat.noarch, rubygem-mini_mime-0:1.1.5-1.el9sat.noarch, rubygem-mqtt-0:0.5.0-1.el9sat.noarch, rubygem-ms_rest-0:0.7.6-1.el9sat.noarch, rubygem-ms_rest_azure-0:0.12.0-1.el9sat.noarch, rubygem-multi_json-0:1.15.0-1.el9sat.noarch, rubygem-multipart-post-0:2.2.3-1.el9sat.noarch, rubygem-mustermann-0:2.0.2-1.el9sat.noarch, rubygem-net_http_unix-0:0.2.2-2.el9sat.noarch, rubygem-net-ldap-0:0.19.0-1.el9sat.noarch, rubygem-net-ping-0:2.0.8-1.el9sat.noarch, rubygem-netrc-0:0.11.0-6.el9sat.noarch, rubygem-net-scp-0:4.0.0-1.el9sat.noarch, rubygem-net-ssh-0:7.2.3-1.el9sat.noarch, rubygem-oauth-0:1.1.0-1.el9sat.noarch, rubygem-oauth-tty-0:1.0.5-1.el9sat.noarch, rubygem-openscap-0:0.4.9-9.el9sat.noarch, rubygem-openscap_parser-0:1.0.2-2.el9sat.noarch, rubygem-optimist-0:3.1.0-1.el9sat.noarch, rubygem-os-0:1.1.4-1.el9sat.noarch, rubygem-parallel-0:1.25.1-1.el9sat.noarch, rubygem-polyglot-0:0.3.5-3.1.el9sat.noarch, rubygem-powerbar-0:2.0.1-3.el9sat.noarch, rubygem-prometheus-client-0:4.2.3-1.el9sat.noarch, rubygem-promise.rb-0:0.7.4-3.el9sat.noarch, rubygem-public_suffix-0:5.1.1-1.el9sat.noarch, rubygem-pulp_ansible_client-0:0.21.7-1.el9sat.noarch, rubygem-pulp_certguard_client-0:3.49.17-1.el9sat.noarch, rubygem-pulp_container_client-0:2.20.2-1.el9sat.noarch, rubygem-pulpcore_client-1:3.49.17-1.el9sat.noarch, rubygem-pulp_deb_client-0:3.2.1-1.el9sat.noarch, rubygem-pulp_file_client-0:3.49.17-1.el9sat.noarch, rubygem-pulp_ostree_client-0:2.3.2-1.el9sat.noarch, rubygem-pulp_python_client-0:3.11.2-1.el9sat.noarch, rubygem-pulp_rpm_client-0:3.26.1-1.el9sat.noarch, rubygem-puma-status-0:1.6-1.el9sat.noarch, rubygem-raabro-0:1.4.0-1.el9sat.noarch, rubygem-rabl-0:0.16.1-1.el9sat.noarch, rubygem-rack-0:2.2.8.1-1.el9sat.noarch, rubygem-rack-cors-0:1.1.1-1.el9sat.noarch, rubygem-rack-jsonp-0:1.3.1-10.el9sat.noarch, rubygem-rack-protection-0:2.2.4-1.el9sat.noarch, rubygem-rack-test-0:2.1.0-1.el9sat.noarch, rubygem-rails-0:6.1.7.8-1.el9sat.noarch, rubygem-rails-dom-testing-0:2.2.0-1.el9sat.noarch, rubygem-rails-html-sanitizer-0:1.6.0-1.el9sat.noarch, rubygem-rails-i18n-0:7.0.9-1.el9sat.noarch, rubygem-railties-0:6.1.7.8-1.el9sat.noarch, rubygem-rainbow-0:2.2.2-1.el9sat.noarch, rubygem-rb-inotify-0:0.11.1-1.el9sat.noarch, rubygem-rbnacl-0:4.0.2-2.el9sat.noarch, rubygem-rbvmomi2-0:3.7.1-1.el9sat.noarch, rubygem-rchardet-0:1.8.0-1.el9sat.noarch, rubygem-recursive-open-struct-0:1.1.3-1.el9sat.noarch, rubygem-redfish_client-0:0.6.0-1.el9sat.noarch, rubygem-redis-0:4.5.1-1.el9sat.noarch, rubygem-representable-0:3.2.0-1.el9sat.noarch, rubygem-responders-0:3.1.1-1.el9sat.noarch, rubygem-rest-client-0:2.1.0-1.el9sat.noarch, rubygem-retriable-0:3.1.2-3.el9sat.noarch, rubygem-roadie-0:5.2.1-1.el9sat.noarch, rubygem-roadie-rails-0:3.2.0-1.el9sat.noarch, rubygem-rsec-0:0.4.3-5.el9sat.noarch, rubygem-ruby2_keywords-0:0.0.5-1.el9sat.noarch, rubygem-ruby2ruby-0:2.5.1-1.el9sat.noarch, rubygem-rubyipmi-0:0.11.1-2.el9sat.noarch, rubygem-ruby_parser-0:3.21.1-1.el9sat.noarch, rubygem-safemode-0:1.5.0-1.el9sat.noarch, rubygem-scoped_search-0:4.1.12-1.el9sat.noarch, rubygem-sd_notify-0:0.1.1-1.el9sat.noarch, rubygem-secure_headers-0:6.7.0-1.el9sat.noarch, rubygem-sequel-0:5.83.1-1.el9sat.noarch, rubygem-server_sent_events-0:0.1.3-1.el9sat.noarch, rubygem-sexp_processor-0:4.17.2-1.el9sat.noarch, rubygem-sidekiq-0:6.5.12-1.el9sat.noarch, rubygem-signet-0:0.17.0-1.el9sat.noarch, rubygem-sinatra-1:2.2.4-1.el9sat.noarch, rubygem-smart_proxy_ansible-0:3.5.6-1.el9sat.noarch, rubygem-smart_proxy_container_gateway-0:3.1.0-1.el9sat.noarch, rubygem-smart_proxy_dhcp_infoblox-0:0.0.18-1.el9sat.noarch, rubygem-smart_proxy_dhcp_remote_isc-0:0.0.5-6.el9sat.noarch, rubygem-smart_proxy_discovery-0:1.0.5-10.el9sat.noarch, rubygem-smart_proxy_discovery_image-0:1.6.0-2.el9sat.noarch, rubygem-smart_proxy_dns_infoblox-0:1.2.0-1.el9sat.noarch, rubygem-smart_proxy_dynflow-0:0.9.3-1.el9sat.noarch, rubygem-smart_proxy_openscap-0:0.11.1-1.el9sat.noarch, rubygem-smart_proxy_pulp-0:3.3.0-1.el9sat.noarch, rubygem-smart_proxy_remote_execution_ssh-0:0.11.4-1.el9sat.noarch, rubygem-smart_proxy_shellhooks-0:0.9.3-1.el9sat.noarch, rubygem-snaky_hash-0:2.0.1-1.el9sat.noarch, rubygem-spidr-0:0.7.1-1.el9sat.noarch, rubygem-sprockets-0:4.2.1-1.el9sat.noarch, rubygem-sprockets-rails-0:3.5.2-1.el9sat.noarch, rubygem-sshkey-0:2.0.0-1.el9sat.noarch, rubygem-statsd-instrument-0:2.9.2-1.el9sat.noarch, rubygem-stomp-0:1.4.10-1.el9sat.noarch, rubygem-thor-0:1.3.0-1.el9sat.noarch, rubygem-tilt-0:2.4.0-1.el9sat.noarch, rubygem-timeliness-0:0.3.10-2.el9sat.noarch, rubygem-trailblazer-option-0:0.1.2-1.el9sat.noarch, rubygem-tzinfo-0:2.0.6-1.el9sat.noarch, rubygem-uber-0:0.1.0-3.el9sat.noarch, rubygem-unicode-display_width-0:2.4.2-1.el9sat.noarch, rubygem-validates_lengths_from_database-0:0.8.0-1.el9sat.noarch, rubygem-version_gem-0:1.1.4-1.el9sat.noarch, rubygem-webrick-0:1.8.2-1.el9sat.noarch, rubygem-websocket-extensions-0:0.1.5-2.el9sat.noarch, rubygem-will_paginate-0:3.3.1-1.el9sat.noarch, rubygem-xmlrpc-0:0.3.3-1.el9sat.noarch, rubygem-zeitwerk-0:2.6.17-1.el9sat.noarch, satellite-capsule-0:6.16.0-2.el9sat.noarch, satellite-common-0:6.16.0-2.el9sat.noarch, satellite-0:6.16.0-2.el9sat.noarch, satellite-cli-0:6.16.0-2.el9sat.noarch, satellite-installer-0:6.16.0.2-1.el9sat.noarch, satellite-lifecycle-0:6.16.0-1.el9sat.noarch, satellite-maintain-0:0.0.2-1.el9sat.noarch, satellite-clone-0:3.6.2-1.el9sat.noarch, cjson-0:1.7.17-1.el8sat.x86_64, cjson-debugsource-0:1.7.17-1.el8sat.x86_64, cjson-debuginfo-0:1.7.17-1.el8sat.x86_64, createrepo_c-0:1.1.3-1.el8pc.x86_64, createrepo_c-libs-0:1.1.3-1.el8pc.x86_64, python3-createrepo_c-0:1.1.3-1.el8pc.x86_64, python3.11-createrepo_c-0:1.1.3-1.el8pc.x86_64, createrepo_c-debugsource-0:1.1.3-1.el8pc.x86_64, createrepo_c-debuginfo-0:1.1.3-1.el8pc.x86_64, createrepo_c-libs-debuginfo-0:1.1.3-1.el8pc.x86_64, python3-createrepo_c-debuginfo-0:1.1.3-1.el8pc.x86_64, python3.11-createrepo_c-debuginfo-0:1.1.3-1.el8pc.x86_64, dynflow-utils-0:1.6.3-1.el8sat.x86_64, foreman-discovery-image-service-0:1.0.0-4.1.el8sat.x86_64, foreman-discovery-image-service-tui-0:1.0.0-4.1.el8sat.x86_64, libcomps-0:0.1.21-1.el8pc.x86_64, python3-libcomps-0:0.1.21-1.el8pc.x86_64, python3.11-libcomps-0:0.1.21-1.el8pc.x86_64, libcomps-debugsource-0:0.1.21-1.el8pc.x86_64, libcomps-debuginfo-0:0.1.21-1.el8pc.x86_64, python3-libcomps-debuginfo-0:0.1.21-1.el8pc.x86_64, python3.11-libcomps-debuginfo-0:0.1.21-1.el8pc.x86_64, libsodium-0:1.0.17-3.el8sat.x86_64, libsodium-debugsource-0:1.0.17-3.el8sat.x86_64, libsodium-debuginfo-0:1.0.17-3.el8sat.x86_64, libsolv-1:0.7.20-6.el8sat.x86_64, python3-solv-1:0.7.20-6.el8sat.x86_64, libsolv-debugsource-1:0.7.20-6.el8sat.x86_64, libsolv-debuginfo-1:0.7.20-6.el8sat.x86_64, libsolv-demo-debuginfo-1:0.7.20-6.el8sat.x86_64, libsolv-tools-debuginfo-1:0.7.20-6.el8sat.x86_64, perl-solv-debuginfo-1:0.7.20-6.el8sat.x86_64, python3-solv-debuginfo-1:0.7.20-6.el8sat.x86_64, ruby-solv-debuginfo-1:0.7.20-6.el8sat.x86_64, mosquitto-0:2.0.19-1.el8sat.x86_64, mosquitto-debugsource-0:2.0.19-1.el8sat.x86_64, mosquitto-debuginfo-0:2.0.19-1.el8sat.x86_64, pulpcore-selinux-0:2.0.1-1.el8pc.x86_64, puppet-agent-0:8.8.1-1.el8sat.x86_64, python3.11-aiohttp-0:3.9.4-1.el8pc.x86_64, python-aiohttp-debugsource-0:3.9.4-1.el8pc.x86_64, python3.11-aiohttp-debuginfo-0:3.9.4-1.el8pc.x86_64, python3.11-brotli-0:1.0.9-6.el8pc.x86_64, python-brotli-debugsource-0:1.0.9-6.el8pc.x86_64, python3.11-brotli-debuginfo-0:1.0.9-6.el8pc.x86_64, python3.11-cffi-0:1.15.1-5.el8pc.x86_64, python-cffi-debugsource-0:1.15.1-5.el8pc.x86_64, python3.11-cffi-debuginfo-0:1.15.1-5.el8pc.x86_64, python3.11-cryptography-0:42.0.8-1.el8pc.x86_64, python-cryptography-debugsource-0:42.0.8-1.el8pc.x86_64, python3.11-cryptography-debuginfo-0:42.0.8-1.el8pc.x86_64, python3.11-frozenlist-0:1.3.3-5.el8pc.x86_64, python-frozenlist-debugsource-0:1.3.3-5.el8pc.x86_64, python3.11-frozenlist-debuginfo-0:1.3.3-5.el8pc.x86_64, python3.11-grpcio-0:1.65.4-1.el8pc.x86_64, python-grpcio-debugsource-0:1.65.4-1.el8pc.x86_64, python3.11-grpcio-debuginfo-0:1.65.4-1.el8pc.x86_64, python3.11-jq-0:1.6.0-3.el8pc.x86_64, python3.11-json_stream_rs_tokenizer-0:0.4.25-3.el8pc.x86_64, python3.11-lxml-0:4.9.2-4.el8pc.x86_64, python-lxml-debugsource-0:4.9.2-4.el8pc.x86_64, python3.11-lxml-debuginfo-0:4.9.2-4.el8pc.x86_64, python3.11-markupsafe-0:2.1.2-4.el8pc.x86_64, python-markupsafe-debugsource-0:2.1.2-4.el8pc.x86_64, python3.11-markupsafe-debuginfo-0:2.1.2-4.el8pc.x86_64, python3.11-multidict-0:6.0.4-4.el8pc.x86_64, python-multidict-debugsource-0:6.0.4-4.el8pc.x86_64, python3.11-multidict-debuginfo-0:6.0.4-4.el8pc.x86_64, python3.11-pillow-0:10.3.0-1.el8pc.x86_64, python-pillow-debugsource-0:10.3.0-1.el8pc.x86_64, python3.11-pillow-debuginfo-0:10.3.0-1.el8pc.x86_64, python3.11-pycares-0:4.1.2-4.el8pc.x86_64, python-pycares-debugsource-0:4.1.2-4.el8pc.x86_64, python3.11-pycares-debuginfo-0:4.1.2-4.el8pc.x86_64, python3.11-pycryptodomex-0:3.20.0-1.el8pc.x86_64, python-pycryptodomex-debugsource-0:3.20.0-1.el8pc.x86_64, python3.11-pycryptodomex-debuginfo-0:3.20.0-1.el8pc.x86_64, python3.11-pygments-0:2.17.0-1.el8pc.x86_64, python3.11-pyrsistent-0:0.18.1-5.el8pc.x86_64, python-pyrsistent-debugsource-0:0.18.1-5.el8pc.x86_64, python3.11-pyrsistent-debuginfo-0:0.18.1-5.el8pc.x86_64, python3.11-rhsm-0:1.19.2-6.el8pc.x86_64, python-rhsm-debugsource-0:1.19.2-6.el8pc.x86_64, python3.11-rhsm-debuginfo-0:1.19.2-6.el8pc.x86_64, python3.11-ruamel-yaml-clib-0:0.2.7-4.el8pc.x86_64, python-ruamel-yaml-clib-debugsource-0:0.2.7-4.el8pc.x86_64, python3.11-ruamel-yaml-clib-debuginfo-0:0.2.7-4.el8pc.x86_64, python3.11-solv-0:0.7.28-1.el8pc.x86_64, python-solv-debugsource-0:0.7.28-1.el8pc.x86_64, python3.11-solv-debuginfo-0:0.7.28-1.el8pc.x86_64, python3.11-wrapt-0:1.14.1-4.el8pc.x86_64, python-wrapt-debugsource-0:1.14.1-4.el8pc.x86_64, python3.11-wrapt-debuginfo-0:1.14.1-4.el8pc.x86_64, python3.11-yarl-0:1.8.2-4.el8pc.x86_64, python-yarl-debugsource-0:1.8.2-4.el8pc.x86_64, python3.11-yarl-debuginfo-0:1.8.2-4.el8pc.x86_64, rubygem-bcrypt-0:3.1.20-1.el8sat.x86_64, rubygem-bcrypt-debugsource-0:3.1.20-1.el8sat.x86_64, rubygem-bcrypt-debuginfo-0:3.1.20-1.el8sat.x86_64, rubygem-ffi-0:1.16.3-2.el8sat.x86_64, rubygem-ffi-debugsource-0:1.16.3-2.el8sat.x86_64, rubygem-ffi-debuginfo-0:1.16.3-2.el8sat.x86_64, rubygem-google-protobuf-0:3.24.3-2.el8sat.x86_64, rubygem-google-protobuf-debugsource-0:3.24.3-2.el8sat.x86_64, rubygem-google-protobuf-debuginfo-0:3.24.3-2.el8sat.x86_64, rubygem-grpc-0:1.58.0-2.el8sat.x86_64, rubygem-http_parser.rb-0:0.6.0-4.el8sat.x86_64, rubygem-http_parser.rb-debugsource-0:0.6.0-4.el8sat.x86_64, rubygem-http_parser.rb-debuginfo-0:0.6.0-4.el8sat.x86_64, rubygem-journald-native-0:1.0.12-1.el8sat.x86_64, rubygem-journald-native-debugsource-0:1.0.12-1.el8sat.x86_64, rubygem-journald-native-debuginfo-0:1.0.12-1.el8sat.x86_64, rubygem-msgpack-0:1.7.2-1.el8sat.x86_64, rubygem-msgpack-debugsource-0:1.7.2-1.el8sat.x86_64, rubygem-msgpack-debuginfo-0:1.7.2-1.el8sat.x86_64, rubygem-newt-0:0.9.7-3.1.el8sat.x86_64, rubygem-newt-debugsource-0:0.9.7-3.1.el8sat.x86_64, rubygem-newt-debuginfo-0:0.9.7-3.1.el8sat.x86_64, rubygem-nio4r-0:2.7.3-1.el8sat.x86_64, rubygem-nio4r-debugsource-0:2.7.3-1.el8sat.x86_64, rubygem-nio4r-debuginfo-0:2.7.3-1.el8sat.x86_64, rubygem-nokogiri-0:1.15.6-1.el8sat.x86_64, rubygem-nokogiri-debugsource-0:1.15.6-1.el8sat.x86_64, rubygem-nokogiri-debuginfo-0:1.15.6-1.el8sat.x86_64, rubygem-ovirt-engine-sdk-0:4.6.0-1.el8sat.x86_64, rubygem-ovirt-engine-sdk-debugsource-0:4.6.0-1.el8sat.x86_64, rubygem-ovirt-engine-sdk-debuginfo-0:4.6.0-1.el8sat.x86_64, rubygem-pg-0:1.5.7-1.el8sat.x86_64, rubygem-pg-debugsource-0:1.5.7-1.el8sat.x86_64, rubygem-pg-debuginfo-0:1.5.7-1.el8sat.x86_64, rubygem-puma-0:6.4.3-1.el8sat.x86_64, rubygem-puma-debugsource-0:6.4.3-1.el8sat.x86_64, rubygem-puma-debuginfo-0:6.4.3-1.el8sat.x86_64, rubygem-rkerberos-0:0.1.5-21.el8sat.x86_64, rubygem-rkerberos-debugsource-0:0.1.5-21.el8sat.x86_64, rubygem-rkerberos-debuginfo-0:0.1.5-21.el8sat.x86_64, rubygem-ruby-libvirt-0:0.8.2-1.el8sat.x86_64, rubygem-ruby-libvirt-debugsource-0:0.8.2-1.el8sat.x86_64, rubygem-ruby-libvirt-debuginfo-0:0.8.2-1.el8sat.x86_64, rubygem-sqlite3-0:1.4.4-1.el8sat.x86_64, rubygem-sqlite3-debugsource-0:1.4.4-1.el8sat.x86_64, rubygem-sqlite3-debuginfo-0:1.4.4-1.el8sat.x86_64, rubygem-websocket-driver-0:0.7.6-1.el8sat.x86_64, rubygem-websocket-driver-debugsource-0:0.7.6-1.el8sat.x86_64, rubygem-websocket-driver-debuginfo-0:0.7.6-1.el8sat.x86_64, satellite-convert2rhel-toolkit-0:1.0.1-1.el8sat.x86_64, yggdrasil-worker-forwarder-0:0.0.3-3.el8sat.x86_64, cjson-0:1.7.17-1.el9sat.x86_64, cjson-debugsource-0:1.7.17-1.el9sat.x86_64, cjson-debuginfo-0:1.7.17-1.el9sat.x86_64, createrepo_c-0:1.1.3-1.el9pc.x86_64, createrepo_c-libs-0:1.1.3-1.el9pc.x86_64, python3.11-createrepo_c-0:1.1.3-1.el9pc.x86_64, createrepo_c-debugsource-0:1.1.3-1.el9pc.x86_64, createrepo_c-debuginfo-0:1.1.3-1.el9pc.x86_64, createrepo_c-libs-debuginfo-0:1.1.3-1.el9pc.x86_64, python3.11-createrepo_c-debuginfo-0:1.1.3-1.el9pc.x86_64, dynflow-utils-0:1.6.3-1.el9sat.x86_64, libcomps-0:0.1.21-1.el9pc.x86_64, python3-libcomps-0:0.1.21-1.el9pc.x86_64, python3.11-libcomps-0:0.1.21-1.el9pc.x86_64, libcomps-debugsource-0:0.1.21-1.el9pc.x86_64, libcomps-debuginfo-0:0.1.21-1.el9pc.x86_64, python3-libcomps-debuginfo-0:0.1.21-1.el9pc.x86_64, python3.11-libcomps-debuginfo-0:0.1.21-1.el9pc.x86_64, libsodium-0:1.0.17-3.el9sat.x86_64, libsodium-debugsource-0:1.0.17-3.el9sat.x86_64, libsodium-debuginfo-0:1.0.17-3.el9sat.x86_64, mosquitto-0:2.0.19-1.el9sat.x86_64, mosquitto-debugsource-0:2.0.19-1.el9sat.x86_64, mosquitto-debuginfo-0:2.0.19-1.el9sat.x86_64, pulpcore-selinux-0:2.0.1-1.el9pc.x86_64, puppet-agent-0:8.8.1-1.el9sat.x86_64, python3.11-aiohttp-0:3.9.4-1.el9pc.x86_64, python-aiohttp-debugsource-0:3.9.4-1.el9pc.x86_64, python3.11-aiohttp-debuginfo-0:3.9.4-1.el9pc.x86_64, python3.11-brotli-0:1.0.9-6.el9pc.x86_64, python-brotli-debugsource-0:1.0.9-6.el9pc.x86_64, python3.11-brotli-debuginfo-0:1.0.9-6.el9pc.x86_64, python3.11-cffi-0:1.15.1-5.el9pc.x86_64, python-cffi-debugsource-0:1.15.1-5.el9pc.x86_64, python3.11-cffi-debuginfo-0:1.15.1-5.el9pc.x86_64, python3.11-cryptography-0:42.0.8-1.el9pc.x86_64, python-cryptography-debugsource-0:42.0.8-1.el9pc.x86_64, python3.11-cryptography-debuginfo-0:42.0.8-1.el9pc.x86_64, python3.11-frozenlist-0:1.3.3-5.el9pc.x86_64, python-frozenlist-debugsource-0:1.3.3-5.el9pc.x86_64, python3.11-frozenlist-debuginfo-0:1.3.3-5.el9pc.x86_64, python3.11-grpcio-0:1.65.4-1.el9pc.x86_64, python-grpcio-debugsource-0:1.65.4-1.el9pc.x86_64, python3.11-grpcio-debuginfo-0:1.65.4-1.el9pc.x86_64, python3.11-jq-0:1.6.0-3.el9pc.x86_64, python3.11-json_stream_rs_tokenizer-0:0.4.25-3.el9pc.x86_64, python3.11-lxml-0:4.9.2-4.el9pc.x86_64, python-lxml-debugsource-0:4.9.2-4.el9pc.x86_64, python3.11-lxml-debuginfo-0:4.9.2-4.el9pc.x86_64, python3.11-markupsafe-0:2.1.2-4.el9pc.x86_64, python-markupsafe-debugsource-0:2.1.2-4.el9pc.x86_64, python3.11-markupsafe-debuginfo-0:2.1.2-4.el9pc.x86_64, python3.11-multidict-0:6.0.4-4.el9pc.x86_64, python-multidict-debugsource-0:6.0.4-4.el9pc.x86_64, python3.11-multidict-debuginfo-0:6.0.4-4.el9pc.x86_64, python3.11-pillow-0:10.3.0-1.el9pc.x86_64, python-pillow-debugsource-0:10.3.0-1.el9pc.x86_64, python3.11-pillow-debuginfo-0:10.3.0-1.el9pc.x86_64, python3.11-pycares-0:4.1.2-4.el9pc.x86_64, python-pycares-debugsource-0:4.1.2-4.el9pc.x86_64, python3.11-pycares-debuginfo-0:4.1.2-4.el9pc.x86_64, python3.11-pycryptodomex-0:3.20.0-1.el9pc.x86_64, python-pycryptodomex-debugsource-0:3.20.0-1.el9pc.x86_64, python3.11-pycryptodomex-debuginfo-0:3.20.0-1.el9pc.x86_64, python3.11-pygments-0:2.17.0-1.el9pc.x86_64, python3.11-pyrsistent-0:0.18.1-5.el9pc.x86_64, python-pyrsistent-debugsource-0:0.18.1-5.el9pc.x86_64, python3.11-pyrsistent-debuginfo-0:0.18.1-5.el9pc.x86_64, python3.11-rhsm-0:1.19.2-6.el9pc.x86_64, python-rhsm-debugsource-0:1.19.2-6.el9pc.x86_64, python3.11-rhsm-debuginfo-0:1.19.2-6.el9pc.x86_64, python3.11-solv-0:0.7.28-1.el9pc.x86_64, python-solv-debugsource-0:0.7.28-1.el9pc.x86_64, python3.11-solv-debuginfo-0:0.7.28-1.el9pc.x86_64, python3.11-wrapt-0:1.14.1-4.el9pc.x86_64, python-wrapt-debugsource-0:1.14.1-4.el9pc.x86_64, python3.11-wrapt-debuginfo-0:1.14.1-4.el9pc.x86_64, python3.11-yarl-0:1.8.2-4.el9pc.x86_64, python-yarl-debugsource-0:1.8.2-4.el9pc.x86_64, python3.11-yarl-debuginfo-0:1.8.2-4.el9pc.x86_64, rubygem-bcrypt-0:3.1.20-1.el9sat.x86_64, rubygem-bcrypt-debugsource-0:3.1.20-1.el9sat.x86_64, rubygem-bcrypt-debuginfo-0:3.1.20-1.el9sat.x86_64, rubygem-ffi-0:1.16.3-2.el9sat.x86_64, rubygem-ffi-debugsource-0:1.16.3-2.el9sat.x86_64, rubygem-ffi-debuginfo-0:1.16.3-2.el9sat.x86_64, rubygem-google-protobuf-0:3.24.3-2.el9sat.x86_64, rubygem-google-protobuf-debugsource-0:3.24.3-2.el9sat.x86_64, rubygem-google-protobuf-debuginfo-0:3.24.3-2.el9sat.x86_64, rubygem-grpc-0:1.58.0-2.el9sat.x86_64, rubygem-http_parser.rb-0:0.6.0-4.el9sat.x86_64, rubygem-http_parser.rb-debugsource-0:0.6.0-4.el9sat.x86_64, rubygem-http_parser.rb-debuginfo-0:0.6.0-4.el9sat.x86_64, rubygem-journald-native-0:1.0.12-1.el9sat.x86_64, rubygem-journald-native-debugsource-0:1.0.12-1.el9sat.x86_64, rubygem-journald-native-debuginfo-0:1.0.12-1.el9sat.x86_64, rubygem-msgpack-0:1.7.2-1.el9sat.x86_64, rubygem-msgpack-debugsource-0:1.7.2-1.el9sat.x86_64, rubygem-msgpack-debuginfo-0:1.7.2-1.el9sat.x86_64, rubygem-nio4r-0:2.7.3-1.el9sat.x86_64, rubygem-nio4r-debugsource-0:2.7.3-1.el9sat.x86_64, rubygem-nio4r-debuginfo-0:2.7.3-1.el9sat.x86_64, rubygem-nokogiri-0:1.15.6-1.el9sat.x86_64, rubygem-nokogiri-debugsource-0:1.15.6-1.el9sat.x86_64, rubygem-nokogiri-debuginfo-0:1.15.6-1.el9sat.x86_64, rubygem-ovirt-engine-sdk-0:4.6.0-1.el9sat.x86_64, rubygem-ovirt-engine-sdk-debugsource-0:4.6.0-1.el9sat.x86_64, rubygem-ovirt-engine-sdk-debuginfo-0:4.6.0-1.el9sat.x86_64, rubygem-pg-0:1.5.7-1.el9sat.x86_64, rubygem-pg-debugsource-0:1.5.7-1.el9sat.x86_64, rubygem-pg-debuginfo-0:1.5.7-1.el9sat.x86_64, rubygem-puma-0:6.4.3-1.el9sat.x86_64, rubygem-puma-debugsource-0:6.4.3-1.el9sat.x86_64, rubygem-puma-debuginfo-0:6.4.3-1.el9sat.x86_64, rubygem-rkerberos-0:0.1.5-21.el9sat.x86_64, rubygem-rkerberos-debugsource-0:0.1.5-21.el9sat.x86_64, rubygem-rkerberos-debuginfo-0:0.1.5-21.el9sat.x86_64, rubygem-ruby-libvirt-0:0.8.2-1.el9sat.x86_64, rubygem-ruby-libvirt-debugsource-0:0.8.2-1.el9sat.x86_64, rubygem-ruby-libvirt-debuginfo-0:0.8.2-1.el9sat.x86_64, rubygem-sqlite3-0:1.4.4-1.el9sat.x86_64, rubygem-sqlite3-debugsource-0:1.4.4-1.el9sat.x86_64, rubygem-sqlite3-debuginfo-0:1.4.4-1.el9sat.x86_64, rubygem-websocket-driver-0:0.7.6-1.el9sat.x86_64, rubygem-websocket-driver-debugsource-0:0.7.6-1.el9sat.x86_64, rubygem-websocket-driver-debuginfo-0:0.7.6-1.el9sat.x86_64, satellite-convert2rhel-toolkit-0:1.0.1-1.el9sat.x86_64, yggdrasil-worker-forwarder-0:0.0.3-3.el9sat.x86_64
Full Details
CSAF document


RHSA-2024:8887
Severity: important
Released on: 05/11/2024
CVE: CVE-2021-44549, CVE-2024-38808, CVE-2024-47803, CVE-2024-47804,
Bugzilla: 2315808, 2305959, 2316137, 2316131
Affected Packages: jenkins-0:2.462.3.1729839924-3.el8.src, jenkins-2-plugins-0:4.13.1729840148-1.el8.src, jenkins-0:2.462.3.1729839924-3.el8.noarch, jenkins-2-plugins-0:4.13.1729840148-1.el8.noarch
Full Details
CSAF document


RHSA-2024:8886
Severity: important
Released on: 05/11/2024
CVE: CVE-2021-44549, CVE-2024-34144, CVE-2024-38808, CVE-2024-47803, CVE-2024-47804,
Bugzilla: 2315808, 2278820, 2305959, 2316137, 2316131
Affected Packages: jenkins-0:2.462.3.1730119132-3.el8.src, jenkins-2-plugins-0:4.12.1730119231-1.el8.src, jenkins-0:2.462.3.1730119132-3.el8.noarch, jenkins-2-plugins-0:4.12.1730119231-1.el8.noarch
Full Details
CSAF document


RHSA-2024:8885
Severity: important
Released on: 05/11/2024
CVE: CVE-2021-44549, CVE-2024-38808, CVE-2024-47803, CVE-2024-47804,
Bugzilla: 2315808, 2305959, 2316137, 2316131
Affected Packages: jenkins-0:2.462.3.1729839727-3.el8.src, jenkins-2-plugins-0:4.14.1729839844-1.el8.src, jenkins-0:2.462.3.1729839727-3.el8.noarch, jenkins-2-plugins-0:4.14.1729839844-1.el8.noarch
Full Details
CSAF document


RHSA-2024:8884
Severity: important
Released on: 05/11/2024
CVE: CVE-2021-44549, CVE-2024-38808, CVE-2024-47803, CVE-2024-47804,
Bugzilla: 2315808, 2305959, 2316137, 2316131
Affected Packages: jenkins-0:2.462.3.1729837947-3.el8.src, jenkins-2-plugins-0:4.15.1729838165-1.el8.src, jenkins-0:2.462.3.1729837947-3.el8.noarch, jenkins-2-plugins-0:4.15.1729838165-1.el8.noarch
Full Details
CSAF document


RHSA-2024:8876
Severity: moderate
Released on: 05/11/2024
CVE: CVE-2024-24790,
Bugzilla: 2292787, 2292787
Affected Packages: go-toolset:rhel8:8100020240918103120:a3795dee, golang-docs-0:1.22.7-1.module+el8.10.0+22325+dc584f75.noarch, golang-misc-0:1.22.7-1.module+el8.10.0+22325+dc584f75.noarch, golang-src-0:1.22.7-1.module+el8.10.0+22325+dc584f75.noarch, golang-tests-0:1.22.7-1.module+el8.10.0+22325+dc584f75.noarch, delve-0:1.22.1-1.module+el8.10.0+22223+9d99ca85.src, go-toolset-0:1.22.7-1.module+el8.10.0+22328+683b6a23.src, golang-0:1.22.7-1.module+el8.10.0+22325+dc584f75.src, delve-0:1.22.1-1.module+el8.10.0+22223+9d99ca85.aarch64, delve-debuginfo-0:1.22.1-1.module+el8.10.0+22223+9d99ca85.aarch64, delve-debugsource-0:1.22.1-1.module+el8.10.0+22223+9d99ca85.aarch64, go-toolset-0:1.22.7-1.module+el8.10.0+22328+683b6a23.aarch64, golang-0:1.22.7-1.module+el8.10.0+22325+dc584f75.aarch64, golang-bin-0:1.22.7-1.module+el8.10.0+22325+dc584f75.aarch64, delve-0:1.22.1-1.module+el8.10.0+22223+9d99ca85.ppc64le, delve-debuginfo-0:1.22.1-1.module+el8.10.0+22223+9d99ca85.ppc64le, delve-debugsource-0:1.22.1-1.module+el8.10.0+22223+9d99ca85.ppc64le, go-toolset-0:1.22.7-1.module+el8.10.0+22328+683b6a23.ppc64le, golang-0:1.22.7-1.module+el8.10.0+22325+dc584f75.ppc64le, golang-bin-0:1.22.7-1.module+el8.10.0+22325+dc584f75.ppc64le, delve-0:1.22.1-1.module+el8.10.0+22223+9d99ca85.x86_64, delve-debuginfo-0:1.22.1-1.module+el8.10.0+22223+9d99ca85.x86_64, delve-debugsource-0:1.22.1-1.module+el8.10.0+22223+9d99ca85.x86_64, go-toolset-0:1.22.7-1.module+el8.10.0+22328+683b6a23.x86_64, golang-0:1.22.7-1.module+el8.10.0+22325+dc584f75.x86_64, golang-bin-0:1.22.7-1.module+el8.10.0+22325+dc584f75.x86_64, go-toolset-0:1.22.7-1.module+el8.10.0+22328+683b6a23.s390x, golang-0:1.22.7-1.module+el8.10.0+22325+dc584f75.s390x, golang-bin-0:1.22.7-1.module+el8.10.0+22325+dc584f75.s390x
Full Details
CSAF document


RHSA-2024:8836
Severity: moderate
Released on: 05/11/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python3.12-0:3.12.6-1.el8_10.src, python3.12-0:3.12.6-1.el8_10.aarch64, python3.12-devel-0:3.12.6-1.el8_10.aarch64, python3.12-libs-0:3.12.6-1.el8_10.aarch64, python3.12-tkinter-0:3.12.6-1.el8_10.aarch64, python3.12-debugsource-0:3.12.6-1.el8_10.aarch64, python3.12-debuginfo-0:3.12.6-1.el8_10.aarch64, python3.12-debug-0:3.12.6-1.el8_10.aarch64, python3.12-idle-0:3.12.6-1.el8_10.aarch64, python3.12-test-0:3.12.6-1.el8_10.aarch64, python3.12-0:3.12.6-1.el8_10.ppc64le, python3.12-devel-0:3.12.6-1.el8_10.ppc64le, python3.12-libs-0:3.12.6-1.el8_10.ppc64le, python3.12-tkinter-0:3.12.6-1.el8_10.ppc64le, python3.12-debugsource-0:3.12.6-1.el8_10.ppc64le, python3.12-debuginfo-0:3.12.6-1.el8_10.ppc64le, python3.12-debug-0:3.12.6-1.el8_10.ppc64le, python3.12-idle-0:3.12.6-1.el8_10.ppc64le, python3.12-test-0:3.12.6-1.el8_10.ppc64le, python3.12-0:3.12.6-1.el8_10.x86_64, python3.12-devel-0:3.12.6-1.el8_10.x86_64, python3.12-libs-0:3.12.6-1.el8_10.x86_64, python3.12-tkinter-0:3.12.6-1.el8_10.x86_64, python3.12-debugsource-0:3.12.6-1.el8_10.x86_64, python3.12-debuginfo-0:3.12.6-1.el8_10.x86_64, python3.12-debug-0:3.12.6-1.el8_10.x86_64, python3.12-idle-0:3.12.6-1.el8_10.x86_64, python3.12-test-0:3.12.6-1.el8_10.x86_64, python3.12-devel-0:3.12.6-1.el8_10.i686, python3.12-libs-0:3.12.6-1.el8_10.i686, python3.12-debugsource-0:3.12.6-1.el8_10.i686, python3.12-debuginfo-0:3.12.6-1.el8_10.i686, python3.12-0:3.12.6-1.el8_10.i686, python3.12-debug-0:3.12.6-1.el8_10.i686, python3.12-idle-0:3.12.6-1.el8_10.i686, python3.12-test-0:3.12.6-1.el8_10.i686, python3.12-tkinter-0:3.12.6-1.el8_10.i686, python3.12-0:3.12.6-1.el8_10.s390x, python3.12-devel-0:3.12.6-1.el8_10.s390x, python3.12-libs-0:3.12.6-1.el8_10.s390x, python3.12-tkinter-0:3.12.6-1.el8_10.s390x, python3.12-debugsource-0:3.12.6-1.el8_10.s390x, python3.12-debuginfo-0:3.12.6-1.el8_10.s390x, python3.12-debug-0:3.12.6-1.el8_10.s390x, python3.12-idle-0:3.12.6-1.el8_10.s390x, python3.12-test-0:3.12.6-1.el8_10.s390x, python3.12-rpm-macros-0:3.12.6-1.el8_10.noarch
Full Details
CSAF document


RHSA-2024:8846
Severity: important
Released on: 05/11/2024
CVE: CVE-2024-9341, CVE-2024-9407, CVE-2024-9675,
Bugzilla: 2315691, 2315887, 2317458, 2315691, 2315887, 2317458
Affected Packages: container-tools:rhel8:8100020241023085649:afee755d, cockpit-podman-0:84.1-1.module+el8.10.0+22397+e3c95ba6.noarch, container-selinux-2:2.229.0-2.module+el8.10.0+22397+e3c95ba6.noarch, podman-docker-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.noarch, python3-podman-0:4.9.0-2.module+el8.10.0+22397+e3c95ba6.noarch, udica-0:0.2.6-21.module+el8.10.0+22397+e3c95ba6.noarch, aardvark-dns-2:1.10.1-2.module+el8.10.0+22397+e3c95ba6.src, buildah-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.src, cockpit-podman-0:84.1-1.module+el8.10.0+22397+e3c95ba6.src, conmon-3:2.1.10-1.module+el8.10.0+22397+e3c95ba6.src, container-selinux-2:2.229.0-2.module+el8.10.0+22397+e3c95ba6.src, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22397+e3c95ba6.src, containers-common-2:1-82.module+el8.10.0+22397+e3c95ba6.src, criu-0:3.18-5.module+el8.10.0+22397+e3c95ba6.src, crun-0:1.14.3-2.module+el8.10.0+22397+e3c95ba6.src, fuse-overlayfs-0:1.13-1.module+el8.10.0+22397+e3c95ba6.src, libslirp-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.src, netavark-2:1.10.3-1.module+el8.10.0+22397+e3c95ba6.src, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22397+e3c95ba6.src, podman-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.src, python-podman-0:4.9.0-2.module+el8.10.0+22397+e3c95ba6.src, runc-1:1.1.12-5.module+el8.10.0+22397+e3c95ba6.src, skopeo-2:1.14.5-3.module+el8.10.0+22397+e3c95ba6.src, slirp4netns-0:1.2.3-1.module+el8.10.0+22397+e3c95ba6.src, toolbox-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.src, udica-0:0.2.6-21.module+el8.10.0+22397+e3c95ba6.src, aardvark-dns-2:1.10.1-2.module+el8.10.0+22397+e3c95ba6.aarch64, buildah-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.aarch64, buildah-debuginfo-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.aarch64, buildah-debugsource-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.aarch64, buildah-tests-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.aarch64, buildah-tests-debuginfo-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.aarch64, conmon-3:2.1.10-1.module+el8.10.0+22397+e3c95ba6.aarch64, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22397+e3c95ba6.aarch64, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22397+e3c95ba6.aarch64, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22397+e3c95ba6.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22397+e3c95ba6.aarch64, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22397+e3c95ba6.aarch64, containers-common-2:1-82.module+el8.10.0+22397+e3c95ba6.aarch64, crit-0:3.18-5.module+el8.10.0+22397+e3c95ba6.aarch64, criu-0:3.18-5.module+el8.10.0+22397+e3c95ba6.aarch64, criu-debuginfo-0:3.18-5.module+el8.10.0+22397+e3c95ba6.aarch64, criu-debugsource-0:3.18-5.module+el8.10.0+22397+e3c95ba6.aarch64, criu-devel-0:3.18-5.module+el8.10.0+22397+e3c95ba6.aarch64, criu-libs-0:3.18-5.module+el8.10.0+22397+e3c95ba6.aarch64, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22397+e3c95ba6.aarch64, crun-0:1.14.3-2.module+el8.10.0+22397+e3c95ba6.aarch64, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22397+e3c95ba6.aarch64, crun-debugsource-0:1.14.3-2.module+el8.10.0+22397+e3c95ba6.aarch64, fuse-overlayfs-0:1.13-1.module+el8.10.0+22397+e3c95ba6.aarch64, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22397+e3c95ba6.aarch64, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22397+e3c95ba6.aarch64, libslirp-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.aarch64, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.aarch64, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.aarch64, libslirp-devel-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.aarch64, netavark-2:1.10.3-1.module+el8.10.0+22397+e3c95ba6.aarch64, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22397+e3c95ba6.aarch64, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22397+e3c95ba6.aarch64, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22397+e3c95ba6.aarch64, podman-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.aarch64, podman-catatonit-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.aarch64, podman-catatonit-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.aarch64, podman-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.aarch64, podman-debugsource-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.aarch64, podman-gvproxy-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.aarch64, podman-gvproxy-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.aarch64, podman-plugins-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.aarch64, podman-plugins-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.aarch64, podman-remote-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.aarch64, podman-remote-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.aarch64, podman-tests-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.aarch64, python3-criu-0:3.18-5.module+el8.10.0+22397+e3c95ba6.aarch64, runc-1:1.1.12-5.module+el8.10.0+22397+e3c95ba6.aarch64, runc-debuginfo-1:1.1.12-5.module+el8.10.0+22397+e3c95ba6.aarch64, runc-debugsource-1:1.1.12-5.module+el8.10.0+22397+e3c95ba6.aarch64, skopeo-2:1.14.5-3.module+el8.10.0+22397+e3c95ba6.aarch64, skopeo-tests-2:1.14.5-3.module+el8.10.0+22397+e3c95ba6.aarch64, slirp4netns-0:1.2.3-1.module+el8.10.0+22397+e3c95ba6.aarch64, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22397+e3c95ba6.aarch64, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22397+e3c95ba6.aarch64, toolbox-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.aarch64, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.aarch64, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.aarch64, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.aarch64, aardvark-dns-2:1.10.1-2.module+el8.10.0+22397+e3c95ba6.ppc64le, buildah-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.ppc64le, buildah-debuginfo-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.ppc64le, buildah-debugsource-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.ppc64le, buildah-tests-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.ppc64le, buildah-tests-debuginfo-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.ppc64le, conmon-3:2.1.10-1.module+el8.10.0+22397+e3c95ba6.ppc64le, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22397+e3c95ba6.ppc64le, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22397+e3c95ba6.ppc64le, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22397+e3c95ba6.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22397+e3c95ba6.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22397+e3c95ba6.ppc64le, containers-common-2:1-82.module+el8.10.0+22397+e3c95ba6.ppc64le, crit-0:3.18-5.module+el8.10.0+22397+e3c95ba6.ppc64le, criu-0:3.18-5.module+el8.10.0+22397+e3c95ba6.ppc64le, criu-debuginfo-0:3.18-5.module+el8.10.0+22397+e3c95ba6.ppc64le, criu-debugsource-0:3.18-5.module+el8.10.0+22397+e3c95ba6.ppc64le, criu-devel-0:3.18-5.module+el8.10.0+22397+e3c95ba6.ppc64le, criu-libs-0:3.18-5.module+el8.10.0+22397+e3c95ba6.ppc64le, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22397+e3c95ba6.ppc64le, crun-0:1.14.3-2.module+el8.10.0+22397+e3c95ba6.ppc64le, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22397+e3c95ba6.ppc64le, crun-debugsource-0:1.14.3-2.module+el8.10.0+22397+e3c95ba6.ppc64le, fuse-overlayfs-0:1.13-1.module+el8.10.0+22397+e3c95ba6.ppc64le, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22397+e3c95ba6.ppc64le, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22397+e3c95ba6.ppc64le, libslirp-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.ppc64le, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.ppc64le, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.ppc64le, libslirp-devel-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.ppc64le, netavark-2:1.10.3-1.module+el8.10.0+22397+e3c95ba6.ppc64le, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22397+e3c95ba6.ppc64le, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22397+e3c95ba6.ppc64le, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22397+e3c95ba6.ppc64le, podman-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.ppc64le, podman-catatonit-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.ppc64le, podman-catatonit-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.ppc64le, podman-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.ppc64le, podman-debugsource-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.ppc64le, podman-gvproxy-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.ppc64le, podman-gvproxy-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.ppc64le, podman-plugins-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.ppc64le, podman-plugins-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.ppc64le, podman-remote-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.ppc64le, podman-remote-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.ppc64le, podman-tests-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.ppc64le, python3-criu-0:3.18-5.module+el8.10.0+22397+e3c95ba6.ppc64le, runc-1:1.1.12-5.module+el8.10.0+22397+e3c95ba6.ppc64le, runc-debuginfo-1:1.1.12-5.module+el8.10.0+22397+e3c95ba6.ppc64le, runc-debugsource-1:1.1.12-5.module+el8.10.0+22397+e3c95ba6.ppc64le, skopeo-2:1.14.5-3.module+el8.10.0+22397+e3c95ba6.ppc64le, skopeo-tests-2:1.14.5-3.module+el8.10.0+22397+e3c95ba6.ppc64le, slirp4netns-0:1.2.3-1.module+el8.10.0+22397+e3c95ba6.ppc64le, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22397+e3c95ba6.ppc64le, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22397+e3c95ba6.ppc64le, toolbox-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.ppc64le, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.ppc64le, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.ppc64le, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.ppc64le, aardvark-dns-2:1.10.1-2.module+el8.10.0+22397+e3c95ba6.s390x, buildah-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.s390x, buildah-debuginfo-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.s390x, buildah-debugsource-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.s390x, buildah-tests-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.s390x, buildah-tests-debuginfo-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.s390x, conmon-3:2.1.10-1.module+el8.10.0+22397+e3c95ba6.s390x, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22397+e3c95ba6.s390x, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22397+e3c95ba6.s390x, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22397+e3c95ba6.s390x, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22397+e3c95ba6.s390x, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22397+e3c95ba6.s390x, containers-common-2:1-82.module+el8.10.0+22397+e3c95ba6.s390x, crit-0:3.18-5.module+el8.10.0+22397+e3c95ba6.s390x, criu-0:3.18-5.module+el8.10.0+22397+e3c95ba6.s390x, criu-debuginfo-0:3.18-5.module+el8.10.0+22397+e3c95ba6.s390x, criu-debugsource-0:3.18-5.module+el8.10.0+22397+e3c95ba6.s390x, criu-devel-0:3.18-5.module+el8.10.0+22397+e3c95ba6.s390x, criu-libs-0:3.18-5.module+el8.10.0+22397+e3c95ba6.s390x, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22397+e3c95ba6.s390x, crun-0:1.14.3-2.module+el8.10.0+22397+e3c95ba6.s390x, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22397+e3c95ba6.s390x, crun-debugsource-0:1.14.3-2.module+el8.10.0+22397+e3c95ba6.s390x, fuse-overlayfs-0:1.13-1.module+el8.10.0+22397+e3c95ba6.s390x, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22397+e3c95ba6.s390x, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22397+e3c95ba6.s390x, libslirp-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.s390x, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.s390x, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.s390x, libslirp-devel-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.s390x, netavark-2:1.10.3-1.module+el8.10.0+22397+e3c95ba6.s390x, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22397+e3c95ba6.s390x, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22397+e3c95ba6.s390x, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22397+e3c95ba6.s390x, podman-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.s390x, podman-catatonit-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.s390x, podman-catatonit-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.s390x, podman-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.s390x, podman-debugsource-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.s390x, podman-gvproxy-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.s390x, podman-gvproxy-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.s390x, podman-plugins-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.s390x, podman-plugins-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.s390x, podman-remote-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.s390x, podman-remote-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.s390x, podman-tests-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.s390x, python3-criu-0:3.18-5.module+el8.10.0+22397+e3c95ba6.s390x, runc-1:1.1.12-5.module+el8.10.0+22397+e3c95ba6.s390x, runc-debuginfo-1:1.1.12-5.module+el8.10.0+22397+e3c95ba6.s390x, runc-debugsource-1:1.1.12-5.module+el8.10.0+22397+e3c95ba6.s390x, skopeo-2:1.14.5-3.module+el8.10.0+22397+e3c95ba6.s390x, skopeo-tests-2:1.14.5-3.module+el8.10.0+22397+e3c95ba6.s390x, slirp4netns-0:1.2.3-1.module+el8.10.0+22397+e3c95ba6.s390x, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22397+e3c95ba6.s390x, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22397+e3c95ba6.s390x, toolbox-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.s390x, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.s390x, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.s390x, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.s390x, aardvark-dns-2:1.10.1-2.module+el8.10.0+22397+e3c95ba6.x86_64, buildah-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.x86_64, buildah-debuginfo-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.x86_64, buildah-debugsource-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.x86_64, buildah-tests-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.x86_64, buildah-tests-debuginfo-2:1.33.10-1.module+el8.10.0+22397+e3c95ba6.x86_64, conmon-3:2.1.10-1.module+el8.10.0+22397+e3c95ba6.x86_64, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22397+e3c95ba6.x86_64, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22397+e3c95ba6.x86_64, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22397+e3c95ba6.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22397+e3c95ba6.x86_64, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22397+e3c95ba6.x86_64, containers-common-2:1-82.module+el8.10.0+22397+e3c95ba6.x86_64, crit-0:3.18-5.module+el8.10.0+22397+e3c95ba6.x86_64, criu-0:3.18-5.module+el8.10.0+22397+e3c95ba6.x86_64, criu-debuginfo-0:3.18-5.module+el8.10.0+22397+e3c95ba6.x86_64, criu-debugsource-0:3.18-5.module+el8.10.0+22397+e3c95ba6.x86_64, criu-devel-0:3.18-5.module+el8.10.0+22397+e3c95ba6.x86_64, criu-libs-0:3.18-5.module+el8.10.0+22397+e3c95ba6.x86_64, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22397+e3c95ba6.x86_64, crun-0:1.14.3-2.module+el8.10.0+22397+e3c95ba6.x86_64, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22397+e3c95ba6.x86_64, crun-debugsource-0:1.14.3-2.module+el8.10.0+22397+e3c95ba6.x86_64, fuse-overlayfs-0:1.13-1.module+el8.10.0+22397+e3c95ba6.x86_64, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22397+e3c95ba6.x86_64, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22397+e3c95ba6.x86_64, libslirp-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.x86_64, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.x86_64, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.x86_64, libslirp-devel-0:4.4.0-2.module+el8.10.0+22397+e3c95ba6.x86_64, netavark-2:1.10.3-1.module+el8.10.0+22397+e3c95ba6.x86_64, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22397+e3c95ba6.x86_64, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22397+e3c95ba6.x86_64, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22397+e3c95ba6.x86_64, podman-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.x86_64, podman-catatonit-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.x86_64, podman-catatonit-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.x86_64, podman-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.x86_64, podman-debugsource-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.x86_64, podman-gvproxy-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.x86_64, podman-gvproxy-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.x86_64, podman-plugins-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.x86_64, podman-plugins-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.x86_64, podman-remote-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.x86_64, podman-remote-debuginfo-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.x86_64, podman-tests-4:4.9.4-15.module+el8.10.0+22397+e3c95ba6.x86_64, python3-criu-0:3.18-5.module+el8.10.0+22397+e3c95ba6.x86_64, runc-1:1.1.12-5.module+el8.10.0+22397+e3c95ba6.x86_64, runc-debuginfo-1:1.1.12-5.module+el8.10.0+22397+e3c95ba6.x86_64, runc-debugsource-1:1.1.12-5.module+el8.10.0+22397+e3c95ba6.x86_64, skopeo-2:1.14.5-3.module+el8.10.0+22397+e3c95ba6.x86_64, skopeo-tests-2:1.14.5-3.module+el8.10.0+22397+e3c95ba6.x86_64, slirp4netns-0:1.2.3-1.module+el8.10.0+22397+e3c95ba6.x86_64, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22397+e3c95ba6.x86_64, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22397+e3c95ba6.x86_64, toolbox-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.x86_64, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.x86_64, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.x86_64, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22397+e3c95ba6.x86_64
Full Details
CSAF document


RHSA-2024:8847
Severity: moderate
Released on: 05/11/2024
CVE: CVE-2024-9355,
Bugzilla: 2315719, 2315719
Affected Packages: grafana-pcp-0:5.1.1-9.el8_10.src, grafana-pcp-0:5.1.1-9.el8_10.aarch64, grafana-pcp-debugsource-0:5.1.1-9.el8_10.aarch64, grafana-pcp-debuginfo-0:5.1.1-9.el8_10.aarch64, grafana-pcp-0:5.1.1-9.el8_10.ppc64le, grafana-pcp-debugsource-0:5.1.1-9.el8_10.ppc64le, grafana-pcp-debuginfo-0:5.1.1-9.el8_10.ppc64le, grafana-pcp-0:5.1.1-9.el8_10.x86_64, grafana-pcp-debugsource-0:5.1.1-9.el8_10.x86_64, grafana-pcp-debuginfo-0:5.1.1-9.el8_10.x86_64, grafana-pcp-0:5.1.1-9.el8_10.s390x, grafana-pcp-debugsource-0:5.1.1-9.el8_10.s390x, grafana-pcp-debuginfo-0:5.1.1-9.el8_10.s390x
Full Details
CSAF document


RHSA-2024:8849
Severity: moderate
Released on: 05/11/2024
CVE: CVE-2023-45539,
Bugzilla: 2253037, 2253037
Affected Packages: haproxy-0:1.8.27-5.el8_10.1.src, haproxy-0:1.8.27-5.el8_10.1.aarch64, haproxy-debugsource-0:1.8.27-5.el8_10.1.aarch64, haproxy-debuginfo-0:1.8.27-5.el8_10.1.aarch64, haproxy-0:1.8.27-5.el8_10.1.ppc64le, haproxy-debugsource-0:1.8.27-5.el8_10.1.ppc64le, haproxy-debuginfo-0:1.8.27-5.el8_10.1.ppc64le, haproxy-0:1.8.27-5.el8_10.1.x86_64, haproxy-debugsource-0:1.8.27-5.el8_10.1.x86_64, haproxy-debuginfo-0:1.8.27-5.el8_10.1.x86_64, haproxy-0:1.8.27-5.el8_10.1.s390x, haproxy-debugsource-0:1.8.27-5.el8_10.1.s390x, haproxy-debuginfo-0:1.8.27-5.el8_10.1.s390x
Full Details
CSAF document


RHSA-2024:8838
Severity: moderate
Released on: 05/11/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python3.11-0:3.11.10-1.el8_10.src, python3.11-0:3.11.10-1.el8_10.aarch64, python3.11-devel-0:3.11.10-1.el8_10.aarch64, python3.11-libs-0:3.11.10-1.el8_10.aarch64, python3.11-tkinter-0:3.11.10-1.el8_10.aarch64, python3.11-debugsource-0:3.11.10-1.el8_10.aarch64, python3.11-debuginfo-0:3.11.10-1.el8_10.aarch64, python3.11-debug-0:3.11.10-1.el8_10.aarch64, python3.11-idle-0:3.11.10-1.el8_10.aarch64, python3.11-test-0:3.11.10-1.el8_10.aarch64, python3.11-0:3.11.10-1.el8_10.ppc64le, python3.11-devel-0:3.11.10-1.el8_10.ppc64le, python3.11-libs-0:3.11.10-1.el8_10.ppc64le, python3.11-tkinter-0:3.11.10-1.el8_10.ppc64le, python3.11-debugsource-0:3.11.10-1.el8_10.ppc64le, python3.11-debuginfo-0:3.11.10-1.el8_10.ppc64le, python3.11-debug-0:3.11.10-1.el8_10.ppc64le, python3.11-idle-0:3.11.10-1.el8_10.ppc64le, python3.11-test-0:3.11.10-1.el8_10.ppc64le, python3.11-0:3.11.10-1.el8_10.x86_64, python3.11-devel-0:3.11.10-1.el8_10.x86_64, python3.11-libs-0:3.11.10-1.el8_10.x86_64, python3.11-tkinter-0:3.11.10-1.el8_10.x86_64, python3.11-debugsource-0:3.11.10-1.el8_10.x86_64, python3.11-debuginfo-0:3.11.10-1.el8_10.x86_64, python3.11-debug-0:3.11.10-1.el8_10.x86_64, python3.11-idle-0:3.11.10-1.el8_10.x86_64, python3.11-test-0:3.11.10-1.el8_10.x86_64, python3.11-devel-0:3.11.10-1.el8_10.i686, python3.11-libs-0:3.11.10-1.el8_10.i686, python3.11-debugsource-0:3.11.10-1.el8_10.i686, python3.11-debuginfo-0:3.11.10-1.el8_10.i686, python3.11-0:3.11.10-1.el8_10.i686, python3.11-debug-0:3.11.10-1.el8_10.i686, python3.11-idle-0:3.11.10-1.el8_10.i686, python3.11-test-0:3.11.10-1.el8_10.i686, python3.11-tkinter-0:3.11.10-1.el8_10.i686, python3.11-0:3.11.10-1.el8_10.s390x, python3.11-devel-0:3.11.10-1.el8_10.s390x, python3.11-libs-0:3.11.10-1.el8_10.s390x, python3.11-tkinter-0:3.11.10-1.el8_10.s390x, python3.11-debugsource-0:3.11.10-1.el8_10.s390x, python3.11-debuginfo-0:3.11.10-1.el8_10.s390x, python3.11-debug-0:3.11.10-1.el8_10.s390x, python3.11-idle-0:3.11.10-1.el8_10.s390x, python3.11-test-0:3.11.10-1.el8_10.s390x, python3.11-rpm-macros-0:3.11.10-1.el8_10.noarch
Full Details
CSAF document


RHSA-2024:8842
Severity: moderate
Released on: 05/11/2024
CVE: CVE-2024-37891,
Bugzilla: 2292788, 2292788
Affected Packages: python3.12-urllib3-0:1.26.19-1.el8_10.src, python3.12-urllib3-0:1.26.19-1.el8_10.noarch
Full Details
CSAF document


RHSA-2024:8843
Severity: moderate
Released on: 05/11/2024
CVE: CVE-2024-37891,
Bugzilla: 2292788, 2292788
Affected Packages: python3.11-urllib3-0:1.26.12-4.el8_10.src, python3.11-urllib3-0:1.26.12-4.el8_10.noarch
Full Details
CSAF document


RHSA-2024:8860
Severity: important
Released on: 05/11/2024
CVE: CVE-2024-3596,
Bugzilla: 2263240, 2263240
Affected Packages: krb5-0:1.18.2-30.el8_10.src, krb5-devel-0:1.18.2-30.el8_10.aarch64, krb5-libs-0:1.18.2-30.el8_10.aarch64, krb5-pkinit-0:1.18.2-30.el8_10.aarch64, krb5-server-0:1.18.2-30.el8_10.aarch64, krb5-server-ldap-0:1.18.2-30.el8_10.aarch64, krb5-workstation-0:1.18.2-30.el8_10.aarch64, libkadm5-0:1.18.2-30.el8_10.aarch64, krb5-debugsource-0:1.18.2-30.el8_10.aarch64, krb5-debuginfo-0:1.18.2-30.el8_10.aarch64, krb5-devel-debuginfo-0:1.18.2-30.el8_10.aarch64, krb5-libs-debuginfo-0:1.18.2-30.el8_10.aarch64, krb5-pkinit-debuginfo-0:1.18.2-30.el8_10.aarch64, krb5-server-debuginfo-0:1.18.2-30.el8_10.aarch64, krb5-server-ldap-debuginfo-0:1.18.2-30.el8_10.aarch64, krb5-workstation-debuginfo-0:1.18.2-30.el8_10.aarch64, libkadm5-debuginfo-0:1.18.2-30.el8_10.aarch64, krb5-devel-0:1.18.2-30.el8_10.ppc64le, krb5-libs-0:1.18.2-30.el8_10.ppc64le, krb5-pkinit-0:1.18.2-30.el8_10.ppc64le, krb5-server-0:1.18.2-30.el8_10.ppc64le, krb5-server-ldap-0:1.18.2-30.el8_10.ppc64le, krb5-workstation-0:1.18.2-30.el8_10.ppc64le, libkadm5-0:1.18.2-30.el8_10.ppc64le, krb5-debugsource-0:1.18.2-30.el8_10.ppc64le, krb5-debuginfo-0:1.18.2-30.el8_10.ppc64le, krb5-devel-debuginfo-0:1.18.2-30.el8_10.ppc64le, krb5-libs-debuginfo-0:1.18.2-30.el8_10.ppc64le, krb5-pkinit-debuginfo-0:1.18.2-30.el8_10.ppc64le, krb5-server-debuginfo-0:1.18.2-30.el8_10.ppc64le, krb5-server-ldap-debuginfo-0:1.18.2-30.el8_10.ppc64le, krb5-workstation-debuginfo-0:1.18.2-30.el8_10.ppc64le, libkadm5-debuginfo-0:1.18.2-30.el8_10.ppc64le, krb5-devel-0:1.18.2-30.el8_10.i686, krb5-libs-0:1.18.2-30.el8_10.i686, krb5-pkinit-0:1.18.2-30.el8_10.i686, krb5-server-0:1.18.2-30.el8_10.i686, krb5-server-ldap-0:1.18.2-30.el8_10.i686, libkadm5-0:1.18.2-30.el8_10.i686, krb5-debugsource-0:1.18.2-30.el8_10.i686, krb5-debuginfo-0:1.18.2-30.el8_10.i686, krb5-devel-debuginfo-0:1.18.2-30.el8_10.i686, krb5-libs-debuginfo-0:1.18.2-30.el8_10.i686, krb5-pkinit-debuginfo-0:1.18.2-30.el8_10.i686, krb5-server-debuginfo-0:1.18.2-30.el8_10.i686, krb5-server-ldap-debuginfo-0:1.18.2-30.el8_10.i686, krb5-workstation-debuginfo-0:1.18.2-30.el8_10.i686, libkadm5-debuginfo-0:1.18.2-30.el8_10.i686, krb5-devel-0:1.18.2-30.el8_10.x86_64, krb5-libs-0:1.18.2-30.el8_10.x86_64, krb5-pkinit-0:1.18.2-30.el8_10.x86_64, krb5-server-0:1.18.2-30.el8_10.x86_64, krb5-server-ldap-0:1.18.2-30.el8_10.x86_64, krb5-workstation-0:1.18.2-30.el8_10.x86_64, libkadm5-0:1.18.2-30.el8_10.x86_64, krb5-debugsource-0:1.18.2-30.el8_10.x86_64, krb5-debuginfo-0:1.18.2-30.el8_10.x86_64, krb5-devel-debuginfo-0:1.18.2-30.el8_10.x86_64, krb5-libs-debuginfo-0:1.18.2-30.el8_10.x86_64, krb5-pkinit-debuginfo-0:1.18.2-30.el8_10.x86_64, krb5-server-debuginfo-0:1.18.2-30.el8_10.x86_64, krb5-server-ldap-debuginfo-0:1.18.2-30.el8_10.x86_64, krb5-workstation-debuginfo-0:1.18.2-30.el8_10.x86_64, libkadm5-debuginfo-0:1.18.2-30.el8_10.x86_64, krb5-devel-0:1.18.2-30.el8_10.s390x, krb5-libs-0:1.18.2-30.el8_10.s390x, krb5-pkinit-0:1.18.2-30.el8_10.s390x, krb5-server-0:1.18.2-30.el8_10.s390x, krb5-server-ldap-0:1.18.2-30.el8_10.s390x, krb5-workstation-0:1.18.2-30.el8_10.s390x, libkadm5-0:1.18.2-30.el8_10.s390x, krb5-debugsource-0:1.18.2-30.el8_10.s390x, krb5-debuginfo-0:1.18.2-30.el8_10.s390x, krb5-devel-debuginfo-0:1.18.2-30.el8_10.s390x, krb5-libs-debuginfo-0:1.18.2-30.el8_10.s390x, krb5-pkinit-debuginfo-0:1.18.2-30.el8_10.s390x, krb5-server-debuginfo-0:1.18.2-30.el8_10.s390x, krb5-server-ldap-debuginfo-0:1.18.2-30.el8_10.s390x, krb5-workstation-debuginfo-0:1.18.2-30.el8_10.s390x, libkadm5-debuginfo-0:1.18.2-30.el8_10.s390x
Full Details
CSAF document


RHSA-2024:8859
Severity: moderate
Released on: 05/11/2024
CVE: CVE-2024-45491,
Bugzilla: 2308616, 2308616
Affected Packages: xmlrpc-c-0:1.51.0-10.el8_10.src, xmlrpc-c-0:1.51.0-10.el8_10.aarch64, xmlrpc-c-client-0:1.51.0-10.el8_10.aarch64, xmlrpc-c-debugsource-0:1.51.0-10.el8_10.aarch64, xmlrpc-c-apps-debuginfo-0:1.51.0-10.el8_10.aarch64, xmlrpc-c-c++-debuginfo-0:1.51.0-10.el8_10.aarch64, xmlrpc-c-client++-debuginfo-0:1.51.0-10.el8_10.aarch64, xmlrpc-c-client-debuginfo-0:1.51.0-10.el8_10.aarch64, xmlrpc-c-debuginfo-0:1.51.0-10.el8_10.aarch64, xmlrpc-c-c++-0:1.51.0-10.el8_10.aarch64, xmlrpc-c-client++-0:1.51.0-10.el8_10.aarch64, xmlrpc-c-devel-0:1.51.0-10.el8_10.aarch64, xmlrpc-c-0:1.51.0-10.el8_10.ppc64le, xmlrpc-c-client-0:1.51.0-10.el8_10.ppc64le, xmlrpc-c-debugsource-0:1.51.0-10.el8_10.ppc64le, xmlrpc-c-apps-debuginfo-0:1.51.0-10.el8_10.ppc64le, xmlrpc-c-c++-debuginfo-0:1.51.0-10.el8_10.ppc64le, xmlrpc-c-client++-debuginfo-0:1.51.0-10.el8_10.ppc64le, xmlrpc-c-client-debuginfo-0:1.51.0-10.el8_10.ppc64le, xmlrpc-c-debuginfo-0:1.51.0-10.el8_10.ppc64le, xmlrpc-c-c++-0:1.51.0-10.el8_10.ppc64le, xmlrpc-c-client++-0:1.51.0-10.el8_10.ppc64le, xmlrpc-c-devel-0:1.51.0-10.el8_10.ppc64le, xmlrpc-c-0:1.51.0-10.el8_10.i686, xmlrpc-c-client-0:1.51.0-10.el8_10.i686, xmlrpc-c-debugsource-0:1.51.0-10.el8_10.i686, xmlrpc-c-apps-debuginfo-0:1.51.0-10.el8_10.i686, xmlrpc-c-c++-debuginfo-0:1.51.0-10.el8_10.i686, xmlrpc-c-client++-debuginfo-0:1.51.0-10.el8_10.i686, xmlrpc-c-client-debuginfo-0:1.51.0-10.el8_10.i686, xmlrpc-c-debuginfo-0:1.51.0-10.el8_10.i686, xmlrpc-c-c++-0:1.51.0-10.el8_10.i686, xmlrpc-c-client++-0:1.51.0-10.el8_10.i686, xmlrpc-c-devel-0:1.51.0-10.el8_10.i686, xmlrpc-c-0:1.51.0-10.el8_10.x86_64, xmlrpc-c-client-0:1.51.0-10.el8_10.x86_64, xmlrpc-c-debugsource-0:1.51.0-10.el8_10.x86_64, xmlrpc-c-apps-debuginfo-0:1.51.0-10.el8_10.x86_64, xmlrpc-c-c++-debuginfo-0:1.51.0-10.el8_10.x86_64, xmlrpc-c-client++-debuginfo-0:1.51.0-10.el8_10.x86_64, xmlrpc-c-client-debuginfo-0:1.51.0-10.el8_10.x86_64, xmlrpc-c-debuginfo-0:1.51.0-10.el8_10.x86_64, xmlrpc-c-c++-0:1.51.0-10.el8_10.x86_64, xmlrpc-c-client++-0:1.51.0-10.el8_10.x86_64, xmlrpc-c-devel-0:1.51.0-10.el8_10.x86_64, xmlrpc-c-0:1.51.0-10.el8_10.s390x, xmlrpc-c-client-0:1.51.0-10.el8_10.s390x, xmlrpc-c-debugsource-0:1.51.0-10.el8_10.s390x, xmlrpc-c-apps-debuginfo-0:1.51.0-10.el8_10.s390x, xmlrpc-c-c++-debuginfo-0:1.51.0-10.el8_10.s390x, xmlrpc-c-client++-debuginfo-0:1.51.0-10.el8_10.s390x, xmlrpc-c-client-debuginfo-0:1.51.0-10.el8_10.s390x, xmlrpc-c-debuginfo-0:1.51.0-10.el8_10.s390x, xmlrpc-c-c++-0:1.51.0-10.el8_10.s390x, xmlrpc-c-client++-0:1.51.0-10.el8_10.s390x, xmlrpc-c-devel-0:1.51.0-10.el8_10.s390x
Full Details
CSAF document


RHSA-2024:8833
Severity: moderate
Released on: 05/11/2024
CVE: CVE-2024-7006,
Bugzilla: 2302996, 2302996
Affected Packages: libtiff-0:4.0.9-33.el8_10.src, libtiff-0:4.0.9-33.el8_10.aarch64, libtiff-devel-0:4.0.9-33.el8_10.aarch64, libtiff-debugsource-0:4.0.9-33.el8_10.aarch64, libtiff-debuginfo-0:4.0.9-33.el8_10.aarch64, libtiff-tools-debuginfo-0:4.0.9-33.el8_10.aarch64, libtiff-tools-0:4.0.9-33.el8_10.aarch64, libtiff-0:4.0.9-33.el8_10.ppc64le, libtiff-devel-0:4.0.9-33.el8_10.ppc64le, libtiff-debugsource-0:4.0.9-33.el8_10.ppc64le, libtiff-debuginfo-0:4.0.9-33.el8_10.ppc64le, libtiff-tools-debuginfo-0:4.0.9-33.el8_10.ppc64le, libtiff-tools-0:4.0.9-33.el8_10.ppc64le, libtiff-0:4.0.9-33.el8_10.i686, libtiff-devel-0:4.0.9-33.el8_10.i686, libtiff-debugsource-0:4.0.9-33.el8_10.i686, libtiff-debuginfo-0:4.0.9-33.el8_10.i686, libtiff-tools-debuginfo-0:4.0.9-33.el8_10.i686, libtiff-0:4.0.9-33.el8_10.x86_64, libtiff-devel-0:4.0.9-33.el8_10.x86_64, libtiff-debugsource-0:4.0.9-33.el8_10.x86_64, libtiff-debuginfo-0:4.0.9-33.el8_10.x86_64, libtiff-tools-debuginfo-0:4.0.9-33.el8_10.x86_64, libtiff-tools-0:4.0.9-33.el8_10.x86_64, libtiff-0:4.0.9-33.el8_10.s390x, libtiff-devel-0:4.0.9-33.el8_10.s390x, libtiff-debugsource-0:4.0.9-33.el8_10.s390x, libtiff-debuginfo-0:4.0.9-33.el8_10.s390x, libtiff-tools-debuginfo-0:4.0.9-33.el8_10.s390x, libtiff-tools-0:4.0.9-33.el8_10.s390x
Full Details
CSAF document


RHSA-2024:8874
Severity: moderate
Released on: 05/11/2024
CVE: CVE-2023-45539,
Bugzilla: 2253037, 2253037
Affected Packages: haproxy-0:1.8.27-4.el8_6.1.src, haproxy-0:1.8.27-4.el8_6.1.x86_64, haproxy-debugsource-0:1.8.27-4.el8_6.1.x86_64, haproxy-debuginfo-0:1.8.27-4.el8_6.1.x86_64, haproxy-0:1.8.27-4.el8_6.1.aarch64, haproxy-debugsource-0:1.8.27-4.el8_6.1.aarch64, haproxy-debuginfo-0:1.8.27-4.el8_6.1.aarch64, haproxy-0:1.8.27-4.el8_6.1.ppc64le, haproxy-debugsource-0:1.8.27-4.el8_6.1.ppc64le, haproxy-debuginfo-0:1.8.27-4.el8_6.1.ppc64le, haproxy-0:1.8.27-4.el8_6.1.s390x, haproxy-debugsource-0:1.8.27-4.el8_6.1.s390x, haproxy-debuginfo-0:1.8.27-4.el8_6.1.s390x
Full Details
CSAF document


RHSA-2024:8856
Severity: moderate
Released on: 05/11/2024
CVE: CVE-2022-48773, CVE-2022-48936, CVE-2023-52492, CVE-2024-24857, CVE-2024-26851, CVE-2024-26924, CVE-2024-26976, CVE-2024-27017, CVE-2024-27062, CVE-2024-35839, CVE-2024-35898, CVE-2024-35939, CVE-2024-38540, CVE-2024-38541, CVE-2024-38586, CVE-2024-38608, CVE-2024-39503, CVE-2024-40924, CVE-2024-40961, CVE-2024-40983, CVE-2024-40984, CVE-2024-41009, CVE-2024-41042, CVE-2024-41066, CVE-2024-41092, CVE-2024-41093, CVE-2024-42070, CVE-2024-42079, CVE-2024-42244, CVE-2024-42284, CVE-2024-42292, CVE-2024-42301, CVE-2024-43854, CVE-2024-43880, CVE-2024-43889, CVE-2024-43892, CVE-2024-44935, CVE-2024-44989, CVE-2024-44990, CVE-2024-45018, CVE-2024-46679, CVE-2024-46826, CVE-2024-47668,
Bugzilla: 2298109, 2307192, 2269183, 2266247, 2275750, 2277168, 2278350, 2278262, 2278387, 2281284, 2281669, 2281817, 2293459, 2293458, 2293402, 2293356, 2297475, 2297508, 2297545, 2297567, 2297568, 2298412, 2300412, 2300442, 2300487, 2300488, 2300508, 2300517, 2303512, 2305429, 2305437, 2305446, 2305512, 2306374, 2307862, 2307865, 2307892, 2309852, 2309853, 2311715, 2312067, 2315178, 2317601, 2266247, 2269183, 2275750, 2277168, 2278262, 2278350, 2278387, 2281284, 2281669, 2281817, 2293356, 2293402, 2293458, 2293459, 2297475, 2297508, 2297545, 2297567, 2297568, 2298109, 2298412, 2300412, 2300442, 2300487, 2300488, 2300508, 2300517, 2307862, 2307865, 2307892, 2309852, 2309853, 2311715, 2315178, 2317601
Affected Packages: bpftool-0:4.18.0-553.27.1.el8_10.aarch64, kernel-0:4.18.0-553.27.1.el8_10.aarch64, kernel-core-0:4.18.0-553.27.1.el8_10.aarch64, kernel-cross-headers-0:4.18.0-553.27.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.27.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.27.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.27.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.27.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.27.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.27.1.el8_10.aarch64, kernel-headers-0:4.18.0-553.27.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.27.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.27.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.27.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.27.1.el8_10.aarch64, perf-0:4.18.0-553.27.1.el8_10.aarch64, python3-perf-0:4.18.0-553.27.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.27.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.27.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.27.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.27.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.27.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.27.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.27.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.27.1.el8_10.aarch64, bpftool-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-cross-headers-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-headers-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.27.1.el8_10.ppc64le, perf-0:4.18.0-553.27.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.27.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.27.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.27.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.27.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.27.1.el8_10.ppc64le, bpftool-0:4.18.0-553.27.1.el8_10.x86_64, kernel-0:4.18.0-553.27.1.el8_10.x86_64, kernel-core-0:4.18.0-553.27.1.el8_10.x86_64, kernel-cross-headers-0:4.18.0-553.27.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.27.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.27.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.27.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.27.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.27.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.27.1.el8_10.x86_64, kernel-headers-0:4.18.0-553.27.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.27.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.27.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.27.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.27.1.el8_10.x86_64, perf-0:4.18.0-553.27.1.el8_10.x86_64, python3-perf-0:4.18.0-553.27.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.27.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.27.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.27.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.27.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.27.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.27.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.27.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.27.1.el8_10.x86_64, bpftool-0:4.18.0-553.27.1.el8_10.s390x, kernel-0:4.18.0-553.27.1.el8_10.s390x, kernel-core-0:4.18.0-553.27.1.el8_10.s390x, kernel-cross-headers-0:4.18.0-553.27.1.el8_10.s390x, kernel-debug-0:4.18.0-553.27.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.27.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.27.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.27.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.27.1.el8_10.s390x, kernel-devel-0:4.18.0-553.27.1.el8_10.s390x, kernel-headers-0:4.18.0-553.27.1.el8_10.s390x, kernel-modules-0:4.18.0-553.27.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.27.1.el8_10.s390x, kernel-tools-0:4.18.0-553.27.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.27.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.27.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.27.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.27.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.27.1.el8_10.s390x, perf-0:4.18.0-553.27.1.el8_10.s390x, python3-perf-0:4.18.0-553.27.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.27.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.27.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.27.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.27.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.27.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.27.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.27.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.27.1.el8_10.s390x, kernel-0:4.18.0-553.27.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.27.1.el8_10.noarch, kernel-doc-0:4.18.0-553.27.1.el8_10.noarch
Full Details
CSAF document


RHSA-2024:8831
Severity: low
Released on: 05/11/2024
CVE: CVE-2024-2314,
Bugzilla: 2269019, 2269019
Affected Packages: bcc-0:0.25.0-9.el8_10.src, bcc-0:0.25.0-9.el8_10.aarch64, bcc-tools-0:0.25.0-9.el8_10.aarch64, python3-bcc-0:0.25.0-9.el8_10.aarch64, bcc-debugsource-0:0.25.0-9.el8_10.aarch64, bcc-debuginfo-0:0.25.0-9.el8_10.aarch64, bcc-tools-debuginfo-0:0.25.0-9.el8_10.aarch64, bcc-devel-0:0.25.0-9.el8_10.aarch64, bcc-0:0.25.0-9.el8_10.ppc64le, bcc-tools-0:0.25.0-9.el8_10.ppc64le, python3-bcc-0:0.25.0-9.el8_10.ppc64le, bcc-debugsource-0:0.25.0-9.el8_10.ppc64le, bcc-debuginfo-0:0.25.0-9.el8_10.ppc64le, bcc-tools-debuginfo-0:0.25.0-9.el8_10.ppc64le, bcc-devel-0:0.25.0-9.el8_10.ppc64le, bcc-0:0.25.0-9.el8_10.x86_64, bcc-tools-0:0.25.0-9.el8_10.x86_64, python3-bcc-0:0.25.0-9.el8_10.x86_64, bcc-debugsource-0:0.25.0-9.el8_10.x86_64, bcc-debuginfo-0:0.25.0-9.el8_10.x86_64, bcc-tools-debuginfo-0:0.25.0-9.el8_10.x86_64, bcc-devel-0:0.25.0-9.el8_10.x86_64, bcc-0:0.25.0-9.el8_10.s390x, bcc-tools-0:0.25.0-9.el8_10.s390x, python3-bcc-0:0.25.0-9.el8_10.s390x, bcc-debugsource-0:0.25.0-9.el8_10.s390x, bcc-debuginfo-0:0.25.0-9.el8_10.s390x, bcc-tools-debuginfo-0:0.25.0-9.el8_10.s390x, bcc-devel-0:0.25.0-9.el8_10.s390x, bcc-doc-0:0.25.0-9.el8_10.noarch
Full Details
CSAF document


RHSA-2024:8834
Severity: important
Released on: 05/11/2024
CVE: CVE-2023-41419,
Bugzilla: 2240651, 2240651
Affected Packages: python-gevent-0:1.2.2-5.el8_10.src, python3-gevent-0:1.2.2-5.el8_10.aarch64, python-gevent-debugsource-0:1.2.2-5.el8_10.aarch64, python3-gevent-debuginfo-0:1.2.2-5.el8_10.aarch64, python3-gevent-0:1.2.2-5.el8_10.ppc64le, python-gevent-debugsource-0:1.2.2-5.el8_10.ppc64le, python3-gevent-debuginfo-0:1.2.2-5.el8_10.ppc64le, python3-gevent-0:1.2.2-5.el8_10.x86_64, python-gevent-debugsource-0:1.2.2-5.el8_10.x86_64, python3-gevent-debuginfo-0:1.2.2-5.el8_10.x86_64, python3-gevent-0:1.2.2-5.el8_10.s390x, python-gevent-debugsource-0:1.2.2-5.el8_10.s390x, python3-gevent-debuginfo-0:1.2.2-5.el8_10.s390x
Full Details
CSAF document


RHSA-2024:8870
Severity: moderate
Released on: 05/11/2024
CVE: CVE-2022-48773, CVE-2022-48936, CVE-2023-52492, CVE-2024-24857, CVE-2024-26851, CVE-2024-26924, CVE-2024-26976, CVE-2024-27017, CVE-2024-27062, CVE-2024-35839, CVE-2024-35898, CVE-2024-35939, CVE-2024-38540, CVE-2024-38541, CVE-2024-38586, CVE-2024-38608, CVE-2024-39503, CVE-2024-40924, CVE-2024-40961, CVE-2024-40983, CVE-2024-40984, CVE-2024-41009, CVE-2024-41042, CVE-2024-41066, CVE-2024-41092, CVE-2024-41093, CVE-2024-42070, CVE-2024-42079, CVE-2024-42244, CVE-2024-42284, CVE-2024-42292, CVE-2024-42301, CVE-2024-43854, CVE-2024-43880, CVE-2024-43889, CVE-2024-43892, CVE-2024-44935, CVE-2024-44989, CVE-2024-44990, CVE-2024-45018, CVE-2024-46826, CVE-2024-47668,
Bugzilla: 2298109, 2307192, 2269183, 2266247, 2275750, 2277168, 2278350, 2278262, 2278387, 2281284, 2281669, 2281817, 2293459, 2293458, 2293402, 2293356, 2297475, 2297508, 2297545, 2297567, 2297568, 2298412, 2300412, 2300442, 2300487, 2300488, 2300508, 2300517, 2303512, 2305429, 2305437, 2305446, 2305512, 2306374, 2307862, 2307865, 2307892, 2309852, 2309853, 2311715, 2315178, 2317601, 2266247, 2269183, 2275750, 2277168, 2278262, 2278350, 2278387, 2281284, 2281669, 2281817, 2293356, 2293402, 2293458, 2293459, 2297475, 2297508, 2297545, 2297567, 2297568, 2298109, 2298412, 2300412, 2300442, 2300487, 2300488, 2300508, 2300517, 2307862, 2307865, 2307892, 2309852, 2309853, 2311715, 2315178, 2317601
Affected Packages: kernel-rt-0:4.18.0-553.27.1.rt7.368.el8_10.src, kernel-rt-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.27.1.rt7.368.el8_10.x86_64
Full Details
CSAF document


RHSA-2024:8830
Severity: low
Released on: 05/11/2024
CVE: CVE-2024-2313,
Bugzilla: 2269014, 2269014
Affected Packages: bpftrace-0:0.16.0-6.el8_10.src, bpftrace-0:0.16.0-6.el8_10.aarch64, bpftrace-debugsource-0:0.16.0-6.el8_10.aarch64, bpftrace-debuginfo-0:0.16.0-6.el8_10.aarch64, bpftrace-0:0.16.0-6.el8_10.ppc64le, bpftrace-debugsource-0:0.16.0-6.el8_10.ppc64le, bpftrace-debuginfo-0:0.16.0-6.el8_10.ppc64le, bpftrace-0:0.16.0-6.el8_10.x86_64, bpftrace-debugsource-0:0.16.0-6.el8_10.x86_64, bpftrace-debuginfo-0:0.16.0-6.el8_10.x86_64, bpftrace-0:0.16.0-6.el8_10.s390x, bpftrace-debugsource-0:0.16.0-6.el8_10.s390x, bpftrace-debuginfo-0:0.16.0-6.el8_10.s390x
Full Details
CSAF document


RHSA-2024:8826
Severity: important
Released on: 04/11/2024
CVE: CVE-2022-34169, CVE-2023-52428, CVE-2024-4029, CVE-2024-8698, CVE-2024-8883, CVE-2024-41172,
Bugzilla: 2108554, 2309764, 2278615, 2311641, 2312511, 2298829, 2108554, 2278615, 2298829, 2309764, 2311641, 2312511
Affected Packages:
Full Details
CSAF document


RHSA-2024:8823
Severity: important
Released on: 04/11/2024
CVE: CVE-2022-34169, CVE-2023-52428, CVE-2024-4029, CVE-2024-8698, CVE-2024-8883, CVE-2024-41172,
Bugzilla: 2108554, 2309764, 2278615, 2311641, 2312511, 2298829, 2108554, 2278615, 2298829, 2309764, 2311641, 2312511
Affected Packages: eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src, eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src, eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src, eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src, eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src, eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src, eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src, eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src, eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src, eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src, eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src, eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src, eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src, eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src, eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src, eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src, eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src, eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src, eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src, eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src, eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src, eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src, eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src, eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src, eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src, eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src, eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src, eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src, eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src, eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src, eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src, eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src, eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src, eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src, eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src, eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src, eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src, eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch, eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch, eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch, eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch, eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch, eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch, eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch, eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch, eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch, eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch, eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch, eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch, eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch, eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch, eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch, eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch, eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch, eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch, eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch, eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch, eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch, eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch, eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch, eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch, eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch, eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch, eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch, eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch, eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch, eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch, eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch, eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch, eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch, eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch, eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch, eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch, eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch, eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch, eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch, eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch, eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch, eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch, eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch, eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch, eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch, eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch, eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch, eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch, eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch, eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch, eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch, eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch, eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch, eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64, eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64, eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64
Full Details
CSAF document


RHSA-2024:8824
Severity: important
Released on: 04/11/2024
CVE: CVE-2022-34169, CVE-2023-52428, CVE-2024-4029, CVE-2024-8698, CVE-2024-8883, CVE-2024-41172,
Bugzilla: 2108554, 2309764, 2278615, 2311641, 2312511, 2298829, 2108554, 2278615, 2298829, 2309764, 2311641, 2312511
Affected Packages: eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el9eap.src, eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src, eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el9eap.src, eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el9eap.src, eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el9eap.src, eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el9eap.src, eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el9eap.src, eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el9eap.src, eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src, eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el9eap.src, eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el9eap.src, eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el9eap.src, eap8-jctools-0:4.0.2-1.redhat_00001.1.el9eap.src, eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el9eap.src, eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el9eap.src, eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el9eap.src, eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el9eap.src, eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el9eap.src, eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el9eap.src, eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el9eap.src, eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el9eap.src, eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el9eap.src, eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el9eap.src, eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el9eap.src, eap8-slf4j-0:2.0.16-1.redhat_00001.1.el9eap.src, eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el9eap.src, eap8-log4j-0:2.22.1-1.redhat_00002.1.el9eap.src, eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el9eap.src, eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el9eap.src, eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el9eap.src, eap8-hppc-0:0.8.1-2.redhat_00001.1.el9eap.src, eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el9eap.src, eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el9eap.src, eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el9eap.src, eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el9eap.src, eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el9eap.src, eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el9eap.src, eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el9eap.noarch, eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el9eap.noarch, eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el9eap.noarch, eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el9eap.noarch, eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el9eap.noarch, eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el9eap.noarch, eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el9eap.noarch, eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el9eap.noarch, eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch, eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el9eap.noarch, eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el9eap.noarch, eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el9eap.noarch, eap8-jctools-0:4.0.2-1.redhat_00001.1.el9eap.noarch, eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el9eap.noarch, eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el9eap.noarch, eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el9eap.noarch, eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el9eap.noarch, eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el9eap.noarch, eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el9eap.noarch, eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el9eap.noarch, eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el9eap.noarch, eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el9eap.noarch, eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el9eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el9eap.noarch, eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el9eap.noarch, eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el9eap.noarch, eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el9eap.noarch, eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el9eap.noarch, eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el9eap.noarch, eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el9eap.noarch, eap8-slf4j-0:2.0.16-1.redhat_00001.1.el9eap.noarch, eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el9eap.noarch, eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el9eap.noarch, eap8-log4j-0:2.22.1-1.redhat_00002.1.el9eap.noarch, eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el9eap.noarch, eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el9eap.noarch, eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el9eap.noarch, eap8-hppc-0:0.8.1-2.redhat_00001.1.el9eap.noarch, eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el9eap.noarch, eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el9eap.noarch, eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el9eap.noarch, eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el9eap.noarch, eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el9eap.noarch, eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el9eap.noarch, eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el9eap.noarch, eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el9eap.noarch, eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el9eap.noarch, eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el9eap.noarch, eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el9eap.noarch, eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el9eap.noarch, eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el9eap.noarch, eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el9eap.noarch, eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el9eap.noarch, eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el9eap.noarch, eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64, eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el9eap.x86_64, eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el9eap.x86_64
Full Details
CSAF document


RHSA-2024:8800
Severity: important
Released on: 04/11/2024
CVE: CVE-2023-5841,
Bugzilla: 2262397, 2262397
Affected Packages: openexr-0:3.1.1-2.el9_4.1.src, openexr-0:3.1.1-2.el9_4.1.aarch64, openexr-libs-0:3.1.1-2.el9_4.1.aarch64, openexr-debugsource-0:3.1.1-2.el9_4.1.aarch64, openexr-debuginfo-0:3.1.1-2.el9_4.1.aarch64, openexr-libs-debuginfo-0:3.1.1-2.el9_4.1.aarch64, openexr-devel-0:3.1.1-2.el9_4.1.aarch64, openexr-0:3.1.1-2.el9_4.1.ppc64le, openexr-libs-0:3.1.1-2.el9_4.1.ppc64le, openexr-debugsource-0:3.1.1-2.el9_4.1.ppc64le, openexr-debuginfo-0:3.1.1-2.el9_4.1.ppc64le, openexr-libs-debuginfo-0:3.1.1-2.el9_4.1.ppc64le, openexr-devel-0:3.1.1-2.el9_4.1.ppc64le, openexr-0:3.1.1-2.el9_4.1.x86_64, openexr-libs-0:3.1.1-2.el9_4.1.x86_64, openexr-debugsource-0:3.1.1-2.el9_4.1.x86_64, openexr-debuginfo-0:3.1.1-2.el9_4.1.x86_64, openexr-libs-debuginfo-0:3.1.1-2.el9_4.1.x86_64, openexr-devel-0:3.1.1-2.el9_4.1.x86_64, openexr-libs-0:3.1.1-2.el9_4.1.i686, openexr-debugsource-0:3.1.1-2.el9_4.1.i686, openexr-debuginfo-0:3.1.1-2.el9_4.1.i686, openexr-libs-debuginfo-0:3.1.1-2.el9_4.1.i686, openexr-devel-0:3.1.1-2.el9_4.1.i686, openexr-0:3.1.1-2.el9_4.1.s390x, openexr-libs-0:3.1.1-2.el9_4.1.s390x, openexr-debugsource-0:3.1.1-2.el9_4.1.s390x, openexr-debuginfo-0:3.1.1-2.el9_4.1.s390x, openexr-libs-debuginfo-0:3.1.1-2.el9_4.1.s390x, openexr-devel-0:3.1.1-2.el9_4.1.s390x
Full Details
CSAF document


RHSA-2024:8801
Severity: important
Released on: 04/11/2024
CVE: CVE-2023-5841,
Bugzilla: 2262397, 2262397
Affected Packages: openexr-devel-0:3.1.1-2.el9_2.1.aarch64, openexr-debugsource-0:3.1.1-2.el9_2.1.aarch64, openexr-debuginfo-0:3.1.1-2.el9_2.1.aarch64, openexr-libs-debuginfo-0:3.1.1-2.el9_2.1.aarch64, openexr-0:3.1.1-2.el9_2.1.aarch64, openexr-libs-0:3.1.1-2.el9_2.1.aarch64, openexr-devel-0:3.1.1-2.el9_2.1.ppc64le, openexr-debugsource-0:3.1.1-2.el9_2.1.ppc64le, openexr-debuginfo-0:3.1.1-2.el9_2.1.ppc64le, openexr-libs-debuginfo-0:3.1.1-2.el9_2.1.ppc64le, openexr-0:3.1.1-2.el9_2.1.ppc64le, openexr-libs-0:3.1.1-2.el9_2.1.ppc64le, openexr-devel-0:3.1.1-2.el9_2.1.i686, openexr-debugsource-0:3.1.1-2.el9_2.1.i686, openexr-debuginfo-0:3.1.1-2.el9_2.1.i686, openexr-libs-debuginfo-0:3.1.1-2.el9_2.1.i686, openexr-libs-0:3.1.1-2.el9_2.1.i686, openexr-devel-0:3.1.1-2.el9_2.1.x86_64, openexr-debugsource-0:3.1.1-2.el9_2.1.x86_64, openexr-debuginfo-0:3.1.1-2.el9_2.1.x86_64, openexr-libs-debuginfo-0:3.1.1-2.el9_2.1.x86_64, openexr-0:3.1.1-2.el9_2.1.x86_64, openexr-libs-0:3.1.1-2.el9_2.1.x86_64, openexr-devel-0:3.1.1-2.el9_2.1.s390x, openexr-debugsource-0:3.1.1-2.el9_2.1.s390x, openexr-debuginfo-0:3.1.1-2.el9_2.1.s390x, openexr-libs-debuginfo-0:3.1.1-2.el9_2.1.s390x, openexr-0:3.1.1-2.el9_2.1.s390x, openexr-libs-0:3.1.1-2.el9_2.1.s390x, openexr-0:3.1.1-2.el9_2.1.src
Full Details
CSAF document


RHSA-2024:8802
Severity: important
Released on: 04/11/2024
CVE: CVE-2023-5841,
Bugzilla: 2262397, 2262397
Affected Packages: openexr-0:3.1.1-2.el9_0.1.src, openexr-0:3.1.1-2.el9_0.1.aarch64, openexr-libs-0:3.1.1-2.el9_0.1.aarch64, openexr-debugsource-0:3.1.1-2.el9_0.1.aarch64, openexr-debuginfo-0:3.1.1-2.el9_0.1.aarch64, openexr-libs-debuginfo-0:3.1.1-2.el9_0.1.aarch64, openexr-0:3.1.1-2.el9_0.1.ppc64le, openexr-libs-0:3.1.1-2.el9_0.1.ppc64le, openexr-debugsource-0:3.1.1-2.el9_0.1.ppc64le, openexr-debuginfo-0:3.1.1-2.el9_0.1.ppc64le, openexr-libs-debuginfo-0:3.1.1-2.el9_0.1.ppc64le, openexr-0:3.1.1-2.el9_0.1.x86_64, openexr-libs-0:3.1.1-2.el9_0.1.x86_64, openexr-debugsource-0:3.1.1-2.el9_0.1.x86_64, openexr-debuginfo-0:3.1.1-2.el9_0.1.x86_64, openexr-libs-debuginfo-0:3.1.1-2.el9_0.1.x86_64, openexr-libs-0:3.1.1-2.el9_0.1.i686, openexr-debugsource-0:3.1.1-2.el9_0.1.i686, openexr-debuginfo-0:3.1.1-2.el9_0.1.i686, openexr-libs-debuginfo-0:3.1.1-2.el9_0.1.i686, openexr-0:3.1.1-2.el9_0.1.s390x, openexr-libs-0:3.1.1-2.el9_0.1.s390x, openexr-debugsource-0:3.1.1-2.el9_0.1.s390x, openexr-debuginfo-0:3.1.1-2.el9_0.1.s390x, openexr-libs-debuginfo-0:3.1.1-2.el9_0.1.s390x
Full Details
CSAF document


RHSA-2024:8798
Severity: moderate
Released on: 04/11/2024
CVE: CVE-2024-9632,
Bugzilla: 2317233, 2317233
Affected Packages: xorg-x11-server-0:1.20.11-25.el8_10.src, xorg-x11-server-Xwayland-0:21.1.3-17.el8_10.src, xorg-x11-server-Xdmx-0:1.20.11-25.el8_10.aarch64, xorg-x11-server-Xephyr-0:1.20.11-25.el8_10.aarch64, xorg-x11-server-Xnest-0:1.20.11-25.el8_10.aarch64, xorg-x11-server-Xorg-0:1.20.11-25.el8_10.aarch64, xorg-x11-server-Xvfb-0:1.20.11-25.el8_10.aarch64, xorg-x11-server-common-0:1.20.11-25.el8_10.aarch64, xorg-x11-server-debugsource-0:1.20.11-25.el8_10.aarch64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-25.el8_10.aarch64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-25.el8_10.aarch64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-25.el8_10.aarch64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-25.el8_10.aarch64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-25.el8_10.aarch64, xorg-x11-server-debuginfo-0:1.20.11-25.el8_10.aarch64, xorg-x11-server-devel-0:1.20.11-25.el8_10.aarch64, xorg-x11-server-Xwayland-0:21.1.3-17.el8_10.aarch64, xorg-x11-server-Xwayland-debugsource-0:21.1.3-17.el8_10.aarch64, xorg-x11-server-Xwayland-debuginfo-0:21.1.3-17.el8_10.aarch64, xorg-x11-server-Xdmx-0:1.20.11-25.el8_10.ppc64le, xorg-x11-server-Xephyr-0:1.20.11-25.el8_10.ppc64le, xorg-x11-server-Xnest-0:1.20.11-25.el8_10.ppc64le, xorg-x11-server-Xorg-0:1.20.11-25.el8_10.ppc64le, xorg-x11-server-Xvfb-0:1.20.11-25.el8_10.ppc64le, xorg-x11-server-common-0:1.20.11-25.el8_10.ppc64le, xorg-x11-server-debugsource-0:1.20.11-25.el8_10.ppc64le, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-25.el8_10.ppc64le, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-25.el8_10.ppc64le, xorg-x11-server-Xnest-debuginfo-0:1.20.11-25.el8_10.ppc64le, xorg-x11-server-Xorg-debuginfo-0:1.20.11-25.el8_10.ppc64le, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-25.el8_10.ppc64le, xorg-x11-server-debuginfo-0:1.20.11-25.el8_10.ppc64le, xorg-x11-server-devel-0:1.20.11-25.el8_10.ppc64le, xorg-x11-server-Xwayland-0:21.1.3-17.el8_10.ppc64le, xorg-x11-server-Xwayland-debugsource-0:21.1.3-17.el8_10.ppc64le, xorg-x11-server-Xwayland-debuginfo-0:21.1.3-17.el8_10.ppc64le, xorg-x11-server-Xdmx-0:1.20.11-25.el8_10.x86_64, xorg-x11-server-Xephyr-0:1.20.11-25.el8_10.x86_64, xorg-x11-server-Xnest-0:1.20.11-25.el8_10.x86_64, xorg-x11-server-Xorg-0:1.20.11-25.el8_10.x86_64, xorg-x11-server-Xvfb-0:1.20.11-25.el8_10.x86_64, xorg-x11-server-common-0:1.20.11-25.el8_10.x86_64, xorg-x11-server-debugsource-0:1.20.11-25.el8_10.x86_64, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-25.el8_10.x86_64, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-25.el8_10.x86_64, xorg-x11-server-Xnest-debuginfo-0:1.20.11-25.el8_10.x86_64, xorg-x11-server-Xorg-debuginfo-0:1.20.11-25.el8_10.x86_64, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-25.el8_10.x86_64, xorg-x11-server-debuginfo-0:1.20.11-25.el8_10.x86_64, xorg-x11-server-devel-0:1.20.11-25.el8_10.x86_64, xorg-x11-server-Xwayland-0:21.1.3-17.el8_10.x86_64, xorg-x11-server-Xwayland-debugsource-0:21.1.3-17.el8_10.x86_64, xorg-x11-server-Xwayland-debuginfo-0:21.1.3-17.el8_10.x86_64, xorg-x11-server-Xdmx-0:1.20.11-25.el8_10.s390x, xorg-x11-server-Xephyr-0:1.20.11-25.el8_10.s390x, xorg-x11-server-Xnest-0:1.20.11-25.el8_10.s390x, xorg-x11-server-Xorg-0:1.20.11-25.el8_10.s390x, xorg-x11-server-Xvfb-0:1.20.11-25.el8_10.s390x, xorg-x11-server-common-0:1.20.11-25.el8_10.s390x, xorg-x11-server-debugsource-0:1.20.11-25.el8_10.s390x, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-25.el8_10.s390x, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-25.el8_10.s390x, xorg-x11-server-Xnest-debuginfo-0:1.20.11-25.el8_10.s390x, xorg-x11-server-Xorg-debuginfo-0:1.20.11-25.el8_10.s390x, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-25.el8_10.s390x, xorg-x11-server-debuginfo-0:1.20.11-25.el8_10.s390x, xorg-x11-server-devel-0:1.20.11-25.el8_10.s390x, xorg-x11-server-Xwayland-0:21.1.3-17.el8_10.s390x, xorg-x11-server-Xwayland-debugsource-0:21.1.3-17.el8_10.s390x, xorg-x11-server-Xwayland-debuginfo-0:21.1.3-17.el8_10.s390x, xorg-x11-server-devel-0:1.20.11-25.el8_10.i686, xorg-x11-server-debugsource-0:1.20.11-25.el8_10.i686, xorg-x11-server-Xdmx-debuginfo-0:1.20.11-25.el8_10.i686, xorg-x11-server-Xephyr-debuginfo-0:1.20.11-25.el8_10.i686, xorg-x11-server-Xnest-debuginfo-0:1.20.11-25.el8_10.i686, xorg-x11-server-Xorg-debuginfo-0:1.20.11-25.el8_10.i686, xorg-x11-server-Xvfb-debuginfo-0:1.20.11-25.el8_10.i686, xorg-x11-server-debuginfo-0:1.20.11-25.el8_10.i686, xorg-x11-server-source-0:1.20.11-25.el8_10.noarch
Full Details
CSAF document


RHSA-2024:8797
Severity: moderate
Released on: 04/11/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python39:3.9:8060020241017081122:6a631399, python39-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.noarch, python39-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.noarch, python39-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.noarch, python39-numpy-doc-0:1.19.4-3.module+el8.5.0+12204+54860423.noarch, python39-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch, python39-pip-wheel-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch, python39-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.noarch, python39-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.noarch, python39-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.noarch, python39-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.noarch, python39-rpm-macros-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.noarch, python39-setuptools-0:50.3.2-6.module+el8.6.0+22162+859a69ec.noarch, python39-setuptools-wheel-0:50.3.2-6.module+el8.6.0+22162+859a69ec.noarch, python39-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.noarch, python39-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.noarch, python39-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.noarch, python39-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch, python39-wheel-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch, PyYAML-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.src, mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.src, numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.src, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.src, python-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.src, python-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.src, python-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.src, python-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.src, python-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.src, python-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.src, python-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.src, python-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.src, python-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.src, python-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.src, python-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.src, python-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.src, python-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.src, python-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.src, python39-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.src, python3x-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.src, python3x-setuptools-0:50.3.2-6.module+el8.6.0+22162+859a69ec.src, python3x-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.src, scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.src, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-debuginfo-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64, python39-debugsource-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64, python39-devel-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64, python39-idle-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64, python39-libs-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.x86_64, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-test-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64, python39-tkinter-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.x86_64, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python39-debuginfo-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64, python39-debugsource-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64, python39-devel-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64, python39-idle-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64, python39-libs-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.aarch64, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, python39-test-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64, python39-tkinter-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.aarch64, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-debuginfo-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le, python39-debugsource-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le, python39-devel-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le, python39-idle-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le, python39-libs-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-test-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le, python39-tkinter-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.ppc64le, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python39-debuginfo-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x, python39-debugsource-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x, python39-devel-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x, python39-idle-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x, python39-libs-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.s390x, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x, python39-test-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x, python39-tkinter-0:3.9.7-2.module+el8.6.0+22380+a90b5d28.4.s390x, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x
Full Details
CSAF document


RHSA-2024:8793
Severity: moderate
Released on: 04/11/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: thunderbird-0:128.4.0-1.el9_4.src, thunderbird-0:128.4.0-1.el9_4.aarch64, thunderbird-debugsource-0:128.4.0-1.el9_4.aarch64, thunderbird-debuginfo-0:128.4.0-1.el9_4.aarch64, thunderbird-0:128.4.0-1.el9_4.ppc64le, thunderbird-debugsource-0:128.4.0-1.el9_4.ppc64le, thunderbird-debuginfo-0:128.4.0-1.el9_4.ppc64le, thunderbird-0:128.4.0-1.el9_4.x86_64, thunderbird-debugsource-0:128.4.0-1.el9_4.x86_64, thunderbird-debuginfo-0:128.4.0-1.el9_4.x86_64, thunderbird-0:128.4.0-1.el9_4.s390x, thunderbird-debugsource-0:128.4.0-1.el9_4.s390x, thunderbird-debuginfo-0:128.4.0-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:8792
Severity: important
Released on: 04/11/2024
CVE: CVE-2024-3596,
Bugzilla: 2263240, 2263240
Affected Packages: krb5-0:1.18.2-26.el8_8.3.src, krb5-devel-0:1.18.2-26.el8_8.3.aarch64, krb5-libs-0:1.18.2-26.el8_8.3.aarch64, krb5-pkinit-0:1.18.2-26.el8_8.3.aarch64, krb5-server-0:1.18.2-26.el8_8.3.aarch64, krb5-server-ldap-0:1.18.2-26.el8_8.3.aarch64, krb5-workstation-0:1.18.2-26.el8_8.3.aarch64, libkadm5-0:1.18.2-26.el8_8.3.aarch64, krb5-debugsource-0:1.18.2-26.el8_8.3.aarch64, krb5-debuginfo-0:1.18.2-26.el8_8.3.aarch64, krb5-devel-debuginfo-0:1.18.2-26.el8_8.3.aarch64, krb5-libs-debuginfo-0:1.18.2-26.el8_8.3.aarch64, krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.3.aarch64, krb5-server-debuginfo-0:1.18.2-26.el8_8.3.aarch64, krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.3.aarch64, krb5-workstation-debuginfo-0:1.18.2-26.el8_8.3.aarch64, libkadm5-debuginfo-0:1.18.2-26.el8_8.3.aarch64, krb5-devel-0:1.18.2-26.el8_8.3.ppc64le, krb5-libs-0:1.18.2-26.el8_8.3.ppc64le, krb5-pkinit-0:1.18.2-26.el8_8.3.ppc64le, krb5-server-0:1.18.2-26.el8_8.3.ppc64le, krb5-server-ldap-0:1.18.2-26.el8_8.3.ppc64le, krb5-workstation-0:1.18.2-26.el8_8.3.ppc64le, libkadm5-0:1.18.2-26.el8_8.3.ppc64le, krb5-debugsource-0:1.18.2-26.el8_8.3.ppc64le, krb5-debuginfo-0:1.18.2-26.el8_8.3.ppc64le, krb5-devel-debuginfo-0:1.18.2-26.el8_8.3.ppc64le, krb5-libs-debuginfo-0:1.18.2-26.el8_8.3.ppc64le, krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.3.ppc64le, krb5-server-debuginfo-0:1.18.2-26.el8_8.3.ppc64le, krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.3.ppc64le, krb5-workstation-debuginfo-0:1.18.2-26.el8_8.3.ppc64le, libkadm5-debuginfo-0:1.18.2-26.el8_8.3.ppc64le, krb5-devel-0:1.18.2-26.el8_8.3.i686, krb5-libs-0:1.18.2-26.el8_8.3.i686, krb5-pkinit-0:1.18.2-26.el8_8.3.i686, krb5-server-0:1.18.2-26.el8_8.3.i686, krb5-server-ldap-0:1.18.2-26.el8_8.3.i686, libkadm5-0:1.18.2-26.el8_8.3.i686, krb5-debugsource-0:1.18.2-26.el8_8.3.i686, krb5-debuginfo-0:1.18.2-26.el8_8.3.i686, krb5-devel-debuginfo-0:1.18.2-26.el8_8.3.i686, krb5-libs-debuginfo-0:1.18.2-26.el8_8.3.i686, krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.3.i686, krb5-server-debuginfo-0:1.18.2-26.el8_8.3.i686, krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.3.i686, krb5-workstation-debuginfo-0:1.18.2-26.el8_8.3.i686, libkadm5-debuginfo-0:1.18.2-26.el8_8.3.i686, krb5-devel-0:1.18.2-26.el8_8.3.x86_64, krb5-libs-0:1.18.2-26.el8_8.3.x86_64, krb5-pkinit-0:1.18.2-26.el8_8.3.x86_64, krb5-server-0:1.18.2-26.el8_8.3.x86_64, krb5-server-ldap-0:1.18.2-26.el8_8.3.x86_64, krb5-workstation-0:1.18.2-26.el8_8.3.x86_64, libkadm5-0:1.18.2-26.el8_8.3.x86_64, krb5-debugsource-0:1.18.2-26.el8_8.3.x86_64, krb5-debuginfo-0:1.18.2-26.el8_8.3.x86_64, krb5-devel-debuginfo-0:1.18.2-26.el8_8.3.x86_64, krb5-libs-debuginfo-0:1.18.2-26.el8_8.3.x86_64, krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.3.x86_64, krb5-server-debuginfo-0:1.18.2-26.el8_8.3.x86_64, krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.3.x86_64, krb5-workstation-debuginfo-0:1.18.2-26.el8_8.3.x86_64, libkadm5-debuginfo-0:1.18.2-26.el8_8.3.x86_64, krb5-devel-0:1.18.2-26.el8_8.3.s390x, krb5-libs-0:1.18.2-26.el8_8.3.s390x, krb5-pkinit-0:1.18.2-26.el8_8.3.s390x, krb5-server-0:1.18.2-26.el8_8.3.s390x, krb5-server-ldap-0:1.18.2-26.el8_8.3.s390x, krb5-workstation-0:1.18.2-26.el8_8.3.s390x, libkadm5-0:1.18.2-26.el8_8.3.s390x, krb5-debugsource-0:1.18.2-26.el8_8.3.s390x, krb5-debuginfo-0:1.18.2-26.el8_8.3.s390x, krb5-devel-debuginfo-0:1.18.2-26.el8_8.3.s390x, krb5-libs-debuginfo-0:1.18.2-26.el8_8.3.s390x, krb5-pkinit-debuginfo-0:1.18.2-26.el8_8.3.s390x, krb5-server-debuginfo-0:1.18.2-26.el8_8.3.s390x, krb5-server-ldap-debuginfo-0:1.18.2-26.el8_8.3.s390x, krb5-workstation-debuginfo-0:1.18.2-26.el8_8.3.s390x, libkadm5-debuginfo-0:1.18.2-26.el8_8.3.s390x
Full Details
CSAF document


RHSA-2024:8790
Severity: moderate
Released on: 04/11/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: thunderbird-0:128.4.0-1.el8_10.src, thunderbird-0:128.4.0-1.el8_10.aarch64, thunderbird-debugsource-0:128.4.0-1.el8_10.aarch64, thunderbird-debuginfo-0:128.4.0-1.el8_10.aarch64, thunderbird-0:128.4.0-1.el8_10.ppc64le, thunderbird-debugsource-0:128.4.0-1.el8_10.ppc64le, thunderbird-debuginfo-0:128.4.0-1.el8_10.ppc64le, thunderbird-0:128.4.0-1.el8_10.x86_64, thunderbird-debugsource-0:128.4.0-1.el8_10.x86_64, thunderbird-debuginfo-0:128.4.0-1.el8_10.x86_64, thunderbird-0:128.4.0-1.el8_10.s390x, thunderbird-debugsource-0:128.4.0-1.el8_10.s390x, thunderbird-debuginfo-0:128.4.0-1.el8_10.s390x
Full Details
CSAF document


RHSA-2024:8794
Severity: important
Released on: 04/11/2024
CVE: CVE-2024-3596,
Bugzilla: 2263240, 2263240
Affected Packages: krb5-0:1.18.2-16.el8_6.2.src, krb5-devel-0:1.18.2-16.el8_6.2.i686, krb5-libs-0:1.18.2-16.el8_6.2.i686, krb5-pkinit-0:1.18.2-16.el8_6.2.i686, krb5-server-0:1.18.2-16.el8_6.2.i686, krb5-server-ldap-0:1.18.2-16.el8_6.2.i686, libkadm5-0:1.18.2-16.el8_6.2.i686, krb5-debugsource-0:1.18.2-16.el8_6.2.i686, krb5-debuginfo-0:1.18.2-16.el8_6.2.i686, krb5-devel-debuginfo-0:1.18.2-16.el8_6.2.i686, krb5-libs-debuginfo-0:1.18.2-16.el8_6.2.i686, krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.2.i686, krb5-server-debuginfo-0:1.18.2-16.el8_6.2.i686, krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.2.i686, krb5-workstation-debuginfo-0:1.18.2-16.el8_6.2.i686, libkadm5-debuginfo-0:1.18.2-16.el8_6.2.i686, krb5-devel-0:1.18.2-16.el8_6.2.x86_64, krb5-libs-0:1.18.2-16.el8_6.2.x86_64, krb5-pkinit-0:1.18.2-16.el8_6.2.x86_64, krb5-server-0:1.18.2-16.el8_6.2.x86_64, krb5-server-ldap-0:1.18.2-16.el8_6.2.x86_64, krb5-workstation-0:1.18.2-16.el8_6.2.x86_64, libkadm5-0:1.18.2-16.el8_6.2.x86_64, krb5-debugsource-0:1.18.2-16.el8_6.2.x86_64, krb5-debuginfo-0:1.18.2-16.el8_6.2.x86_64, krb5-devel-debuginfo-0:1.18.2-16.el8_6.2.x86_64, krb5-libs-debuginfo-0:1.18.2-16.el8_6.2.x86_64, krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.2.x86_64, krb5-server-debuginfo-0:1.18.2-16.el8_6.2.x86_64, krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.2.x86_64, krb5-workstation-debuginfo-0:1.18.2-16.el8_6.2.x86_64, libkadm5-debuginfo-0:1.18.2-16.el8_6.2.x86_64, krb5-devel-0:1.18.2-16.el8_6.2.aarch64, krb5-libs-0:1.18.2-16.el8_6.2.aarch64, krb5-pkinit-0:1.18.2-16.el8_6.2.aarch64, krb5-server-0:1.18.2-16.el8_6.2.aarch64, krb5-server-ldap-0:1.18.2-16.el8_6.2.aarch64, krb5-workstation-0:1.18.2-16.el8_6.2.aarch64, libkadm5-0:1.18.2-16.el8_6.2.aarch64, krb5-debugsource-0:1.18.2-16.el8_6.2.aarch64, krb5-debuginfo-0:1.18.2-16.el8_6.2.aarch64, krb5-devel-debuginfo-0:1.18.2-16.el8_6.2.aarch64, krb5-libs-debuginfo-0:1.18.2-16.el8_6.2.aarch64, krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.2.aarch64, krb5-server-debuginfo-0:1.18.2-16.el8_6.2.aarch64, krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.2.aarch64, krb5-workstation-debuginfo-0:1.18.2-16.el8_6.2.aarch64, libkadm5-debuginfo-0:1.18.2-16.el8_6.2.aarch64, krb5-devel-0:1.18.2-16.el8_6.2.ppc64le, krb5-libs-0:1.18.2-16.el8_6.2.ppc64le, krb5-pkinit-0:1.18.2-16.el8_6.2.ppc64le, krb5-server-0:1.18.2-16.el8_6.2.ppc64le, krb5-server-ldap-0:1.18.2-16.el8_6.2.ppc64le, krb5-workstation-0:1.18.2-16.el8_6.2.ppc64le, libkadm5-0:1.18.2-16.el8_6.2.ppc64le, krb5-debugsource-0:1.18.2-16.el8_6.2.ppc64le, krb5-debuginfo-0:1.18.2-16.el8_6.2.ppc64le, krb5-devel-debuginfo-0:1.18.2-16.el8_6.2.ppc64le, krb5-libs-debuginfo-0:1.18.2-16.el8_6.2.ppc64le, krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.2.ppc64le, krb5-server-debuginfo-0:1.18.2-16.el8_6.2.ppc64le, krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.2.ppc64le, krb5-workstation-debuginfo-0:1.18.2-16.el8_6.2.ppc64le, libkadm5-debuginfo-0:1.18.2-16.el8_6.2.ppc64le, krb5-devel-0:1.18.2-16.el8_6.2.s390x, krb5-libs-0:1.18.2-16.el8_6.2.s390x, krb5-pkinit-0:1.18.2-16.el8_6.2.s390x, krb5-server-0:1.18.2-16.el8_6.2.s390x, krb5-server-ldap-0:1.18.2-16.el8_6.2.s390x, krb5-workstation-0:1.18.2-16.el8_6.2.s390x, libkadm5-0:1.18.2-16.el8_6.2.s390x, krb5-debugsource-0:1.18.2-16.el8_6.2.s390x, krb5-debuginfo-0:1.18.2-16.el8_6.2.s390x, krb5-devel-debuginfo-0:1.18.2-16.el8_6.2.s390x, krb5-libs-debuginfo-0:1.18.2-16.el8_6.2.s390x, krb5-pkinit-debuginfo-0:1.18.2-16.el8_6.2.s390x, krb5-server-debuginfo-0:1.18.2-16.el8_6.2.s390x, krb5-server-ldap-debuginfo-0:1.18.2-16.el8_6.2.s390x, krb5-workstation-debuginfo-0:1.18.2-16.el8_6.2.s390x, libkadm5-debuginfo-0:1.18.2-16.el8_6.2.s390x
Full Details
CSAF document


RHSA-2024:8788
Severity: important
Released on: 04/11/2024
CVE: CVE-2024-3596,
Bugzilla: 2263240, 2263240
Affected Packages: krb5-0:1.15.1-55.el7_9.3.src, krb5-devel-0:1.15.1-55.el7_9.3.ppc, krb5-libs-0:1.15.1-55.el7_9.3.ppc, libkadm5-0:1.15.1-55.el7_9.3.ppc, krb5-debuginfo-0:1.15.1-55.el7_9.3.ppc, krb5-devel-0:1.15.1-55.el7_9.3.ppc64, krb5-libs-0:1.15.1-55.el7_9.3.ppc64, krb5-pkinit-0:1.15.1-55.el7_9.3.ppc64, krb5-server-0:1.15.1-55.el7_9.3.ppc64, krb5-server-ldap-0:1.15.1-55.el7_9.3.ppc64, krb5-workstation-0:1.15.1-55.el7_9.3.ppc64, libkadm5-0:1.15.1-55.el7_9.3.ppc64, krb5-debuginfo-0:1.15.1-55.el7_9.3.ppc64, krb5-devel-0:1.15.1-55.el7_9.3.s390, krb5-libs-0:1.15.1-55.el7_9.3.s390, libkadm5-0:1.15.1-55.el7_9.3.s390, krb5-debuginfo-0:1.15.1-55.el7_9.3.s390, krb5-devel-0:1.15.1-55.el7_9.3.s390x, krb5-libs-0:1.15.1-55.el7_9.3.s390x, krb5-pkinit-0:1.15.1-55.el7_9.3.s390x, krb5-server-0:1.15.1-55.el7_9.3.s390x, krb5-server-ldap-0:1.15.1-55.el7_9.3.s390x, krb5-workstation-0:1.15.1-55.el7_9.3.s390x, libkadm5-0:1.15.1-55.el7_9.3.s390x, krb5-debuginfo-0:1.15.1-55.el7_9.3.s390x, krb5-devel-0:1.15.1-55.el7_9.3.x86_64, krb5-libs-0:1.15.1-55.el7_9.3.x86_64, krb5-pkinit-0:1.15.1-55.el7_9.3.x86_64, krb5-server-0:1.15.1-55.el7_9.3.x86_64, krb5-server-ldap-0:1.15.1-55.el7_9.3.x86_64, krb5-workstation-0:1.15.1-55.el7_9.3.x86_64, libkadm5-0:1.15.1-55.el7_9.3.x86_64, krb5-debuginfo-0:1.15.1-55.el7_9.3.x86_64, krb5-devel-0:1.15.1-55.el7_9.3.i686, krb5-libs-0:1.15.1-55.el7_9.3.i686, libkadm5-0:1.15.1-55.el7_9.3.i686, krb5-debuginfo-0:1.15.1-55.el7_9.3.i686, krb5-devel-0:1.15.1-55.el7_9.3.ppc64le, krb5-libs-0:1.15.1-55.el7_9.3.ppc64le, krb5-pkinit-0:1.15.1-55.el7_9.3.ppc64le, krb5-server-0:1.15.1-55.el7_9.3.ppc64le, krb5-server-ldap-0:1.15.1-55.el7_9.3.ppc64le, krb5-workstation-0:1.15.1-55.el7_9.3.ppc64le, libkadm5-0:1.15.1-55.el7_9.3.ppc64le, krb5-debuginfo-0:1.15.1-55.el7_9.3.ppc64le
Full Details
CSAF document


RHSA-2024:8795
Severity: important
Released on: 04/11/2024
CVE: CVE-2023-37536,
Bugzilla: 2243426, 2243426
Affected Packages: xerces-c-0:3.1.1-10.el7_9.1.src, xerces-c-0:3.1.1-10.el7_9.1.ppc, xerces-c-debuginfo-0:3.1.1-10.el7_9.1.ppc, xerces-c-devel-0:3.1.1-10.el7_9.1.ppc, xerces-c-0:3.1.1-10.el7_9.1.ppc64, xerces-c-debuginfo-0:3.1.1-10.el7_9.1.ppc64, xerces-c-devel-0:3.1.1-10.el7_9.1.ppc64, xerces-c-0:3.1.1-10.el7_9.1.s390, xerces-c-debuginfo-0:3.1.1-10.el7_9.1.s390, xerces-c-devel-0:3.1.1-10.el7_9.1.s390, xerces-c-0:3.1.1-10.el7_9.1.s390x, xerces-c-debuginfo-0:3.1.1-10.el7_9.1.s390x, xerces-c-devel-0:3.1.1-10.el7_9.1.s390x, xerces-c-0:3.1.1-10.el7_9.1.x86_64, xerces-c-debuginfo-0:3.1.1-10.el7_9.1.x86_64, xerces-c-devel-0:3.1.1-10.el7_9.1.x86_64, xerces-c-0:3.1.1-10.el7_9.1.i686, xerces-c-debuginfo-0:3.1.1-10.el7_9.1.i686, xerces-c-devel-0:3.1.1-10.el7_9.1.i686, xerces-c-0:3.1.1-10.el7_9.1.ppc64le, xerces-c-debuginfo-0:3.1.1-10.el7_9.1.ppc64le, xerces-c-devel-0:3.1.1-10.el7_9.1.ppc64le, xerces-c-doc-0:3.1.1-10.el7_9.1.noarch
Full Details
CSAF document


RHSA-2024:8791
Severity: important
Released on: 04/11/2024
CVE: CVE-2024-3596,
Bugzilla: 2263240, 2263240
Affected Packages: krb5-0:1.18.2-9.el8_4.2.src, krb5-devel-0:1.18.2-9.el8_4.2.i686, krb5-libs-0:1.18.2-9.el8_4.2.i686, krb5-pkinit-0:1.18.2-9.el8_4.2.i686, krb5-server-0:1.18.2-9.el8_4.2.i686, krb5-server-ldap-0:1.18.2-9.el8_4.2.i686, libkadm5-0:1.18.2-9.el8_4.2.i686, krb5-debugsource-0:1.18.2-9.el8_4.2.i686, krb5-debuginfo-0:1.18.2-9.el8_4.2.i686, krb5-devel-debuginfo-0:1.18.2-9.el8_4.2.i686, krb5-libs-debuginfo-0:1.18.2-9.el8_4.2.i686, krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.2.i686, krb5-server-debuginfo-0:1.18.2-9.el8_4.2.i686, krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.2.i686, krb5-workstation-debuginfo-0:1.18.2-9.el8_4.2.i686, libkadm5-debuginfo-0:1.18.2-9.el8_4.2.i686, krb5-devel-0:1.18.2-9.el8_4.2.x86_64, krb5-libs-0:1.18.2-9.el8_4.2.x86_64, krb5-pkinit-0:1.18.2-9.el8_4.2.x86_64, krb5-server-0:1.18.2-9.el8_4.2.x86_64, krb5-server-ldap-0:1.18.2-9.el8_4.2.x86_64, krb5-workstation-0:1.18.2-9.el8_4.2.x86_64, libkadm5-0:1.18.2-9.el8_4.2.x86_64, krb5-debugsource-0:1.18.2-9.el8_4.2.x86_64, krb5-debuginfo-0:1.18.2-9.el8_4.2.x86_64, krb5-devel-debuginfo-0:1.18.2-9.el8_4.2.x86_64, krb5-libs-debuginfo-0:1.18.2-9.el8_4.2.x86_64, krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.2.x86_64, krb5-server-debuginfo-0:1.18.2-9.el8_4.2.x86_64, krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.2.x86_64, krb5-workstation-debuginfo-0:1.18.2-9.el8_4.2.x86_64, libkadm5-debuginfo-0:1.18.2-9.el8_4.2.x86_64, krb5-devel-0:1.18.2-9.el8_4.2.ppc64le, krb5-libs-0:1.18.2-9.el8_4.2.ppc64le, krb5-pkinit-0:1.18.2-9.el8_4.2.ppc64le, krb5-server-0:1.18.2-9.el8_4.2.ppc64le, krb5-server-ldap-0:1.18.2-9.el8_4.2.ppc64le, krb5-workstation-0:1.18.2-9.el8_4.2.ppc64le, libkadm5-0:1.18.2-9.el8_4.2.ppc64le, krb5-debugsource-0:1.18.2-9.el8_4.2.ppc64le, krb5-debuginfo-0:1.18.2-9.el8_4.2.ppc64le, krb5-devel-debuginfo-0:1.18.2-9.el8_4.2.ppc64le, krb5-libs-debuginfo-0:1.18.2-9.el8_4.2.ppc64le, krb5-pkinit-debuginfo-0:1.18.2-9.el8_4.2.ppc64le, krb5-server-debuginfo-0:1.18.2-9.el8_4.2.ppc64le, krb5-server-ldap-debuginfo-0:1.18.2-9.el8_4.2.ppc64le, krb5-workstation-debuginfo-0:1.18.2-9.el8_4.2.ppc64le, libkadm5-debuginfo-0:1.18.2-9.el8_4.2.ppc64le
Full Details
CSAF document


RHSA-2024:8789
Severity: important
Released on: 04/11/2024
CVE: CVE-2024-3596,
Bugzilla: 2263240, 2263240
Affected Packages: krb5-0:1.17-19.el8_2.2.src, krb5-devel-0:1.17-19.el8_2.2.i686, krb5-libs-0:1.17-19.el8_2.2.i686, krb5-pkinit-0:1.17-19.el8_2.2.i686, krb5-server-0:1.17-19.el8_2.2.i686, krb5-server-ldap-0:1.17-19.el8_2.2.i686, libkadm5-0:1.17-19.el8_2.2.i686, krb5-debugsource-0:1.17-19.el8_2.2.i686, krb5-debuginfo-0:1.17-19.el8_2.2.i686, krb5-devel-debuginfo-0:1.17-19.el8_2.2.i686, krb5-libs-debuginfo-0:1.17-19.el8_2.2.i686, krb5-pkinit-debuginfo-0:1.17-19.el8_2.2.i686, krb5-server-debuginfo-0:1.17-19.el8_2.2.i686, krb5-server-ldap-debuginfo-0:1.17-19.el8_2.2.i686, krb5-workstation-debuginfo-0:1.17-19.el8_2.2.i686, libkadm5-debuginfo-0:1.17-19.el8_2.2.i686, krb5-devel-0:1.17-19.el8_2.2.x86_64, krb5-libs-0:1.17-19.el8_2.2.x86_64, krb5-pkinit-0:1.17-19.el8_2.2.x86_64, krb5-server-0:1.17-19.el8_2.2.x86_64, krb5-server-ldap-0:1.17-19.el8_2.2.x86_64, krb5-workstation-0:1.17-19.el8_2.2.x86_64, libkadm5-0:1.17-19.el8_2.2.x86_64, krb5-debugsource-0:1.17-19.el8_2.2.x86_64, krb5-debuginfo-0:1.17-19.el8_2.2.x86_64, krb5-devel-debuginfo-0:1.17-19.el8_2.2.x86_64, krb5-libs-debuginfo-0:1.17-19.el8_2.2.x86_64, krb5-pkinit-debuginfo-0:1.17-19.el8_2.2.x86_64, krb5-server-debuginfo-0:1.17-19.el8_2.2.x86_64, krb5-server-ldap-debuginfo-0:1.17-19.el8_2.2.x86_64, krb5-workstation-debuginfo-0:1.17-19.el8_2.2.x86_64, libkadm5-debuginfo-0:1.17-19.el8_2.2.x86_64
Full Details
CSAF document


RHSA-2024:8726
Severity: moderate
Released on: 31/10/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: firefox-0:128.4.0-1.el9_4.src, firefox-0:128.4.0-1.el9_4.aarch64, firefox-x11-0:128.4.0-1.el9_4.aarch64, firefox-debugsource-0:128.4.0-1.el9_4.aarch64, firefox-debuginfo-0:128.4.0-1.el9_4.aarch64, firefox-0:128.4.0-1.el9_4.ppc64le, firefox-x11-0:128.4.0-1.el9_4.ppc64le, firefox-debugsource-0:128.4.0-1.el9_4.ppc64le, firefox-debuginfo-0:128.4.0-1.el9_4.ppc64le, firefox-0:128.4.0-1.el9_4.x86_64, firefox-x11-0:128.4.0-1.el9_4.x86_64, firefox-debugsource-0:128.4.0-1.el9_4.x86_64, firefox-debuginfo-0:128.4.0-1.el9_4.x86_64, firefox-0:128.4.0-1.el9_4.s390x, firefox-x11-0:128.4.0-1.el9_4.s390x, firefox-debugsource-0:128.4.0-1.el9_4.s390x, firefox-debuginfo-0:128.4.0-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:8729
Severity: moderate
Released on: 31/10/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: firefox-0:128.4.0-1.el8_10.src, firefox-0:128.4.0-1.el8_10.aarch64, firefox-debugsource-0:128.4.0-1.el8_10.aarch64, firefox-debuginfo-0:128.4.0-1.el8_10.aarch64, firefox-0:128.4.0-1.el8_10.ppc64le, firefox-debugsource-0:128.4.0-1.el8_10.ppc64le, firefox-debuginfo-0:128.4.0-1.el8_10.ppc64le, firefox-0:128.4.0-1.el8_10.x86_64, firefox-debugsource-0:128.4.0-1.el8_10.x86_64, firefox-debuginfo-0:128.4.0-1.el8_10.x86_64, firefox-0:128.4.0-1.el8_10.s390x, firefox-debugsource-0:128.4.0-1.el8_10.s390x, firefox-debuginfo-0:128.4.0-1.el8_10.s390x
Full Details
CSAF document


RHSA-2024:8728
Severity: moderate
Released on: 31/10/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: thunderbird-0:128.4.0-1.el9_2.src, thunderbird-0:128.4.0-1.el9_2.aarch64, thunderbird-debugsource-0:128.4.0-1.el9_2.aarch64, thunderbird-debuginfo-0:128.4.0-1.el9_2.aarch64, thunderbird-0:128.4.0-1.el9_2.ppc64le, thunderbird-debugsource-0:128.4.0-1.el9_2.ppc64le, thunderbird-debuginfo-0:128.4.0-1.el9_2.ppc64le, thunderbird-0:128.4.0-1.el9_2.x86_64, thunderbird-debugsource-0:128.4.0-1.el9_2.x86_64, thunderbird-debuginfo-0:128.4.0-1.el9_2.x86_64, thunderbird-0:128.4.0-1.el9_2.s390x, thunderbird-debugsource-0:128.4.0-1.el9_2.s390x, thunderbird-debuginfo-0:128.4.0-1.el9_2.s390x
Full Details
CSAF document


RHSA-2024:8722
Severity: moderate
Released on: 31/10/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: firefox-0:128.4.0-1.el8_8.src, firefox-0:128.4.0-1.el8_8.aarch64, firefox-debugsource-0:128.4.0-1.el8_8.aarch64, firefox-debuginfo-0:128.4.0-1.el8_8.aarch64, firefox-0:128.4.0-1.el8_8.ppc64le, firefox-debugsource-0:128.4.0-1.el8_8.ppc64le, firefox-debuginfo-0:128.4.0-1.el8_8.ppc64le, firefox-0:128.4.0-1.el8_8.x86_64, firefox-debugsource-0:128.4.0-1.el8_8.x86_64, firefox-debuginfo-0:128.4.0-1.el8_8.x86_64, firefox-0:128.4.0-1.el8_8.s390x, firefox-debugsource-0:128.4.0-1.el8_8.s390x, firefox-debuginfo-0:128.4.0-1.el8_8.s390x
Full Details
CSAF document


RHSA-2024:8727
Severity: moderate
Released on: 31/10/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: firefox-0:128.4.0-1.el7_9.src, firefox-0:128.4.0-1.el7_9.x86_64, firefox-debuginfo-0:128.4.0-1.el7_9.x86_64, firefox-0:128.4.0-1.el7_9.s390x, firefox-debuginfo-0:128.4.0-1.el7_9.s390x
Full Details
CSAF document


RHSA-2024:8725
Severity: moderate
Released on: 31/10/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: firefox-0:128.4.0-1.el8_6.src, firefox-0:128.4.0-1.el8_6.x86_64, firefox-debugsource-0:128.4.0-1.el8_6.x86_64, firefox-debuginfo-0:128.4.0-1.el8_6.x86_64, firefox-0:128.4.0-1.el8_6.aarch64, firefox-debugsource-0:128.4.0-1.el8_6.aarch64, firefox-debuginfo-0:128.4.0-1.el8_6.aarch64, firefox-0:128.4.0-1.el8_6.ppc64le, firefox-debugsource-0:128.4.0-1.el8_6.ppc64le, firefox-debuginfo-0:128.4.0-1.el8_6.ppc64le, firefox-0:128.4.0-1.el8_6.s390x, firefox-debugsource-0:128.4.0-1.el8_6.s390x, firefox-debuginfo-0:128.4.0-1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:8723
Severity: moderate
Released on: 31/10/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: firefox-0:128.4.0-1.el8_4.src, firefox-0:128.4.0-1.el8_4.x86_64, firefox-debugsource-0:128.4.0-1.el8_4.x86_64, firefox-debuginfo-0:128.4.0-1.el8_4.x86_64, firefox-0:128.4.0-1.el8_4.ppc64le, firefox-debugsource-0:128.4.0-1.el8_4.ppc64le, firefox-debuginfo-0:128.4.0-1.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:8724
Severity: moderate
Released on: 31/10/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: firefox-0:128.4.0-1.el8_2.src, firefox-0:128.4.0-1.el8_2.x86_64, firefox-debugsource-0:128.4.0-1.el8_2.x86_64, firefox-debuginfo-0:128.4.0-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:8720
Severity: moderate
Released on: 31/10/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: firefox-0:128.4.0-1.el9_2.src, firefox-0:128.4.0-1.el9_2.aarch64, firefox-x11-0:128.4.0-1.el9_2.aarch64, firefox-debugsource-0:128.4.0-1.el9_2.aarch64, firefox-debuginfo-0:128.4.0-1.el9_2.aarch64, firefox-0:128.4.0-1.el9_2.ppc64le, firefox-x11-0:128.4.0-1.el9_2.ppc64le, firefox-debugsource-0:128.4.0-1.el9_2.ppc64le, firefox-debuginfo-0:128.4.0-1.el9_2.ppc64le, firefox-0:128.4.0-1.el9_2.x86_64, firefox-x11-0:128.4.0-1.el9_2.x86_64, firefox-debugsource-0:128.4.0-1.el9_2.x86_64, firefox-debuginfo-0:128.4.0-1.el9_2.x86_64, firefox-0:128.4.0-1.el9_2.s390x, firefox-x11-0:128.4.0-1.el9_2.s390x, firefox-debugsource-0:128.4.0-1.el9_2.s390x, firefox-debuginfo-0:128.4.0-1.el9_2.s390x
Full Details
CSAF document


RHSA-2024:8721
Severity: moderate
Released on: 31/10/2024
CVE: CVE-2024-10458, CVE-2024-10459, CVE-2024-10460, CVE-2024-10461, CVE-2024-10462, CVE-2024-10463, CVE-2024-10464, CVE-2024-10465, CVE-2024-10466, CVE-2024-10467,
Bugzilla: 2322428, 1921733, 2322429, 1919087, 2322444, 1912537, 2322425, 1914521, 2322440, 1920423, 2322439, 1920800, 2322424, 1913000, 2322434, 1918853, 2322438, 1924154, 2322433, 1829029%2C1888538%2C1900394%2C1904059%2C1917742%2C1919809%2C1923706, 2322424, 2322425, 2322428, 2322429, 2322433, 2322434, 2322438, 2322439, 2322440, 2322444
Affected Packages: firefox-0:128.4.0-1.el9_0.src, firefox-0:128.4.0-1.el9_0.aarch64, firefox-debugsource-0:128.4.0-1.el9_0.aarch64, firefox-debuginfo-0:128.4.0-1.el9_0.aarch64, firefox-0:128.4.0-1.el9_0.ppc64le, firefox-debugsource-0:128.4.0-1.el9_0.ppc64le, firefox-debuginfo-0:128.4.0-1.el9_0.ppc64le, firefox-0:128.4.0-1.el9_0.x86_64, firefox-debugsource-0:128.4.0-1.el9_0.x86_64, firefox-debuginfo-0:128.4.0-1.el9_0.x86_64, firefox-0:128.4.0-1.el9_0.s390x, firefox-debugsource-0:128.4.0-1.el9_0.s390x, firefox-debuginfo-0:128.4.0-1.el9_0.s390x
Full Details
CSAF document


RHSA-2024:8719
Severity: important
Released on: 31/10/2024
CVE: CVE-2024-8376, CVE-2024-8553,
Bugzilla: 2318080, 2312524, 2312524, 2318080
Affected Packages: foreman-0:3.9.1.11-1.el8sat.src, mosquitto-0:2.0.19-1.el8sat.src, satellite-0:6.15.4.2-1.el8sat.src, foreman-0:3.9.1.11-1.el8sat.noarch, foreman-cli-0:3.9.1.11-1.el8sat.noarch, foreman-debug-0:3.9.1.11-1.el8sat.noarch, foreman-dynflow-sidekiq-0:3.9.1.11-1.el8sat.noarch, foreman-ec2-0:3.9.1.11-1.el8sat.noarch, foreman-journald-0:3.9.1.11-1.el8sat.noarch, foreman-libvirt-0:3.9.1.11-1.el8sat.noarch, foreman-openstack-0:3.9.1.11-1.el8sat.noarch, foreman-ovirt-0:3.9.1.11-1.el8sat.noarch, foreman-pcp-0:3.9.1.11-1.el8sat.noarch, foreman-postgresql-0:3.9.1.11-1.el8sat.noarch, foreman-redis-0:3.9.1.11-1.el8sat.noarch, foreman-service-0:3.9.1.11-1.el8sat.noarch, foreman-telemetry-0:3.9.1.11-1.el8sat.noarch, foreman-vmware-0:3.9.1.11-1.el8sat.noarch, satellite-0:6.15.4.2-1.el8sat.noarch, satellite-cli-0:6.15.4.2-1.el8sat.noarch, satellite-common-0:6.15.4.2-1.el8sat.noarch, satellite-capsule-0:6.15.4.2-1.el8sat.noarch, mosquitto-0:2.0.19-1.el8sat.x86_64, mosquitto-debugsource-0:2.0.19-1.el8sat.x86_64, mosquitto-debuginfo-0:2.0.19-1.el8sat.x86_64
Full Details
CSAF document


RHSA-2024:8718
Severity: important
Released on: 31/10/2024
CVE: CVE-2024-8376, CVE-2024-8553,
Bugzilla: 2318080, 2312524, 2312524, 2318080
Affected Packages: satellite-0:6.14.4.3-1.el8sat.src, satellite-lifecycle-0:6.14.0-2.el8sat.src, foreman-0:3.7.0.14-1.el8sat.src, mosquitto-0:2.0.19-1.el8sat.src, satellite-cli-0:6.14.4.3-1.el8sat.noarch, satellite-capsule-0:6.14.4.3-1.el8sat.noarch, satellite-common-0:6.14.4.3-1.el8sat.noarch, satellite-0:6.14.4.3-1.el8sat.noarch, satellite-lifecycle-0:6.14.0-2.el8sat.noarch, foreman-cli-0:3.7.0.14-1.el8sat.noarch, foreman-debug-0:3.7.0.14-1.el8sat.noarch, foreman-0:3.7.0.14-1.el8sat.noarch, foreman-dynflow-sidekiq-0:3.7.0.14-1.el8sat.noarch, foreman-ec2-0:3.7.0.14-1.el8sat.noarch, foreman-journald-0:3.7.0.14-1.el8sat.noarch, foreman-libvirt-0:3.7.0.14-1.el8sat.noarch, foreman-openstack-0:3.7.0.14-1.el8sat.noarch, foreman-ovirt-0:3.7.0.14-1.el8sat.noarch, foreman-postgresql-0:3.7.0.14-1.el8sat.noarch, foreman-redis-0:3.7.0.14-1.el8sat.noarch, foreman-service-0:3.7.0.14-1.el8sat.noarch, foreman-telemetry-0:3.7.0.14-1.el8sat.noarch, foreman-vmware-0:3.7.0.14-1.el8sat.noarch, mosquitto-0:2.0.19-1.el8sat.x86_64, mosquitto-debugsource-0:2.0.19-1.el8sat.x86_64, mosquitto-debuginfo-0:2.0.19-1.el8sat.x86_64
Full Details
CSAF document


RHSA-2024:8717
Severity: moderate
Released on: 31/10/2024
CVE: CVE-2024-8553,
Bugzilla: 2312524, 2312524
Affected Packages: foreman-0:3.5.1.25-1.el8sat.src, rubygem-foreman_theme_satellite-0:11.0.0.7-1.el8sat.src, rubygem-katello-0:4.7.0.37-1.el8sat.src, satellite-0:6.13.7.3-1.el8sat.src, satellite-lifecycle-0:6.13.0-1.el8sat.src, satellite-clone-0:3.6.1-1.el8sat.src, foreman-debug-0:3.5.1.25-1.el8sat.noarch, foreman-0:3.5.1.25-1.el8sat.noarch, foreman-cli-0:3.5.1.25-1.el8sat.noarch, foreman-dynflow-sidekiq-0:3.5.1.25-1.el8sat.noarch, foreman-ec2-0:3.5.1.25-1.el8sat.noarch, foreman-journald-0:3.5.1.25-1.el8sat.noarch, foreman-libvirt-0:3.5.1.25-1.el8sat.noarch, foreman-openstack-0:3.5.1.25-1.el8sat.noarch, foreman-ovirt-0:3.5.1.25-1.el8sat.noarch, foreman-postgresql-0:3.5.1.25-1.el8sat.noarch, foreman-service-0:3.5.1.25-1.el8sat.noarch, foreman-telemetry-0:3.5.1.25-1.el8sat.noarch, foreman-vmware-0:3.5.1.25-1.el8sat.noarch, rubygem-foreman_theme_satellite-0:11.0.0.7-1.el8sat.noarch, rubygem-katello-0:4.7.0.37-1.el8sat.noarch, satellite-capsule-0:6.13.7.3-1.el8sat.noarch, satellite-common-0:6.13.7.3-1.el8sat.noarch, satellite-0:6.13.7.3-1.el8sat.noarch, satellite-cli-0:6.13.7.3-1.el8sat.noarch, satellite-lifecycle-0:6.13.0-1.el8sat.noarch, satellite-clone-0:3.6.1-1.el8sat.noarch
Full Details
CSAF document


RHSA-2024:8709
Severity: important
Released on: 31/10/2024
CVE: CVE-2024-9675,
Bugzilla: 2317458, 2317458
Affected Packages: podman-2:4.4.1-21.el9_2.src, podman-2:4.4.1-21.el9_2.aarch64, podman-gvproxy-2:4.4.1-21.el9_2.aarch64, podman-plugins-2:4.4.1-21.el9_2.aarch64, podman-remote-2:4.4.1-21.el9_2.aarch64, podman-tests-2:4.4.1-21.el9_2.aarch64, podman-debugsource-2:4.4.1-21.el9_2.aarch64, podman-debuginfo-2:4.4.1-21.el9_2.aarch64, podman-gvproxy-debuginfo-2:4.4.1-21.el9_2.aarch64, podman-plugins-debuginfo-2:4.4.1-21.el9_2.aarch64, podman-remote-debuginfo-2:4.4.1-21.el9_2.aarch64, podman-2:4.4.1-21.el9_2.ppc64le, podman-gvproxy-2:4.4.1-21.el9_2.ppc64le, podman-plugins-2:4.4.1-21.el9_2.ppc64le, podman-remote-2:4.4.1-21.el9_2.ppc64le, podman-tests-2:4.4.1-21.el9_2.ppc64le, podman-debugsource-2:4.4.1-21.el9_2.ppc64le, podman-debuginfo-2:4.4.1-21.el9_2.ppc64le, podman-gvproxy-debuginfo-2:4.4.1-21.el9_2.ppc64le, podman-plugins-debuginfo-2:4.4.1-21.el9_2.ppc64le, podman-remote-debuginfo-2:4.4.1-21.el9_2.ppc64le, podman-2:4.4.1-21.el9_2.x86_64, podman-gvproxy-2:4.4.1-21.el9_2.x86_64, podman-plugins-2:4.4.1-21.el9_2.x86_64, podman-remote-2:4.4.1-21.el9_2.x86_64, podman-tests-2:4.4.1-21.el9_2.x86_64, podman-debugsource-2:4.4.1-21.el9_2.x86_64, podman-debuginfo-2:4.4.1-21.el9_2.x86_64, podman-gvproxy-debuginfo-2:4.4.1-21.el9_2.x86_64, podman-plugins-debuginfo-2:4.4.1-21.el9_2.x86_64, podman-remote-debuginfo-2:4.4.1-21.el9_2.x86_64, podman-2:4.4.1-21.el9_2.s390x, podman-gvproxy-2:4.4.1-21.el9_2.s390x, podman-plugins-2:4.4.1-21.el9_2.s390x, podman-remote-2:4.4.1-21.el9_2.s390x, podman-tests-2:4.4.1-21.el9_2.s390x, podman-debugsource-2:4.4.1-21.el9_2.s390x, podman-debuginfo-2:4.4.1-21.el9_2.s390x, podman-gvproxy-debuginfo-2:4.4.1-21.el9_2.s390x, podman-plugins-debuginfo-2:4.4.1-21.el9_2.s390x, podman-remote-debuginfo-2:4.4.1-21.el9_2.s390x, podman-docker-2:4.4.1-21.el9_2.noarch
Full Details
CSAF document


RHSA-2024:8707
Severity: important
Released on: 31/10/2024
CVE: CVE-2024-9675,
Bugzilla: 2317458, 2317458
Affected Packages: container-tools:rhel8:8080020241025064551:0f77c1b7, cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.noarch, container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.noarch, podman-docker-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.noarch, python3-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.noarch, udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.noarch, aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.src, buildah-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.src, cockpit-podman-0:63.1-1.module+el8.8.0+22334+bb93e398.src, conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.src, container-selinux-2:2.229.0-1.module+el8.8.0+22334+bb93e398.src, containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.src, containers-common-2:1-67.module+el8.8.0+22334+bb93e398.src, criu-0:3.15-4.module+el8.8.0+22334+bb93e398.src, crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.src, fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.src, libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.src, netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.src, oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.src, podman-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.src, python-podman-0:4.4.1-1.module+el8.8.0+22334+bb93e398.src, runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.src, skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.src, slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.src, toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.src, udica-0:0.2.6-20.module+el8.8.0+22334+bb93e398.src, aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.aarch64, buildah-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.aarch64, buildah-debuginfo-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.aarch64, buildah-debugsource-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.aarch64, buildah-tests-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.aarch64, buildah-tests-debuginfo-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.aarch64, conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64, conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64, conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.aarch64, containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64, containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64, containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.aarch64, containers-common-2:1-67.module+el8.8.0+22334+bb93e398.aarch64, crit-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64, criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64, criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64, criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64, criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64, criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64, criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64, crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64, crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64, crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.aarch64, fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64, fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64, fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.aarch64, libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64, libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64, libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64, libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.aarch64, netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.aarch64, oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64, oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64, oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.aarch64, podman-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.aarch64, podman-catatonit-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.aarch64, podman-catatonit-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.aarch64, podman-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.aarch64, podman-debugsource-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.aarch64, podman-gvproxy-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.aarch64, podman-gvproxy-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.aarch64, podman-plugins-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.aarch64, podman-plugins-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.aarch64, podman-remote-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.aarch64, podman-remote-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.aarch64, podman-tests-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.aarch64, python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.aarch64, runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64, runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64, runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.aarch64, skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64, skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.aarch64, slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64, slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64, slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.aarch64, toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64, toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64, toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64, toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.aarch64, aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le, buildah-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.ppc64le, buildah-debuginfo-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.ppc64le, buildah-debugsource-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.ppc64le, buildah-tests-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.ppc64le, buildah-tests-debuginfo-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.ppc64le, conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le, conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le, conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le, containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le, containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le, containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.ppc64le, containers-common-2:1-67.module+el8.8.0+22334+bb93e398.ppc64le, crit-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le, criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le, criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le, criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le, criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le, criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le, criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le, crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le, crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le, crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le, fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le, fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le, fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.ppc64le, libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le, libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le, libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le, libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le, netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le, oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le, oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le, oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le, podman-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.ppc64le, podman-catatonit-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.ppc64le, podman-catatonit-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.ppc64le, podman-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.ppc64le, podman-debugsource-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.ppc64le, podman-gvproxy-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.ppc64le, podman-plugins-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.ppc64le, podman-plugins-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.ppc64le, podman-remote-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.ppc64le, podman-remote-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.ppc64le, podman-tests-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.ppc64le, python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.ppc64le, runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le, runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le, runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le, skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le, skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.ppc64le, slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le, slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le, slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le, toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le, toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le, toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le, toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le, aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.s390x, buildah-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.s390x, buildah-debuginfo-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.s390x, buildah-debugsource-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.s390x, buildah-tests-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.s390x, buildah-tests-debuginfo-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.s390x, conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x, conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x, conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.s390x, containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x, containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x, containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.s390x, containers-common-2:1-67.module+el8.8.0+22334+bb93e398.s390x, crit-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x, criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x, criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x, criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x, criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x, criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x, criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x, crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x, crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x, crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.s390x, fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x, fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x, fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.s390x, libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x, libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x, libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x, libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.s390x, netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.s390x, oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x, oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x, oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.s390x, podman-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.s390x, podman-catatonit-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.s390x, podman-catatonit-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.s390x, podman-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.s390x, podman-debugsource-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.s390x, podman-gvproxy-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.s390x, podman-gvproxy-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.s390x, podman-plugins-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.s390x, podman-plugins-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.s390x, podman-remote-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.s390x, podman-remote-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.s390x, podman-tests-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.s390x, python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.s390x, runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x, runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x, runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.s390x, skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x, skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.s390x, slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x, slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x, slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.s390x, toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x, toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x, toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x, toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.s390x, aardvark-dns-2:1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64, buildah-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.x86_64, buildah-debuginfo-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.x86_64, buildah-debugsource-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.x86_64, buildah-tests-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.x86_64, buildah-tests-debuginfo-1:1.29.4-1.module+el8.8.0+22398+6ad0f5ed.x86_64, conmon-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64, conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64, conmon-debugsource-3:2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64, containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64, containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64, containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22334+bb93e398.x86_64, containers-common-2:1-67.module+el8.8.0+22334+bb93e398.x86_64, crit-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64, criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64, criu-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64, criu-debugsource-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64, criu-devel-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64, criu-libs-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64, criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64, crun-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64, crun-debuginfo-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64, crun-debugsource-0:1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64, fuse-overlayfs-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64, fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64, fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22334+bb93e398.x86_64, libslirp-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64, libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64, libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64, libslirp-devel-0:4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64, netavark-2:1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64, oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64, oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64, oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64, podman-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.x86_64, podman-catatonit-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.x86_64, podman-catatonit-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.x86_64, podman-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.x86_64, podman-debugsource-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.x86_64, podman-gvproxy-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.x86_64, podman-gvproxy-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.x86_64, podman-plugins-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.x86_64, podman-plugins-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.x86_64, podman-remote-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.x86_64, podman-remote-debuginfo-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.x86_64, podman-tests-3:4.4.1-25.module+el8.8.0+22398+6ad0f5ed.x86_64, python3-criu-0:3.15-4.module+el8.8.0+22334+bb93e398.x86_64, runc-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64, runc-debuginfo-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64, runc-debugsource-1:1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64, skopeo-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64, skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22334+bb93e398.x86_64, slirp4netns-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64, slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64, slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64, toolbox-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64, toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64, toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64, toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64
Full Details
CSAF document


RHSA-2024:8708
Severity: important
Released on: 31/10/2024
CVE: CVE-2024-9675,
Bugzilla: 2317458, 2317458
Affected Packages: buildah-1:1.29.4-1.el9_2.src, buildah-1:1.29.4-1.el9_2.aarch64, buildah-tests-1:1.29.4-1.el9_2.aarch64, buildah-debugsource-1:1.29.4-1.el9_2.aarch64, buildah-debuginfo-1:1.29.4-1.el9_2.aarch64, buildah-tests-debuginfo-1:1.29.4-1.el9_2.aarch64, buildah-1:1.29.4-1.el9_2.ppc64le, buildah-tests-1:1.29.4-1.el9_2.ppc64le, buildah-debugsource-1:1.29.4-1.el9_2.ppc64le, buildah-debuginfo-1:1.29.4-1.el9_2.ppc64le, buildah-tests-debuginfo-1:1.29.4-1.el9_2.ppc64le, buildah-1:1.29.4-1.el9_2.x86_64, buildah-tests-1:1.29.4-1.el9_2.x86_64, buildah-debugsource-1:1.29.4-1.el9_2.x86_64, buildah-debuginfo-1:1.29.4-1.el9_2.x86_64, buildah-tests-debuginfo-1:1.29.4-1.el9_2.x86_64, buildah-1:1.29.4-1.el9_2.s390x, buildah-tests-1:1.29.4-1.el9_2.s390x, buildah-debugsource-1:1.29.4-1.el9_2.s390x, buildah-debuginfo-1:1.29.4-1.el9_2.s390x, buildah-tests-debuginfo-1:1.29.4-1.el9_2.s390x
Full Details
CSAF document


RHSA-2024:8703
Severity: important
Released on: 31/10/2024
CVE: CVE-2024-9675,
Bugzilla: 2317458, 2317458
Affected Packages: container-tools:rhel8:8060020241028154646:3b538bd8, cockpit-podman-0:49.1-1.module+el8.6.0+22399+813f5137.noarch, container-selinux-2:2.189.0-1.module+el8.6.0+22399+813f5137.noarch, podman-docker-2:4.2.0-5.module+el8.6.0+22399+813f5137.noarch, python3-podman-0:4.0.1-1.module+el8.6.0+22399+813f5137.noarch, udica-0:0.2.6-5.module+el8.6.0+22399+813f5137.noarch, aardvark-dns-2:1.0.1-40.module+el8.6.0+22399+813f5137.x86_64, buildah-1:1.26.8-1.module+el8.6.0+22399+813f5137.x86_64, buildah-debuginfo-1:1.26.8-1.module+el8.6.0+22399+813f5137.x86_64, buildah-debugsource-1:1.26.8-1.module+el8.6.0+22399+813f5137.x86_64, buildah-tests-1:1.26.8-1.module+el8.6.0+22399+813f5137.x86_64, buildah-tests-debuginfo-1:1.26.8-1.module+el8.6.0+22399+813f5137.x86_64, conmon-2:2.1.4-1.module+el8.6.0+22399+813f5137.x86_64, conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22399+813f5137.x86_64, conmon-debugsource-2:2.1.4-1.module+el8.6.0+22399+813f5137.x86_64, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22399+813f5137.x86_64, containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22399+813f5137.x86_64, containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22399+813f5137.x86_64, containers-common-2:1-40.module+el8.6.0+22399+813f5137.x86_64, crit-0:3.15-3.module+el8.6.0+22399+813f5137.x86_64, criu-0:3.15-3.module+el8.6.0+22399+813f5137.x86_64, criu-debuginfo-0:3.15-3.module+el8.6.0+22399+813f5137.x86_64, criu-debugsource-0:3.15-3.module+el8.6.0+22399+813f5137.x86_64, criu-devel-0:3.15-3.module+el8.6.0+22399+813f5137.x86_64, criu-libs-0:3.15-3.module+el8.6.0+22399+813f5137.x86_64, criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22399+813f5137.x86_64, crun-0:1.5-1.module+el8.6.0+22399+813f5137.x86_64, crun-debuginfo-0:1.5-1.module+el8.6.0+22399+813f5137.x86_64, crun-debugsource-0:1.5-1.module+el8.6.0+22399+813f5137.x86_64, fuse-overlayfs-0:1.9-1.module+el8.6.0+22399+813f5137.x86_64, fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22399+813f5137.x86_64, fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22399+813f5137.x86_64, libslirp-0:4.4.0-1.module+el8.6.0+22399+813f5137.x86_64, libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22399+813f5137.x86_64, libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22399+813f5137.x86_64, libslirp-devel-0:4.4.0-1.module+el8.6.0+22399+813f5137.x86_64, netavark-2:1.0.1-40.module+el8.6.0+22399+813f5137.x86_64, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22399+813f5137.x86_64, oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22399+813f5137.x86_64, oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22399+813f5137.x86_64, podman-2:4.2.0-5.module+el8.6.0+22399+813f5137.x86_64, podman-catatonit-2:4.2.0-5.module+el8.6.0+22399+813f5137.x86_64, podman-catatonit-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.x86_64, podman-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.x86_64, podman-debugsource-2:4.2.0-5.module+el8.6.0+22399+813f5137.x86_64, podman-gvproxy-2:4.2.0-5.module+el8.6.0+22399+813f5137.x86_64, podman-gvproxy-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.x86_64, podman-plugins-2:4.2.0-5.module+el8.6.0+22399+813f5137.x86_64, podman-plugins-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.x86_64, podman-remote-2:4.2.0-5.module+el8.6.0+22399+813f5137.x86_64, podman-remote-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.x86_64, podman-tests-2:4.2.0-5.module+el8.6.0+22399+813f5137.x86_64, python3-criu-0:3.15-3.module+el8.6.0+22399+813f5137.x86_64, runc-1:1.1.12-1.module+el8.6.0+22399+813f5137.x86_64, runc-debuginfo-1:1.1.12-1.module+el8.6.0+22399+813f5137.x86_64, runc-debugsource-1:1.1.12-1.module+el8.6.0+22399+813f5137.x86_64, skopeo-2:1.9.1-2.module+el8.6.0+22399+813f5137.x86_64, skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22399+813f5137.x86_64, skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22399+813f5137.x86_64, skopeo-tests-2:1.9.1-2.module+el8.6.0+22399+813f5137.x86_64, slirp4netns-0:1.2.0-3.module+el8.6.0+22399+813f5137.x86_64, slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22399+813f5137.x86_64, slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22399+813f5137.x86_64, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.x86_64, toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.x86_64, toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.x86_64, toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.x86_64, buildah-1:1.26.8-1.module+el8.6.0+22399+813f5137.src, cockpit-podman-0:49.1-1.module+el8.6.0+22399+813f5137.src, conmon-2:2.1.4-1.module+el8.6.0+22399+813f5137.src, container-selinux-2:2.189.0-1.module+el8.6.0+22399+813f5137.src, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22399+813f5137.src, containers-common-2:1-40.module+el8.6.0+22399+813f5137.src, criu-0:3.15-3.module+el8.6.0+22399+813f5137.src, crun-0:1.5-1.module+el8.6.0+22399+813f5137.src, fuse-overlayfs-0:1.9-1.module+el8.6.0+22399+813f5137.src, libslirp-0:4.4.0-1.module+el8.6.0+22399+813f5137.src, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22399+813f5137.src, podman-2:4.2.0-5.module+el8.6.0+22399+813f5137.src, python-podman-0:4.0.1-1.module+el8.6.0+22399+813f5137.src, runc-1:1.1.12-1.module+el8.6.0+22399+813f5137.src, skopeo-2:1.9.1-2.module+el8.6.0+22399+813f5137.src, slirp4netns-0:1.2.0-3.module+el8.6.0+22399+813f5137.src, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.src, udica-0:0.2.6-5.module+el8.6.0+22399+813f5137.src, aardvark-dns-2:1.0.1-40.module+el8.6.0+22399+813f5137.aarch64, buildah-1:1.26.8-1.module+el8.6.0+22399+813f5137.aarch64, buildah-debuginfo-1:1.26.8-1.module+el8.6.0+22399+813f5137.aarch64, buildah-debugsource-1:1.26.8-1.module+el8.6.0+22399+813f5137.aarch64, buildah-tests-1:1.26.8-1.module+el8.6.0+22399+813f5137.aarch64, buildah-tests-debuginfo-1:1.26.8-1.module+el8.6.0+22399+813f5137.aarch64, conmon-2:2.1.4-1.module+el8.6.0+22399+813f5137.aarch64, conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22399+813f5137.aarch64, conmon-debugsource-2:2.1.4-1.module+el8.6.0+22399+813f5137.aarch64, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22399+813f5137.aarch64, containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22399+813f5137.aarch64, containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22399+813f5137.aarch64, containers-common-2:1-40.module+el8.6.0+22399+813f5137.aarch64, crit-0:3.15-3.module+el8.6.0+22399+813f5137.aarch64, criu-0:3.15-3.module+el8.6.0+22399+813f5137.aarch64, criu-debuginfo-0:3.15-3.module+el8.6.0+22399+813f5137.aarch64, criu-debugsource-0:3.15-3.module+el8.6.0+22399+813f5137.aarch64, criu-devel-0:3.15-3.module+el8.6.0+22399+813f5137.aarch64, criu-libs-0:3.15-3.module+el8.6.0+22399+813f5137.aarch64, criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22399+813f5137.aarch64, crun-0:1.5-1.module+el8.6.0+22399+813f5137.aarch64, crun-debuginfo-0:1.5-1.module+el8.6.0+22399+813f5137.aarch64, crun-debugsource-0:1.5-1.module+el8.6.0+22399+813f5137.aarch64, fuse-overlayfs-0:1.9-1.module+el8.6.0+22399+813f5137.aarch64, fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22399+813f5137.aarch64, fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22399+813f5137.aarch64, libslirp-0:4.4.0-1.module+el8.6.0+22399+813f5137.aarch64, libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22399+813f5137.aarch64, libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22399+813f5137.aarch64, libslirp-devel-0:4.4.0-1.module+el8.6.0+22399+813f5137.aarch64, netavark-2:1.0.1-40.module+el8.6.0+22399+813f5137.aarch64, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22399+813f5137.aarch64, oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22399+813f5137.aarch64, oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22399+813f5137.aarch64, podman-2:4.2.0-5.module+el8.6.0+22399+813f5137.aarch64, podman-catatonit-2:4.2.0-5.module+el8.6.0+22399+813f5137.aarch64, podman-catatonit-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.aarch64, podman-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.aarch64, podman-debugsource-2:4.2.0-5.module+el8.6.0+22399+813f5137.aarch64, podman-gvproxy-2:4.2.0-5.module+el8.6.0+22399+813f5137.aarch64, podman-gvproxy-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.aarch64, podman-plugins-2:4.2.0-5.module+el8.6.0+22399+813f5137.aarch64, podman-plugins-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.aarch64, podman-remote-2:4.2.0-5.module+el8.6.0+22399+813f5137.aarch64, podman-remote-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.aarch64, podman-tests-2:4.2.0-5.module+el8.6.0+22399+813f5137.aarch64, python3-criu-0:3.15-3.module+el8.6.0+22399+813f5137.aarch64, runc-1:1.1.12-1.module+el8.6.0+22399+813f5137.aarch64, runc-debuginfo-1:1.1.12-1.module+el8.6.0+22399+813f5137.aarch64, runc-debugsource-1:1.1.12-1.module+el8.6.0+22399+813f5137.aarch64, skopeo-2:1.9.1-2.module+el8.6.0+22399+813f5137.aarch64, skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22399+813f5137.aarch64, skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22399+813f5137.aarch64, skopeo-tests-2:1.9.1-2.module+el8.6.0+22399+813f5137.aarch64, slirp4netns-0:1.2.0-3.module+el8.6.0+22399+813f5137.aarch64, slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22399+813f5137.aarch64, slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22399+813f5137.aarch64, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.aarch64, toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.aarch64, toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.aarch64, toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.aarch64, aardvark-dns-2:1.0.1-40.module+el8.6.0+22399+813f5137.ppc64le, buildah-1:1.26.8-1.module+el8.6.0+22399+813f5137.ppc64le, buildah-debuginfo-1:1.26.8-1.module+el8.6.0+22399+813f5137.ppc64le, buildah-debugsource-1:1.26.8-1.module+el8.6.0+22399+813f5137.ppc64le, buildah-tests-1:1.26.8-1.module+el8.6.0+22399+813f5137.ppc64le, buildah-tests-debuginfo-1:1.26.8-1.module+el8.6.0+22399+813f5137.ppc64le, conmon-2:2.1.4-1.module+el8.6.0+22399+813f5137.ppc64le, conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22399+813f5137.ppc64le, conmon-debugsource-2:2.1.4-1.module+el8.6.0+22399+813f5137.ppc64le, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22399+813f5137.ppc64le, containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22399+813f5137.ppc64le, containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22399+813f5137.ppc64le, containers-common-2:1-40.module+el8.6.0+22399+813f5137.ppc64le, crit-0:3.15-3.module+el8.6.0+22399+813f5137.ppc64le, criu-0:3.15-3.module+el8.6.0+22399+813f5137.ppc64le, criu-debuginfo-0:3.15-3.module+el8.6.0+22399+813f5137.ppc64le, criu-debugsource-0:3.15-3.module+el8.6.0+22399+813f5137.ppc64le, criu-devel-0:3.15-3.module+el8.6.0+22399+813f5137.ppc64le, criu-libs-0:3.15-3.module+el8.6.0+22399+813f5137.ppc64le, criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22399+813f5137.ppc64le, crun-0:1.5-1.module+el8.6.0+22399+813f5137.ppc64le, crun-debuginfo-0:1.5-1.module+el8.6.0+22399+813f5137.ppc64le, crun-debugsource-0:1.5-1.module+el8.6.0+22399+813f5137.ppc64le, fuse-overlayfs-0:1.9-1.module+el8.6.0+22399+813f5137.ppc64le, fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22399+813f5137.ppc64le, fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22399+813f5137.ppc64le, libslirp-0:4.4.0-1.module+el8.6.0+22399+813f5137.ppc64le, libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22399+813f5137.ppc64le, libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22399+813f5137.ppc64le, libslirp-devel-0:4.4.0-1.module+el8.6.0+22399+813f5137.ppc64le, netavark-2:1.0.1-40.module+el8.6.0+22399+813f5137.ppc64le, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22399+813f5137.ppc64le, oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22399+813f5137.ppc64le, oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22399+813f5137.ppc64le, podman-2:4.2.0-5.module+el8.6.0+22399+813f5137.ppc64le, podman-catatonit-2:4.2.0-5.module+el8.6.0+22399+813f5137.ppc64le, podman-catatonit-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.ppc64le, podman-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.ppc64le, podman-debugsource-2:4.2.0-5.module+el8.6.0+22399+813f5137.ppc64le, podman-gvproxy-2:4.2.0-5.module+el8.6.0+22399+813f5137.ppc64le, podman-gvproxy-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.ppc64le, podman-plugins-2:4.2.0-5.module+el8.6.0+22399+813f5137.ppc64le, podman-plugins-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.ppc64le, podman-remote-2:4.2.0-5.module+el8.6.0+22399+813f5137.ppc64le, podman-remote-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.ppc64le, podman-tests-2:4.2.0-5.module+el8.6.0+22399+813f5137.ppc64le, python3-criu-0:3.15-3.module+el8.6.0+22399+813f5137.ppc64le, runc-1:1.1.12-1.module+el8.6.0+22399+813f5137.ppc64le, runc-debuginfo-1:1.1.12-1.module+el8.6.0+22399+813f5137.ppc64le, runc-debugsource-1:1.1.12-1.module+el8.6.0+22399+813f5137.ppc64le, skopeo-2:1.9.1-2.module+el8.6.0+22399+813f5137.ppc64le, skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22399+813f5137.ppc64le, skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22399+813f5137.ppc64le, skopeo-tests-2:1.9.1-2.module+el8.6.0+22399+813f5137.ppc64le, slirp4netns-0:1.2.0-3.module+el8.6.0+22399+813f5137.ppc64le, slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22399+813f5137.ppc64le, slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22399+813f5137.ppc64le, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.ppc64le, toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.ppc64le, toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.ppc64le, toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.ppc64le, aardvark-dns-2:1.0.1-40.module+el8.6.0+22399+813f5137.s390x, buildah-1:1.26.8-1.module+el8.6.0+22399+813f5137.s390x, buildah-debuginfo-1:1.26.8-1.module+el8.6.0+22399+813f5137.s390x, buildah-debugsource-1:1.26.8-1.module+el8.6.0+22399+813f5137.s390x, buildah-tests-1:1.26.8-1.module+el8.6.0+22399+813f5137.s390x, buildah-tests-debuginfo-1:1.26.8-1.module+el8.6.0+22399+813f5137.s390x, conmon-2:2.1.4-1.module+el8.6.0+22399+813f5137.s390x, conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22399+813f5137.s390x, conmon-debugsource-2:2.1.4-1.module+el8.6.0+22399+813f5137.s390x, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22399+813f5137.s390x, containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22399+813f5137.s390x, containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22399+813f5137.s390x, containers-common-2:1-40.module+el8.6.0+22399+813f5137.s390x, crit-0:3.15-3.module+el8.6.0+22399+813f5137.s390x, criu-0:3.15-3.module+el8.6.0+22399+813f5137.s390x, criu-debuginfo-0:3.15-3.module+el8.6.0+22399+813f5137.s390x, criu-debugsource-0:3.15-3.module+el8.6.0+22399+813f5137.s390x, criu-devel-0:3.15-3.module+el8.6.0+22399+813f5137.s390x, criu-libs-0:3.15-3.module+el8.6.0+22399+813f5137.s390x, criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22399+813f5137.s390x, crun-0:1.5-1.module+el8.6.0+22399+813f5137.s390x, crun-debuginfo-0:1.5-1.module+el8.6.0+22399+813f5137.s390x, crun-debugsource-0:1.5-1.module+el8.6.0+22399+813f5137.s390x, fuse-overlayfs-0:1.9-1.module+el8.6.0+22399+813f5137.s390x, fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22399+813f5137.s390x, fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22399+813f5137.s390x, libslirp-0:4.4.0-1.module+el8.6.0+22399+813f5137.s390x, libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22399+813f5137.s390x, libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22399+813f5137.s390x, libslirp-devel-0:4.4.0-1.module+el8.6.0+22399+813f5137.s390x, netavark-2:1.0.1-40.module+el8.6.0+22399+813f5137.s390x, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22399+813f5137.s390x, oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22399+813f5137.s390x, oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22399+813f5137.s390x, podman-2:4.2.0-5.module+el8.6.0+22399+813f5137.s390x, podman-catatonit-2:4.2.0-5.module+el8.6.0+22399+813f5137.s390x, podman-catatonit-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.s390x, podman-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.s390x, podman-debugsource-2:4.2.0-5.module+el8.6.0+22399+813f5137.s390x, podman-gvproxy-2:4.2.0-5.module+el8.6.0+22399+813f5137.s390x, podman-gvproxy-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.s390x, podman-plugins-2:4.2.0-5.module+el8.6.0+22399+813f5137.s390x, podman-plugins-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.s390x, podman-remote-2:4.2.0-5.module+el8.6.0+22399+813f5137.s390x, podman-remote-debuginfo-2:4.2.0-5.module+el8.6.0+22399+813f5137.s390x, podman-tests-2:4.2.0-5.module+el8.6.0+22399+813f5137.s390x, python3-criu-0:3.15-3.module+el8.6.0+22399+813f5137.s390x, runc-1:1.1.12-1.module+el8.6.0+22399+813f5137.s390x, runc-debuginfo-1:1.1.12-1.module+el8.6.0+22399+813f5137.s390x, runc-debugsource-1:1.1.12-1.module+el8.6.0+22399+813f5137.s390x, skopeo-2:1.9.1-2.module+el8.6.0+22399+813f5137.s390x, skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22399+813f5137.s390x, skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22399+813f5137.s390x, skopeo-tests-2:1.9.1-2.module+el8.6.0+22399+813f5137.s390x, slirp4netns-0:1.2.0-3.module+el8.6.0+22399+813f5137.s390x, slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22399+813f5137.s390x, slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22399+813f5137.s390x, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.s390x, toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.s390x, toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.s390x, toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22399+813f5137.s390x
Full Details
CSAF document


RHSA-2024:8428
Severity: important
Released on: 31/10/2024
CVE: CVE-2024-9341, CVE-2024-9676, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2315691, 2317467, 2310527, 2310528, 2310529, 2310527, 2310528, 2310529, 2315691, 2317467
Affected Packages: buildah-1:1.29.1-24.rhaos4.15.el9.src, conmon-3:2.1.7-15.rhaos4.15.el9.src, cri-o-0:1.28.11-5.rhaos4.15.git35a2431.el9.src, cri-tools-0:1.28.0-7.el9.src, ignition-0:2.16.2-6.rhaos4.15.el9.src, kernel-0:5.14.0-284.90.1.el9_2.src, kernel-rt-0:5.14.0-284.90.1.rt14.375.el9_2.src, openshift-ansible-0:4.15.0-202410181710.p0.g41f6580.assembly.stream.el9.src, openshift-clients-0:4.15.0-202410181710.p0.g8231637.assembly.stream.el9.src, ose-aws-ecr-image-credential-provider-0:4.15.0-202410181710.p0.gfd77d92.assembly.stream.el9.src, ose-azure-acr-image-credential-provider-0:4.15.0-202410181710.p0.g0d799a2.assembly.stream.el9.src, ose-gcp-gcr-image-credential-provider-0:4.15.0-202410181710.p0.gfc50272.assembly.stream.el9.src, podman-3:4.4.1-31.rhaos4.15.el9.src, runc-4:1.1.14-2.rhaos4.15.el9.src, skopeo-2:1.11.3-6.rhaos4.15.el9.src, openshift-0:4.15.0-202410232006.p0.g502c5ce.assembly.stream.el9.src, buildah-1:1.29.1-24.rhaos4.15.el8.src, butane-0:0.20.0-4.rhaos4.15.el8.src, conmon-3:2.1.7-10.rhaos4.15.el8.src, containernetworking-plugins-1:1.4.0-4.rhaos4.15.el8.src, cri-o-0:1.28.11-5.rhaos4.15.git35a2431.el8.src, cri-tools-0:1.28.0-7.el8.src, golang-github-prometheus-promu-0:0.15.0-18.gitd5383c5.el8.src, openshift-ansible-0:4.15.0-202410181710.p0.g41f6580.assembly.stream.el8.src, openshift-clients-0:4.15.0-202410181710.p0.g8231637.assembly.stream.el8.src, openshift4-aws-iso-0:4.15.0-202410181710.p0.gd2acdd5.assembly.stream.el8.src, ose-aws-ecr-image-credential-provider-0:4.15.0-202410181710.p0.gfd77d92.assembly.stream.el8.src, ose-azure-acr-image-credential-provider-0:4.15.0-202410181710.p0.g0d799a2.assembly.stream.el8.src, ose-gcp-gcr-image-credential-provider-0:4.15.0-202410181710.p0.gfc50272.assembly.stream.el8.src, podman-3:4.4.1-31.rhaos4.15.el8.src, runc-4:1.1.14-2.rhaos4.15.el8.src, skopeo-2:1.11.3-5.rhaos4.15.el8.src, openshift-0:4.15.0-202410232006.p0.g502c5ce.assembly.stream.el8.src, buildah-1:1.29.1-24.rhaos4.15.el9.x86_64, buildah-tests-1:1.29.1-24.rhaos4.15.el9.x86_64, buildah-debugsource-1:1.29.1-24.rhaos4.15.el9.x86_64, buildah-debuginfo-1:1.29.1-24.rhaos4.15.el9.x86_64, buildah-tests-debuginfo-1:1.29.1-24.rhaos4.15.el9.x86_64, conmon-3:2.1.7-15.rhaos4.15.el9.x86_64, conmon-debugsource-3:2.1.7-15.rhaos4.15.el9.x86_64, conmon-debuginfo-3:2.1.7-15.rhaos4.15.el9.x86_64, cri-o-0:1.28.11-5.rhaos4.15.git35a2431.el9.x86_64, cri-o-debugsource-0:1.28.11-5.rhaos4.15.git35a2431.el9.x86_64, cri-o-debuginfo-0:1.28.11-5.rhaos4.15.git35a2431.el9.x86_64, cri-tools-0:1.28.0-7.el9.x86_64, cri-tools-debugsource-0:1.28.0-7.el9.x86_64, cri-tools-debuginfo-0:1.28.0-7.el9.x86_64, ignition-0:2.16.2-6.rhaos4.15.el9.x86_64, ignition-validate-0:2.16.2-6.rhaos4.15.el9.x86_64, ignition-debugsource-0:2.16.2-6.rhaos4.15.el9.x86_64, ignition-debuginfo-0:2.16.2-6.rhaos4.15.el9.x86_64, ignition-validate-debuginfo-0:2.16.2-6.rhaos4.15.el9.x86_64, bpftool-0:7.0.0-284.90.1.el9_2.x86_64, kernel-0:5.14.0-284.90.1.el9_2.x86_64, kernel-core-0:5.14.0-284.90.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-modules-internal-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-modules-partner-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.90.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.90.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.90.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.90.1.el9_2.x86_64, kernel-ipaclones-internal-0:5.14.0-284.90.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.90.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.90.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.90.1.el9_2.x86_64, kernel-modules-internal-0:5.14.0-284.90.1.el9_2.x86_64, kernel-modules-partner-0:5.14.0-284.90.1.el9_2.x86_64, kernel-selftests-internal-0:5.14.0-284.90.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.90.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.90.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.90.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.90.1.el9_2.x86_64, perf-0:5.14.0-284.90.1.el9_2.x86_64, python3-perf-0:5.14.0-284.90.1.el9_2.x86_64, rtla-0:5.14.0-284.90.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.90.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.90.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.90.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.90.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.90.1.el9_2.x86_64, kernel-rt-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-devel-matched-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-modules-internal-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-modules-partner-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-selftests-internal-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, openshift-clients-0:4.15.0-202410181710.p0.g8231637.assembly.stream.el9.x86_64, openshift-clients-redistributable-0:4.15.0-202410181710.p0.g8231637.assembly.stream.el9.x86_64, ose-aws-ecr-image-credential-provider-0:4.15.0-202410181710.p0.gfd77d92.assembly.stream.el9.x86_64, ose-azure-acr-image-credential-provider-0:4.15.0-202410181710.p0.g0d799a2.assembly.stream.el9.x86_64, ose-gcp-gcr-image-credential-provider-0:4.15.0-202410181710.p0.gfc50272.assembly.stream.el9.x86_64, podman-3:4.4.1-31.rhaos4.15.el9.x86_64, podman-gvproxy-3:4.4.1-31.rhaos4.15.el9.x86_64, podman-plugins-3:4.4.1-31.rhaos4.15.el9.x86_64, podman-remote-3:4.4.1-31.rhaos4.15.el9.x86_64, podman-tests-3:4.4.1-31.rhaos4.15.el9.x86_64, podman-debugsource-3:4.4.1-31.rhaos4.15.el9.x86_64, podman-debuginfo-3:4.4.1-31.rhaos4.15.el9.x86_64, podman-gvproxy-debuginfo-3:4.4.1-31.rhaos4.15.el9.x86_64, podman-plugins-debuginfo-3:4.4.1-31.rhaos4.15.el9.x86_64, podman-remote-debuginfo-3:4.4.1-31.rhaos4.15.el9.x86_64, runc-4:1.1.14-2.rhaos4.15.el9.x86_64, runc-debugsource-4:1.1.14-2.rhaos4.15.el9.x86_64, runc-debuginfo-4:1.1.14-2.rhaos4.15.el9.x86_64, skopeo-2:1.11.3-6.rhaos4.15.el9.x86_64, skopeo-tests-2:1.11.3-6.rhaos4.15.el9.x86_64, skopeo-debugsource-2:1.11.3-6.rhaos4.15.el9.x86_64, skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el9.x86_64, openshift-hyperkube-0:4.15.0-202410232006.p0.g502c5ce.assembly.stream.el9.x86_64, buildah-1:1.29.1-24.rhaos4.15.el8.x86_64, buildah-tests-1:1.29.1-24.rhaos4.15.el8.x86_64, buildah-debugsource-1:1.29.1-24.rhaos4.15.el8.x86_64, buildah-debuginfo-1:1.29.1-24.rhaos4.15.el8.x86_64, buildah-tests-debuginfo-1:1.29.1-24.rhaos4.15.el8.x86_64, butane-0:0.20.0-4.rhaos4.15.el8.x86_64, butane-debugsource-0:0.20.0-4.rhaos4.15.el8.x86_64, butane-debuginfo-0:0.20.0-4.rhaos4.15.el8.x86_64, conmon-3:2.1.7-10.rhaos4.15.el8.x86_64, conmon-debugsource-3:2.1.7-10.rhaos4.15.el8.x86_64, conmon-debuginfo-3:2.1.7-10.rhaos4.15.el8.x86_64, containernetworking-plugins-1:1.4.0-4.rhaos4.15.el8.x86_64, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.15.el8.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.15.el8.x86_64, cri-o-0:1.28.11-5.rhaos4.15.git35a2431.el8.x86_64, cri-o-debugsource-0:1.28.11-5.rhaos4.15.git35a2431.el8.x86_64, cri-o-debuginfo-0:1.28.11-5.rhaos4.15.git35a2431.el8.x86_64, cri-tools-0:1.28.0-7.el8.x86_64, cri-tools-debugsource-0:1.28.0-7.el8.x86_64, cri-tools-debuginfo-0:1.28.0-7.el8.x86_64, golang-github-prometheus-promu-0:0.15.0-18.gitd5383c5.el8.x86_64, openshift-clients-0:4.15.0-202410181710.p0.g8231637.assembly.stream.el8.x86_64, openshift-clients-redistributable-0:4.15.0-202410181710.p0.g8231637.assembly.stream.el8.x86_64, ose-aws-ecr-image-credential-provider-0:4.15.0-202410181710.p0.gfd77d92.assembly.stream.el8.x86_64, ose-azure-acr-image-credential-provider-0:4.15.0-202410181710.p0.g0d799a2.assembly.stream.el8.x86_64, ose-gcp-gcr-image-credential-provider-0:4.15.0-202410181710.p0.gfc50272.assembly.stream.el8.x86_64, podman-3:4.4.1-31.rhaos4.15.el8.x86_64, podman-catatonit-3:4.4.1-31.rhaos4.15.el8.x86_64, podman-gvproxy-3:4.4.1-31.rhaos4.15.el8.x86_64, podman-plugins-3:4.4.1-31.rhaos4.15.el8.x86_64, podman-remote-3:4.4.1-31.rhaos4.15.el8.x86_64, podman-tests-3:4.4.1-31.rhaos4.15.el8.x86_64, podman-debugsource-3:4.4.1-31.rhaos4.15.el8.x86_64, podman-catatonit-debuginfo-3:4.4.1-31.rhaos4.15.el8.x86_64, podman-debuginfo-3:4.4.1-31.rhaos4.15.el8.x86_64, podman-gvproxy-debuginfo-3:4.4.1-31.rhaos4.15.el8.x86_64, podman-plugins-debuginfo-3:4.4.1-31.rhaos4.15.el8.x86_64, podman-remote-debuginfo-3:4.4.1-31.rhaos4.15.el8.x86_64, runc-4:1.1.14-2.rhaos4.15.el8.x86_64, runc-debugsource-4:1.1.14-2.rhaos4.15.el8.x86_64, runc-debuginfo-4:1.1.14-2.rhaos4.15.el8.x86_64, skopeo-2:1.11.3-5.rhaos4.15.el8.x86_64, skopeo-tests-2:1.11.3-5.rhaos4.15.el8.x86_64, skopeo-debugsource-2:1.11.3-5.rhaos4.15.el8.x86_64, skopeo-debuginfo-2:1.11.3-5.rhaos4.15.el8.x86_64, openshift-hyperkube-0:4.15.0-202410232006.p0.g502c5ce.assembly.stream.el8.x86_64, buildah-1:1.29.1-24.rhaos4.15.el9.aarch64, buildah-tests-1:1.29.1-24.rhaos4.15.el9.aarch64, buildah-debugsource-1:1.29.1-24.rhaos4.15.el9.aarch64, buildah-debuginfo-1:1.29.1-24.rhaos4.15.el9.aarch64, buildah-tests-debuginfo-1:1.29.1-24.rhaos4.15.el9.aarch64, conmon-3:2.1.7-15.rhaos4.15.el9.aarch64, conmon-debugsource-3:2.1.7-15.rhaos4.15.el9.aarch64, conmon-debuginfo-3:2.1.7-15.rhaos4.15.el9.aarch64, cri-o-0:1.28.11-5.rhaos4.15.git35a2431.el9.aarch64, cri-o-debugsource-0:1.28.11-5.rhaos4.15.git35a2431.el9.aarch64, cri-o-debuginfo-0:1.28.11-5.rhaos4.15.git35a2431.el9.aarch64, cri-tools-0:1.28.0-7.el9.aarch64, cri-tools-debugsource-0:1.28.0-7.el9.aarch64, cri-tools-debuginfo-0:1.28.0-7.el9.aarch64, ignition-0:2.16.2-6.rhaos4.15.el9.aarch64, ignition-validate-0:2.16.2-6.rhaos4.15.el9.aarch64, ignition-debugsource-0:2.16.2-6.rhaos4.15.el9.aarch64, ignition-debuginfo-0:2.16.2-6.rhaos4.15.el9.aarch64, ignition-validate-debuginfo-0:2.16.2-6.rhaos4.15.el9.aarch64, bpftool-0:7.0.0-284.90.1.el9_2.aarch64, kernel-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-modules-internal-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-modules-partner-0:5.14.0-284.90.1.el9_2.aarch64, kernel-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-modules-internal-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-modules-partner-0:5.14.0-284.90.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.90.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.90.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.90.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.90.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.90.1.el9_2.aarch64, kernel-modules-internal-0:5.14.0-284.90.1.el9_2.aarch64, kernel-modules-partner-0:5.14.0-284.90.1.el9_2.aarch64, kernel-selftests-internal-0:5.14.0-284.90.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.90.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.90.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.90.1.el9_2.aarch64, perf-0:5.14.0-284.90.1.el9_2.aarch64, python3-perf-0:5.14.0-284.90.1.el9_2.aarch64, rtla-0:5.14.0-284.90.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.90.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.90.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.90.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.90.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.90.1.el9_2.aarch64, openshift-clients-0:4.15.0-202410181710.p0.g8231637.assembly.stream.el9.aarch64, ose-aws-ecr-image-credential-provider-0:4.15.0-202410181710.p0.gfd77d92.assembly.stream.el9.aarch64, ose-azure-acr-image-credential-provider-0:4.15.0-202410181710.p0.g0d799a2.assembly.stream.el9.aarch64, ose-gcp-gcr-image-credential-provider-0:4.15.0-202410181710.p0.gfc50272.assembly.stream.el9.aarch64, podman-3:4.4.1-31.rhaos4.15.el9.aarch64, podman-gvproxy-3:4.4.1-31.rhaos4.15.el9.aarch64, podman-plugins-3:4.4.1-31.rhaos4.15.el9.aarch64, podman-remote-3:4.4.1-31.rhaos4.15.el9.aarch64, podman-tests-3:4.4.1-31.rhaos4.15.el9.aarch64, podman-debugsource-3:4.4.1-31.rhaos4.15.el9.aarch64, podman-debuginfo-3:4.4.1-31.rhaos4.15.el9.aarch64, podman-gvproxy-debuginfo-3:4.4.1-31.rhaos4.15.el9.aarch64, podman-plugins-debuginfo-3:4.4.1-31.rhaos4.15.el9.aarch64, podman-remote-debuginfo-3:4.4.1-31.rhaos4.15.el9.aarch64, runc-4:1.1.14-2.rhaos4.15.el9.aarch64, runc-debugsource-4:1.1.14-2.rhaos4.15.el9.aarch64, runc-debuginfo-4:1.1.14-2.rhaos4.15.el9.aarch64, skopeo-2:1.11.3-6.rhaos4.15.el9.aarch64, skopeo-tests-2:1.11.3-6.rhaos4.15.el9.aarch64, skopeo-debugsource-2:1.11.3-6.rhaos4.15.el9.aarch64, skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el9.aarch64, openshift-hyperkube-0:4.15.0-202410232006.p0.g502c5ce.assembly.stream.el9.aarch64, buildah-1:1.29.1-24.rhaos4.15.el8.aarch64, buildah-tests-1:1.29.1-24.rhaos4.15.el8.aarch64, buildah-debugsource-1:1.29.1-24.rhaos4.15.el8.aarch64, buildah-debuginfo-1:1.29.1-24.rhaos4.15.el8.aarch64, buildah-tests-debuginfo-1:1.29.1-24.rhaos4.15.el8.aarch64, butane-0:0.20.0-4.rhaos4.15.el8.aarch64, butane-debugsource-0:0.20.0-4.rhaos4.15.el8.aarch64, butane-debuginfo-0:0.20.0-4.rhaos4.15.el8.aarch64, conmon-3:2.1.7-10.rhaos4.15.el8.aarch64, conmon-debugsource-3:2.1.7-10.rhaos4.15.el8.aarch64, conmon-debuginfo-3:2.1.7-10.rhaos4.15.el8.aarch64, containernetworking-plugins-1:1.4.0-4.rhaos4.15.el8.aarch64, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.15.el8.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.15.el8.aarch64, cri-o-0:1.28.11-5.rhaos4.15.git35a2431.el8.aarch64, cri-o-debugsource-0:1.28.11-5.rhaos4.15.git35a2431.el8.aarch64, cri-o-debuginfo-0:1.28.11-5.rhaos4.15.git35a2431.el8.aarch64, cri-tools-0:1.28.0-7.el8.aarch64, cri-tools-debugsource-0:1.28.0-7.el8.aarch64, cri-tools-debuginfo-0:1.28.0-7.el8.aarch64, golang-github-prometheus-promu-0:0.15.0-18.gitd5383c5.el8.aarch64, openshift-clients-0:4.15.0-202410181710.p0.g8231637.assembly.stream.el8.aarch64, ose-aws-ecr-image-credential-provider-0:4.15.0-202410181710.p0.gfd77d92.assembly.stream.el8.aarch64, ose-azure-acr-image-credential-provider-0:4.15.0-202410181710.p0.g0d799a2.assembly.stream.el8.aarch64, ose-gcp-gcr-image-credential-provider-0:4.15.0-202410181710.p0.gfc50272.assembly.stream.el8.aarch64, podman-3:4.4.1-31.rhaos4.15.el8.aarch64, podman-catatonit-3:4.4.1-31.rhaos4.15.el8.aarch64, podman-gvproxy-3:4.4.1-31.rhaos4.15.el8.aarch64, podman-plugins-3:4.4.1-31.rhaos4.15.el8.aarch64, podman-remote-3:4.4.1-31.rhaos4.15.el8.aarch64, podman-tests-3:4.4.1-31.rhaos4.15.el8.aarch64, podman-debugsource-3:4.4.1-31.rhaos4.15.el8.aarch64, podman-catatonit-debuginfo-3:4.4.1-31.rhaos4.15.el8.aarch64, podman-debuginfo-3:4.4.1-31.rhaos4.15.el8.aarch64, podman-gvproxy-debuginfo-3:4.4.1-31.rhaos4.15.el8.aarch64, podman-plugins-debuginfo-3:4.4.1-31.rhaos4.15.el8.aarch64, podman-remote-debuginfo-3:4.4.1-31.rhaos4.15.el8.aarch64, runc-4:1.1.14-2.rhaos4.15.el8.aarch64, runc-debugsource-4:1.1.14-2.rhaos4.15.el8.aarch64, runc-debuginfo-4:1.1.14-2.rhaos4.15.el8.aarch64, skopeo-2:1.11.3-5.rhaos4.15.el8.aarch64, skopeo-tests-2:1.11.3-5.rhaos4.15.el8.aarch64, skopeo-debugsource-2:1.11.3-5.rhaos4.15.el8.aarch64, skopeo-debuginfo-2:1.11.3-5.rhaos4.15.el8.aarch64, openshift-hyperkube-0:4.15.0-202410232006.p0.g502c5ce.assembly.stream.el8.aarch64, buildah-1:1.29.1-24.rhaos4.15.el9.ppc64le, buildah-tests-1:1.29.1-24.rhaos4.15.el9.ppc64le, buildah-debugsource-1:1.29.1-24.rhaos4.15.el9.ppc64le, buildah-debuginfo-1:1.29.1-24.rhaos4.15.el9.ppc64le, buildah-tests-debuginfo-1:1.29.1-24.rhaos4.15.el9.ppc64le, conmon-3:2.1.7-15.rhaos4.15.el9.ppc64le, conmon-debugsource-3:2.1.7-15.rhaos4.15.el9.ppc64le, conmon-debuginfo-3:2.1.7-15.rhaos4.15.el9.ppc64le, cri-o-0:1.28.11-5.rhaos4.15.git35a2431.el9.ppc64le, cri-o-debugsource-0:1.28.11-5.rhaos4.15.git35a2431.el9.ppc64le, cri-o-debuginfo-0:1.28.11-5.rhaos4.15.git35a2431.el9.ppc64le, cri-tools-0:1.28.0-7.el9.ppc64le, cri-tools-debugsource-0:1.28.0-7.el9.ppc64le, cri-tools-debuginfo-0:1.28.0-7.el9.ppc64le, ignition-0:2.16.2-6.rhaos4.15.el9.ppc64le, ignition-validate-0:2.16.2-6.rhaos4.15.el9.ppc64le, ignition-debugsource-0:2.16.2-6.rhaos4.15.el9.ppc64le, ignition-debuginfo-0:2.16.2-6.rhaos4.15.el9.ppc64le, ignition-validate-debuginfo-0:2.16.2-6.rhaos4.15.el9.ppc64le, bpftool-0:7.0.0-284.90.1.el9_2.ppc64le, kernel-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-modules-internal-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-modules-partner-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-ipaclones-internal-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-modules-internal-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-modules-partner-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-selftests-internal-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.90.1.el9_2.ppc64le, perf-0:5.14.0-284.90.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.90.1.el9_2.ppc64le, rtla-0:5.14.0-284.90.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.90.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.90.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.90.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.90.1.el9_2.ppc64le, openshift-clients-0:4.15.0-202410181710.p0.g8231637.assembly.stream.el9.ppc64le, ose-aws-ecr-image-credential-provider-0:4.15.0-202410181710.p0.gfd77d92.assembly.stream.el9.ppc64le, ose-azure-acr-image-credential-provider-0:4.15.0-202410181710.p0.g0d799a2.assembly.stream.el9.ppc64le, ose-gcp-gcr-image-credential-provider-0:4.15.0-202410181710.p0.gfc50272.assembly.stream.el9.ppc64le, podman-3:4.4.1-31.rhaos4.15.el9.ppc64le, podman-gvproxy-3:4.4.1-31.rhaos4.15.el9.ppc64le, podman-plugins-3:4.4.1-31.rhaos4.15.el9.ppc64le, podman-remote-3:4.4.1-31.rhaos4.15.el9.ppc64le, podman-tests-3:4.4.1-31.rhaos4.15.el9.ppc64le, podman-debugsource-3:4.4.1-31.rhaos4.15.el9.ppc64le, podman-debuginfo-3:4.4.1-31.rhaos4.15.el9.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-31.rhaos4.15.el9.ppc64le, podman-plugins-debuginfo-3:4.4.1-31.rhaos4.15.el9.ppc64le, podman-remote-debuginfo-3:4.4.1-31.rhaos4.15.el9.ppc64le, runc-4:1.1.14-2.rhaos4.15.el9.ppc64le, runc-debugsource-4:1.1.14-2.rhaos4.15.el9.ppc64le, runc-debuginfo-4:1.1.14-2.rhaos4.15.el9.ppc64le, skopeo-2:1.11.3-6.rhaos4.15.el9.ppc64le, skopeo-tests-2:1.11.3-6.rhaos4.15.el9.ppc64le, skopeo-debugsource-2:1.11.3-6.rhaos4.15.el9.ppc64le, skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el9.ppc64le, openshift-hyperkube-0:4.15.0-202410232006.p0.g502c5ce.assembly.stream.el9.ppc64le, buildah-1:1.29.1-24.rhaos4.15.el8.ppc64le, buildah-tests-1:1.29.1-24.rhaos4.15.el8.ppc64le, buildah-debugsource-1:1.29.1-24.rhaos4.15.el8.ppc64le, buildah-debuginfo-1:1.29.1-24.rhaos4.15.el8.ppc64le, buildah-tests-debuginfo-1:1.29.1-24.rhaos4.15.el8.ppc64le, butane-0:0.20.0-4.rhaos4.15.el8.ppc64le, butane-debugsource-0:0.20.0-4.rhaos4.15.el8.ppc64le, butane-debuginfo-0:0.20.0-4.rhaos4.15.el8.ppc64le, conmon-3:2.1.7-10.rhaos4.15.el8.ppc64le, conmon-debugsource-3:2.1.7-10.rhaos4.15.el8.ppc64le, conmon-debuginfo-3:2.1.7-10.rhaos4.15.el8.ppc64le, containernetworking-plugins-1:1.4.0-4.rhaos4.15.el8.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.15.el8.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.15.el8.ppc64le, cri-o-0:1.28.11-5.rhaos4.15.git35a2431.el8.ppc64le, cri-o-debugsource-0:1.28.11-5.rhaos4.15.git35a2431.el8.ppc64le, cri-o-debuginfo-0:1.28.11-5.rhaos4.15.git35a2431.el8.ppc64le, cri-tools-0:1.28.0-7.el8.ppc64le, cri-tools-debugsource-0:1.28.0-7.el8.ppc64le, cri-tools-debuginfo-0:1.28.0-7.el8.ppc64le, golang-github-prometheus-promu-0:0.15.0-18.gitd5383c5.el8.ppc64le, openshift-clients-0:4.15.0-202410181710.p0.g8231637.assembly.stream.el8.ppc64le, ose-aws-ecr-image-credential-provider-0:4.15.0-202410181710.p0.gfd77d92.assembly.stream.el8.ppc64le, ose-azure-acr-image-credential-provider-0:4.15.0-202410181710.p0.g0d799a2.assembly.stream.el8.ppc64le, ose-gcp-gcr-image-credential-provider-0:4.15.0-202410181710.p0.gfc50272.assembly.stream.el8.ppc64le, podman-3:4.4.1-31.rhaos4.15.el8.ppc64le, podman-catatonit-3:4.4.1-31.rhaos4.15.el8.ppc64le, podman-gvproxy-3:4.4.1-31.rhaos4.15.el8.ppc64le, podman-plugins-3:4.4.1-31.rhaos4.15.el8.ppc64le, podman-remote-3:4.4.1-31.rhaos4.15.el8.ppc64le, podman-tests-3:4.4.1-31.rhaos4.15.el8.ppc64le, podman-debugsource-3:4.4.1-31.rhaos4.15.el8.ppc64le, podman-catatonit-debuginfo-3:4.4.1-31.rhaos4.15.el8.ppc64le, podman-debuginfo-3:4.4.1-31.rhaos4.15.el8.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-31.rhaos4.15.el8.ppc64le, podman-plugins-debuginfo-3:4.4.1-31.rhaos4.15.el8.ppc64le, podman-remote-debuginfo-3:4.4.1-31.rhaos4.15.el8.ppc64le, runc-4:1.1.14-2.rhaos4.15.el8.ppc64le, runc-debugsource-4:1.1.14-2.rhaos4.15.el8.ppc64le, runc-debuginfo-4:1.1.14-2.rhaos4.15.el8.ppc64le, skopeo-2:1.11.3-5.rhaos4.15.el8.ppc64le, skopeo-tests-2:1.11.3-5.rhaos4.15.el8.ppc64le, skopeo-debugsource-2:1.11.3-5.rhaos4.15.el8.ppc64le, skopeo-debuginfo-2:1.11.3-5.rhaos4.15.el8.ppc64le, openshift-hyperkube-0:4.15.0-202410232006.p0.g502c5ce.assembly.stream.el8.ppc64le, buildah-1:1.29.1-24.rhaos4.15.el9.s390x, buildah-tests-1:1.29.1-24.rhaos4.15.el9.s390x, buildah-debugsource-1:1.29.1-24.rhaos4.15.el9.s390x, buildah-debuginfo-1:1.29.1-24.rhaos4.15.el9.s390x, buildah-tests-debuginfo-1:1.29.1-24.rhaos4.15.el9.s390x, conmon-3:2.1.7-15.rhaos4.15.el9.s390x, conmon-debugsource-3:2.1.7-15.rhaos4.15.el9.s390x, conmon-debuginfo-3:2.1.7-15.rhaos4.15.el9.s390x, cri-o-0:1.28.11-5.rhaos4.15.git35a2431.el9.s390x, cri-o-debugsource-0:1.28.11-5.rhaos4.15.git35a2431.el9.s390x, cri-o-debuginfo-0:1.28.11-5.rhaos4.15.git35a2431.el9.s390x, cri-tools-0:1.28.0-7.el9.s390x, cri-tools-debugsource-0:1.28.0-7.el9.s390x, cri-tools-debuginfo-0:1.28.0-7.el9.s390x, ignition-0:2.16.2-6.rhaos4.15.el9.s390x, ignition-validate-0:2.16.2-6.rhaos4.15.el9.s390x, ignition-debugsource-0:2.16.2-6.rhaos4.15.el9.s390x, ignition-debuginfo-0:2.16.2-6.rhaos4.15.el9.s390x, ignition-validate-debuginfo-0:2.16.2-6.rhaos4.15.el9.s390x, bpftool-0:7.0.0-284.90.1.el9_2.s390x, kernel-0:5.14.0-284.90.1.el9_2.s390x, kernel-core-0:5.14.0-284.90.1.el9_2.s390x, kernel-cross-headers-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-modules-internal-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-modules-partner-0:5.14.0-284.90.1.el9_2.s390x, kernel-devel-0:5.14.0-284.90.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.90.1.el9_2.s390x, kernel-headers-0:5.14.0-284.90.1.el9_2.s390x, kernel-modules-0:5.14.0-284.90.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.90.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.90.1.el9_2.s390x, kernel-modules-internal-0:5.14.0-284.90.1.el9_2.s390x, kernel-modules-partner-0:5.14.0-284.90.1.el9_2.s390x, kernel-selftests-internal-0:5.14.0-284.90.1.el9_2.s390x, kernel-tools-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-284.90.1.el9_2.s390x, perf-0:5.14.0-284.90.1.el9_2.s390x, python3-perf-0:5.14.0-284.90.1.el9_2.s390x, rtla-0:5.14.0-284.90.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.90.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.90.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.90.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.90.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.90.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.90.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.90.1.el9_2.s390x, openshift-clients-0:4.15.0-202410181710.p0.g8231637.assembly.stream.el9.s390x, ose-aws-ecr-image-credential-provider-0:4.15.0-202410181710.p0.gfd77d92.assembly.stream.el9.s390x, ose-azure-acr-image-credential-provider-0:4.15.0-202410181710.p0.g0d799a2.assembly.stream.el9.s390x, ose-gcp-gcr-image-credential-provider-0:4.15.0-202410181710.p0.gfc50272.assembly.stream.el9.s390x, podman-3:4.4.1-31.rhaos4.15.el9.s390x, podman-gvproxy-3:4.4.1-31.rhaos4.15.el9.s390x, podman-plugins-3:4.4.1-31.rhaos4.15.el9.s390x, podman-remote-3:4.4.1-31.rhaos4.15.el9.s390x, podman-tests-3:4.4.1-31.rhaos4.15.el9.s390x, podman-debugsource-3:4.4.1-31.rhaos4.15.el9.s390x, podman-debuginfo-3:4.4.1-31.rhaos4.15.el9.s390x, podman-gvproxy-debuginfo-3:4.4.1-31.rhaos4.15.el9.s390x, podman-plugins-debuginfo-3:4.4.1-31.rhaos4.15.el9.s390x, podman-remote-debuginfo-3:4.4.1-31.rhaos4.15.el9.s390x, runc-4:1.1.14-2.rhaos4.15.el9.s390x, runc-debugsource-4:1.1.14-2.rhaos4.15.el9.s390x, runc-debuginfo-4:1.1.14-2.rhaos4.15.el9.s390x, skopeo-2:1.11.3-6.rhaos4.15.el9.s390x, skopeo-tests-2:1.11.3-6.rhaos4.15.el9.s390x, skopeo-debugsource-2:1.11.3-6.rhaos4.15.el9.s390x, skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el9.s390x, openshift-hyperkube-0:4.15.0-202410232006.p0.g502c5ce.assembly.stream.el9.s390x, buildah-1:1.29.1-24.rhaos4.15.el8.s390x, buildah-tests-1:1.29.1-24.rhaos4.15.el8.s390x, buildah-debugsource-1:1.29.1-24.rhaos4.15.el8.s390x, buildah-debuginfo-1:1.29.1-24.rhaos4.15.el8.s390x, buildah-tests-debuginfo-1:1.29.1-24.rhaos4.15.el8.s390x, butane-0:0.20.0-4.rhaos4.15.el8.s390x, butane-debugsource-0:0.20.0-4.rhaos4.15.el8.s390x, butane-debuginfo-0:0.20.0-4.rhaos4.15.el8.s390x, conmon-3:2.1.7-10.rhaos4.15.el8.s390x, conmon-debugsource-3:2.1.7-10.rhaos4.15.el8.s390x, conmon-debuginfo-3:2.1.7-10.rhaos4.15.el8.s390x, containernetworking-plugins-1:1.4.0-4.rhaos4.15.el8.s390x, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.15.el8.s390x, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.15.el8.s390x, cri-o-0:1.28.11-5.rhaos4.15.git35a2431.el8.s390x, cri-o-debugsource-0:1.28.11-5.rhaos4.15.git35a2431.el8.s390x, cri-o-debuginfo-0:1.28.11-5.rhaos4.15.git35a2431.el8.s390x, cri-tools-0:1.28.0-7.el8.s390x, cri-tools-debugsource-0:1.28.0-7.el8.s390x, cri-tools-debuginfo-0:1.28.0-7.el8.s390x, golang-github-prometheus-promu-0:0.15.0-18.gitd5383c5.el8.s390x, openshift-clients-0:4.15.0-202410181710.p0.g8231637.assembly.stream.el8.s390x, ose-aws-ecr-image-credential-provider-0:4.15.0-202410181710.p0.gfd77d92.assembly.stream.el8.s390x, ose-azure-acr-image-credential-provider-0:4.15.0-202410181710.p0.g0d799a2.assembly.stream.el8.s390x, ose-gcp-gcr-image-credential-provider-0:4.15.0-202410181710.p0.gfc50272.assembly.stream.el8.s390x, podman-3:4.4.1-31.rhaos4.15.el8.s390x, podman-catatonit-3:4.4.1-31.rhaos4.15.el8.s390x, podman-gvproxy-3:4.4.1-31.rhaos4.15.el8.s390x, podman-plugins-3:4.4.1-31.rhaos4.15.el8.s390x, podman-remote-3:4.4.1-31.rhaos4.15.el8.s390x, podman-tests-3:4.4.1-31.rhaos4.15.el8.s390x, podman-debugsource-3:4.4.1-31.rhaos4.15.el8.s390x, podman-catatonit-debuginfo-3:4.4.1-31.rhaos4.15.el8.s390x, podman-debuginfo-3:4.4.1-31.rhaos4.15.el8.s390x, podman-gvproxy-debuginfo-3:4.4.1-31.rhaos4.15.el8.s390x, podman-plugins-debuginfo-3:4.4.1-31.rhaos4.15.el8.s390x, podman-remote-debuginfo-3:4.4.1-31.rhaos4.15.el8.s390x, runc-4:1.1.14-2.rhaos4.15.el8.s390x, runc-debugsource-4:1.1.14-2.rhaos4.15.el8.s390x, runc-debuginfo-4:1.1.14-2.rhaos4.15.el8.s390x, skopeo-2:1.11.3-5.rhaos4.15.el8.s390x, skopeo-tests-2:1.11.3-5.rhaos4.15.el8.s390x, skopeo-debugsource-2:1.11.3-5.rhaos4.15.el8.s390x, skopeo-debuginfo-2:1.11.3-5.rhaos4.15.el8.s390x, openshift-hyperkube-0:4.15.0-202410232006.p0.g502c5ce.assembly.stream.el8.s390x, kernel-abi-stablelists-0:5.14.0-284.90.1.el9_2.noarch, kernel-doc-0:5.14.0-284.90.1.el9_2.noarch, openshift-ansible-0:4.15.0-202410181710.p0.g41f6580.assembly.stream.el9.noarch, openshift-ansible-test-0:4.15.0-202410181710.p0.g41f6580.assembly.stream.el9.noarch, podman-docker-3:4.4.1-31.rhaos4.15.el9.noarch, butane-redistributable-0:0.20.0-4.rhaos4.15.el8.noarch, openshift-ansible-0:4.15.0-202410181710.p0.g41f6580.assembly.stream.el8.noarch, openshift-ansible-test-0:4.15.0-202410181710.p0.g41f6580.assembly.stream.el8.noarch, openshift4-aws-iso-0:4.15.0-202410181710.p0.gd2acdd5.assembly.stream.el8.noarch, podman-docker-3:4.4.1-31.rhaos4.15.el8.noarch
Full Details
CSAF document


RHSA-2024:8425
Severity: important
Released on: 31/10/2024
CVE: CVE-2023-45288, CVE-2023-49569, CVE-2024-3727, CVE-2024-24791, CVE-2024-28110, CVE-2024-28180, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2268273, 2258143, 2274767, 2295310, 2268372, 2268854, 2310527, 2310528, 2310529, 2258143, 2268273, 2268372, 2268854, 2274767, 2295310, 2310527, 2310528, 2310529
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:2609bb6103e2374ad527baebdb04b22600bf4883a2f4163ff5117f78d0f56b0f_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d99419a201178ff9c59ac6f65c1a82c86480174685432c22bd8444605dd898f9_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:119770e9d4381b62a12cad6f686de133da96ef9a0b97190ea07f960fa16ec43b_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6265b7ffb054679d4a8b456aaa7c049632352c0a197f3fc680e5f1d052dea051_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:0bf80552c81ff8e4bd8414ecdb7a401077c95a405245e738c0cceade321eb31c_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:639389c87403e708558160ba015ce20afbcdd2de04b67be8da8b9a46aeeb73c9_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:ae1a565072fd6d352729a6854d3ef9413f105481b81d5a441b8d8b98ffee1a17_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:f2a295bd3d6894b9168740f3ddb6530147e2f27f0f640feabce05bfd9688fa01_s390x, openshift4/ose-coredns-rhel9@sha256:6050e54a802d3b3daad1b322f847aa9b5a72855cfcb09ef13bea56a26338dc73_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:fa1609cacd9a7285c31816fdab540d84f8183e013d4082b00453ee4fed41e60a_s390x, openshift4/ose-csi-livenessprobe@sha256:157c85f079e83b3a10ad17549e00e0f60a18c4f4fe6ab7fa1b6fbe67728c4c53_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:157c85f079e83b3a10ad17549e00e0f60a18c4f4fe6ab7fa1b6fbe67728c4c53_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2977df345671201d2df87394009d05de7acab2a028105a24d3ef6178e3ec3e3c_s390x, openshift4/ose-csi-node-driver-registrar@sha256:2977df345671201d2df87394009d05de7acab2a028105a24d3ef6178e3ec3e3c_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:26dbc4ddc30af8e65e696c96e64a80814eac05891f57393e928640353f7c6d6a_s390x, openshift4/ose-csi-external-provisioner@sha256:26dbc4ddc30af8e65e696c96e64a80814eac05891f57393e928640353f7c6d6a_s390x, openshift4/driver-toolkit-rhel9@sha256:ec51e87d1ebaf50a1181cdb705a084ff2da587fc1ec1139f1cc862547ea92cab_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:dfde80f6e7afabff9ac9ee28e5dcb86f82b3ef376cc381498da0bb549fbfcb6e_s390x, openshift4/ose-prometheus-alertmanager@sha256:28c939fe51cea2fc13e9222fb8ff162308b73f6ed8e1f9c287d2e18f1c054ffe_s390x, openshift4/ose-prometheus-node-exporter@sha256:b2705121f2625623339e5f3837a0220309747d58d7017f4d490a1093c3272dbb_s390x, openshift4/ose-prometheus@sha256:ea568ce3a1f5318ed9e0d023befa76aee35af1935056be7c77d71cf839a4f720_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:57e091fc3139221fb5e913725b29429e40b2ce77fdd6d446fc856dacc8bcc7fd_s390x, openshift4/ose-kube-proxy-rhel9@sha256:aa1d5e68e78e7c8ceb05959df4f6fcc851d3a65bc1166177c0d51e5744a5b34a_s390x, openshift4/ose-kube-rbac-proxy@sha256:9cc824be0ca2d0df6090c9975219a71b480a4bb5c643d2ca6d5c4b8f5e74fe3e_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:1cb706ae35ae75c32fd9651af4a25b79e58aa7d1f3cdfc733c7e26ec2ade346a_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:5ac0885418e6d78874fcca6766e3a4f26d37170001b850c69cfbdc7fbc13f2d4_s390x, openshift4/ose-monitoring-plugin-rhel8@sha256:77aff8a4d5b3aa081e3f0a77994de092693f8bcd30a5ca0c5c9ba6bf7da94b0c_s390x, openshift4/ose-multus-cni@sha256:f1dd5d7a48d8757372fb2bf1609857f411ea7e9e66385fccf3119c6ababad8c7_s390x, openshift4/ose-oauth-server-rhel9@sha256:85c91b07532b694c3efa69a33f6a9b61f5a9f398ebb783454a94870a3371b7ab_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:b37fbd35a8be89c9e70047196470ba75ccf304b5fa6627e3dca98dcb0d2ea970_s390x, openshift4/ose-docker-builder@sha256:507ff3bdd92c0d2d3bf7a4714bb68448e53ebe84d35c2bb267b1e2cda420c1ea_s390x, openshift4/ose-cli@sha256:787d205fc65e60e3103984f69f42298522094d653f7442c4d85dfb66d3657af0_s390x, openshift4/ose-console@sha256:3eda495dda13dba939343fad33230bce8f3b40372ee848f0607859b56703f21a_s390x, openshift4/ose-console-rhel9-operator@sha256:305097ac1345773a9957e32c52a9be953029bd4464abc649b08802d61478e09d_s390x, openshift4/ose-deployer@sha256:bb41215752ddc52be73af0c9894798632f4b130ea84f5fcbcb9266d7ac3afb01_s390x, openshift4/ose-haproxy-router@sha256:c4c4ebfa49cf68c15a5f6e4d09d60d40da05eca01dce209996f9329158cd17ed_s390x, openshift4/ose-hyperkube-rhel9@sha256:355e87d854e58d349a1d7d588ddc5bba7b5c646d2d4fd70886d1030d3cba2a67_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:b17b175d28b3ffbe65efccea5f89d7a59bd9a5b51a1f2765c1f3402d57a599c0_s390x, openshift4/ose-pod-rhel9@sha256:cd62cc631a6bf6e13366d29da5ae64088d3b42410f9b52579077cc82d2ea2ab9_s390x, openshift4/ose-docker-registry-rhel9@sha256:8a34fcb93c63876308973b3e205ca4f18a0b981f66b20b0b71a64466cc7596cb_s390x, openshift4/ose-tests@sha256:646fcd4aa86385c5676bd29a168220f426ec78d8827ab274896a534f26f36a84_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:0017c451202eb2a705edb4b17186d2e880268a02ec9c9546b1eaf9c4774480b9_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a85380b2445b291c75713ec743201d4e0ba01da0affcb02f98d7521524f56570_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0c9e1e402c3d68962ee1a106c57f2f38fe29189459d157db2fc2c39ed57af231_s390x, openshift4/ose-operator-registry-rhel9@sha256:3bdef0a9b1fefd6a06907328960d72144b314033bf7d44d24288c5c34e7bc2b7_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:79f1f3da5c669df7069dc40cbf125a05859c3a952f0e292ae69aa61747e74bd2_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:386e967b6ae758107db4dbec4e2e36fbdc840046c98ecc3be552167a8a3713c7_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:12a4872a8387523de17bb040f3376f07a466423b4e01310712281d54a1bb7802_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a938110cd97e11dbb304050b8bc51a14af4705c010a4137366ee0b017323e1a9_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:7991f00ee638ace192af861955cc05c68f7536365cd32afd190cf9e5b133231f_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:55949b8ad47283c2d9f3f5c07087990e891dc963cc9bf803dd034d6cc6178774_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:49c8f3f6b0fd64eb8713d40d8e78c61a688ead7f19ed870d21e43e4ff6e8757c_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:ac81cb8ec47b3c6d79ec1c54fbdcd805c4c0f8c27f612593f6fad7da857f14da_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:10ef54696a8cbe359e756b1827b5d030f7b98c7a7ddd453e95b5acff15572363_s390x, openshift4/ose-cli-artifacts@sha256:ace1c2cc25b2b1664f7803d818b82354d85e05ebed2a3752aced721025a6fa6f_s390x, openshift4/ose-cloud-credential-operator@sha256:743a14142f1a06bcfa52373299873202a61868587e86007b545d55904319c355_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:f1db1a5799bae2179e81c3a2dd373eb0ea94bb708bd415edb1e4f40d020e0e7d_s390x, openshift4/ose-cluster-api-rhel9@sha256:d84794c51ece95b6c9fc481626329409e0625d4b5abd6013028934174215ff6a_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:aca9f5fb74044b67c34ab25663ea7f1c866184e6259157635546557495923dfe_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:45639ee4ca8727f4ac66801e84330976fbf5617e5e12dcbf49c6ba2bc502a0d0_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4e80b8ec2b3d2c198815b111a91434337c16f1fb7aa64c223047cc09c244f2c6_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:e3d2199cb1221947af2105008353ac2fe732d3461446edf87d2cd95de5775aaf_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:ed12ce0e7b1bce6c91889ad7e51ea9bcd66cb38614c2b90747d33a2021fb0a45_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c578e744dbfdb46e9c90229f928e53ab3cb162c6e9f3d8a98fcfe1e774c81260_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:fce50692f337b8cb158a838411d7b92575665b032d19cf6afd50c79d3cff7cca_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:979a587fd50a638b8403f938e342d0751bc314343b4b3237b771129ece28d631_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5dce5faabc2448f71650d07cff04d2c09f352bbd62ad4df97f1e3d68c712c795_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2a6a95d0426e7e2cd65d20c5a1c0e4a586e106f085701b7860dabc622a26962d_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:e678a0e8945d65fc0f1c2c677007fc87052fde8c6725af5fcf4d0d0b77a76463_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1cde52c3e61dac3140d177e8bf46c9090c5c95e3c0b71bd2873e25af3c2e79e4_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:26be994a91280efb16ed8ed603bda76987ae03811185d66431a7ea4bcf818068_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2faa648c96c5fa8a2b9cbed3441bf25622eaa303a061cb11b7a153a2def39596_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:defb60d7ac247f38831407fe71cc02b876012fb9cba69379abcf2c3d4f9178d5_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9e6545d51fb05c8abfac4880d3347a3db29e3ec0e2eb9038afada9b007d994ef_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6676c986c40874d423b6b07b71fda9027a40daedaf6d0d560481cbd5b293503c_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:cbe12d4a1e84ceb50b370a2ac3b231eb22fb7e682e8acd57c8f6bb8ea6cc29a7_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:c66da39e585489e968e31db0cd4415f6d6a6184cc819f71febff61820d2e11fe_s390x, openshift4/ose-cluster-olm-operator-rhel8@sha256:fd462b9535ff100ebd3f55c737a7da9f96ce584bc75ce577b5cb44808b0c5299_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:81f66c02edc0ca2134926044c66805d94bca699002bf96be389c098e33d55b19_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:73abc58113a52ccb26e8252f95011a16fcc7161232713f96ca6e9109fa03833d_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:3ea81eb72ada69d2e9a1eaf86c9f27a8fcdcc918281360e4bacdef970e054eac_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:05597b95ef7e77e02f5f3b4c18c854c30edc70cc888fa0326a38a20926afdb08_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:afe6a81763a2ae8e00fefeaeefdc89f454c3cb3b1cf7c5779d73272177942254_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:c5dac163bb17e2973132d77e7ed0e777b466dd70b1f5243b9b59a18f279c29a7_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:fc7f431db8fcd15d590ead96cdaf32df721c6bba4e305a927b8bd266ec8c6813_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:9ed870664e061f06edf933e11ff91a5ca5a4210595ea50119646ed43d9bc2515_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:1f37cb120102d9024c9c902dbc3d07f9b111a14463433c69cbe1fea3aacbc7a8_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a30199632055c8136d15fd88bf0e41a690d6db74fba07f0298b7ee9239d605ed_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aed35bbf8c1642c1efe7a838896dbbdb4a5bb46a19b65a7456c41db3077e7a09_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a1dc4cbc596709bdf46128239fea6c2c8f537eaf8478894c5d6d53faf8ac7a5f_s390x, openshift4/ose-csi-external-resizer@sha256:dd0d69f498fc9084287e3715a7aee4ad6be31007266f33c2e001cd059b82dc8f_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:dd0d69f498fc9084287e3715a7aee4ad6be31007266f33c2e001cd059b82dc8f_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:43cb40f9612303e1ed05be35e947c2cb7af6474853b4a800dfacf06950195e7c_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:ca1e16e8be538ccf833d6108368abbfd7181b991f28075ebd593f67792004ae2_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c7b901bf91c3fa36858519668e211b28b523fd2bcbff796c64eebbd3c19b34a8_s390x, openshift4/egress-router-cni-rhel8@sha256:99c88e5543f5c9cca20d6ea934cd248136acc07f0cd202f3d0a50553ab4b2de1_s390x, openshift4/ose-etcd-rhel9@sha256:2431babd10437dedd9e88e0bc5e39811eb05e3a8da878c5ae7df9e83473ca86b_s390x, openshift4/ose-hypershift-rhel9@sha256:702fb79dcfb48294d78f1e42f78ed5a9c15c7eb555c3938f17f0e0708d69be5a_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:faa86d25e6d1f7d7cf71d60904c70078d72b18151459ae9131cebdfbbbc8df6f_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3e06eaeb8972f46faf3f1da8818dea8d7d116f50a71584055363f0c2d9202559_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:56c2e0e49d3bda3887a0605767d098b521a75fa12c744c32c769f116823ad639_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:380b26bbb9e963d6724aa738d218329ddbbc3384fa137a18ea1111efd8cf8ecf_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7cfdf76519a29e43e4dd2306830878bcfbc4888e3be304de90c35d28c847a60c_s390x, openshift4/ose-insights-rhel9-operator@sha256:b094be4c2d9fc46bb1b65fe78a45c1ebda4f832ab237710e7dac946f1a90ad6b_s390x, openshift4/ose-installer-altinfra-rhel8@sha256:9b374534b5517f786529b0261dd03f2174c00d0b596ccfc6e5cffef38ffefdce_s390x, openshift4/ose-installer-artifacts@sha256:31e1ceeec54e00c1cdea1d58518eb65501945e91df165c3ba6e8c3c84019784a_s390x, openshift4/ose-installer@sha256:9e04aabfa2dfc132982851e30c17a1fab6ce1e2ac267baccca730766daaec5b8_s390x, openshift4/kube-metrics-server-rhel8@sha256:558e5c7dc5ff18477cb0f78f56bda47935d6bbb2d8abc920b96b39a63271c7d5_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:515da637fc40337e7789b1b23ae20f072f2ff1d70dc402ddedb93ea4a0fb862b_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:eeb9108bf2f876fa0064392a595b281944f7524a6f176626f062b9f0996a05a2_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:d34dc63b45a2e0f8e0fc87b2e5e116fa78891026bbb9c6c45a0707d8c593a03d_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:954bf50206af12bfa5e106318bb3ba150c73b7cdaa0e4c38780a317a7d213d86_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:c1abcb15dc101592cf77f27cee8c11ebb61c4d8607ad7429f08de488c6936b39_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0673376e782a9ded8ae1f51e69e85cee094015cd12e79309184c5979f5057a5a_s390x, openshift4/ose-machine-config-operator@sha256:115f341cf82c9e3170b950b6c5353892834639dcc7bd36787131bb2d8a706e8f_s390x, openshift4/ose-machine-os-images-rhel8@sha256:7f2dd68027ab2369b45de838e026134346c46ff1e0b71e00bad99593e424a8a1_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:192f10c9a3ac808c8b3b5633dfa8ad5328c1b0cb81f81e62987fc3ca5c74ef1d_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:d9af8b6046cc8f17eb3a5df50b8d213d012212f26c48608f3741a393bf784e37_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:31235ec7daf3a559d43fb57097f1eae3e9b0ee8e01a51240f1319111683f9131_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:35dec5e9b0b34c64a7fbb5ea7602a2b5a37d049bd1a1ed12cc7eca8b3f5ab26e_s390x, openshift4/ose-must-gather@sha256:b51b2a6410aa3d36edbe5ea0095561a8ddb99ccf29e95191e3a821a2d8cb8008_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:afcfc557cbc8c9cea560d73a8210bd90d738c90e77a4bebe36f6db194446d60d_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:bb1ef6f3afc75440c33b38199e87d033c8e18a6144d092ccc6cd89b3d6a67221_s390x, openshift4/network-tools-rhel8@sha256:dfe49265393a56e9822c82fad5339f76d5a55d9b094e76f26a2ecf52dc112564_s390x, openshift4/ose-sdn-rhel9@sha256:52a80d12d3b7e22af3bbf48277b997d11de88ed5bd4b3288d9ee33c504c748ce_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:2b22742f35285917ef3061fbe7ae42b73db6c5e738c81ac1d6beebcd21d13340_s390x, openshift4/ose-olm-catalogd-rhel8@sha256:330a887d72d89e709e865fcb1227042ecd88ae0021c3b47fdce7c79cdc424779_s390x, openshift4/ose-olm-operator-controller-rhel8@sha256:b5525f80bd831f3a6e3794c75ae902ff9eee41d197a26019f8487751304e9182_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:5460c24a53915ebf1fed2426e010e01de5423f78636279b67e1349745e11cdc4_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:afe106e04266501da96fa18085b0555229e42f21b92fa63af3941ab4f01b36ce_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:17d7f304beab1a21dfaeb99e9383a22f9f93212abc6280ec564c074dda90a7c7_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7e451e181b859e9dc172b92f23168960bb71ced0035422c8ff0a11b8c01dd517_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e7cda84706e000d401bfc8344e5efc13eb8c09692cdd3300a05907f6269d28aa_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a94e2b98f69d52b58224ee976fc1b130218a4f043a269f70cc6f31e9859a78f2_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:12e0d3373d6444cf787a0bc59bfce74d3c2a6707863a0abdb39527e2110fb47c_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:761feac3c979b40199f92b72f4f63ab1e95aa2caa6f732dc34493aa52007d5ca_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:b5843ca9ea13b6d6c32d9451224ca3c2e2e22b6f66c13ce482125e1c7e47ee8f_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0a4d73c79dd2bcf46d4fdc52cefffac701d94de01c146f024b9e84c0f72a4ef4_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:becedc8341bf8928240ca60d475a567482ab47488f66581d3efe2152adaacfea_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:ac55f1a9774b8721bf7839326b981bca8f2f6c6d4eae6e6c45794ac7a866b41f_s390x, openshift4/ose-thanos-rhel8@sha256:d0b433bbcd81c1a70750d41aaee45ebf20c5704bbc7e17b8ab7d2308a60ab20c_s390x, openshift4/ose-tools-rhel8@sha256:e3a9481811f34c9657cff460ca54bdf67d82302496a49a8b4bde2946aaeb2205_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:86c6d98b96f5e6513086877bbaf64d4796b58f27d76ec876d8b99d3b53bd3e68_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:41a6823d3aff2e54687e0ef092901a41171c40a30f6200d5950f417abc5429ab_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8a867646ba4ad98ae7f7d16eba7ed54aa53fea5fe2fd42eac1d68eb8199608ca_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:d14ecc0d724af05146631b8fdfe3f3cc3775013a4a11d3b4dc7ca41ae11366ad_s390x, openshift4/ose-prom-label-proxy@sha256:570ac245d783d9c71329110a57980c1cd96ec4550c794871c45b483b70f3bdc5_s390x, rhcos@sha256:dbfad65afe178abe9a67fa4da4c3be7274f2d28755aef4e16a0f7c4f5031d40c_s390x, openshift4/ose-telemeter-rhel9@sha256:2f46e4ba0838ec07d1f5bfd84522781b92bc80ce0a75f3c84a4b2b006f53539b_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:3bb1785a79520bdc6975ffc904fc9976654380abf220be1fd7b3197cb312862b_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e989eeb7238455b487657c19dcd6a4996472a01ddc6f9cf0d36f6d469a807005_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:558e65041370a542b7019aba69c0f41164ce00988ac10d2c79387a0675c09db4_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:47635862a9108dd8e160f1dac0eeabd08994004a58875ba076a7b9b4b2dc0dbe_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:1b52af2c5800af71caf48618cbe05664447233d70f651fe7f3aec3872852d758_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5f83aa2a7044fc3a58d61dc2c2355528ece67e8f3d97c505df1791bcf4f3ed97_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:222f2eef5d0a081d856c06ae62f0dd0732f656f728cb74ea9d026a68d1388ee8_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:91b418707237cef35f14b8715bd90a3fdcaeea9b001832f83a6ec54f6b1c23c0_ppc64le, openshift4/ose-coredns-rhel9@sha256:15cf5b23deadd6fa545d4e59b43396e059bf58f1e5e00332c8b476eb3cb8cfa1_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:9a2b216ffc9eee558f3dfb423e8b2c0c927315f9bb32e7564aca98c35e46143f_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:8d794c9df1281df13a0987b017fbf99facdbfd2ba5befb3e7600abc5ebc39f7f_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bded6c3c59d6c28b845a5dd483949da1d0de3cd220aa4ac8770ecb774daf9d4b_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:16cfd03665463e11f33d46c126626fa7e085c65b4ebefa95fbdddb5ab5c4c18c_ppc64le, openshift4/ose-csi-livenessprobe@sha256:0e8284456cb01a380c0e07027b3fde8ae431ea2a1728524a4f78bc34bb3ab5f9_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:0e8284456cb01a380c0e07027b3fde8ae431ea2a1728524a4f78bc34bb3ab5f9_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:305a6583b141f0f3a2a467683b6ce064de805c7e2edaf57c96cf31a2d80bd958_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:305a6583b141f0f3a2a467683b6ce064de805c7e2edaf57c96cf31a2d80bd958_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:796afad5ff9ea984c28410201875da878e255a6a316c5de02612c6d3be79efe1_ppc64le, openshift4/ose-csi-external-provisioner@sha256:796afad5ff9ea984c28410201875da878e255a6a316c5de02612c6d3be79efe1_ppc64le, openshift4/driver-toolkit-rhel9@sha256:0470a1d535217fb169e3fac66db104d9aff883441f0d13991eff6bd5eb03be97_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:f8e186055274c4ac8ac549c3b3ed4668c8eec88259b1630e55ae938f96f420ca_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:a164898dc9bb94b90157c7afd3c544c6138a2b9eb9b9758e87a46db2e5c6102d_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:eae450b497575c8832d4788780b5e449f68d9f8e7d251b26809a4e55d61ec4b1_ppc64le, openshift4/ose-prometheus@sha256:33f992d7941b93af28089b1f95e12ac7238f4571c31a679eb740b09d792f2102_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:ffdfd228e037937af36f9dc882bae0f5b9c0f4ccaaae29037a0ac5b607f847df_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:dfc572cfc73f234b8c62b5af3a7d92007ce7b9f6abb4c0db70ef1993e9e49bb3_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:60384f946d5a6e5ef65d7e8aec1c5eea5b4a52397a642dd13ec4c76976bc8bd1_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:1652103076ea3ec92ff03cc742f00b1ba6d3b483cb6bb771336c088d63857653_ppc64le, openshift4/ose-monitoring-plugin-rhel8@sha256:b0fb7c17721f3aef0763ac256c908d56c66369ef3e76faa4835c00700da6ada2_ppc64le, openshift4/ose-multus-cni@sha256:80ef02cab555d0316e6cd6f0a0859ddcadb74e4f77085ad352a778729ccea461_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:cef3b89a96aee92c177f128a5acb4bd9e6ad3f1205c41f9a876f4a8e57745265_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:6f2bb55934db2b0d98720563449788e50edf20b70eecf01c4aca8568b44f02a1_ppc64le, openshift4/ose-docker-builder@sha256:18d4ba40d8bf94d8854c16337c23a88017565d361db817da48a50237644378ad_ppc64le, openshift4/ose-cli@sha256:acce6734c81c6c9e6c8c49c8953657db7310b44fe4d4d861ff31bf54069406c7_ppc64le, openshift4/ose-console@sha256:ea19b0e34d26401beb536dd976e791827f9e2edcfafa40019076b98b6f6be7b7_ppc64le, openshift4/ose-console-rhel9-operator@sha256:9f27e1b1b789b2fd1f34024a000ba2002b545424eb0d53622a11ffed67a2fb5a_ppc64le, openshift4/ose-deployer@sha256:0f95b4fce2d3f4c13c99dbc3713b8b05de3da47b05c8f58ff0370eefcdbab12f_ppc64le, openshift4/ose-haproxy-router@sha256:f9450a315ce5d656b27ebad1ec23280aeda9065e840acf6c0a385351fbd38225_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:f2b0a1c008def57efc9d46eb18fec72bd4dbea89e54b8f67a145495b20ecbe6d_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:534af1d297061e9792448391db7a321cc29cbd1da9613fc755c20dc2e3819123_ppc64le, openshift4/ose-pod-rhel9@sha256:79f1376d694e3335cbd468a6335d4a85308fa288dfcab7521437519c61bde85e_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:59504b83c2014dbdaaaa776bc97ed8913cb2f8de87a2a9ff69c344c7262e8bab_ppc64le, openshift4/ose-tests@sha256:92d23e7fcd98ea38647f2f4f987100d47a99cce521bf066e2f733d398192e266_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:2fd53a366d7267ab6c5de86f40eb12a9cdbaa78159e2793ef611ca1fd2c5a805_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:b3d02d5b23feb2678133d93f986ab29c1c0f3854632e8ce345dca9e2cf49b045_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:364001f0a6fc4331b24a279ac5a519d53b7fb30cf244dba392a5cccbb9016d83_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:4461d132aca33782e2839632cdd285a58aa9c71c2747bfcb5b8e8dadff8bdb1c_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:2d74eaa3ecee394ce63baf7debfc05d56baf563090f57fa5c3bd4f21599c80cb_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:37a51e3e3900aa6c923d914499c6bebd8d129fca831e237abaed95de5be72f97_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:baa5deb726688593ea3fca850a0f97a9ec68541fb393949f63a00f9484d763a7_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d6040ca39e939b12daf4b23204b4172142d8bc802e50a692d8a3c50534d2a02f_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:4026d9c7693989f8cbeb99e8b5ab4b8d5a947ed86e246602542c48ddaa6b013e_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:91878f0d86d18da429ef733e66fb0a727798d19f9291103c29e9a227f1afa5cb_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:d4d1cf2f4e9340b3527981f5aee2d4ad3dba10f7d650e587b85e5caf5505c172_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:4fd66bea7b708710c2a84577eb18703511fa3656db2fd777172b15f6ffa1b1cf_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:46e41284defbe40fc62aaa306abf58175dfa43e1076a31eda9c53a0787448140_ppc64le, openshift4/ose-cli-artifacts@sha256:118d3c6f20c49c3b3b91d2f02a1b9b38805e2daf784a673efd8ecda9f367c2cd_ppc64le, openshift4/ose-cloud-credential-operator@sha256:402d82c11b3b80e9c87b4891f1b111dcbf859f84d31d5d6443317a789deacbf0_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:57ec712064fda526c8327504d4aab2105c3061263afd1e7359b8bd5912bd937e_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:2e11fab42c292862f67f53eaaa4135cc28f4d95183084715ed2c84210f4a33b0_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:6e64c7880f9b815ae896291a1a256b535d760c619757645e0d936da9a937075f_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e502325994d614bb64a40d4e8e49a81c61d429f43e194dafde7e5bb15807717f_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d352d7d8c6702ff61b6fee659128cf0043cee6b71d14c556e425e9952797741d_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:757064ab0f014b671f927940bb3a0669ab395930f0811a731e36fafd16412ef9_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:85ff2d640fce266547dc0167f93999da953ddc90113f166561cfb475d16f1f4c_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8c87da9e846bc03493031cb5fa9ee2dbadfa6aade0cf3b1055dbdf4145046f24_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:62a867d70ac96fb290d55bc6849ced88eaaf612217d48c2e8a2978097aef4028_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:6d5d6308537ef9bc86f584e79db836ec0c75c839ff923976cb8469086367c85e_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:01a4d4b7cf46b5ed8f960e0dbb8adf645419a4ce2d075c53e99d3a86aae9ee68_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c4fedfc931f2035522c2f56b5487dade31e53d8c2c85ad9c2afaf6502ccb85bc_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:d133932ed6099113d1d2fff2565913c9db7dd1f4028d2ec7f55b76b9ae065c96_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e34a5a29b90bb17fe2edef803868a0d2e5e037fe86b504d2279747f363fe95f6_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:2471791101c3a5972b4592988b9c1e991a858a8d08437c4432822530113e81d6_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:012090621b3db0a70f493d6c5ecdd0e5b23614d38ef5467fb783671c3dd8b08d_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f078beef49b41f55162cc908a5e2834b3352fd48d9692dc711c832244520cff1_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d140f87df13d43e9d1a8b514d524318968538246966dc3a7926986a7ec5f17e2_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6e4ac183cd6cf2dc14f1d04d71bfbe0c0c67bf224a2163e7e597d7d1e00721ca_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:551e9cad034bb0607f75c671a376166808e422186865986205b3739396f23d7c_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:06554cdcbbb233c567cba0f38271b5cb6fb4ab09e19da0b921afe178ccde81a2_ppc64le, openshift4/ose-cluster-olm-operator-rhel8@sha256:307c5ee266cfd572aa0e29742c7003d93105dfa0d3296baa34a039aa66161f2a_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c1c8797515c21775d31605c6d94f388e40c456b163086c0fff9c9fd222acf3b0_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f068ef721f66d4e2ba83327346d8f33c2eda649460668e896d44f92ad22b676e_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:f3de91cc12a2e214d37f0178190566b2b60b2f7495daa415a1258651161eca7c_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:ce34de15f195d25607a915eb3d2b8651920d09ef6126366af95663ac3fc0c1d4_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:8645b9ed05857b5cccbdad0f11aae049ee0cd4c92b966a69410cb163b173f1d3_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:70ceab564c694fc6082112c64ac0463f78fa73b3115d0bf520f13fc6d33c36c2_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:ba0ac5da2dd44c7d9b90981bf1e67807715515a5f3394f57cc767f5c0385dbb5_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:5598d27241957153a5515265e896590f5656e35ec8fd99e2d6f0f2eb140c1656_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:0ae9e91fc548a7dc24a7679e7f67eabbec4c72bb62d26b3f8f809712cd13eeef_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d08b0f805ea7c695d15b310e62b94b19d1251a23cc4c40952d510c17376f4a9a_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d78c30d8b8caf94795781fd0dbf9ac39f3b202fdef1c99a66475fbc1d7815b28_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:41a5775958978d47129bfee44110d911089eddbed726568f54674244718aab60_ppc64le, openshift4/ose-csi-external-resizer@sha256:f04ecad6331c4b626873888c7daa419de75e4cf0f24176499d82f351175a5191_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:f04ecad6331c4b626873888c7daa419de75e4cf0f24176499d82f351175a5191_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:0dda6cd8e2498e99a5f70d3df2d91a61d42e7de1ea9fc788203cb519ccf2888e_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:8e20487d84a1c64cd8be7a1eb6686e6971e9104c2a62b6db91184d95e216efac_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6a4b1c72529d77e2647b4edcd51df75745e563ed80b0aea2219f8257f46ae611_ppc64le, openshift4/egress-router-cni-rhel8@sha256:cf708dabb5be8235860cd207fb8ed7fd59dad072c45390d073388680935e35ae_ppc64le, openshift4/ose-etcd-rhel9@sha256:dadabc1c5b593f16231a2a86ceefa221273cd4ed8d3c8bd69206461c5c31bbad_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:de4d585febb814a1a9a0145a75511640a11f8e6abf9fbb49765bfce4a496c647_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6811ba4dcbd0cd9c773dd904a126cfc51eba64b8596b3402df2fdacf188e9d7c_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ae7c1b5e94a6b343a6fb9bc680875d44add00d3c0e2ec745d6db60b9fb4f9fc1_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e7153456e1dca99cb1c25127fcf1de2f1c11e9e2ce46831683443d15565103b0_ppc64le, openshift4/ose-hypershift-rhel9@sha256:308cec89da1d8571b13aff8accdcefffadf4191be55a7d28510292031e09d8b7_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bac6fd152d1efb333e2cfc1b5136e2489960caf57b6256a4aa3a55cca963ac5d_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:f9e925db677befd662d9d308aaea63c2b9ab9bbdb00cf287e4d639178cffe386_ppc64le, openshift4/ose-installer-altinfra-rhel8@sha256:7d3f207e95c0d45148d2bdc74af98921a80982ad72f68e4bdb351880286260fa_ppc64le, openshift4/ose-installer-artifacts@sha256:330e26e0fa70534b638915cbe36a9fa351c5c73a8850fba921cd9c879608f259_ppc64le, openshift4/ose-installer@sha256:22996b37389e2dd7e42b31f1ad1bdbf8bbf0f95d52fa013e35a492e022b61993_ppc64le, openshift4/kube-metrics-server-rhel8@sha256:b4db69ddd02e99de3a0b1a5ec230678452d2fab127f4220d1d02cbbbedd3fa02_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fe106f6a488acecde7d015a0a612cd6a000d6e3eb5af575930094e8b0aadf5e4_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:278f45f354b9b5a2d97706da50cf7b930129960113e6628a6286b0f395a96e5d_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:3e83c7a82b6eb0a0899e05c32cef71d15b39992d8bdd56defd957e34c877b051_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:95c9a783e7c08318938df3912333ec2799696c6c4445c4153c33887c58270573_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:c29764fca41df5f89db0a7c04938c3dbbcbf2879b7d1c35cf7df115f14cfcb33_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:52dc5b3ed815d78fa1dc1f41608306d9283a6f8fa4f406e8524337983bd0a25b_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:97051d22f1e6c9df88592889689d7cfde02d8915f4091bae05e3711d4f092f8d_ppc64le, openshift4/ose-machine-config-operator@sha256:b20e05fed14815fdba1a4688513c8f1b078174e168a8eee3cb844678f5a99520_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:02c3d7bfbbfdceb049ba6bdd7f61f6d519714b7025640e4ab281a0f1ad692c9b_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:6aaa10cd6d10aa4c7ed15b56cd7cbc044853678c8cd0c2766307109b5b17f740_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:907ce23711008a1128789985fcd45f458d790b8446b1652e86542698e32a5a95_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:583b4293394d7e99bb796ef2fbcfefcc3e63b5980b7ce8348988a6bcdc2da40c_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cfbe55a2756d158dda2454f252a39793221c38d5be9d74d54aa5fac7c4931da7_ppc64le, openshift4/ose-must-gather@sha256:88c73b6fac48f6fe500dc47c9dc1ca6d40db968fdfec59a3015911aea3c575f4_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:350c55629e9578516cc157b4acbe5937bc9a05a976c4a9d3cbe2b9e65a2cdb8b_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:770b1bee3e406d963d9fef72b0240bb99d53dd08e868187cf4de865d1637818e_ppc64le, openshift4/network-tools-rhel8@sha256:33fe5c4a28390f09144e1f3ce43404c20a88f7c7c4c387991f565608808729b3_ppc64le, openshift4/ose-sdn-rhel9@sha256:9ea3992d42614bc90bfb1f6d444089d0e839ab5bc31c63c8333345c801be5b0f_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:0f7c46ec1ab120c020e7b59b896d5744018d40f450272350ba7e3bd34b537118_ppc64le, openshift4/ose-olm-catalogd-rhel8@sha256:4c2646c8d411bc80e4475885cfd84a2558c68b220b76c38e6b6a6930cbf47e53_ppc64le, openshift4/ose-olm-operator-controller-rhel8@sha256:3330d98b73a5940f5f34896f6c11777edb8aac08506e6de434d4a9a3e4528c8c_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:cebc92f58bc6cb57f1b21558a305cf536cf300c3a30e3d8d5e09908205a551e8_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:985eb7748756dcaec10b36ac792ead4dab0f3abf3e4fd45e906c052d344500a0_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:5026287b1c8eba05b1e4ab5c1dff5de20e1e0a4bad8aebc1b0e8665970861dbc_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30364e762fb5fc0debae097492570d4eeafc6c8cd45a3e270af586982fa368ca_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ac97ac116b1fd3dc96b9754dc9c3943eaab0cb5027703e1ccdb3731ef63dba4f_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:711b1a4884ddd424fe56584207004214e767a0d3d4cbcf4e9b33b6040bb7eb99_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:056880f1354c0a1dac5bb8b61a5b992306b76519cb9738a8ee7b1628db3c5ce4_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:738b86601a8654153743e6096d3a92543b6c33d3fcf7c379f03d56a07a3b87bd_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:6a8aaf22cb70e79684e031df6bd412e6779c84a7e0e0561f2d74795e03e4fd14_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1e814bb448d4210da86a6c6f7ff0852669913fd013a4737055aedb690e2818a9_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:926e2b3e18eb9c019da21854c556b9cf8b5ff0d75243a5d37270e2e91897155e_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:612d62f6f66b994df02e37a84fd5cd3205be5fcd9a1c9cbad18411468b6d1816_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:058369b4f6e79000ce852bf068bd630f956eb93a402983e9c0220c62abccd91a_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f13d957ad6da6c8d42a1aecee3110aa10d02ca858c5ba8279be06ca9ad4450b1_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:52dfe130cde7c324a84c38664113506c38bb143e5ed751aa634646c244deea56_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:a0c6d5fce4168416e4b2de67b9cac70b1a499e02e6c2e0a3018d460f3e42befd_ppc64le, openshift4/ose-thanos-rhel8@sha256:c07bb0de900b6c51e15fc852b75f73ede3403496de221d71ebeef8c1dbf40d85_ppc64le, openshift4/ose-tools-rhel8@sha256:08f39e16e3601921fef9864ea588ab6a41349cee1696d0e5edc23732ebf9bfd1_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7f376fe3497b6e452bd1f6d2a29602489e01641f13c0b0a8683cf462492f7b1c_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:b5bbd1f779c370e84a6bbed6605aba2d0b382bfdd91f83447533b94a7e29086d_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fd588dfdbfda1101a2bc58ba1cdc948c8883b32429711b052f7c08e34e6fe393_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:5829c115e3025a23efff801b7557049ad19d4092e6c29a7badd5d0848e1c36c6_ppc64le, openshift4/ose-prom-label-proxy@sha256:b505090af98ca408a3d8b321d46ac3d3565ab3402edb8200b07fc4443141a9d2_ppc64le, rhcos@sha256:dbfad65afe178abe9a67fa4da4c3be7274f2d28755aef4e16a0f7c4f5031d40c_ppc64le, openshift4/ose-telemeter-rhel9@sha256:61ccccf45464d37ac11c87315690f057560d9c8704284ae0aab91e499d3b5308_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:998f0a282755ca1c7c8578dbc3e807f23f992913d285488dbd746d1b19d40ed6_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:af196ea906b139b7d2321e5c42dc4ef46cd773389593882802a72334d260309e_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:8054569707020a245089d642b6aadfc1b798a119d90e898720f0116a886748c8_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:94a3b947bc8fce365ff86adc0f3dab56af63dd1b1f3f34307e789e8b5a4bc278_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:ab7586d417f27dc4c12eaf2bf11723542f0cea81702111468e8a2127f8dfa828_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bb5e489f6e0abd86f26ccd618644142098e1a35c3d7ffe7d37eeb2d378e8b837_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:a064ee8996cb3664d603778617bf3ea6dc55a0fd052f43b832d2cea76805490a_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:e51e9c7a25429f93e782ec4e8a083d8fbf1217ac3d17cdbdea9cc0e5ffaa7b43_arm64, openshift4/ose-coredns-rhel9@sha256:b5906724b12cbdbd02b4c821aead0fc201d60b20e7083d7f19bb1dddb9972e3f_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:0ad72f647d58d8b9f5f3dbad0af2cb99257b884872c0c2947ee840fe3e2c3d66_arm64, openshift4/ose-csi-livenessprobe@sha256:afd3b202ac27850ef52cff0bda0c43c8bc4f1b03edd11012d7047a56869a8bdb_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:afd3b202ac27850ef52cff0bda0c43c8bc4f1b03edd11012d7047a56869a8bdb_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:962320bd0eb022d7cac020f4c8c0e6e7d6ae431a99d54cf6e408b8100a88cff1_arm64, openshift4/ose-csi-node-driver-registrar@sha256:962320bd0eb022d7cac020f4c8c0e6e7d6ae431a99d54cf6e408b8100a88cff1_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:7f9963c5f9cc6ba3ed5f86d05e17e2f2d4cb7c5b7811f324500b6bf576478651_arm64, openshift4/ose-csi-external-provisioner@sha256:7f9963c5f9cc6ba3ed5f86d05e17e2f2d4cb7c5b7811f324500b6bf576478651_arm64, openshift4/driver-toolkit-rhel9@sha256:4bc0fbbe61938e49282127d465578a83163488ef093f599002bebca41d92b7d9_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:72ac3b011ce896dfad7bc2a9322618b65ce2d79c1c9da9e21735df30b57c4411_arm64, openshift4/ose-prometheus-alertmanager@sha256:000fd313a2327ff00e0c6b6af70cb7b5dad8fc55a82853a48c627e6ac435a9ca_arm64, openshift4/ose-prometheus-node-exporter@sha256:1048625fe769388b30004823e3963f313777777582c437a7f9865a7d67d718ca_arm64, openshift4/ose-prometheus@sha256:da799918e3119feaac018d3a1e3c0a56ce0dd1a8d5aca1a4e4f16a30105430b0_arm64, openshift4/ose-ironic-agent-rhel9@sha256:c6db6bc00f38699a85c007e5c7a8d341742a591f4d5b17df709d01ac36ad6c89_arm64, openshift4/ose-ironic-rhel9@sha256:9ed5b368790a734a1508b34d2db6c29e0904851a6b9e76e907449be508009e31_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:12901bed66e47696c2043f67cc09872671c55104db07f08675394ecd75d8b4f4_arm64, openshift4/ose-kube-proxy-rhel9@sha256:384982f4e9575ad60d2fb26ca413e4fe4eba40780474bce2fecbc489268dd2fd_arm64, openshift4/ose-kube-rbac-proxy@sha256:f7516be400a7c79a40eda44cadb4c178d98a316de34a9d5f275f72f7078244df_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:cdb8c9a2aae058166dbceb48aad79758448bdbd1bd89ffdd7af7cf0acdbb23a4_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:2af2daa28366c731b2c8bd0e532447004b29fe81c693f3de63da72926fe6f64c_arm64, openshift4/ose-monitoring-plugin-rhel8@sha256:a1ed17bf88f1b97bc212b7b2169b21c49915d06ae3108d1766fe15a1607c865d_arm64, openshift4/ose-multus-cni@sha256:d7aec654f7200517c530561d4e7addf272baf7e25b95d3dd6102a6bfbf168d56_arm64, openshift4/ose-oauth-server-rhel9@sha256:3771adf7f2de9571b051a246c354b12492d53444600b7a9c3fe0750957fed0f1_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:c0dcc9eaa82161f66d15ec5b54025fad181807e5ba0eee31af2d003b33591047_arm64, openshift4/ose-docker-builder@sha256:0df72760f83183f93fd1df85e94777a1e05af53b0c5482b4b7da6e75b9e2381e_arm64, openshift4/ose-cli@sha256:514f3ea0af38701ff993f1cfef8947f07510773e2b78af72d0ce0cd2e810d19f_arm64, openshift4/ose-console@sha256:e07129d080b2c86e5adac54f6c70103f2267cff7bd7d6c78327009698ed79828_arm64, openshift4/ose-console-rhel9-operator@sha256:d7848ca37ac24afc6ea56e7a6511e3572219ef016419b8202234208e1c70ac86_arm64, openshift4/ose-deployer@sha256:bf98c71c2d8e6da3757af3a101a56ac9f1328d66d8b2c315d8adc93bfcc7abf7_arm64, openshift4/ose-haproxy-router@sha256:cab0340fe3a7d5822cab30945c48c0c30e39467f18eae249861436dd9a1c6794_arm64, openshift4/ose-hyperkube-rhel9@sha256:a366fdb6306965eae402ec69b61d7dfac70e3c980f7e19e89053da06e4560195_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:eda63966df145db8cf1b9ea0cf9ca522695fefb07dec152f4ac6e0900bb573a2_arm64, openshift4/ose-pod-rhel9@sha256:42c6aa0c6acb2f5cd688f832f6c34e2c14712c1e35d48fb5dc20ff7dd57bba6b_arm64, openshift4/ose-docker-registry-rhel9@sha256:34985dd856a78ad82bbdd7e6742eff18cd86dc19a9ca1269e0fede2d5d374cb1_arm64, openshift4/ose-tests@sha256:a4c433e9fbe18ca8e9f47cd7388ee1c591a73b1621e4480a8084ad7c91a5c193_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:b97661dd8fa4a1e841f6844dbeaa11f62fb40d206b2686bac5e8bdb8e3056698_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:741a18aa429c7143422d6cc68e85fd07e98cd8f5f7545f473a686019643e53e4_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f26ef28ee0fd524aaf0802d0d023e57e0fcbdffbdebb5ffad3d0938165e45a1a_arm64, openshift4/ose-operator-registry-rhel9@sha256:6c65ee9c5d6295797db18b6f82cc0e00951682366c8d6230e8045321cf6be994_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:66b651e3634e50b4d24d9ca749c9c8618084c91acfc77a842e39d33bb38339ba_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b4283f01ab6f2e4fbfefc92e8a440d6b2ed9726988c85ba0070e0607034a75b9_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:db06c55117c64e3fb6cb8082f28a1589d97c05cec04821a9add11a0f70e9b032_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:28df48fe5d4c91985980bc8801c2d5435951b8107ed9af9d4266e1f1bbe84e8c_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:b42489d0a6ed2a1123be535a5f66ff23577dea06ca6d51a063992ccf5d51b61d_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:d4bbd4450ac9d2293e22a2a7a1154f3dfa21d489323021eb902dcdd9c8203bdb_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b45721fe4afd34fb3030752c2f62b0efdc6d12d526335b29c5aa139f63c68ce6_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a0ddb6f64118b68f76bf2c116a6e9d1a9d7429b0d15a19aae93a92ec3d36f1c_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ceb31d7decbd423b60c20b0d2bb497e35bb61ac57f966105bdab25913ec0da24_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c8f3c9b8bece4d2931b4e2cc7a1611a347879601672575cd9c723a40cdb53839_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:ce8ee66520c5bdeea86edf7e1957cc26c8bd2d6c6e62399592ea4148f96948f5_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:18795943b8035d1a75836ef6f3716eefe67dca0716023271fd5d20ae141352cb_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ed70eca9b3470b18fdf9e1f73a4e1ff48166bb1d9e6d15cb7d321ac7d2719411_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:446c146fffe1c0d8c7fb6a52a6c51331d4381f6577ab29add60a5099fbbc67ed_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c95b8edf96d1503c999fed4fbda825eb5f220276e93ebde7f6fd4caa20e83343_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:64994f693acfb0206f9c2d41ec8066cb23ad35679ba046cae9f4d60d889f9426_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:cae04c3503f05117645ef9d3b91e1a53560d408aacf41770d23aee09dcbeecf8_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f516a42e356833aab8624a1017fae95ad6f9e22fac46f22d5bb6af6a7a328054_arm64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:242f6ddd1f10de96bd6ace83548610a246bff559878027dcaaa0710848ed15e4_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:372f7ae7da3f8a589151bf561ebccdef19e37dd51dd98fb147f2352157fdb465_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:cd379074f865f07b38c9f204e9051392d725be903575ffd8b18bd811576708b7_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:721cc46bf817139f845aae97401539f51d06d56c1ff2ee715b47c2f1180ccd0e_arm64, openshift4/ose-cli-artifacts@sha256:c7a94f54bedc78740cd033a33480057d5fda0a5daf44fd4ea5828766b8606491_arm64, openshift4/ose-cloud-credential-operator@sha256:c76d3a31625b480528a58fef4b27e744deff3b6e24e76635157762a2776d4060_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:776c1fa03c3c056a388dc7b902388e2912b52839172f67baa3dd22a618f7ef63_arm64, openshift4/ose-cluster-api-rhel9@sha256:95e4813f7b6813075423f2acdf00a66363474fc9e7ab965d8497cfbf644088e9_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:40163af1609c0f1a1aebfc8ed7a39092dd4d6486fe650baf971a8e390258da66_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9c5298b83501cc416eac417c5a6f927f8553444f6d65d7bd7c294039127f4a32_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dde3f792d35defcfd6a245dc777925919290af1934697642fcabdb01fb97241b_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:a4ce9c456ea59337695bea262c9b812f9831322a22ec494f4fe82fa78c5d0e34_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:b2aa71469ad5e53b9da0c1a7c13dfd52820dec94d0a9bd1463a82989b6611643_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:06713e6bc846ac74986f40b7c3799491485e871e60be6a7768182500faebb869_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:661909104ab1669aa83766bfae4d949365f1c9effabfb32318b3bcdef51266cf_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:5fea53fb04fad44577a5b1e40e28d7c77d9e2e8e6f7027ce709fea75120094eb_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ba2716f6f9bbf83742a4d2dc92396c56bb61b08cac9201606d9b015ebcba50bc_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cf0bb815e6a8bd19c67cb0ff3ad521e01f5229806bafb83162a8888c92f644ee_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:cf902019e435af6be3b6b97eba3b24d2e5a6baeadd0ffb1d8136c8cd2c53edbf_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:393fd9389c20861922dbaf985a4d588453837c49a928fa5f2fb743a56533ee7a_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:305e2c3e3479f9c7ce40c6533bc5a14cdb51fea5629f922143c891a5ac2a3e81_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5baa14425479844315b48d3f727b92291946b7317f4de5bc8a6fd4741bf94ed8_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d83db619712a610740d58409cc9bdedb6c33b954ac726bbbf41f789a3b3fdef9_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ebc1f1d0d99bef734c1d0dd621d263743f2032ac5ae508ea7a0540103ec7bccd_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:a9b06956bf63a224a951c31d6c87126c20c0a6b7dd18dc8f4b260b367813d280_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0650b1117b73f5aeaa911e3e40dd5a3a1ad4b6e32ef0b85fa1bec6c99d3d30a5_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:259acebfc62d4fa4ea0dee143805de412bcad9f1b196e4eef94fdf621a635167_arm64, openshift4/ose-cluster-olm-operator-rhel8@sha256:1350882175066d5e69a70cde67ed25fa97fca8be730116518845aaf21d93ccdc_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c5f8eba59de7ee6192a96b7a62546211d02ddb336563a35311f9db0933beef09_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0c7b7f66356debfd9fdf1ad76ac7c5d1f2da31ee66adfde3e75c5181b6cfbfad_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:6ef8c50c1dc60349a5217977e742cc91dd9f377eb011cca9e75799d2777ec0a0_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:eff79da2a02d25342ee5ff96e85275cd0aa0b8c6e6f2540f8349c5d92758ab07_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:e5f0f50e8ca7a069537c6200d7b4c7e51d88c48080ea4fe102fed757375e3012_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:076cf44f8b911874f258b90527dd38e14e03e6d9c36c94f91cdc734da743cf55_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:d4cfa25b6f122ec1b0e60e57eb8255c86212a114e57a0245579a61b3036f09de_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:13e0bfa5c9f45fc7aff7489120a915ecfb48572789310e213df8fbaa4b1c1d4f_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:08f57e2e472c31276451a20e61a9023bebb67ae6059639b0fe97b337f79242c2_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a6111ae6e0af76dd1b516e1a75f1e264819d01d562155a882f8e121cf6fe1004_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2dbb07637044fa61516676e1bbaefc6b47b4a2e3db3e3b048eda9d2f8671c1bc_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:191750042c8fc9d5a262a3b33aa7be952b90140169a49575df1da31e667a71c9_arm64, openshift4/ose-csi-external-resizer@sha256:8aa2e00c211952cd6bba68d0bc1e48458d37309f052f1df086aa06e4c9c5e339_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:8aa2e00c211952cd6bba68d0bc1e48458d37309f052f1df086aa06e4c9c5e339_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:0d133f17179b6d14a076ff206998982c21dd27aeb3bfd33cfd0c5e5ff02bd798_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:ceba83e0df22de87ad457d09b30a703e89c97cc3bba4580c72a418c1688fa968_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9104a5af23cd96d1ce0b514eaa23fedbf1bbfcb1cca70c4de3c66e8612fbee4e_arm64, openshift4/egress-router-cni-rhel8@sha256:6b3519d8bf265f896c5cc84aac79a0c057164266907b96b3c0104ea493aa3c28_arm64, openshift4/ose-etcd-rhel9@sha256:57f6eaa74fa527e9bb0e06f5586ee9c6a779c0ff2c93c13bc94f498e172c39eb_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9cc694a18e89753b8cd4bf9ec967f104dac1f6782ab174ab51db0dfd090a4095_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:619f5f6b15f57835e66413c586c2fec64155e8f8bea997063965e7969797d6e7_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6960ca51c64d606fe50121978e10b772c614888ed7ce6c8cdc9c5f5b9e7c33ed_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a233eb8c1dcf35fa4684cd33a76044387f8a561b993d7848df4f3263794f54ae_arm64, openshift4/ose-hypershift-rhel9@sha256:979f1cd8a8f52a983ccb0c832cd547fb1c1dca1544301d30528083419b98f326_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:c5205da484265a827dbb1600592508395e8cdc30160b25c61afa22d719ada76b_arm64, openshift4/ose-insights-rhel9-operator@sha256:53405cfd18f1c1cc22f040860fb4d996a8ec5354fd47d94e754335dcb673b132_arm64, openshift4/ose-installer-altinfra-rhel8@sha256:8c569e1ab7db395967d75dd7a877da36357373e8f1e2ff38158e749fa5f513ba_arm64, openshift4/ose-installer-artifacts@sha256:f579c045682374ef384c7e9accc26842ce1dc76662228f2d9847955d5a5dcd4e_arm64, openshift4/ose-installer@sha256:8fc14dd508c7eb758d61df9ca95dc65cce876e502411be95486d802b4d6d15d9_arm64, openshift4/kube-metrics-server-rhel8@sha256:f38d0dd4250269b0737adb19a13030877c6567fba8b66a766548b049cdd26e85_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e8e044357ba98c872dc96cc229193f7ef272a54025259d09f67ef02c4f6fc907_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:1db4c642f82561ed5d44ef8ed255eea671daedeb55050291bc6fdd57c3a05680_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:83206b2326818440446ad973afa229c54b9256139aaf7840ef4bfb8e82c1e436_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:01b37d7dcb5fd53cd5dc9c0192f56439cb0efca15e5295fbc3d9437835d46285_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:05c18609df492cfb2641486d5118f30e964168f316577e319ceeb8a64d735792_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:4d667671112e8148b2b072c6fa22232046c0389f47e0da19500fdc856e55da28_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:8f696cb3b828447df44588e53ed33878f534117ae81afb90b8cff98f397abf17_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d82d3918d9a737c54f1523c98bb6ac0fd06bf0f50a9dc368a43bb47e7b34ecfc_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:521a4a945f6f81579dc21bf3712b4d5321b45b23997910250545688433674bba_arm64, openshift4/ose-machine-config-operator@sha256:258e6776be7b348c6d684c6640e6f9edf512c3425969adf725b83124cdf1ef88_arm64, openshift4/ose-machine-os-images-rhel8@sha256:e9a56a2ebe35a9dba920e9e9c10ccac22406d0dc27b9b512755f644d75ecae51_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:565b21440206f9ec86b9fa13ebf5810b9b68c143dfe0079344c5ef96d528e678_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:3a3591219205da7ce00d6f69ea600328958ccc8fdd5e1af78a6a00b295fa5720_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:ff06a3f64bc7322601cc8bd094578fc377a40256ed2e3f31d61027aef412804c_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bb8626b782e48bf59a3771b315f71d03011829852c7579b106ba90f5f0fc93ba_arm64, openshift4/ose-must-gather@sha256:74c86d395fc5b5d3505ea5dee04b1580a063e8830a33e1ef4fc503367b917a40_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c8292c1c7bdccbf2afa56e6d82d0b77e4cd94197dd2acf0e279c0540588319e_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:b5eafa8dd2d36886308332947e64d3a44f83ceae071a565e8b3f25bab96730f2_arm64, openshift4/network-tools-rhel8@sha256:e29a3704c4885041e87e8fada48d2e383ab06f734ac4bdf352a27abd009cfc7e_arm64, openshift4/ose-sdn-rhel9@sha256:5e9855217744dc78a628aad14d7dee15e57c746489ad3576c8d69673d8d63674_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:a8bdbf7b4cea58882df11bcebad7837e63e6104ce4c562ba93d76ee88872d10f_arm64, openshift4/ose-olm-catalogd-rhel8@sha256:eba7874319ca243731fcec07f8e1ddcb77ebfe105a8a55408efac5f780b4cc6e_arm64, openshift4/ose-olm-operator-controller-rhel8@sha256:f7a6aa2f640ac1d9f85679b7016e96081f7a5b90fa62e6aaca0ee40591eb2de7_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:d958180341e85e33e82fd4b9fe23afdc3d8410c46fc0c91b1016610f6b439e17_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:e9428c0e0d9875a656f3f44317d9c5ed25683dbd729907d56f3d4ba1202cc1cb_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:2f397214825c66d03d3648bb3e5d2de5d2d29d1733b1bfb6c877ab873a84dbc5_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:94a19757be098a91baea2d198cd411d470cc61ac8b622718855488fc90217534_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:fe0244eca476f0de1fe0e5d20dfd2d28761659ea0d0d8b74646f798568ff0f56_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:74476deb0833f3cd85faa8fced6d71b45257b8bbe702706a5700f3c4293d69ca_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:6b68429fb0d51f62290096a88bbcc6dc3c6e6ebdae4c003717525898d22b24e5_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:09e1479036e6890dc66b08afedcbb439e81488dff789c00f5f7855ef4570fe62_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:2ae309d0a4ff02e135b39347a8056f10a181899c991d8dd4606669122240bfdf_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:89d3a9607b3a412982ab4a047e6e3ef3b126f808cf1c35376c724f06946465ba_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:95ad90c691b9af03d624f501b55a5f10e7ef7d3c4138cedd8cb21548cb2f9fce_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:0a0d58a585b182c07887b239a139064aedcef66cfd9e6598b8252420decdb577_arm64, openshift4/ose-thanos-rhel8@sha256:f052285331282459dc7847644f7af1b6644e1f016b0f391c106c1d435bab5480_arm64, openshift4/ose-tools-rhel8@sha256:ae4fc6ac6c5cfa742ad24eced6863827c6888e6aba78def61cc90d5bc7398d65_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0e14e27273a605250aeea44c95cad60a984e8f25c9e2720be552c5d8489cf1eb_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:2d59cf5da50c36014b5b279bb25c32df9b693f32489c6c23de9c18605ad195dd_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:49765cc0afdfdafdeca7ee075b3399c7fa235d71fa5ca18d8a1bb75cf2b1b458_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:1581ad4c3a708b656fe7b68cf428e94a4e2e1b022fb8464cecf3d37940f75861_arm64, openshift4/ose-prom-label-proxy@sha256:a7533c4b19a8039e5cd9d194e06b01a55cee2370cb75355c7dbdec5a3fd91807_arm64, openshift4/ose-telemeter-rhel9@sha256:09854710e400fdd25d0b4798b996a115ae3e1457dccb52e6e3f76c51e94d92d3_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:0b40de8a143ba3ba318236951498549c6fc858bbb6cad46ecde7591cc8eb8a18_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8f0396ddb4133611f93b1318810765c60b7053bd226e071edb623161517ed4a4_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:8ea69fc6534f0ae5dc3a4e8327ba3959999cfa89333f9fea0f4a28870f19eb87_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f8c474acbcb37b737dd91922e0b62b6f9878a3476ca2f6bea0e5277ce66becf5_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:74f8aece3c449c70739ec85bfcae63ca4aeb0eace065e36e6176a09fe4aa4fb9_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:35dd8d0235eba2e537fa1b190e5a36993d7829931b3710f47fc956474414c3af_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:432e82cb223753cdf24d0ba8b7fb01d8e5945026b85c9ff1a36056f2d8cf8c54_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:26b8647379c0f59804c50b28ef3cfd68f491053db9d258bbc46d6ffa7a2c6b88_amd64, openshift4/ose-coredns-rhel9@sha256:c18c22b228460ea5c8993f3211b84b8cab6f8e0d5d02b3d00f4460441d951a92_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:8b7b4d25eeeb390ed74dc2719fd0ba56cf5bcba96438fe4d1d373b20d6a6569c_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:d165a31a82c3624cc674a95975611310080a75c03cb2600a59aacb0073d2dcd8_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:ad1c42a3e97cdd17aa842b5a8955816cbee3d7493d9899502a19b049b270334d_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:3585e355ff76b450ddbbf6f94c299a3edc09584e19193efd106ba3215080c31b_amd64, openshift4/ose-csi-livenessprobe@sha256:fa24664c394d3205485540f2d5aa6a4d9823be08c8a803ba8934793099824aaa_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:fa24664c394d3205485540f2d5aa6a4d9823be08c8a803ba8934793099824aaa_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:643ff143354abeedaa0b0280668d7c091163c35022205243924c2745992c605f_amd64, openshift4/ose-csi-node-driver-registrar@sha256:643ff143354abeedaa0b0280668d7c091163c35022205243924c2745992c605f_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:b1d5ec47e86d68ab542f83d03d70f7dc79c7ae6ad2e4eaabfcf7684395ac9ad9_amd64, openshift4/ose-csi-external-provisioner@sha256:b1d5ec47e86d68ab542f83d03d70f7dc79c7ae6ad2e4eaabfcf7684395ac9ad9_amd64, openshift4/driver-toolkit-rhel9@sha256:bfaf9c5a28a522222ec518b2947c2ff26e7ffa9a1fd3c6eba80f9075bf633c44_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:bab20ccc4b2076cb49e96aac2e40948b497d21654ba4a5c576dfe1f1ccce4c76_amd64, openshift4/ose-prometheus-alertmanager@sha256:0b79b9ec0a47edceb382c4f92f6eade05c83ca6bb510b8ad00ad16ce6686ccbf_amd64, openshift4/ose-prometheus-node-exporter@sha256:f0253a36dcf0e831ff1ca6fbdd09b64f972d8c61ef194340d91dce7f92502f54_amd64, openshift4/ose-prometheus@sha256:91b68ca936a6641a55f8caf952f33d1fcebb9b40803ee099117fd0f98073185d_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:2e27da0a15a5a90d6682b4fa5c63753cf4b5bfa699448e994c4689b0ba2012d9_amd64, openshift4/ose-ironic-agent-rhel9@sha256:a99f20e272c50b89bc35cb176d927a4fdcc58c29385d685df23e297902a96a08_amd64, openshift4/ose-ironic-rhel9@sha256:e9e7d022f8a0f41290fd10397c3b665a6419c1364cbc5b70a5d4c6937dc133ae_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:36d8be3af13b0d181c549938d3037f9f83bf9da594cbcf7c3290615474f48f9b_amd64, openshift4/ose-kube-proxy-rhel9@sha256:470a7118c377e77f07ebeafb43adfce0ad022fe849dcccddf8cb0b4bbb9b0282_amd64, openshift4/ose-kube-rbac-proxy@sha256:c09623f1eee162618d78239f97c19708f9b2820c9d44b614c8083ac8fb351dda_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:0ae62bd2359f7c20361a67709c6047f4b04ecaed95869593f37aa03c9bc5b428_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:718d14bd73694f18190f8ecc1419713435200ee3a5281d8dcdc24579473e58f9_amd64, openshift4/ose-monitoring-plugin-rhel8@sha256:b301939830850312ff4c4fc8176437b170f3040454d212e55081124a58a9636e_amd64, openshift4/ose-multus-cni@sha256:bfbdea6bb5d5205f5a048b7deb569fdc7956f4b6e517e788cfd513e95e7e954a_amd64, openshift4/ose-oauth-server-rhel9@sha256:2e81545a8496e1dfcc8ce554889324bb5ceaf5979964476404c9b016026a62c4_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:e0c311ddfd2090d5cbb5ad8f6a2dc2ad8a06b446b0c529c60f92be2c9c5a5642_amd64, openshift4/ose-docker-builder@sha256:287665fba39685ec72b1dd1a79c0f1de676b577cb781e85f7c38b64e937f24df_amd64, openshift4/ose-cli@sha256:215da82cf9cc07873eb66b5a0d5b8f45fd65e2c9374f50350956c8f2df5e218c_amd64, openshift4/ose-console@sha256:c581c411dd00e7f8ef6fb9835130b2abea05ad5ba62a02535d25fc81bdd58226_amd64, openshift4/ose-console-rhel9-operator@sha256:334ee95f2db1b767d11841af3420a9121a689817754d55c689383392ebf42607_amd64, openshift4/ose-deployer@sha256:dba324c772acc2c57ff76006af9c4059653666698507bfe776eff6e9773b2682_amd64, openshift4/ose-haproxy-router@sha256:19af63a4122da34ed7421fcda83754f9ff5fa7aa122278d9c47ebae5370094cd_amd64, openshift4/ose-hyperkube-rhel9@sha256:6c6c8fd1b5425a087f00cfb3af07a50f551530442c8829df6c0fcabb38a43eba_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:ee4d77424740d6046b3f82f201fe796c208d9a5c5daea8b44333511c2051c767_amd64, openshift4/ose-pod-rhel9@sha256:17a85164da75ef301a7b867150a7a782763926d543fd44dab71e0122146dff2f_amd64, openshift4/ose-docker-registry-rhel9@sha256:6aef04704f2f85315698e4e4729f4c35326eda50dd05a63a9f42128542f0d112_amd64, openshift4/ose-tests@sha256:07482bc1005900208812e5283683e1035404f84ac589a584dc7020d3a51517b3_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:2d46f93aafbfb2329a55a1233e48a53f04db0cae46f3d9784b8794e01d0c1fcb_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:0bc38f73612548070e15735d2216c1cff9b3c3370c2696d31916ceb9448391cf_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:42a48c11a073f76d1bc58f32d5b93dded902e926f0bbb7dfbe325cd2a4255926_amd64, openshift4/ose-operator-registry-rhel9@sha256:d5a90fe3c99182ec39b7aecfd722fe37712f74325db9a86a8c47a0a534ef54fa_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:4467ae642b6e04ebb1a090c0cb4c668705975cebfc3d12c27b946348c22340b8_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:59067c6bc470cb360b6eaa2ba292cef51d478fb0f5067072701dacd7eb52ccf0_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:992a41a6cb5f2e4a736e86aeed8a12f46a3592fe58205afe64915ec01530193c_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6435d5acb1f3e09f8423bd26ff8f27d1737dfebc130deb7b8847c743ca56ff58_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:1fffbb6bff6f3fdc2d54df4a55d80021041f25f6a1e9d6cf5cf33650e2237f67_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:363a65f006314c1becfaa1dbe27deb0725c39e3d967b52412105c3d9949eaf3b_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:e676afe0c623af3e1ca21f04a4108f9f410653e47c823bad389c46d8166d4ca4_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:4ff844cf0f33d54be8e4c78dd37d1d3afd0d7c1bb15a8e088f00a0c1f3b5a2e6_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:3837dddcdd279b5173672259606cac8540c17b1173d68155026f58776652368f_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:d49dc2fafd757dcd958fbdc62c0f6f492d378cdd1ebe6699967b44fe971ab169_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:b560bfd641625b7d3a5fabb625a552a0d2887b4305f5c6553e1392b4be558123_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2ff441e03edfac216e0deee80edd505a7cfde076210038cb7dd1b1a5d50a5da1_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f780ddb76f9b6dccac649bedaccefee91f60e62243506f9a7396b34bd6d46f70_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d0e3d0a76977e996d92b2dae96d70dc27e3ef74e9b8a2bbc38664004ee817554_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:82b4c60bfbafb9a5e60eb0c95857b0847fa1cb7490e0f7f0ecafae0a2a99bf7b_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c4675dc1f6d62d992142d304b0f2259ddc4ff0a1f0fd6ba5504faa082c03afbe_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:95e93344378b4073413e17357beb511c72e021311e594c3aa628fb31381e4985_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0ed70ae7a27a484c0721eb453b99cb3dff3be6665a5313406426a577cb6a1ad3_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:8d168c36dfb596b47c2b66c1972003acc53c2339e741f50d1edf5ac216ab7e91_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1144f6ac0b0d867cd3c83773b903555485d498d009f75b4637052a9fd76ce71e_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:40f3a192dc094069ce7f286a3b75534b664fe04eb76ba23a10c68aee2f2774d9_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7b2351a131cd6490458436ef2e27cd3b8280d65bb46aa3829b7c8dd0ae87acfd_amd64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:ed5406243e71120803cc1d9982c2b8d4eca5779e86e3845e4a52cd6484c19f74_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:96dcfb9fe8d4bd86b77b7abd6077aa2126f24c38d6ea4508c4de2ca0381255ce_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:0bc83f7073097d6e130de28fe8d56ba9e80186dc8fe2c3be4927460d5718ece1_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:00828fc2398a78438483b88761adae5b258699d993c4e65e83d91d11279a4b47_amd64, openshift4/ose-cli-artifacts@sha256:2548f025377ac6efb9cbe2d2a3703e9775bd829f2a7c5485b534557f1edd7a2a_amd64, openshift4/ose-cloud-credential-operator@sha256:7f144a818e048925f1f27e3951eee8dd5b2e2dfe5b150064ac02c2352fb83f01_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:b211ffdc84790531057f33b19ee4ac8f8e6a56b04abd21df0b0a2bd9f6d03884_amd64, openshift4/ose-cluster-api-rhel9@sha256:95b8cb622e5a624a2962482ca1648599c4cfd118652606a8148b920f88041cf3_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:ce39aea51005cc6f21befb85c18ab227762b196c7fb49b55a25ab30c91fc305f_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7bfdfe779676b9406e02e003166ea915614125f7547aa808633d1a2d05c61e54_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f79aa49c87bf9012727dc83f6acb0b0d0758779a4544cc929a7d5041c10bbb1e_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:db0e308c0d92f42d7f71954f9e9cf1cc1a31248ba8ac7e7cb93d37f68363d2b6_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:4ccd9ec505bb4d5576e260314bc3ed6be1255d3839e9d2548799bfe990f0136f_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:de424e042254a40301cd2c27f32b7ed30f0d954bdce3ba7d3869810f137f9cfd_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:76ba6c68d8196b64df4797624cec73cdedfcdc4bdce485667caac91bf6043dd8_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:88da47d16af686b57b0fbbba20fd674d5fb2d63314cb3fb825205da90d61d9a4_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:00dd546e87d6f895040c530d441c1e70a6b839ee4e3c1a2254e2ce8dfb4b1267_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1ac35db3e0516a68ea1833005e5521cf63fac21ea0888be1fa4b3da7ab910bbb_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:86451094c0ff288eb743458e39731bb677c3634ffc4cff13a63a34a7cd53ab8d_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b55226009c16bd3f0d14e927093be7392b1fb6d795c34a9dc98f7562bab92b85_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:57d64f1ec4fc8590a2c8cc4e443cf5a3d269b9bccc12d908de76e9fe79cf189e_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2cb016bc8de3a2e0d7f75d53e078fd68f65841f0ffd12ad2e20449de2556d122_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:903b9a55ea4c37aea2105145cff6fa804ac6a824e259e2d38e3d68a4cf2a935b_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3baa237895d204afd849a9d118e4c15241d2e43f546d41e254888820858d96a6_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:98686c8f8403a2868cfc3e5fd65e19fd6ef83f1014120082c81c15b32f54b298_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2a76bc7a9792366bd6bea193fa3b27a97fb26d8befc9eb163e5c281440410c7d_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:ab00bae052778f8a36bc5fbbcca022b6a6498d07b0f6617111b995e495460fa0_amd64, openshift4/ose-cluster-olm-operator-rhel8@sha256:f4daeff0800f631f4afa4d38ab827f751577f84c143697b785ce8dac99481796_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dfd3497c420d7e30284ba93ea78c7bba9e8704f05e9c2181fe13826132e01045_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f18d1a73484aff273b44e6cfc5304c15ec11ae50bab7df00b88b8b587ef87a30_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:14fac49e999f8055b463c7f6a5dea1dbfc3b93b51a91304bb66b01e63c9cd54d_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:cd9aefee96a7fb0240f7a56d119a45f4dd6aea79df867c1b397faf02bfddb26d_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:909f32ee7283ffe22c221ef6e9c5c32e2acc4c16a3ad56d80e99995027b539b7_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:54ab42e88ff516f509658fe1c842486e46aea3744f8365e7a7d4024b2f4391af_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:120e5105ea3d1ca17b0d0c679f5e47711d0fcab322c1ba4190c2f3fba0aae63a_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:5a3b79b827d09a3102307bd7fb573b84afae0719e3c30b890666c141e89b7e0c_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:ce61ece2299690a3e2a6c4b05dbb6c2b394f1b46d7eb76c2200ad47fb3544f44_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:96136f86688ac583073f82f3d067e51052bfc33f6a64fc3f9c5d9341cf0f2386_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:10f50e49b6bead72a2375ed5dafc2d1d25c805e3bd803bf251aa94c9aa72d639_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:52c82628670842e27850b90aa8a3a24d52b61d8bae6bdebf13b20f7a58a61801_amd64, openshift4/ose-csi-external-resizer@sha256:4e54dd98100cd759d3363940739bc922217eeab79878decc65befd9155fb2ef3_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:4e54dd98100cd759d3363940739bc922217eeab79878decc65befd9155fb2ef3_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:c59dfcf6d0a703c8eb5cb230e5558ebffd559659ee2db4a16c8bc0d7e9d92607_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:a608cb839d27b4ee7febde868caf33793069c31f58b04ca40bbbde2ef7d15bdf_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:fe09f18761fe9d2b79d0c08b4f98b09661a0f93596e9c537e8e2ce8408240039_amd64, openshift4/egress-router-cni-rhel8@sha256:98e8907b9c2f2bf24ff7bf65f54dc3ee185c6161b6ee41826f291479466d88f7_amd64, openshift4/ose-etcd-rhel9@sha256:5db4ac7b0be9d57f5c196646620fd9b1c05ee8b11d54c761bad25d2bf87e9305_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ea1f40866a276298ea2d1e9b32e97f71046709d7ed6abb9e33a5875615ce9f0e_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:90364fb59585edd4ef66d261a315892d4d6e2120a23749e0ad734b93130fdacd_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c831baee254aa372345bc1a9baed0fd306769f24cc7310ab671a1ecd752ab262_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:287974ec94b4b79fbf06b8bdb8f477fa4b1e16f7fd0b53c1abca46ea1be35758_amd64, openshift4/ose-hypershift-rhel9@sha256:22762b704214312c4dca6e74c707031fa088caee772328b772691eb096cf2079_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a44b7cdaa8ef8638bfdba5ed69059ff396f42833f318b5ade6d0328e01471a46_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5e16dae24fafe60b6cf934ba0bcfc33a6ef4c3a13ca8deece95b903e3226327c_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:34d4dd6e01a52003cf8110f0ee472d6801dfcf0675883813b70a72ed2f724f6d_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:50bd587357576967496653db4db207402ee35d87a42a585b0b625a391bdccc26_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ec1674a280d19fd40abfe2418261ee6e73053e2194d05d70713ebff2510dbb2c_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:cf3e50181079e026c1a33fbd4a59663598b8196d9d4d1e294a0d4ecfd1423e9a_amd64, openshift4/ose-insights-rhel9-operator@sha256:f3d4201b10e1d044a7025d0da7aa1d7291ff7db75535bef8d95e744da31baee8_amd64, openshift4/ose-installer-altinfra-rhel8@sha256:bcf01f41ecba525b693a72965b292353ae975030df308470bdf55590a3295505_amd64, openshift4/ose-installer-artifacts@sha256:ee761defa1de8e96586846605f7b7fe3ac90fb6eb74285735c6da26853dd887b_amd64, openshift4/ose-installer@sha256:a89e9ed77c4387a715940c8fb706c18515b839352ef0454d318d6c346c2b7499_amd64, openshift4/kube-metrics-server-rhel8@sha256:b704737cde303ce05b66b32e9015cdbb680b966ddc7c1ea1fc925c2a65f7bb49_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4e7a6cb08da7fc3e2214d680d72b75c60c6cf8c05a473182bcfaf8952172b10c_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:48b3ed5143d7b61514dde6946036bb29e7fc7026da3afd576d469b59552d0f6b_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:a8fd3aa91215dba24752f1420a8ee715da2080bb175634d65fb0cdd05183177a_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7b8cfc9a63fd2e2c6d17552ce6eee30dc5d7c9d3c2bd8e55c1f53824d5e1244f_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:dc047abc9955477efe0e41ff18f4aa393a57f20c4a4a4f97a83feeacac09be01_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:2abd57629c92a66c436db451aff171309428aa79f4813d0e290d75f3c6c14462_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:84bd9220e6e75c6738cad5439a089f3e4f161500400e9876bb1c3ec3234498cd_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:45ef62a97f5168176e43e716e902112181f876fe2815c3d91785633ad2f7a07a_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a678e12821b9e15fc6f121473115802b269a57ad27c9d57afe7b90f47654cfe9_amd64, openshift4/ose-machine-config-operator@sha256:b84e114be98392c3dd79d5cae82871b081587b70803f42dcff4840f4f31cc6ea_amd64, openshift4/ose-machine-os-images-rhel8@sha256:001336d8344f03636d5bd078ed38e9bd52ddc01bd78327d93b578bb3ceb0322e_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:b49ef1b0c0aa8be1e30f76123d67095a6357429613aba08f643a6734bc3a0e69_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:fe87b6dd8552f3a7a85b4a72cf5b81cbd44e542f14a38ff210c2088efa070452_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:8cab72c3a0bb6d1b23a167e12a2ed490a351b755dad0c534f8310d8c887ec80d_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:777f660d878c4d07d2c380a3d0990f5c83792c6f50b930b245daed5d265cdf41_amd64, openshift4/ose-must-gather@sha256:fb0523132ed8758d7a3286e1983aff147ff33e4b587c7c6a17cea620dfef221e_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:419a8f77b23ac96ffbc96a7612b9c3e3400dd590f45cd9d787e4528dcf7c27db_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:3662c27f874688bc01e3c9da779e5fc34b7ed3755b455313e6ffc6091a336cd9_amd64, openshift4/network-tools-rhel8@sha256:d44ddf03bf0ed9cb0ffc792034b145048847468a91bcc350fc90d256cfbdf36b_amd64, openshift4/ose-sdn-rhel9@sha256:bfa04350c2b4f3ad024a1709760a13f2c4970463eff6f6355708148a36009120_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:445551a32745a80c794c8725d3ab61a6c2832a3a7add41c48cdd7fc8fd5caf95_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:611b7371d32dfae71d1e8d44fe849e885ff52c197019025ec2be3ed2a1272073_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:2ba8d9c7b9ddc8b7792932722aba352b128ec66a66ffd066c6b09b62684ffac4_amd64, openshift4/ose-olm-catalogd-rhel8@sha256:ca70463ef49618f12be046d26d5ed9239e0877c884e7c61673c5245504a6dddc_amd64, openshift4/ose-olm-operator-controller-rhel8@sha256:6972c3d6218c344f28e7a5fcc71e9e37eca9ae8fca8305d912e23caf61432b1c_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:5212fd54cddce7f72db5c6591e80b687aa8222b9fb6ca7fe8ec346f6020f1366_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:073bb7fb3f4ad3503d634a0d2937278e9075d5c8c464ddba5dd7553d4ec99b58_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:6b14a34f0b013ed8f4c292531b0e48cb9e1fa129e7ee00f280b96675080a7a22_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c29b95c549a7da3540d598a04c4c741ddf29dd236e72202156ac4296fd8cf6aa_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:57a5c60f945166b00356bcfafd6b89c96a1a136a260644b101c1689a39a8c666_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:48b6cd2f82811adce8ccf9534a43b7dd703375eb4d80d6ee9d20dff253cfa3fd_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:dbf462bdedce739765c2c3019d40f308138e106ce33b0271edcb27f2710f1d8b_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2fb2883ab2eff8c41d8b8c9193a8b3c8924baae87b9288a8aa93b3bf9fec480c_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:11d345c9cf1c0880fc5207e5d4027920e1a3ced20ce79fb0e09b07dd389c5565_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:0e46602d56b4b0d4f845a47eadce9f060bc6db064146287c84cf7de6388241f9_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f0ee1678faeddffbf1eff4dd13b7e80e4a860bfd07b05e075742aabf3017976a_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f2a117a879b9d05dcdded34a896f2c622af0bd535fcb892302bf1e38f87b03ec_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:e805ea9c63b1b3a904e572ba9fd08845b638173c7e28a5655f35de0601681033_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:bae3b9afa307799cffb6dec6bf2d0352b11fa69f2fc794a00a119e05292487a5_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:aa9f855af4e6f5207c53efd46274995a9b31ee35503ac47157d7a2475b681522_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:2d44370f6697cc346e1d754839c4104e465143f6ca3d7625032aad8a3d4f3508_amd64, openshift4/ose-thanos-rhel8@sha256:5530d8e8580108422dda87b9a275c718e85da3ae017a815edf540ffcc5f3a922_amd64, openshift4/ose-tools-rhel8@sha256:ba4c5b8aa3f361827078afdea4d853e1beca05759dc9e6a6be47308d06211dcb_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:3eea807a884856b3634f0793cb7e32440f02a362f458b4146d0f960e486e33bb_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:3eea807a884856b3634f0793cb7e32440f02a362f458b4146d0f960e486e33bb_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f815d6784218b31e37f80ffe2cc411c86aae0df8fac7ca5b612b5297f8c6f556_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f815d6784218b31e37f80ffe2cc411c86aae0df8fac7ca5b612b5297f8c6f556_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:02371a58c933564817b198264608a821274768661b6025fa18255cb204efd3c4_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:104e25b20a77c65a33268e62b3eea02f331a791e43728b79e63b2e0b6c364535_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:057636d83c48c7d4e857105ad5d3367638d713da51498eddfa2c011ac43dcc99_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1a0641725b58d6c7e6dc5e73dc88e0291aaded99f84ed852e0126bdb58320c00_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:821d605032bcaf4a72d45262df7be09c5392f447392805e48c3c3d12a2072fbd_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:61ba9cf3469a30297d85a42d30e0f284078c3f7bd327235b948dc9eaf6bc2c88_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:f5f5ab787a0efb90e1daa8bda414a613b51f9c599f07c2044574ac02ae4e0056_amd64, openshift4/ose-prom-label-proxy@sha256:aa321fb419734b13c0e30be643b5115f41b8724dfa3be2340069eaaa0eb3329b_amd64, openshift4/ose-telemeter-rhel9@sha256:d5e92aa8091ccc69b1b74df11d64a0896020bfe7da2aa9e677161eb10281432a_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:b9f621841bdf51c909a5a1d82522f2ed0e75ff90e3ecba58be6369cf41f36863_amd64, rhcos@sha256:dbfad65afe178abe9a67fa4da4c3be7274f2d28755aef4e16a0f7c4f5031d40c_aarch64, rhcos@sha256:dbfad65afe178abe9a67fa4da4c3be7274f2d28755aef4e16a0f7c4f5031d40c_x86_64
Full Details
CSAF document


RHSA-2024:8337
Severity: moderate
Released on: 31/10/2024
CVE: CVE-2024-34155, CVE-2024-34158,
Bugzilla: 2310527, 2310529, 2310527, 2310529
Affected Packages: run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:fb07ca8c78128d7ff84a0ff3a3865a05cab12c1510275868a1210f3346107c8f_amd64, run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:7585c6148b774e3a7ae78bba25feb7739f9f64dbfd4de9e3e8776184f48a2764_amd64, run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:451d820d2152ed28ac846c1f54d4e027b21657c42097522015e8c78c2143f702_amd64
Full Details
CSAF document


RHSA-2024:8680
Severity: low
Released on: 31/10/2024
CVE: CVE-2024-36387,
Bugzilla: 2295006, 2295006
Affected Packages: mod_http2-0:2.0.26-2.el9_4.1.src, mod_http2-0:2.0.26-2.el9_4.1.aarch64, mod_http2-debugsource-0:2.0.26-2.el9_4.1.aarch64, mod_http2-debuginfo-0:2.0.26-2.el9_4.1.aarch64, mod_http2-0:2.0.26-2.el9_4.1.ppc64le, mod_http2-debugsource-0:2.0.26-2.el9_4.1.ppc64le, mod_http2-debuginfo-0:2.0.26-2.el9_4.1.ppc64le, mod_http2-0:2.0.26-2.el9_4.1.x86_64, mod_http2-debugsource-0:2.0.26-2.el9_4.1.x86_64, mod_http2-debuginfo-0:2.0.26-2.el9_4.1.x86_64, mod_http2-0:2.0.26-2.el9_4.1.s390x, mod_http2-debugsource-0:2.0.26-2.el9_4.1.s390x, mod_http2-debuginfo-0:2.0.26-2.el9_4.1.s390x
Full Details
CSAF document


RHSA-2024:8679
Severity: important
Released on: 30/10/2024
CVE: CVE-2024-9675,
Bugzilla: 2317458, 2317458
Affected Packages: podman-2:4.2.0-5.el9_0.2.src, podman-2:4.2.0-5.el9_0.2.aarch64, podman-catatonit-2:4.2.0-5.el9_0.2.aarch64, podman-gvproxy-2:4.2.0-5.el9_0.2.aarch64, podman-plugins-2:4.2.0-5.el9_0.2.aarch64, podman-remote-2:4.2.0-5.el9_0.2.aarch64, podman-tests-2:4.2.0-5.el9_0.2.aarch64, podman-debugsource-2:4.2.0-5.el9_0.2.aarch64, podman-catatonit-debuginfo-2:4.2.0-5.el9_0.2.aarch64, podman-debuginfo-2:4.2.0-5.el9_0.2.aarch64, podman-gvproxy-debuginfo-2:4.2.0-5.el9_0.2.aarch64, podman-plugins-debuginfo-2:4.2.0-5.el9_0.2.aarch64, podman-remote-debuginfo-2:4.2.0-5.el9_0.2.aarch64, podman-2:4.2.0-5.el9_0.2.ppc64le, podman-catatonit-2:4.2.0-5.el9_0.2.ppc64le, podman-gvproxy-2:4.2.0-5.el9_0.2.ppc64le, podman-plugins-2:4.2.0-5.el9_0.2.ppc64le, podman-remote-2:4.2.0-5.el9_0.2.ppc64le, podman-tests-2:4.2.0-5.el9_0.2.ppc64le, podman-debugsource-2:4.2.0-5.el9_0.2.ppc64le, podman-catatonit-debuginfo-2:4.2.0-5.el9_0.2.ppc64le, podman-debuginfo-2:4.2.0-5.el9_0.2.ppc64le, podman-gvproxy-debuginfo-2:4.2.0-5.el9_0.2.ppc64le, podman-plugins-debuginfo-2:4.2.0-5.el9_0.2.ppc64le, podman-remote-debuginfo-2:4.2.0-5.el9_0.2.ppc64le, podman-2:4.2.0-5.el9_0.2.x86_64, podman-catatonit-2:4.2.0-5.el9_0.2.x86_64, podman-gvproxy-2:4.2.0-5.el9_0.2.x86_64, podman-plugins-2:4.2.0-5.el9_0.2.x86_64, podman-remote-2:4.2.0-5.el9_0.2.x86_64, podman-tests-2:4.2.0-5.el9_0.2.x86_64, podman-debugsource-2:4.2.0-5.el9_0.2.x86_64, podman-catatonit-debuginfo-2:4.2.0-5.el9_0.2.x86_64, podman-debuginfo-2:4.2.0-5.el9_0.2.x86_64, podman-gvproxy-debuginfo-2:4.2.0-5.el9_0.2.x86_64, podman-plugins-debuginfo-2:4.2.0-5.el9_0.2.x86_64, podman-remote-debuginfo-2:4.2.0-5.el9_0.2.x86_64, podman-2:4.2.0-5.el9_0.2.s390x, podman-catatonit-2:4.2.0-5.el9_0.2.s390x, podman-gvproxy-2:4.2.0-5.el9_0.2.s390x, podman-plugins-2:4.2.0-5.el9_0.2.s390x, podman-remote-2:4.2.0-5.el9_0.2.s390x, podman-tests-2:4.2.0-5.el9_0.2.s390x, podman-debugsource-2:4.2.0-5.el9_0.2.s390x, podman-catatonit-debuginfo-2:4.2.0-5.el9_0.2.s390x, podman-debuginfo-2:4.2.0-5.el9_0.2.s390x, podman-gvproxy-debuginfo-2:4.2.0-5.el9_0.2.s390x, podman-plugins-debuginfo-2:4.2.0-5.el9_0.2.s390x, podman-remote-debuginfo-2:4.2.0-5.el9_0.2.s390x, podman-docker-2:4.2.0-5.el9_0.2.noarch
Full Details
CSAF document


RHSA-2024:8678
Severity: important
Released on: 30/10/2024
CVE: CVE-2024-9355, CVE-2024-47875,
Bugzilla: 2315719, 2318052, 2315719, 2318052
Affected Packages: grafana-0:9.2.10-19.el9_4.src, grafana-0:9.2.10-19.el9_4.aarch64, grafana-selinux-0:9.2.10-19.el9_4.aarch64, grafana-debugsource-0:9.2.10-19.el9_4.aarch64, grafana-debuginfo-0:9.2.10-19.el9_4.aarch64, grafana-0:9.2.10-19.el9_4.ppc64le, grafana-selinux-0:9.2.10-19.el9_4.ppc64le, grafana-debugsource-0:9.2.10-19.el9_4.ppc64le, grafana-debuginfo-0:9.2.10-19.el9_4.ppc64le, grafana-0:9.2.10-19.el9_4.x86_64, grafana-selinux-0:9.2.10-19.el9_4.x86_64, grafana-debugsource-0:9.2.10-19.el9_4.x86_64, grafana-debuginfo-0:9.2.10-19.el9_4.x86_64, grafana-0:9.2.10-19.el9_4.s390x, grafana-selinux-0:9.2.10-19.el9_4.s390x, grafana-debugsource-0:9.2.10-19.el9_4.s390x, grafana-debuginfo-0:9.2.10-19.el9_4.s390x
Full Details
CSAF document


RHSA-2024:8675
Severity: important
Released on: 30/10/2024
CVE: CVE-2024-9675,
Bugzilla: 2317458, 2317458
Affected Packages: buildah-1:1.26.8-2.el9_0.src, buildah-1:1.26.8-2.el9_0.aarch64, buildah-tests-1:1.26.8-2.el9_0.aarch64, buildah-debugsource-1:1.26.8-2.el9_0.aarch64, buildah-debuginfo-1:1.26.8-2.el9_0.aarch64, buildah-tests-debuginfo-1:1.26.8-2.el9_0.aarch64, buildah-1:1.26.8-2.el9_0.ppc64le, buildah-tests-1:1.26.8-2.el9_0.ppc64le, buildah-debugsource-1:1.26.8-2.el9_0.ppc64le, buildah-debuginfo-1:1.26.8-2.el9_0.ppc64le, buildah-tests-debuginfo-1:1.26.8-2.el9_0.ppc64le, buildah-1:1.26.8-2.el9_0.x86_64, buildah-tests-1:1.26.8-2.el9_0.x86_64, buildah-debugsource-1:1.26.8-2.el9_0.x86_64, buildah-debuginfo-1:1.26.8-2.el9_0.x86_64, buildah-tests-debuginfo-1:1.26.8-2.el9_0.x86_64, buildah-1:1.26.8-2.el9_0.s390x, buildah-tests-1:1.26.8-2.el9_0.s390x, buildah-debugsource-1:1.26.8-2.el9_0.s390x, buildah-debuginfo-1:1.26.8-2.el9_0.s390x, buildah-tests-debuginfo-1:1.26.8-2.el9_0.s390x
Full Details
CSAF document


RHSA-2024:8676
Severity: important
Released on: 30/10/2024
CVE: CVE-2023-26136, CVE-2023-26364, CVE-2024-24786, CVE-2024-24789, CVE-2024-28176, CVE-2024-41818, CVE-2024-43788, CVE-2024-43796, CVE-2024-43799, CVE-2024-43800, CVE-2024-45296, CVE-2024-45590,
Bugzilla: 2219310, 2250364, 2268046, 2292668, 2268820, 2300499, 2308193, 2311152, 2311153, 2311154, 2310908, 2311171, 2059669, 2190161, 2219310, 2241329, 2245068, 2250364, 2253013, 2257271, 2259668, 2262777, 2268046, 2268820, 2271773, 2272597, 2275225, 2275965, 2276393, 2276672, 2279751, 2279876, 2280308, 2280608, 2280637, 2283994, 2292435, 2292668, 2294234, 2294723, 2297265, 2297295, 2297447, 2297454, 2299630, 2299639, 2300021, 2300312, 2300331, 2300499, 2301889, 2302201, 2302257, 2302448, 2302507, 2302575, 2302774, 2302841, 2302842, 2303028, 2303342, 2303403, 2303619, 2303820, 2303821, 2303822, 2303823, 2303824, 2303825, 2303829, 2304073, 2304231, 2304232, 2304235, 2304238, 2304799, 2304810, 2304815, 2304993, 2305274, 2305295, 2305660, 2305880, 2306026, 2306387, 2306577, 2307823, 2307835, 2307909, 2308091, 2308101, 2308144, 2308193, 2308304, 2308442, 2308446, 2309191, 2309195, 2309485, 2309486, 2309487, 2309488, 2309489, 2309700, 2310369, 2310385, 2310841, 2310908, 2311042, 2311043, 2311152, 2311153, 2311154, 2311171, 2311468, 2311551, 2311790, 2311867, 2311885, 2311893, 2312137, 2312442, 2313178, 2313203, 2313515, 2313717, 2313736, 2314200, 2314211, 2314404, 2314454, 2314636, 2315624, 2315651, 2315666, 2315709, 2315733, 2315846, 2318490, 2319102, 2319238
Affected Packages: odf4/cephcsi-rhel9@sha256:7bc24afafec3a0896c887d7eeeca47eb6f0cb12e35c62aa212ce55210cb1512d_amd64, odf4/cephcsi-operator-bundle@sha256:9a822fddffde8f67711c5025a89e003341011e0b8145cfd5b840849cabbe68a0_amd64, odf4/cephcsi-rhel9-operator@sha256:78656a47235af49c9a7bc75d9729987edf39a77077a3f478f5b46658df18878a_amd64, odf4/mcg-core-rhel9@sha256:a27c28ecf714cc248323a35eb58daec2aa611a318f0e61eb0defe0eaa80eb2f4_amd64, odf4/mcg-operator-bundle@sha256:71b79ea2f0356740a0e53e89a0422f8da608dd43337dd07dfcbadc9f9d8a8884_amd64, odf4/mcg-rhel9-operator@sha256:5f92812a17a6637280387a3033865d8bd13ee8d6506f8e17489cefb79c53f58e_amd64, odf4/ocs-client-console-rhel9@sha256:a94961fd2c5aea06922c9c365c3a6296abf073e09a520f190a45f687cabc7b1d_amd64, odf4/ocs-client-operator-bundle@sha256:78f3e869e50bd0e69d8e6efc6e6de357aadcc06ac3659d6ec7a053cda11be88b_amd64, odf4/ocs-client-rhel9-operator@sha256:e7afe93fc1d88c385edc3d8ab3173e7bfb4a4f890d371836d5d2f72a2eb4abb5_amd64, odf4/ocs-metrics-exporter-rhel9@sha256:28fd2ef06dbf379ad4204877a3492933a731f2bc1d6dd7fc1600f52a3dc3ca47_amd64, odf4/ocs-operator-bundle@sha256:60f6533b7262bbfad59c5e14dff71878d3ea501c3b46194155ce53bc43a119e4_amd64, odf4/ocs-rhel9-operator@sha256:cfa36a55dc542e3e1332a55a59588a753f80e32d905847e51efdd1478fd58f0b_amd64, odf4/odf-cli-rhel9@sha256:8046b84915034f60a5e5e349b001f04b713b3aa71ced136390c5086e0c351dd4_amd64, odf4/odf-console-rhel9@sha256:917e625bfea670e543f857cf7cea31380b76ceac862bee61cc490cebabd23081_amd64, odf4/odf-cosi-sidecar-rhel9@sha256:7c59771279f5227246a941925160ca2f9fc169bd13972ab68a476e62308707e1_amd64, odf4/odf-csi-addons-operator-bundle@sha256:99d8b3aedcc57f57716bba144b991f7f223cdcc47ec37903c85aa20df295b3d4_amd64, odf4/odf-csi-addons-rhel9-operator@sha256:12e2b71cea2c63fb14363334287f5affa4ff3dc84f24dd51b5f57ba6a751c2da_amd64, odf4/odf-csi-addons-sidecar-rhel9@sha256:322bae96941ede565a681ad98fc287f442f36888e0ed2b5ec4b309c702c7488b_amd64, odf4/odf-multicluster-console-rhel9@sha256:3342a17a1afca419dbfbff815261e91cdf8dcf0eecaf5a25a1713a39f3f95bf4_amd64, odf4/odf-multicluster-operator-bundle@sha256:c05b5597918214f845c7243b7407b6cc3c88f644eec504585bd411727376b898_amd64, odf4/odf-multicluster-rhel9-operator@sha256:941371cee3ee7dd127d5663b7e1bcb39c6565031c11fb508f07c40f37aaee4d1_amd64, odf4/odf-must-gather-rhel9@sha256:8ccd7099f174842dab551c27a55d822cfb12d8ba26c3528f605697cbfbbf8e70_amd64, odf4/odf-operator-bundle@sha256:6e3b814a41abf41ec9cdb5d71aafc79a086fc37f2986a3fd74f75341a4af91a2_amd64, odf4/odf-rhel9-operator@sha256:37af72217b81a8a7b0d968ec09a396f1840155f2a472eaa68927281f080d137f_amd64, odf4/odf-prometheus-operator-bundle@sha256:0d5aa39387a341a497a0cbc8d18c0e1e050e118b08243f5d8395ffe7394cc5f1_amd64, odf4/odr-cluster-operator-bundle@sha256:40d75cfa1eb657512dc4da888a5bb793a3ef3d6726665bc9ad7009cdd4166a1f_amd64, odf4/odr-hub-operator-bundle@sha256:d7e8549c1a5cabd7324c589eadf9ccebccc1abbfb69d47826baaeaebc283c6a3_amd64, odf4/odr-rhel9-operator@sha256:2f414dc954bca2cd17f0bbabea11a8f18437eb417c6266d8c4750ba96957fc87_amd64, odf4/odr-recipe-operator-bundle@sha256:0223d74679590c8a5fbd34f3d793c05ec671ecb406b2055166bd54f09f75bbda_amd64, odf4/rook-ceph-operator-bundle@sha256:1055afb10a6ce469d2c77337878f510b29375a830f14505042da8a6d6081c438_amd64, odf4/rook-ceph-rhel9-operator@sha256:7488149277a76efe188086d283fa2acf732a4eca8bdeaa4de8744204876a77a2_amd64, odf4/cephcsi-rhel9@sha256:fb6507b95b53b19d90b82c3ac2a3b0264ebbdb9d4a8ceff3006e8a446a1cef49_s390x, odf4/cephcsi-operator-bundle@sha256:e35426de9ea6419f4981d8c6861867fc3eadcde4e41757b9a8f1ed4f2fa00dc9_s390x, odf4/cephcsi-rhel9-operator@sha256:9615793800efca765c5ae588e0547e4e18bdfe264c8a92303fbbc39276c74580_s390x, odf4/mcg-core-rhel9@sha256:bee14d945af0620ad1666e67be750324a1814cbf573256c1c88521e18f9877f7_s390x, odf4/mcg-operator-bundle@sha256:729fdaad48dfca53af4b3bf9bbf3cbf9dd25d5c50ddcbac03d0e8738aeb997cc_s390x, odf4/mcg-rhel9-operator@sha256:f8c6007e32c54ffe0597952ae6eb1d38435188d605f3995ec785dff43da4257d_s390x, odf4/ocs-client-console-rhel9@sha256:824823d527bdbbdd2abb773e054c12b41243e15467ada76689af4fdd6fae894a_s390x, odf4/ocs-client-operator-bundle@sha256:fb473ae152002d124ff662e94ca9bf68f8f6a4c61c40d4f2929a55ef1c25cd20_s390x, odf4/ocs-client-rhel9-operator@sha256:0bb022ca33965fb0f9de7df36f15377a33c90d873050dcbd763370ac1f06295a_s390x, odf4/ocs-metrics-exporter-rhel9@sha256:6616912ec376e6993346b38bf637eb47d7a00aa9f58120899470c8353be02a0e_s390x, odf4/ocs-operator-bundle@sha256:664c467321c9a5c3fec9d4fd85e16ab50677684b480cd1f346638f794ee7357c_s390x, odf4/ocs-rhel9-operator@sha256:54a164ce15d25597fa3939709acbe467f728ce4f4165771a685fc507edfb92a3_s390x, odf4/odf-cli-rhel9@sha256:9cbf21dad9ed5738ae1feb112707af3e74e02784795addf07ee4228bbd22e932_s390x, odf4/odf-console-rhel9@sha256:b1ba270980579090845909bb4f1e8a7b98ce8816c7c5ea60903432d138d29310_s390x, odf4/odf-cosi-sidecar-rhel9@sha256:37ec39720b1ce9701630635f158ad20414b1cda335b15b11526a7838ed189a54_s390x, odf4/odf-csi-addons-operator-bundle@sha256:328ddae72c795012c7671c214d9a84d539264f8fe855d1a9e2dbb74590e72076_s390x, odf4/odf-csi-addons-rhel9-operator@sha256:7fa969e6714e0c3851f30999df5c823cd5738f28e1b2f6c06d940541c6edad4e_s390x, odf4/odf-csi-addons-sidecar-rhel9@sha256:02e65965166ec9794f11b663de59671f159f8b2fef4d56ee5589b26bef342168_s390x, odf4/odf-multicluster-console-rhel9@sha256:df597ffd1b0d14d394e39b1d92fc90797bea5386a390450193d99f7db5bc377c_s390x, odf4/odf-multicluster-operator-bundle@sha256:883ba750931a93d30ff1dd3ed78592940a0079640da3d79400261f43fbecb69f_s390x, odf4/odf-multicluster-rhel9-operator@sha256:66de77eb933a0fb4e0d98d2c1326212d494f6c3aa2e235f27f2a641fb31ff4af_s390x, odf4/odf-must-gather-rhel9@sha256:7c09fb5c685be2a3029d02a35417e681f3b034269d1ac3014c1c5cdd2e035e61_s390x, odf4/odf-operator-bundle@sha256:01d80d9fc9cbc3f3fecab4716bde805ad97b1fbcd4942ecbb07eab9fb4714012_s390x, odf4/odf-rhel9-operator@sha256:9d7f8b892351de60609c30d187c5547ba4bec3be2dadd0e6d8ded2c4f3c1e79e_s390x, odf4/odf-prometheus-operator-bundle@sha256:26541764bf0b79a4cc87600d1a1981a247d7678f9a8c37af62e80f22213159a7_s390x, odf4/odr-cluster-operator-bundle@sha256:1b641a6aa2c4b1bc79ab0188c56f533fd89459be71b2b34f794faebaa66fd1f5_s390x, odf4/odr-hub-operator-bundle@sha256:50d04e71ae52f1a246d1509c5f2abbcb2f2bb2209090526b3357b8012b4b67d5_s390x, odf4/odr-rhel9-operator@sha256:d9c38fe43617f214fea848ef7124d77f30358e2049390fc3bd3526986ff9ebbb_s390x, odf4/odr-recipe-operator-bundle@sha256:987ed8aa1347a831f61a4d65011f5bd00a700c65f6e7fa669ff3f38131425705_s390x, odf4/rook-ceph-operator-bundle@sha256:5df96c3b3dc8cdad2c8b42fd9378dc55779cdb11f64eea5fa653101505d4d497_s390x, odf4/rook-ceph-rhel9-operator@sha256:cf89aaa1ad0614707748c0ab0b26ee40855053b0f4932cd5edaa8ccf8b1470e7_s390x, odf4/cephcsi-rhel9@sha256:93b238c24a3623bd635e162caa9a30ad7158db25eb83b545e9b365db0f769161_ppc64le, odf4/cephcsi-operator-bundle@sha256:2b9e511b21d4fefe8450f014962f2450db3e64af07f5e6e4bbfdaafafdfdc1f4_ppc64le, odf4/cephcsi-rhel9-operator@sha256:92544e943e160d8fce1a9710a9d67ca4ccb795ff846edf7717d1e52835899202_ppc64le, odf4/mcg-core-rhel9@sha256:50f66564131a5b2b695582956c80515d7eea64d1c009479665937c97a76e2348_ppc64le, odf4/mcg-operator-bundle@sha256:ed0d44fd0215cd299b4929617fa1f05ea31c6ee3cc078fbf6cc884e02a59beee_ppc64le, odf4/mcg-rhel9-operator@sha256:7eba9da5ba5071b411bc99d33eee04e3f4530516ad984524920de542629e9b55_ppc64le, odf4/ocs-client-console-rhel9@sha256:9521eae22f7669dea4b31841d7cfe11e5d92155b11785afb2977cea9c5d917dc_ppc64le, odf4/ocs-client-operator-bundle@sha256:26503c487a93ad520e1953ccad9200be808bc93648db90eaba3a73a340483541_ppc64le, odf4/ocs-client-rhel9-operator@sha256:1070f8191e3ead7781876ed4d84ac5c5eeb54a1fa4d2c40701ebf393d345111c_ppc64le, odf4/ocs-metrics-exporter-rhel9@sha256:147c2497071460ba266fc5ef0768d82edb6be9d7ffaa0c514e49308cf8017e7a_ppc64le, odf4/ocs-operator-bundle@sha256:b14752e1e9e6b004429f3c36dbaf4ec4d36d22ab9ac84c2d5158e8fbdfb214dd_ppc64le, odf4/ocs-rhel9-operator@sha256:3472c7c043b318c2569e8a900527b13d052f1860082dba13723514795cedeec0_ppc64le, odf4/odf-cli-rhel9@sha256:0e2a71ed4eaa44f786428e18e01d90d3b0384169c78c5654e2ebbaac3a5ee2a4_ppc64le, odf4/odf-console-rhel9@sha256:89cc7f0d6adb957e0f3adbdb2c023d4a6dda89e388a94d0b4015e0853971075e_ppc64le, odf4/odf-cosi-sidecar-rhel9@sha256:2be1d5ad630b9e91f30e0c82cfee52231d095cee87908949170e40a39f4ed814_ppc64le, odf4/odf-csi-addons-operator-bundle@sha256:f3f28074884a29b5d28f4535af6489f1ca8326dd60689c4bc8c862277dcb6e22_ppc64le, odf4/odf-csi-addons-rhel9-operator@sha256:b96b09407708601d04abb6a90d16f6f1260839534d64238b6aa4c7a5f458a6a4_ppc64le, odf4/odf-csi-addons-sidecar-rhel9@sha256:7a206b9fe0e540674fc9ec97b338607e61b8bfd3bfe30855835d0a940ca9304c_ppc64le, odf4/odf-multicluster-console-rhel9@sha256:25052271f038b691ef973ac5a9fc02eee015a0427e087a5a390f1e31f7823d79_ppc64le, odf4/odf-multicluster-operator-bundle@sha256:baf554d45b1fb4b38b264145809c10c7733120104bc4d8bd9e1ecb0c428db382_ppc64le, odf4/odf-multicluster-rhel9-operator@sha256:0810e85e929ad83a8593eab74a312b9c49ec94ea9833a37b7f06bca87ca9647b_ppc64le, odf4/odf-must-gather-rhel9@sha256:6978d438b80f8fd7572c792155c2f86cc6fa55ff0b8cb1d45bbe04e42d185fe3_ppc64le, odf4/odf-operator-bundle@sha256:f8e5b7818849a95ca57347496baa35507ce634c645643303205309f55572db7d_ppc64le, odf4/odf-rhel9-operator@sha256:70ff7d9b8f6fb97fbe72768ed97519cd9e2b60dedbe1133d17fd0e317079ab3f_ppc64le, odf4/odf-prometheus-operator-bundle@sha256:75a85b98bcfa527709b8b1f16694a8bf68d5ea84a66b73baf5fea927df6e2904_ppc64le, odf4/odr-cluster-operator-bundle@sha256:1e2ebbe9f71a03bfc6a0bd90f786293d9eec473ba2d570c8662a7f8d03dcc1b4_ppc64le, odf4/odr-hub-operator-bundle@sha256:22c88c1f6be208bc0a5f0053f99ea728b9e457e150b4236a04304810270f1f80_ppc64le, odf4/odr-rhel9-operator@sha256:fc251ea3c441bd0d3e358969fb6730bb9e53e340da9eff8bb6a173a37116c943_ppc64le, odf4/odr-recipe-operator-bundle@sha256:137a8a07adae2c0bb5fd1ac2a5823ffd85abe1035512a04e112e55b0aa3dc163_ppc64le, odf4/rook-ceph-operator-bundle@sha256:7cb791603d9d7c8c1c8e5200f96401ad0fadc5db14ad698e7a9519d046d0fdd0_ppc64le, odf4/rook-ceph-rhel9-operator@sha256:b89943771e55457bd3765efd5f3e6e6697953ee9e5c7bd123921a274b79536d3_ppc64le, odf4/cephcsi-rhel9-operator@sha256:d6e30344ec1d541b6791b0e58cb48f4f3f492069ff8392005e8d1f16350c80e2_arm64, odf4/mcg-core-rhel9@sha256:22b568f083c7563ffbb8d23807837a0f78cedeb156cffe9110906f3b6e0c70fb_arm64, odf4/mcg-rhel9-operator@sha256:1d189e8c4dfcc998d5887e1c5f06e874fa0beed29bc8f87f279299d58124a505_arm64, odf4/ocs-client-rhel9-operator@sha256:8dbdc5fb2b8d4551e5896f65654b3dae8a5164c12b1e1ec6d7fdda348a7b8c7d_arm64, odf4/ocs-rhel9-operator@sha256:54828ef99fc8d8fa3801c2ea0338a56f382018e4ae1a800dcd328fe43f7149be_arm64, odf4/odf-cli-rhel9@sha256:a42d48b82e34f1f7cb731c3bdd25e81dc5ff3a61a3ca0b8b5eecefb5e2218be0_arm64, odf4/odf-csi-addons-rhel9-operator@sha256:a0ac08a8a3ee9155338182d47bf55595a78aec3811c70f3fedb2ed461aad3319_arm64, odf4/odf-csi-addons-sidecar-rhel9@sha256:6e44cf5a814ceb7fea6ef925f6381a279837ebe2baf2980f4937e0c752afa5e2_arm64, odf4/odf-multicluster-rhel9-operator@sha256:54cec6c71192cc9cb6c2bbcd812a5dcccd4905d5d7e822b4012622bb235fe75c_arm64, odf4/odf-must-gather-rhel9@sha256:d0a1a2f77001e06cdb650b857433d6eebeb53eb5337354c8a042003db80387db_arm64, odf4/odf-rhel9-operator@sha256:f94cd1be8e371e8c85062be3e4475157cb628d339c1716bf96167e02703edf97_arm64, odf4/odr-rhel9-operator@sha256:bf140f64657478a7f94bacd6784f7b7727d5df9ae8eb4c526f86d5533bff06ae_arm64
Full Details
CSAF document


RHSA-2024:8617
Severity: moderate
Released on: 30/10/2024
CVE: CVE-2021-47383, CVE-2024-2201, CVE-2024-26640, CVE-2024-26826, CVE-2024-26923, CVE-2024-26935, CVE-2024-26961, CVE-2024-36244, CVE-2024-39472, CVE-2024-39504, CVE-2024-40904, CVE-2024-40931, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40995, CVE-2024-40998, CVE-2024-41005, CVE-2024-41013, CVE-2024-41014, CVE-2024-43854, CVE-2024-45018,
Bugzilla: 2282357, 2268118, 2270100, 2275604, 2277171, 2278235, 2278176, 2293654, 2296067, 2297476, 2297488, 2297515, 2297544, 2297556, 2297561, 2297579, 2297582, 2297589, 2300296, 2300297, 2305512, 2311715, 2268118, 2270100, 2275604, 2277171, 2278176, 2278235, 2282357, 2293654, 2296067, 2297476, 2297488, 2297515, 2297544, 2297556, 2297561, 2297579, 2297582, 2297589, 2300296, 2300297, 2311715
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.42.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.42.1.el9_4.aarch64, kernel-headers-0:5.14.0-427.42.1.el9_4.aarch64, perf-0:5.14.0-427.42.1.el9_4.aarch64, rtla-0:5.14.0-427.42.1.el9_4.aarch64, rv-0:5.14.0-427.42.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.42.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.42.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, bpftool-0:7.3.0-427.42.1.el9_4.aarch64, kernel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.42.1.el9_4.aarch64, kernel-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.42.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.42.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.42.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.42.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.42.1.el9_4.aarch64, python3-perf-0:5.14.0-427.42.1.el9_4.aarch64, kernel-cross-headers-0:5.14.0-427.42.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.42.1.el9_4.aarch64, libperf-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-headers-0:5.14.0-427.42.1.el9_4.ppc64le, perf-0:5.14.0-427.42.1.el9_4.ppc64le, rtla-0:5.14.0-427.42.1.el9_4.ppc64le, rv-0:5.14.0-427.42.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.42.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, bpftool-0:7.3.0-427.42.1.el9_4.ppc64le, kernel-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.42.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-cross-headers-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.42.1.el9_4.ppc64le, libperf-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.42.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.42.1.el9_4.x86_64, kernel-headers-0:5.14.0-427.42.1.el9_4.x86_64, perf-0:5.14.0-427.42.1.el9_4.x86_64, rtla-0:5.14.0-427.42.1.el9_4.x86_64, rv-0:5.14.0-427.42.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.42.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.42.1.el9_4.x86_64, bpftool-0:7.3.0-427.42.1.el9_4.x86_64, kernel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.42.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.42.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.42.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.42.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.42.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.42.1.el9_4.x86_64, python3-perf-0:5.14.0-427.42.1.el9_4.x86_64, kernel-cross-headers-0:5.14.0-427.42.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.42.1.el9_4.x86_64, libperf-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.42.1.el9_4.s390x, kernel-devel-0:5.14.0-427.42.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.42.1.el9_4.s390x, kernel-headers-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.42.1.el9_4.s390x, perf-0:5.14.0-427.42.1.el9_4.s390x, rtla-0:5.14.0-427.42.1.el9_4.s390x, rv-0:5.14.0-427.42.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.42.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.42.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, bpftool-0:7.3.0-427.42.1.el9_4.s390x, kernel-0:5.14.0-427.42.1.el9_4.s390x, kernel-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.42.1.el9_4.s390x, kernel-modules-0:5.14.0-427.42.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.42.1.el9_4.s390x, kernel-tools-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.42.1.el9_4.s390x, python3-perf-0:5.14.0-427.42.1.el9_4.s390x, kernel-cross-headers-0:5.14.0-427.42.1.el9_4.s390x, libperf-0:5.14.0-427.42.1.el9_4.s390x, kernel-doc-0:5.14.0-427.42.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.42.1.el9_4.noarch, kernel-0:5.14.0-427.42.1.el9_4.src
Full Details
CSAF document


RHSA-2024:8418
Severity: moderate
Released on: 30/10/2024
CVE: CVE-2024-5569, CVE-2024-9676, CVE-2024-24790,
Bugzilla: 2296413, 2317467, 2292787, 2292787, 2296413, 2317467
Affected Packages: cri-o-0:1.29.9-6.rhaos4.16.gite7bd45a.el9.src, kernel-0:5.14.0-427.42.1.el9_4.src, cri-o-0:1.29.9-6.rhaos4.16.gite7bd45a.el8.src, python-zipp-0:3.19.1-1.el9.src, cri-o-0:1.29.9-6.rhaos4.16.gite7bd45a.el9.x86_64, cri-o-debugsource-0:1.29.9-6.rhaos4.16.gite7bd45a.el9.x86_64, cri-o-debuginfo-0:1.29.9-6.rhaos4.16.gite7bd45a.el9.x86_64, bpftool-0:7.3.0-427.42.1.el9_4.x86_64, kernel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-cross-headers-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-modules-internal-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-modules-partner-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.42.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.42.1.el9_4.x86_64, kernel-headers-0:5.14.0-427.42.1.el9_4.x86_64, kernel-ipaclones-internal-0:5.14.0-427.42.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.42.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.42.1.el9_4.x86_64, kernel-modules-internal-0:5.14.0-427.42.1.el9_4.x86_64, kernel-modules-partner-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-devel-matched-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-modules-internal-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-modules-partner-0:5.14.0-427.42.1.el9_4.x86_64, kernel-selftests-internal-0:5.14.0-427.42.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.42.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.42.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.42.1.el9_4.x86_64, perf-0:5.14.0-427.42.1.el9_4.x86_64, python3-perf-0:5.14.0-427.42.1.el9_4.x86_64, rtla-0:5.14.0-427.42.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.42.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, cri-o-0:1.29.9-6.rhaos4.16.gite7bd45a.el8.x86_64, cri-o-debugsource-0:1.29.9-6.rhaos4.16.gite7bd45a.el8.x86_64, cri-o-debuginfo-0:1.29.9-6.rhaos4.16.gite7bd45a.el8.x86_64, cri-o-0:1.29.9-6.rhaos4.16.gite7bd45a.el9.aarch64, cri-o-debugsource-0:1.29.9-6.rhaos4.16.gite7bd45a.el9.aarch64, cri-o-debuginfo-0:1.29.9-6.rhaos4.16.gite7bd45a.el9.aarch64, bpftool-0:7.3.0-427.42.1.el9_4.aarch64, kernel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-devel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-modules-internal-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-modules-partner-0:5.14.0-427.42.1.el9_4.aarch64, kernel-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-cross-headers-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-modules-internal-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-modules-partner-0:5.14.0-427.42.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.42.1.el9_4.aarch64, kernel-headers-0:5.14.0-427.42.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.42.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.42.1.el9_4.aarch64, kernel-modules-internal-0:5.14.0-427.42.1.el9_4.aarch64, kernel-modules-partner-0:5.14.0-427.42.1.el9_4.aarch64, kernel-selftests-internal-0:5.14.0-427.42.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.42.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.42.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.42.1.el9_4.aarch64, perf-0:5.14.0-427.42.1.el9_4.aarch64, python3-perf-0:5.14.0-427.42.1.el9_4.aarch64, rtla-0:5.14.0-427.42.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.42.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.42.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, cri-o-0:1.29.9-6.rhaos4.16.gite7bd45a.el8.aarch64, cri-o-debugsource-0:1.29.9-6.rhaos4.16.gite7bd45a.el8.aarch64, cri-o-debuginfo-0:1.29.9-6.rhaos4.16.gite7bd45a.el8.aarch64, cri-o-0:1.29.9-6.rhaos4.16.gite7bd45a.el9.ppc64le, cri-o-debugsource-0:1.29.9-6.rhaos4.16.gite7bd45a.el9.ppc64le, cri-o-debuginfo-0:1.29.9-6.rhaos4.16.gite7bd45a.el9.ppc64le, bpftool-0:7.3.0-427.42.1.el9_4.ppc64le, kernel-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-cross-headers-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-modules-internal-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-modules-partner-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-headers-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-ipaclones-internal-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-modules-internal-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-modules-partner-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-selftests-internal-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.42.1.el9_4.ppc64le, perf-0:5.14.0-427.42.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.42.1.el9_4.ppc64le, rtla-0:5.14.0-427.42.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.42.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, cri-o-0:1.29.9-6.rhaos4.16.gite7bd45a.el8.ppc64le, cri-o-debugsource-0:1.29.9-6.rhaos4.16.gite7bd45a.el8.ppc64le, cri-o-debuginfo-0:1.29.9-6.rhaos4.16.gite7bd45a.el8.ppc64le, cri-o-0:1.29.9-6.rhaos4.16.gite7bd45a.el9.s390x, cri-o-debugsource-0:1.29.9-6.rhaos4.16.gite7bd45a.el9.s390x, cri-o-debuginfo-0:1.29.9-6.rhaos4.16.gite7bd45a.el9.s390x, bpftool-0:7.3.0-427.42.1.el9_4.s390x, kernel-0:5.14.0-427.42.1.el9_4.s390x, kernel-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-cross-headers-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-devel-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-modules-internal-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-modules-partner-0:5.14.0-427.42.1.el9_4.s390x, kernel-devel-0:5.14.0-427.42.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.42.1.el9_4.s390x, kernel-headers-0:5.14.0-427.42.1.el9_4.s390x, kernel-modules-0:5.14.0-427.42.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.42.1.el9_4.s390x, kernel-modules-internal-0:5.14.0-427.42.1.el9_4.s390x, kernel-modules-partner-0:5.14.0-427.42.1.el9_4.s390x, kernel-selftests-internal-0:5.14.0-427.42.1.el9_4.s390x, kernel-tools-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-427.42.1.el9_4.s390x, perf-0:5.14.0-427.42.1.el9_4.s390x, python3-perf-0:5.14.0-427.42.1.el9_4.s390x, rtla-0:5.14.0-427.42.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.42.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.42.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, cri-o-0:1.29.9-6.rhaos4.16.gite7bd45a.el8.s390x, cri-o-debugsource-0:1.29.9-6.rhaos4.16.gite7bd45a.el8.s390x, cri-o-debuginfo-0:1.29.9-6.rhaos4.16.gite7bd45a.el8.s390x, kernel-abi-stablelists-0:5.14.0-427.42.1.el9_4.noarch, kernel-doc-0:5.14.0-427.42.1.el9_4.noarch, python3-zipp-0:3.19.1-1.el9.noarch
Full Details
CSAF document


RHSA-2024:8415
Severity: important
Released on: 30/10/2024
CVE: CVE-2024-6508, CVE-2024-24786, CVE-2024-47211,
Bugzilla: 2295777, 2268046, 2315010, 2268046, 2295777, 2315010
Affected Packages: openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c_s390x, openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c_s390x, openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5_s390x, openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d_s390x, openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82_s390x, openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc_s390x, rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0_arm64, openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37_arm64, openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514_arm64, openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee_arm64, openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106_arm64, openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070_arm64, openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210_arm64, openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b_amd64, openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd_amd64, openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757_amd64, openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31_amd64, openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6_amd64, openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25_amd64, openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475_amd64, openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d_ppc64le, openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c_ppc64le, openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415_ppc64le, openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9_ppc64le, openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac_ppc64le, rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_ppc64le, rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_aarch64, rhcos@sha256:5be6c81ce577ab943f2324e9fe831f3e125a70dc298f216f70281a8edefa13aa_x86_64
Full Details
CSAF document


RHSA-2024:8616
Severity: moderate
Released on: 30/10/2024
CVE: CVE-2022-48773, CVE-2024-40998,
Bugzilla: 2298109, 2297582, 2297582, 2298109
Affected Packages: bpftool-0:4.18.0-372.127.1.el8_6.x86_64, kernel-0:4.18.0-372.127.1.el8_6.x86_64, kernel-core-0:4.18.0-372.127.1.el8_6.x86_64, kernel-cross-headers-0:4.18.0-372.127.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.127.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.127.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.127.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.127.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.127.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.127.1.el8_6.x86_64, kernel-headers-0:4.18.0-372.127.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.127.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.127.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.127.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.127.1.el8_6.x86_64, perf-0:4.18.0-372.127.1.el8_6.x86_64, python3-perf-0:4.18.0-372.127.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.127.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.127.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.127.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.127.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.127.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.127.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.127.1.el8_6.x86_64, kernel-0:4.18.0-372.127.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.127.1.el8_6.noarch, kernel-doc-0:4.18.0-372.127.1.el8_6.noarch, bpftool-0:4.18.0-372.127.1.el8_6.aarch64, kernel-0:4.18.0-372.127.1.el8_6.aarch64, kernel-core-0:4.18.0-372.127.1.el8_6.aarch64, kernel-cross-headers-0:4.18.0-372.127.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.127.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.127.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.127.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.127.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.127.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.127.1.el8_6.aarch64, kernel-headers-0:4.18.0-372.127.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.127.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.127.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.127.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.127.1.el8_6.aarch64, perf-0:4.18.0-372.127.1.el8_6.aarch64, python3-perf-0:4.18.0-372.127.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.127.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.127.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.127.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.127.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.127.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.127.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.127.1.el8_6.aarch64, bpftool-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-cross-headers-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-headers-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.127.1.el8_6.ppc64le, perf-0:4.18.0-372.127.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.127.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.127.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.127.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.127.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.127.1.el8_6.ppc64le, bpftool-0:4.18.0-372.127.1.el8_6.s390x, kernel-0:4.18.0-372.127.1.el8_6.s390x, kernel-core-0:4.18.0-372.127.1.el8_6.s390x, kernel-cross-headers-0:4.18.0-372.127.1.el8_6.s390x, kernel-debug-0:4.18.0-372.127.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.127.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.127.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.127.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.127.1.el8_6.s390x, kernel-devel-0:4.18.0-372.127.1.el8_6.s390x, kernel-headers-0:4.18.0-372.127.1.el8_6.s390x, kernel-modules-0:4.18.0-372.127.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.127.1.el8_6.s390x, kernel-tools-0:4.18.0-372.127.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.127.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.127.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.127.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.127.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.127.1.el8_6.s390x, perf-0:4.18.0-372.127.1.el8_6.s390x, python3-perf-0:4.18.0-372.127.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.127.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.127.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.127.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.127.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.127.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.127.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.127.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.127.1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:8613
Severity: moderate
Released on: 30/10/2024
CVE: CVE-2021-47384, CVE-2023-1252, CVE-2023-52489, CVE-2024-2201, CVE-2024-26671, CVE-2024-26686, CVE-2024-26826, CVE-2024-26961, CVE-2024-36889, CVE-2024-40960, CVE-2024-40998, CVE-2024-41049, CVE-2024-41055, CVE-2024-41064, CVE-2024-42152,
Bugzilla: 2282356, 2176140, 2269189, 2268118, 2272811, 2273109, 2275604, 2278176, 2284571, 2297544, 2297582, 2300422, 2300429, 2300439, 2301519, 2176140, 2268118, 2269189, 2272811, 2273109, 2275604, 2278176, 2282356, 2284571, 2297544, 2297582, 2300422, 2300429, 2300439, 2301519
Affected Packages: kernel-cross-headers-0:5.14.0-284.90.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.90.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.90.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.90.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.90.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.90.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.90.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.90.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.90.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.90.1.el9_2.aarch64, perf-0:5.14.0-284.90.1.el9_2.aarch64, rtla-0:5.14.0-284.90.1.el9_2.aarch64, bpftool-0:7.0.0-284.90.1.el9_2.aarch64, kernel-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.90.1.el9_2.aarch64, kernel-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.90.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.90.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.90.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.90.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.90.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.90.1.el9_2.aarch64, python3-perf-0:5.14.0-284.90.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.90.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.90.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.90.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.90.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.90.1.el9_2.ppc64le, perf-0:5.14.0-284.90.1.el9_2.ppc64le, rtla-0:5.14.0-284.90.1.el9_2.ppc64le, bpftool-0:7.0.0-284.90.1.el9_2.ppc64le, kernel-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.90.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.90.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.90.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.90.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.90.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.90.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.90.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.90.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.90.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.90.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.90.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.90.1.el9_2.x86_64, perf-0:5.14.0-284.90.1.el9_2.x86_64, rtla-0:5.14.0-284.90.1.el9_2.x86_64, bpftool-0:7.0.0-284.90.1.el9_2.x86_64, kernel-0:5.14.0-284.90.1.el9_2.x86_64, kernel-core-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.90.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.90.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.90.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.90.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.90.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.90.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.90.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.90.1.el9_2.x86_64, python3-perf-0:5.14.0-284.90.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.90.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.90.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.90.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.90.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.90.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.90.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.90.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.90.1.el9_2.s390x, kernel-devel-0:5.14.0-284.90.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.90.1.el9_2.s390x, kernel-headers-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.90.1.el9_2.s390x, perf-0:5.14.0-284.90.1.el9_2.s390x, rtla-0:5.14.0-284.90.1.el9_2.s390x, bpftool-0:7.0.0-284.90.1.el9_2.s390x, kernel-0:5.14.0-284.90.1.el9_2.s390x, kernel-core-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.90.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.90.1.el9_2.s390x, kernel-modules-0:5.14.0-284.90.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.90.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.90.1.el9_2.s390x, kernel-tools-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.90.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.90.1.el9_2.s390x, python3-perf-0:5.14.0-284.90.1.el9_2.s390x, kernel-doc-0:5.14.0-284.90.1.el9_2.noarch, kernel-abi-stablelists-0:5.14.0-284.90.1.el9_2.noarch, kernel-0:5.14.0-284.90.1.el9_2.src
Full Details
CSAF document


RHSA-2024:8614
Severity: moderate
Released on: 30/10/2024
CVE: CVE-2021-47384, CVE-2023-1252, CVE-2023-52489, CVE-2024-2201, CVE-2024-26671, CVE-2024-26686, CVE-2024-26826, CVE-2024-26961, CVE-2024-36889, CVE-2024-40960, CVE-2024-40998, CVE-2024-41049, CVE-2024-41055, CVE-2024-42152,
Bugzilla: 2282356, 2176140, 2269189, 2268118, 2272811, 2273109, 2275604, 2278176, 2284571, 2297544, 2297582, 2300422, 2300429, 2301519, 2176140, 2268118, 2269189, 2272811, 2273109, 2275604, 2278176, 2282356, 2284571, 2297544, 2297582, 2300422, 2300429, 2301519
Affected Packages: kernel-rt-0:5.14.0-284.90.1.rt14.375.el9_2.src, kernel-rt-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.90.1.rt14.375.el9_2.x86_64
Full Details
CSAF document


RHSA-2024:8577
Severity: important
Released on: 29/10/2024
CVE: CVE-2024-3596,
Bugzilla: 2263240, 2263240
Affected Packages: krb5-0:1.19.1-16.el9_0.2.src, krb5-libs-0:1.19.1-16.el9_0.2.aarch64, krb5-pkinit-0:1.19.1-16.el9_0.2.aarch64, krb5-server-0:1.19.1-16.el9_0.2.aarch64, krb5-server-ldap-0:1.19.1-16.el9_0.2.aarch64, krb5-workstation-0:1.19.1-16.el9_0.2.aarch64, libkadm5-0:1.19.1-16.el9_0.2.aarch64, krb5-debugsource-0:1.19.1-16.el9_0.2.aarch64, krb5-debuginfo-0:1.19.1-16.el9_0.2.aarch64, krb5-libs-debuginfo-0:1.19.1-16.el9_0.2.aarch64, krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.2.aarch64, krb5-server-debuginfo-0:1.19.1-16.el9_0.2.aarch64, krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.2.aarch64, krb5-workstation-debuginfo-0:1.19.1-16.el9_0.2.aarch64, libkadm5-debuginfo-0:1.19.1-16.el9_0.2.aarch64, krb5-devel-0:1.19.1-16.el9_0.2.aarch64, krb5-libs-0:1.19.1-16.el9_0.2.ppc64le, krb5-pkinit-0:1.19.1-16.el9_0.2.ppc64le, krb5-server-0:1.19.1-16.el9_0.2.ppc64le, krb5-server-ldap-0:1.19.1-16.el9_0.2.ppc64le, krb5-workstation-0:1.19.1-16.el9_0.2.ppc64le, libkadm5-0:1.19.1-16.el9_0.2.ppc64le, krb5-debugsource-0:1.19.1-16.el9_0.2.ppc64le, krb5-debuginfo-0:1.19.1-16.el9_0.2.ppc64le, krb5-libs-debuginfo-0:1.19.1-16.el9_0.2.ppc64le, krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.2.ppc64le, krb5-server-debuginfo-0:1.19.1-16.el9_0.2.ppc64le, krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.2.ppc64le, krb5-workstation-debuginfo-0:1.19.1-16.el9_0.2.ppc64le, libkadm5-debuginfo-0:1.19.1-16.el9_0.2.ppc64le, krb5-devel-0:1.19.1-16.el9_0.2.ppc64le, krb5-libs-0:1.19.1-16.el9_0.2.i686, krb5-pkinit-0:1.19.1-16.el9_0.2.i686, krb5-server-0:1.19.1-16.el9_0.2.i686, krb5-server-ldap-0:1.19.1-16.el9_0.2.i686, libkadm5-0:1.19.1-16.el9_0.2.i686, krb5-debugsource-0:1.19.1-16.el9_0.2.i686, krb5-debuginfo-0:1.19.1-16.el9_0.2.i686, krb5-libs-debuginfo-0:1.19.1-16.el9_0.2.i686, krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.2.i686, krb5-server-debuginfo-0:1.19.1-16.el9_0.2.i686, krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.2.i686, krb5-workstation-debuginfo-0:1.19.1-16.el9_0.2.i686, libkadm5-debuginfo-0:1.19.1-16.el9_0.2.i686, krb5-devel-0:1.19.1-16.el9_0.2.i686, krb5-libs-0:1.19.1-16.el9_0.2.x86_64, krb5-pkinit-0:1.19.1-16.el9_0.2.x86_64, krb5-server-0:1.19.1-16.el9_0.2.x86_64, krb5-server-ldap-0:1.19.1-16.el9_0.2.x86_64, krb5-workstation-0:1.19.1-16.el9_0.2.x86_64, libkadm5-0:1.19.1-16.el9_0.2.x86_64, krb5-debugsource-0:1.19.1-16.el9_0.2.x86_64, krb5-debuginfo-0:1.19.1-16.el9_0.2.x86_64, krb5-libs-debuginfo-0:1.19.1-16.el9_0.2.x86_64, krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.2.x86_64, krb5-server-debuginfo-0:1.19.1-16.el9_0.2.x86_64, krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.2.x86_64, krb5-workstation-debuginfo-0:1.19.1-16.el9_0.2.x86_64, libkadm5-debuginfo-0:1.19.1-16.el9_0.2.x86_64, krb5-devel-0:1.19.1-16.el9_0.2.x86_64, krb5-libs-0:1.19.1-16.el9_0.2.s390x, krb5-pkinit-0:1.19.1-16.el9_0.2.s390x, krb5-server-0:1.19.1-16.el9_0.2.s390x, krb5-server-ldap-0:1.19.1-16.el9_0.2.s390x, krb5-workstation-0:1.19.1-16.el9_0.2.s390x, libkadm5-0:1.19.1-16.el9_0.2.s390x, krb5-debugsource-0:1.19.1-16.el9_0.2.s390x, krb5-debuginfo-0:1.19.1-16.el9_0.2.s390x, krb5-libs-debuginfo-0:1.19.1-16.el9_0.2.s390x, krb5-pkinit-debuginfo-0:1.19.1-16.el9_0.2.s390x, krb5-server-debuginfo-0:1.19.1-16.el9_0.2.s390x, krb5-server-ldap-debuginfo-0:1.19.1-16.el9_0.2.s390x, krb5-workstation-debuginfo-0:1.19.1-16.el9_0.2.s390x, libkadm5-debuginfo-0:1.19.1-16.el9_0.2.s390x, krb5-devel-0:1.19.1-16.el9_0.2.s390x
Full Details
CSAF document


RHSA-2024:8437
Severity: moderate
Released on: 29/10/2024
CVE: CVE-2024-9676,
Bugzilla: 2317467, 2317467
Affected Packages: cri-o-0:1.30.6-6.rhaos4.17.git6ac6e96.el9.src, kernel-0:5.14.0-427.42.1.el9_4.src, openshift-clients-0:4.17.0-202410161505.p0.g897ef0b.assembly.stream.el9.src, cri-o-0:1.30.6-6.rhaos4.17.git6ac6e96.el8.src, openshift-clients-0:4.17.0-202410161505.p0.g897ef0b.assembly.stream.el8.src, cri-o-0:1.30.6-6.rhaos4.17.git6ac6e96.el9.x86_64, cri-o-debugsource-0:1.30.6-6.rhaos4.17.git6ac6e96.el9.x86_64, cri-o-debuginfo-0:1.30.6-6.rhaos4.17.git6ac6e96.el9.x86_64, bpftool-0:7.3.0-427.42.1.el9_4.x86_64, kernel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-cross-headers-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-modules-internal-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-modules-partner-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.42.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.42.1.el9_4.x86_64, kernel-headers-0:5.14.0-427.42.1.el9_4.x86_64, kernel-ipaclones-internal-0:5.14.0-427.42.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.42.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.42.1.el9_4.x86_64, kernel-modules-internal-0:5.14.0-427.42.1.el9_4.x86_64, kernel-modules-partner-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-devel-matched-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-modules-internal-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-modules-partner-0:5.14.0-427.42.1.el9_4.x86_64, kernel-selftests-internal-0:5.14.0-427.42.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.42.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.42.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.42.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.42.1.el9_4.x86_64, perf-0:5.14.0-427.42.1.el9_4.x86_64, python3-perf-0:5.14.0-427.42.1.el9_4.x86_64, rtla-0:5.14.0-427.42.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.42.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.42.1.el9_4.x86_64, openshift-clients-0:4.17.0-202410161505.p0.g897ef0b.assembly.stream.el9.x86_64, openshift-clients-redistributable-0:4.17.0-202410161505.p0.g897ef0b.assembly.stream.el9.x86_64, cri-o-0:1.30.6-6.rhaos4.17.git6ac6e96.el8.x86_64, cri-o-debugsource-0:1.30.6-6.rhaos4.17.git6ac6e96.el8.x86_64, cri-o-debuginfo-0:1.30.6-6.rhaos4.17.git6ac6e96.el8.x86_64, openshift-clients-0:4.17.0-202410161505.p0.g897ef0b.assembly.stream.el8.x86_64, openshift-clients-redistributable-0:4.17.0-202410161505.p0.g897ef0b.assembly.stream.el8.x86_64, cri-o-0:1.30.6-6.rhaos4.17.git6ac6e96.el9.aarch64, cri-o-debugsource-0:1.30.6-6.rhaos4.17.git6ac6e96.el9.aarch64, cri-o-debuginfo-0:1.30.6-6.rhaos4.17.git6ac6e96.el9.aarch64, bpftool-0:7.3.0-427.42.1.el9_4.aarch64, kernel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-devel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-modules-internal-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-modules-partner-0:5.14.0-427.42.1.el9_4.aarch64, kernel-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-cross-headers-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-modules-internal-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-modules-partner-0:5.14.0-427.42.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.42.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.42.1.el9_4.aarch64, kernel-headers-0:5.14.0-427.42.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.42.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.42.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.42.1.el9_4.aarch64, kernel-modules-internal-0:5.14.0-427.42.1.el9_4.aarch64, kernel-modules-partner-0:5.14.0-427.42.1.el9_4.aarch64, kernel-selftests-internal-0:5.14.0-427.42.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.42.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.42.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.42.1.el9_4.aarch64, perf-0:5.14.0-427.42.1.el9_4.aarch64, python3-perf-0:5.14.0-427.42.1.el9_4.aarch64, rtla-0:5.14.0-427.42.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.42.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.42.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.42.1.el9_4.aarch64, openshift-clients-0:4.17.0-202410161505.p0.g897ef0b.assembly.stream.el9.aarch64, cri-o-0:1.30.6-6.rhaos4.17.git6ac6e96.el8.aarch64, cri-o-debugsource-0:1.30.6-6.rhaos4.17.git6ac6e96.el8.aarch64, cri-o-debuginfo-0:1.30.6-6.rhaos4.17.git6ac6e96.el8.aarch64, openshift-clients-0:4.17.0-202410161505.p0.g897ef0b.assembly.stream.el8.aarch64, cri-o-0:1.30.6-6.rhaos4.17.git6ac6e96.el9.ppc64le, cri-o-debugsource-0:1.30.6-6.rhaos4.17.git6ac6e96.el9.ppc64le, cri-o-debuginfo-0:1.30.6-6.rhaos4.17.git6ac6e96.el9.ppc64le, bpftool-0:7.3.0-427.42.1.el9_4.ppc64le, kernel-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-cross-headers-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-modules-internal-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debug-modules-partner-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-headers-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-ipaclones-internal-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-modules-internal-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-modules-partner-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-selftests-internal-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.42.1.el9_4.ppc64le, perf-0:5.14.0-427.42.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.42.1.el9_4.ppc64le, rtla-0:5.14.0-427.42.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.42.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.42.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.42.1.el9_4.ppc64le, openshift-clients-0:4.17.0-202410161505.p0.g897ef0b.assembly.stream.el9.ppc64le, cri-o-0:1.30.6-6.rhaos4.17.git6ac6e96.el8.ppc64le, cri-o-debugsource-0:1.30.6-6.rhaos4.17.git6ac6e96.el8.ppc64le, cri-o-debuginfo-0:1.30.6-6.rhaos4.17.git6ac6e96.el8.ppc64le, openshift-clients-0:4.17.0-202410161505.p0.g897ef0b.assembly.stream.el8.ppc64le, cri-o-0:1.30.6-6.rhaos4.17.git6ac6e96.el9.s390x, cri-o-debugsource-0:1.30.6-6.rhaos4.17.git6ac6e96.el9.s390x, cri-o-debuginfo-0:1.30.6-6.rhaos4.17.git6ac6e96.el9.s390x, bpftool-0:7.3.0-427.42.1.el9_4.s390x, kernel-0:5.14.0-427.42.1.el9_4.s390x, kernel-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-cross-headers-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-devel-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-modules-internal-0:5.14.0-427.42.1.el9_4.s390x, kernel-debug-modules-partner-0:5.14.0-427.42.1.el9_4.s390x, kernel-devel-0:5.14.0-427.42.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.42.1.el9_4.s390x, kernel-headers-0:5.14.0-427.42.1.el9_4.s390x, kernel-modules-0:5.14.0-427.42.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.42.1.el9_4.s390x, kernel-modules-internal-0:5.14.0-427.42.1.el9_4.s390x, kernel-modules-partner-0:5.14.0-427.42.1.el9_4.s390x, kernel-selftests-internal-0:5.14.0-427.42.1.el9_4.s390x, kernel-tools-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-427.42.1.el9_4.s390x, perf-0:5.14.0-427.42.1.el9_4.s390x, python3-perf-0:5.14.0-427.42.1.el9_4.s390x, rtla-0:5.14.0-427.42.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.42.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.42.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.42.1.el9_4.s390x, openshift-clients-0:4.17.0-202410161505.p0.g897ef0b.assembly.stream.el9.s390x, cri-o-0:1.30.6-6.rhaos4.17.git6ac6e96.el8.s390x, cri-o-debugsource-0:1.30.6-6.rhaos4.17.git6ac6e96.el8.s390x, cri-o-debuginfo-0:1.30.6-6.rhaos4.17.git6ac6e96.el8.s390x, openshift-clients-0:4.17.0-202410161505.p0.g897ef0b.assembly.stream.el8.s390x, kernel-abi-stablelists-0:5.14.0-427.42.1.el9_4.noarch, kernel-doc-0:5.14.0-427.42.1.el9_4.noarch
Full Details
CSAF document


RHSA-2024:8434
Severity: moderate
Released on: 29/10/2024
CVE: CVE-2024-24786,
Bugzilla: 2268046, 2268046
Affected Packages: openshift4/azure-kms-encryption-provider-rhel9@sha256:bdeb71038869db8d546b3c3a19f29e8f3dc65f548193dcb189f5446c0d6e51ab_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f039dda09a17f71c1dbe7309e8ebad687f9c99c0509524dd5834f73a9ced130a_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:0a398b2532f8d70c610d17d8e713b55df129b16f2260b4fea65aadd5e75c04aa_ppc64le, openshift4/driver-toolkit-rhel9@sha256:8a637515c58458434957a7a09ea0c25c3ce6f725c829b8ec4399a93f50bd5f9a_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:18a87dc2b1015031dd22f119454e330091d5d33549eb2305972f29ff12ab940b_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:d306d3555a54bdc87a330c7f0d0497c4dab91ed19805d02d401533ef0a66c5b3_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:79797ddfdafffacf07b8ee4f3b189eba88f18f729eb6bef7bc3c17fa94380179_ppc64le, openshift4/ose-cli-rhel9@sha256:76cde93cdb5bd64ac5c48f41fa13cec80f21edd1049e455dae321c3707ed745c_ppc64le, openshift4/ose-console-rhel9@sha256:481682bd32a2cd88c482077d8bd1097d619b699254c31a2fcf08373916b7bf9c_ppc64le, openshift4/ose-deployer-rhel9@sha256:8cba28c4578bf52611745a9a9799e15f67010f8a2a5cb4052743fd490b808eb6_ppc64le, openshift4/ose-tests-rhel9@sha256:dfd1af137a13b2d9c8377b02bc7289e5f61a443cf205780dff358719a3a18d29_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f82ce041ba7d9c64479f714600e72b8044ff5c1c456dc9b0fb2a8c6ab642e121_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:a218c4b24a33d0096e6d03dd80c55e039033a0b1b75e31ed9cf16b0de9a21b36_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:96d834d3c70d60f98a1ae882a5969ad2ab00540609867890afd807d89f4a9732_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:82810f93cf955d0f841837a8231a3ab9452c53951083611f60b36a393a55a66e_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:066c3fb57be4d928fb6bc1c1df7082c62c3310793e50d7922e95d2c62b46834b_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:93394b52ada3843b17146c7abf3bb4638f9deec4b11205ed0494922ca682737c_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:808cf94a34596acba84bfc6dc57b5a26ac7bf6a6b340d5d59995b90ccaf8e045_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5a74af48c1b375fe0dd41acf84e3e2094d88b2d016ca99537fc550689965424f_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d565d991be8998558b4f08400a21d68c567e28cd933cad09bccbb191fcac295_ppc64le, openshift4/ose-hypershift-rhel9@sha256:ebcf73b5ef373287df718c875e7f4e0d41c313495941771cce22ab8031d2cbb9_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:b28e2041be06a552b2ed1095f8f26cb15327903f3208d56f1098eb8c7dd17cbd_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:d0cff10dc9f843a20652821858837237cdf453cd554ef31577e4b875c600b956_ppc64le, openshift4/ose-installer-rhel9@sha256:3e26af093c356a50b6529db19ad7ce8d69f6e2d6a8aadcb46f82513b90a8ccae_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:c38f0a7187f22024319f754224dbd0adddc59953e70fb4797c8c062c44e7dff8_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:c05c5884c4717466d9dfc7b81d84ab3496525a6271b69da3ede28ba01105066a_ppc64le, openshift4/ose-must-gather-rhel9@sha256:fa3f74cabed759798aff9e9d66d609158736b9aef23691fb3c6d079b4a36efac_ppc64le, openshift4/network-tools-rhel9@sha256:c131e5482765801b39c20e2316fc8b0835e58dbf28175ed4f6a6cfd0b7dab43c_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:b7a4ad0d9c3d4fb208f2c9ecbc36be85ed47cb6b4273655b8ef0da785208b955_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:4ff729cdc0cb2a1338b2b59dd755cab1707ab5e9ea1c892218ebba8d3fd66671_ppc64le, openshift4/ose-tools-rhel9@sha256:3d9d55097e42476befe94d043951657d53bbe6d982cfeed0f31419d66bd3b2f7_ppc64le, rhcos@sha256:d3284e172a30e41c264f43fe01840566596662fb1fc4b51923bdddf6bfbf904b_ppc64le, openshift4/azure-kms-encryption-provider-rhel9@sha256:0e0a52e73bc0a72944f81295aa2225deb821af19e99d0d4f50786d3e5d9beaae_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d0e14e5a1e320edba40e57276c28ab9426f6cf0857985cf1a7d57a5833212bc3_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:1843424ccbb667ef1404483f9fa7e8da1b2e9c812e3542e8bdd2dce806e0949a_amd64, openshift4/driver-toolkit-rhel9@sha256:f8c83597fee035f2c4a34a1419a2965a4f7757183465013c9283f4aae58b9239_amd64, openshift4/ose-ironic-agent-rhel9@sha256:86a4e380ac9247ed75d6382bae312c03172ef9a6882d4e25adcb70db9a473ed6_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e5afbc0939e31590da53f90c15bbb48628fdcea8c6e7b11c1fc7ed62e4b20638_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:ea5141e1b1a04c17008afa17e1ef60369bfdf71a7145299be33682c2d156d8e4_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:62720b2aa9f41a339917a52c656216156c58eb55e1749e70c3c83da9392c1735_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:f361e50b2003360e64b5ef917114afbe060661af9028abc016de78038da30d42_amd64, openshift4/ose-cli-rhel9@sha256:98bcfe497a8550cff543321ba5c6535b9823aa4b091daf89ebba0bbcafa19208_amd64, openshift4/ose-console-rhel9@sha256:b983019503ed82775dd6398b2bf156f4e92e97bc58eba02463ea2301d3780561_amd64, openshift4/ose-deployer-rhel9@sha256:e43fc3ce8dc74223901263d89b5ffa0c3f5fec026ee568a489bb87751aa5ee12_amd64, openshift4/ose-tests-rhel9@sha256:0fe794a111e5e5754cce206794828b5f12f4d4d4e47ad7f333ad20b24a2b029a_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:952849ddd54e2700882826942cec51b3dab25fce49214f5650b6a900ee0b9bf7_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:aa770b3f3f183765d6e623eec3482490669d38677944b30ed81491630b6935c0_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6c8d16d5dcba3f2d1f4b2a0b247c4845f72458603ee00324356c43cad197461f_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:a5f827828a07588ed591f1485b0ac1197296444cc3ef40229638f62f5f96b5dc_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:29ebead26b6ac9038be71af639021b9974c353e2f92b43fc0922d1f9e7efc787_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:aa6f5d737e0ef63e22c60d8eb59a478ba2d002793465f8e05f3b24bd14fd51cf_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:eafd8611049b9145283ebdc588e63cfa11a0ef6abe12a3a7cffaf8fad2956c71_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b4f9956e10e57a077b493c99da5bd671ca4cd157c81c023563ae62f5a95aefcb_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6862738cc9a4dbcd1767b6a6fb5c033ae9efa9a065091eeb0361fec564bde807_amd64, openshift4/ose-hypershift-rhel9@sha256:57a46ae195fbd8142901bcb658cf6c346a29facc876851b14edf7d568ac59483_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:f9b4eb38b643a8d56b957a8fba71961635ffd7bec2806c7f35ef6e72672cf9f0_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:f2e49e1f661984f75ee298d3ac197d290b74d8d37058f909f791f2cee59b6e99_amd64, openshift4/ose-installer-rhel9@sha256:597df84cc9b7c7ae6fe020bde2b70e8ae928529041922adb041cc8bbb0a391a8_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:b47045ddcd6c16576b89ee4b5af3a08b12b153f338b6af6ebcd201f3f03b9743_amd64, openshift4/ose-machine-os-images-rhel9@sha256:f3a4c631fa3ffee1761a9f21a912df3a1b04a9c73b34a87bcb3dbb6572e52ac0_amd64, openshift4/ose-must-gather-rhel9@sha256:e0f6a803a3d9bdd33c756b80bf726a6c860022b04899fd56201112a93caa35db_amd64, openshift4/network-tools-rhel9@sha256:006750177e8974fbf2b73220ad24a57519227e3a3b5aaff7d4b209ee24fbb21e_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:7c3f5533b9a3eac7f6bd98db7d1c8da45f095c05b8781ced8004101286781f1f_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:bbe3db240f02b9322043a676604a33a0cff9502347503f9e7dd510801073597f_amd64, openshift4/ose-tools-rhel9@sha256:17b03133cbe3c58817dc5fb20bcd9a5ac151fbf36222bf0542ee982c571cf610_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:7bb93afc7fa1d60d5583a715f8a35f93babe6f347dee32c22b89517a00473ffa_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:7bb93afc7fa1d60d5583a715f8a35f93babe6f347dee32c22b89517a00473ffa_amd64, openshift4/azure-kms-encryption-provider-rhel9@sha256:751849b49bf08e9923d8585256519df8cb62e920e7ec58492222b3087147025a_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:782ad6cce2ae0a0b8fb416dab34ed69e69d878da6f9feb7d98aedd7186a70487_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:b2dcd7242d56e705bca880d5e17d320d6925c0f04ddb5e63daef83789b31b5ed_s390x, openshift4/driver-toolkit-rhel9@sha256:7248fd64b064250a31b4c6b5de1f80c65ac0d762a5ced2fe9323dd154917c4fb_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:858ddc3810121a9f1d061a943e83af36b0d49a1c780a1e7514b743ea0ea8a0fa_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:b7571e2552951648cde63975b6bb5cdb06acbdd32c8e18b1b5637c9165e6ff15_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:b7e5f74c78c4400179cdf51a9a3adf733bd8e20423f62807012e918c26d50415_s390x, openshift4/ose-cli-rhel9@sha256:6156a9e56f0ad559b25e32642c2a5a7dd94d56c2091676c9015a37bb83b0e75e_s390x, openshift4/ose-console-rhel9@sha256:d7cf2dc75c9dc629fc1ac0108716b329651b46873371a0982d3b2d547d465d87_s390x, openshift4/ose-deployer-rhel9@sha256:ed8838da5fe66f2c908ff65db84f5b3d794fec238cd8b0e0c8be640d10df1e3d_s390x, openshift4/ose-tests-rhel9@sha256:a170b33c12c250896aa60f5f9fbb4cd90b20b99c6275d45268f873aa7817af2b_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:8a18e28b5b7a32acfe9f67e9262a14445c872da37eba2c7a3c61bf39e5dc882d_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:6a44ab3018c4e4958203a77c2e85bd627abf0a436519940a11b80521a9bd99e2_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:75e4061ee3c165999e17e685c66ed98a663f76cb955d661305a7395aff26d0ad_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:1ef11fd4a279238c9559e54690e2f7810500242fff8d63e2484e635215b6becb_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:4dcc82afb8cd226bbfb2018d10b3782c114c0f7b1974fbde589a80db17483ba3_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:249ad6be96db9903e31ed565e887b686c268dc713c0df52af20436e8401fb386_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:79bf844766182780c422ab768f4f62846a6007114061386072fc1661dfc3f390_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7c57e801e6f50aa642375c63504d787b0300f963100ecedca2ce5e6b6b11e0ef_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:93c7d26965528627656f8612626b6ec6451eb15b1b59b7e5609c5c60416137a9_s390x, openshift4/ose-hypershift-rhel9@sha256:850ab8a24ae88577708f84c9174b90fec744577468fb7eba0f779c99d1b56324_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:47b9b5e63f9271cbeda5d479201347315536fe54eace357d6e585b0a8ffba95f_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:a87b429116039a7ae3cb0608d6704c19453ac1cfc619f8f4a4783e6a10325f52_s390x, openshift4/ose-installer-rhel9@sha256:1561d84185e295ede27cfc4e76f705ca3087097acced63ccd377ea9f70bce8cd_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:f269389a0ea247f4e00338a790fab77e6f76bd31b8df9dcfbc2b6b14f739824d_s390x, openshift4/ose-machine-os-images-rhel9@sha256:bc4182ac641a5b734d6525bfb3340a15f32f27b216fb457bcfe41f9f29c7ba3a_s390x, openshift4/ose-must-gather-rhel9@sha256:949116709d27b9ec53f5d742fa98ebbeb08208b5ff5a8f689bba5d4b6ef1fd7f_s390x, openshift4/network-tools-rhel9@sha256:6fe8184040626a8f4bcb5d6b7eb7a8fb7e9d56b0bb864985f2559f5276ede2d5_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:0b4c472a0e9e7f07f69251bbdf6ea4cbb48611e70e56d4b92565c9936521756f_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:61dad76c218207d8b47d2ed8ecf86c4380ebf7a4fb90928b15219feefc6a1e05_s390x, openshift4/ose-tools-rhel9@sha256:9086dbd48bcb24f3f29bce7bbd9cd965abbfe0030ff42b41f6c54a025d94bd0c_s390x, rhcos@sha256:d3284e172a30e41c264f43fe01840566596662fb1fc4b51923bdddf6bfbf904b_s390x, openshift4/azure-kms-encryption-provider-rhel9@sha256:7ffb218f1a92beb27c5e65ba7208e614a2897a7e7ea7a6d791d2491ba30e33ad_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4336e1a3701795d1ad0e73e99c7d085e10dfcde205e975fd8f269e331826d92d_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:b9137bc423707d72f3695de08801b4d4968d97c9529fc9787880e15d424503a3_arm64, openshift4/driver-toolkit-rhel9@sha256:447dd325507757fe3c71dd8082d3c000d57fd6f13ea79a337b445b404b056de5_arm64, openshift4/ose-ironic-agent-rhel9@sha256:0520a635fa4bd52005026306217be010a597c7725c04c96696dc649fdd6f2e17_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:06d19bb4946ae24f0ddcb721567df3afd31a43eb4403cf1c127188a5f0891de9_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:93ccca6ca1947eb29566ac56b54c51ce544030a17181363a07ecd2f32aba38a5_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:941426a96c69b00cd744beb04630ea523954b8b14ec2c19187d514d936d82636_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:b0f412ed18a13c9fae5916461214ab5316d88874b94d802b550c8cd5b56ef4f7_arm64, openshift4/ose-cli-rhel9@sha256:5cd945bd3726eef3502969624f81cd5afda9513434fb70b098aa32e77a7919d6_arm64, openshift4/ose-console-rhel9@sha256:5dedf60684345d66625e83d10e1b0c32bf489524e51e3ea6107f662b0faa34c1_arm64, openshift4/ose-deployer-rhel9@sha256:50a6e4cf3b5371083e105756f694b84fa358708e6da5a975f48b4661fee78204_arm64, openshift4/ose-tests-rhel9@sha256:aa9fb893e615ea39c7fee40421713dd572f9191f98ba4811db97c3e739e11b10_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d85a62c0f9b8b65e4983c233abf6b28acce3724374de1d7e96ea99c012d9e4b1_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:53364f7efe6742b8f96de90c4a610ede296b9453b4614a8b227d613e8c1d015e_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3e15a147c2986b4582c47bcb2cc98f5668778ba523ad404a7b7fc4d55a483596_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:69238e68fef01c96e804cf1b78beeff783e79404bf8c597cfc2f16ac94828cfa_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:96894bdf5d5ecf6c39a68b507cfd6af9ab114b29f03dd5f479beffd645ba2e86_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:b4af08b8e0415d2b56e2a29c432a91ee57d11b8ef54b4125824b19fb7d29a68b_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:46ea5b92ff200dc6737bb61fcf2d7ef5efb8931214ffae1936964f2b9e6f654f_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2906d0fd7f0802c92676e286d839e27b70141e5548e40968e935cac025c20be6_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e9f982e5a16884f121a7fadfcd8f1ef4ba4d33772f50b297041024f8dbd21fe9_arm64, openshift4/ose-hypershift-rhel9@sha256:d398d0c68c5372d2e3cf839f43ca0af984a4017cd3e78274a9f8906adaa7d99f_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:a66a16e5cfea9204e73677a944be48309c2d0b2a1b775cb0b8a9f8b2851d1fab_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:1cff10d33d37abe27ad06818146effbdc3877f7a595f79f76568d87f31d84dc2_arm64, openshift4/ose-installer-rhel9@sha256:02235031cdaaad224b18f12dba0bd8de37d638762919d257367a475c8d180844_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:cd174408f6bad2a96dab869ad8aaab93966ef6414867c07117c9c9202ee69413_arm64, openshift4/ose-machine-os-images-rhel9@sha256:78c52e541c40a8b541f578e0a9741c61596ec6fc412dfce16cafb61bcd70eea5_arm64, openshift4/ose-must-gather-rhel9@sha256:c33e5c70e37ca1108e35a0120294864b4fcb8acd68ffa8c2ca1b487f7dd9e011_arm64, openshift4/network-tools-rhel9@sha256:c9d9a67acff4501d3da3a7f5426881401719448fe1d97d87a69fd0a5deafd105_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:e2b2d47b9967de01cb22eb351f77b372b3cb41e2f11f9c7e63cdc99e87b050ee_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:06c31af9f1a15520bf22ac79404284fd250c4ef8e494a2dff1f6a88d9924b877_arm64, openshift4/ose-tools-rhel9@sha256:8dc2b5bca1a8570ccd10eb57a72ce95b9395efdf63ce0fa0d1fd89759519e438_arm64, rhcos@sha256:d3284e172a30e41c264f43fe01840566596662fb1fc4b51923bdddf6bfbf904b_aarch64, rhcos@sha256:d3284e172a30e41c264f43fe01840566596662fb1fc4b51923bdddf6bfbf904b_x86_64
Full Details
CSAF document


RHSA-2024:8572
Severity: important
Released on: 29/10/2024
CVE: CVE-2024-38286,
Bugzilla: 2314686, 2314686
Affected Packages: pki-deps:10.6:8060020241017143140:ad008a3a, apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch, apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch, apache-commons-net-0:3.6-3.module+el8.3.0+6805+72837426.noarch, bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch, glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch, jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch, jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch, jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch, jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch, jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch, jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch, jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch, javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch, javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch, pki-servlet-4.0-api-1:9.0.30-3.module+el8.6.0+22385+e922a50e.1.noarch, pki-servlet-engine-1:9.0.30-3.module+el8.6.0+22385+e922a50e.1.noarch, relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch, resteasy-0:3.0.26-6.module+el8.4.0+8891+bb8828ef.noarch, slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch, slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch, stax-ex-0:1.7.7-8.module+el8.2.0+5723+4574fbff.noarch, velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch, xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch, xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch, xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch, xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch, xmlstreambuffer-0:1.5.4-8.module+el8.2.0+5723+4574fbff.noarch, xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch, apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src, apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src, apache-commons-net-0:3.6-3.module+el8.3.0+6805+72837426.src, bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src, glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src, glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src, glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src, jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src, jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src, jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src, jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src, jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src, jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src, javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src, pki-servlet-engine-1:9.0.30-3.module+el8.6.0+22385+e922a50e.1.src, python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src, relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src, resteasy-0:3.0.26-6.module+el8.4.0+8891+bb8828ef.src, slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src, stax-ex-0:1.7.7-8.module+el8.2.0+5723+4574fbff.src, velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src, xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src, xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src, xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src, xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src, xmlstreambuffer-0:1.5.4-8.module+el8.2.0+5723+4574fbff.src, xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src, python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64, python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64, python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64, python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64, python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64, python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64, python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64, python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64, python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le, python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le, python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le, python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le, python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x, python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x, python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x, python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x
Full Details
CSAF document


RHSA-2024:8567
Severity: important
Released on: 29/10/2024
CVE: CVE-2024-38286,
Bugzilla: 2314686, 2314686
Affected Packages: pki-deps:10.6:8020020241017135048:4cda2c84, apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch, apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch, bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch, glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch, jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch, jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch, jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch, jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch, jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch, jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch, jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch, javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch, javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch, pki-servlet-4.0-api-1:9.0.7-16.module+el8.2.0+22384+93cade87.1.noarch, pki-servlet-engine-1:9.0.7-16.module+el8.2.0+22384+93cade87.1.noarch, relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch, resteasy-0:3.0.26-3.module+el8.2.0+5723+4574fbff.noarch, slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch, slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch, stax-ex-0:1.7.7-8.module+el8.2.0+5723+4574fbff.noarch, velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch, xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch, xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch, xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch, xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch, xmlstreambuffer-0:1.5.4-8.module+el8.2.0+5723+4574fbff.noarch, xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch, apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src, apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src, bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src, glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src, glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src, glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src, jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src, jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src, jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src, jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src, jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src, jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src, javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src, pki-servlet-engine-1:9.0.7-16.module+el8.2.0+22384+93cade87.1.src, python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src, relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src, resteasy-0:3.0.26-3.module+el8.2.0+5723+4574fbff.src, slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src, stax-ex-0:1.7.7-8.module+el8.2.0+5723+4574fbff.src, velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src, xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src, xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src, xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src, xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src, xmlstreambuffer-0:1.5.4-8.module+el8.2.0+5723+4574fbff.src, xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src, python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64, python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64, python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64, python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64
Full Details
CSAF document


RHSA-2024:8563
Severity: important
Released on: 29/10/2024
CVE: CVE-2024-9675,
Bugzilla: 2317458, 2317458
Affected Packages: buildah-2:1.33.10-1.el9_4.src, buildah-2:1.33.10-1.el9_4.aarch64, buildah-tests-2:1.33.10-1.el9_4.aarch64, buildah-debugsource-2:1.33.10-1.el9_4.aarch64, buildah-debuginfo-2:1.33.10-1.el9_4.aarch64, buildah-tests-debuginfo-2:1.33.10-1.el9_4.aarch64, buildah-2:1.33.10-1.el9_4.ppc64le, buildah-tests-2:1.33.10-1.el9_4.ppc64le, buildah-debugsource-2:1.33.10-1.el9_4.ppc64le, buildah-debuginfo-2:1.33.10-1.el9_4.ppc64le, buildah-tests-debuginfo-2:1.33.10-1.el9_4.ppc64le, buildah-2:1.33.10-1.el9_4.x86_64, buildah-tests-2:1.33.10-1.el9_4.x86_64, buildah-debugsource-2:1.33.10-1.el9_4.x86_64, buildah-debuginfo-2:1.33.10-1.el9_4.x86_64, buildah-tests-debuginfo-2:1.33.10-1.el9_4.x86_64, buildah-2:1.33.10-1.el9_4.s390x, buildah-tests-2:1.33.10-1.el9_4.s390x, buildah-debugsource-2:1.33.10-1.el9_4.s390x, buildah-debuginfo-2:1.33.10-1.el9_4.s390x, buildah-tests-debuginfo-2:1.33.10-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:8546
Severity: important
Released on: 28/10/2024
CVE: CVE-2024-42459, CVE-2024-42460, CVE-2024-42461, CVE-2024-48949,
Bugzilla: 2302458, 2302459, 2302460, 2317724
Affected Packages: rhacm2/acm-cluster-permission-rhel8@sha256:f537efa449916a6e30f396d38099c7720f1cc9df518a8b0bade623265551030f_arm64, rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:b5ae44b5aefe821fb0d44a64620d9bac3eff81346980ef9d97b999e1030e63b8_arm64, rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:ccf61b0dad54ea979eda40cc6564c2c4d8c1e0184f03fe9c9d41b82d999c6f00_arm64, rhacm2/acm-grafana-rhel8@sha256:95a8624cb4ebb7c43eca56f59b0f81ef6159e25d9a2ec2647566a3dca196ee70_arm64, rhacm2/acm-must-gather-rhel8@sha256:d5e65f56afd3d4cd4d67e068936f8be05e6b7334feb880bd535e92b613dd4642_arm64, rhacm2/acm-prometheus-config-reloader-rhel8@sha256:833842764ca7579a7b2877382f8f28ef28750865ed9dcf74d2106eb288109f88_arm64, rhacm2/acm-prometheus-rhel8@sha256:27276baa2ce5e91c42ab5092fc76d220f0ebbb54c1f5ff57daa33dca4434deb1_arm64, rhacm2/acm-search-indexer-rhel8@sha256:eb94379e64248f346e883eda09a168c749605b3a079aa2cb9d69d2e46ab31eb2_arm64, rhacm2/acm-search-v2-api-rhel8@sha256:74549051e3dcb972c7e1a260df17e1ba7672e8e77ae7833bf285a9d2733559ea_arm64, rhacm2/acm-search-v2-rhel8@sha256:3ebaf7e8a5df26aba4eadb0012bf8928913ae780ae9bf2eee6e39b9debc745d0_arm64, rhacm2/acm-volsync-addon-controller-rhel8@sha256:a98d4caf5638015a9b96bceb8dd1ef7a26a39530f821143a2f58ad656d28174c_arm64, rhacm2/cert-policy-controller-rhel8@sha256:ab4e69dde5e0b8e463492e4228f33649f4db3cb2962c00407979eabe65d177f7_arm64, rhacm2/cluster-backup-rhel8-operator@sha256:84df8f7bbfe6889cc34722d52f7d112fcadc2e4368480976a22ea03afdb6f505_arm64, rhacm2/config-policy-controller-rhel8@sha256:21f8c6e8e5578e6b40ba422f5aa2abe7f19a47294b958241ac139e2881a494b4_arm64, rhacm2/console-rhel8@sha256:5fc7ca0b3172ccb6dec65a596517f3e0ce18b2a2e3ad6d1d7e42395e75d0f75a_arm64, rhacm2/endpoint-monitoring-rhel8-operator@sha256:33a2609d4396b0a0dc2793e0b398635d6befbcdb7bc8ef3318d1d68e38c0a63f_arm64, rhacm2/governance-policy-propagator-rhel8@sha256:4cd64497389edef02664bff9d0ff21c37bc4efa93404deec0d5edb21ab169db7_arm64, rhacm2/grafana-dashboard-loader-rhel8@sha256:b507e0b2e55b365d8cde589ebae7cb9fe5730379a6d82f8211ef2bf1701a9b8f_arm64, rhacm2/iam-policy-controller-rhel8@sha256:4cfe689f9db3f93bedfe89e4f83826642340a0438444d0f151c844525efc51d5_arm64, rhacm2/insights-client-rhel8@sha256:534d6433b3455e5c72d30ba337e663ef41e0a0b3c976c3d52b97a8ba8a293d97_arm64, rhacm2/insights-metrics-rhel8@sha256:62a8dc5762c7a738db542cf4cccad919ca863da7e9fbe9530fb724e0fffd2960_arm64, rhacm2/klusterlet-addon-controller-rhel8@sha256:4d3e2da10b31a5fbf16d41db5077cbf98d77a54b1254b4521734e363bbd82b38_arm64, rhacm2/kube-rbac-proxy-rhel8@sha256:a10e97056da9d79b67a7706a39bb906cee4d8ddec3f664d1555c9bd466f7b2da_arm64, rhacm2/kube-state-metrics-rhel8@sha256:8ac087792dc610c615fbe22d7fc4d26fd413a75a03e64d580cac8af8f95c77a0_arm64, rhacm2/memcached-rhel8@sha256:7d026358239dde07a2ebfc4c0c3221b2d1aa9f31e13b9572e14cef7a9336666a_arm64, rhacm2/memcached-exporter-rhel8@sha256:89153bcc4ff73bf2d298ec5d44dcc3e846955a014f4e98e3db4d527b3891de60_arm64, rhacm2/metrics-collector-rhel8@sha256:5fc014e568a4229f3128d74f326151d3761380533b628c39ed0a1c99a52698b0_arm64, rhacm2/multicloud-integrations-rhel8@sha256:e6e1a53ab6cff6042e5241583fa57d2bb88bf9af2b4af6cefd2c0b26e35a4786_arm64, rhacm2/multiclusterhub-rhel8@sha256:84c8ab204543c120b90496d64636bbedd724f51cb581cccd73ade005e53adf78_arm64, rhacm2/multicluster-observability-rhel8-operator@sha256:b98e94575f91ec17220f614f15d28fc7e9c3145c47d31c204cc995bc9cee7b37_arm64, rhacm2/multicluster-operators-application-rhel8@sha256:5c5ab345ce87aab9f58b027bfe8ee55f5c856843d662503acedd70fc10864f2c_arm64, rhacm2/multicluster-operators-channel-rhel8@sha256:c22466f70541dac5be9a17bbcc245538add980593f5c4ab670c7903a5704345d_arm64, rhacm2/multicluster-operators-subscription-rhel8@sha256:2a65ae664681271013f4c7d3def9ca505e7bf0132880ec088d067183995def7f_arm64, rhacm2/node-exporter-rhel8@sha256:0561d3eb876e8391eff47190ad55d486b75f05bed8768020136a459270662316_arm64, rhacm2/observatorium-rhel8@sha256:b41577aa86af836d09e974adfc34085a8efac57bbe6a9b5e717ab5f7fa92fe7b_arm64, rhacm2/observatorium-rhel8-operator@sha256:3dd9dc3a9a52d49de1b8df7703a5d181191f28436b4b0a1f09b071ba2665a7d2_arm64, rhacm2/prometheus-alertmanager-rhel8@sha256:a2da522593e351bee7ba4aaa06d8ecafd1e303c9b797bb1b584842bb1aaef867_arm64, rhacm2/prometheus-rhel8@sha256:4dc8ea098fdfc7194574244ac97c08b90249fe9d8a7330032bc4bd8d24fcfdfa_arm64, rhacm2/rbac-query-proxy-rhel8@sha256:7951dc234ec6a5a9a418b13792bd57c85edef8008f5f40bb12121d6e222f1965_arm64, rhacm2/search-collector-rhel8@sha256:a49f5773e194c96948d191e0160e50c7b6ff2cdab16fa29274fce610b926dab9_arm64, rhacm2/submariner-addon-rhel8@sha256:032c548d415c2445fa4c32aae4f37c8ec82a59ce79c91cdbe982e7f812abbd8a_arm64, rhacm2/thanos-rhel8@sha256:3f05923aca6e05ad89918580b789fdc28d7ab537180425f78ed8175fe3726a91_arm64, rhacm2/thanos-receive-controller-rhel8@sha256:d7f9aa61d9ac63905560cbe096f7108c72f5292d33a0e8ee8f7fa41dd6975abd_arm64, rhacm2/acm-cluster-permission-rhel8@sha256:72d2b61261acf76e06ef2ff3cd148e10f3bb34dfe8d808705e8e8c33b2c8e747_s390x, rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:74318a0f7ec6450147d4278ce16f3f9e44e5948047a285b278f2339dab8a8143_s390x, rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:0855cd249b6e585a4aa0b13d596abf6dee6a0e0db506552608dc92f19ed08acc_s390x, rhacm2/acm-grafana-rhel8@sha256:c4d9478b93d93373030ef500c968f35aafa1aef24a08f865e98668e3786a5a0f_s390x, rhacm2/acm-must-gather-rhel8@sha256:5a16e53a265e3bbe9c2b23f5a756f3901053ca6bcf2d654dbe156eb01be85946_s390x, rhacm2/acm-operator-bundle@sha256:354205272a1834466ef66ad4147c4260f458f24fb6337e8984f60c8f0023dab7_s390x, rhacm2/acm-prometheus-config-reloader-rhel8@sha256:f0003a4ce59af9427c02f0648149296bc4f28807072cf399decbb0d39eb911ca_s390x, rhacm2/acm-prometheus-rhel8@sha256:b1f3545287c8fefb714729d26d294c3f5db78ff0cc6822e75fb28cd64ebd4cfe_s390x, rhacm2/acm-search-indexer-rhel8@sha256:3d3fe4ded5027cc03f798868594a404a56b7f801ca146005de09b4dbce1b38ea_s390x, rhacm2/acm-search-v2-api-rhel8@sha256:38ef711b2e139e0a96ffdc7cd40b8649959011d65d45263bfd58a7c615da103c_s390x, rhacm2/acm-search-v2-rhel8@sha256:82f3f3226bb97634cc2c8ca6e83b70d0103af3933d8c10d550d6ce2369e6096e_s390x, rhacm2/acm-volsync-addon-controller-rhel8@sha256:19c7f78b364a772baa488361c993c2c24ca39e3096eb0ac3fc21feb3cbeaadfd_s390x, rhacm2/cert-policy-controller-rhel8@sha256:f29ee9ef2845286a18efa321f3f07b4d762d195e6c68c422e8f8766bf22b6d44_s390x, rhacm2/cluster-backup-rhel8-operator@sha256:36f47ed44f1c829cf2101f433bdef366a02d8e6cd5e457fe5b03822fbaffc638_s390x, rhacm2/config-policy-controller-rhel8@sha256:ca56a03aa17eff5ef98cad793d5178635afa204c6dc006317e3fa5e64f001890_s390x, rhacm2/console-rhel8@sha256:876920379cf6df0e06b3d0e129fb20d7a8c397151d01c9964d69c973a7302ee8_s390x, rhacm2/endpoint-monitoring-rhel8-operator@sha256:e649998dd8a1a2b2e6a9e4756c93b055a080d7aae57cdfb0c31e5c3a3f8350f7_s390x, rhacm2/governance-policy-propagator-rhel8@sha256:b7acc10355d9e29412dd71676a051898f93ade51e9eabb32e5fd068e5e33d2a9_s390x, rhacm2/grafana-dashboard-loader-rhel8@sha256:2497b2d35ad3a2301f8c1a07e9b873b004e8333fc0d914d155f7bbfdcf6aa15d_s390x, rhacm2/iam-policy-controller-rhel8@sha256:b798c65ed83caf5686a147772350c8b82ea4063cdbf86fbec0ce8df291d1c4b0_s390x, rhacm2/insights-client-rhel8@sha256:255b50a6dbe32c57028f5b2171977a9b07de0e8fe2429cf2db52fc042bd72f51_s390x, rhacm2/insights-metrics-rhel8@sha256:a959d8ae86593f7d7d3e7a65288ae77d1961ce139f34e81a5c0542f91bd2cf3f_s390x, rhacm2/klusterlet-addon-controller-rhel8@sha256:96e53934c58c616b4ae7374fe51c667a470b720f44676381537536febad8f0a7_s390x, rhacm2/kube-rbac-proxy-rhel8@sha256:eded50743abb7137980187654d3d9eb2a9c9f1a5fc559d3e57db0958e2797605_s390x, rhacm2/kube-state-metrics-rhel8@sha256:756b79a51130f215fd0efe594e2367e7c6b5182ed6622e95024df0f368e114a2_s390x, rhacm2/memcached-rhel8@sha256:12f88c7f7733c92a2fd2cfae1b9760f2947d043fef7c9e1dd3601a6be61db50a_s390x, rhacm2/memcached-exporter-rhel8@sha256:b699c481c31fe0238352a090e0258f80212e37339d489f6ffd7e0080b8f1cabc_s390x, rhacm2/metrics-collector-rhel8@sha256:3f898a297c57c5f04662c25c38459878ced678d66e389b4731146240f046d50c_s390x, rhacm2/multicloud-integrations-rhel8@sha256:bd7fe9d4129e9de9d9d3e5a77d60d1d86e9282a2eceade266312372ed9e5b272_s390x, rhacm2/multiclusterhub-rhel8@sha256:bb79fa7c865f501f406a759826334ce82216804473c0623a29176502305e54bf_s390x, rhacm2/multicluster-observability-rhel8-operator@sha256:f375053e58d58e53dcb4989021330c8cd3b454074851c3810195d912af24f202_s390x, rhacm2/multicluster-operators-application-rhel8@sha256:46a0b9f6acc248d2e8c719b1bb74b12d9c9dbeaae628191a1cefd6acf30faf05_s390x, rhacm2/multicluster-operators-channel-rhel8@sha256:f0db91d5a24d519de2815918441388fd39217507054490b22297c343aada86ee_s390x, rhacm2/multicluster-operators-subscription-rhel8@sha256:73d8cafc31987550f2902bfb4a151aea37bcc4bc497aa028fe6c3082ba4b5f7d_s390x, rhacm2/node-exporter-rhel8@sha256:5131a7557974a128019c6f310da3137d8c5fc91ffa72ab9ab6d1220a08942838_s390x, rhacm2/observatorium-rhel8@sha256:93b7bc21b81c29e75fe3efb5a5874dd89eabec5ba4eee9b7cd83c060fbd6ec13_s390x, rhacm2/observatorium-rhel8-operator@sha256:50380ae8bbdb0992c2765d8a5d3b8e07ecfcb52e9f48bfa275532e890c3a4e41_s390x, rhacm2/prometheus-alertmanager-rhel8@sha256:4d59107feadccf9935973f51f4b8c32356dfc34cde3af2f4b79ee52d1f10365d_s390x, rhacm2/prometheus-rhel8@sha256:4a4801c886031c0dbb2747b450e0e1e9aaf40a0eb4230445f64bd2f54adaab1d_s390x, rhacm2/rbac-query-proxy-rhel8@sha256:d81757ffdaceba41d76c493bb0db353f908499e43e4f743b8b2f8555ef315bfe_s390x, rhacm2/search-collector-rhel8@sha256:0f85020c25d70adc3c3b5e271ff794f0e80148204a067602651ff623c910f95b_s390x, rhacm2/submariner-addon-rhel8@sha256:9f2a3d74eea9b0ec6e8cfeb80d2c9d78831f566f9b0d53baee9996355eeb154d_s390x, rhacm2/thanos-rhel8@sha256:a7b408c88d4513478d71133fd6f44920f05b2d1a8526abbd13b05f09ec36f147_s390x, rhacm2/thanos-receive-controller-rhel8@sha256:e7da14b85e72a7154d301ab48dcf9aee46debf1c879563738332f0d802c41cff_s390x, rhacm2/acm-cluster-permission-rhel8@sha256:1c8caec4ce409113dd9e7556bc9e454a884181a80012eba214f48f0cc87c5cfd_amd64, rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:43b74eb0dafc0a8ca9eb54ef61123c11afd166255f9d1dc9ea94eefce51126c4_amd64, rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:edcb5c18ac4ee2399b7388fa90d3df5b0ad5c98376726c9f80619f1877572c2b_amd64, rhacm2/acm-grafana-rhel8@sha256:900e022de6f0c959bc53b2253a2e0e2c105b3d4124419a16b4fb54a557078173_amd64, rhacm2/acm-must-gather-rhel8@sha256:cea6978bc0b5ba59bfe71206adb21d060678434c82b70186c9cbbca287f787cd_amd64, rhacm2/acm-operator-bundle@sha256:271ed0c5434f5820c32692ad75ce24fa820536087bc6d47270a9bfa5b22f610b_amd64, rhacm2/acm-prometheus-config-reloader-rhel8@sha256:ffc0d530198f65b76d5c7107fd680f405260299ccac8418a07e8a79e27dc3461_amd64, rhacm2/acm-prometheus-rhel8@sha256:12ee729f766cd0eb6acf55b03cdbc740cbb3aeb120fa881408099deb7d9b03e3_amd64, rhacm2/acm-search-indexer-rhel8@sha256:50e4b8ccf441670a3e2497c65e66d188858874bf859cf9c6d4d7ea13c08f40eb_amd64, rhacm2/acm-search-v2-api-rhel8@sha256:2dd370efaf5927a6647f4122463f614a78833d68f89a7787baef1bfea1a3be1b_amd64, rhacm2/acm-search-v2-rhel8@sha256:0531aee7e1dabbc9ac9559f816b06f32f74a072b111f19fa777e5b04ae718ff5_amd64, rhacm2/acm-volsync-addon-controller-rhel8@sha256:925a5c284f4a56334f70de8ba17bee84cc94702aebcf6c1a47c51c505e915be8_amd64, rhacm2/cert-policy-controller-rhel8@sha256:625831a1051b4ca1abba13c9d3058dced88c4d7a08419785b43f72a7dee6300f_amd64, rhacm2/cluster-backup-rhel8-operator@sha256:7e3dce1272c9b34c86ab58cac18c8e36452f3d616596e3635c5e005ca037b215_amd64, rhacm2/config-policy-controller-rhel8@sha256:55f85b107d2021d7ea7ede24c0ca91add962ad43472470a30f06f0d230d6add3_amd64, rhacm2/console-rhel8@sha256:a4b48eb25c7c68ef9c37c36bfa77ac3231f8123a57492ced84fd6ad5039af890_amd64, rhacm2/endpoint-monitoring-rhel8-operator@sha256:6cb904965860ea455b981f5f1a70dcc7a2201f1450066a11fdbadf865d53ffeb_amd64, rhacm2/governance-policy-propagator-rhel8@sha256:af6f8e07d159e0b243ccdd07071d73d9ca9b7d29f2735ae66978fab228bed935_amd64, rhacm2/grafana-dashboard-loader-rhel8@sha256:257f85cad19117134c9337ae9b7220cbf59e2a246623613bdb3f63bcfeed7deb_amd64, rhacm2/iam-policy-controller-rhel8@sha256:0da1b8d0ee9cad64f1f340687602a1486f93213d177ee665840b10d3331b650c_amd64, rhacm2/insights-client-rhel8@sha256:81ee022012238f488bf1b799126a3b4e23fadd1589122751939a3295cd61c561_amd64, rhacm2/insights-metrics-rhel8@sha256:a82b1342e556e090acef85ba4b883067a5da0dd2736210a4b67d6277d86f6b55_amd64, rhacm2/klusterlet-addon-controller-rhel8@sha256:9dfe58ac239cbdd55ed4bfcac8e713327e0251ea62f726ab92baea7c3d1b9e22_amd64, rhacm2/kube-rbac-proxy-rhel8@sha256:86910b84b499209b80f45b42b32cc037bbd7b7521daecb6afc51536a161623d0_amd64, rhacm2/kube-state-metrics-rhel8@sha256:f2963bf457b08930a91e6c0c490cc0a9d732bfcb933e923d7fcdb1291587bfe4_amd64, rhacm2/memcached-rhel8@sha256:47231617e14ab941ffa8f3d4c689c8ed3e299a5dc94d046455fa68ddcde10494_amd64, rhacm2/memcached-exporter-rhel8@sha256:8a5dc69804944abcf1e41ea2a98b69d65f0a1e2f830833a5c29206e62a4a269b_amd64, rhacm2/metrics-collector-rhel8@sha256:c1ac14d74f362def874cb3bb64f94eb4dc345aba77b4ae1a13cf37db608093ef_amd64, rhacm2/multicloud-integrations-rhel8@sha256:ea89ebdacd2e900391e2a9d6c06b0a95b25fe96d28b71491f9cbef709c290fac_amd64, rhacm2/multiclusterhub-rhel8@sha256:21fddb83d5cfe1de195ec0c8de65b38ef63c7cdaca626892c948c995f4e7e800_amd64, rhacm2/multicluster-observability-rhel8-operator@sha256:48c803e0bdb6a629f4e3de6d93dc057da6ac74830dce24ac580ce624bb4babc1_amd64, rhacm2/multicluster-operators-application-rhel8@sha256:94b4719a329a52c6322ef7d08983516dcc004b529f314122ad3e00b93fd5048f_amd64, rhacm2/multicluster-operators-channel-rhel8@sha256:64f9a95a1e938f1bbb2b4eacbe732e6bf5da3d5aa46ef6fa75b64c3425dd929b_amd64, rhacm2/multicluster-operators-subscription-rhel8@sha256:d49cfe4209693549960f1c611ef35ec241829163b12e83e5215bede5818a7283_amd64, rhacm2/node-exporter-rhel8@sha256:df8eb0e90dd2d290a7f886f2b8712ca51a36d0593a0625781408fecdaeddf556_amd64, rhacm2/observatorium-rhel8@sha256:a9e3e919e8a0c4b4d7a1a5d1cf8f27d2c32e7cf9dc65c72480a5efdf54455319_amd64, rhacm2/observatorium-rhel8-operator@sha256:6cd33ad155df3ea33b8cdde3ab0690f784bc4671de4c139a6a497dad1af26e2b_amd64, rhacm2/prometheus-alertmanager-rhel8@sha256:6d147a230ff4087d1cf2a2048efe84cd911c14de1c5542a2171d91ef97cbed0f_amd64, rhacm2/prometheus-rhel8@sha256:655b26b8efd79bbe730eb37a00ddc5523dda591e91c07193f1c9f0277e0ae54b_amd64, rhacm2/rbac-query-proxy-rhel8@sha256:a6c8e8971395de25790d3dc786de0dd1098e15ee50f488ab879ce23ee2d96ef7_amd64, rhacm2/search-collector-rhel8@sha256:f1bda9dc9f84076a220431ad8209b1fcf7f513d4e82ddb10c4eb0887cf83e114_amd64, rhacm2/submariner-addon-rhel8@sha256:fd75094156edbf4426ad6c869a23d67ac7c7f99a1373d6b87ed8651e18e27c9b_amd64, rhacm2/thanos-rhel8@sha256:464e2ef22e96e5d9172fc56cb457289632c10e28ec635ee36fb593ebf25514fc_amd64, rhacm2/thanos-receive-controller-rhel8@sha256:a00aa855deb04ab11982721ea7e32ea389bcb7709e1f12c25aa148cf52ef34f9_amd64, rhacm2/acm-cluster-permission-rhel8@sha256:9ad88254b62951d22283fca6350f396b8e3666858ddbba366385c0a302939629_ppc64le, rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:d29df3bb0e17002057c795c2aff61f0e9613161f7b801b626b82be8a8179bb00_ppc64le, rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:b743dde376ba398c828904bf6dded2c9ed17fdc4f7f3c1902b2a3d4fb493cf01_ppc64le, rhacm2/acm-grafana-rhel8@sha256:a4843f7b5791597335d5a4ff0ef1f64f29168e150657b40a525e4d03596322b7_ppc64le, rhacm2/acm-must-gather-rhel8@sha256:5d2b57e043b46cdf71bd53bead0e6bebb448881cfdcc1e2da14bacd11174f365_ppc64le, rhacm2/acm-operator-bundle@sha256:5866f2d1a7e4d7f47ae20c4b095b84d775746a05b8b830dd4b18ec2a16440ba6_ppc64le, rhacm2/acm-prometheus-config-reloader-rhel8@sha256:dae65df2c658c53edf18a55f08fc0543de2db343108e47085ac0ca23a7c247f8_ppc64le, rhacm2/acm-prometheus-rhel8@sha256:7a1384a795e0b6db853a9be7dca13d32ad8cc5d987d3a1ad8744cdeaf3a54b2b_ppc64le, rhacm2/acm-search-indexer-rhel8@sha256:3ffb8195e351032b76d39f13694763c06839e2887366d493eb6a74484ee5632d_ppc64le, rhacm2/acm-search-v2-api-rhel8@sha256:55044000375cbb3610d9a6373b50212354e390436ca153aaab906951c22e9c32_ppc64le, rhacm2/acm-search-v2-rhel8@sha256:ffc02cba324bf96b2769dd2788de05086fa9cf2eb718a18eea179f9e5fc72ec6_ppc64le, rhacm2/acm-volsync-addon-controller-rhel8@sha256:7bd9903474b4e5c8f5877ee6d6e5e795fb4ffbceeec91b273e135ada44a3ab28_ppc64le, rhacm2/cert-policy-controller-rhel8@sha256:f046c7b36afafaa1667f38ecb716115d0fc9a9a41b9d5aa05cdf9d799988f9f2_ppc64le, rhacm2/cluster-backup-rhel8-operator@sha256:0f42918b3b408050e321b929a566efa058e705a112f87aa6e2c4c13ead644acd_ppc64le, rhacm2/config-policy-controller-rhel8@sha256:6b2c55f733471c297b69762f8e452ee74dd62952569ba1438a2ba6be33cf83e4_ppc64le, rhacm2/console-rhel8@sha256:022d718c2bfa3eea427c5bbdb4973141bda0766726b384a706ccaa5c7d449a15_ppc64le, rhacm2/endpoint-monitoring-rhel8-operator@sha256:008372be2121bbe44d0218819c94b2a8f0830a9c4da6bc8b4f4e4166f739d2cd_ppc64le, rhacm2/governance-policy-propagator-rhel8@sha256:719611cd9330dd00e9093737cf8209c0d43efad439df0895842ff99c2f69b420_ppc64le, rhacm2/grafana-dashboard-loader-rhel8@sha256:da70f939ca7d078bf1a668f9a958d7df096f85f503fb86f71cca19b4bcbc1599_ppc64le, rhacm2/iam-policy-controller-rhel8@sha256:99868e5edfd57196475326d2189158ce6a39170610e744cf2bb990a5df19db93_ppc64le, rhacm2/insights-client-rhel8@sha256:6ec844407b32b60d9896e84e9d2523cd7821cb71ebadc74b01afd4e5e31f5922_ppc64le, rhacm2/insights-metrics-rhel8@sha256:c2358703242286415a66c7936fa646d1d92dc370bd953aad0ad81090113400f3_ppc64le, rhacm2/klusterlet-addon-controller-rhel8@sha256:a93fed5e6ceec6842baa7ac4d9c9512b05d26e56a4595d2b8e4937eff6084371_ppc64le, rhacm2/kube-rbac-proxy-rhel8@sha256:cc0b2e53e647bd07fbaff3fbdbc6030f91285729c24a76bfb52761540c8369d1_ppc64le, rhacm2/kube-state-metrics-rhel8@sha256:7878a596bfc11f962492771417709c668e1d313ef3256a7e280d9ceeef72df14_ppc64le, rhacm2/memcached-rhel8@sha256:945006049dfa337651a0be5f6aa433c78777f238e8fdb36845de161860363410_ppc64le, rhacm2/memcached-exporter-rhel8@sha256:a26ab4de7c52eb600d5eb07ef33fbc714503b8b5afcefe6a294e09af4f78fd3a_ppc64le, rhacm2/metrics-collector-rhel8@sha256:b49d8c3367b06343defac8b6bd56f3163381ef90f95a9a84bf94a18919c7de6d_ppc64le, rhacm2/multicloud-integrations-rhel8@sha256:a945add9084bd0c8d1bafc4baa02a95507a66075dc6be7f46d3da15876ac9fd3_ppc64le, rhacm2/multiclusterhub-rhel8@sha256:9f43d2c5710c5960e6fc6b7c769f7823272c531ac5c07447ae6b061555b8c868_ppc64le, rhacm2/multicluster-observability-rhel8-operator@sha256:cd3be35812f7a1df2aba7c9b5e8bd29cf50b14f67bf09dfa21dc7f1baa78f1b6_ppc64le, rhacm2/multicluster-operators-application-rhel8@sha256:a5dd40982949caed596ff20e6373606c729dd77cbb6b0384d5eb9b23fc68fc1a_ppc64le, rhacm2/multicluster-operators-channel-rhel8@sha256:593cfc03ba919ac582c2eb3d68ef313ae26015e634cf6ed0e8540725dbc37905_ppc64le, rhacm2/multicluster-operators-subscription-rhel8@sha256:94b7b4110c63ce543695311fd4d0ecb0bc9f49097680cb82b5e217bcf3634946_ppc64le, rhacm2/node-exporter-rhel8@sha256:594015710d2bf6137aa7d7f7d86f8d97bd0ce430d9d78d2ebedfa9c9dfdd9739_ppc64le, rhacm2/observatorium-rhel8@sha256:63979827fbcc754f6329c6b88fe5099a8c9af4f56d3f8f3b0b3e45b88d5ffc26_ppc64le, rhacm2/observatorium-rhel8-operator@sha256:d7972eb1881a3d336ffe2d4e0774a82d0b4cb723b30ac67449e888213aa4c2de_ppc64le, rhacm2/prometheus-alertmanager-rhel8@sha256:e76e24412ddf689fc38c0bf4ebef7676743046929b484c1b55a4f071913a1a75_ppc64le, rhacm2/prometheus-rhel8@sha256:624cd002ce4abbb21b782ca74711276f2e286746afd251c91fee2580014526c1_ppc64le, rhacm2/rbac-query-proxy-rhel8@sha256:a61920cb7177bcc72b1d58f8d5af1ab30a4361bd24f04759f5ff391df557c9fa_ppc64le, rhacm2/search-collector-rhel8@sha256:56f7cdd0934b519d0bac2886994d3d7929059b2dc089d884f98de78291b3e0f6_ppc64le, rhacm2/submariner-addon-rhel8@sha256:cda7f9f6ae81423f50f824d05c07c5cb670f2606271cbc9fcceac4c5b63b42bd_ppc64le, rhacm2/thanos-rhel8@sha256:6cd2d28892a1bcc0c19fe2b644eceb556747a22180f894460b89486b87a3746f_ppc64le, rhacm2/thanos-receive-controller-rhel8@sha256:43aa1802cb9552dd58d3bc003c890024ba4941ef4d050dd4b7b85ed5cff2aca0_ppc64le
Full Details
CSAF document


RHSA-2024:8543
Severity: important
Released on: 28/10/2024
CVE: CVE-2024-38286,
Bugzilla: 2314686, 2314686
Affected Packages: pki-core:10.6:8080020241014201334:693a3987, idm-pki-acme-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.noarch, idm-pki-base-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.noarch, idm-pki-base-java-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.noarch, idm-pki-ca-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.noarch, idm-pki-kra-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.noarch, idm-pki-server-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.noarch, ldapjdk-0:4.23.0-1.module+el8.5.0+11983+6ba118b4.noarch, ldapjdk-javadoc-0:4.23.0-1.module+el8.5.0+11983+6ba118b4.noarch, python3-idm-pki-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.noarch, tomcatjss-0:7.7.1-2.module+el8.8.0+22366+77f9de5e.noarch, pki-deps:10.6:8080020241014222908:63b34585, apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch, apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch, apache-commons-net-0:3.6-3.module+el8.3.0+6805+72837426.noarch, bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch, glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch, jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch, jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch, jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch, jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch, jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch, jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch, jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch, javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch, javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch, pki-servlet-engine-1:9.0.62-1.module+el8.8.0+22367+4894538d.noarch, relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch, resteasy-0:3.0.26-7.module+el8.8.0+22365+b433a336.noarch, slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch, slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch, stax-ex-0:1.7.7-8.module+el8.2.0+5723+4574fbff.noarch, velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch, xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch, xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch, xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch, xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch, xmlstreambuffer-0:1.5.4-8.module+el8.2.0+5723+4574fbff.noarch, xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch, jss-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.src, ldapjdk-0:4.23.0-1.module+el8.5.0+11983+6ba118b4.src, pki-core-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.src, tomcatjss-0:7.7.1-2.module+el8.8.0+22366+77f9de5e.src, apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src, apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src, apache-commons-net-0:3.6-3.module+el8.3.0+6805+72837426.src, bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src, glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src, glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src, glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src, jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src, jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src, jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src, jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src, jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src, jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src, javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src, pki-servlet-engine-1:9.0.62-1.module+el8.8.0+22367+4894538d.src, python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src, relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src, resteasy-0:3.0.26-7.module+el8.8.0+22365+b433a336.src, slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src, stax-ex-0:1.7.7-8.module+el8.2.0+5723+4574fbff.src, velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src, xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src, xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src, xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src, xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src, xmlstreambuffer-0:1.5.4-8.module+el8.2.0+5723+4574fbff.src, xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src, idm-pki-symkey-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.aarch64, idm-pki-symkey-debuginfo-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.aarch64, idm-pki-tools-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.aarch64, idm-pki-tools-debuginfo-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.aarch64, jss-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.aarch64, jss-debuginfo-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.aarch64, jss-debugsource-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.aarch64, jss-javadoc-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.aarch64, pki-core-debuginfo-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.aarch64, pki-core-debugsource-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.aarch64, python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64, python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64, python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64, python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.aarch64, idm-pki-symkey-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.ppc64le, idm-pki-symkey-debuginfo-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.ppc64le, idm-pki-tools-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.ppc64le, idm-pki-tools-debuginfo-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.ppc64le, jss-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.ppc64le, jss-debuginfo-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.ppc64le, jss-debugsource-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.ppc64le, jss-javadoc-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.ppc64le, pki-core-debuginfo-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.ppc64le, pki-core-debugsource-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.ppc64le, python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le, python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le, python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le, python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le, idm-pki-symkey-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.s390x, idm-pki-symkey-debuginfo-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.s390x, idm-pki-tools-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.s390x, idm-pki-tools-debuginfo-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.s390x, jss-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.s390x, jss-debuginfo-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.s390x, jss-debugsource-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.s390x, jss-javadoc-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.s390x, pki-core-debuginfo-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.s390x, pki-core-debugsource-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.s390x, python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x, python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x, python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x, python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.s390x, idm-pki-symkey-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.x86_64, idm-pki-symkey-debuginfo-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.x86_64, idm-pki-tools-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.x86_64, idm-pki-tools-debuginfo-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.x86_64, jss-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.x86_64, jss-debuginfo-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.x86_64, jss-debugsource-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.x86_64, jss-javadoc-0:4.9.4-1.module+el8.7.0+15532+95bac9ee.x86_64, pki-core-debuginfo-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.x86_64, pki-core-debugsource-0:10.14.3-3.module+el8.8.0+22366+77f9de5e.x86_64, python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64, python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64, python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64, python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64
Full Details
CSAF document


RHSA-2024:8533
Severity: important
Released on: 28/10/2024
CVE: CVE-2024-42459, CVE-2024-42460, CVE-2024-42461, CVE-2024-48949,
Bugzilla: 2302458, 2302459, 2302460, 2317724
Affected Packages: multicluster-engine/addon-manager-rhel8@sha256:fb65eaee1a06ac6adfee67ec3a2e31eef8d582fa719802cc473ab90bbb431b8c_arm64, multicluster-engine/agent-service-rhel8@sha256:dd5f87a927c960f7e48383f5542688b2bac99dc6b94aa1794ed96bc2475523f3_arm64, multicluster-engine/apiserver-network-proxy-rhel8@sha256:b2a1f02b191a8306392f7e41bdeee3bf60b5954ebad1a6af50a07f96e8449ace_arm64, multicluster-engine/assisted-image-service-rhel8@sha256:9b81cd0f9ef6d21e93bf0a5b9540a3c614a2d9ea859355d16b60c08afbf4ed45_arm64, multicluster-engine/assisted-installer-agent-rhel8@sha256:1c0905169d9aaf101682b1a94075f63328beeeabeada0a193c55ca027f6dbfb9_arm64, multicluster-engine/assisted-installer-rhel8@sha256:21854dd8f7720d68574a457398a70372caa0f561bf9740531f1eeab4c341b51e_arm64, multicluster-engine/assisted-installer-reporter-rhel8@sha256:e9d34ead9f246d69546c75fc9f4b30420a85fd5ecd3d99868525308d7f3786b2_arm64, multicluster-engine/aws-encryption-provider-rhel8@sha256:4399e6d5d2f135793ecabece4815c675d578cd54b3cba6be1f23b7ee401b5d6a_arm64, multicluster-engine/cluster-api-rhel8@sha256:4aaad56e5d9dd5e8bc3371095341f3bd81b4d172cfe2cf0ba57e32c8201ab50e_arm64, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:d4711034c4941d5d71deb5133fa0968cbd60a159835127fd2bf115f672e1b572_arm64, multicluster-engine/cluster-api-provider-agent-rhel8@sha256:d4711034c4941d5d71deb5133fa0968cbd60a159835127fd2bf115f672e1b572_arm64, multicluster-engine/cluster-api-provider-aws-rhel8@sha256:800fa3604e1e0eb4303e897ff5e9dbb47a328a14e979153fa131fef87ee9ceb4_arm64, multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:ee8c5074119850e7c29f3bf97d4c6bb15cb645e0ce22130d41d5fc6ad59a95eb_arm64, multicluster-engine/clusterclaims-controller-rhel8@sha256:6e33c404fae18d3aff227067fa576e9fdbfb0e2ecee8c14de9f0c76389203be3_arm64, multicluster-engine/cluster-curator-controller-rhel8@sha256:a0b71aacee56f2b6367380aba824416d0d964a786cb7dd10b28d36b65d5f40f7_arm64, multicluster-engine/cluster-image-set-controller-rhel8@sha256:9761cb26c2c81429e402ead4934306fa686d757f0264a5192b52997266419918_arm64, multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:a89d95cb77f6412f078a6fe6519f27f1d45be7a61eb60a7166a00b24f76b3cd8_arm64, multicluster-engine/cluster-proxy-addon-rhel8@sha256:5c601462b3ec5d30be31e09854e90359b09b88fd950d0f03a37129827590e754_arm64, multicluster-engine/cluster-proxy-rhel8@sha256:f3c5914dc38242c86dabb6e66c32b96e845ff09ccd8ef388e861009d21373b9c_arm64, multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:269c3fc23e55baa3ad333e6290c17bdc5a863c67adccbc5ce2ab5c8409c06962_arm64, multicluster-engine/console-mce-rhel8@sha256:269c3fc23e55baa3ad333e6290c17bdc5a863c67adccbc5ce2ab5c8409c06962_arm64, multicluster-engine/discovery-rhel8@sha256:4c197de3768815d0503bc6274635917e607add694fb8df1c23ec2a6051a9c670_arm64, multicluster-engine/hive-rhel8@sha256:672a8a3581c0a4afed5240825ce54010d6130652d58e627288d77e758a9433ab_arm64, multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:04419a2b5b27149673b39eaaaafa5013c48169aefb38079c6952ead6309094ec_arm64, multicluster-engine/hypershift-addon-rhel8-operator@sha256:04419a2b5b27149673b39eaaaafa5013c48169aefb38079c6952ead6309094ec_arm64, multicluster-engine/hypershift-cli-rhel8@sha256:db341394fb06bcc3ca5e9ecc2e7a3224a9a025ec6fb9859edbcb552e35db297c_arm64, multicluster-engine/hypershift-rhel8-operator@sha256:4c74dc194b9f86ba47bb34195b33c467b98925a8d9bf617c4c22fe5983bdccf2_arm64, multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:bbde9c768a3110b42e9642efa040ea745b485cfd62be3d263a6ec950d47ea911_arm64, multicluster-engine/managedcluster-import-controller-rhel8@sha256:6e3ffee11f9be152dc63852fa25bcfc211fc5c58584491c3f65fd95e65e5eb9b_arm64, multicluster-engine/managed-serviceaccount-rhel8@sha256:9d38964490b53459525f4c85a6a2df32ba380cb31133079ae3e31f09eae2e30e_arm64, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:9d38964490b53459525f4c85a6a2df32ba380cb31133079ae3e31f09eae2e30e_arm64, multicluster-engine/multicloud-manager-rhel8@sha256:72685b138512d84b1c23c8a7456184e12ead8073292a46b5c6355222a1c4f262_arm64, multicluster-engine/must-gather-rhel8@sha256:689ef843863757f10a150e3ec3f4df848d88662f910088803fe6e8bc8473683e_arm64, multicluster-engine/backplane-rhel8-operator@sha256:881b017056478f87349dc7e4443beffefc7863cf5c27d272ea9fd39977563f18_arm64, multicluster-engine/placement-rhel8@sha256:255db9bb5c388c2b3069374c5633ce5f5bef85205c6276328d678f08506868d3_arm64, multicluster-engine/provider-credential-controller-rhel8@sha256:3dfda9437923126b2edd948596c6cc0c642ae186480275d67c19854f7cc793a2_arm64, multicluster-engine/registration-rhel8@sha256:77a05fd7050779896d852dc942649e4be0c5d3ba23a2b6bb47643d567bdf4ca1_arm64, multicluster-engine/registration-operator-rhel8@sha256:5b105791baa1b726d7651957f41285ed6c4cf89a2f47d097ebc74facefe03c36_arm64, multicluster-engine/work-rhel8@sha256:f280dc80979ab3e067281bd06b5e6e2ac2d1a95bd7d2637e993b4768ba74c74a_arm64, multicluster-engine/addon-manager-rhel8@sha256:7f9543bec9e12e9815af1b9532f52a970065ca5a45a4601423d3270ccd832411_s390x, multicluster-engine/agent-service-rhel8@sha256:c27bbe7e9e999c60a534a2f7f92d7f93011f4d27c185eb670c271e51b41a9a56_s390x, multicluster-engine/apiserver-network-proxy-rhel8@sha256:efdc2d6aa1b3ec251a6a179d2f0383a1c761dd9b7b20d4338ffa31b83918d0ab_s390x, multicluster-engine/assisted-image-service-rhel8@sha256:5892ec3e56c705b0235653feb7180e6e5d9136f2fc26432587d543c0cb1491ce_s390x, multicluster-engine/assisted-installer-agent-rhel8@sha256:5f3b70082e096952b4844023326f12c07623583d8eb7befb22fb7eee4b4ea611_s390x, multicluster-engine/assisted-installer-rhel8@sha256:5cf48ae66bb88d3ba5bd72f5214905e8dab32b04340cc0b622e02a37826d3913_s390x, multicluster-engine/assisted-installer-reporter-rhel8@sha256:0cbc060d5534aa9ee28d4cdea6690a3bbeb1bc9cb4c63c8af42d172dd6d73347_s390x, multicluster-engine/aws-encryption-provider-rhel8@sha256:13fc46635601769aa43102dffc10479bc271d29a03ec1fc3c1e8c0ecea3654b2_s390x, multicluster-engine/cluster-api-rhel8@sha256:cd97042466bda65060ee1d5f5d53878804c95e4be1c59ffe8e91f8eb0ed55659_s390x, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:cd16b28c183271c256383be4ff5acc70082425302ce7460df031bdf91f7ef2cd_s390x, multicluster-engine/cluster-api-provider-agent-rhel8@sha256:cd16b28c183271c256383be4ff5acc70082425302ce7460df031bdf91f7ef2cd_s390x, multicluster-engine/cluster-api-provider-aws-rhel8@sha256:504d7401672cb3d4f6c10d893e29a93b88515dd0bb8f43f2a50a094580e36ab7_s390x, multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:011fc06e6f856e193d0ddcf0c1931a063520b7c5f4a8ef7f1c907d7e926a419a_s390x, multicluster-engine/clusterclaims-controller-rhel8@sha256:220f64df0532b30472937113bc29d5923fd6e99009ce166b09abe75430a0ab17_s390x, multicluster-engine/cluster-curator-controller-rhel8@sha256:265205e622cd35560cdb0ba60d9df4f1a841da8de4709283847692272daaedc8_s390x, multicluster-engine/cluster-image-set-controller-rhel8@sha256:4aff39459a1a362c457cf51583bb1018931d4b0ab5c2bd03861e381783da5cfe_s390x, multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:e8cbb66ff410eea71ad51db5cdedd9900de0eae038c19dd5cdb9c7ac6974baa4_s390x, multicluster-engine/cluster-proxy-addon-rhel8@sha256:d4d7adf4c7a6ad4fc51427cf15a023484a4be4eea15bf7f3b6dee50b78b61e6d_s390x, multicluster-engine/cluster-proxy-rhel8@sha256:c2a3ecd55f6c969687a4888ed030d95484c70681ea33e2b2cd9d45e0737b7905_s390x, multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:8e792ad53586805875d3281f14463c6e046db1cdf7c2a3260fcb8124277ba1fb_s390x, multicluster-engine/console-mce-rhel8@sha256:8e792ad53586805875d3281f14463c6e046db1cdf7c2a3260fcb8124277ba1fb_s390x, multicluster-engine/discovery-rhel8@sha256:5a0234a5257ccf8a153a65674a0f1abdaacaa125d57d9836168727fa5262e2f6_s390x, multicluster-engine/hive-rhel8@sha256:984144b40326f7c2690cb26973ab6ccc24ea80664e32bef1892607504222e8ef_s390x, multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:159b2533eab33e57911cc0c91b00a0af5196022b93ec27ed0f5045b39900829a_s390x, multicluster-engine/hypershift-addon-rhel8-operator@sha256:159b2533eab33e57911cc0c91b00a0af5196022b93ec27ed0f5045b39900829a_s390x, multicluster-engine/hypershift-cli-rhel8@sha256:1a4bceabebe81ddf623a71bca17dfc46d6645a4ce50d2c52f0ead2b6eda8ff67_s390x, multicluster-engine/hypershift-rhel8-operator@sha256:ddcdabf7e4466ab70f6e337cc5e44fd17a59fb8cc720f8c1d8b104ec96b09935_s390x, multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:fe43cad703ed0abb4eb521d1a547ecfd0cde2e7d6acd676768e965214c733fc5_s390x, multicluster-engine/managedcluster-import-controller-rhel8@sha256:9fce50c98ccaeb1e64ff1d89655b085d7b6fafc10639cf16f51dfd2bc7193101_s390x, multicluster-engine/managed-serviceaccount-rhel8@sha256:853d53ac6761f0aca1993f78a3a4e5e149b6a09f90749337e5d578f30f26fc96_s390x, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:853d53ac6761f0aca1993f78a3a4e5e149b6a09f90749337e5d578f30f26fc96_s390x, multicluster-engine/multicloud-manager-rhel8@sha256:f11c5306cb9cc8788ea0d41f2b91641ff744bc01dcc9bf826a0ed9a0f0bd6327_s390x, multicluster-engine/must-gather-rhel8@sha256:83fca0e46db062382018ceaf7276b9f21a5c9da3ef49066991aa3a01f58426a6_s390x, multicluster-engine/mce-operator-bundle@sha256:cbba517b78c5b46ae632b453bd3f985038f62eb21a89d3de21e82f7cfcec9b4d_s390x, multicluster-engine/backplane-rhel8-operator@sha256:4e49f8769b81003bfe6253e7d6487caeaa1e7293eaefc995be6a78529563216f_s390x, multicluster-engine/placement-rhel8@sha256:fb80a9e3b9aa48bb175ac797375fc31dd2a2e815d53cdb07bc360fc65bc1304c_s390x, multicluster-engine/provider-credential-controller-rhel8@sha256:2822fa02bb605d25a598f0f5b45447c58002c1135db5d4a986b7c6ca4214944b_s390x, multicluster-engine/registration-rhel8@sha256:2484cf7e1d4cf21d20b6ecad8ee88f31fe00bb30d22c25d977fa6196b798fb24_s390x, multicluster-engine/registration-operator-rhel8@sha256:ba245191efda3e4829d792400db124bd397496bdefbc0b597111c802ef3cf12e_s390x, multicluster-engine/work-rhel8@sha256:8b36588d3b72d53e6601ebab9b05a5ac0e95fb99e42dd589cb8124a8b0480192_s390x, multicluster-engine/addon-manager-rhel8@sha256:a539122dbbf0fe488ff31f962dccdd93e3057a6c41ed840f1b11a25c09f5ab05_amd64, multicluster-engine/agent-service-rhel8@sha256:3777d632ce46b0efe4567b3797cd84d43e02ad4248f6b287a226285ef40916eb_amd64, multicluster-engine/apiserver-network-proxy-rhel8@sha256:ff8fa6b8ce2560e7ddc7996dbd1a63dea77b6cbba87bdd5f7b19bc22011b0a37_amd64, multicluster-engine/assisted-image-service-rhel8@sha256:f236b86721f158f8f2df0b3ca7afe8ff6ebc28b095719d645d049a31b382f44a_amd64, multicluster-engine/assisted-installer-agent-rhel8@sha256:2380efc08c75017bdcbfb4dc2e6a73d75d0410fc725ade4c9693ef7e56c22aae_amd64, multicluster-engine/assisted-installer-rhel8@sha256:7ab88ceddced2dafa9476233589d12a2de726e80d473e963872191a2288d3d24_amd64, multicluster-engine/assisted-installer-reporter-rhel8@sha256:172ad428bae3d66b3bc14b9acb2ca73578711780418a861d9464730cc304a6ba_amd64, multicluster-engine/aws-encryption-provider-rhel8@sha256:6a8de75a42ee47ebf7b4bc7b0c6d274c65df6240151599b2c27e1819f721e487_amd64, multicluster-engine/cluster-api-rhel8@sha256:48935e9d41609ce235a26a4fd16283c3f3383a8ff26719de8c81bfd765dc6b94_amd64, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:bf3754a8500a041c3c600ecac484258d5225a08b2706c1af45df20ae82fddfbe_amd64, multicluster-engine/cluster-api-provider-agent-rhel8@sha256:bf3754a8500a041c3c600ecac484258d5225a08b2706c1af45df20ae82fddfbe_amd64, multicluster-engine/cluster-api-provider-aws-rhel8@sha256:cd0d4bdbb8331e6116ad7a5105110bc5413e7110d202ec11d07a4fb58a4a4c69_amd64, multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3c64acf74a9daa346662ba48815681ed577d95af212b4505e231d7e2cbb20561_amd64, multicluster-engine/clusterclaims-controller-rhel8@sha256:83d588a99c9eb2f4c8e9ff495f4bf95f2b23d15242f57c3c6707e6dbba4be977_amd64, multicluster-engine/cluster-curator-controller-rhel8@sha256:5b49a9e56dba2d6942be78cfeddce19c5803ebe2e66dae110376e0f90086cfcf_amd64, multicluster-engine/cluster-image-set-controller-rhel8@sha256:ea20527269a468ceebc98b79dcf164bfda408fcedcdc8e2ceafa705b17f1af1f_amd64, multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:13a91d801d650b26a8ac0c8fd5c12426665f5b98c9f597fa1401e8cdb254b02a_amd64, multicluster-engine/cluster-proxy-addon-rhel8@sha256:9995a004982aacde27524f055d05fd2fa30da9a966512578769c05cef04a27d4_amd64, multicluster-engine/cluster-proxy-rhel8@sha256:5c355112b185c413881c547613630b03d900480de210ef27c8ab1b8bc035c387_amd64, multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:98a923a296bf1ddda098c6b4da3ce7c671c4c22d2f60fc7073413891c41c855c_amd64, multicluster-engine/console-mce-rhel8@sha256:98a923a296bf1ddda098c6b4da3ce7c671c4c22d2f60fc7073413891c41c855c_amd64, multicluster-engine/discovery-rhel8@sha256:c65dc14785ab3fcdc6f2312ded28ffe2fb3aef7702be37d32b487d835e36f87e_amd64, multicluster-engine/hive-rhel8@sha256:fcd6a9ac405cf76090c6e8d518eef857bf0d44ad6c96fb2f96776da644a3f0a1_amd64, multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:7398b688ec091df5dcfc1133d2109548e6e74e1e9a82a6c1cb2357549c7483fc_amd64, multicluster-engine/hypershift-addon-rhel8-operator@sha256:7398b688ec091df5dcfc1133d2109548e6e74e1e9a82a6c1cb2357549c7483fc_amd64, multicluster-engine/hypershift-cli-rhel8@sha256:ccd23b7c70a0ffc112fb16b51612cfb9200ae9d5baec823a5e35f61a46a49889_amd64, multicluster-engine/hypershift-rhel8-operator@sha256:6e4ecd5f0030704d069094eeeedc0bd218b6ab78ce601d3fb9609b363c910afc_amd64, multicluster-engine/klusterlet-operator-bundle@sha256:568ef48f74ce6eb262b897dd7ddbf2228e9ef75c8f20c99a57bb55832b4e9be4_amd64, multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:bbd64b5352caa30ee687ba37df84ee93d58f441e15a3ad7d23d92b6088e94b2a_amd64, multicluster-engine/managedcluster-import-controller-rhel8@sha256:b33f0e5f5e7d8d14d1173c8e67110633ae3d6249d86de177d66c7a91d87c0fb2_amd64, multicluster-engine/managed-serviceaccount-rhel8@sha256:8bfb21b411c9144f0511231cae1e0b0b028c9b4e1019b0e322308f68b7e5a8f3_amd64, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:8bfb21b411c9144f0511231cae1e0b0b028c9b4e1019b0e322308f68b7e5a8f3_amd64, multicluster-engine/multicloud-manager-rhel8@sha256:1e40c28a59dcf5a2c2d4123219c666627dbe0a4868fe8795d3c17330b66d1b8a_amd64, multicluster-engine/must-gather-rhel8@sha256:43a32b2fdab8c1c61dfd9d65cb9d2cb1e503f61ab0cc89693034c27ee75ea5af_amd64, multicluster-engine/mce-operator-bundle@sha256:afd4d836ce79e4d7c934009eb3238f455576a1388c3f364622efd965f93c8021_amd64, multicluster-engine/backplane-rhel8-operator@sha256:00c74a837e3aed4ac46921ad591359b3dc9fa05bd1c3fb0727b2c9a821284142_amd64, multicluster-engine/placement-rhel8@sha256:f244861bde0fe64d7252b78e08770f3367a73af9c7ad753433ae2c72de079ebe_amd64, multicluster-engine/provider-credential-controller-rhel8@sha256:19a1e299f1bdda79c75975ea9d4f8dec456b44042dce9d6c20841f7f02035dbe_amd64, multicluster-engine/registration-rhel8@sha256:3b4cd4265acb92cf0866aeac0cdc6d1464d6ff47fd6b9fa8fa1dfd346c7cbc77_amd64, multicluster-engine/registration-operator-rhel8@sha256:b7091f04ad5cb96da01694c79fc794043b1fe0914de4eaf7421e2f3c0d5946e5_amd64, multicluster-engine/work-rhel8@sha256:a7666a84273d616e1d467e662806da71c0d8b264426093e9cf09a53d1d05c28d_amd64, multicluster-engine/addon-manager-rhel8@sha256:25f852def9fa13a3158edf92606558779d2cbc331b3e6f0687cc7e9b4dfec921_ppc64le, multicluster-engine/agent-service-rhel8@sha256:1fbfb5c43abd2ec6328535d99ca9b7ea8511132977f34b55ecb22e12d775cb64_ppc64le, multicluster-engine/apiserver-network-proxy-rhel8@sha256:6c102f96331f947f376e609b9f91def2d91efa7f0729bc5cf99e6354e867f0ab_ppc64le, multicluster-engine/assisted-image-service-rhel8@sha256:d3023c6557f01e032d9390ff7491706d5c8e14c727d95c7e3f84539e0095c7e8_ppc64le, multicluster-engine/assisted-installer-agent-rhel8@sha256:7f5c178ab6f3d86a310f820bc9fce54cf603c608875fcf06c870472596522d3c_ppc64le, multicluster-engine/assisted-installer-rhel8@sha256:dae85f14672127cb978923116e3da57e08f7a84761d62006a58f7b29631aa4ee_ppc64le, multicluster-engine/assisted-installer-reporter-rhel8@sha256:3cbad853a9cf20a938cf5b68a65969dc5d8670f3cc873c6c1643f08634dc5d30_ppc64le, multicluster-engine/aws-encryption-provider-rhel8@sha256:d7345dd0d265df5e73383bd31f4e0419df2f9aaef61882d1fbada6171eb50dc3_ppc64le, multicluster-engine/cluster-api-rhel8@sha256:b25510845467e1ca4e9f275eea7518bebe0fbb132ff41706c3e1018fb3ca405a_ppc64le, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:231d962290e4fe1a0ba8bda797f0ef320cdbbfe668970c12820901b0a3000338_ppc64le, multicluster-engine/cluster-api-provider-agent-rhel8@sha256:231d962290e4fe1a0ba8bda797f0ef320cdbbfe668970c12820901b0a3000338_ppc64le, multicluster-engine/cluster-api-provider-aws-rhel8@sha256:bfccc4d5409c5495e225f2c978c36280bb0bb1b704b19ea2cbd0934fce669774_ppc64le, multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:6038640a2c5e65dff972c957d3dff1a9770d4583e354c4e18c33c50809e83e93_ppc64le, multicluster-engine/clusterclaims-controller-rhel8@sha256:35eec7adb8ba432d4b3a813cbea3cff280854ce962a66220089f0ef002937621_ppc64le, multicluster-engine/cluster-curator-controller-rhel8@sha256:9baf8e0eafd05b5fec6880884129a788c7f9b97732de8fe234a6979b1ca5fab6_ppc64le, multicluster-engine/cluster-image-set-controller-rhel8@sha256:76fadc9b34f240dcb354274e6a77af34e0cbd21d83201e5be027b9c8dedccd08_ppc64le, multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:713959bcba5fa6626207f2e543523163a970e7f6992af7689ae8785ff03ec89a_ppc64le, multicluster-engine/cluster-proxy-addon-rhel8@sha256:9a275f14ac926cb557b89477f268bdb4be2b058b57e3726ac7bba9ff83a972a8_ppc64le, multicluster-engine/cluster-proxy-rhel8@sha256:b3dd6bfda91aae7be01c4535ac2c56c874e54ab9057a15798f2c74688df70374_ppc64le, multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:14a80c76eec44d3b49b0373247fe3f5580ff6bbb127c93271a0740e22451b475_ppc64le, multicluster-engine/console-mce-rhel8@sha256:14a80c76eec44d3b49b0373247fe3f5580ff6bbb127c93271a0740e22451b475_ppc64le, multicluster-engine/discovery-rhel8@sha256:c9de129f91c0fc67a5e6b8ae29c91615635fa91427badeff8bfce5ed4ac1e816_ppc64le, multicluster-engine/hive-rhel8@sha256:e2c6f2b617ddda9f36809286f1cc81e73746efc1fac8e9f1e4f62013060f5d60_ppc64le, multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:929bedfea4bfbb1a5b150ee1990f87599bb746053ce4dc6baeea5d8fb247f516_ppc64le, multicluster-engine/hypershift-addon-rhel8-operator@sha256:929bedfea4bfbb1a5b150ee1990f87599bb746053ce4dc6baeea5d8fb247f516_ppc64le, multicluster-engine/hypershift-cli-rhel8@sha256:481968e52f8dfa89dd2a3da865f53f0dd1b2b5f9fd53dfd9598d45005c4fca1e_ppc64le, multicluster-engine/hypershift-rhel8-operator@sha256:c8a7432d0eb0381064a6688d06e2f27cfc5bf625986beb7f38819635e4a25bae_ppc64le, multicluster-engine/kube-rbac-proxy-mce-rhel8@sha256:94c19a8e556894237956f048b39242f1ce306e3459bfbf072810bf9fb3889f1b_ppc64le, multicluster-engine/managedcluster-import-controller-rhel8@sha256:20ecd54e4eaffc7ddef502f33511e66e764f0aba87347f4b51b3ee8095650750_ppc64le, multicluster-engine/managed-serviceaccount-rhel8@sha256:1d3e999a63d7df45d7b8aff44824040aa9cb3217eee507988fa7d514a849a2a9_ppc64le, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:1d3e999a63d7df45d7b8aff44824040aa9cb3217eee507988fa7d514a849a2a9_ppc64le, multicluster-engine/multicloud-manager-rhel8@sha256:c48b0177e556b7ab804a5630f7794d89f404a588f75c6e92180a1637a2b8a0a5_ppc64le, multicluster-engine/must-gather-rhel8@sha256:ac22fda94246e73a76afb4e7b3ced35a70348d78e1600b0f36d1d63ebb63601b_ppc64le, multicluster-engine/mce-operator-bundle@sha256:8442917d76497dbe0d5bd4033067650e23ce3700a2478f8eb3091a049858307b_ppc64le, multicluster-engine/backplane-rhel8-operator@sha256:f65ec781bf91fc07003a140243cf8ccf23b31af3b9a1bc419094d535627e481f_ppc64le, multicluster-engine/placement-rhel8@sha256:9b1f7178f8702bcdf8d5eea45f8790f54c691a950cacc1e93708c887665a4f23_ppc64le, multicluster-engine/provider-credential-controller-rhel8@sha256:866d45d10a6ec114a353058b716353ce404a99690cfbdf6dc2f960fdfca50d03_ppc64le, multicluster-engine/registration-rhel8@sha256:0f7e0b41cf7dc9a5f10bda88f2d7c2a607906ad8522d222a6fe913c87a1fe7dd_ppc64le, multicluster-engine/registration-operator-rhel8@sha256:9064d0f05c9474f478a47d7f81409c25d27ddd408c2bf29998b546a719a62c67_ppc64le, multicluster-engine/work-rhel8@sha256:9bf7059e4fee849ce4c65436bc9d0f03cf85b3583dcfba3a794f7de019c7c53f_ppc64le
Full Details
CSAF document


RHSA-2024:8534
Severity: moderate
Released on: 28/10/2024
CVE: CVE-2024-10033, CVE-2024-22189, CVE-2024-41989, CVE-2024-45230,
Bugzilla: 2319162, 2273513, 2302433, 2314485, 2273513, 2302433, 2314485, 2319162
Affected Packages: receptor-0:1.4.9-2.el9ap.src, ansible-automation-platform-installer-0:2.5-4.el9ap.src, python3.11-django-ansible-base-0:2.5.3-1.el9ap.src, automation-eda-controller-0:1.1.2-1.el9ap.src, python3.11-galaxy-ng-0:4.10.1-1.el9ap.src, automation-hub-0:4.10.1-1.el9ap.src, automation-gateway-0:2.5.3-1.el9ap.src, automation-controller-0:4.6.2-1.el9ap.src, receptor-0:1.4.9-2.el8ap.src, ansible-automation-platform-installer-0:2.5-4.el8ap.src, python3.11-galaxy-ng-0:4.10.1-1.el8ap.src, automation-hub-0:4.10.1-1.el8ap.src, python3.11-django-ansible-base-0:2.5.3-1.el8ap.src, automation-eda-controller-0:1.1.2-1.el8ap.src, automation-gateway-0:2.5.3-1.el8ap.src, automation-controller-0:4.6.2-1.el8ap.src, receptorctl-0:1.4.9-2.el9ap.noarch, ansible-automation-platform-installer-0:2.5-4.el9ap.noarch, python3.11-django-ansible-base+api_documentation-0:2.5.3-1.el9ap.noarch, python3.11-django-ansible-base+authentication-0:2.5.3-1.el9ap.noarch, python3.11-django-ansible-base+channel_auth-0:2.5.3-1.el9ap.noarch, python3.11-django-ansible-base+jwt_consumer-0:2.5.3-1.el9ap.noarch, python3.11-django-ansible-base+oauth2_provider-0:2.5.3-1.el9ap.noarch, python3.11-django-ansible-base+rbac-0:2.5.3-1.el9ap.noarch, python3.11-django-ansible-base+redis_client-0:2.5.3-1.el9ap.noarch, python3.11-django-ansible-base+rest_filters-0:2.5.3-1.el9ap.noarch, python3.11-django-ansible-base-0:2.5.3-1.el9ap.noarch, automation-eda-controller-0:1.1.2-1.el9ap.noarch, automation-eda-controller-base-0:1.1.2-1.el9ap.noarch, automation-eda-controller-base-services-0:1.1.2-1.el9ap.noarch, automation-eda-controller-event-stream-services-0:1.1.2-1.el9ap.noarch, automation-eda-controller-worker-services-0:1.1.2-1.el9ap.noarch, python3.11-galaxy-ng-0:4.10.1-1.el9ap.noarch, automation-hub-0:4.10.1-1.el9ap.noarch, automation-gateway-0:2.5.3-1.el9ap.noarch, automation-gateway-config-0:2.5.3-1.el9ap.noarch, automation-gateway-server-0:2.5.3-1.el9ap.noarch, automation-controller-cli-0:4.6.2-1.el9ap.noarch, automation-controller-server-0:4.6.2-1.el9ap.noarch, automation-controller-ui-0:4.6.2-1.el9ap.noarch, receptorctl-0:1.4.9-2.el8ap.noarch, ansible-automation-platform-installer-0:2.5-4.el8ap.noarch, python3.11-galaxy-ng-0:4.10.1-1.el8ap.noarch, automation-hub-0:4.10.1-1.el8ap.noarch, python3.11-django-ansible-base+api_documentation-0:2.5.3-1.el8ap.noarch, python3.11-django-ansible-base+authentication-0:2.5.3-1.el8ap.noarch, python3.11-django-ansible-base+channel_auth-0:2.5.3-1.el8ap.noarch, python3.11-django-ansible-base+jwt_consumer-0:2.5.3-1.el8ap.noarch, python3.11-django-ansible-base+oauth2_provider-0:2.5.3-1.el8ap.noarch, python3.11-django-ansible-base+rbac-0:2.5.3-1.el8ap.noarch, python3.11-django-ansible-base+redis_client-0:2.5.3-1.el8ap.noarch, python3.11-django-ansible-base+rest_filters-0:2.5.3-1.el8ap.noarch, python3.11-django-ansible-base-0:2.5.3-1.el8ap.noarch, automation-eda-controller-0:1.1.2-1.el8ap.noarch, automation-eda-controller-base-0:1.1.2-1.el8ap.noarch, automation-eda-controller-base-services-0:1.1.2-1.el8ap.noarch, automation-eda-controller-event-stream-services-0:1.1.2-1.el8ap.noarch, automation-eda-controller-worker-services-0:1.1.2-1.el8ap.noarch, automation-gateway-0:2.5.3-1.el8ap.noarch, automation-gateway-config-0:2.5.3-1.el8ap.noarch, automation-gateway-server-0:2.5.3-1.el8ap.noarch, automation-controller-cli-0:4.6.2-1.el8ap.noarch, automation-controller-server-0:4.6.2-1.el8ap.noarch, automation-controller-ui-0:4.6.2-1.el8ap.noarch, receptor-0:1.4.9-2.el9ap.x86_64, receptor-debugsource-0:1.4.9-2.el9ap.x86_64, receptor-debuginfo-0:1.4.9-2.el9ap.x86_64, automation-controller-0:4.6.2-1.el9ap.x86_64, automation-controller-venv-tower-0:4.6.2-1.el9ap.x86_64, receptor-0:1.4.9-2.el8ap.x86_64, receptor-debugsource-0:1.4.9-2.el8ap.x86_64, receptor-debuginfo-0:1.4.9-2.el8ap.x86_64, automation-controller-0:4.6.2-1.el8ap.x86_64, automation-controller-venv-tower-0:4.6.2-1.el8ap.x86_64, receptor-0:1.4.9-2.el9ap.ppc64le, receptor-debugsource-0:1.4.9-2.el9ap.ppc64le, receptor-debuginfo-0:1.4.9-2.el9ap.ppc64le, automation-controller-0:4.6.2-1.el9ap.ppc64le, automation-controller-venv-tower-0:4.6.2-1.el9ap.ppc64le, receptor-0:1.4.9-2.el8ap.ppc64le, receptor-debugsource-0:1.4.9-2.el8ap.ppc64le, receptor-debuginfo-0:1.4.9-2.el8ap.ppc64le, automation-controller-0:4.6.2-1.el8ap.ppc64le, automation-controller-venv-tower-0:4.6.2-1.el8ap.ppc64le, receptor-0:1.4.9-2.el9ap.s390x, receptor-debugsource-0:1.4.9-2.el9ap.s390x, receptor-debuginfo-0:1.4.9-2.el9ap.s390x, automation-controller-0:4.6.2-1.el9ap.s390x, automation-controller-venv-tower-0:4.6.2-1.el9ap.s390x, receptor-0:1.4.9-2.el8ap.s390x, receptor-debugsource-0:1.4.9-2.el8ap.s390x, receptor-debuginfo-0:1.4.9-2.el8ap.s390x, automation-controller-0:4.6.2-1.el8ap.s390x, automation-controller-venv-tower-0:4.6.2-1.el8ap.s390x, receptor-0:1.4.9-2.el9ap.aarch64, receptor-debugsource-0:1.4.9-2.el9ap.aarch64, receptor-debuginfo-0:1.4.9-2.el9ap.aarch64, automation-controller-0:4.6.2-1.el9ap.aarch64, automation-controller-venv-tower-0:4.6.2-1.el9ap.aarch64, receptor-0:1.4.9-2.el8ap.aarch64, receptor-debugsource-0:1.4.9-2.el8ap.aarch64, receptor-debuginfo-0:1.4.9-2.el8ap.aarch64, automation-controller-0:4.6.2-1.el8ap.aarch64, automation-controller-venv-tower-0:4.6.2-1.el8ap.aarch64
Full Details
CSAF document


RHSA-2024:8528
Severity: important
Released on: 28/10/2024
CVE: CVE-2024-38286,
Bugzilla: 2314686, 2314686
Affected Packages: pki-servlet-4.0-api-1:9.0.43-4.el9_0.1.noarch, pki-servlet-engine-1:9.0.43-4.el9_0.1.noarch, pki-servlet-engine-1:9.0.43-4.el9_0.1.src
Full Details
CSAF document


RHSA-2024:8507
Severity: important
Released on: 28/10/2024
CVE: CVE-2024-48949,
Bugzilla: 2317724, 2317724
Affected Packages: grafana-cloudwatch-0:6.3.6-6.el8_2.x86_64, grafana-elasticsearch-0:6.3.6-6.el8_2.x86_64, grafana-graphite-0:6.3.6-6.el8_2.x86_64, grafana-influxdb-0:6.3.6-6.el8_2.x86_64, grafana-loki-0:6.3.6-6.el8_2.x86_64, grafana-mssql-0:6.3.6-6.el8_2.x86_64, grafana-mysql-0:6.3.6-6.el8_2.x86_64, grafana-opentsdb-0:6.3.6-6.el8_2.x86_64, grafana-postgres-0:6.3.6-6.el8_2.x86_64, grafana-prometheus-0:6.3.6-6.el8_2.x86_64, grafana-stackdriver-0:6.3.6-6.el8_2.x86_64, grafana-debuginfo-0:6.3.6-6.el8_2.x86_64, grafana-0:6.3.6-6.el8_2.x86_64, grafana-azure-monitor-0:6.3.6-6.el8_2.x86_64, grafana-0:6.3.6-6.el8_2.src
Full Details
CSAF document


RHSA-2024:8504
Severity: moderate
Released on: 28/10/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python39:3.9:8080020241016061730:93c2fc2f, python39-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.noarch, python39-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.noarch, python39-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.noarch, python39-numpy-doc-0:1.19.4-3.module+el8.5.0+12204+54860423.noarch, python39-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch, python39-pip-wheel-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch, python39-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.noarch, python39-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.noarch, python39-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.noarch, python39-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.noarch, python39-rpm-macros-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.noarch, python39-setuptools-0:50.3.2-6.module+el8.8.0+22158+89b6fb7b.noarch, python39-setuptools-wheel-0:50.3.2-6.module+el8.8.0+22158+89b6fb7b.noarch, python39-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.noarch, python39-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.noarch, python39-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.noarch, python39-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch, python39-wheel-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch, PyYAML-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.src, mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.src, numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.src, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.src, python-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.src, python-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.src, python-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.src, python-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.src, python-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.src, python-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.src, python-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.src, python-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.src, python-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.src, python-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.src, python-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.src, python-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.src, python-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.src, python-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.src, python39-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.src, python3x-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.src, python3x-setuptools-0:50.3.2-6.module+el8.8.0+22158+89b6fb7b.src, python3x-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.src, scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.src, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.aarch64, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python39-debuginfo-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.aarch64, python39-debugsource-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.aarch64, python39-devel-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.aarch64, python39-idle-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.aarch64, python39-libs-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.aarch64, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python39-mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.aarch64, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, python39-test-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.aarch64, python39-tkinter-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.aarch64, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-debuginfo-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le, python39-debugsource-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le, python39-devel-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le, python39-idle-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le, python39-libs-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python39-mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.ppc64le, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-test-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le, python39-tkinter-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.ppc64le, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.s390x, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python39-debuginfo-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.s390x, python39-debugsource-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.s390x, python39-devel-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.s390x, python39-idle-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.s390x, python39-libs-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.s390x, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python39-mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.s390x, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x, python39-test-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.s390x, python39-tkinter-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.s390x, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-debuginfo-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64, python39-debugsource-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64, python39-devel-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64, python39-idle-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64, python39-libs-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python39-mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.x86_64, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-test-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64, python39-tkinter-0:3.9.16-1.module+el8.8.0+22374+62aa8e74.4.x86_64, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64
Full Details
CSAF document


RHSA-2024:8495
Severity: important
Released on: 28/10/2024
CVE: CVE-2024-7348,
Bugzilla: 2303682
Affected Packages: postgresql-0:9.2.24-9.el7_9.1.src, postgresql-0:9.2.24-9.el7_9.1.ppc, postgresql-devel-0:9.2.24-9.el7_9.1.ppc, postgresql-libs-0:9.2.24-9.el7_9.1.ppc, postgresql-debuginfo-0:9.2.24-9.el7_9.1.ppc, postgresql-static-0:9.2.24-9.el7_9.1.ppc, postgresql-0:9.2.24-9.el7_9.1.ppc64, postgresql-contrib-0:9.2.24-9.el7_9.1.ppc64, postgresql-devel-0:9.2.24-9.el7_9.1.ppc64, postgresql-docs-0:9.2.24-9.el7_9.1.ppc64, postgresql-libs-0:9.2.24-9.el7_9.1.ppc64, postgresql-plperl-0:9.2.24-9.el7_9.1.ppc64, postgresql-plpython-0:9.2.24-9.el7_9.1.ppc64, postgresql-pltcl-0:9.2.24-9.el7_9.1.ppc64, postgresql-server-0:9.2.24-9.el7_9.1.ppc64, postgresql-test-0:9.2.24-9.el7_9.1.ppc64, postgresql-debuginfo-0:9.2.24-9.el7_9.1.ppc64, postgresql-static-0:9.2.24-9.el7_9.1.ppc64, postgresql-upgrade-0:9.2.24-9.el7_9.1.ppc64, postgresql-0:9.2.24-9.el7_9.1.s390, postgresql-devel-0:9.2.24-9.el7_9.1.s390, postgresql-libs-0:9.2.24-9.el7_9.1.s390, postgresql-debuginfo-0:9.2.24-9.el7_9.1.s390, postgresql-static-0:9.2.24-9.el7_9.1.s390, postgresql-0:9.2.24-9.el7_9.1.s390x, postgresql-contrib-0:9.2.24-9.el7_9.1.s390x, postgresql-devel-0:9.2.24-9.el7_9.1.s390x, postgresql-docs-0:9.2.24-9.el7_9.1.s390x, postgresql-libs-0:9.2.24-9.el7_9.1.s390x, postgresql-plperl-0:9.2.24-9.el7_9.1.s390x, postgresql-plpython-0:9.2.24-9.el7_9.1.s390x, postgresql-pltcl-0:9.2.24-9.el7_9.1.s390x, postgresql-server-0:9.2.24-9.el7_9.1.s390x, postgresql-test-0:9.2.24-9.el7_9.1.s390x, postgresql-debuginfo-0:9.2.24-9.el7_9.1.s390x, postgresql-static-0:9.2.24-9.el7_9.1.s390x, postgresql-upgrade-0:9.2.24-9.el7_9.1.s390x, postgresql-0:9.2.24-9.el7_9.1.x86_64, postgresql-contrib-0:9.2.24-9.el7_9.1.x86_64, postgresql-devel-0:9.2.24-9.el7_9.1.x86_64, postgresql-docs-0:9.2.24-9.el7_9.1.x86_64, postgresql-libs-0:9.2.24-9.el7_9.1.x86_64, postgresql-plperl-0:9.2.24-9.el7_9.1.x86_64, postgresql-plpython-0:9.2.24-9.el7_9.1.x86_64, postgresql-pltcl-0:9.2.24-9.el7_9.1.x86_64, postgresql-server-0:9.2.24-9.el7_9.1.x86_64, postgresql-test-0:9.2.24-9.el7_9.1.x86_64, postgresql-debuginfo-0:9.2.24-9.el7_9.1.x86_64, postgresql-static-0:9.2.24-9.el7_9.1.x86_64, postgresql-upgrade-0:9.2.24-9.el7_9.1.x86_64, postgresql-0:9.2.24-9.el7_9.1.i686, postgresql-devel-0:9.2.24-9.el7_9.1.i686, postgresql-libs-0:9.2.24-9.el7_9.1.i686, postgresql-debuginfo-0:9.2.24-9.el7_9.1.i686, postgresql-static-0:9.2.24-9.el7_9.1.i686, postgresql-0:9.2.24-9.el7_9.1.ppc64le, postgresql-contrib-0:9.2.24-9.el7_9.1.ppc64le, postgresql-devel-0:9.2.24-9.el7_9.1.ppc64le, postgresql-docs-0:9.2.24-9.el7_9.1.ppc64le, postgresql-libs-0:9.2.24-9.el7_9.1.ppc64le, postgresql-plperl-0:9.2.24-9.el7_9.1.ppc64le, postgresql-plpython-0:9.2.24-9.el7_9.1.ppc64le, postgresql-pltcl-0:9.2.24-9.el7_9.1.ppc64le, postgresql-server-0:9.2.24-9.el7_9.1.ppc64le, postgresql-test-0:9.2.24-9.el7_9.1.ppc64le, postgresql-debuginfo-0:9.2.24-9.el7_9.1.ppc64le, postgresql-static-0:9.2.24-9.el7_9.1.ppc64le, postgresql-upgrade-0:9.2.24-9.el7_9.1.ppc64le
Full Details
CSAF document


RHSA-2024:8497
Severity: important
Released on: 28/10/2024
CVE: CVE-2024-38286,
Bugzilla: 2314686, 2314686
Affected Packages: pki-deps:10.6:8040020241017141927:522a0ee4, apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.noarch, apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.noarch, apache-commons-net-0:3.6-3.module+el8.3.0+6805+72837426.noarch, bea-stax-api-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.noarch, glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-core-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-runtime-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch, glassfish-jaxb-txw2-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.noarch, jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch, jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch, jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.noarch, jackson-jaxrs-json-provider-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch, jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.noarch, jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.noarch, jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.noarch, javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch, javassist-javadoc-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.noarch, pki-servlet-4.0-api-1:9.0.30-1.module+el8.4.0+22383+8a8bb077.1.noarch, pki-servlet-engine-1:9.0.30-1.module+el8.4.0+22383+8a8bb077.1.noarch, relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.noarch, resteasy-0:3.0.26-6.module+el8.4.0+8891+bb8828ef.noarch, slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch, slf4j-jdk14-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.noarch, stax-ex-0:1.7.7-8.module+el8.2.0+5723+4574fbff.noarch, velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.noarch, xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.noarch, xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.noarch, xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.noarch, xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.noarch, xmlstreambuffer-0:1.5.4-8.module+el8.2.0+5723+4574fbff.noarch, xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.noarch, apache-commons-collections-0:3.2.2-10.module+el8.1.0+3366+6dfb954c.src, apache-commons-lang-0:2.6-21.module+el8.1.0+3366+6dfb954c.src, apache-commons-net-0:3.6-3.module+el8.3.0+6805+72837426.src, bea-stax-0:1.2.0-16.module+el8.1.0+3366+6dfb954c.src, glassfish-fastinfoset-0:1.2.13-9.module+el8.1.0+3366+6dfb954c.src, glassfish-jaxb-0:2.2.11-11.module+el8.1.0+3366+6dfb954c.src, glassfish-jaxb-api-0:2.2.12-8.module+el8.1.0+3366+6dfb954c.src, jackson-annotations-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src, jackson-core-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src, jackson-databind-0:2.10.0-1.module+el8.2.0+5059+3eb3af25.src, jackson-jaxrs-providers-0:2.9.9-1.module+el8.1.0+3832+9784644d.src, jackson-module-jaxb-annotations-0:2.7.6-4.module+el8.1.0+3366+6dfb954c.src, jakarta-commons-httpclient-1:3.1-28.module+el8.1.0+3366+6dfb954c.src, javassist-0:3.18.1-8.module+el8.1.0+3366+6dfb954c.src, pki-servlet-engine-1:9.0.30-1.module+el8.4.0+22383+8a8bb077.1.src, python-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.src, relaxngDatatype-0:2011.1-7.module+el8.1.0+3366+6dfb954c.src, resteasy-0:3.0.26-6.module+el8.4.0+8891+bb8828ef.src, slf4j-0:1.7.25-4.module+el8.1.0+3366+6dfb954c.src, stax-ex-0:1.7.7-8.module+el8.2.0+5723+4574fbff.src, velocity-0:1.7-24.module+el8.1.0+3366+6dfb954c.src, xalan-j2-0:2.7.1-38.module+el8.1.0+3366+6dfb954c.src, xerces-j2-0:2.11.0-34.module+el8.1.0+3366+6dfb954c.src, xml-commons-apis-0:1.4.01-25.module+el8.1.0+3366+6dfb954c.src, xml-commons-resolver-0:1.2-26.module+el8.1.0+3366+6dfb954c.src, xmlstreambuffer-0:1.5.4-8.module+el8.2.0+5723+4574fbff.src, xsom-0:0-19.20110809svn.module+el8.1.0+3366+6dfb954c.src, python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64, python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64, python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64, python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.x86_64, python-nss-debugsource-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le, python-nss-doc-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le, python3-nss-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le, python3-nss-debuginfo-0:1.0.1-10.module+el8.1.0+3366+6dfb954c.ppc64le
Full Details
CSAF document


RHSA-2024:8494
Severity: important
Released on: 28/10/2024
CVE: CVE-2024-38286,
Bugzilla: 2314686, 2314686
Affected Packages: pki-servlet-4.0-api-1:9.0.50-1.el9_2.1.noarch, pki-servlet-engine-1:9.0.50-1.el9_2.1.noarch, pki-servlet-engine-1:9.0.50-1.el9_2.1.src
Full Details
CSAF document


RHSA-2024:8496
Severity: important
Released on: 28/10/2024
CVE: CVE-2022-32885, CVE-2023-40397, CVE-2023-42852, CVE-2023-42917, CVE-2024-4558, CVE-2024-23222, CVE-2024-27808, CVE-2024-27820, CVE-2024-27833, CVE-2024-27851, CVE-2024-40776, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40789,
Bugzilla: 2236842, 2238945, 2271456, 2253058, 2279689, 2259893, 2314697, 2314698, 2314700, 2314704, 2301841, 2302070, 2302069, 2302071, 2302067, 2236842, 2238945, 2253058, 2259893, 2271456, 2279689, 2301841, 2302067, 2302069, 2302070, 2302071, 2314697, 2314698, 2314700, 2314704
Affected Packages: webkit2gtk3-0:2.46.1-1.el9_0.src, webkit2gtk3-0:2.46.1-1.el9_0.aarch64, webkit2gtk3-devel-0:2.46.1-1.el9_0.aarch64, webkit2gtk3-jsc-0:2.46.1-1.el9_0.aarch64, webkit2gtk3-jsc-devel-0:2.46.1-1.el9_0.aarch64, webkit2gtk3-debugsource-0:2.46.1-1.el9_0.aarch64, webkit2gtk3-debuginfo-0:2.46.1-1.el9_0.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_0.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_0.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_0.aarch64, webkit2gtk3-0:2.46.1-1.el9_0.ppc64le, webkit2gtk3-devel-0:2.46.1-1.el9_0.ppc64le, webkit2gtk3-jsc-0:2.46.1-1.el9_0.ppc64le, webkit2gtk3-jsc-devel-0:2.46.1-1.el9_0.ppc64le, webkit2gtk3-debugsource-0:2.46.1-1.el9_0.ppc64le, webkit2gtk3-debuginfo-0:2.46.1-1.el9_0.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_0.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_0.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_0.ppc64le, webkit2gtk3-0:2.46.1-1.el9_0.i686, webkit2gtk3-devel-0:2.46.1-1.el9_0.i686, webkit2gtk3-jsc-0:2.46.1-1.el9_0.i686, webkit2gtk3-jsc-devel-0:2.46.1-1.el9_0.i686, webkit2gtk3-debugsource-0:2.46.1-1.el9_0.i686, webkit2gtk3-debuginfo-0:2.46.1-1.el9_0.i686, webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_0.i686, webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_0.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_0.i686, webkit2gtk3-0:2.46.1-1.el9_0.x86_64, webkit2gtk3-devel-0:2.46.1-1.el9_0.x86_64, webkit2gtk3-jsc-0:2.46.1-1.el9_0.x86_64, webkit2gtk3-jsc-devel-0:2.46.1-1.el9_0.x86_64, webkit2gtk3-debugsource-0:2.46.1-1.el9_0.x86_64, webkit2gtk3-debuginfo-0:2.46.1-1.el9_0.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_0.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_0.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_0.x86_64, webkit2gtk3-0:2.46.1-1.el9_0.s390x, webkit2gtk3-devel-0:2.46.1-1.el9_0.s390x, webkit2gtk3-jsc-0:2.46.1-1.el9_0.s390x, webkit2gtk3-jsc-devel-0:2.46.1-1.el9_0.s390x, webkit2gtk3-debugsource-0:2.46.1-1.el9_0.s390x, webkit2gtk3-debuginfo-0:2.46.1-1.el9_0.s390x, webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_0.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_0.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_0.s390x
Full Details
CSAF document


RHSA-2024:8492
Severity: important
Released on: 28/10/2024
CVE: CVE-2022-32885, CVE-2023-40397, CVE-2023-42852, CVE-2023-42917, CVE-2024-4558, CVE-2024-27820, CVE-2024-27851, CVE-2024-40776, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40789,
Bugzilla: 2236842, 2238945, 2271456, 2253058, 2279689, 2314698, 2314704, 2301841, 2302070, 2302069, 2302071, 2302067, 2236842, 2238945, 2253058, 2271456, 2279689, 2301841, 2302067, 2302069, 2302070, 2302071, 2314698, 2314704
Affected Packages: webkit2gtk3-0:2.46.1-1.el9_2.src, webkit2gtk3-0:2.46.1-1.el9_2.aarch64, webkit2gtk3-devel-0:2.46.1-1.el9_2.aarch64, webkit2gtk3-jsc-0:2.46.1-1.el9_2.aarch64, webkit2gtk3-jsc-devel-0:2.46.1-1.el9_2.aarch64, webkit2gtk3-debugsource-0:2.46.1-1.el9_2.aarch64, webkit2gtk3-debuginfo-0:2.46.1-1.el9_2.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_2.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_2.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_2.aarch64, webkit2gtk3-0:2.46.1-1.el9_2.ppc64le, webkit2gtk3-devel-0:2.46.1-1.el9_2.ppc64le, webkit2gtk3-jsc-0:2.46.1-1.el9_2.ppc64le, webkit2gtk3-jsc-devel-0:2.46.1-1.el9_2.ppc64le, webkit2gtk3-debugsource-0:2.46.1-1.el9_2.ppc64le, webkit2gtk3-debuginfo-0:2.46.1-1.el9_2.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_2.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_2.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_2.ppc64le, webkit2gtk3-0:2.46.1-1.el9_2.i686, webkit2gtk3-devel-0:2.46.1-1.el9_2.i686, webkit2gtk3-jsc-0:2.46.1-1.el9_2.i686, webkit2gtk3-jsc-devel-0:2.46.1-1.el9_2.i686, webkit2gtk3-debugsource-0:2.46.1-1.el9_2.i686, webkit2gtk3-debuginfo-0:2.46.1-1.el9_2.i686, webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_2.i686, webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_2.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_2.i686, webkit2gtk3-0:2.46.1-1.el9_2.x86_64, webkit2gtk3-devel-0:2.46.1-1.el9_2.x86_64, webkit2gtk3-jsc-0:2.46.1-1.el9_2.x86_64, webkit2gtk3-jsc-devel-0:2.46.1-1.el9_2.x86_64, webkit2gtk3-debugsource-0:2.46.1-1.el9_2.x86_64, webkit2gtk3-debuginfo-0:2.46.1-1.el9_2.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_2.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_2.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_2.x86_64, webkit2gtk3-0:2.46.1-1.el9_2.s390x, webkit2gtk3-devel-0:2.46.1-1.el9_2.s390x, webkit2gtk3-jsc-0:2.46.1-1.el9_2.s390x, webkit2gtk3-jsc-devel-0:2.46.1-1.el9_2.s390x, webkit2gtk3-debugsource-0:2.46.1-1.el9_2.s390x, webkit2gtk3-debuginfo-0:2.46.1-1.el9_2.s390x, webkit2gtk3-devel-debuginfo-0:2.46.1-1.el9_2.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.1-1.el9_2.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-1.el9_2.s390x
Full Details
CSAF document


RHSA-2024:8490
Severity: moderate
Released on: 28/10/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python3-0:3.6.8-10.el7_7.1.src, python3-0:3.6.8-10.el7_7.1.x86_64, python3-libs-0:3.6.8-10.el7_7.1.x86_64, python3-debuginfo-0:3.6.8-10.el7_7.1.x86_64, python3-debug-0:3.6.8-10.el7_7.1.x86_64, python3-devel-0:3.6.8-10.el7_7.1.x86_64, python3-idle-0:3.6.8-10.el7_7.1.x86_64, python3-test-0:3.6.8-10.el7_7.1.x86_64, python3-tkinter-0:3.6.8-10.el7_7.1.x86_64, python3-libs-0:3.6.8-10.el7_7.1.i686, python3-debuginfo-0:3.6.8-10.el7_7.1.i686, python3-0:3.6.8-10.el7_7.1.i686, python3-debug-0:3.6.8-10.el7_7.1.i686, python3-devel-0:3.6.8-10.el7_7.1.i686, python3-idle-0:3.6.8-10.el7_7.1.i686, python3-test-0:3.6.8-10.el7_7.1.i686, python3-tkinter-0:3.6.8-10.el7_7.1.i686
Full Details
CSAF document


RHSA-2024:8461
Severity: important
Released on: 24/10/2024
CVE: CVE-2024-3596,
Bugzilla: 2263240, 2263240
Affected Packages: krb5-devel-0:1.20.1-9.el9_2.2.aarch64, krb5-libs-0:1.20.1-9.el9_2.2.aarch64, krb5-pkinit-0:1.20.1-9.el9_2.2.aarch64, krb5-server-0:1.20.1-9.el9_2.2.aarch64, krb5-server-ldap-0:1.20.1-9.el9_2.2.aarch64, krb5-workstation-0:1.20.1-9.el9_2.2.aarch64, libkadm5-0:1.20.1-9.el9_2.2.aarch64, krb5-debugsource-0:1.20.1-9.el9_2.2.aarch64, krb5-debuginfo-0:1.20.1-9.el9_2.2.aarch64, krb5-libs-debuginfo-0:1.20.1-9.el9_2.2.aarch64, krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.2.aarch64, krb5-server-debuginfo-0:1.20.1-9.el9_2.2.aarch64, krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.2.aarch64, krb5-workstation-debuginfo-0:1.20.1-9.el9_2.2.aarch64, libkadm5-debuginfo-0:1.20.1-9.el9_2.2.aarch64, krb5-devel-0:1.20.1-9.el9_2.2.ppc64le, krb5-libs-0:1.20.1-9.el9_2.2.ppc64le, krb5-pkinit-0:1.20.1-9.el9_2.2.ppc64le, krb5-server-0:1.20.1-9.el9_2.2.ppc64le, krb5-server-ldap-0:1.20.1-9.el9_2.2.ppc64le, krb5-workstation-0:1.20.1-9.el9_2.2.ppc64le, libkadm5-0:1.20.1-9.el9_2.2.ppc64le, krb5-debugsource-0:1.20.1-9.el9_2.2.ppc64le, krb5-debuginfo-0:1.20.1-9.el9_2.2.ppc64le, krb5-libs-debuginfo-0:1.20.1-9.el9_2.2.ppc64le, krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.2.ppc64le, krb5-server-debuginfo-0:1.20.1-9.el9_2.2.ppc64le, krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.2.ppc64le, krb5-workstation-debuginfo-0:1.20.1-9.el9_2.2.ppc64le, libkadm5-debuginfo-0:1.20.1-9.el9_2.2.ppc64le, krb5-devel-0:1.20.1-9.el9_2.2.i686, krb5-libs-0:1.20.1-9.el9_2.2.i686, krb5-pkinit-0:1.20.1-9.el9_2.2.i686, krb5-server-0:1.20.1-9.el9_2.2.i686, krb5-server-ldap-0:1.20.1-9.el9_2.2.i686, libkadm5-0:1.20.1-9.el9_2.2.i686, krb5-debugsource-0:1.20.1-9.el9_2.2.i686, krb5-debuginfo-0:1.20.1-9.el9_2.2.i686, krb5-libs-debuginfo-0:1.20.1-9.el9_2.2.i686, krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.2.i686, krb5-server-debuginfo-0:1.20.1-9.el9_2.2.i686, krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.2.i686, libkadm5-debuginfo-0:1.20.1-9.el9_2.2.i686, krb5-devel-0:1.20.1-9.el9_2.2.x86_64, krb5-libs-0:1.20.1-9.el9_2.2.x86_64, krb5-pkinit-0:1.20.1-9.el9_2.2.x86_64, krb5-server-0:1.20.1-9.el9_2.2.x86_64, krb5-server-ldap-0:1.20.1-9.el9_2.2.x86_64, krb5-workstation-0:1.20.1-9.el9_2.2.x86_64, libkadm5-0:1.20.1-9.el9_2.2.x86_64, krb5-debugsource-0:1.20.1-9.el9_2.2.x86_64, krb5-debuginfo-0:1.20.1-9.el9_2.2.x86_64, krb5-libs-debuginfo-0:1.20.1-9.el9_2.2.x86_64, krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.2.x86_64, krb5-server-debuginfo-0:1.20.1-9.el9_2.2.x86_64, krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.2.x86_64, krb5-workstation-debuginfo-0:1.20.1-9.el9_2.2.x86_64, libkadm5-debuginfo-0:1.20.1-9.el9_2.2.x86_64, krb5-devel-0:1.20.1-9.el9_2.2.s390x, krb5-libs-0:1.20.1-9.el9_2.2.s390x, krb5-pkinit-0:1.20.1-9.el9_2.2.s390x, krb5-server-0:1.20.1-9.el9_2.2.s390x, krb5-server-ldap-0:1.20.1-9.el9_2.2.s390x, krb5-workstation-0:1.20.1-9.el9_2.2.s390x, libkadm5-0:1.20.1-9.el9_2.2.s390x, krb5-debugsource-0:1.20.1-9.el9_2.2.s390x, krb5-debuginfo-0:1.20.1-9.el9_2.2.s390x, krb5-libs-debuginfo-0:1.20.1-9.el9_2.2.s390x, krb5-pkinit-debuginfo-0:1.20.1-9.el9_2.2.s390x, krb5-server-debuginfo-0:1.20.1-9.el9_2.2.s390x, krb5-server-ldap-debuginfo-0:1.20.1-9.el9_2.2.s390x, krb5-workstation-debuginfo-0:1.20.1-9.el9_2.2.s390x, libkadm5-debuginfo-0:1.20.1-9.el9_2.2.s390x, krb5-0:1.20.1-9.el9_2.2.src
Full Details
CSAF document


RHSA-2024:8455
Severity: important
Released on: 24/10/2024
CVE: CVE-2023-45235,
Bugzilla: 2258700, 2258700
Affected Packages: edk2-0:20220126gitbb1bba3d77-2.el8_6.6.src, edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.6.noarch, edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.6.noarch
Full Details
CSAF document


RHSA-2024:8446
Severity: moderate
Released on: 24/10/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python-unversioned-command-0:3.9.18-3.el9_4.6.noarch, python3-devel-0:3.9.18-3.el9_4.6.aarch64, python3-tkinter-0:3.9.18-3.el9_4.6.aarch64, python3.9-debugsource-0:3.9.18-3.el9_4.6.aarch64, python3.9-debuginfo-0:3.9.18-3.el9_4.6.aarch64, python3-0:3.9.18-3.el9_4.6.aarch64, python3-libs-0:3.9.18-3.el9_4.6.aarch64, python3-debug-0:3.9.18-3.el9_4.6.aarch64, python3-idle-0:3.9.18-3.el9_4.6.aarch64, python3-test-0:3.9.18-3.el9_4.6.aarch64, python3-devel-0:3.9.18-3.el9_4.6.ppc64le, python3-tkinter-0:3.9.18-3.el9_4.6.ppc64le, python3.9-debugsource-0:3.9.18-3.el9_4.6.ppc64le, python3.9-debuginfo-0:3.9.18-3.el9_4.6.ppc64le, python3-0:3.9.18-3.el9_4.6.ppc64le, python3-libs-0:3.9.18-3.el9_4.6.ppc64le, python3-debug-0:3.9.18-3.el9_4.6.ppc64le, python3-idle-0:3.9.18-3.el9_4.6.ppc64le, python3-test-0:3.9.18-3.el9_4.6.ppc64le, python3-devel-0:3.9.18-3.el9_4.6.i686, python3.9-debugsource-0:3.9.18-3.el9_4.6.i686, python3.9-debuginfo-0:3.9.18-3.el9_4.6.i686, python3-libs-0:3.9.18-3.el9_4.6.i686, python3-0:3.9.18-3.el9_4.6.i686, python3-debug-0:3.9.18-3.el9_4.6.i686, python3-idle-0:3.9.18-3.el9_4.6.i686, python3-test-0:3.9.18-3.el9_4.6.i686, python3-tkinter-0:3.9.18-3.el9_4.6.i686, python3-devel-0:3.9.18-3.el9_4.6.x86_64, python3-tkinter-0:3.9.18-3.el9_4.6.x86_64, python3.9-debugsource-0:3.9.18-3.el9_4.6.x86_64, python3.9-debuginfo-0:3.9.18-3.el9_4.6.x86_64, python3-0:3.9.18-3.el9_4.6.x86_64, python3-libs-0:3.9.18-3.el9_4.6.x86_64, python3-debug-0:3.9.18-3.el9_4.6.x86_64, python3-idle-0:3.9.18-3.el9_4.6.x86_64, python3-test-0:3.9.18-3.el9_4.6.x86_64, python3-devel-0:3.9.18-3.el9_4.6.s390x, python3-tkinter-0:3.9.18-3.el9_4.6.s390x, python3.9-debugsource-0:3.9.18-3.el9_4.6.s390x, python3.9-debuginfo-0:3.9.18-3.el9_4.6.s390x, python3-0:3.9.18-3.el9_4.6.s390x, python3-libs-0:3.9.18-3.el9_4.6.s390x, python3-debug-0:3.9.18-3.el9_4.6.s390x, python3-idle-0:3.9.18-3.el9_4.6.s390x, python3-test-0:3.9.18-3.el9_4.6.s390x, python3.9-0:3.9.18-3.el9_4.6.src
Full Details
CSAF document


RHSA-2024:8447
Severity: moderate
Released on: 24/10/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python3.12-0:3.12.1-4.el9_4.4.src, python3.12-0:3.12.1-4.el9_4.4.aarch64, python3.12-devel-0:3.12.1-4.el9_4.4.aarch64, python3.12-libs-0:3.12.1-4.el9_4.4.aarch64, python3.12-tkinter-0:3.12.1-4.el9_4.4.aarch64, python3.12-debugsource-0:3.12.1-4.el9_4.4.aarch64, python3.12-debuginfo-0:3.12.1-4.el9_4.4.aarch64, python3.12-debug-0:3.12.1-4.el9_4.4.aarch64, python3.12-idle-0:3.12.1-4.el9_4.4.aarch64, python3.12-test-0:3.12.1-4.el9_4.4.aarch64, python3.12-0:3.12.1-4.el9_4.4.ppc64le, python3.12-devel-0:3.12.1-4.el9_4.4.ppc64le, python3.12-libs-0:3.12.1-4.el9_4.4.ppc64le, python3.12-tkinter-0:3.12.1-4.el9_4.4.ppc64le, python3.12-debugsource-0:3.12.1-4.el9_4.4.ppc64le, python3.12-debuginfo-0:3.12.1-4.el9_4.4.ppc64le, python3.12-debug-0:3.12.1-4.el9_4.4.ppc64le, python3.12-idle-0:3.12.1-4.el9_4.4.ppc64le, python3.12-test-0:3.12.1-4.el9_4.4.ppc64le, python3.12-0:3.12.1-4.el9_4.4.x86_64, python3.12-devel-0:3.12.1-4.el9_4.4.x86_64, python3.12-libs-0:3.12.1-4.el9_4.4.x86_64, python3.12-tkinter-0:3.12.1-4.el9_4.4.x86_64, python3.12-debugsource-0:3.12.1-4.el9_4.4.x86_64, python3.12-debuginfo-0:3.12.1-4.el9_4.4.x86_64, python3.12-debug-0:3.12.1-4.el9_4.4.x86_64, python3.12-idle-0:3.12.1-4.el9_4.4.x86_64, python3.12-test-0:3.12.1-4.el9_4.4.x86_64, python3.12-devel-0:3.12.1-4.el9_4.4.i686, python3.12-libs-0:3.12.1-4.el9_4.4.i686, python3.12-debugsource-0:3.12.1-4.el9_4.4.i686, python3.12-debuginfo-0:3.12.1-4.el9_4.4.i686, python3.12-0:3.12.1-4.el9_4.4.i686, python3.12-debug-0:3.12.1-4.el9_4.4.i686, python3.12-idle-0:3.12.1-4.el9_4.4.i686, python3.12-test-0:3.12.1-4.el9_4.4.i686, python3.12-tkinter-0:3.12.1-4.el9_4.4.i686, python3.12-0:3.12.1-4.el9_4.4.s390x, python3.12-devel-0:3.12.1-4.el9_4.4.s390x, python3.12-libs-0:3.12.1-4.el9_4.4.s390x, python3.12-tkinter-0:3.12.1-4.el9_4.4.s390x, python3.12-debugsource-0:3.12.1-4.el9_4.4.s390x, python3.12-debuginfo-0:3.12.1-4.el9_4.4.s390x, python3.12-debug-0:3.12.1-4.el9_4.4.s390x, python3.12-idle-0:3.12.1-4.el9_4.4.s390x, python3.12-test-0:3.12.1-4.el9_4.4.s390x
Full Details
CSAF document


RHSA-2024:8449
Severity: important
Released on: 24/10/2024
CVE: CVE-2023-45235,
Bugzilla: 2258700, 2258700
Affected Packages: edk2-0:20200602gitca407c7246bf-4.el8_4.6.src, edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.6.noarch
Full Details
CSAF document


RHSA-2024:8263
Severity: important
Released on: 24/10/2024
CVE: CVE-2024-9341, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2315691, 2310527, 2310528, 2310529, 2310527, 2310528, 2310529, 2315691
Affected Packages: buildah-2:1.33.7-4.rhaos4.16.el8.src, butane-0:0.21.0-4.rhaos4.16.el8.src, conmon-3:2.1.10-5.rhaos4.16.el8.src, containernetworking-plugins-1:1.4.0-5.rhaos4.16.el8.src, cri-o-0:1.29.9-5.rhaos4.16.git34690b9.el8.src, cri-tools-0:1.29.0-6.el8.src, openshift-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.src, openshift-ansible-0:4.16.0-202410172045.p0.g06f35b9.assembly.stream.el8.src, openshift-clients-0:4.16.0-202410172045.p0.gcf533b5.assembly.stream.el8.src, openshift4-aws-iso-0:4.16.0-202410172045.p0.gd2acdd5.assembly.stream.el8.src, ose-aws-ecr-image-credential-provider-0:4.16.0-202410172045.p0.ga53e9de.assembly.stream.el8.src, ose-azure-acr-image-credential-provider-0:4.16.0-202410172045.p0.g0e95532.assembly.stream.el8.src, ose-gcp-gcr-image-credential-provider-0:4.16.0-202410172045.p0.g26b43df.assembly.stream.el8.src, podman-4:4.9.4-10.rhaos4.16.el8.src, runc-4:1.1.14-3.rhaos4.16.el8.src, skopeo-2:1.14.5-3.rhaos4.16.el8.src, buildah-2:1.33.7-4.rhaos4.16.el9.src, conmon-3:2.1.10-5.rhaos4.16.el9.src, cri-o-0:1.29.9-5.rhaos4.16.git34690b9.el9.src, cri-tools-0:1.29.0-6.el9.src, ignition-0:2.18.0-5.rhaos4.16.el9.src, openshift-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.src, openshift-ansible-0:4.16.0-202410172045.p0.g06f35b9.assembly.stream.el9.src, openshift-clients-0:4.16.0-202410172045.p0.gcf533b5.assembly.stream.el9.src, ose-aws-ecr-image-credential-provider-0:4.16.0-202410172045.p0.ga53e9de.assembly.stream.el9.src, ose-azure-acr-image-credential-provider-0:4.16.0-202410172045.p0.g0e95532.assembly.stream.el9.src, ose-gcp-gcr-image-credential-provider-0:4.16.0-202410172045.p0.g26b43df.assembly.stream.el9.src, podman-4:4.9.4-12.rhaos4.16.el9.src, runc-4:1.1.14-3.rhaos4.16.el9.src, skopeo-2:1.14.5-3.rhaos4.16.el9.src, buildah-2:1.33.7-4.rhaos4.16.el8.x86_64, buildah-tests-2:1.33.7-4.rhaos4.16.el8.x86_64, buildah-debugsource-2:1.33.7-4.rhaos4.16.el8.x86_64, buildah-debuginfo-2:1.33.7-4.rhaos4.16.el8.x86_64, buildah-tests-debuginfo-2:1.33.7-4.rhaos4.16.el8.x86_64, butane-0:0.21.0-4.rhaos4.16.el8.x86_64, butane-debugsource-0:0.21.0-4.rhaos4.16.el8.x86_64, butane-debuginfo-0:0.21.0-4.rhaos4.16.el8.x86_64, conmon-3:2.1.10-5.rhaos4.16.el8.x86_64, conmon-debugsource-3:2.1.10-5.rhaos4.16.el8.x86_64, conmon-debuginfo-3:2.1.10-5.rhaos4.16.el8.x86_64, containernetworking-plugins-1:1.4.0-5.rhaos4.16.el8.x86_64, containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.16.el8.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.16.el8.x86_64, cri-o-0:1.29.9-5.rhaos4.16.git34690b9.el8.x86_64, cri-o-debugsource-0:1.29.9-5.rhaos4.16.git34690b9.el8.x86_64, cri-o-debuginfo-0:1.29.9-5.rhaos4.16.git34690b9.el8.x86_64, cri-tools-0:1.29.0-6.el8.x86_64, cri-tools-debugsource-0:1.29.0-6.el8.x86_64, cri-tools-debuginfo-0:1.29.0-6.el8.x86_64, openshift-hyperkube-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.x86_64, openshift-kube-apiserver-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.x86_64, openshift-kube-controller-manager-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.x86_64, openshift-kube-scheduler-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.x86_64, openshift-kubelet-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.x86_64, openshift-clients-0:4.16.0-202410172045.p0.gcf533b5.assembly.stream.el8.x86_64, openshift-clients-redistributable-0:4.16.0-202410172045.p0.gcf533b5.assembly.stream.el8.x86_64, ose-aws-ecr-image-credential-provider-0:4.16.0-202410172045.p0.ga53e9de.assembly.stream.el8.x86_64, ose-azure-acr-image-credential-provider-0:4.16.0-202410172045.p0.g0e95532.assembly.stream.el8.x86_64, ose-gcp-gcr-image-credential-provider-0:4.16.0-202410172045.p0.g26b43df.assembly.stream.el8.x86_64, podman-4:4.9.4-10.rhaos4.16.el8.x86_64, podman-catatonit-4:4.9.4-10.rhaos4.16.el8.x86_64, podman-gvproxy-4:4.9.4-10.rhaos4.16.el8.x86_64, podman-plugins-4:4.9.4-10.rhaos4.16.el8.x86_64, podman-remote-4:4.9.4-10.rhaos4.16.el8.x86_64, podman-tests-4:4.9.4-10.rhaos4.16.el8.x86_64, podman-debugsource-4:4.9.4-10.rhaos4.16.el8.x86_64, podman-catatonit-debuginfo-4:4.9.4-10.rhaos4.16.el8.x86_64, podman-debuginfo-4:4.9.4-10.rhaos4.16.el8.x86_64, podman-gvproxy-debuginfo-4:4.9.4-10.rhaos4.16.el8.x86_64, podman-plugins-debuginfo-4:4.9.4-10.rhaos4.16.el8.x86_64, podman-remote-debuginfo-4:4.9.4-10.rhaos4.16.el8.x86_64, runc-4:1.1.14-3.rhaos4.16.el8.x86_64, runc-debugsource-4:1.1.14-3.rhaos4.16.el8.x86_64, runc-debuginfo-4:1.1.14-3.rhaos4.16.el8.x86_64, skopeo-2:1.14.5-3.rhaos4.16.el8.x86_64, skopeo-tests-2:1.14.5-3.rhaos4.16.el8.x86_64, buildah-2:1.33.7-4.rhaos4.16.el9.x86_64, buildah-tests-2:1.33.7-4.rhaos4.16.el9.x86_64, buildah-debugsource-2:1.33.7-4.rhaos4.16.el9.x86_64, buildah-debuginfo-2:1.33.7-4.rhaos4.16.el9.x86_64, buildah-tests-debuginfo-2:1.33.7-4.rhaos4.16.el9.x86_64, conmon-3:2.1.10-5.rhaos4.16.el9.x86_64, conmon-debugsource-3:2.1.10-5.rhaos4.16.el9.x86_64, conmon-debuginfo-3:2.1.10-5.rhaos4.16.el9.x86_64, cri-o-0:1.29.9-5.rhaos4.16.git34690b9.el9.x86_64, cri-o-debugsource-0:1.29.9-5.rhaos4.16.git34690b9.el9.x86_64, cri-o-debuginfo-0:1.29.9-5.rhaos4.16.git34690b9.el9.x86_64, cri-tools-0:1.29.0-6.el9.x86_64, cri-tools-debugsource-0:1.29.0-6.el9.x86_64, cri-tools-debuginfo-0:1.29.0-6.el9.x86_64, ignition-0:2.18.0-5.rhaos4.16.el9.x86_64, ignition-validate-0:2.18.0-5.rhaos4.16.el9.x86_64, ignition-debugsource-0:2.18.0-5.rhaos4.16.el9.x86_64, ignition-debuginfo-0:2.18.0-5.rhaos4.16.el9.x86_64, ignition-validate-debuginfo-0:2.18.0-5.rhaos4.16.el9.x86_64, openshift-hyperkube-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.x86_64, openshift-kube-apiserver-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.x86_64, openshift-kube-controller-manager-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.x86_64, openshift-kube-scheduler-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.x86_64, openshift-kubelet-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.x86_64, openshift-clients-0:4.16.0-202410172045.p0.gcf533b5.assembly.stream.el9.x86_64, openshift-clients-redistributable-0:4.16.0-202410172045.p0.gcf533b5.assembly.stream.el9.x86_64, ose-aws-ecr-image-credential-provider-0:4.16.0-202410172045.p0.ga53e9de.assembly.stream.el9.x86_64, ose-azure-acr-image-credential-provider-0:4.16.0-202410172045.p0.g0e95532.assembly.stream.el9.x86_64, ose-gcp-gcr-image-credential-provider-0:4.16.0-202410172045.p0.g26b43df.assembly.stream.el9.x86_64, podman-4:4.9.4-12.rhaos4.16.el9.x86_64, podman-plugins-4:4.9.4-12.rhaos4.16.el9.x86_64, podman-remote-4:4.9.4-12.rhaos4.16.el9.x86_64, podman-tests-4:4.9.4-12.rhaos4.16.el9.x86_64, podman-debugsource-4:4.9.4-12.rhaos4.16.el9.x86_64, podman-debuginfo-4:4.9.4-12.rhaos4.16.el9.x86_64, podman-plugins-debuginfo-4:4.9.4-12.rhaos4.16.el9.x86_64, podman-remote-debuginfo-4:4.9.4-12.rhaos4.16.el9.x86_64, runc-4:1.1.14-3.rhaos4.16.el9.x86_64, runc-debugsource-4:1.1.14-3.rhaos4.16.el9.x86_64, runc-debuginfo-4:1.1.14-3.rhaos4.16.el9.x86_64, skopeo-2:1.14.5-3.rhaos4.16.el9.x86_64, skopeo-tests-2:1.14.5-3.rhaos4.16.el9.x86_64, skopeo-debugsource-2:1.14.5-3.rhaos4.16.el9.x86_64, skopeo-debuginfo-2:1.14.5-3.rhaos4.16.el9.x86_64, buildah-2:1.33.7-4.rhaos4.16.el8.aarch64, buildah-tests-2:1.33.7-4.rhaos4.16.el8.aarch64, buildah-debugsource-2:1.33.7-4.rhaos4.16.el8.aarch64, buildah-debuginfo-2:1.33.7-4.rhaos4.16.el8.aarch64, buildah-tests-debuginfo-2:1.33.7-4.rhaos4.16.el8.aarch64, butane-0:0.21.0-4.rhaos4.16.el8.aarch64, butane-debugsource-0:0.21.0-4.rhaos4.16.el8.aarch64, butane-debuginfo-0:0.21.0-4.rhaos4.16.el8.aarch64, conmon-3:2.1.10-5.rhaos4.16.el8.aarch64, conmon-debugsource-3:2.1.10-5.rhaos4.16.el8.aarch64, conmon-debuginfo-3:2.1.10-5.rhaos4.16.el8.aarch64, containernetworking-plugins-1:1.4.0-5.rhaos4.16.el8.aarch64, containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.16.el8.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.16.el8.aarch64, cri-o-0:1.29.9-5.rhaos4.16.git34690b9.el8.aarch64, cri-o-debugsource-0:1.29.9-5.rhaos4.16.git34690b9.el8.aarch64, cri-o-debuginfo-0:1.29.9-5.rhaos4.16.git34690b9.el8.aarch64, cri-tools-0:1.29.0-6.el8.aarch64, cri-tools-debugsource-0:1.29.0-6.el8.aarch64, cri-tools-debuginfo-0:1.29.0-6.el8.aarch64, openshift-hyperkube-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.aarch64, openshift-kube-apiserver-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.aarch64, openshift-kube-controller-manager-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.aarch64, openshift-kube-scheduler-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.aarch64, openshift-kubelet-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.aarch64, openshift-clients-0:4.16.0-202410172045.p0.gcf533b5.assembly.stream.el8.aarch64, ose-aws-ecr-image-credential-provider-0:4.16.0-202410172045.p0.ga53e9de.assembly.stream.el8.aarch64, ose-azure-acr-image-credential-provider-0:4.16.0-202410172045.p0.g0e95532.assembly.stream.el8.aarch64, podman-4:4.9.4-10.rhaos4.16.el8.aarch64, podman-catatonit-4:4.9.4-10.rhaos4.16.el8.aarch64, podman-gvproxy-4:4.9.4-10.rhaos4.16.el8.aarch64, podman-plugins-4:4.9.4-10.rhaos4.16.el8.aarch64, podman-remote-4:4.9.4-10.rhaos4.16.el8.aarch64, podman-tests-4:4.9.4-10.rhaos4.16.el8.aarch64, podman-debugsource-4:4.9.4-10.rhaos4.16.el8.aarch64, podman-catatonit-debuginfo-4:4.9.4-10.rhaos4.16.el8.aarch64, podman-debuginfo-4:4.9.4-10.rhaos4.16.el8.aarch64, podman-gvproxy-debuginfo-4:4.9.4-10.rhaos4.16.el8.aarch64, podman-plugins-debuginfo-4:4.9.4-10.rhaos4.16.el8.aarch64, podman-remote-debuginfo-4:4.9.4-10.rhaos4.16.el8.aarch64, runc-4:1.1.14-3.rhaos4.16.el8.aarch64, runc-debugsource-4:1.1.14-3.rhaos4.16.el8.aarch64, runc-debuginfo-4:1.1.14-3.rhaos4.16.el8.aarch64, skopeo-2:1.14.5-3.rhaos4.16.el8.aarch64, skopeo-tests-2:1.14.5-3.rhaos4.16.el8.aarch64, buildah-2:1.33.7-4.rhaos4.16.el9.aarch64, buildah-tests-2:1.33.7-4.rhaos4.16.el9.aarch64, buildah-debugsource-2:1.33.7-4.rhaos4.16.el9.aarch64, buildah-debuginfo-2:1.33.7-4.rhaos4.16.el9.aarch64, buildah-tests-debuginfo-2:1.33.7-4.rhaos4.16.el9.aarch64, conmon-3:2.1.10-5.rhaos4.16.el9.aarch64, conmon-debugsource-3:2.1.10-5.rhaos4.16.el9.aarch64, conmon-debuginfo-3:2.1.10-5.rhaos4.16.el9.aarch64, cri-o-0:1.29.9-5.rhaos4.16.git34690b9.el9.aarch64, cri-o-debugsource-0:1.29.9-5.rhaos4.16.git34690b9.el9.aarch64, cri-o-debuginfo-0:1.29.9-5.rhaos4.16.git34690b9.el9.aarch64, cri-tools-0:1.29.0-6.el9.aarch64, cri-tools-debugsource-0:1.29.0-6.el9.aarch64, cri-tools-debuginfo-0:1.29.0-6.el9.aarch64, ignition-0:2.18.0-5.rhaos4.16.el9.aarch64, ignition-validate-0:2.18.0-5.rhaos4.16.el9.aarch64, ignition-debugsource-0:2.18.0-5.rhaos4.16.el9.aarch64, ignition-debuginfo-0:2.18.0-5.rhaos4.16.el9.aarch64, ignition-validate-debuginfo-0:2.18.0-5.rhaos4.16.el9.aarch64, openshift-hyperkube-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.aarch64, openshift-kube-apiserver-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.aarch64, openshift-kube-controller-manager-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.aarch64, openshift-kube-scheduler-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.aarch64, openshift-kubelet-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.aarch64, openshift-clients-0:4.16.0-202410172045.p0.gcf533b5.assembly.stream.el9.aarch64, ose-aws-ecr-image-credential-provider-0:4.16.0-202410172045.p0.ga53e9de.assembly.stream.el9.aarch64, ose-azure-acr-image-credential-provider-0:4.16.0-202410172045.p0.g0e95532.assembly.stream.el9.aarch64, podman-4:4.9.4-12.rhaos4.16.el9.aarch64, podman-plugins-4:4.9.4-12.rhaos4.16.el9.aarch64, podman-remote-4:4.9.4-12.rhaos4.16.el9.aarch64, podman-tests-4:4.9.4-12.rhaos4.16.el9.aarch64, podman-debugsource-4:4.9.4-12.rhaos4.16.el9.aarch64, podman-debuginfo-4:4.9.4-12.rhaos4.16.el9.aarch64, podman-plugins-debuginfo-4:4.9.4-12.rhaos4.16.el9.aarch64, podman-remote-debuginfo-4:4.9.4-12.rhaos4.16.el9.aarch64, runc-4:1.1.14-3.rhaos4.16.el9.aarch64, runc-debugsource-4:1.1.14-3.rhaos4.16.el9.aarch64, runc-debuginfo-4:1.1.14-3.rhaos4.16.el9.aarch64, skopeo-2:1.14.5-3.rhaos4.16.el9.aarch64, skopeo-tests-2:1.14.5-3.rhaos4.16.el9.aarch64, skopeo-debugsource-2:1.14.5-3.rhaos4.16.el9.aarch64, skopeo-debuginfo-2:1.14.5-3.rhaos4.16.el9.aarch64, buildah-2:1.33.7-4.rhaos4.16.el8.ppc64le, buildah-tests-2:1.33.7-4.rhaos4.16.el8.ppc64le, buildah-debugsource-2:1.33.7-4.rhaos4.16.el8.ppc64le, buildah-debuginfo-2:1.33.7-4.rhaos4.16.el8.ppc64le, buildah-tests-debuginfo-2:1.33.7-4.rhaos4.16.el8.ppc64le, butane-0:0.21.0-4.rhaos4.16.el8.ppc64le, butane-debugsource-0:0.21.0-4.rhaos4.16.el8.ppc64le, butane-debuginfo-0:0.21.0-4.rhaos4.16.el8.ppc64le, conmon-3:2.1.10-5.rhaos4.16.el8.ppc64le, conmon-debugsource-3:2.1.10-5.rhaos4.16.el8.ppc64le, conmon-debuginfo-3:2.1.10-5.rhaos4.16.el8.ppc64le, containernetworking-plugins-1:1.4.0-5.rhaos4.16.el8.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.16.el8.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.16.el8.ppc64le, cri-o-0:1.29.9-5.rhaos4.16.git34690b9.el8.ppc64le, cri-o-debugsource-0:1.29.9-5.rhaos4.16.git34690b9.el8.ppc64le, cri-o-debuginfo-0:1.29.9-5.rhaos4.16.git34690b9.el8.ppc64le, cri-tools-0:1.29.0-6.el8.ppc64le, cri-tools-debugsource-0:1.29.0-6.el8.ppc64le, cri-tools-debuginfo-0:1.29.0-6.el8.ppc64le, openshift-hyperkube-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.ppc64le, openshift-kube-apiserver-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.ppc64le, openshift-kube-controller-manager-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.ppc64le, openshift-kube-scheduler-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.ppc64le, openshift-kubelet-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.ppc64le, openshift-clients-0:4.16.0-202410172045.p0.gcf533b5.assembly.stream.el8.ppc64le, ose-aws-ecr-image-credential-provider-0:4.16.0-202410172045.p0.ga53e9de.assembly.stream.el8.ppc64le, ose-azure-acr-image-credential-provider-0:4.16.0-202410172045.p0.g0e95532.assembly.stream.el8.ppc64le, ose-gcp-gcr-image-credential-provider-0:4.16.0-202410172045.p0.g26b43df.assembly.stream.el8.ppc64le, podman-4:4.9.4-10.rhaos4.16.el8.ppc64le, podman-catatonit-4:4.9.4-10.rhaos4.16.el8.ppc64le, podman-gvproxy-4:4.9.4-10.rhaos4.16.el8.ppc64le, podman-plugins-4:4.9.4-10.rhaos4.16.el8.ppc64le, podman-remote-4:4.9.4-10.rhaos4.16.el8.ppc64le, podman-tests-4:4.9.4-10.rhaos4.16.el8.ppc64le, podman-debugsource-4:4.9.4-10.rhaos4.16.el8.ppc64le, podman-catatonit-debuginfo-4:4.9.4-10.rhaos4.16.el8.ppc64le, podman-debuginfo-4:4.9.4-10.rhaos4.16.el8.ppc64le, podman-gvproxy-debuginfo-4:4.9.4-10.rhaos4.16.el8.ppc64le, podman-plugins-debuginfo-4:4.9.4-10.rhaos4.16.el8.ppc64le, podman-remote-debuginfo-4:4.9.4-10.rhaos4.16.el8.ppc64le, runc-4:1.1.14-3.rhaos4.16.el8.ppc64le, runc-debugsource-4:1.1.14-3.rhaos4.16.el8.ppc64le, runc-debuginfo-4:1.1.14-3.rhaos4.16.el8.ppc64le, skopeo-2:1.14.5-3.rhaos4.16.el8.ppc64le, skopeo-tests-2:1.14.5-3.rhaos4.16.el8.ppc64le, buildah-2:1.33.7-4.rhaos4.16.el9.ppc64le, buildah-tests-2:1.33.7-4.rhaos4.16.el9.ppc64le, buildah-debugsource-2:1.33.7-4.rhaos4.16.el9.ppc64le, buildah-debuginfo-2:1.33.7-4.rhaos4.16.el9.ppc64le, buildah-tests-debuginfo-2:1.33.7-4.rhaos4.16.el9.ppc64le, conmon-3:2.1.10-5.rhaos4.16.el9.ppc64le, conmon-debugsource-3:2.1.10-5.rhaos4.16.el9.ppc64le, conmon-debuginfo-3:2.1.10-5.rhaos4.16.el9.ppc64le, cri-o-0:1.29.9-5.rhaos4.16.git34690b9.el9.ppc64le, cri-o-debugsource-0:1.29.9-5.rhaos4.16.git34690b9.el9.ppc64le, cri-o-debuginfo-0:1.29.9-5.rhaos4.16.git34690b9.el9.ppc64le, cri-tools-0:1.29.0-6.el9.ppc64le, cri-tools-debugsource-0:1.29.0-6.el9.ppc64le, cri-tools-debuginfo-0:1.29.0-6.el9.ppc64le, ignition-0:2.18.0-5.rhaos4.16.el9.ppc64le, ignition-validate-0:2.18.0-5.rhaos4.16.el9.ppc64le, ignition-debugsource-0:2.18.0-5.rhaos4.16.el9.ppc64le, ignition-debuginfo-0:2.18.0-5.rhaos4.16.el9.ppc64le, ignition-validate-debuginfo-0:2.18.0-5.rhaos4.16.el9.ppc64le, openshift-hyperkube-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.ppc64le, openshift-kube-apiserver-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.ppc64le, openshift-kube-controller-manager-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.ppc64le, openshift-kube-scheduler-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.ppc64le, openshift-kubelet-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.ppc64le, openshift-clients-0:4.16.0-202410172045.p0.gcf533b5.assembly.stream.el9.ppc64le, ose-aws-ecr-image-credential-provider-0:4.16.0-202410172045.p0.ga53e9de.assembly.stream.el9.ppc64le, ose-azure-acr-image-credential-provider-0:4.16.0-202410172045.p0.g0e95532.assembly.stream.el9.ppc64le, ose-gcp-gcr-image-credential-provider-0:4.16.0-202410172045.p0.g26b43df.assembly.stream.el9.ppc64le, podman-4:4.9.4-12.rhaos4.16.el9.ppc64le, podman-plugins-4:4.9.4-12.rhaos4.16.el9.ppc64le, podman-remote-4:4.9.4-12.rhaos4.16.el9.ppc64le, podman-tests-4:4.9.4-12.rhaos4.16.el9.ppc64le, podman-debugsource-4:4.9.4-12.rhaos4.16.el9.ppc64le, podman-debuginfo-4:4.9.4-12.rhaos4.16.el9.ppc64le, podman-plugins-debuginfo-4:4.9.4-12.rhaos4.16.el9.ppc64le, podman-remote-debuginfo-4:4.9.4-12.rhaos4.16.el9.ppc64le, runc-4:1.1.14-3.rhaos4.16.el9.ppc64le, runc-debugsource-4:1.1.14-3.rhaos4.16.el9.ppc64le, runc-debuginfo-4:1.1.14-3.rhaos4.16.el9.ppc64le, skopeo-2:1.14.5-3.rhaos4.16.el9.ppc64le, skopeo-tests-2:1.14.5-3.rhaos4.16.el9.ppc64le, skopeo-debugsource-2:1.14.5-3.rhaos4.16.el9.ppc64le, skopeo-debuginfo-2:1.14.5-3.rhaos4.16.el9.ppc64le, buildah-2:1.33.7-4.rhaos4.16.el8.s390x, buildah-tests-2:1.33.7-4.rhaos4.16.el8.s390x, buildah-debugsource-2:1.33.7-4.rhaos4.16.el8.s390x, buildah-debuginfo-2:1.33.7-4.rhaos4.16.el8.s390x, buildah-tests-debuginfo-2:1.33.7-4.rhaos4.16.el8.s390x, butane-0:0.21.0-4.rhaos4.16.el8.s390x, butane-debugsource-0:0.21.0-4.rhaos4.16.el8.s390x, butane-debuginfo-0:0.21.0-4.rhaos4.16.el8.s390x, conmon-3:2.1.10-5.rhaos4.16.el8.s390x, conmon-debugsource-3:2.1.10-5.rhaos4.16.el8.s390x, conmon-debuginfo-3:2.1.10-5.rhaos4.16.el8.s390x, containernetworking-plugins-1:1.4.0-5.rhaos4.16.el8.s390x, containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.16.el8.s390x, containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.16.el8.s390x, cri-o-0:1.29.9-5.rhaos4.16.git34690b9.el8.s390x, cri-o-debugsource-0:1.29.9-5.rhaos4.16.git34690b9.el8.s390x, cri-o-debuginfo-0:1.29.9-5.rhaos4.16.git34690b9.el8.s390x, cri-tools-0:1.29.0-6.el8.s390x, cri-tools-debugsource-0:1.29.0-6.el8.s390x, cri-tools-debuginfo-0:1.29.0-6.el8.s390x, openshift-hyperkube-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.s390x, openshift-kube-apiserver-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.s390x, openshift-kube-controller-manager-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.s390x, openshift-kube-scheduler-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.s390x, openshift-kubelet-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el8.s390x, openshift-clients-0:4.16.0-202410172045.p0.gcf533b5.assembly.stream.el8.s390x, ose-aws-ecr-image-credential-provider-0:4.16.0-202410172045.p0.ga53e9de.assembly.stream.el8.s390x, ose-azure-acr-image-credential-provider-0:4.16.0-202410172045.p0.g0e95532.assembly.stream.el8.s390x, ose-gcp-gcr-image-credential-provider-0:4.16.0-202410172045.p0.g26b43df.assembly.stream.el8.s390x, podman-4:4.9.4-10.rhaos4.16.el8.s390x, podman-catatonit-4:4.9.4-10.rhaos4.16.el8.s390x, podman-gvproxy-4:4.9.4-10.rhaos4.16.el8.s390x, podman-plugins-4:4.9.4-10.rhaos4.16.el8.s390x, podman-remote-4:4.9.4-10.rhaos4.16.el8.s390x, podman-tests-4:4.9.4-10.rhaos4.16.el8.s390x, podman-debugsource-4:4.9.4-10.rhaos4.16.el8.s390x, podman-catatonit-debuginfo-4:4.9.4-10.rhaos4.16.el8.s390x, podman-debuginfo-4:4.9.4-10.rhaos4.16.el8.s390x, podman-gvproxy-debuginfo-4:4.9.4-10.rhaos4.16.el8.s390x, podman-plugins-debuginfo-4:4.9.4-10.rhaos4.16.el8.s390x, podman-remote-debuginfo-4:4.9.4-10.rhaos4.16.el8.s390x, runc-4:1.1.14-3.rhaos4.16.el8.s390x, runc-debugsource-4:1.1.14-3.rhaos4.16.el8.s390x, runc-debuginfo-4:1.1.14-3.rhaos4.16.el8.s390x, skopeo-2:1.14.5-3.rhaos4.16.el8.s390x, skopeo-tests-2:1.14.5-3.rhaos4.16.el8.s390x, buildah-2:1.33.7-4.rhaos4.16.el9.s390x, buildah-tests-2:1.33.7-4.rhaos4.16.el9.s390x, buildah-debugsource-2:1.33.7-4.rhaos4.16.el9.s390x, buildah-debuginfo-2:1.33.7-4.rhaos4.16.el9.s390x, buildah-tests-debuginfo-2:1.33.7-4.rhaos4.16.el9.s390x, conmon-3:2.1.10-5.rhaos4.16.el9.s390x, conmon-debugsource-3:2.1.10-5.rhaos4.16.el9.s390x, conmon-debuginfo-3:2.1.10-5.rhaos4.16.el9.s390x, cri-o-0:1.29.9-5.rhaos4.16.git34690b9.el9.s390x, cri-o-debugsource-0:1.29.9-5.rhaos4.16.git34690b9.el9.s390x, cri-o-debuginfo-0:1.29.9-5.rhaos4.16.git34690b9.el9.s390x, cri-tools-0:1.29.0-6.el9.s390x, cri-tools-debugsource-0:1.29.0-6.el9.s390x, cri-tools-debuginfo-0:1.29.0-6.el9.s390x, ignition-0:2.18.0-5.rhaos4.16.el9.s390x, ignition-validate-0:2.18.0-5.rhaos4.16.el9.s390x, ignition-debugsource-0:2.18.0-5.rhaos4.16.el9.s390x, ignition-debuginfo-0:2.18.0-5.rhaos4.16.el9.s390x, ignition-validate-debuginfo-0:2.18.0-5.rhaos4.16.el9.s390x, openshift-hyperkube-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.s390x, openshift-kube-apiserver-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.s390x, openshift-kube-controller-manager-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.s390x, openshift-kube-scheduler-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.s390x, openshift-kubelet-0:4.16.0-202410172045.p0.g632b078.assembly.stream.el9.s390x, openshift-clients-0:4.16.0-202410172045.p0.gcf533b5.assembly.stream.el9.s390x, ose-aws-ecr-image-credential-provider-0:4.16.0-202410172045.p0.ga53e9de.assembly.stream.el9.s390x, ose-azure-acr-image-credential-provider-0:4.16.0-202410172045.p0.g0e95532.assembly.stream.el9.s390x, ose-gcp-gcr-image-credential-provider-0:4.16.0-202410172045.p0.g26b43df.assembly.stream.el9.s390x, podman-4:4.9.4-12.rhaos4.16.el9.s390x, podman-plugins-4:4.9.4-12.rhaos4.16.el9.s390x, podman-remote-4:4.9.4-12.rhaos4.16.el9.s390x, podman-tests-4:4.9.4-12.rhaos4.16.el9.s390x, podman-debugsource-4:4.9.4-12.rhaos4.16.el9.s390x, podman-debuginfo-4:4.9.4-12.rhaos4.16.el9.s390x, podman-plugins-debuginfo-4:4.9.4-12.rhaos4.16.el9.s390x, podman-remote-debuginfo-4:4.9.4-12.rhaos4.16.el9.s390x, runc-4:1.1.14-3.rhaos4.16.el9.s390x, runc-debugsource-4:1.1.14-3.rhaos4.16.el9.s390x, runc-debuginfo-4:1.1.14-3.rhaos4.16.el9.s390x, skopeo-2:1.14.5-3.rhaos4.16.el9.s390x, skopeo-tests-2:1.14.5-3.rhaos4.16.el9.s390x, skopeo-debugsource-2:1.14.5-3.rhaos4.16.el9.s390x, skopeo-debuginfo-2:1.14.5-3.rhaos4.16.el9.s390x, butane-redistributable-0:0.21.0-4.rhaos4.16.el8.noarch, openshift-ansible-0:4.16.0-202410172045.p0.g06f35b9.assembly.stream.el8.noarch, openshift-ansible-test-0:4.16.0-202410172045.p0.g06f35b9.assembly.stream.el8.noarch, openshift4-aws-iso-0:4.16.0-202410172045.p0.gd2acdd5.assembly.stream.el8.noarch, podman-docker-4:4.9.4-10.rhaos4.16.el8.noarch, openshift-ansible-0:4.16.0-202410172045.p0.g06f35b9.assembly.stream.el9.noarch, openshift-ansible-test-0:4.16.0-202410172045.p0.g06f35b9.assembly.stream.el9.noarch, podman-docker-4:4.9.4-12.rhaos4.16.el9.noarch
Full Details
CSAF document


RHSA-2024:8260
Severity: important
Released on: 24/10/2024
CVE: CVE-2024-3727, CVE-2024-24791, CVE-2024-28180, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2274767, 2295310, 2268854, 2310527, 2310528, 2310529, 2268854, 2274767, 2295310, 2310527, 2310528, 2310529
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:d2f5505862a7f14285ef251ffb56fd57c673bdac15233eea16dcb32e357dddf2_arm64, openshift4/aws-kms-encryption-provider-rhel9@sha256:68a1217cdecda271578497d4dbc60a97c2a98d25f36d7f6024c57f0aaf20a617_arm64, openshift4/azure-kms-encryption-provider-rhel9@sha256:94615157692b997882e5398b4cc15ab2f0285459f4fc98016308d91f1db9f0f7_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6352ad96f4713e7b518cf63ed83e1a4b8c319a828f32cf9f1685ef63b1600962_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:4a70108462c4aad07a424148b55d6e2b473e5b64d7652e0a68c2ec9db84c5106_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a7bf66f39b48264f19645840a8122d7ba8f9c9764b80f0129231160fe0c2387b_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:6b438cb8de926fdb26e62cc092738ba9bdf3c8ae2b66b68e6619dce0aab4ea97_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e27c5a454ac9d30e4076059685549517ba05f660075ad515b3ff8ef1a4e70f65_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:bf90a5f507614412331e0e613da5bcfdf41d76f0fdeeffacee2ff08aa8b83888_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:a81c85f128edea1c4f5c600ff4dfa3f6ab746659bdc3c22c1eae61126cd51a8c_arm64, openshift4/container-networking-plugins-microshift-rhel9@sha256:f9d139bd3976a409ca393fce72525955ffd258513ed933606e7eb3e01caa7484_arm64, openshift4/ose-coredns-rhel9@sha256:2d1154c3f1951f2bb5d34e8a650d37a3db9ded4265cd92f929f0b2cb64ff7628_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:8060f80885fdf602dd1483016bc6b06b341056c5c0352405cd3332781734bd8c_arm64, openshift4/ose-csi-livenessprobe-rhel9@sha256:3293cc162b274ef24fc020f39dfd6d27db14166ee7aba18d2b879552babe843b_arm64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:068bed66f1dd922597d466da48ea71cb6f7db87aa80e9b33840a008a9af829d3_arm64, openshift4/ose-csi-external-provisioner-rhel9@sha256:e38f938ebbe4f0b88560dc62e5302cf8629e798b48af35ca50efd043980bab86_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:9fad4bfcb92a213ac4484d3540dc1d04d2ca9bfa4d295c0dfc405aa482d14a96_arm64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:335d664d0d37b1f9e2c6fc57e9574ecff7751e7c794b594de5b0c3043926db15_arm64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:1011525b9477e52beeb4e0c40da4ac1dc9f13765e91f4364a017d0d90971755e_arm64, openshift4/ose-prometheus-rhel9@sha256:dad50dd07daf81052f7a720ce8e0e9b28e7b0b0d0d135363682a21720d73378d_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:32ccc9d10c0fc10c8d4a8fc78c47d1417b92fe136a7534d2cf3a8e89c403ab46_arm64, openshift4/ose-kube-proxy-rhel9@sha256:3a8dd034c92a532f57ab9223456c7856f965972505c4b9457c1060cc547c6647_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:973425c77532043d17a768ff20de36f7ec86f50b1d50d510ea0c981b0a33dfd6_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:7051a973107dcc4ca1d9e20ed0763b9732eae7eded810e5d10c1845ded91c038_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:39249e52afe07f6d32a9a26e9b0f28452d1f8d443a9d6890aa9abc0220f08848_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:e8ba27475f5aa98703aac19e12dcaa33cd98a0445b1ca9bcd5c87179ae351791_arm64, openshift4/ose-multus-cni-rhel9@sha256:5340c5fea71b457e4bdee92d09ded4e2a561b0974d17505a0ecb05d86f99d224_arm64, openshift4/ose-multus-cni-microshift-rhel9@sha256:8d38c2358bac3ef34fdcf6ac7a142e263d8ff9d9a5df09d7f06ff1a2d699e545_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:1fa97ee796fc008d329eb49eff2c8609a2dac650da5c3d8b976a6fcc715824dd_arm64, openshift4/ose-oauth-server-rhel9@sha256:31e9a2838c38ec602fcc1a82d41a392f679fea5dc1ffee4ad3ab8927432e51fd_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:248dd6dc02dfce94aed4de7023f7ba795d6698f59918f05b642f5eb3047e99f7_arm64, openshift4/ose-docker-builder-rhel9@sha256:f61734e89a9fddc85d611abc74488ba8c5c1a85d5a8f1f164561f4a75925dcf0_arm64, openshift4/ose-cli-rhel9@sha256:0218b7bfdced3f7a8252d458590238b0246d45f3b673376bc23b5d6ccafb1e1b_arm64, openshift4/ose-console-rhel9@sha256:a80620b3f83b1558a1d1d6d6e8155c13bb4ea310c92a6ea979091dbf9f785b09_arm64, openshift4/ose-console-rhel9-operator@sha256:0e9feae9ba9ae4ade930d645cd3f2265d04da84ed30618e9de7184cd455b5939_arm64, openshift4/ose-deployer-rhel9@sha256:1a886a50507d82d2fe19280dc9d93fb35d70b6bfb054e3c8b31540b7ed9fc1d2_arm64, openshift4/ose-haproxy-router-rhel9@sha256:c20fcae8d29eb52b7e4ede61ec4c3a8b73ccffde4b36fa28df55414c31eef128_arm64, openshift4/ose-hyperkube-rhel9@sha256:6b2f882079b30c8af858eabfdc9d96eedfd6f3abd503b69eaf1ab6c923299141_arm64, openshift4/ose-pod-rhel9@sha256:6170bdfd492806a1d0193ab0b5fd881244bcc0353520b48b7b9a013ff31e6099_arm64, openshift4/ose-docker-registry-rhel9@sha256:60949d97eb60c4570ceb1c067f2f12d855a4575a92bee72867668988b1d8ba52_arm64, openshift4/ose-tests-rhel9@sha256:485f235b66e095b634ee2a45dd81cf0a27e400018122fa3f1a65bb945fcba317_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:8e3bcb588f9d045a1c998610e8efcd5fbcabcfa25783c55d9ce4511979ed0d48_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4669b5f896c66771bfdfad160cc1227b21388a9644265b7b1e38844230148011_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c2b269c2baedf576733ec53c551a44fd16a60ef28f61c20b8268f2fad2723a14_arm64, openshift4/ose-operator-registry-rhel9@sha256:7c584acd09b5e6d1e39264b5067dd50d52f62930e4434c17117bd02f9feba63e_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:40579157d0425a24aa57c51bcfd445edf8a8a547611356c4ace60a822a21df58_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:299e58c9f6b4ce358e46cea4a47489fce88e4dbe6ea75e77d8c0b191c50d2976_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:c8282fed96ce277b29596ae13f55aceb9931800f2d7016a85c21d17ac565afe2_arm64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bb9c59caa0600c8a9a5c6e830a4fc1ae1d94907bfb28a0e409c5c0785160ddd_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:2dcb0d4bc25f2d02c86e9bc2b92f09dde3b4ee24cf5d0a9b46991856bb15540c_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:6c398ee9cd6fbad1f39ada6ed6d31528cc45393623acb81e3b612d0c9189ef1a_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:582ff02751d524cef93ff3cba9ae7f3420e286bca1288617bca47cd80177c20b_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:85c3c47284c393902d47c718018fa9d96b6d52c5079e27eb6aad873e9e49494b_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7b46aa092b37d32866866aa81292dc0c9fb15faff12da763fd7861f2cf61afc7_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:9d3c629d68ad44f572e0e1a31d631045c8ee8836f913f5b0b2c23bb1fd2a298f_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e4ebb334c8a712ed37ad2e1c8aeece17505843ec446c5abe7a19f72894b97333_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:407bf4007998c410807db8a688d6cc46bd2ef8df45bcab1160eb057dfdfbf6e7_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:eca5326ce3bb150479d44bb65d558efdf6033735ff10fc485432eb925a74464b_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:6cb945540a27dcb07f6cf5e7e75ecf90c8f16eaedb9cf35f1eb1669eb7475e0e_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1de24a73ef844cfeacaccc6f3b46d13e312e10db6ad7e5c628201591c959b0c4_arm64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d035b581675b1f833faabd17236c01dd0de73058c1c9b5b6c355284f387f24b6_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:753b7eb883402df63adc75b0980f4d773e135a6e7fa349b139c6d189f121c883_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:67889d9c3dc453f92a625fbac934ff044c2acd8c24cb5b1be62fdba9c1a46960_arm64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:4028c57071c369e7d1d5218de2e3bcf28a13884823a404c530910a33e8cddeac_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:c1fbe724c46fcce7ee15cb949806a398a2965de5c997f584332341092a7f7c3b_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:61baf290580f4e1aa8fb5cccf9324d74f0fc3cd447b45d6e22f64aff19f11288_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ee90bf018407139f4a7a07b59c2fee0243a00a4854f2a69d388889354d8f5b47_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:a405c957b116e4268dd28968ecd0724567803d475121428219d5e8cc85d034cb_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:b1f811f4a1888060681c0f8da82c7c0a28b8dbb42fd8ac5a794643881dd6dc24_arm64, openshift4/cloud-network-config-controller-rhel9@sha256:4d18efe5b00e9b8207298f83516d1b5257ca8801d0f8ef816dff290cbc7eb566_arm64, openshift4/ose-cluster-api-rhel9@sha256:833bcef1810f5a07b1db6e364ce1b2164338baeaf5ec38d2a796cc4f7e507ea4_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:9a6a07fe05d69935d9bf212ed573c2f49b26bf72ffffba461d17e0585d5ea6d6_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f1068e7122f782a13c991558e0f4b3997ab61c00694508be4019743136649047_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1a34bb07138b34b39a87bb40efc69334b3250ccd9af887072aa6a6c6963f5c0a_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:7440ca8f49a1263337ef2d084072aa63d4f121b30f7811247481485c3396acb7_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:830a0f9550753b302dad11ea4bb60b08f8983bbe9e5651505a40ac03f697129b_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c45735c019f3fc97973126633e8b4879dc45cfc74faaa36dd54f0c5dafdbcfb9_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:498d173b7e6266aeb9f6f6dd200b3efbf2add652abbf62ea58091fa4d396a2ae_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:7c366200c4d22de87e7f128d9bd9ee0b399abca7f378a743cdc4c8a57fc192d5_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af9b2444c599721fbb4f7434ce24f39b8f28bfd01d540d4c07c8afa2df04fc50_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b306053b11774de9c6d4514183cd598faaf2d147c90663c56d745ba1a24a7282_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:b2a57a263bfac4695a3154935f0fa170302794bf88b80fac2b8e91e71b6ab1aa_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:557c9463461452303ffd225e9faae3a4040ed352a825f21ea498bd5ecbf184f0_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:ce6b7d318af1f572b76061bc00dbe85385d063295f9545bd3591a5158b4592f4_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:253fe149ce4a8e7eb44c051f32f245fdaf98c7c1ac3086c1d091e9208693c109_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:85afd1ba1585b15dd7e79f2185793b820baa011e408c8cdcb2d868a985ecf7e2_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e2dbd71a6e716390e01fd9a0e5ffa22017e58a544b5401b68a6bb11c9e27c465_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:16aa8383162896096bac64de8ef21798f68e8eadfa21ab21deb01953911203e9_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:3d9a8631537cd22f1cbf39b61cab2bb6380ca6081305011f56b87e7e58e4d1f8_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:f48a9261ac403bf1f879cab8e8be1ae2ec64e51d53a55e83643f736d89b067e5_arm64, openshift4/ose-cluster-olm-rhel9-operator@sha256:14a7c4b2944c7202d19cd66c23acd76043c804f314e0fe3617ed6a0ff265e840_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ea277649b16435a6b7f3a7318dfdd1212ac3be00e995135674c5d6bf4b9a3bc8_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:8bd9815e9256d3e8019d06cbe3089bff840f343729b19f780d66908aa58c7f76_arm64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:e5bc2eb89423e9c43dc65ad61a5f20806774cb4bcdac27291ff3c6e7f6cd6d83_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:daa0466189f8259b97f29c815bd590dc90e39ccbd6815e9f1b80304138e081dc_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:079c4459bce3c1cf4367aa28e966bdf5c5a15e429987e5f43f3beb966a48fd69_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:9fd3a2e0333530cd9127f042996501920e0fa4ef553185e33b86abec6beb4d69_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:6060220e85e7bcf3f18822a8059ac0d410772b4d821681b0754917f0789acf61_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:451d1ea52e09ae8e8bf5e18b0e092bd5d327d9dcfdaaae13e643744c32761dea_arm64, openshift4/ose-container-networking-plugins-rhel9@sha256:bdf7b5110673de6333a3333076ba2df2e3aa263d43fbc07aeb09736393f5b67d_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4315f55f6f92f5333d68eab3f7dfd9cba13c743300fdb503e87a26125cb2d9f5_arm64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f35a8955841ef6d76812e934f1d22f2bfdc37e9bc4b33bbdfbbc7e668e5ebda1_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:ea923c13f795c5b8e1f1bc0ae58b67f49a4221c2a514e79c45d4f4b1100bf0b6_arm64, openshift4/ose-csi-external-resizer-rhel9@sha256:d71cc02c565d9fc8b71948ce7d867a5a26fb0aa5c5af7ecb43e41a2dcf139052_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:7f5d8b6da8818e41785296878ab0ea04859ff1c1e1cc1410bd49adcc2d6ad2d0_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:2c6b0fe51cbfa600e8634e79f41251469a541e0c9f7553dfa6f5dce177155769_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a6f07840f230430490a31392c2e7daf5f89dbb876442a51277de91c0820cde39_arm64, openshift4/egress-router-cni-rhel9@sha256:dbaa9fe1fea34c05b71b9112d4769053f8b3e8da038ec0c062d7ee953c189d8c_arm64, openshift4/ose-etcd-rhel9@sha256:27df6d4e0b536311a0bca0d91b1eed0edfcc65c7ba435124e873dd49b1e02180_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:46c2c18b957738432bf8d64d03f27b9e5bb479fec213cd4eb834d18bc1bcb3e8_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8cb125b3347e0db0e31ec7a755626dd331e393a045950a4930fe5e0c14a9fc3f_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8daa9d3824380d287759b65c3f9a37ebdd6ab5856fded7d704538763c8b96dcf_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:cd55de777817639f4e301a5aa8020037935331fa05dcb1a6160b340dfa2dfb0d_arm64, openshift4/ose-hypershift-rhel9@sha256:63c5de5a06691f306cdc713f5e1ac7b51f98a5bd7fb2fdfaa947434809f0cc09_arm64, openshift4/ose-image-customization-controller-rhel9@sha256:9c2e07cd8bb4ea898c17867d682801dec31a9044eae9686cc7c34816ad4380f6_arm64, openshift4/ose-insights-rhel9-operator@sha256:57421cd55283fbc5e84245283b1ae2bde25d624f808afaecacfe7013777afcdc_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:29b216ca9c7eb667f63390b2d8ebe80d1b513ae7370d5c404a171c8ceff6323b_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:6e0cc9e1ed4cdb83f18f925cc2bc41f4309a9ba91401786c17415a4c6c738017_arm64, openshift4/ose-installer-rhel9@sha256:57729581f56cec735f085870a556476ea1f642452a7add8cb0c685f870ceda64_arm64, openshift4/kube-metrics-server-rhel9@sha256:c9b97ce61d0c58139205170766682eb1b7fa40871bae73e90717fde5949ad4f2_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ed36a112f33ce29b4307680b5742f0e90d3a7c4a3bfd4e34afdcde2b3da554e1_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7e9a1ed0c9fa46b24429de254ffdf7fda11038f74efd8acd1b3aeeb2593d8e28_arm64, openshift4/kubevirt-csi-driver-rhel9@sha256:75057744e792fd14c9a27e832052cbabc94f877040416fd1290b43670df9c1b7_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:78a2b4aaddea4662f880d8b1210fe12f13c6b4d2eadb0acbc3cd5b5e7a1c1137_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:80380d92ea3ca0c5591e173ceab329c890ffe3a738fdc52e05f5b10cf738d409_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:8b437e627b965e1f1b0a9fb49b7b47de4fface20856d9e9f335fa3c0cbc77a0d_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:b335ad95896d242822e9afcbfe62f06a51a64ded3f642c96db773fd9a585fefe_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c8455bf8d24bd911d98d6ccccbfc7825d5ed0ce9d40cb984e96203141a670ceb_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:58c2ff585998e6e77db38d0294dc44251ce2d0d414eb4a52b75938f410ee72cc_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:0ebeb47bedbcc024a64643bcd251a126e2d6b9634d4425df2cd3b6098353343c_arm64, openshift4/ose-machine-os-images-rhel9@sha256:0f8ccf7e4a9848168cebca9fac8430c30c3597172d439a99e1241e66fc1edd96_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:67d64d0034e8627489bcbc67f01424e70e64a533f4757c107747a84814108fd6_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:43a34904b854c1f9a5904b3ba0cd5152f83fae7862a34b0af4980467a7362c62_arm64, openshift4/ose-multus-route-override-cni-rhel9@sha256:a0d8d890ff47f96c371d2215e6115a18b77e479f014f40bc9da4e613a8290faa_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:3ec3dcabfd44c5c7f72ba16cd92cbc5a6be226372fb96686f82c39854afe71a7_arm64, openshift4/ose-must-gather-rhel9@sha256:e25ecc69a3ba4b87a5064fecba796cd26adb4dc4930e07fe955b21d68ee219dc_arm64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:08936bf04c995cc8707ac9e5d4791d5f9ceaca9816d1973871de8f124dd156d6_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:eaf5f417f5dbf0de9076fd1f85593addfcb33eb65e196540370d3fbafef61590_arm64, openshift4/network-tools-rhel9@sha256:1e871ed181ba89cb033f733beb083f0409b2d701a9cf432d88ff5536d8e985bd_arm64, openshift4/ose-sdn-rhel9@sha256:d98b923bf1eedb23d25c66e12ba1c43a1356cb964fe55cbe01b043922cc51f72_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:21a1df08ed3e5a55edb0bd3fa0685b068cd1d1935b090bf8035da4a6f0b836ec_arm64, openshift4/ose-olm-catalogd-rhel9@sha256:36e5241cf905b510df551b5a518cf56276f3b943ab20e9ad0f7351475a69505f_arm64, openshift4/ose-olm-operator-controller-rhel9@sha256:abcc25f321b6cddea29d4298007139437a4edbfcb1e98a13e5a7da544006618b_arm64, openshift4/ose-olm-rukpak-rhel9@sha256:562eabf554b3df4932c03207b75916ff9760643872e1cca908a7e9010f25d051_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:95d06695588e5ca157d00b2333c4f7b93190b583b3811a76efb9ae0543e50448_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:7c608127e83b26c434eed274ecc9133e88d26714b9d4247c70982d91404b243f_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f84f23f0640462e45dfad023dee178a194b4cd73cf3bb82d7782c2e49ea433c5_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:946d898787223da09179a201ca5692bd19607e82810c976dc8f58f964b62c9fa_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:bf2a7a1b4607af8f98007895e06b74892b55ada80084a7c5a5b4ff1a6fe63e70_arm64, openshift4/ose-operator-framework-tools-rhel9@sha256:d04292d0ab18182d4ea3985f423dbd74ebe870a46f49ad679f8377ada430623d_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:c41abfe6106d3ae263726bf153dcb7bdfe30216e0d6e9a3c41251f2ac7f9ab49_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:56a4f50aef956d8729aa89f41afb8229a889467e00bdbfbde7a189d7c140afc8_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:9985a35fc6d1a889d6b235aa5e1346678b6a2d536f5bfc94118fd83ba2903e5c_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:4b23c20d18fbdbf3af1ffec38bc5aabe77040e35bf0450d91f9f47c8608ce1c9_arm64, openshift4/openshift-route-controller-manager-rhel9@sha256:c4c0b4ff9f07f8f4aa0726161c60d6773d0cb85dbdb4f8b08915d55f8dad4e87_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:bdd2b0a478971ac3865d4b8cb0ad96a7934ab16b5e3e2cf7b603785a59f3fee4_arm64, openshift4/ose-thanos-rhel9@sha256:4547f427bb75f36b6d928ecea259bc9ba2ec9cabd41fceab512e3a6579db7d81_arm64, openshift4/ose-tools-rhel9@sha256:7acc871dfeea434f14ca570af3adc4e9e8494b7f2122b16bf3ffc0e9ad9988ba_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ee3ee7f42e80705b6b72512413e5984409760e83d56a0fa0b9648171f4476037_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:cae597fc830fb92158579d98a5314cb71a746ac1df767b3a8eef4a1c77b05733_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6a70c1dc41aba8c895b7cfadb75d2f515ff17326434d9da7ca58624f6300ff69_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:353c3e11dbf56154a297d7558577b496b91dd92495b5547a8998fac4f95b0cf5_arm64, openshift4/ose-prom-label-proxy-rhel9@sha256:2bf1283812c28336f3966bbc5fed1f42f8a68857b20cb137b2121a2bb3b8ffb7_arm64, openshift4/ose-telemeter-rhel9@sha256:9053c9dc57c71c8ac0c3a849688b089bb4464033f0dec68e4f6d0be4a79823c4_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:02262b8f8d84a708a50deca896fd9b9223f3255d5a23823f32e6ac6f2f26f0ca_s390x, openshift4/aws-kms-encryption-provider-rhel9@sha256:b2126933d2cf2b8731c4d134b74d6bfa21251a6fd00e652832302374394675b2_s390x, openshift4/azure-kms-encryption-provider-rhel9@sha256:aad1d9acebc54640caa6cea0b88bbded4609c81805fb16322d7442c90cad6470_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5b1748881a1b0219dc75fac228c87cdb347f4be52f08805865043fa537d84d8b_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:a21ae9e5cbd2c9b38a55102c252790d323ea4e4dc5a847a28fdc361c5fba39d2_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9818f39d63e86c5210dc9896aefeca44622c99b73e61e419308d9a27d32cadc2_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:c60ee4a20e2556580a3b9da992173e5486d6fee60bc426534ce95e803d065b09_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7677abbae43583bb2129e29e4f3ee9df38e4c7333144448b30d5842e8c58c505_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:d55d74e7b457e1aa5ee37522e27b6e28214def91ab1d80ee0a6d77d77c7a9406_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:56a035c7fdfca7d5a8d0a433ac9c605c929e16d600a40dff573b56e37f01ec1e_s390x, openshift4/container-networking-plugins-microshift-rhel9@sha256:fc8e8cd7b5c8e3c3e387cb43dc1d9739997f79b722543b237fde9c4966af91c1_s390x, openshift4/ose-coredns-rhel9@sha256:fb0e5cd622aef8c73629118f0bfefe6e32a5adf0899de86d8b7b42b2d1d2b875_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:6a69b7e4054f31d5d477f76d3a0917f662e372e1c41a564645566a2a575d402a_s390x, openshift4/ose-csi-livenessprobe-rhel9@sha256:c7825e1a0f6c564a6ef9c44ce7278803b88335d9545492ae6509a4423502b2a1_s390x, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f5ea3ddc3c42b86cdfaace6bb0112705fb086e7e7096510ae15aed52bf4af60f_s390x, openshift4/ose-csi-external-provisioner-rhel9@sha256:106687f37bea893223ee13d4f5185ff1e6471d95252d4b64b12e446a9077db45_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:6fcb7c9a6a43dff00ef3d8a6ba40d4f0ee35f72d252da096dd8d572a09952fd6_s390x, openshift4/ose-prometheus-alertmanager-rhel9@sha256:a10d431fff7ca298a7637ef6524e44226b8f1dac2f808c89290e3ffd1165a139_s390x, openshift4/ose-prometheus-node-exporter-rhel9@sha256:83a361938b47b3d1a24dc10d2efb8166c4d9a267baf43396c38d0c9d620df74f_s390x, openshift4/ose-prometheus-rhel9@sha256:880c6c19b01b1fa82d7839c9b08d9e44cd5aaae68736764c89fb7906ee30c58f_s390x, openshift4/ose-kube-proxy-rhel9@sha256:1cd30630a052155cb0ed0f81b8ddad3997c51db1e7ba289378921a0273d0bdf5_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:d2ae4917053503e4ff193ac403dd59aa5a1751714b99cae2f6b30b42dad16d45_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:f72740d0dd65a6e386000ab026c90c2245931e10446d2eb4f43199e8a2eeca92_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:f46cd315bb504f94bca3c4f91918b578e8b787fffbaa72b9169e8225318ebc4a_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:54a7ca3a3766cb2b771b4eff0aacfca5c91bb8e1c18547d161d2ff35c553c371_s390x, openshift4/ose-multus-cni-rhel9@sha256:1b03df368276fe6a26121ad20e0d310221b89fa604dda46f5e5420d18bb8f732_s390x, openshift4/ose-multus-cni-microshift-rhel9@sha256:95e1423161b48606c0c0c1c9f9d972b3be56ff18240de2c397c2c15f73892ab5_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:5ece941dda3c14fcaaabbb4b3122b311deb9e3ede4c1b94f9bd7143ee837f4e5_s390x, openshift4/ose-oauth-server-rhel9@sha256:54af17ee249a488d5a1472e3b26db1e2b4b641869d5b4d3208980aa7a7febd8d_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:4ac81a09537206193f1ec28043b3393a5352dad72718ff5405b1b468ef11d6e8_s390x, openshift4/ose-docker-builder-rhel9@sha256:3adb8a475332cf1d7275b2924d1b07ca9deea890911ce4f7a3fb0f4a5678b8d8_s390x, openshift4/ose-cli-rhel9@sha256:74545e044d8e0729b540bc6c192267ecc48cd9e6fcf085f3b9c55a94f0a86c7f_s390x, openshift4/ose-console-rhel9@sha256:6b2e292eeb17a1eb75e786811aebc2d4873abd7a933327ebfe44e842415ec584_s390x, openshift4/ose-console-rhel9-operator@sha256:92936d1c3287a41b198d353aaa232157af2cc8d4ff8b1defb5e37ecd2fb4d464_s390x, openshift4/ose-deployer-rhel9@sha256:f52d12b39dd3bc4aef5366fb3eb99cff43d23da9bb1e14b3bfc4473ba7405484_s390x, openshift4/ose-haproxy-router-rhel9@sha256:9e14a440b055f08071d7d3e1628880b43393cd777d653178f6fba1aaafd5342a_s390x, openshift4/ose-hyperkube-rhel9@sha256:d5e44bf77aece906c426f08cef35daa0b97fa367526c61ea182d5a2b7d7d6611_s390x, openshift4/ose-pod-rhel9@sha256:912e767026058b9a0af6bd5ccaecbc0a436a59b206e88599c5cd064c4b560e20_s390x, openshift4/ose-docker-registry-rhel9@sha256:ff1d56912bf1414a54318211d79a8c0d8493555cdee28e5cc018a0c65e5fc2dc_s390x, openshift4/ose-tests-rhel9@sha256:2c2f380184dd555b030b990b9179615d8e9157ae8887a82605b152c6d57b83d0_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:2d409643fde4363f14552559fcb0e173ccc883af6941a384cf2304579269b601_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:202bb55fda53dc226da11ded6ad1c6a957f1179194eb64701ae70a92c4d6b36b_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:65b7555ff1c9ff83b52cb8ce81d0ddd0e40b6dafe978f9766e1596a18f6234a4_s390x, openshift4/ose-operator-registry-rhel9@sha256:7a6cb4ae4a3c2e12611e8466cb072c5d46ec3390e154de6a747f3fd63f2fa205_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:c2d587f08ade35541d3a79fcdf9d5ec76b27cd2cdb185b66d05d1fb2b1e5390b_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:74288ec8b98f264f9a5e9a192072b4ce1f19f9c7269ba19b47743da7c8c85fa7_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:0813d0c97ec5fa71f7cc83fbe8293aa5a70de49b22e55efc934b02df1e921df8_s390x, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8b635590075efbc02053e6fd7d8ab2dbd589e8dabc377ff670b190d58abd32a8_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:03b2ea81a8633c547a29705e5220f018384c00183325749acdbed9fe75ee87b6_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:ef7428e07e0f66fd63ccd801a8363d454e78f53680d9c3dc0cc299193f9061c0_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:868409fd3fb723ed1f92e1533ccb307e87383ed1da740d138bd69fcf1ca69b51_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:6192ec35d60111e895dd5527c9f77d2fb05ef66c208b0c0498231885e2e8c312_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8efa0c4df3acb69bef274aab0b5496ff80798fb7de8182a2f035cb0015e6c706_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:a378b0c9c5ba3c4fccda54ef60cd79a78c8df9624b502c2831f90af12ccd85d1_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:2c72cf9f6bbf90ef48f9d7450aa6c113ff5e733b5c89aafc30d426fdd84010eb_s390x, openshift4/cloud-network-config-controller-rhel9@sha256:842330b26e3160f5b46f7fde754206ba96ad217d13946b7f72640d19bd81e5b1_s390x, openshift4/ose-cluster-api-rhel9@sha256:3a73be91fdb78048f9af0c9054ff3fc0a3da63a0628198e69eec6bab6aa40be9_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:b178ace5082776f474733460f2a53a568e5e4070452c912662564535d63f14fc_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:87bb914ad98cbec4a6f7bc728561e19daee326e2105cefd5e71106b707c46ad0_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:316883bb2484ea6824499dc5d3ac1b4a87b55105509302b198f2a701662de925_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:ec16a657e81701a69ab7d582c55226ecd43f708f9dac33de94df7b13675b8923_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:11242e99707c00915762c7f9cee713c02d7429dc8b6d812130a326d96b77760d_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6c243831947528f56076a5c8b68f31c7a3077bb18158c326b5f81f47cff7fba2_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:506ec971d20bee9b2381e64bacb5f11ac46b545cca3306447b4d66a53bf1d6e2_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:a7be9d16e6e2c17f850858bb7d736a488f978c37459c213239c13ccd0ca399a3_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d30158719b5d2d924b2a0659fe7b9c86a07d7395467d163348cd3a080fa27bb6_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ac44ffa5ebad16a3da16c55e76144e238cfb901b1effbf3118458257baa91963_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:3aa7e290d1175c9dc0776bb0f3dea279b56908cb5a4510930d8bfbc11ffed478_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:914d4e6c87f2b36851cb4fffd00b6e9ffa4cd86d972ef8c19c7ce5eb2be555a7_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:6ffc586104f813646942c2bd74cf52dc8519256111c78436b469168911840552_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:02cc6ffd96df40f3c7baa8a8b1af9849522e137e4d2673dee79426622bdee678_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c304899b50a9a59f75954f102a39ddcc4e6410f5735f4ca57f4d15c3bacdc601_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:dcb9d7edb577e9cee0efd6db16f5a30f7697aa270c77d26d4df442c1e98f706e_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b47d2d881c1b99383fbb04eeda3edd12b20938711bc704e583d8fd30ad3d5f44_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1ec53ea5b2bb365168ba1dcce7f0f1ce1d38344fa6c40becbf2673e613c47586_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:0e898036b007d2c05618d5471b1be221b7a589ff94b5cd0b15cdaf9b79a3ce72_s390x, openshift4/ose-cluster-olm-rhel9-operator@sha256:bb94845c1931de900285ad4280a736c4e2661511a37e0afb87c82ec3013d472d_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd7c9e3b051ed6c0018e045fcf665737b36394d3df61ad55f3b1b3e8a22d9022_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c197e5f5d7c9e340ffce74d24df15cdfb6de6038a8708e10fd5966a97ae1ff93_s390x, openshift4/ovirt-csi-driver-rhel9-operator@sha256:c5ec5810b19bbd1d98c25f76a93a801ff8c764af8b51f00e59757b5cfe7c46e7_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2ea3bab2c18e48c3a3b94e2b7d742a57c2a482a76ea9a562ffccd2272d8d44ef_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:d2533105613f93523109c7aa5f5951eb3187b7088f17a9dd5818fc75715858aa_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:52bc711de95779df66a118e83fdb14b2a47dd28710953051955d9672c5377799_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:9c57fc21ddb637d97d28730b26d1171ff0a72ef5a84dfba0fc0980b14bef1605_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:f2a54abc44557d4d75deeffba1620899190ec18f6b1fe9dd22c86c6775c64f54_s390x, openshift4/ose-container-networking-plugins-rhel9@sha256:d7f7016e46f02f1390d502c75bd68745deed2906ceba45fe18b43887257bd5a2_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2ee0799bcd27156f1f79043cab95fafb772ff8ba6c16e556fb0778dde9c29f8f_s390x, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:307f74b04e7cc77b1938a649f655ea36b1f721acdc41ac2d99c6fb1dcb844205_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:99409b196bac7e8114d2976e7e623c73b257362adea18949d097f523e64fa637_s390x, openshift4/ose-csi-external-resizer-rhel9@sha256:a689375aa5af344ecd485a85c254a210860c5105079f351b719b0de745cd4da5_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:5b964ef6805643b0144934db9910d16a27b60e35ab2779bab19e3a40704cca78_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:fc4a3d509b04889ca2ed4fa25254e6348a7253233c51a1e3bb67a050f4e79337_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e1214ab3232411f4c9bf4c5e00dd486c49f0984aea22dee5c20c0c5b36114bd3_s390x, openshift4/egress-router-cni-rhel9@sha256:88d05ff400ef9654d5d5dc737657c57f4a9bc8a54cdb0b207faedc3336caf515_s390x, openshift4/ose-etcd-rhel9@sha256:8f5f5d55d504e86c0a36a660662127ce8e1f4da8e947c50f437c18d92ad8dc8c_s390x, openshift4/ose-hypershift-rhel9@sha256:9156ad90e18b9cdc34befca5837bb47f91952e9a71c4aa0af6f78db6991ea8c6_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:042b8facdc0ae2e1cdfde54534e040f822845407551dc31eaca5f8dee009e5a3_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3702d7aa423c2f3df1dcf546666897e396beb8d4a8d3d7d131c03b9d32f5bdf7_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f293ef50a0cea619b93abcc6cea2f6804745a19441fe080a6ebcf7f89fca67da_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:719cf41284eca61e1e29f0ae35fc1cbdaf7e9f42c1225131696c36a076def28f_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:30176c6f862331e30306ef41467c62ac0d5da002bc90ab48c430ffca1641b6f0_s390x, openshift4/ose-insights-rhel9-operator@sha256:cfa09dd0530523da5a0f28c2768e4195b9b17532664f7ac7d79f61f30716ca39_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:75c47fb1e72db980ca5b516f69cebe294a522005b4cc2cad1822f87e36e9e263_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:276893b18695d7e4ca2d12e215a48515ef7220425d0686ec86f2248222a2d00d_s390x, openshift4/ose-installer-rhel9@sha256:41bdbef351c6782c4df0e687038d38775ebfefb80c97c57beb1fa4703dbc69be_s390x, openshift4/kube-metrics-server-rhel9@sha256:283dccc67a7f13e506e1700d76498ecc43ea670112712bc1fc2ed5eb98e4848f_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:166403224eef3c8f07448f941bc81a408d027cba30e11b0f091ce68bb817a7f9_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:40975ef5256fc4c50b6e18f7e3d0e2028d7394045198a21e78c90e5ae8eb012e_s390x, openshift4/kubevirt-csi-driver-rhel9@sha256:fa134f93baa1c54a3f02a07ca5cd50e7176b790f702c7043da1702d8ec50d413_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:76408327348e40400b950821cf916756c80ba11112b2e3c0d8a87c15d869a7bd_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:10fb2ec0085f1e0ffde9a5639a2c56c9aed5b46bac05fccf278ac4ecf9573284_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:55520ca69dbceb753768faeb3ce7f9d7e42d5132ac6837a95254a8a3d964334e_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:3435eb26461fe43ef8c5c094efe8508a110207e44e8819d603d0292d5ee9ea00_s390x, openshift4/ose-machine-os-images-rhel9@sha256:1ccd1fa307972bcc6e18a9ebad9bf93ec134d1a0bb85019a4d8b4ae72147f959_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:68e20e0935a8c40fc0c8159d13bb2bca964d710ec8d19bdc1528b0699060fde4_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:6a2cd38748a4506163276cba338f290c57cedd1750c89d011dd3e0ab484a3cf3_s390x, openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb29e6ca85ccf74ce9110cb1e48d4b1c43f2a96931e14bffcf3003f518eb598_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9e8de6fbe2d3f7c0d70f3f68e5651a8e82464b5f2f135a615fa004c90302e718_s390x, openshift4/ose-must-gather-rhel9@sha256:a950e2477d01592e66e7169409ffa7bc4d107fd65e6e5c3c65934c294991daa5_s390x, openshift4/ose-network-interface-bond-cni-rhel9@sha256:c67d4882d843eda78b7b48490cecf73bf4fae687f460ceb29810c28e5e02b045_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:1c10a78ffad5f2b9aa43b0f16179ec909af1986d488b881e13bd0a79ac28bf1e_s390x, openshift4/network-tools-rhel9@sha256:a0a831622ec9503ee482ad35ea12f210f14d6ec29bdda37b29eb81ddc37d876a_s390x, openshift4/ose-sdn-rhel9@sha256:39a17c3bd88db713b248d490adec4462c1f2272c5aba2ccc42a367da6cbe7986_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:6a6c8a3c6cf4b77de3f8e26aa98b8e8245b1707e581d978ea45e88d5289618ef_s390x, openshift4/ose-olm-catalogd-rhel9@sha256:dff16c40d2a2338a8a9349f2ba0060c939c7b6edee8b7af3f23e98ce2ba1231c_s390x, openshift4/ose-olm-operator-controller-rhel9@sha256:802088d675f72a752cbed1a6db8ce5a75ddbb33300c2f6102410f53cc013bdfe_s390x, openshift4/ose-olm-rukpak-rhel9@sha256:ef5512ab1289552f3078f425de0ac3151ab0f7184d9a2c35b8a042172b4a7b0c_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:59bb73e3bf7b69695658bc07cb6f55110cf002f8791e7fb2542095748c304706_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:984637cd9744a80a7fc09e69f888b3876718756faffd7462906d18837252178d_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0ed8ae4ff14c5ba7954b96e32e5ca9692a22ff9af350944194c044e360bbc247_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e22b3770c6f2f65e08d8484fdd8d3b5bbe555d517cd2abe7703cb9defca28517_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f220e1139fb2650bc5196396bb7cd39e8e1e01e75e9b71e86af2ddc5df62b641_s390x, openshift4/ose-operator-framework-tools-rhel9@sha256:0bedb9ba774b2c8746e01d3426b3032089588f8267aba77aee87e8def79112a1_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:89bd44d859318d9e4a961ad5b4955c4bc0a7d48cb961e9649a3d066b2a83bf4e_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:642a9b7a2074769b3547096b6a94ce049b0eecd8c4e42188d3ee686a3feb4ff5_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:c38981924908fa23c327dac5bc00450a748de52735e43678d0d19d52d04cd1db_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c08e2c4bc32e501e1a591381e6c6aeed61aaddb05ad1cad48449d7d0b02f1170_s390x, openshift4/openshift-route-controller-manager-rhel9@sha256:efc88a06ff4b05dad40ceb2e0b0df7f6b57db501a81f9a28e595b49f2084578d_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:9cd0d2555b64c91cdfb895b5fa283c4373c75b7a9ace1188fadfa7cb4c8a7ff3_s390x, openshift4/ose-thanos-rhel9@sha256:424a307e9fb35447dba62ccaaded86ece5a2ece94696d28763bcdddf1fd2a172_s390x, openshift4/ose-tools-rhel9@sha256:037f5ccb58bcc149d90bbd549d0186fd1f206a88d96897aba346bb6a80e13585_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:43abadd25199bf6e8ef4fa92303834827f883ef5e54a7e442a732e37543f6bf2_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:732d3be303343d924fad7dd62c492f8251da2650c2b89492a0864d48e915d461_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:368bde4cac8bd636d15422e0949a5e136a47219a2f960b74d4cb34ce3b35c786_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:30c72f46838531b1e55d9d93437c5e1271059eb36e7c884ba06d00c2c1103ab7_s390x, openshift4/ose-prom-label-proxy-rhel9@sha256:82d8d7dc50cca830375e3bf9fcf94f167b44abd26c325e51cc73d46157f4eb33_s390x, rhcos@sha256:dd27b64cb30d8c283dfa7ba08a507927840e616a81a226f386dafd685f0fc25e_s390x, openshift4/ose-telemeter-rhel9@sha256:38c86322ec7c109a267340a8ed293705caa32e6a7f7651d48425e62c81701620_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:c5ebad28bd72eaba7c3486bb5d0ab2ea95d154481614e6599beb13988f507122_ppc64le, openshift4/aws-kms-encryption-provider-rhel9@sha256:2fe82d0c331f6340dc978bce3e090d8bde25c181680c463d1bca00dad521fc48_ppc64le, openshift4/azure-kms-encryption-provider-rhel9@sha256:af722baf07cfe218de1bbc72fb3a9ea5f485eae169c6101dcb53fd22b17fd51e_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4106ff36d8b899e9c3231a0f3107d7133518757a0235b5add72673a751991e55_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:ad08c11e3cbb743510d6db36a1f5ceea06131f8c7c4d908036abc37d12452009_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:22decdef8914efe09aff91f747e07392dd0362df07803c2119d36130472ab18a_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:dc5d4f10f2445f23326b93b052c19a9c374c922efed0d8890316b4a23126751b_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:78910d5fab8e06e8383f357e2b8562c1d2bfb0a3e8b34871514c426a4f486d9e_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:a53e8f68701a116a2447ba58c48bf8efe41d4d61ea6a1814547638d08df1abcf_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:6c52c66a648bc94dd0bc58492b0c19ecbc0d84ed8f69e70f83143036a5a9dd50_ppc64le, openshift4/container-networking-plugins-microshift-rhel9@sha256:b9a94e30a776c9c2960338c74d41880bf9cfe081a1812d913ff697e739198498_ppc64le, openshift4/ose-coredns-rhel9@sha256:1773f1386c611c740827019b49a7daadfa3e35af1514d8cbe8e491059b53ca0b_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:6af282b3d173b6bdb5e361e5c95d838344531cdb003718786ab145aecc849b25_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:872b56fd8d821a2a8e677f2db9f0ff2eb394713a08f50f3e0f25397eed3a80f4_ppc64le, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c47dcde26e675458deb50d28c36d5bb339359b4471983720f85f352c9bb979e5_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:034365fcfbb4f465370adc568382dbc9e5fea10d92c3638a9d3bf6ab9a5032a6_ppc64le, openshift4/ose-csi-livenessprobe-rhel9@sha256:5e0762a806b6add2d71cdc351ef652d3f3cdad1f036978f45a3bf1f41403608a_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:70095876b49d62e483d3b7b9b44466c968c6061b968ecd8064e4518f5c0dc400_ppc64le, openshift4/ose-csi-external-provisioner-rhel9@sha256:d9794e93073de13c704036f2d1a946afcaa1bae38ea817955c42d9eb13c0d376_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:833ee43ed75188f0499ec4fd91e1ce8318235b99b56bdc7f76ff14544ca68e94_ppc64le, openshift4/ose-prometheus-alertmanager-rhel9@sha256:c6105f0e776c0fa37fb3727e7edaae4e3f66e6dc611fbabc0579c8280ef5e7fb_ppc64le, openshift4/ose-prometheus-node-exporter-rhel9@sha256:e17e49545eec5c6b21a766ad2bcc3926f63cc54949bdfbfd7281811f38192018_ppc64le, openshift4/ose-prometheus-rhel9@sha256:ab5850f5d48f8c24e9023a61943482022fe2397695a2c3a67211d0e25844185e_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:b3d2847830ecea1d02d350f92a8a1dfa228ee65526e92298c551f8ff728516b4_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:8c1083501edd6b8d032327e20acb604d448f89fdced86095ab141883c143cac5_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:8b810d86165bed3e3c23bb7e54c0a75b4dfbb17315ff6c3cd152893fd3e5924f_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:76c792cacbdcbce068a5aca95707dc956b2a2696c9d6d037e08b780e90a7fe03_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:23a1f0d361765e0075d69dbca4d41af463783217d64d624cb532d6393d0db2d7_ppc64le, openshift4/ose-multus-cni-rhel9@sha256:8dbada0f5b4442a0d8643169bdc94ce2ff3cc6f578ad3fc7f33277f1f49bd17f_ppc64le, openshift4/ose-multus-cni-microshift-rhel9@sha256:2092034e434fb9aed5976cd8f9f468593d5f3f8185278bd7c8e38cd5bf68a04d_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:be52d4797e4edd687836fc3637372258bc2d89e9147e0d00630a2e37881a2161_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:def2a736cd71dd28c0ca0740cf36bd2956e592b3c3a7f637b048c5376686aee2_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:cf40adf8ec4254e28795b8b748ddc421a770a60dccd4159844a04b63143489c3_ppc64le, openshift4/ose-docker-builder-rhel9@sha256:4b5fc279f62d577e1970930b8af80b14a21e9d5d192062590e51a137a225bea2_ppc64le, openshift4/ose-cli-rhel9@sha256:3bfff75ee4a427c094083e479dae308f36b311f0f090fbfd6e40ccb971263c72_ppc64le, openshift4/ose-console-rhel9@sha256:fa4b71458a2a7c968fba98ecf732c9e9fff15818850f6314d228b32af2b91523_ppc64le, openshift4/ose-console-rhel9-operator@sha256:177a89f1566cf0aa752c821ae948f7f30e0154cb4f05cf84184690bd0ead4409_ppc64le, openshift4/ose-deployer-rhel9@sha256:21a10fae5930eeeea5ea55c3ed42577ba4ec8ee8efcf61a99f7db2b250c522ad_ppc64le, openshift4/ose-haproxy-router-rhel9@sha256:aeb09099b64c410f75362b8b506bdda595a41557a9e98ac7614df47152dce902_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:e9efdaaf41d1b3313514903510323049652192f1706d3508e6a4f08fd9e358a3_ppc64le, openshift4/ose-pod-rhel9@sha256:c3ff5722e89ea971e8cea5da167b615916435f0e3c06456d27bcb65dcd11b0dc_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:19ab64c3b42c68e7056c639368050be65b3322e377ce21319146b576e3b9844f_ppc64le, openshift4/ose-tests-rhel9@sha256:fef43b8b533b57503dd4658780b28434e721d0bf9e15716af0dc2e80cc32bc1f_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:e6a54e57986866479137414ae01810975fd2b80491bfffc63a47a55199e3ceb3_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fdba7edad1d4c9c06f662390b1056ef85b5bc37c34bde8265fdd62226dab760c_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2d5b1d5f0b3690c5358497088fb9ba9a58469a489bd7db691e945b48a9354d01_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:4b7842007190e56e717f6c97289e98cca74ec95bce81e8fe2d3d58d6d4195142_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:986ee124a4da46747d67cf770a97e400d9fd37ba2d0c82ad9329f60626376a0e_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:04c15ba739f6516857bad64e5a1696a94384ef57366f63adbae8d8c86f916097_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:46deae835200896a5fe93f00d130c1781e0eb352297a5e5462f553233503b26b_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:0cce72233a1fdbbf6279e131dd2be7f21a903290e80f94b41fb84414f15c3e5a_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:3e12013116fc69245cfbde03a854f23483076c3f02caead1d702e645a9678273_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:f86426b72ea8814337fa4d3e493093c7fd44aab91aa1781cf4107119f8c3af57_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:d5d2911bea11ae7291bdab5d52c67131092945a10bcc7a5fed9cae50b47c4710_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:4dcb9ea37bb8f2680dcbd26d6b4a9a80a843ea6cefb981502877b29c51ef1b4e_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9d9ff1309877bdf697a7e5e74155005f8a90e99ac36061930e3c096512427f5e_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:49bb8e4d35f7252ce4358540b62fe770d8b919561e94b454586432ff888cbf37_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:3281a74c4d86ec3577de322b639c5478ad60e71f532dcf2c99384cd17ebaeaa0_ppc64le, openshift4/cloud-network-config-controller-rhel9@sha256:fbc0361d3a2c4ca306dd8e65a3f99d53e1b82bf41cf9b07725ddbc931ec5409c_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:c090de8bc875c7bb0f855fc6f814c799fa9f64cdbb785c11458a818d812451fb_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:01040da1a07cc44a715d06307fcebed5b8b46baf2a73a0d8b6dc7e6767eb4ae5_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b0c6a87a6b8b2cfca673c9d0af322a0dd6a031748c5ebfa1a771f138b29fff5a_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5f1f2b86f53688665a043106b51426223eea59aa2365965165b895c7dff4fcf7_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:ee9ba7abd30bba89096915bb99586ebbb812593bb5ba3dcf0c974f3a9d3337de_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:49d7ab3097bea2934db7a103932950bda1c016e5e6c71f19c00ca1a833add262_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:42b9bd87e28c0ae8ac1dd12de1475c9a81cab0a1279bae9b94c7aa101d2cb2a6_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:4ac772f153476fceaceb5767ab84e1ceabef24f046247a885464f4790b179c18_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:5087a6f1be98b7d408f677adee289c4c4c2c7758135b2017ded4db7d17ab900a_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:405b5c6c408af6dc7ffc6e45b017bb8638e008a99f3985d6d3ca0dd2a77ca99e_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a0fa9716c3a96673984c72999039c6e9d3a152349e39c26093ab8f46b18d1aa4_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:025fa6fd686d9a8621fd4a622de9bbfc05c28bf97b183dba8768acc34e9c3d48_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1e6126b11943d900e7022bb8e393ec310e0e53eac3a1972d0dbb349da21e296c_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:59ce3539f55be169a84e87b830e9aa6fb1bfa4dfdb16caf48f43c8d41dcd6b22_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4df8ae78953875a44ac8d1274e21117e42c00d2fc2822ea20a534301c042799a_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:07fe8192fe19ef97fbf7b086a0ad7b910759361bf84bca0e0a8f26ac3e1eb27f_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1048d821f4482d8045053d35d2026ca37dc7b531f88b1ac6194dc81694ecd976_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:125a67849980979b2228c42ec168ec89b15cefb6a57ef7815b3e42a6655dedab_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:33ad0c2e1a8b8a684a7f5cd3881efe5d2840d09f6dc821a935440200e4eb161c_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:64fb46896f55bd96427a0e40b90bf15a923bcc6ac1fcd89e4b752d1d4e0446fc_ppc64le, openshift4/ose-cluster-olm-rhel9-operator@sha256:426afb3cb161caebfe5d19f1d3e1df2d80273371f81f987fb6e61fd0b0d0cb33_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7ab58b4235a0a435912714ee139115d390dbf84a21f52589af01a233ae277b97_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d7bd95d359ab70030ac16f5d59028709117287c013e91efa5ba6ee34220788ca_ppc64le, openshift4/ovirt-csi-driver-rhel9-operator@sha256:f5c4798c5891bc98d243d0cb28685a91b9795efd8f6209c65c49dcacfffff388_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:64dc82108fc86ecccbbb469b8acec9bec83cdaec982c87444c4779520b477478_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:83acdb3ad1fb6fbdba6b5f42fc091fe85a8f03910bdd4305f0a3e37727707001_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:cc2680a4fa0fc140ad4dc05d553f77f936fb898163be5641094d16c44fd3d240_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:c16bf803d3031389c69ae4ef8de85cccb33cb5d0dab3b443ef569eb692a14706_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:67d556588bb32ee86d8be598dced1cc3e8e6b857c426fdbdbc3cce57b1f3a905_ppc64le, openshift4/ose-container-networking-plugins-rhel9@sha256:6ed428b1d20e8df4eb93dcf392819baeb93150a3a286b5a3f19c9d88e2e2bcf6_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d5ed8ec50c5fe5053afbfc1f2712f7bfe8d906163b02846e46941bc693b63b8e_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:1ec378c91e7f64e307d6d453c0c68c11ca4f4da235f3501c62bdd01aaab2f702_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a9846affbe700e07ff7cf8955a9f57b47adac221ee91e17dcd26416aa153f8a1_ppc64le, openshift4/ose-csi-external-resizer-rhel9@sha256:dbacaa476d15fd31cc254d5f28e66ac04f95df302ec644e73aba13abedee06c3_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3512737b6b4325151a74b490c5a88009f4a8ab8ce5ac3ee5e82ecd1ce4e6158_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:881eaf75eb05817ef9168350ca4839cf05d17a747a1fecf6d4f9acf1d6d83e82_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:828affa0f53a86f45625a554e4224d8fdd0f9d64ba5ef4d40262084d3c7e0efe_ppc64le, openshift4/egress-router-cni-rhel9@sha256:c8bd34fe4000760fddefdd9ae56dc7eb6e2740054c4d60b049d9674bc1f994dd_ppc64le, openshift4/ose-etcd-rhel9@sha256:47b69564ee722582695759bf40a4d6bca8ac591bb63ea13de7d384108ceaaafb_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:1e732364c4761a2b958bb5c188df85a69bd462e1ad1d03f1bf1ef8e4cdaff805_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2eb71434a94a993a1e2b468ea1335eb712638be6e24f5f7ad0135451fc964729_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:28628435c88483b3078d79071244504972de601ccfac0900401cbcaed0d25c9a_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:99314496e22a45327d44bfdbd4bb8b5ae4dc280b758dd2d1cee6480c7d5da2fc_ppc64le, openshift4/ose-hypershift-rhel9@sha256:e14bcf99e5fc7d667e8861c59066a83e7d72b563e51b4cca8bc732d2cd7af993_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:0db9146c268bce8558c3d33027f0c9129772ef063307f5623f79c016d2ff7de1_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:b26ad39ddce41152bfa5d8c35db5d39753732e9c50662a55f697d584e03100d3_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:0e5871409a732a441a63b97430f55fdbb957d95e061e914b96d101af45996db7_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:1054c9b8f4ddad9a49ae3599cfa34173e51d4331fd33d2718179c18464f1973d_ppc64le, openshift4/ose-installer-rhel9@sha256:1a03e93f26eef97776e2569c661b7a1b31534fe2ebe1ca7be3aaee86eef609af_ppc64le, openshift4/kube-metrics-server-rhel9@sha256:801e6fd4113f83a234d4db40f0b17db5bc4edda810bf16899b742422f4fb1e75_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b88637a3a8196e9915e4ec1ca6520c927703d31086f5a5db929e331847447352_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a6a5dc791f2cc4d750841cb6f9b33ca3aa208bcab32ff86d2889a6e698efd892_ppc64le, openshift4/kubevirt-csi-driver-rhel9@sha256:35882065a9af841d879d075510854d4f157a888e6cd26aba4d3df1b9160637c1_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4c62388bf98335754bd409567136dc956c37d5e9e07c2e69c19e08a487c07c8f_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:595d6bd22a0b2adfd56982fa8ed1ac317db9a36a69250c716ae17c1ca721f472_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f169f03df36b543c4b0016457ac28ef7436ff864319d18c6a7ac4b25269db617_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cb45532a71c4913de1256d8b1225247bc3cdf3bcd0a87477fa38fd60c30675b6_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:cd2ac3dc451cef38a4321102005dd4005c4a7c5f55fd8af92a7db933636e261a_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:e6119e5aa5d4e8db90669f2e020513aa003debdd167fb12699eb9aad0e30e00b_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:912a4fcaf7c31199d9637b791055fb0e2305324f204508a642954e13ba612167_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:cf48d9f133c0035a9f2cf9b16b9129932bfb0ebd2487aa55a98f9a73b28a05fd_ppc64le, openshift4/ose-multus-route-override-cni-rhel9@sha256:08ce6c1e969025fc72d48816aed856d3fda71cb79c55a5215271b67b5b54e6ef_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:c9051035daf76a0618da6dbffb02c7278c244abbdec10710564219ca46d79800_ppc64le, openshift4/ose-must-gather-rhel9@sha256:a36495e09df6ca3fe34bfe506c609fc3b8dc02c5b20c5c81f958b3777980ba41_ppc64le, openshift4/ose-network-interface-bond-cni-rhel9@sha256:c0db7329e8d0a22071fbdfce96954b37ab4fb402c1f63a815f8b12d348a24392_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:432a9e2112d50908b4958f096a35fcbe0e5c03b4dd187d45ce665d929ee9c6ae_ppc64le, openshift4/network-tools-rhel9@sha256:7f2c6a7ef7761f671292f421bb7bac76eec44c496b37e2b49fdd6ea450691d99_ppc64le, openshift4/ose-sdn-rhel9@sha256:4425f2d3b9b4810df4620834f450533f3ebb33b41aca7be4b1563044b72428a4_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:1ec11ceef59c0c8d863013e7f2f884ba819ddde0507c62ca7a3831740055e210_ppc64le, openshift4/ose-olm-catalogd-rhel9@sha256:c9ebe911732a89dc41ee432c733fcda417847ae156d9c2bda208fb46f3c784f1_ppc64le, openshift4/ose-olm-operator-controller-rhel9@sha256:2e112076cd2d7565b5628a689499e8b51d3869ec2724d18e17dd3c6aadfcb27d_ppc64le, openshift4/ose-olm-rukpak-rhel9@sha256:f373c999d1caaecc935237ea2df6191395e46dcfbb8e27e6e0479f367a25efc0_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:6e6b6a8be559ed2b8c0f8c5ed6e54d56e144471a3300e64cb7eb2e53ea485728_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:4c91d67c61c6a5b92d9d5c76aedbb8f7c176a6f5371f760142739754014070d5_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9183f2eb4f841488c7a053666ecaf1a4dac7930d9765f95aac9a230497ba2723_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:34fbe0cd38b753f2f4bf7a2166a9521a7a5c68672fd22dce39eb1d6cce35e144_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4683f4850b589174d15225910fe57a554efe2e0a8b07d032b1581a2a85da5971_ppc64le, openshift4/ose-operator-framework-tools-rhel9@sha256:8f5d5075eaf337eaa97d0d3b48a664ce4c98f183c39cb71ae37c1ee61b2990cb_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:27358fb3fd45048ad2b0c048d21881309eddd5d47ff2b496269a3e7e3f455fc6_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:ead49f4cad34dc8ff36d849ef248f233e3b15667392a5024eb0568e6461bf71c_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:3b4d86f71c369341bd06f6f52516f2f3ec1cea5632ef0865580af4dbd0b99b24_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3c776d65f11c5b0ffc1595fca4229b2573d7e4322e8f680af42a45804fa8c960_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:00ec9eb195ee2b773f92b273a8eca7ead0028f49693114199efc357e785692b4_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c77d318c70e7f8db8e8acc701cd829936be0970190ca16739befaccf5e0c2391_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:a2de166fd609d9d06d78345d355ed03554755fbe39a6f07cffeae812aacb6f7a_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:5a5eb27531ff7c120b7dea47f4b0a7f2c3fbbb8c8a30d04d76a8e70317edafa1_ppc64le, openshift4/openshift-route-controller-manager-rhel9@sha256:8078f928bcdf747909b8b8027a9764108f8d9e8869b67ba5e7d34962ea991e31_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:5b42716fd4dfb0c0f168e9dcbd8a03a6a6ef715231aa326fc18f31c4ce22b378_ppc64le, openshift4/ose-thanos-rhel9@sha256:d667af0677bababd4b1484f25d85f978121f7a69bd3f88e3f2086e5299deeb23_ppc64le, openshift4/ose-tools-rhel9@sha256:233c4aa34bd78469ff60ef3190441344cad244dde1a7505683c8d68b82a8c1a7_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bce917565bd151b1ba4e2ebc531c5ce3e4a15baf869c2cb85133b95ec530d675_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:7d1b0e4a0c63098ae630d04ade88d214a83fcc86a212df35b1855212556978b8_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3a7d5e31063f084d3260fb7cc11da90501d2d4b8302321d81e49ecd1a6d33a58_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:689357bd46b5e3e89ca574e6a540843351db7ae3a1197a895bcbba1e3a33033b_ppc64le, openshift4/ose-prom-label-proxy-rhel9@sha256:9b88ba707d203f932fece0997dee4d620cd574054d351a58ba6849d39c4cf79a_ppc64le, rhcos@sha256:dd27b64cb30d8c283dfa7ba08a507927840e616a81a226f386dafd685f0fc25e_ppc64le, openshift4/ose-telemeter-rhel9@sha256:3551e72cf97596a18e97c72b388da8f9d9838e15c4bf465ae04bc71f7d7eda2b_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:3926f4e121655dab8d58ca23c601f77bb04ee61f444f33a33276b3fd7e9072ba_amd64, openshift4/aws-kms-encryption-provider-rhel9@sha256:27d4d778f0683f98b0918045e8bd03762286cd78e1d7f4824e752a2f597f0354_amd64, openshift4/azure-kms-encryption-provider-rhel9@sha256:a1442aa4c599501853601c8dc85a35196d2379e0c07f100d4a883cec920d28c0_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ccbf8910cdc2a2e5de54a3dc3666127c48ebfbc2aa7e68f9f56d62c06c4bade6_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:b78861eed2dae776a6c7b90cff7e0c25b828df8569f87eb5e1badbe972f52049_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:50f5064a73b18de1d0fa17766361f9341f3bca480cbf73a05d33d880ef5385fc_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:811c7278e22154813d330116b0c7bc6feb69a1baaedf2909a7868e5d85a613e9_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50c44ccd60838fad76379d514eae68155c1ec1cc23481b68b5d79ec171ad1b65_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:59cf55a6269ba370f426e18317188de4acf6aee4eee7f79f96d3f2066c9643b0_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:e2ae7431075d5cce23013399e843084b7d26bc0e52530e7001ab57fa4ee0a364_amd64, openshift4/container-networking-plugins-microshift-rhel9@sha256:a659df32b2c45e4a4e416ca6de4bfecd4eda4d1a60fa930cc2ec9a5856ad9ea8_amd64, openshift4/ose-coredns-rhel9@sha256:bd6efec780391d82ac1fdcf1756c14d5b589e0edde75e0ab79fb34e987f9c610_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:13167b6098fc081275f72f7542861a4d0400447f9901792bf179cfebd53f725d_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:95b269780efa9f3a3e9305b6bac3e7234c99e3a6e4d7cb6a5b6cfab5a963a881_amd64, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:d3b9c87f895061ec0e97f3d878c6bc8fa6eb4b6eaff09b5fed4b645eb80db219_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:3eb6e2d693f2354bd3317104530aad90be183c082dcb20ee515e07fcc48436f4_amd64, openshift4/ose-csi-livenessprobe-rhel9@sha256:52059a5d5ffa5da17f36a7f09aa8aefb0835dcf6acc4557a5a1b89cad14cc2a2_amd64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c116247a477876781d7ece5f5fb0e523590a47238276d5b016d6fb54e8b8aa85_amd64, openshift4/ose-csi-external-provisioner-rhel9@sha256:b3f893b1ece9780a4ce3fd79a2581af4861f68361cda9a66b7e83d3f48e28003_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:d8bdbedff34ff739f34a441ab119c1fe461f3e06c8e013b7779599daa1839f8d_amd64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:641f625c472613aa587d5cccc498ce1dcd0d21ddd11b0d046d6de1015d67cf7f_amd64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:4d503a4c05351b2a54b5025050c8761fae94da0a20218f2a92dd75979f0c55df_amd64, openshift4/ose-prometheus-rhel9@sha256:d7970152cd40ad6c5f431a307a55e99e791d8b399f69cc8c6fcd9ebd9715f0b3_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6e5823a95010269f3dfca76688c1aef8031215c775f9d6d031c6268bdf6c23ee_amd64, openshift4/ose-kube-proxy-rhel9@sha256:0ac28374584e72fb91faa79158e4c5785066c7acb86e5afd62371be78d562a6b_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:e88d455d3eae4ddcca31e103557ce494ab00f1bd88557b9974f5f5a5311184f4_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:9d5f8e059dc460af730833689223f1488e5fbc24ae6d99de719294709fe914af_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:0ac8243111a5d49c9b54881c219b79b1819a40c893784a5bd3cf7df695719154_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:9808884eb5e98034bc541fb998b5e88b19de0b01a3ebb9bafe97620830bda0d5_amd64, openshift4/ose-multus-cni-rhel9@sha256:2e306bf1c9af83559491b299513d78d3043fff323434bc9ddca5a695c4b2ef30_amd64, openshift4/ose-multus-cni-microshift-rhel9@sha256:0483ddb6a434b59d6bbbb5dc9989c9ad2b42a5addee89fd12589515a97276c7b_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:35220f0b85fa870f8b6cf6a9f4f8e5a5173b78bc8ebb00e9425016b28a52759d_amd64, openshift4/ose-oauth-server-rhel9@sha256:f9f637909b35cdd3f118cf5a9c6d8d0ed1e0889765feb0deab1e6b52d15aaba4_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:5e0269217cd6c09a2d00e9edf315150bcd39f96949a95a572795393cd3f5eb05_amd64, openshift4/ose-docker-builder-rhel9@sha256:e1fe47444b371f6e05dac58b60ad2c0678ca7128b11d7e76bce6ef73ce9791bb_amd64, openshift4/ose-cli-rhel9@sha256:26b3addcd0f0fd9d5369b0e9eae0ad3921850a50f0d109d0a037da39297c9b20_amd64, openshift4/ose-console-rhel9@sha256:fb32b644069ea9dbd35da2895d9fe9fda94ed50fb0707121645b168c31b57bde_amd64, openshift4/ose-console-rhel9-operator@sha256:514ab7310f840027dc2609b10fa465eb6282c11d110f3d69efcf21ea5ef63ec9_amd64, openshift4/ose-deployer-rhel9@sha256:d699e5ec207d9d4940a363061101e6388034449708ca1430b47ee11eb0453156_amd64, openshift4/ose-haproxy-router-rhel9@sha256:6cb010148728790e274dc35124bdfd8eb73ab700e2d960f557d62b543c41c77d_amd64, openshift4/ose-hyperkube-rhel9@sha256:9d7bbba5aa058f61f848750aae0d6f80a744dfbb8a27d059e2c1c698712387b0_amd64, openshift4/ose-pod-rhel9@sha256:a85b3284106346a28ebcb3453f496dbf5a353183a69bf891275fe9821889883a_amd64, openshift4/ose-docker-registry-rhel9@sha256:e0fc82a470ccc10148561872493105ac84574935e7544f13b66dc211cd15990f_amd64, openshift4/ose-tests-rhel9@sha256:f16446d536814835f356b70531648b088171508dd1d2c640195d83ca28877e2f_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:9047a4d5a710ef483ffcf0c756bcf749d8edd8e16f77b13ae951b3b944a5eac7_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31fa6bb2ae787e09d64e6eab6a1008cebba50f7f0185bbb8cf2cdcb7beda4e35_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4afbe7b6c9bb1875ac1196c179568d4f076e343913806bd69b8663cbc6521ff2_amd64, openshift4/ose-operator-registry-rhel9@sha256:202b9be65f5c5493a6a34b0139ed4f3cd1bec229cf5c3cf24ca4a9416e28f439_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:a0debc1c947c1facae81c54fe5d160265519e8433bc0dd46999e86b7d936c12e_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6aa6fa5b27c544e17165a4bd9d560e58182c4d2bebdc75640baddbbe75c23da2_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:49447054aedd4c1060c88179e878977dac33564bf1e12a3675b2ef9f629569da_amd64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2226cadb5e7b8c3c45ddf15894eb0d13f53d56ad91813328a86523638875dc0c_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:3c2de69e4dfa4be9217e9d7f3d27c598f54d5d8fb5b32ebfa1b5007915c1a136_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c07477a86f0afae4e81dd9789f49b2d86047d1d603386207d90eb836fc3704ec_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:e5424f150f760e8383a31fd0e02822a11edc274f6c3412bd1c31a39c87937c39_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:44419be78ee546af23040027995e15944bae96c410d405f56fdc795822914ce9_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2b37a56fea7cd1f1839745062be9e4ea64f442139e0f884e514a6d1914056875_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3fbbb72173367e388037ef97a785d66d7f58ee53555d4a303d05f560f4e7e9b0_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:72e6661d8b960f8dc93a470d5c9fbd4e2fd505b29eb6d2d13b17892c25412729_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ce7b83607bce5b2c5458eb17e4e9ad9feb3c5a3bbd902b1781714e5ee165d3c7_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:27f1b394ed93aa6ef07025e28d2d95539153d8cecc1cbaa62b6f037e3af00541_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7059f18f16b95e7a1652ae22f437c0376df787d285e842326b59e0ff1a05ed74_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e50f98b24a6cd5d6d281ab96a81f7527d3d56ac8e0637214df378d68b2d02173_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:2587b1ddf70bd5c72cc685636dd727e6ec32815cc7cc6229b4fc59f38caa7ea5_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:10b95469bb6a5b0e9beabd8da6685d5fe558a8d360be3cb29891c9a5d7d87172_amd64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:54cf23c99d395e137480609ddf4166ca7388991fa669b6b8b593d6c9fc2951a4_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:2febce2567a25cac1b61309f4e29297cdfd56c8d4af35b645b41d2e03f76add2_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:8677d41f05503c944d7f11f6842934a305413ab360ae6dfa99b7d8b59301e82a_amd64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:076ecb778f609024b2fb0675b9733ed0662d2e889ec279b8e52c774d459c97a5_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:a8defc13e1db21c57e791c703f300aebbf1bc6ada0ad4a2580fc6de0c890cb44_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:b0953467d2542985a4aa9c6bbb7987614538c2eb56cfdb4ac72e98caf788a068_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b7ae17994a1c0c30c17d3706dacbe0bdea0449a54567f2f8342f3e02066203d4_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:f6f0dfab01e5caafc44ce4cb54a45105360b2fba48604d9f096c6d122d71ee8d_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:4eac2ae1a3cfbbcdd6b629d367f6c905d38e1dd01ae585788a1c2be570790752_amd64, openshift4/cloud-network-config-controller-rhel9@sha256:73bcb0279325ec2e068cd0af4214af7b384b03cec5e6f7f629e50f6e84c88f74_amd64, openshift4/ose-cluster-api-rhel9@sha256:7f40074fe7158b577254899ed05bd92123faee4ef136e5f9040e2eac7aa7d32e_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:1865ea8aa8b130995815d49a37de787c8b62c5435389461a210d19493cf782f2_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:28060c10f26cd83f9f0bab0d3833a0afd52dedc6cc790f45e5c2fa4599105fd5_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d6a819244aaa4e226223a16fd413cb9dce8941489ee6625ea51057d8c898120f_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:9f709f6ea138151b5f0d81cb60779d610fcfe9414a48d87e7a8256d12b043b04_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:a93d837323073e8408e6c5fbecbbd672f782552170c57014f85bcd845c23309e_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:211330b739b3f3ccf38c455c9ac2b784e8fe210799a8b478ae169d5d0a3fbf4e_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:dec86e473030ce1f924c9f5cf263c2f6ab47377248482d5338a8d6080bcdc5f1_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:8918d812afa08eda5f6fbfd0913c239b32b95d62e7727cbed9489ab435867938_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77bb21effc2ad587e1fc139aa625f895f7ebf19277ed0e3c31014040d6da7170_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b9e43df644b05cdf69665a9d5d231ba19a7846aa8d3babd9968a3ec33fd32dc_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:18fd93558b0972ef27a7836669bdfc5d7e1f44d9e7db4dca49deeb15f292b3ef_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fb4e683ee9bb62b6726a23c98fce28f7adbc77fa101823abe11a77859976dad3_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:98d5ac974007554afd895cbc4872a33f66849aed86865a60fedbf0efd1318e99_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94eb592be27d898c569e07562aecb157d7ba5db6c6455da18845350b948c3fc1_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d0637e86b30fb37cff09890066acd3fa179de3738a869c2d7cd064da74d5f6c1_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:27d3c9c3aab97eb994363beacd52cd2df01ab2e2256e1fc0bac8afd5ed753ef1_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:997034690ff04f6c4697d1b0768673ac36e26197ed8e2123ee5b0f188df5bed7_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:77f4c22e8e1ee8c58eb21ece6f0ff014ba5bd880a0fa05064789df8ed703c25a_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:7e21f435213fa96707dae0974759080ebad2fae5d17704694f36364fb032674b_amd64, openshift4/ose-cluster-olm-rhel9-operator@sha256:aca7790786a0c4f3da8672bfb67ca7231a044b669345559c57f699b55b696709_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ce18681a7994540c930a4f564bdb6ef179693218f931e78656f132c2fe5620ef_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c607e2d8b876c65a67099f5262ef4cc31bcf96c6e8f3b815b06e83ebde5e563f_amd64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:fefbbd3732f8c3e1674d0db26350821d6d3fe2ea3c146de2272ebacec48b4406_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:d334cdebd063a3126279d9a648c80346ac3e7983c94f74a04c826fcb3b51f6f3_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:6e4339de9a9b08a2bb2e7c452d8bf1297063b84fb426f7d1d5ae9669970c1845_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:0858a5e5976869e1b05a609a2cacd4f82333ca08d85162f430a3c05a3b3a1733_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:6d2c5f7d67e52b12d2598d66a103f06eada973e71bc036df5996a2edb95779c9_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:e8ac33c5f350c82f408f7d9da438c6d7ed7929ab68b3218c0f74a48b5f9f23ec_amd64, openshift4/ose-container-networking-plugins-rhel9@sha256:e003b5cd2331fcf64612c9f63ffeb79821556dc9953efbf2c4135e88e28d324a_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:3050949d8851d611a23a3d83e5b5b4d611603ecf55fe2254979d0342903b41d5_amd64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:94688366ec93978fcb38fc670b785e521925e67543ed76ca24db5a1d4603b83b_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8efea1cf0b2248d729bd84da28bc6ac2c5b8398a2990bf72bf5bfd7a57c04855_amd64, openshift4/ose-csi-external-resizer-rhel9@sha256:2379da0a5d2e2cc0f1ae115f3f9de11dc9df5c6670a641814321ded76547e25f_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:94c3eb8a06df3f052a6540d64dc52495d60b353065f61ead7d557fbc4a720eba_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:5c6088b46aea36834f6c7255d11e0f3b196a6bc72a1ea42260f007a1cd304b1a_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5d51dc5e80e1020cb70dbe9c235bd88d7b0fe13ae43273911fd6e0839e29c1ef_amd64, openshift4/egress-router-cni-rhel9@sha256:551111b069ee98c13760f73dbe191a40e6a847dd7ec731a000da5945c69f5aa1_amd64, openshift4/ose-etcd-rhel9@sha256:6042cc22604bae935e341d8bac91ed268419f55b50b534ef81c9de4275921f1c_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d3d0767e7f7021d14b50f108337d7bb2c7133ac912bf720d97c068e6d232b74a_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:661bf489f29b61a171017efdab2a9057c2e135c692861efcf4fd1510a3554a0b_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9aa09f6f9c406d7a564dd56de2e7b9dd8cb49ad3e65204d3fbb89f9264ed948d_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:734ff41f84f5ecc0f6fca1d00526b25478e376c6a1ee6e31ef539babae8b4646_amd64, openshift4/ose-hypershift-rhel9@sha256:1c8ec930abdb11d05f82a3cd06c8eed2b4cb022fb676eca52e1532cb3ce4dc1a_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8012c5f620c266a0a1a5b7a3e1dcc80a4e00cfd09049a39c9c71d44e87e75a88_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:65c794908ab2d25f5af0a44226a8f52739cd6d68527b0fbd304c4808b9e959f7_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bb3b61b24143587e666ecac3b243f147ce57f0e95568830a7019ef9c2a50d694_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5523c6cf60aa2b7e04fff6bfe89e15b1614ce17218258e0ce34e233e7c342a9d_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26e46c473a78fc92a5f31a55db9a66b26d5ca671b30d1268815ea584e6470904_amd64, openshift4/ose-image-customization-controller-rhel9@sha256:8d49c1a52c777dc6cc8643ff9d9c28fefe7c63185944f5aa2e122ddd431d0d7e_amd64, openshift4/ose-insights-rhel9-operator@sha256:ec7eaac433dad274dd1f8bcdc332385b1cd4e207288e0ef2b9bdc533b69f5179_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:d250f06ee116a9c162695478af35da6e5d44e733accf3e15b14df207038feb5f_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:5ac4b2c6c6a1cb88060d6266942e079718540895f138eb5f62e5597ef72ef7ed_amd64, openshift4/ose-installer-rhel9@sha256:77faf102724ea26410dec2f37304f8ffff98b6169546069d8d934d7340075f39_amd64, openshift4/kube-metrics-server-rhel9@sha256:a67f7c1b1238579438fb5b411b90d666350a395d3fdbb6ec506d4d8b1d8295fa_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:217581eb283ffa3b20c324d766c7cdae9ddefbcd8df626bba565c26cd02cbf64_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3105e1966d3cc83969ea6c64dce6c4159e56fe29b92d9a38dfe4df30f25efe94_amd64, openshift4/kubevirt-csi-driver-rhel9@sha256:cf4c3f16000d26e1d39d0c0c040c978737671451a055f5e88898d9e1d3d59d20_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:470158e5006e1c1911e980b9f6cecd2b7d2c0b8b48bda71d32e126d16962b344_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:650bac14b71df0b7acf4f41696df11de0ea38dc7448dd48f28a4a51a47a59ab0_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:04ee351281a1e65faf93febc34eb2d2d9d41b93854272033b42cecee004654e8_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:15056414e682cd4f482226727ebb6795278dd6052adad53639c1ce819c65fee7_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f27badab622d549b22ddc3729c2b4a7ff5ebcc477a8c5498ea49be9ecf66c9a8_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2a8716f77d99a1088bdf1c3f949103d6ad0e185d7fc8b31c56b27071bdd7753c_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:730b00d0d9aca2d23fcfb1c103f57d7358f19c72a017330eab1edb72e9bf2ae9_amd64, openshift4/ose-machine-os-images-rhel9@sha256:e68809c69e6a2406d550e4ec9915ea8b500f7ae652c21d2d77e3ff644d93bde0_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:dfb8755490f1181c9e4a385e5468ca83083d5e8307df09f4124a11ae321dfbd2_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:1a23dd0fa90812645a10777595a0d8d05f2a1ca085fdba49fb4e7530bf8ce022_amd64, openshift4/ose-multus-route-override-cni-rhel9@sha256:0d21cc1d7cf3807c0dd28202e1d6c0db20c6ce2c7c948bdbe7da85faa0490a01_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:00bde18097829619a5bdb26234551b05d2992497de547f1549991f7dbcb7151b_amd64, openshift4/ose-must-gather-rhel9@sha256:719628a99fe79ed8e3a58d46f15961e7a6d55c810cbae9990ccf000891f98f2e_amd64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:f5bd365edac43416f3ac30daba85553bf8392d383202b95962a892b0dca004e3_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:cef9b0d1925213f1bb3504d7f9ce3f177056ee3aa73b4cc51f68aaa0d0d76f4a_amd64, openshift4/network-tools-rhel9@sha256:072e0720599a3d10764b1adbf1c120c51180981409913a4a268d292e3d1a4c47_amd64, openshift4/ose-sdn-rhel9@sha256:a569c5ace338d815305c909185f11d1fae3932ffc5ee34dc4ec54aa8d221871f_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:17c51cad970d73c0217b6ba8cf89b5adea91eb04aad87a627ee16714e1f3f4cc_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6889117fb74225d8975f9678f459ccc19aa069922d4fc203fedd77fe615ab606_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:e89fe2abe74d64bb85dffa17604237e2d394d27131d97928e7bc41bcc8bddbc5_amd64, openshift4/ose-olm-catalogd-rhel9@sha256:fc9e02a47d0eb498eb4b054b4207eb220b8bf7a38623a6c1081bc1970d3d6f87_amd64, openshift4/ose-olm-operator-controller-rhel9@sha256:ef910bd9252638c6d89065ce7017222c654608775a6361a6c72fd45507cc7083_amd64, openshift4/ose-olm-rukpak-rhel9@sha256:0662b47786d8f5245579c1ce37187201b15d3d989eac77443f03d25653182e0e_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:3aa150f7c093d3a3ccc04712257c18f5c6a3a2346a8566c3c49edb9f90db4c53_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:17df5c4b92fe75813925854bd31ae2bb5264c4dae7bc139f5f3b34948bc620d4_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8d97db4f41b59d7b0e332b3b7c902c7ea1d1d02989fcb68a97a876cee7ec449d_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bd6b5569a7c84fcbb3dbdbd1d146ee607d51cdba1311444a945fbbe308ea7570_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b230f3b5a491448fff8538ab540f7a848aabb930813b46708e56cf22e4019ef0_amd64, openshift4/ose-operator-framework-tools-rhel9@sha256:da7cc1d79ee35c03ae7238cedd1c83f814139304db1d50b730a9e171653d4001_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:5f313a03d31f8bb633a0e0c3522f1653ec1098b0d1a60ff2663ce73b6da097c8_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1e5fcbc293d7529c6fe45b78b32afee9d5a0e2e3804757b2b96cb32ab05799d1_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:ad59a6fc372a29a114b62b6d23d976acb6f8c5dc30b7f17964b13b41ae6de7c7_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:65b12ce61786e2f608ba696ec7ef660d22d3577321f6695baa6df673aeb188fe_amd64, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:fb0a354cc04ec4dc13b9914deb4a5d3745142c69a37574e23d451dd225193f70_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:09bbfbfa0b4617e169345e1ac70387c361fbe194d47cb43ebc24cb14d83a515d_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:e7daaa506e5ce2b1c1fddd4c10ba3f5dcdd2d6c633db32d8d8712b997b5da2a2_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:09c71c17cac7107a0e176c8c8b97102ed308c6b124bb382df6319b155e32da59_amd64, openshift4/openshift-route-controller-manager-rhel9@sha256:2e38478073ac41c5ebdc3b121c5c41dd464e7ce47d61d9ecc88dd7b17838155f_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:43dcca8dc726eda2c47621089698349d987aa8261e283ee807bb5be2b24ce03d_amd64, openshift4/ose-thanos-rhel9@sha256:f0c7c8556906dddd1c7cf74a4a358bc34d9eb180a8f408603d56b91657e78505_amd64, openshift4/ose-tools-rhel9@sha256:5abf5e80d5bf078f9976d46e981a1579ceb65f93ac6db63cc18245858bd69499_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:5e38d73d3dfca6d03d6791d76c2f9c88274679e1132e658caede567e24904347_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5e38d73d3dfca6d03d6791d76c2f9c88274679e1132e658caede567e24904347_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:857888602e21c2a0bb30ac598149a3dfea228bc517d140e7f075eae00806ac2a_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:857888602e21c2a0bb30ac598149a3dfea228bc517d140e7f075eae00806ac2a_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:f7751fdc873fb71088866097716f5e215d025c91accb7df520a8ef357c406b5e_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:10cad44ace09e4bacd6582dc45f1e3d6448dca5a88adebdfb3857afdc5ea7213_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:e9cd246723bd0955a8a888a9bea908a5342ad3d639ea1c9edc3d273073cfc194_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c8f4b9b9a6761765bce9326a9aa4fa95d08be2898ba486ed50e36707db8a04ea_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:0e64e444ee732f5d9f95e3d11538c4454f8f49e7931d601050051931ca6bc61a_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:203fff705a69c26132976a6fafe0f6a3f9cf1f54f1394d16ec8066173aa2fd8e_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:004f71e845f34bf2de0933ca3930262f4ee5054f09bfd6008e2486623e54d87e_amd64, openshift4/ose-prom-label-proxy-rhel9@sha256:865de909c4b5135f3498193472ea3d09bb012497884b3ee716916644ffebff4e_amd64, openshift4/ose-telemeter-rhel9@sha256:df94d6b9f598a889ed75e2e079e3ce8452d50dc17bf539eb74c92154c4902eca_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:61b41bcb022516b2ec2f6adc5e8e954c4f4f7fcba1accca58bba7e75c8139a71_amd64, rhcos@sha256:dd27b64cb30d8c283dfa7ba08a507927840e616a81a226f386dafd685f0fc25e_aarch64, rhcos@sha256:dd27b64cb30d8c283dfa7ba08a507927840e616a81a226f386dafd685f0fc25e_x86_64
Full Details
CSAF document


RHSA-2024:8317
Severity: important
Released on: 23/10/2024
CVE: CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2295310, 2310527, 2310528, 2310529
Affected Packages: openshift-logging/cluster-logging-rhel9-operator@sha256:430e473beee02b34646293d28363cd8ff13294ea00807c0285ac6a25b88c45a9_amd64, openshift-logging/cluster-logging-operator-bundle@sha256:15c9704c56d031a30e442ff2bc3d148b7d7f72723ac4e55b83dfbe84b851618e_amd64, openshift-logging/elasticsearch-rhel9-operator@sha256:70e0cf7cad30be52561a6269de6ef283a12a383d0aa2b15b6c4f04a527ba1497_amd64, openshift-logging/elasticsearch-operator-bundle@sha256:254befc94227f1cf6a46e35c29d99a24d2c633ee843412a8fa5b4003fb2c5f57_amd64, openshift-logging/elasticsearch-proxy-rhel9@sha256:90c63bd543cabd9914150510e601ee16f7c05fcc6e4f708924e8e9e0ab25ddbc_amd64, openshift-logging/log-file-metric-exporter-rhel9@sha256:afcfd4ef2cead4cef77634c68cafb6f0eea4007618193caed91f36a4e692d6da_amd64, openshift-logging/logging-curator5-rhel9@sha256:686c3c21bca3d8ce7b6924d47b597eb7bd46a450283d06c370b47da093190ea2_amd64, openshift-logging/elasticsearch6-rhel9@sha256:0022ac204d647a69ccdcaf9fd0fbee94e24ca057549ec12796c4e6f32771239b_amd64, openshift-logging/eventrouter-rhel9@sha256:f6e7266eeee58b05ef99f1f51a322e7f23227bca7a755c2f7fbdb4b38a62f3f0_amd64, openshift-logging/fluentd-rhel9@sha256:73971be880c0bb3c73ec49af9fb8c21e2334f0e98d4ba6e968bcc9066debc758_amd64, openshift-logging/logging-loki-rhel9@sha256:7b5d8a46716e366732d365038a421c55fde1514b5ece4929cd5758cad67d00e8_amd64, openshift-logging/vector-rhel9@sha256:bb61411a8daf099778ee0f987f3de5ed21ba150d991329739b23f9d90d9f9027_amd64, openshift-logging/logging-view-plugin-rhel9@sha256:afec3cd08cc49f121291cafee5da84f8ae06aca091c1e7fec027a608f2590fd8_amd64, openshift-logging/loki-operator-bundle@sha256:dcd8695e2f39c35ac0776c34ec7b194b87c30a69f234e2dedfb6bfdf986c847c_amd64, openshift-logging/loki-rhel9-operator@sha256:ee37fbe83b3b704837616e4beab4f7032af0ce887b8228a96044e0df169ffa21_amd64, openshift-logging/lokistack-gateway-rhel9@sha256:59e50e7f48af50497f2467b69462034f64c47a80ff8d324e80a9e842750fa8b1_amd64, openshift-logging/opa-openshift-rhel9@sha256:eff170f0076c2b0f88af5a74dbc22d47618012a1e815af3ff109a226f50512d6_amd64, openshift-logging/cluster-logging-rhel9-operator@sha256:0314a1d043ab0d5d912db29f72c860f7d89c25d73788bc9f37a699e885b4d52a_ppc64le, openshift-logging/elasticsearch-rhel9-operator@sha256:d1cec9349898181a6aa50eefd03eabd2ab43bbd327ab69eb35d61f524e599e82_ppc64le, openshift-logging/elasticsearch-proxy-rhel9@sha256:6421da62587689cd55debdadf1a769fe4644aed5804717443267b4badf775973_ppc64le, openshift-logging/log-file-metric-exporter-rhel9@sha256:55dcb6828233c312ff9cc190718da3947ba7e7b10c8bd64750607e6728bf149e_ppc64le, openshift-logging/logging-curator5-rhel9@sha256:2935c7531e0826c498cb771994938eab70556a58988e8e76c4349cf234f41c8b_ppc64le, openshift-logging/elasticsearch6-rhel9@sha256:83dccefd20b2e4d8c2a76644d0346b46b3af86fde07bccbb0b8057fe65fb92be_ppc64le, openshift-logging/eventrouter-rhel9@sha256:54b3b52757af46c11bbcb2fae3d89ea10b790b339cdce1bf2cda484d51e95d8c_ppc64le, openshift-logging/fluentd-rhel9@sha256:314e06b9c8cdffc5c39bef7006a5d8841350d2a6ab49f3f33542639177863b5c_ppc64le, openshift-logging/logging-loki-rhel9@sha256:2571688ca4bed2fa1befc6817608fddb386732472de99439d816116c4f23d18d_ppc64le, openshift-logging/vector-rhel9@sha256:09958ded22ec62867e5dc35fc89ce78d7f594d95fd3e5992ab0e9a02a320cbcd_ppc64le, openshift-logging/logging-view-plugin-rhel9@sha256:8d0081571b74a21f5e58a05d62f7b8fe147f0763ca4b83cc6c8fe09ddad47f79_ppc64le, openshift-logging/loki-rhel9-operator@sha256:be059e7e6427bdccbb00771c70b56d1e94f15be790b8f44a6f8e209c0cd4cd68_ppc64le, openshift-logging/lokistack-gateway-rhel9@sha256:28b427bc80122567fe96a8acbc5c07a836aea75cf2dba8433f9f2950bc41780d_ppc64le, openshift-logging/opa-openshift-rhel9@sha256:6fa280b92113542d208afdf3e5d3e90a00a8103bcf3b1b0919a67ef72f85b979_ppc64le, openshift-logging/cluster-logging-rhel9-operator@sha256:84721917aea4acdd4060fff822f475c1ff3bf47e6992525a0bd9bf800aab0ce8_s390x, openshift-logging/elasticsearch-rhel9-operator@sha256:b8d92520f727d352189730dce48a48286cb617136428b463ae5f2243b0ff0f73_s390x, openshift-logging/elasticsearch-proxy-rhel9@sha256:307410b1bf8e4acebbaca7640a79c20b95182584a49ab70495cd5deb1406cd68_s390x, openshift-logging/log-file-metric-exporter-rhel9@sha256:49c069fa5107aebae3eaf458ee4657664eba201345f3ae61d6d21d448e77c13b_s390x, openshift-logging/logging-curator5-rhel9@sha256:9fbf5c4c24efda081b9f4a627e80f41aca87e7a6c2b07ca0bdaca9ef6d043918_s390x, openshift-logging/elasticsearch6-rhel9@sha256:778a3f776e7eacb7a13ff5ab52f7261ab98e0140a8b4576353de4dcc3aa93ee6_s390x, openshift-logging/eventrouter-rhel9@sha256:7f242a1ef567063025ed69e5af60e314a8b6b9dd5546d9d2bd6c630d13ff6466_s390x, openshift-logging/fluentd-rhel9@sha256:fbc884362dc1d3da016bb6c51b1c72ef2264f343094a8fda034140018388c3b8_s390x, openshift-logging/logging-loki-rhel9@sha256:ef02bc51e4551f880ffb127e8bb4936ea93fc49dfe12eb791fec114284f7517f_s390x, openshift-logging/vector-rhel9@sha256:ce1d7dcacd1d171d9fc76232ae1a1c9fcb5c798e9d76f1d4ae1054a57b22e571_s390x, openshift-logging/logging-view-plugin-rhel9@sha256:06428abd862081060595d037a471336021bcc57f9f148234f0cb54e75b275b91_s390x, openshift-logging/loki-rhel9-operator@sha256:ef9fca64edc20fc396f2443df202b07612dcec2b62fefd577d3d51c24139196f_s390x, openshift-logging/lokistack-gateway-rhel9@sha256:d5efea2102340ee0b57457af549b30b46409caa24f466abf8fcdf93599b81ddf_s390x, openshift-logging/opa-openshift-rhel9@sha256:090ea074f838a93c02f27b9e5df4dd3ea0479643aea3f8d376fb4e843d59ccfc_s390x, openshift-logging/cluster-logging-rhel9-operator@sha256:5fe2f25105eb1a2bb70909bacb7ed0503b07bc2509daf2aaf5de43bf967e9677_arm64, openshift-logging/elasticsearch-rhel9-operator@sha256:c98b6402ddcfed56f8162f6414678c3747a47f9ba22594ed10b1cefcf72b9c4d_arm64, openshift-logging/elasticsearch-proxy-rhel9@sha256:250cfcf9eb9c835855e17defd259563b917ebd59331a2b6660ed30a6cbfeb5ca_arm64, openshift-logging/log-file-metric-exporter-rhel9@sha256:3a687646eb2b79cc2f0516c7b64d96f547f74dc5770956e2756b66ae6c91581b_arm64, openshift-logging/logging-curator5-rhel9@sha256:02f9e0dcfd193fff5d9833cb4c06c7b4fdc6c58226a70a4c2653ac3498216410_arm64, openshift-logging/elasticsearch6-rhel9@sha256:01ee6cc56e195bcac31847deba37226c572f4b6f9fa7497c3c69931d94adba60_arm64, openshift-logging/eventrouter-rhel9@sha256:dfca9f3e0bd36486bd033c9e7a3203e76174660dc23f30066378e594e935040a_arm64, openshift-logging/fluentd-rhel9@sha256:d1c5b1b24293f26593cda0f4113fbc08fa74c71d186027715e224b34f5750572_arm64, openshift-logging/logging-loki-rhel9@sha256:fbbdf47b90f16af26d077a07dd5574420ea26a2db1f328db2c56820766137435_arm64, openshift-logging/vector-rhel9@sha256:a09c1a4ed2ec0d7e13abeb7e5115ca630656d888bc2c12a7405dac2add49dd69_arm64, openshift-logging/logging-view-plugin-rhel9@sha256:ba47ee8ab37c2ffbd8c42bb7c14a42a5ae07054f1bd4570c55f7d4971a416854_arm64, openshift-logging/loki-rhel9-operator@sha256:cc139fa80897e53de7e16f4daf9979a36af02f81112cc70ba4d7e7d12d9e65a9_arm64, openshift-logging/lokistack-gateway-rhel9@sha256:4c98f2e656d04a32d6c79c0a121c811e573c075a338d572067a9cd2b27fd6a86_arm64, openshift-logging/opa-openshift-rhel9@sha256:0b85582548a9d3e9bde762ed654ddd34ef322e2167ecf68afce2359e2094d71e_arm64
Full Details
CSAF document


RHSA-2024:8314
Severity: important
Released on: 23/10/2024
CVE: CVE-2024-6104, CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2294000, 2295310, 2310527, 2310528, 2310529
Affected Packages: openshift-logging/cluster-logging-rhel9-operator@sha256:5bd34af82c939ff0dcf7d9cb07b38c773055ae269e97ecc837ef1ce8a7928418_s390x, openshift-logging/log-file-metric-exporter-rhel9@sha256:f5373d204844c109fe4da48348d16494b0e89f45e412d91433656c940a097e2b_s390x, openshift-logging/eventrouter-rhel9@sha256:44bd52302a0973aa700bab3516f0048f7bf4eadc96a5c370488be86ff9967e01_s390x, openshift-logging/logging-loki-rhel9@sha256:58e1634d6d98f9a95c79ca3b47a8a5e3b2d33f3be565df4ada2ed5d436e98570_s390x, openshift-logging/vector-rhel9@sha256:fdce49078da18e07a11de2155a19ef5188a832e92161059e0a946b136ccc1084_s390x, openshift-logging/loki-rhel9-operator@sha256:9256f136024d9e3c3c66d88f360dd26cce2b25d0e47e12d4a02f86ab138e84b4_s390x, openshift-logging/lokistack-gateway-rhel9@sha256:b64ab04756e992a57eff59911e084a75e294afb83ed634554f2a05e51e38f135_s390x, openshift-logging/opa-openshift-rhel9@sha256:b63b8d4762ed1a11b7b5f06772736ac2768745d62f61381d1da336547e526723_s390x, openshift-logging/cluster-logging-rhel9-operator@sha256:6dfb015683d165d9d10226bec2d74da3238e8ad743c1ea09fe98e63fa49a251d_ppc64le, openshift-logging/log-file-metric-exporter-rhel9@sha256:b100b451b179b02fe070f2592ac3388755521b516f1437f2849af49564cfc2d7_ppc64le, openshift-logging/eventrouter-rhel9@sha256:8844afc0b476d5450a97f48b488cb36eea2a0028f8bc7e54de78fce8a51c2daa_ppc64le, openshift-logging/logging-loki-rhel9@sha256:438fd4b899437499f4c13c004aa11303a05e7e431cf354d04eb5792cd9d99377_ppc64le, openshift-logging/vector-rhel9@sha256:a9a18e4c678e3beaa758c5a3a0f8319e7314ad2e656e1ec9f5be9bc5701605e0_ppc64le, openshift-logging/loki-rhel9-operator@sha256:4bb30b753e40eb39581b7d73c5718731a8956d2e84b7442c183c4e47e78b6345_ppc64le, openshift-logging/lokistack-gateway-rhel9@sha256:9e8774f315093bee1eaa23a22ea37c7ae481a98f5ebdd730eebedeb47d50e781_ppc64le, openshift-logging/opa-openshift-rhel9@sha256:76ad0c227b96664b34a48f0978ed2cc01707274f50c5e00a100ad8a365851ad9_ppc64le, openshift-logging/cluster-logging-rhel9-operator@sha256:6c093e26c72fa03fb48d819b08dd3b991db94dd6cc414670c5ac8a1f4603aa4d_arm64, openshift-logging/log-file-metric-exporter-rhel9@sha256:92cf90f44658cd37b13be632c2cbd9d00b2a27ab2e2d98c24fcd37d0bceff2ec_arm64, openshift-logging/eventrouter-rhel9@sha256:151dd2a38fec0844dd58b5eb9fc30573133c1bd85b2f76716fa4861a94d4c566_arm64, openshift-logging/logging-loki-rhel9@sha256:2119ef164b6b125f944ef0f6034a83d0f3698da736ae2ba0f2bd6340486eb87c_arm64, openshift-logging/vector-rhel9@sha256:a11d08325c1797dd15b20aead58d59edd269d62024debe6db6e6ca299ecf198d_arm64, openshift-logging/loki-rhel9-operator@sha256:bd02c26306cfcaf70db9d14b25779e8570ee0b0d800db10b8e88d7ab8879c43d_arm64, openshift-logging/lokistack-gateway-rhel9@sha256:e9b865d425e949824ac5c4a3cdd191c510b50f2f864f3b33837ab1b50e5e0c39_arm64, openshift-logging/opa-openshift-rhel9@sha256:9e24aff02d14b850e461913339c45fb4257a5d781476801176ddc4359edb420c_arm64, openshift-logging/cluster-logging-rhel9-operator@sha256:1552e97df081521e62caad46141a8627536a327c0f53e890f05c33b934267cb6_amd64, openshift-logging/cluster-logging-operator-bundle@sha256:d5e21eba289036c78323183f242aaad7dcef177e2f3cb2e814c27889a4ecaf47_amd64, openshift-logging/log-file-metric-exporter-rhel9@sha256:59c0f415342c924358e23c1b3202e928fbca3617ad0b590784402763b3139fda_amd64, openshift-logging/eventrouter-rhel9@sha256:20b0f87cc720ab3d1564fc2393ea4489bd3240d46b1e2f175344d6620147eeb9_amd64, openshift-logging/logging-loki-rhel9@sha256:b5aa4af00e530d015a9b4820ad573adf5372303a365c34353500f92a2f647488_amd64, openshift-logging/vector-rhel9@sha256:9037c21b56bba4582edf6d46fda36462ab29db8c60189b06621766059fd511df_amd64, openshift-logging/loki-operator-bundle@sha256:69164d3ced0bda5f4c1f48a292c891bf6629ea02f5e6262234c7574a0a201e1b_amd64, openshift-logging/loki-rhel9-operator@sha256:7deacc57204b2a94a8ed7ac8890a470a57acf16c308df28ef57445fb0244d7f2_amd64, openshift-logging/lokistack-gateway-rhel9@sha256:2fa903cfe177b8289f07cd71911569ce24e51d1b605d04e148520f757a926a4b_amd64, openshift-logging/opa-openshift-rhel9@sha256:c0c8803b6dfc1527319f6940f7420e1f9694a729bd58f23603c63d70ffd72dec_amd64
Full Details
CSAF document


RHSA-2024:8318
Severity: important
Released on: 23/10/2024
CVE: CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2295310, 2310527, 2310528, 2310529
Affected Packages: openshift-logging/cluster-logging-rhel8-operator@sha256:15f0fd25035aa7f0d418bb08f78e88fe549578a139d5d786a97b597494aeb7e8_ppc64le, openshift-logging/elasticsearch-rhel8-operator@sha256:56bbbb2d0fb8addf1bf66ad24aa0592c5fd7816cebeaca3c2ceb71686aa73838_ppc64le, openshift-logging/elasticsearch-proxy-rhel8@sha256:03e5d16584579b4b01ae32e0ce08e2c885225c6c038bb818b227f2162c6dbc8c_ppc64le, openshift-logging/log-file-metric-exporter-rhel8@sha256:5444215dcf5aad0fe23ffc89932aeb17a00a205ab1da1a584b07d85741148e17_ppc64le, openshift-logging/logging-curator5-rhel8@sha256:ceab269a248bd2f83005ba856dcda25cb89422cbbc4372ffc9b163e105b4f34c_ppc64le, openshift-logging/elasticsearch6-rhel8@sha256:c6900a2325bbb95478f4fdff0a741652de13430317a8439950a88daa7817b53a_ppc64le, openshift-logging/eventrouter-rhel8@sha256:3ceef20d893593e018931fee47792c97259686a34d1e7de08d1365300d1d16a3_ppc64le, openshift-logging/fluentd-rhel8@sha256:455b288c098f8a7ff8be8502b64e403c59091654447bcf504c709ac4680357a9_ppc64le, openshift-logging/kibana6-rhel8@sha256:009f07eb10aa16877de40943731770000991835e78546dba2cfc6dd4bf2a1b14_ppc64le, openshift-logging/logging-loki-rhel8@sha256:2404705b5c11f8032907a1d0d2d958335980283936b31067e916bd20502437ca_ppc64le, openshift-logging/vector-rhel8@sha256:793fa13fcd3b0557377750656b7f55aaae8461cefe034940a9b3c6b4cc026de8_ppc64le, openshift-logging/logging-view-plugin-rhel8@sha256:2ff8e3cef40911474ad067b1df17a7527a25bf1840bf1dfcb8847532a7b85e4a_ppc64le, openshift-logging/loki-rhel8-operator@sha256:2b4d9e2c359adc44d48ca6e626710e206a52d4165df15877493431a8702bd297_ppc64le, openshift-logging/lokistack-gateway-rhel8@sha256:d9bfa19b70e035ccd2ff68865b55de397850eae69041e73944e3fcd99d7e9b2d_ppc64le, openshift-logging/opa-openshift-rhel8@sha256:df14d0dffae74231bed4c2f963c86939ed053935ff66028ab58293394cae7810_ppc64le, openshift-logging/cluster-logging-rhel8-operator@sha256:c5b88db54f204340989822f8dc8f30c55f0cb53a801f70117df0f5439261510b_arm64, openshift-logging/elasticsearch-rhel8-operator@sha256:07809a7b690247bd1e50f9c21676662c8cf493788d6d9e025b8c4632cae6b5dc_arm64, openshift-logging/elasticsearch-proxy-rhel8@sha256:fd0e6660c845875269bde7b401586d43b4e35888b1023e1205764ed180546e6f_arm64, openshift-logging/log-file-metric-exporter-rhel8@sha256:67ef94daeb1cd867e0bac101fe9ff8a02230b717ad858d31670695bc323bee35_arm64, openshift-logging/logging-curator5-rhel8@sha256:9d4858ed523c10e2d1ee0d993df2c8459ffce533cc76b78261e1e63f086ff2fc_arm64, openshift-logging/elasticsearch6-rhel8@sha256:e52a728de977b669ac8d317a8253a4f6b899f0a32d728cae08b49ba4a484c737_arm64, openshift-logging/eventrouter-rhel8@sha256:66d5a339049a011d73a25f7146df4606d56e9d8f871e461429589aeec884b46f_arm64, openshift-logging/fluentd-rhel8@sha256:417a4a66ad4b6c7eb6574104b2692995d052200663f226b0919619688e00a473_arm64, openshift-logging/kibana6-rhel8@sha256:1964fe3b5843e0ead6c131c34b71b6627c8d2883d4c28248f9ba28b09bc454eb_arm64, openshift-logging/logging-loki-rhel8@sha256:9bc3db630986eda876fdc8e654a0359652d3251b7d0cad68e11c002fb10f8136_arm64, openshift-logging/vector-rhel8@sha256:9398c67965d1d229e01007888558be31506558a433bed066ff47a784f474b50e_arm64, openshift-logging/logging-view-plugin-rhel8@sha256:b7698085e3f5e3ebc1e43ebac9b06af90d1614910783a0fb965a7e6528e7a21e_arm64, openshift-logging/loki-rhel8-operator@sha256:4bc5bd93d2f27936806d01a047941e303c9d041e3d8aad6bf7010e6190e076e0_arm64, openshift-logging/lokistack-gateway-rhel8@sha256:67b5a5d8a3c10bf42670328b105c04df03954fbf3ef0a56377e2c146f548f655_arm64, openshift-logging/opa-openshift-rhel8@sha256:fb3d5ae27c86f4a21d050d1ef0e99f8039dddec90d72621925d9d5dc54a593a7_arm64, openshift-logging/cluster-logging-rhel8-operator@sha256:ad436419a03ffd76260906448cbcea146357dd102b89e791fc84be75ea30bb0f_amd64, openshift-logging/cluster-logging-operator-bundle@sha256:068911d44072c4d62209e2bb417664d69addd7bda34574a616878480461c4f53_amd64, openshift-logging/elasticsearch-rhel8-operator@sha256:7c00b7e9245e85a061c9a18b1925e9c200f4914608ade961b2badf6d9eb85280_amd64, openshift-logging/elasticsearch-operator-bundle@sha256:9de957ad4ba22aa1cf7b6e940067db92b73f63242d14ca86455e420e25cc5768_amd64, openshift-logging/elasticsearch-proxy-rhel8@sha256:c144e6c4f7af3d037e274732082781d8afb8e98a93255db1c0e8293080d62767_amd64, openshift-logging/log-file-metric-exporter-rhel8@sha256:1a11c88a4b64f1229d79333f04981a880d65563d76ae9e2ca7a386149b10f041_amd64, openshift-logging/logging-curator5-rhel8@sha256:7193481be84af112ac4cb38578906fc37685121a5b1f1ded274864573deb8284_amd64, openshift-logging/elasticsearch6-rhel8@sha256:963ee915d10f3cadc5d05ffc6df5d4a0c03fc32a1da5968f394f8a59c244ab68_amd64, openshift-logging/eventrouter-rhel8@sha256:7363d890dcc838891624e08a8e26a5d0fdd84eed78be3ce850f7a25b52d3ee7a_amd64, openshift-logging/fluentd-rhel8@sha256:00a434968e7778bca84a8636fb290277f1f1a2debd53f1334391a283e1852cbe_amd64, openshift-logging/kibana6-rhel8@sha256:28ff5eab868ca0259beaf8f0a104576acce32b24dcd6a5c20b6b749d64db08c6_amd64, openshift-logging/logging-loki-rhel8@sha256:165ccd867f58c485ae9738316dd07c180c4bef5e71d77162eea385b1ac83ffc8_amd64, openshift-logging/vector-rhel8@sha256:6eca12efaca75c8caa987b17b099c7ba05b24a555055a9c51e1e1b01bbe586b3_amd64, openshift-logging/logging-view-plugin-rhel8@sha256:59969afe225625c5fdd84f0228824e9ddbf7b05e8cef8a74c7fa43e5909b8ced_amd64, openshift-logging/loki-operator-bundle@sha256:50ccbf5e2d712226da54d2da6efbf1a475c2d9943288e58b150b9da2f609f291_amd64, openshift-logging/loki-rhel8-operator@sha256:dbc23421a6dccd8324f33add479fdd24fd310ae185cf7ab09960bf5a932dfa28_amd64, openshift-logging/lokistack-gateway-rhel8@sha256:04fe6e9cde66ec1f6a975d50f6e4bd3b0a5b35cfb91ad05deed5abcd1dfbddc7_amd64, openshift-logging/opa-openshift-rhel8@sha256:7012a20a7b5fc90463b8d60d287c8e499ba10694e46c8c182ce648793ca828c5_amd64, openshift-logging/cluster-logging-rhel8-operator@sha256:5ffca5457589f04c4422c3f66141ddada419f0524b31be8c961a15dc1a786949_s390x, openshift-logging/elasticsearch-rhel8-operator@sha256:00462c85f7277e48c7ec9aea6b939a5c2ebfa04e1d63483de82c4079a915cd39_s390x, openshift-logging/elasticsearch-proxy-rhel8@sha256:51060f1aacfdc72a77886707c8edfef73750a1c0023bf30353227959919f3215_s390x, openshift-logging/log-file-metric-exporter-rhel8@sha256:eceb36733952f6dd0931c9877c08286360f55207dca938a6a83af68104249ed5_s390x, openshift-logging/logging-curator5-rhel8@sha256:26ce1f8ea4095b7de2e1671edcda2955e65c058158514978c58310fbb153f02d_s390x, openshift-logging/elasticsearch6-rhel8@sha256:6273e8d669a994673a7b7f8cc745bf415f6f76796e55b61d8c4da6709edeca8e_s390x, openshift-logging/eventrouter-rhel8@sha256:608d7de3d9755f984c11e9ef3f595a762001af3e03343819ca21b133cec3eba5_s390x, openshift-logging/fluentd-rhel8@sha256:f38ec1f8910a21d2888df425c56429d97786284ce8c9e158fc586ef42f10f4e2_s390x, openshift-logging/kibana6-rhel8@sha256:4850a364d67a43259d578c31eb0a801ec31610a24df003f216310e7948beb559_s390x, openshift-logging/logging-loki-rhel8@sha256:36ef9aa99ee46b79419042516c4ffd8c210f6f8087254c90d49c09e013e5bcbb_s390x, openshift-logging/vector-rhel8@sha256:67ec4de51db5e28befcb7e0ee06cfd842f1ee291d20cd4bbcf59b732610fda51_s390x, openshift-logging/logging-view-plugin-rhel8@sha256:fd91e7c1a9e574f6b921207527d38112f87ba9f523e87e21f6d54745a367c224_s390x, openshift-logging/loki-rhel8-operator@sha256:59efe256320a176e6f9eefb95e2ac91c2410a2b3ab3eea0d7072f976ccaacf9a_s390x, openshift-logging/lokistack-gateway-rhel8@sha256:41d49e39129a3e216b7cfad86d17209d894ac86544eec99ec5acdfc5b32bcc7a_s390x, openshift-logging/opa-openshift-rhel8@sha256:7698f75d5a29217d3649654aaddcf7d3886b898c5abfc86a7d8375ededf6b79e_s390x
Full Details
CSAF document


RHSA-2024:8315
Severity: important
Released on: 23/10/2024
CVE: CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2295310, 2310527, 2310528, 2310529
Affected Packages: openshift-logging/cluster-logging-rhel9-operator@sha256:b9ea673bf3367eb7ffddb144e67881fdac5d895652afce6eeff93192f51d6994_amd64, openshift-logging/cluster-logging-operator-bundle@sha256:629fd21c443fbe1a520215a50407b038d9edada515c7b862c27cbc3bd641bb69_amd64, openshift-logging/log-file-metric-exporter-rhel9@sha256:6be3b2cf29cbf8615aa6e180863cb20621d64bb17303913cc76ff78334f71331_amd64, openshift-logging/eventrouter-rhel9@sha256:a086041b7055b8fb5c18a905710922372f835d2529f0ee7ee1e04c99fc42ab7d_amd64, openshift-logging/fluentd-rhel9@sha256:8981caf7cd018f62a780e401c64ff28492916bac7b9d245665253b6afa7c2a1e_amd64, openshift-logging/logging-loki-rhel9@sha256:fb1f616a682036672d1358df94f295bb48d0848c9efeef014166228226da3ee7_amd64, openshift-logging/vector-rhel9@sha256:33d17ee43f935f9ecd123621ca19e957d95b4f9f1e16df5192330c69abaf6fb6_amd64, openshift-logging/logging-view-plugin-rhel9@sha256:dc62d66648e7ecbc656f4f5bfd5db8ef7aa210fb43102237be701e97a93f400a_amd64, openshift-logging/loki-operator-bundle@sha256:635a99a38954862df3bd924bbfea8906726f58c066b8d3c2b46a62fca5a89b0d_amd64, openshift-logging/loki-rhel9-operator@sha256:e9f1f08f7c7b00c984734a5229f168b266d63b9eee94bc81a401364a697ad2cc_amd64, openshift-logging/lokistack-gateway-rhel9@sha256:2e6636be9a637c79478ce51a8e9a98b3e8e7815182edf3dbf673406abd0d08d2_amd64, openshift-logging/opa-openshift-rhel9@sha256:4347ab53d8b292f2e3001aa4fa2edaa849ff8331ab5959f3683fabf5ae080cd4_amd64, openshift-logging/cluster-logging-rhel9-operator@sha256:b1d679da4674db586f6314ade8264bd49e717b3fb76c9d8657526b59dc05cc74_arm64, openshift-logging/log-file-metric-exporter-rhel9@sha256:6cbc80327e1ae63b7cdf49ab69e0548082fbc9732234296b5225f31eca061e03_arm64, openshift-logging/eventrouter-rhel9@sha256:0abade3bd78bea3e729c36ffbd4ff460841f45d1ef719870b095e26e31f62f7a_arm64, openshift-logging/fluentd-rhel9@sha256:3087c33146d33463047876fc571943e3e5174695e595cac8ffe6ca785cbaafca_arm64, openshift-logging/logging-loki-rhel9@sha256:073dfc6e3cd5a79e66ac55d682f3738c8909bc308b05920526b030fc0e4f3a08_arm64, openshift-logging/vector-rhel9@sha256:323ed7b70de3cca05ab437ad4839527e3123cd039fc80acd16e3cfabcaf1046b_arm64, openshift-logging/logging-view-plugin-rhel9@sha256:4886b6dcaf484444c5a33e8d844a67924e5a8bf92e318733fb0774998710938e_arm64, openshift-logging/loki-rhel9-operator@sha256:dc536cc1392ea2320c425f54e50ec3b2021bbb1efccd0acf793167aec4cc344e_arm64, openshift-logging/lokistack-gateway-rhel9@sha256:c9881c6c6849d76dad1a66e33d249104440def484d6e09fc64c1ad5d14c917b5_arm64, openshift-logging/opa-openshift-rhel9@sha256:0d97eaa0eb32cacc0f6fbe1bfb690a99577ca23df07b3422005ff2f668444734_arm64, openshift-logging/cluster-logging-rhel9-operator@sha256:f2cccb73d1b2783405b5da1722220f6923eef5c13a462d9cf4bbb4875bb1e7da_s390x, openshift-logging/log-file-metric-exporter-rhel9@sha256:2d9804cdf1dfa08c0b392b04be43c9d84e1a126fadea03bc418778aa74237f5b_s390x, openshift-logging/eventrouter-rhel9@sha256:a9b5cb331697c0745967e31a81206fd96c3aec0052ba4447ffe2c1019fedeb47_s390x, openshift-logging/fluentd-rhel9@sha256:9d868cabb4aec7b827e6307a684ef4d302486108e85f9e13482cfc14fc26fd82_s390x, openshift-logging/logging-loki-rhel9@sha256:212d4b689300b2cd3d4a21a094de7897800bb5d9dde46da9c2383509da14b1b9_s390x, openshift-logging/vector-rhel9@sha256:fa22505c9f61ec65d258125530bffe12e925be8e7f4479266c6e717eaed89aa5_s390x, openshift-logging/logging-view-plugin-rhel9@sha256:451269d28212fbfbe2bf5e1e26c859a577ad456e585e48f0c2851bd8ccd5cae9_s390x, openshift-logging/loki-rhel9-operator@sha256:68b0d10ca4d158b930d20b20da3c79fc44813a549b55a42c85330e5fd054b1f5_s390x, openshift-logging/lokistack-gateway-rhel9@sha256:95ecddd6abf61643b3aa49663a5cc4f36549c3873aebaa45fa6c6cb5e7065668_s390x, openshift-logging/opa-openshift-rhel9@sha256:fbf9d27353d00f8a0d86c35d80dca2846a4bff99fc2c9ee42be5a6d453832114_s390x, openshift-logging/cluster-logging-rhel9-operator@sha256:794943f92c8a3ff033db21e3a8b4afaf82f3dd09a061dc9751cb48558c0c51ca_ppc64le, openshift-logging/log-file-metric-exporter-rhel9@sha256:b5fa7d006c1353b32b64f44347fb45d948bcad223e873186316bf26a5c2c71ae_ppc64le, openshift-logging/eventrouter-rhel9@sha256:f09b00988cad8a14014b8674640793bff4a70a227662063128d054eb85005f2e_ppc64le, openshift-logging/fluentd-rhel9@sha256:d2d6cea1508b62ed79291c08491c0ae2849c78d836d36e0613e75cb88653f78b_ppc64le, openshift-logging/logging-loki-rhel9@sha256:02c4321cdb54a20fb0107ffb1b6e66264ff3344321710ccf6d542b82dc266d2b_ppc64le, openshift-logging/vector-rhel9@sha256:9c0aa87656a48d99ba3cd82350db54bb6303749e11e3a39252e1f58f18157bbe_ppc64le, openshift-logging/logging-view-plugin-rhel9@sha256:ec50213bde1072cfa6773694c62c1e470cf2a443b073bcf80cb8da0e784b9fef_ppc64le, openshift-logging/loki-rhel9-operator@sha256:bc5b78084cf8e298d8a5787743f933396628b95bfbff8f32680ef050434a4663_ppc64le, openshift-logging/lokistack-gateway-rhel9@sha256:472501a840dfbe1f6593a65cee81c656d0f728b1a98150bc9fc9c9b8c01d7fd0_ppc64le, openshift-logging/opa-openshift-rhel9@sha256:4fa381bbc59f502334d03cc6f4d296ce692d797d997091a2bae088c8e594ac78_ppc64le
Full Details
CSAF document


RHSA-2024:8238
Severity: moderate
Released on: 23/10/2024
CVE: CVE-2024-9341,
Bugzilla: 2315691, 2315691
Affected Packages: container-selinux-3:2.228.1-1.rhaos4.14.el8.src, cri-o-0:1.27.8-10.rhaos4.14.git807f92c.el8.src, container-selinux-3:2.228.1-1.rhaos4.14.el9.src, cri-o-0:1.27.8-10.rhaos4.14.git807f92c.el9.src, container-selinux-3:2.228.1-1.rhaos4.14.el8.noarch, container-selinux-3:2.228.1-1.rhaos4.14.el9.noarch, cri-o-0:1.27.8-10.rhaos4.14.git807f92c.el8.x86_64, cri-o-debugsource-0:1.27.8-10.rhaos4.14.git807f92c.el8.x86_64, cri-o-debuginfo-0:1.27.8-10.rhaos4.14.git807f92c.el8.x86_64, cri-o-0:1.27.8-10.rhaos4.14.git807f92c.el8.aarch64, cri-o-debugsource-0:1.27.8-10.rhaos4.14.git807f92c.el8.aarch64, cri-o-debuginfo-0:1.27.8-10.rhaos4.14.git807f92c.el8.aarch64, cri-o-0:1.27.8-10.rhaos4.14.git807f92c.el9.aarch64, cri-o-debugsource-0:1.27.8-10.rhaos4.14.git807f92c.el9.aarch64, cri-o-debuginfo-0:1.27.8-10.rhaos4.14.git807f92c.el9.aarch64, cri-o-0:1.27.8-10.rhaos4.14.git807f92c.el8.ppc64le, cri-o-debugsource-0:1.27.8-10.rhaos4.14.git807f92c.el8.ppc64le, cri-o-debuginfo-0:1.27.8-10.rhaos4.14.git807f92c.el8.ppc64le, cri-o-0:1.27.8-10.rhaos4.14.git807f92c.el9.ppc64le, cri-o-debugsource-0:1.27.8-10.rhaos4.14.git807f92c.el9.ppc64le, cri-o-debuginfo-0:1.27.8-10.rhaos4.14.git807f92c.el9.ppc64le, cri-o-0:1.27.8-10.rhaos4.14.git807f92c.el8.s390x, cri-o-debugsource-0:1.27.8-10.rhaos4.14.git807f92c.el8.s390x, cri-o-debuginfo-0:1.27.8-10.rhaos4.14.git807f92c.el8.s390x
Full Details
CSAF document


RHSA-2024:8374
Severity: moderate
Released on: 23/10/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python3.11-0:3.11.7-1.el9_4.6.src, python3.11-0:3.11.7-1.el9_4.6.aarch64, python3.11-devel-0:3.11.7-1.el9_4.6.aarch64, python3.11-libs-0:3.11.7-1.el9_4.6.aarch64, python3.11-tkinter-0:3.11.7-1.el9_4.6.aarch64, python3.11-debugsource-0:3.11.7-1.el9_4.6.aarch64, python3.11-debuginfo-0:3.11.7-1.el9_4.6.aarch64, python3.11-debug-0:3.11.7-1.el9_4.6.aarch64, python3.11-idle-0:3.11.7-1.el9_4.6.aarch64, python3.11-test-0:3.11.7-1.el9_4.6.aarch64, python3.11-0:3.11.7-1.el9_4.6.ppc64le, python3.11-devel-0:3.11.7-1.el9_4.6.ppc64le, python3.11-libs-0:3.11.7-1.el9_4.6.ppc64le, python3.11-tkinter-0:3.11.7-1.el9_4.6.ppc64le, python3.11-debugsource-0:3.11.7-1.el9_4.6.ppc64le, python3.11-debuginfo-0:3.11.7-1.el9_4.6.ppc64le, python3.11-debug-0:3.11.7-1.el9_4.6.ppc64le, python3.11-idle-0:3.11.7-1.el9_4.6.ppc64le, python3.11-test-0:3.11.7-1.el9_4.6.ppc64le, python3.11-0:3.11.7-1.el9_4.6.x86_64, python3.11-devel-0:3.11.7-1.el9_4.6.x86_64, python3.11-libs-0:3.11.7-1.el9_4.6.x86_64, python3.11-tkinter-0:3.11.7-1.el9_4.6.x86_64, python3.11-debugsource-0:3.11.7-1.el9_4.6.x86_64, python3.11-debuginfo-0:3.11.7-1.el9_4.6.x86_64, python3.11-debug-0:3.11.7-1.el9_4.6.x86_64, python3.11-idle-0:3.11.7-1.el9_4.6.x86_64, python3.11-test-0:3.11.7-1.el9_4.6.x86_64, python3.11-devel-0:3.11.7-1.el9_4.6.i686, python3.11-libs-0:3.11.7-1.el9_4.6.i686, python3.11-debugsource-0:3.11.7-1.el9_4.6.i686, python3.11-debuginfo-0:3.11.7-1.el9_4.6.i686, python3.11-0:3.11.7-1.el9_4.6.i686, python3.11-debug-0:3.11.7-1.el9_4.6.i686, python3.11-idle-0:3.11.7-1.el9_4.6.i686, python3.11-test-0:3.11.7-1.el9_4.6.i686, python3.11-tkinter-0:3.11.7-1.el9_4.6.i686, python3.11-0:3.11.7-1.el9_4.6.s390x, python3.11-devel-0:3.11.7-1.el9_4.6.s390x, python3.11-libs-0:3.11.7-1.el9_4.6.s390x, python3.11-tkinter-0:3.11.7-1.el9_4.6.s390x, python3.11-debugsource-0:3.11.7-1.el9_4.6.s390x, python3.11-debuginfo-0:3.11.7-1.el9_4.6.s390x, python3.11-debug-0:3.11.7-1.el9_4.6.s390x, python3.11-idle-0:3.11.7-1.el9_4.6.s390x, python3.11-test-0:3.11.7-1.el9_4.6.s390x
Full Details
CSAF document


RHSA-2024:8235
Severity: important
Released on: 23/10/2024
CVE: CVE-2023-29401, CVE-2023-45288, CVE-2023-47108, CVE-2023-48795, CVE-2024-2961, CVE-2024-28180, CVE-2024-44082,
Bugzilla: 2216957, 2268273, 2251198, 2254210, 2273404, 2268854, 2309331, 2216957, 2251198, 2254210, 2268273, 2268854, 2273404, 2309331
Affected Packages: openshift4/ose-cluster-autoscaler@sha256:0052aaa1d442af1c0861c1cd403a3efdba8e4f29e3c32af9a247b43107824163_s390x, openshift4/ose-baremetal-machine-controllers@sha256:42c280b9af50650df010f686aaeecc11f550baf58ada85770f851c5ce80a0b45_s390x, openshift4/ose-cluster-etcd-rhel8-operator@sha256:a93b0272530784030c0f26c08c676a79a8d7bbdb50a5680b3438050e4507a4cc_s390x, openshift4/ose-cluster-monitoring-operator@sha256:d225ce691630a9ebc2221ad5a6494a389dad5c3fc0bdec9dec740dc1b7c26350_s390x, openshift4/ose-cluster-network-operator@sha256:f52781653bbf08a8648756ae503301698034cb4c5eec0f53a20ef8eae8c4881d_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3d15b3debc397f5b77d7ad771505da1ea9054d256155dd2a56d3816b0acda3e1_s390x, openshift4/ose-cluster-node-tuning-operator@sha256:3d15b3debc397f5b77d7ad771505da1ea9054d256155dd2a56d3816b0acda3e1_s390x, openshift4/ose-cluster-version-operator@sha256:ac3dc68cdfb76e2b580ce1e8698374546ee31ae230b2e0ba5b777242ba1ca5d4_s390x, openshift4/ose-configmap-reloader@sha256:2892b21e3b468404a30a4c4310e3509c02e1fb1fd5882076b03f8090c7ff5828_s390x, openshift4/ose-coredns@sha256:18b63aeb025d52644298be26ff79c61b11590211f5247d3b4d2c21631da3c25c_s390x, openshift4/ose-csi-external-attacher@sha256:543dd176f5056d353fbfc0800bfce676445aec97453bc5433e17d2c0f03bd7ca_s390x, openshift4/ose-csi-external-attacher-rhel8@sha256:543dd176f5056d353fbfc0800bfce676445aec97453bc5433e17d2c0f03bd7ca_s390x, openshift4/ose-csi-livenessprobe@sha256:9cc18c6bf4b41cb848b7e3cc87ef11b5f74cc042cf6dcfc8746962bbaed74d3d_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:9cc18c6bf4b41cb848b7e3cc87ef11b5f74cc042cf6dcfc8746962bbaed74d3d_s390x, openshift4/ose-csi-node-driver-registrar@sha256:136b4ab2f9325dd8fc67b09ca2abeb57f69f7f5877d0fdeaa58ac9114de4ec6c_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:136b4ab2f9325dd8fc67b09ca2abeb57f69f7f5877d0fdeaa58ac9114de4ec6c_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:44170df082693d1305bf838e4771e934a43656a33f36a77b27bd9e779b56d47d_s390x, openshift4/ose-csi-external-provisioner@sha256:44170df082693d1305bf838e4771e934a43656a33f36a77b27bd9e779b56d47d_s390x, openshift4/driver-toolkit-rhel9@sha256:a40a4fc813ff2f01c67259d6729fcca6434ad940a1ce7362ec5b72dca5c6c985_s390x, openshift4/ose-oauth-proxy@sha256:4964ad565be2b2222c5a444248459957bfbe4810045e9d2d5055091c5dc8cc58_s390x, openshift4/ose-prometheus-alertmanager@sha256:3380cf4f22e68ecaf288fbce1cb9804f5f2fdc52b9630da29d72844e1aa84fb4_s390x, openshift4/ose-prometheus-node-exporter@sha256:d8d97d6cd89743c1e9c75f971b499f7e7bf02a3d8ccbdbbe0f32845078fb01c2_s390x, openshift4/ose-prometheus@sha256:92597333aef6b48e34796ee557c611a85fb1f5458a6c21d0b26ad07825730f0a_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:eb26883f2cf2ada811befd8e5d946a769425514b02d23c249cb75ecab60f1e21_s390x, openshift4/ose-kube-proxy@sha256:6cd425218bfd8ea4dc869734e5b9611b7afd60d9434c3f763cb318376d11ddbd_s390x, openshift4/ose-kube-rbac-proxy@sha256:57ac6bba884b2dd66daae3024cca988b59b126a53394831fbe0a0ce3983861de_s390x, openshift4/ose-kube-state-metrics@sha256:725562756c8118abc2e37c9c46eff4e8d72c63a6d5aa3ba9aa231e96b2078451_s390x, openshift4/ose-operator-marketplace@sha256:4e0506583d2d35db18747b7671652bc18622ccc449c667ab05e13257100a6c30_s390x, openshift4/ose-monitoring-plugin-rhel8@sha256:8e536ae35a0f575df651ccde950e0a49fdd207d71b8d2758bf629160d0b30a93_s390x, openshift4/ose-multus-cni@sha256:afb45508a112f2c4a1d0e25a1f8db4f0b3c5bdca8b061593f5136bd3367aeed3_s390x, openshift4/ose-oauth-server-rhel8@sha256:9b03a4d5593e8db8c3d464f9e4a90f0c795cdb54740879c9eb6b756c2d48bdbe_s390x, openshift4/oc-mirror-plugin-rhel8@sha256:189b7fbc41ccf979a994554d8d636b1210a7dcd41a6579524b070ac1ddf3eea8_s390x, openshift4/ose-docker-builder@sha256:f58aa9daa54a7c472cf61e39e5b3b72793b4166810a3ac2f08131342fff6fafe_s390x, openshift4/ose-cli@sha256:0e61bc84b874ca674f0b6603d9b179790c531e448c7c95b99d14a55c289d1c9e_s390x, openshift4/ose-console@sha256:4109ce39105931cc08d9dc8a04cc08aaf8f878b4d807ae5cb2c35940ea9d6be9_s390x, openshift4/ose-console-operator@sha256:51b162753899965fb95b50747a163f836729171460e5c31a3a9549ea895fa637_s390x, openshift4/ose-deployer@sha256:7ba441ed8b28821d2c14408cde49f9ba8f985678e99324a29f6a82f46209f91a_s390x, openshift4/ose-haproxy-router@sha256:30ad8e11270dc753e8fe418ca213471748a87a16fb114d9830ab1ef9e2c811a0_s390x, openshift4/ose-hyperkube-rhel9@sha256:a06bc6d2eb14c27b723e2e5ac0b53aeec3ee047e47689e5a56be1b21e260bc2b_s390x, openshift4/ose-keepalived-ipfailover@sha256:4ee328d5945cf1fc448148caaf49e3e3e5196e5a55c0ccf04c9ecb35e4b9c543_s390x, openshift4/ose-pod@sha256:003ba76a72771f775d620495c7d29fe3778e6acb28280daef2cf3f1faaa8030a_s390x, openshift4/ose-docker-registry@sha256:e6c547f1b5bde4ed9f2a5a2e81418a42d456703c6823ff27ebedac60f465d90d_s390x, openshift4/ose-tests@sha256:75c4198cabe7275fc5913bad75ec465b4279cf2b7c98ad9ee8095076cf5724d6_s390x, openshift4/ose-openshift-state-metrics-rhel8@sha256:c0ac3a5f52f073d1a583ddedc4e3783da410e1065fa563144fc3a8690211ca92_s390x, openshift4/ose-operator-lifecycle-manager@sha256:a363e8aab901086dab63040823aa4a46017d80712658638600cf49def4f8f15a_s390x, openshift4/ose-operator-registry@sha256:7a8c44a39526f33b73cae1754ee0cf9dbecf7944331005153dac5abb70e27e35_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:c72f01a0ac49e2ad041c6c92a0f57a6a7e71069fe965c296bddca7a613d192dd_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bf1f3943bce2d2bbcc7c7e90b6b2e5216e5d5f999df7e9541d078f600767d61f_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:6ab941846367251f8d1e0cf44f78cf9d20f291711e7b2835b1f2fc94ba8e0629_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9c7dc28be3a85f48deaed686e04e940ec75e6282c823070c637230e9d9f6f359_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:5446553934638d042ed405cc697b2b03dbe7c678c21b95988002eded7fb189dc_s390x, openshift4/ose-apiserver-network-proxy-rhel8@sha256:25aebfe75f31f231ffd252d938651ec13f46e54590b1f39c16746253f147aab6_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:b6aebc91099e079264ddfd9e6e19b7768cc73a0c09be909a3c276f2984f81799_s390x, openshift4/ose-baremetal-rhel8-operator@sha256:dca83e5f90ad955ab5e631f889e9eb2f52e8b9ce615d4a0b3b7dca4309cbb86b_s390x, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:36159422ff126e752abb637859762909eddb778bd67a019c610745548d575561_s390x, openshift4/ose-cli-artifacts@sha256:f3acfb824b1b5ea3cbebe3462ed7bf3096b5f31b7c4a2de5ccdaf30080a26f4a_s390x, openshift4/ose-cloud-credential-operator@sha256:e25b2c2123aed9048a5f6f366925b63e0618cc833e9471c6d823461838bacbb3_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:f0e7482a87884d76e26616719a811a2928ce773a8795134aea9a29f622b5581d_s390x, openshift4/ose-cluster-api-rhel8@sha256:c159af0b827ed447e73ac25524eacc18145a7646d44b7ff7eb40eb77a45b04b5_s390x, openshift4/ose-cluster-authentication-operator@sha256:0f358602f46d2344abe54c4b10c9876916ed0bcf4d8963540a9edab1f8f8f257_s390x, openshift4/ose-cluster-autoscaler-operator@sha256:994a90e8f69df6290d9672825d84c426b32b7ff920e5d0b27ce4cfd7a6a81fc5_s390x, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5ce739d68d37443cd74725d03cd88ea463308e9d647798287844ef09b4e607d2_s390x, openshift4/ose-cluster-bootstrap@sha256:913ff7f2e2ce0942c7ca217d12f402c4244ef2cd56b8f6f75253250bad37daf0_s390x, openshift4/ose-cluster-capi-rhel8-operator@sha256:14abb073fd8e2341dc1777f69126d4ed918494c547637cb6000fc76092d1e003_s390x, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:14abb073fd8e2341dc1777f69126d4ed918494c547637cb6000fc76092d1e003_s390x, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4f977837b18af7e36210cc6fac166fd5193f39837e5a9cb26ae55c5b33c8715c_s390x, openshift4/ose-cluster-config-operator@sha256:993174dd911338d78f038d73965fbeee1e7fa53328f30e3c1f30682334ef4087_s390x, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b33be2824fc8fecc9fdb58ae32a28df993d1afa3901d9d08bdc2408e269d753f_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2a74a7d4c243cf39a6a1206de040eff7a9d6c2f9183c59993bacf402ffc95c06_s390x, openshift4/ose-cluster-dns-operator@sha256:b68c0d7920ef9427197f6fc9dd52b7cae5f701ab06156b7655c5631065768fab_s390x, openshift4/ose-cluster-image-registry-operator@sha256:c649104aeea3ddbc3e36c45a08a3a2977960377d9772c501c92083d3bb565fad_s390x, openshift4/ose-cluster-ingress-operator@sha256:2c3fcb28532181a0292d3ac69afd4b4ebc62d8d50914ade6239edbce206b995c_s390x, openshift4/ose-cluster-kube-apiserver-operator@sha256:92d7509135684df69d90ea408686c014f2b98db9fe40c57085b46f5de5932d36_s390x, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:8969f8eff03b618b9190223541307a8d750fe3343fbba9e08c41db7f89fb66a3_s390x, openshift4/ose-cluster-kube-controller-manager-operator@sha256:ea58b522488943e04965268fbf87e4041fb83ceb14457592e3f83cf6a8fedbd3_s390x, openshift4/ose-cluster-kube-scheduler-operator@sha256:7486ddd79a96f442528e612b99b0c6ec25b4a3498f84b5aac124dbcac42e25c0_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a65aa2c34bc5e833ea1173982e8f1454bfcc5b4158b2dcdb588da2820575ac85_s390x, openshift4/ose-cluster-machine-approver@sha256:7dd89921148431bb96da158471fb17dae60547e30843babc30c7d2aa0e468300_s390x, openshift4/ose-cluster-olm-operator-rhel8@sha256:5ed395008a7575fe0e2607bf439cd85e4d5f2e43e0f7a7bd502f6a1476269192_s390x, openshift4/ose-cluster-openshift-apiserver-operator@sha256:b63a6424a3fb0b87d9a22d800ed9638242112daa67248c3f59d807ba90d6cd58_s390x, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2d5ee2a219448201f61025c01dc1e42719835df0ae416e3d47d3d519db2fe1ca_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:fe5d328c8359c5fdf0dda4f673ef539401f719eb1b87145aa5f4c37f74f555a3_s390x, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f5a112c7e258ba62cca0d012b286678ecc1c38b1deb28fcbf1f141f4a2d9d86e_s390x, openshift4/ose-cluster-policy-controller-rhel8@sha256:2fa835e340f5862f05a3167da265ef295c29d2b343b51b280de64ad45210a0ec_s390x, openshift4/ose-cluster-samples-operator@sha256:474d602da41a5141f4c69c3de2f9eddb03ad76b65b246315ce82382c27490e59_s390x, openshift4/ose-cluster-storage-operator@sha256:b1117bf177c42bb1720112e237b2d79d2fe45e5c384b40d929515dccf47e572f_s390x, openshift4/ose-cluster-update-keys@sha256:3264919359edc74e6dc1385ba7b0d54454f46ff10e5c5d81b77c3579ade22dd1_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:801c25d3a39f1d3cb666631458f52484103de76947ab238f2ace84c02ff07aa7_s390x, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d24b940ad7074cc5512b0a0cb31be291005273b72514431e0b33acfbddfea798_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:96df2888428644d6cc5410d5f3e47bcb2acd1faf8bd8b7debd46c2022c97b37b_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:cc965180839a89e463429db35f4aca4566aa2a60cef7dc4c99e46f72b0f2bfbb_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:8ac270db3c508c07dc7fa0bdaae215759f708358aa30a95a756519a871c3f21c_s390x, openshift4/ose-csi-external-resizer@sha256:8ac270db3c508c07dc7fa0bdaae215759f708358aa30a95a756519a871c3f21c_s390x, openshift4/ose-csi-external-snapshotter@sha256:57500703918308e73be417489608ba762b8cbc84e79ba8cce75b380ea844b5a8_s390x, openshift4/ose-csi-external-snapshotter-rhel8@sha256:57500703918308e73be417489608ba762b8cbc84e79ba8cce75b380ea844b5a8_s390x, openshift4/ose-csi-snapshot-controller-rhel8@sha256:f3d4a94ae39eec19304157c14129153645def5317dd6939c8f1f0af581b39055_s390x, openshift4/ose-csi-snapshot-controller@sha256:f3d4a94ae39eec19304157c14129153645def5317dd6939c8f1f0af581b39055_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:108fe1e232acf1beb5df7db2f713bf87170f6f0ce23d59c6caaffb62fc135bb4_s390x, openshift4/egress-router-cni-rhel8@sha256:2fd4cbd33591bf26a109aaf47eec6c854051f7feac759e8197a6e4869b05cfab_s390x, openshift4/ose-etcd-rhel9@sha256:f57c3c48115a8c074f059e17ef6d0b5879e5bd25a2066f315dbb797f0be05016_s390x, openshift4/ose-hypershift-rhel8@sha256:e45232cc98f5aa033e02f28814752db7cdc51be4be9aa3b28f39cf95c0e74881_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:cdbcf8031be19a939738e924fbeed85fb497b7146027984bc5601f27abedb849_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:88a3c6919126ae2910eb5b1dfc198e1c3f5d3fb5b849a394e1c2626e5bf169ae_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:a587de560ab656a94956f9f9806889f05493b1c87791fcbd9361f84e9a5b217e_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dbbfdd119395ed7c37a3d4b86ec113706f6b61a0982b03e65ae0f7d7f448732d_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:82fd201a33d793dbf5176df00d2ad313604a7d986ae3ec3386106de95ccaeddc_s390x, openshift4/ose-insights-rhel8-operator@sha256:b4646fb608ca8505bd6d49722945bc2f48800b6e4694a4cdbdc6b456251aecc4_s390x, openshift4/ose-installer-artifacts@sha256:f1911deec169e529043b267a25b9fcfebaebac5195712854add00cb726edd7f9_s390x, openshift4/ose-installer@sha256:511973cc586c2fd0125313495ee4ae11fe1461b096ea24ed86b341db228e4d73_s390x, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6bb2c06f1f4a97c65bdc4c81c87eef54253016cce9ecda810fc69f1c7d7f8bf2_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b68f40cbf628c52285d4e1983d09f4078e7887921cdd75386185bf65e9c3aad0_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:ae7c29bcfbaebaeadcb9c31fbbb1343be7805e0a118e60cb6c99507a71f41413_s390x, openshift4/ose-libvirt-machine-controllers@sha256:804da9d06c861973a3e086533ae539c6fd3094198a3499f40d2f7ab25e742eb7_s390x, openshift4/ose-machine-api-operator@sha256:779e91b89b6df5658e04a15b32a9e26b82f5e3485f8afba02029a99421611d5a_s390x, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:7dc05e35ee6fa505e5726810546bb79f33d1cd43e462af4876c8379a9632da6a_s390x, openshift4/ose-machine-config-operator@sha256:c0c6e14eda648908fab5c3d1d16eca08753b8e0a544bb93be7a65e252693f421_s390x, openshift4/ose-multus-admission-controller@sha256:bdf5545f5fcbffe62aa9c8d350f8d11b6e368eab516c41def2baf36796252f85_s390x, openshift4/ose-multus-networkpolicy-rhel8@sha256:54fa6f804e243a7f19fcfedec81b1d2b541d257752a7b1ddfec6ab51badf4cd7_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:c17ecf6d681cbe6e58afad010e6db03d67c997cf722b40af21e22f46b1591c0c_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9331d778b3cf99fb49f28823cc80986f97d1a5763175d19a29771daf92924f5b_s390x, openshift4/ose-must-gather@sha256:f70b3d83eadb98f56e8b36effbe36eefd60d1f48532bf212cfbe946071989b20_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:76d956b152eed010b04d5fa82675c57cbb623455e909dbc89e6b5f8ec1a6614b_s390x, openshift4/ose-network-metrics-daemon-rhel8@sha256:4ff896a6bc9b7c30adcdd77e96423dc4f0e784eac790b2706a06514115837b2f_s390x, openshift4/network-tools-rhel8@sha256:df5e483a2da59cc7a579f10ed05aebd07b888e2f2913acdc74f2f92e3d3bf555_s390x, openshift4/ose-sdn-rhel8@sha256:1b1e0140882540d8a24b3880b40251b7955076c142f9d1125ee91d5750ef9b22_s390x, openshift4/ose-oauth-apiserver-rhel8@sha256:5c5be238860f8077db5ca970c6c173805dce157577e3664c714cbcd234b85c90_s390x, openshift4/ose-olm-catalogd-rhel8@sha256:db21caa694b3d8359d694a15d0f11307d1696d2d633468b0dcecc720d3cc19bd_s390x, openshift4/ose-olm-operator-controller-rhel8@sha256:3639d0260e2276b9f56c0aac18bb69bbeedaa131f5518a57b3d0b02c10d15321_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:c0299f67b68c1f0953d91ae33ad6a4e2a0974ddff1bece4d6342aeea2ba48264_s390x, openshift4/ose-openshift-apiserver-rhel8@sha256:846327b6dafb7d6998d29f6157d5953623c2e548f46c77d3ad2f507b81947043_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:801fa88086e6c33a443e08e0cd93c93e0743e65212f886c75b347588560f98d7_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fc2df5b3aebfc817a6692e121aecef41a95cb68c0dd8b8239232c635554cf943_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:78e4e28c7f905d996bcff74ff30eebe0da7c2fd5914ade67e53bea130459361b_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ed5092949d862171bd1375f921d79995693d622fdb3f4b6ee5acd9394bd50aa7_s390x, openshift4/ovirt-csi-driver-rhel7@sha256:86cdb262451610fd71bbbbbc7127fd8d88afbb68194a4b1c8b3fbfd5f97de127_s390x, openshift4/ovirt-csi-driver-rhel8@sha256:86cdb262451610fd71bbbbbc7127fd8d88afbb68194a4b1c8b3fbfd5f97de127_s390x, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3649458f2557dd95d3e6b1f0ce9310c87662a4bbfb69365d4a3bc3fb015c22aa_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:036dcf0970433dfba94fcb48c0362e052bc00447f4e0c8eb8c857146318c97d9_s390x, openshift4/ose-ovn-kubernetes@sha256:036dcf0970433dfba94fcb48c0362e052bc00447f4e0c8eb8c857146318c97d9_s390x, openshift4/ose-k8s-prometheus-adapter@sha256:0bed962bafa62f4eaa72755be025d8436ce098a5b73c0a19cbf95e257bd16d47_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:d4c1e10f4062931c7f28efb27c83244fd06e2295deaeca99c91b2e118541deb4_s390x, openshift4/ose-service-ca-operator@sha256:43f831b3a2b572839812c7280cde3360b926e81f5b714197fecd03917770df54_s390x, openshift4/ose-thanos-rhel8@sha256:817af9e1ce4c7143d40de922201422b86c379655bc496bc33895ab552c63b359_s390x, openshift4/ose-tools-rhel8@sha256:e0795a3d9ac417085277ef7d9b6e658d6278ee961d476fb7c11533ecfd734141_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e51fefbe403ab613aa22fa4c39250e5ce8efa171fe4027325ca76621828da650_s390x, openshift4/ose-prometheus-config-reloader@sha256:f075c75d86420d4f9fa4b20ed50a7e2f8d2fbc34bf4d939c477f6a2bfb0cad91_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e459c106bd45191495a38596f18a3f875ca866472fe431cee3315680217070ab_s390x, openshift4/ose-prometheus-operator@sha256:e4af2f3d7c17e13054423536c12bb52b6339a687dd854c58fc8e5edc2fb67dd9_s390x, openshift4/ose-prom-label-proxy@sha256:9831c1d336b357fa5390c6d24589b03691206f372dc69af8002a774edec74158_s390x, rhcos@sha256:6bf4b037fea565bf9bc6bcea853d584b1604eec19d8150662f279a5003d64695_s390x, openshift4/ose-telemeter@sha256:3212c625625ea51b7f52e69407e5558682ec8e0afb63de481a0ee3b7f9abb6ce_s390x, openshift4/ose-cluster-autoscaler@sha256:8f048cc30a274a9f82fe13591f2952ffdc1aa094ecc76c9c93af93ee52867ea4_ppc64le, openshift4/ose-baremetal-machine-controllers@sha256:a242e9296a547169d213dfd15041df21720f956620883dbee638091f193afc01_ppc64le, openshift4/ose-cluster-etcd-rhel8-operator@sha256:fb59ded7efe3cbcf0f8594f1340d5edfb8c11c0d443ec16c4d48697d37b83bf1_ppc64le, openshift4/ose-cluster-monitoring-operator@sha256:91535e430e0ce56fbf152358d5662b8f5346dfe83e1cc3fb57054ff94fc72853_ppc64le, openshift4/ose-cluster-network-operator@sha256:b909ce1fb0b329040a553858e127262a997ea23dbb37d3293d8796946fff0936_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f89d4bd069f0962384bdd33e5ffdb13e64722a1eb84c6cf73f93c1b77d1e00d8_ppc64le, openshift4/ose-cluster-node-tuning-operator@sha256:f89d4bd069f0962384bdd33e5ffdb13e64722a1eb84c6cf73f93c1b77d1e00d8_ppc64le, openshift4/ose-cluster-version-operator@sha256:384f22fe6aecc0fd1ad7cd3ed6b948a40c46afbfbb6bddf01d3fda4aadd50c71_ppc64le, openshift4/ose-configmap-reloader@sha256:267dda04af06ffdab4988c04c8a0dc633299da4fb02cf712b4fe55d73ce9c999_ppc64le, openshift4/ose-coredns@sha256:c856698097981ac91a2f156062d4056c95bc483f9bbbbf191eb9af9a0deb9453_ppc64le, openshift4/ose-csi-external-attacher@sha256:521bfe27ba6cd0d80022de2c38fd5d22c1a478fe0ffa299c20fef7fc280818dc_ppc64le, openshift4/ose-csi-external-attacher-rhel8@sha256:521bfe27ba6cd0d80022de2c38fd5d22c1a478fe0ffa299c20fef7fc280818dc_ppc64le, openshift4/ose-csi-driver-manila-rhel8@sha256:dbe933e37407f3bc2d03898772326ba22a83c05f4a28566239c4e4e93d0ffe4b_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7811a6103ee14c5337cadf689cebbee7d8192cf2e8d1a8df3d4b39d2da0fd5c9_ppc64le, openshift4/ose-csi-driver-nfs-rhel8@sha256:46f0c0bf26d47604b950eee04df905afd121e851f45dae0eb6df93dd06a40d3e_ppc64le, openshift4/ose-csi-livenessprobe@sha256:9a375e38fab4af64a5677764bdfed91d9272fadb67512f8e813ed6d5592ba1ee_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:9a375e38fab4af64a5677764bdfed91d9272fadb67512f8e813ed6d5592ba1ee_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:01cf0f3d40a4525089eaefaaeaf9cb46811255d595afe95d7ea7efbe77290d1c_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:01cf0f3d40a4525089eaefaaeaf9cb46811255d595afe95d7ea7efbe77290d1c_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:cbb6900fddcae7a8b6eec5fa7421ad2e71883663a0d91c61f3d0a40494a1406d_ppc64le, openshift4/ose-csi-external-provisioner@sha256:cbb6900fddcae7a8b6eec5fa7421ad2e71883663a0d91c61f3d0a40494a1406d_ppc64le, openshift4/driver-toolkit-rhel9@sha256:e7591c245746ebe8f4d208b6c2b5fa4dd8378b0ec34294cc33bff3057f578099_ppc64le, openshift4/ose-oauth-proxy@sha256:bbf68b19827aa62ea5d3068ee9f1d744df9ba4017594b74701064e0f385b7fad_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:1a34c4343f6beac337c9007921c64246cb57b40a1569a67680eead8a000d57eb_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:bd953807361a07233d78e602e80fc2b16ab68b2803d9f3c1e4772a3db23b0e3d_ppc64le, openshift4/ose-prometheus@sha256:a87d261de2bd935044436ccea9565fcf5586aea3d2734fe40a64d381dc2bfc1a_ppc64le, openshift4/ose-kube-proxy@sha256:4f0c28192b86180a2b3cb6b12501bce865fb29ca5fcb0384bafad77476da0419_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:4adf42ed8ea45a4d185ae3a28caf4bd18ecc3345bc5852121f04b2bbe02c5bfd_ppc64le, openshift4/ose-kube-state-metrics@sha256:4bf4c69f7f2187c648591b8a60ecb8e55e66fd46b7705eb2cc750c2d265c9833_ppc64le, openshift4/ose-kuryr-cni-rhel8@sha256:e738931dac9c6914a70dc538e69024e0a69d44ce90f2f3e05140d0145d9417da_ppc64le, openshift4/ose-kuryr-controller-rhel8@sha256:c73618c29773cd73c2e21d38511ecb9dfbe6d2fe07f964c44182d550d623c42e_ppc64le, openshift4/ose-operator-marketplace@sha256:a5eae6c185f9cc6b34b6b1bf5b815eac7e07bab5d546e8ff0842d4c3029356a8_ppc64le, openshift4/ose-monitoring-plugin-rhel8@sha256:1b94b41c6d2cc93fa152d7d7b1659919299576d94fc5f68340d16f09988b14c6_ppc64le, openshift4/ose-multus-cni@sha256:0f975e70b32fc6119f3e6be2f5fbfbed62363fb6f22e77dae709f78ec9db38fe_ppc64le, openshift4/ose-oauth-server-rhel8@sha256:921622ed1d3a238a22d6f95aec3f0638a301991e8bc4a20d062cc7e98cc64be9_ppc64le, openshift4/oc-mirror-plugin-rhel8@sha256:93829096b2c648cbf7a45723b1788a5c2a27196314a6887467773f2b8bbba8e7_ppc64le, openshift4/ose-docker-builder@sha256:724157fb1918767bde79858669491c4816519222584f2179b73917d94330e265_ppc64le, openshift4/ose-cli@sha256:b052d28532c1d8f1d3377557335ee91391083c974ed4a74aa48ce37e9408714c_ppc64le, openshift4/ose-console@sha256:920b18e5d9a63c006e2c616b773dda0ff563078f6725d306381bd785e53e83d0_ppc64le, openshift4/ose-console-operator@sha256:558a2971373e89baa7f93e8de1f9541888755be6c45be421354ed3a050d85bd8_ppc64le, openshift4/ose-deployer@sha256:282d9889c032e05a2347ff54f345bfe91a3d05aec27de228c8d42884d2edf1b7_ppc64le, openshift4/ose-haproxy-router@sha256:c317805620ef79332bf72ed07ac00a44952b1ce06eea11bbe6da1ba6c2835b18_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:0bf23c3a7b9957fb55991bdc1be1444a0ec321375700a229202186b6a061fd2b_ppc64le, openshift4/ose-keepalived-ipfailover@sha256:6412d6228814aed7136dd426595d7a6196e21ef215e57549a442845f01192acd_ppc64le, openshift4/ose-pod@sha256:d0ce1b78270fb0afdd35afb6330fdfe3a6201c762ab6c95fcb13f53870ca9e8e_ppc64le, openshift4/ose-docker-registry@sha256:03b4c86008c04e70a9bd6e9f1cd4840d361f8357d7b466caf765405097bd5f50_ppc64le, openshift4/ose-tests@sha256:d237f1ee92d9cc01f34a6ae2148f2bebdc6542d24ba1a09409ee1c70aabdf332_ppc64le, openshift4/ose-openshift-state-metrics-rhel8@sha256:ab1c0ae0db6ee272e58d961786dbdaf32f9d6184a3ee452509882248ebd63183_ppc64le, openshift4/ose-operator-lifecycle-manager@sha256:24a89c78e85567dbfd8bcafa81d57853c16c02ada51f9769f5ad666960df118d_ppc64le, openshift4/ose-operator-registry@sha256:50e57d428607c4c641d571200ad849e522b334c42b31a533ba24e863d2ad40dd_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:053ed98b61ba3f96ae313b54331a63a15c127d5a78ca1633504891004ceb6ab9_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:957a7dbd56d8ae753eb7641645610eefeabf2057b4c660a026f28557e43de4eb_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:fd1e2af890c1afaa71deca7c7ef5a3b757acc6446d62a4c0e32c1b19acb608ba_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:fc3b07bbcbb23326c2d2b6663ba88b0125b6149ed2ff638835d4fc9fd520d523_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:9b4a2b1219d64f4fc6b7be755165965073c742e665d4410ced4b43a0c1eede2c_ppc64le, openshift4/ose-apiserver-network-proxy-rhel8@sha256:2f021f14b10f5ca62dc21f9cb13f649d91ee7e81f5b4004efa78e5081c0e4b9d_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:22b6fd7ab5567fec9b0e7fadd6298ac50813aeb594e3f5a3e7373cc6c9eebe3a_ppc64le, openshift4/ose-baremetal-rhel8-operator@sha256:629ae458a53e67927c80eea47f5e2b177563e39de2e6f2179aba3197a5577a5c_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:de04f9357e96d3af5d0dcb15e37364fc82aaec9b4212b2ce29529d475ea11c9d_ppc64le, openshift4/ose-cli-artifacts@sha256:cf09111a8c6d4dfbd6681b3882e7ca0f55315b2d3f4e9f02c24b74f432bebd93_ppc64le, openshift4/ose-cloud-credential-operator@sha256:e603a971cd7f25268b30651cd14d73eb1cd0119fd30dfad176ed0a3bb20c1dea_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:41c70d130dc25470dfada5dcba9a87c1f4aa2df1f45615d0189eae73e415eb2a_ppc64le, openshift4/ose-cluster-api-rhel8@sha256:8fe8575f234313e86665d687f7b8f18af9cd25a17305a0686eab7fa0ed3eeeeb_ppc64le, openshift4/ose-cluster-authentication-operator@sha256:2c992979f2d8675f2dfd966b116d0a2e150aaa4478da79eb57ff0a1f7fba16eb_ppc64le, openshift4/ose-cluster-autoscaler-operator@sha256:82281106f3444ab8b23cc4c5a465d87cdcee8d5216d5465d68ea2c348209c3cc_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:b343329c649dde15f1051d930da99e9f0397740ec6e82bfbe8a7c7d805726090_ppc64le, openshift4/ose-cluster-bootstrap@sha256:c03536973c465241e9c28b995c14ab61380564fbbaf7cea10e08a33fe789777a_ppc64le, openshift4/ose-cluster-capi-rhel8-operator@sha256:45f3d7c56bc16ee2c02328437750702a4bb94aed884a021ed4a3734a48f62e16_ppc64le, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:45f3d7c56bc16ee2c02328437750702a4bb94aed884a021ed4a3734a48f62e16_ppc64le, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:7ab4dfb65f68ec1c7f4991864e918305aa323fa86393070e0f901dff1110b63e_ppc64le, openshift4/ose-cluster-config-operator@sha256:2b68ffd97a6cc995d91e6f9434c39132e68504cce164f826d473ee351a84fe73_ppc64le, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:236c6b08deea0d2dd4605fc5b919783ccc26d95dec90e45ba9652742cfd7ab86_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2a4af6c14619fbc12f13d61cf3c5594cabf0514be9a649758f93eb5e625c622a_ppc64le, openshift4/ose-cluster-dns-operator@sha256:17c8ca4390c046ad1698bb8c098e6c124c38cb691a160072901cb7ef6d628497_ppc64le, openshift4/ose-cluster-image-registry-operator@sha256:e4d3082b5a931e5ede57b8a05863142e9f76a554eaf3c8eaaa446a07823cba65_ppc64le, openshift4/ose-cluster-ingress-operator@sha256:15f4c6bafeb362f98bbb3407b38de5065d0f9de94437087c7b055b36376b6740_ppc64le, openshift4/ose-cluster-kube-apiserver-operator@sha256:a06c11cd91599fad672bf3833c0513990f455914321785b26c89efa959df10f2_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1c0a762640a55319b943b7e204f7c897bfeb87720a0770b64d6c9de85116cbaa_ppc64le, openshift4/ose-cluster-kube-controller-manager-operator@sha256:a865cf57cba887f59363539d45be1aac65e7f8202b8775bf3932d8c857ea6cee_ppc64le, openshift4/ose-cluster-kube-scheduler-operator@sha256:b67796e155c1911da0cf314c10b25c93de9ecabb3e7d6b1adfcd07538754c1e5_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f8e2e2038e07a3bf11a7e34b7280403f6418965ca5883067e9f0fa45688e6323_ppc64le, openshift4/ose-cluster-machine-approver@sha256:af1e0feaaba5e0a120fa47b6d3988b8377c8e6a351ed61d54e2df46b4f64e3ff_ppc64le, openshift4/ose-cluster-olm-operator-rhel8@sha256:b1c598a1739dd2e6324448078bfc3ef80d1552f16db0587271ac6a16bea011b8_ppc64le, openshift4/ose-cluster-openshift-apiserver-operator@sha256:784b46c51f56298e86efb02f59466c76a9a0c3828c32556745b315fdff0f1c75_ppc64le, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d886f5002fb0f8f322b0bd9e53921ac1d3ae66021cb6b8ac99455335171b500e_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:6b22b4fb21bcefad54bc2fa7635fd78028ea03442ff2d97820b3e51a3d843ce4_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:250489882f160033382adf42e64a27b86397160530a329c3bb5fe89b295a2887_ppc64le, openshift4/ose-cluster-policy-controller-rhel8@sha256:6d14c4d0b74ab4f7e593f1a62cb0dec9e568b51c731d675453f210802cfa7e6c_ppc64le, openshift4/ose-cluster-samples-operator@sha256:9c77274a8aa1c58300d54cd68e114f70d54e3a2412ca451fb255438d874009f9_ppc64le, openshift4/ose-cluster-storage-operator@sha256:3c9438ff6d80355f38d78befb31ad7054549b2043329bb2cb9773c6a907b84ca_ppc64le, openshift4/ose-cluster-update-keys@sha256:11eea1765ba1f7819d13caadc5412adb0e856279260373f69d6fc5246bda7f58_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:ffae90aefe0e20a1c0c67d31568c5fd0fc7f691dc5711f274b39580c7f7c418a_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d0c3c1293f51f9b4f64aa9ee8234bc96b8e3e0fdd28be1370247805627c92273_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4a8529f775f996bfeb7624a6d993d4329be5213e7c238efb453471880fe26039_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:48cc98b4945fda75265bf2e72fe871f6eb1a5c5dbecc2c6dc469f01d4626ae93_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:54387d0105f3452af131491e7d3d1fd6fc02108e974ba0f4d8b4ca7c6ee2b6ce_ppc64le, openshift4/ose-csi-external-resizer@sha256:54387d0105f3452af131491e7d3d1fd6fc02108e974ba0f4d8b4ca7c6ee2b6ce_ppc64le, openshift4/ose-csi-external-snapshotter@sha256:bea302b0d5e150afc529d7be3fc2ea9977555d0b8e9f5f8adb89ac5e3f1b3878_ppc64le, openshift4/ose-csi-external-snapshotter-rhel8@sha256:bea302b0d5e150afc529d7be3fc2ea9977555d0b8e9f5f8adb89ac5e3f1b3878_ppc64le, openshift4/ose-csi-snapshot-controller-rhel8@sha256:af54ba08a347eb97facf777ced7147894c3fe9e3d95908b6e77f6bb7093b07aa_ppc64le, openshift4/ose-csi-snapshot-controller@sha256:af54ba08a347eb97facf777ced7147894c3fe9e3d95908b6e77f6bb7093b07aa_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7f007ea8eef2fb65e1b63ccd9b3798c17d6865d36c6e97a1b8c36a9776376bb9_ppc64le, openshift4/egress-router-cni-rhel8@sha256:8e8416e14e104eaf23c4609bba6a0db5c737a076b2545b7b810463c1801a1e48_ppc64le, openshift4/ose-etcd-rhel9@sha256:6def8f8757856bc0c417502c8de7dbcfdb3415683421b21427a359eeb90575fa_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:91266ff01f61b5ac7ae1b7f489154388cf0321eca66b28ce9b202471aacddd99_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:21aec139039570d84eeacac861377b8d80bf7154461a62afb004448487e9cff6_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:79164d5f261513e658bedfe62bc7654c8fba6fcf7a613be255ea0655b2c43a0d_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9268b932c0ce392ce9e72168d382e5d46707a87784e8ce6e083d0a99f626835f_ppc64le, openshift4/ose-hypershift-rhel8@sha256:71044bdbd0a1dffe442e602d14b622c5e12c9c974afb8a749dc74f0f46a0e63c_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:6a03057ea9d561f0105aa47ab562dbec12ff7867c6de72442c08a2e6e09ee730_ppc64le, openshift4/ose-insights-rhel8-operator@sha256:afcf131ab3d486fd9cd8d0e0350bbb535708ca72dd89ed9d55d24e5cf47b98d3_ppc64le, openshift4/ose-installer-artifacts@sha256:c7e85f3e3776bd28ecfdf085d6862126b826aec9b2d7e58208807e16ad55396c_ppc64le, openshift4/ose-installer@sha256:dad1e1e284848ebfc9619b1bb0bdf147794f63cbdf1f90afbd148d1fdfeaa3e6_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d37e04f40ad9755ff08c01bf7460c696eb431cd572c69defa834796239e21774_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6002a181fd590cf18214efec2289d606945180d87a090c6fbe884deb1c1bb189_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:3739dffe6253bbfa85e06783e625cd11ca55bd63861fc4871032581dd1006f6a_ppc64le, openshift4/ose-libvirt-machine-controllers@sha256:f543957de797da571dd8be8b6ab6ae3126ceb7069f3df996609cdefb7a030006_ppc64le, openshift4/ose-machine-api-operator@sha256:86ed38f938a1b3183e3a6e0c855e8b409a66984e74f428aaa543a5a12f0f9d30_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7111f8fbf59ab224f3348fe29e99afe3fb48fee10a9850cfb2ba07e21f2c3156_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:757dd433ec6843540c9a0866ecc432d678331be8d85ce8ea70a99da124f72826_ppc64le, openshift4/ose-machine-config-operator@sha256:df08805a5ba550ea0df9a8be931112cef67158165473fc1f0fad2e6a5e2779de_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:b9ce956fca55eb45b14b658b97effa0d254a08ec5184481354beb3547b53959c_ppc64le, openshift4/ose-multus-admission-controller@sha256:4b01c13aed59fed34156f5073bd39405632c112f64ccec685ab4053e5c57d206_ppc64le, openshift4/ose-multus-networkpolicy-rhel8@sha256:be19e2c9c9c6241694fb060f07a14eb116fe12ce440c42f9700972447fec8bf9_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:266c9a1909d158b1b91bd2b1b549609512cc6801edea5d36c005d83aef1077f5_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c66af10e4ed4496cc163c35f1a01a41bcce69f12b27eb7d0e150b2b09f118b9c_ppc64le, openshift4/ose-must-gather@sha256:69d9836c9345efdb051c1488f9ffddca6352a0a2ebf431a1b098fe27bb996a67_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:9076756433db8cdbc37ac334466ddb11945e3eac1aedf6d3de081f0dbd20811e_ppc64le, openshift4/ose-network-metrics-daemon-rhel8@sha256:afa508c7662ed730a7d992d0cff6785ba2dcc03ce9607cdc868c8586386b7f88_ppc64le, openshift4/network-tools-rhel8@sha256:0eb152760ef80e7103825d7fb55d5bc473e13f94d55a515befd09c3f9a94aa26_ppc64le, openshift4/ose-sdn-rhel8@sha256:60465d15afe0a53826ef7854d6f16c6b0132816e6ded7d46e36476ae170d196e_ppc64le, openshift4/ose-oauth-apiserver-rhel8@sha256:05a648ee454cbcff7e566ec5390067c0d1695355733acbef5bb3908c34ae84bb_ppc64le, openshift4/ose-olm-catalogd-rhel8@sha256:b912e3d7e5adfe4a6fed65615f66c23304fb4a201b8caedb96466904ce14e941_ppc64le, openshift4/ose-olm-operator-controller-rhel8@sha256:6111a1ff11c5e46678ca4b2c4c49e004e823c851d5069ae4a03a180fec26b550_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:4cab817e6fb759b3336523ee3547579ae04950a435c0ca433b506c54468b8bbb_ppc64le, openshift4/ose-openshift-apiserver-rhel8@sha256:709627585b8d0f92110dca56499a29324d6a47b4fcadcd53cb326231ef202380_ppc64le, openshift4/ose-openshift-controller-manager-rhel8@sha256:88e0c698cb143d690382728c669b4e1e17d8ff0941b56db2acc8e777c32c723c_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e8f98c217b916de0ae16d78a28cd15e7b747d8df242d93487d701fc2a3d13b4b_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a270c2f1bcd0f3887fd1e9389698694e8427b01bdab3071e2a18dc28be0ac183_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ca40354de05ddaf2a15500e4c1c72b6c0dd3a5de6c2ebce689a8301a7036a553_ppc64le, openshift4/ovirt-csi-driver-rhel7@sha256:28cd5636824c23b829aa348adf391ce5a4620e432103a686d49c7a7e421bee8c_ppc64le, openshift4/ovirt-csi-driver-rhel8@sha256:28cd5636824c23b829aa348adf391ce5a4620e432103a686d49c7a7e421bee8c_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:aa6b804aab42859fd891cb2ffc97a27c6e22204504e23bdaff3f0e516c6530de_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:219951371f8b31f5718fee9a0a020803097448ab7722bc49fae541315b838f1a_ppc64le, openshift4/ose-ovn-kubernetes@sha256:219951371f8b31f5718fee9a0a020803097448ab7722bc49fae541315b838f1a_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2c799545c9e8355d1e616a5fd5a791064ff45a25c24b53274b29a055584ff2c7_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:0fde644204eac06be2c0d9db2931adc413cb85a28902e0f6ab0514e144f072e8_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:f4a047ac2b995f2161d7b22ede4c83ddada8fc1177d0fdbd5cad2ef02cc1bbab_ppc64le, openshift4/ose-powervs-machine-controllers-rhel8@sha256:2e6abff058bbd8d49172508560235f153f44cc77aee33c280a75c46e1d405910_ppc64le, openshift4/ose-k8s-prometheus-adapter@sha256:50a5e190460d7ec47504033b3111b6bc50ddf63a0d40ece9624a7fd8c4817ff9_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:5387e337c1fb9dce9f9ef9b2367d42b2b055dc353e3780de34a73f6944720508_ppc64le, openshift4/ose-service-ca-operator@sha256:a469e35c90cb887b26f729c518b4f8d492ba474f76cc9015b77effc6c4083049_ppc64le, openshift4/ose-thanos-rhel8@sha256:6499f866059c54195f125d4eb9469fbc82804e2f7e96cbe3358e72911b43b73d_ppc64le, openshift4/ose-tools-rhel8@sha256:a4a14d4a8bd8ca2063103f493809743f4af8a9e269e08a85af2585e1d5760eae_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6f3434abb0307beb9031cdf6270132a0ebfaba042cc700805095922ef32601fb_ppc64le, openshift4/ose-prometheus-config-reloader@sha256:b19241f71a9ad96fde351d02fffa0f0423bbd2e9ac35e656fb669a1ce1f2ad6c_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9cc17939e32a9fc6ba371ffebfb2f9723f85c312e4f8675851697b70670114d0_ppc64le, openshift4/ose-prometheus-operator@sha256:96ad536b0cfbf9c0768fd1a36715236873e3fd4cacf8311eeea89e24dbdce70c_ppc64le, openshift4/ose-prom-label-proxy@sha256:5dcf4131e4ba8279d9c0282057c5ad01f5b2644cea6605cbfbaf5abc51099ee7_ppc64le, rhcos@sha256:6bf4b037fea565bf9bc6bcea853d584b1604eec19d8150662f279a5003d64695_ppc64le, openshift4/ose-telemeter@sha256:ff13325d893fd966fcf92aef9b416efb32f873107fbf2abad81c84f9a030a404_ppc64le, openshift4/ose-cluster-autoscaler@sha256:72d3f52de5778ef0d1f9d0129e38fd765f195c051265a733ffb45a6a159c8649_arm64, openshift4/ose-baremetal-machine-controllers@sha256:dd93ccf1f4a47aac847868aa1de377f05e34dbf901591547e98ac2bb5350e27e_arm64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:185e7786ae57278d02e9fe0dd1660996bdfb35fc5d67d5e249774edc352f0211_arm64, openshift4/ose-cluster-monitoring-operator@sha256:c1617c4374e4cad0ef3d41b8eb4895d52721480a88c1c5dc898da5c9e97df78a_arm64, openshift4/ose-cluster-network-operator@sha256:6da279ec7f149a7455c433d05d57cbaafa663e2f6259e001c867ce56a840306e_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fc4293f789ea23aa1148870cb065d779bcaef8d97510d7d760a59a367f2511a2_arm64, openshift4/ose-cluster-node-tuning-operator@sha256:fc4293f789ea23aa1148870cb065d779bcaef8d97510d7d760a59a367f2511a2_arm64, openshift4/ose-cluster-version-operator@sha256:8fdceaa6a341f676807354571c251208e2ddf1eb8d2fa8a840d368c49ade6ed3_arm64, openshift4/ose-configmap-reloader@sha256:2911e5f18934f5ea809ae6ae758c8d62dccc55a4b2d9dc3194b5ca7011f6371a_arm64, openshift4/ose-coredns@sha256:3c2968af4ef7fc75055c874203c62c6c23be56bc9bec83028553402c30e1acb9_arm64, openshift4/ose-csi-external-attacher@sha256:63aea4c905a3ea2c8d495728e6749712e91f9a22f2849af6f745d33379232e55_arm64, openshift4/ose-csi-external-attacher-rhel8@sha256:63aea4c905a3ea2c8d495728e6749712e91f9a22f2849af6f745d33379232e55_arm64, openshift4/ose-csi-livenessprobe@sha256:b9c7ec8a1b1e9845fd6160352662a8cc2ef26f69a277ae4c991c99fb90154e20_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:b9c7ec8a1b1e9845fd6160352662a8cc2ef26f69a277ae4c991c99fb90154e20_arm64, openshift4/ose-csi-node-driver-registrar@sha256:5ac5a83318936a639882f93beab9f75b56f94498d9e0bde4aa0de3d1b1989802_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5ac5a83318936a639882f93beab9f75b56f94498d9e0bde4aa0de3d1b1989802_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:74286f8ef4b986bd96195c2a4a7ba4d3d965b9b25a30bc175535182f9e829dab_arm64, openshift4/ose-csi-external-provisioner@sha256:74286f8ef4b986bd96195c2a4a7ba4d3d965b9b25a30bc175535182f9e829dab_arm64, openshift4/driver-toolkit-rhel9@sha256:a45d10f890167fd6544e31adb88bd85e75242b56a32ad28b44b90b524756cdc9_arm64, openshift4/ose-oauth-proxy@sha256:30272ff56e44fcd5e48ee2614120f4603ba8b481af5b6aa75b217c20527d0739_arm64, openshift4/ose-prometheus-alertmanager@sha256:31e54079d5bbfebc25b1e792f51adb319a4c20d9b99a8e19d6212bcbdcb53af7_arm64, openshift4/ose-prometheus-node-exporter@sha256:4a66357d6fb18c885c127dc7d5d53a71bdccab15bbb559b4e1dfe597535df645_arm64, openshift4/ose-prometheus@sha256:18855ea3355578edb0916ad36006a2d68e5a5089a7664be3abe06580f612fedb_arm64, openshift4/ose-ironic-agent-rhel9@sha256:2be0e0a67a2f93a510905ce8fd5078d89b180380f51bc6636a71a6e5721e5c55_arm64, openshift4/ose-ironic-rhel9@sha256:e91e89d2f392f6d3525cbea454ad595b9b0648a97633c29eff347d5215edd894_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5c256dd669bbb7bebb8de4359e31ed0dfde12639ad7c27e98f051bbd06bbf875_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:be5c342de9bc6852366cd4b9be28238dadd5811b9a549333c94f1a40498e522b_arm64, openshift4/ose-kube-proxy@sha256:0a3e3a4532c684fc1cb574ab0a51a8d4cb757e581c170adb16760a520926355d_arm64, openshift4/ose-kube-rbac-proxy@sha256:0335795d96b2e6290062c85397c0f31414ca8c4d1c4792348be8dfd2ad25e973_arm64, openshift4/ose-kube-state-metrics@sha256:611b1c5785a713ddf5045e067a42043231a7393b5b535bd5c294aff8464e6c8c_arm64, openshift4/ose-operator-marketplace@sha256:13549e24c7d22649cba5ac11ebb0d9c6d2bb579ea60b2d657044395eaba3ed35_arm64, openshift4/ose-monitoring-plugin-rhel8@sha256:4e3d7cd695fe1c91a7000e0830b0c532ce51df60e4355a37eb7fa52125e474c8_arm64, openshift4/ose-multus-cni@sha256:49f6dd47d93c0793abe1f5ed14f19e831f3648f18fe9719ebbf9bc9f627e9693_arm64, openshift4/ose-oauth-server-rhel8@sha256:b4d763ae852f69c5db6762e602531cd3652e0a13bae3ed80db58a2854e77c1f6_arm64, openshift4/oc-mirror-plugin-rhel8@sha256:59689921da29ddd29978599861e7f71010b7052eccb9a69700cbdf71d75a877d_arm64, openshift4/ose-docker-builder@sha256:130b5f7b646c261b4847735c1a6439f878b04afb036cfd87b3fc49a8436fa324_arm64, openshift4/ose-cli@sha256:9e92b2a384604b4a429875a9238c14820ffebba58adfaa105cdc91a27be3c4a4_arm64, openshift4/ose-console@sha256:a5e9182cf3a4bd7e08bc19aaeb86c385e6b66bb95be7aa0762c7e5abc8454345_arm64, openshift4/ose-console-operator@sha256:2770da156ff3f00552221572013bfc72a6b7d1d29fd4913b7254ee3e2215eac3_arm64, openshift4/ose-deployer@sha256:b70fd325f181c175f699e9b4c247d5a13dc56c3ac4060fee6cd980105b544da0_arm64, openshift4/ose-haproxy-router@sha256:881d0f790260ecd18cb0c86433201ceee5acfb72a234a212713c8f7f4b16cbc7_arm64, openshift4/ose-hyperkube-rhel9@sha256:98abac0446eb9f96efa520d63a625fca33d3e11d405ad86a4aae1908e6e1278e_arm64, openshift4/ose-keepalived-ipfailover@sha256:53e353528ec8059ed3081afb442eb01a3affb17243415691d68afd5d2fa8f837_arm64, openshift4/ose-pod@sha256:ed4c0a567bb4b6808cf4ae0be47aeeeff5954d028e32ee5c39a5e933d9101575_arm64, openshift4/ose-docker-registry@sha256:076af39f1d343c3ce80c1670510fadb5fea9a591c99c5719c0a49b58e3880666_arm64, openshift4/ose-tests@sha256:66a5b9e13feb0db49bf7137ad7fdda208273a358b1e854e1324e769ef50458b7_arm64, openshift4/ose-openshift-state-metrics-rhel8@sha256:7ee947bf69b8cc2925429d4df7b5d4c50c466b2124a90f9d7d6fb8a8ee52b22e_arm64, openshift4/ose-operator-lifecycle-manager@sha256:8f60b50297c04e42168e5e8296c6bdd4c477f55adea006db0471d835e8922dc9_arm64, openshift4/ose-operator-registry@sha256:216ad4662330d50639a81f26719ab593e36ea5ee9782afb5b97cff3b2b1902c8_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:88af60d2187cba1549e9a42dab6f98e8cb331a318708efa159c9fcc1cbb2ab11_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c58453ace5c0e3362293b433eed903bbee852ff9a2c6c5b7e912749ab23067a4_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:c54574eeab8704314d442de1313937669ffcc8d1606dfdf88dac187d07b79cdc_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1a1f9de82dc3c1efb1f46910369af4c0406b7e39c9b364c293b4b878b37248dc_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:6e70abc5dc4e68e1e4a3a337fd002f6b3b601fe28bb0fc80e1068d4d2ae363b5_arm64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:1d795477338be3f6e72f204d656ad7231b7c62cc8c70ac66eb83cc9ace24cae5_arm64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d5d651ae00ca38815ab415a2b05ee1a6e2e30acf09b8708440ed945512e69eba_arm64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:27f7017b27a5e5df8b894e93128a1c01cac8f7db0fb3814bffc3dc0a22b6a820_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:41aca329f2dd2f3295de867aa88e889c6e4d226ad36bc752e2aa19c31863732e_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c42c01d925f9379404106231d699043ded1991b48d8cc6a30f219086317e45ca_arm64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:78f8aa94a6c55a88a39b106d85bbce82d1c38af5d41663d3bf2f3ba08c11643d_arm64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:ee288d4f31804f2c04ce47b716930a35c67d18e82257cc0d9a30d3a70ded8714_arm64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:39a1e862c0d0c579b5fa2e724e5f12c330b552c6ccd2218128a90c78c6ceeb10_arm64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:26855be140099e53c42698370a010c4463585be8dcd3ff7ab80febeed991feb2_arm64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:fd690571ee730ca8b2b1fb9b10ad565cfae5a3d2bbb4242b1d332f71ee576277_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:5093d2d8cd3beefc9b0d3ae622b84c499db98e6e44980192f9889b6c156286d0_arm64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:a38ff2c1586320033fa73313ac46fe7e4ef7264012a1a8067507fb3eb5e44a72_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:4c4bd67b3c8bf60b533dcac17408aff80b865cf5e6c15774946e773c446ede04_arm64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:995669fdba3470abbc2a20cb158cf161ebd0fb3623b911f5017c850477895e52_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:85715039c84e31b606c81a7db17f7ae011533dac49f6d1813e837ea1fc10cf05_arm64, openshift4/ose-baremetal-rhel8-operator@sha256:50ad21111fe2fce5876415a391bcd7f23bc43948a6a6c209634724d351da038c_arm64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:456a01eda63b5ae71bf0bbaa3ec7c4bb0e0dd0f6565600fdcb858736dae30347_arm64, openshift4/ose-cli-artifacts@sha256:3c41d4652bdbed4b61257330531648008f8bbf0b5324a68e57b1ff7422f2a7fe_arm64, openshift4/ose-cloud-credential-operator@sha256:96af4249594b0c1b576cd62dc5262d7624837eb3513b40ef1a6c9604b8bc99e2_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:c072ea0dff629ad07cbe35200342f63786d50a9d87e0abfee147c668cd4f31dc_arm64, openshift4/ose-cluster-api-rhel8@sha256:82e99f9bdaac716713ccfdf1dcaedbeed3f34b10a0471e27aa44084c9792caa0_arm64, openshift4/ose-cluster-authentication-operator@sha256:2512e734259745a0c736916d6db8731626bbc087a85a5df8bf10a2891267a86a_arm64, openshift4/ose-cluster-autoscaler-operator@sha256:4e3cf53c17c259ca671ac76805b619ec56a8fd630db8ff4d0faba7231cc47356_arm64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:00b7ae9bbffe424650481296f8cd986c3ef85bfb45bbf25e0be5986a3fc791bb_arm64, openshift4/ose-cluster-bootstrap@sha256:958abdc11019c0ae8823342dfcffb66f7e46111bd7c45d0845cfe49e90e78a2a_arm64, openshift4/ose-cluster-capi-rhel8-operator@sha256:c45593672b95de31840b1c9337106ab58a62eb988e3d3bb19b96ca09a6a13e9a_arm64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:c45593672b95de31840b1c9337106ab58a62eb988e3d3bb19b96ca09a6a13e9a_arm64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f9313ceb61dc1dec71b6a244aa1e98ab693bf312e237463cdb697131e6a9606d_arm64, openshift4/ose-cluster-config-operator@sha256:654a43a8693aadd9bed8c54b856c74faae59f07bc7b5761a8cb4f8292384723c_arm64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b9e50870b2f53a221b3aeef82fe0577e91a0a2c8c94220de8a6495e7600f4bd_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:253b27b36aaef8a5872aaf6b3971378ff434375e2609baf00f78aa595dce6a8a_arm64, openshift4/ose-cluster-dns-operator@sha256:cf7cbd22890fd6551b8952f0efc9f6c0bd949a2fa14494fd8caaab50d0406d9c_arm64, openshift4/ose-cluster-image-registry-operator@sha256:c2785e27b3286ca9d67844ebba18119f1c880d73960838fec3f8b975c50d9c4a_arm64, openshift4/ose-cluster-ingress-operator@sha256:0541ca13e1eb0ca173483d8d8e9b130586c041396fcc68444bf6182895c3e969_arm64, openshift4/ose-cluster-kube-apiserver-operator@sha256:1c4bcb666c92e57c4a77d5de77759ce86700154687ef81479b38abfdc57ecc37_arm64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:3a9bedea6edf47e16758577fffb31889b71dc700d11bc35464de863a8cdce494_arm64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:a3cceb5dbfab40525f55a961faad0e19e9d4a14551e56a73947d35d23832bd89_arm64, openshift4/ose-cluster-kube-scheduler-operator@sha256:d55cc4e9d8d75220dc9b9dc6867585ac9e2bff9dff51648d02a61656cb783b25_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d7409f2ef24c29b4b3b800a5bb541f409753ee8cc767042dde3a385a6d45e1c3_arm64, openshift4/ose-cluster-machine-approver@sha256:f6d2db0046573052cf05c435fcefc589bdc29086b2b9c2a09626e0796a2d58c3_arm64, openshift4/ose-cluster-olm-operator-rhel8@sha256:76a1c56b60c6595648412952324a5cec88c40dec601e8e0083075318f6e7f91c_arm64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:9d0d01bc5d00511d593c5dda0a861f9cd7d4e42e32fdf604ed313387c31ae462_arm64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:95d4d1163aacab3ea78b683952c1917c5d861f2887338152b643eca668e9c247_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:4b85693fea20ce832434852c4dbc366e21c108b935f2e50ba438812e3f581d70_arm64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b573d831bb6eb8486f2dd2a7920090826d3352b4a8dc5dfaddfa817f25c6cdf4_arm64, openshift4/ose-cluster-policy-controller-rhel8@sha256:b4d0e87e1dbb2a936520e5206d35e247c9e5264a22df5ea7c0518f093dff5cec_arm64, openshift4/ose-cluster-samples-operator@sha256:5d6e330e23aa75351e714b13d6dfedb4dc3a7556adcd453b15e16b84b44deb5d_arm64, openshift4/ose-cluster-storage-operator@sha256:0efec348b14cd37f4511ec522295149fdd0ae22a1b8715f3ae202e0a11609b2b_arm64, openshift4/ose-cluster-update-keys@sha256:2c03441c166720b5416734585d8d38537b00a992a069845efd524802e28760c1_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:5fa49ca7a8b38eb099baaf3cb3dcc516915e45f3dece11c7669e76f3dffac76e_arm64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:55853a401258266d79b5221003d386726eb6d200c30c82ad4af24eb66a4269f0_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:acdc8724313fc4495dc10116c5ac0a057c7006663b85f91948031050357638c8_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f14d1dab30308b09eb068c8ebd1493554e22cec97fb6b191b42d5b5e1f080165_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:525809afc83512f2c99a78c2937583fad1d60853e64addfd8984bba377bf4eac_arm64, openshift4/ose-csi-external-resizer@sha256:525809afc83512f2c99a78c2937583fad1d60853e64addfd8984bba377bf4eac_arm64, openshift4/ose-csi-external-snapshotter@sha256:b99bf62f336bb269475304ea28e577044af815704a763f2527c8fee901cbe3b6_arm64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:b99bf62f336bb269475304ea28e577044af815704a763f2527c8fee901cbe3b6_arm64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:b35022e8acc6b48b40d039fd25c789f6ed60cf1a0ebb5638caafca7f00cf73d4_arm64, openshift4/ose-csi-snapshot-controller@sha256:b35022e8acc6b48b40d039fd25c789f6ed60cf1a0ebb5638caafca7f00cf73d4_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c1cdab843e3aa881f1678527a0deccd197bb52186449de6df2e02d41acd94487_arm64, openshift4/egress-router-cni-rhel8@sha256:ad390ce67843fade6ab1db2fd189be0db921939f768adcf7e06fa1597b340afa_arm64, openshift4/ose-etcd-rhel9@sha256:0325a79a7a3f4b2a9817a26861888f1f2892a4134f4cd361524825bf42e16529_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33e93579f8ad9c58cfb9a68f8e549a288399f49c96ca482f0d158186eb9c5ba1_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:78c48ae8ca05a76d10c91f0576416bfbc49c4aecafbac332ca399622016095e9_arm64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:70292ef72f3d231f2edf4fb82a6db42cb61ad1f27960ee9594790084a5e5e433_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:7bbca861b37dacbf052602baefab6089d33e8e5f00141a2237ccc49bff49f636_arm64, openshift4/ose-hypershift-rhel8@sha256:710864b9b36d6026513e1e678fe9d51595e727c79ce694b8cbb94ac6911c0a87_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:58927a0033011486fba6f638a45a677db2e048705d033d7055754ccbf965e6d1_arm64, openshift4/ose-insights-rhel8-operator@sha256:bf1dae822a5ce11b8f4684bd6b0c06c27ef6303610fb14741f6b79f03e4d3c1b_arm64, openshift4/ose-installer-artifacts@sha256:283fccd8af8adf5523e03493d3b22cdaec70e581ed67f3a326da47215c32e43a_arm64, openshift4/ose-installer@sha256:5f5c8a01c1807fd323a87aba6b9189ead0e86c16fef9d5103ded8c7ef4abc493_arm64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3750c840de6894474a022123e09e0981c1726ab5e7f2412ee4e7fa54567518a8_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:077091bd44ed0e1bd199d929ec5ad85e53ad8bf51b1dd20cf31cf2b5ad45424b_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:8344017458b9dfab5aac0a807f6c45171d4e83cd52600b8abfff6acaffbf3f56_arm64, openshift4/ose-libvirt-machine-controllers@sha256:ff9d218decb7487da494938934f39297a64e4188cb37f7be7113e1a35e0b47df_arm64, openshift4/ose-machine-api-operator@sha256:e9495f237066c7bbcb73a3f5dc6ab46f6c655cd93f6ebf0946e5c783efcf8846_arm64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:471ca287a885fea54134d669874973f99ae576b581ec59a3fc401b0ec659a827_arm64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:ffba3bdd99a19ac824cbaa85f35361eeb727ab20417d3ded9584971b47dc28a2_arm64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b95cefab68359010b715c56fd71db6cd77b379e72b59e95ab6a21e4f7f92e1d2_arm64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6a7f0407079de1dfbf37086274c5cbb333971a0962e66b120f13b946dabebace_arm64, openshift4/ose-machine-config-operator@sha256:d414f919ccbc9b67fecee11164a773b43aa47b9779c0fb3ab1267c900fe957a3_arm64, openshift4/ose-machine-os-images-rhel8@sha256:4038193b58265fb52f312c154c877b59e910acb1e76c558059a5c571a0670772_arm64, openshift4/ose-multus-admission-controller@sha256:5dd7ce244efe28e8f7444484864b5f2de8386a7427f2d44c5b60c43647ab9a37_arm64, openshift4/ose-multus-networkpolicy-rhel8@sha256:c4a2c54b18a86b4ec9a772344910a6c2fdb7039f9066b4ab041724833d250039_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:ace8e576f4f2019551a8a8e56f4fa956ef124031159f918e9a26ca8d882f3ab6_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7db4a38bb394842d98d7f87f9a1e338d3c8d8a6e548d6cd589f9513e6bb11102_arm64, openshift4/ose-must-gather@sha256:7155f2104288ac6da724b45f3b3c9d5e15aa0eb967b261eebfc142e328128f41_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:f3502031b95f2fe45878db9c2082008ab0f3b5fec7fdf4c23a2fb0dd88cf55b9_arm64, openshift4/ose-network-metrics-daemon-rhel8@sha256:a9fec5b1c39692fa887dc75e3c2ef1ad74e2637b24057b059df6011d91fff27f_arm64, openshift4/network-tools-rhel8@sha256:cacf3c25ba3b2abff2303e2da51599ff41bed7dfa4f28ce99abf37451fecfce5_arm64, openshift4/ose-sdn-rhel8@sha256:3ac694a626c3e88bf517b15c09eb49aad9a75124b287b2d1ce97eb42af3c57f6_arm64, openshift4/ose-oauth-apiserver-rhel8@sha256:08ec94e85cc8f4cba75f6da2cd988d73b0495fb369640e043859769c394f790e_arm64, openshift4/ose-olm-catalogd-rhel8@sha256:6b152fba8dbd500ec93c42b9ec5e2d91e9ce4f6db0326149bbf24f27b257da94_arm64, openshift4/ose-olm-operator-controller-rhel8@sha256:c4f0d496d190802e9be1ceed1dfec18836d5bd1b70068fcea232c4951fe0563e_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:35666881ccc49a7c17a9b5d0d4ea934da47d6f4ec0c0e738605139864b49a75a_arm64, openshift4/ose-openshift-apiserver-rhel8@sha256:dc60917b3ac1d50e307deef7ad8e58e2005d7f05be473212250bdae6faf59362_arm64, openshift4/ose-openshift-controller-manager-rhel8@sha256:3da08014e4d105b865d87a52684cf9c0b2959e3db7f457be6278e9667cf21798_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:773b88896d75dafb37b5854c9d9c4365e63894d28820e51f940648beaeeb2c07_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f660e6af67affea44705d96d434447adabeff3c6ca12975e69f7f9a48eb95e77_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6680b4c763a17e10e3cf92fcf3cee4b93ffb66609648ad2bbaafaf146e63397d_arm64, openshift4/ovirt-csi-driver-rhel7@sha256:703092a5c59b62b8a1440ffbfa65f34c923319164fffa7ad995d8f3a3dc98df6_arm64, openshift4/ovirt-csi-driver-rhel8@sha256:703092a5c59b62b8a1440ffbfa65f34c923319164fffa7ad995d8f3a3dc98df6_arm64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6e61744fd644dd7c8e6b4963d70988d017355825a6b2fb7325a2c2a83eac7cbb_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:2295dc03d9ad05f7380031a3a803f8449a045ec52063cf745c25ef0c9097099a_arm64, openshift4/ose-ovn-kubernetes@sha256:2295dc03d9ad05f7380031a3a803f8449a045ec52063cf745c25ef0c9097099a_arm64, openshift4/ose-k8s-prometheus-adapter@sha256:ac8c4beeaa3f6dde3448e51b4ab0e538659bf4616e1e07bd85ae7b9e55c083b1_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:74ece8e2ee08e7bdee9a011193cbe201153111bec0442a2059785474bd9d2685_arm64, openshift4/ose-service-ca-operator@sha256:2ce5fb5abf36125e780b817b695967c472b914d89668436e667ece7177e707e5_arm64, openshift4/ose-thanos-rhel8@sha256:c4ae3b6f8985c2be7587d3ccdd2f1bfe23fca7847af650dd7acad0b868e6b1fe_arm64, openshift4/ose-tools-rhel8@sha256:fc5e3c9527e587967f5b5a27fcaccf6c58c7d9c3fe03eb6b3f9ee93736193833_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e8eed2660a5e36cd8e2bd36c654040292a149dd7f12a8987e38afbe00b27f970_arm64, openshift4/ose-prometheus-config-reloader@sha256:4bb7e072a1e05d06c0ed109e61de936d0f23f3783e26db5010c4cc2d13dee227_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1bfabaf7f864b1bb223d5bc62a66ef238237201800e9aa5ba2097caa79cd8414_arm64, openshift4/ose-prometheus-operator@sha256:3e80e9e9dd8103d94cf28ad8c0758ab5540b6827f993ee8b4bcbd533d7bcfab7_arm64, openshift4/ose-prom-label-proxy@sha256:a076d9df540474ab9f419865ad802dc2ae351100f5ee2de8dd1f4c8207aebf14_arm64, openshift4/ose-telemeter@sha256:03919894f6176eb82aec5a06a824f512551fef4cc0597e9761750d15d27835be_arm64, openshift4/ose-cluster-autoscaler@sha256:5532265465298d4678f363f92f7b032c3daf8ef06faae9bddf4060dc15a35b0d_amd64, openshift4/ose-baremetal-machine-controllers@sha256:e60571a4cf17fb3c3699cc5e686c72cdecbc7609edfe6f4733445575bee17eef_amd64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:f53c4813fb8f835679f3fa2f1c49905d34ffffcf8696fc7d87b1ded6abd867c1_amd64, openshift4/ose-cluster-monitoring-operator@sha256:bd14aeaa5e446416604fbf61596da65bfe07ee15b4d3122c6680c5685b8acbc6_amd64, openshift4/ose-cluster-network-operator@sha256:e1328a0ca54b785ea5ac239e9cfbf5037727d87678bcb7ab42ef0de7f215e994_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:293be9d60a63a71f89341d939dd103dae7493919f7d20dde4f4b005261c96e59_amd64, openshift4/ose-cluster-node-tuning-operator@sha256:293be9d60a63a71f89341d939dd103dae7493919f7d20dde4f4b005261c96e59_amd64, openshift4/ose-cluster-version-operator@sha256:bdf1690f78a5c4465d07d8e52a66e40fc39d7835dd61265a3af1aa603700ae4e_amd64, openshift4/ose-configmap-reloader@sha256:bb429b4274d99d46d0ccb97fa7aecd8db5acfbce202fa3a8d6365f5418f3fd57_amd64, openshift4/ose-coredns@sha256:d8edcd4da6364a60a20d2d77620491813f913c9a7cf0b4a8e204116bf05019d0_amd64, openshift4/ose-csi-external-attacher@sha256:aa304a71c0594ce1b1dd2811bffc529c8ead2479fd08707755733197d516e95b_amd64, openshift4/ose-csi-external-attacher-rhel8@sha256:aa304a71c0594ce1b1dd2811bffc529c8ead2479fd08707755733197d516e95b_amd64, openshift4/ose-csi-driver-manila-rhel8@sha256:fd1024194d422e1e9d80355197ecffbf02ccaadf6b0cbffa76a43be1f251bf02_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:b6158fc4d3e54977039b44166a16e3773b3f7ba178a1dc80ffa953fe91cbe3d4_amd64, openshift4/ose-csi-driver-nfs-rhel8@sha256:d7e0fbf4150c111afa9654803ac332e4b38e77b5f25c5ef679bb80d5da9f772c_amd64, openshift4/ose-csi-livenessprobe@sha256:09ac4cc4692fccbfb2bbd1853c53e58824fcf6f794fccf2bac9683288f0f1c3b_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:09ac4cc4692fccbfb2bbd1853c53e58824fcf6f794fccf2bac9683288f0f1c3b_amd64, openshift4/ose-csi-node-driver-registrar@sha256:db2e7cfa9df812ef5e1423265ff20abe249715fdd46a6e529303ab2e6821aeca_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:db2e7cfa9df812ef5e1423265ff20abe249715fdd46a6e529303ab2e6821aeca_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:6834bf1a9fbaf6c8c3964b55ce3b9c89d09ee13184c5eb8744727d011225b846_amd64, openshift4/ose-csi-external-provisioner@sha256:6834bf1a9fbaf6c8c3964b55ce3b9c89d09ee13184c5eb8744727d011225b846_amd64, openshift4/driver-toolkit-rhel9@sha256:3ac553ab0ae91d3c1bf4f6edd3140559c525ab2359c3c9ccfe9f9445d7562f15_amd64, openshift4/ose-oauth-proxy@sha256:4288c48e6d3e32cb2a7054fbc3e9c784909bfacd0225186b64f3007824e0462c_amd64, openshift4/ose-prometheus-alertmanager@sha256:5bf4bcc6af0fcc08e124f4c74a31b9a8ae9f99fa1dd663097c52435f8ba80fe6_amd64, openshift4/ose-prometheus-node-exporter@sha256:fac3e42b2bfe07569248062235356ef858a2ce4b8dddc1bcf21b364d8c0b7a8f_amd64, openshift4/ose-prometheus@sha256:825049f0f1b6c01097dc27d4934aa0a6a180ba2c645a29a8b03aa1a73015fc27_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ad0defe416f22b420d6307fb40bcdde75014bdcf023f917c9ed36cdf043ad8fe_amd64, openshift4/ose-ironic-agent-rhel9@sha256:30acf28cd761fb3b53f14df164a751a40942dabd5eb6e06a9b8540b39288ed9c_amd64, openshift4/ose-ironic-rhel9@sha256:c2c0b34265a063cf1d44c1bc3672993b1c63a8333b8bf58b14f8fff0abef2478_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29d037b20943c08bb033fe77b70347fa7fe2a794fc0b76bdfc167e04b62e737d_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:95c26ebb8f36484a6113ee5c139120b5e86e897835ddaace98cd2d9463b3e06b_amd64, openshift4/ose-kube-proxy@sha256:8247be76f270712a6b472232ec0193a1cb137241f26918cadaae1627550b54b5_amd64, openshift4/ose-kube-rbac-proxy@sha256:d53b70ba78439cfcc4a7878e987d3056e683b00da5215d418df2208ba93c3fd8_amd64, openshift4/ose-kube-state-metrics@sha256:d03d65eb739cea40e3beb25fca6cdb527751890f086c441dcb209a8c3acce40b_amd64, openshift4/ose-kuryr-cni-rhel8@sha256:91b3e12388f86f94d81f64dad8a8642af963364cb65f17d95098768af582ff45_amd64, openshift4/ose-kuryr-controller-rhel8@sha256:cc951ff31ed6ec1f1c0f83f52992f5c58cca069cc376f919e916f8159cc8b679_amd64, openshift4/ose-operator-marketplace@sha256:3cf718fe8d9704b382226bea5093dbe5739060d56f346a0acd5bf506632ffcf7_amd64, openshift4/ose-monitoring-plugin-rhel8@sha256:3dd25a080a710aa7b83f9513fabf976931652da9dd2fe8eb182a2f60d461f96b_amd64, openshift4/ose-multus-cni@sha256:77b2c1c3622087874561bf20ac581e1c993eb17bbf472301ecb0b770102008b4_amd64, openshift4/ose-oauth-server-rhel8@sha256:1b4b1987dac7843c976e5558972ffade439091c0079b27e2b0b4eb406055e5c3_amd64, openshift4/oc-mirror-plugin-rhel8@sha256:2c17b6c9acef434f2a3f2fbde6e8435fa8b0c6da3200ac82bbdde12b79bbc9d9_amd64, openshift4/ose-docker-builder@sha256:63e955f709cc80da2e1fb1b267766273d0b53dc5b2b9b1c59e5171802f6d57ca_amd64, openshift4/ose-cli@sha256:e28f2c0d630d26dfdf0e0f70465cb212b4997c2f078175f8f2bfed0dcab3593c_amd64, openshift4/ose-console@sha256:fef5aa26a47f352d1143e9d5ea93ddde1b3a846b06ea5baea0c07c25435457b7_amd64, openshift4/ose-console-operator@sha256:5afec724b14b5d629892fc3f0673bc8ae9bb6ffa6d316631776f86ee5a2fe71e_amd64, openshift4/ose-deployer@sha256:93bd9450ea940ac9703e5044f665708b384ff09271bbfc8ba6e623f8f9bc4df2_amd64, openshift4/ose-haproxy-router@sha256:eaab52c90ef8b2096d133f7125cea0b4f9544730b135a89ff973e7a1f4e76280_amd64, openshift4/ose-hyperkube-rhel9@sha256:deeb18a32590c478426f551204083dd766c89821ac2b458671c81de987e716d7_amd64, openshift4/ose-keepalived-ipfailover@sha256:4472c5d0b723ddde273bb868239225b63eaaeae451ee5a6b4644afed7f115eb3_amd64, openshift4/ose-pod@sha256:42a8e7bfeebb34da03e68111bd2b9a9c349a98984dbc9557d1d929c18d67aa1b_amd64, openshift4/ose-docker-registry@sha256:b21d962b0ee86df9ef5b101462cca4c146f718f3b099562cbf3a3deb08c7f111_amd64, openshift4/ose-tests@sha256:97f239a01ed6dc8b8d88bf6de5a0b151191d25bf0067529009a35b19803cd5ae_amd64, openshift4/ose-openshift-state-metrics-rhel8@sha256:a1f08bb6eedbca32627ebf6647451847c1524c542c9533cd67727d0480d09761_amd64, openshift4/ose-operator-lifecycle-manager@sha256:cd3849a9c7c0491e7cdb073033456883abe124d2f87ea2e78f2b1b2ec4b8f2de_amd64, openshift4/ose-operator-registry@sha256:444ae5d3a75d8a452f7e3a947a7766c6925700f82b47095454a83fc040dbc3ac_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:68ed10478ec7fdd3897eb7ad1deb322300ce67fa838bc51986137216d83271de_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e4b3aafe512b4eec112715b8f66da14f87563cbc263e67febab577a0299ccc11_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:30aace8d7a0e9d97fe6acb4dce4b2525992da9b475680d4a7d3c14eb0c399d14_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a440e759a28a5f1f6f27ebc8e1c5479cb01b7d19f7047970c6d3b3cd98c96c87_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:506d62d0f583e199b43d141815209b30cd5a3d8ff0a7b6f5d1db95221251cddf_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:33d203a132516d699ee9c57d61ca992b46b2dd53228d606a51d1d2f9f0081135_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:2bd7101d1568f97c65a805734a740f31440027d6499718b75609c1c9fd082470_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e4bcbde73dc16c750037046ef73f8b5dce90165eb3ef894d750d0a8e881f562a_amd64, openshift4/ose-alibaba-machine-controllers-rhel8@sha256:e9c82fa512d4b511fdfc7617a7518b89b87158063d395316204811b7a26c8f7f_amd64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:29b056ecca464aa68aaf1e094a565a5c597471ae7e93c01b95e01dae1b98a431_amd64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a67bcd3dd59e20f8d7e0b092658b00b2b8795d2723003882a003317d9924b296_amd64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:890b948ee0a7f1be66486a907fa33cee8c41b03306a390b86df778ef719ee632_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:02be8318f7a3c14bffbf66b38b2abe8c8798cf201e9fb89087f2cdae549a6c65_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e423a47d02939433963c5da4d3624b08c827196975916dceb3eca544119b6d25_amd64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:8ee2ad7a01eb656cfb28846036332d5a12c48c93ef52ddac8489525679799d00_amd64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:92a4961e9478f292c6ac8ef8b3b3f15ab241ebfd5d677ebbb044e26821789a9a_amd64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:d5c7c79b9dbbd2b126c60be987d2785c409774ee23f0625f14f9ee473cd8f727_amd64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:20bb64a70ed083097436c58f115e58e7c2e63737ce039109368c2725feded939_amd64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:d9b0f48e40afa4e561808f879a68d8d5ded09911cd44e29d964bcd6bda696459_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:6c66a1ae45d2b5235f36fc5b5f7fc1d3659049a2843543bad0b75fcaecd957ec_amd64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:80a79decf58a4621265d4604421a18ae79e8032cc14e42b70f78073dbf2b509c_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0c229a33364985f5561f229dec41f4ccfbf66b6768e9ac3ae2b7450f2ffa6aa8_amd64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:3b2b306c67366f95538ff5a5282aefb8718d54f539571b8bd5cf345887a0e70b_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:75178656f75f9bda0bbc4a700b31c8ada37b19926092192a37fbb3f85d71c02a_amd64, openshift4/ose-baremetal-rhel8-operator@sha256:23279e16f1bd471d2e3b15246bbe6eb1d9ea5472eb7889f1b0c31d5d0a7f4a0e_amd64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:50c67b6d7ee9dd1ddfebb3d77cb1f34db4b1365b99ac7936f0dc763c2bf5926a_amd64, openshift4/ose-cli-artifacts@sha256:3ee82e54b419470f7bd170a7af9529f062a7d54ade330e6c3c710f2048c343e8_amd64, openshift4/ose-cloud-credential-operator@sha256:faa9d6604676f0373fd6e28c065efda5deb1c8828643d458fa120c928cae96b2_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:fbd6881e0357090514f3a8a0f0ab87797115d23ded3dcdedbe612109f45cb5b8_amd64, openshift4/ose-cluster-api-rhel8@sha256:495c2e936647b6bc354357abcf0597df5de86a9ebc38747982ae9f6f636796b6_amd64, openshift4/ose-cluster-authentication-operator@sha256:f80c249d35b3dd954decaa7e470c29653584027e1767eb677fe8e4036ff5dea7_amd64, openshift4/ose-cluster-autoscaler-operator@sha256:e75cb8c1af1d9f255255019857a64bb3ed8d398fa9a2ea356fb994abcc700ec4_amd64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:dd0cff615110cd52c5e431b801c70d7b690845172e81e9d4c086bd6626b3142d_amd64, openshift4/ose-cluster-bootstrap@sha256:7d3438dbb13e1c7c5647c3bb60c1f24d652614a86f4ef013bf3d6a691301c815_amd64, openshift4/ose-cluster-capi-rhel8-operator@sha256:e2326091c6ccabd71cac1572bf0dae269d40cf841956fb6fe9db3c4efd9b74a1_amd64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e2326091c6ccabd71cac1572bf0dae269d40cf841956fb6fe9db3c4efd9b74a1_amd64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:7aade5ae55878ad862ffa880de75667fcdc90ac4696532b96f78303464268ca0_amd64, openshift4/ose-cluster-config-operator@sha256:93b0e21681a271b87c629c7c9ec39dbf9e10e3f36336fe64107225cb53d8724f_amd64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cb8ad1969969d3edd80abed3d7b5b296d2d23eb0b82da8eca7e0917f32ddc81d_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42590a2dc7600e574fdd1b9c8db9350355ed2a32b9d5793fd927f3faee51b193_amd64, openshift4/ose-cluster-dns-operator@sha256:aa03f5a07b805fbda9bfe8d405c210dd0c0f3f7be90eccf425304a733bf94e05_amd64, openshift4/ose-cluster-image-registry-operator@sha256:52849872fab22f8cf1b1138fc09f5de7f54390a8fc8ba0d0a9074f6ef18a5c54_amd64, openshift4/ose-cluster-ingress-operator@sha256:30c908c9c80d4d4db6c3a949ec74e59d08cfd14dd144bb8e420a53e288be6847_amd64, openshift4/ose-cluster-kube-apiserver-operator@sha256:15c343c0f07927bbb8e0ddda20b0a9731478362409b00d303b5f690e8911c641_amd64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6b58ab638eea960c78212bfcfc5a5617ef1a524e50c32718c32e1bafec942cdf_amd64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:9e382f6da5ee95362a8106c7f52383e3ae3217185e82331d39e46efac6e97b99_amd64, openshift4/ose-cluster-kube-scheduler-operator@sha256:c2c96440a9dc5029c760f7ae0dab433a25cfa4f61b31b16f3df301f1174c9114_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:18754b1646f44120676ec0726b0d0e1ecb8bac891203230bb0a882b6a223fad2_amd64, openshift4/ose-cluster-machine-approver@sha256:633dc9351b7f53fb3b041c66715bb528eaafce8504b52f83b8fe6e1b91a82938_amd64, openshift4/ose-cluster-olm-operator-rhel8@sha256:5934a6ca6df802ba8980bf2be4e752b94839c2d168279ee008b0828bbc8e5062_amd64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:4528650f603bf2eff4afee0596dbbf5cd41a8bab9a59d33019dbfdb0e3885732_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3d013e015f687f8b53155ae6c42f5eb0eeda32f310ff3eabe4b891cebacb1df6_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:bce206c0a75eb89f455c97c147b3977eb927d87b52f0eb462eae8a07e5e8508c_amd64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:67b347f75146fd6efdf0fb3ea66a24cd48be36537b532050fda1f3cbf83313a6_amd64, openshift4/ose-cluster-policy-controller-rhel8@sha256:503a0976bef90fffe14a7f31243bc8ac496c2317f17571c254422cf77ae9964e_amd64, openshift4/ose-cluster-samples-operator@sha256:4c4d7ab7199de3ad48a91a3cb971d43b83e0c5be87be0f6dc8ed48330d977bd9_amd64, openshift4/ose-cluster-storage-operator@sha256:0ec81ee823485b5ac946d7bbc6544394179976c7793b0be577e4b023c7268fe3_amd64, openshift4/ose-cluster-update-keys@sha256:081b11eafd66ee07658947688d00e2c46c310d7266da37cf7860980665bfcd24_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:aa5db99b4a217f77314e2409c129e4a34238b181d48e9481388ff4ad8d0487cf_amd64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3cfe556e9a3a71af4895e686779c88002fe63833041eb5f30d2881dc0ed428c5_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8019ee4cd21ef65d0f28c04de31ac1a6fc73ef665492162d92a652e036e1343d_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c84caa3c6b07e91fce903d6f68d705a3f8a3b88f0a34894b726320bf54a3647b_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:edcffca98938dca52bb98fc9fadde28f431e6ec010f61689e75673dd470b87fd_amd64, openshift4/ose-csi-external-resizer@sha256:edcffca98938dca52bb98fc9fadde28f431e6ec010f61689e75673dd470b87fd_amd64, openshift4/ose-csi-external-snapshotter@sha256:7a6c84563564fd97987cb26fa5da8fa3a4882b09becfd455cd6199b57cf4f454_amd64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a6c84563564fd97987cb26fa5da8fa3a4882b09becfd455cd6199b57cf4f454_amd64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:cd625745b23cb2ede63cb486410dd01acb9f078330c120f79130ad669a3141f8_amd64, openshift4/ose-csi-snapshot-controller@sha256:cd625745b23cb2ede63cb486410dd01acb9f078330c120f79130ad669a3141f8_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7f85fa8572123a2002ecd8f6c280241d348deaaf247e276f5c98d43ba8d9c22_amd64, openshift4/egress-router-cni-rhel8@sha256:9d4180adf9598f1072e2bbfd1f304dfde4886771634815433acdf8b8484d84de_amd64, openshift4/ose-etcd-rhel9@sha256:72f11f55fa696d2e91fa71ac5b722e2cde3dc2ed345ebffeb7a4d6c54082bb3c_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0a2fa62bbac7a1cb6f05fe815182f2e4ffc4ac8ef779b6316f697e3d3a4e1df5_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:a19aa7c33e6c8ecb43eb8f9cb46fb87b4ca51132d180b68c01e00a00e3b7f938_amd64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fffc4396fd451fce265d7f557fc8fb508e5f4ae68475f6d2f031ae4ca3e21bad_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a37cafcf01eabe061114e74c2b09cb98f2e8027e60025b97c594f65554d8268a_amd64, openshift4/ose-hypershift-rhel8@sha256:26d65ec39f46b73981641adf9d8e525df740ec1a2558b48c91bd9de7be90bad4_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a85412513842d7023bac3b08cfd9e32b3b988c8ad62ba9071c27f554f2b9e908_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:4994abdc656b103ff57e3f0d73939033a8eef05714b7220b95831e8bf1be7122_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:f0af653302058bafe72802fb18979bb6344131936ad2b164a0d5d7b88a2b30ce_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:41909adefe81f6328797d5c0bc9d99b69b0838b5a41ff3afcfb9b3153aa38caa_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:b4168e33aed77c31a739595512f282d884f5189f6ca42603758fb34b3e5d24c5_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:187cbaab7dd84a05517643deeb895280c723ff15114a3f28681518f47569de94_amd64, openshift4/ose-insights-rhel8-operator@sha256:bccf656ddbea596ccc6d53ad637942e142f09ffcc6bfcb3e5ce663d75060a112_amd64, openshift4/ose-installer-artifacts@sha256:cf3c80f53b2c85a9b696a88f32e17f5fef0377df97fe7cfb3badaae66b15be88_amd64, openshift4/ose-installer@sha256:973618e71edc8d32b0672648ada8fe2a62380893696fa653617830961d1e1d54_amd64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:446895855b806fe3698b6d67c08c00d9b000fa7bae4f4f7f2a4ff02fae34e433_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:3c3de8cd7e362858fcaff8afd00d15efd7b0415122e86fb7f3430fa0ff174ba5_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:8a28240da5729a79f81a40a7622b3145b3107da17911952bd595da3d2041b8c2_amd64, openshift4/ose-libvirt-machine-controllers@sha256:a7a20aa27d2bcca0da5363fdd77f6d4aadf493ab8ac9ffe52f3efce239ea545a_amd64, openshift4/ose-machine-api-operator@sha256:a6cd42e8c24168b9b4b0358aee5263b3be0cf713ec05932e23b4a31a44035df9_amd64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:d10aaf73d420b4cb70cd23905265cbff7cd21293c22d8c786f5a361efa8c53fa_amd64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:3c2c70d2791ea4a7ac24f469fb3027b08ffa2099b281bb70fddf1d981770c6ce_amd64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:e8269e35345b2d57f5b21cfb87baacb38437a1d73ce35ef527489ade678599b5_amd64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ae4e83063db116c196860245ff940c93f5867083f3cea1618e1031c8219d4e0b_amd64, openshift4/ose-machine-config-operator@sha256:ec8d0a74419304c44c65faa565b38e09135287d960fd65cd0bd63ae853905c59_amd64, openshift4/ose-machine-os-images-rhel8@sha256:837eb54fa59c0bb3887625f2d93cab3e6ea2abf4428a5a4f9e78f3e2239e8718_amd64, openshift4/ose-multus-admission-controller@sha256:93d8ca41a1facbb887e07872a144b72b3d8eed679473c6ce2c6f72aa33e92cb5_amd64, openshift4/ose-multus-networkpolicy-rhel8@sha256:06445575fb306ea6c43fe964937fbf3707efd6227f3c95f5bdf9eb3c3778dd48_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:9fe713300a21501b733ec44dd33b2a0b0dd9fca954a41c6c2b8d0aa085faa9a1_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7bb7cf4bf9baaf3faec19189f8201e41ae0a73579c0bb85edb54bb4edb5b3e58_amd64, openshift4/ose-must-gather@sha256:42e18f51c6b852a2d71e41e4c3906e96b6a799af0e33634207e4d46430cf36d3_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:ee9de3a6695208fb57fce20d0b61e8a80f0a213448ccecd7ece9ed592289074f_amd64, openshift4/ose-network-metrics-daemon-rhel8@sha256:c57f2c430ce903c88db6fd260e7f83b28f83492780b24dffe7eaaf059888a2db_amd64, openshift4/network-tools-rhel8@sha256:9eec785c92d4f3e91986ee40a8a2229b16d8ce39e0e39e404e6b2082d58d8371_amd64, openshift4/ose-sdn-rhel8@sha256:b4f752309945de5a4eb63bab6e9d2b54b4245324d745551abbd8733792b12164_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:c911546e9a30152ee20e426b974bb00dd15ac67cdbbae12a190b8b9bc2712afa_amd64, openshift4/ose-nutanix-machine-controllers-rhel8@sha256:09d640400d42e3366468c751414d7db9af5b1714d52402ad4f53864ed926b2c9_amd64, openshift4/ose-oauth-apiserver-rhel8@sha256:b8fbcbd15e250ef93bd8027ed117881e8b8224db23f835e7f78dd5373ed06c4b_amd64, openshift4/ose-olm-catalogd-rhel8@sha256:b788029ad7d4c7dd5d2bb046b05f1cb13d3d18b4d3f9ab763c6d0ee09bac6a01_amd64, openshift4/ose-olm-operator-controller-rhel8@sha256:ff41966bc204691d855705085d723b4d0bf6ef92d3c990ea9f066d035b6561f0_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:5577c1dc3b8006aed1f8f68cdb5323a5959a79539cf87304ae551eab21762d42_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:bfcb1a959815a55c617b14b5edcf2ce4133874630f0b18a090aee0270773d64e_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:a17b596bdcf1365cb2076d505cfaa17b3a5561930f762fe6ab9471cfbdd13629_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8ad8442b71d044939df84e35f52b513d59480a5d0dd1dbd77633ed83040755ce_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f3378a3de7ea7ce266e136cd183ce3579e6e561bf29f1dd604d9e60cb36128cf_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:81d76324f0f7a37c567bb09b2e9d9749c0aa4550f4b87e2b2204a84ecfe16c4b_amd64, openshift4/ovirt-csi-driver-rhel7@sha256:7198eec575c772c3cbf037e06a1a50d00a1b4173986abee55f846725213a6497_amd64, openshift4/ovirt-csi-driver-rhel8@sha256:7198eec575c772c3cbf037e06a1a50d00a1b4173986abee55f846725213a6497_amd64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:404b3d2b36a4c8c06260c5b0a93c430e6dcb174455f563aae7a74c5f53e96d7b_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:c9439619cef4520836b97260156a2ac458eb9cbb8f66c43967157a0a2a37861a_amd64, openshift4/ose-ovn-kubernetes@sha256:c9439619cef4520836b97260156a2ac458eb9cbb8f66c43967157a0a2a37861a_amd64, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8ce7f09b94495a7d4da0829364dbb5b4bbcfa6c7fe03db51b8ef427bb77316cc_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:d3aac4e8edf3a3a2469c9013703515138cd7c811a090dd06752902e09021e513_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a7bf4cc9ca46ae784b5f734736140e756f2f30c89d5e232c77e2aef787f5d849_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:6545c0a6c7983b4bdf64b842d39e5f1aa90b4e9b9e0a0f3d27830389d2db46aa_amd64, openshift4/ose-k8s-prometheus-adapter@sha256:b3081e8885ba9413daa9143303d9fc8ce84ca78aa0e8c5cf9f2794609b2af4b1_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:d1d85a0c21675126e2f9dcad70037a723721d516282effe233bbf0c6dfde4529_amd64, openshift4/ose-service-ca-operator@sha256:5b6d7362de20ce346986035e12c64177b86c8fb26ed336660022563f1b21441d_amd64, openshift4/ose-thanos-rhel8@sha256:4ca7d60a0e1e8ee5a9862385d040b2402c822d5185143d199214659e13ac55e2_amd64, openshift4/ose-tools-rhel8@sha256:ee9b4cbef856130e029b9c2a4b5b16d805d347579271743ac823f79dd40c02ef_amd64, openshift4/ose-vsphere-csi-driver-rhel8@sha256:fd655eee0f8b66de09c96a53daf85ac20b7741b08501d1b2dd308ae7db5ed7e1_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fd655eee0f8b66de09c96a53daf85ac20b7741b08501d1b2dd308ae7db5ed7e1_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:d1f8cdc534f949ca755f923474d4926068c92f00a4509887cab1db0b8e17e0ee_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:d1f8cdc534f949ca755f923474d4926068c92f00a4509887cab1db0b8e17e0ee_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:20e6a2e1d22c3795076ef33ced7f66217aed226cb90c2b95678fc5834568edc2_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:ca0a6fa12fe0cf2ac1c3b346825e6f023a0f7aa2e3d555e452ceebdc36acd211_amd64, openshift4/ose-vsphere-problem-detector-rhel8@sha256:3cdddf206c158c3c6c5750f2ae29cd31cafd548d04d6e7f1ce2add7d8057f842_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9ae94231114d37a49a9a7731aceac34630ebc7d9cf9e32dc1c60e5c30d5399d4_amd64, openshift4/ose-prometheus-config-reloader@sha256:f3cfcbe81b08546c190cf11d89a2404d99fcb85171ce637bd087913be3b9cd05_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:36b15c0cd0047529f76b85692949ea2b2768cf3edeb6b5bef3d9d39253665bbc_amd64, openshift4/ose-prometheus-operator@sha256:22fee14c456b14294090fcb799f9756779781c083db31530aba529b8a93395b7_amd64, openshift4/ose-prom-label-proxy@sha256:c6d024a44df561a669e5b20636eeac268871314b7d57262b5a1a15927d5b05ea_amd64, openshift4/ose-telemeter@sha256:c1987cc8faac145f0ab9e30d1cb5c498feceae689aa0ed8978228a9bfcc210a2_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9f854156dc36b0129f427b87f3adde16d50ce046aaad1a64dd73992b07fed9bf_amd64, rhcos@sha256:6bf4b037fea565bf9bc6bcea853d584b1604eec19d8150662f279a5003d64695_aarch64, rhcos@sha256:6bf4b037fea565bf9bc6bcea853d584b1604eec19d8150662f279a5003d64695_x86_64
Full Details
CSAF document


RHSA-2024:8365
Severity: moderate
Released on: 23/10/2024
CVE: CVE-2024-3651,
Bugzilla: 2274779, 2274779
Affected Packages: python-idna-0:2.4-2.el7_9.src, python-idna-0:2.4-2.el7_9.noarch
Full Details
CSAF document


RHSA-2024:8359
Severity: moderate
Released on: 23/10/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python39:3.9:8100020240927003152:d47b87a4, python39-PyMySQL-0:0.10.1-2.module+el8.9.0+19644+d68f775d.noarch, python39-chardet-0:3.0.4-19.module+el8.9.0+19644+d68f775d.noarch, python39-idna-0:2.10-4.module+el8.10.0+21815+bb024982.noarch, python39-numpy-doc-0:1.19.4-3.module+el8.9.0+19644+d68f775d.noarch, python39-pip-0:20.2.4-9.module+el8.10.0+21329+8d76b841.noarch, python39-pip-wheel-0:20.2.4-9.module+el8.10.0+21329+8d76b841.noarch, python39-ply-0:3.11-10.module+el8.9.0+19644+d68f775d.noarch, python39-pycparser-0:2.20-3.module+el8.9.0+19644+d68f775d.noarch, python39-pysocks-0:1.7.1-4.module+el8.9.0+19644+d68f775d.noarch, python39-requests-0:2.25.0-3.module+el8.9.0+19644+d68f775d.noarch, python39-rpm-macros-0:3.9.20-1.module+el8.10.0+22342+478c159e.noarch, python39-setuptools-0:50.3.2-6.module+el8.10.0+22183+c898c0c1.noarch, python39-setuptools-wheel-0:50.3.2-6.module+el8.10.0+22183+c898c0c1.noarch, python39-six-0:1.15.0-3.module+el8.9.0+19644+d68f775d.noarch, python39-toml-0:0.10.1-5.module+el8.9.0+19644+d68f775d.noarch, python39-urllib3-0:1.25.10-5.module+el8.10.0+20443+f0a692fe.noarch, python39-wheel-1:0.35.1-4.module+el8.9.0+19644+d68f775d.noarch, python39-wheel-wheel-1:0.35.1-4.module+el8.9.0+19644+d68f775d.noarch, python39-devel:3.9:8100020240927003152:d47b87a4, python39-attrs-0:20.3.0-2.module+el8.9.0+19644+d68f775d.noarch, python39-iniconfig-0:1.1.1-2.module+el8.9.0+19644+d68f775d.noarch, python39-more-itertools-0:8.5.0-2.module+el8.9.0+19644+d68f775d.noarch, python39-packaging-0:20.4-4.module+el8.9.0+19644+d68f775d.noarch, python39-pluggy-0:0.13.1-3.module+el8.9.0+19644+d68f775d.noarch, python39-py-0:1.10.0-1.module+el8.9.0+19644+d68f775d.noarch, python39-pyparsing-0:2.4.7-5.module+el8.9.0+19644+d68f775d.noarch, python39-pytest-0:6.0.2-2.module+el8.9.0+19644+d68f775d.noarch, python39-wcwidth-0:0.2.5-3.module+el8.9.0+19644+d68f775d.noarch, PyYAML-0:5.4.1-1.module+el8.9.0+19644+d68f775d.src, mod_wsgi-0:4.7.1-7.module+el8.9.0+19644+d68f775d.src, numpy-0:1.19.4-3.module+el8.9.0+19644+d68f775d.src, python-PyMySQL-0:0.10.1-2.module+el8.9.0+19644+d68f775d.src, python-cffi-0:1.14.3-2.module+el8.9.0+19644+d68f775d.src, python-chardet-0:3.0.4-19.module+el8.9.0+19644+d68f775d.src, python-cryptography-0:3.3.1-3.module+el8.10.0+21271+eccd1d86.src, python-idna-0:2.10-4.module+el8.10.0+21815+bb024982.src, python-lxml-0:4.6.5-1.module+el8.9.0+19644+d68f775d.src, python-ply-0:3.11-10.module+el8.9.0+19644+d68f775d.src, python-psutil-0:5.8.0-4.module+el8.9.0+19644+d68f775d.src, python-psycopg2-0:2.8.6-3.module+el8.10.0+21142+453d2b75.src, python-pycparser-0:2.20-3.module+el8.9.0+19644+d68f775d.src, python-pysocks-0:1.7.1-4.module+el8.9.0+19644+d68f775d.src, python-requests-0:2.25.0-3.module+el8.9.0+19644+d68f775d.src, python-toml-0:0.10.1-5.module+el8.9.0+19644+d68f775d.src, python-urllib3-0:1.25.10-5.module+el8.10.0+20443+f0a692fe.src, python-wheel-1:0.35.1-4.module+el8.9.0+19644+d68f775d.src, python39-0:3.9.20-1.module+el8.10.0+22342+478c159e.src, python3x-pip-0:20.2.4-9.module+el8.10.0+21329+8d76b841.src, python3x-setuptools-0:50.3.2-6.module+el8.10.0+22183+c898c0c1.src, python3x-six-0:1.15.0-3.module+el8.9.0+19644+d68f775d.src, scipy-0:1.5.4-5.module+el8.9.0+19644+d68f775d.src, Cython-0:0.29.21-5.module+el8.9.0+19644+d68f775d.src, pybind11-0:2.7.1-1.module+el8.9.0+19644+d68f775d.src, pytest-0:6.0.2-2.module+el8.9.0+19644+d68f775d.src, python-attrs-0:20.3.0-2.module+el8.9.0+19644+d68f775d.src, python-iniconfig-0:1.1.1-2.module+el8.9.0+19644+d68f775d.src, python-more-itertools-0:8.5.0-2.module+el8.9.0+19644+d68f775d.src, python-packaging-0:20.4-4.module+el8.9.0+19644+d68f775d.src, python-pluggy-0:0.13.1-3.module+el8.9.0+19644+d68f775d.src, python-py-0:1.10.0-1.module+el8.9.0+19644+d68f775d.src, python-wcwidth-0:0.2.5-3.module+el8.9.0+19644+d68f775d.src, python3x-pyparsing-0:2.4.7-5.module+el8.9.0+19644+d68f775d.src, PyYAML-debugsource-0:5.4.1-1.module+el8.9.0+19644+d68f775d.aarch64, numpy-debugsource-0:1.19.4-3.module+el8.9.0+19644+d68f775d.aarch64, python-cffi-debugsource-0:1.14.3-2.module+el8.9.0+19644+d68f775d.aarch64, python-cryptography-debugsource-0:3.3.1-3.module+el8.10.0+21271+eccd1d86.aarch64, python-lxml-debugsource-0:4.6.5-1.module+el8.9.0+19644+d68f775d.aarch64, python-psutil-debugsource-0:5.8.0-4.module+el8.9.0+19644+d68f775d.aarch64, python-psycopg2-debugsource-0:2.8.6-3.module+el8.10.0+21142+453d2b75.aarch64, python39-0:3.9.20-1.module+el8.10.0+22342+478c159e.aarch64, python39-cffi-0:1.14.3-2.module+el8.9.0+19644+d68f775d.aarch64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.9.0+19644+d68f775d.aarch64, python39-cryptography-0:3.3.1-3.module+el8.10.0+21271+eccd1d86.aarch64, python39-cryptography-debuginfo-0:3.3.1-3.module+el8.10.0+21271+eccd1d86.aarch64, python39-debuginfo-0:3.9.20-1.module+el8.10.0+22342+478c159e.aarch64, python39-debugsource-0:3.9.20-1.module+el8.10.0+22342+478c159e.aarch64, python39-devel-0:3.9.20-1.module+el8.10.0+22342+478c159e.aarch64, python39-idle-0:3.9.20-1.module+el8.10.0+22342+478c159e.aarch64, python39-libs-0:3.9.20-1.module+el8.10.0+22342+478c159e.aarch64, python39-lxml-0:4.6.5-1.module+el8.9.0+19644+d68f775d.aarch64, python39-lxml-debuginfo-0:4.6.5-1.module+el8.9.0+19644+d68f775d.aarch64, python39-mod_wsgi-0:4.7.1-7.module+el8.9.0+19644+d68f775d.aarch64, python39-numpy-0:1.19.4-3.module+el8.9.0+19644+d68f775d.aarch64, python39-numpy-debuginfo-0:1.19.4-3.module+el8.9.0+19644+d68f775d.aarch64, python39-numpy-f2py-0:1.19.4-3.module+el8.9.0+19644+d68f775d.aarch64, python39-psutil-0:5.8.0-4.module+el8.9.0+19644+d68f775d.aarch64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.9.0+19644+d68f775d.aarch64, python39-psycopg2-0:2.8.6-3.module+el8.10.0+21142+453d2b75.aarch64, python39-psycopg2-debuginfo-0:2.8.6-3.module+el8.10.0+21142+453d2b75.aarch64, python39-psycopg2-doc-0:2.8.6-3.module+el8.10.0+21142+453d2b75.aarch64, python39-psycopg2-tests-0:2.8.6-3.module+el8.10.0+21142+453d2b75.aarch64, python39-pyyaml-0:5.4.1-1.module+el8.9.0+19644+d68f775d.aarch64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.9.0+19644+d68f775d.aarch64, python39-scipy-0:1.5.4-5.module+el8.9.0+19644+d68f775d.aarch64, python39-scipy-debuginfo-0:1.5.4-5.module+el8.9.0+19644+d68f775d.aarch64, python39-test-0:3.9.20-1.module+el8.10.0+22342+478c159e.aarch64, python39-tkinter-0:3.9.20-1.module+el8.10.0+22342+478c159e.aarch64, scipy-debugsource-0:1.5.4-5.module+el8.9.0+19644+d68f775d.aarch64, Cython-debugsource-0:0.29.21-5.module+el8.9.0+19644+d68f775d.aarch64, python39-Cython-0:0.29.21-5.module+el8.9.0+19644+d68f775d.aarch64, python39-Cython-debuginfo-0:0.29.21-5.module+el8.9.0+19644+d68f775d.aarch64, python39-debug-0:3.9.20-1.module+el8.10.0+22342+478c159e.aarch64, python39-pybind11-0:2.7.1-1.module+el8.9.0+19644+d68f775d.aarch64, python39-pybind11-devel-0:2.7.1-1.module+el8.9.0+19644+d68f775d.aarch64, PyYAML-debugsource-0:5.4.1-1.module+el8.9.0+19644+d68f775d.ppc64le, numpy-debugsource-0:1.19.4-3.module+el8.9.0+19644+d68f775d.ppc64le, python-cffi-debugsource-0:1.14.3-2.module+el8.9.0+19644+d68f775d.ppc64le, python-cryptography-debugsource-0:3.3.1-3.module+el8.10.0+21271+eccd1d86.ppc64le, python-lxml-debugsource-0:4.6.5-1.module+el8.9.0+19644+d68f775d.ppc64le, python-psutil-debugsource-0:5.8.0-4.module+el8.9.0+19644+d68f775d.ppc64le, python-psycopg2-debugsource-0:2.8.6-3.module+el8.10.0+21142+453d2b75.ppc64le, python39-0:3.9.20-1.module+el8.10.0+22342+478c159e.ppc64le, python39-cffi-0:1.14.3-2.module+el8.9.0+19644+d68f775d.ppc64le, python39-cffi-debuginfo-0:1.14.3-2.module+el8.9.0+19644+d68f775d.ppc64le, python39-cryptography-0:3.3.1-3.module+el8.10.0+21271+eccd1d86.ppc64le, python39-cryptography-debuginfo-0:3.3.1-3.module+el8.10.0+21271+eccd1d86.ppc64le, python39-debuginfo-0:3.9.20-1.module+el8.10.0+22342+478c159e.ppc64le, python39-debugsource-0:3.9.20-1.module+el8.10.0+22342+478c159e.ppc64le, python39-devel-0:3.9.20-1.module+el8.10.0+22342+478c159e.ppc64le, python39-idle-0:3.9.20-1.module+el8.10.0+22342+478c159e.ppc64le, python39-libs-0:3.9.20-1.module+el8.10.0+22342+478c159e.ppc64le, python39-lxml-0:4.6.5-1.module+el8.9.0+19644+d68f775d.ppc64le, python39-lxml-debuginfo-0:4.6.5-1.module+el8.9.0+19644+d68f775d.ppc64le, python39-mod_wsgi-0:4.7.1-7.module+el8.9.0+19644+d68f775d.ppc64le, python39-numpy-0:1.19.4-3.module+el8.9.0+19644+d68f775d.ppc64le, python39-numpy-debuginfo-0:1.19.4-3.module+el8.9.0+19644+d68f775d.ppc64le, python39-numpy-f2py-0:1.19.4-3.module+el8.9.0+19644+d68f775d.ppc64le, python39-psutil-0:5.8.0-4.module+el8.9.0+19644+d68f775d.ppc64le, python39-psutil-debuginfo-0:5.8.0-4.module+el8.9.0+19644+d68f775d.ppc64le, python39-psycopg2-0:2.8.6-3.module+el8.10.0+21142+453d2b75.ppc64le, python39-psycopg2-debuginfo-0:2.8.6-3.module+el8.10.0+21142+453d2b75.ppc64le, python39-psycopg2-doc-0:2.8.6-3.module+el8.10.0+21142+453d2b75.ppc64le, python39-psycopg2-tests-0:2.8.6-3.module+el8.10.0+21142+453d2b75.ppc64le, python39-pyyaml-0:5.4.1-1.module+el8.9.0+19644+d68f775d.ppc64le, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.9.0+19644+d68f775d.ppc64le, python39-scipy-0:1.5.4-5.module+el8.9.0+19644+d68f775d.ppc64le, python39-scipy-debuginfo-0:1.5.4-5.module+el8.9.0+19644+d68f775d.ppc64le, python39-test-0:3.9.20-1.module+el8.10.0+22342+478c159e.ppc64le, python39-tkinter-0:3.9.20-1.module+el8.10.0+22342+478c159e.ppc64le, scipy-debugsource-0:1.5.4-5.module+el8.9.0+19644+d68f775d.ppc64le, Cython-debugsource-0:0.29.21-5.module+el8.9.0+19644+d68f775d.ppc64le, python39-Cython-0:0.29.21-5.module+el8.9.0+19644+d68f775d.ppc64le, python39-Cython-debuginfo-0:0.29.21-5.module+el8.9.0+19644+d68f775d.ppc64le, python39-debug-0:3.9.20-1.module+el8.10.0+22342+478c159e.ppc64le, python39-pybind11-0:2.7.1-1.module+el8.9.0+19644+d68f775d.ppc64le, python39-pybind11-devel-0:2.7.1-1.module+el8.9.0+19644+d68f775d.ppc64le, PyYAML-debugsource-0:5.4.1-1.module+el8.9.0+19644+d68f775d.s390x, numpy-debugsource-0:1.19.4-3.module+el8.9.0+19644+d68f775d.s390x, python-cffi-debugsource-0:1.14.3-2.module+el8.9.0+19644+d68f775d.s390x, python-cryptography-debugsource-0:3.3.1-3.module+el8.10.0+21271+eccd1d86.s390x, python-lxml-debugsource-0:4.6.5-1.module+el8.9.0+19644+d68f775d.s390x, python-psutil-debugsource-0:5.8.0-4.module+el8.9.0+19644+d68f775d.s390x, python-psycopg2-debugsource-0:2.8.6-3.module+el8.10.0+21142+453d2b75.s390x, python39-0:3.9.20-1.module+el8.10.0+22342+478c159e.s390x, python39-cffi-0:1.14.3-2.module+el8.9.0+19644+d68f775d.s390x, python39-cffi-debuginfo-0:1.14.3-2.module+el8.9.0+19644+d68f775d.s390x, python39-cryptography-0:3.3.1-3.module+el8.10.0+21271+eccd1d86.s390x, python39-cryptography-debuginfo-0:3.3.1-3.module+el8.10.0+21271+eccd1d86.s390x, python39-debuginfo-0:3.9.20-1.module+el8.10.0+22342+478c159e.s390x, python39-debugsource-0:3.9.20-1.module+el8.10.0+22342+478c159e.s390x, python39-devel-0:3.9.20-1.module+el8.10.0+22342+478c159e.s390x, python39-idle-0:3.9.20-1.module+el8.10.0+22342+478c159e.s390x, python39-libs-0:3.9.20-1.module+el8.10.0+22342+478c159e.s390x, python39-lxml-0:4.6.5-1.module+el8.9.0+19644+d68f775d.s390x, python39-lxml-debuginfo-0:4.6.5-1.module+el8.9.0+19644+d68f775d.s390x, python39-mod_wsgi-0:4.7.1-7.module+el8.9.0+19644+d68f775d.s390x, python39-numpy-0:1.19.4-3.module+el8.9.0+19644+d68f775d.s390x, python39-numpy-debuginfo-0:1.19.4-3.module+el8.9.0+19644+d68f775d.s390x, python39-numpy-f2py-0:1.19.4-3.module+el8.9.0+19644+d68f775d.s390x, python39-psutil-0:5.8.0-4.module+el8.9.0+19644+d68f775d.s390x, python39-psutil-debuginfo-0:5.8.0-4.module+el8.9.0+19644+d68f775d.s390x, python39-psycopg2-0:2.8.6-3.module+el8.10.0+21142+453d2b75.s390x, python39-psycopg2-debuginfo-0:2.8.6-3.module+el8.10.0+21142+453d2b75.s390x, python39-psycopg2-doc-0:2.8.6-3.module+el8.10.0+21142+453d2b75.s390x, python39-psycopg2-tests-0:2.8.6-3.module+el8.10.0+21142+453d2b75.s390x, python39-pyyaml-0:5.4.1-1.module+el8.9.0+19644+d68f775d.s390x, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.9.0+19644+d68f775d.s390x, python39-scipy-0:1.5.4-5.module+el8.9.0+19644+d68f775d.s390x, python39-scipy-debuginfo-0:1.5.4-5.module+el8.9.0+19644+d68f775d.s390x, python39-test-0:3.9.20-1.module+el8.10.0+22342+478c159e.s390x, python39-tkinter-0:3.9.20-1.module+el8.10.0+22342+478c159e.s390x, scipy-debugsource-0:1.5.4-5.module+el8.9.0+19644+d68f775d.s390x, Cython-debugsource-0:0.29.21-5.module+el8.9.0+19644+d68f775d.s390x, python39-Cython-0:0.29.21-5.module+el8.9.0+19644+d68f775d.s390x, python39-Cython-debuginfo-0:0.29.21-5.module+el8.9.0+19644+d68f775d.s390x, python39-debug-0:3.9.20-1.module+el8.10.0+22342+478c159e.s390x, python39-pybind11-0:2.7.1-1.module+el8.9.0+19644+d68f775d.s390x, python39-pybind11-devel-0:2.7.1-1.module+el8.9.0+19644+d68f775d.s390x, PyYAML-debugsource-0:5.4.1-1.module+el8.9.0+19644+d68f775d.x86_64, numpy-debugsource-0:1.19.4-3.module+el8.9.0+19644+d68f775d.x86_64, python-cffi-debugsource-0:1.14.3-2.module+el8.9.0+19644+d68f775d.x86_64, python-cryptography-debugsource-0:3.3.1-3.module+el8.10.0+21271+eccd1d86.x86_64, python-lxml-debugsource-0:4.6.5-1.module+el8.9.0+19644+d68f775d.x86_64, python-psutil-debugsource-0:5.8.0-4.module+el8.9.0+19644+d68f775d.x86_64, python-psycopg2-debugsource-0:2.8.6-3.module+el8.10.0+21142+453d2b75.x86_64, python39-0:3.9.20-1.module+el8.10.0+22342+478c159e.x86_64, python39-cffi-0:1.14.3-2.module+el8.9.0+19644+d68f775d.x86_64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.9.0+19644+d68f775d.x86_64, python39-cryptography-0:3.3.1-3.module+el8.10.0+21271+eccd1d86.x86_64, python39-cryptography-debuginfo-0:3.3.1-3.module+el8.10.0+21271+eccd1d86.x86_64, python39-debuginfo-0:3.9.20-1.module+el8.10.0+22342+478c159e.x86_64, python39-debugsource-0:3.9.20-1.module+el8.10.0+22342+478c159e.x86_64, python39-devel-0:3.9.20-1.module+el8.10.0+22342+478c159e.x86_64, python39-idle-0:3.9.20-1.module+el8.10.0+22342+478c159e.x86_64, python39-libs-0:3.9.20-1.module+el8.10.0+22342+478c159e.x86_64, python39-lxml-0:4.6.5-1.module+el8.9.0+19644+d68f775d.x86_64, python39-lxml-debuginfo-0:4.6.5-1.module+el8.9.0+19644+d68f775d.x86_64, python39-mod_wsgi-0:4.7.1-7.module+el8.9.0+19644+d68f775d.x86_64, python39-numpy-0:1.19.4-3.module+el8.9.0+19644+d68f775d.x86_64, python39-numpy-debuginfo-0:1.19.4-3.module+el8.9.0+19644+d68f775d.x86_64, python39-numpy-f2py-0:1.19.4-3.module+el8.9.0+19644+d68f775d.x86_64, python39-psutil-0:5.8.0-4.module+el8.9.0+19644+d68f775d.x86_64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.9.0+19644+d68f775d.x86_64, python39-psycopg2-0:2.8.6-3.module+el8.10.0+21142+453d2b75.x86_64, python39-psycopg2-debuginfo-0:2.8.6-3.module+el8.10.0+21142+453d2b75.x86_64, python39-psycopg2-doc-0:2.8.6-3.module+el8.10.0+21142+453d2b75.x86_64, python39-psycopg2-tests-0:2.8.6-3.module+el8.10.0+21142+453d2b75.x86_64, python39-pyyaml-0:5.4.1-1.module+el8.9.0+19644+d68f775d.x86_64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.9.0+19644+d68f775d.x86_64, python39-scipy-0:1.5.4-5.module+el8.9.0+19644+d68f775d.x86_64, python39-scipy-debuginfo-0:1.5.4-5.module+el8.9.0+19644+d68f775d.x86_64, python39-test-0:3.9.20-1.module+el8.10.0+22342+478c159e.x86_64, python39-tkinter-0:3.9.20-1.module+el8.10.0+22342+478c159e.x86_64, scipy-debugsource-0:1.5.4-5.module+el8.9.0+19644+d68f775d.x86_64, Cython-debugsource-0:0.29.21-5.module+el8.9.0+19644+d68f775d.x86_64, python39-Cython-0:0.29.21-5.module+el8.9.0+19644+d68f775d.x86_64, python39-Cython-debuginfo-0:0.29.21-5.module+el8.9.0+19644+d68f775d.x86_64, python39-debug-0:3.9.20-1.module+el8.10.0+22342+478c159e.x86_64, python39-pybind11-0:2.7.1-1.module+el8.9.0+19644+d68f775d.x86_64, python39-pybind11-devel-0:2.7.1-1.module+el8.9.0+19644+d68f775d.x86_64
Full Details
CSAF document


RHSA-2024:8352
Severity: important
Released on: 23/10/2024
CVE: CVE-2024-9050,
Bugzilla: 2313828, 2313828
Affected Packages: NetworkManager-libreswan-0:1.2.14-6.el9_2.src, NetworkManager-libreswan-0:1.2.14-6.el9_2.aarch64, NetworkManager-libreswan-gnome-0:1.2.14-6.el9_2.aarch64, NetworkManager-libreswan-debugsource-0:1.2.14-6.el9_2.aarch64, NetworkManager-libreswan-debuginfo-0:1.2.14-6.el9_2.aarch64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.14-6.el9_2.aarch64, NetworkManager-libreswan-0:1.2.14-6.el9_2.ppc64le, NetworkManager-libreswan-gnome-0:1.2.14-6.el9_2.ppc64le, NetworkManager-libreswan-debugsource-0:1.2.14-6.el9_2.ppc64le, NetworkManager-libreswan-debuginfo-0:1.2.14-6.el9_2.ppc64le, NetworkManager-libreswan-gnome-debuginfo-0:1.2.14-6.el9_2.ppc64le, NetworkManager-libreswan-0:1.2.14-6.el9_2.x86_64, NetworkManager-libreswan-gnome-0:1.2.14-6.el9_2.x86_64, NetworkManager-libreswan-debugsource-0:1.2.14-6.el9_2.x86_64, NetworkManager-libreswan-debuginfo-0:1.2.14-6.el9_2.x86_64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.14-6.el9_2.x86_64, NetworkManager-libreswan-0:1.2.14-6.el9_2.s390x, NetworkManager-libreswan-gnome-0:1.2.14-6.el9_2.s390x, NetworkManager-libreswan-debugsource-0:1.2.14-6.el9_2.s390x, NetworkManager-libreswan-debuginfo-0:1.2.14-6.el9_2.s390x, NetworkManager-libreswan-gnome-debuginfo-0:1.2.14-6.el9_2.s390x
Full Details
CSAF document


RHSA-2024:8355
Severity: important
Released on: 23/10/2024
CVE: CVE-2024-9050,
Bugzilla: 2313828, 2313828
Affected Packages: NetworkManager-libreswan-0:1.2.10-6.el8_4.src, NetworkManager-libreswan-0:1.2.10-6.el8_4.x86_64, NetworkManager-libreswan-gnome-0:1.2.10-6.el8_4.x86_64, NetworkManager-libreswan-debugsource-0:1.2.10-6.el8_4.x86_64, NetworkManager-libreswan-debuginfo-0:1.2.10-6.el8_4.x86_64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-6.el8_4.x86_64, NetworkManager-libreswan-0:1.2.10-6.el8_4.ppc64le, NetworkManager-libreswan-gnome-0:1.2.10-6.el8_4.ppc64le, NetworkManager-libreswan-debugsource-0:1.2.10-6.el8_4.ppc64le, NetworkManager-libreswan-debuginfo-0:1.2.10-6.el8_4.ppc64le, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-6.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:8354
Severity: important
Released on: 23/10/2024
CVE: CVE-2024-9050,
Bugzilla: 2313828, 2313828
Affected Packages: NetworkManager-libreswan-0:1.2.10-6.el8_8.src, NetworkManager-libreswan-0:1.2.10-6.el8_8.aarch64, NetworkManager-libreswan-gnome-0:1.2.10-6.el8_8.aarch64, NetworkManager-libreswan-debugsource-0:1.2.10-6.el8_8.aarch64, NetworkManager-libreswan-debuginfo-0:1.2.10-6.el8_8.aarch64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-6.el8_8.aarch64, NetworkManager-libreswan-0:1.2.10-6.el8_8.ppc64le, NetworkManager-libreswan-gnome-0:1.2.10-6.el8_8.ppc64le, NetworkManager-libreswan-debugsource-0:1.2.10-6.el8_8.ppc64le, NetworkManager-libreswan-debuginfo-0:1.2.10-6.el8_8.ppc64le, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-6.el8_8.ppc64le, NetworkManager-libreswan-0:1.2.10-6.el8_8.x86_64, NetworkManager-libreswan-gnome-0:1.2.10-6.el8_8.x86_64, NetworkManager-libreswan-debugsource-0:1.2.10-6.el8_8.x86_64, NetworkManager-libreswan-debuginfo-0:1.2.10-6.el8_8.x86_64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-6.el8_8.x86_64, NetworkManager-libreswan-0:1.2.10-6.el8_8.s390x, NetworkManager-libreswan-gnome-0:1.2.10-6.el8_8.s390x, NetworkManager-libreswan-debugsource-0:1.2.10-6.el8_8.s390x, NetworkManager-libreswan-debuginfo-0:1.2.10-6.el8_8.s390x, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-6.el8_8.s390x
Full Details
CSAF document


RHSA-2024:8353
Severity: important
Released on: 23/10/2024
CVE: CVE-2024-9050,
Bugzilla: 2313828, 2313828
Affected Packages: NetworkManager-libreswan-0:1.2.10-7.el8_10.src, NetworkManager-libreswan-0:1.2.10-7.el8_10.aarch64, NetworkManager-libreswan-gnome-0:1.2.10-7.el8_10.aarch64, NetworkManager-libreswan-debugsource-0:1.2.10-7.el8_10.aarch64, NetworkManager-libreswan-debuginfo-0:1.2.10-7.el8_10.aarch64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-7.el8_10.aarch64, NetworkManager-libreswan-0:1.2.10-7.el8_10.ppc64le, NetworkManager-libreswan-gnome-0:1.2.10-7.el8_10.ppc64le, NetworkManager-libreswan-debugsource-0:1.2.10-7.el8_10.ppc64le, NetworkManager-libreswan-debuginfo-0:1.2.10-7.el8_10.ppc64le, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-7.el8_10.ppc64le, NetworkManager-libreswan-0:1.2.10-7.el8_10.x86_64, NetworkManager-libreswan-gnome-0:1.2.10-7.el8_10.x86_64, NetworkManager-libreswan-debugsource-0:1.2.10-7.el8_10.x86_64, NetworkManager-libreswan-debuginfo-0:1.2.10-7.el8_10.x86_64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-7.el8_10.x86_64, NetworkManager-libreswan-0:1.2.10-7.el8_10.s390x, NetworkManager-libreswan-gnome-0:1.2.10-7.el8_10.s390x, NetworkManager-libreswan-debugsource-0:1.2.10-7.el8_10.s390x, NetworkManager-libreswan-debuginfo-0:1.2.10-7.el8_10.s390x, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-7.el8_10.s390x
Full Details
CSAF document


RHSA-2024:8351
Severity: important
Released on: 23/10/2024
CVE: CVE-2024-48949,
Bugzilla: 2317724, 2317724
Affected Packages: grafana-0:7.3.6-8.el8_4.src, grafana-0:7.3.6-8.el8_4.x86_64, grafana-debuginfo-0:7.3.6-8.el8_4.x86_64, grafana-0:7.3.6-8.el8_4.ppc64le, grafana-debuginfo-0:7.3.6-8.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:8357
Severity: important
Released on: 23/10/2024
CVE: CVE-2024-9050,
Bugzilla: 2313828, 2313828
Affected Packages: NetworkManager-libreswan-0:1.2.4-4.el7_9.src, NetworkManager-libreswan-0:1.2.4-4.el7_9.x86_64, NetworkManager-libreswan-gnome-0:1.2.4-4.el7_9.x86_64, NetworkManager-libreswan-debuginfo-0:1.2.4-4.el7_9.x86_64, NetworkManager-libreswan-0:1.2.4-4.el7_9.ppc64le, NetworkManager-libreswan-gnome-0:1.2.4-4.el7_9.ppc64le, NetworkManager-libreswan-debuginfo-0:1.2.4-4.el7_9.ppc64le, NetworkManager-libreswan-0:1.2.4-4.el7_9.ppc64, NetworkManager-libreswan-gnome-0:1.2.4-4.el7_9.ppc64, NetworkManager-libreswan-debuginfo-0:1.2.4-4.el7_9.ppc64, NetworkManager-libreswan-0:1.2.4-4.el7_9.s390x, NetworkManager-libreswan-gnome-0:1.2.4-4.el7_9.s390x, NetworkManager-libreswan-debuginfo-0:1.2.4-4.el7_9.s390x
Full Details
CSAF document


RHSA-2024:8356
Severity: important
Released on: 23/10/2024
CVE: CVE-2024-9050,
Bugzilla: 2313828, 2313828
Affected Packages: NetworkManager-libreswan-0:1.2.10-6.el8_6.src, NetworkManager-libreswan-0:1.2.10-6.el8_6.x86_64, NetworkManager-libreswan-gnome-0:1.2.10-6.el8_6.x86_64, NetworkManager-libreswan-debugsource-0:1.2.10-6.el8_6.x86_64, NetworkManager-libreswan-debuginfo-0:1.2.10-6.el8_6.x86_64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-6.el8_6.x86_64, NetworkManager-libreswan-0:1.2.10-6.el8_6.aarch64, NetworkManager-libreswan-gnome-0:1.2.10-6.el8_6.aarch64, NetworkManager-libreswan-debugsource-0:1.2.10-6.el8_6.aarch64, NetworkManager-libreswan-debuginfo-0:1.2.10-6.el8_6.aarch64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-6.el8_6.aarch64, NetworkManager-libreswan-0:1.2.10-6.el8_6.ppc64le, NetworkManager-libreswan-gnome-0:1.2.10-6.el8_6.ppc64le, NetworkManager-libreswan-debugsource-0:1.2.10-6.el8_6.ppc64le, NetworkManager-libreswan-debuginfo-0:1.2.10-6.el8_6.ppc64le, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-6.el8_6.ppc64le, NetworkManager-libreswan-0:1.2.10-6.el8_6.s390x, NetworkManager-libreswan-gnome-0:1.2.10-6.el8_6.s390x, NetworkManager-libreswan-debugsource-0:1.2.10-6.el8_6.s390x, NetworkManager-libreswan-debuginfo-0:1.2.10-6.el8_6.s390x, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-6.el8_6.s390x
Full Details
CSAF document


RHSA-2024:8358
Severity: important
Released on: 23/10/2024
CVE: CVE-2024-9050,
Bugzilla: 2313828, 2313828
Affected Packages: NetworkManager-libreswan-0:1.2.10-6.el8_2.src, NetworkManager-libreswan-0:1.2.10-6.el8_2.x86_64, NetworkManager-libreswan-gnome-0:1.2.10-6.el8_2.x86_64, NetworkManager-libreswan-debugsource-0:1.2.10-6.el8_2.x86_64, NetworkManager-libreswan-debuginfo-0:1.2.10-6.el8_2.x86_64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.10-6.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:8232
Severity: important
Released on: 23/10/2024
CVE: CVE-2024-5569, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2296413, 2310527, 2310528, 2310529, 2296413, 2310527, 2310528, 2310529
Affected Packages: python-zipp-0:3.19.1-1.el9.src, buildah-2:1.33.7-3.rhaos4.17.el8.src, butane-0:0.22.0-2.rhaos4.17.el8.src, conmon-3:2.1.12-5.rhaos4.17.el8.src, containernetworking-plugins-1:1.4.0-4.rhaos4.17.el8.src, cri-o-0:1.30.6-5.rhaos4.17.git690d4d6.el8.src, cri-tools-0:1.30.0-5.el8.src, openshift-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.src, openshift-ansible-0:4.17.0-202410111511.p0.g7fe7411.assembly.stream.el8.src, openshift-clients-0:4.17.0-202410160306.p0.g6bf65cc.assembly.stream.el8.src, openshift4-aws-iso-0:4.17.0-202410111511.p0.gd2acdd5.assembly.stream.el8.src, ose-aws-ecr-image-credential-provider-0:4.17.0-202410111511.p0.g8c77f41.assembly.stream.el8.src, ose-azure-acr-image-credential-provider-0:4.17.0-202410111511.p0.gb9204e2.assembly.stream.el8.src, ose-gcp-gcr-image-credential-provider-0:4.17.0-202410111511.p0.g8ce997d.assembly.stream.el8.src, podman-4:5.2.3-2.rhaos4.17.el8.src, skopeo-2:1.16.0-3.rhaos4.17.el8.src, buildah-2:1.33.7-3.rhaos4.17.el9.src, conmon-3:2.1.12-5.rhaos4.17.el9.src, cri-o-0:1.30.6-5.rhaos4.17.git690d4d6.el9.src, cri-tools-0:1.30.0-5.el9.src, golang-github-prometheus-promu-0:0.16.0-19.gitf6c51c9.el9.src, openshift-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.src, openshift-ansible-0:4.17.0-202410111511.p0.g7fe7411.assembly.stream.el9.src, openshift-clients-0:4.17.0-202410160306.p0.g6bf65cc.assembly.stream.el9.src, ose-aws-ecr-image-credential-provider-0:4.17.0-202410111511.p0.g8c77f41.assembly.stream.el9.src, ose-azure-acr-image-credential-provider-0:4.17.0-202410111511.p0.gb9204e2.assembly.stream.el9.src, ose-gcp-gcr-image-credential-provider-0:4.17.0-202410111511.p0.g8ce997d.assembly.stream.el9.src, podman-4:5.2.3-2.rhaos4.17.el9.src, runc-4:1.1.14-2.rhaos4.17.el9.src, skopeo-2:1.16.0-3.rhaos4.17.el9.src, python3-zipp-0:3.19.1-1.el9.noarch, butane-redistributable-0:0.22.0-2.rhaos4.17.el8.noarch, openshift-ansible-0:4.17.0-202410111511.p0.g7fe7411.assembly.stream.el8.noarch, openshift-ansible-test-0:4.17.0-202410111511.p0.g7fe7411.assembly.stream.el8.noarch, openshift4-aws-iso-0:4.17.0-202410111511.p0.gd2acdd5.assembly.stream.el8.noarch, podman-docker-4:5.2.3-2.rhaos4.17.el8.noarch, openshift-ansible-0:4.17.0-202410111511.p0.g7fe7411.assembly.stream.el9.noarch, openshift-ansible-test-0:4.17.0-202410111511.p0.g7fe7411.assembly.stream.el9.noarch, podman-docker-4:5.2.3-2.rhaos4.17.el9.noarch, buildah-2:1.33.7-3.rhaos4.17.el8.x86_64, buildah-tests-2:1.33.7-3.rhaos4.17.el8.x86_64, buildah-debugsource-2:1.33.7-3.rhaos4.17.el8.x86_64, buildah-debuginfo-2:1.33.7-3.rhaos4.17.el8.x86_64, buildah-tests-debuginfo-2:1.33.7-3.rhaos4.17.el8.x86_64, butane-0:0.22.0-2.rhaos4.17.el8.x86_64, butane-debugsource-0:0.22.0-2.rhaos4.17.el8.x86_64, butane-debuginfo-0:0.22.0-2.rhaos4.17.el8.x86_64, conmon-3:2.1.12-5.rhaos4.17.el8.x86_64, conmon-debugsource-3:2.1.12-5.rhaos4.17.el8.x86_64, conmon-debuginfo-3:2.1.12-5.rhaos4.17.el8.x86_64, containernetworking-plugins-1:1.4.0-4.rhaos4.17.el8.x86_64, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.17.el8.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.17.el8.x86_64, cri-o-0:1.30.6-5.rhaos4.17.git690d4d6.el8.x86_64, cri-o-debugsource-0:1.30.6-5.rhaos4.17.git690d4d6.el8.x86_64, cri-o-debuginfo-0:1.30.6-5.rhaos4.17.git690d4d6.el8.x86_64, cri-tools-0:1.30.0-5.el8.x86_64, cri-tools-debugsource-0:1.30.0-5.el8.x86_64, cri-tools-debuginfo-0:1.30.0-5.el8.x86_64, openshift-hyperkube-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.x86_64, openshift-kube-apiserver-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.x86_64, openshift-kube-controller-manager-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.x86_64, openshift-kube-scheduler-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.x86_64, openshift-kubelet-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.x86_64, openshift-clients-0:4.17.0-202410160306.p0.g6bf65cc.assembly.stream.el8.x86_64, openshift-clients-redistributable-0:4.17.0-202410160306.p0.g6bf65cc.assembly.stream.el8.x86_64, ose-aws-ecr-image-credential-provider-0:4.17.0-202410111511.p0.g8c77f41.assembly.stream.el8.x86_64, ose-azure-acr-image-credential-provider-0:4.17.0-202410111511.p0.gb9204e2.assembly.stream.el8.x86_64, ose-gcp-gcr-image-credential-provider-0:4.17.0-202410111511.p0.g8ce997d.assembly.stream.el8.x86_64, podman-4:5.2.3-2.rhaos4.17.el8.x86_64, podman-catatonit-4:5.2.3-2.rhaos4.17.el8.x86_64, podman-gvproxy-4:5.2.3-2.rhaos4.17.el8.x86_64, podman-plugins-4:5.2.3-2.rhaos4.17.el8.x86_64, podman-remote-4:5.2.3-2.rhaos4.17.el8.x86_64, podman-tests-4:5.2.3-2.rhaos4.17.el8.x86_64, podman-debugsource-4:5.2.3-2.rhaos4.17.el8.x86_64, podman-catatonit-debuginfo-4:5.2.3-2.rhaos4.17.el8.x86_64, podman-debuginfo-4:5.2.3-2.rhaos4.17.el8.x86_64, podman-gvproxy-debuginfo-4:5.2.3-2.rhaos4.17.el8.x86_64, podman-plugins-debuginfo-4:5.2.3-2.rhaos4.17.el8.x86_64, podman-remote-debuginfo-4:5.2.3-2.rhaos4.17.el8.x86_64, skopeo-2:1.16.0-3.rhaos4.17.el8.x86_64, skopeo-tests-2:1.16.0-3.rhaos4.17.el8.x86_64, buildah-2:1.33.7-3.rhaos4.17.el9.x86_64, buildah-tests-2:1.33.7-3.rhaos4.17.el9.x86_64, buildah-debugsource-2:1.33.7-3.rhaos4.17.el9.x86_64, buildah-debuginfo-2:1.33.7-3.rhaos4.17.el9.x86_64, buildah-tests-debuginfo-2:1.33.7-3.rhaos4.17.el9.x86_64, conmon-3:2.1.12-5.rhaos4.17.el9.x86_64, conmon-debugsource-3:2.1.12-5.rhaos4.17.el9.x86_64, conmon-debuginfo-3:2.1.12-5.rhaos4.17.el9.x86_64, cri-o-0:1.30.6-5.rhaos4.17.git690d4d6.el9.x86_64, cri-o-debugsource-0:1.30.6-5.rhaos4.17.git690d4d6.el9.x86_64, cri-o-debuginfo-0:1.30.6-5.rhaos4.17.git690d4d6.el9.x86_64, cri-tools-0:1.30.0-5.el9.x86_64, cri-tools-debugsource-0:1.30.0-5.el9.x86_64, cri-tools-debuginfo-0:1.30.0-5.el9.x86_64, golang-github-prometheus-promu-0:0.16.0-19.gitf6c51c9.el9.x86_64, openshift-prometheus-promu-0:0.16.0-19.gitf6c51c9.el9.x86_64, openshift-hyperkube-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.x86_64, openshift-kube-apiserver-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.x86_64, openshift-kube-controller-manager-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.x86_64, openshift-kube-scheduler-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.x86_64, openshift-kubelet-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.x86_64, openshift-clients-0:4.17.0-202410160306.p0.g6bf65cc.assembly.stream.el9.x86_64, openshift-clients-redistributable-0:4.17.0-202410160306.p0.g6bf65cc.assembly.stream.el9.x86_64, ose-aws-ecr-image-credential-provider-0:4.17.0-202410111511.p0.g8c77f41.assembly.stream.el9.x86_64, ose-azure-acr-image-credential-provider-0:4.17.0-202410111511.p0.gb9204e2.assembly.stream.el9.x86_64, ose-gcp-gcr-image-credential-provider-0:4.17.0-202410111511.p0.g8ce997d.assembly.stream.el9.x86_64, podman-4:5.2.3-2.rhaos4.17.el9.x86_64, podman-plugins-4:5.2.3-2.rhaos4.17.el9.x86_64, podman-remote-4:5.2.3-2.rhaos4.17.el9.x86_64, podman-tests-4:5.2.3-2.rhaos4.17.el9.x86_64, podman-debugsource-4:5.2.3-2.rhaos4.17.el9.x86_64, podman-debuginfo-4:5.2.3-2.rhaos4.17.el9.x86_64, podman-plugins-debuginfo-4:5.2.3-2.rhaos4.17.el9.x86_64, podman-remote-debuginfo-4:5.2.3-2.rhaos4.17.el9.x86_64, runc-4:1.1.14-2.rhaos4.17.el9.x86_64, runc-debugsource-4:1.1.14-2.rhaos4.17.el9.x86_64, runc-debuginfo-4:1.1.14-2.rhaos4.17.el9.x86_64, skopeo-2:1.16.0-3.rhaos4.17.el9.x86_64, skopeo-tests-2:1.16.0-3.rhaos4.17.el9.x86_64, skopeo-debugsource-2:1.16.0-3.rhaos4.17.el9.x86_64, skopeo-debuginfo-2:1.16.0-3.rhaos4.17.el9.x86_64, buildah-2:1.33.7-3.rhaos4.17.el8.aarch64, buildah-tests-2:1.33.7-3.rhaos4.17.el8.aarch64, buildah-debugsource-2:1.33.7-3.rhaos4.17.el8.aarch64, buildah-debuginfo-2:1.33.7-3.rhaos4.17.el8.aarch64, buildah-tests-debuginfo-2:1.33.7-3.rhaos4.17.el8.aarch64, butane-0:0.22.0-2.rhaos4.17.el8.aarch64, butane-debugsource-0:0.22.0-2.rhaos4.17.el8.aarch64, butane-debuginfo-0:0.22.0-2.rhaos4.17.el8.aarch64, conmon-3:2.1.12-5.rhaos4.17.el8.aarch64, conmon-debugsource-3:2.1.12-5.rhaos4.17.el8.aarch64, conmon-debuginfo-3:2.1.12-5.rhaos4.17.el8.aarch64, containernetworking-plugins-1:1.4.0-4.rhaos4.17.el8.aarch64, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.17.el8.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.17.el8.aarch64, cri-o-0:1.30.6-5.rhaos4.17.git690d4d6.el8.aarch64, cri-o-debugsource-0:1.30.6-5.rhaos4.17.git690d4d6.el8.aarch64, cri-o-debuginfo-0:1.30.6-5.rhaos4.17.git690d4d6.el8.aarch64, cri-tools-0:1.30.0-5.el8.aarch64, cri-tools-debugsource-0:1.30.0-5.el8.aarch64, cri-tools-debuginfo-0:1.30.0-5.el8.aarch64, openshift-hyperkube-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.aarch64, openshift-kube-apiserver-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.aarch64, openshift-kube-controller-manager-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.aarch64, openshift-kube-scheduler-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.aarch64, openshift-kubelet-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.aarch64, openshift-clients-0:4.17.0-202410160306.p0.g6bf65cc.assembly.stream.el8.aarch64, ose-aws-ecr-image-credential-provider-0:4.17.0-202410111511.p0.g8c77f41.assembly.stream.el8.aarch64, ose-azure-acr-image-credential-provider-0:4.17.0-202410111511.p0.gb9204e2.assembly.stream.el8.aarch64, ose-gcp-gcr-image-credential-provider-0:4.17.0-202410111511.p0.g8ce997d.assembly.stream.el8.aarch64, podman-4:5.2.3-2.rhaos4.17.el8.aarch64, podman-catatonit-4:5.2.3-2.rhaos4.17.el8.aarch64, podman-gvproxy-4:5.2.3-2.rhaos4.17.el8.aarch64, podman-plugins-4:5.2.3-2.rhaos4.17.el8.aarch64, podman-remote-4:5.2.3-2.rhaos4.17.el8.aarch64, podman-tests-4:5.2.3-2.rhaos4.17.el8.aarch64, podman-debugsource-4:5.2.3-2.rhaos4.17.el8.aarch64, podman-catatonit-debuginfo-4:5.2.3-2.rhaos4.17.el8.aarch64, podman-debuginfo-4:5.2.3-2.rhaos4.17.el8.aarch64, podman-gvproxy-debuginfo-4:5.2.3-2.rhaos4.17.el8.aarch64, podman-plugins-debuginfo-4:5.2.3-2.rhaos4.17.el8.aarch64, podman-remote-debuginfo-4:5.2.3-2.rhaos4.17.el8.aarch64, skopeo-2:1.16.0-3.rhaos4.17.el8.aarch64, skopeo-tests-2:1.16.0-3.rhaos4.17.el8.aarch64, buildah-2:1.33.7-3.rhaos4.17.el9.aarch64, buildah-tests-2:1.33.7-3.rhaos4.17.el9.aarch64, buildah-debugsource-2:1.33.7-3.rhaos4.17.el9.aarch64, buildah-debuginfo-2:1.33.7-3.rhaos4.17.el9.aarch64, buildah-tests-debuginfo-2:1.33.7-3.rhaos4.17.el9.aarch64, conmon-3:2.1.12-5.rhaos4.17.el9.aarch64, conmon-debugsource-3:2.1.12-5.rhaos4.17.el9.aarch64, conmon-debuginfo-3:2.1.12-5.rhaos4.17.el9.aarch64, cri-o-0:1.30.6-5.rhaos4.17.git690d4d6.el9.aarch64, cri-o-debugsource-0:1.30.6-5.rhaos4.17.git690d4d6.el9.aarch64, cri-o-debuginfo-0:1.30.6-5.rhaos4.17.git690d4d6.el9.aarch64, cri-tools-0:1.30.0-5.el9.aarch64, cri-tools-debugsource-0:1.30.0-5.el9.aarch64, cri-tools-debuginfo-0:1.30.0-5.el9.aarch64, golang-github-prometheus-promu-0:0.16.0-19.gitf6c51c9.el9.aarch64, openshift-prometheus-promu-0:0.16.0-19.gitf6c51c9.el9.aarch64, openshift-hyperkube-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.aarch64, openshift-kube-apiserver-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.aarch64, openshift-kube-controller-manager-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.aarch64, openshift-kube-scheduler-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.aarch64, openshift-kubelet-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.aarch64, openshift-clients-0:4.17.0-202410160306.p0.g6bf65cc.assembly.stream.el9.aarch64, ose-aws-ecr-image-credential-provider-0:4.17.0-202410111511.p0.g8c77f41.assembly.stream.el9.aarch64, ose-azure-acr-image-credential-provider-0:4.17.0-202410111511.p0.gb9204e2.assembly.stream.el9.aarch64, ose-gcp-gcr-image-credential-provider-0:4.17.0-202410111511.p0.g8ce997d.assembly.stream.el9.aarch64, podman-4:5.2.3-2.rhaos4.17.el9.aarch64, podman-plugins-4:5.2.3-2.rhaos4.17.el9.aarch64, podman-remote-4:5.2.3-2.rhaos4.17.el9.aarch64, podman-tests-4:5.2.3-2.rhaos4.17.el9.aarch64, podman-debugsource-4:5.2.3-2.rhaos4.17.el9.aarch64, podman-debuginfo-4:5.2.3-2.rhaos4.17.el9.aarch64, podman-plugins-debuginfo-4:5.2.3-2.rhaos4.17.el9.aarch64, podman-remote-debuginfo-4:5.2.3-2.rhaos4.17.el9.aarch64, runc-4:1.1.14-2.rhaos4.17.el9.aarch64, runc-debugsource-4:1.1.14-2.rhaos4.17.el9.aarch64, runc-debuginfo-4:1.1.14-2.rhaos4.17.el9.aarch64, skopeo-2:1.16.0-3.rhaos4.17.el9.aarch64, skopeo-tests-2:1.16.0-3.rhaos4.17.el9.aarch64, skopeo-debugsource-2:1.16.0-3.rhaos4.17.el9.aarch64, skopeo-debuginfo-2:1.16.0-3.rhaos4.17.el9.aarch64, buildah-2:1.33.7-3.rhaos4.17.el8.ppc64le, buildah-tests-2:1.33.7-3.rhaos4.17.el8.ppc64le, buildah-debugsource-2:1.33.7-3.rhaos4.17.el8.ppc64le, buildah-debuginfo-2:1.33.7-3.rhaos4.17.el8.ppc64le, buildah-tests-debuginfo-2:1.33.7-3.rhaos4.17.el8.ppc64le, butane-0:0.22.0-2.rhaos4.17.el8.ppc64le, butane-debugsource-0:0.22.0-2.rhaos4.17.el8.ppc64le, butane-debuginfo-0:0.22.0-2.rhaos4.17.el8.ppc64le, conmon-3:2.1.12-5.rhaos4.17.el8.ppc64le, conmon-debugsource-3:2.1.12-5.rhaos4.17.el8.ppc64le, conmon-debuginfo-3:2.1.12-5.rhaos4.17.el8.ppc64le, containernetworking-plugins-1:1.4.0-4.rhaos4.17.el8.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.17.el8.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.17.el8.ppc64le, cri-o-0:1.30.6-5.rhaos4.17.git690d4d6.el8.ppc64le, cri-o-debugsource-0:1.30.6-5.rhaos4.17.git690d4d6.el8.ppc64le, cri-o-debuginfo-0:1.30.6-5.rhaos4.17.git690d4d6.el8.ppc64le, cri-tools-0:1.30.0-5.el8.ppc64le, cri-tools-debugsource-0:1.30.0-5.el8.ppc64le, cri-tools-debuginfo-0:1.30.0-5.el8.ppc64le, openshift-hyperkube-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.ppc64le, openshift-kube-apiserver-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.ppc64le, openshift-kube-controller-manager-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.ppc64le, openshift-kube-scheduler-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.ppc64le, openshift-kubelet-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.ppc64le, openshift-clients-0:4.17.0-202410160306.p0.g6bf65cc.assembly.stream.el8.ppc64le, ose-aws-ecr-image-credential-provider-0:4.17.0-202410111511.p0.g8c77f41.assembly.stream.el8.ppc64le, ose-azure-acr-image-credential-provider-0:4.17.0-202410111511.p0.gb9204e2.assembly.stream.el8.ppc64le, ose-gcp-gcr-image-credential-provider-0:4.17.0-202410111511.p0.g8ce997d.assembly.stream.el8.ppc64le, podman-4:5.2.3-2.rhaos4.17.el8.ppc64le, podman-catatonit-4:5.2.3-2.rhaos4.17.el8.ppc64le, podman-gvproxy-4:5.2.3-2.rhaos4.17.el8.ppc64le, podman-plugins-4:5.2.3-2.rhaos4.17.el8.ppc64le, podman-remote-4:5.2.3-2.rhaos4.17.el8.ppc64le, podman-tests-4:5.2.3-2.rhaos4.17.el8.ppc64le, podman-debugsource-4:5.2.3-2.rhaos4.17.el8.ppc64le, podman-catatonit-debuginfo-4:5.2.3-2.rhaos4.17.el8.ppc64le, podman-debuginfo-4:5.2.3-2.rhaos4.17.el8.ppc64le, podman-gvproxy-debuginfo-4:5.2.3-2.rhaos4.17.el8.ppc64le, podman-plugins-debuginfo-4:5.2.3-2.rhaos4.17.el8.ppc64le, podman-remote-debuginfo-4:5.2.3-2.rhaos4.17.el8.ppc64le, skopeo-2:1.16.0-3.rhaos4.17.el8.ppc64le, skopeo-tests-2:1.16.0-3.rhaos4.17.el8.ppc64le, buildah-2:1.33.7-3.rhaos4.17.el9.ppc64le, buildah-tests-2:1.33.7-3.rhaos4.17.el9.ppc64le, buildah-debugsource-2:1.33.7-3.rhaos4.17.el9.ppc64le, buildah-debuginfo-2:1.33.7-3.rhaos4.17.el9.ppc64le, buildah-tests-debuginfo-2:1.33.7-3.rhaos4.17.el9.ppc64le, conmon-3:2.1.12-5.rhaos4.17.el9.ppc64le, conmon-debugsource-3:2.1.12-5.rhaos4.17.el9.ppc64le, conmon-debuginfo-3:2.1.12-5.rhaos4.17.el9.ppc64le, cri-o-0:1.30.6-5.rhaos4.17.git690d4d6.el9.ppc64le, cri-o-debugsource-0:1.30.6-5.rhaos4.17.git690d4d6.el9.ppc64le, cri-o-debuginfo-0:1.30.6-5.rhaos4.17.git690d4d6.el9.ppc64le, cri-tools-0:1.30.0-5.el9.ppc64le, cri-tools-debugsource-0:1.30.0-5.el9.ppc64le, cri-tools-debuginfo-0:1.30.0-5.el9.ppc64le, golang-github-prometheus-promu-0:0.16.0-19.gitf6c51c9.el9.ppc64le, openshift-prometheus-promu-0:0.16.0-19.gitf6c51c9.el9.ppc64le, openshift-hyperkube-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.ppc64le, openshift-kube-apiserver-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.ppc64le, openshift-kube-controller-manager-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.ppc64le, openshift-kube-scheduler-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.ppc64le, openshift-kubelet-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.ppc64le, openshift-clients-0:4.17.0-202410160306.p0.g6bf65cc.assembly.stream.el9.ppc64le, ose-aws-ecr-image-credential-provider-0:4.17.0-202410111511.p0.g8c77f41.assembly.stream.el9.ppc64le, ose-azure-acr-image-credential-provider-0:4.17.0-202410111511.p0.gb9204e2.assembly.stream.el9.ppc64le, ose-gcp-gcr-image-credential-provider-0:4.17.0-202410111511.p0.g8ce997d.assembly.stream.el9.ppc64le, podman-4:5.2.3-2.rhaos4.17.el9.ppc64le, podman-plugins-4:5.2.3-2.rhaos4.17.el9.ppc64le, podman-remote-4:5.2.3-2.rhaos4.17.el9.ppc64le, podman-tests-4:5.2.3-2.rhaos4.17.el9.ppc64le, podman-debugsource-4:5.2.3-2.rhaos4.17.el9.ppc64le, podman-debuginfo-4:5.2.3-2.rhaos4.17.el9.ppc64le, podman-plugins-debuginfo-4:5.2.3-2.rhaos4.17.el9.ppc64le, podman-remote-debuginfo-4:5.2.3-2.rhaos4.17.el9.ppc64le, runc-4:1.1.14-2.rhaos4.17.el9.ppc64le, runc-debugsource-4:1.1.14-2.rhaos4.17.el9.ppc64le, runc-debuginfo-4:1.1.14-2.rhaos4.17.el9.ppc64le, skopeo-2:1.16.0-3.rhaos4.17.el9.ppc64le, skopeo-tests-2:1.16.0-3.rhaos4.17.el9.ppc64le, skopeo-debugsource-2:1.16.0-3.rhaos4.17.el9.ppc64le, skopeo-debuginfo-2:1.16.0-3.rhaos4.17.el9.ppc64le, buildah-2:1.33.7-3.rhaos4.17.el8.s390x, buildah-tests-2:1.33.7-3.rhaos4.17.el8.s390x, buildah-debugsource-2:1.33.7-3.rhaos4.17.el8.s390x, buildah-debuginfo-2:1.33.7-3.rhaos4.17.el8.s390x, buildah-tests-debuginfo-2:1.33.7-3.rhaos4.17.el8.s390x, butane-0:0.22.0-2.rhaos4.17.el8.s390x, butane-debugsource-0:0.22.0-2.rhaos4.17.el8.s390x, butane-debuginfo-0:0.22.0-2.rhaos4.17.el8.s390x, conmon-3:2.1.12-5.rhaos4.17.el8.s390x, conmon-debugsource-3:2.1.12-5.rhaos4.17.el8.s390x, conmon-debuginfo-3:2.1.12-5.rhaos4.17.el8.s390x, containernetworking-plugins-1:1.4.0-4.rhaos4.17.el8.s390x, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.17.el8.s390x, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.17.el8.s390x, cri-o-0:1.30.6-5.rhaos4.17.git690d4d6.el8.s390x, cri-o-debugsource-0:1.30.6-5.rhaos4.17.git690d4d6.el8.s390x, cri-o-debuginfo-0:1.30.6-5.rhaos4.17.git690d4d6.el8.s390x, cri-tools-0:1.30.0-5.el8.s390x, cri-tools-debugsource-0:1.30.0-5.el8.s390x, cri-tools-debuginfo-0:1.30.0-5.el8.s390x, openshift-hyperkube-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.s390x, openshift-kube-apiserver-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.s390x, openshift-kube-controller-manager-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.s390x, openshift-kube-scheduler-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.s390x, openshift-kubelet-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el8.s390x, openshift-clients-0:4.17.0-202410160306.p0.g6bf65cc.assembly.stream.el8.s390x, ose-aws-ecr-image-credential-provider-0:4.17.0-202410111511.p0.g8c77f41.assembly.stream.el8.s390x, ose-azure-acr-image-credential-provider-0:4.17.0-202410111511.p0.gb9204e2.assembly.stream.el8.s390x, ose-gcp-gcr-image-credential-provider-0:4.17.0-202410111511.p0.g8ce997d.assembly.stream.el8.s390x, podman-4:5.2.3-2.rhaos4.17.el8.s390x, podman-catatonit-4:5.2.3-2.rhaos4.17.el8.s390x, podman-gvproxy-4:5.2.3-2.rhaos4.17.el8.s390x, podman-plugins-4:5.2.3-2.rhaos4.17.el8.s390x, podman-remote-4:5.2.3-2.rhaos4.17.el8.s390x, podman-tests-4:5.2.3-2.rhaos4.17.el8.s390x, podman-debugsource-4:5.2.3-2.rhaos4.17.el8.s390x, podman-catatonit-debuginfo-4:5.2.3-2.rhaos4.17.el8.s390x, podman-debuginfo-4:5.2.3-2.rhaos4.17.el8.s390x, podman-gvproxy-debuginfo-4:5.2.3-2.rhaos4.17.el8.s390x, podman-plugins-debuginfo-4:5.2.3-2.rhaos4.17.el8.s390x, podman-remote-debuginfo-4:5.2.3-2.rhaos4.17.el8.s390x, skopeo-2:1.16.0-3.rhaos4.17.el8.s390x, skopeo-tests-2:1.16.0-3.rhaos4.17.el8.s390x, buildah-2:1.33.7-3.rhaos4.17.el9.s390x, buildah-tests-2:1.33.7-3.rhaos4.17.el9.s390x, buildah-debugsource-2:1.33.7-3.rhaos4.17.el9.s390x, buildah-debuginfo-2:1.33.7-3.rhaos4.17.el9.s390x, buildah-tests-debuginfo-2:1.33.7-3.rhaos4.17.el9.s390x, conmon-3:2.1.12-5.rhaos4.17.el9.s390x, conmon-debugsource-3:2.1.12-5.rhaos4.17.el9.s390x, conmon-debuginfo-3:2.1.12-5.rhaos4.17.el9.s390x, cri-o-0:1.30.6-5.rhaos4.17.git690d4d6.el9.s390x, cri-o-debugsource-0:1.30.6-5.rhaos4.17.git690d4d6.el9.s390x, cri-o-debuginfo-0:1.30.6-5.rhaos4.17.git690d4d6.el9.s390x, cri-tools-0:1.30.0-5.el9.s390x, cri-tools-debugsource-0:1.30.0-5.el9.s390x, cri-tools-debuginfo-0:1.30.0-5.el9.s390x, golang-github-prometheus-promu-0:0.16.0-19.gitf6c51c9.el9.s390x, openshift-prometheus-promu-0:0.16.0-19.gitf6c51c9.el9.s390x, openshift-hyperkube-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.s390x, openshift-kube-apiserver-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.s390x, openshift-kube-controller-manager-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.s390x, openshift-kube-scheduler-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.s390x, openshift-kubelet-0:4.17.0-202410151605.p0.g6816ea6.assembly.stream.el9.s390x, openshift-clients-0:4.17.0-202410160306.p0.g6bf65cc.assembly.stream.el9.s390x, ose-aws-ecr-image-credential-provider-0:4.17.0-202410111511.p0.g8c77f41.assembly.stream.el9.s390x, ose-azure-acr-image-credential-provider-0:4.17.0-202410111511.p0.gb9204e2.assembly.stream.el9.s390x, ose-gcp-gcr-image-credential-provider-0:4.17.0-202410111511.p0.g8ce997d.assembly.stream.el9.s390x, podman-4:5.2.3-2.rhaos4.17.el9.s390x, podman-plugins-4:5.2.3-2.rhaos4.17.el9.s390x, podman-remote-4:5.2.3-2.rhaos4.17.el9.s390x, podman-tests-4:5.2.3-2.rhaos4.17.el9.s390x, podman-debugsource-4:5.2.3-2.rhaos4.17.el9.s390x, podman-debuginfo-4:5.2.3-2.rhaos4.17.el9.s390x, podman-plugins-debuginfo-4:5.2.3-2.rhaos4.17.el9.s390x, podman-remote-debuginfo-4:5.2.3-2.rhaos4.17.el9.s390x, runc-4:1.1.14-2.rhaos4.17.el9.s390x, runc-debugsource-4:1.1.14-2.rhaos4.17.el9.s390x, runc-debuginfo-4:1.1.14-2.rhaos4.17.el9.s390x, skopeo-2:1.16.0-3.rhaos4.17.el9.s390x, skopeo-tests-2:1.16.0-3.rhaos4.17.el9.s390x, skopeo-debugsource-2:1.16.0-3.rhaos4.17.el9.s390x, skopeo-debuginfo-2:1.16.0-3.rhaos4.17.el9.s390x
Full Details
CSAF document


RHSA-2024:8229
Severity: important
Released on: 23/10/2024
CVE: CVE-2024-28180, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158, CVE-2024-47211,
Bugzilla: 2268854, 2310527, 2310528, 2310529, 2315010, 2268854, 2310527, 2310528, 2310529, 2315010
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:972676e357006455133c46f54ca1762ece1a6f37a533c91397b24f11bfccc58a_ppc64le, openshift4/aws-kms-encryption-provider-rhel9@sha256:c7d25082478a03bb5fb77ec8a3b00059e17b343e1e7be4ec63185a8e52fa12d6_ppc64le, openshift4/azure-kms-encryption-provider-rhel9@sha256:9b3a2bec274531a9daafe2a2e42a9ab38ec3d481bf5810f52b28656c4a83bca5_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b0324cd9af0e9584a6ef1026b2e9ebabd21601af13a78560946b2ceb3d6b9530_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:bec9181424692ed9d08e930df1a3b0df703e4beb458660281168860779395145_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:123c47205fb10462c7b36dda66ab9b714fc5af262e89ce0a05ebb7486c46c47c_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:b58c34401fdc7aa8f93cfcd370c7066a8790710bbc51e326410a4d82a421ca32_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68be539b633fd111ce5884280879ff5ca10cafc732bdeeeaded263a7518a7172_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:fd7a5d2527502321daa170a24b2e2bcdfaf66da55886e105bb4a3a9fb4762808_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:e791fd3175d2a432a433b2614fc053b4db8e0d4de22b42c516bead0d0b628e87_ppc64le, openshift4/container-networking-plugins-microshift-rhel9@sha256:a044145f94b808d9632d7b86478361aebef2baafdb01ba98377fec64a4e79971_ppc64le, openshift4/ose-coredns-rhel9@sha256:70c02f0738f6526c474f51ccc89f4eabe344b3be4d83effb591d2e0622c95913_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:c42c9c85a16c9818aeb2097e3274b7663cf5eab48d1ca3a786ff2f62634b4cf9_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:caa59d623d573746c20585127c2c67932ad9c9c1e8cbcdff7b04ec831b3f866e_ppc64le, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:2c26b284d8afb725e2a542db7076f39429349c206bd57b18514e6ffdf0acec8f_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:7e210c5279c2e379e0cc5b0510eefd809ce79080bf50bedf3373e6d8f6d1abc4_ppc64le, openshift4/ose-csi-livenessprobe-rhel9@sha256:dac22703546833d73f8b7efb517356c10af7fa6604a06048ae3d99ae80f8c23b_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:25843fab5434ec6342a9cacc95dc28612d5f7c879906e75759e51df8e652a808_ppc64le, openshift4/ose-csi-external-provisioner-rhel9@sha256:3c590f027cde23fa5d4c0f860be17a8b4b048f2e2c4648a6d801e30d60b5338b_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:982a0a6e0fe46298592ba7079b7dc578347457dc30001b9d1cc617c5a9a57fd2_ppc64le, openshift4/ose-prometheus-alertmanager-rhel9@sha256:06ac1e70af491f7808fb09fb2ae639a4fef00b061cdcec47398ed50ff526c4ad_ppc64le, openshift4/ose-prometheus-node-exporter-rhel9@sha256:47d2486f7ff93cdc7ff6e2e7959f1dd9f1945ff47aaa63a6428e048198584fad_ppc64le, openshift4/ose-prometheus-rhel9@sha256:fe209c87170ccabfd6ad4373996000d245434da6131180017bcc83b4f859df70_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:fbecc1d8fed4789920a33df5fa3095cf15a8d59abd8eab7bf279183d2dd267af_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:e97c2644f0af66227965b10610a731e3c273b8b336a4733069f6c9cfa268f00f_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:38c545636b9c054045add5ec18b65a01151eef8f2ac4ea70f05442b825ba7a81_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:9873f8a426e53dee353c0e04cf83782ae3bd1f68fb5b5149302b3ada03946580_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:71cc779f981ef5de50b918f03560d403adf6476f06964a76857aca78f1fd7e81_ppc64le, openshift4/ose-multus-cni-rhel9@sha256:676d9e0870d0c2f4a764421fc389e0d1822fd8ac444ec8f7d61ec8a1c461a251_ppc64le, openshift4/ose-multus-cni-microshift-rhel9@sha256:d5639af68937e2f0aea41a59cac385b2df8a4aab2877f3ff1a795142e29025f8_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:1258853c485adb55784b79780e77dd0da0dcdd1dbff05723b4a75ec526486a6d_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:8a7fcb8fddb674063f51c82e1633a607a54d4bf7774458743bab46f5c69c1c83_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:e1f0981f3563d0c94577cd0f675e3c3046cef0ebcb85b65070e11ce98ddd6694_ppc64le, openshift4/ose-docker-builder-rhel9@sha256:2ea5bbaa02582d7364129c8faf2a5fce0c07407e1d613e4f0888cd8e319c3e3f_ppc64le, openshift4/ose-cli-rhel9@sha256:b870770497faf28639c5aad4ea63603607c43f5a23c20a952aab7adfccb392fa_ppc64le, openshift4/ose-console-rhel9@sha256:e4d7b67f9dad8c8fe45082e571e71fc3270d3a9cb74da29df7190312ed170ae4_ppc64le, openshift4/ose-console-rhel9-operator@sha256:2022c4fe85f42bc5d4d90362ad6373d2160c36fa084bff6359f2688e962e913b_ppc64le, openshift4/ose-deployer-rhel9@sha256:a627431cb98a105eb56b7f7fc52051ea40477de8f9040e3d87f5b90a43a09c15_ppc64le, openshift4/ose-haproxy-router-rhel9@sha256:0e195c09942d6e39a87665290092ab4cca73f030a97871049e89441590267d3b_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:9118cb82c6e082b19aa7b3c884bc3283970a2bb930cb609729719441f4f8b58c_ppc64le, openshift4/ose-pod-rhel9@sha256:17a97795e254b855a69db937e17ec578d59c4175b3410d9f8b93198f86e7bfc3_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:22890c4b1802ac38d355af61197c4f457b3f92cf47c706651a00ba94a2a5724b_ppc64le, openshift4/ose-tests-rhel9@sha256:86a46248ae52d5fca444e73733c074042aed74a584b3d898295524589b98e70c_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:cd7cb82a02e7061f7bed56693d41cb66736f3fec17c6dd83314be1deccedde63_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:019a8cca08250571b9cf10c07c7b3acb4b092fc287b540977eff2bc5f209f14b_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:7e8fc117767cdfab366d6cfbea6ab87f221f01384ae1da86c5ced0fb779761fe_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:f516cd994c4863581c4a458b34e17ecb22bd972a048ef0eb9a1544a538d92612_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:107ea07afb394b883cd15474205ccdbb60392fcd649359c24914a1bbc6aa4e39_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:609746721f99af6781991d7a3829368251d63ef3f0615f6137396a6e6c2d7d34_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:bf90cf0f69e35ba843c7c8c731771e6d2c8f9fa26a394122423f7b0098454cb3_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7b0a006b7c12855cc3abbeaa0e4fe166e7e455c6103f91bfc5189399a47a634b_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:da891030e6df045b8e61f3f7e3cc61efad2949c6f52d0188c52af6e70b03d618_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:d96fb12fdad9aa9de5574ac3cd8aab53a509850616db368592f459cae7196fc6_ppc64le, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9f31c79d1313a88da1b2a0542c4ec1309078319741d3173c935321a018d58044_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:a71d2a0c598ff59045e48921f064d2028f6622186b70a156a4f7f27c76c9e69d_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:f51e2faaa8bda5617aef42a0541acb7e198cdc0fb1b73dfc746fb0a98d590b48_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9349cb0f53db0e053582d2bfcaa580a024bbcfdb992a3980a4cb28cafdc3aad4_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:34976cc401bedb6864fc39773e8caf236f921acc6474b0c14c6048032c66c85d_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:513b89b53c6afc87e0a77156cfbae689aef9bd8eba4b9f9cbafbef26901ffe10_ppc64le, openshift4/cloud-network-config-controller-rhel9@sha256:5ec271c75dbe3a2a960016cc301b77d1391c42da08ef021b2e67db8de56777f8_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:3a393e9f4460d3ab668eb23e91284f111bc5074a02757fba7cfed9f6131ae962_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:de90b15995447ac1ba40269cd40b6d3b860c54b483e9a801e92db9d8dba633fe_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:37bc5e980096f58ef5578deacd1c3f4a88b4a1c2dbe739270fede55c26c0be16_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:413bc4c324fbb3b19cd2c0b95b8c40fc05a4d1d4ad2b073b05a7c8b3be209f89_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:4ee0cf49444cdcce6e5725f33e6e4b8b5deb4026ef44ebd4550ec86c7adcd1f2_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:394c3b1d61632764500baa7c1eed98729d617841e1b107875721583ca5972bc0_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7ca33166cf32d88c9cebeb15d4d1099cabd9e1f33f1cab14182b8d23b8a0500f_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:a1461638cadd9b5bc3307806dda4d9b0572ea52ce96c25f1e2d5de8ba0043389_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:41dec67cef263a49126830b8e59ae6dec27f074e50e848fc3a38978e0d5f4b85_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ab8e39f98b170b82b6416224a61ebb3adbde011055f63c41379342d894336c8b_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:488d6409a3cfef6c2453db6e1c7b54aa9f2dd634908cc9c764fc072a0b98b55c_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:cd30739152d45f77e36a2927fbb8f9941896e6a31d9d453de0ac372e49308298_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:86bcbe154102c5f5772288b8037cdb56ef1e3e784751558073dc0d1ba4f84d97_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:f09c6ab375d9ab45a01c394dfc33fdaf915dc94669c0823f13b2f9035faae9a3_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bddb9a0cba42076a6fd5e1464d511b84586413faba0a9eadd6ae55bac9851428_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e49ad415f3e409f96d89e1ff0b0a1998f7e7b8b405f2a94298a66a7a75f42135_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:10b97d7c625429285d2c0dd180f91baf4555e3c282d7f3a4e54f7f169d322d43_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:0d503529293902550b2ef2e64bca54650e3104bb3bd1779b7ef560bc72ac5b85_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00e4862e45f7384d96d82a90991b31abc46304cd173a9dd0bf8896ac92eb204d_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:341c4d56f26c7df75402ea5ba950a68e0816e88947685428a678462a817c3de4_ppc64le, openshift4/ose-cluster-olm-rhel9-operator@sha256:49c8e95bcae02de7f51bef3b8265959e11c93287a649dcd361be8a6f6c222c3b_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3abcebc74ae30c5c59c6e075b44f2053dc8b443e2ad2656ea361986ed5342044_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ffc87ed4e9c53c549abd66564ff8182fd238a3142f6ebb94d5855b68368c5ae4_ppc64le, openshift4/ovirt-csi-driver-rhel9-operator@sha256:278982b565565f54edd6f7de2fd7f8816b6400d5c88e85fa4d9f45cd5b5be557_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7c94a2ea4c6c58a87bb46f2e6849b41cca91943d64e049e7a613a4bce58a0fd1_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:658e4c22f7c4ef3fc6aefaa8cc6980fbc89669c87fcddaca43e5ee669906d684_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:7abae2772b4fc07abcb0d129c873742b9a4956bac962fa52670bb547e408b6c9_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:43bfa8f642c3066ceae4c17848b4a08571e63096f333831f590406f012953d9f_ppc64le, openshift4/ose-container-networking-plugins-rhel9@sha256:ff22320fde08c264e55aba4699f9c2abf718aba5c488df59c0a0d4c66cff2959_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:49fc49076a4a8a88f240cdc40163fa9964ebd09ff9b144d2f684853f4a856f0c_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:a47d1c0621a1c3976ebad66c4481229ccc17207518efe6c88e1964a5e52144e3_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fd2d8e99e18a3fdc104de55a654ce37bd49f552c92b2502aa818ea68f56c2294_ppc64le, openshift4/ose-csi-external-resizer-rhel9@sha256:23e66de964bc0c328da087c267f82c70652a1914f25823eaccde33321e6fd30d_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:509dee2d1008d374e201de6d0a05e6173765d9821a271b635b3222639b0d4f4f_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:d562e6616da950b22ddce4068edf519d6da4877541fe2a3e07f4c84c90c1b1c5_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8402b83e7d7226b29312ab246ab0fb2f9ff6410f26780493ac8da6c797cee8b0_ppc64le, openshift4/egress-router-cni-rhel9@sha256:f84cc4ce5a5f0fabc24d0660ca0bc8e0e451397c407102953f8fb2a2b946f70b_ppc64le, openshift4/ose-etcd-rhel9@sha256:c9ca3cf294afca65c526d54ec515acf99885e95d99689c6765d1c6c3bddac0ca_ppc64le, openshift4/frr-rhel9@sha256:5ef3281821813e646f1f3c98aaa927cd23af8d10eaaad857ef1c5ba995bf305e_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d7a60d662a09f4c62b57887527b6a6d29ad8f15c328b2c8cf0751e22f327ce83_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3346aaae29ed83fac7e900c24be12409981e43ce1fc9d8139ba192a9a68b9fcc_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:edcb71606bd68535c5749ae55bc23a190252516ee02aa270cf770702f3dc2227_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:009097122fdbe8d19259505c9cdb647d3c3f0158483c3a4bb3e60f911f102176_ppc64le, openshift4/ose-hypershift-rhel9@sha256:0195ec6ad378fbe96ba6537982058977006e8806153fcc1d1e82009f76798553_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:227b8823605f4929499d7a60bd4bfdf63fd8bb97bc73af1a23570e9e2000572c_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:297db31c8150ad60ae973ae98c140be2e281a8ce7b21531a6008fcffcb1f4319_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:313394f5bd8781d443df7b3c867046f255930b42bad761cfe10ffd0c70a015eb_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:541d22d766830901fb3a4437f84a3f72befabb947c929477cf37afb11c93670c_ppc64le, openshift4/ose-installer-rhel9@sha256:0a7f818856627b6cd3301d9646b23992b271b64ff79e54c5378e660b62b34839_ppc64le, openshift4/kube-metrics-server-rhel9@sha256:efd9c4fcf604106ce70ec49b72bf4f2f64a4dc7a1413ed16e9e4bca706e2ea2f_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d8bac40a86f97c6010a11c186152012591b9d11216fb087903ebafd4a96cb7f6_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:51a06ab8b2c361a4f11ee1cd65f7b3634e1c3558d5a3415addee71ac658b5972_ppc64le, openshift4/kubevirt-csi-driver-rhel9@sha256:d0cb95f45c1e527625a7638294c34915e42770706daa71ed3eb3a479705e9b91_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d1d536aa112ea820768f141c89580b10f1a8e6d41a65fac08d3e8e5631b688b0_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:2453fac605d25fca8cb4fdbe334b8bf1132409c880c18c53e11fb9f6c5ab20ab_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5bd6ed994ff663c1d1ed27797031c4827c67d9437a24f5c8e8100f9d6e1065de_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c5fbce129af7b5ec573ad94d3cf392eb15593a50df35db1d29736fea4c6f1a45_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:3fbc6417880972c08b04b2ce5d45a454b8a4b60cc8b19cdaf15b87ad623aad4c_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:7320de1a77f906775cbfb16cb09c147d8575cb84fcb4f5e5f49154c2668f9091_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:22e27711596075add3965344df9de4eb8eab76a8cbaccde47c9bbbbdaffa5b77_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:ce8cb78253868a801ecbf531606f501af3ba276f9b5a5dbcd7f72dd8ae4285c3_ppc64le, openshift4/ose-multus-route-override-cni-rhel9@sha256:ee0f950c499ace4c224314a83a67fa7244245dc7f2822d5d232bdf7cc00d5796_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1291d3ff69324db2c12715b930fa99039d44b1271d4bbed1a84d69be3311ef71_ppc64le, openshift4/ose-must-gather-rhel9@sha256:20f2838425a97719284e9b10bf545c9641d68504a274d299c9f137a53eb1973c_ppc64le, openshift4/ose-network-interface-bond-cni-rhel9@sha256:7f2dee473e2fab24894ac83ecede697e3afca443289a82a83a393c69a7f0a13d_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:6a7734cd32479dce73a17d23993a0a8f23935381e69ad920e875e1b1d0cf530d_ppc64le, openshift4/network-tools-rhel9@sha256:eb2873f2f6f86a015bebea128b3f41b769a1ef5e0fc9ba092aed8d18e004916c_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:608ad28f24d00be550d3c230b6135858c658a232c9b5e4ad95813b78e19d714d_ppc64le, openshift4/ose-olm-catalogd-rhel9@sha256:0a61bbe7dbf548da6aad64478fde7f38f3c0ea639a092884702e5fdf20aec2f3_ppc64le, openshift4/ose-olm-operator-controller-rhel9@sha256:21f4bfa743b3b79b6873190eae0283795bd2e63f08d88f72cafa66017354dd55_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:d9d506a96b29c3ea9b47a59bfc0663e2536256103b69eaf438e1101ddceefa78_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:3429a96d1624106aca0243e7a69e854adac8fd3ec227e274b2687b0196475ac5_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2f79b4a48012a621e831b285ed8dbca23ec66050d7cdf340da6369ba24b10125_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:1e84c421eb4b8018402d4ec999e61eedcd5d8975dc6318fccff9f62faf5646ee_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6aa0380aa1b795e10e5a74c22568894a28718203c969306cf8af7b1b0ed066e1_ppc64le, openshift4/ose-operator-framework-tools-rhel9@sha256:4da16699d7877f44d37161460a90d31c466598bab5b838f9e273bff2b7ca1ccf_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:99f3b6207b4de9152ad60698274e8a01e0a75a1e12844f55e3a43ef6e8fe7c51_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e6f273b9973f8ed06cf48b1329a463809b682bcbc566dd505bb8e14c39cdbbba_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:f3067e562529a621d30b6978c9086cb8b971f09eb474f4ed5d563f73f087a469_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6251884f5b94a72b37e918f8f44d9153c0e3669005cba9af87c4427acf2ac58e_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:773cb8f50ee979a11a50fd9d53890d5e11cb704574e8a0ec18d5af628b6e63d1_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:971d1bcf5691099c044b364633aa4d1fb344af6cbd6ce50435a1eebdd18ae321_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:c171562425e21ac57f5a96a61a11e2c5c6214621e7d719643796976486eeeb1b_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2f3c1eb10104348de9fdf9278f03e47cadbb55abd1428695ab8a225575082bf1_ppc64le, openshift4/openshift-route-controller-manager-rhel9@sha256:48576c433f355e43f0adcbbc78e2e62bdb923cfb911f54048657670247af9a6d_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:26abdb45c6a8a36abb3b7537a32f859ff42f85d9c21af4bfc2467cdce64860da_ppc64le, openshift4/ose-thanos-rhel9@sha256:006db0eae733690c892364029314841da90d538d6ab88ecf096fd0be5561042f_ppc64le, openshift4/ose-tools-rhel9@sha256:26af7f05431347d3cd4a592e8280301b2294fc1104ff67b9d2357471aa38a48c_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c1d964ae5d6b9b7d24d5efd6ea65b92a9f3dc60f9a8a477389ea917b8060d78c_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:14ee561a90b64bfe51d83043ab3bee16830bb30b67a0cfc3708e61d2dfeea41b_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:582a3c3dd5dc16454b356fe377deb274ca5518fe02cce1ab0879372dbf67af95_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:0005298b348b23c0197bbbf569b729f16f679971cf76b5769ad69a4e66181ee9_ppc64le, openshift4/ose-prom-label-proxy-rhel9@sha256:6502a14c97b3d99ea7d2ad3b4514e2a13486aa780a6cd81b8cdc276871a1546d_ppc64le, rhcos@sha256:671d35669c973cba8b391877bd89ebb17b72b4c856e919d2c481151a192078b0_ppc64le, openshift4/ose-telemeter-rhel9@sha256:9699e7da001108768b73ec3dc43e7c9ae03bd8ca9113d5ac97a137524a2519c8_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:8aef89d91a170f8d9e1505a762808cd7f7bf55033b17a4d5a8b91310f0bfd6de_s390x, openshift4/aws-kms-encryption-provider-rhel9@sha256:7bf4280f76cd840156e1469731bde12772cb1a0b7822f05cae0672a3208ab91c_s390x, openshift4/azure-kms-encryption-provider-rhel9@sha256:262043bce5ffc99c3372c9fc67b979b514bab5dce6a3c45b7f8045b242cbb30a_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6980173b1c972d56c0e763da57d3c5cc6bf531e8ce76d4a365a4585316727043_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:0a6c56808f105b8a3a59022eb6400c3c0ffb8a30a8356602e3f39a29e135dcce_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6ff7863dadd969d1ab03bdf7a163ea831a4a91d5df2b0fc15a3d7a46295a22f1_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:c483e6a7f3a6cd16f88386eb6f963b145618c5f6f44636945b817785b2b4d119_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c491c0f291ded80a0009dd7cae31f3d73b49dbff066b794ba11daec361941f99_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:855889b8b42bbd92b2d329f2dd6a1951bdb9bed811a6b36826016f37dfb04eb5_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:7f042de7329aa160bf8abf620dc081cd33ebbe21849ec0250418daf1750cf32e_s390x, openshift4/container-networking-plugins-microshift-rhel9@sha256:74faea354000316d19367678d630cafb78604cc49cdb6ee8e8e5aeab91fe6d1d_s390x, openshift4/ose-coredns-rhel9@sha256:0a84e6e3d0f575a8434ee06904d8e87e1aed128faf5798bdf341e2a9a92d2a6f_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:5cec3089f46e0c2268ac582ae90b70f726aec5f8f2410cef30387a9c5ac3b8e1_s390x, openshift4/ose-csi-livenessprobe-rhel9@sha256:598980d90106322b716f117f5a032efb8bbc02709695f27211f3166d93df1ce9_s390x, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:008f70febf3b1677c0e33fec51f7f789a14a33b32d073782e12b6a4e9aa6931e_s390x, openshift4/ose-csi-external-provisioner-rhel9@sha256:042b21226447cefa7dc7f140e1fed65dc974e7aacca55877e35e8e0df381ce5e_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:75defed0f6fe71fd621a2b8b00d5ab6cfd5184f10bf93b900c0d7caccb7a6c79_s390x, openshift4/ose-prometheus-alertmanager-rhel9@sha256:b276fa92f1046a68fcf0c91077c940c36d0958ad956b3ad3f692ebffc17dcbbf_s390x, openshift4/ose-prometheus-node-exporter-rhel9@sha256:bcd874049bc1a5febccd18adabd3fb5e532e4c3380b1913bd3218b53e04381a1_s390x, openshift4/ose-prometheus-rhel9@sha256:d44c5674fb9aa1481bc15e62085f25a0c820da8ab756947c2b52e506b71b78fb_s390x, openshift4/ose-kube-proxy-rhel9@sha256:682c9768b1b03ea2e413c3743c5bac371aaf1d1372bad7a5c0a6588c729a2d13_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:d455898e89d6a5337504bc502ce85be2e12d635ca5645c1e48b604697f302236_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:03f2bd57bf3d35ed7c02a259bc1d8cc8f8242d8cb925e4f680a89360fe104bc9_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:4a6c470b15042a83ad66dc2d95841d144065b3133b6161fad62e641ea1d3dc3a_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:4904276ce3d878a55e10052328f64ace26d3da91fcdef1cf0fc7e9b2ad91006a_s390x, openshift4/ose-multus-cni-rhel9@sha256:304c5b99d45f13de79d1a508dd2a81add207c782c2ebbd7f0d8eda3f0d7f98b9_s390x, openshift4/ose-multus-cni-microshift-rhel9@sha256:504553d6b33b7802700d8e53304168f8fa38c71c656230fad89539e48d0570d0_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:c7f11f98e2941ca6c1f30a2bd1ee4ac3c8d61dd4a41b2e4ac3a191adee18cd33_s390x, openshift4/ose-oauth-server-rhel9@sha256:dcc720c846d05ac335508316b32bd4998b0bd0dfc689d15a8563b9e289711598_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:82b828bb96ff0c74c9ef44f409f1524411391bb79535778f11620084092f56b4_s390x, openshift4/ose-docker-builder-rhel9@sha256:44a9bcd7c365f810aaaeee493f095384d47ce754d4e0f90b8482cb2ff31ad433_s390x, openshift4/ose-cli-rhel9@sha256:6bb5290e1a6e6ecf0e82e94d0d5312add114a2adaa7554944ab2b5a333878391_s390x, openshift4/ose-console-rhel9@sha256:e946927ec7b374bff2f91d31848da2b72a0a5f69abc16e882110a6478a48e594_s390x, openshift4/ose-console-rhel9-operator@sha256:2d7d90fb7359342b5cce8e583a8a747a8180bc0dbe2b8e12dc3ae2d7b3fdf299_s390x, openshift4/ose-deployer-rhel9@sha256:f2956d6e3cc3dd4912bd7108501b154c520ea4667dccd00e102dd696ce8f5a56_s390x, openshift4/ose-haproxy-router-rhel9@sha256:c5e1c28fd597873c67501616158ae256a1470da9ff8c619334abc9b1b34d5e7e_s390x, openshift4/ose-hyperkube-rhel9@sha256:fdb68f7b8fd01b7840326fc9ec1b2ca23bbec20724c94bb80471ddfe77a7f7bf_s390x, openshift4/ose-pod-rhel9@sha256:d3d56fcff5245ffb680756902557597cbdef572939480b4f6f41f5db8837053b_s390x, openshift4/ose-docker-registry-rhel9@sha256:58f8fa377659ad184be292f8b019b24520dd7505785fe5ba1528c535627b46a7_s390x, openshift4/ose-tests-rhel9@sha256:14a8b9171cf9d66b74bd8cfde797a0e26cb9c0fa73b1d0a5d250d09d6ad752ff_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:ed3ce78e8de1f5e8fd20f1eda57a2540f3fcbe6f43bd9bf1600bcf27b9f59ee7_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7e8ea4212edd7cf4c9f73576e3f9dcc14008a747fab3c1636cd1b11326b0aa3f_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2ab7a4fd0b7c31118a946bb4d661b9aa129ae04ade65789324e31bc970f09713_s390x, openshift4/ose-operator-registry-rhel9@sha256:8d7cee4ec01ea9c3e1f1f38679933548c05b49aecbf28afbabc5f04629b3eaa2_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:55179f2286a86ae3a372eeb317018a7ff7e7b18b6f874bae21b8287a2b0692e5_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:fb0b10ee2897cbcaf82140b503c22f5bbed7be2f69eace06b13859edb15cdc3c_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:d3823a2ccbf469cdb90d0f5986d3e3ff77119657d2ec85138e4699667cbf71db_s390x, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:da01749de7f8653d1af3308ae96a04676ac1dbbd75cde5f3aee503c709d3aefb_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:3c33b31e31d57d793782f2c5d846cb33349340ceca7474b151833c735536788f_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:d3c4cb3e5e31bd1658421fafdc59a290c88ba20fbae2c40f02f28702fba24e0b_s390x, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6c7295704fd1937cdfa124c9923af0f318a18deac99d35c1b721c7cad9ab8907_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:d2fa2d47eecfe96dae1c049297fe19ed8837ecc72a0eea8b1a219d722ef311f8_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:d71fbfeb10e095549b23667400e9d6b7f530d80a2889ed6a68447a0698f3cf7a_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:773ba86e7eef113ba335efa39a85ff5f53d3b489fc70022c653552ae5f867834_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:42b4394f23f8105269e7b767acc4c7e5265c23c93f236fd1b96d4588bf5a4b0a_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:cb4e8d38a01129973f11a9123e52a73c021921a42b115dcf55768ef409e0361b_s390x, openshift4/cloud-network-config-controller-rhel9@sha256:6331b417c27dd65feeb614687a611f6b9f471fd1d0b3ab58a64bad3523700e0a_s390x, openshift4/ose-cluster-api-rhel9@sha256:ae2a272f9d10f2ceb848860b83082c103096ec419a73aea20f7d4281adbfd146_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:b70d5d20bc0b15496a84d488df61446d96c94fb6741ae656078162f703d0e56b_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c059e0628aceefbba3cf6c4a069815d9b7565bb4841e52f15804ce30e382c952_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2d59e8b1c5b28e975e0531623ccff24c20c6ce06c4d89ea30574a593c431a6b5_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:5aa28522dac340c1af6f52e016a5401115641d3d08020c4e451551e9e8966cc0_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:7d27c18eed9d0c01ff96844c5dcaf010148d933f32ce6d8d0657e1cf118e3399_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea396078a7775ea200e732a0b59e57f3034743e7598ed74db79e0b0e1d518154_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:5d2194df4bd0ec20eb38a7d3645dbcbdad9b047cfb57cb7c74a190654d2b5a57_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:8e6d2ae035c7750ede6f440d47f68b1ba762ba4144f68314a5ad6a30f51c847b_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4249d445be706f8771359c2b89fb1922944f114a78798af8b981a8afbfff2928_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4c94d3f6c1bbd3836f5ad714879f9a76c391a67ba420a3695d9cdb211acccc50_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:d807b505dfe52b8c7fcb033f938b6f15190eb775c870cc25c54e043a8d483955_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:93b5222e1cebf154cf25a5ee548cd23069049f14516b5871ecdf9e0ff6df634b_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:b53c1f54bf8e3a59fff5777c5d8770e73f8b83f871e7c1969b02a4214e66fe93_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e8bbb0ee08a88a8ed2493721aed22c7372ddc1ff783c9da1607046b1ff91a6f5_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:811256fcdedb50e8d0773db9d0b05b651e41b99c75d796ba67580bf4e51d827a_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:88c867457584f0d2c02b850ae5bccf7816b86b4352a7eb05c83221ae2c5df6d0_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e6b0fa860c7085f56f663a9b99d0a2c52a89ddf891a446f453f62128c9368507_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c77dc49e9efb7954d13c1ad9f1b217229142503a23d76074471861578b2cd8d9_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:fab53f0ae6b4b21f145581b62ded3fe16f8b09dab513c0661356d0ae82d85980_s390x, openshift4/ose-cluster-olm-rhel9-operator@sha256:aac59de57d3eb5367463c9476afe57123b35486c77ee4a0e11bb8477708037c2_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:241149abd78bdd04a3db80eea0e583965206f96e99db82473ef28a7ffc2b7c83_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4accb0c444913d70d4ef834bf1c2e179a592e782bf5f88fc92719a045f55deea_s390x, openshift4/ovirt-csi-driver-rhel9-operator@sha256:a4cb657e2b34d47ac068fd11aba1d07dab4560d600e624179171ebf4b93378ac_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3a71938fe0a0f85a4738c311c5a77b5ff7d362e58ec753054746946bd96016e6_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:805f73f27c34b4011b2c952b2e7fc92d126d8c3a0913c2f289e5f36b19b1f69b_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:47bb9878ba3dd1c51c6139c4a1c32b7a6d5bf997ef206f8022440ace87189983_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:c94578b932b54d2c0063ba4d397962ae8139651348209584b13eae5608f70c81_s390x, openshift4/ose-container-networking-plugins-rhel9@sha256:216b9f77b5a71287a3d0e77b29246a1ff55b8f9b20217a08b07b9c9d9dd30a9d_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b073aeb20978e91d4c7fb19e06798c0d260139be4bdaa1575c5a7b3b3df770c2_s390x, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:5aed16b84c5def9e652468b95a209c63e066f65897d5fd3309591225117a783e_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c44b4ba7c17eb66a0b24c3bd4ac24b0658d75fe080296129a2d7d217297f0e90_s390x, openshift4/ose-csi-external-resizer-rhel9@sha256:3c0189d1fd04e6dc56f510bae7d013059f55f133ed11054ccfaa6929e965fba6_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:497b9d9f015cf45183c79837706c5e8b934ed355e0ca8b1eb6d54fcf7defa3a0_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:d096261752adf60498d7b91bb29cbe8344c390ccafe1de909a3ba6cb73d74bea_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:483da0fbeeb74e6a01fa00fc221bcc1b1a2e0403cb3b9f73a63692509b0b826f_s390x, openshift4/egress-router-cni-rhel9@sha256:3bc79d7140fd68051205ff7b2a288f658fb0a96218a7d5909b8ea58b20cb0c09_s390x, openshift4/ose-etcd-rhel9@sha256:09da59ff3518153f8dd08d69fe4b0a562c3a5970a24405fe691c4de62bbecea5_s390x, openshift4/frr-rhel9@sha256:bed3ee7bb9a4bdeb7de5c3e96cec2061472343e9637d9f5d0fda834ab237c99f_s390x, openshift4/ose-hypershift-rhel9@sha256:eb3d337dea294818559a8e0c9f98fcca8d6ab25149b061bc3e0eb22b2b2f2e8d_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b411b11341b1ba83ea65a722f52016cb9ee3eaa34ec0c9ba3b205b58a4f29461_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:23fa4bab11a6ebf904dfb1f6dd60a822839ec888f46907b7ca7242ee5c2ded32_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:c56b82f8c8c8e3cba476be4abdfb0cb88a9cc16b6a3915076a4f1adf5e0c8e5d_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:2c0c6273d6926d2fde595b68f5feed383144e1e7975e89a2c6a97c99c193afff_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:535a04d9bf159d4c9aae2c2956062c265ac3d555c652f4e47f5d594845cff26d_s390x, openshift4/ose-insights-rhel9-operator@sha256:8919c611557b333db7351f6a2c2322b72fdff560a18233ad2a494f1e25148f26_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:b55fb973bffc31fcf9580219bf9ed7f89e3b93358a294669f42fb1c22eabe45f_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:8d1d369752bcd155d8387ed45fed172644d1058d731882bef22d11ef91515712_s390x, openshift4/ose-installer-rhel9@sha256:75a03f6d929a10aa2f5c6c4862f981b50c43d752fe616c6b521110c7e6d24d8a_s390x, openshift4/kube-metrics-server-rhel9@sha256:b1c03da0218a07d23a3fb2cf63f7a7d8bfddd467b71812be03df87c791822902_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fe0d2c868adfa94de6666b926a47dc49c08f8b19217e549cf16cd56470e17634_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3dee3a523f1ecf2004d893ca1e07cf41c22dcf9181a1744c234ba42ac6f6d41b_s390x, openshift4/kubevirt-csi-driver-rhel9@sha256:d553b6e8ef8103b1cebc0d3454086c987086ce752c8832c87273d122567a8fee_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:be7f8edd157a121cec8895bbd330c71226f0859ca0272c69a99c67d7d60cf5b9_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:80b615dc809943f4b7aab81bd084520de2670b71050419a1247f465be67eb8a3_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ce2d19015afe7b72cad8496b33b7180a4a502df44fcbbd7b65825978f3e70f6d_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:d471105ee18b5908c06c1b17d0479823fbfc1319fd1ca1434dec3cf489f461a7_s390x, openshift4/ose-machine-os-images-rhel9@sha256:98ee3dcfd65f18a76fc1691a6304febab82b6cd9758095574324d09a31ec90a4_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:9bd4012e10a0601dfe0e5f927ffec9042a9c16887cd940370fea9492ccc2a084_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:40cbc20a46556e67d8ddacd4d22334a4f6a22d234a5e3e8cca6273dffdd53718_s390x, openshift4/ose-multus-route-override-cni-rhel9@sha256:d09f28e412dce929447a03ecc8aa0b2f1b1685a3a6a7c3458cad847947f12351_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d87e9d8676e8f7ff2d659c23edba591d529884794908f48465fcad0547ac93a7_s390x, openshift4/ose-must-gather-rhel9@sha256:e6ddd2fc45dd3b7a4dda8e90a9ab3d8a864d8e675ce7a53c02398ef9f41c1bba_s390x, openshift4/ose-network-interface-bond-cni-rhel9@sha256:bb681ce38ccdd2a79eafa7a41fbc4fc6df00cdaa6ced5ec0026eee518faabb73_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:5597d29f6448d4a4844e3119db0039398f2945d465d0506d6418a04d278adb2f_s390x, openshift4/network-tools-rhel9@sha256:cbea913fae8c47ad63954f59200467c9155e4b51df6c53968c9f8377a3eebd91_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:e4910ccf1fbe8602243469c403fa52f1365e1c1720d91ea8e7cb113acab76c1f_s390x, openshift4/ose-olm-catalogd-rhel9@sha256:e086da5ffe3706398156763b949e466abffac9668be86a03a83bd5e188f2ff67_s390x, openshift4/ose-olm-operator-controller-rhel9@sha256:2ea596264506585fb636235aca3f0a8edc27cdc2b9898612eb7049902b489c72_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:aa1a4c326b2ff272feb0d53ba7d7e92b121ddb2eeaf891059c501b8f50d61c2e_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:e499ee42e6a691dc2d3d7be1fd98a9ddc0e8a2b961d7b35d79075659bf54507c_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:944f970cd257d4dd477abb6f4b58c5641fe7936ab35af0fdc7620b9a95ccc885_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7ea51a872f028216ec313f52e3d8561c20b3b41bb8a1bc5385ca2ac62cf53c3e_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b3b4778aa3c03f6d09b1036c7099676644bfce94606a9be9716e67fbea46ca80_s390x, openshift4/ose-operator-framework-tools-rhel9@sha256:c9672a528483a2b829694389d7cab679668b594eda6c21ebacd96b6483fc2d8d_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:4ff3df432def27540c1bf17a041d5248738fe66711da26858173bb51c2be1b87_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:909abef11621071a5bbbb450716b03dc5515d127b26fffc763edaa5070b671a3_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:3fa070850cefeb2071c730921055ff54ad880c0e2665d485c29707b049d727f7_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c3a173009f26021bc0c87307c5adb25f61b9ef04a6ce6558cd54812cf79206b0_s390x, openshift4/openshift-route-controller-manager-rhel9@sha256:224431971c9f109bd34f3c1bc680eae4ac22c0a0a8a058550ac2d6b79b1c9d97_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:eec97956f1f4c61cf32e9da4c38d51b6be9c8a729ecd9e81d976fa8744741d05_s390x, openshift4/ose-thanos-rhel9@sha256:11c40b066968db448b3f8005b02ef7cd8df5a546d14bc3faf07af28c8d4f1e92_s390x, openshift4/ose-tools-rhel9@sha256:fb65efd95bf912a3aa03207f1a1daa5c3370b5c6819a35cec2a095f949982285_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bca5f1e254c84bf9e074e6a5e42c9b8a5f678087c392829f968ad27852ec371d_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:da5fbecef9f2c02df51858fbb11ff20201de8344fceee8000974ee378bb282d3_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0519ef0c0a475cbaf24466cb00c83c640de99b6b7d9b46a6062dfb20de5bd4c8_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:dc0d321fed237af5c7a2601ffae3f454c7a7798bda582bd9e26f6e4248dbcd1e_s390x, openshift4/ose-prom-label-proxy-rhel9@sha256:6c8a2c1ac33c01466db0246a3efbe092df993904e5c5fc2157c1d230dfd37f5f_s390x, rhcos@sha256:671d35669c973cba8b391877bd89ebb17b72b4c856e919d2c481151a192078b0_s390x, openshift4/ose-telemeter-rhel9@sha256:a5973b1892613490c8ba7a6533b7ef4248760df83be043c24c4d886dd4b4aadc_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:081ce1ef19a67fc1a6e67e7a1b8d351b76d9d386a5b028516e4e0717f797f68a_arm64, openshift4/aws-kms-encryption-provider-rhel9@sha256:3c94a2720e1d59df5698a00ebeb63f488022e1863d184ad91961be56b3816df6_arm64, openshift4/azure-kms-encryption-provider-rhel9@sha256:16a8c621b040fff0ed80ad83392497565ab58bfd6a8a33da44ca4527cd9966a1_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5af85efc4e5242b9d41dc0c5ec7c7a7d5fb6820aab1b40e6a192342c3eaa2b12_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:006bb2e482263804c4a6e6147362166654c928aaf2b05f560e30cffd82df7798_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b83da5365fe2a69ffc57a1d80521788d5d9ddf304d29ce9610bb0ee0b86c1d9c_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:26fe7ba503da92677eec3634f931fed06c06bbb52a3668e9e1e9a8a20f683612_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:80d60c8fb4f8f931c84f4ce019b006625927749d556a7e814fb0a24386c7c50e_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:4c51ac86d9c1ff8729b9b2e68d535186b562de3703303f16d81fe929c2c8b91b_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:72754bb1eb140288216eab16a1f607fcb81673b272efea99dc67a167cb51e020_arm64, openshift4/container-networking-plugins-microshift-rhel9@sha256:bd029dd550bfb42ba4dd471f50af50fbf4d9b83b9a768e05218a44529bd31e3e_arm64, openshift4/ose-coredns-rhel9@sha256:45a88330d838c16be69f4d3b14cea2a83b0fe6066b2083039b9d29cd964b7846_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:9e417c36a084bbbdc47f9ae6c57945142423f9a90bc76365340d291f49e2186b_arm64, openshift4/ose-csi-livenessprobe-rhel9@sha256:f4eafc92fa86f38301381a6abd8e8e0dce9087aaf1af8ed01856a13d58782f1f_arm64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ea5faf4be33eb0ebe2782d18c26e1320261cf81de64996df5e1c1297e78a5f04_arm64, openshift4/ose-csi-external-provisioner-rhel9@sha256:01e3b5a8e004837aec79925d7e19fe52f632bf31c0966fdf5a16936b39e44053_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:d34020025b6150014af2f9e25fae3a754b75d2144ef9784f2a5bd566c527f747_arm64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:caebc40cacec114efe96573dd37dcd2fa17c88f7ea8348b748361217feb79006_arm64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:7391f7108d426ae606d1d35823584cff07216ffc42d6cb0767bf1f46e409c046_arm64, openshift4/ose-prometheus-rhel9@sha256:618ee2d85bee828b3ae338d7e6bc9551f8f1bd7124af1fb19e1644c0b5d42ebb_arm64, openshift4/ose-ironic-rhel9@sha256:37a73b7eed172bffe2ad66a6873744d6efbe7f1eeb06fee2b121d3f7aea5fe5d_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:d0aa2e97f3f8db3e4b6a9acb7ae44a9dda9a18e3047b5a80e34c8bf94d83a991_arm64, openshift4/ose-kube-proxy-rhel9@sha256:4dbaf66f21057d4c03f56dde58ea9581bb9707520474eeb689f4b8ce90ea1a64_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:74496d923c85545ac0c50716bfdb21f63356efbf3f31516658058b8ae1bffff1_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:bcc9ff78f2f7f1330cf47f219117703a498e8d7d3f583e6a6d984f5c5402e220_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:d3b94641e78f467a1bafe50d089b1f43100ee90c3d1642620993ed330b773d32_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:05008ce9467aba84fe8584db3bbfe2cd9dc47dffc48490de78fc2678b069d3ef_arm64, openshift4/ose-multus-cni-rhel9@sha256:6e236999fb4f244f3448689d6a100728c8f24883d367955eb0058959cd05cc1e_arm64, openshift4/ose-multus-cni-microshift-rhel9@sha256:56bf413abc659c78d4e60905b8be758499f57cd1ccd07f54aaf802793564bec6_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:f9006de3c6d23e8dbb6e9f4807cfce181fb8d4fd051bf005e4a9bf15a5021c70_arm64, openshift4/ose-oauth-server-rhel9@sha256:a5f3261de3534c7c962dbc68845f875d7c0813b24a0384d909aa3d1f908cc9e2_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:cbe9d0ebb10f378e4e12e7154bea19eee5de2d2fcd8502fc81bf71556292bd28_arm64, openshift4/ose-docker-builder-rhel9@sha256:e6c1b73b2b7bab782fecf88961ca750ac802ed461f1436d18ebecf0dfcc1ffed_arm64, openshift4/ose-cli-rhel9@sha256:2327b9cd9a668a87cfaa385c6a68bb355f3aece13596759d255ce69319bf2cfb_arm64, openshift4/ose-console-rhel9@sha256:a885fec6a3a5e41ef26730e97b7dd73d6a2b66959ae549b49cdb248a4ccb0f0b_arm64, openshift4/ose-console-rhel9-operator@sha256:5a2955571803f6fed1a94e4c1de78fa5488e7b43720d1476190455f87688a783_arm64, openshift4/ose-deployer-rhel9@sha256:3eae9e9951a8983ff049844d8ac07d48afad32aeea4c690499ce1e28eba652ba_arm64, openshift4/ose-haproxy-router-rhel9@sha256:84e3a9cd0fbaaf37a9aecda79939155ee7032aa7bd70b24a5eb4addab365e570_arm64, openshift4/ose-hyperkube-rhel9@sha256:86f4648afe077be28c29afe467b6544cd9ea07ed0c67e29ce51fdeec294342e7_arm64, openshift4/ose-pod-rhel9@sha256:3b041cb43a17ba6d7326b2a18d132f191e2c3e3368a5dbdec3aebdf8f1c32377_arm64, openshift4/ose-docker-registry-rhel9@sha256:aab5e33e76bdc47093521ef8429f96370fff5dc21c14efee23b4920a606ec6de_arm64, openshift4/ose-tests-rhel9@sha256:1bcad7804c71ff652f4affdbde6818e4f75646aeda79482e5c015ebf7f7ab942_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:17d408519a29d84a28cc2fb51fd9e0a6fb81d2e0521e3bbd7b8d95ac7b5539d9_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2edde703e1d7bd72e50ad502e7c95c8ef36927d1012af8a70bbe617963665de7_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4b4755dfe4c26925dfe2596cdd3dbe10d1c73b0e46711693cdaf1b835d5f8825_arm64, openshift4/ose-operator-registry-rhel9@sha256:f28e9cfd6f11df2affd9432b39182955b0e35623e28cd80738f97c32cc7a553a_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:daaa6c212d3c9655ea705ba6a3e73490584ce493e3c128eb40abc1097ee0f56a_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:16cc64978cc50f700adc1c1c323f99b8e445e306a57896e65768d8446f9fe5cf_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:c6e7fefcb78b1136fefa2fc4d9d94f64d4f95e127493894ee366e024c0f133f0_arm64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3e2b78a3a49b158d042f97af6443e9e5a7995c2eeb8414325a8ae8252562d1fc_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:03e6d5d6f548b5ee9a7e79b62eab7016c3e3af81e7347fd568cfbd165e2256d9_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:db4438abacc1e1954bc75a3ea7e1cec65c9622db05513a0d4be27f827426ef9b_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:71aac011c46262f343b234560f19230e6b8217e609e0fe6f12c5caf1ef626b2f_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:144003ed1e49f4f0f7f1a744881e399c51d58f6436784af2686c21d94c26f5dc_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1aafd3a38ab393a676db688c130c8567854fd2fa18656fa6b069eb19e0ead1dc_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac5e54fd2fe396e1a822ee086f5238939d3a8c589caf4abcf7becbe02cda49a1_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:88c60896f65190c437989fe46f914dc03ca6bbed15721f417a3845b9a6858973_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:8b2a0aa13422563ac7b91e76045bb5225bcbd372ca5401745bf6b6b190c035a7_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9f7f458a0ba96fa0eaa93be0131856929b473de0c8aa00a56cf8a40f8e607e8e_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0c57c38fd4c2e2cf2b6d9d407a5a88c30faaf1dcd697923e6d015cb6559e3bc5_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:147c21738e025aa074521ff709e81f517e05cfe7cf41c95b3ae2cbf4536ddeec_arm64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e129a327e8d1ec0a4560b6a8d31af8d89f406b74356d28113dd2215b2b1ad969_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:db9485b65c1b0ebc31d477621f58a5303182161f34b039277ae545c066436d10_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0b2dbf54da061650f411337b360f7e53f71b84c1c1b158f26b28cdb1142cadb0_arm64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:e596954c6de6f94abe3fa2b3ddc46c5cbb6d479dda42bde1f200d67876d5468e_arm64, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:6e8412ac1137e9e761c34ef11ea7f010c1ec8c17016a913e480c97cb745ae6e6_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:41e2c9e02ef21ee519e243a0881c2e7392ab9281e31876aa622110939cec6ba6_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:7e5d750bcbe13b2bf07211009d06208cf6fa8bf330eb8246124c595902464dd3_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d793e1dfff19f517ebe4901c8f2bea14f2af3e623ea466f5aa9c3266a875c8e5_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:5f1874f49b10886dba56f3231abdd0c8941062fea7c86698b004f90141d0816b_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:d2cdf8a145059c07e59ba39f2e3c10f95a874008a1acfb181cde3699e1cc21a7_arm64, openshift4/cloud-network-config-controller-rhel9@sha256:9bcd03fd638e54ba1123fd2866157ae470d86a573853eb4268366ebff513bec1_arm64, openshift4/ose-cluster-api-rhel9@sha256:3cb7bc80f1f149e88705a9b8a8dcbea342d7ffc7dd0219ddcabb93b32c3f2cc9_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:c398a86fbe7d2361aac5716c3dc1c455944241893eb7c76c8cf602fce62738eb_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8ef5720155ffb37513f62c3d95191c18ae83e70dc1a105a602e07acb0c059729_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dbd32bf60daa6718ea1c3fe0ab09ef39c7727e465d1dbc381c21bfd219efade2_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:2af7d7a83003e2ff8acaafdc81a3b409bf08d7438744d55e792293fba3f0cac9_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:d39716560f7a6dc4973083d6a07fa4e67f54e5b6deb0fa98707891f078303630_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:04437bee3de45704cd1b7ac1e08acf6a2a55e06c9ad1ced212cef68bd7b982fd_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:8f3033bdfb264d2ccd08657c93674546e01150501433411f409024ecb10eefed_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:f620c831e83fac6a3931b377ff2cb227a583e18cce46665ff98ebf5bef624d77_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:993e1e398ca1f90f8110e3ff69077877ad147c2e016dab2dc0f415fcb850d77f_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e3c4e86386373f0dafb6e5801224e0d6a90f09f9badb51ac675d42af23b687ac_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:d9a7c5905fa3678c84333f31465ecb81062ca5c4342cf6f58c67d5f112f58f45_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:828ea02d91bea5bfa439720599321e1bdb7108af1bdfec650d68dad10bfdb0e4_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f76095a7ab23aac06aa2eed6a7a365922e2d9c55fd60ccfa853264736417e52_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bead89f4e8c86d076be04b3eed6ce2e50f46bc9d0f4faacc95bbd22bf8aa2403_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:723504803734d9cd52a1bc36c9bc732a161f40cb7b576090a02089beadca56bb_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e405d0848622a90f7d64126433bef42d0aad00c86c166f672575056cd76b5844_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4c909253806ef8cdb073650d84ce354774dcffedc6ba70366976c861e38f2d74_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:674e6b95de664d8b87fbd1794085a99e78866a1ef923e27b895b7c131b527334_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:d63efae789eecf9eed618fad2697be2ea299016f1b97660026b192ceb4c40f9b_arm64, openshift4/ose-cluster-olm-rhel9-operator@sha256:87a07f8df37d6658174400dfe8895a3ff06c1a85952b75d3857e18a4e7fb105c_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b30759642db4c8626c94bae6a63b3d351b4e081bc7a7dcacb236ef49bf5dbb17_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a78c3203260c6bdf0ce4db5fc7828715822e163fdab9b069dee23414f647658f_arm64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:bed10f8829548b32da968ccec66b069deed187a0919b4ab6285d8f72b5b3830a_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:9d694c883edb527e7f26484977b6efcd617e9f98fd1ba12ada27ecc8a5f441c1_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:d9d987636ba480d22839d7c3f3721e71bdbdaddd7677b0a44242abca0aa52a33_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:9e6e9fe7478e3447ca89f4216d9ef5835db0c825ea5601c61f298afd8e26f8a5_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:f0ad627a157f6cac5e5943bf41cf25313b9877703d9224206070dbe073868749_arm64, openshift4/ose-container-networking-plugins-rhel9@sha256:11555e9840b3d5765463ac638391ae7dbe0dfb77aedcab3a109993f6df2080a8_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:f5d8f131b12aa7d2efd598f35e0875506b35bf95fa3f361278802b1b80cae2f1_arm64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:cdb1f48dd2349945020847b9f97dbfd619c22d5217b7eda65e61c24dfb037f5a_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:7d9fcf7684e436100370af508b7ce4bdf43408200087da33cfa4f0690f5f3a8a_arm64, openshift4/ose-csi-external-resizer-rhel9@sha256:c2432104afabbc7f9540de193b3b35cce20d23fa4b7183b77bdba375378c8d99_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:4a174dd4780de07664751dc15336537e0d9c813cd12e0f6c626195241e0fadc5_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:12dd688be79fc9e832509bef11afaadfed2df89c0c2ad3a85339e02f3403a056_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8d042813d5a6432c38a8a7aa30c622c0b0d582bc8dc4ab42aa513da1a078f01b_arm64, openshift4/egress-router-cni-rhel9@sha256:aebae913b2682ee3bc9b5836e393b4cd7abed152f9339ecdea8dec54d168a434_arm64, openshift4/ose-etcd-rhel9@sha256:6cd78b28f45c03b566700ccbfafc4a02e79eb21eedb3612e368bac991e53db51_arm64, openshift4/frr-rhel9@sha256:afa5aee857a0f8db16db870cf87e5a5af3c1639105fac7ddfca36965f73965da_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:842abdf63837d866fb09e40b77e813f6c3f1e35281d8de2010ce5ee3ae930945_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a57084653fdec85a4d1ffe9446cb781aa8e9b5062755895ea533894090047cc5_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bc3ce7e52cba134ad3ca9ede1fe2eefce15463aeca836de5df4273c9fa440e18_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:82b2f076aed4549ae51470322f5212de3b514dd4b2d82b2cef39d899d9c3339d_arm64, openshift4/ose-hypershift-rhel9@sha256:d7b0a824af02100b683074c08e0c8dfe44675307ba0a7a4272581813e56bf7f4_arm64, openshift4/ose-image-customization-controller-rhel9@sha256:8158453a4980f563aebcb852dd7ae69027a433958c4992f9f9de0e2263fd1096_arm64, openshift4/ose-insights-rhel9-operator@sha256:b1d83e2efb4580c0300cc23241cbb5a922c56f1d5694ea3171ced0778c45acee_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:71c7d6a51885b9233b5eab510b36e6843876a53b36ee2f0198e231244ede2546_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:25cccf04f11f924f9c7655028f0646facb3202e8387dc213d89bd4a184b4af26_arm64, openshift4/ose-installer-rhel9@sha256:fb87bbb1b30072c271bac862de2b03bd54e751875fac25478aa85618410d9c25_arm64, openshift4/kube-metrics-server-rhel9@sha256:9eb9e058b71f697b36b9418145cafd0b4e0f946db7b0b47f8424b44a1bc4a21d_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:83e94901144a3a3ce8ae3a3dbce41821bae7e4fe0728cdf6d18c5df76accc155_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7d1ee22ec1d934295912660c4cf101ab4d5c627c290edbd6cb663a172cb83851_arm64, openshift4/kubevirt-csi-driver-rhel9@sha256:d88b363e5b7262fdf33e130887707cfa32a57e025b2eaf14922d4c00e8da3c62_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:35f95b5e1fc2b74c15f3424957bdf99d41b026276e102b46621cb69f3ed92121_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:a1e0436e81b55bb2af83898f89325d5f324f6868af71664923117121463409e1_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:6f3e56c2fb48612481a1043a81a31d3ad759a24290afbb1c50d9839c0347205d_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:14a76ce8135faf5fd84a80b9d82c325bb7678f313de4ef26ed1877c12b073c5b_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a3ceb79198acbc4dfa6ac8dc8a41ddc6c3aab917e282b36962143282dfa479cf_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f51d21b452946e7b98bc3f5fa66ec4faed82372fe1cd2b0dee14bc96cb4a7649_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:93e62d6e21d2d1c70155796e80daef24a35ae84e5273f768579372bd4d881e5b_arm64, openshift4/ose-machine-os-images-rhel9@sha256:deb5ccdd76c2fded78b0a21e60295c39988341bec751fe7a5ce4895c04fcfefd_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:d97627e58ae71e3ea091cfa16b547639cb1e5e6494e7f708698a0dc6bf8306b2_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:6c071deb75dcbe4fd23b626585bc835ecd337a281aa326f3d751018701c7588e_arm64, openshift4/ose-multus-route-override-cni-rhel9@sha256:6cc4fa9a81d4abe83bff2b55971d87cb30a4c90106e2b69f71210ef473a6db1c_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:03276bb91cb838e18438e9ed0e016bb569ea1d340808013371beab3e8e6b4bea_arm64, openshift4/ose-must-gather-rhel9@sha256:7d9fb4d85738de731818e639128d6832ffb7a2f9df8d919655f803ae83902d06_arm64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:d525ff13f6bf5be494a8e93ea95949a385e9be0ca8b795a3a06270215cae0ebb_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:472b3af3ae03c1a69f7870d4c790b8f02c85c0843f8558f8c881299383fe978f_arm64, openshift4/network-tools-rhel9@sha256:448a74e09bf3880711302f50c42b24d65a7f88163dfd2fd05cf1e8ffa47776ba_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:ad02df733c6cee042f36b591b75b286608e730a3320c404d20bbe544352faa97_arm64, openshift4/ose-olm-catalogd-rhel9@sha256:cce6602785ae9d17aecd72482f651b590a928aef0e0fff55bb2765cdfdc74144_arm64, openshift4/ose-olm-operator-controller-rhel9@sha256:43038f56d23743a15af3a1b4bf265e3765ea2ffacee5f4b5741b2e5560db4512_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:a45ffe8873d33ddabc7814dc0afd252948dd96ddecca1eb793aa31519197ffd5_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:253c5b58b346ef5b2bbc39cc8e3011dd2c0448eac712a23770922a20134ba050_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d2e7ca8d13d602b117724817e7ce0472d0aba1f28f632dab76fcddfb84ad02e2_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c4aa4a86a3dc770aec04fc58088c15d39a7bebf2d37815416da0886c030ce4ee_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:acbae6d93fd3cc906408641082d2bbb25e83229137e035eca2c12281e93dc619_arm64, openshift4/ose-operator-framework-tools-rhel9@sha256:525feb08dbc4eef13688b28c0cdb70787890ad7c1c6e77f1e1b496a8896eaf72_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:6164bd2e8cf8be2ede9eb37d526f0dd053843181f59fbb859260201bd5392493_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b9ff9fa8ac529e08b0a7408101ee677649604ac914be2eba9c6d5c7d4c365133_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:fefd6d84af30d6a8b71bd75926437a14d72211087a1c42ecb11961336461b403_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:6581d88a2fb6f0040fdbe38199f833a51e285d3c1bd83e5ac17b7d0fca4cab93_arm64, openshift4/openshift-route-controller-manager-rhel9@sha256:1be5ea855ca0ea87d38400f741be967f81acc2845281403f6dbb10a8bb1fb9ae_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:085711b1e487fb0b6e77f51d301bd68a2c75fe53920aacaa994f74cfb14d9fbf_arm64, openshift4/ose-thanos-rhel9@sha256:4cbfe278ab163c04abed4291adcf0312baf5b12c7a3e5b1b70103ff19b65ae59_arm64, openshift4/ose-tools-rhel9@sha256:eb5c7591268d2b645064e4b6d2004b5b90a50e936712897b26a4176893a35227_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a3339c716c08f4bcef1fd2728963eed2ed5a0a912c436853bff17f51a94757d8_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:3177330c7651836f565759896bde9706baf9f33123ecc648ce8d0a86cee39ce8_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3ad1d94262f5c1d2da6a7612cb9313ca372c9eaa932816b8ef3e89bc4bc61a81_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:2c6f2db3060f452e427cd6bc4ab23ae137cf22d7f2092bb23f2f01eb55f85fc5_arm64, openshift4/ose-prom-label-proxy-rhel9@sha256:07e072d045ce223656acad3267ac19dc3fb3fd8c6791a2bed94cea8b46042b59_arm64, openshift4/ose-telemeter-rhel9@sha256:8dadbc85a13d23bcfb523de3d932cf37a674f5e44cbc15af09206859aa6f64ff_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:10b247339d9ca31414790d4ab36e5e42e4c949e44df9102c428a9f64311ffc33_amd64, openshift4/aws-kms-encryption-provider-rhel9@sha256:3429f650f15d5e464b390786f73cc4ae5bff27d2c1669002cbaeeffc89ae67b6_amd64, openshift4/azure-kms-encryption-provider-rhel9@sha256:d3a60b3f791ff12413bc1a9606af3b81cd6a7cb1ae2fe44d4a0c3f91d0c61293_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:dcab0f76a60b21b44e20b9977967c22042d653eab1459ec30e381771ba157ca3_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:b26b183bc8c8ffafd4335d1d7d2c0095545026edbe1378386bac283ad178c3cc_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c0d5c9d2cf8285fe1b8dc8a1d43ee7216556ae73932edd02bb0194b907262895_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:dd2c6cb36fad22d969c0ff9e31918139d958dacf455166880da9b883924b6af7_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1bb189e8ed9c9c7e7c5ac28eb0cd8169ef33bc86e1d03b7f6b935bc56fe55bf7_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:a47bbe626ed59769a9d7b846608dcac0257f6c28bdf6992c41c2bc40e603211b_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:da6aab71c75ccec66a05c21996bf1a3c4778345f7d984bf2d2506654a067ce3e_amd64, openshift4/container-networking-plugins-microshift-rhel9@sha256:0edc7a2879473ceed70aca3634c6726827c75056af6eb0de75145c4f805835ea_amd64, openshift4/ose-coredns-rhel9@sha256:1b0a5de3da8895f72deed91a79f4ecf83464370ce253494d28b8c98a1586bfc0_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:54b5c6739c4a073bd099cdc1ccf65cdedde596bbe59ce9f47355ba25bf513918_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:b4ee34297897608038b7680c70a4452c230ba621bd4de1ec7c84ebbd7b21afc6_amd64, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:010bb5f03792fdbb71c7b97e88420b24ad4e4c23e7b8ba87d8bcce2bc999d1bb_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:a2103b00841eb31abf80716e563abf8361297574e30bb8e0eceaca80601ccf17_amd64, openshift4/ose-csi-livenessprobe-rhel9@sha256:5a106b2cfc3b735eecb25dbce61936a4f8a567bc9ebb1ea4c553f2b3d68383e6_amd64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c0946794a48e336d67184e4b6f2052cce5216e5beb9dca67f342e33d5a4fecc7_amd64, openshift4/ose-csi-external-provisioner-rhel9@sha256:2be600c3f52f436d1e9dcc6319effeba0ca9343619e494ef48c53545ca732650_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:a0be89837df2e4614b82d24c53a23053297e2ee3a6dafaa94b2b5dda1d0d7cc0_amd64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:68ef25c5bbb8a33a9631792f139263d48f2d6dc272c42970cc66efe1d4c5431e_amd64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:26504a4d4299b77f18a5a2b3f91964ede5b72840e421578a745f2f4089e65522_amd64, openshift4/ose-prometheus-rhel9@sha256:aa0cf38971b5f4bb7cb5421cf80c4d9776fc2a03120cb073bad38a92d68bcb76_amd64, openshift4/ose-ironic-rhel9@sha256:44b6d2f409d1155a2975a717c6b1508621e6fcf898e092e46f2b72f88386290d_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1203b17283b8be73157daffe3fbd266adb15d30d8240e22efe632d1e82672011_amd64, openshift4/ose-kube-proxy-rhel9@sha256:f28d55c307bb9e72a5aed9faafeed29499398d03fa94b31d3b74543536f5dca1_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:a96d9255c57ffb368a829d3759fac1902bbbcb448e8dfab0a056ebc031dbd613_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:0cfdbad09f0adddf6d7b50ee1885b9225316fd8d8c214ae38e9955411e04c063_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:0a4fa5386dbe2e9ed9552570e20994defacf0b7eabe46bfcac97d63b29764010_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:504bdb56ed2fae5965fc2008b182200582a521dd8e1084e6a07566a66f2d23dd_amd64, openshift4/ose-multus-cni-rhel9@sha256:ae60f5693fdea02a2e298bf37726e61b68b755e6d28a470b91799d2a16ec8a1a_amd64, openshift4/ose-multus-cni-microshift-rhel9@sha256:9f6fc620709bd562ad81fa459c9210e56ff140954dca0691c4dacc4e4ea07a66_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:5c8a9b5f49fc9383cb0f48cf4912f53a5889bfe28035e66ada5ae11522a685ce_amd64, openshift4/ose-oauth-server-rhel9@sha256:660d148c05696a7c3d4216b2b2c511b323a7cee221282a720f47e04909610d03_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:373e2a4d3b1816e472d48d5256586df522881caa79f6a1fe3641d03cf09b4a78_amd64, openshift4/ose-docker-builder-rhel9@sha256:9ad30f75cb8202ec4841aa1fec8ca83db2a404c3c19a23dd06f560765c8f0d71_amd64, openshift4/ose-cli-rhel9@sha256:6dbf74fb161119c20736227d0cb3e6072933b98c6b9bd529f279bb6d3a81dc51_amd64, openshift4/ose-console-rhel9@sha256:fc1e7265912b0741f7724fb394cb31f00b75de411e99045940be4c13ed32b8de_amd64, openshift4/ose-console-rhel9-operator@sha256:f6adc71b38b84dfa7b22a65bf53928642ecb7826f3189fa052fdcace5ae466b4_amd64, openshift4/ose-deployer-rhel9@sha256:c0b3e451975dccf3f6e8353b1ceccdd7d23275a2872cb7e0ffacc69626ef0ab4_amd64, openshift4/ose-haproxy-router-rhel9@sha256:837cf50cade2660742d2f7d146dd3ccd9539860a5a22692b0eb6a2d0616a03d3_amd64, openshift4/ose-hyperkube-rhel9@sha256:ae9a41b7e6910e8906f4e1d454b85e722701cae19b9c8a8df1f527c29831434c_amd64, openshift4/ose-pod-rhel9@sha256:c4a9f3ad460247aeedb0765584aa2b50fa44d5ff0aee24924e435057a7fb5bb9_amd64, openshift4/ose-docker-registry-rhel9@sha256:75f105acb85fbc79150192acd46edb44d2fa48e8f5c75e6cdcffbf7b00efb0c0_amd64, openshift4/ose-tests-rhel9@sha256:42099b263e89f34ff3923bcb98e9a387cc91026e5f93f00b93c35ad07a456516_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:2fdce3f95b849bc370a3f44cd3fddfe906e653cf900217bf54c3e046dace8115_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7e7d5b976d252204ea722afc63aabd28b136b2cae738584cfa4ae4b56d3d369a_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:3434847fbe81d8cbbecbc25a5d85b15270156e32b4ed42e3440ec2e75fcaaba6_amd64, openshift4/ose-operator-registry-rhel9@sha256:39251853c15c4dea42f6301d593be15c3c93caefb1a9a573ad4c169f1271343e_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:d87bf13e61902428fc8b509dde7a55aebae27201e93de03e48c8496af67c23d3_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1b6ad13588f88031130b05e514dc0c25bbd0acf7e9d68fe90e656e2a618b85ef_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:b40c05d3999951b304ad1309de569fc7ea835ac221e8765f725b8d612276aca8_amd64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:825da5ca4b500a40df10fb884d251a82c753ca78a83eb1ca6666927e93a33c3c_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:0ab819db3e22782e5c294d7d99f774854fb46b8976ef10f437743b18b3ed2381_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:89c6087cdcd6f9d7c299b24123c837f655b552b3b70035a11a315a06d638e44c_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:f51398d940109079318712995a6dcedfe67d410c356134982215af28b70f722d_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:3321904cccbda695590156fa16c428fc62884f8765bf1f974ea393a973d6a3ba_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cc6db66773f66591245824d2fcaad606181ba75874f28295c2cfd633c2d16bf9_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:35d7b4c56faa1942d013806d9cdafa5cf73ebdc26a1fa40a3fae1e54d813d354_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:8bc591d9e71528c5e446a3e49c367823b4e1d43e0bbf8b1adfd9713ad9460e12_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:483792118f717932bc2e74cf94111414b8fe069721189961d790855aaeb951d4_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:87bb2fd3c8fffb6e62d2209007e0ab129eb9465afd06f4bb685d5d6d3457127f_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:06a694ca2d3c4b27f9809b0df2382e75d2284bdeb77182ae3930381f7d6c2f7f_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:39c319cb40ea43bf9cf4a2df49ccdb364fb62d95e51c6702986756eab11ddfb5_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:58314981a49d346e7c24e720eacc4bc0b980821628714d3e04430df8833e9444_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ed06f27fd109b694c2013421734a41a355838626d90f9d3970eb74c6958dba0a_amd64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:b37d3a5d61db961b3f62bfae790e9bd7c817854a60d58bf09427c950e2de2432_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:bcf22fc23d582efe864f2a6ea16214705f5d844970b580b92c2362c3220e9a87_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:910072c0cbe5c0a9afbb5778162d5bee846979de38ada2e4a1c68a54cec2a441_amd64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:8f7df4c8013fc19ab51df6f73519470e9b7741e2ac8b8aea34a66e9593e91b6e_amd64, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b53b7ee1850bc1fec0543f0cc3a0770fa54ac2a5cb513090b0f046910a5f4298_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:329f422ba6e8222a3a05917bfb5fe2d3d91333404b62f274be067a7fa0813f5b_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:76ea2e4de57890b46e9cbc75135b464369334b92da13df5f0c87ed21d78301f9_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:130ca9d7bc22d0c78b12cc2d95cbf392d3208e38449a7299f7886fb15617f61b_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:3bf0b3650f68467664c207e4a8643d20a529c72546ec993dcb6da38f0aa719c1_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:7cfaae5a783f1acfb26c3c26fc28a69b28db7920d813f4492197b0cc9913fc7d_amd64, openshift4/cloud-network-config-controller-rhel9@sha256:c02c117e5bbab084969a7233d07e0dbcd260bd6c9d972981f43269b52be917d7_amd64, openshift4/ose-cluster-api-rhel9@sha256:8b2f7a9b9cb01a8f54c30c86ff4e404849278d916a7a5f44a66367e6d571a718_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:2bb55282bf2e392e4f89bec099601189da353e4df656cc9b762ddbfeed7b275d_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9d5f67f4edeab80500db701c3163e3da3e12b7736988d2db821ed502ec14caa3_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:dd2fc7783b822c30d6c060f4288be6618d5573f6bec6c25cbc91eba124471ea7_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:da1c329f3c7bc7813836e36fbb458d61f2d2b96b1a507dc4b472f4d0f86e2113_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:752ca5e0453a9042dd2d1378bfe142c5c0e01832bf1a8d56ba94d26c8df0ae73_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7d81e0457f3e5f2e404a190741b59ef7a9afd7d84663b31172d9b9acf9ebb99b_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:364eecb8f79084040ef21ef29b47888bd13fe257e51aed3491869d8d3ade9606_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:7165c58cbe48c9bded6d9c427707988a4891372be032ad94eddc841fa3815507_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6c7c39c98b1c987552fd321bbd8ffd87029e8d2e043e0a7c68d6ca7cf42ee2ec_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:883894a4b294b254e8e59212eecdc01a85b442bdec3651b9c4af3abe825e146e_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:0df7ddf394c735c699a5b3691f81986d6f86b409d7c290529f1e996bbc5a249d_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:38a92e0c477c6f0b5e1f84b7fd1a5ae40f9fb298a2619e295a2a83f09235c07b_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:008b27603d1dd4685b0f1dbcbbb6f2482f9c2eb815df8cb10e77335e4c11caf1_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bb33f471fd30df5ffe891c4586d5b57f010a1d156ff0f626c0b0009c548f75e6_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:962493d41da4609198dc8466a01952f1002673c4eaf338a233697371af2e4561_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d71cd184818d25d506d23c70644f8daafc1c2cafad1cd98dec4511b5b124a807_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:866fe1179c7e55ffc68211ff67f5a52c8d1d944719a859bbca78e2bc2d0df7e0_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a0f8950ff15a779295d3b80647a723630eb7df5fa1bbbf4cce24d4bfaef3ed30_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:a63beac14a1c68a2ed10ab112106c9443cb996fdb9163c7d3215d14f74d1edf7_amd64, openshift4/ose-cluster-olm-rhel9-operator@sha256:136858610ca29ea16dde518da1ed646e8197279f70f46faa237284a60b729cec_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1208dbf18514b673ab9ed1bd18d48a523a08e83242e591142ea37c90f6dc8b39_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:373db6b3a5692bc148955ccd492633556607bb6602702b85997179d9aca2f76a_amd64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:de314a1b117d59a8d4286e72434c739f0cc14fa28d53e5ef4653b13a447a5956_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:cb28d1f4cd33547736de2108991aab43b795ea35a0b2a4ee1f49b2aae1e8904d_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:5613f7f7cc1f5fa9858690e58afb5d537d80da6f6f4ae09a7a5217ce1ecb498e_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:576b803b5215102a1ca3676c5715f672e86f52fc812d1515d2f015bc310fd655_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:0faba84efba610e987f2784c9ebb172e2f0a4e8a4547af24d2f22b28744e2ac4_amd64, openshift4/ose-container-networking-plugins-rhel9@sha256:9b42faa22150df504b8c1886da4cab69484367abb28c5b12cfc43d13fbda19ec_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e717742da46360157a6a921574f65fda4c637526da301b1d815de0aca4a26e17_amd64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2ae66078d851d61542c61a24ac2a1138984002a2e49a94fd4eadf0c404811f74_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:d2ec65e7a8bf25f72e07383963840a179987a73fb3747e62ed1ac2e5fb8537b8_amd64, openshift4/ose-csi-external-resizer-rhel9@sha256:f23ca093728acadd458aadc52486c3bf65f7187d853d950c0f2226371a394b69_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:4f2447450afe9f50caa7d577aa7ba85cfefb5db1225b5a8f004551f11549dd92_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:0849169a28fa3af48eb8e9b224708070e8eeb69355affee5765f7215858cfb4d_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8d58758b9252a1e482bef3ed8861da38fcdead8bc3dd26995a915ec57b0c01c2_amd64, openshift4/egress-router-cni-rhel9@sha256:2faa5c47e79776ad71398ddbdbea317a434477f5fbfd2e9981cfdde0d1049f34_amd64, openshift4/ose-etcd-rhel9@sha256:7b1f5ac8104d7341113ec6c5851f0fa082e21b8f6eeedd7797b84cfbcd5e79e9_amd64, openshift4/frr-rhel9@sha256:608a4491922ab8a486f57072ec9b6008a54aaf7d44118f7359e1685081e9975c_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b8a6603df00cf1eba956a91fdfb803953df20d2727ab8b8063d03b27e178c2e4_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:02020b75158214a7b309d7887ab11e3ca8d688ce527d5da502830b16eb5762f8_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6f0e43a7ec97a3c50f5a3df88f3645097305a908e5792bca1cd58d65f189f1c0_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:757d35ec43d201da3cb8e93770fac3b6b7e371625397c0c03b8926f5d4ad741b_amd64, openshift4/ose-hypershift-rhel9@sha256:1d57904f3af314c4db5e7a43bf6f9df123beb921490b0ae44be4402321a50c50_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:181a25dabe4404e8c5624eb4e27d702998f3318e70ed8e20d01096bf11c57e1d_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c47546c3dc2b8df59cdb303b63d11248a336aeb0035bd37d9e1788496490e0e1_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:21008d26a6b5b5e1024b92147ba322570baeb759bc474905c9e6515aac735b64_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:cc530a45a771ec48b1f9009d17128bab2a189a63aff4def0f5767e83be09aa4e_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d6af5227a98d9cfb083be414619bcecf3b3d6c8b884c649a6c121ef158c2ab98_amd64, openshift4/ose-image-customization-controller-rhel9@sha256:0d6ff73885dff4d8030fb7e9755e9c874edbb598ef97a8545874c6d812b07f67_amd64, openshift4/ose-insights-rhel9-operator@sha256:abc6252b78c0f1d583575dc1e4c8061f9a61b6ecb31dd8e3a71a85927964654e_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:facc85125f18404fb85ebe321be8417347200829c564fa08f187de070cd9a38e_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:ff1791f68f7ff7dbbd34fafd37b56fd5535d82e12b0adfae91a86d833604bdb1_amd64, openshift4/ose-installer-rhel9@sha256:aa5a664daaf4461ce9b9c6a6fe08f51df807876aed05a2e8ec7dbc0e053a281e_amd64, openshift4/kube-metrics-server-rhel9@sha256:75a8fd13633e95b80fcc2e43139a62a7f846c507ede533805f2b2c36b4ac160e_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:644a7c14f463a2ba79c8f9fd151a6bb3ed54f495a144a12563d9afe82388f2fe_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0898bd8c33aace8c8d6ad5889a2751968eb49798e7913c2e7f44c058fb4f07db_amd64, openshift4/kubevirt-csi-driver-rhel9@sha256:c5430ebd7ad28e86b2bbaff3be3e02b11b26bff7f5e2338bc52378ebbc478723_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7e83d79613d755e4d2424f777ed552be7b76d4cc11289c9ee35a4205af957200_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:5fe413a29c6ea82d44ca0ac299ff178cb4a93947d328374d51e9f76f926d5073_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:2cb5d130a83a38cf3e7add87d172c39a6b4d84c377597fa7095b9dd4f59749de_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:4f269823be3db426e176aeda82f4dc289aed73aa40436e116c311fa2b270fb2f_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:dabc45608807de2a75c9287e5e98de7995c63587c96efb0d3e5b5abae89224d7_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:dbd7a56eb14c5992d2c766020d0ca579bf29c0d4bfdffd686e37be45db36c4e2_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:d0efccd6d29badb945cfe4eb82be3c3029289477365ed0d4397478654bcee764_amd64, openshift4/ose-machine-os-images-rhel9@sha256:17412d28b3cb03dcde602a6a5797deb7fa1cb33086f3e5675b08921b47b6dc11_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:17c64d37132288ef5c677d586091278f10566896082173bdf95b0eb611441467_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:d9b3c6e5144f72452b92c3666a505c4bbf9e16eb2b15a0b7f7dc4b070b055537_amd64, openshift4/ose-multus-route-override-cni-rhel9@sha256:d4f853ec89fa39f7c217c562c8d04fd9f3e8f224dfa19aeef2d41201b94674fd_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:935ef88baaedab8feb4f9840b09bec33c96338d38305d03d965565ab5ae6b972_amd64, openshift4/ose-must-gather-rhel9@sha256:a9bae1d56fd0de740f88f03585bfe6e7c83ef6b7474941b6bcabbc3f545c14a5_amd64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:18b267563dfaa9fe43c23903040348ce736ad64ff840afd06bbedf59ec1e39ba_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:bbbe9c90b56d3c8f3709cbc53c9f908c0a3ec02a88fd98835a93602e68142988_amd64, openshift4/network-tools-rhel9@sha256:6751c8d3cda099e8d77c2ee4e9f5e076de33178d99135b67ce76b1686d312997_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:590edc4de27e7308946421cc221d6d3aeb9810bb2b22636041ae8fb7dbd35f92_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:0e77e4d391620cd898348dc38b5a9f53ebc140075aae7b2e3295fafdf55513f9_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:9030ae17b9752fb2cbf09ccb522990eb9ce76f3ea7e82559de267a7f53ef3df1_amd64, openshift4/ose-olm-catalogd-rhel9@sha256:f6d55985abfe6a607310320de7184887d4dc0b3a0b475d21b13526d39440fd10_amd64, openshift4/ose-olm-operator-controller-rhel9@sha256:1d354ee62977f0c0ffab2710355610b424a4c262af48016507f03a8fde06df6a_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:862c7da542ef4d57193d4d407dd57e52c69a7f8d787ef376fa30b69428a0969d_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:fa1ffcf5f73a9eeb76f40f85efec6e5ec452c779ae9a0f2437dbf12353ef4bf1_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:94ac644d3640f5c18a5e988d2c95883d2b5f869d0d399185d9f6f28a0546c836_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:648a992eb397e7c2ec224e758d1f7aa5034f33d938f2abe9b3f1ef3a54fb15a4_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:04b9ddfc6e21e0c6c697557c3121037fb81e580b7cbaf00151043d7540ce181f_amd64, openshift4/ose-operator-framework-tools-rhel9@sha256:6b3feb5748c52f2e1e94dfe1b326aad4aba537223286cc4d6359e589cec70fa6_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:38c116c9e465e7bcd2b8ad0eb3cda151e53be5eaf5279959d43ab7a0f67c22ca_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:5506860e4bf84a4797f3a5d306cdeb2a56788b5abebcc3d5d95936595446b605_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:adc2935a0a120d4cc4b71e0e76c55b11281ba5ec68f0a7da71c37802435afd44_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:cb1a019835dd4b799e6058b1211facb287a8f7be6e7991df6319fe624dbf2dcf_amd64, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:d894022a6f63a12f22d4082e5a5804637f433369cc192d561ec86760bc3343e1_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:eeeb95c6e6276db269cc9d4d566228236a3176363832d4cf9a57ce8aeb6999f3_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:37c5ee846b9957e9552ba581da97d0fcaf8f3cf74f52518fb407ecc348ebb198_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:030e4eef4104d31e51850864f974844b9d6261206c77be90ab93d1a55c070033_amd64, openshift4/openshift-route-controller-manager-rhel9@sha256:c452ae4910260c67ad4dfed3f9b18357fc0920ba9a3a5c44bbcc85c196685d29_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:6b2fc4ac9e1fba264b1fd141acb79f93b840dc176a22bd5a0ca5e3fb28a5992f_amd64, openshift4/ose-thanos-rhel9@sha256:1cad9adf692f40c49f7d83242b1380735795f98eb3917dfc105b77f0ed0c5e77_amd64, openshift4/ose-tools-rhel9@sha256:510547a1832d0d8ccf88fc79bbaaeddcb4426839e82247e761fdbbabc7ec28ac_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:2ce705acb937dced879a2811db747dda8d40209e23e2e2ee110f5bb1c7128655_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:2ce705acb937dced879a2811db747dda8d40209e23e2e2ee110f5bb1c7128655_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:2ea89a64de4456f5628929d02953ad08529b8642416b835fd0d13f48258499ba_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:2ea89a64de4456f5628929d02953ad08529b8642416b835fd0d13f48258499ba_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:35cf59665dc3721b5f77fa8872a650fd0dc6cb13c95219370f9a6f95bee616bc_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:5b1c73d06bb963ac89c331636f96d7f8ab66dd5462e550eab7d6635abeebbf9a_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:bc1f071b64f8a1b2f9b51d868f2c537977ea7fb7d4665786060dc8155ec13949_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:14f7db9f9f68aaf9b6f5977aa960ea608d2142be6ca94f0973eb9f4a92da8996_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:964d1c74d0aa33cd797913ef5893a5fbbba5b3ce4c61e95ed2eb3fb4cf573057_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:754bc1180d698995c282a5277ec2883465ba2ede4cf0d971ca9de2643dde0467_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:5d9707bb8b6dd8f270906a068a0e58b028c896e9ad195106b00a574ec856fec9_amd64, openshift4/ose-prom-label-proxy-rhel9@sha256:bb611aecaf77e90ad6de171698d69330ef0bf6e9e1354e5c915b1ad012ffba7e_amd64, openshift4/ose-telemeter-rhel9@sha256:11f146d6af135d402baa3b51be3b05aeb06bc6e30d675085ea3fc68eedf84894_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:07ada4a91be0e9ef880ea4a6768cfa76ba48c845789734c4409a08dd8cd32128_amd64, rhcos@sha256:671d35669c973cba8b391877bd89ebb17b72b4c856e919d2c481151a192078b0_aarch64, rhcos@sha256:671d35669c973cba8b391877bd89ebb17b72b4c856e919d2c481151a192078b0_x86_64
Full Details
CSAF document


RHSA-2024:6341
Severity: moderate
Released on: 23/10/2024
CVE: CVE-2024-24788, CVE-2024-24790, CVE-2024-24791,
Bugzilla: 2279814, 2292787, 2295310, 2279814, 2292787, 2295310
Affected Packages: kube-descheduler-operator/descheduler-rhel9@sha256:619c646df5bb9ba4af1db5456bb14761e73b04c0b55438db0356e398e7b02444_ppc64le, kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:879d7b8d0b6af1738ff891966523122cdfdbf2bc4f4ff137a0eaec0e49651c35_ppc64le, kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:9649e854a0c82f349a8184c48211268f979e6a4b4c795f889335c9e02cfb9c61_ppc64le, kube-descheduler-operator/descheduler-rhel9@sha256:c8a57d66488a67e545ca81c7db7f25dd0692f0287ea0016d077d99f801c12c5e_arm64, kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:3403a591e6685c475fec7b3db90fd5a50408ab77813c208f86f805366a947cf8_arm64, kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:85efee7f79f949e9db9f53c28ecbf17ead766c5ac2b015d11d3075f8d16d0985_arm64, kube-descheduler-operator/descheduler-rhel9@sha256:2e4cc0f9ff5669093baaa4a3449b10dfcf8540ca4121ecf2834a1ec9c21e1ad2_s390x, kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:a47ac5afe80a3abcd8f954b5ded6f5bbb636135118f2e8584eeb2b247a82b774_s390x, kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:08e3579810c8a63e2b118d3a91712d984da7032968219421a13765daa07d63bb_s390x, kube-descheduler-operator/descheduler-rhel9@sha256:344d4e941bb5cdefb248a8bb7e0157ed9ee40124398cbbf6248f0bc92adb8b1a_amd64, kube-descheduler-operator/kube-descheduler-operator-bundle@sha256:d8ccfec899fbd543a076c28bce386e9ec764bada413350ae53132863ebddaa71_amd64, kube-descheduler-operator/kube-descheduler-rhel9-operator@sha256:87c28d82c8b95be81b122d18ae05104c262a636bce5e6656b7d553b9dafb080a_amd64
Full Details
CSAF document


RHSA-2024:8228
Severity: low
Released on: 22/10/2024
CVE: CVE-2023-37920,
Bugzilla: 2226586, 2226586
Affected Packages: openshift4/ose-cloud-event-proxy-rhel9@sha256:bc59c5fb6e9f44b155c40f4e1ec25a7d884b550d1007252ea75341dee79d7c9f_ppc64le, openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d6931a8cf3bb2391ca80e576b2c0084bfe42c0b990b9b6e5c6924f7311e079a_ppc64le, openshift4/ose-dpu-cni-rhel9@sha256:10e4724ad968f96150fcc9170e30a58081d3d521018429a3b387ce66ca42bf26_ppc64le, openshift4/ose-dpu-daemon-rhel9@sha256:d8d4960ee748db2ebbbe9017f555d86f977d0dd67ba411e7a63259afd25ea87b_ppc64le, openshift4/ose-dpu-rhel9-operator@sha256:2a242827e01be0dddff2204b91ef3d5e16a6c6b1ec8f54914cd0863db5afa82d_ppc64le, openshift4/ose-sriov-infiniband-cni-rhel9@sha256:537f7cd652a591d3480a7cee3ebc12b77f1163d093768fc0b10f64c26736e9c5_ppc64le, openshift4/ingress-node-firewall-rhel9@sha256:93a836eaff89ca8230b1697b92c64820641d4ecaf477c468ca55bfd7cfc486dd_ppc64le, openshift4/ingress-node-firewall-rhel9-operator@sha256:06ae863e02332b048bbef101ed2fd84ad0cd6c03b94f1e12e93672fcacd0b3c1_ppc64le, openshift4/kube-compare-artifacts-rhel9@sha256:b3b374c43b444d8a89acea417a507fe916fa75fabb90d32f174373c97ab7afc9_ppc64le, openshift4/ose-local-storage-diskmaker-rhel9@sha256:e29876960a3c3888794ab1a7115ebf3f6034a81153c3345064caa83b01eca188_ppc64le, openshift4/ose-local-storage-rhel9-operator@sha256:d8f1062747020da1df0333f5b6d213a2f047a2ed3d13b0b1c10d9d23e021c01e_ppc64le, openshift4/nmstate-console-plugin-rhel9@sha256:6b7801e36be7af548faca6d8e83c9b6ca79111530edd24c473e3d59507095883_ppc64le, openshift4/ose-node-feature-discovery-rhel9@sha256:8bc9a40519f184b21e82cc35280026ee9437b9e8fc1d830dac71224f5a3e568a_ppc64le, openshift4/ose-ansible-rhel9-operator@sha256:4d3a96503af3600f7fc08a942c4112a4c1080a2d253465cc706a6f2482e9e690_ppc64le, openshift4/ose-cluster-capacity-rhel9@sha256:5ae35a86037f3530a13c4872c377aa299fe585c2fa4a17cc0dc702847476ad60_ppc64le, openshift4/ose-helm-rhel9-operator@sha256:bcb0414571fd9495c5672111bc6414741ec702b82af56dcaf5ec57f038838c40_ppc64le, openshift4/ose-operator-sdk-rhel9@sha256:a4843ad544af9d69a36683c367e515b17164a97bd7782e6aa090cec64faeadaf_ppc64le, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3fcc31aea4f03ab853f7112b7278c3391278e1c872b27c61ed393456b8d6fd91_ppc64le, openshift4/ose-clusterresourceoverride-rhel9@sha256:16dd81ed4b77e50b073d814284ceda9abd6921928b28d36da9fdfab5425e9db5_ppc64le, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:a0b043faff81dfc72f2a4bc4f66630ce56c62b10426217ed56d811158c8ff8ca_ppc64le, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:6c45d498a05ae5dcd00adcc1ddb472626e7337ad91484eb48125852e8de1696a_ppc64le, openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:a208386646ac7b20cec27e97a3f42bf7f04bf61ed87b58a2756f7c6195c26725_ppc64le, openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:b47cea382c9d72045bff1de9876b56cfe86331a48c8603c4ad54725bad5a8748_ppc64le, openshift4/kubernetes-nmstate-rhel9-operator@sha256:ab75b69d03f5c903c2458355f78113b1b658baa3295c6f5ee4bfdae0ca952efe_ppc64le, openshift4/ose-ptp-rhel9@sha256:fb12127fc8d5f189a07e0a04bd57d09bcee2d0931d396a111cbe6c1abeab54fb_ppc64le, openshift4/ose-local-storage-mustgather-rhel9@sha256:cbf9fb3a24e77f02e482558a30aee8ee04478caebe29b92dd69abed9b2cbf78d_ppc64le, openshift4/metallb-rhel9@sha256:378ce909371d4292012c317b679f8a04ee0a9a853ef6baea3ff809a02f25abc7_ppc64le, openshift4/metallb-rhel9-operator@sha256:0ec10eab632f2f66783230ef024836ee5611308b7185be45051b8c519e9284cb_ppc64le, openshift4/ose-ptp-rhel9-operator@sha256:7c649f586eb667c7b7df918dd2e8a636d758a003f4b09e6ba92b0024f0985605_ppc64le, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:234a0d51fddc5a07ba2990f3cd45fe90e0dc1d965d88493c35a550c57ecb6ad0_ppc64le, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:435e415926f54ceb73862f803dce6482a844bd6948eac3fa31f44fbc098fb193_ppc64le, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:4069cb6b269fb82f5b0beec70feac937c5d018b555a7a819854150c0e8af0ec0_ppc64le, openshift4/ose-smb-csi-driver-rhel9@sha256:80b4a844622e9d1cfdcb41df428552f536ecf99a1ee720f6203ce78a32ffd577_ppc64le, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d743db3576df08e852b02f433fb172bf61bff8ef1fdf305f080c7d94f12e12d7_ppc64le, openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:daf4a9b94646e71ab8e1f6ff4bb3147a01f328bad86fc5502801c31f1b4763aa_ppc64le, openshift4/sriov-network-metrics-exporter-rhel9@sha256:daf4a9b94646e71ab8e1f6ff4bb3147a01f328bad86fc5502801c31f1b4763aa_ppc64le, openshift4/rdma-cni-rhel9@sha256:99891617910f654252d2623e03d8a6d4efe93f45bcdc8adb16602b0c6263183a_ppc64le, openshift4/ose-sriov-rdma-cni-rhel9@sha256:99891617910f654252d2623e03d8a6d4efe93f45bcdc8adb16602b0c6263183a_ppc64le, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:70a8b777c3284ca568a501e413d323559fed965a991d27369e0fd25a69d72bea_ppc64le, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7e90f1e57a2e17d6e3b0e8a94412ebbf5cef289c66b26ba9f97fc91e50329d15_ppc64le, openshift4/pf-status-relay-rhel9@sha256:00965baf0688c01b95c8a326ee5555ab9e3311bb8584099f3fd18e197c7c7c6b_ppc64le, openshift4/ptp-must-gather-rhel9@sha256:602f15cb9b2ba7d9c6c9a9fa3675f4380b46602f7c40355eb4340a0e470069cc_ppc64le, openshift4/sriov-cni-rhel9@sha256:5d916ecf71e3cdfc5626cdea37aa6fe552db24ace7732e6a77f7b488128aec60_ppc64le, openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:63613745e23719e1369ddff92d19f847d667f7b52cf89866f097c9d05738cb83_ppc64le, openshift4/ose-sriov-network-config-daemon-rhel9@sha256:354ff1483aaa5006bab6f50f16f01d42db5a528e7a1d625d7097baae5030cba5_ppc64le, openshift4/ose-sriov-network-device-plugin-rhel9@sha256:5807a6d446232c8ae3d166e13252389c22af53af0b52ce30cf02624e6b6326fd_ppc64le, openshift4/ose-sriov-network-rhel9-operator@sha256:441d56720500ad5fe7b09da31dcf3fb8aa9cfa5252bbb6a1f4b8eb20154ac577_ppc64le, openshift4/ose-sriov-network-webhook-rhel9@sha256:9bca393953d3555d4acdce11e9c3ce05df39b326c8c4d5e8e59604b7e53dfbe4_ppc64le, openshift4/ose-cloud-event-proxy-rhel9@sha256:a94a33f2ebeb26aa8389e81295ad8d202c9ddab7de00e9fa7a83b982a2aae457_amd64, openshift4/ose-cluster-nfd-rhel9-operator@sha256:4681598d1ede8b22912980e793aadf32aa940d189a2faea806479c5dccfc3d5f_amd64, openshift4/ose-dpu-cni-rhel9@sha256:c7f03660c8e5066429f129b05e5c124c26d2e45f1d1f6a2d585572b326198ac3_amd64, openshift4/ose-dpu-daemon-rhel9@sha256:75195228f1c371eb5c3205f742f9bf4827d229a3ce6b9084658fed39278db0b0_amd64, openshift4/ose-dpu-rhel9-operator@sha256:400db297d9ec7deec388558a4f2ee6d5f95e696ce1889aa2ccb8e5d1896d16e0_amd64, openshift4/ose-sriov-infiniband-cni-rhel9@sha256:0954d6a95dd182460640fc04dd2ed8786c211b16e86e8ca286cc4336b88ac554_amd64, openshift4/ingress-node-firewall-rhel9@sha256:41c554e52eaf83bab17687f832813833df6e02f59358d97c602b8359e00d443f_amd64, openshift4/ingress-node-firewall-rhel9-operator@sha256:0afbe7c2f34cd6e82095141e19a7260f4bc4c1ec0a68bc00a6715225c5298f74_amd64, openshift4/kube-compare-artifacts-rhel9@sha256:083d07c2d05873b51ed75d95fab782b8e5267eccf99be2ff0817c5b98fef5ecd_amd64, openshift4/ose-local-storage-diskmaker-rhel9@sha256:2cdbfedc9838e0bf84e4683983e6439b83938bc0a4507c69417609cf09b1631d_amd64, openshift4/ose-local-storage-rhel9-operator@sha256:5c1598906ea3234db1c528c27a21585b0419531ba653164a5a7921ff0141d004_amd64, openshift4/nmstate-console-plugin-rhel9@sha256:6a063ce5283de472c828d3000ab2ad071faf538cafd95a7d2f850ff4664b07af_amd64, openshift4/ose-node-feature-discovery-rhel9@sha256:037343b175f9e176cb2b69dd732cd625e5b1c7d208626473270bfb6f322d662c_amd64, openshift4/ose-ansible-rhel9-operator@sha256:f70e5d4f597c49e8a32d11c4d4f1c2c61d4cd24a08429851b3c7c196ec075a44_amd64, openshift4/ose-cluster-capacity-rhel9@sha256:f806e77dd27bdf805fff22d2bfac6cfd5d7b5a1541c6e72147d19016e99167f6_amd64, openshift4/ose-helm-rhel9-operator@sha256:9c2d0d94db69bdf7062e0d4d56c66d64db15dee66b0e96a005a655ff9bb12deb_amd64, openshift4/ose-operator-sdk-rhel9@sha256:5f096fa05969da7c70255eb923b187527c4c987ff9b15cba05fbc296f9f0485e_amd64, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:616644f9c7f8d81ffa65948c1527f97a1c46a3f78bc1a5c47050e74069e2339e_amd64, openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:679844c5bc9f075ecff0a1229680b69683e33b179b4cc4cb67ee7ec0f97195d5_amd64, openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:fec54df16a32ee46be6ab9df6dfe4196078c0e8ffe6769c2b2f6138c9bf533b9_amd64, openshift4/ose-clusterresourceoverride-rhel9@sha256:8938a9cb1b4c0724e9ac01a941f0ea34a5289eae5ae86283c158e7a15677a015_amd64, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:1400b2695174d41c2aa9ffa918b6e94ea2bdae3fc106680cb747223563b7c260_amd64, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:9650db9c274ec58c42323f00a5ef885631b73bd6e874bf1e407f9d9fca09c38d_amd64, openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:8dc4651029c8b1cbe8c5060c8f24f884da4ab66c06aa8b231fff13ff2bd89f24_amd64, openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:11032c871db59d3d652d7818419c4ef785b71b873ea9309509973731678f5f43_amd64, openshift4/kubernetes-nmstate-rhel9-operator@sha256:c957dbca26526dc6871eadb26c208936b6fc18af9de8f9ce3cbfeaaddf6706db_amd64, openshift4/ose-ptp-rhel9@sha256:90197e784fef5cccef0ded5e62c192df66be536bed16a95bcb604d07ea9dee30_amd64, openshift4/ose-local-storage-mustgather-rhel9@sha256:6fdd8917aa17fdb3f8e0c2d4e247ede3875bd7a7bdd1c9fce948623bf7a8bd14_amd64, openshift4/metallb-rhel9@sha256:ef6a91e16904017c9ba8ec7b562f9007998ed94242850fa3f1d9d78661bd919c_amd64, openshift4/metallb-rhel9-operator@sha256:f1be007bddf0d8fa92a5dba73926b38933ca2543ad6262d78b5bbc1c54b23030_amd64, openshift4/ose-ptp-rhel9-operator@sha256:88633ec6b389771fc723f55182c34455cc4f7be1947fc7de692e77afc3f9c64b_amd64, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:3b727fe839fc29278d382da17f778276ffd797e0f2118af1e39d02fe98e61da7_amd64, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:b112bfe2952977d9736e95eb6ca06622f70103a9ef58c33aa83ea3c449e046a2_amd64, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:186a93055e187e3ac3f47d81194e5082d9a3c8e785e8ec06a7f7af07c41cf10b_amd64, openshift4/ose-smb-csi-driver-rhel9@sha256:f3f546a97e7a79bb3acc9a545275d3fa7ecc6804e861c65893e6ea17fcffe3d1_amd64, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:89d49cab01bb5e1cadc58215d357a2c771fe9d5e65dff9abb3c8a726995f6d56_amd64, openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:17e40eb386cfd568ef642fbc49d813247efc97e5213c888a9d1ce7b955ed5973_amd64, openshift4/sriov-network-metrics-exporter-rhel9@sha256:17e40eb386cfd568ef642fbc49d813247efc97e5213c888a9d1ce7b955ed5973_amd64, openshift4/rdma-cni-rhel9@sha256:2c52e84c72f277689df0506977f8f37b62509a7bad430ee9a54bdfb7f980ba13_amd64, openshift4/ose-sriov-rdma-cni-rhel9@sha256:2c52e84c72f277689df0506977f8f37b62509a7bad430ee9a54bdfb7f980ba13_amd64, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d8d880be36fbf5c771e9c4f3f665abf5ee600e810dd2e0965b66b23761d84b9e_amd64, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:e4fdcaabd887a67dbd11742d0babb1e252ea13e5872d32e2f528144e6ba63236_amd64, openshift4/pf-status-relay-rhel9@sha256:aa6bd342bc5955dc3464676d63db205dcbe384f92f35b65874369ded877ad3c2_amd64, openshift4/ptp-must-gather-rhel9@sha256:fbfbad5fbe6f0fb9600457fa277080b83ee85ccad53188e35842a28a4f7b1add_amd64, openshift4/sriov-cni-rhel9@sha256:b4aa6d08c080e19b8df0db26e9fb23e3a843bb52d536ccee01892a866dced6d8_amd64, openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:3bf775b4921483f328c7ad7fbfca248cf8fcbedbe8a1d48213ee4aaa152b717b_amd64, openshift4/ose-sriov-network-config-daemon-rhel9@sha256:e0e48ff548f9e0e300a891ceb60ecbdda3cdbac61acf3c9765847b4e5655f27f_amd64, openshift4/ose-sriov-network-device-plugin-rhel9@sha256:a61b5512cce5b3910064f3bcafff40839def9b97c6d13fdef155874409ce7497_amd64, openshift4/ose-sriov-network-rhel9-operator@sha256:86fa1fe2064ba4d9661b759ac879dc26443c57fcfc3c2dc5259991b3e0102045_amd64, openshift4/ose-sriov-network-webhook-rhel9@sha256:ce50ce4cd49a4a1e34d9dcb0b32162d7c8b1191acff364403f812c2b1c4bd3fb_amd64, openshift4/ose-cloud-event-proxy-rhel9@sha256:4438e7e0741736efa409a0bd37d20cd7d3fe4a3bb9161295a9e753b29d851a00_arm64, openshift4/ose-cluster-nfd-rhel9-operator@sha256:9d6fbcf4631fa6932e5ed211cb590106802e984e853b690585924acdb2c38a12_arm64, openshift4/ose-dpu-cni-rhel9@sha256:db88df2b723a9a7191c48a8cd7e1e239561f7f2f986e75662024b7a392e57e9b_arm64, openshift4/ose-dpu-daemon-rhel9@sha256:4172109ff4a767eb466751e5561830b63e287024d0405f71a83e5fd0bdbb2be7_arm64, openshift4/ose-dpu-rhel9-operator@sha256:11426929c7e07d3b99c64e701344edb6bd1c80cac7ce000efd2ab5e296b87773_arm64, openshift4/ose-sriov-infiniband-cni-rhel9@sha256:dcc3778127ebb2d076273a654c6ebc3cf54a15da225b36385ac56742c441cedc_arm64, openshift4/ingress-node-firewall-rhel9@sha256:134e7ea9f07f4e61660c8fcfc606b691621b47b03f0a859c00fae8a7407f8455_arm64, openshift4/ingress-node-firewall-rhel9-operator@sha256:5f80498ed7426ff7f5d778f3e6f9ea3a1be6d48bd8629ce415c3d45905204b1e_arm64, openshift4/kube-compare-artifacts-rhel9@sha256:0001193fbf1d4a2c0bc7892d3c792f53e3927755b0b660becbf20a405b29fca4_arm64, openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8925ad82e4646fd643658f9ec632c99a7c5a5fbfd047c8ed913def368e5c414_arm64, openshift4/ose-local-storage-rhel9-operator@sha256:2dee958a267a3ed2bdd859af9dfae9a6811c130a6548c833f2634a2022a4985b_arm64, openshift4/nmstate-console-plugin-rhel9@sha256:0574cf2f548fa71cd032bd7371c950bd44c6d910d3a20f2cc9f5641e53ca8d26_arm64, openshift4/ose-node-feature-discovery-rhel9@sha256:8d775762e1b777d62ee08d4453f40a89d5ca39768cedc77a60fc04168e03a7dd_arm64, openshift4/ose-ansible-rhel9-operator@sha256:acf25834f4de3957b370f0b21e2c44b596420b00c0833ae7bf2a3cd4a1e804ce_arm64, openshift4/ose-cluster-capacity-rhel9@sha256:031d6be41be7710a81cbecfa1137894691382cebda153b133322ca4cc709d434_arm64, openshift4/ose-helm-rhel9-operator@sha256:d2f1b49a03994a783575c7f35dcceb62f9090e1c198dc39c99c27b92395899ff_arm64, openshift4/ose-operator-sdk-rhel9@sha256:09648f59523a73e4135fe92a965c9fef1f691bc5aa254274450b3f773519a783_arm64, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:dd60469322dc287d9db48cca06891ea134d93abc1812e4ddb8319a144d449726_arm64, openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:9b4fe50b0ec829a1dc51588344eec8a3bda30a1ddd250178b0ffa267ae08b740_arm64, openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:68e0b0251874e386d6913c4a32e9ac1eb7d60db71c4b8db42e4374763211876a_arm64, openshift4/ose-clusterresourceoverride-rhel9@sha256:fc5a33b1abe63188b7d2b041fb5891dcde01a730ff6271e11c752bb36eed00c7_arm64, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:f15aebd44574a99f071c67eff5da47ac416831717abe30ea5ab85d33a918372e_arm64, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:f7a6e1cbe4cc317e866b36c935576fdb7def640aa322d0e04520b1a4df3eac17_arm64, openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:72cc5f02ed0ec2b64ad7da9c221ee16703ddc06c9cf892bfa7c5de8bf80dc961_arm64, openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:3602bbd9ebf5882992a6029e67f384a8565348493b5a8f1520996157b791f9ac_arm64, openshift4/kubernetes-nmstate-rhel9-operator@sha256:d58569e6c86d6e04ca54756bb66640af2c88827fa9a4fa834184b47e39e0483d_arm64, openshift4/ose-ptp-rhel9@sha256:e041f6f87e3d4ad4bb13ea7dfe3c65ebef6e1e73f2738ca2c670f6f00ab165b1_arm64, openshift4/ose-local-storage-mustgather-rhel9@sha256:36983d2407a7aabb00166fff8a8e96c540016667bc03c9805cd52305eff1b898_arm64, openshift4/metallb-rhel9@sha256:7f5aa02fe6d332875e500576013d83ad3b44d6176c50d5ee6e36466a704b680c_arm64, openshift4/metallb-rhel9-operator@sha256:18e597ba8b8ebdc1a002be96df3f6e138ccf901627acaf7268fb11e6a3464355_arm64, openshift4/ose-ptp-rhel9-operator@sha256:81d39177f1c6124a557dc365b87e97c6d35e08d5a806c15398f36def00b5ad74_arm64, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1f71212c84f284c0022f35ab189cbf9f6d567eeaa363b88457fd4570ec30d654_arm64, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0740a10eea2882bc7544cdf9aec931bcef8dd27aee98d1c026dd30e933322fd9_arm64, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:7dfb36843d93076086785415233b181e2c91a9666494df480159cd2085361f1c_arm64, openshift4/ose-smb-csi-driver-rhel9@sha256:086f523f32c3b2e4e2c7924bd1cdf98ff58a41816ebcd47db853fe22ef07823f_arm64, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c8eaf7b8858f657041eb077229b8469446742c8f4b662655aff45b6c76fed920_arm64, openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:2f1a041c2cbccd148903470a43eedd07c5c6cda029be8519c1aacc4bbbdf3f2d_arm64, openshift4/sriov-network-metrics-exporter-rhel9@sha256:2f1a041c2cbccd148903470a43eedd07c5c6cda029be8519c1aacc4bbbdf3f2d_arm64, openshift4/rdma-cni-rhel9@sha256:5c243880537f490c0c7ed52222a65e98c8b4dba73ad2ab929ed94aa78fb237fc_arm64, openshift4/ose-sriov-rdma-cni-rhel9@sha256:5c243880537f490c0c7ed52222a65e98c8b4dba73ad2ab929ed94aa78fb237fc_arm64, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:a43a3c0b9345bb1095387147268ac91bda4512b0894e040624f5badeda61e37f_arm64, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d2d3c804832367b9c085459179e1879dc1de61ac4cd40f2703d2554a462d7043_arm64, openshift4/pf-status-relay-rhel9@sha256:5b734856c4aa85c5f905d99b7baa86f9fdac4ee5f61c28347cc8c5650359e7a8_arm64, openshift4/ptp-must-gather-rhel9@sha256:7245f301d153f45971b2004428cff98df8a775b6a6f5bb793ff45d1607634a71_arm64, openshift4/sriov-cni-rhel9@sha256:76254608762a71bf1ae2afd5e1bbfee351b0549909a2c38e23272d9e2828c69c_arm64, openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b14f1050ba8e6bdd33e19576c38dbb8beb5bb54ea918c9b8b75006324c5f842c_arm64, openshift4/ose-sriov-network-config-daemon-rhel9@sha256:47d64afaedaf8d8f63a4b946cae4f71296dd0a392d0fdf426f7fabb787c8f692_arm64, openshift4/ose-sriov-network-device-plugin-rhel9@sha256:4f47c5be44fe57dc7b06e7b71bacbec11d2ec8ff6a18948863cade5674991d80_arm64, openshift4/ose-sriov-network-rhel9-operator@sha256:b1774091a4c95b5bfd860c66987d1d20d3b2b693cef05534fc04138621a816cf_arm64, openshift4/ose-sriov-network-webhook-rhel9@sha256:8a3c252c00ffb4c5e0916893d8e3769438d88ba938ec202506b46545fa3be476_arm64, openshift4/ose-cluster-nfd-rhel9-operator@sha256:0b0ba14b2ab21ce421e4d9bee5c3b206208cfb0c032fb59a07870120167ebb89_s390x, openshift4/ose-dpu-cni-rhel9@sha256:42dac2c4b85ac7d273427f66be10f2477fcc6ca7249e71ba3f81f19339065be2_s390x, openshift4/ose-dpu-daemon-rhel9@sha256:2738a3ce3cb3e391e195948efb6a4645e9dbb0beee5bd409aa65ae3eddf4d6ef_s390x, openshift4/ose-dpu-rhel9-operator@sha256:f6815315b07f4839eb96d862db8ba2bb62bb9f387c08366e3bf11e7035cd2e18_s390x, openshift4/ingress-node-firewall-rhel9@sha256:d54863be103fb9769668224edb4c4ea74c4eda0b6e64fee51349d08cc0c4866c_s390x, openshift4/ingress-node-firewall-rhel9-operator@sha256:c6b756af9eda44ebe791dedc4866229a0ff76dc133a26c8e6f534f0f0483e352_s390x, openshift4/kube-compare-artifacts-rhel9@sha256:53651eac75f23ed61b198045eb6d5c3422c716dc81963c73ac6f2c1b296ee4bf_s390x, openshift4/ose-local-storage-diskmaker-rhel9@sha256:a32856c291cac9b21fa412c9071dd9c6ca3fc2e0fa12db8617654d26c2422a5e_s390x, openshift4/ose-local-storage-rhel9-operator@sha256:53db1bb8dd3376e04aaa4d2928d9e7012e6c07b32f4d49dd9c578d7ad1646146_s390x, openshift4/nmstate-console-plugin-rhel9@sha256:75c2fb6d09e6e209572c40b173c7ac6c4d8807033524d58ccffc0251d60a4416_s390x, openshift4/ose-node-feature-discovery-rhel9@sha256:08f20170cdcb31db36157c8c389a36c977605fe63e08067588a474e2455694ec_s390x, openshift4/ose-ansible-rhel9-operator@sha256:cf5b555d701ae3bc3a513276080f3ee8f2badcbf5cacb34c5383a2eb40e835dd_s390x, openshift4/ose-cluster-capacity-rhel9@sha256:eed96c5d49030347fd1846692fb1ef21cb4eba3f33bb4e066c13fbc59ea0cbae_s390x, openshift4/ose-helm-rhel9-operator@sha256:03b1bb5436ab0fbe67d1cf82833fdd5a1d1d47c4f7108cec95aa3afdf9f2536f_s390x, openshift4/ose-operator-sdk-rhel9@sha256:2c8ea71ac4dd0e79faad8b3a04b520b95c7a7b28f760055c1156cee23f76acaf_s390x, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f23a76ca35a44ed226e4bbf6ea76901a04fb12e49102852d522c69668f394b89_s390x, openshift4/ose-clusterresourceoverride-rhel9@sha256:58981b04a3808943c327caa99cd5ffb19e60b74874486267c12b432fbabd05f0_s390x, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:48a93aa499a7e8a2d2ee7c95611422b67db8bb8e22043aa7178af2461dd76186_s390x, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:82b6676dc9cb59b41c2a8999c02eec5a18e4e5cdd7cfa7d03bf129a5252be604_s390x, openshift4/kubernetes-nmstate-rhel9-operator@sha256:e09be0c08609f0e8b683970a186e24f1b923dc65c3674c44c00b4822cd09dd39_s390x, openshift4/ose-local-storage-mustgather-rhel9@sha256:41154bda0868c034d0eef6cdebc401c873edccc2e4433b1e1543a91e44e840c1_s390x, openshift4/metallb-rhel9@sha256:d4005ae1e006a89824ff637592bfbdc0ea2343d1dcb14e4c73a05fe5cbc80915_s390x, openshift4/metallb-rhel9-operator@sha256:3d837746d4521c5baf07c02292d1699c4ee84c5ba4da261014dcef29bcdeca49_s390x, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:d2d0bcd2e532be58c7729bf2869a5c6bf6761fc1df53fe08ab0237baf8bea3ed_s390x, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:cc64dafb4b9ef27c487ca4cf845c20bbce6566381e9a2d43dae1f488048286a8_s390x, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:257b3ba19e04bd7b642bbbd2ec9ec0b2939f0a8b1a2c32dbb0903612282fed61_s390x, openshift4/ose-smb-csi-driver-rhel9@sha256:c21420ebbff72f0233cfa8c34f3d187f5639efdb20558983cedb9b7d98134c8a_s390x, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:134cd83407be5cc15ca20fd2716db834d208f3591e05829ca57f247060da2ed9_s390x, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:b991f6c903d7c5a804c3868282591ed583a69e8b8a1506ff3a5f8bc49dfcce04_s390x, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ffe79eb36ab0993fc7ba4daa747ba808d5cb09765e0333d11566467b95a290a4_s390x, openshift4/pf-status-relay-rhel9@sha256:157f42a3d75f6d7f4c7a040c7ceaebd6d7ca1c3ab6bb59d063ab5f2e2cb7d65e_s390x
Full Details
CSAF document


RHSA-2024:8339
Severity: important
Released on: 22/10/2024
CVE: CVE-2024-23114, CVE-2024-28752, CVE-2024-47561,
Bugzilla: 2265053, 2270732, 2316116, 2265053, 2270732, 2316116
Affected Packages:
Full Details
CSAF document


RHSA-2024:8338
Severity: important
Released on: 22/10/2024
CVE: CVE-2024-9050,
Bugzilla: 2313828, 2313828
Affected Packages: NetworkManager-libreswan-0:1.2.4-4.el7_7.src, NetworkManager-libreswan-0:1.2.4-4.el7_7.x86_64, NetworkManager-libreswan-gnome-0:1.2.4-4.el7_7.x86_64, NetworkManager-libreswan-debuginfo-0:1.2.4-4.el7_7.x86_64
Full Details
CSAF document


RHSA-2024:8329
Severity: important
Released on: 22/10/2024
CVE: CVE-2024-34155, CVE-2024-34156, CVE-2024-34158, CVE-2024-40094,
Bugzilla: 2310527, 2310528, 2310529, 2301456, 2301456, 2310527, 2310528, 2310529
Affected Packages: cryostat-tech-preview/cryostat-db-rhel8@sha256:27642ac1b50de6deb1c40b9d0b39833b8ec7b36983872ebd10e0edc290967538_arm64, cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:37e3e1d43ed523fa3fabcb1b5f7b6a3732a037e259e87e484a6ef567e2df82c3_arm64, cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:bf93142d4955102b7255a2520d4866e85421f0a39ac93b24d36abff61f7d2a8c_arm64, cryostat-tech-preview/cryostat-reports-rhel8@sha256:7dec56889b09430f459f0de139e278c0b1724abef9eaea34934b737cd1deec80_arm64, cryostat-tech-preview/cryostat-rhel8@sha256:9dc761a6fa1853f89444062bc5fe5cb372552ee6f10c4c74af6a5939c9394e4b_arm64, cryostat-tech-preview/cryostat-operator-bundle@sha256:37f122a3c9f96ab7aa9c4ad6e0e4beaa50411047b2fdbd7211b70d667b0cb0ca_arm64, cryostat-tech-preview/cryostat-rhel8-operator@sha256:ceea652a2e315293571bdca6d4862b02f3d879b49b1c2e1488ec3938a4573c75_arm64, cryostat-tech-preview/cryostat-storage-rhel8@sha256:59d1ed4ceb69888c67b612bcd5bea3c1c2174118c49d0b42fc463e4790c5b849_arm64, cryostat-tech-preview/jfr-datasource-rhel8@sha256:fc6cd0267a89c5fe4e0f7e4a09d566ce34768ef8e2b0b48c6fd69d318a84d425_arm64, cryostat-tech-preview/cryostat-db-rhel8@sha256:024661d83d12becbf66ea170dae5ec0f61447912edb04195580731ef342dbd29_amd64, cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:21a0f08768e4e19ce4f6d0c50f7afd8251308429a5770cff6dc6be3a878d2fb4_amd64, cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:679d6c647433974808d48f3ce76ce47921f5c6cd3119d953c853046e39545680_amd64, cryostat-tech-preview/cryostat-reports-rhel8@sha256:eaf9db606e366ea748716ec7b0b8677a876f0fecbb448eaa333b989f52eb8bbb_amd64, cryostat-tech-preview/cryostat-rhel8@sha256:7ae4c5c565a87d90a7cc5f1e5015de2e69ff392c85efb3bd7d0c230b4dea1b32_amd64, cryostat-tech-preview/cryostat-operator-bundle@sha256:a932512a04c2ca801f1732342d4af6c3d70d0183effe6044e5a8737cf19e0dd0_amd64, cryostat-tech-preview/cryostat-rhel8-operator@sha256:8ebce6d1a55bec2854e1f7063fb971b9b76305060d325a83554aa75189257859_amd64, cryostat-tech-preview/cryostat-storage-rhel8@sha256:eb689a788e15b45fe72f7fbd910611eeb86629e48aedb9fe5b50e8519523cfee_amd64, cryostat-tech-preview/jfr-datasource-rhel8@sha256:ffa084d43873b7a87d3c6685399f196f019a34503e0bda071e2a4278197c1865_amd64
Full Details
CSAF document


RHSA-2024:8327
Severity: important
Released on: 22/10/2024
CVE: CVE-2024-9355, CVE-2024-47875,
Bugzilla: 2315719, 2318052, 2315719, 2318052
Affected Packages: grafana-0:9.2.10-20.el8_10.src, grafana-0:9.2.10-20.el8_10.aarch64, grafana-selinux-0:9.2.10-20.el8_10.aarch64, grafana-debugsource-0:9.2.10-20.el8_10.aarch64, grafana-debuginfo-0:9.2.10-20.el8_10.aarch64, grafana-0:9.2.10-20.el8_10.ppc64le, grafana-selinux-0:9.2.10-20.el8_10.ppc64le, grafana-debugsource-0:9.2.10-20.el8_10.ppc64le, grafana-debuginfo-0:9.2.10-20.el8_10.ppc64le, grafana-0:9.2.10-20.el8_10.x86_64, grafana-selinux-0:9.2.10-20.el8_10.x86_64, grafana-debugsource-0:9.2.10-20.el8_10.x86_64, grafana-debuginfo-0:9.2.10-20.el8_10.x86_64, grafana-0:9.2.10-20.el8_10.s390x, grafana-selinux-0:9.2.10-20.el8_10.s390x, grafana-debugsource-0:9.2.10-20.el8_10.s390x, grafana-debuginfo-0:9.2.10-20.el8_10.s390x
Full Details
CSAF document


RHSA-2024:8312
Severity: important
Released on: 22/10/2024
CVE: CVE-2024-9050,
Bugzilla: 2313828, 2313828
Affected Packages: NetworkManager-libreswan-0:1.2.14-3.el9_0.src, NetworkManager-libreswan-0:1.2.14-3.el9_0.aarch64, NetworkManager-libreswan-gnome-0:1.2.14-3.el9_0.aarch64, NetworkManager-libreswan-debugsource-0:1.2.14-3.el9_0.aarch64, NetworkManager-libreswan-debuginfo-0:1.2.14-3.el9_0.aarch64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.14-3.el9_0.aarch64, NetworkManager-libreswan-0:1.2.14-3.el9_0.ppc64le, NetworkManager-libreswan-gnome-0:1.2.14-3.el9_0.ppc64le, NetworkManager-libreswan-debugsource-0:1.2.14-3.el9_0.ppc64le, NetworkManager-libreswan-debuginfo-0:1.2.14-3.el9_0.ppc64le, NetworkManager-libreswan-gnome-debuginfo-0:1.2.14-3.el9_0.ppc64le, NetworkManager-libreswan-0:1.2.14-3.el9_0.x86_64, NetworkManager-libreswan-gnome-0:1.2.14-3.el9_0.x86_64, NetworkManager-libreswan-debugsource-0:1.2.14-3.el9_0.x86_64, NetworkManager-libreswan-debuginfo-0:1.2.14-3.el9_0.x86_64, NetworkManager-libreswan-gnome-debuginfo-0:1.2.14-3.el9_0.x86_64, NetworkManager-libreswan-0:1.2.14-3.el9_0.s390x, NetworkManager-libreswan-gnome-0:1.2.14-3.el9_0.s390x, NetworkManager-libreswan-debugsource-0:1.2.14-3.el9_0.s390x, NetworkManager-libreswan-debuginfo-0:1.2.14-3.el9_0.s390x, NetworkManager-libreswan-gnome-debuginfo-0:1.2.14-3.el9_0.s390x
Full Details
CSAF document


RHSA-2024:8014
Severity: important
Released on: 22/10/2024
CVE: CVE-2024-34155, CVE-2024-34156, CVE-2024-34158, CVE-2024-39338, CVE-2024-43788, CVE-2024-43796, CVE-2024-43799, CVE-2024-43800, CVE-2024-45296, CVE-2024-45590, CVE-2024-45801,
Bugzilla: 2310527, 2310528, 2310529, 2304369, 2308193, 2311152, 2311153, 2311154, 2310908, 2311171, 2312631, 2308193, 2310527, 2310528, 2310529, 2310908, 2311152, 2311153, 2311154, 2311171, 2312631
Affected Packages: network-observability/network-observability-cli-rhel9@sha256:7c2c2c0c0c255c1ef1579b63337d35174a330374a7deaff3c3c1e39ff48e89ee_amd64, network-observability/network-observability-console-plugin-rhel9@sha256:10d159c57623d2e098b401331de93d8d591b78e133785dea89d9694ee76ded0f_amd64, network-observability/network-observability-ebpf-agent-rhel9@sha256:e979023e2e93f1ada9e3fd3e1268b39b4ac1fb9fe51357462e2ac7ddc8c49056_amd64, network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:87f4f7757826faf37710a88be3c2917b855088e02acb73f43eb7a77f61d00d45_amd64, network-observability/network-observability-operator-bundle@sha256:3a3c70c990bd3a012453857698433d674b98445e55cc9c5c4ed38eea29eb82b1_amd64, network-observability/network-observability-rhel9-operator@sha256:349de1a5389f131933bf39235705a4aa8137a8d4be561f66aa2b74f986489fba_amd64, network-observability/network-observability-cli-rhel9@sha256:1587047e407a77f7ac1d963cc9bbfdb5c2472554cad8367f0a96a4699528134d_ppc64le, network-observability/network-observability-console-plugin-rhel9@sha256:b811f8d5b133d9a90f575d23f7a91e184ef8b6d640fb0cd7732f155d40f51c86_ppc64le, network-observability/network-observability-ebpf-agent-rhel9@sha256:d36488d180acdca0e6b0fbe8dbe77af3464d5b1fc3efc9440ed130fec5e71ebe_ppc64le, network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:b875fece4d49972e278450730f90bb5defa818aa2774dfa0e15d6f36ba50c840_ppc64le, network-observability/network-observability-operator-bundle@sha256:ccf531d1181ccd1c6eb9ec45ea20069aa01b2924242596f25e551d055c9a0e1b_ppc64le, network-observability/network-observability-rhel9-operator@sha256:9c2c0e0b8f9c061983f48fca9c18d7a496d38fbc4f8b9274d2fef39a5824c40a_ppc64le, network-observability/network-observability-cli-rhel9@sha256:c469d89f77d04b257c6bf9814a3782540139e35c83ac73c2e5820c20ec2146fd_arm64, network-observability/network-observability-console-plugin-rhel9@sha256:ccf31db5ef85f57422a16a61a5c6aea883396699e1cc8c0f6043d2fc7eb0b8e9_arm64, network-observability/network-observability-ebpf-agent-rhel9@sha256:8016c95a9891094692764956dc9df211e8a0f8cdcf14e6682565d4c35325e0bf_arm64, network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:54a8042443e480f3543527d6121dbbaab57394554282b8f4fc885a1ba2b28844_arm64, network-observability/network-observability-operator-bundle@sha256:268ac72b4a0bf05893cca0924a80ebd2107f3e859329406257da6ce59ec08dfe_arm64, network-observability/network-observability-rhel9-operator@sha256:8c5836a79d4f6562ed17db8488422db567f4a920908e1800b770ec04ffa78080_arm64, network-observability/network-observability-cli-rhel9@sha256:bd8b5a7f1f9369c1f6fe3782c79b4145c3467b3f82e083e1eb83d76a8df21fdd_s390x, network-observability/network-observability-console-plugin-rhel9@sha256:46cee52d96fee8b3f5cd151c21e5b886841cff53b4d65cb6264d39acd9c6a7cd_s390x, network-observability/network-observability-ebpf-agent-rhel9@sha256:ae64fda5860fa3cbdd9a81d56924cd32d69fbf67804e16cc2e1e5ca6f786dd8b_s390x, network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:8bb22f295ec8087a7163997588a4af0dce8f838407aa83f8bd09190a2943ad1e_s390x, network-observability/network-observability-operator-bundle@sha256:c32c5ec7c6048f652200677c2a9cbde09ed05beeb818e292f21e6a52786b0a02_s390x, network-observability/network-observability-rhel9-operator@sha256:4f9cdf8c1c22a79d0690b18c363ade514262510f5fbb4062746210005e832134_s390x
Full Details
CSAF document


RHSA-2024:8116
Severity: moderate
Released on: 17/10/2024
CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2251025, 2318526, 2318524, 2318530, 2318534, 2251025, 2318524, 2318526, 2318530, 2318534
Affected Packages: java-1.8.0-openjdk-1:1.8.0.432.b06-1.el7_9.src, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el7_9.x86_64, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el7_9.x86_64, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el7_9.x86_64, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el7_9.x86_64, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-1.el7_9.x86_64, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el7_9.x86_64, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el7_9.x86_64, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el7_9.i686, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el7_9.i686, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el7_9.i686, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el7_9.i686, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-1.el7_9.i686, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el7_9.i686, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el7_9.i686, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el7_9.ppc64le, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el7_9.ppc64le, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el7_9.ppc64le, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el7_9.ppc64le, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-1.el7_9.ppc64le, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el7_9.ppc64le, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el7_9.ppc64le, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el7_9.ppc64, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el7_9.ppc64, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el7_9.ppc64, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el7_9.ppc64, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-1.el7_9.ppc64, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el7_9.ppc64, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el7_9.ppc64, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el7_9.s390x, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el7_9.s390x, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el7_9.s390x, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el7_9.s390x, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-1.el7_9.s390x, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el7_9.s390x, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el7_9.s390x, java-1.8.0-openjdk-javadoc-1:1.8.0.432.b06-1.el7_9.noarch, java-1.8.0-openjdk-javadoc-zip-1:1.8.0.432.b06-1.el7_9.noarch
Full Details
CSAF document


RHSA-2024:7941
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-3727, CVE-2024-42353, CVE-2024-44082,
Bugzilla: 2274767, 2305004, 2309331, 2274767, 2309331
Affected Packages: container-selinux-3:2.228.1-1.rhaos4.13.el8.src, containernetworking-plugins-1:1.4.0-4.rhaos4.13.el8.src, cri-o-0:1.26.5-23.rhaos4.13.git6d9c688.el8.src, podman-3:4.4.1-13.rhaos4.13.el8.src, skopeo-2:1.11.3-3.rhaos4.13.el8.src, container-selinux-3:2.228.1-1.rhaos4.13.el9.src, cri-o-0:1.26.5-23.rhaos4.13.git6d9c688.el9.src, kernel-0:5.14.0-284.88.1.el9_2.src, kernel-rt-0:5.14.0-284.88.1.rt14.373.el9_2.src, podman-3:4.4.1-14.rhaos4.13.el9.src, skopeo-2:1.11.3-3.rhaos4.13.el9.src, openstack-ironic-1:21.3.1-0.20240911165036.c0d61d0.el9.src, openstack-ironic-python-agent-0:9.3.1-0.20240911165036.dfceb59.el9.src, python-webob-0:1.8.8-2.el9.src, container-selinux-3:2.228.1-1.rhaos4.13.el8.noarch, podman-docker-3:4.4.1-13.rhaos4.13.el8.noarch, container-selinux-3:2.228.1-1.rhaos4.13.el9.noarch, kernel-abi-stablelists-0:5.14.0-284.88.1.el9_2.noarch, kernel-doc-0:5.14.0-284.88.1.el9_2.noarch, podman-docker-3:4.4.1-14.rhaos4.13.el9.noarch, openstack-ironic-1:21.3.1-0.20240911165036.c0d61d0.el9.noarch, openstack-ironic-api-1:21.3.1-0.20240911165036.c0d61d0.el9.noarch, openstack-ironic-common-1:21.3.1-0.20240911165036.c0d61d0.el9.noarch, openstack-ironic-conductor-1:21.3.1-0.20240911165036.c0d61d0.el9.noarch, openstack-ironic-dnsmasq-tftp-server-1:21.3.1-0.20240911165036.c0d61d0.el9.noarch, python3-ironic-tests-1:21.3.1-0.20240911165036.c0d61d0.el9.noarch, openstack-ironic-python-agent-0:9.3.1-0.20240911165036.dfceb59.el9.noarch, python3-ironic-python-agent-0:9.3.1-0.20240911165036.dfceb59.el9.noarch, python3-ironic-python-agent-tests-0:9.3.1-0.20240911165036.dfceb59.el9.noarch, python3-webob-0:1.8.8-2.el9.noarch, containernetworking-plugins-1:1.4.0-4.rhaos4.13.el8.x86_64, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.13.el8.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.13.el8.x86_64, cri-o-0:1.26.5-23.rhaos4.13.git6d9c688.el8.x86_64, cri-o-debugsource-0:1.26.5-23.rhaos4.13.git6d9c688.el8.x86_64, cri-o-debuginfo-0:1.26.5-23.rhaos4.13.git6d9c688.el8.x86_64, podman-3:4.4.1-13.rhaos4.13.el8.x86_64, podman-catatonit-3:4.4.1-13.rhaos4.13.el8.x86_64, podman-gvproxy-3:4.4.1-13.rhaos4.13.el8.x86_64, podman-plugins-3:4.4.1-13.rhaos4.13.el8.x86_64, podman-remote-3:4.4.1-13.rhaos4.13.el8.x86_64, podman-tests-3:4.4.1-13.rhaos4.13.el8.x86_64, podman-debugsource-3:4.4.1-13.rhaos4.13.el8.x86_64, podman-catatonit-debuginfo-3:4.4.1-13.rhaos4.13.el8.x86_64, podman-debuginfo-3:4.4.1-13.rhaos4.13.el8.x86_64, podman-gvproxy-debuginfo-3:4.4.1-13.rhaos4.13.el8.x86_64, podman-plugins-debuginfo-3:4.4.1-13.rhaos4.13.el8.x86_64, podman-remote-debuginfo-3:4.4.1-13.rhaos4.13.el8.x86_64, skopeo-2:1.11.3-3.rhaos4.13.el8.x86_64, skopeo-tests-2:1.11.3-3.rhaos4.13.el8.x86_64, cri-o-0:1.26.5-23.rhaos4.13.git6d9c688.el9.x86_64, cri-o-debugsource-0:1.26.5-23.rhaos4.13.git6d9c688.el9.x86_64, cri-o-debuginfo-0:1.26.5-23.rhaos4.13.git6d9c688.el9.x86_64, bpftool-0:7.0.0-284.88.1.el9_2.x86_64, kernel-0:5.14.0-284.88.1.el9_2.x86_64, kernel-core-0:5.14.0-284.88.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-modules-internal-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-modules-partner-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.88.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.88.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.88.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.88.1.el9_2.x86_64, kernel-ipaclones-internal-0:5.14.0-284.88.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.88.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.88.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.88.1.el9_2.x86_64, kernel-modules-internal-0:5.14.0-284.88.1.el9_2.x86_64, kernel-modules-partner-0:5.14.0-284.88.1.el9_2.x86_64, kernel-selftests-internal-0:5.14.0-284.88.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.88.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.88.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.88.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.88.1.el9_2.x86_64, perf-0:5.14.0-284.88.1.el9_2.x86_64, python3-perf-0:5.14.0-284.88.1.el9_2.x86_64, rtla-0:5.14.0-284.88.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.88.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.88.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.88.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.88.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.88.1.el9_2.x86_64, kernel-rt-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-devel-matched-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-modules-internal-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-modules-partner-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-selftests-internal-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, podman-3:4.4.1-14.rhaos4.13.el9.x86_64, podman-gvproxy-3:4.4.1-14.rhaos4.13.el9.x86_64, podman-plugins-3:4.4.1-14.rhaos4.13.el9.x86_64, podman-remote-3:4.4.1-14.rhaos4.13.el9.x86_64, podman-tests-3:4.4.1-14.rhaos4.13.el9.x86_64, podman-debugsource-3:4.4.1-14.rhaos4.13.el9.x86_64, podman-debuginfo-3:4.4.1-14.rhaos4.13.el9.x86_64, podman-gvproxy-debuginfo-3:4.4.1-14.rhaos4.13.el9.x86_64, podman-plugins-debuginfo-3:4.4.1-14.rhaos4.13.el9.x86_64, podman-remote-debuginfo-3:4.4.1-14.rhaos4.13.el9.x86_64, skopeo-2:1.11.3-3.rhaos4.13.el9.x86_64, skopeo-tests-2:1.11.3-3.rhaos4.13.el9.x86_64, skopeo-debugsource-2:1.11.3-3.rhaos4.13.el9.x86_64, skopeo-debuginfo-2:1.11.3-3.rhaos4.13.el9.x86_64, containernetworking-plugins-1:1.4.0-4.rhaos4.13.el8.aarch64, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.13.el8.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.13.el8.aarch64, cri-o-0:1.26.5-23.rhaos4.13.git6d9c688.el8.aarch64, cri-o-debugsource-0:1.26.5-23.rhaos4.13.git6d9c688.el8.aarch64, cri-o-debuginfo-0:1.26.5-23.rhaos4.13.git6d9c688.el8.aarch64, podman-3:4.4.1-13.rhaos4.13.el8.aarch64, podman-catatonit-3:4.4.1-13.rhaos4.13.el8.aarch64, podman-gvproxy-3:4.4.1-13.rhaos4.13.el8.aarch64, podman-plugins-3:4.4.1-13.rhaos4.13.el8.aarch64, podman-remote-3:4.4.1-13.rhaos4.13.el8.aarch64, podman-tests-3:4.4.1-13.rhaos4.13.el8.aarch64, podman-debugsource-3:4.4.1-13.rhaos4.13.el8.aarch64, podman-catatonit-debuginfo-3:4.4.1-13.rhaos4.13.el8.aarch64, podman-debuginfo-3:4.4.1-13.rhaos4.13.el8.aarch64, podman-gvproxy-debuginfo-3:4.4.1-13.rhaos4.13.el8.aarch64, podman-plugins-debuginfo-3:4.4.1-13.rhaos4.13.el8.aarch64, podman-remote-debuginfo-3:4.4.1-13.rhaos4.13.el8.aarch64, skopeo-2:1.11.3-3.rhaos4.13.el8.aarch64, skopeo-tests-2:1.11.3-3.rhaos4.13.el8.aarch64, cri-o-0:1.26.5-23.rhaos4.13.git6d9c688.el9.aarch64, cri-o-debugsource-0:1.26.5-23.rhaos4.13.git6d9c688.el9.aarch64, cri-o-debuginfo-0:1.26.5-23.rhaos4.13.git6d9c688.el9.aarch64, bpftool-0:7.0.0-284.88.1.el9_2.aarch64, kernel-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-modules-internal-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-modules-partner-0:5.14.0-284.88.1.el9_2.aarch64, kernel-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-modules-internal-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-modules-partner-0:5.14.0-284.88.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.88.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.88.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.88.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.88.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.88.1.el9_2.aarch64, kernel-modules-internal-0:5.14.0-284.88.1.el9_2.aarch64, kernel-modules-partner-0:5.14.0-284.88.1.el9_2.aarch64, kernel-selftests-internal-0:5.14.0-284.88.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.88.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.88.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.88.1.el9_2.aarch64, perf-0:5.14.0-284.88.1.el9_2.aarch64, python3-perf-0:5.14.0-284.88.1.el9_2.aarch64, rtla-0:5.14.0-284.88.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.88.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.88.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.88.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.88.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.88.1.el9_2.aarch64, podman-3:4.4.1-14.rhaos4.13.el9.aarch64, podman-gvproxy-3:4.4.1-14.rhaos4.13.el9.aarch64, podman-plugins-3:4.4.1-14.rhaos4.13.el9.aarch64, podman-remote-3:4.4.1-14.rhaos4.13.el9.aarch64, podman-tests-3:4.4.1-14.rhaos4.13.el9.aarch64, podman-debugsource-3:4.4.1-14.rhaos4.13.el9.aarch64, podman-debuginfo-3:4.4.1-14.rhaos4.13.el9.aarch64, podman-gvproxy-debuginfo-3:4.4.1-14.rhaos4.13.el9.aarch64, podman-plugins-debuginfo-3:4.4.1-14.rhaos4.13.el9.aarch64, podman-remote-debuginfo-3:4.4.1-14.rhaos4.13.el9.aarch64, skopeo-2:1.11.3-3.rhaos4.13.el9.aarch64, skopeo-tests-2:1.11.3-3.rhaos4.13.el9.aarch64, skopeo-debugsource-2:1.11.3-3.rhaos4.13.el9.aarch64, skopeo-debuginfo-2:1.11.3-3.rhaos4.13.el9.aarch64, containernetworking-plugins-1:1.4.0-4.rhaos4.13.el8.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.13.el8.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.13.el8.ppc64le, cri-o-0:1.26.5-23.rhaos4.13.git6d9c688.el8.ppc64le, cri-o-debugsource-0:1.26.5-23.rhaos4.13.git6d9c688.el8.ppc64le, cri-o-debuginfo-0:1.26.5-23.rhaos4.13.git6d9c688.el8.ppc64le, podman-3:4.4.1-13.rhaos4.13.el8.ppc64le, podman-catatonit-3:4.4.1-13.rhaos4.13.el8.ppc64le, podman-gvproxy-3:4.4.1-13.rhaos4.13.el8.ppc64le, podman-plugins-3:4.4.1-13.rhaos4.13.el8.ppc64le, podman-remote-3:4.4.1-13.rhaos4.13.el8.ppc64le, podman-tests-3:4.4.1-13.rhaos4.13.el8.ppc64le, podman-debugsource-3:4.4.1-13.rhaos4.13.el8.ppc64le, podman-catatonit-debuginfo-3:4.4.1-13.rhaos4.13.el8.ppc64le, podman-debuginfo-3:4.4.1-13.rhaos4.13.el8.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-13.rhaos4.13.el8.ppc64le, podman-plugins-debuginfo-3:4.4.1-13.rhaos4.13.el8.ppc64le, podman-remote-debuginfo-3:4.4.1-13.rhaos4.13.el8.ppc64le, skopeo-2:1.11.3-3.rhaos4.13.el8.ppc64le, skopeo-tests-2:1.11.3-3.rhaos4.13.el8.ppc64le, cri-o-0:1.26.5-23.rhaos4.13.git6d9c688.el9.ppc64le, cri-o-debugsource-0:1.26.5-23.rhaos4.13.git6d9c688.el9.ppc64le, cri-o-debuginfo-0:1.26.5-23.rhaos4.13.git6d9c688.el9.ppc64le, bpftool-0:7.0.0-284.88.1.el9_2.ppc64le, kernel-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-modules-internal-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-modules-partner-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-ipaclones-internal-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-modules-internal-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-modules-partner-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-selftests-internal-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.88.1.el9_2.ppc64le, perf-0:5.14.0-284.88.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.88.1.el9_2.ppc64le, rtla-0:5.14.0-284.88.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.88.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.88.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.88.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.88.1.el9_2.ppc64le, podman-3:4.4.1-14.rhaos4.13.el9.ppc64le, podman-gvproxy-3:4.4.1-14.rhaos4.13.el9.ppc64le, podman-plugins-3:4.4.1-14.rhaos4.13.el9.ppc64le, podman-remote-3:4.4.1-14.rhaos4.13.el9.ppc64le, podman-tests-3:4.4.1-14.rhaos4.13.el9.ppc64le, podman-debugsource-3:4.4.1-14.rhaos4.13.el9.ppc64le, podman-debuginfo-3:4.4.1-14.rhaos4.13.el9.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-14.rhaos4.13.el9.ppc64le, podman-plugins-debuginfo-3:4.4.1-14.rhaos4.13.el9.ppc64le, podman-remote-debuginfo-3:4.4.1-14.rhaos4.13.el9.ppc64le, skopeo-2:1.11.3-3.rhaos4.13.el9.ppc64le, skopeo-tests-2:1.11.3-3.rhaos4.13.el9.ppc64le, skopeo-debugsource-2:1.11.3-3.rhaos4.13.el9.ppc64le, skopeo-debuginfo-2:1.11.3-3.rhaos4.13.el9.ppc64le, containernetworking-plugins-1:1.4.0-4.rhaos4.13.el8.s390x, containernetworking-plugins-debugsource-1:1.4.0-4.rhaos4.13.el8.s390x, containernetworking-plugins-debuginfo-1:1.4.0-4.rhaos4.13.el8.s390x, cri-o-0:1.26.5-23.rhaos4.13.git6d9c688.el8.s390x, cri-o-debugsource-0:1.26.5-23.rhaos4.13.git6d9c688.el8.s390x, cri-o-debuginfo-0:1.26.5-23.rhaos4.13.git6d9c688.el8.s390x, podman-3:4.4.1-13.rhaos4.13.el8.s390x, podman-catatonit-3:4.4.1-13.rhaos4.13.el8.s390x, podman-gvproxy-3:4.4.1-13.rhaos4.13.el8.s390x, podman-plugins-3:4.4.1-13.rhaos4.13.el8.s390x, podman-remote-3:4.4.1-13.rhaos4.13.el8.s390x, podman-tests-3:4.4.1-13.rhaos4.13.el8.s390x, podman-debugsource-3:4.4.1-13.rhaos4.13.el8.s390x, podman-catatonit-debuginfo-3:4.4.1-13.rhaos4.13.el8.s390x, podman-debuginfo-3:4.4.1-13.rhaos4.13.el8.s390x, podman-gvproxy-debuginfo-3:4.4.1-13.rhaos4.13.el8.s390x, podman-plugins-debuginfo-3:4.4.1-13.rhaos4.13.el8.s390x, podman-remote-debuginfo-3:4.4.1-13.rhaos4.13.el8.s390x, skopeo-2:1.11.3-3.rhaos4.13.el8.s390x, skopeo-tests-2:1.11.3-3.rhaos4.13.el8.s390x, cri-o-0:1.26.5-23.rhaos4.13.git6d9c688.el9.s390x, cri-o-debugsource-0:1.26.5-23.rhaos4.13.git6d9c688.el9.s390x, cri-o-debuginfo-0:1.26.5-23.rhaos4.13.git6d9c688.el9.s390x, bpftool-0:7.0.0-284.88.1.el9_2.s390x, kernel-0:5.14.0-284.88.1.el9_2.s390x, kernel-core-0:5.14.0-284.88.1.el9_2.s390x, kernel-cross-headers-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-modules-internal-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-modules-partner-0:5.14.0-284.88.1.el9_2.s390x, kernel-devel-0:5.14.0-284.88.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.88.1.el9_2.s390x, kernel-headers-0:5.14.0-284.88.1.el9_2.s390x, kernel-modules-0:5.14.0-284.88.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.88.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.88.1.el9_2.s390x, kernel-modules-internal-0:5.14.0-284.88.1.el9_2.s390x, kernel-modules-partner-0:5.14.0-284.88.1.el9_2.s390x, kernel-selftests-internal-0:5.14.0-284.88.1.el9_2.s390x, kernel-tools-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-284.88.1.el9_2.s390x, perf-0:5.14.0-284.88.1.el9_2.s390x, python3-perf-0:5.14.0-284.88.1.el9_2.s390x, rtla-0:5.14.0-284.88.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.88.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.88.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.88.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.88.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.88.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.88.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.88.1.el9_2.s390x, podman-3:4.4.1-14.rhaos4.13.el9.s390x, podman-gvproxy-3:4.4.1-14.rhaos4.13.el9.s390x, podman-plugins-3:4.4.1-14.rhaos4.13.el9.s390x, podman-remote-3:4.4.1-14.rhaos4.13.el9.s390x, podman-tests-3:4.4.1-14.rhaos4.13.el9.s390x, podman-debugsource-3:4.4.1-14.rhaos4.13.el9.s390x, podman-debuginfo-3:4.4.1-14.rhaos4.13.el9.s390x, podman-gvproxy-debuginfo-3:4.4.1-14.rhaos4.13.el9.s390x, podman-plugins-debuginfo-3:4.4.1-14.rhaos4.13.el9.s390x, podman-remote-debuginfo-3:4.4.1-14.rhaos4.13.el9.s390x, skopeo-2:1.11.3-3.rhaos4.13.el9.s390x, skopeo-tests-2:1.11.3-3.rhaos4.13.el9.s390x, skopeo-debugsource-2:1.11.3-3.rhaos4.13.el9.s390x, skopeo-debuginfo-2:1.11.3-3.rhaos4.13.el9.s390x
Full Details
CSAF document


RHSA-2024:7939
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-2961,
Bugzilla: 2273404, 2273404
Affected Packages: openshift4/ose-cluster-autoscaler@sha256:c8cfb23707267a6bb5627e16aaca4cc7f43d7bb188abb1409b38f1637684508a_s390x, openshift4/ose-baremetal-machine-controllers@sha256:e52fe48bf7a9bed10f809fb7c7053ec8d5b52a060fe18449132ac86775c6703f_s390x, openshift4/ose-cluster-etcd-rhel8-operator@sha256:f986303cf4d6c4be2e51a0c6e0711a0efff5466ec8cf4ec0bf0d3106c7e2f8d3_s390x, openshift4/ose-cluster-monitoring-operator@sha256:6dd6ee3deb2c73cbd57dbbea6721d05a28619d709bba3dcee8f5ed0699f2b4b2_s390x, openshift4/ose-cluster-network-operator@sha256:2a8915fa0add2d0e847c5cba705342d21170e6799174143b177daeb9255903c4_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd258f2005ed8b246abbc4b3dfda9f4bc33e8848e865b37cdab73af0f420c5a4_s390x, openshift4/ose-cluster-version-operator@sha256:065ade66d047ab9c97534ef01edc1e21eb3c563fbd46e9e7f5aa584434b73a28_s390x, openshift4/ose-configmap-reloader@sha256:152845502bfe4c6cc127e347d6ecb37ce664114b083c68e105d7f4599fe26b40_s390x, openshift4/ose-coredns@sha256:ac1e61c79f4df16aca413c760953235c84d0e31ca74926748c10bb7900ed63fe_s390x, openshift4/ose-csi-external-attacher@sha256:fdd9683580ffccb6b74fb719573c0e2eb760a003b631348918d533489e36102a_s390x, openshift4/ose-csi-external-attacher-rhel8@sha256:fdd9683580ffccb6b74fb719573c0e2eb760a003b631348918d533489e36102a_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:23fbfb53b52d5cb589c45ef4923e2a15373ee254cb38cf2b5ce0309adc8be06a_s390x, openshift4/ose-csi-livenessprobe@sha256:23fbfb53b52d5cb589c45ef4923e2a15373ee254cb38cf2b5ce0309adc8be06a_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b2d2f60c4d250d5d38f5ff1c79fe60251db114a89d5f8ccdab33badd9dd1e40_s390x, openshift4/ose-csi-node-driver-registrar@sha256:6b2d2f60c4d250d5d38f5ff1c79fe60251db114a89d5f8ccdab33badd9dd1e40_s390x, openshift4/ose-csi-external-provisioner@sha256:9bcc764fee7b297a878f1af3bd46f819dd3553695dfaca45de64b1e76838db8e_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:9bcc764fee7b297a878f1af3bd46f819dd3553695dfaca45de64b1e76838db8e_s390x, openshift4/driver-toolkit-rhel9@sha256:d339ef7924a312739bec886dbde488a3470e18511739969b97d6d27cdb3553d2_s390x, openshift4/ose-oauth-proxy@sha256:ecf483695d6f366daad9f3f481b35f89262666845bea8b4b9881d1fe6c5fa2e2_s390x, openshift4/ose-prometheus-alertmanager@sha256:dcc05e951544d6960105e4096d65fe80404677471845e3af54615ac0248fe5a4_s390x, openshift4/ose-prometheus-node-exporter@sha256:48ba503d1503f847c6a8f35b7fa261dc26128b7e0c97a126533ba26336017fce_s390x, openshift4/ose-prometheus@sha256:b50a55afc83783547bdf67d06bc49bb73a68edaf9b65c3a1a2785e522c5a8520_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:d56ca66b2e2744d67d53c607e15677b3675ef7d017b3f92ef277644bc14c5980_s390x, openshift4/ose-kube-proxy@sha256:ccab4c4c8306ef54b89c21d9abde004a157c88a55b989f8eab08c2b0379d7d84_s390x, openshift4/ose-kube-rbac-proxy@sha256:a98cb306771283fce48023fc2ebded1b45fd16972f816ce2b1471819adf89490_s390x, openshift4/ose-kube-state-metrics@sha256:78a612349702fb4922cbff2b0a25bbe00e8c91b18336bf89a3667888b7908f6d_s390x, openshift4/ose-operator-marketplace@sha256:df074c027155b78c3d1066df251ce997b5e6667b9cd280712b9f4904fef48f54_s390x, openshift4/ose-multus-cni@sha256:59bda036b0a5a82d6dce24f74c5a52c4838b74dc7d286340cff090babfc94759_s390x, openshift4/ose-oauth-server-rhel8@sha256:5b2c28ce5c4777fffabc0c2e1a80875717eea52af5ade16222ab30d571b16950_s390x, openshift4/ose-docker-builder@sha256:9dcb60afa96bc0dbad30633005210760189c51fb72d15e69161659fe842d7a4d_s390x, openshift4/ose-cli@sha256:3d3b6ffd985896c2f3189edb48214d08a6aca86deaddd110f90c7cba733d14f1_s390x, openshift4/ose-console@sha256:b36b3a0c725d690c989562735203d79d5e715c07144d2cc032d29464fa272010_s390x, openshift4/ose-console-operator@sha256:64332bb5ab9a02dc1619efd7d511f0b1acbe36fcaf08d520a2df9a6eab520e58_s390x, openshift4/ose-deployer@sha256:80904d03e98c33cbbc5d3b771411b93c225a3f48b5ecc6875fcc862671236aa3_s390x, openshift4/ose-haproxy-router@sha256:86b69669a15ee4cadceb7b58c519d5a1e08d8b8e63ca9694334bff4d44cc9fef_s390x, openshift4/ose-hyperkube@sha256:a5ccad8c614c04ede2922d88722a45e4cbc77c6c7a9e85bee9100996d0115cf0_s390x, openshift4/ose-keepalived-ipfailover@sha256:ee84a9e65c309e0d3358368590b4e6d9e95f7c24c7c465132a3f31a156738184_s390x, openshift4/ose-pod@sha256:06f6c77521fd419a9a28e60f9e9657791c7a0ac468ce0fdf3fa811d43e4c5b51_s390x, openshift4/ose-docker-registry@sha256:08f9de582ce5ca18733f78fbdcd5919bd76de51b4e999cb4ac0e6bd00062bc23_s390x, openshift4/ose-tests@sha256:336e140a1f1a91e6123f55c90738b77d96a55d29c76974307284e740afbba809_s390x, openshift4/ose-openshift-state-metrics-rhel8@sha256:d6c73ce4e39cc159e8884458ba7b83070a99a743532d12e648d27a373dd96d52_s390x, openshift4/ose-operator-lifecycle-manager@sha256:5391cff81c879234139942dc2c492ead1ad83cc6e6611f4acf351312c3996bef_s390x, openshift4/ose-operator-registry@sha256:0238d10f8ed01aa32f3774252cddda1e3f52d441e578e0d2c9558bbc0649e51c_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:7eb5e7bf9aef4937c99c24409a997f3c5659365770d9d2d851bf7d4e240a9768_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:4b647873bd0704107de9621d50a702cf13a7f7e5647022e1f94e65742d347890_s390x, openshift4/ose-agent-installer-node-agent-rhel8@sha256:6ce1bc67b6bbe6b102120810c710f28d7f289e0e211828afe95b76223d737e57_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6aa901b0f61d3ed981d5b60cd133ebe1dd8c321a2171fb285789663312ae53bb_s390x, openshift4/ose-apiserver-network-proxy-rhel8@sha256:ab96d0ae06319276e7d65f98d979135133f73b26f87288bc32ef2706a4e93046_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:b470c31b859a93f0744134284cead2fff4101d7fc12bbfc5a622e002b99a21fc_s390x, openshift4/ose-baremetal-rhel8-operator@sha256:581d4a554c0f3c2b01086136b6158e2a1e845d26faf80cad27e8c4eba2258efb_s390x, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:7e962229daa01a1dcab404591e40d6a0735e703267c6d9716b84417c44df2b43_s390x, openshift4/ose-cli-artifacts@sha256:b29f88786db814cf628970d1663aa846b403dbed5e488789a8610751346e013b_s390x, openshift4/ose-cloud-credential-operator@sha256:c399db97d39c7eedb157df4f31e99f5570332f3d7211a1453ab2cc0aebfab4ba_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:8eaed5ff963b968a072b37a8cc3e9d44f1f7d12c0ffbf45fef452424def24603_s390x, openshift4/ose-cluster-api-rhel8@sha256:45e7084526ccbcf3d9c10a0fb94db5f299337f127a0cad1933722882da991c04_s390x, openshift4/ose-cluster-authentication-operator@sha256:c01803a4259044515cb4b7fc390868b47fce1d9fa764001c2450ef15ba9f5509_s390x, openshift4/ose-cluster-autoscaler-operator@sha256:fc6110ac4864e2c1c5c6a798721e5692f583f7ca910318c6230b63d11fcd9902_s390x, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0074b492a8dc56fb719845d9572a4a1d6d1942df87352135711b56ad201c5076_s390x, openshift4/ose-cluster-bootstrap@sha256:6337153395f22caba818525ffb07e8369a3fe1dcb15797cc74529830fb0ac348_s390x, openshift4/ose-cluster-capi-rhel8-operator@sha256:ddba62272217f865c819e8ccca218498ac39014df717b52de3bb06a902f1becd_s390x, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ddba62272217f865c819e8ccca218498ac39014df717b52de3bb06a902f1becd_s390x, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5bd0ab179bc510358e9140cef51c0d54710c9ac3d9177e20cbb4a70af6b7912c_s390x, openshift4/ose-cluster-config-operator@sha256:37811d6d837444c424f3e1cbef9c4bef2f27636a6f4b38b46e108f5b95083c83_s390x, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:4a6716f573cbc67f1f805133e52c743820da680b6484e29df908b4d77c5984b2_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:18918428dbce4af02d768586e5012be414e91f104076f129be0380d60bb2de77_s390x, openshift4/ose-cluster-dns-operator@sha256:189db03906af909322d6eca88338c79ed8f313df04858557c15d24de3982c150_s390x, openshift4/ose-cluster-image-registry-operator@sha256:afb82c88c609688c57b13cb6bb472f13e6fbc724cd987d5f6dbffe1f7466bf7f_s390x, openshift4/ose-cluster-ingress-operator@sha256:6b92d7207ccd4fe7e010e2d19a9d7c18333fbc0dd8ed8ddc19fc805906973408_s390x, openshift4/ose-cluster-kube-apiserver-operator@sha256:b1a49f42b213b96ec96444ebdf3696bbfabfaf8e2e01d38a40bfd7b6e1323bf0_s390x, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7f230c1a14f5efc4866d5f85531c56c132dad8979318c5fdc77e78c539324b85_s390x, openshift4/ose-cluster-kube-controller-manager-operator@sha256:7bee2c1757220af048ff6501cc4b56ae7a4a57a48e378d50a973e70fc09bd266_s390x, openshift4/ose-cluster-kube-scheduler-operator@sha256:aadbd794cbb0eef12c1ffe9247e3ff76b57ef3224c08f05aed78bc4c5fa6735e_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d7e9a1ea04d6e6304a994e197c3be6fb736a3741015dc46473cae4bb4b51388e_s390x, openshift4/ose-cluster-machine-approver@sha256:dcb4fa8e9f1a374ac8967bfda25231c234ccf36bd06a2cd2301be142488b6ff3_s390x, openshift4/ose-cluster-openshift-apiserver-operator@sha256:76035f16b18a5f5fdbefee2e951f745ed798a51077517603a8ad4ae8cc7a26bf_s390x, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6e629bf25b00e90312fc270922c757d5ffcc6b012a535ce5d4e16ca44ea8c755_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:b6b0ca63b4ec5ffbc795a8d5199770941ef45bbe226c50bde08b748251dafcef_s390x, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e753f8543801e587e86621ac85f6ac9789b002ad0b2d75f95de07c1546908f1b_s390x, openshift4/ose-cluster-policy-controller-rhel8@sha256:e889ac18dc2d6ec2f2b3b513957174607aba18a1549efd4ca6abc245df5cb336_s390x, openshift4/ose-cluster-samples-operator@sha256:88281955e4387fc3181250d1b1ddc8403cbbfdd0cb709068f1da5268ff2baf34_s390x, openshift4/ose-cluster-storage-operator@sha256:f7dfd5fc78d89902a91dff3a45b36ac72e5772a0e7da184d1637c29cb1591d15_s390x, openshift4/ose-cluster-update-keys@sha256:c68b96139fdfa1210cd612e136746b8d40163078f1ebcb4d0eb70ea77077bd39_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:24e5d5a41b49f8438e72586523f51f61c9b8a4d739bc8961771200801affe7c5_s390x, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:861f896b384f3885a8aeb81b9d86101a07cc7250582f084063f5114d9ec751e0_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3795b3e912e0f02d279524f10d62b0f6e6fa69b63e67f7cb918de75a033b9304_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:09f3ee4d47cf9a02c95e4076b0f0c20894ac7b5a8b79e1301c02dc9e5ff739c7_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:e2615db3f7cd1910eb3c5b672204e708e04eb008d152ec1341afe7056d47c1a1_s390x, openshift4/ose-csi-external-resizer@sha256:e2615db3f7cd1910eb3c5b672204e708e04eb008d152ec1341afe7056d47c1a1_s390x, openshift4/ose-csi-external-snapshotter-rhel8@sha256:c3c4b723202b3c06ff091d89669602bd1ae592479150f54c64c946073b1c0693_s390x, openshift4/ose-csi-external-snapshotter@sha256:c3c4b723202b3c06ff091d89669602bd1ae592479150f54c64c946073b1c0693_s390x, openshift4/ose-csi-snapshot-controller-rhel8@sha256:f2ceaad83e6c65a2d15f78226333707dfc8ff16ab1ae1262c5cb4520f77d5163_s390x, openshift4/ose-csi-snapshot-controller@sha256:f2ceaad83e6c65a2d15f78226333707dfc8ff16ab1ae1262c5cb4520f77d5163_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:936cbda8aa43fbdb1357227e5c7f0a5436fc3ae7d8f082092bd64f2ac3f1eadf_s390x, openshift4/egress-router-cni-rhel8@sha256:d6f51b6a00726d4c4843283f6961cf381f8e303206aa6d8192a3fb6873090190_s390x, openshift4/ose-etcd-rhel9@sha256:db7eea004e4c5eca0d0a578b6b3fc4230f4774a5743d3a21443f691c5fb062ca_s390x, openshift4/ose-hypershift-rhel8@sha256:b6beaffd68d043cf17f0215085d34283a6765b964eefdb8432f61954497baf11_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4c9e9e4dbdb93289dba4c126bbdb29885a82785e233fe151f0fc8e90d0ecbaeb_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:a7bdf69c2ce3235279e410f92d79eeb6eae684f471834f00a19d70d04a9401a7_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3c380a53e411e3e3ace4fe8a33dbe72cfafe5b0281e94afeadf74ade0116cd39_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:ea5ecb03d243067c58b7c725b1bccd7391d82c6d30c9f3b11edcd0be1c83baa4_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5b081006ca0a6d4307f4a7ae502216a74ec94b31ae239b55c25fbca975cf950e_s390x, openshift4/ose-insights-rhel8-operator@sha256:8ada105c8b77bed22bb469076b9a374fb0cea31b31d47f33c6c53cff3909940c_s390x, openshift4/ose-installer-artifacts@sha256:da82c580cc6ac8d15675c5da4d6957819669abc47ab0219852fa06ca75ea9104_s390x, openshift4/ose-installer@sha256:02bcdf209335ed02b03113562cbec3dfb7ea25f31af91469d1556ec7e84e8cd0_s390x, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7cd86b12eda5da7eb0564c169d4f3a3feaf6a4e9b369cf25754b91ef10d2dd0b_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e70d126d3e4ca3da5fb61fffd65d43fae5b95c835aa05c7ccec59c4ef5f32d68_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:7edecc66cc0be6782f303bd9d42da2f4e9ce8e23e067e3dc72306e8f70248788_s390x, openshift4/ose-libvirt-machine-controllers@sha256:fc3bd6497b23ab35c2fd01c2cc7c5d313bbff18922bf2b2bab2c09d112b15ffb_s390x, openshift4/ose-machine-api-operator@sha256:d82876d21b87dc0eb3cba021b49773c40d66216278920b62e2f10a2d8337b002_s390x, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3e520344b0fdc91cc4cfc6732025b3380d361ea7111ee2564df7b9bd21a66fe2_s390x, openshift4/ose-machine-config-operator@sha256:04d942125b7b36fa25aef1c4508f9912ddc3277e1f3fa0f83991479fd4effdad_s390x, openshift4/ose-multus-admission-controller@sha256:b5936be10297111f2d13b3999faa4675509b9bf963f3f53c5727c1444e9ea9f8_s390x, openshift4/ose-multus-networkpolicy-rhel8@sha256:7cccd0f21cb11ac4c8e1426881871cf2eb824da49d21db7b0d0366309fbf7046_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:0d437e97dbc727254f9686a04651897de17611352528666c3a1cdbaf7d15590b_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:df8963f4f9a1ed8505cc8f265c0b891c6c4799d9bc93b4ca37289d466e602667_s390x, openshift4/ose-must-gather@sha256:891fb0248039c4e2f54e4e6f743365459e91ac6a01e465bc72bf8350fcbfdcba_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:a6926ca7ab0cec3c5db255c8b128fb754b253d5f7273ebcb5dae8741dd4d8353_s390x, openshift4/ose-network-metrics-daemon-rhel8@sha256:78e28234637dd88deb242814abf3d3b7c0b8552566c217fdd97ee26505f24abc_s390x, openshift4/network-tools-rhel8@sha256:83b2924bb6392be7de84eaf9b07cab99c0a06d32e80f53ac81250b1e6ed5c6fc_s390x, openshift4/ose-sdn-rhel8@sha256:9f97f1b278f915ecd61d64400554e9a6eb23266cf06beec57179fb674d069c7c_s390x, openshift4/ose-oauth-apiserver-rhel8@sha256:233239075c8dea24d478dd41b09ee872b2af8290ab5be0d24c45d2fc76516748_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:2277e45e039f6c5bcd03a544e5035de077f9dea4df87027bfda43c3c9fffe900_s390x, openshift4/ose-openshift-apiserver-rhel8@sha256:99f14c099e74bde6044651817e99d5d34eb97eb775d27167accbfa17d35a7041_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:b9f5b43dab59586492b74481185d34dfeef9243ff628b7cf83b04572a829dfa5_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cdc4552670c8cdbba411f818ce968c414f3ecb66c71edb9a1e6fa7efd3e14ab1_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4ddf0c25a30b96330fdae5b6efda3964642cd1c4c9694894467e85abb3d6fa65_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4153e74f895f03e425bac7f2a2f189eb76bfdc752a76eba956127c4dc2dfc309_s390x, openshift4/ovirt-csi-driver-rhel7@sha256:e4860a4d2c014f63595dcc0c8553faf692126a2c6c7f8d43beaffdd3ab12583a_s390x, openshift4/ovirt-csi-driver-rhel8@sha256:e4860a4d2c014f63595dcc0c8553faf692126a2c6c7f8d43beaffdd3ab12583a_s390x, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8a33c0734624f5fe1c68fd04ffbee0ca100e55aa91956dfe257df3cbabcf7799_s390x, openshift4/ose-ovn-kubernetes@sha256:3cb41e4b1732acd311057a585fd1b9d71835fa8c4c96754af877f1013ba2707f_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:3cb41e4b1732acd311057a585fd1b9d71835fa8c4c96754af877f1013ba2707f_s390x, openshift4/ose-k8s-prometheus-adapter@sha256:9653c1ad0d0c0373a03949b7be97022ca723bf57e6d6ae626e4c8953bc38f1d9_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:f24ee24f90786079e6f7d510c3d62acc32bf0d80201d695e9620038cb3176c57_s390x, openshift4/ose-service-ca-operator@sha256:3d5efc176f45b37715da20b42d99023024c53a38449628a01a01f74afd6b4076_s390x, openshift4/ose-thanos-rhel8@sha256:bb1ad2d71741168ee42e47675e8a1b74a7f286a866675fc14444a510df6a4f57_s390x, openshift4/ose-tools-rhel8@sha256:5003009ecf140b4fbb2f7d43eee076fc390dc65f42019503bf6f8d24c328d361_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:820754a42fdb1e44ddb4990cc1e8f6891a7cefa75351b1a25c327d06d99b9f15_s390x, openshift4/ose-prometheus-config-reloader@sha256:f36b6666198e929e5832df9a33d8e3359adb2ac055fd9f83e0764b6d03ceb01b_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:003bd7e1df803e782a980fdfef0aabed9bc1727145302aa029b3247bc4d37915_s390x, openshift4/ose-prometheus-operator@sha256:d28d99ed07157e732f0b94bff4128ad61a6f019beba0af513ff1179d9ef0c21b_s390x, openshift4/ose-prom-label-proxy@sha256:e80a741fbe23fb183a0fe5962ed07e60d248be0d5881b9e58fc07a06d6ee0708_s390x, rhcos@sha256:13fcb7adfaabda3d3f178ddd11a3bd9e57e7fe887f4b04892c2e3a9f7bb7445b_s390x, openshift4/ose-telemeter@sha256:a567870597a8f5ec783efedfc63ea66b989955860dfdc5db8bdfd393aa2ee9a2_s390x, openshift4/ose-cluster-autoscaler@sha256:00c7a013d2b4d8a88f301ed3367673023567ef689b6c12e1c0b0e0491458544e_ppc64le, openshift4/ose-baremetal-machine-controllers@sha256:c51e0cc31e43e76653320dd99111d29e7fe59827a953fd32a32504ad492194aa_ppc64le, openshift4/ose-cluster-etcd-rhel8-operator@sha256:b9744449a5360e3188f783d624578300fcd879ba096e38325b9d6061863de070_ppc64le, openshift4/ose-cluster-monitoring-operator@sha256:974a7d141478c47050ad1934091fd82eb3e457860de7387edbcd679b700c2fc8_ppc64le, openshift4/ose-cluster-network-operator@sha256:17172735c022e8ea6db0a21b709138d20a8b124fb880bb5def3319e19a8f0955_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ff212264708a611f35f512b7dbbdd8efe46ce77a0a4398f45c88d9970773c5d_ppc64le, openshift4/ose-cluster-version-operator@sha256:34bbdd122802eb0bf56ebbc491afb933d7b067f8bc49c05c32a09f25e1dba6cf_ppc64le, openshift4/ose-configmap-reloader@sha256:2bd6d67c999e4ec28929322770be7db376f499e5f62bc5ec946beb2b585a63b6_ppc64le, openshift4/ose-coredns@sha256:c8ec0a5844582fd59c511cb6f7b738dd33098ae42447475cc7505ea488555b93_ppc64le, openshift4/ose-csi-external-attacher@sha256:bace738898c26953506e025a91cc8de58882a8632472f41da4e62c427fa077ef_ppc64le, openshift4/ose-csi-external-attacher-rhel8@sha256:bace738898c26953506e025a91cc8de58882a8632472f41da4e62c427fa077ef_ppc64le, openshift4/ose-csi-driver-manila-rhel8@sha256:0cb3016efa1450b86f8ce4c6caab7fa5bb25e850d09add568c34b8d1a02f7424_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:98f8165a87121e6eb8225255d3afb6a1a597f669f9ee422ea816164e39ccca93_ppc64le, openshift4/ose-csi-driver-nfs-rhel8@sha256:267e2ef658467d9978aef35d37d35aa3d1c97ed56433a613ca0ab3474a3c7a2f_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:0a9c98d706c9e06c7727a53db580f7e3ae3d9c1ba4b69f04113c349e228f9b62_ppc64le, openshift4/ose-csi-livenessprobe@sha256:0a9c98d706c9e06c7727a53db580f7e3ae3d9c1ba4b69f04113c349e228f9b62_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:560897ac8cc6b8ea55de050aa791a14d430c0228df51e948ef85e432670732f3_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:560897ac8cc6b8ea55de050aa791a14d430c0228df51e948ef85e432670732f3_ppc64le, openshift4/ose-csi-external-provisioner@sha256:ecbbadb7fe5d1913a155f76bcd307e42cc55c09fb9187f93e661ddd1d8b03cc2_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:ecbbadb7fe5d1913a155f76bcd307e42cc55c09fb9187f93e661ddd1d8b03cc2_ppc64le, openshift4/driver-toolkit-rhel9@sha256:9e2d95a8551185659eee1bd007dc60fcdf7acd57653827bc83ceacf5ef93e8a2_ppc64le, openshift4/ose-oauth-proxy@sha256:5ca6f54322bfd5c220e70da53cf5c94c939fdba784a88845d7c24e3637c81299_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:cb74a1d5a9862f13e23eda2d3e1b54d0d305e35e9af3dd44ead08b61e240d987_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:09675d073de61eb3fa9e2596f88a991f96a6a9b757f754f666ec630d9270bd8d_ppc64le, openshift4/ose-prometheus@sha256:36c4bca971bf78d7e39b428e873e24e33b2167683bff4c815eb70382ce82bb6e_ppc64le, openshift4/ose-kube-proxy@sha256:c26ebbc0a500c7b028d3a7a34f559728b20fe9ab2dc81500017b6593d7044ad1_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:a20bdc59496c509ea257b30070aa216ec9e069fc22e861ad1273a96e6c543ce9_ppc64le, openshift4/ose-kube-state-metrics@sha256:ca9dc72a382d686d457cb017d0598b80b199fee176c0958cfc27e0cef9fb66c1_ppc64le, openshift4/ose-kuryr-cni-rhel8@sha256:40cc580b88fdf447ea25f33b50a13cc30bc09ff37d6385b3189c95aff46c5906_ppc64le, openshift4/ose-kuryr-controller-rhel8@sha256:09c57f1b6e6f8b65423cd65569999067555028cdc02ac48bd0ba1549991bebe4_ppc64le, openshift4/ose-operator-marketplace@sha256:979fcafea8b9897cec7930334dce5cac273e9e9009b97cbace06cb724a0efc64_ppc64le, openshift4/ose-multus-cni@sha256:a774bfb09ad8ea257578be7c45d68ae0641929549f2b35e0c08bf08cb6f4ec55_ppc64le, openshift4/ose-oauth-server-rhel8@sha256:a308c72b8ad4a09ff7041266692031e6e9b7a5c53bc4f72e0c85e94dbfa0b5ed_ppc64le, openshift4/ose-docker-builder@sha256:90af94448628ffad959efb13b9566e02f50679d04b8239630db0e09c2bde7c0f_ppc64le, openshift4/ose-cli@sha256:a2f3cff2cc46383e12fa1a88c6474e486868d8a9a88b8c68646826e59f06adeb_ppc64le, openshift4/ose-console@sha256:2086752397be9c2ac1c4bb065e1eb1124ab5419189bd47082f8e7f6c07c3ea63_ppc64le, openshift4/ose-console-operator@sha256:27da3e83ef5af7adadfd03a2419968f292b6360a1bb5e2c74a79178ea5d4715a_ppc64le, openshift4/ose-deployer@sha256:672c86c8eaf905032e9c3479bf6c9e4ccecf174fd331277b57272aa8b5dc3077_ppc64le, openshift4/ose-haproxy-router@sha256:b291928337fa92e8982b68f8c73aca6d218a47f027e7a089db15b0ebbe811579_ppc64le, openshift4/ose-hyperkube@sha256:a199cdd1e07f9d0351da27a08e75515b4c6e6531c260858192685fb160da34db_ppc64le, openshift4/ose-keepalived-ipfailover@sha256:3b4d4e10b275005c41c7c11d3a579ccbbd742b3fdbbbc77a74b4f571e1c544b7_ppc64le, openshift4/ose-pod@sha256:85107df4f44101da9843f8a79719aef0e94f8f96b864e5b71e335c6c42fc65f2_ppc64le, openshift4/ose-docker-registry@sha256:764f0866de5d691d8baf746e75af9f9ea89971ad20a3a792e71ab039181d6c7f_ppc64le, openshift4/ose-tests@sha256:5991caddee4d17eef7c9c071cd1183d069ff4d4993417a344deb42c183f8765b_ppc64le, openshift4/ose-openshift-state-metrics-rhel8@sha256:28feed25cad9fd80678c6b19109b091c3c0c55aeb664b5f63ee00ce356c2db9c_ppc64le, openshift4/ose-operator-lifecycle-manager@sha256:ac0e2945d5ea44bd48d045ef8d831d93d7a0ddc4b2fe7bd4ee1605545f12cd8f_ppc64le, openshift4/ose-operator-registry@sha256:462c59f697e5ead9fbbdb8df2bb6048137beef541cb5fecf843c730249d328b5_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:d60338cb3f1c8cdb51758a110d37cc8175087036827e8716f5455fad4e9d0ca3_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:775cff9af74bf03574f8a044f2a6a9e05f04df705152a5ba2821b41b776d197b_ppc64le, openshift4/ose-agent-installer-node-agent-rhel8@sha256:ad5fe0772bec99b7911d2a1db4b7d8ae6a5efb026e6b7c05001515bdb5a3c7da_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:db620416b577b26cadf1c20192346a5dde3194f875bd894fc62b348f8c568499_ppc64le, openshift4/ose-apiserver-network-proxy-rhel8@sha256:b64ccc1f77e412b3aaac0700db63acc7f01c8b007a4d15cde6bd03317aba43f6_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:1374efadbfac1573335f372530d6b88c1800caac0d5fa2a3785a138bdfa282b4_ppc64le, openshift4/ose-baremetal-rhel8-operator@sha256:9e40f2a9ceb9d633dfe4c0d99ff22f3104cf92b64c8424ddcc71090fc0204026_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:de5ab05adb79055d705d6877af169cc727c05e22a443bfdfa72fd4d9d24a7a4c_ppc64le, openshift4/ose-cli-artifacts@sha256:c43f3978af63a5789e712ecda73e7614e016d6a0013521fd973854b9c9d50780_ppc64le, openshift4/ose-cloud-credential-operator@sha256:3f27ebda3eb4b3e798f6eacb91cf5c827ae77808cd27f916dbeae109bc2f22bd_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:326b7cc4631dd49fe93906966ff1d1d5fdd1084f87ce0b9b68270192758c5a2e_ppc64le, openshift4/ose-cluster-api-rhel8@sha256:3effaface06fdc248f52c02e904d2d0be0e3bdce5d01730d0755f3a04ad92024_ppc64le, openshift4/ose-cluster-authentication-operator@sha256:a52fa5a8246121f2f56382a44417b77e27955c6451a36729572e18d2ac4b051d_ppc64le, openshift4/ose-cluster-autoscaler-operator@sha256:fefb181c03d46def08e804c66f6312f89c55612f74bccee6a014a0d63df5a168_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ac56d88000aa94ff6c3d1b00988435ffc8717caf1dfe55dee39382b8e5f3b20d_ppc64le, openshift4/ose-cluster-bootstrap@sha256:16b6dbf9f6237e6f4766b8c6cb0430e343f5cbbe70dacc941b21b02a60364575_ppc64le, openshift4/ose-cluster-capi-rhel8-operator@sha256:8fec43df327a9b9394d4e958efd9c56a443db51e7cc35854a8732356be70b88b_ppc64le, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:8fec43df327a9b9394d4e958efd9c56a443db51e7cc35854a8732356be70b88b_ppc64le, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:1d19d2ed5e56a67f1eb3e33d8e315a29f8e88cc140feb461b4eb4ab595b5d078_ppc64le, openshift4/ose-cluster-config-operator@sha256:d093fdd953f845c47717c5bf8f2c6b2e7471279239b4d95137826b43bbd9b0e9_ppc64le, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:882dc058e79410f9ab2c1c89ba8fdddcacdfba2c677be44cc89ad1b93f3c197a_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3fbec61ea061f8c8789ba7877f6a37aced423aed309b9f5c5cf6de20421822d9_ppc64le, openshift4/ose-cluster-dns-operator@sha256:c654ffdab0575e8e701c13d04512277bfe6e1d7534ec04b8de58325037fb32f3_ppc64le, openshift4/ose-cluster-image-registry-operator@sha256:8e1b535fcc3c1d0dcb78c13d11ab7cf1795921a69a90e7ab1b7dd209f298c97c_ppc64le, openshift4/ose-cluster-ingress-operator@sha256:7fc0b0fefd7dd17d7d4d2d450ff8d2d9f192b57525910dee506e015efbaf98fe_ppc64le, openshift4/ose-cluster-kube-apiserver-operator@sha256:6c0d633577fecdd1fd908a56144c00c080ece1e455f150c435038872363151ab_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:297a823f78d083d6d7a5c95d0bb8d8ef36689222bc73b7d0fd4873e996b03551_ppc64le, openshift4/ose-cluster-kube-controller-manager-operator@sha256:bd731df9c1f05f93cb60258ed5230fc584fc0f848142af7a6ba6fbcdd6b6523d_ppc64le, openshift4/ose-cluster-kube-scheduler-operator@sha256:26688c79a91ae3943ad760c413910abca961483bb8fdc9421bea2a8f421bc7a2_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:1f2302c9a42acbccc84729f23c4660f4fa188dd80a0f2f43e1a29ca808bcf1d2_ppc64le, openshift4/ose-cluster-machine-approver@sha256:b8cef76b7de7fe07fe92aae404a467ded08fca1dbbe9f9a8b64d4eafc3ffa946_ppc64le, openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fbc007ffa7d34af4b66d89c29fb5fd6c2b70284a4358ab78ca44d4734587439_ppc64le, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dd8aebbdb098dd2f4b1f5f307d1689ff985d69873b96af8c04ca04a8b5f2a231_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:105a17fbea8176afde3253d08da1db49354d4c8227fd69f230fd7872fa02e265_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bf2e22a7b923acf9014cb70d28c0a2cc745e03773e7c1e07934c85bb76ffb6ab_ppc64le, openshift4/ose-cluster-policy-controller-rhel8@sha256:8b90e492ef3e034d99820af8715fba9fca0f1cf1625db99b799f11e4cd6cefef_ppc64le, openshift4/ose-cluster-samples-operator@sha256:a1ad9c56f672f78ed9d4b80624c527c5cd89e81061d497e975567ac849573a94_ppc64le, openshift4/ose-cluster-storage-operator@sha256:b0db6ec2b0eb45008ef70e0ccead5eb276e592fd054ec27cea7c7bb0fb307313_ppc64le, openshift4/ose-cluster-update-keys@sha256:79bee2a1e383519525d70ee7b09135c60d8a69beb4ff21ee02a355248bafd526_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:43718005885c57b1de40227f2e1dfb0442ff0b5a4fbe2778e4f2ab416e48ed74_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:da029db7034356ba64e4710b14b6a4f3c961a1b1bf35adf00171063204920236_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b7eaea480611c8162f85ace4508f92371030c6ea08deb007b15faefa4f3346e9_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:2687fe3803b17722241aa938dd9ec57e50a5c7e5e36e8ce92c82eb99b3e02d70_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:6f864b988ee9a08ede5e55c78ada395b9de9b90dae09ba0bf947d18b42dd60b8_ppc64le, openshift4/ose-csi-external-resizer@sha256:6f864b988ee9a08ede5e55c78ada395b9de9b90dae09ba0bf947d18b42dd60b8_ppc64le, openshift4/ose-csi-external-snapshotter-rhel8@sha256:ca73479eb95cb3f09dfd7f876eb60fbad27e77348b2b1628524d78e2a9b47b7d_ppc64le, openshift4/ose-csi-external-snapshotter@sha256:ca73479eb95cb3f09dfd7f876eb60fbad27e77348b2b1628524d78e2a9b47b7d_ppc64le, openshift4/ose-csi-snapshot-controller-rhel8@sha256:3cfd9a55736063427ff892bfe60a650f4b544d05bd0785d46be81b21610c18ac_ppc64le, openshift4/ose-csi-snapshot-controller@sha256:3cfd9a55736063427ff892bfe60a650f4b544d05bd0785d46be81b21610c18ac_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:ebd381aeba88228451834a7692416345a4e7acf36be2999afa587b2dd98c23c7_ppc64le, openshift4/egress-router-cni-rhel8@sha256:0ea031a25f57a7fba4fd0ec27b1b646b8a674fccf6d7ce4eb3d10e99f41bb8c3_ppc64le, openshift4/ose-etcd-rhel9@sha256:7f8ff4b709b42f68cc16f4dc03a01e4d15135c419ce68b75ced4d3221c4015b7_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:fcdeabb717430b2ad773897893de9f7d888021bc618dab56f6b8b50488af15ba_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:14e358e4ed7df1d2d198582ae6f54eb97112f904ddba7703f6eb3a7389d6873e_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:60ee63ab6a2d4228e61935b883734d806f908c40147cc387f2ebd1211e488714_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b25e8e380d671890543c403e9c051af0e752bcf63faf2010eac6130b8d797b7f_ppc64le, openshift4/ose-hypershift-rhel8@sha256:2c5d09017f3de083352b9ac2539eee59dde5d5fb7a7fa71f3094aa99f58b114c_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:6541e31fa446791ec77694b903e88f3856ba045b8d3a0eec05fdcd3edb480cd1_ppc64le, openshift4/ose-insights-rhel8-operator@sha256:60a8ffe5168d6f04bedfc523e4ae6a0f1239d0bce85e5aa9be814b3b0efb0d55_ppc64le, openshift4/ose-installer-artifacts@sha256:4ad6dba4d3b94207c11f4f57825cd8c87de067130a720c9977f93f287f4d1a1b_ppc64le, openshift4/ose-installer@sha256:a4078aa8843738b95c391d307081bf68c4013a6d70b23ad7465b34415af3105a_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:51e728724f81a03495ad4d3e79664afb92f94f2bfa915598ff1ffa67e03e6bbf_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:ace3ba087fbbd0530e71c57895dbfe23e4ca2138b9f1093e62eaaf01665bb32c_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:526abb0c0cafe6b5d5de21bb6dad5e0a8c793ccfcfef7d43b04eeeed4502ac19_ppc64le, openshift4/ose-libvirt-machine-controllers@sha256:52f58c469ae888ac80e59eb44db9a1771fe6d1bb9718f6be66420c90f6b63505_ppc64le, openshift4/ose-machine-api-operator@sha256:f58f9cf8c96d9c6e6ca43deefe78e1b863c0f26a693e26972b0bf5c9b24e681f_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:3491f2fc3af67ecfba5cd057c45f4aa7c86fbc5cf9822e8fad9b68d298157498_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:8fae796a4aeb7bb8fd12b6669583e8f02108938929953f09078856fd24000ed3_ppc64le, openshift4/ose-machine-config-operator@sha256:ef70d5fa7bd4ee4b49dab7177c22a4ed1864ed26a0d804d1dedb9035d5e27135_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:67a703c5aa555ef02725417e814d92019902e224d017401199a80f405dd587f3_ppc64le, openshift4/ose-multus-admission-controller@sha256:e16016147e55c4729c4ad81dbc1bd9c4bca6af754ab4c65a7aedd5f3dede9e74_ppc64le, openshift4/ose-multus-networkpolicy-rhel8@sha256:0a8651cc7e9a09e334e931c9aae2cd24e5a433f3b00135730c3410a049a5f5d8_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:082350fd2f92d9a17b127055e8420f59fe023a7f886bec32234a7630edbcd44f_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ad366dc497de4ad95e67197fe8750c7d535b438761db00d0e1847ec8b1b615ec_ppc64le, openshift4/ose-must-gather@sha256:40a8a988a8f45cd3a616650b330fbfc4a5912b55ad17a2ea02ab98a45157dc3a_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:77eaf02044409efe11b013ab098c26d1ef0af076db417bf37dcc07a6d8c6e2df_ppc64le, openshift4/ose-network-metrics-daemon-rhel8@sha256:55461f13c4bba4421b765f2f2c3f0435bdeb15368f164aebad279176bba5fd83_ppc64le, openshift4/network-tools-rhel8@sha256:07a8f513a9492ef138b0d2ace0588067346f43e729ff1c66f96d25ff30370be3_ppc64le, openshift4/ose-sdn-rhel8@sha256:d2a7d7e95a9ddcff177ec8f6fd1a4858829642e098b9f106d9e2265bc0b32ff5_ppc64le, openshift4/ose-oauth-apiserver-rhel8@sha256:64a497aaeca300191442a3d21f937b032eff9259f39230b3c414cd3192439926_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:9593106c351ae9c1fbf92d1b5ea39c008ca5ee257689cebe167da7910dce9ddc_ppc64le, openshift4/ose-openshift-apiserver-rhel8@sha256:dc36408fee6851990224690cf7e30cc9414b7fcfa5b618a38f39e4bf5081703c_ppc64le, openshift4/ose-openshift-controller-manager-rhel8@sha256:5ea3eefa5d1fceb7779fccf5a929ac235f4f32bd96f6d013c1c7a27d2c6567bc_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0cf4a6f48fc80582296f902f8add9a100836b5a0d33c6180e4500b6066112d49_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:88bfd19fc4a991c2b3ca33ca214fb3ed4fd02caba35f2962e5310eb592960987_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6bbbb2bd2662edaaac911b43a2e7f45692d283e4138048b35a92261a1fa54657_ppc64le, openshift4/ovirt-csi-driver-rhel7@sha256:f198befc667f5e213f54fcabca8df289d8000b369f795d2c9d39453eae072db2_ppc64le, openshift4/ovirt-csi-driver-rhel8@sha256:f198befc667f5e213f54fcabca8df289d8000b369f795d2c9d39453eae072db2_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:fad23ab2ad36b28b1d69c38c05111f2db67bfb44ef130a6b8c15de3937aa20fd_ppc64le, openshift4/ose-ovn-kubernetes@sha256:3e051b4352f0e2912cca8ca774e119af035f80131b5cc12e300ea7ff765d86dd_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:3e051b4352f0e2912cca8ca774e119af035f80131b5cc12e300ea7ff765d86dd_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:e24dfb9f981fdcce8639d7f77a5cbaba5adb79e6ce42e97c1c052c3b33141eb8_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:e6f93a2586fcf7f03b5787c2933577a687cab7280b4e9daf1e8ed7d1b8adb9a1_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:483d4d866f88eb2fac7a941ecfc18c61422fd2886378982fcc05bfe3ea240257_ppc64le, openshift4/ose-powervs-machine-controllers-rhel8@sha256:9598eaf39c2b84f013ab897e74458300830139bb1478a45c0ea8f5b21ea3041d_ppc64le, openshift4/ose-k8s-prometheus-adapter@sha256:9cb92f013530c51bffde23959ac90f78bbaac61546424337581bd0d2b64f7672_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:9139ac2eac893f9b206e6be9da8003a0a158d8281be4a9124e58d2173f1bae48_ppc64le, openshift4/ose-service-ca-operator@sha256:0f0705411ebb076ec6a776424e3569a562a498285feea251d59ec4751909d43e_ppc64le, openshift4/ose-thanos-rhel8@sha256:ddc2132bacaf9268ad304fac1770067be1c0284496ebeaad5176cafcf249fa2d_ppc64le, openshift4/ose-tools-rhel8@sha256:3735f0e605163288c0c84d77ec87b4052eece79f60aa304941d125a1a5dc25ad_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:212cf0c175c21a0d2572f233f60a1f1afbf7ebd9e7e4f121ca2210b4affd65ae_ppc64le, openshift4/ose-prometheus-config-reloader@sha256:6f79b5d46189f6fbbfe888e57df651343365aeda7e941ee7d786b6962e2cbfaf_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:11350e62e5c6ca377316d361d6b686bd76cb46f4b21eb9262a678b6645a8ef28_ppc64le, openshift4/ose-prometheus-operator@sha256:ebf675d868f9521a3164eedc9076f23c36b4934de8a341916b6cc54de94568c6_ppc64le, openshift4/ose-prom-label-proxy@sha256:c9a656a03f30d9c487f6087b607b8b7d48deee85ceb20d30f44ca8d5e6ffd6b2_ppc64le, rhcos@sha256:13fcb7adfaabda3d3f178ddd11a3bd9e57e7fe887f4b04892c2e3a9f7bb7445b_ppc64le, openshift4/ose-telemeter@sha256:fcc779ac20b8e627d8859d178118842c3fe3f0cfafc616e4b414527426dc65ce_ppc64le, openshift4/ose-cluster-autoscaler@sha256:c373a3c4b6dff8dc48e4e16daadaf1a94177ae66938f586f457338eb74c53346_arm64, openshift4/ose-baremetal-machine-controllers@sha256:f52943743fe4926bbdd997ead5f08d46446ba73b87cb970b80f7787546e4e972_arm64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:ce4716102f1b56c7890888ec205610f5f1b103f64b1ccef8f44b357f1bfbe9a6_arm64, openshift4/ose-cluster-monitoring-operator@sha256:e50a43af71b9e499074e53157fd99273c31e1a69b1f3d7d5aada9bab825e403d_arm64, openshift4/ose-cluster-network-operator@sha256:43894a08680143e19f998b1b246ef3bdf40912062f85bd0ab26d269e9a69ac11_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6da3134d5efa1fc5668044b2d3982bb5399e3fd34a4ce508f3e45811c1519f71_arm64, openshift4/ose-cluster-version-operator@sha256:0f1ac1b713756eee84439e07829ab958a25c7202f27e9cb34cd5b14b11cc8e90_arm64, openshift4/ose-configmap-reloader@sha256:39a936383ef5b8daab87601611ddf3edd013321103a76ae81ff88bcd72b3914c_arm64, openshift4/ose-coredns@sha256:fc19b5aeb73fa9e1921204ca50c2a6c95fd38ee24ce187491cb11d5d12ad7092_arm64, openshift4/ose-csi-external-attacher@sha256:c94057b811e984d2daefc92302ddda2a45b6bd60cc382957b0b8c3994f690b6e_arm64, openshift4/ose-csi-external-attacher-rhel8@sha256:c94057b811e984d2daefc92302ddda2a45b6bd60cc382957b0b8c3994f690b6e_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:0383c93b46d30873c783f3ed1ed56bd9928019d9aef1861c97f4846f2b935287_arm64, openshift4/ose-csi-livenessprobe@sha256:0383c93b46d30873c783f3ed1ed56bd9928019d9aef1861c97f4846f2b935287_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:50d618294b4d04ed608e203cd83d36c5563a4f9a7e94ad22eb3153bacdc1b316_arm64, openshift4/ose-csi-node-driver-registrar@sha256:50d618294b4d04ed608e203cd83d36c5563a4f9a7e94ad22eb3153bacdc1b316_arm64, openshift4/ose-csi-external-provisioner@sha256:1f017eabbd3a0bae11615cac5f1856f4f411e02b79610275a4b4280c93da65a7_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:1f017eabbd3a0bae11615cac5f1856f4f411e02b79610275a4b4280c93da65a7_arm64, openshift4/driver-toolkit-rhel9@sha256:406fa5f5ab351660020050dbc03f7db3607e6c378b41e1b6c1573041c534af97_arm64, openshift4/ose-oauth-proxy@sha256:73fc34f2ec901ad3e2130b4c9bbece8237679c893914937db4dacdc8fd28ae3d_arm64, openshift4/ose-prometheus-alertmanager@sha256:b6312cf72b2c74eadf1c4c5a0ee8693f3aef4bb02caafbd6e62767be4477704b_arm64, openshift4/ose-prometheus-node-exporter@sha256:c5b5c2d6b49b2db1bdbfb62443d4b840340d382ee8cb66af6b84c49a16777601_arm64, openshift4/ose-prometheus@sha256:0df4e3a98597483b631b432e6e298aeb29b1f5a323f8e44f9ceaeda8ab4d0eca_arm64, openshift4/ose-ironic-agent-rhel9@sha256:68846dc0f7239c3f7981e0f1b1c9bc2cbbb2e971d6a332da48d5a75b631788b4_arm64, openshift4/ose-ironic-rhel9@sha256:e1ffb2e1b9562db31f3191a17916c21822d7ab5ff0747eccdd4f0669b2447443_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:60d1e762ba3391a7d1e655dc466d5fa9f6702ddf05770195d513f5089993542b_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:012aba3ea14889dbdc06aaf14318795c01c8e1993682b73cfc803632cf910bba_arm64, openshift4/ose-kube-proxy@sha256:355b0b4eb76ffb91414d37d654355de7223e10fc120fe67bcaefe333fcf756a0_arm64, openshift4/ose-kube-rbac-proxy@sha256:5bc3c4d9b49637ca8dad8fd4d16e96886b91a76cf1ec2aa25909ff6b2ed24647_arm64, openshift4/ose-kube-state-metrics@sha256:d57cd503167287568e6b9b0732ca46ba2348f607cbd54642ef8652c9331f88b5_arm64, openshift4/ose-operator-marketplace@sha256:92971ca833f7a36eb1b3b0ace0a89ae112718cf01aaa44e539ec0815ef3bcab7_arm64, openshift4/ose-multus-cni@sha256:3d8c3ef7568307a819cc586e7c90316d33fb01f49313dcbfb99d69e76cee5cf7_arm64, openshift4/ose-oauth-server-rhel8@sha256:6f165223b3ecb7acd938d7c81079f2a5d73ffe0133fcca3596cca564943b7800_arm64, openshift4/ose-docker-builder@sha256:25e232b1fc6aed34f4e38bce014136570da9ce72b649dba29e0f64d285686b68_arm64, openshift4/ose-cli@sha256:04fb6b0325d7143ce9808ecfe965fafccb1825f8a12331e3fe42956dc797aa6e_arm64, openshift4/ose-console@sha256:b646dbb47a6210603abab12940b8146f5a3b37b9e1d66f3fe962b81472ccd586_arm64, openshift4/ose-console-operator@sha256:c8a8d61c2dcc62e8e006198db157c5a2c7fe0d0e2f8f10e178d1630abd7736e5_arm64, openshift4/ose-deployer@sha256:a0cc71dc46aedebb5fa59a1664dd80182e43a29a6bc7b7b4976ef297dd2aacd4_arm64, openshift4/ose-haproxy-router@sha256:0487b783a5ed5b67fa3a664abc122b426bfad9cb668f89e39d4a12f8d5a0bf54_arm64, openshift4/ose-hyperkube@sha256:74afd5802e50b8a74349ef4a096d91c07076891b1e556aa7da4f118880c74f5a_arm64, openshift4/ose-keepalived-ipfailover@sha256:9744cfe7777063fc175fc00aa1d2faf3fcb08443d43f00c77fdc7e859b1d5726_arm64, openshift4/ose-pod@sha256:41d59dd8c31abcd9ce0956cddfc7a72f3e4edb22952a5cdf97c9f9e4d6060ba8_arm64, openshift4/ose-docker-registry@sha256:1628f5b3255dbc9a85000167eb125d78fa6ccd8f7f62e0bd64e9831bf6d73296_arm64, openshift4/ose-tests@sha256:951150469ec4c4ce9532d38784cd4c5a5c63b104bf2355b4b91ca99358ad536f_arm64, openshift4/ose-openshift-state-metrics-rhel8@sha256:4a37570a02a537c6bb5f028d25ea14511fe02306a607e3d8480c44affffeb3d6_arm64, openshift4/ose-operator-lifecycle-manager@sha256:f4d52831f76dea09d5eb5e7f5567ea947af4f2f5a1fc8f2045daf32e2569f5a5_arm64, openshift4/ose-operator-registry@sha256:a2ebee80c5f96ccda0639a81f8f3f4ee0a5054ca6ebe66611d28267044135abc_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:ebc8578266f7863b4c200fd4e191b346c127c75dd245e6d92a27e59cc52ce01f_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1bde8cf17f2aed84c9d30aaf6e6b8b9078153a9fc6acd132395aafec14f42d4b_arm64, openshift4/ose-agent-installer-node-agent-rhel8@sha256:8194788286355f3baa3ec5e45853e27bf664db285a7f360b0d653e61ae6aa265_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:acd3eb621871835c69d7d6ac7dace3d4e31950d115e5c010a8091d4f2e49ca20_arm64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:e750b93a5fbaec636103e2abdcb80af8950b96ecd33d15209f1104891e968c50_arm64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:de35d9e0b107a5ab520715f3d6455259cae4ceb1f90a281b098f67de4d6adb75_arm64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:e0402752541e87db25d3b802fe76353a8ed235c4990fb4e6594fbac62d95c6f8_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:86667fd75744336fc7576575753b851cc52fb05ca1cca328f2089f54219a9616_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:325f757dfeebc61531f18782c99b5d376663e02cbbedebcaa445e7d757a48058_arm64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f346430dabc9eadfb73ebae9644efc1706d8256a1da7b05e5e6266e6918adb79_arm64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a73b9cfae3f7eceb3a7e6f38c7a082691e2564a8e2d2192892f171279870650e_arm64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:d8004e17fa4de62c223d1cf917213e2603ee58873e5d3cac850f0d9772372683_arm64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:8b3ba116626070be36cc8dea601e62259e39e0d66474c60efac720752084843c_arm64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0af34e60378fba31898a4b63febdfd8afb358e7fa585ea4dbcdabd5a90441ebe_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c098129c98347ffddba5e9147a102abbb64a76e200f27341c1e1da2cab6bd1d9_arm64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:dedb2f6fb10521ac6e485a69df45d0a5200db8f4703e3f2a122fedaf9b39a800_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:39a7613f671841d2a359ac587f1a08fbe12e8c30b963cace278d3f451bf5b7c0_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:cd400950b805c9d15fcb5393309af5a176f2a43b2ad935a96d9b8220d91a1759_arm64, openshift4/ose-baremetal-rhel8-operator@sha256:6b165395565a79007143c0f44c77309ceae65426d25a9f29268fbdc26430c1bf_arm64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c8c1591b51bb87bad16467c92fc997a87072e24c6d82f138760d819d4a406b08_arm64, openshift4/ose-cli-artifacts@sha256:fa4d47f523a479eb02d6c8004f9e6ea5c60d07a5a510a0ebb17d9916f759f566_arm64, openshift4/ose-cloud-credential-operator@sha256:aa713008675f784b98b0899406ddcd2730c70a045f9b530b059813ea52c79df8_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:dd9f96346c253e0b28470a0daf1d49aa94d527365599a378c698b6f471892db9_arm64, openshift4/ose-cluster-api-rhel8@sha256:a438d973d6004138eebe9c504aa49b0de0da9cf7045ad5f52e20d1c73931560d_arm64, openshift4/ose-cluster-authentication-operator@sha256:1cbf058a3181edb1a903a71b0d81dbbb91cd5aba5e2689d2e37436141955dfeb_arm64, openshift4/ose-cluster-autoscaler-operator@sha256:fa122f290df2b4223e091ffa8182e182e149d16800f8bab30dbd3864273216b8_arm64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:121bd55395c832a571d5b4cf53e6eb673009e62d15f433c8b1343eebff443b26_arm64, openshift4/ose-cluster-bootstrap@sha256:e4ab3b007b4369bea2f049b47729561904fb2dba02ea5584780319d65f97cda1_arm64, openshift4/ose-cluster-capi-rhel8-operator@sha256:aef9e5ceb167d51a18e143485609c6c7524297a112c39270717a9c5c0a7e5ba2_arm64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:aef9e5ceb167d51a18e143485609c6c7524297a112c39270717a9c5c0a7e5ba2_arm64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:18a0d9abff8fe2320501906ae4c1f8dd3db76dfcbac7437f61adeb69080bac06_arm64, openshift4/ose-cluster-config-operator@sha256:5912b404ec9723897bfb49e47c23da847af88f7bcdb52221e2416328f09074d3_arm64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6f3c230ab0da23f8992ef11f3ff96c3b7fecf9311430c14efaca72c4c53799b5_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:979191a8d4036a094fa7700db7d2e359d6e686cd8d00384161abbcf8148681b3_arm64, openshift4/ose-cluster-dns-operator@sha256:db92cd705531385c7ba9fb8104af1d0dd4e6c189b71f61bc83faae9d41bc31e0_arm64, openshift4/ose-cluster-image-registry-operator@sha256:4027292e1e57693b9393e2e13786918d93fd3203ff2fa4391fa8727bdacef8b5_arm64, openshift4/ose-cluster-ingress-operator@sha256:b2ef7d5e04a91e3459bc5bf6f66367e8df6c5f5d4dcd61c0abb08eb14d816349_arm64, openshift4/ose-cluster-kube-apiserver-operator@sha256:a761c53d3c2bbd2fc117eab20cf6dd3c4afe85a9a24896bb1c0eeb93f74259ea_arm64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a7baf2001e283f9a853abe90aaec11109786c149f130f411f43eecb1c99b4063_arm64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:4acb468e238232d25e08501a5abca68d114a4724da782d3873b428b4be011c84_arm64, openshift4/ose-cluster-kube-scheduler-operator@sha256:559bc98c018209e05db17ebeae1805afeef145f571c612aac318a9dc66decd0d_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f589e57a500f644e60687a6973688618792d5c0570101b80852c3ff95b547937_arm64, openshift4/ose-cluster-machine-approver@sha256:410ce1771f73d157a155934de27552f28ecf65266513ac6d47cc2c4c0be48df4_arm64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:7ec9df2a85c99f9710a84ff6175b2ebf53a5f825afa9309def36be18992165ea_arm64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b35c59d1a5ca030fc2a5bf00c612ca7fdc843dc8a9539fa0f69ce3bc0e2bf3e9_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:5b6468eca3a359738411fdb1d1baadb06b1ec836e428282a24502b39f80aff78_arm64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:430b58a2ed2686410c6d710e1ae71c7f828e5c041bd411bd506b067fede477ce_arm64, openshift4/ose-cluster-policy-controller-rhel8@sha256:61de0411507652205ea12560e42d9bd91c2bafb658aca2516011985a259ffe40_arm64, openshift4/ose-cluster-samples-operator@sha256:0f7ac131ca1377d55c57994c64e967ac3d079437f4e0485378bfdd9cd19eb56a_arm64, openshift4/ose-cluster-storage-operator@sha256:89b33326d18e87257746a1b22039f2c17b65d407420d803571ec4adaf1fd25c8_arm64, openshift4/ose-cluster-update-keys@sha256:506dad5f2b670e35e0e8f84812f74f9c2635e8cf12112fba2ec71335447eee3b_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:0806746db4477fb249a7a6a3874cd4a8521da0b238441bbb9867ce94845f5cca_arm64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:77fa07890258812225fad8755777a2f21ff28901dd7dacf327cfc607db0d06e1_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:de0f333e0d24205f43f8bfcb8f6ce6b956814f9ba532604fb800498e04b8b8fd_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:eda5739d7b13066c841ac972d33a9e279786606309b727b9d7a4935268dbc574_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:1481f501b472a760379b17aca057a293763e36e94de43330d51f32e4adca32fd_arm64, openshift4/ose-csi-external-resizer@sha256:1481f501b472a760379b17aca057a293763e36e94de43330d51f32e4adca32fd_arm64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:a9e45e254cef7c824f5215e87c18542c7fe728ed294f9e3f538d408b907d8c96_arm64, openshift4/ose-csi-external-snapshotter@sha256:a9e45e254cef7c824f5215e87c18542c7fe728ed294f9e3f538d408b907d8c96_arm64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:b4fa1a84dd0769a3308c5854efe95fc872af8d6a4a38ac60c41efb9858137254_arm64, openshift4/ose-csi-snapshot-controller@sha256:b4fa1a84dd0769a3308c5854efe95fc872af8d6a4a38ac60c41efb9858137254_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:ae40a291edb6245e563b4c1b3bdf861c9cd0495e85a02044ac417d17f7a82906_arm64, openshift4/egress-router-cni-rhel8@sha256:e2a3e6939d407970346c23b07dadabedf34fd898ac9632b121a3c6c6c861f23d_arm64, openshift4/ose-etcd-rhel9@sha256:e888b8a991845a32c0eb1babf6249db9c6ef86f6ab871eb612a0af70929e75e6_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:508a2fcecfc3ae2bd782e407668fd786f1ec7968e1cfe36217f9401697715f8b_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9b9c4e71ff35dc7351d6114d47e040cb82b511f61fffc31160063fc3fdbe6e63_arm64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4b5ec773a1f429dd05fe82ba0f5eec471fe4e83437158244bde21891ac215877_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0717f7a7ee9f89aa8e080e775157d0bb6898ad33d5bb03f527066b82a1e22eb6_arm64, openshift4/ose-hypershift-rhel8@sha256:2e56a78200a0cdad881330f6c1e74f7714d4b19b6177fad3cd408f6595f7914f_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:5be4af158c036a47b82927bf5202abc63789d2ab919132768a1d5189f63cfdd9_arm64, openshift4/ose-insights-rhel8-operator@sha256:e00fa19be71a6bb2b618524e9fcb88cd5254591c2860441e62fad1472a5a833a_arm64, openshift4/ose-installer-artifacts@sha256:3ea94578e5c805f05c101f26e07cbfbb10e307480e64d866df74307a780c5b5d_arm64, openshift4/ose-installer@sha256:a7f48b515e057cf4100cff141ca75172f44c4c9636d36f4ea45a8a490ac039ff_arm64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:5385cfcd024c761e9eb601b05874615e0aeb6739cba9312df05afefb14254f9c_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2e1fb15a4003e473051111dcac63fa68ea4c9489543e93e72ab090df9126f3bd_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:2de29df4b4c08c708fafd23325f5aa89f95938be16f9d18137078bccb46c8fff_arm64, openshift4/ose-libvirt-machine-controllers@sha256:860b07b7c985475f338b68e384b2279c0804e3ae005f24c451d588669a08906f_arm64, openshift4/ose-machine-api-operator@sha256:58123379f3bc0614fd696c86597614b2d68113a448922d696a70f631ac0c0e4b_arm64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:355bd723ea24f5d7ea4dae2eb58fba1c77d6f320a4bf77ba7ce82b6c7697f6a7_arm64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:840a86841e993f506b9cb0b33c16133b01f5bae38bdffca96e6be585032eb2c9_arm64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:67ef064d4bd8a7f2c0da45b6016852c23906cd912c5191c501cf7a97aed883cc_arm64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ddd53f0730647d0ad0067165a74cfbb9690584681a880dad4ba859f73e491efd_arm64, openshift4/ose-machine-config-operator@sha256:0158d4f3c2a3bb23db398309b77aa8e8c46b35a0427938762c0b350690ecbdd8_arm64, openshift4/ose-machine-os-images-rhel8@sha256:da1a4d17f4275e454d2f496d58f377e07a9ee8fe49b8f31ae5bef3e3e77b4705_arm64, openshift4/ose-multus-admission-controller@sha256:e9551e836a6b4335300db5a96634c990f8e61c3be1cd0b7b5180e9800edcb794_arm64, openshift4/ose-multus-networkpolicy-rhel8@sha256:0e3229e1d9bcaabcddcd422b05746ec814e9f814a4db9732975f9db0105aabbc_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:59ff3bcd1080b6841c39d408d681ff2743470c6e404e69938eac1597054ff06c_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:45baac6b552bdcac3a91d61909875c9b72203f59417d957b856cfe8ac7e3c34b_arm64, openshift4/ose-must-gather@sha256:43956b4b7e146f25c03625ec4de08d621545d796cf48eb9ea54a1c8169801557_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:5bd837f43143e0c08009071494b42356b3793538729d5452bf93d0288c363364_arm64, openshift4/ose-network-metrics-daemon-rhel8@sha256:5d266fba055c4bf1aeebec042812008ce98de1b419ddb9a42d4e5746af0901d8_arm64, openshift4/network-tools-rhel8@sha256:5aced8988e9d0b9bdabb00f56b458fb0169b06b550b3af29a57bfb25f0d0d107_arm64, openshift4/ose-sdn-rhel8@sha256:9c4fea5f8079cdce526bbed48ab036d13b63e44029241e61a694ff7f261ccf2a_arm64, openshift4/ose-oauth-apiserver-rhel8@sha256:487c5b208448e8ded049252be0cb3d2d108d8a7d832701370e2c5bcf079f750c_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:d7b65550f1df80cbe6c13ee335b32b4f887e766ea4dd777d5187ffedc4475559_arm64, openshift4/ose-openshift-apiserver-rhel8@sha256:f1a4c489da23f1cc2d97f12e8262b4dee1bb804c6eb22c25fb16445d0e93e1b6_arm64, openshift4/ose-openshift-controller-manager-rhel8@sha256:6af11c343753fb9deb5a81db8e8b6e9f9c193c709aa2f55567790230c7fe1bc5_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1152635c87d4231bd5df384d27d2973c41973a812c329f865eadf24a18d9aaf0_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9449c5c017b06d43afa005ed8ba499540779b949bea1616661f71be55136ae12_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:201f56a3287a14fe7642c477c649d8a6a587b79782fc043f9ee4d494f3da50ec_arm64, openshift4/ovirt-csi-driver-rhel7@sha256:858fc8640df4c41ea4150fac6aadf91c89d67d1a6ccf2f1b82610667233fb889_arm64, openshift4/ovirt-csi-driver-rhel8@sha256:858fc8640df4c41ea4150fac6aadf91c89d67d1a6ccf2f1b82610667233fb889_arm64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2a4759865378f12855c48ca195ae4382e12b78091b2bba74a0939c22185a1689_arm64, openshift4/ose-ovn-kubernetes@sha256:311bc86cb07c5e0b7c78c43a669f8f846fe97381a67dfcc60d855d65b6134e8e_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:311bc86cb07c5e0b7c78c43a669f8f846fe97381a67dfcc60d855d65b6134e8e_arm64, openshift4/ose-k8s-prometheus-adapter@sha256:fa44750da43dd2196e24073c7c93c59b1973d5aed42aa10ec4728d51990d13be_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:258379fdf3e5003d0830ab8e01bf6e3040709eb9ce96d9f1d035efdb3d7d221d_arm64, openshift4/ose-service-ca-operator@sha256:e01d2e1ef5f0fd2c82d9f34465d81a52fd71fab7c57388738e7a091d42eb4aaf_arm64, openshift4/ose-thanos-rhel8@sha256:5010310446686eaf0c7963b785be5f6891b99bf3a3d40c2b940f005df60b6894_arm64, openshift4/ose-tools-rhel8@sha256:841ea0a87e80a07c53b5555ea2d88123eccb932f613b3ef2ce2b44ea3022920f_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2af84b6e2c93077c64cac5f60e9510607226e8145a46f954560cdfa5e07c4a4f_arm64, openshift4/ose-prometheus-config-reloader@sha256:b89d444ff10af5b1f5ceb70bac2dbd9d7c49741c4b3e34570acef3ac12ab9f24_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:87d5a2e2485a20a76bcbd298e912eff99150c5b9294c04d39f454dd1641b847d_arm64, openshift4/ose-prometheus-operator@sha256:18dc4c3ae64d93982cec7a852d01acab2600fcc1103b4e36fc90ce488d9e8ee0_arm64, openshift4/ose-prom-label-proxy@sha256:7303ee121419df56fc7ec0e8947134a70919da584ad3bc34a450dca48c1eb5b1_arm64, openshift4/ose-telemeter@sha256:c1c66b33456208ab72376c4d750e41e93333d487f27bc5870d1093498e6e16fe_arm64, openshift4/ose-cluster-autoscaler@sha256:8895d8c1de6383e3a78e4fc280e3dcf443678be0bef68e7e34fde8ef171756b5_amd64, openshift4/ose-baremetal-machine-controllers@sha256:2560e830d4f726af893db8e0b5037095d92385e11868a7fd5a7f9e4331d1f85c_amd64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:71e5c9268c960489c5b38d02ae0ed713f69cc04161d1734b5b8f42dff2cfc6f9_amd64, openshift4/ose-cluster-monitoring-operator@sha256:148062a2c95022a8abd2c340371c1bd0b9609f06a775f24f4fa78021127ed3b0_amd64, openshift4/ose-cluster-network-operator@sha256:f5610e740fad0ac5d2d7a40bc67ff61e292765138b79cd609122dd8899052b06_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:abcaa4a271fedc599b9cfb0a154dc5d3c16e55e7f36c7cc0003f2ef33cf374f1_amd64, openshift4/ose-cluster-version-operator@sha256:bdafe3d16a3dbe47ee805f9b21553381f4e069dc0ab1812a935eb101fb009cd8_amd64, openshift4/ose-configmap-reloader@sha256:e4c2406921e148eb883abf80691dfa6b0385f9206757214a2103807aa624aa39_amd64, openshift4/ose-coredns@sha256:7cf1d5c16c2e5a1896c5d3fa3e5b4e3c315254cdb02e094237b6376a5942c39d_amd64, openshift4/ose-csi-external-attacher@sha256:5ca3b8141598809add89ac0432dee535f60512256be31ca0f57da06a3aecf042_amd64, openshift4/ose-csi-external-attacher-rhel8@sha256:5ca3b8141598809add89ac0432dee535f60512256be31ca0f57da06a3aecf042_amd64, openshift4/ose-csi-driver-manila-rhel8@sha256:31735b2c484e10a163decbb50a0021feda3b924953481d601bfe69cd5ebfe153_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d59440009034080ab79d726c83a13a8bf3eb8fc657aad0c55c63bf2e39592b39_amd64, openshift4/ose-csi-driver-nfs-rhel8@sha256:ec5fd6b9d1c06e0eaf46d1c097c8cd4e4a34370c180078aa8b8b06c875050252_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:d2b5fdb0dcf4afa7c8395a1df93f84e5794cd3d9d033acaba19c0148ba44132d_amd64, openshift4/ose-csi-livenessprobe@sha256:d2b5fdb0dcf4afa7c8395a1df93f84e5794cd3d9d033acaba19c0148ba44132d_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f02ba28bcfd5d209021013e56424d3f8b7d289852b1d5facf1af46d5088d0239_amd64, openshift4/ose-csi-node-driver-registrar@sha256:f02ba28bcfd5d209021013e56424d3f8b7d289852b1d5facf1af46d5088d0239_amd64, openshift4/ose-csi-external-provisioner@sha256:0e0a736ac9870390f8f413de4dcc2482790594f314a16abd9440fa3467bb71e1_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:0e0a736ac9870390f8f413de4dcc2482790594f314a16abd9440fa3467bb71e1_amd64, openshift4/driver-toolkit-rhel9@sha256:1124ea4709029a464389a2840face0dba10587ae678f5a9471896e069cdcb1bb_amd64, openshift4/ose-oauth-proxy@sha256:cd721771b8da0221467435e5f433b7e7d8a98608dda9a720f2a75a5469f9374b_amd64, openshift4/ose-prometheus-alertmanager@sha256:6329b636d050012ae3d28d1a05004e886b1cbdcc8f591ddda0e583565f522f2e_amd64, openshift4/ose-prometheus-node-exporter@sha256:0f416ba5802499da615757ca1084e96b3c5e9c67610e5c252d3fd04c86a6cffe_amd64, openshift4/ose-prometheus@sha256:6780548449a15f9a3fd222d182b4561a53ae4525f3557c1d6e3e76078ed469f5_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7a12f980dd8453b6656fbc947634fe8c76f340f4a87d580ba4ab7ddbf7e4e52b_amd64, openshift4/ose-ironic-agent-rhel9@sha256:df8950798caeb0805452222491ff22849bbec78e637bc3a7b184a06c5a1a11c5_amd64, openshift4/ose-ironic-rhel9@sha256:4a385d3445b94597e856b9536c5dcedf13f15bd3da74505329551629271d3167_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:042afdc7e168ea4345875a342771c7669af8f8f6c7e0e8a9e89833989a7976b5_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1466fffc2e9c611eca2bf957451d58f00cf974b3c85375c6ba234cb051d758e1_amd64, openshift4/ose-kube-proxy@sha256:ebaaaedfdac79b81a9b50a28d0f28a791b8a6836ca845b1c09f3a519315221a9_amd64, openshift4/ose-kube-rbac-proxy@sha256:24a6524e00a19178f65fc99dd0e66fb08299be1d6862917c803d452a633041a6_amd64, openshift4/ose-kube-state-metrics@sha256:9f51a78a4c6e9fb1271c64d5fa5268e33125aea94adeb01d3f67f2afe7f35840_amd64, openshift4/ose-kuryr-cni-rhel8@sha256:b08ae1e0108961995912847992eedc0a2d0964341039e8cef4163b5710bc32c0_amd64, openshift4/ose-kuryr-controller-rhel8@sha256:96fe7112eeda85c19eff5a18e967ed5424cbca30b85ac6f0733f229644475292_amd64, openshift4/ose-operator-marketplace@sha256:23ef5065b3951df752de6388e647b9850c834e172023f386d8cedc1869ac1a4a_amd64, openshift4/ose-multus-cni@sha256:dbe027c45574eb4e44a8daa6ad13e7c38e1c1bbf11a1821266b4b9af9dec6ce4_amd64, openshift4/ose-oauth-server-rhel8@sha256:6a5ad99e675a4ddec452fb0272b68ebe25de85704d5a711b64ec1f0704f852d1_amd64, openshift4/oc-mirror-plugin-rhel8@sha256:8a8e40b71477292e25dc09b2f6f7a73c674ddf148ffc5249a0463aa26c04b10a_amd64, openshift4/ose-docker-builder@sha256:eda919e6d7ce2a0e69aab4e98d25258cb1c199acfc9cdcf21dd1ea0ddcf246c1_amd64, openshift4/ose-cli@sha256:dc378d0b0a409713bcb8bf074e389edb12f057be3f07b790925b27aee60bebf5_amd64, openshift4/ose-console@sha256:89372dc363b9cd194e37fdefa806ff5b356159d9337770b43895394ef435af51_amd64, openshift4/ose-console-operator@sha256:350a6e5cb7888573c7e8b2f42260ac864d52e93fe0c2424d7f0da33e2f62adfa_amd64, openshift4/ose-deployer@sha256:f92018b2800744820945721eb2d892062ad4b9d16fae5620ee3250eeb5be3768_amd64, openshift4/ose-haproxy-router@sha256:b0e6ed015f8d5b4c65b26203a014433c89cfa8fbbb3a79d3de9ab8bd5fac7237_amd64, openshift4/ose-hyperkube@sha256:1cd4d67dcf5d81da397e6217ab60316745fef95a9ccac1dd96ed2e00046a96c9_amd64, openshift4/ose-keepalived-ipfailover@sha256:04fe0a0b67ad88f440e76e1c85397ecb437e275fb9872e9ff91338f64b4be53a_amd64, openshift4/ose-pod@sha256:19f754444840943b8c4c49468842a489ca42459ceeefe59d6abc66ddbf84fc8e_amd64, openshift4/ose-docker-registry@sha256:ada8ab2658783d19012196241e66370d95baf7dea015524462ffe1546e249240_amd64, openshift4/ose-tests@sha256:cec497ea6c896a5e818e79777d9e4fb3efe756e3c82b5b941fd10b388c4463b7_amd64, openshift4/ose-openshift-state-metrics-rhel8@sha256:94507ba3735980dee8c523cee9076e6f58201429baedbf61b20ff8400c67c623_amd64, openshift4/ose-operator-lifecycle-manager@sha256:f8342de90620aef5abfb7418e7bfa22ca78335fb8593d9b95ec9ec209a24bf1b_amd64, openshift4/ose-operator-registry@sha256:a8e1b1b320c21627ad6c9063727c01d67254d993d78d7db5642fbc13f84b2413_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:462524b2c50f15d33f331d5e0e462fb0fbbb587a1f5096cae422eb50bd603808_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c84f234902483f3a82b1500e3bb1f5843cf71f84b6ecca543fea40dc855d38e2_amd64, openshift4/ose-agent-installer-node-agent-rhel8@sha256:3a3aac01ec30cfdc6b7a3c565fb09322accae6197c3aa749c46c39669e775804_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:86253d836521435392c7fcf0bfc25a7ff23d85f0c42d4a7202208f37c1272ec0_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:6afb8c9f440e03b032eda410984f1a6d158403f266a1403bf65195b4b021cf69_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9f397a79d368c0ef52b80822dca920cffb832ef68c9075d66834d9fd95e4d588_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:ce36e95607758a47adcce7bb52c11cc1c6f4ddc27a51b8e43d173a5d45b58ad5_amd64, openshift4/ose-alibaba-machine-controllers-rhel8@sha256:f6fdb8d6fde557c1fccd5fffeb0cf582bb5dd095fac088a37f4eeb0aabd1bf0c_amd64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:806572a059e41a8b4495320a5c0bf287646322bf13e14e3aa118b6387e633244_amd64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:38fd1b4e8dea4f1e68ba6e881bda1c3aad70144ee981bc1529a1ffb20dd62195_amd64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87f53f062952938f9f029b54dfe62adf54397e441d0d21502f000695fdd0d722_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:74382c7850129014490d69acc9faa3ebb68add1679db356be5b01ca5711fd603_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:a45f2166f9515f349760e0201f21d858d840548b6c798d876643b16c0558ebf0_amd64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0f818a404ea319943c41f2900568c8df651e48178ca563f2e4f57368c23f0244_amd64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7d8c132b82b1e148ec52a044ccf41e9feedf2538d4b28f3be674cab9d95ff1a3_amd64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:79677704c90d213f52c6624d314bdf1fd7c34f5cf48de6d4e569513fb89f297c_amd64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b5aa7a0c83d295031341f1bcead0dbe4e1b78509dfdc6e18f6307a89c5a4c27e_amd64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:40c976ff6426e1955b60691efce5b0f276a221ceda3d265512f244b07a8ab716_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3af26d70557b831b4e6c18cf181c09b38f9281603c68c37c4ee7bd9a6ffa9e81_amd64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:b81539f36b50a87aed3dcf1838a7e343ba97a9af8af942b04aec1a64d6fb3ccc_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3c5e12fe93d4e3586ffd584ad3c1252464404fc65ee4dc4e992d6a58cdc51235_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:196e6d3d647fb3666cc737b24e90ebc263bb8f144f671003b6f2c1dbf4a923ea_amd64, openshift4/ose-baremetal-rhel8-operator@sha256:7f2df7dd784ca8db46948500a73daa870ad14e0f223c9074c16ce252aa83b991_amd64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:4339bfc54a339ac5cb200efe4a8f10018d6f315fc965f4b2c41ac99cd736a9ca_amd64, openshift4/ose-cli-artifacts@sha256:64cd49b3e88b64743265ef47eb5da4aff35e75262067c038ee25b1fcb132712f_amd64, openshift4/ose-cloud-credential-operator@sha256:a404c7c5d7b166b7145bb79b5c885bda694ebbe5e64e2890e19f32d2681776e3_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:309ba3b9936db412ef9e2119a997410932856b98d9d0d0bde86b7f29640bfb0c_amd64, openshift4/ose-cluster-api-rhel8@sha256:2aaf974c761d3a352851b605eb4074f0cb9f5f2162f4c4f92e689c2e616fddc4_amd64, openshift4/ose-cluster-authentication-operator@sha256:64b61492442eb5d062823df3a4cab7abb132fd460b114f7825605b2200174742_amd64, openshift4/ose-cluster-autoscaler-operator@sha256:c08b0d7e1e60b6b554a21e520c5b5e8e31ecd8372b7372fdc08e29a136afe526_amd64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:cd73ef80a01eecc5a2820f1fa88f8a7a9a68342822da58fdb101d64c9de036e8_amd64, openshift4/ose-cluster-bootstrap@sha256:d44d4a283e56a4680d2413ffb8506d9f7582d90d41e3919a72bd020e9a0e3043_amd64, openshift4/ose-cluster-capi-rhel8-operator@sha256:19d3709fc92dd8786328c5e91dfae54a362db09825a1d4bdaa829751744ec650_amd64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:19d3709fc92dd8786328c5e91dfae54a362db09825a1d4bdaa829751744ec650_amd64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:738ae6ac6b396fc0c965e45413084b99dfd13f7fd8ce68ad03fafceb5e758000_amd64, openshift4/ose-cluster-config-operator@sha256:a7742ed19a2ff8a01baecaafca47c4ea31ae12d3bd20abe08f00a7dbd329e167_amd64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:3840b00d82a6bbcf190a73f5668c0be934a921d113642f7e4b703632719581fc_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cddf1093991813a989ea2dbfe76965f86269fb5ec528c9ca2b70e661ca17106c_amd64, openshift4/ose-cluster-dns-operator@sha256:73b0a0e39ba6b5a6747cdef63be99b71795810f231937815b51551cc5e1621a7_amd64, openshift4/ose-cluster-image-registry-operator@sha256:1aeffc738b926cbb12c618be20c9b727e71f5a56011ed4769179a95d2ec7c7cf_amd64, openshift4/ose-cluster-ingress-operator@sha256:deeb2efc126158bfa3d1d43410343116bbca52f1e81c61513ca71a9a86ff6a7a_amd64, openshift4/ose-cluster-kube-apiserver-operator@sha256:9300764200abbd2e39d5de454e9fb398843869a7ba2007f0f7182fbca143e1b4_amd64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:649ca3c6b6189d2f4452cf77b689d0b692d82a2cd9d6d64ac5e0f2f1b385fb2e_amd64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:d5ad0b6a17ec4dc6f5fcc08d051b475b371fe0a01ad9aaf5586b3898cb1753d3_amd64, openshift4/ose-cluster-kube-scheduler-operator@sha256:d85765f7a9d507e541a5c0b9bbde861ec01ab84de2b84ec5c021002b2a34f7c9_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:72c25be5fe9c0dfc9f03d5eb917f7fcd9db2be5b455a0f90e68d5287039b5c9d_amd64, openshift4/ose-cluster-machine-approver@sha256:3df372430d565ac655051deefdb0501b97f07a32038d5f69088c56c6f689aa04_amd64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:a45b83391cef8bb2fb5f6a557c6a22b0eab88da42f10138a7939af469aba056b_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:51d38918257e9c6d53dec3b68ad4e826d185bfd14229e1dd99e47c985b47bcf2_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:ccd5191789dac594b4d5ef1da019911a9e59a62de710582245599a621c0cd3d6_amd64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:97d163d5eac9acc2ff6704d82297ce4d731e31487151038930b50fc933540de1_amd64, openshift4/ose-cluster-policy-controller-rhel8@sha256:e1a3168504dd2979183d8d717d90943c0625f15ef2ead88a302a511cdacf2e43_amd64, openshift4/ose-cluster-samples-operator@sha256:1496bcfa2e9e23ec0c8eb328bf5e5eb0273c2b5ffc05f5c5db79931b27ef7d99_amd64, openshift4/ose-cluster-storage-operator@sha256:5aaaa83d0b134d0b1ec9d93c92072ff8c45c8383422b43471f6955f7ab2db58a_amd64, openshift4/ose-cluster-update-keys@sha256:77bdf3033cab41a5df537de3b380f0d8d8bdb6df1ff0638065c347df1e8a3a9e_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:bc12d333dad3af624dd79dec36e1fe2e348d1c96cf24f2282a6cd89cea919319_amd64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:05573ca2f30a905d4f4eedb0cb62fc5ef462357d219bf57e10fb82b81d6ac0ff_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:15b88fe85a64d23d4650965fa32ebcc48cebfc68aa1bf66d7d9d833270f39742_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ed145c1cfc5352b72a6070b354365368749f2d21f397b163a52c2255efab9596_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:b6232506953666fbda79a298f78b7e4442b6556f393bf4002403d7551a1303fc_amd64, openshift4/ose-csi-external-resizer@sha256:b6232506953666fbda79a298f78b7e4442b6556f393bf4002403d7551a1303fc_amd64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:f49bffb71699f6c8f4716d1ab4f0e9e726e671f2a6790a4f623d99305825444c_amd64, openshift4/ose-csi-external-snapshotter@sha256:f49bffb71699f6c8f4716d1ab4f0e9e726e671f2a6790a4f623d99305825444c_amd64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:9b40cdc552e37a4365363da20e7d52cf77299ce94edca5c6a296462236320396_amd64, openshift4/ose-csi-snapshot-controller@sha256:9b40cdc552e37a4365363da20e7d52cf77299ce94edca5c6a296462236320396_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6333f0d2cb67feb4858ba1509db19754ac0abc4f91362db3102f523e52458cd7_amd64, openshift4/egress-router-cni-rhel8@sha256:868470709c5db4d1c04b8a2129b568234a9497cde77b3207eb5ae60825b42f4a_amd64, openshift4/ose-etcd-rhel9@sha256:95dce2240d936a4125fc732250521e17d2e5c72e2fafea9f3a04f006e0e70319_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:054246e8c6a646064bcabfc1f85d9ab583222b1f32865a1297a7256f34c84e90_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:f2e3ea657b2ceca0a48b38faa0e320a5c9d729192d2e8f7f707fd5604e65af77_amd64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:fb653cfb0cfb2effffd3158d013eea45812946429215733c359c175482939747_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0b5a2c804f7cf2e15bf35fc7b13930135af561ad4ebd0c855955b342d89f1df6_amd64, openshift4/ose-hypershift-rhel8@sha256:62b743d9e3182bd0e851fca05ad245e7136157506818ad1957892b01e678abaf_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d09fc9c7fb18060c6114987f3dd1a43021606c61534b3bd7ae8b9896c0ee9330_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:7fbb53456355d668d8c929575cea0f84f3c2529d9824bfb9c6345bb625ab7771_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3f7cc9b925201e22a5023d96efe642489c1f9fa0b08c25b24170c2f61a8dc39f_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3c5796cb62a6f4fe039312d93d405ec1c2d250651b16e68b3d7c5ad568f90797_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0a267cfb01f2d56932b48a240ca8509711e34653aff29c8a9090c1e345928549_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:b5c7636c0a0807773cf1d1f1d646b0324a84232952bdc5ed6c503e0106ae9bc1_amd64, openshift4/ose-insights-rhel8-operator@sha256:2419c6833e91a14aed93abc1c9d776a5fb48dfcc03e6ba5f75538e5e308d902f_amd64, openshift4/ose-installer-artifacts@sha256:46adeda561804e37e1621830ac2f7a85958495a8530add69167ca7b36567e04e_amd64, openshift4/ose-installer@sha256:8e331a18637ccb482d6b9e9816f8afdbf5c1837f40e4ee6bf7074be311c14701_amd64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:c84ebe481c42dfea36e08279ad3ff66003289941715d6f10e1628f273dce7d47_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a8d980d2fe61b9e3675bb0697697e3502b39d0d97f84e3e588eb8386886b1e31_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:3c77305dde78e327788856814f8ab3aa13dc5a2bfc3e3e75cd5a034b4571b139_amd64, openshift4/ose-libvirt-machine-controllers@sha256:1dfedaa7491189f985ad3c295f514e7b924f29d7f1ac493170db79d87da5d01a_amd64, openshift4/ose-machine-api-operator@sha256:542174566dc4fb0aff5f432d5300d31cc6edb02fbcbb6ccc1d5b8353831da63b_amd64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:5707da39226e8fcfef4875e3358e4927d4c2256451bd93d4e9ffda75acff5aaa_amd64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:cc62e205a6a9c024757a7e2504631dec68db1f67b596c8c4d0bd0b1d5c3f2167_amd64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:64464b310ce1eb1ba52348e1378758125b02e48848aa2ba6eedf84ea8ca8a7f2_amd64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:04a6c05fe2fe0baa86670ec00d4bfd6ceebbdfdce86a3846868b843033575d21_amd64, openshift4/ose-machine-config-operator@sha256:732ad7f9ab5f4b95899f222b3bb5ea2ffa18f1a90e8246be75620c469608e9cf_amd64, openshift4/ose-machine-os-images-rhel8@sha256:9a7e82d8da5d6302d5ba9ad741567ab55551b56a7cf5c8b98a5f99d01c4f4219_amd64, openshift4/ose-multus-admission-controller@sha256:431755598a0171ea96e6705bc66100d7760082de53b48a22d4d1c3e065fdee6f_amd64, openshift4/ose-multus-networkpolicy-rhel8@sha256:faa60a85df4dc076b8aa8c62d91a715f522bb0acf96dd555e99236c0fd9d3900_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:5e981bee8656e4d28d4c53d69dcfd0c2500d77faeefc7643c4adf7e27a0c4727_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b2a8d63709866f7274a0d1919e056e2b39306f65572931fb0e5acf496c68ec80_amd64, openshift4/ose-must-gather@sha256:e042c09b001b2820d70ffc8c84265334cbad7893dd5b228487ea0d7c482e78b3_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:5d427784050999a89c1880950393d09f9d2ce0808269c27fc858686ba11efbff_amd64, openshift4/ose-network-metrics-daemon-rhel8@sha256:ff42c74d47193643a8781d61ca1acc486db2f9c3671b4b0217a4044a6a54292d_amd64, openshift4/network-tools-rhel8@sha256:db14b76ce35d17be20d72172b12e39765580f9dee068142b9a258ad6a3f04c9d_amd64, openshift4/ose-sdn-rhel8@sha256:7a2d2b7e6c0325d41050afaf3ce0ca67451d2ceb277e24fb315f48fa19a983d3_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:07ed0ffc54a04543502bfbc294082fb8bfc9186287ae4ecfb62c0b13cb86af6a_amd64, openshift4/ose-nutanix-machine-controllers-rhel8@sha256:b9c6310d42d1e562d033744fb1515bb1eeb1815bc51b6a808119136024b5f86b_amd64, openshift4/ose-oauth-apiserver-rhel8@sha256:f52b2ebdb620c706a6bb498ac3568f5b229db22d6d696dcf3517603f9b2eba70_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:ea48fa4387869d9245fae9e5c5aa404ad9d4af4205bb940ce25d91d32ea1c3fd_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:15c6f1b088421257700d72aa43be4b14db2721928c33ecd07ca06f6583633659_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:987a3be563c08eb4ac992465c488d9e2faca0af5f774928873b4f289dd627292_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6a5ac87a61df4f2a9ded0d098603e7961dd462c08d37bf4b795c768f0cae0728_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ff4df6c6174815690c49f50fe0763d72c5f553a6cd0f8ca72f1289103176fef8_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6abe120d2caf27dce9b241b76ab607ca9844591443f51e40944ba6994aad6d7d_amd64, openshift4/ovirt-csi-driver-rhel7@sha256:65447be4149f094125443837bf5af045824adf5604feb07bccfc4e58ee9939ad_amd64, openshift4/ovirt-csi-driver-rhel8@sha256:65447be4149f094125443837bf5af045824adf5604feb07bccfc4e58ee9939ad_amd64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1fe58551f7142547597d083a43e1071ddd5a169c8ac5d4926aa17e2eda678c29_amd64, openshift4/ose-ovn-kubernetes@sha256:c3e05411cfafaf37f8f45e547ef2156e4cc39a6647190c887dc26237b16947e9_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:c3e05411cfafaf37f8f45e547ef2156e4cc39a6647190c887dc26237b16947e9_amd64, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:e09a4bb964dc72103786c10fd1245aa4ca8da3c753a522e19ec7c35ac3d3be21_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:b5dbc15761c0dda53b48ca352c2703738162e28a4676119d2042b4f3dfbbb254_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4bfbc969326717529052dc6d36fb6629eb8311777ceedaac9beba1a709d3f4f1_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:ff2c2b47272d6e91c69458284add5ce495f12ed19e558e38090cecf1c75f35ea_amd64, openshift4/ose-k8s-prometheus-adapter@sha256:c7d58b6173dd9afdf649bf625a7f6831006f01eea271cdf99f0f98f69c176479_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:c9a2959ee0557838629cca9947c3103d1ab46b43482a0e44eaa05e592d5f3a60_amd64, openshift4/ose-service-ca-operator@sha256:dadae2765db1506c008dab85064c30c85cbb4c8f722c11fddc038580cdf5e6e9_amd64, openshift4/ose-thanos-rhel8@sha256:09557057d75586fbd3e72232d4f6ba7616179af1bcd6f6e7766588d535d9d58d_amd64, openshift4/ose-tools-rhel8@sha256:f62565f22bbc2b3ebada02d8720953e0c302a19c8b66ece567671f3b45653990_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:cc8013c6f10db54549349f1ab05e4f559b93ded1e3b16c9a17b41e81bf5f134a_amd64, openshift4/ose-vsphere-csi-driver-rhel8@sha256:cc8013c6f10db54549349f1ab05e4f559b93ded1e3b16c9a17b41e81bf5f134a_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2a3d779c8c51703a5d3f419f327f06240f0634e32427cc36d7f1b7e68f0ea2e3_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2a3d779c8c51703a5d3f419f327f06240f0634e32427cc36d7f1b7e68f0ea2e3_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:67e9997d4ce5c984ac32892d5487b7eea8b1d7e2b59f09502a7c7537e9c18d3a_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:4e0fa8e69cc23a460baf95f52bdc568f35914ad923e48dfdb02f2f5497e128f5_amd64, openshift4/ose-vsphere-problem-detector-rhel8@sha256:dd9a37460b40d4aa1f3f0f0961712e233b7f01a5dd6dfee82365e248253aa151_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4007957a63755253abd06f4b409d762878798256584e9baf551d17e5527e984d_amd64, openshift4/ose-prometheus-config-reloader@sha256:c44395c1d1b147a1526db91ed4b814dd0b8765bde996373bde892d63e7487cd6_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d7e2c529bd35011d4b472a266484447d1f062ab10e3a64ca8f21d7bb57a2769b_amd64, openshift4/ose-prometheus-operator@sha256:b172e8cf4071843688ea8ab1fb2b162ee0f443142038ad486bdce6abfada5a77_amd64, openshift4/ose-prom-label-proxy@sha256:1be098c00a126198dcf7ad5f5577515029fe51cb18957eb7aff0497709a53c09_amd64, openshift4/ose-telemeter@sha256:1bc3f4bc4791c9a0e77eac2881f96286a0b267bb5e175c4c135d932b686bf6d7_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:112f6601ce5ffea4f2c3733a286449053b58e404993b6a6214ed7dc8f6f232ee_amd64, rhcos@sha256:13fcb7adfaabda3d3f178ddd11a3bd9e57e7fe887f4b04892c2e3a9f7bb7445b_aarch64, rhcos@sha256:13fcb7adfaabda3d3f178ddd11a3bd9e57e7fe887f4b04892c2e3a9f7bb7445b_x86_64
Full Details
CSAF document


RHSA-2024:8117
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2251025, 2318526, 2318524, 2318530, 2318534, 2251025, 2318524, 2318526, 2318530, 2318534
Affected Packages: java-1.8.0-openjdk-1:1.8.0.432.b06-2.el8.src, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_2.src, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_4.src, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_6.src, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el9_0.src, java-1.8.0-openjdk-1:1.8.0.432.b06-2.el9.src, java-1.8.0-openjdk-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-src-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-fastdebug-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-slowdebug-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-src-fastdebug-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-src-slowdebug-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.432.b06-2.el8.aarch64, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_6.aarch64, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-1.el8_6.aarch64, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el8_6.aarch64, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el8_6.aarch64, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el8_6.aarch64, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el8_6.aarch64, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-1.el8_6.aarch64, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el8_6.aarch64, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-1.el8_6.aarch64, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-1.el8_6.aarch64, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-1.el8_6.aarch64, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.aarch64, java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-fastdebug-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-slowdebug-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-src-fastdebug-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-src-slowdebug-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-src-1:1.8.0.432.b06-2.el9.aarch64, java-1.8.0-openjdk-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-src-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-fastdebug-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-slowdebug-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-src-fastdebug-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-src-slowdebug-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.432.b06-2.el8.ppc64le, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_4.ppc64le, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-1.el8_4.ppc64le, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el8_4.ppc64le, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el8_4.ppc64le, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el8_4.ppc64le, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el8_4.ppc64le, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-1.el8_4.ppc64le, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el8_4.ppc64le, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-1.el8_4.ppc64le, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-1.el8_4.ppc64le, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-1.el8_4.ppc64le, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_6.ppc64le, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-1.el8_6.ppc64le, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el8_6.ppc64le, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el8_6.ppc64le, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el8_6.ppc64le, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el8_6.ppc64le, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-1.el8_6.ppc64le, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el8_6.ppc64le, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-1.el8_6.ppc64le, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-1.el8_6.ppc64le, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-1.el8_6.ppc64le, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.ppc64le, java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-fastdebug-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-slowdebug-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-src-fastdebug-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-src-slowdebug-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-src-1:1.8.0.432.b06-2.el9.ppc64le, java-1.8.0-openjdk-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-src-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-fastdebug-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-slowdebug-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-src-fastdebug-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-src-slowdebug-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.432.b06-2.el8.x86_64, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.432.b06-1.el8_2.x86_64, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_4.x86_64, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-1.el8_4.x86_64, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el8_4.x86_64, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el8_4.x86_64, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el8_4.x86_64, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el8_4.x86_64, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-1.el8_4.x86_64, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el8_4.x86_64, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-1.el8_4.x86_64, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-1.el8_4.x86_64, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-1.el8_4.x86_64, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_6.x86_64, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-1.el8_6.x86_64, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el8_6.x86_64, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el8_6.x86_64, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el8_6.x86_64, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el8_6.x86_64, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-1.el8_6.x86_64, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el8_6.x86_64, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-1.el8_6.x86_64, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-1.el8_6.x86_64, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-1.el8_6.x86_64, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.432.b06-1.el9_0.x86_64, java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-fastdebug-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-slowdebug-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-src-fastdebug-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-src-slowdebug-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-src-1:1.8.0.432.b06-2.el9.x86_64, java-1.8.0-openjdk-1:1.8.0.432.b06-2.el8.s390x, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-2.el8.s390x, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-2.el8.s390x, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-2.el8.s390x, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-2.el8.s390x, java-1.8.0-openjdk-src-1:1.8.0.432.b06-2.el8.s390x, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-2.el8.s390x, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-2.el8.s390x, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-2.el8.s390x, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-2.el8.s390x, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-2.el8.s390x, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el8_6.s390x, java-1.8.0-openjdk-accessibility-1:1.8.0.432.b06-1.el8_6.s390x, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el8_6.s390x, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el8_6.s390x, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el8_6.s390x, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el8_6.s390x, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-1.el8_6.s390x, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el8_6.s390x, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-1.el8_6.s390x, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-1.el8_6.s390x, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-1.el8_6.s390x, java-1.8.0-openjdk-1:1.8.0.432.b06-1.el9_0.s390x, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-1.el9_0.s390x, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-1.el9_0.s390x, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-1.el9_0.s390x, java-1.8.0-openjdk-src-1:1.8.0.432.b06-1.el9_0.s390x, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-1.el9_0.s390x, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-1.el9_0.s390x, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-1.el9_0.s390x, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-1.el9_0.s390x, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-1.el9_0.s390x, java-1.8.0-openjdk-1:1.8.0.432.b06-2.el9.s390x, java-1.8.0-openjdk-demo-1:1.8.0.432.b06-2.el9.s390x, java-1.8.0-openjdk-devel-1:1.8.0.432.b06-2.el9.s390x, java-1.8.0-openjdk-headless-1:1.8.0.432.b06-2.el9.s390x, java-1.8.0-openjdk-src-1:1.8.0.432.b06-2.el9.s390x, java-1.8.0-openjdk-debugsource-1:1.8.0.432.b06-2.el9.s390x, java-1.8.0-openjdk-debuginfo-1:1.8.0.432.b06-2.el9.s390x, java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.432.b06-2.el9.s390x, java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.432.b06-2.el9.s390x, java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.432.b06-2.el9.s390x, java-1.8.0-openjdk-javadoc-1:1.8.0.432.b06-2.el8.noarch, java-1.8.0-openjdk-javadoc-zip-1:1.8.0.432.b06-2.el8.noarch, java-1.8.0-openjdk-javadoc-1:1.8.0.432.b06-1.el8_2.noarch, java-1.8.0-openjdk-javadoc-zip-1:1.8.0.432.b06-1.el8_2.noarch, java-1.8.0-openjdk-javadoc-1:1.8.0.432.b06-1.el8_4.noarch, java-1.8.0-openjdk-javadoc-zip-1:1.8.0.432.b06-1.el8_4.noarch, java-1.8.0-openjdk-javadoc-1:1.8.0.432.b06-1.el8_6.noarch, java-1.8.0-openjdk-javadoc-zip-1:1.8.0.432.b06-1.el8_6.noarch, java-1.8.0-openjdk-javadoc-1:1.8.0.432.b06-1.el9_0.noarch, java-1.8.0-openjdk-javadoc-zip-1:1.8.0.432.b06-1.el9_0.noarch, java-1.8.0-openjdk-javadoc-1:1.8.0.432.b06-2.el9.noarch, java-1.8.0-openjdk-javadoc-zip-1:1.8.0.432.b06-2.el9.noarch
Full Details
CSAF document


RHSA-2024:7944
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2024-27289,
Bugzilla: 2268465, 2268465
Affected Packages: openshift4/aws-kms-encryption-provider-rhel9@sha256:0137df471d6ed463d6253f5e6d76bac79e6c9bda3f1dc4b8e1993ed045f4a072_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:0c7e21bd05141c214f7e068fb882799ec54c28f48c18a3b56be0892ecdda6589_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:25f624997444c383df1625e97cfeefad5901c8ba998ed4cef98afbd9450f916d_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:14acd4404e1dd3b80a303af830320c7c6d570ae1d8144e976e0f79ade9223d21_amd64, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:6a1b15ff593e7ab150c59e3afa0db79f4d386c20f4e89478b6977c756e2ad8ee_amd64, openshift4/driver-toolkit-rhel9@sha256:e2e2e13e4d3a4521bba65985d33495d59a7f67ecc273ad3637b11bc481bf1a6d_amd64, openshift4/ose-ironic-agent-rhel9@sha256:614cc193d04adc192dddb0f96c9edb9c562b2e030f02aa5f2d66626703f08470_amd64, openshift4/ose-ironic-rhel9@sha256:5b4ed5a7ec085981b1af0db896c38169cd2f8f1b48874344ff5ecb802840784b_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4978bda3a4b9a540d9c91a162532353ce9448f544ca765fb6dff5af6e34bd984_amd64, openshift4/ose-kube-proxy-rhel9@sha256:8f3dbd4bbbae18b66efe69dc8c0a387e6aefbc06a7c0cc62621eeeba8a92821f_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:6d28a1814c13a1074a2bc5d6f2072baccc135a8fa4b5efc99b98aa61d72a9e82_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:0bc5f8c91bf41b22b62e9c6c6714b134662bedbcc89dc07ba191629ae228fcf2_amd64, openshift4/ose-cli-rhel9@sha256:8255266c07d4dec7290e48b35b53f7aacb20bc6b642ee096b3bf31df83562af5_amd64, openshift4/ose-console-rhel9@sha256:0c403d26784b24b0203e9cfafd9780135592835f5fa4e2d7f7ae0eff53835678_amd64, openshift4/ose-deployer-rhel9@sha256:87a021d53997fec6632b86eb81813e0068a05ba0006173abbdafd1f502ca393a_amd64, openshift4/ose-tests-rhel9@sha256:472c37c2eec3a84d570316f57ec323efaf32b23a43156bb81f8bd244be734662_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:317fd3a872555720eac86f5aba19b39af7d52463c7a42a3ae0c143578fd4260b_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9d29f4f5332eace958e8b6126084f57304365fb2cf636da491255a730b48ab52_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:8858d88b6c7e9668eecb610261f849c0afb8d250743492e7d58aaba8f4b9f245_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:8c58e4deedd28cff6a35d41414615d5338384fcdb9168460314d21c697dc13c5_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:169763eebc41224a82981ccc0bc42c24795ec448ee04e147c3035ecf0c301978_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b38358faee35927c95294f17778d9cc0e307c6cef29b9e37470f221f957f3ff7_amd64, openshift4/ose-hypershift-rhel9@sha256:1a50894aafa6b750bf890ef147a20699ff5b807e586d15506426a8a615580797_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:2ddcb630e3260c6c71f6f33da36695800e2429d69a9f836aa87b5ecc6b0b2be4_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:ad66097e62fb5e7a1eb39cf05db8e65dcb9ef82db74a58803a226b35693f4234_amd64, openshift4/ose-installer-rhel9@sha256:77f54773b41e231da1eb3ecdc9d2a94c0fcb0f67a52eb890feb80d4bf1ffe1d7_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:ee0008404860ae0a0cd637e993bcb4f3029a9041f9e328b34c89baa1380da78e_amd64, openshift4/ose-machine-os-images-rhel9@sha256:f87f79030884175b5b4de11295df564771d5c572a787ef86e2764ce59912c82a_amd64, openshift4/ose-must-gather-rhel9@sha256:e90abca65ec9b1cb4d116a8f1e62f4a9e1efd4cb3dfa95d46d5c899420e97a0d_amd64, openshift4/network-tools-rhel9@sha256:0fea43e30b524388e97ae4915c84cc267b626ff759ef7f3246b6eac7513497d2_amd64, openshift4/ose-sdn-rhel9@sha256:61fdc0ed0b0afbf4cd335e713c4e755cba400ea098291fe676b46edd2f85614d_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:39b84939c730a2aeecd69847b280734f100c898dc296202dca3e9fc757d3fdb7_amd64, openshift4/ose-tools-rhel9@sha256:7322ae0a4a9b0d8550ac92435010461ed4bedf0b59b03b83bf85bfb34c2de2f8_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:369f7e2c8cb880ea066f3369b0ef097657c74da462e56647f9bc8d1ec6fe5cff_amd64, openshift4/aws-kms-encryption-provider-rhel9@sha256:28d8a2b340700091ecbc61d22ef2366ecb746c595fecb52a7806a24649a6da3f_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:0fe828058535e812beb292ea1a28a53a3e7438673af996953650b37dff11e57f_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:d650be12803b959c8008292b9a349586205e717d04f07fe45a1e337dcef314d1_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ed4e19b749e388b9d0daea6b512363fb0b762b06862f90537d77080fe9389277_ppc64le, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61abe88b4b2d84cccf93bfa0c94d773f5fe16d0c4925904f84b40ee07ea7fb45_ppc64le, openshift4/driver-toolkit-rhel9@sha256:1b5059f0211b8b90c031204eb35b151013ae9dcd0da98e7dbd7f98316453df5b_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:99d00f110fa847a553f8141e235edfe923b40ade5a9c8027a07ce367a3ea021d_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:bcba84edd2a07415fe5783eaa7a337b12556c8c432b744a87174c972df1fbb60_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:81411118fb56f72be0b299265a4b3739d8a726c4228dc93690bb072c0ec7031c_ppc64le, openshift4/ose-cli-rhel9@sha256:0a460aab96c8d4ebc024056c9c2021ea2ed5e2dee9a71eb6f0e422b7d4f8bcb3_ppc64le, openshift4/ose-console-rhel9@sha256:5b402991bf0b4baca7b92ffc840e4ee39c4b7eed38219829e8424cecd77a5ab5_ppc64le, openshift4/ose-deployer-rhel9@sha256:c49826e3e4b8c9bae1cd899be13de764949b7a1d172ad8bdf0679de4a5a99c66_ppc64le, openshift4/ose-tests-rhel9@sha256:23a2f79443a7edc650fa48996543131b293aab94c9f249af65e71096dcf62e00_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:97b6ae70454b3a2a5034cfeca40b14b44fd5ec1c49f2ea106517b83b59cfa41e_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bd1a4dc85995da2c43415f1811e87bde35afe70a8db2ab356e34f1c186c4feb3_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:1af02a31fcc970e6e788ed9a53d4abf4611a08527a5a426f5e9f5e17e6c38e50_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:ea7e70c6a31b2a976d30eab96914e2978676f3ab7958e15a59666e4f53fb7960_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:92c70d2a6a8aa4b10a287f8b985bd5b5242f2cad61d2ea077cc8f6bacb0f1dd9_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0607e93f88f63e32492d30e93662e0a400a0298c8fde4b5e9def8cce32677701_ppc64le, openshift4/ose-hypershift-rhel9@sha256:a7d42d3fc377b7dfcf8f0cd7102ed0e5cc19c76ac406f472c5680719cafa7f45_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:5ab70ca85a7f99bff3b213fbdaa75a1d45f9022b69129b214c485ab5f70ab9e0_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:dbb53b5cb10a0dd8f7a3cd38e1bad6e000c7b65e8e37f19ecd567b5004636ee1_ppc64le, openshift4/ose-installer-rhel9@sha256:6a0907c255907014a2def2a3549e9d4afff46d77c7ff95fbd52cdaeac7da104b_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:4cb3a056a3f726292a80b67ff2c8364bbcc92a3ce1740cedc66245ee779ec0de_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:2361548a88961fd2634c619924ced937e3ffac4f4c91d0cb351447b1ff6f7b40_ppc64le, openshift4/ose-must-gather-rhel9@sha256:c88db1046221fd6df967b62c626b86c6cf86211a1af4b76829b6eac1fe608d67_ppc64le, openshift4/network-tools-rhel9@sha256:1158ecb52a1222ebea303860f27c220df158b1dc73ed5ea874c9d8a376e50d04_ppc64le, openshift4/ose-sdn-rhel9@sha256:4bfb3bfe2fda3a99db56c882b3aa936f672b635249d413c0140489542853d4e3_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:553741a7578d3fd7d759958c94019cff7b1597636ee01bf49800ad95626dd46b_ppc64le, openshift4/ose-tools-rhel9@sha256:167952bf09762f4e4cad43545bc96d5dc7ad798b07a4cfe6b43177b07d982c96_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8b8476903033f31ba249e23ade3427b9faab829c1639df30600922599aa6b11a_ppc64le, rhcos@sha256:a675344dc33894b6dd7d83b7efaf5ee2076f4133842ad4b4cd3f29213dcc0347_ppc64le, openshift4/aws-kms-encryption-provider-rhel9@sha256:84918802930d141544373d298bbd1420dff3cda8596ce85b46f99a432a0d7be8_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:332d98617aced09a2f200dccda18a52ff023d2aef5b622a4c1eec62a7b276a3c_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:d11b4b2d9d738e81a371ed31a1861851d17cc22e64df21a27c9f59a76873e2cf_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3e495d872f699fbc8adfe69ae586e39de62fc773f344d0ea4186835620fb4a97_s390x, openshift4/driver-toolkit-rhel9@sha256:031c6a571167c24792d27066c233aeb8097102c1cb1cb747c9557a23000fcc7e_s390x, openshift4/ose-kube-proxy-rhel9@sha256:750e880869be5886e3d12c051f3411fb1b5a7301875eba5b5aaf10c63a9b0c08_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:a36177adc6f6bbc4e78c5cd9110525f089a5115fe134b8ce2ad2cf4f9df10ba4_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:7606cd0deb4d1b31e929b725c29616226f892733330f881aee40a0d94cf8daf6_s390x, openshift4/ose-cli-rhel9@sha256:af791d6f394c1752e9b2c79624564e143791cde236895f5978fcec4c662cd1f0_s390x, openshift4/ose-console-rhel9@sha256:b242f16b2afb99bddc05675a1fea77bd1d040ebf21b98239e89026901a34eeda_s390x, openshift4/ose-deployer-rhel9@sha256:11d233afdfc771069cde253e5d19c141fe985a57f8cbb282b56bf99f97e82953_s390x, openshift4/ose-tests-rhel9@sha256:f4df58bcd97488e6bb1cf32bfd7769cf3cc6ee6f5871af020a8e84d8df797ce6_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:bbff31aac52260f50f4163a281e0fb5b104bb98d6fabdfd0e1dc727955ef6c0d_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:94617e923e3e16a9fd5311f171acf2094f02f245cf261f361ed490c1126e03c6_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:d40001b336f924152385fccbb655656df3fb27d187d1912cf23cac4103ce3c77_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:8e108c2cc282221b6894793a16bb4446795c5dc66ad10272a2121badfad50d88_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:3f2abef93e96ee5ca4ea0bcd0a96a6802fd145625c0746f1f3b28d9a73f7733d_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:484a7a6daacf05913552656fba6c002f6bed33e49f1ccf144e35d3f37ebb1b87_s390x, openshift4/ose-hypershift-rhel9@sha256:27e134d01fd5cf906b81787f997ad56bcc9ee42d9573724474f4e318133f575b_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:ea7b2e4c0d7aa39ad4838dd583e4c84526bfbfa27a9581182f6be25e2bbe056b_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:c0a9f7b04bbf72111e57aead67a082e2d11d845c939238919074f8b6964fee19_s390x, openshift4/ose-installer-rhel9@sha256:d9c6714e857358fe677cd2b5ec010707657f65da1aa1f89d391e5fc267ebf490_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:5136e56fbcc77fac0295126fa1db5ee40d0a6b82fe339f19e4dc6fba24e03a49_s390x, openshift4/ose-machine-os-images-rhel9@sha256:9f376555298b200a17f8181116cec23772d50a9313a9bb5d4735844f238e27aa_s390x, openshift4/ose-must-gather-rhel9@sha256:27ff0c2308d64f3d0e08d40e63695dca3cf8ec8a2c4171ebd660eee2c1372b7b_s390x, openshift4/network-tools-rhel9@sha256:0fa0a3471c5c9af5d33c873d280f9ab96394b724ae72a1bb18ac6134ecfe2238_s390x, openshift4/ose-sdn-rhel9@sha256:068b2e1ce9397ae90aed925ded535ed2d08bc09b77acd10c1140779a436bf7c5_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:4c1f623922e81709b7f719c116652fa7e9ff60dd68704bb737de5cca663206ae_s390x, openshift4/ose-tools-rhel9@sha256:fb338a9ae9c97718a8238dff9cba29972b6ae6667abf0dee913491877ca3d520_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d9845dbef8b832fe414c07ac9f9f06ca4fb41c5d13d0fa21e4276dac83950187_s390x, rhcos@sha256:a675344dc33894b6dd7d83b7efaf5ee2076f4133842ad4b4cd3f29213dcc0347_s390x, openshift4/aws-kms-encryption-provider-rhel9@sha256:b6a3169a8d4619854e2d223f348aba5496801d4ca2959396d7916e39678c0744_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:56ddc82cc9418ef733150eeb5307f62ea0899cd2db9c23fec146ffcd1ee4f9a8_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:6f4b2c6b5ea3fe02cf743b99602cb369be80d7027f2276f1d047a119676924f9_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00b26a9b221c393319aa4bb073d40ef6d9f730ce5c1c8931931cb4946b1258c5_arm64, openshift4/driver-toolkit-rhel9@sha256:7bbdce5721440f492dae5ce2b6aaa1861be4d2669efb47440aa19825933c179e_arm64, openshift4/ose-ironic-agent-rhel9@sha256:49e838cc8e6e92215a65fb6d0cbbdc45360c0b13f0ab422e4037d6fd68ac7038_arm64, openshift4/ose-ironic-rhel9@sha256:e798b03433fef3e604879a0faf802c66700831af21a51e822d567f46a5c9d93d_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ed59d0b60048f287c5455f0e657a08fa2e257cee008bfeefb0ddc9647d849afe_arm64, openshift4/ose-kube-proxy-rhel9@sha256:2ef323bbf54cfd3dbc6ea63cf3565cf21d9c9743759de9718f729e5e3c6d4784_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:2a8c269764106125753fd3534bf7e26b1d6f4e2d33ed03f6962ac7bd5232d527_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:0658ffd6987561e0319069bee221218774f0a0e28ef229bd744f9b956e9c8be8_arm64, openshift4/ose-cli-rhel9@sha256:fad4fc98b56c86feb9f90bcc67c932e293a80bf8b1d6b2e2b1bf30a396e9af31_arm64, openshift4/ose-console-rhel9@sha256:cd35cbc5c2b8edb177a253b32d4f28f8cb345c1284c1ef7f787f87368036e10a_arm64, openshift4/ose-deployer-rhel9@sha256:6ba09b52dc00c1471202e9f929f3f1e4f40d874934f16851a9bc745f6d316cfa_arm64, openshift4/ose-tests-rhel9@sha256:a0ed744531376c9c2f3f9b10ec9fd3988a8835c1c8bfe511166824cb27ca7873_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:87722d9cfdad0788902f148ef1a1c2bbcec3bbd10e622ede4309fe41bbde8f5b_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9bd6c062fdac47f4d886fa7cd6c141159944cc9bfdcdfd9ddb361edde5a00948_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:b52459d42ced02f37c15f9ec9c167c515ed4c50866baa6833a6d43154753b4ff_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:92cc2e8990c9971f88d66d0aadeb3c7d836614ac37ffda47878c9978f15a40cd_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:a736f825bea3f9e5b38257fac1c38f89ec529fe144d93ca6096b5201819c2f7d_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e958774e0055140276d9e91e556ec3792c3d0c1a0fbbb751e2292c1ea8b3b8db_arm64, openshift4/ose-hypershift-rhel9@sha256:fc2093f4f618f3404f2f3d4cd23afa535c1e49ac0c07f1b90f8e3f4f249602c4_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:827401764dc2686622ac2fffdd9e71ddc374b46017fd52caa63d87cc2c6aeb4c_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:b463b2ceb7290af865e93489459898e581a5887b78395f858ab6d64597bff6e3_arm64, openshift4/ose-installer-rhel9@sha256:1974b1a23d86c77e42822cb968bcb313fa8fd506216c3742fff011f32744fe4e_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:531821b70871f366837896e12aa8b3edebbc9a10be06d720111c3f70adbeac29_arm64, openshift4/ose-machine-os-images-rhel9@sha256:7b5559794524dbe30d55e1e20f86158aeeb3f027ffeb4c3bde2cd54404b7c3fb_arm64, openshift4/ose-must-gather-rhel9@sha256:e8fae4d9959acdaf67db8cf67fed1cc57ed1a1dd4b44a9c7a6299541b2c182ec_arm64, openshift4/network-tools-rhel9@sha256:234fdf2af2729408d3b287b7576dd1a29f61ad7b21b303d476b1ab3367e0c886_arm64, openshift4/ose-sdn-rhel9@sha256:81da4c8bb7a3475ec80ed63790e23c60c65bbb3eb3f77bec24fffe79edfc67af_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:5f45d457a119daf6c83968de155c23dc6218916306fc42be637aedf984aaae63_arm64, openshift4/ose-tools-rhel9@sha256:f27e6aa64ef68dc905d4b2766a4227457d9cc26096fdbadb25d4137d565bd28b_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f60e0ffef6a3a839dd1fe534a536a521509c8cdcd8655bfce77be3182cf72ddf_arm64, rhcos@sha256:a675344dc33894b6dd7d83b7efaf5ee2076f4133842ad4b4cd3f29213dcc0347_aarch64, rhcos@sha256:a675344dc33894b6dd7d83b7efaf5ee2076f4133842ad4b4cd3f29213dcc0347_x86_64
Full Details
CSAF document


RHSA-2024:8124
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2251025, 2318526, 2318524, 2318530, 2318534, 2251025, 2318524, 2318526, 2318530, 2318534
Affected Packages: java-17-openjdk-1:17.0.13.0.11-1.el9_0.src, java-17-openjdk-1:17.0.13.0.11-1.el8_6.src, java-17-openjdk-1:17.0.13.0.11-1.el8_4.src, java-17-openjdk-1:17.0.13.0.11-3.el8.src, java-17-openjdk-1:17.0.13.0.11-3.el9.src, java-17-openjdk-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-demo-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-devel-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-headless-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-javadoc-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-jmods-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-src-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-static-libs-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-debugsource-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-debuginfo-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-fastdebug-debuginfo-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-slowdebug-debuginfo-1:17.0.13.0.11-1.el9_0.aarch64, java-17-openjdk-1:17.0.13.0.11-1.el8_6.aarch64, java-17-openjdk-demo-1:17.0.13.0.11-1.el8_6.aarch64, java-17-openjdk-devel-1:17.0.13.0.11-1.el8_6.aarch64, java-17-openjdk-headless-1:17.0.13.0.11-1.el8_6.aarch64, java-17-openjdk-javadoc-1:17.0.13.0.11-1.el8_6.aarch64, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-1.el8_6.aarch64, java-17-openjdk-jmods-1:17.0.13.0.11-1.el8_6.aarch64, java-17-openjdk-src-1:17.0.13.0.11-1.el8_6.aarch64, java-17-openjdk-static-libs-1:17.0.13.0.11-1.el8_6.aarch64, java-17-openjdk-debugsource-1:17.0.13.0.11-1.el8_6.aarch64, java-17-openjdk-debuginfo-1:17.0.13.0.11-1.el8_6.aarch64, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-1.el8_6.aarch64, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-1.el8_6.aarch64, java-17-openjdk-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-demo-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-devel-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-headless-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-javadoc-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-jmods-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-src-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-static-libs-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-debugsource-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-debuginfo-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-demo-fastdebug-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-demo-slowdebug-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-devel-fastdebug-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-devel-slowdebug-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-fastdebug-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-headless-fastdebug-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-headless-slowdebug-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-jmods-fastdebug-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-jmods-slowdebug-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-slowdebug-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-src-fastdebug-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-src-slowdebug-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-static-libs-fastdebug-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-static-libs-slowdebug-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-fastdebug-debuginfo-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-slowdebug-debuginfo-1:17.0.13.0.11-3.el8.aarch64, java-17-openjdk-demo-fastdebug-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-demo-slowdebug-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-devel-fastdebug-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-devel-slowdebug-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-fastdebug-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-headless-fastdebug-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-headless-slowdebug-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-jmods-fastdebug-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-jmods-slowdebug-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-slowdebug-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-src-fastdebug-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-src-slowdebug-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-static-libs-fastdebug-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-static-libs-slowdebug-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-debugsource-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-debuginfo-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-fastdebug-debuginfo-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-slowdebug-debuginfo-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-demo-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-devel-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-headless-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-javadoc-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-jmods-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-src-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-static-libs-1:17.0.13.0.11-3.el9.aarch64, java-17-openjdk-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-demo-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-devel-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-headless-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-javadoc-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-jmods-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-src-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-static-libs-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-debugsource-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-debuginfo-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-fastdebug-debuginfo-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-slowdebug-debuginfo-1:17.0.13.0.11-1.el9_0.ppc64le, java-17-openjdk-1:17.0.13.0.11-1.el8_6.ppc64le, java-17-openjdk-demo-1:17.0.13.0.11-1.el8_6.ppc64le, java-17-openjdk-devel-1:17.0.13.0.11-1.el8_6.ppc64le, java-17-openjdk-headless-1:17.0.13.0.11-1.el8_6.ppc64le, java-17-openjdk-javadoc-1:17.0.13.0.11-1.el8_6.ppc64le, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-1.el8_6.ppc64le, java-17-openjdk-jmods-1:17.0.13.0.11-1.el8_6.ppc64le, java-17-openjdk-src-1:17.0.13.0.11-1.el8_6.ppc64le, java-17-openjdk-static-libs-1:17.0.13.0.11-1.el8_6.ppc64le, java-17-openjdk-debugsource-1:17.0.13.0.11-1.el8_6.ppc64le, java-17-openjdk-debuginfo-1:17.0.13.0.11-1.el8_6.ppc64le, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-1.el8_6.ppc64le, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-1.el8_6.ppc64le, java-17-openjdk-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-demo-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-devel-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-headless-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-javadoc-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-jmods-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-src-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-static-libs-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-debugsource-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-debuginfo-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-slowdebug-debuginfo-1:17.0.13.0.11-1.el8_4.ppc64le, java-17-openjdk-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-demo-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-devel-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-headless-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-javadoc-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-jmods-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-src-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-static-libs-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-debugsource-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-debuginfo-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-demo-fastdebug-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-demo-slowdebug-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-devel-fastdebug-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-devel-slowdebug-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-fastdebug-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-headless-fastdebug-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-headless-slowdebug-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-jmods-fastdebug-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-jmods-slowdebug-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-slowdebug-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-src-fastdebug-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-src-slowdebug-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-static-libs-fastdebug-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-static-libs-slowdebug-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-fastdebug-debuginfo-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-slowdebug-debuginfo-1:17.0.13.0.11-3.el8.ppc64le, java-17-openjdk-demo-fastdebug-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-demo-slowdebug-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-devel-fastdebug-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-devel-slowdebug-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-fastdebug-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-headless-fastdebug-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-headless-slowdebug-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-jmods-fastdebug-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-jmods-slowdebug-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-slowdebug-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-src-fastdebug-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-src-slowdebug-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-static-libs-fastdebug-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-static-libs-slowdebug-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-debugsource-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-debuginfo-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-fastdebug-debuginfo-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-slowdebug-debuginfo-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-demo-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-devel-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-headless-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-javadoc-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-jmods-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-src-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-static-libs-1:17.0.13.0.11-3.el9.ppc64le, java-17-openjdk-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-demo-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-devel-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-headless-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-javadoc-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-jmods-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-src-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-static-libs-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-debugsource-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-debuginfo-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-fastdebug-debuginfo-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-slowdebug-debuginfo-1:17.0.13.0.11-1.el9_0.x86_64, java-17-openjdk-1:17.0.13.0.11-1.el8_6.x86_64, java-17-openjdk-demo-1:17.0.13.0.11-1.el8_6.x86_64, java-17-openjdk-devel-1:17.0.13.0.11-1.el8_6.x86_64, java-17-openjdk-headless-1:17.0.13.0.11-1.el8_6.x86_64, java-17-openjdk-javadoc-1:17.0.13.0.11-1.el8_6.x86_64, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-1.el8_6.x86_64, java-17-openjdk-jmods-1:17.0.13.0.11-1.el8_6.x86_64, java-17-openjdk-src-1:17.0.13.0.11-1.el8_6.x86_64, java-17-openjdk-static-libs-1:17.0.13.0.11-1.el8_6.x86_64, java-17-openjdk-debugsource-1:17.0.13.0.11-1.el8_6.x86_64, java-17-openjdk-debuginfo-1:17.0.13.0.11-1.el8_6.x86_64, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-1.el8_6.x86_64, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-1.el8_6.x86_64, java-17-openjdk-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-demo-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-devel-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-headless-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-javadoc-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-jmods-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-src-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-static-libs-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-debugsource-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-debuginfo-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-fastdebug-debuginfo-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-slowdebug-debuginfo-1:17.0.13.0.11-1.el8_4.x86_64, java-17-openjdk-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-demo-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-devel-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-headless-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-javadoc-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-jmods-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-src-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-static-libs-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-debugsource-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-debuginfo-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-demo-fastdebug-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-demo-slowdebug-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-devel-fastdebug-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-devel-slowdebug-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-fastdebug-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-headless-fastdebug-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-headless-slowdebug-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-jmods-fastdebug-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-jmods-slowdebug-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-slowdebug-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-src-fastdebug-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-src-slowdebug-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-static-libs-fastdebug-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-static-libs-slowdebug-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-fastdebug-debuginfo-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-slowdebug-debuginfo-1:17.0.13.0.11-3.el8.x86_64, java-17-openjdk-demo-fastdebug-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-demo-slowdebug-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-devel-fastdebug-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-devel-slowdebug-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-fastdebug-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-headless-fastdebug-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-headless-slowdebug-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-jmods-fastdebug-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-jmods-slowdebug-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-slowdebug-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-src-fastdebug-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-src-slowdebug-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-static-libs-fastdebug-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-static-libs-slowdebug-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-debugsource-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-debuginfo-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-devel-fastdebug-debuginfo-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-fastdebug-debuginfo-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-headless-fastdebug-debuginfo-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-slowdebug-debuginfo-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-demo-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-devel-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-headless-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-javadoc-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-jmods-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-src-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-static-libs-1:17.0.13.0.11-3.el9.x86_64, java-17-openjdk-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-demo-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-devel-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-headless-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-javadoc-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-jmods-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-src-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-static-libs-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-debugsource-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-debuginfo-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-slowdebug-debuginfo-1:17.0.13.0.11-1.el9_0.s390x, java-17-openjdk-1:17.0.13.0.11-1.el8_6.s390x, java-17-openjdk-demo-1:17.0.13.0.11-1.el8_6.s390x, java-17-openjdk-devel-1:17.0.13.0.11-1.el8_6.s390x, java-17-openjdk-headless-1:17.0.13.0.11-1.el8_6.s390x, java-17-openjdk-javadoc-1:17.0.13.0.11-1.el8_6.s390x, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-1.el8_6.s390x, java-17-openjdk-jmods-1:17.0.13.0.11-1.el8_6.s390x, java-17-openjdk-src-1:17.0.13.0.11-1.el8_6.s390x, java-17-openjdk-static-libs-1:17.0.13.0.11-1.el8_6.s390x, java-17-openjdk-debugsource-1:17.0.13.0.11-1.el8_6.s390x, java-17-openjdk-debuginfo-1:17.0.13.0.11-1.el8_6.s390x, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-1.el8_6.s390x, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-1.el8_6.s390x, java-17-openjdk-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-demo-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-devel-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-headless-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-javadoc-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-jmods-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-src-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-static-libs-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-debugsource-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-debuginfo-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-demo-slowdebug-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-devel-slowdebug-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-headless-slowdebug-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-jmods-slowdebug-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-slowdebug-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-src-slowdebug-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-static-libs-slowdebug-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-slowdebug-debuginfo-1:17.0.13.0.11-3.el8.s390x, java-17-openjdk-demo-slowdebug-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-devel-slowdebug-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-headless-slowdebug-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-jmods-slowdebug-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-slowdebug-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-src-slowdebug-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-static-libs-slowdebug-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-debugsource-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-debuginfo-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-devel-debuginfo-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-devel-slowdebug-debuginfo-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-headless-debuginfo-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-headless-slowdebug-debuginfo-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-slowdebug-debuginfo-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-demo-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-devel-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-headless-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-javadoc-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-javadoc-zip-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-jmods-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-src-1:17.0.13.0.11-3.el9.s390x, java-17-openjdk-static-libs-1:17.0.13.0.11-3.el9.s390x
Full Details
CSAF document


RHSA-2024:8129
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2251025, 2318526, 2318524, 2318530, 2318534, 2251025, 2318524, 2318526, 2318530, 2318534
Affected Packages:
Full Details
CSAF document


RHSA-2024:8128
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2251025, 2318526, 2318524, 2318530, 2318534, 2251025, 2318524, 2318526, 2318530, 2318534
Affected Packages:
Full Details
CSAF document


RHSA-2024:8126
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2251025, 2318526, 2318524, 2318530, 2318534, 2251025, 2318524, 2318526, 2318530, 2318534
Affected Packages:
Full Details
CSAF document


RHSA-2024:8125
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2251025, 2318526, 2318524, 2318530, 2318534, 2251025, 2318524, 2318526, 2318530, 2318534
Affected Packages:
Full Details
CSAF document


RHSA-2024:8119
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2251025, 2318526, 2318524, 2318530, 2318534, 2251025, 2318524, 2318526, 2318530, 2318534
Affected Packages:
Full Details
CSAF document


RHSA-2024:8122
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2251025, 2318526, 2318524, 2318530, 2318534, 2318524, 2318526, 2318530, 2318534
Affected Packages:
Full Details
CSAF document


RHSA-2024:8123
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2251025, 2318526, 2318524, 2318530, 2318534, 2251025, 2318524, 2318526, 2318530, 2318534
Affected Packages:
Full Details
CSAF document


RHSA-2024:8118
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2251025, 2318526, 2318524, 2318530, 2318534, 2251025, 2318524, 2318526, 2318530, 2318534
Affected Packages:
Full Details
CSAF document


RHSA-2024:8127
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2251025, 2318526, 2318524, 2318530, 2318534, 2251025, 2318524, 2318526, 2318530, 2318534
Affected Packages: java-21-openjdk-1:21.0.5.0.10-3.el8.src, java-21-openjdk-1:21.0.5.0.10-3.el9.src, java-21-openjdk-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-demo-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-devel-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-headless-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-javadoc-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-javadoc-zip-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-jmods-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-src-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-static-libs-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-debugsource-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-debuginfo-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-devel-debuginfo-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-headless-debuginfo-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-demo-fastdebug-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-demo-slowdebug-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-devel-fastdebug-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-devel-slowdebug-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-fastdebug-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-headless-fastdebug-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-headless-slowdebug-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-jmods-fastdebug-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-jmods-slowdebug-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-slowdebug-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-src-fastdebug-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-src-slowdebug-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-static-libs-fastdebug-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-static-libs-slowdebug-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-fastdebug-debuginfo-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-slowdebug-debuginfo-1:21.0.5.0.10-3.el8.aarch64, java-21-openjdk-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-demo-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-devel-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-headless-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-javadoc-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-javadoc-zip-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-jmods-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-src-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-static-libs-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-debugsource-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-debuginfo-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-devel-debuginfo-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-headless-debuginfo-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-demo-fastdebug-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-demo-slowdebug-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-devel-fastdebug-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-devel-slowdebug-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-fastdebug-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-headless-fastdebug-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-headless-slowdebug-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-jmods-fastdebug-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-jmods-slowdebug-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-slowdebug-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-src-fastdebug-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-src-slowdebug-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-static-libs-fastdebug-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-static-libs-slowdebug-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-fastdebug-debuginfo-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-slowdebug-debuginfo-1:21.0.5.0.10-3.el9.aarch64, java-21-openjdk-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-demo-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-devel-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-headless-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-javadoc-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-javadoc-zip-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-jmods-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-src-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-static-libs-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-debugsource-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-debuginfo-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-devel-debuginfo-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-headless-debuginfo-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-demo-fastdebug-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-demo-slowdebug-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-devel-fastdebug-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-devel-slowdebug-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-fastdebug-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-headless-fastdebug-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-headless-slowdebug-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-jmods-fastdebug-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-jmods-slowdebug-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-slowdebug-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-src-fastdebug-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-src-slowdebug-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-static-libs-fastdebug-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-static-libs-slowdebug-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-fastdebug-debuginfo-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-slowdebug-debuginfo-1:21.0.5.0.10-3.el8.ppc64le, java-21-openjdk-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-demo-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-devel-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-headless-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-javadoc-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-javadoc-zip-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-jmods-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-src-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-static-libs-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-debugsource-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-debuginfo-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-devel-debuginfo-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-headless-debuginfo-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-demo-fastdebug-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-demo-slowdebug-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-devel-fastdebug-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-devel-slowdebug-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-fastdebug-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-headless-fastdebug-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-headless-slowdebug-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-jmods-fastdebug-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-jmods-slowdebug-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-slowdebug-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-src-fastdebug-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-src-slowdebug-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-static-libs-fastdebug-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-static-libs-slowdebug-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-fastdebug-debuginfo-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-slowdebug-debuginfo-1:21.0.5.0.10-3.el9.ppc64le, java-21-openjdk-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-demo-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-devel-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-headless-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-javadoc-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-javadoc-zip-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-jmods-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-src-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-static-libs-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-debugsource-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-debuginfo-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-devel-debuginfo-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-headless-debuginfo-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-demo-fastdebug-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-demo-slowdebug-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-devel-fastdebug-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-devel-slowdebug-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-fastdebug-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-headless-fastdebug-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-headless-slowdebug-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-jmods-fastdebug-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-jmods-slowdebug-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-slowdebug-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-src-fastdebug-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-src-slowdebug-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-static-libs-fastdebug-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-static-libs-slowdebug-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-fastdebug-debuginfo-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-slowdebug-debuginfo-1:21.0.5.0.10-3.el8.x86_64, java-21-openjdk-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-demo-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-devel-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-headless-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-javadoc-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-javadoc-zip-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-jmods-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-src-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-static-libs-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-debugsource-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-debuginfo-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-devel-debuginfo-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-headless-debuginfo-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-demo-fastdebug-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-demo-slowdebug-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-devel-fastdebug-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-devel-slowdebug-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-fastdebug-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-headless-fastdebug-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-headless-slowdebug-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-jmods-fastdebug-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-jmods-slowdebug-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-slowdebug-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-src-fastdebug-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-src-slowdebug-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-static-libs-fastdebug-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-static-libs-slowdebug-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-devel-fastdebug-debuginfo-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-fastdebug-debuginfo-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-headless-fastdebug-debuginfo-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-slowdebug-debuginfo-1:21.0.5.0.10-3.el9.x86_64, java-21-openjdk-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-demo-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-devel-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-headless-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-javadoc-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-javadoc-zip-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-jmods-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-src-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-static-libs-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-debugsource-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-debuginfo-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-devel-debuginfo-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-headless-debuginfo-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-demo-slowdebug-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-devel-slowdebug-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-headless-slowdebug-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-jmods-slowdebug-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-slowdebug-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-src-slowdebug-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-static-libs-slowdebug-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-slowdebug-debuginfo-1:21.0.5.0.10-3.el8.s390x, java-21-openjdk-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-demo-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-devel-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-headless-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-javadoc-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-javadoc-zip-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-jmods-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-src-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-static-libs-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-debugsource-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-debuginfo-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-devel-debuginfo-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-headless-debuginfo-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-demo-slowdebug-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-devel-slowdebug-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-headless-slowdebug-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-jmods-slowdebug-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-slowdebug-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-src-slowdebug-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-static-libs-slowdebug-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-devel-slowdebug-debuginfo-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-headless-slowdebug-debuginfo-1:21.0.5.0.10-3.el9.s390x, java-21-openjdk-slowdebug-debuginfo-1:21.0.5.0.10-3.el9.s390x
Full Details
CSAF document


RHBA-2024:8186
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442
Affected Packages: rhel9/thunderbird-flatpak@sha256:3e27f72c646e3c486f4df790d9f0807897782a11ca8a496e486ce1e42c13c3c4_amd64
Full Details
CSAF document


RHBA-2024:8183
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442
Affected Packages: rhel9/firefox-flatpak@sha256:1a9e49a6360bf87c3aaa5efb7b8479ddc220e5e963f8c625556cd359d3396560_amd64
Full Details
CSAF document


RHSA-2024:8180
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-4558, CVE-2024-23271, CVE-2024-27820, CVE-2024-27838, CVE-2024-27851, CVE-2024-40776, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40789, CVE-2024-40866, CVE-2024-44185, CVE-2024-44187,
Bugzilla: 2279689, 2314696, 2314698, 2314702, 2314704, 2301841, 2302070, 2302069, 2302071, 2302067, 2312724, 2323263, 2314706, 2301841, 2302067, 2302069, 2302070, 2302071, 2312724, 2314696, 2314698, 2314702, 2314704, 2314706
Affected Packages: webkit2gtk3-0:2.46.1-2.el9_4.src, webkit2gtk3-0:2.46.1-2.el9_4.aarch64, webkit2gtk3-devel-0:2.46.1-2.el9_4.aarch64, webkit2gtk3-jsc-0:2.46.1-2.el9_4.aarch64, webkit2gtk3-jsc-devel-0:2.46.1-2.el9_4.aarch64, webkit2gtk3-debugsource-0:2.46.1-2.el9_4.aarch64, webkit2gtk3-debuginfo-0:2.46.1-2.el9_4.aarch64, webkit2gtk3-devel-debuginfo-0:2.46.1-2.el9_4.aarch64, webkit2gtk3-jsc-debuginfo-0:2.46.1-2.el9_4.aarch64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-2.el9_4.aarch64, webkit2gtk3-0:2.46.1-2.el9_4.ppc64le, webkit2gtk3-devel-0:2.46.1-2.el9_4.ppc64le, webkit2gtk3-jsc-0:2.46.1-2.el9_4.ppc64le, webkit2gtk3-jsc-devel-0:2.46.1-2.el9_4.ppc64le, webkit2gtk3-debugsource-0:2.46.1-2.el9_4.ppc64le, webkit2gtk3-debuginfo-0:2.46.1-2.el9_4.ppc64le, webkit2gtk3-devel-debuginfo-0:2.46.1-2.el9_4.ppc64le, webkit2gtk3-jsc-debuginfo-0:2.46.1-2.el9_4.ppc64le, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-2.el9_4.ppc64le, webkit2gtk3-0:2.46.1-2.el9_4.i686, webkit2gtk3-devel-0:2.46.1-2.el9_4.i686, webkit2gtk3-jsc-0:2.46.1-2.el9_4.i686, webkit2gtk3-jsc-devel-0:2.46.1-2.el9_4.i686, webkit2gtk3-debugsource-0:2.46.1-2.el9_4.i686, webkit2gtk3-debuginfo-0:2.46.1-2.el9_4.i686, webkit2gtk3-devel-debuginfo-0:2.46.1-2.el9_4.i686, webkit2gtk3-jsc-debuginfo-0:2.46.1-2.el9_4.i686, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-2.el9_4.i686, webkit2gtk3-0:2.46.1-2.el9_4.x86_64, webkit2gtk3-devel-0:2.46.1-2.el9_4.x86_64, webkit2gtk3-jsc-0:2.46.1-2.el9_4.x86_64, webkit2gtk3-jsc-devel-0:2.46.1-2.el9_4.x86_64, webkit2gtk3-debugsource-0:2.46.1-2.el9_4.x86_64, webkit2gtk3-debuginfo-0:2.46.1-2.el9_4.x86_64, webkit2gtk3-devel-debuginfo-0:2.46.1-2.el9_4.x86_64, webkit2gtk3-jsc-debuginfo-0:2.46.1-2.el9_4.x86_64, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-2.el9_4.x86_64, webkit2gtk3-0:2.46.1-2.el9_4.s390x, webkit2gtk3-devel-0:2.46.1-2.el9_4.s390x, webkit2gtk3-jsc-0:2.46.1-2.el9_4.s390x, webkit2gtk3-jsc-devel-0:2.46.1-2.el9_4.s390x, webkit2gtk3-debugsource-0:2.46.1-2.el9_4.s390x, webkit2gtk3-debuginfo-0:2.46.1-2.el9_4.s390x, webkit2gtk3-devel-debuginfo-0:2.46.1-2.el9_4.s390x, webkit2gtk3-jsc-debuginfo-0:2.46.1-2.el9_4.s390x, webkit2gtk3-jsc-devel-debuginfo-0:2.46.1-2.el9_4.s390x
Full Details
CSAF document


RHSA-2024:8121
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2251025, 2318526, 2318524, 2318530, 2318534, 2251025, 2318524, 2318526, 2318530, 2318534
Affected Packages: java-11-openjdk-1:11.0.25.0.9-2.el8.src, java-11-openjdk-1:11.0.25.0.9-1.el8_2.src, java-11-openjdk-1:11.0.25.0.9-1.el8_4.src, java-11-openjdk-1:11.0.25.0.9-1.el8_6.src, java-11-openjdk-1:11.0.25.0.9-1.el9_0.src, java-11-openjdk-1:11.0.25.0.9-2.el9.src, java-11-openjdk-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-demo-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-devel-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-headless-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-javadoc-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-jmods-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-src-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-static-libs-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-debugsource-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-debuginfo-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-demo-fastdebug-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-demo-slowdebug-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-devel-fastdebug-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-devel-slowdebug-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-fastdebug-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-headless-fastdebug-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-headless-slowdebug-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-jmods-fastdebug-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-jmods-slowdebug-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-slowdebug-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-src-fastdebug-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-src-slowdebug-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-static-libs-fastdebug-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-static-libs-slowdebug-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-fastdebug-debuginfo-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-slowdebug-debuginfo-1:11.0.25.0.9-2.el8.aarch64, java-11-openjdk-1:11.0.25.0.9-1.el8_6.aarch64, java-11-openjdk-demo-1:11.0.25.0.9-1.el8_6.aarch64, java-11-openjdk-devel-1:11.0.25.0.9-1.el8_6.aarch64, java-11-openjdk-headless-1:11.0.25.0.9-1.el8_6.aarch64, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el8_6.aarch64, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el8_6.aarch64, java-11-openjdk-jmods-1:11.0.25.0.9-1.el8_6.aarch64, java-11-openjdk-src-1:11.0.25.0.9-1.el8_6.aarch64, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el8_6.aarch64, java-11-openjdk-debugsource-1:11.0.25.0.9-1.el8_6.aarch64, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el8_6.aarch64, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-1.el8_6.aarch64, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-1.el8_6.aarch64, java-11-openjdk-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-demo-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-devel-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-headless-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-jmods-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-src-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-debugsource-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-fastdebug-debuginfo-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-slowdebug-debuginfo-1:11.0.25.0.9-1.el9_0.aarch64, java-11-openjdk-demo-fastdebug-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-demo-slowdebug-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-devel-fastdebug-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-devel-slowdebug-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-fastdebug-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-headless-fastdebug-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-headless-slowdebug-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-jmods-fastdebug-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-jmods-slowdebug-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-slowdebug-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-src-fastdebug-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-src-slowdebug-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-static-libs-fastdebug-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-static-libs-slowdebug-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-debugsource-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-debuginfo-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-fastdebug-debuginfo-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-slowdebug-debuginfo-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-demo-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-devel-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-headless-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-javadoc-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-jmods-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-src-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-static-libs-1:11.0.25.0.9-2.el9.aarch64, java-11-openjdk-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-demo-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-devel-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-headless-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-javadoc-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-jmods-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-src-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-static-libs-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-debugsource-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-debuginfo-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-demo-fastdebug-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-demo-slowdebug-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-devel-fastdebug-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-devel-slowdebug-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-fastdebug-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-headless-fastdebug-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-headless-slowdebug-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-jmods-fastdebug-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-jmods-slowdebug-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-slowdebug-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-src-fastdebug-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-src-slowdebug-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-static-libs-fastdebug-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-static-libs-slowdebug-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-fastdebug-debuginfo-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-slowdebug-debuginfo-1:11.0.25.0.9-2.el8.ppc64le, java-11-openjdk-1:11.0.25.0.9-1.el8_4.ppc64le, java-11-openjdk-demo-1:11.0.25.0.9-1.el8_4.ppc64le, java-11-openjdk-devel-1:11.0.25.0.9-1.el8_4.ppc64le, java-11-openjdk-headless-1:11.0.25.0.9-1.el8_4.ppc64le, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el8_4.ppc64le, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el8_4.ppc64le, java-11-openjdk-jmods-1:11.0.25.0.9-1.el8_4.ppc64le, java-11-openjdk-src-1:11.0.25.0.9-1.el8_4.ppc64le, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el8_4.ppc64le, java-11-openjdk-debugsource-1:11.0.25.0.9-1.el8_4.ppc64le, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el8_4.ppc64le, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-1.el8_4.ppc64le, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-1.el8_4.ppc64le, java-11-openjdk-1:11.0.25.0.9-1.el8_6.ppc64le, java-11-openjdk-demo-1:11.0.25.0.9-1.el8_6.ppc64le, java-11-openjdk-devel-1:11.0.25.0.9-1.el8_6.ppc64le, java-11-openjdk-headless-1:11.0.25.0.9-1.el8_6.ppc64le, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el8_6.ppc64le, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el8_6.ppc64le, java-11-openjdk-jmods-1:11.0.25.0.9-1.el8_6.ppc64le, java-11-openjdk-src-1:11.0.25.0.9-1.el8_6.ppc64le, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el8_6.ppc64le, java-11-openjdk-debugsource-1:11.0.25.0.9-1.el8_6.ppc64le, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el8_6.ppc64le, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-1.el8_6.ppc64le, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-1.el8_6.ppc64le, java-11-openjdk-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-demo-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-devel-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-headless-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-jmods-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-src-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-debugsource-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-fastdebug-debuginfo-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-slowdebug-debuginfo-1:11.0.25.0.9-1.el9_0.ppc64le, java-11-openjdk-demo-fastdebug-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-demo-slowdebug-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-devel-fastdebug-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-devel-slowdebug-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-fastdebug-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-headless-fastdebug-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-headless-slowdebug-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-jmods-fastdebug-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-jmods-slowdebug-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-slowdebug-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-src-fastdebug-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-src-slowdebug-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-static-libs-fastdebug-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-static-libs-slowdebug-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-debugsource-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-debuginfo-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-fastdebug-debuginfo-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-slowdebug-debuginfo-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-demo-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-devel-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-headless-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-javadoc-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-jmods-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-src-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-static-libs-1:11.0.25.0.9-2.el9.ppc64le, java-11-openjdk-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-demo-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-devel-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-headless-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-javadoc-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-jmods-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-src-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-static-libs-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-debugsource-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-debuginfo-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-demo-fastdebug-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-demo-slowdebug-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-devel-fastdebug-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-devel-slowdebug-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-fastdebug-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-headless-fastdebug-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-headless-slowdebug-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-jmods-fastdebug-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-jmods-slowdebug-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-slowdebug-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-src-fastdebug-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-src-slowdebug-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-static-libs-fastdebug-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-static-libs-slowdebug-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-fastdebug-debuginfo-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-slowdebug-debuginfo-1:11.0.25.0.9-2.el8.x86_64, java-11-openjdk-1:11.0.25.0.9-1.el8_2.x86_64, java-11-openjdk-demo-1:11.0.25.0.9-1.el8_2.x86_64, java-11-openjdk-devel-1:11.0.25.0.9-1.el8_2.x86_64, java-11-openjdk-headless-1:11.0.25.0.9-1.el8_2.x86_64, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el8_2.x86_64, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el8_2.x86_64, java-11-openjdk-jmods-1:11.0.25.0.9-1.el8_2.x86_64, java-11-openjdk-src-1:11.0.25.0.9-1.el8_2.x86_64, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el8_2.x86_64, java-11-openjdk-debugsource-1:11.0.25.0.9-1.el8_2.x86_64, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el8_2.x86_64, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-1.el8_2.x86_64, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-1.el8_2.x86_64, java-11-openjdk-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-demo-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-devel-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-headless-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-jmods-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-src-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-debugsource-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-fastdebug-debuginfo-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-slowdebug-debuginfo-1:11.0.25.0.9-1.el8_4.x86_64, java-11-openjdk-1:11.0.25.0.9-1.el8_6.x86_64, java-11-openjdk-demo-1:11.0.25.0.9-1.el8_6.x86_64, java-11-openjdk-devel-1:11.0.25.0.9-1.el8_6.x86_64, java-11-openjdk-headless-1:11.0.25.0.9-1.el8_6.x86_64, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el8_6.x86_64, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el8_6.x86_64, java-11-openjdk-jmods-1:11.0.25.0.9-1.el8_6.x86_64, java-11-openjdk-src-1:11.0.25.0.9-1.el8_6.x86_64, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el8_6.x86_64, java-11-openjdk-debugsource-1:11.0.25.0.9-1.el8_6.x86_64, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el8_6.x86_64, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-1.el8_6.x86_64, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-1.el8_6.x86_64, java-11-openjdk-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-demo-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-devel-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-headless-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-jmods-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-src-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-debugsource-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-fastdebug-debuginfo-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-slowdebug-debuginfo-1:11.0.25.0.9-1.el9_0.x86_64, java-11-openjdk-demo-fastdebug-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-demo-slowdebug-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-devel-fastdebug-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-devel-slowdebug-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-fastdebug-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-headless-fastdebug-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-headless-slowdebug-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-jmods-fastdebug-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-jmods-slowdebug-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-slowdebug-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-src-fastdebug-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-src-slowdebug-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-static-libs-fastdebug-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-static-libs-slowdebug-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-debugsource-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-debuginfo-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-fastdebug-debuginfo-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-slowdebug-debuginfo-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-demo-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-devel-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-headless-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-javadoc-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-jmods-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-src-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-static-libs-1:11.0.25.0.9-2.el9.x86_64, java-11-openjdk-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-demo-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-devel-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-headless-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-javadoc-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-jmods-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-src-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-static-libs-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-debugsource-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-debuginfo-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-demo-slowdebug-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-devel-slowdebug-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-headless-slowdebug-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-jmods-slowdebug-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-slowdebug-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-src-slowdebug-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-static-libs-slowdebug-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-slowdebug-debuginfo-1:11.0.25.0.9-2.el8.s390x, java-11-openjdk-1:11.0.25.0.9-1.el8_6.s390x, java-11-openjdk-demo-1:11.0.25.0.9-1.el8_6.s390x, java-11-openjdk-devel-1:11.0.25.0.9-1.el8_6.s390x, java-11-openjdk-headless-1:11.0.25.0.9-1.el8_6.s390x, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el8_6.s390x, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el8_6.s390x, java-11-openjdk-jmods-1:11.0.25.0.9-1.el8_6.s390x, java-11-openjdk-src-1:11.0.25.0.9-1.el8_6.s390x, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el8_6.s390x, java-11-openjdk-debugsource-1:11.0.25.0.9-1.el8_6.s390x, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el8_6.s390x, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-1.el8_6.s390x, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-1.el8_6.s390x, java-11-openjdk-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-demo-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-devel-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-headless-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-jmods-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-src-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-debugsource-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-slowdebug-debuginfo-1:11.0.25.0.9-1.el9_0.s390x, java-11-openjdk-demo-slowdebug-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-devel-slowdebug-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-headless-slowdebug-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-jmods-slowdebug-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-slowdebug-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-src-slowdebug-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-static-libs-slowdebug-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-debugsource-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-debuginfo-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-devel-debuginfo-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-headless-debuginfo-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-slowdebug-debuginfo-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-demo-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-devel-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-headless-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-javadoc-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-jmods-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-src-1:11.0.25.0.9-2.el9.s390x, java-11-openjdk-static-libs-1:11.0.25.0.9-2.el9.s390x
Full Details
CSAF document


RHSA-2024:8179
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: resource-agents-0:4.9.0-40.el8_8.6.src, resource-agents-0:4.9.0-40.el8_8.6.ppc64le, resource-agents-paf-0:4.9.0-40.el8_8.6.ppc64le, resource-agents-debugsource-0:4.9.0-40.el8_8.6.ppc64le, resource-agents-debuginfo-0:4.9.0-40.el8_8.6.ppc64le, resource-agents-0:4.9.0-40.el8_8.6.x86_64, resource-agents-aliyun-0:4.9.0-40.el8_8.6.x86_64, resource-agents-gcp-0:4.9.0-40.el8_8.6.x86_64, resource-agents-paf-0:4.9.0-40.el8_8.6.x86_64, resource-agents-debugsource-0:4.9.0-40.el8_8.6.x86_64, resource-agents-aliyun-debuginfo-0:4.9.0-40.el8_8.6.x86_64, resource-agents-debuginfo-0:4.9.0-40.el8_8.6.x86_64, resource-agents-0:4.9.0-40.el8_8.6.s390x, resource-agents-paf-0:4.9.0-40.el8_8.6.s390x, resource-agents-debugsource-0:4.9.0-40.el8_8.6.s390x, resource-agents-debuginfo-0:4.9.0-40.el8_8.6.s390x, resource-agents-0:4.9.0-40.el8_8.6.aarch64, resource-agents-paf-0:4.9.0-40.el8_8.6.aarch64, resource-agents-debugsource-0:4.9.0-40.el8_8.6.aarch64, resource-agents-debuginfo-0:4.9.0-40.el8_8.6.aarch64
Full Details
CSAF document


RHSA-2024:8120
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2023-48161, CVE-2024-21208, CVE-2024-21210, CVE-2024-21217, CVE-2024-21235,
Bugzilla: 2251025, 2318526, 2318524, 2318530, 2318534, 2251025, 2318524, 2318526, 2318530, 2318534
Affected Packages: java-11-openjdk-1:11.0.25.0.9-1.el7_9.src, java-11-openjdk-1:11.0.25.0.9-1.el7_9.i686, java-11-openjdk-devel-1:11.0.25.0.9-1.el7_9.i686, java-11-openjdk-headless-1:11.0.25.0.9-1.el7_9.i686, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el7_9.i686, java-11-openjdk-demo-1:11.0.25.0.9-1.el7_9.i686, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el7_9.i686, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el7_9.i686, java-11-openjdk-jmods-1:11.0.25.0.9-1.el7_9.i686, java-11-openjdk-src-1:11.0.25.0.9-1.el7_9.i686, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el7_9.i686, java-11-openjdk-1:11.0.25.0.9-1.el7_9.x86_64, java-11-openjdk-devel-1:11.0.25.0.9-1.el7_9.x86_64, java-11-openjdk-headless-1:11.0.25.0.9-1.el7_9.x86_64, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el7_9.x86_64, java-11-openjdk-demo-1:11.0.25.0.9-1.el7_9.x86_64, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el7_9.x86_64, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el7_9.x86_64, java-11-openjdk-jmods-1:11.0.25.0.9-1.el7_9.x86_64, java-11-openjdk-src-1:11.0.25.0.9-1.el7_9.x86_64, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el7_9.x86_64, java-11-openjdk-1:11.0.25.0.9-1.el7_9.ppc64, java-11-openjdk-devel-1:11.0.25.0.9-1.el7_9.ppc64, java-11-openjdk-headless-1:11.0.25.0.9-1.el7_9.ppc64, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el7_9.ppc64, java-11-openjdk-demo-1:11.0.25.0.9-1.el7_9.ppc64, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el7_9.ppc64, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el7_9.ppc64, java-11-openjdk-jmods-1:11.0.25.0.9-1.el7_9.ppc64, java-11-openjdk-src-1:11.0.25.0.9-1.el7_9.ppc64, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el7_9.ppc64, java-11-openjdk-1:11.0.25.0.9-1.el7_9.ppc64le, java-11-openjdk-devel-1:11.0.25.0.9-1.el7_9.ppc64le, java-11-openjdk-headless-1:11.0.25.0.9-1.el7_9.ppc64le, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el7_9.ppc64le, java-11-openjdk-demo-1:11.0.25.0.9-1.el7_9.ppc64le, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el7_9.ppc64le, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el7_9.ppc64le, java-11-openjdk-jmods-1:11.0.25.0.9-1.el7_9.ppc64le, java-11-openjdk-src-1:11.0.25.0.9-1.el7_9.ppc64le, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el7_9.ppc64le, java-11-openjdk-1:11.0.25.0.9-1.el7_9.s390x, java-11-openjdk-devel-1:11.0.25.0.9-1.el7_9.s390x, java-11-openjdk-headless-1:11.0.25.0.9-1.el7_9.s390x, java-11-openjdk-debuginfo-1:11.0.25.0.9-1.el7_9.s390x, java-11-openjdk-demo-1:11.0.25.0.9-1.el7_9.s390x, java-11-openjdk-javadoc-1:11.0.25.0.9-1.el7_9.s390x, java-11-openjdk-javadoc-zip-1:11.0.25.0.9-1.el7_9.s390x, java-11-openjdk-jmods-1:11.0.25.0.9-1.el7_9.s390x, java-11-openjdk-src-1:11.0.25.0.9-1.el7_9.s390x, java-11-openjdk-static-libs-1:11.0.25.0.9-1.el7_9.s390x
Full Details
CSAF document


RHSA-2024:8176
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: firefox-0:128.3.1-2.el8_2.src, firefox-0:128.3.1-2.el8_2.x86_64, firefox-debugsource-0:128.3.1-2.el8_2.x86_64, firefox-debuginfo-0:128.3.1-2.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:8168
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: fence-agents-0:4.2.1-112.el8_8.8.src, fence-agents-all-0:4.2.1-112.el8_8.8.aarch64, fence-agents-kdump-0:4.2.1-112.el8_8.8.aarch64, fence-agents-kubevirt-0:4.2.1-112.el8_8.8.aarch64, fence-agents-redfish-0:4.2.1-112.el8_8.8.aarch64, fence-agents-debugsource-0:4.2.1-112.el8_8.8.aarch64, fence-agents-debuginfo-0:4.2.1-112.el8_8.8.aarch64, fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.8.aarch64, fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.8.aarch64, fence-agents-all-0:4.2.1-112.el8_8.8.ppc64le, fence-agents-kdump-0:4.2.1-112.el8_8.8.ppc64le, fence-agents-kubevirt-0:4.2.1-112.el8_8.8.ppc64le, fence-agents-redfish-0:4.2.1-112.el8_8.8.ppc64le, fence-agents-debugsource-0:4.2.1-112.el8_8.8.ppc64le, fence-agents-debuginfo-0:4.2.1-112.el8_8.8.ppc64le, fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.8.ppc64le, fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.8.ppc64le, fence-agents-openstack-0:4.2.1-112.el8_8.8.ppc64le, fence-agents-all-0:4.2.1-112.el8_8.8.x86_64, fence-agents-kdump-0:4.2.1-112.el8_8.8.x86_64, fence-agents-kubevirt-0:4.2.1-112.el8_8.8.x86_64, fence-agents-redfish-0:4.2.1-112.el8_8.8.x86_64, fence-agents-debugsource-0:4.2.1-112.el8_8.8.x86_64, fence-agents-aliyun-debuginfo-0:4.2.1-112.el8_8.8.x86_64, fence-agents-debuginfo-0:4.2.1-112.el8_8.8.x86_64, fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.8.x86_64, fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.8.x86_64, fence-agents-aliyun-0:4.2.1-112.el8_8.8.x86_64, fence-agents-openstack-0:4.2.1-112.el8_8.8.x86_64, fence-agents-all-0:4.2.1-112.el8_8.8.s390x, fence-agents-kdump-0:4.2.1-112.el8_8.8.s390x, fence-agents-kubevirt-0:4.2.1-112.el8_8.8.s390x, fence-agents-redfish-0:4.2.1-112.el8_8.8.s390x, fence-agents-debugsource-0:4.2.1-112.el8_8.8.s390x, fence-agents-debuginfo-0:4.2.1-112.el8_8.8.s390x, fence-agents-kdump-debuginfo-0:4.2.1-112.el8_8.8.s390x, fence-agents-kubevirt-debuginfo-0:4.2.1-112.el8_8.8.s390x, fence-agents-amt-ws-0:4.2.1-112.el8_8.8.noarch, fence-agents-apc-0:4.2.1-112.el8_8.8.noarch, fence-agents-apc-snmp-0:4.2.1-112.el8_8.8.noarch, fence-agents-bladecenter-0:4.2.1-112.el8_8.8.noarch, fence-agents-brocade-0:4.2.1-112.el8_8.8.noarch, fence-agents-cisco-mds-0:4.2.1-112.el8_8.8.noarch, fence-agents-cisco-ucs-0:4.2.1-112.el8_8.8.noarch, fence-agents-common-0:4.2.1-112.el8_8.8.noarch, fence-agents-compute-0:4.2.1-112.el8_8.8.noarch, fence-agents-drac5-0:4.2.1-112.el8_8.8.noarch, fence-agents-eaton-snmp-0:4.2.1-112.el8_8.8.noarch, fence-agents-emerson-0:4.2.1-112.el8_8.8.noarch, fence-agents-eps-0:4.2.1-112.el8_8.8.noarch, fence-agents-heuristics-ping-0:4.2.1-112.el8_8.8.noarch, fence-agents-hpblade-0:4.2.1-112.el8_8.8.noarch, fence-agents-ibm-powervs-0:4.2.1-112.el8_8.8.noarch, fence-agents-ibm-vpc-0:4.2.1-112.el8_8.8.noarch, fence-agents-ibmblade-0:4.2.1-112.el8_8.8.noarch, fence-agents-ifmib-0:4.2.1-112.el8_8.8.noarch, fence-agents-ilo-moonshot-0:4.2.1-112.el8_8.8.noarch, fence-agents-ilo-mp-0:4.2.1-112.el8_8.8.noarch, fence-agents-ilo-ssh-0:4.2.1-112.el8_8.8.noarch, fence-agents-ilo2-0:4.2.1-112.el8_8.8.noarch, fence-agents-intelmodular-0:4.2.1-112.el8_8.8.noarch, fence-agents-ipdu-0:4.2.1-112.el8_8.8.noarch, fence-agents-ipmilan-0:4.2.1-112.el8_8.8.noarch, fence-agents-lpar-0:4.2.1-112.el8_8.8.noarch, fence-agents-mpath-0:4.2.1-112.el8_8.8.noarch, fence-agents-rhevm-0:4.2.1-112.el8_8.8.noarch, fence-agents-rsa-0:4.2.1-112.el8_8.8.noarch, fence-agents-rsb-0:4.2.1-112.el8_8.8.noarch, fence-agents-sbd-0:4.2.1-112.el8_8.8.noarch, fence-agents-scsi-0:4.2.1-112.el8_8.8.noarch, fence-agents-virsh-0:4.2.1-112.el8_8.8.noarch, fence-agents-vmware-rest-0:4.2.1-112.el8_8.8.noarch, fence-agents-vmware-soap-0:4.2.1-112.el8_8.8.noarch, fence-agents-wti-0:4.2.1-112.el8_8.8.noarch, fence-agents-zvm-0:4.2.1-112.el8_8.8.noarch, fence-agents-aws-0:4.2.1-112.el8_8.8.noarch, fence-agents-azure-arm-0:4.2.1-112.el8_8.8.noarch, fence-agents-gce-0:4.2.1-112.el8_8.8.noarch
Full Details
CSAF document


RHSA-2024:8171
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: fence-agents-0:4.2.1-89.el8_6.14.src, fence-agents-all-0:4.2.1-89.el8_6.14.x86_64, fence-agents-kdump-0:4.2.1-89.el8_6.14.x86_64, fence-agents-kubevirt-0:4.2.1-89.el8_6.14.x86_64, fence-agents-redfish-0:4.2.1-89.el8_6.14.x86_64, fence-agents-debugsource-0:4.2.1-89.el8_6.14.x86_64, fence-agents-aliyun-debuginfo-0:4.2.1-89.el8_6.14.x86_64, fence-agents-debuginfo-0:4.2.1-89.el8_6.14.x86_64, fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.14.x86_64, fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.14.x86_64, fence-agents-aliyun-0:4.2.1-89.el8_6.14.x86_64, fence-agents-amt-ws-0:4.2.1-89.el8_6.14.noarch, fence-agents-apc-0:4.2.1-89.el8_6.14.noarch, fence-agents-apc-snmp-0:4.2.1-89.el8_6.14.noarch, fence-agents-bladecenter-0:4.2.1-89.el8_6.14.noarch, fence-agents-brocade-0:4.2.1-89.el8_6.14.noarch, fence-agents-cisco-mds-0:4.2.1-89.el8_6.14.noarch, fence-agents-cisco-ucs-0:4.2.1-89.el8_6.14.noarch, fence-agents-common-0:4.2.1-89.el8_6.14.noarch, fence-agents-compute-0:4.2.1-89.el8_6.14.noarch, fence-agents-drac5-0:4.2.1-89.el8_6.14.noarch, fence-agents-eaton-snmp-0:4.2.1-89.el8_6.14.noarch, fence-agents-emerson-0:4.2.1-89.el8_6.14.noarch, fence-agents-eps-0:4.2.1-89.el8_6.14.noarch, fence-agents-heuristics-ping-0:4.2.1-89.el8_6.14.noarch, fence-agents-hpblade-0:4.2.1-89.el8_6.14.noarch, fence-agents-ibm-powervs-0:4.2.1-89.el8_6.14.noarch, fence-agents-ibm-vpc-0:4.2.1-89.el8_6.14.noarch, fence-agents-ibmblade-0:4.2.1-89.el8_6.14.noarch, fence-agents-ifmib-0:4.2.1-89.el8_6.14.noarch, fence-agents-ilo-moonshot-0:4.2.1-89.el8_6.14.noarch, fence-agents-ilo-mp-0:4.2.1-89.el8_6.14.noarch, fence-agents-ilo-ssh-0:4.2.1-89.el8_6.14.noarch, fence-agents-ilo2-0:4.2.1-89.el8_6.14.noarch, fence-agents-intelmodular-0:4.2.1-89.el8_6.14.noarch, fence-agents-ipdu-0:4.2.1-89.el8_6.14.noarch, fence-agents-ipmilan-0:4.2.1-89.el8_6.14.noarch, fence-agents-lpar-0:4.2.1-89.el8_6.14.noarch, fence-agents-mpath-0:4.2.1-89.el8_6.14.noarch, fence-agents-rhevm-0:4.2.1-89.el8_6.14.noarch, fence-agents-rsa-0:4.2.1-89.el8_6.14.noarch, fence-agents-rsb-0:4.2.1-89.el8_6.14.noarch, fence-agents-sbd-0:4.2.1-89.el8_6.14.noarch, fence-agents-scsi-0:4.2.1-89.el8_6.14.noarch, fence-agents-virsh-0:4.2.1-89.el8_6.14.noarch, fence-agents-vmware-rest-0:4.2.1-89.el8_6.14.noarch, fence-agents-vmware-soap-0:4.2.1-89.el8_6.14.noarch, fence-agents-wti-0:4.2.1-89.el8_6.14.noarch, fence-agents-zvm-0:4.2.1-89.el8_6.14.noarch, fence-agents-aws-0:4.2.1-89.el8_6.14.noarch, fence-agents-azure-arm-0:4.2.1-89.el8_6.14.noarch, fence-agents-gce-0:4.2.1-89.el8_6.14.noarch, fence-agents-all-0:4.2.1-89.el8_6.14.aarch64, fence-agents-kdump-0:4.2.1-89.el8_6.14.aarch64, fence-agents-kubevirt-0:4.2.1-89.el8_6.14.aarch64, fence-agents-redfish-0:4.2.1-89.el8_6.14.aarch64, fence-agents-debugsource-0:4.2.1-89.el8_6.14.aarch64, fence-agents-debuginfo-0:4.2.1-89.el8_6.14.aarch64, fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.14.aarch64, fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.14.aarch64, fence-agents-all-0:4.2.1-89.el8_6.14.ppc64le, fence-agents-kdump-0:4.2.1-89.el8_6.14.ppc64le, fence-agents-kubevirt-0:4.2.1-89.el8_6.14.ppc64le, fence-agents-redfish-0:4.2.1-89.el8_6.14.ppc64le, fence-agents-debugsource-0:4.2.1-89.el8_6.14.ppc64le, fence-agents-debuginfo-0:4.2.1-89.el8_6.14.ppc64le, fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.14.ppc64le, fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.14.ppc64le, fence-agents-all-0:4.2.1-89.el8_6.14.s390x, fence-agents-kdump-0:4.2.1-89.el8_6.14.s390x, fence-agents-kubevirt-0:4.2.1-89.el8_6.14.s390x, fence-agents-redfish-0:4.2.1-89.el8_6.14.s390x, fence-agents-debugsource-0:4.2.1-89.el8_6.14.s390x, fence-agents-debuginfo-0:4.2.1-89.el8_6.14.s390x, fence-agents-kdump-debuginfo-0:4.2.1-89.el8_6.14.s390x, fence-agents-kubevirt-debuginfo-0:4.2.1-89.el8_6.14.s390x
Full Details
CSAF document


RHSA-2024:8170
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: fence-agents-0:4.2.1-65.el8_4.20.src, fence-agents-all-0:4.2.1-65.el8_4.20.x86_64, fence-agents-kdump-0:4.2.1-65.el8_4.20.x86_64, fence-agents-kubevirt-0:4.2.1-65.el8_4.20.x86_64, fence-agents-redfish-0:4.2.1-65.el8_4.20.x86_64, fence-agents-debugsource-0:4.2.1-65.el8_4.20.x86_64, fence-agents-aliyun-debuginfo-0:4.2.1-65.el8_4.20.x86_64, fence-agents-debuginfo-0:4.2.1-65.el8_4.20.x86_64, fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.20.x86_64, fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.20.x86_64, fence-agents-aliyun-0:4.2.1-65.el8_4.20.x86_64, fence-agents-amt-ws-0:4.2.1-65.el8_4.20.noarch, fence-agents-apc-0:4.2.1-65.el8_4.20.noarch, fence-agents-apc-snmp-0:4.2.1-65.el8_4.20.noarch, fence-agents-bladecenter-0:4.2.1-65.el8_4.20.noarch, fence-agents-brocade-0:4.2.1-65.el8_4.20.noarch, fence-agents-cisco-mds-0:4.2.1-65.el8_4.20.noarch, fence-agents-cisco-ucs-0:4.2.1-65.el8_4.20.noarch, fence-agents-common-0:4.2.1-65.el8_4.20.noarch, fence-agents-compute-0:4.2.1-65.el8_4.20.noarch, fence-agents-drac5-0:4.2.1-65.el8_4.20.noarch, fence-agents-eaton-snmp-0:4.2.1-65.el8_4.20.noarch, fence-agents-emerson-0:4.2.1-65.el8_4.20.noarch, fence-agents-eps-0:4.2.1-65.el8_4.20.noarch, fence-agents-heuristics-ping-0:4.2.1-65.el8_4.20.noarch, fence-agents-hpblade-0:4.2.1-65.el8_4.20.noarch, fence-agents-ibm-powervs-0:4.2.1-65.el8_4.20.noarch, fence-agents-ibm-vpc-0:4.2.1-65.el8_4.20.noarch, fence-agents-ibmblade-0:4.2.1-65.el8_4.20.noarch, fence-agents-ifmib-0:4.2.1-65.el8_4.20.noarch, fence-agents-ilo-moonshot-0:4.2.1-65.el8_4.20.noarch, fence-agents-ilo-mp-0:4.2.1-65.el8_4.20.noarch, fence-agents-ilo-ssh-0:4.2.1-65.el8_4.20.noarch, fence-agents-ilo2-0:4.2.1-65.el8_4.20.noarch, fence-agents-intelmodular-0:4.2.1-65.el8_4.20.noarch, fence-agents-ipdu-0:4.2.1-65.el8_4.20.noarch, fence-agents-ipmilan-0:4.2.1-65.el8_4.20.noarch, fence-agents-lpar-0:4.2.1-65.el8_4.20.noarch, fence-agents-mpath-0:4.2.1-65.el8_4.20.noarch, fence-agents-rhevm-0:4.2.1-65.el8_4.20.noarch, fence-agents-rsa-0:4.2.1-65.el8_4.20.noarch, fence-agents-rsb-0:4.2.1-65.el8_4.20.noarch, fence-agents-sbd-0:4.2.1-65.el8_4.20.noarch, fence-agents-scsi-0:4.2.1-65.el8_4.20.noarch, fence-agents-virsh-0:4.2.1-65.el8_4.20.noarch, fence-agents-vmware-rest-0:4.2.1-65.el8_4.20.noarch, fence-agents-vmware-soap-0:4.2.1-65.el8_4.20.noarch, fence-agents-wti-0:4.2.1-65.el8_4.20.noarch, fence-agents-aws-0:4.2.1-65.el8_4.20.noarch, fence-agents-azure-arm-0:4.2.1-65.el8_4.20.noarch, fence-agents-gce-0:4.2.1-65.el8_4.20.noarch, fence-agents-all-0:4.2.1-65.el8_4.20.ppc64le, fence-agents-kdump-0:4.2.1-65.el8_4.20.ppc64le, fence-agents-kubevirt-0:4.2.1-65.el8_4.20.ppc64le, fence-agents-redfish-0:4.2.1-65.el8_4.20.ppc64le, fence-agents-debugsource-0:4.2.1-65.el8_4.20.ppc64le, fence-agents-debuginfo-0:4.2.1-65.el8_4.20.ppc64le, fence-agents-kdump-debuginfo-0:4.2.1-65.el8_4.20.ppc64le, fence-agents-kubevirt-debuginfo-0:4.2.1-65.el8_4.20.ppc64le
Full Details
CSAF document


RHSA-2024:8166
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403, CVE-2024-9680,
Bugzilla: 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2317442, 2314431, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959, 2317442
Affected Packages: thunderbird-0:128.3.1-1.el8_8.src, thunderbird-0:128.3.1-1.el8_8.aarch64, thunderbird-debugsource-0:128.3.1-1.el8_8.aarch64, thunderbird-debuginfo-0:128.3.1-1.el8_8.aarch64, thunderbird-0:128.3.1-1.el8_8.ppc64le, thunderbird-debugsource-0:128.3.1-1.el8_8.ppc64le, thunderbird-debuginfo-0:128.3.1-1.el8_8.ppc64le, thunderbird-0:128.3.1-1.el8_8.x86_64, thunderbird-debugsource-0:128.3.1-1.el8_8.x86_64, thunderbird-debuginfo-0:128.3.1-1.el8_8.x86_64, thunderbird-0:128.3.1-1.el8_8.s390x, thunderbird-debugsource-0:128.3.1-1.el8_8.s390x, thunderbird-debuginfo-0:128.3.1-1.el8_8.s390x
Full Details
CSAF document


RHSA-2024:8169
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403,
Bugzilla: 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2314431, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: thunderbird-0:128.3.0-1.el8_6.src, thunderbird-0:128.3.0-1.el8_6.x86_64, thunderbird-debugsource-0:128.3.0-1.el8_6.x86_64, thunderbird-debuginfo-0:128.3.0-1.el8_6.x86_64, thunderbird-0:128.3.0-1.el8_6.aarch64, thunderbird-debugsource-0:128.3.0-1.el8_6.aarch64, thunderbird-debuginfo-0:128.3.0-1.el8_6.aarch64, thunderbird-0:128.3.0-1.el8_6.ppc64le, thunderbird-debugsource-0:128.3.0-1.el8_6.ppc64le, thunderbird-debuginfo-0:128.3.0-1.el8_6.ppc64le, thunderbird-0:128.3.0-1.el8_6.s390x, thunderbird-debugsource-0:128.3.0-1.el8_6.s390x, thunderbird-debuginfo-0:128.3.0-1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:8167
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2314431
Affected Packages: firefox-0:128.3.1-2.el8_4.src, firefox-0:128.3.1-2.el8_4.x86_64, firefox-debugsource-0:128.3.1-2.el8_4.x86_64, firefox-debuginfo-0:128.3.1-2.el8_4.x86_64, firefox-0:128.3.1-2.el8_4.ppc64le, firefox-debugsource-0:128.3.1-2.el8_4.ppc64le, firefox-debuginfo-0:128.3.1-2.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:8172
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: resource-agents-0:4.1.1-90.el8_4.18.src, resource-agents-0:4.1.1-90.el8_4.18.x86_64, resource-agents-aliyun-0:4.1.1-90.el8_4.18.x86_64, resource-agents-gcp-0:4.1.1-90.el8_4.18.x86_64, resource-agents-debugsource-0:4.1.1-90.el8_4.18.x86_64, resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.18.x86_64, resource-agents-debuginfo-0:4.1.1-90.el8_4.18.x86_64, resource-agents-0:4.1.1-90.el8_4.18.ppc64le, resource-agents-debugsource-0:4.1.1-90.el8_4.18.ppc64le, resource-agents-debuginfo-0:4.1.1-90.el8_4.18.ppc64le
Full Details
CSAF document


RHSA-2024:8173
Severity: important
Released on: 16/10/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: resource-agents-0:4.9.0-16.el8_6.14.src, resource-agents-0:4.9.0-16.el8_6.14.ppc64le, resource-agents-paf-0:4.9.0-16.el8_6.14.ppc64le, resource-agents-debugsource-0:4.9.0-16.el8_6.14.ppc64le, resource-agents-debuginfo-0:4.9.0-16.el8_6.14.ppc64le, resource-agents-0:4.9.0-16.el8_6.14.x86_64, resource-agents-aliyun-0:4.9.0-16.el8_6.14.x86_64, resource-agents-gcp-0:4.9.0-16.el8_6.14.x86_64, resource-agents-paf-0:4.9.0-16.el8_6.14.x86_64, resource-agents-debugsource-0:4.9.0-16.el8_6.14.x86_64, resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.14.x86_64, resource-agents-debuginfo-0:4.9.0-16.el8_6.14.x86_64
Full Details
CSAF document


RHSA-2024:7922
Severity: important
Released on: 16/10/2024
CVE: CVE-2023-3462, CVE-2023-45290, CVE-2024-3727, CVE-2024-6345, CVE-2024-6508, CVE-2024-24786, CVE-2024-24791, CVE-2024-27289, CVE-2024-45296,
Bugzilla: 2228020, 2268017, 2274767, 2297771, 2295777, 2268046, 2295310, 2268465, 2310908, 2228020, 2268017, 2268046, 2268465, 2274767, 2295310, 2295777, 2297771, 2310908
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:3ed4d07bf39f5fae4777cdb70823e7bb01d55ef93e979fc406e590b1ff0d6ef3_amd64, openshift4/aws-kms-encryption-provider-rhel9@sha256:1f7fe2f732e8a986ce941f255022cff97093386e1a2060c14ea9c5d36f0f8a26_amd64, openshift4/azure-kms-encryption-provider-rhel9@sha256:e92c1ddecfbb1cea9949c6c9180ea74073fa3276c963e376a1807fc1266af605_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5af98667fe988c36af64b4db3e57792393d3b15e22f9fe35f0dc336a66c86303_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:b742d3cfc8c7b7d93a7f2da002fd007bf3adab8962236a68822b86eca55d70ee_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:acb80324a5931b0fe5b89bc62c7c280daf6821bd296e3583ea0c0f25458f419a_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:d0bcc4a0712050edd54fde8ca112fd1bf1b0ff6bbc0b5b1e3f23cd8ac5360689_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a0f588d7646132334c1c5d4eb094db73e95927eabfd1ec15929a5ddcfb8c5c28_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:d747efffb5a9793227a9ff718ba65ecc6424694a2c8816823ef84f1fd1d9e496_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:0f5af53ed8ccb745663d0164d25c2c0c6cd2747a8dc2f58839c06c23420d1ab9_amd64, openshift4/container-networking-plugins-microshift-rhel9@sha256:8d294263e411fc0269c0e1f9ff2b1399f7ba0966ab394c85ddc5590bc8d95564_amd64, openshift4/ose-coredns-rhel9@sha256:447418d42c9adbf3e8f0efd2acbe2920c104eabb206e68254778cca35526514a_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:ac3bfc862f1f2801a5c0912b806f52dc7c7079ebf47527de52a682c3b1a89b6c_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:b3174116512f3a88826cd16672dd144c348376df75bef26a5e88d6244676792f_amd64, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:df154f96cc51403957c3bccbd7f8ba41f058f534f1a2fc4d0d4fcaa523dc9aa7_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:8e3461ba1e5c376de55e53bed54ae49a6dc3c7d28ac7ae848a96db9967a38aa9_amd64, openshift4/ose-csi-livenessprobe-rhel9@sha256:d770892886b5956e818e39e8bbead10d604e02c094fbf5e4edbea61a1d990d6e_amd64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c728b7dbac13357d6a83a5b3abea019b410fbe51a3afcf91e764647cd9c49835_amd64, openshift4/ose-csi-external-provisioner-rhel9@sha256:820ab70910cfb4a9ca61a5cf21a0ae5b715a76a2ceaa518244ec172580fda6fe_amd64, openshift4/driver-toolkit-rhel9@sha256:1aec77ce5af7ead269492d94955582ce551b65316ce4df533914e55fa9bf8683_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:20b74f005aa1b51788015974d9367b131a96cea22522c64d4c3e93b49e24794d_amd64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:40d168e350b3940a5dc6ff77ae9ebe213be0a1789ecb3965e82b82bb883aa482_amd64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:2e39b0dca68ae3726a72e70d412d805a08ce20df676809479ed0440c25e1d399_amd64, openshift4/ose-prometheus-rhel9@sha256:9b4fce3a393d75c6ab684c4baf1bde234979413b1c9d96d73af8adda8e420296_amd64, openshift4/ose-ironic-agent-rhel9@sha256:1ad5c54d346d6e352175c1e4aa121e593b30b63e73219d8673557b920a1cae4a_amd64, openshift4/ose-ironic-rhel9@sha256:30e2a56dd7bb3c77c5b732f0dd0c0e6cb19920124406e4411fc7090a96fcbd54_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:23016a8240152f5c095f0ec9e97b06fd574c772a8edb9f4addbabe6479b55fc5_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:70a8fb871074d0fc00994d7b4cabe3386eadcce859abc103de90ab62de9a7a5d_amd64, openshift4/ose-kube-proxy-rhel9@sha256:948f13727b3a0d953ea4939590a23ae0ddf884a2dc9572dba57ab22b0d3e50ed_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:536c5669ace9bda040791cf4a1bacf5dab8ccdd1729b5e4b0eec6fb1542a7f57_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:769db250a19be3c87c9009c97960a4582e99a4c3354d028bd8c308d0f0672b1c_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:7192712c0d9607ccd091cbbf47658f9d67185f1dc462ed9d5be611b96155e4c3_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:bae95947e34ff43b65d41aed9d45adfb861616773a2156b9af1795e0071461eb_amd64, openshift4/ose-multus-cni-rhel9@sha256:1910242e84d2e60477c26a52a90e408eb9bede5cc2c2992cb1091890db81a9df_amd64, openshift4/ose-multus-cni-microshift-rhel9@sha256:230a5bafc1334f29ed77d4a0fe550c02b1e55bbbefcdf65ba4699fbd46de7929_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:5ef32b8177434aa49d2f0a704032d2854103ca6e10a654600db3cf9c2448d7c4_amd64, openshift4/ose-oauth-server-rhel9@sha256:1587339ebfcbccc735cd1540d8231a534cfb2bd8e4f9318b6efa46d72609b3b5_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:ec4101308955f07174a9c7bc4332fcc22989d60fcf0a11a650aac6c3ba926d73_amd64, openshift4/ose-docker-builder-rhel9@sha256:da2b1cbae4f609b1a5c28e8225a4bf3167626b05baff8eb80e960efd39e1028c_amd64, openshift4/ose-cli-rhel9@sha256:0e91cad22d1bccd68cb01b77d024b74c5355c04be4bef0011b7346df840e2d73_amd64, openshift4/ose-console-rhel9@sha256:1b5f3e45a6778bad18ab5acbca08ee4390cd8b1fdefd2ca3020de7b127f3a54c_amd64, openshift4/ose-console-rhel9-operator@sha256:e1e04214a8711b11ade3e203098e1ba62a2971708f7bb1fa09b0db03ac20f127_amd64, openshift4/ose-deployer-rhel9@sha256:58f5f14008b625024589e25b58e0383be762b04310d7f1ea0f70d0708c96495e_amd64, openshift4/ose-haproxy-router-rhel9@sha256:9d96c1de319a63280c981600d13ff24ca7f511f5acc6942e389415f27580083c_amd64, openshift4/ose-hyperkube-rhel9@sha256:25bfd7ae56487b96cf1a8d3906ea9d8e0d79709d56b7c1b89b809fb106bfea3b_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d49a19fa4ed7799d033cd79f43214d1d720cc70b1e68031abd6114aa5f588be_amd64, openshift4/ose-pod-rhel9@sha256:3782924b749050479f25453875f06ede1505481b68e415257b1d17862f79cd36_amd64, openshift4/ose-docker-registry-rhel9@sha256:faeaf12a83ae8d87b4216a6c7343c3cf8dfb23ed07c2614fbf32490582baadaf_amd64, openshift4/ose-tests-rhel9@sha256:6fa88814c3717dd8ff1d3331fc48e5e4ca412e1fe957669781d9af5f4513cd15_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:889bfa1850f2ea9a6f2b19d39049bf32903b257764992aaf5475d74a0d35e19b_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2ae30f179f87f28124b40072df28a312da71009a9db6a7b65176ad57d1ca40ee_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f9c64849319ee06c864b6116ba44848b43cbb8fe1853e2c6e1f517c10564649c_amd64, openshift4/ose-operator-registry-rhel9@sha256:1d5082b3a8c1b7f0b509dc56fe98c8baf5b7e8ed06c2e7af40bf9aff2fcdfde8_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:f6f5ebb3320f12bc582d3c3884500a890c81358af0c47fa3f9a2cb40fb4d5746_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7dfde30db3224eabbfad466bbc391ac7bec14b4e5e691dd67068139eccd8c4c2_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf8fc60bcf4ebefe1f5990f8941075e4fe76952c023332cb836ec9f91b9cb8ef_amd64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:cda8c3ae0b48a57fcb5bcf2021589825d1758d73de61fa5039ed79f44aec175f_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:d26aa932a7245560d3092c3b55189d547ada91031ef33f34d6849a2ec1d44937_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8774b1d0968a43bbf7fbaffa4c0b23702ae2fe78a955d9141cc2d6711156950c_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:3f8c099b79e4b989403624d9f0b46956cc71b0ee717a23aca5764c243086a321_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:da39bf2b5dc68fb98dbc398dc463eab89f7da2362ff8f2f6d9e7c1c92b74b7c0_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:134f28777b8120a17fa21afd85fc35708b723d5ceb4d1a08b6ab7ec6be4aec48_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e36c00f146d8b4dfd306fd032445f3ebf777b6338214b8001ee8b10695e4dac9_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b77837b6ed59caa7c990a598a7773daa5db3606e5037e769bcce491cace03b64_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cf80b6e492817d6858a77dc0fb1f266ae9222f17ae2e9379ffafdd7fd3effeca_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e85848adbbdab2097682115b75f95b4cd0ef3f1668c6be6c876b748b72b7fb09_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3efa31ab2822e717cc6bd069e698caa35c9de550f5ccae604f2e34931a092612_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:bdc9f325e5fad16d08717fe6ecd3aa4ca90282d3c7db1efb1562cde5b21d46a4_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ba1d033919d2da083af6cd85a1323faab82a4f99141fe1fe5e8ad3399e511927_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4a58a04d5403c2db10de2045303d40f625bdbfca1eafa79f056439e2c5a3c97e_amd64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:1039687f5151325f2c731144849af492c7b62a14cddb4fa6c28c647c326aa94e_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:d7a9d2477dd615e7888cc874ece2cf25331f9f7d609dcf62bfbc18875ba8ded5_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2627ac94bccafea621f574f1b9a81c7e16122440d65a134ae14368d208fb9aab_amd64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:93486ef5d19478a12416a7ad2c3607b22d923a9e1875b464e4cfd351da45da16_amd64, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:34d6a23075e702b25047560a3a8cbef301a91a3812267570567599a07505673e_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:91e94e97d318a1872b484446b15fd399c9715da970b967e10c467ae91a0d61d2_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:ee9667dd5e61ff15648d17ecffbf1ee2c7eb3d167d835ad2525ae743a315e975_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:348e117ad92ed83e32adca811dd4a4e04abb9bb94175c65d5d2dac51fbce8197_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:a0dfd860fec085f7cde9eb9416921cdd8131d2ddf8e566d242b6b015440942e7_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:74032592e601bbc9535fb040fb49d1b734dedb452f423ea17aad33804036a24b_amd64, openshift4/cloud-network-config-controller-rhel9@sha256:5fde735867972703e6d902ee7a244f5065c62f984001a890002a8c11bad0f20f_amd64, openshift4/ose-cluster-api-rhel9@sha256:ccc3fe31553b21e81872ac543b65ca11d650ca378947e6e91aa7b4f9b2058211_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:be5f5b813675f701125e6e21f57da247a325c61b9ace1523a35db1dae4255450_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:faf53dada072d52432e058ace0f59524265dc91c375965d52ff5a5939e14da13_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a8d4e56c482003deda4f8cca37fcf8038557856a9add6648f41a1ed1b3390308_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:2dde1d1e658a62b3a0dbdd3fc3b735e9b1446d834871de166db3ef163b7c2eb4_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:e74c4a53ed012d4c0941bdf073bec5c8a50a093cea9142e7a2795a7f2ee9cbbf_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ab94fc23175c1c2e5c3e5bf3b132981c66868fe82b5de067bfed495672e87bc2_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:c0cf04590e3e705a76a372c9540461aae772b7821e5fa1beb0146aed2b1baaba_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:0e309d9b6814df94a682da828b2f7353beba7fd79eb5efd8646cb6f8b7fee28e_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:444992b6fd6c3280719eed6988dbb0eee5cc0b94b4ad4121b9a6cc4dfb03952a_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:c860f2e0185a5b1e74397776c76687d426aa0fa30e3a7fab809a276548a4fa85_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:69b0d8ebe85e318724630b51992a52ea4dcfc668caad5daa85c2ff97c6931f58_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a45045dac1c87d2a422152a989476b49248ff287bd663b50071236fda7488cc5_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:fc6fb41c5c781691696ba05ae7ab9ebc5c04597a3cc7630f44bfb9ed6fd1bc6c_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d94a4afb5ee72aedc5d135e47832bcf766090cb669c087f795d1f399d94f05ce_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0ff42fe9e92fdda56e387b192d3bccd208c89ec844be7ef7355d6cf475282f27_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0f4fdd51b87dc6a13184f1026c05839d0c68f2ea6e3c1e278e6db026b10cca4c_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:625d737376527c9d02974d3823511dadb18d314b8162e2863d12ab8aca4234b8_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:182e17abf59c7cccb9cc43b4f138bdd51162aa977421d29371bb6a3c702f239b_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:e162ead4ec507c3b8cf8cdd8af1177c2d7759f4ba356147137470259742d2a4e_amd64, openshift4/ose-cluster-olm-rhel9-operator@sha256:78ce4cdfaffd0848a665bb8882a6f1a83681f2ff6b5272564ab9e315a3cb76e3_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3d3ccbd601b874199909fbc13b6b88fbf2d01143dfb3754ba7ed319be10f6e71_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c13c638ba7fa5e8915e5339e2e97557144e46331c0448b01e29f81d278dfdf61_amd64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:f99607736486b6d04a70f098760972a002d5f7fadc34d9cef065291f5c14c28f_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:34c287ca76010b40d230559ae5e2ed5f9030dbd8a5ade36b09fbe8b74d9310fd_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:d9230be21d60db4749279fe54544484f5e3aba718d3bcdaab77311ac2950b46d_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:faa57903b316c401d02bcf2b7ba9531462aad1a5d6f6fd561546b15ab38a049b_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:e6e389ee1e8b11919460d5fb4fb0f00e7805054404fcc74c14cf351307ca7468_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:a0d5863917a0c7bbeea167a8e80b3de418dd687686f535e5d0e894edb5521dc8_amd64, openshift4/ose-container-networking-plugins-rhel9@sha256:985aa4ff93bd533c861738759952d030e3947020b2dd467b1f9dfd487296c769_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:eba5d5b4e6ec0efe34bb5696a5061b912e553f0f107d127732457762fcdfb8db_amd64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:03e9824a4c35fe9c3c9fec9fdff2f95844fe8b9263ff0b647cb1c5ee089ad673_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3e3fed74ff68bdfd36dea903a07a20a2662198035759a9dc0d90eb7c1df6d200_amd64, openshift4/ose-csi-external-resizer-rhel9@sha256:0024392e90cdf921315de655421dc2c4c67d169170e1a662d754588c506af29f_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:4d14a541bc33a99a5170e288d52d9e4232e7891bf194e08f5f6dc6b0568c85c9_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:56fd7a80383fda04df9df8b4c625194908861927d210be57c6bca160ec71f8e6_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cbb4154598fa08c72d3c7d668da267e1665e9c01d9e5c06975369e6168e20c3b_amd64, openshift4/egress-router-cni-rhel9@sha256:b88152afdae36385b3a0c77cd74b000b83aded51650f9780db3ec5b0879ade41_amd64, openshift4/ose-etcd-rhel9@sha256:335bf93e963d80784dccae13deef89c799d8a010897d6be82569b46a93e13a5a_amd64, openshift4/frr-rhel9@sha256:eaea20567b19e6f0a1738aa08c8a47c3875e87e2b200529bcf607b1a68476107_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6e356e0b3c482261f88efd94d44ab95d17f30081bdedc236a70cbd7d7b6de734_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c0e8131196735c989727c103a27e7ff97404767eec1202df842c2c4212e0f648_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:91a39e030063897dcd5b44750c9cf286fdeac4ae8dc156ab69be4e81c5a093b2_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8718f7d4829a5b54cb558b3d7aa3f7b4626fc32e6b157d27aea06235d629b1ce_amd64, openshift4/ose-hypershift-rhel9@sha256:d6d793db5b46e08aabdb1070ad143b37a5c58bef6bb316bb8c76acb72f971c5e_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26792ad47df5a00668c6306b169b0b43745b86241b5286ed90496ac0048c6643_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:e9651d093f3cab2747dbdd34e53b16826e8847d33fd2ad13d13891d80c9cd1fb_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:408fcb426da70ea6cadacda95799d4fc94806da2cde35bd2d93fda719f1c001b_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:88a3ebe4ab5199288e30662a43a7b9c89b6642f441afa68d833a691ee401a010_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0480d9f59ee5d0b8c2be6b14187b99dc3287a2aa3fd88294c30afe73f8b9cb32_amd64, openshift4/ose-image-customization-controller-rhel9@sha256:80b8ffcae18c83012f375fb869ed13f092bc383451195144d36aa1781144a383_amd64, openshift4/ose-insights-rhel9-operator@sha256:17c84c9815c1f76820b45a43caec10178ed7812abdcbdd3dc8387481f12a0185_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:b7e53e5bc025e15fc462f6c98b1e19df9b6df0d0ae1c0922cb07c1cedd09e212_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:74b3cce23a826585209f29f71438e276c9fc36c44c13a4d059a9d13a18c45753_amd64, openshift4/ose-installer-rhel9@sha256:f4a9ba75492b136f0e8f4ae27fc7dd1b94e59def7041f3164cd94565ba6c7dd3_amd64, openshift4/kube-metrics-server-rhel9@sha256:7cdb10506f1dc79c5e79bdf3f8d3da406aae19ab1acafc48668a9e9390131658_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ef285875946344b4372e0f2562ef969e4194fa6c946a13c15836956174017721_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:90d4629efeeb16236adaa98a0a364d722e9fa78180c6ebfb47bbc48dcb7aae53_amd64, openshift4/kubevirt-csi-driver-rhel9@sha256:5f52ad744cf6551d42686870fedbea64121ac7bb5f8b62f6d3ab74fb3465e185_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:baa4ffe95641e6f4e9f42b9bd41666ad542feda7b968ea6759c32f542b890cc9_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:02d369478bcd2dbf918f8582dbd2b6f6d7f26f040d83cfdee65196a897010d9d_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:f8e1cedd24efb366ab558a017cfdca542016adbff2b6b8a536cdf69cc3399d14_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:dbcddb69baa001aa00d1711de3b45a15ee53e69866b112bb7a4ade7c2c06c23c_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:64500127a0ba10bbf8933058a43ff337b2ef8b00a69edef53d324fa79da127c5_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:17e89cb14241648569131b18d89e71b58872c316ef1720114bdb92b0ae9732ba_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:83ea876a310c054e5ae789455079fe4206213c5dd35ac2a7baf7299a2c9bddb7_amd64, openshift4/ose-machine-os-images-rhel9@sha256:ade0a9eec7df026ad3ee3b8f39aed59728a225aa997df0d85d5b6c253bc9c453_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:5801e287e91e26f9366b61ed4928610920281f721c121c3cff518cec66b0e7de_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:a4ba7913163ccd4e44f679f5945959d446893a60e6045b5fb9c4df4fa4a6c2b8_amd64, openshift4/ose-multus-route-override-cni-rhel9@sha256:5a25db0362ba8019edda9c0d7707dd7c130b6ec03f665a7465083178135c9d44_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8dd5e0d9b76c7ee8c4f707d6173094552368a41a96afe58a651ff8c6d1b04801_amd64, openshift4/ose-must-gather-rhel9@sha256:287f86e16d7070557a83e53e1f33e831ecfcab89036efa8dd563b4225def7ca6_amd64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:5ecc8908383f886a4591972d5580b9d968a310d6dc97b8bcaba6540a8161e78b_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:16828c64def5284c41a3d95e424f64e6261bcf879f13ce5f8ec8e0ad96154ccc_amd64, openshift4/network-tools-rhel9@sha256:9a928a440ca02ecd6a68e7729b462841cb7853edb2a382d9827ffcd4788558fe_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:676fe3f8cb0cd0540571391c0a24bee93667e8a96af3ad89a9dcd2e82ebf7f49_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:51e06fc10889bab7773898264be9437e8940d0232170a59f3962def376aa2706_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:76dac2c4dac51995ed6316e5b1dfed0b1924654189b7cb6ebc6072f0094d7150_amd64, openshift4/ose-olm-catalogd-rhel9@sha256:d60e710e54ed14890990d170cc8da19e8365c25a6c99d0b6886f377526b15d0c_amd64, openshift4/ose-olm-operator-controller-rhel9@sha256:05f7969e0ab9eeaa25b9096824e509d8d9773e9c07b4cdc91d010a3e58abf2a9_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:fce965f4a27b52a5cb50d366f63f1d5f30fd9325cce0a3f33f71989b4313b811_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:87ee0ec36650ac795be9f1484b22d24a62adadf8538bc6ced0470bc7ee926104_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:153f5170057b7d516ea4e5b8db6ae6fc225e5f3b81541583d9c7550b9ffb70dc_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:28259a9895dd76c41ad3e4583b8fdb113d228c7bfc00679e798b222545d5f223_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e0dd1543289fd94e14ab8f979d57542bf815341ae52d3c1d3b6b84a7e5ebb7e7_amd64, openshift4/ose-operator-framework-tools-rhel9@sha256:1394fb7f6443153c3f974ed138721438847a2bb5da51248ec4aeddd64ae61191_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:7172d26cd1e954c9c296a466c5db28eb61d64b66cd3c5016acbf79539a69e134_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:85b449130386422fe7ee0c102c1117819148c31ba58bd24988fa4e0685c9d985_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:1fadd37fb18854e791458256a8594c856fd9190e66840c2a6d982ef3a5a0e178_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:431c0406ec687ddcdbace78086434ca6bd53b0edcf16e723ece8ac6f09d0be8e_amd64, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:49bd9621ca1a3bfd928f9d008aab6ee676bd2be82a26cd6cb4af3ddd4e5d63ad_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:d1293e56ff86a5c04d595ee6eae21c0b5e3e9afa0203dcec74f0c83c6d8d777a_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:24a778d0e8cffad0b6b36563f1498cf3dbb5060e271bef392a55e5b3fb3bf8b9_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0af4fe91b30eb396db3c218da2bbfb8bf1a978d28dccf3be46223cf3adabd441_amd64, openshift4/openshift-route-controller-manager-rhel9@sha256:49b048bf1d527f28960bf4f22332debcf3d43d0cb95f25c24396ce085c611c72_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:cdcb3be718446e1005ff871cd06290b9e97f0c022cb567136d39c861cdbb809a_amd64, openshift4/ose-thanos-rhel9@sha256:b93710373a9a9dcf083ef9b3f3051fe755b25fd3b19864d3ba848cbbc636ac9d_amd64, openshift4/ose-tools-rhel9@sha256:5613b6d4524ef1ada019b34461d52bfe6dff792c58bac16ad7a558c174534de2_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:49ca54a089b2cb550f9c0968c3e7bb23ed9addbe03a3c77f3b3624966fa0b447_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:49ca54a089b2cb550f9c0968c3e7bb23ed9addbe03a3c77f3b3624966fa0b447_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:65f48b9f233bafcd7cce899eb412457bc113094ee4657bfe9651f588604dc8d4_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:65f48b9f233bafcd7cce899eb412457bc113094ee4657bfe9651f588604dc8d4_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5f741ae05786ad6428cea5254b217ddd20aaa6e2f36afb3ceebe5efa6fb01416_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:8d137aca032d7884f69b9d1f8535e4adf6a9d2f289441edf092bc193e8b36cf3_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:7ca3068697d74faa10626d1101ea42df0061764deee11ad0f016dc78313e0980_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e0613c6d5c37c727d8be35207a9fb8f05a3c57a4f1b44457d731762bb64323e1_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:c5de68e6bd40195000b41023463cfbcfbe90de34e1fd1101cc22ac294c888850_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:633b1005a6f08864d7405e66e7f1ccccefd48beea48836a927035dab60c6bfb3_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:ca808a9cd7e0773f51994f3a63904ffe976f73141f77c6c9f6c10aa434f76ea0_amd64, openshift4/ose-prom-label-proxy-rhel9@sha256:2813d8b27698028cb7ef4e04d84d026db5aa467bce310f4dc27b04d45a6475c3_amd64, openshift4/ose-telemeter-rhel9@sha256:e4967317625ce49aa2e3c557af68ca260229713cc70fc20c04d8413b84782d2d_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:ae1df299052dd2e89fd53e2b9a807398b582bd0ad5fbc40686634ab853f83d13_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:b5853ce2b12e92cf3d05cb6a6847a51ad3427e64bb55beedf72803d2d7dbbe7e_arm64, openshift4/aws-kms-encryption-provider-rhel9@sha256:1bcdd2ed3c97e255550f852cca85e256640dddc495a1160ac0b7d9e4abffe262_arm64, openshift4/azure-kms-encryption-provider-rhel9@sha256:0c674c6cfb3981faf177280e34940cd080f02a89cefe7bbb0ab1fce797dc4a37_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:bbe9d2d9ab1c94a52ba1ccd83cb7c0c226fc2998fd1fc064fb99d58d7d227b60_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:ed0deb6512ee73ec99dda8e1fcb689d45379bd872174e232518438933e8c908a_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4616d7ded60a8d73ae69321b997ac70de8577cf281cf73cc6f9b55d6724f6ff5_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:7cb380f2a52972b696f8a6e30cdd003a97261a6658e4cba1a9e286bc07488169_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:046154cb5c9d978048fd02d6052996d260d2850e99b23e6685dc9e78c73a82d9_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:40d6b544c781e093c8ffa115997c85a03b2651e389a6f1de9435224fd0aa6bf3_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:07087bd6dce69632c2e42e870fae551952ffff98e370fde39e979842d155d952_arm64, openshift4/container-networking-plugins-microshift-rhel9@sha256:3b4f1b385de3d196c88978017a8d2033ccc9a23fbef6021b44d376179562d165_arm64, openshift4/ose-coredns-rhel9@sha256:be5521342adab67f5dc6b97ee2adb2d0370266adaf46efd65d0a456fe8475080_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:7c98bb717493927b1f8a3af838133efe1b6bbe763d5e5cdacd09645fa74b543e_arm64, openshift4/ose-csi-livenessprobe-rhel9@sha256:7e565f15efa3777fe07ab05c74f5a71cbbb56374f252c01e1ce3eab121dd313b_arm64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:41e20c445c7ca8d9b88312617b6d2e64a9c68445ae7c9ce21ba0aed21b019c30_arm64, openshift4/ose-csi-external-provisioner-rhel9@sha256:22550631bfd2a9a20c22055c96c1fb74a96d1b29a6591e45973f09a4772ce30a_arm64, openshift4/driver-toolkit-rhel9@sha256:b6efaad946fdb8f37c875435e416f0061523de6d82153a11654aeb60c162c60a_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:d09558def4fd911bbb78359330cc4ef8080ff4fb0188cc348e3991183df6fb01_arm64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:03d29e80068f822ed78244fa6d35e38a94f76167fef7672db56500c22c542dbb_arm64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:46b98a015c4f053ae86f4093a2683e41c97a86bfca2e78e246194d3f58efba73_arm64, openshift4/ose-prometheus-rhel9@sha256:05004cacfefde2d551c2fbe409e676cb4b1db0af9ba7eed6933fb3738618d8e5_arm64, openshift4/ose-ironic-agent-rhel9@sha256:b530b61050b1c3c5df39d6a6122981dc02fc33085acb41f828b4e8f8b22c39db_arm64, openshift4/ose-ironic-rhel9@sha256:86f4652d8da7e4dec318cdf7ea7b0ea1075a60716a87a2769b4988c8a52b55b6_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4fb043c828f69fd680c0997d94b55530597af363aa0964563fd96960988b0476_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:62936d5a21eaf5807614c89cc4a31410f2ba39fd1023bc7322f693d11926e248_arm64, openshift4/ose-kube-proxy-rhel9@sha256:7d3667ab30cf39f46d91503675c09a5c32ab524283b054f3e570d6951e624aec_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:b0b6e489cb9ad0ea3e148d849c64434bd955aa6eb42252b2415812ce30105678_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:5131e4e78dd5d76a5996f424e303d65e836f79094f8ba7e58182235f2335d030_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:57cee707c2d36fb98b8c79927d6a90bd624ab268748c1404757ac476834408fd_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:1c972ab817bf8441fa6dd5f6d87c3fefa22ead61f0a25a7254db51e0066fc511_arm64, openshift4/ose-multus-cni-rhel9@sha256:ff19c2dd0d52c2946dfe9e8576bbd3f6b69568053ba1cad1ef7530a4b2fdaad8_arm64, openshift4/ose-multus-cni-microshift-rhel9@sha256:75637c8faa85a73c3d62108ada1a2e90b1272b4b23d65f5bde7b1deb446192b9_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:fe6bc1afe4bde12227541261413fe8ed3c2f82fa70b53ebf304eed9836f885e9_arm64, openshift4/ose-oauth-server-rhel9@sha256:a5ff41adf7ac7725b5fca76b6ceb2ef5cff0139e70b4a5711b8cd9f72fb92de7_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:ad49539de34c0755cbfa885d56e53dc34065dace894a6ffb8eb9c90da2b01bc5_arm64, openshift4/ose-docker-builder-rhel9@sha256:3d1561c4e75783acd369c0103c2d1e96e9d367bbf828f5f26936bad14cbe55bc_arm64, openshift4/ose-cli-rhel9@sha256:7222c75902017da27786d3602d191f1446a56a14d5922c7a3e1a9f9db0802d2c_arm64, openshift4/ose-console-rhel9@sha256:a84132a9d13df424b9b57a3ad31d15a9cf72593c2fefe936bbcbb7315896ae8d_arm64, openshift4/ose-console-rhel9-operator@sha256:e9819870fd08a70679a0c6c42affcfba9ee3e1f43c18a3418a1fc4eb3a6b5dde_arm64, openshift4/ose-deployer-rhel9@sha256:29b01b9a8e8e9d77f52c4eb85c32cfe5915bbd89933118417eb2cb69760e0481_arm64, openshift4/ose-haproxy-router-rhel9@sha256:ecc86e02782ad6ebdf41da0cf56d3901b1bf744533ccde06f7a1de83ba008c27_arm64, openshift4/ose-hyperkube-rhel9@sha256:0007dcd1437b4801a1c5ae00aa4cdc8f03c68e74cb9a326245965b1ff5d343d0_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:b131f1eaccc0a6160f5cb1f64a4dd397253c4d26f696f71143fa702bf3637305_arm64, openshift4/ose-pod-rhel9@sha256:d4c84dba7c11119689fd346835b53610ace35cd0579dcb4ab1371ddae998802e_arm64, openshift4/ose-docker-registry-rhel9@sha256:d5e7e1c1bfe7ace71f175acf491fe9d4fb9d88bb22c32686ca034aa15ba6a943_arm64, openshift4/ose-tests-rhel9@sha256:74a06a0f570efe63203783d6232dacb6752be45f4f3ca38fa8e13ce368986818_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:6dc7ef26e78bad7c7a30f02c2018ebc936d758ed3be7f05415178fe2b0819b59_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ffc57fc9b9b1a54886f984157de495fb13052430bdc83a2e20768189362ed629_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:80ebc8b656f8975b6f004faddff68d417f0652fbff2b82c0fe0cdcd73dcb7884_arm64, openshift4/ose-operator-registry-rhel9@sha256:0274e4e7d75e3ee7a87faf74f4aa66e11114ccd2c2d68772c57f869344a19fa7_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:c2ce73d6d042ee7b6dbc8c491573e383499c4326ebfab30b96c4e5248e164b34_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0eb5dacc69d5bd1256a8908cee6f37d56f30da27cb79a68ff84a296980ac8cc7_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:675343032fdd7aa412e19796012707e51ecb1b78d63e74c8d7a04a56e427df8f_arm64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f9eec900e19b33c0087b1552978a38baba8a4aa131dfd94587bf78f3a33cad9a_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:24ceb691d8d8a80113069e07f597ad2c3de11af24a4f85cc6611b111e6f35204_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:a247f91b074e8124493f14ae166fb89852d7b7c368ba586088ccfa2e48b4435d_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a20e752653e7cc49d3601bdbadfc54c57746517bececc2e6df6f60bf5b050221_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:23584694612cb0514bd20133b647ed584c80871e181bdf0befbb7d4f2b1af87f_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1654cd03d06264c5c2c0c352093770963864b1cd2843e73f46bf54d13ed032d9_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b6dbe0841879398113a6d0d7a17c3021a799bfeccc18b6a2d159a630888cf3ec_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:493609548e53cbe297f30ad5725cd2cbac759194475d43a426360dc60a4b8576_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:27bdeb7ff11df30130b667ace30c8c7ce76a3eb43e8faf301c092cb782368536_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:eed6662b809be43319abc3d100b3298ca339a0df725e21b8872ea13b2fa817dc_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:eddc176269de5dfe4da2a7adebd592012885d00aa7b1f5643f5ca0a1bc591d67_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b63992dc4e41f0284fc6dfb5d217f275bb1d00833894ff375bd1de8c546e5ba0_arm64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:3adea0c3e58048b38ee48a2c038dd107e0484fc039e44e92ffc4e6f1e390e20c_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:3919c0dfa85169efc62ef60c5c53048539cef82d77f7e65d6a062b4a8696011e_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:f5aa301067c1d02fa3362282e5f7a09cf96d1c2dedfcea64bb2f4e2becfd8dcf_arm64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:9fc401470f9953f25815c1f0cd6a1b2b3d4ce035187cfad4e837a2a14db55792_arm64, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:324738b6ef495111323a31b581d4e5ca72f1d0fb2ad2e2b469dbc8a1c436e2dc_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:7a0f41424e98fefe7e63e93edfc8b2ee8a1b392931f3f22ded7958d4083f80d6_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:f8a615634f92cd69f02ea680a89dbaf61e2844e08e7a63c2f157662991f49983_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a1e6aa17397f7c806a5beb8e481de90034d829b25546c23670853c7fffa8757d_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:51e1790159769128a735ade2c4ee144c5f30484fb3ab266f8e3aec738c711f6c_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:bc44f31a7af5a54bbd0b13194b19a45e8e3ae1e959d49fe8abf9773dbd91b812_arm64, openshift4/cloud-network-config-controller-rhel9@sha256:c6eacc9a5fbc7fd44a8c3a778637d2c2d0203740097cdae7a3950ff0c834e223_arm64, openshift4/ose-cluster-api-rhel9@sha256:c47e060b29d70f5245267652bd542276e01a15d4eacf69c40e11efc78d94646a_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:251281843fc9bd8ab8236b9749fc596df6e42165e066392c4fa79ddbf4337706_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:73ffb1e4ef7088bcfdb0d4e2036c1b92a7157d66b99c88c2e48f0bfd1431c13a_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8b05ac8772f2b6c77128b6d1003e79970d0894a900194119ae289b51b9edb077_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:4a9f3749156bc07efce67f06f0839c7b8d546d9f4b323e023cda105f0dad0042_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:143cedc920ca9c463f2457ff50391eb8b2ea12b0bce13f36d48921c1979b4deb_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:19782a99890151e853104456cfb1004dddca4df8b56e435fee9d3118d12839ea_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:13a343735f625a3606e18f9766499370c54b0b209c884fc687dbcef505ead4f2_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:2aa7416b07f56a5cfe75b41b56a4cb601f78b9c98fd72cbbb21718af88b0d1d8_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:20eb16d528548b7c31e3fc112a5a895393bc6f160b865c75e82834d875fa7651_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a28b1b053358fc8de85a0e986de96f9cea5572a38c509cf8c86f49bbf22c9af1_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:f98599daf689135d202a0762ffbedc494011823e65e43f6a04977a9bafc50307_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a2e88c1e214c5493af8d296a20528fc4471025072aad51464e90ffdb310f3bff_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:e3079790c0a8fdad5f03420ed4d35e272407df4c72aa2760f740efb1f9520a87_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:85cfe10d8f87ceb6a6d023c73bbe41e4e7cc568065d648c0a61e13d6ec10f99b_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:fd4999841ed0cabee81c0a7f93a96d5d0cd9330549e6f0024d17aa6564ae097e_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:1a7cfb332de8378f192272393ca62b7b0d51c28a9988beb9232b7afe6d3e3508_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:07aea14e37a8d0240017576e9e20230eaed5d9313af8fa4e432eef523fd1bf3a_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:48552ac8e06d87785c77d00bc41f5ffd41310e3ffe83383857c911fe0e76ddc4_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:67e59064d855a3270b9ec8447ea292a96d1979ad15095c44028d6dde58adc65f_arm64, openshift4/ose-cluster-olm-rhel9-operator@sha256:c8e341a4a28b89394e274fd9518bab57ea5fb6b7c421501ea7991723543bef68_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d6e69cf11d55f44d12945531efc2f6c20d10500453851b1fb20e9e8c711897ca_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:54da4c5da809d1dce8fc49ac72d7ba526ea4237b872583618a481f8e07208a37_arm64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:de7272f931c1d5543c8dc0b99aededa841e69d8a096250f437bed034662b6f95_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b486f86d58048dfb352d45d299dbf85dbe4c8210286159ba05b23151f18a6d04_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:e0ae33eca0b3b8440a214d16ae9b410d45fab0ba1aabaf5aa32c8181fbfe3440_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:97d20d8493df9d4d8e57a0962b6a93da06b2b47935b156493831676297d8a50b_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:f601f23ff02e5d2648ae6c84361bc824046fad457084aca3ba4e385715d765fe_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:9e56898186577b4bafa4a59e2b768aab26ed83c623369a1e38bff1803bf32252_arm64, openshift4/ose-container-networking-plugins-rhel9@sha256:5261cdf2ac4887cd0c120b8b667b8bfa6002a794bdbf75d3ba35a26fc7c69788_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:962c2c13667dd8be0ed96a62f5417c3aa829dc4628de649951a0fed71c3ae282_arm64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:1368a3ae66877c384aca04c7f2eaf61c57e1e142ad5e51faa058ce2de3ce1838_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:f8aeeede2c2f210441989d65d7cfcdfe86d3928923ae91de2120011607df8cdc_arm64, openshift4/ose-csi-external-resizer-rhel9@sha256:c9517202cecc112d47c9a672ec8755e7a60213e90525ad64c335b5cb70f5aa64_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:2b2e71954823cb8f729880394ad84638b032396a8ebfcfa0f364c4534401dd34_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:9f5758da397f35f3cb98086a57dda1f1ebb4d5bde46996cb3f9a708662fef8ad_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:9e5c187dcbec86431a083a48750a1c041acf27a0634475a1a0760ac09c339ff2_arm64, openshift4/egress-router-cni-rhel9@sha256:eb6233336f6ada99abe92ecd11074344bac978cec99034a164a742ace0b593d9_arm64, openshift4/ose-etcd-rhel9@sha256:23c57a7467cd08883f32526718b32d3f703365cdfe602fa26d12bde8aab364a9_arm64, openshift4/frr-rhel9@sha256:7a5c3ef236c568960ca4d2ed77e94bda68bb207341693221a0dbdc9141d2a2f4_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:376001f4943d23725740ddc3a856ddb90bb3ffd37ee1e9dd955e7650c60b0ebb_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:614996a92eaffafbae25ed5037d5262f3be14d0e949a2234fd8353cba1746479_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f28d2e625cb6fb42898e8397920e72cbe0dd8369d9238d688d23ed416829b9b5_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:3918ee2d7d97eb3f5a2922528433020cc5118f34614a39bc9a9244395467aeed_arm64, openshift4/ose-hypershift-rhel9@sha256:104064308b597d23a6bcb7e329cb5b22547f2b4ba804e31f264fb0297341a533_arm64, openshift4/ose-image-customization-controller-rhel9@sha256:4cc8c78fe29dfd16affbd1b31a19ee78f42c99b1899a2b818796bfde31cc5eec_arm64, openshift4/ose-insights-rhel9-operator@sha256:db1a7350b7c4bc4af9d0c148de4b4219a92d2d3ecb9ffbb693983512e40dad92_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:af73ed271363b254fcf088d825733b6cc085ec78b45d90b1581646b9425c6f0f_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:75eead1e07c2d8d0afa362016e8fdace830e94d9d49d5ad516dd9ba35fe6d3aa_arm64, openshift4/ose-installer-rhel9@sha256:1496d71f3d614dab6fd239b6845372f92265eeb43a19474538b7a8ba72fda163_arm64, openshift4/kube-metrics-server-rhel9@sha256:b8fec200d177eb4c82180b4e23af3b3103a1ba2d5e68da40911bb28848612488_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cb2a8b0b6c7d415b85d26703bdc1cc1926b5e6bee58d419896f7a6c90e2d11c0_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0940fb99296b7e1db3c47fcab743411067d411e1e2e949275ca1da8fe4a39a3b_arm64, openshift4/kubevirt-csi-driver-rhel9@sha256:4347ea00a3aa485b359ec3de86d70daee0514a8ea7c9d884f6934f1396b7e8c4_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:670a96bb68805427d3578d100367b25478771e6c41331da549fdf23abf57e810_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:1590d6851224e9c7c485ff6b258ff35e7dfe0d144492048c1c195d53630c0f17_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:796cfa7711d04f2e2d82f5f8aaa4ea7da938e7889713b33f7efbce6326f480fd_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:2f9f6afea7e112c3ac64561ccf0408f604a13986fb2f7649958c9274784d8786_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:c8263dd5c6158753c8d333ab37eb16bf3007da4671d5b13a345f6415f60cca9a_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:693eaae5ea21f3175303d7ecd678177b08e322f1422be29b1c3ae8c19bf33f63_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:4c702b93934ff6b8da58d9aab8792c431a8e55693e9f663ae5679b55e462474c_arm64, openshift4/ose-machine-os-images-rhel9@sha256:100abdba76c93b294b4a08a8dbff329dde6b20f0df6c7f93312d77704d6a93eb_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:d537c38aecf261d4ee6f864c9e950ecbbd58c0d523f96bb8f9394c5fea0b60a4_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:a4f05c71b54acc3856f2deb5bc1e4e13dfbbcc81c6bff120701a0218a3b9d16d_arm64, openshift4/ose-multus-route-override-cni-rhel9@sha256:c52fe1b5792fddfff3d634ba4ea31d0cbeabc6cc13d4da5e1e95da4c1ff2c9ea_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:12b18ebfbd6857940df7a845c21fcfb7e8aeb8a48373bc3e22ab69646d27ab38_arm64, openshift4/ose-must-gather-rhel9@sha256:31699808ab9c5659f93eb53d35503be4b74744bb8d5d8881b37a166ba555053b_arm64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:c28e4afcc622fd661d7453e6ec9f6805903e04b015c9e281128cfd461605db42_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:0e21c10789398c074b0f1d179657945173769b2d202430d45100492ee3e63126_arm64, openshift4/network-tools-rhel9@sha256:a71e15c8e6689a2249784f1cee65d717b90bbc8248e8b837b9d64002ad423430_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:4c9cd0955e9df0a9852a2a7f935e98af26f74554697e7f060cd736d41e098e73_arm64, openshift4/ose-olm-catalogd-rhel9@sha256:065cabefd8b2463b6f43b3d54953022fb3d9b5af540843a79a9ba5505bf4aa86_arm64, openshift4/ose-olm-operator-controller-rhel9@sha256:458d9adc18abfb256cf31fd95bd1df1224e18873f2e4efd35a68bff5f8fc9511_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:0c13a27040953330635003199608b8d841f2379cd6c94863a33821a2cae31b4d_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:e6bf0403d5e4a9e26d4cd825ea69338cf089663ccd36908c430d67869ae1139c_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3b3257dd8e611fe0ceaceedaa3a37c1f183d550610b75fc94878b4e146ab7a48_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:04e1f787ce9ef25ca8e122d97b06a8393a430f0fce2ba98f42ed7534f6eeba28_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a4359e2903ee2d08914ac676dcd6cba27253091e2b3e6f28f5f3ad1640c9cd29_arm64, openshift4/ose-operator-framework-tools-rhel9@sha256:dc75200dbadc6df4cd1218e3b9b96b5e22ad20d697de1023a290b47d810884b0_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:72ddf9909b908f2daaa9713f47a5b438a591e235e6b998fa1c630cd56120e788_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3a92d5faa0c9c78c8f482662e9e024eb73948417a139d53097a9b3d67f59cc86_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:5774c6de7ac3124ce6a3f68bfd917aee2b3e00f042ac1463516d3524029770e2_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:904758f7b9d00523af9cd046920d6c4eaeb38cbf87d535eb352b87000e81d5cf_arm64, openshift4/openshift-route-controller-manager-rhel9@sha256:c60dff4c875052f21a8b24a1086c496207b529b5921ba35022ed2e6dceea1314_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:82782276b0257c78617c113b0eebaae8c9da868b2d2a1f25ac574f471389c367_arm64, openshift4/ose-thanos-rhel9@sha256:9e24143e2ccb45b8d9aa49c31387147aab188f1f20ca6d07ae9e02b45de866a6_arm64, openshift4/ose-tools-rhel9@sha256:7d2cdbbdcbf138bc64ac4a647b7b57e298530a173e09a41de3ad3f8f654168d8_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:43abc1dd2275d1ae9cc3349797b6c7206c31df059d3dfb64da743f9e76781ca0_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:f88709c8b8625c0341daa93b7fd72bde2c7d76d8636bc114ac5ad0b904b9244a_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:31cde7844b1ba21bdd43266a312dfe33513c2473dbff610535a2578273e96230_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:35bdd59e66cc5e617fefcabfd470aeddb2942167d06d998802b1201ddac073ac_arm64, openshift4/ose-prom-label-proxy-rhel9@sha256:27497a82acf5ccda0188e2b85397feb64817aee7320a45afa1170ff69a5f44ac_arm64, openshift4/ose-telemeter-rhel9@sha256:7c4e48d2d4c4f196620144d74a0924d1f5d2435308897aa9fa4b3ff65c885c10_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:52c1ea6e84f40e11dc7637ad97191411e7156e2f4ea60f07eb19134bc3a55eff_ppc64le, openshift4/aws-kms-encryption-provider-rhel9@sha256:72c9ec6965ceb5590cb504ca9374ad44a61547566a4f7ce0b84a40dbd26966c7_ppc64le, openshift4/azure-kms-encryption-provider-rhel9@sha256:ebb0f2c7e56256a1424357e0240e3a21850c24130efb4377c8b6f78a04f62f93_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:36fffd6c9d195472df6f5e131c4bc37b8ba6bef7ddb6b88d55308030d55ec90b_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:3481d823e609fd1f490190973006786a804c85809faacc04b6e9c3cde678ab74_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f2d60267d0670754060e4d888a57a8a3089f38d26f1b9f76ed15bdc809cf204b_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:bb8e650560f39f6a8cd9d5ab23e43c8ce2f3af389bfbeb0bfaa873ecd5a2e224_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d44668288e9e538cbe5176dfc449e90e61cffaf222c394ee09ce41e4a5947c5d_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:4b34f54deebce1bfaaa5b89dacfde0891b65dd3f22e5c3e78928f13ccf5de2e3_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:8cc121aec38b300cc7631e68350caaff8d3dbfc8561723e1fa9cf2e964ab2d4c_ppc64le, openshift4/container-networking-plugins-microshift-rhel9@sha256:2fa364eba2aac8db5e277bf5b54eea490fa479ac6766cfa2c1d87d94c7030e7f_ppc64le, openshift4/ose-coredns-rhel9@sha256:39093b59c3f1a10351b625175e909e83fbe34cc3413795eaac668db71dc044a8_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:4e2a6d9b0b50c062c469c9eee5df313a7219e3400a18928244a529693e81db46_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:8cbdbcf67ec8aaaa5cff48f13b8aa2976ef95f137f8cc8dba1f82c41e500c70f_ppc64le, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:fda40ccc3e1433560b3a8f1fd5fb1588d5d3cbf1a665aabe31076769aa6a3973_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:0fba4e12b18789806823437748bb351989126d71254eaab64e2cd01a75ac955e_ppc64le, openshift4/ose-csi-livenessprobe-rhel9@sha256:7697ae4c9310749a4f32fa28855b6657a0ad77676053a852d23bd20ae5f1ade3_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f22bec15dda350ac7b4b3081f639ce78be2cc9114679f2e46ccd7fa5734d3f71_ppc64le, openshift4/ose-csi-external-provisioner-rhel9@sha256:7e745d6bfefa76022d065736ac8e0cf9684f1e3f4f3f18476a9c0787062b2e79_ppc64le, openshift4/driver-toolkit-rhel9@sha256:34af2f3655846c99687463e62d4f82fb8d5ab5bacf2b1f122080f432d762c2a8_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:c16000c790b7de4162dbe5bfbd9dfeb8a77c7b8f5f2510596b3dc388ee49e985_ppc64le, openshift4/ose-prometheus-alertmanager-rhel9@sha256:7238c2d5ec697cc4e84ae59dcf3636d2c79c9368798a4af2bce54e556dbb5a9f_ppc64le, openshift4/ose-prometheus-node-exporter-rhel9@sha256:18585ad4308a3d5e681f95984a3382222be68a827fcd86b98977311f43fd3200_ppc64le, openshift4/ose-prometheus-rhel9@sha256:1eb32013c48bfabdb7bcf7e9bb53302bccba7d1ae22002143743e66e95a1c896_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:555bcd92d90513b687ead10c9cd33733ed2f940b0c1cf2b582bf23162b09a335_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:08898eb0dc632dd8302c43170a26723ab32fbd94ba572ed01300a3c3a54ae3f4_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:eda36b9e389c6439846959775910ac30e904af3845d4eb880afb8146f9784872_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:1ca5a16c5bbd13fdca6051a95dd87d7936d45bb23c2658c6e2f09d1c6b60de8a_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:49d8976411f9448dc57b00f452209a76e556c188e61fcfbd4af6a14883eac910_ppc64le, openshift4/ose-multus-cni-rhel9@sha256:a32aa2e873139628d4889655671a2a9ad5f0beac4da31559c373e708f876d462_ppc64le, openshift4/ose-multus-cni-microshift-rhel9@sha256:82fb0818d203c0455ab8adaf5cba9667b6e81b1ed715eea19a73065c33f5a830_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:63a7b3b1a6ab7e8ba15bf95b75b2b3277b8b9293b54535d4faf88d653a42c297_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:859f8f394dbf20591a511aafbd3d939cde54f97b76afd5bea86a390936076683_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:a7f8b04043504bf64bf2da3e97f2c47e7443705d4b3ec225c4c35f3dcac9fdab_ppc64le, openshift4/ose-docker-builder-rhel9@sha256:aca5a30c1a027f711d90b397016d1848c9af5c170dbcbbb618fdf8c2be26d015_ppc64le, openshift4/ose-cli-rhel9@sha256:777f5bac4282ee016b49c489931da5b4db1a828c410a0a60005dd4d9cebc27d4_ppc64le, openshift4/ose-console-rhel9@sha256:85b3088c6cfb5b4c9b5e34924d8e398d6e6e27ef05abf6cc926260e81387aaf0_ppc64le, openshift4/ose-console-rhel9-operator@sha256:d0eb3f6135afba09eecba97842c7ae282479dc4458185d5886a1f4f269021d5f_ppc64le, openshift4/ose-deployer-rhel9@sha256:bdf4de0697edbac8de1992b86958bfa387e00986c1d8b4e8748733e9362efb99_ppc64le, openshift4/ose-haproxy-router-rhel9@sha256:b64ff6fff85f929745b0812f084c5bc76804773478f452ca077c20434a13eb29_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:b23822e27f9a44ad6a18c1b87a73f5d70a12c5b01bbbf5518621ad383ced93e5_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:f2277e36a25f6f3c352a7318ae51d13fb705dd24936039bb2b0c6bfd7b7a3706_ppc64le, openshift4/ose-pod-rhel9@sha256:dd22a74ae7a6470f0f2329aaf38243f2fd9340e7ea3a735a7b58618a27308f31_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:c5a66319a7d02c297a303b3e2e60b6c31a041983b25e85b08bb23afb35670c05_ppc64le, openshift4/ose-tests-rhel9@sha256:ad6e24330df555f249cd4e966fb81ee3e876d2a3f61041815bf9f1262b9f090a_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:408fb8f23c11213586e5267e4613545f7f972da73312fc3a549fad18cb2e7dcb_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7b8c19cf6da9dcc17c85044d97b105025c8613e8c75fbee42a868903b4724d73_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a61618210ea75c631fb681fed6349d5f2c74bb9dbd8c6f5aba87c273d797906d_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:d4c8c0037cc997535b099d72d858701ef849505d5335b496008e4f88e661f5ce_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:db4d753f37abaadf4515983f56e614fc2010b565d7657d291d75575f25a36517_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1ebd596f402c4a35d3d1b6a8e78e27232a9395b0b1617ec6cb29eb5939913438_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:38c205b80093553bde7279351768c26974bc0542540bf06851377f538627887e_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:06c5e74913eb12f90420f0dc950f3b7744a672ccdf2837a3aa1f619976c7f8a2_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:b17e76d16ce7c2897f822d32d9288963f25e0644d6c792e2bb6d13727dec75d2_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:373670871b354b0ae5745f0ef620e9ca636f86c1c4ebff4b4898f7a98834e204_ppc64le, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fa76190cf68b84fc9f1582a29d8bdfc0cafb3928d5832e190c191ac9fc975d46_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:450e6e900df34d6f77452e0df4f653c5cba305393c0b25d27fbeabe4d8662e82_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:948145bbbda45d90c6a2825d1480622f4179c6069939a280d3f9878468a4cdc0_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e1e3c0a22c29ce7019f004d966fc290e1f64d05a264533a6527da4d381660cb4_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:020f18f7b3733f0a280b6935a6d54a360baa54df74760600bc7503fe7e6d48e2_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:16dc43d18675fe048857085597d4f96b04bd0c1569abd88e90647f593fb21cac_ppc64le, openshift4/cloud-network-config-controller-rhel9@sha256:8aab19cd7e2367af679951429ba14dfcdc6bb3cc7acf33e12904e675c58f3b81_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:70e718c41699f498d376a9dca7cf2529b45605c353b185b52adcd3c644ce2017_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:993d707b656acfc03b188867bf29e519aab3fb3140551e3ba7b22f6a47786092_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d56abdd6dc8761d6052f5e65afef29faf52f0c72cad25b1797a345a4eb6af34a_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8e145e0ad312d006520218514abf5c0813ff07cd2e85b866f486926f0fd16da7_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:c4bec9cf66d082ff7dcd613c76503c847fca62150d633686a8c17443c9338b24_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:bf1788ffccbeedfd105697d51baf4a5edc5af840802e4a8e27e42e72ad1474c7_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6f2524edf68cd3b779eb6624d8b810162c2595f8691e032658b4110b7aa8062_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:c19c552e88ec6bb0648546b5657b8541ecdb799ea798e0459f3370f2d56f36b0_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:300404a5a4b7834c29e9c06a882e6dbc2233ee6b1b548c2e4d5f8b0ba36c7e56_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:339171d9f2b385c62c4b05e4667be8f84215518cc79b79a74a05028d5c2b3981_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:92ca9f729e4e977e98a33355d08a7366f6fc30dcc1caefc760a6426e8536f9bf_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:266c625cf407f7325b6f785fe1ab5f03b34c8af6760cd1c2a1b28c1f905484c9_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f7df0c5e1748c70424440246cb3e2f74fd5ea0d2118a25da4161aaf37a946753_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:724b679efe23aa3aaa62384c537810d57efe2c0ff44fcee00ba3b3cb716195cf_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8997ecd1c3074d4baa350c344881a099d4f36f97389df4823b5685ec9efaf342_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1654b78aef615b5272d1b28ebb16120c8669c5d85e089e618a99466f51429d08_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e7b0830c82bb4ed14bb663f299f2889fc7fc04937de003ca65e8ae4c59a23bc9_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:977fade5bff6912513cc8b0e2795909717f8bd48d0776cb5ca283bf30575591f_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:24bcfd7b508dae9daee59169e4e1ac4cac9a126741ee9ddbeb38217a982e7dc1_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:1923d340f9b3cbd2bb29be9365a4c99a277d272876435d4fced041f5be73e8f8_ppc64le, openshift4/ose-cluster-olm-rhel9-operator@sha256:b26242da8b2a5c0f73b6146cb4d0bc053db1e65ed54ca785853a477ce3d23c71_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d853c9406cccbe324884514698f60b98376fb88bb2199f075fbf9beb86a4d57d_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9844292de3ca442869e1d173dddf046d5fb63a05e521b4a8b5e8abd0a02b2cda_ppc64le, openshift4/ovirt-csi-driver-rhel9-operator@sha256:27833418c8c22cec8305830768477abba5fa9082ba3fc516b1bf1cf696e7653d_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b49432f3d170329b4a161c737a5f7ad067ce3db2092c09f5bfdc846495a8a46d_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:e882e52018b6141c2bdfb070646624a0953179597b2e3026bf1678a7860ae229_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:0e9e7d5c37ffbd1c624b91c85d52f023d81a848c7804c62692d2fa31aeb0b0f6_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:ef4108d4822cb50b6588a4f0cc97dd794b7b32bfcf01c97ccbadf6c2c79f450e_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:65f0f8e7fd4a07f05c09ef076c44bf0b2b52e909790fee458babf55928b36bdd_ppc64le, openshift4/ose-container-networking-plugins-rhel9@sha256:adbec7eb209cc8c295180b8f3be2786146d1aeac636d1fad98ddebed3b1d135f_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:cbcc6a86f262d90d5fb6db3515a2fa3762f65bd9c8c929642b986c324b936732_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:21c3a71c117ee18591e6cfca29fcdae5e68a0d8eb5124dbb5e9dade424e50928_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:ee8ece4833430d8829b7bafd6a489d8f8a66db21175afeed975c4a0bc255387d_ppc64le, openshift4/ose-csi-external-resizer-rhel9@sha256:42e445d7d9e0c89802392cc8e6449dbca4eb66dc3113533347650e10ebce4fda_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d63204a83997bb360fb26cd1efbd02b83b487d66adaedd24752cc14d46a571d_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:447119fd9d018a624807eeccae763dccb8deec5b1c0e8bb1eeb147779a53339c_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:41bf9be2f86d688c4f3446f9b34b02e0f09689c19d454ac5338be0c6cec397cf_ppc64le, openshift4/egress-router-cni-rhel9@sha256:971ce45d8d0167b97dc415197ac98f849a46cec6267c140de07853cfac3d86f6_ppc64le, openshift4/ose-etcd-rhel9@sha256:02e2b65093af707854cb15c2fd53ad9494082551475a106a0c22cb7cf2a61c6c_ppc64le, openshift4/frr-rhel9@sha256:af89d97f426f67916866df0fd661e5ebb5e5e288130c24c2b768886d5b51f1b9_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cc40ba770b6109811493e479d2360ee4b681f0279a5fd77a1e2eb958ba5ddb28_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:16acc6eb8ffba172feb88ddcb48ae072f8646d1b083080d2082a684fe040a445_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a93965b565e457a3489fc1326700c0de63de4c4c8fb0eb2a1a116dfae84cc79e_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:da3df29513240666884d05c2e62096b7e4ad4c911a73631baf22147ded31a1d7_ppc64le, openshift4/ose-hypershift-rhel9@sha256:9f79f76ad0172c3ab39108e32aeedf9109ef8f803545dc8e26741e04064dd4a9_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b464caea45cc3b396eeaf70f5d4f55bcb3861b22192baf8cc2fddc4f4b93384c_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:139b2c89e2213a511d0e6b155612f3c7acad611ec0a3da460905e6b3c369a05c_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:83e1a11ce6fe064f3047f9514c1088a9157d175ce44e3bc054e5de118c847226_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:6661081e56f866afffc535f384c960fcaa4985b36d8dd8bdcc9bf99b1440892e_ppc64le, openshift4/ose-installer-rhel9@sha256:0d13126e7a5c1ef56e7c11f9319fa8a86d45b7e62ee1c7cbae0f6dee132d1895_ppc64le, openshift4/kube-metrics-server-rhel9@sha256:2db154c29fa955ce3865c28df9b8adc2e250d13a3b432dcaacb8f3b7510857bc_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7dc6c89163527c3949f7458c8c901439db9719b6c01b5631d8c532586aa451f6_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a080e691f3a3fc6d71629dc07b02f6bd4f92d5986e723aa1aa211719321ceed7_ppc64le, openshift4/kubevirt-csi-driver-rhel9@sha256:0af168935678f1b62c4cbabfae1edfeabaef71f620b88f57533c0fff8e05142b_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a89503ba4c437cf97c4a0eb5b138e13a2664beae2eca5b5fc82f139ca89d24c9_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:b88d6fa5971abf33af0487e6b8537bcf41c1fb1eed5a83c2061d4dc8b63df2ba_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b2cb3931cd3e99b093168e87106f004b4cb43bf8242ddc72117a17826cbefdcc_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ae86472d36a1f0ce8f617139dd4b72700deb390d38111c92a9c6241889f0b405_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:4e64b239b57b313ce21db79c44ecd062f24869b152c51670b6ce935d8106950a_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:fae558d6ef8edf09f8e88d3ca7bab8d37028e938181527f76a1b3d56684d6f58_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:4c88118b421cadeac6822cfc00db5ee3b9c492dc55ac071414b7ae6297d146be_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:94d1c8082c8c02bc4a65e209d94c84b19cdd16508e29fed18dd631f64b40279e_ppc64le, openshift4/ose-multus-route-override-cni-rhel9@sha256:a061198dcc23abea6cee9323877e1585ccd6064bd8e640367923a764588c83cf_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:28e6571dc02f8483c4e7bacdab4ff348d1c95f6bc1a9ba63c8869c25d9ca6837_ppc64le, openshift4/ose-must-gather-rhel9@sha256:ef13189d4d41d36d7a45bc53a4bdfc20968cb152c0d866e791a3af01d9ff7b9d_ppc64le, openshift4/ose-network-interface-bond-cni-rhel9@sha256:eab9de9d9850e92d4624898863a089fff8535739580ce4ae7da02a775a20b957_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:9387eac9753358f399bba8097a9bdb2978df3a6327dd9a784d05b4e15821140b_ppc64le, openshift4/network-tools-rhel9@sha256:50dcbe41c7a2b5ef7c52d141c2da725d68286e474dc23eb88f443a8c9efc2657_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:eb70cf1fe211e2981d6da7527b59b2bb66e6df11c52d525d47bbe88faac62181_ppc64le, openshift4/ose-olm-catalogd-rhel9@sha256:5b309d90a83371ef52b9f7a0c34efb9d35f27e42eb3ab9b12e6e6568f6c08286_ppc64le, openshift4/ose-olm-operator-controller-rhel9@sha256:ee5848626cc36468ae8e1e6e9e0141e779b2cc0c84cecbeae5a0c2b988d77fa3_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:9378af33343503207c84094b597905403edbc2d9dd5803c36c2d1f6a5866ce7c_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:6416f575e16089e8fc88542329bb131135dc96dc4fb2da092e2691f7d83348d6_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:276f52a737a7e89e5e1443780d61d108dd669d9097582895fbecaf6606afba9e_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3303da750692cc8f99ec2dbf0ee63c041a1d0089bd3696fc9eb3e0378354b38c_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6f4c4db10b1988e7f1c115717f67a5c496e5e794f527959f180e233675704e90_ppc64le, openshift4/ose-operator-framework-tools-rhel9@sha256:da6060b78bb9898c9c8763446f5de02b8a9fa5af26e474e833e300ef2c358adb_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:101e93612bc51a7a74d87cfd45b6292b29a19119cd5f9580a32df32055955a97_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:ee63f0a7520acee0a9f56ac579772966c4c20e2af9c5ca8c819771bb53ff53a5_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:be92b90775b236037f89bb1b7ae121c62adf38bced8c20d06f7847c1425b72be_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9bb7e3753fdfb50c9100f37e0c2d24965663c2ddbbfa3753bccc3aad82de65fd_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:d1aa4176f6a8b76db5e695c843afbecb2b42dfb9fe3940b8ba8f3bed59c98865_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b2fa408694484a9751d667027b236481c09ce5d8048a6732549da56bf6f800fe_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:6ce33cd4cbacefc26525b7537ba3cb4b78c72dfb417bc38ad7b82adf7ef86b00_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:ddc63de56ae21d7751cb42817c3a40cb29ae71c7f3619f2356177e204d9e8f92_ppc64le, openshift4/openshift-route-controller-manager-rhel9@sha256:32446ce09074b8ce5827150b44e138aaa9cd3b2b8db1064b2207d606b029e4e6_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:07ce55393977eff482f8f17751b89ecd4e9dae43ea1963d5574b1efaf7cbeddf_ppc64le, openshift4/ose-thanos-rhel9@sha256:cebf3e790617009353ed060e3cc37dddd9b28873cf769e24206a964ca4da75bc_ppc64le, openshift4/ose-tools-rhel9@sha256:472dcf8931830edfaceb77fe099e2385b784899bd6726e39e38c2ede0a34db5b_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6f56f576a9721287d688f278af38c3b14dd36f8d8b91a5cd89306a80cdc0588e_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:235f90f6f651be4aa97b36ac625dbb20786a8c60289cfc70ac2379adf0da9c20_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c40310a95f1f6d1688f1b63fd8567d7780caf7b0fd7f4915883e1011142c9b0a_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:7c3e196491581212ca046870e56ce7b1f147309beb1cb0747f7af6f1313d898e_ppc64le, openshift4/ose-prom-label-proxy-rhel9@sha256:5283a43f787322b1ea14cee40d95f10e98b6a0ceae7448d9fe66b2d52c2c1911_ppc64le, rhcos@sha256:bb245199fd33112838e621be453e7f23425e0a60f87b528aad8f154f86d6375a_ppc64le, openshift4/ose-telemeter-rhel9@sha256:ff21609393ef204874b690559fb1fbe42bdf9cfcef0504a7ef3a2803c8ee026d_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:47f3050a878f0db8e1ddb5fc0cefbc093c167777f2f8874146038fafe0714979_s390x, openshift4/aws-kms-encryption-provider-rhel9@sha256:24f4788e924ee1f48053267587d369f0d6a4a7e190f699439533dae6e56cac5d_s390x, openshift4/azure-kms-encryption-provider-rhel9@sha256:e587119d7c08cd70c7754111df5cf0dab35a8ab6734d8323fe6c5a434982811a_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f465b861eb4a5bf0fa849f4f3b93cdee44e9532648bc5ea68e0876073d6ddfec_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:f9fd56d3a5c1dbb15eb5e3c583d3db278f9106f3875c9a279663602cc2c3ca64_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:82e37ad4a1ae9ace354437db796b94724c637c8f750a954295df37da8b741849_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:6764a699cb36f2e67f8e17975ac14cd8530f03853584840ed1975f60d532772d_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1e4708c91ce04a00dbe1a4048d3e5237aa76d2efcf144c640d0133e3ee1154b1_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:8beb60014bbbddededf9c3891cda6ba3c9a22a103bb2281cff2fce5ba5e68fe5_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:3ddf5feb900069328eb7d6fe3d81e01986beb4d0c3dff17ce8d26e057a888037_s390x, openshift4/container-networking-plugins-microshift-rhel9@sha256:abd8a7135673758866f2e37179b29c00a2fd5eebaae164a7a812d6ab4eea17ed_s390x, openshift4/ose-coredns-rhel9@sha256:850d63e80e235942a65e2b3898e94a53d54c03ab05f9488fc94deac8be51d372_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:9bd0770abb5ebf1214df27022887af9e241602c7b24c38131e86294abfd599e0_s390x, openshift4/ose-csi-livenessprobe-rhel9@sha256:fe0599ba4eae4079758368da197fa5ad28933cbebfb5c50c6e8a3cf5898f6c03_s390x, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:581804a922f646322bd4f8e1f87d666307b496e3d26ed57d168c108538e2afb1_s390x, openshift4/ose-csi-external-provisioner-rhel9@sha256:d700039ce7a9d0ab80ce9706f62060131fba4383d55ecb0dc24b7ae5b2285aa3_s390x, openshift4/driver-toolkit-rhel9@sha256:cf21c61440da418e85b4de73aaccdcb639b37322d048a27dc1705b65c37ef71d_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:10e784e852138d406f7ec55bb927cd308c6783f42eb47519a2f34497ffdd20f5_s390x, openshift4/ose-prometheus-alertmanager-rhel9@sha256:d9a9f601c287569eec8eb30f5ba8474392f984bb21d6874780b8435b6e54d455_s390x, openshift4/ose-prometheus-node-exporter-rhel9@sha256:2c65a326d19c3f5b989a38bc0544a36eb9c894e5cfd254ee03f1498e3574324f_s390x, openshift4/ose-prometheus-rhel9@sha256:bdd39bbb3905256db31fa810095009fe06f497b3e788526590fcd4facfd072d6_s390x, openshift4/ose-kube-proxy-rhel9@sha256:7b1ff80e24dff4b3723f5c5204226d2c7a84e706fa08679cf163ea484bbbec29_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:72b78a4f0ca2b9cdb564eed9ed66027f7edd7720979fd81c1daa9f80e1a1b368_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:cc52ee146c0e293eaac48050961ab4090de76aa495172c82b6b6a1e1e2eec4d5_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:d93dc855d76a71013b1ca89d6f7cf13e14582b9a7b846821bc6e95527fbd4bfd_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:a28efb78141a2d3c065d21466137bfe389cfb7ed03fd1db4ead262103ee52e55_s390x, openshift4/ose-multus-cni-rhel9@sha256:d1bceeeb2f4ecec087754117a9209e088c02cf7e063d19b77326b4e06f7d33d9_s390x, openshift4/ose-multus-cni-microshift-rhel9@sha256:576c59332dccaf8f22ca2f24eac773f38c73ea3e4a172e31233e20e0969d57c7_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:631c080a66fc923d095d7361d7c7512bd16384837eeb0d997a261be5c7cd0515_s390x, openshift4/ose-oauth-server-rhel9@sha256:ffe25c9e7452e9ab2449c4d0a626156b36de2dce8c052eab1a4d33bdeda736e7_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:56b5b1047b0ad6d712b314dda6abd3fe22512f446a8115968a5b428d6daed842_s390x, openshift4/ose-docker-builder-rhel9@sha256:1b35d46ed55808b98bd33c9b3f11f6948047ff22cfe828d5f835e22041cfb5f7_s390x, openshift4/ose-cli-rhel9@sha256:d5fbe5f6b248cc4031b7d561a947b0d1a1287501244699e92caf2c82735106a1_s390x, openshift4/ose-console-rhel9@sha256:fd19461413ad51e2efd29ef4e340fd15e3dec0cde4d1a5b50a6c17900a60b7a7_s390x, openshift4/ose-console-rhel9-operator@sha256:c5f4588b8baaecfc1781d211959f98e4c5a6b7525d573495dfd432b703a40608_s390x, openshift4/ose-deployer-rhel9@sha256:e47e751643df6c22cd36770adbe89c134eb59782161cae3f06719cd4071140eb_s390x, openshift4/ose-haproxy-router-rhel9@sha256:3d4061aafd04c31d8badaac9e4375538165ed1cf91d6c5b96b5bac27e9d11cf9_s390x, openshift4/ose-hyperkube-rhel9@sha256:004323412a30732e4f017b7df069e740286cc99eeea4679e2149ab203d2adf46_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:f96879ef7dc9535aab83bcc9559a46b3bb68ea62eb83596f8168476d7d01f6e1_s390x, openshift4/ose-pod-rhel9@sha256:6b4b4f749f284fc2a06547eaddebd5f10bd7436672472453b38da1acab75fdf8_s390x, openshift4/ose-docker-registry-rhel9@sha256:56e3ff836530ac29540551d98a725da8ec6fd25d8d7e8807e9404b02398ed991_s390x, openshift4/ose-tests-rhel9@sha256:671763f9605dd5e2fee379e3fe565bb51195067d25905289cfeb2350796860dc_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:7eec18baccdb88bc7294fb6c8a4c3f932556915ea0c6e01f1b32ba6ee8c4c475_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:5b826d0e778eca2b53b38203f45e6355fac75dd404997fce5729eb4c4698a47b_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:df8f68a91b87ff7d6a924cda0361bf9acd151683c6242064c6c36c76aed687dd_s390x, openshift4/ose-operator-registry-rhel9@sha256:e014e06a30d49e06b32bcdb729c63a9edc5875cdf2c2a32230e6817f0daca1f7_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:af29a79edf94d915f7c4a1dc7793b9f0bb1643eacb5affb8d6f355b85eed3c5f_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cf7462f1e0b156e0eeafce490e22b8797c926cabf09b8c03b33e6127f0bc5228_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:7ba27ec65b05c610afa53fbc5eb57ebe951896aecbd5a751828637d42524a0b3_s390x, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6713245a7d1ba2e35f322354f3518d8a37a5a16ec810a4ee5f441e26f5f79832_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:471954d1219082b490d2f1bf2435724dc140cf3b748044c8fe7c32898edac508_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:151c921a121d104530f834e5fdd7bead2da9b65f4f02befad447cfb3738410ab_s390x, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3210a71f23289d15ebd5fac16acc4a8b28742cd022f51b46bc617b4dc96cdfea_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:4f1e3f4497aae3231d231633c8383bcd32c3be54324e97d76fdee575b0335d08_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:231ffa728a349f20735131bbc5c538c00b2c4cb2a911936932af33058fafdae4_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:38095e0028db5b79398f8732a4ed5e1f2bd049e40dbf3922f707048f589364b7_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:41e16cc55ae0e69598f131fe166e8a97e6a20087c05ead034d14bdc84df29a3c_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:2261d7969fc6ce7bd7623748c62c2e2f408f885ea8d94f9ca38ba7211fd67074_s390x, openshift4/cloud-network-config-controller-rhel9@sha256:c04b64037ba3e1e16670fd92198a4148710d7feed91a4dfe40869a0c6ca1a4d9_s390x, openshift4/ose-cluster-api-rhel9@sha256:9e525d14c666c93dcffa63e4a7a70ee0cb0d66f43ff652b47f299c7e45df8ee7_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:e2529dc8dc2f15413eaa409d5ecf9d62337b97cc6c7b549be2fe17047dba02dc_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6d89e9e29bd600793a65794174b3c96b896388fac4cde18ecc8ed8a46347c6a4_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e2858386954637906507dc93b2b5f3afb2914eb1e54d77db58be245c7ecdc96b_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:2baf466d73e01adfae0be216174df1808fc85618f1bc340c1d23bdc51015fdb9_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:cd1f4a7a55d03369c866fd173577eb3d63153b9d77bad088892acc3ad5c0c031_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a058d1ff003a5b8ddb1560678721af0aedbe8742288675549191cef542db5767_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:67aa1bb148c0ae39b25111e39ebd99cba825fd6cbb1a68a6dadea63acfc1762e_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:af620cdbeb33712c2c93d84c1025ef14bb9b1987da81de9de100ea9cdb877f20_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5f85496e5a58fd565f307b9e739730848f4f90bb52c6cfa66a57f9d0fa8835f6_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fab3fb49c02a0fe399c208d607b914a3b728709e3abc8227ccbd24e31eb88433_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:5f6c3a66bfe595ac9212e4656a4bd42e42f3d53eca6243d957ccec5819ebb239_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8d33ae9831782abefe03bb8d6b4b2c0d02e1b501eadf69992646f3df23888b2d_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:49a43ee29ee980219fb8021991843bfd5b32e8660e2fd0b5d9ca7191fe5bb415_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:44d6e9eab92e99bb808d9d0ffc5f66ad22c63a3df7165e6434132cff6063f410_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ffe983de152cbd3a481be39fdac48c9ad94e25f94c3923193153a3ed66f9b29a_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5da236b37ed577877834ecd5f7403c056bd8e10b403bcaab4006ffdfaaf88e33_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:814409e30ea3e4a47140d665b498f9069ece60f2cc5d811fc517d20a92c71795_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bd52559452aeee9934c9081f6553c6a4be999b6fa46382df78db2509b9bc4f5a_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:1360386e1e611e9779f29e36ecd228eee059ff1eb42aaebfd1dae772fbfd21a8_s390x, openshift4/ose-cluster-olm-rhel9-operator@sha256:43133524952591cf2619fd202240d662bd44fbefdd61012da257f1005465d944_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:af141c19d52a6015cc17eefb31f62cd5609dc14f3c4182747c188fc2036f35e4_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5fcc88b2e134b3bce2a6a29cc38d846811d781663b78b253b28e080b2beca0cd_s390x, openshift4/ovirt-csi-driver-rhel9-operator@sha256:689f88ba586df4fdb0217161a96a5617512d93b5be5ed3ce4cfb5c653394cec7_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:e6ace9ce7f4b2080ee1073b51d223d9c47bf01cd91f026472160cf538baed81f_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:a609bce0753c4de5082c28580a95d9bc11f2e24433c2211d3040db9cf5fc0fc1_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:8c9d84914ce682ca089bee33318d9d5d82b10005b8362a7bb90400ecde2ed287_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:7717bcebae7a6d715cf355193119e718b20b642f2bb416cc08dc4d5a4c38d814_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:61e56376dc725074fb21895f42f4fe0fbaee32929cfa312e1842a9d2d495e146_s390x, openshift4/ose-container-networking-plugins-rhel9@sha256:bce0c8139865e7b1d9937ef71a95996c8ae84eff2d106eb71968834b59bd0c02_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:1e87f931876f25a228ee35ce9b14a9d56a7319a86bfc7763c2835883ecae778c_s390x, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:1d84e5c302947cba1577f6a7d0219f17dd6e66ef185af2981613f3947ef9ab2f_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:fb094a7e9814f48bf935c6219dc4d822543583b1f9e44c6c33d2d08cca99f386_s390x, openshift4/ose-csi-external-resizer-rhel9@sha256:973820e847cebeb177233817e2e915c947fff05ae230eca89be2ca7404897c58_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:8acb5e9e88db7175a2a000bf84d9de5226bee15ff6e438a4e75c0cad5dd667f1_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:5906fa065b308005e834e9ed84dd528631061349eb97be8753da2b67489862fb_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:538f7dee957fe610e0c69c40f465a937369738df4dbc11198003a1d9008430cd_s390x, openshift4/egress-router-cni-rhel9@sha256:b98b0b8c5f5d3d15dfa6ba1863c51d08a9c09facf4cb0e8c76c133cf1542cb0d_s390x, openshift4/ose-etcd-rhel9@sha256:3f02f865f8607d3fd9afb480050a817d6da60354fddacd48072289321247ec46_s390x, openshift4/frr-rhel9@sha256:850370aba1024e7205991dc59fa81003b14d69448d823e891f31b385c09f73c8_s390x, openshift4/ose-hypershift-rhel9@sha256:1705bf7e655ae10dc7b8c57b20f497ffda4fc32943e149b701a23d301f8e747d_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4c7b01cfd1682afe52b6387e3a1c4474970db1294bc4fe993d6b20454f229047_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d93cb5ffdc760f5e56cafe5d096f6b024a8d24a4bab742d3436514816c7957e9_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:18126f35bd058b2a6000acfc54748261db131ac50160a3573db952d05e017b32_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:267eface7effe11c065be1bc96687caece5486405c73df02d7c21a50f45dc91a_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:252693665b0f9245adfa81ab3e941767899b0554c0bbf22fde323b9d32245ede_s390x, openshift4/ose-insights-rhel9-operator@sha256:e1ca8d411273e2a6b0d55cb695b559946d77c33f4487280c667eda904bcaca85_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:d4f577813e7e6c8c60f5418c247dbc3e2cdb3105a497c190ad51aa8877a57d17_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:3448e397c0731aab3a7371843bded381e10b2192253a368569b56d1772722017_s390x, openshift4/ose-installer-rhel9@sha256:2bd05129b9e7fbaae6bd7c7584434060dfd9883ae43a1aa04ff7017d5c0d7bc7_s390x, openshift4/kube-metrics-server-rhel9@sha256:1bb30cb0abc725a5fdd19b9a719510f5ece9fd702f61d547bca5e12ff6b4c339_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:74858ac7f67150d9f491a02e20f3605ae559b7f71f754e73ba3cf593de126052_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f4b34187376744fd7c80e2fcdb541e20f262c62f3ab5a782b44a448cea0613cc_s390x, openshift4/kubevirt-csi-driver-rhel9@sha256:bf903a35b1e8d50681d4657af5811127bc8ff33c107973ef5fcc16b30b9f7d6f_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fb9e5a27e7773d37e463ebba11be7999f8134d1a5d9ffe44dcf075681cef6abf_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:1a066d83eda563245d2e45f66af730847517bcc5a2aacbeb2c105c3a5318e595_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:521fd5329b3efa11d4d09719c95bbe803586267a5291f0031ba9d7e3e0e08dd8_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:2b7016f61bf8315b71f12b8f0860d055116f3a1974efd1f809ca7bf2c92843e5_s390x, openshift4/ose-machine-os-images-rhel9@sha256:b4d7875c4c3ade55c30ac07aeb64becd9d16fa00c45bf6130ec438aea50d9401_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:8da11c4764a83c319cbaf39d0b64241df6b28c2bbd96b21a3256492c028320ae_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:f13718df1ae8ee9c54bb88748a76fa4fb888d76c527190a44c3d9491a69d8ba6_s390x, openshift4/ose-multus-route-override-cni-rhel9@sha256:cbef1ea8aee40c36f749c1802a65893de8f7cf7a54fd5a7e9f54e0c79a83d312_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f65185ce9cb2f54719e22aff869f07e4205aea949e7a2758590f11fa5a05b88c_s390x, openshift4/ose-must-gather-rhel9@sha256:2a4d889c0a535d0c7b4fa8c5b2343a6f09519df652e0a87b8fa8ec51fc6c5a3c_s390x, openshift4/ose-network-interface-bond-cni-rhel9@sha256:ce4b2b5932e85deb75bc587d26380157b564b254c18a4243098f6746500b25b2_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:fd65ab65d65930bc81410755c5a4324e7f97ffb1e11ff5b44083268041b8c406_s390x, openshift4/network-tools-rhel9@sha256:6fc4379e3fe8742950721efd62e7f94d3d811a15a87cc689cdf13b839c40ebae_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:47bfc1278232b70cde5ac4556632ad34abb11449f84e966bedf441eea08e3a12_s390x, openshift4/ose-olm-catalogd-rhel9@sha256:b3bcae614c3cf35df4b20372febf3d718e674512fa8bf14e2ad6724ada7e02f1_s390x, openshift4/ose-olm-operator-controller-rhel9@sha256:d0723982ae5def2120d0312241b6b7de0655473ff550cfe0ebdcda9482e6b1b2_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:4dd68b9967246b9f7b089ab921083efbcdd05955fef2fe4950f367076ab0c04c_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:6fb7c86453cadd5554ef8b597e6068b55a6e8a528128b6269b2b62f6569c498b_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:f3c0af8489c553a77164c851ad04fd8e58d7519823debb0da58bc8e65af7b310_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdfb2ca545064297f98e8b3f78786029162df56c958513f4110d4bc417c258ef_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9614877695e05cbf91de0b185a28dcaa12dd0982b7a09738a8c9596639525228_s390x, openshift4/ose-operator-framework-tools-rhel9@sha256:ff18b2fa0c77054b8f8e428dd85853e6b36426b1b50a25d57f4f18fd66a65b43_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:d9850cbec62188804f73a75334c8a3c62233c39982c95490a6ad0c2b253eb852_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:087f92d9944156e2df38ee5b7d347c1eead2f85aadd3d7aaaa6a66d0b4421ec1_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:403ac015bf7c4583e58f7f8c0823ec9e016d5e1f7f1e4388b1ef544083a1f858_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:abe4c97750415ea90260f13df4a277cb3a4aaef87a28f098dd6cb31b682152d3_s390x, openshift4/openshift-route-controller-manager-rhel9@sha256:a6e910b2f83bf1408018e20092855e4afa771490662fd5a42582eed998969dda_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:fc59eaa2baad63fb76ef0c01d02713f0438d998b9036173c6bd04d1defc4e744_s390x, openshift4/ose-thanos-rhel9@sha256:8524b4c1956fd1dd33dfa9f5e2f8e8db4c473db0c0e0101cb26ddb669de34034_s390x, openshift4/ose-tools-rhel9@sha256:fbc2f1f0a59eb7557067af870f1d0098fa2b52921e9a605055ed381d432c1d0f_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:930fce2c3ced3f099d03842d3cd91a1f71fee548bc75583b1d91139903af0d31_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:09325b0fe8c449bca63315f9480cc6557bac7fae15cadc050d56ae1ff2dee56c_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:20324e1b2c65fe2453e8e1d932d125c311f094b863f2b7d7a98fc2cbbbd4b422_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:6690eeecd110ab70499f237a937f1ca8610012244078f3d920a5e36dddd4e2df_s390x, openshift4/ose-prom-label-proxy-rhel9@sha256:bb7c26c9df0b151bcc7733a9d25adc8608ccec4a3ac2fa7137554abd02f2345d_s390x, rhcos@sha256:bb245199fd33112838e621be453e7f23425e0a60f87b528aad8f154f86d6375a_s390x, openshift4/ose-telemeter-rhel9@sha256:02b4201ad7f74155dc9ba720c93e02e84eed50390cd62a81140296e8f4c0226e_s390x, rhcos@sha256:bb245199fd33112838e621be453e7f23425e0a60f87b528aad8f154f86d6375a_aarch64, rhcos@sha256:bb245199fd33112838e621be453e7f23425e0a60f87b528aad8f154f86d6375a_x86_64
Full Details
CSAF document


RHSA-2024:8162
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2021-47385, CVE-2023-28746, CVE-2023-52658, CVE-2024-27403, CVE-2024-35989, CVE-2024-36889, CVE-2024-36978, CVE-2024-38556, CVE-2024-39483, CVE-2024-39502, CVE-2024-40959, CVE-2024-42079, CVE-2024-42272, CVE-2024-42284,
Bugzilla: 2282355, 2270700, 2281149, 2281127, 2281847, 2284571, 2293078, 2293443, 2295921, 2297474, 2297543, 2300517, 2305417, 2305429, 2270700, 2281127, 2281149, 2281847, 2282355, 2284571, 2293078, 2293443, 2295921, 2297474, 2297543, 2300517
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.40.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.40.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.40.1.el9_4.aarch64, kernel-headers-0:5.14.0-427.40.1.el9_4.aarch64, perf-0:5.14.0-427.40.1.el9_4.aarch64, rtla-0:5.14.0-427.40.1.el9_4.aarch64, rv-0:5.14.0-427.40.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.40.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.40.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, bpftool-0:7.3.0-427.40.1.el9_4.aarch64, kernel-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.40.1.el9_4.aarch64, kernel-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.40.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.40.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.40.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.40.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.40.1.el9_4.aarch64, python3-perf-0:5.14.0-427.40.1.el9_4.aarch64, kernel-cross-headers-0:5.14.0-427.40.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.40.1.el9_4.aarch64, libperf-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-headers-0:5.14.0-427.40.1.el9_4.ppc64le, perf-0:5.14.0-427.40.1.el9_4.ppc64le, rtla-0:5.14.0-427.40.1.el9_4.ppc64le, rv-0:5.14.0-427.40.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.40.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.40.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.40.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.40.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.40.1.el9_4.ppc64le, bpftool-0:7.3.0-427.40.1.el9_4.ppc64le, kernel-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.40.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-cross-headers-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.40.1.el9_4.ppc64le, libperf-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.40.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.40.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.40.1.el9_4.x86_64, kernel-headers-0:5.14.0-427.40.1.el9_4.x86_64, perf-0:5.14.0-427.40.1.el9_4.x86_64, rtla-0:5.14.0-427.40.1.el9_4.x86_64, rv-0:5.14.0-427.40.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.40.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.40.1.el9_4.x86_64, bpftool-0:7.3.0-427.40.1.el9_4.x86_64, kernel-0:5.14.0-427.40.1.el9_4.x86_64, kernel-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.40.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.40.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.40.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.40.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.40.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.40.1.el9_4.x86_64, python3-perf-0:5.14.0-427.40.1.el9_4.x86_64, kernel-cross-headers-0:5.14.0-427.40.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.40.1.el9_4.x86_64, libperf-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.40.1.el9_4.s390x, kernel-devel-0:5.14.0-427.40.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.40.1.el9_4.s390x, kernel-headers-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.40.1.el9_4.s390x, perf-0:5.14.0-427.40.1.el9_4.s390x, rtla-0:5.14.0-427.40.1.el9_4.s390x, rv-0:5.14.0-427.40.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.40.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.40.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.40.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.40.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.40.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.40.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.40.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.40.1.el9_4.s390x, bpftool-0:7.3.0-427.40.1.el9_4.s390x, kernel-0:5.14.0-427.40.1.el9_4.s390x, kernel-core-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.40.1.el9_4.s390x, kernel-modules-0:5.14.0-427.40.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.40.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.40.1.el9_4.s390x, kernel-tools-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.40.1.el9_4.s390x, python3-perf-0:5.14.0-427.40.1.el9_4.s390x, kernel-cross-headers-0:5.14.0-427.40.1.el9_4.s390x, libperf-0:5.14.0-427.40.1.el9_4.s390x, kernel-doc-0:5.14.0-427.40.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.40.1.el9_4.noarch, kernel-0:5.14.0-427.40.1.el9_4.src
Full Details
CSAF document


RHSA-2024:8161
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2021-47560, CVE-2024-26598, CVE-2024-26830, CVE-2024-35884,
Bugzilla: 2283389, 2265801, 2275596, 2281704, 2265801, 2275596, 2281704, 2283389
Affected Packages: bpftool-0:4.18.0-372.126.1.el8_6.x86_64, kernel-0:4.18.0-372.126.1.el8_6.x86_64, kernel-core-0:4.18.0-372.126.1.el8_6.x86_64, kernel-cross-headers-0:4.18.0-372.126.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.126.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.126.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.126.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.126.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.126.1.el8_6.x86_64, kernel-headers-0:4.18.0-372.126.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.126.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.126.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.126.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.126.1.el8_6.x86_64, perf-0:4.18.0-372.126.1.el8_6.x86_64, python3-perf-0:4.18.0-372.126.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.126.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.x86_64, kernel-0:4.18.0-372.126.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.126.1.el8_6.noarch, kernel-doc-0:4.18.0-372.126.1.el8_6.noarch, bpftool-0:4.18.0-372.126.1.el8_6.aarch64, kernel-0:4.18.0-372.126.1.el8_6.aarch64, kernel-core-0:4.18.0-372.126.1.el8_6.aarch64, kernel-cross-headers-0:4.18.0-372.126.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.126.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.126.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.126.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.126.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.126.1.el8_6.aarch64, kernel-headers-0:4.18.0-372.126.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.126.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.126.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.126.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.126.1.el8_6.aarch64, perf-0:4.18.0-372.126.1.el8_6.aarch64, python3-perf-0:4.18.0-372.126.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.126.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.aarch64, bpftool-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-cross-headers-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-headers-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.126.1.el8_6.ppc64le, perf-0:4.18.0-372.126.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.126.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.126.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.ppc64le, bpftool-0:4.18.0-372.126.1.el8_6.s390x, kernel-0:4.18.0-372.126.1.el8_6.s390x, kernel-core-0:4.18.0-372.126.1.el8_6.s390x, kernel-cross-headers-0:4.18.0-372.126.1.el8_6.s390x, kernel-debug-0:4.18.0-372.126.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.126.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.126.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.126.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.126.1.el8_6.s390x, kernel-devel-0:4.18.0-372.126.1.el8_6.s390x, kernel-headers-0:4.18.0-372.126.1.el8_6.s390x, kernel-modules-0:4.18.0-372.126.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.126.1.el8_6.s390x, kernel-tools-0:4.18.0-372.126.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.126.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.126.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.126.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.126.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.126.1.el8_6.s390x, perf-0:4.18.0-372.126.1.el8_6.s390x, python3-perf-0:4.18.0-372.126.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.126.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.126.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.126.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.126.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.126.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.126.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.126.1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:7548
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2023-45290, CVE-2024-24786, CVE-2024-24788, CVE-2024-24790, CVE-2024-24791,
Bugzilla: 2268017, 2268046, 2279814, 2292787, 2295310, 2268017, 2268046
Affected Packages: run-once-duration-override-operator/run-once-duration-override-rhel9@sha256:0432f8a46dbe6ef3abd0d164d935bf23ad860b290e885efc58cc75f5c0dfab62_amd64, run-once-duration-override-operator/run-once-duration-override-operator-bundle@sha256:68178c1bdb8ea36faf602d639af290096b40d796aaf8f0e66bff1f6de1ec036a_amd64, run-once-duration-override-operator/run-once-duration-override-rhel9-operator@sha256:2921354dbe51a94c750e11621acbbaffa8068780a5c495c749fed0751189c89d_amd64
Full Details
CSAF document


RHSA-2024:8157
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2021-47385, CVE-2023-28746, CVE-2024-36244, CVE-2024-39472, CVE-2024-41056, CVE-2024-41066, CVE-2024-42090, CVE-2024-42272, CVE-2024-42284,
Bugzilla: 2282355, 2270700, 2293654, 2296067, 2300430, 2300442, 2300552, 2305417, 2305429, 2270700, 2282355, 2293654, 2296067, 2300430, 2300442, 2300552
Affected Packages: kernel-cross-headers-0:5.14.0-284.88.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.88.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.88.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.88.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.88.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.88.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.88.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.88.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.88.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.88.1.el9_2.aarch64, perf-0:5.14.0-284.88.1.el9_2.aarch64, rtla-0:5.14.0-284.88.1.el9_2.aarch64, bpftool-0:7.0.0-284.88.1.el9_2.aarch64, kernel-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.88.1.el9_2.aarch64, kernel-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.88.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.88.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.88.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.88.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.88.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.88.1.el9_2.aarch64, python3-perf-0:5.14.0-284.88.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.88.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.88.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.88.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.88.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.88.1.el9_2.ppc64le, perf-0:5.14.0-284.88.1.el9_2.ppc64le, rtla-0:5.14.0-284.88.1.el9_2.ppc64le, bpftool-0:7.0.0-284.88.1.el9_2.ppc64le, kernel-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.88.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.88.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.88.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.88.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.88.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.88.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.88.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.88.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.88.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.88.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.88.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.88.1.el9_2.x86_64, perf-0:5.14.0-284.88.1.el9_2.x86_64, rtla-0:5.14.0-284.88.1.el9_2.x86_64, bpftool-0:7.0.0-284.88.1.el9_2.x86_64, kernel-0:5.14.0-284.88.1.el9_2.x86_64, kernel-core-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.88.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.88.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.88.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.88.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.88.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.88.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.88.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.88.1.el9_2.x86_64, python3-perf-0:5.14.0-284.88.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.88.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.88.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.88.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.88.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.88.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.88.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.88.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.88.1.el9_2.s390x, kernel-devel-0:5.14.0-284.88.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.88.1.el9_2.s390x, kernel-headers-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.88.1.el9_2.s390x, perf-0:5.14.0-284.88.1.el9_2.s390x, rtla-0:5.14.0-284.88.1.el9_2.s390x, bpftool-0:7.0.0-284.88.1.el9_2.s390x, kernel-0:5.14.0-284.88.1.el9_2.s390x, kernel-core-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.88.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.88.1.el9_2.s390x, kernel-modules-0:5.14.0-284.88.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.88.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.88.1.el9_2.s390x, kernel-tools-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.88.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.88.1.el9_2.s390x, python3-perf-0:5.14.0-284.88.1.el9_2.s390x, kernel-doc-0:5.14.0-284.88.1.el9_2.noarch, kernel-abi-stablelists-0:5.14.0-284.88.1.el9_2.noarch, kernel-0:5.14.0-284.88.1.el9_2.src
Full Details
CSAF document


RHSA-2024:8158
Severity: moderate
Released on: 16/10/2024
CVE: CVE-2021-47385, CVE-2023-28746, CVE-2024-36244, CVE-2024-39472, CVE-2024-41056, CVE-2024-41066, CVE-2024-42090, CVE-2024-42272, CVE-2024-42284,
Bugzilla: 2282355, 2270700, 2293654, 2296067, 2300430, 2300442, 2300552, 2305417, 2305429, 2270700, 2282355, 2293654, 2296067, 2300430, 2300442, 2300552
Affected Packages: kernel-rt-0:5.14.0-284.88.1.rt14.373.el9_2.src, kernel-rt-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.88.1.rt14.373.el9_2.x86_64
Full Details
CSAF document


RHSA-2024:7925
Severity: moderate
Released on: 15/10/2024
CVE: CVE-2024-9341,
Bugzilla: 2315691, 2315691
Affected Packages: butane-0:0.22.0-1.rhaos4.17.el8.src, container-selinux-2:2.231.0-4.rhaos4.17.el8.src, cri-o-0:1.30.6-3.rhaos4.17.git49b5172.el8.src, crun-0:1.17-1.rhaos4.17.el8.src, openshift-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.src, openshift-clients-0:4.17.0-202410031034.p0.g9566b8e.assembly.stream.el8.src, podman-4:5.2.3-1.rhaos4.17.el8.src, runc-4:1.1.14-1.rhaos4.17.el8.src, container-selinux-3:2.231.0-4.rhaos4.17.el9.src, cri-o-0:1.30.6-3.rhaos4.17.git49b5172.el9.src, crun-0:1.17-1.rhaos4.17.el9.src, kata-containers-0:3.7.0-3.rhaos4.17.el9.src, kernel-0:5.14.0-427.40.1.el9_4.src, openshift-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.src, openshift-clients-0:4.17.0-202410031034.p0.g9566b8e.assembly.stream.el9.src, podman-4:5.2.3-1.rhaos4.17.el9.src, runc-4:1.1.14-1.rhaos4.17.el9.src, butane-0:0.22.0-1.rhaos4.17.el8.x86_64, butane-debugsource-0:0.22.0-1.rhaos4.17.el8.x86_64, butane-debuginfo-0:0.22.0-1.rhaos4.17.el8.x86_64, cri-o-0:1.30.6-3.rhaos4.17.git49b5172.el8.x86_64, cri-o-debugsource-0:1.30.6-3.rhaos4.17.git49b5172.el8.x86_64, cri-o-debuginfo-0:1.30.6-3.rhaos4.17.git49b5172.el8.x86_64, crun-0:1.17-1.rhaos4.17.el8.x86_64, crun-debugsource-0:1.17-1.rhaos4.17.el8.x86_64, crun-debuginfo-0:1.17-1.rhaos4.17.el8.x86_64, openshift-hyperkube-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.x86_64, openshift-kube-apiserver-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.x86_64, openshift-kube-controller-manager-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.x86_64, openshift-kube-scheduler-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.x86_64, openshift-kubelet-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.x86_64, openshift-clients-0:4.17.0-202410031034.p0.g9566b8e.assembly.stream.el8.x86_64, openshift-clients-redistributable-0:4.17.0-202410031034.p0.g9566b8e.assembly.stream.el8.x86_64, podman-4:5.2.3-1.rhaos4.17.el8.x86_64, podman-catatonit-4:5.2.3-1.rhaos4.17.el8.x86_64, podman-gvproxy-4:5.2.3-1.rhaos4.17.el8.x86_64, podman-plugins-4:5.2.3-1.rhaos4.17.el8.x86_64, podman-remote-4:5.2.3-1.rhaos4.17.el8.x86_64, podman-tests-4:5.2.3-1.rhaos4.17.el8.x86_64, podman-debugsource-4:5.2.3-1.rhaos4.17.el8.x86_64, podman-catatonit-debuginfo-4:5.2.3-1.rhaos4.17.el8.x86_64, podman-debuginfo-4:5.2.3-1.rhaos4.17.el8.x86_64, podman-gvproxy-debuginfo-4:5.2.3-1.rhaos4.17.el8.x86_64, podman-plugins-debuginfo-4:5.2.3-1.rhaos4.17.el8.x86_64, podman-remote-debuginfo-4:5.2.3-1.rhaos4.17.el8.x86_64, runc-4:1.1.14-1.rhaos4.17.el8.x86_64, runc-debugsource-4:1.1.14-1.rhaos4.17.el8.x86_64, runc-debuginfo-4:1.1.14-1.rhaos4.17.el8.x86_64, cri-o-0:1.30.6-3.rhaos4.17.git49b5172.el9.x86_64, cri-o-debugsource-0:1.30.6-3.rhaos4.17.git49b5172.el9.x86_64, cri-o-debuginfo-0:1.30.6-3.rhaos4.17.git49b5172.el9.x86_64, crun-0:1.17-1.rhaos4.17.el9.x86_64, crun-debugsource-0:1.17-1.rhaos4.17.el9.x86_64, crun-debuginfo-0:1.17-1.rhaos4.17.el9.x86_64, kata-containers-0:3.7.0-3.rhaos4.17.el9.x86_64, bpftool-0:7.3.0-427.40.1.el9_4.x86_64, kernel-0:5.14.0-427.40.1.el9_4.x86_64, kernel-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-cross-headers-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-modules-internal-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-modules-partner-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.40.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.40.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.40.1.el9_4.x86_64, kernel-headers-0:5.14.0-427.40.1.el9_4.x86_64, kernel-ipaclones-internal-0:5.14.0-427.40.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.40.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.40.1.el9_4.x86_64, kernel-modules-internal-0:5.14.0-427.40.1.el9_4.x86_64, kernel-modules-partner-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-devel-matched-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-modules-internal-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-modules-partner-0:5.14.0-427.40.1.el9_4.x86_64, kernel-selftests-internal-0:5.14.0-427.40.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.40.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.40.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.40.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.40.1.el9_4.x86_64, perf-0:5.14.0-427.40.1.el9_4.x86_64, python3-perf-0:5.14.0-427.40.1.el9_4.x86_64, rtla-0:5.14.0-427.40.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.40.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.40.1.el9_4.x86_64, openshift-hyperkube-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.x86_64, openshift-kube-apiserver-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.x86_64, openshift-kube-controller-manager-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.x86_64, openshift-kube-scheduler-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.x86_64, openshift-kubelet-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.x86_64, openshift-clients-0:4.17.0-202410031034.p0.g9566b8e.assembly.stream.el9.x86_64, openshift-clients-redistributable-0:4.17.0-202410031034.p0.g9566b8e.assembly.stream.el9.x86_64, podman-4:5.2.3-1.rhaos4.17.el9.x86_64, podman-plugins-4:5.2.3-1.rhaos4.17.el9.x86_64, podman-remote-4:5.2.3-1.rhaos4.17.el9.x86_64, podman-tests-4:5.2.3-1.rhaos4.17.el9.x86_64, podman-debugsource-4:5.2.3-1.rhaos4.17.el9.x86_64, podman-debuginfo-4:5.2.3-1.rhaos4.17.el9.x86_64, podman-plugins-debuginfo-4:5.2.3-1.rhaos4.17.el9.x86_64, podman-remote-debuginfo-4:5.2.3-1.rhaos4.17.el9.x86_64, runc-4:1.1.14-1.rhaos4.17.el9.x86_64, runc-debugsource-4:1.1.14-1.rhaos4.17.el9.x86_64, runc-debuginfo-4:1.1.14-1.rhaos4.17.el9.x86_64, butane-0:0.22.0-1.rhaos4.17.el8.aarch64, butane-debugsource-0:0.22.0-1.rhaos4.17.el8.aarch64, butane-debuginfo-0:0.22.0-1.rhaos4.17.el8.aarch64, cri-o-0:1.30.6-3.rhaos4.17.git49b5172.el8.aarch64, cri-o-debugsource-0:1.30.6-3.rhaos4.17.git49b5172.el8.aarch64, cri-o-debuginfo-0:1.30.6-3.rhaos4.17.git49b5172.el8.aarch64, crun-0:1.17-1.rhaos4.17.el8.aarch64, crun-debugsource-0:1.17-1.rhaos4.17.el8.aarch64, crun-debuginfo-0:1.17-1.rhaos4.17.el8.aarch64, openshift-hyperkube-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.aarch64, openshift-kube-apiserver-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.aarch64, openshift-kube-controller-manager-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.aarch64, openshift-kube-scheduler-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.aarch64, openshift-kubelet-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.aarch64, openshift-clients-0:4.17.0-202410031034.p0.g9566b8e.assembly.stream.el8.aarch64, podman-4:5.2.3-1.rhaos4.17.el8.aarch64, podman-catatonit-4:5.2.3-1.rhaos4.17.el8.aarch64, podman-gvproxy-4:5.2.3-1.rhaos4.17.el8.aarch64, podman-plugins-4:5.2.3-1.rhaos4.17.el8.aarch64, podman-remote-4:5.2.3-1.rhaos4.17.el8.aarch64, podman-tests-4:5.2.3-1.rhaos4.17.el8.aarch64, podman-debugsource-4:5.2.3-1.rhaos4.17.el8.aarch64, podman-catatonit-debuginfo-4:5.2.3-1.rhaos4.17.el8.aarch64, podman-debuginfo-4:5.2.3-1.rhaos4.17.el8.aarch64, podman-gvproxy-debuginfo-4:5.2.3-1.rhaos4.17.el8.aarch64, podman-plugins-debuginfo-4:5.2.3-1.rhaos4.17.el8.aarch64, podman-remote-debuginfo-4:5.2.3-1.rhaos4.17.el8.aarch64, runc-4:1.1.14-1.rhaos4.17.el8.aarch64, runc-debugsource-4:1.1.14-1.rhaos4.17.el8.aarch64, runc-debuginfo-4:1.1.14-1.rhaos4.17.el8.aarch64, cri-o-0:1.30.6-3.rhaos4.17.git49b5172.el9.aarch64, cri-o-debugsource-0:1.30.6-3.rhaos4.17.git49b5172.el9.aarch64, cri-o-debuginfo-0:1.30.6-3.rhaos4.17.git49b5172.el9.aarch64, crun-0:1.17-1.rhaos4.17.el9.aarch64, crun-debugsource-0:1.17-1.rhaos4.17.el9.aarch64, crun-debuginfo-0:1.17-1.rhaos4.17.el9.aarch64, kata-containers-0:3.7.0-3.rhaos4.17.el9.aarch64, bpftool-0:7.3.0-427.40.1.el9_4.aarch64, kernel-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-devel-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-modules-internal-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-modules-partner-0:5.14.0-427.40.1.el9_4.aarch64, kernel-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-cross-headers-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-modules-internal-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-modules-partner-0:5.14.0-427.40.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.40.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.40.1.el9_4.aarch64, kernel-headers-0:5.14.0-427.40.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.40.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.40.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.40.1.el9_4.aarch64, kernel-modules-internal-0:5.14.0-427.40.1.el9_4.aarch64, kernel-modules-partner-0:5.14.0-427.40.1.el9_4.aarch64, kernel-selftests-internal-0:5.14.0-427.40.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.40.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.40.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.40.1.el9_4.aarch64, perf-0:5.14.0-427.40.1.el9_4.aarch64, python3-perf-0:5.14.0-427.40.1.el9_4.aarch64, rtla-0:5.14.0-427.40.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.40.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.40.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.40.1.el9_4.aarch64, openshift-hyperkube-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.aarch64, openshift-kube-apiserver-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.aarch64, openshift-kube-controller-manager-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.aarch64, openshift-kube-scheduler-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.aarch64, openshift-kubelet-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.aarch64, openshift-clients-0:4.17.0-202410031034.p0.g9566b8e.assembly.stream.el9.aarch64, podman-4:5.2.3-1.rhaos4.17.el9.aarch64, podman-plugins-4:5.2.3-1.rhaos4.17.el9.aarch64, podman-remote-4:5.2.3-1.rhaos4.17.el9.aarch64, podman-tests-4:5.2.3-1.rhaos4.17.el9.aarch64, podman-debugsource-4:5.2.3-1.rhaos4.17.el9.aarch64, podman-debuginfo-4:5.2.3-1.rhaos4.17.el9.aarch64, podman-plugins-debuginfo-4:5.2.3-1.rhaos4.17.el9.aarch64, podman-remote-debuginfo-4:5.2.3-1.rhaos4.17.el9.aarch64, runc-4:1.1.14-1.rhaos4.17.el9.aarch64, runc-debugsource-4:1.1.14-1.rhaos4.17.el9.aarch64, runc-debuginfo-4:1.1.14-1.rhaos4.17.el9.aarch64, butane-0:0.22.0-1.rhaos4.17.el8.ppc64le, butane-debugsource-0:0.22.0-1.rhaos4.17.el8.ppc64le, butane-debuginfo-0:0.22.0-1.rhaos4.17.el8.ppc64le, cri-o-0:1.30.6-3.rhaos4.17.git49b5172.el8.ppc64le, cri-o-debugsource-0:1.30.6-3.rhaos4.17.git49b5172.el8.ppc64le, cri-o-debuginfo-0:1.30.6-3.rhaos4.17.git49b5172.el8.ppc64le, crun-0:1.17-1.rhaos4.17.el8.ppc64le, crun-debugsource-0:1.17-1.rhaos4.17.el8.ppc64le, crun-debuginfo-0:1.17-1.rhaos4.17.el8.ppc64le, openshift-hyperkube-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.ppc64le, openshift-kube-apiserver-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.ppc64le, openshift-kube-controller-manager-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.ppc64le, openshift-kube-scheduler-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.ppc64le, openshift-kubelet-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.ppc64le, openshift-clients-0:4.17.0-202410031034.p0.g9566b8e.assembly.stream.el8.ppc64le, podman-4:5.2.3-1.rhaos4.17.el8.ppc64le, podman-catatonit-4:5.2.3-1.rhaos4.17.el8.ppc64le, podman-gvproxy-4:5.2.3-1.rhaos4.17.el8.ppc64le, podman-plugins-4:5.2.3-1.rhaos4.17.el8.ppc64le, podman-remote-4:5.2.3-1.rhaos4.17.el8.ppc64le, podman-tests-4:5.2.3-1.rhaos4.17.el8.ppc64le, podman-debugsource-4:5.2.3-1.rhaos4.17.el8.ppc64le, podman-catatonit-debuginfo-4:5.2.3-1.rhaos4.17.el8.ppc64le, podman-debuginfo-4:5.2.3-1.rhaos4.17.el8.ppc64le, podman-gvproxy-debuginfo-4:5.2.3-1.rhaos4.17.el8.ppc64le, podman-plugins-debuginfo-4:5.2.3-1.rhaos4.17.el8.ppc64le, podman-remote-debuginfo-4:5.2.3-1.rhaos4.17.el8.ppc64le, runc-4:1.1.14-1.rhaos4.17.el8.ppc64le, runc-debugsource-4:1.1.14-1.rhaos4.17.el8.ppc64le, runc-debuginfo-4:1.1.14-1.rhaos4.17.el8.ppc64le, cri-o-0:1.30.6-3.rhaos4.17.git49b5172.el9.ppc64le, cri-o-debugsource-0:1.30.6-3.rhaos4.17.git49b5172.el9.ppc64le, cri-o-debuginfo-0:1.30.6-3.rhaos4.17.git49b5172.el9.ppc64le, crun-0:1.17-1.rhaos4.17.el9.ppc64le, crun-debugsource-0:1.17-1.rhaos4.17.el9.ppc64le, crun-debuginfo-0:1.17-1.rhaos4.17.el9.ppc64le, kata-containers-0:3.7.0-3.rhaos4.17.el9.ppc64le, bpftool-0:7.3.0-427.40.1.el9_4.ppc64le, kernel-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-cross-headers-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-modules-internal-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debug-modules-partner-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-headers-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-ipaclones-internal-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-modules-internal-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-modules-partner-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-selftests-internal-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.40.1.el9_4.ppc64le, perf-0:5.14.0-427.40.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.40.1.el9_4.ppc64le, rtla-0:5.14.0-427.40.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.40.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.40.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.40.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.40.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.40.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.40.1.el9_4.ppc64le, openshift-hyperkube-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.ppc64le, openshift-kube-apiserver-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.ppc64le, openshift-kube-controller-manager-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.ppc64le, openshift-kube-scheduler-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.ppc64le, openshift-kubelet-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.ppc64le, openshift-clients-0:4.17.0-202410031034.p0.g9566b8e.assembly.stream.el9.ppc64le, podman-4:5.2.3-1.rhaos4.17.el9.ppc64le, podman-plugins-4:5.2.3-1.rhaos4.17.el9.ppc64le, podman-remote-4:5.2.3-1.rhaos4.17.el9.ppc64le, podman-tests-4:5.2.3-1.rhaos4.17.el9.ppc64le, podman-debugsource-4:5.2.3-1.rhaos4.17.el9.ppc64le, podman-debuginfo-4:5.2.3-1.rhaos4.17.el9.ppc64le, podman-plugins-debuginfo-4:5.2.3-1.rhaos4.17.el9.ppc64le, podman-remote-debuginfo-4:5.2.3-1.rhaos4.17.el9.ppc64le, runc-4:1.1.14-1.rhaos4.17.el9.ppc64le, runc-debugsource-4:1.1.14-1.rhaos4.17.el9.ppc64le, runc-debuginfo-4:1.1.14-1.rhaos4.17.el9.ppc64le, butane-0:0.22.0-1.rhaos4.17.el8.s390x, butane-debugsource-0:0.22.0-1.rhaos4.17.el8.s390x, butane-debuginfo-0:0.22.0-1.rhaos4.17.el8.s390x, cri-o-0:1.30.6-3.rhaos4.17.git49b5172.el8.s390x, cri-o-debugsource-0:1.30.6-3.rhaos4.17.git49b5172.el8.s390x, cri-o-debuginfo-0:1.30.6-3.rhaos4.17.git49b5172.el8.s390x, crun-0:1.17-1.rhaos4.17.el8.s390x, crun-debugsource-0:1.17-1.rhaos4.17.el8.s390x, crun-debuginfo-0:1.17-1.rhaos4.17.el8.s390x, openshift-hyperkube-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.s390x, openshift-kube-apiserver-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.s390x, openshift-kube-controller-manager-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.s390x, openshift-kube-scheduler-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.s390x, openshift-kubelet-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el8.s390x, openshift-clients-0:4.17.0-202410031034.p0.g9566b8e.assembly.stream.el8.s390x, podman-4:5.2.3-1.rhaos4.17.el8.s390x, podman-catatonit-4:5.2.3-1.rhaos4.17.el8.s390x, podman-gvproxy-4:5.2.3-1.rhaos4.17.el8.s390x, podman-plugins-4:5.2.3-1.rhaos4.17.el8.s390x, podman-remote-4:5.2.3-1.rhaos4.17.el8.s390x, podman-tests-4:5.2.3-1.rhaos4.17.el8.s390x, podman-debugsource-4:5.2.3-1.rhaos4.17.el8.s390x, podman-catatonit-debuginfo-4:5.2.3-1.rhaos4.17.el8.s390x, podman-debuginfo-4:5.2.3-1.rhaos4.17.el8.s390x, podman-gvproxy-debuginfo-4:5.2.3-1.rhaos4.17.el8.s390x, podman-plugins-debuginfo-4:5.2.3-1.rhaos4.17.el8.s390x, podman-remote-debuginfo-4:5.2.3-1.rhaos4.17.el8.s390x, runc-4:1.1.14-1.rhaos4.17.el8.s390x, runc-debugsource-4:1.1.14-1.rhaos4.17.el8.s390x, runc-debuginfo-4:1.1.14-1.rhaos4.17.el8.s390x, cri-o-0:1.30.6-3.rhaos4.17.git49b5172.el9.s390x, cri-o-debugsource-0:1.30.6-3.rhaos4.17.git49b5172.el9.s390x, cri-o-debuginfo-0:1.30.6-3.rhaos4.17.git49b5172.el9.s390x, crun-0:1.17-1.rhaos4.17.el9.s390x, crun-debugsource-0:1.17-1.rhaos4.17.el9.s390x, crun-debuginfo-0:1.17-1.rhaos4.17.el9.s390x, kata-containers-0:3.7.0-3.rhaos4.17.el9.s390x, bpftool-0:7.3.0-427.40.1.el9_4.s390x, kernel-0:5.14.0-427.40.1.el9_4.s390x, kernel-core-0:5.14.0-427.40.1.el9_4.s390x, kernel-cross-headers-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-devel-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-modules-internal-0:5.14.0-427.40.1.el9_4.s390x, kernel-debug-modules-partner-0:5.14.0-427.40.1.el9_4.s390x, kernel-devel-0:5.14.0-427.40.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.40.1.el9_4.s390x, kernel-headers-0:5.14.0-427.40.1.el9_4.s390x, kernel-modules-0:5.14.0-427.40.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.40.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.40.1.el9_4.s390x, kernel-modules-internal-0:5.14.0-427.40.1.el9_4.s390x, kernel-modules-partner-0:5.14.0-427.40.1.el9_4.s390x, kernel-selftests-internal-0:5.14.0-427.40.1.el9_4.s390x, kernel-tools-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-427.40.1.el9_4.s390x, perf-0:5.14.0-427.40.1.el9_4.s390x, python3-perf-0:5.14.0-427.40.1.el9_4.s390x, rtla-0:5.14.0-427.40.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.40.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.40.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.40.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.40.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.40.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.40.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.40.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.40.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.40.1.el9_4.s390x, openshift-hyperkube-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.s390x, openshift-kube-apiserver-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.s390x, openshift-kube-controller-manager-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.s390x, openshift-kube-scheduler-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.s390x, openshift-kubelet-0:4.17.0-202410020505.p0.g9f67343.assembly.stream.el9.s390x, openshift-clients-0:4.17.0-202410031034.p0.g9566b8e.assembly.stream.el9.s390x, podman-4:5.2.3-1.rhaos4.17.el9.s390x, podman-plugins-4:5.2.3-1.rhaos4.17.el9.s390x, podman-remote-4:5.2.3-1.rhaos4.17.el9.s390x, podman-tests-4:5.2.3-1.rhaos4.17.el9.s390x, podman-debugsource-4:5.2.3-1.rhaos4.17.el9.s390x, podman-debuginfo-4:5.2.3-1.rhaos4.17.el9.s390x, podman-plugins-debuginfo-4:5.2.3-1.rhaos4.17.el9.s390x, podman-remote-debuginfo-4:5.2.3-1.rhaos4.17.el9.s390x, runc-4:1.1.14-1.rhaos4.17.el9.s390x, runc-debugsource-4:1.1.14-1.rhaos4.17.el9.s390x, runc-debuginfo-4:1.1.14-1.rhaos4.17.el9.s390x, butane-redistributable-0:0.22.0-1.rhaos4.17.el8.noarch, container-selinux-2:2.231.0-4.rhaos4.17.el8.noarch, podman-docker-4:5.2.3-1.rhaos4.17.el8.noarch, container-selinux-3:2.231.0-4.rhaos4.17.el9.noarch, kernel-abi-stablelists-0:5.14.0-427.40.1.el9_4.noarch, kernel-doc-0:5.14.0-427.40.1.el9_4.noarch, podman-docker-4:5.2.3-1.rhaos4.17.el9.noarch
Full Details
CSAF document


RHSA-2024:8112
Severity: important
Released on: 15/10/2024
CVE: CVE-2024-9341, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2315691, 2310527, 2310528, 2310529, 2310527, 2310528, 2310529, 2315691
Affected Packages: buildah-2:1.33.9-1.el9_4.src, buildah-2:1.33.9-1.el9_4.aarch64, buildah-tests-2:1.33.9-1.el9_4.aarch64, buildah-debugsource-2:1.33.9-1.el9_4.aarch64, buildah-debuginfo-2:1.33.9-1.el9_4.aarch64, buildah-tests-debuginfo-2:1.33.9-1.el9_4.aarch64, buildah-2:1.33.9-1.el9_4.ppc64le, buildah-tests-2:1.33.9-1.el9_4.ppc64le, buildah-debugsource-2:1.33.9-1.el9_4.ppc64le, buildah-debuginfo-2:1.33.9-1.el9_4.ppc64le, buildah-tests-debuginfo-2:1.33.9-1.el9_4.ppc64le, buildah-2:1.33.9-1.el9_4.x86_64, buildah-tests-2:1.33.9-1.el9_4.x86_64, buildah-debugsource-2:1.33.9-1.el9_4.x86_64, buildah-debuginfo-2:1.33.9-1.el9_4.x86_64, buildah-tests-debuginfo-2:1.33.9-1.el9_4.x86_64, buildah-2:1.33.9-1.el9_4.s390x, buildah-tests-2:1.33.9-1.el9_4.s390x, buildah-debugsource-2:1.33.9-1.el9_4.s390x, buildah-debuginfo-2:1.33.9-1.el9_4.s390x, buildah-tests-debuginfo-2:1.33.9-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:7921
Severity: moderate
Released on: 15/10/2024
CVE: CVE-2023-45142,
Bugzilla: 2245180, 2245180
Affected Packages: openshift4/ose-cloud-event-proxy-rhel9@sha256:4e300ed08aef095590b6fb6005d3b77c1675591a24bb6b3a11364c7ebcab559a_arm64, openshift4/ose-cluster-nfd-rhel9-operator@sha256:dc9ce558c4eb0e83fda3325f70dd9dda28d21bfe052e2dd7e89d9c56f0007e61_arm64, openshift4/ose-dpu-cni-rhel9@sha256:2c01d41084589244bacace94bf232a3b2e119ff53a1d0a0e0a9c2ca3cb80e651_arm64, openshift4/ose-dpu-daemon-rhel9@sha256:3b360ae2c8b3f4504029276e8d525ae395c219771a66fa871c6dcc1b5f850642_arm64, openshift4/ose-dpu-rhel9-operator@sha256:610c264c93d1bc7708d2f64cf8aef2c4fe6ae45c90ac81561c2fa1d9eb31ca49_arm64, openshift4/ose-sriov-infiniband-cni-rhel9@sha256:5518bc3c35c1e0efcecca33e37a8142d050b106bb4e2db720a09828b45f602e5_arm64, openshift4/ingress-node-firewall-rhel9@sha256:763f770243db8f424000ec26c53b1ad48a4e36f9b6a60c4cb87e3ac654e706d2_arm64, openshift4/ingress-node-firewall-rhel9-operator@sha256:0d5cd4870df13bba18e40b4b8a816ce1715ede5f2f76c3ea3362f51c8eebbf86_arm64, openshift4/kube-compare-artifacts-rhel9@sha256:c5cd07ad8cfa4ab16f314ce519a90d1f44784a083fd39b6eadd8896ec8afc3b9_arm64, openshift4/ose-local-storage-diskmaker-rhel9@sha256:696e869091c4515268bcff767616baaa2f3e8e91f2bd8c61d1d476b968536a21_arm64, openshift4/ose-local-storage-rhel9-operator@sha256:558638e2b16846198de7c9b052145fdbcdb9f3ce77bacd57bce29382f12a2814_arm64, openshift4/nmstate-console-plugin-rhel9@sha256:4dbd250648ec5fbd6cedd2f4db6163c87a4ff75e1ebaa57805f40e92224edcaa_arm64, openshift4/ose-node-feature-discovery-rhel9@sha256:8f917ceac551933aa76a8e52965657c4f8e0bf1dec976f20bdcbccc2d0a984a8_arm64, openshift4/ose-ansible-rhel9-operator@sha256:39e5a17bcd573f8186ff2a2f3d8adf86bbc7af30827082f02e2e139a25ce7e58_arm64, openshift4/ose-cluster-capacity-rhel9@sha256:bf8031cce36ca66a2d7e421a7ec043a21eaf380481f69ea30e5b9319751319fb_arm64, openshift4/ose-egress-dns-proxy-rhel9@sha256:2ddb461bd469a452f9c1ba2b5f296bc78f12da1fc0e9adbaf1da1dde04784ddc_arm64, openshift4/ose-egress-router-rhel9@sha256:70f33220126d19659502a455d00d8b6cdabc086bf9f9a83b5cdf612ac377ccc6_arm64, openshift4/ose-helm-rhel9-operator@sha256:71306058334101bb2a943b5b57caa97081c0263b2a8ed1850cf3c9e1edb28118_arm64, openshift4/ose-operator-sdk-rhel9@sha256:102e6d3f4b72a463ede676c6954538bdb548c4073208a1658e8ae641944f637a_arm64, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e61857c8efd324b8160a53e0a5a34e42c679eb26d01a621f26a1a1dd097566bd_arm64, openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:c7c290ca497809f935b54a4ac8983a6d8160ac70843249dfad0869af08b606f1_arm64, openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1d68c21edf8da6caf5345e0f1b6b2ce5425f2bf27173c87923f04446633fe903_arm64, openshift4/ose-clusterresourceoverride-rhel9@sha256:390e800e3864d3939af8960c90dc4fa4bf0652501bceb57de48610373b1979f7_arm64, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d56de7cef4bd13d2bc977c1d5b8c6145e948aabc868be5a034126deccaf57ca3_arm64, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:4c030800e047af2858b9e46737383ac4610f4a37d9e873d90fac850cd84d76be_arm64, openshift4/ose-egress-http-proxy-rhel9@sha256:382d4550d5e4fb4ef930c7a948d717de651b2a4afe8ab2af656eb9e06c5c38ad_arm64, openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:6a481b5c20a7d17205e55d3797a102fb4e70e5379977450b6954fa9118f8cc60_arm64, openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:4f0229e235be294885c6c571c515a73ff5c1d4445b360d3112d615538317ce81_arm64, openshift4/kubernetes-nmstate-rhel9-operator@sha256:0612aaaaede1b73f16e09064dc654d9950f522ff4396239a8757957c8ea3f302_arm64, openshift4/ose-ptp-rhel9@sha256:ee0f32dd7d14b0ec888268edc4d1a6cf96bc322cd0d5f356d2e17f36dc9d8294_arm64, openshift4/ose-local-storage-mustgather-rhel9@sha256:f36b4eb83653e4e834a8847392e4cad34e5fec61912276d91a99be133fc39082_arm64, openshift4/metallb-rhel9@sha256:19a17e229712d1f50b785a3aef8f325f574feba4b2746db6a7e602523bd5509b_arm64, openshift4/metallb-rhel9-operator@sha256:d17f455cac4386efe07d0f1780b668b7928dff2945778cab5eb3eaa7f53bed6d_arm64, openshift4/ose-ptp-rhel9-operator@sha256:90d455ebb25341f2068c348ccdd7ab55167586b4bbd9de70c8359c08bc022b4a_arm64, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:792e86e089618bf706581fd34c83f124ce05366430c7c365d238fa258aa1418b_arm64, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:e11c849284639b9bc69ad0e7f22052d215252612f5989ff26f089f81b30e76ba_arm64, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:754503c50ba336a01e1bab79e255b46881424bc75adc0b5ee4ec29e53e3dce53_arm64, openshift4/ose-smb-csi-driver-rhel9@sha256:d9e362c4dd9dbd970c8ebcc29ada541b98f4885ca4fcf4bc1b6d503884138e5e_arm64, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d1837ed78872f25680068abb3e5a25cabfad8d9b9f90b1bec070d481aad2cf11_arm64, openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:d69529dca169d54a876689a2b35462471205b94c1d9479b6383a184b608319d6_arm64, openshift4/sriov-network-metrics-exporter-rhel9@sha256:d69529dca169d54a876689a2b35462471205b94c1d9479b6383a184b608319d6_arm64, openshift4/rdma-cni-rhel9@sha256:3e1325cb0c2cf1b435f2863961ac9bccbe1e24b354f1dbcf1d368e1bd1d255f9_arm64, openshift4/ose-sriov-rdma-cni-rhel9@sha256:3e1325cb0c2cf1b435f2863961ac9bccbe1e24b354f1dbcf1d368e1bd1d255f9_arm64, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:e77644c722f73d4855c142c9f3867bd9b64ca800b7dd47e5ee0f31add8511782_arm64, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:da0e77a8b9f119acda58cea9c916f849f94dfc687a1ec26b951e0794482c55e8_arm64, openshift4/pf-status-relay-rhel9@sha256:d7c9509705b7052bf2200c92b984a51c25c63718da32d31df41c98c549febce8_arm64, openshift4/ptp-must-gather-rhel9@sha256:21c7558e947341e38c3be0ab951074e6e0e98226c3d7dc99255fba7a6e74ac1d_arm64, openshift4/sriov-cni-rhel9@sha256:01be28de9cdd7e1b61e2d6cb4b7c8e54779c0b6d5c04690d280d141bb0e98e9e_arm64, openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:1e9947c96ccbafe42d0a3b945c399625dbd721dd80eeec8241741643e84ddb60_arm64, openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6aca93d39145097c1832c5e2afc8d8e264b01c88ff45249568ea6bd3ac6a81f4_arm64, openshift4/ose-sriov-network-device-plugin-rhel9@sha256:270cbdd74da2070c729ad3d5fce58ec6bbe7c1e20f16cdd243777a91bd165baa_arm64, openshift4/ose-sriov-network-rhel9-operator@sha256:a9ed3a91a08349a8767589462409fa58d4f929d4761823e8593ee986e157eab4_arm64, openshift4/ose-sriov-network-webhook-rhel9@sha256:5c432e44e5b3b0d4e7855e2dfb343b850de84e65a57b9646319cd56a885c0a04_arm64, openshift4/ose-cloud-event-proxy-rhel9@sha256:03214530439071f4ea7453773a9de053aca9050ec2ed58d53b3559f6287ae02d_amd64, openshift4/ose-cluster-nfd-rhel9-operator@sha256:f99c6adedf959f3504a6cb95c24795e56ac8ff0bfa838d15f035ab7572771840_amd64, openshift4/ose-dpu-cni-rhel9@sha256:dbd82ff80906a9a222d82d324f99d75454612ed3b26088c01890bf63f9376fb8_amd64, openshift4/ose-dpu-daemon-rhel9@sha256:c04ee588a0bc01b88e466e0bc0a041b6aa6921cb39a8b01fb47dbe1179dfd52f_amd64, openshift4/ose-dpu-rhel9-operator@sha256:730979faa27b8a53ffb99827744f76ff3f0a4946999a688671d76b9c98af29de_amd64, openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b56f0a8fba7a103dc3bbf83f28185fb0de57966ea6dbc1b82b6637bc3da43b6c_amd64, openshift4/ingress-node-firewall-rhel9@sha256:41c6e31f89fa6a2c0aa91b1bf43bd89097c6bcdc6201a0bbc34b295b69eb6621_amd64, openshift4/ingress-node-firewall-rhel9-operator@sha256:163316ca507138e61eee40dfae05cb70c819de18eecb31ae0ace4e4018e64772_amd64, openshift4/kube-compare-artifacts-rhel9@sha256:95f6056630d84551429b061b70514231ed9c1ce9205ed85dda47896cbd4c2331_amd64, openshift4/ose-local-storage-diskmaker-rhel9@sha256:f87079f0027be997ddce7cb53c83f80229b8baf8073f20ea580b43485a4b178f_amd64, openshift4/ose-local-storage-rhel9-operator@sha256:70d9de72c6ce350098f99e950686a4651d7c3ef6fda47c30ccc204e652e1f546_amd64, openshift4/nmstate-console-plugin-rhel9@sha256:31835f3842c3de0e95f8fcf5987f93cf87e7a80d0a2d316dad84b510f2f0ff3e_amd64, openshift4/ose-node-feature-discovery-rhel9@sha256:63e8179858c8b1e78f997f61cf112c352d0399aac576ec5b345bd9360ed7f0c8_amd64, openshift4/ose-ansible-rhel9-operator@sha256:f4957f9fd5b24e85305e2b6d6931e20d4956826c6a3e32bfb64572b7bde59893_amd64, openshift4/ose-cluster-capacity-rhel9@sha256:2399592b7692bf5999189e36f57d1ad8f8f29db44fee1c12b74ea2a0dd46ef2d_amd64, openshift4/ose-egress-dns-proxy-rhel9@sha256:3d64b0241afdee45410b3aff6d422d121c5302bd4e74fe63dee9cb9b122e6520_amd64, openshift4/ose-egress-router-rhel9@sha256:5964139687dfda8f402e2e5ef6cd6ae92eff74b76339c6c52e6b09cb49cabf3e_amd64, openshift4/ose-helm-rhel9-operator@sha256:e5ef695f9d95c1cbdcbf467b77dd463672226987f30740e3eedc6dcc76c956cc_amd64, openshift4/ose-operator-sdk-rhel9@sha256:f2f06dd864e9ca6ba8bca4fefc3165893d04a316386ac32c51fdfe6361822cba_amd64, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d9b3491a76675a7cb1a1b1e7a7affa4d8047cb79b3efe28785405d19a3c9a02f_amd64, openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:73750e2cb71c192b64d0d25b302bb33b21a0a9cb361dee9e846ad62bac417d01_amd64, openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ac5195cc69cd25a78f65fce22e5066b66fd1476920fd5cd790ca97980d9da006_amd64, openshift4/ose-clusterresourceoverride-rhel9@sha256:b91d59be0aa428e667d9d03dba9cb153503b0b490ace614c2c316471348e8d64_amd64, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:294525f2c90b7e66198d491ec609840ccbf1a6a986a99eba0f990b1f5b361003_amd64, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:869953703215af4a72350c36bcf1c9c0b0c6b61e73dd566e9fec4ad260c06110_amd64, openshift4/ose-egress-http-proxy-rhel9@sha256:1b36ae921177399e09d0d8e1c1911652f7f4958908bac60f677e8355f4a21eaa_amd64, openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:4bf468175090a3e21d676d7de2af3066a0db3097bde414ab6e858c6aa5b4954d_amd64, openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:91cb23ba293f7d8b0b4989b3ffc4f87664da48246e43fd410c50a1c1f43fd52e_amd64, openshift4/kubernetes-nmstate-rhel9-operator@sha256:9310bcc462968ef7d67248cfbe4b8cf98ccb9cccedc19a8ef7c10f4dc17f4bc2_amd64, openshift4/ose-ptp-rhel9@sha256:3e0343f07ba874d4c471d41aad155ad1d9ec51c205644e84cd7bf1bf16a49587_amd64, openshift4/ose-local-storage-mustgather-rhel9@sha256:fa2127503e10633af22909c05ec0873870bd100e542aba5648599812c6de64b0_amd64, openshift4/metallb-rhel9@sha256:661226ba50657f52f1a2770d8944604847bbd65abb42c429276211e50fbb4766_amd64, openshift4/metallb-rhel9-operator@sha256:c0d0b09b8a17b3a5274f3a48a43fc4cffa498e48c51011391808aecf3a9cb20a_amd64, openshift4/ose-ptp-rhel9-operator@sha256:0bf95ba78d879bc570fec6138fe5dff1331b6c15059308ba6c3ee99ed0a66f95_amd64, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:da20311d5d5745dbb3f7379e858ea3009de86a50e113d910375595d4d8c5a204_amd64, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:6edacac718153b6bf5bd749d22f34a5aa9eae283f724dc17464303ff7ef088ec_amd64, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:39ef51fa36e6457af3e5e1128e17071d916df5c64336bb8050d1c97b4571682e_amd64, openshift4/ose-smb-csi-driver-rhel9@sha256:cd4a9ac5d41797c6f355abec2cbddd158b95ca51d96dda857dd81480fa4799b0_amd64, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:bc02e5d8c6f568d0d30dac79ed89b8a052ed64c3a96ede366a3d6d7356e16d1e_amd64, openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:17ad9fdd2c194262692d9297d9949d373b12a6ca64affa9fa28a93fbdbeb21db_amd64, openshift4/sriov-network-metrics-exporter-rhel9@sha256:17ad9fdd2c194262692d9297d9949d373b12a6ca64affa9fa28a93fbdbeb21db_amd64, openshift4/rdma-cni-rhel9@sha256:558d83dd1994970cbd065689b5c6bb5eb21300c97e8ef58e6ef86f4036f31252_amd64, openshift4/ose-sriov-rdma-cni-rhel9@sha256:558d83dd1994970cbd065689b5c6bb5eb21300c97e8ef58e6ef86f4036f31252_amd64, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:9b679ddd69537528021b8f701ec19a14b096744b3d7e39ea0a6aae6ca5678010_amd64, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:c99df7bcf7afc1e2265677df7d1ea859a66cb66c3b68a6be47c1c5e93c3fe53a_amd64, openshift4/pf-status-relay-rhel9@sha256:e5ddd009918f71e0bb408c8c18ae1a8227c2501a6d6f695829eebc8d6bc1a9ff_amd64, openshift4/ptp-must-gather-rhel9@sha256:1b635c5a1a21b24628c60d627fd3ea2df00bf597e8dce217aa530baa98239f57_amd64, openshift4/sriov-cni-rhel9@sha256:f0312d1a728a5ee50b96d4740100eb02bd76e34b9b0fc33d7718d22cd7659480_amd64, openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:0849f7b0b0df16154032288a6923d6b63128dc5070bd7382274937854b9c8fe4_amd64, openshift4/ose-sriov-network-config-daemon-rhel9@sha256:d265b2263da0ceb4b91fa8a9b4a6d3b748121d90337e765d375465ac0b9b19ad_amd64, openshift4/ose-sriov-network-device-plugin-rhel9@sha256:68a3226df20044e8033053f18ed08adbfd88e88105fdd1091fbb6f1e8f1bb8b4_amd64, openshift4/ose-sriov-network-rhel9-operator@sha256:7f875e972911535b3b5a95521fb27482ce14906b66b690c21767521c7d34b7c5_amd64, openshift4/ose-sriov-network-webhook-rhel9@sha256:0c941c2331f67d7ae41a569823c2130361173cf751317b56eeeebb4334dc983d_amd64, openshift4/ose-cloud-event-proxy-rhel9@sha256:53d90acf2dd29bc472fc8105a9a1c3daefe905f80b261aa3fe2135e3b6e0847c_ppc64le, openshift4/ose-cluster-nfd-rhel9-operator@sha256:034ca2ac6898da11067491754081752d67189909165b9bb489b25a7b0ad59974_ppc64le, openshift4/ose-dpu-cni-rhel9@sha256:1675f9d0402c3b38951affef19916e10985fac594d2f7294b26473fff0c5413c_ppc64le, openshift4/ose-dpu-daemon-rhel9@sha256:9b72756f51586866e76289abaafaf77f6826ddf44e83a27b8870d0bf6056c2d4_ppc64le, openshift4/ose-dpu-rhel9-operator@sha256:9fd64f6f0ca56101fe53ed51c88cc4ce35e5355003b08f304560f3c4991ff37f_ppc64le, openshift4/ose-sriov-infiniband-cni-rhel9@sha256:3834ddc8dc6498275622e21c74ba050c98fa18c81736a25c3b1fdd7077d8e942_ppc64le, openshift4/ingress-node-firewall-rhel9@sha256:96b3521b7b8c1f56e7391dd007776b3fd4393d7a0d1e025abe7e10f80c7434fd_ppc64le, openshift4/ingress-node-firewall-rhel9-operator@sha256:8c5ffaea26a3c2a5f868980988aa79ebbb8fb8e551121994b8210f845c26d2bd_ppc64le, openshift4/kube-compare-artifacts-rhel9@sha256:0cd7bfda5e642ea6dd4575edbd2625d0f1ad41a9d9648fbd5647b16be8b5616d_ppc64le, openshift4/ose-local-storage-diskmaker-rhel9@sha256:c22a9ab54780b880c3c63b02b85584a2abbd05d884030687eb6040608af6daf4_ppc64le, openshift4/ose-local-storage-rhel9-operator@sha256:b443840ce01fc3141262425ffa4441ad7d89697db61dba01cf6af78d7777e3ce_ppc64le, openshift4/nmstate-console-plugin-rhel9@sha256:b1a7e033b1683ad38030081d707b123c0247401eb7e19aaef34ac72787c6bf15_ppc64le, openshift4/ose-node-feature-discovery-rhel9@sha256:ef11647c790d2caa010c94f3a9ed5d1e62ed7d82e066145e11751530fb1bf1c3_ppc64le, openshift4/ose-ansible-rhel9-operator@sha256:fdb21d61e65970a19d298ecc4cca7405afe537c58063f8d6798e183cd406a3eb_ppc64le, openshift4/ose-cluster-capacity-rhel9@sha256:a0287e35cb297fccaf6ad08156f5b84beacafe9abe6d2b4de5b4b452f83e1aeb_ppc64le, openshift4/ose-egress-dns-proxy-rhel9@sha256:04107fe766021392a1f142bd52b32410b75b720b9805103e706e225a0c22f120_ppc64le, openshift4/ose-egress-router-rhel9@sha256:905d3e67c14dc813aa8436b3ecceeb1edf9c341a1a5cc3878e6e30adb11aa1bc_ppc64le, openshift4/ose-helm-rhel9-operator@sha256:89da72b7b64e9501d5f18c054f9fd6856dfc2461c50f175f1c677edfe1d54b91_ppc64le, openshift4/ose-operator-sdk-rhel9@sha256:f4c802ecca276f65be17f09de1dc00a24225d1e14794c8fde538bbfcae567df6_ppc64le, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d289470193a06b05314226200497c7e19a084a0c52c00b27e55ba3021c5fb65a_ppc64le, openshift4/ose-clusterresourceoverride-rhel9@sha256:bee334fe928762c63b416bd1ae28544a6a2be269fe37e99a0a5ba0866f36e6a7_ppc64le, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9d3463059e01a923cb4fe407b59b4574e6c10baffa16c087b4d65c2014e92058_ppc64le, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:c1429d9ae09b1583cbee715f64056dfef0d08228e1ee9909539c42093c4abec4_ppc64le, openshift4/ose-egress-http-proxy-rhel9@sha256:05b84b8aa87fdee7d1a2d665ed9c95d439aef0ff950e721ded82005ce4a8e495_ppc64le, openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:e393bf9abd22df17d338a5431d78a0dbf5732bbfbbf249165e41c4da3f8c2a21_ppc64le, openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:83c7a28f19ff2912f7a8fc7b6adbfa039f359cae026ae6ae9f0f65e7dd6233df_ppc64le, openshift4/kubernetes-nmstate-rhel9-operator@sha256:b941349529c0f2e587981b32bf59e210a999ac676f66bf6bfd97ad58fc8e4c3e_ppc64le, openshift4/ose-ptp-rhel9@sha256:a8de177f1ffa882990e9ae0de3e786002241cedc42d3e093e39155fc54dd9daf_ppc64le, openshift4/ose-local-storage-mustgather-rhel9@sha256:e0b3388b70677e7a59cbdee52ae2eb737aee523c45926c1fa9fb3c844189df66_ppc64le, openshift4/metallb-rhel9@sha256:da2b79f7447f7c3c252985289a008afcbc4c04a97aaeee11f6e7fddee8568667_ppc64le, openshift4/metallb-rhel9-operator@sha256:34a3529c797edbb7ae12abe4e76fa1f7a40b4119e54f13bc2e7298711a91731d_ppc64le, openshift4/ose-ptp-rhel9-operator@sha256:9dadfc91413b039c5e48820c4c76392fa5fffb8e92484a4ca3c3984bc5ccd4cb_ppc64le, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:1f688bf6101bc4d7798811519919fc0455ff906a1b328066cb9f1e4b12fcde5b_ppc64le, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:1dceb9d0b75da49528e7fcde49a87f7a66630e5e20e7012fbbecb0f845723142_ppc64le, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:0f22d38620b0fe9f75cf5d743eab60c9dd0a062c953a56c63f38723703ca6d3b_ppc64le, openshift4/ose-smb-csi-driver-rhel9@sha256:7ae170aa3775dfaa778e966d12715be240c2c24625fb7551956022577c95d20e_ppc64le, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:0f34f3a45f7e27760d0610f751562d6f4fe4b6f71fb105e0934e2b53dc8b1905_ppc64le, openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:6956e1d7b5a13295f8101f854b0193d898695c70840a8a79884f05e5c1e71c20_ppc64le, openshift4/sriov-network-metrics-exporter-rhel9@sha256:6956e1d7b5a13295f8101f854b0193d898695c70840a8a79884f05e5c1e71c20_ppc64le, openshift4/rdma-cni-rhel9@sha256:25aa65fde763fd1d5d88bc5e0b587d1d3163d838ad1245252eefc4c641acefe6_ppc64le, openshift4/ose-sriov-rdma-cni-rhel9@sha256:25aa65fde763fd1d5d88bc5e0b587d1d3163d838ad1245252eefc4c641acefe6_ppc64le, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:7bca260d52cc8bc7b9b44d703308ad5fd4c64be2a9cb9bdcc2b5f592455a4ffa_ppc64le, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a6a70df3d9af5014a0043ab5162169b81d3efe504d10685daee22b7e5438193d_ppc64le, openshift4/pf-status-relay-rhel9@sha256:6ce6a68724178183d5e927085071bc8c478c2131525459d5577ec84128941200_ppc64le, openshift4/ptp-must-gather-rhel9@sha256:e47b356da956d0b233a78292855e38dd77525dd33d27b7e275f8d705d18eb5b3_ppc64le, openshift4/sriov-cni-rhel9@sha256:ad0be317980c88ff0f2382ad5aae0640fd1fe0745741d12afa8d85fbb6e4feb4_ppc64le, openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9147b2b402904bb892c92b1185519b818a42de3053b07908c38cc4570d02a6b4_ppc64le, openshift4/ose-sriov-network-config-daemon-rhel9@sha256:af8905b88da969815b86ac6044650717c7c3a446c1713e9f21120b27a422e8aa_ppc64le, openshift4/ose-sriov-network-device-plugin-rhel9@sha256:348abc1ff9e0f4be2774123189b37340792664549c2d42be6dbb72429eb6b057_ppc64le, openshift4/ose-sriov-network-rhel9-operator@sha256:b6bdf68b7c8948b2fa7b61dbc63c1a68319016ea0d70ce00852d94eb931513ed_ppc64le, openshift4/ose-sriov-network-webhook-rhel9@sha256:68a86b6b1d15c8ec975e7f45e498b866a6e1b515aa1d8dd5379361ee6f01d950_ppc64le, openshift4/ose-cluster-nfd-rhel9-operator@sha256:e6ab8d02b9ba945d2220c20573d27e007f61299fca706b4e17c8522b9d033205_s390x, openshift4/ose-dpu-cni-rhel9@sha256:20c8b5f5913e526bf8eb8fe9013a59c512e6af79568c7755bc3c6f4e97c35a3c_s390x, openshift4/ose-dpu-daemon-rhel9@sha256:7ee227fc1b268f29d2476f0c2fe4169e90da60893e54693cb07bf3b8401b3bed_s390x, openshift4/ose-dpu-rhel9-operator@sha256:f6f9f0361b8e2d32d1aa153822253e33d150f64ad777e38e28083574bcaba4cf_s390x, openshift4/ingress-node-firewall-rhel9@sha256:0040cdfeee943201f8ea84dcb6c1d9819ba0ff25cf0711e1768b09a207080c73_s390x, openshift4/ingress-node-firewall-rhel9-operator@sha256:07f26e8df837530ffc4f2909e973b01c405bfa570a478d4c73415d2152a61600_s390x, openshift4/kube-compare-artifacts-rhel9@sha256:0ec5fc9c9e44bdf73bc064edcd3369eedfe21c1f9db0bb9dbb6b2ba53fb74719_s390x, openshift4/ose-local-storage-diskmaker-rhel9@sha256:13084c51eea79d8b05b11d5917635aadff6efb0de8e83ecaea0afdbb1c379b87_s390x, openshift4/ose-local-storage-rhel9-operator@sha256:b9d48e346d196478ceb7b96fdcee0f43960690c86b4956213c3b1a0a994ce63f_s390x, openshift4/nmstate-console-plugin-rhel9@sha256:b317ebe9195a1ca8acd22978aed512c39d9f95244000630a60ea22fbc7f999e7_s390x, openshift4/ose-node-feature-discovery-rhel9@sha256:1fba226342a42a0ff3d0678c2e8adc974fa3e90a119af3b52701c59e7e386f61_s390x, openshift4/ose-ansible-rhel9-operator@sha256:f33fc2e6e3e68b40e5f6078768e6cbd0c0eb3a73ce92178567610d07fea821a9_s390x, openshift4/ose-cluster-capacity-rhel9@sha256:05576989adaa3397f1305783f2031e61ec775d6d3608cbbde1978c12f5268d9e_s390x, openshift4/ose-egress-dns-proxy-rhel9@sha256:b79fbf2aa7c210669fa8b35ded026d4d5bbbd75d88a1e98ba3c71965e7916190_s390x, openshift4/ose-egress-router-rhel9@sha256:47013c64a502c5bb9452496f0ae40fe93c250d07f578fffdc8100dfda68b190f_s390x, openshift4/ose-helm-rhel9-operator@sha256:43fd93ebb3da099f52125478de47af7ad7457eadc65eb57cb11f91da8413f300_s390x, openshift4/ose-operator-sdk-rhel9@sha256:3ee59be975d2a4e5194ca52a1f18355f8b48d1712990ad3133b6293caa8c7c2f_s390x, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6e8bed51ea0af10e97267aaff5bc1e02081c554d7ae6b38497145a3c7f451198_s390x, openshift4/ose-clusterresourceoverride-rhel9@sha256:19700f14b89f71ef98627d5d03dec8aa1c462642c16b7cc58ce0f159fbb6abbb_s390x, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c282d410e6f206795863be06b7f587f8d4aea15764072ff7f9cfe270e926cb7c_s390x, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:b4a5ba9af8a2a0b957b9d6abe8d3ba93fa333321da5cc8fd222c8a92d7868fa3_s390x, openshift4/ose-egress-http-proxy-rhel9@sha256:2704be35a33c57f8c935cd36c971cd603f7ccfc9274d6793409a21533e41b902_s390x, openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1f654fe5e47c256cec18b95a50d87f9128ed6d3f84699e310aed0288793ece3_s390x, openshift4/ose-local-storage-mustgather-rhel9@sha256:4a2372e552c043bedc9918ce2a45be6289405a562e2ad14b67cc090f3722c8c3_s390x, openshift4/metallb-rhel9@sha256:c4ac3471264d0be458c8476146917de2fd18a5e12aba38cdeb1033f7a062161f_s390x, openshift4/metallb-rhel9-operator@sha256:4c3ab3e6976504d7d77cda951e7acbd1b856a6c6108e0252bf47fbdeb968f50c_s390x, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:197d4757ab82c60005b729553e118da850034e56069501ee3ba8442e7fe0b711_s390x, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:d523ec36c45246354267a7da7804d79b3343686985d54fb16ddc8575f2984fc8_s390x, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:218dc2989619c1f1fa7e7cee0f5dabeecce2fc7f0d9213c629b898e56d741356_s390x, openshift4/ose-smb-csi-driver-rhel9@sha256:d8c36611c5825238798c234f7fe9544d3b866ad981ff8c03f33e8ffd42faac8e_s390x, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7a1140dba6c685d4608a13a5f02ae89664f3869ad1a5a8038de789ea5a3baa1f_s390x, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:0034bfe28baadbafd102e58f8f39afbca1cfd428f167796f87e9920ecdad2bad_s390x, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:09bb0c82022d2851a28f4a1153b2ac912b37662c97f567a1ba53917c4a38901f_s390x, openshift4/pf-status-relay-rhel9@sha256:96ed9d6d9a8bc53cca0b0df77d8728f229c9d337721ee5888e703e83e996ae3f_s390x
Full Details
CSAF document


RHSA-2024:8132
Severity: moderate
Released on: 15/10/2024
CVE: CVE-2024-24806,
Bugzilla: 2263292, 2263292
Affected Packages: libuv-1:1.41.1-1.el8_8.1.src, libuv-1:1.41.1-1.el8_8.1.aarch64, libuv-debugsource-1:1.41.1-1.el8_8.1.aarch64, libuv-debuginfo-1:1.41.1-1.el8_8.1.aarch64, libuv-devel-1:1.41.1-1.el8_8.1.aarch64, libuv-1:1.41.1-1.el8_8.1.ppc64le, libuv-debugsource-1:1.41.1-1.el8_8.1.ppc64le, libuv-debuginfo-1:1.41.1-1.el8_8.1.ppc64le, libuv-devel-1:1.41.1-1.el8_8.1.ppc64le, libuv-1:1.41.1-1.el8_8.1.i686, libuv-debugsource-1:1.41.1-1.el8_8.1.i686, libuv-debuginfo-1:1.41.1-1.el8_8.1.i686, libuv-devel-1:1.41.1-1.el8_8.1.i686, libuv-1:1.41.1-1.el8_8.1.x86_64, libuv-debugsource-1:1.41.1-1.el8_8.1.x86_64, libuv-debuginfo-1:1.41.1-1.el8_8.1.x86_64, libuv-devel-1:1.41.1-1.el8_8.1.x86_64, libuv-1:1.41.1-1.el8_8.1.s390x, libuv-debugsource-1:1.41.1-1.el8_8.1.s390x, libuv-debuginfo-1:1.41.1-1.el8_8.1.s390x, libuv-devel-1:1.41.1-1.el8_8.1.s390x
Full Details
CSAF document


RHSA-2024:8131
Severity: important
Released on: 15/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: firefox-0:128.3.1-2.el8_6.src, firefox-0:128.3.1-2.el8_6.x86_64, firefox-debugsource-0:128.3.1-2.el8_6.x86_64, firefox-debuginfo-0:128.3.1-2.el8_6.x86_64, firefox-0:128.3.1-2.el8_6.aarch64, firefox-debugsource-0:128.3.1-2.el8_6.aarch64, firefox-debuginfo-0:128.3.1-2.el8_6.aarch64, firefox-0:128.3.1-2.el8_6.ppc64le, firefox-debugsource-0:128.3.1-2.el8_6.ppc64le, firefox-debuginfo-0:128.3.1-2.el8_6.ppc64le, firefox-0:128.3.1-2.el8_6.s390x, firefox-debugsource-0:128.3.1-2.el8_6.s390x, firefox-debuginfo-0:128.3.1-2.el8_6.s390x
Full Details
CSAF document


RHSA-2024:8130
Severity: moderate
Released on: 15/10/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python3-0:3.9.10-4.el9_0.6.aarch64, python3-libs-0:3.9.10-4.el9_0.6.aarch64, python3.9-debugsource-0:3.9.10-4.el9_0.6.aarch64, python3.9-debuginfo-0:3.9.10-4.el9_0.6.aarch64, python3-devel-0:3.9.10-4.el9_0.6.aarch64, python3-tkinter-0:3.9.10-4.el9_0.6.aarch64, python3-0:3.9.10-4.el9_0.6.ppc64le, python3-libs-0:3.9.10-4.el9_0.6.ppc64le, python3.9-debugsource-0:3.9.10-4.el9_0.6.ppc64le, python3.9-debuginfo-0:3.9.10-4.el9_0.6.ppc64le, python3-devel-0:3.9.10-4.el9_0.6.ppc64le, python3-tkinter-0:3.9.10-4.el9_0.6.ppc64le, python3-0:3.9.10-4.el9_0.6.x86_64, python3-libs-0:3.9.10-4.el9_0.6.x86_64, python3.9-debugsource-0:3.9.10-4.el9_0.6.x86_64, python3.9-debuginfo-0:3.9.10-4.el9_0.6.x86_64, python3-devel-0:3.9.10-4.el9_0.6.x86_64, python3-tkinter-0:3.9.10-4.el9_0.6.x86_64, python3-libs-0:3.9.10-4.el9_0.6.i686, python3.9-debugsource-0:3.9.10-4.el9_0.6.i686, python3.9-debuginfo-0:3.9.10-4.el9_0.6.i686, python3-devel-0:3.9.10-4.el9_0.6.i686, python3-0:3.9.10-4.el9_0.6.s390x, python3-libs-0:3.9.10-4.el9_0.6.s390x, python3.9-debugsource-0:3.9.10-4.el9_0.6.s390x, python3.9-debuginfo-0:3.9.10-4.el9_0.6.s390x, python3-devel-0:3.9.10-4.el9_0.6.s390x, python3-tkinter-0:3.9.10-4.el9_0.6.s390x, python3.9-0:3.9.10-4.el9_0.6.src, python-unversioned-command-0:3.9.10-4.el9_0.6.noarch
Full Details
CSAF document


RHSA-2024:8111
Severity: important
Released on: 15/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: skopeo-2:1.14.5-2.el9_4.src, skopeo-2:1.14.5-2.el9_4.aarch64, skopeo-tests-2:1.14.5-2.el9_4.aarch64, skopeo-debugsource-2:1.14.5-2.el9_4.aarch64, skopeo-debuginfo-2:1.14.5-2.el9_4.aarch64, skopeo-2:1.14.5-2.el9_4.ppc64le, skopeo-tests-2:1.14.5-2.el9_4.ppc64le, skopeo-debugsource-2:1.14.5-2.el9_4.ppc64le, skopeo-debuginfo-2:1.14.5-2.el9_4.ppc64le, skopeo-2:1.14.5-2.el9_4.x86_64, skopeo-tests-2:1.14.5-2.el9_4.x86_64, skopeo-debugsource-2:1.14.5-2.el9_4.x86_64, skopeo-debuginfo-2:1.14.5-2.el9_4.x86_64, skopeo-2:1.14.5-2.el9_4.s390x, skopeo-tests-2:1.14.5-2.el9_4.s390x, skopeo-debugsource-2:1.14.5-2.el9_4.s390x, skopeo-debuginfo-2:1.14.5-2.el9_4.s390x
Full Details
CSAF document


RHSA-2024:8113
Severity: important
Released on: 15/10/2024
CVE: CVE-2024-43788, CVE-2024-43796, CVE-2024-43799, CVE-2024-43800, CVE-2024-45590,
Bugzilla: 2308193, 2311152, 2311153, 2311154, 2311171, 2283959, 2295324, 2296521, 2300333, 2302463, 2303083, 2304905, 2308445, 2310370, 2312055, 2315708
Affected Packages: odf4/cephcsi-rhel9@sha256:7bffeec5f90000df7742e44dea55694e966fa0b35f5895aac0a1163bbce6573c_s390x, odf4/mcg-core-rhel9@sha256:64f6ce88210656474cacf611b1e54eeb88be36f0e0e919719fa55ba3ec5a8bd3_s390x, odf4/mcg-operator-bundle@sha256:1932ade33bd22b30845c64d083fc649807c0a63668ced57998eb2e623e6b487b_s390x, odf4/mcg-rhel9-operator@sha256:d87027dd4c0573b4f2eda78a8d3a53ef0862569d5ab8be3d6abd4a7cc8bc9f8d_s390x, odf4/ocs-client-console-rhel9@sha256:4213b28df164ae81f6d9698f4efe2569501668cbce2fe8214c19cc540a0c2141_s390x, odf4/ocs-client-operator-bundle@sha256:9e60966e93cc650b970b128498c02ede3df259be1736f3feb502768745d94c0a_s390x, odf4/ocs-client-rhel9-operator@sha256:eb2954eba23c0e2763e96c65eea09d3b1b482d3462cc5486b37f0f963f7344a8_s390x, odf4/ocs-metrics-exporter-rhel9@sha256:548a850169f3a90b5ee62e175aeb9c6d6fb24d2980d55fc86e0ab7eafef9f825_s390x, odf4/ocs-operator-bundle@sha256:8b1349f42b72eff94f35195729cb6f3f93a3c80def65581222e6ab571d0e4bf1_s390x, odf4/ocs-rhel9-operator@sha256:ea010d2fcf217dce8fe5aa185a43ec8e8fa4f3d640d479ad2ea940b4848cdd13_s390x, odf4/odf-cli-rhel9@sha256:338239cef29603d7cbc880655d11e9a370e79570930cb7e28ed388e386045d1c_s390x, odf4/odf-console-rhel9@sha256:94e657d7b8477bc2606f677ee2621403faecc8bbc1f27acdc3821a40b2340698_s390x, odf4/odf-cosi-sidecar-rhel9@sha256:12b532399f68a08e3cc526b49773c267ccf6d703a7b891e6a2b5ed8e43173b30_s390x, odf4/odf-csi-addons-operator-bundle@sha256:b8cc383dca903d2e229772937306456bde2b80ea3200ba354789a232fde825c9_s390x, odf4/odf-csi-addons-rhel9-operator@sha256:4005df877f43b05aaa7f63a77fa8ad29b980121fbb3eb97c4470c8744abb7a11_s390x, odf4/odf-csi-addons-sidecar-rhel9@sha256:9c9bbf026f4fcf7da90729b2c49850d16bb2b48997c68782117ef495c99b57ce_s390x, odf4/odf-multicluster-console-rhel9@sha256:4000cc38f48546a17f728a2328871d3deda6015742f5a11587207ecf84225460_s390x, odf4/odf-multicluster-operator-bundle@sha256:dc943e771dfb8b180c13b84a0a2aebb9f9e01d720aa89f492ee8c120dd7af372_s390x, odf4/odf-multicluster-rhel9-operator@sha256:6f7cb7c3f4a5957c44972644b980d5f83beda026a48c97315b7a47b698f24e37_s390x, odf4/odf-must-gather-rhel9@sha256:a42e96f4758df3fc79cbd67b67b41ed2ef53db904395d8b08cbe5cd3f8e4ecb4_s390x, odf4/odf-operator-bundle@sha256:715f53af949614a8a72252a19edbe9eb84c53ac8434da6b32366039046e679e5_s390x, odf4/odf-rhel9-operator@sha256:8a812868150ffa298110bf81d30ae3aecf152003ed64f927f1416e36cc0e579d_s390x, odf4/odf-prometheus-operator-bundle@sha256:a91d41a5bfcf9b7fcd4504c59dd3d44be644ef5dea929d1b4dcb26fffec4f45c_s390x, odf4/odr-cluster-operator-bundle@sha256:a49df6e9be0a6554622abc1d01ed872271b89cc97c802cb8c90bd969943d31f9_s390x, odf4/odr-hub-operator-bundle@sha256:f20e6ba21e4ad8e7d66b8de3b7f4d5f5580ef414c55134a28c1c025da365b3b0_s390x, odf4/odr-rhel9-operator@sha256:9b57ab1ec3d520d8c8fbc3584cd833b2262b6fa949c3b84cbbc43b899f0314e5_s390x, odf4/odr-recipe-operator-bundle@sha256:8d320cc20359f8d44957a72cfb80f98f228506fbb9b9318cddd64a3120166356_s390x, odf4/rook-ceph-operator-bundle@sha256:3d6a235a8365186279b13335bbd6705efeac2fcd4211acd79df2b62de701479a_s390x, odf4/rook-ceph-rhel9-operator@sha256:b91c27e3cc9b1b35eaeac17e8b34da3cf0450584105a08f2cf3406c5ed41d7aa_s390x, odf4/cephcsi-rhel9@sha256:6312b4e4365530b398d34769da34113b156ff407d0189d2b909c2b27a5b344c5_amd64, odf4/mcg-core-rhel9@sha256:9eb29e92f64fb85151d6fced24d3b97ecd73df25d00d9c27bc43b08c41c48b55_amd64, odf4/mcg-operator-bundle@sha256:5dc780b845bf22a5ed8350a0c8783d1fb8a0fef4ce2e1c3265db82fd236ea3e1_amd64, odf4/mcg-rhel9-operator@sha256:0e0a5877546c28076ad99cc22e560d6c952959c142e269fa83d866d5fff95e87_amd64, odf4/ocs-client-console-rhel9@sha256:bf828ca2293ac3be275613872212e56049880a2a8ad6c8f1bb5bb66187d8e085_amd64, odf4/ocs-client-operator-bundle@sha256:123523041fe4092a36fd41cc6203802d903188642bde1a40f22515a5715fff81_amd64, odf4/ocs-client-rhel9-operator@sha256:9838494b592782f0ba76f7a6c35f0038c0cb8853f6fff4ee9f7001a9888be5e7_amd64, odf4/ocs-metrics-exporter-rhel9@sha256:6b0b554925b945370aeb786e45f7f8676f8760c572df03153b8682bd42e8d477_amd64, odf4/ocs-operator-bundle@sha256:1bbc151acb46edd4c042acd66d028eaa6b514204ad79c8be708d89f07c9f9e81_amd64, odf4/ocs-rhel9-operator@sha256:6349fb76ed7d1b83ecddbadeb2325408eed283d02b12285f534407aea557362c_amd64, odf4/odf-cli-rhel9@sha256:33d6b3c313d90a89e662516e96fb590cc12b101f6f481acbd1837fe3fb15e2fc_amd64, odf4/odf-console-rhel9@sha256:3071570a86e4869917fd240f2ebd2fe045b3dade7d0ad02853285c1654a703a5_amd64, odf4/odf-cosi-sidecar-rhel9@sha256:4ba8eb0bf46dad3c65c61882d92fa54de452dcdf642bd40504cd8bbd4494558f_amd64, odf4/odf-csi-addons-operator-bundle@sha256:8721c6de61a7ee31e1312856e5887a36be7b1ce930fcba24b720097d286be6f6_amd64, odf4/odf-csi-addons-rhel9-operator@sha256:1487325c0aabb062ce9dfe7f2b3a7b3ba03b42231455406b1f3818bda124a6e9_amd64, odf4/odf-csi-addons-sidecar-rhel9@sha256:3507841b2f0757a42fed5ba0e6e94a029ce924d98e085cc384798c2b37c019fe_amd64, odf4/odf-multicluster-console-rhel9@sha256:30fcd0f6e1fbb29456163e00a8c5c6c90d9c0dc27b0435a50cb42d20f52e686f_amd64, odf4/odf-multicluster-operator-bundle@sha256:26dc5caa38dc2e1d61d66820be14e991fee386d17f5405e801ab6141e317df64_amd64, odf4/odf-multicluster-rhel9-operator@sha256:f056fae131175a4e179ad3f267f44562eec169383d382c67398eb5d3d74ab50a_amd64, odf4/odf-must-gather-rhel9@sha256:00a38f702a6b771ff58392e323c52d3be66ec43d61a1b2c3a8664f92b6698ae3_amd64, odf4/odf-operator-bundle@sha256:e5c49afe79002be166f7b51421d712069ad6fe67c54743c8a991afd97f9f30f6_amd64, odf4/odf-rhel9-operator@sha256:28a47c19fadade32960712e3e23c21ef79369c045d2016f00564a9291b483dfd_amd64, odf4/odf-prometheus-operator-bundle@sha256:5ddcb5b3ff0a69c80857e5185dcfd9e397ba0ad1272e66cd98acd729996d006a_amd64, odf4/odr-cluster-operator-bundle@sha256:1777e37400e5e8d736bbeec8a0123b573eb77b416460322c082c25f711b6af0d_amd64, odf4/odr-hub-operator-bundle@sha256:c94c1be03b3bb6b62c233102048cc34f051c7b23de2cb6548869df4db6646996_amd64, odf4/odr-rhel9-operator@sha256:b67afc5228f117432c8428782f72faf2b9b6ae1ae352aca9e0055a2ff9006d26_amd64, odf4/odr-recipe-operator-bundle@sha256:f221b43415c44080b49785f4a35447dc529e0d27c17a76057df6b80992ac5388_amd64, odf4/rook-ceph-operator-bundle@sha256:d97b31272d77f0b0552844cc58749b772d71bef73d40bd2bf7befdad86d139e4_amd64, odf4/rook-ceph-rhel9-operator@sha256:1530173486535fd574caae9d8e537701ac4d1782ed08248129041ad9ada52b20_amd64, odf4/cephcsi-rhel9@sha256:2607716e0f81e3bd7b1142bb659e7e014281df7af15ae1902c119785f109873d_ppc64le, odf4/mcg-core-rhel9@sha256:5677389d91ef1e73da79a495d18bb47a94ecbe541395d8e2912595d5409841d2_ppc64le, odf4/mcg-operator-bundle@sha256:e966bb50e83675453833e88fdc4a384f429d96a8430ad6849972fbc15c0f8313_ppc64le, odf4/mcg-rhel9-operator@sha256:7e44ee05c11d6ff10a07a59484ddc004eb9ba0acc5ff1f6b54d37912e4f7daf2_ppc64le, odf4/ocs-client-console-rhel9@sha256:aedb8552fc5969cfa7bc090add6421848a91b06f4ef94a1922c2365bd69a8559_ppc64le, odf4/ocs-client-operator-bundle@sha256:f4bb37b39c1325a3964753b1fa8bac4b9303f9031f367f004430251377361eb4_ppc64le, odf4/ocs-client-rhel9-operator@sha256:30add37f7ed1f17b871669c8ffd2a800ad2a17fdd805240bf96f247507703047_ppc64le, odf4/ocs-metrics-exporter-rhel9@sha256:50c5c58e1e065bc03b7e71116a48ee39080539c4b81b8ef0b9899454385f60cb_ppc64le, odf4/ocs-operator-bundle@sha256:f4956bd8ff8abed1fd909c77323ba62300e3a10080ebf45e295960ee9b13849c_ppc64le, odf4/ocs-rhel9-operator@sha256:4c40801e077d40dfeeb97b835f67e5e2868d9b867f062fd4fc6e98a34021ca1e_ppc64le, odf4/odf-cli-rhel9@sha256:461d71b5b8ba5fc5d791f8a49e8cb996660591c2c5d4828a696b995f1556b9ac_ppc64le, odf4/odf-console-rhel9@sha256:e4cf3ad6d4fe832104a72e2689fa317b6bd26685418833dc2270e59e1459b189_ppc64le, odf4/odf-cosi-sidecar-rhel9@sha256:298866526088d05769c5e784b62c9681c1ef0315f8977a433e725f3aeb5e7920_ppc64le, odf4/odf-csi-addons-operator-bundle@sha256:55a0efdb08e6e261983905fee0867bffdb82ae48495b074e527ad26729192ab9_ppc64le, odf4/odf-csi-addons-rhel9-operator@sha256:6bcf351b998ef81fe66340e2bc27398165be0b6aafcf51233e772a4cdb02618c_ppc64le, odf4/odf-csi-addons-sidecar-rhel9@sha256:2afcef0a34152e6828d79f4894d0da0badf275075e7bc1a91d1ab85f105a6a2d_ppc64le, odf4/odf-multicluster-console-rhel9@sha256:de35a74ddbe766c84298d5347cdffe7fbf4a571028ae236cf0d70d409869c9f6_ppc64le, odf4/odf-multicluster-operator-bundle@sha256:4c13e76ea87a06a890fa71c6ed5b6998dc9999da1dcf230c9a0b6a333ff0e3e5_ppc64le, odf4/odf-multicluster-rhel9-operator@sha256:1b710bc135bc32558182995a18978ebf0a7c4509de1053db05db9a969343caf6_ppc64le, odf4/odf-must-gather-rhel9@sha256:a0481ef7d603bbd4194d725bcd91992122ecc399460bf3c215de73ffc012e68a_ppc64le, odf4/odf-operator-bundle@sha256:d56279132a543dca6c625f79ce118ee36b59ea6000cf5a895cda79c856eb1de1_ppc64le, odf4/odf-rhel9-operator@sha256:71683f56cbcf5378086924b7c4f3666815d30463b74f801df0fa9f6781a421ea_ppc64le, odf4/odf-prometheus-operator-bundle@sha256:d721cfdfdb09d95432ca808a491618af38cd600d96a6157fdf0f00bf6ce616d1_ppc64le, odf4/odr-cluster-operator-bundle@sha256:3a20e65f8638501afd7c8580c72fed84dd1629e59e019303a0edd3e0ce89c203_ppc64le, odf4/odr-hub-operator-bundle@sha256:3f018797c5507d4404ba92363f714ce948e095920fe9ddfcee447ef86a51823a_ppc64le, odf4/odr-rhel9-operator@sha256:742bf306d06ae5ed557c629ca4be3b5ae24a0f4dff37d7da106d4f112066f26e_ppc64le, odf4/odr-recipe-operator-bundle@sha256:3132999b2b34ff74ede22b057de9005714c91e2d31d3727924ea0960dc5b8231_ppc64le, odf4/rook-ceph-operator-bundle@sha256:0843c3f61fa90cfafde569816b59ff0c8e5e69663cd9d58832204d074a2fcfc6_ppc64le, odf4/rook-ceph-rhel9-operator@sha256:0a59997f6099bd93380e06a044122c51b8ffd9c269460cb3bb5541cde795cec2_ppc64le, odf4/mcg-core-rhel9@sha256:b06359b7d2322e5b95cc23a13b6c7fe1fdabe19b4623117b1525ac3f2a211c8e_arm64, odf4/mcg-rhel9-operator@sha256:b1580bce974d3d6768f9f091b0d9ccc24756ab493ccc46a253a48af5e08db5e2_arm64, odf4/ocs-client-rhel9-operator@sha256:fd7885c63cf3088c6704f0fccdf36e0ba26ef588854ec9eb59047f51da35f3f8_arm64, odf4/ocs-rhel9-operator@sha256:53da012c5fc8003c4d17008ba532c281c5f293d6933172119085b68088ccec7f_arm64, odf4/odf-cli-rhel9@sha256:24dae6fe61af34d27e5fbed98f25dcfd0fe682703d4701c0047a123208012121_arm64, odf4/odf-csi-addons-rhel9-operator@sha256:383a579a19c10dda694f373cd772b894e59791a36f4258b2cfb001968367e9c0_arm64, odf4/odf-csi-addons-sidecar-rhel9@sha256:60b5a727c734903f0b1021b4a90c5bbfae5ca65fe0d51ec17399d47635289235_arm64, odf4/odf-multicluster-rhel9-operator@sha256:821a6dfb261e2736fd0a7728d50acbdbd6c74317034724571026c5e1ac150ec8_arm64, odf4/odf-must-gather-rhel9@sha256:e02a85818cb748b65fa29ba689b9240bc181087a50d96418499f0b7f3aa82f57_arm64, odf4/odf-rhel9-operator@sha256:6cef9e6774596153f83743a8cfa1919e8eee26c19145e5cf36c3adf6a4f58d6b_arm64, odf4/odr-rhel9-operator@sha256:570760ed13629409e8533a91823f1c0b1f331d97590b1a47b0b15f4b35793ceb_arm64
Full Details
CSAF document


RHSA-2024:8110
Severity: important
Released on: 15/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: containernetworking-plugins-1:1.4.0-6.el9_4.src, containernetworking-plugins-1:1.4.0-6.el9_4.aarch64, containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.aarch64, containernetworking-plugins-1:1.4.0-6.el9_4.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.ppc64le, containernetworking-plugins-1:1.4.0-6.el9_4.x86_64, containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.x86_64, containernetworking-plugins-1:1.4.0-6.el9_4.s390x, containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.s390x, containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.s390x
Full Details
CSAF document


RHSA-2024:8103
Severity: moderate
Released on: 15/10/2024
CVE: CVE-2024-6923,
Bugzilla: 2302255, 2302255
Affected Packages: python39:3.9:8080020240911100614:93c2fc2f, python39-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.noarch, python39-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.noarch, python39-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.noarch, python39-numpy-doc-0:1.19.4-3.module+el8.5.0+12204+54860423.noarch, python39-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch, python39-pip-wheel-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch, python39-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.noarch, python39-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.noarch, python39-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.noarch, python39-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.noarch, python39-rpm-macros-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.noarch, python39-setuptools-0:50.3.2-6.module+el8.8.0+22158+89b6fb7b.noarch, python39-setuptools-wheel-0:50.3.2-6.module+el8.8.0+22158+89b6fb7b.noarch, python39-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.noarch, python39-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.noarch, python39-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.noarch, python39-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch, python39-wheel-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch, PyYAML-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.src, mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.src, numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.src, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.src, python-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.src, python-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.src, python-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.src, python-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.src, python-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.src, python-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.src, python-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.src, python-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.src, python-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.src, python-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.src, python-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.src, python-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.src, python-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.src, python-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.src, python39-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.src, python3x-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.src, python3x-setuptools-0:50.3.2-6.module+el8.8.0+22158+89b6fb7b.src, python3x-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.src, scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.src, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.aarch64, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python39-debuginfo-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.aarch64, python39-debugsource-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.aarch64, python39-devel-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.aarch64, python39-idle-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.aarch64, python39-libs-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.aarch64, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python39-mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.aarch64, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, python39-test-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.aarch64, python39-tkinter-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.aarch64, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.ppc64le, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-debuginfo-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.ppc64le, python39-debugsource-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.ppc64le, python39-devel-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.ppc64le, python39-idle-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.ppc64le, python39-libs-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.ppc64le, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python39-mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.ppc64le, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-test-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.ppc64le, python39-tkinter-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.ppc64le, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.s390x, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python39-debuginfo-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.s390x, python39-debugsource-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.s390x, python39-devel-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.s390x, python39-idle-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.s390x, python39-libs-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.s390x, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python39-mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.s390x, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x, python39-test-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.s390x, python39-tkinter-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.s390x, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.x86_64, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-debuginfo-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.x86_64, python39-debugsource-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.x86_64, python39-devel-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.x86_64, python39-idle-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.x86_64, python39-libs-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.x86_64, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python39-mod_wsgi-0:4.7.1-5.module+el8.7.0+16654+645aad7f.x86_64, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-test-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.x86_64, python39-tkinter-0:3.9.16-1.module+el8.8.0+22279+de7b033f.3.x86_64, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64
Full Details
CSAF document


RHSA-2024:8107
Severity: moderate
Released on: 15/10/2024
CVE: CVE-2021-47321, CVE-2021-47560, CVE-2023-1252, CVE-2024-35884, CVE-2024-36025, CVE-2024-36924, CVE-2024-36952, CVE-2024-38558, CVE-2024-39476, CVE-2024-40998, CVE-2024-41040, CVE-2024-42284,
Bugzilla: 2282440, 2283389, 2176140, 2281704, 2284421, 2284506, 2284598, 2293441, 2295914, 2297582, 2300409, 2305429, 2176140, 2281704, 2282440, 2283389, 2284421, 2284598, 2293441, 2295914, 2297582, 2300409
Affected Packages: bpftool-0:4.18.0-477.75.1.el8_8.aarch64, kernel-0:4.18.0-477.75.1.el8_8.aarch64, kernel-core-0:4.18.0-477.75.1.el8_8.aarch64, kernel-cross-headers-0:4.18.0-477.75.1.el8_8.aarch64, kernel-debug-0:4.18.0-477.75.1.el8_8.aarch64, kernel-debug-core-0:4.18.0-477.75.1.el8_8.aarch64, kernel-debug-devel-0:4.18.0-477.75.1.el8_8.aarch64, kernel-debug-modules-0:4.18.0-477.75.1.el8_8.aarch64, kernel-debug-modules-extra-0:4.18.0-477.75.1.el8_8.aarch64, kernel-devel-0:4.18.0-477.75.1.el8_8.aarch64, kernel-headers-0:4.18.0-477.75.1.el8_8.aarch64, kernel-modules-0:4.18.0-477.75.1.el8_8.aarch64, kernel-modules-extra-0:4.18.0-477.75.1.el8_8.aarch64, kernel-tools-0:4.18.0-477.75.1.el8_8.aarch64, kernel-tools-libs-0:4.18.0-477.75.1.el8_8.aarch64, perf-0:4.18.0-477.75.1.el8_8.aarch64, python3-perf-0:4.18.0-477.75.1.el8_8.aarch64, bpftool-debuginfo-0:4.18.0-477.75.1.el8_8.aarch64, kernel-debug-debuginfo-0:4.18.0-477.75.1.el8_8.aarch64, kernel-debuginfo-0:4.18.0-477.75.1.el8_8.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-477.75.1.el8_8.aarch64, kernel-tools-debuginfo-0:4.18.0-477.75.1.el8_8.aarch64, perf-debuginfo-0:4.18.0-477.75.1.el8_8.aarch64, python3-perf-debuginfo-0:4.18.0-477.75.1.el8_8.aarch64, kernel-tools-libs-devel-0:4.18.0-477.75.1.el8_8.aarch64, bpftool-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-core-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-cross-headers-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-debug-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-debug-core-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-debug-devel-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-debug-modules-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-debug-modules-extra-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-devel-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-headers-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-modules-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-modules-extra-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-tools-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-tools-libs-0:4.18.0-477.75.1.el8_8.ppc64le, perf-0:4.18.0-477.75.1.el8_8.ppc64le, python3-perf-0:4.18.0-477.75.1.el8_8.ppc64le, bpftool-debuginfo-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-debug-debuginfo-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-debuginfo-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-tools-debuginfo-0:4.18.0-477.75.1.el8_8.ppc64le, perf-debuginfo-0:4.18.0-477.75.1.el8_8.ppc64le, python3-perf-debuginfo-0:4.18.0-477.75.1.el8_8.ppc64le, kernel-tools-libs-devel-0:4.18.0-477.75.1.el8_8.ppc64le, bpftool-0:4.18.0-477.75.1.el8_8.x86_64, kernel-0:4.18.0-477.75.1.el8_8.x86_64, kernel-core-0:4.18.0-477.75.1.el8_8.x86_64, kernel-cross-headers-0:4.18.0-477.75.1.el8_8.x86_64, kernel-debug-0:4.18.0-477.75.1.el8_8.x86_64, kernel-debug-core-0:4.18.0-477.75.1.el8_8.x86_64, kernel-debug-devel-0:4.18.0-477.75.1.el8_8.x86_64, kernel-debug-modules-0:4.18.0-477.75.1.el8_8.x86_64, kernel-debug-modules-extra-0:4.18.0-477.75.1.el8_8.x86_64, kernel-devel-0:4.18.0-477.75.1.el8_8.x86_64, kernel-headers-0:4.18.0-477.75.1.el8_8.x86_64, kernel-modules-0:4.18.0-477.75.1.el8_8.x86_64, kernel-modules-extra-0:4.18.0-477.75.1.el8_8.x86_64, kernel-tools-0:4.18.0-477.75.1.el8_8.x86_64, kernel-tools-libs-0:4.18.0-477.75.1.el8_8.x86_64, perf-0:4.18.0-477.75.1.el8_8.x86_64, python3-perf-0:4.18.0-477.75.1.el8_8.x86_64, bpftool-debuginfo-0:4.18.0-477.75.1.el8_8.x86_64, kernel-debug-debuginfo-0:4.18.0-477.75.1.el8_8.x86_64, kernel-debuginfo-0:4.18.0-477.75.1.el8_8.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-477.75.1.el8_8.x86_64, kernel-tools-debuginfo-0:4.18.0-477.75.1.el8_8.x86_64, perf-debuginfo-0:4.18.0-477.75.1.el8_8.x86_64, python3-perf-debuginfo-0:4.18.0-477.75.1.el8_8.x86_64, kernel-tools-libs-devel-0:4.18.0-477.75.1.el8_8.x86_64, bpftool-0:4.18.0-477.75.1.el8_8.s390x, kernel-0:4.18.0-477.75.1.el8_8.s390x, kernel-core-0:4.18.0-477.75.1.el8_8.s390x, kernel-cross-headers-0:4.18.0-477.75.1.el8_8.s390x, kernel-debug-0:4.18.0-477.75.1.el8_8.s390x, kernel-debug-core-0:4.18.0-477.75.1.el8_8.s390x, kernel-debug-devel-0:4.18.0-477.75.1.el8_8.s390x, kernel-debug-modules-0:4.18.0-477.75.1.el8_8.s390x, kernel-debug-modules-extra-0:4.18.0-477.75.1.el8_8.s390x, kernel-devel-0:4.18.0-477.75.1.el8_8.s390x, kernel-headers-0:4.18.0-477.75.1.el8_8.s390x, kernel-modules-0:4.18.0-477.75.1.el8_8.s390x, kernel-modules-extra-0:4.18.0-477.75.1.el8_8.s390x, kernel-tools-0:4.18.0-477.75.1.el8_8.s390x, kernel-zfcpdump-0:4.18.0-477.75.1.el8_8.s390x, kernel-zfcpdump-core-0:4.18.0-477.75.1.el8_8.s390x, kernel-zfcpdump-devel-0:4.18.0-477.75.1.el8_8.s390x, kernel-zfcpdump-modules-0:4.18.0-477.75.1.el8_8.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-477.75.1.el8_8.s390x, perf-0:4.18.0-477.75.1.el8_8.s390x, python3-perf-0:4.18.0-477.75.1.el8_8.s390x, bpftool-debuginfo-0:4.18.0-477.75.1.el8_8.s390x, kernel-debug-debuginfo-0:4.18.0-477.75.1.el8_8.s390x, kernel-debuginfo-0:4.18.0-477.75.1.el8_8.s390x, kernel-debuginfo-common-s390x-0:4.18.0-477.75.1.el8_8.s390x, kernel-tools-debuginfo-0:4.18.0-477.75.1.el8_8.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-477.75.1.el8_8.s390x, perf-debuginfo-0:4.18.0-477.75.1.el8_8.s390x, python3-perf-debuginfo-0:4.18.0-477.75.1.el8_8.s390x, kernel-0:4.18.0-477.75.1.el8_8.src, kernel-abi-stablelists-0:4.18.0-477.75.1.el8_8.noarch, kernel-doc-0:4.18.0-477.75.1.el8_8.noarch
Full Details
CSAF document


RHSA-2024:8104
Severity: moderate
Released on: 15/10/2024
CVE: CVE-2023-45232, CVE-2023-45233,
Bugzilla: 2258691, 2258694, 2258691, 2258694
Affected Packages: edk2-0:20220126gitbb1bba3d77-4.el8_8.6.src, edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.6.noarch, edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.6.noarch
Full Details
CSAF document


RHSA-2024:8102
Severity: important
Released on: 15/10/2024
CVE: CVE-2023-41419,
Bugzilla: 2240651, 2240651
Affected Packages: python-gevent-0:1.2.2-5.el8_8.src, python3-gevent-0:1.2.2-5.el8_8.aarch64, python-gevent-debugsource-0:1.2.2-5.el8_8.aarch64, python3-gevent-debuginfo-0:1.2.2-5.el8_8.aarch64, python3-gevent-0:1.2.2-5.el8_8.ppc64le, python-gevent-debugsource-0:1.2.2-5.el8_8.ppc64le, python3-gevent-debuginfo-0:1.2.2-5.el8_8.ppc64le, python3-gevent-0:1.2.2-5.el8_8.x86_64, python-gevent-debugsource-0:1.2.2-5.el8_8.x86_64, python3-gevent-debuginfo-0:1.2.2-5.el8_8.x86_64, python3-gevent-0:1.2.2-5.el8_8.s390x, python-gevent-debugsource-0:1.2.2-5.el8_8.s390x, python3-gevent-debuginfo-0:1.2.2-5.el8_8.s390x
Full Details
CSAF document


RHSA-2024:8105
Severity: important
Released on: 15/10/2024
CVE: CVE-2023-41419,
Bugzilla: 2240651, 2240651
Affected Packages: python-gevent-0:1.2.2-5.el8_4.src, python3-gevent-0:1.2.2-5.el8_4.x86_64, python-gevent-debugsource-0:1.2.2-5.el8_4.x86_64, python3-gevent-debuginfo-0:1.2.2-5.el8_4.x86_64, python3-gevent-0:1.2.2-5.el8_4.ppc64le, python-gevent-debugsource-0:1.2.2-5.el8_4.ppc64le, python3-gevent-debuginfo-0:1.2.2-5.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:8093
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-47561,
Bugzilla: 2316116, 2316116
Affected Packages:
Full Details
CSAF document


RHSA-2024:8081
Severity: moderate
Released on: 14/10/2024
CVE: CVE-2024-42934,
Bugzilla: 2308375, 2308375
Affected Packages: OpenIPMI-devel-0:2.0.32-3.el9_2.3.aarch64, OpenIPMI-debugsource-0:2.0.32-3.el9_2.3.aarch64, OpenIPMI-debuginfo-0:2.0.32-3.el9_2.3.aarch64, OpenIPMI-lanserv-debuginfo-0:2.0.32-3.el9_2.3.aarch64, OpenIPMI-libs-debuginfo-0:2.0.32-3.el9_2.3.aarch64, OpenIPMI-perl-debuginfo-0:2.0.32-3.el9_2.3.aarch64, python3-openipmi-debuginfo-0:2.0.32-3.el9_2.3.aarch64, OpenIPMI-0:2.0.32-3.el9_2.3.aarch64, OpenIPMI-lanserv-0:2.0.32-3.el9_2.3.aarch64, OpenIPMI-libs-0:2.0.32-3.el9_2.3.aarch64, OpenIPMI-devel-0:2.0.32-3.el9_2.3.ppc64le, OpenIPMI-debugsource-0:2.0.32-3.el9_2.3.ppc64le, OpenIPMI-debuginfo-0:2.0.32-3.el9_2.3.ppc64le, OpenIPMI-lanserv-debuginfo-0:2.0.32-3.el9_2.3.ppc64le, OpenIPMI-libs-debuginfo-0:2.0.32-3.el9_2.3.ppc64le, OpenIPMI-perl-debuginfo-0:2.0.32-3.el9_2.3.ppc64le, python3-openipmi-debuginfo-0:2.0.32-3.el9_2.3.ppc64le, OpenIPMI-0:2.0.32-3.el9_2.3.ppc64le, OpenIPMI-lanserv-0:2.0.32-3.el9_2.3.ppc64le, OpenIPMI-libs-0:2.0.32-3.el9_2.3.ppc64le, OpenIPMI-devel-0:2.0.32-3.el9_2.3.i686, OpenIPMI-debugsource-0:2.0.32-3.el9_2.3.i686, OpenIPMI-debuginfo-0:2.0.32-3.el9_2.3.i686, OpenIPMI-lanserv-debuginfo-0:2.0.32-3.el9_2.3.i686, OpenIPMI-libs-debuginfo-0:2.0.32-3.el9_2.3.i686, OpenIPMI-perl-debuginfo-0:2.0.32-3.el9_2.3.i686, python3-openipmi-debuginfo-0:2.0.32-3.el9_2.3.i686, OpenIPMI-0:2.0.32-3.el9_2.3.i686, OpenIPMI-lanserv-0:2.0.32-3.el9_2.3.i686, OpenIPMI-libs-0:2.0.32-3.el9_2.3.i686, OpenIPMI-devel-0:2.0.32-3.el9_2.3.x86_64, OpenIPMI-debugsource-0:2.0.32-3.el9_2.3.x86_64, OpenIPMI-debuginfo-0:2.0.32-3.el9_2.3.x86_64, OpenIPMI-lanserv-debuginfo-0:2.0.32-3.el9_2.3.x86_64, OpenIPMI-libs-debuginfo-0:2.0.32-3.el9_2.3.x86_64, OpenIPMI-perl-debuginfo-0:2.0.32-3.el9_2.3.x86_64, python3-openipmi-debuginfo-0:2.0.32-3.el9_2.3.x86_64, OpenIPMI-0:2.0.32-3.el9_2.3.x86_64, OpenIPMI-lanserv-0:2.0.32-3.el9_2.3.x86_64, OpenIPMI-libs-0:2.0.32-3.el9_2.3.x86_64, OpenIPMI-devel-0:2.0.32-3.el9_2.3.s390x, OpenIPMI-debugsource-0:2.0.32-3.el9_2.3.s390x, OpenIPMI-debuginfo-0:2.0.32-3.el9_2.3.s390x, OpenIPMI-lanserv-debuginfo-0:2.0.32-3.el9_2.3.s390x, OpenIPMI-libs-debuginfo-0:2.0.32-3.el9_2.3.s390x, OpenIPMI-perl-debuginfo-0:2.0.32-3.el9_2.3.s390x, python3-openipmi-debuginfo-0:2.0.32-3.el9_2.3.s390x, OpenIPMI-0:2.0.32-3.el9_2.3.s390x, OpenIPMI-lanserv-0:2.0.32-3.el9_2.3.s390x, OpenIPMI-libs-0:2.0.32-3.el9_2.3.s390x, OpenIPMI-0:2.0.32-3.el9_2.3.src
Full Details
CSAF document


RHSA-2024:8082
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-43483, CVE-2024-43484, CVE-2024-43485,
Bugzilla: 2315730, 2315729, 2315731, 2315729, 2315730, 2315731
Affected Packages: aspnetcore-runtime-6.0-0:6.0.35-1.el8_6.aarch64, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el8_6.aarch64, dotnet-0:6.0.135-1.el8_6.aarch64, dotnet-apphost-pack-6.0-0:6.0.35-1.el8_6.aarch64, dotnet-host-0:6.0.35-1.el8_6.aarch64, dotnet-hostfxr-6.0-0:6.0.35-1.el8_6.aarch64, dotnet-runtime-6.0-0:6.0.35-1.el8_6.aarch64, dotnet-sdk-6.0-0:6.0.135-1.el8_6.aarch64, dotnet-targeting-pack-6.0-0:6.0.35-1.el8_6.aarch64, dotnet-templates-6.0-0:6.0.135-1.el8_6.aarch64, netstandard-targeting-pack-2.1-0:6.0.135-1.el8_6.aarch64, dotnet6.0-debugsource-0:6.0.135-1.el8_6.aarch64, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el8_6.aarch64, dotnet-host-debuginfo-0:6.0.35-1.el8_6.aarch64, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el8_6.aarch64, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el8_6.aarch64, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el8_6.aarch64, dotnet6.0-debuginfo-0:6.0.135-1.el8_6.aarch64, aspnetcore-runtime-6.0-0:6.0.35-1.el8_6.x86_64, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el8_6.x86_64, dotnet-0:6.0.135-1.el8_6.x86_64, dotnet-apphost-pack-6.0-0:6.0.35-1.el8_6.x86_64, dotnet-host-0:6.0.35-1.el8_6.x86_64, dotnet-hostfxr-6.0-0:6.0.35-1.el8_6.x86_64, dotnet-runtime-6.0-0:6.0.35-1.el8_6.x86_64, dotnet-sdk-6.0-0:6.0.135-1.el8_6.x86_64, dotnet-targeting-pack-6.0-0:6.0.35-1.el8_6.x86_64, dotnet-templates-6.0-0:6.0.135-1.el8_6.x86_64, netstandard-targeting-pack-2.1-0:6.0.135-1.el8_6.x86_64, dotnet6.0-debugsource-0:6.0.135-1.el8_6.x86_64, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el8_6.x86_64, dotnet-host-debuginfo-0:6.0.35-1.el8_6.x86_64, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el8_6.x86_64, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el8_6.x86_64, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el8_6.x86_64, dotnet6.0-debuginfo-0:6.0.135-1.el8_6.x86_64, aspnetcore-runtime-6.0-0:6.0.35-1.el8_6.s390x, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el8_6.s390x, dotnet-0:6.0.135-1.el8_6.s390x, dotnet-apphost-pack-6.0-0:6.0.35-1.el8_6.s390x, dotnet-host-0:6.0.35-1.el8_6.s390x, dotnet-hostfxr-6.0-0:6.0.35-1.el8_6.s390x, dotnet-runtime-6.0-0:6.0.35-1.el8_6.s390x, dotnet-sdk-6.0-0:6.0.135-1.el8_6.s390x, dotnet-targeting-pack-6.0-0:6.0.35-1.el8_6.s390x, dotnet-templates-6.0-0:6.0.135-1.el8_6.s390x, netstandard-targeting-pack-2.1-0:6.0.135-1.el8_6.s390x, dotnet6.0-debugsource-0:6.0.135-1.el8_6.s390x, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el8_6.s390x, dotnet-host-debuginfo-0:6.0.35-1.el8_6.s390x, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el8_6.s390x, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el8_6.s390x, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el8_6.s390x, dotnet6.0-debuginfo-0:6.0.135-1.el8_6.s390x, dotnet6.0-0:6.0.135-1.el8_6.src
Full Details
CSAF document


RHSA-2024:8083
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-21489,
Bugzilla: 2315838, 2315838
Affected Packages: grafana-0:7.3.6-7.el8_4.src, grafana-0:7.3.6-7.el8_4.x86_64, grafana-debuginfo-0:7.3.6-7.el8_4.x86_64, grafana-0:7.3.6-7.el8_4.ppc64le, grafana-debuginfo-0:7.3.6-7.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:8080
Severity: important
Released on: 14/10/2024
CVE: CVE-2022-34169, CVE-2022-36033, CVE-2023-51775, CVE-2024-4029, CVE-2024-4068,
Bugzilla: 2108554, 2127078, 2266921, 2278615, 2280600, 2108554, 2127078, 2266921, 2278615, 2280600
Affected Packages:
Full Details
CSAF document


RHSA-2024:8075
Severity: important
Released on: 14/10/2024
CVE: CVE-2022-34169, CVE-2022-36033, CVE-2023-51775, CVE-2024-4029, CVE-2024-4068,
Bugzilla: 2108554, 2127078, 2266921, 2278615, 2280600, 2108554, 2127078, 2266921, 2278615, 2280600
Affected Packages: eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el7eap.src, eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el7eap.src, eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el7eap.src, eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el7eap.src, eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el7eap.src, eap7-jsoup-0:1.15.4-1.redhat_00003.1.el7eap.src, eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el7eap.src, eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el7eap.src, eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el7eap.src, eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el7eap.src, eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el7eap.src, eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el7eap.src, eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el7eap.noarch, eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el7eap.noarch, eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el7eap.noarch, eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el7eap.noarch, eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el7eap.noarch, eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el7eap.noarch, eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el7eap.noarch, eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el7eap.noarch, eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el7eap.noarch, eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el7eap.noarch, eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el7eap.noarch, eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el7eap.noarch, eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el7eap.noarch, eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el7eap.noarch, eap7-jsoup-0:1.15.4-1.redhat_00003.1.el7eap.noarch, eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el7eap.noarch, eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el7eap.noarch, eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el7eap.noarch, eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el7eap.noarch, eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el7eap.noarch, eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el7eap.noarch, eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el7eap.noarch, eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el7eap.noarch, eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el7eap.noarch, eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el7eap.noarch, eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el7eap.noarch, eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el7eap.x86_64, eap7-jboss-cert-helper-debuginfo-0:1.1.3-1.redhat_00001.1.el7eap.x86_64
Full Details
CSAF document


RHSA-2024:8076
Severity: important
Released on: 14/10/2024
CVE: CVE-2022-34169, CVE-2022-36033, CVE-2023-51775, CVE-2024-4029, CVE-2024-4068,
Bugzilla: 2108554, 2127078, 2266921, 2278615, 2280600, 2108554, 2127078, 2266921, 2278615, 2280600
Affected Packages: eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src, eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src, eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src, eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src, eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src, eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src, eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src, eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src, eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src, eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src, eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src, eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src, eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch, eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch, eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch, eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch, eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch, eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch, eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch, eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch, eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch, eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch, eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch, eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch, eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch, eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch, eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch, eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch, eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch, eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch, eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch, eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch, eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch, eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch, eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch, eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch, eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch, eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch, eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch, eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64
Full Details
CSAF document


RHSA-2024:8077
Severity: important
Released on: 14/10/2024
CVE: CVE-2022-34169, CVE-2022-36033, CVE-2023-51775, CVE-2024-4029, CVE-2024-4068,
Bugzilla: 2108554, 2127078, 2266921, 2278615, 2280600, 2108554, 2127078, 2266921, 2278615, 2280600
Affected Packages: eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src, eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src, eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src, eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src, eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src, eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src, eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src, eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src, eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src, eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src, eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src, eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src, eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch, eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch, eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch, eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch, eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch, eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch, eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch, eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch, eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch, eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch, eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch, eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch, eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch, eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch, eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch, eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch, eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch, eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch, eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch, eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch, eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch, eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch, eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch, eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch, eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch, eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch, eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch, eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64
Full Details
CSAF document


RHSA-2024:8064
Severity: critical
Released on: 14/10/2024
CVE: CVE-2023-52428, CVE-2024-38809, CVE-2024-38816, CVE-2024-45294, CVE-2024-47561,
Bugzilla: 2309764, 2314495, 2312060, 2310447, 2316116, 2309764, 2310447, 2312060, 2314495, 2316116
Affected Packages:
Full Details
CSAF document


RHSA-2024:8047
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-43483, CVE-2024-43484, CVE-2024-43485,
Bugzilla: 2315730, 2315729, 2315731, 2315729, 2315730, 2315731
Affected Packages: dotnet-sdk-6.0-source-built-artifacts-0:6.0.135-1.el9_2.aarch64, dotnet6.0-debugsource-0:6.0.135-1.el9_2.aarch64, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el9_2.aarch64, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el9_2.aarch64, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el9_2.aarch64, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el9_2.aarch64, dotnet6.0-debuginfo-0:6.0.135-1.el9_2.aarch64, aspnetcore-runtime-6.0-0:6.0.35-1.el9_2.aarch64, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el9_2.aarch64, dotnet-apphost-pack-6.0-0:6.0.35-1.el9_2.aarch64, dotnet-hostfxr-6.0-0:6.0.35-1.el9_2.aarch64, dotnet-runtime-6.0-0:6.0.35-1.el9_2.aarch64, dotnet-sdk-6.0-0:6.0.135-1.el9_2.aarch64, dotnet-targeting-pack-6.0-0:6.0.35-1.el9_2.aarch64, dotnet-templates-6.0-0:6.0.135-1.el9_2.aarch64, dotnet-sdk-6.0-source-built-artifacts-0:6.0.135-1.el9_2.x86_64, dotnet6.0-debugsource-0:6.0.135-1.el9_2.x86_64, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el9_2.x86_64, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el9_2.x86_64, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el9_2.x86_64, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el9_2.x86_64, dotnet6.0-debuginfo-0:6.0.135-1.el9_2.x86_64, aspnetcore-runtime-6.0-0:6.0.35-1.el9_2.x86_64, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el9_2.x86_64, dotnet-apphost-pack-6.0-0:6.0.35-1.el9_2.x86_64, dotnet-hostfxr-6.0-0:6.0.35-1.el9_2.x86_64, dotnet-runtime-6.0-0:6.0.35-1.el9_2.x86_64, dotnet-sdk-6.0-0:6.0.135-1.el9_2.x86_64, dotnet-targeting-pack-6.0-0:6.0.35-1.el9_2.x86_64, dotnet-templates-6.0-0:6.0.135-1.el9_2.x86_64, dotnet-sdk-6.0-source-built-artifacts-0:6.0.135-1.el9_2.s390x, dotnet6.0-debugsource-0:6.0.135-1.el9_2.s390x, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el9_2.s390x, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el9_2.s390x, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el9_2.s390x, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el9_2.s390x, dotnet6.0-debuginfo-0:6.0.135-1.el9_2.s390x, aspnetcore-runtime-6.0-0:6.0.35-1.el9_2.s390x, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el9_2.s390x, dotnet-apphost-pack-6.0-0:6.0.35-1.el9_2.s390x, dotnet-hostfxr-6.0-0:6.0.35-1.el9_2.s390x, dotnet-runtime-6.0-0:6.0.35-1.el9_2.s390x, dotnet-sdk-6.0-0:6.0.135-1.el9_2.s390x, dotnet-targeting-pack-6.0-0:6.0.35-1.el9_2.s390x, dotnet-templates-6.0-0:6.0.135-1.el9_2.s390x, dotnet6.0-0:6.0.135-1.el9_2.src
Full Details
CSAF document


RHSA-2024:8048
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-43483, CVE-2024-43484, CVE-2024-43485,
Bugzilla: 2315730, 2315729, 2315731, 2315729, 2315730, 2315731
Affected Packages: aspnetcore-runtime-6.0-0:6.0.35-1.el9_0.aarch64, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el9_0.aarch64, dotnet-apphost-pack-6.0-0:6.0.35-1.el9_0.aarch64, dotnet-host-0:6.0.35-1.el9_0.aarch64, dotnet-hostfxr-6.0-0:6.0.35-1.el9_0.aarch64, dotnet-runtime-6.0-0:6.0.35-1.el9_0.aarch64, dotnet-sdk-6.0-0:6.0.135-1.el9_0.aarch64, dotnet-targeting-pack-6.0-0:6.0.35-1.el9_0.aarch64, dotnet-templates-6.0-0:6.0.135-1.el9_0.aarch64, netstandard-targeting-pack-2.1-0:6.0.135-1.el9_0.aarch64, dotnet6.0-debugsource-0:6.0.135-1.el9_0.aarch64, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el9_0.aarch64, dotnet-host-debuginfo-0:6.0.35-1.el9_0.aarch64, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el9_0.aarch64, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el9_0.aarch64, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el9_0.aarch64, dotnet6.0-debuginfo-0:6.0.135-1.el9_0.aarch64, aspnetcore-runtime-6.0-0:6.0.35-1.el9_0.x86_64, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el9_0.x86_64, dotnet-apphost-pack-6.0-0:6.0.35-1.el9_0.x86_64, dotnet-host-0:6.0.35-1.el9_0.x86_64, dotnet-hostfxr-6.0-0:6.0.35-1.el9_0.x86_64, dotnet-runtime-6.0-0:6.0.35-1.el9_0.x86_64, dotnet-sdk-6.0-0:6.0.135-1.el9_0.x86_64, dotnet-targeting-pack-6.0-0:6.0.35-1.el9_0.x86_64, dotnet-templates-6.0-0:6.0.135-1.el9_0.x86_64, netstandard-targeting-pack-2.1-0:6.0.135-1.el9_0.x86_64, dotnet6.0-debugsource-0:6.0.135-1.el9_0.x86_64, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el9_0.x86_64, dotnet-host-debuginfo-0:6.0.35-1.el9_0.x86_64, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el9_0.x86_64, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el9_0.x86_64, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el9_0.x86_64, dotnet6.0-debuginfo-0:6.0.135-1.el9_0.x86_64, aspnetcore-runtime-6.0-0:6.0.35-1.el9_0.s390x, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el9_0.s390x, dotnet-apphost-pack-6.0-0:6.0.35-1.el9_0.s390x, dotnet-host-0:6.0.35-1.el9_0.s390x, dotnet-hostfxr-6.0-0:6.0.35-1.el9_0.s390x, dotnet-runtime-6.0-0:6.0.35-1.el9_0.s390x, dotnet-sdk-6.0-0:6.0.135-1.el9_0.s390x, dotnet-targeting-pack-6.0-0:6.0.35-1.el9_0.s390x, dotnet-templates-6.0-0:6.0.135-1.el9_0.s390x, netstandard-targeting-pack-2.1-0:6.0.135-1.el9_0.s390x, dotnet6.0-debugsource-0:6.0.135-1.el9_0.s390x, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el9_0.s390x, dotnet-host-debuginfo-0:6.0.35-1.el9_0.s390x, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el9_0.s390x, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el9_0.s390x, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el9_0.s390x, dotnet6.0-debuginfo-0:6.0.135-1.el9_0.s390x, dotnet6.0-0:6.0.135-1.el9_0.src
Full Details
CSAF document


RHSA-2024:8037
Severity: moderate
Released on: 14/10/2024
CVE: CVE-2024-42934,
Bugzilla: 2308375, 2308375
Affected Packages: OpenIPMI-0:2.0.32-5.el9_4.src, OpenIPMI-0:2.0.32-5.el9_4.aarch64, OpenIPMI-lanserv-0:2.0.32-5.el9_4.aarch64, OpenIPMI-libs-0:2.0.32-5.el9_4.aarch64, OpenIPMI-debugsource-0:2.0.32-5.el9_4.aarch64, OpenIPMI-debuginfo-0:2.0.32-5.el9_4.aarch64, OpenIPMI-lanserv-debuginfo-0:2.0.32-5.el9_4.aarch64, OpenIPMI-libs-debuginfo-0:2.0.32-5.el9_4.aarch64, OpenIPMI-perl-debuginfo-0:2.0.32-5.el9_4.aarch64, python3-openipmi-debuginfo-0:2.0.32-5.el9_4.aarch64, OpenIPMI-devel-0:2.0.32-5.el9_4.aarch64, OpenIPMI-0:2.0.32-5.el9_4.ppc64le, OpenIPMI-lanserv-0:2.0.32-5.el9_4.ppc64le, OpenIPMI-libs-0:2.0.32-5.el9_4.ppc64le, OpenIPMI-debugsource-0:2.0.32-5.el9_4.ppc64le, OpenIPMI-debuginfo-0:2.0.32-5.el9_4.ppc64le, OpenIPMI-lanserv-debuginfo-0:2.0.32-5.el9_4.ppc64le, OpenIPMI-libs-debuginfo-0:2.0.32-5.el9_4.ppc64le, OpenIPMI-perl-debuginfo-0:2.0.32-5.el9_4.ppc64le, python3-openipmi-debuginfo-0:2.0.32-5.el9_4.ppc64le, OpenIPMI-devel-0:2.0.32-5.el9_4.ppc64le, OpenIPMI-0:2.0.32-5.el9_4.i686, OpenIPMI-lanserv-0:2.0.32-5.el9_4.i686, OpenIPMI-libs-0:2.0.32-5.el9_4.i686, OpenIPMI-debugsource-0:2.0.32-5.el9_4.i686, OpenIPMI-debuginfo-0:2.0.32-5.el9_4.i686, OpenIPMI-lanserv-debuginfo-0:2.0.32-5.el9_4.i686, OpenIPMI-libs-debuginfo-0:2.0.32-5.el9_4.i686, OpenIPMI-perl-debuginfo-0:2.0.32-5.el9_4.i686, python3-openipmi-debuginfo-0:2.0.32-5.el9_4.i686, OpenIPMI-devel-0:2.0.32-5.el9_4.i686, OpenIPMI-0:2.0.32-5.el9_4.x86_64, OpenIPMI-lanserv-0:2.0.32-5.el9_4.x86_64, OpenIPMI-libs-0:2.0.32-5.el9_4.x86_64, OpenIPMI-debugsource-0:2.0.32-5.el9_4.x86_64, OpenIPMI-debuginfo-0:2.0.32-5.el9_4.x86_64, OpenIPMI-lanserv-debuginfo-0:2.0.32-5.el9_4.x86_64, OpenIPMI-libs-debuginfo-0:2.0.32-5.el9_4.x86_64, OpenIPMI-perl-debuginfo-0:2.0.32-5.el9_4.x86_64, python3-openipmi-debuginfo-0:2.0.32-5.el9_4.x86_64, OpenIPMI-devel-0:2.0.32-5.el9_4.x86_64, OpenIPMI-0:2.0.32-5.el9_4.s390x, OpenIPMI-lanserv-0:2.0.32-5.el9_4.s390x, OpenIPMI-libs-0:2.0.32-5.el9_4.s390x, OpenIPMI-debugsource-0:2.0.32-5.el9_4.s390x, OpenIPMI-debuginfo-0:2.0.32-5.el9_4.s390x, OpenIPMI-lanserv-debuginfo-0:2.0.32-5.el9_4.s390x, OpenIPMI-libs-debuginfo-0:2.0.32-5.el9_4.s390x, OpenIPMI-perl-debuginfo-0:2.0.32-5.el9_4.s390x, python3-openipmi-debuginfo-0:2.0.32-5.el9_4.s390x, OpenIPMI-devel-0:2.0.32-5.el9_4.s390x
Full Details
CSAF document


RHSA-2024:8033
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: firefox-0:128.3.1-2.el8_8.src, firefox-0:128.3.1-2.el8_8.aarch64, firefox-debugsource-0:128.3.1-2.el8_8.aarch64, firefox-debuginfo-0:128.3.1-2.el8_8.aarch64, firefox-0:128.3.1-2.el8_8.ppc64le, firefox-debugsource-0:128.3.1-2.el8_8.ppc64le, firefox-debuginfo-0:128.3.1-2.el8_8.ppc64le, firefox-0:128.3.1-2.el8_8.x86_64, firefox-debugsource-0:128.3.1-2.el8_8.x86_64, firefox-debuginfo-0:128.3.1-2.el8_8.x86_64, firefox-0:128.3.1-2.el8_8.s390x, firefox-debugsource-0:128.3.1-2.el8_8.s390x, firefox-debuginfo-0:128.3.1-2.el8_8.s390x
Full Details
CSAF document


RHSA-2024:8036
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-43483, CVE-2024-43484, CVE-2024-43485,
Bugzilla: 2315730, 2315729, 2315731, 2315729, 2315730, 2315731
Affected Packages: aspnetcore-runtime-6.0-0:6.0.35-1.el8_8.aarch64, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el8_8.aarch64, dotnet-apphost-pack-6.0-0:6.0.35-1.el8_8.aarch64, dotnet-hostfxr-6.0-0:6.0.35-1.el8_8.aarch64, dotnet-runtime-6.0-0:6.0.35-1.el8_8.aarch64, dotnet-sdk-6.0-0:6.0.135-1.el8_8.aarch64, dotnet-targeting-pack-6.0-0:6.0.35-1.el8_8.aarch64, dotnet-templates-6.0-0:6.0.135-1.el8_8.aarch64, dotnet6.0-debugsource-0:6.0.135-1.el8_8.aarch64, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el8_8.aarch64, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el8_8.aarch64, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el8_8.aarch64, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el8_8.aarch64, dotnet6.0-debuginfo-0:6.0.135-1.el8_8.aarch64, dotnet-sdk-6.0-source-built-artifacts-0:6.0.135-1.el8_8.aarch64, aspnetcore-runtime-6.0-0:6.0.35-1.el8_8.x86_64, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el8_8.x86_64, dotnet-apphost-pack-6.0-0:6.0.35-1.el8_8.x86_64, dotnet-hostfxr-6.0-0:6.0.35-1.el8_8.x86_64, dotnet-runtime-6.0-0:6.0.35-1.el8_8.x86_64, dotnet-sdk-6.0-0:6.0.135-1.el8_8.x86_64, dotnet-targeting-pack-6.0-0:6.0.35-1.el8_8.x86_64, dotnet-templates-6.0-0:6.0.135-1.el8_8.x86_64, dotnet6.0-debugsource-0:6.0.135-1.el8_8.x86_64, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el8_8.x86_64, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el8_8.x86_64, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el8_8.x86_64, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el8_8.x86_64, dotnet6.0-debuginfo-0:6.0.135-1.el8_8.x86_64, dotnet-sdk-6.0-source-built-artifacts-0:6.0.135-1.el8_8.x86_64, aspnetcore-runtime-6.0-0:6.0.35-1.el8_8.s390x, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el8_8.s390x, dotnet-apphost-pack-6.0-0:6.0.35-1.el8_8.s390x, dotnet-hostfxr-6.0-0:6.0.35-1.el8_8.s390x, dotnet-runtime-6.0-0:6.0.35-1.el8_8.s390x, dotnet-sdk-6.0-0:6.0.135-1.el8_8.s390x, dotnet-targeting-pack-6.0-0:6.0.35-1.el8_8.s390x, dotnet-templates-6.0-0:6.0.135-1.el8_8.s390x, dotnet6.0-debugsource-0:6.0.135-1.el8_8.s390x, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el8_8.s390x, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el8_8.s390x, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el8_8.s390x, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el8_8.s390x, dotnet6.0-debuginfo-0:6.0.135-1.el8_8.s390x, dotnet-sdk-6.0-source-built-artifacts-0:6.0.135-1.el8_8.s390x, dotnet6.0-0:6.0.135-1.el8_8.src
Full Details
CSAF document


RHSA-2024:8038
Severity: important
Released on: 14/10/2024
CVE: CVE-2023-45290, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2268017, 2310527, 2310528, 2310529, 2268017, 2310527, 2310528, 2310529
Affected Packages: container-tools:rhel8:8100020241002092534:afee755d, cockpit-podman-0:84.1-1.module+el8.10.0+22346+28c02849.noarch, container-selinux-2:2.229.0-2.module+el8.10.0+22346+28c02849.noarch, podman-docker-4:4.9.4-13.module+el8.10.0+22346+28c02849.noarch, python3-podman-0:4.9.0-2.module+el8.10.0+22346+28c02849.noarch, udica-0:0.2.6-21.module+el8.10.0+22346+28c02849.noarch, aardvark-dns-2:1.10.1-2.module+el8.10.0+22346+28c02849.src, buildah-2:1.33.8-4.module+el8.10.0+22346+28c02849.src, cockpit-podman-0:84.1-1.module+el8.10.0+22346+28c02849.src, conmon-3:2.1.10-1.module+el8.10.0+22346+28c02849.src, container-selinux-2:2.229.0-2.module+el8.10.0+22346+28c02849.src, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22346+28c02849.src, containers-common-2:1-82.module+el8.10.0+22346+28c02849.src, criu-0:3.18-5.module+el8.10.0+22346+28c02849.src, crun-0:1.14.3-2.module+el8.10.0+22346+28c02849.src, fuse-overlayfs-0:1.13-1.module+el8.10.0+22346+28c02849.src, libslirp-0:4.4.0-2.module+el8.10.0+22346+28c02849.src, netavark-2:1.10.3-1.module+el8.10.0+22346+28c02849.src, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22346+28c02849.src, podman-4:4.9.4-13.module+el8.10.0+22346+28c02849.src, python-podman-0:4.9.0-2.module+el8.10.0+22346+28c02849.src, runc-1:1.1.12-5.module+el8.10.0+22346+28c02849.src, skopeo-2:1.14.5-3.module+el8.10.0+22346+28c02849.src, slirp4netns-0:1.2.3-1.module+el8.10.0+22346+28c02849.src, toolbox-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.src, udica-0:0.2.6-21.module+el8.10.0+22346+28c02849.src, aardvark-dns-2:1.10.1-2.module+el8.10.0+22346+28c02849.aarch64, buildah-2:1.33.8-4.module+el8.10.0+22346+28c02849.aarch64, buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22346+28c02849.aarch64, buildah-debugsource-2:1.33.8-4.module+el8.10.0+22346+28c02849.aarch64, buildah-tests-2:1.33.8-4.module+el8.10.0+22346+28c02849.aarch64, buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22346+28c02849.aarch64, conmon-3:2.1.10-1.module+el8.10.0+22346+28c02849.aarch64, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22346+28c02849.aarch64, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22346+28c02849.aarch64, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22346+28c02849.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22346+28c02849.aarch64, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22346+28c02849.aarch64, containers-common-2:1-82.module+el8.10.0+22346+28c02849.aarch64, crit-0:3.18-5.module+el8.10.0+22346+28c02849.aarch64, criu-0:3.18-5.module+el8.10.0+22346+28c02849.aarch64, criu-debuginfo-0:3.18-5.module+el8.10.0+22346+28c02849.aarch64, criu-debugsource-0:3.18-5.module+el8.10.0+22346+28c02849.aarch64, criu-devel-0:3.18-5.module+el8.10.0+22346+28c02849.aarch64, criu-libs-0:3.18-5.module+el8.10.0+22346+28c02849.aarch64, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22346+28c02849.aarch64, crun-0:1.14.3-2.module+el8.10.0+22346+28c02849.aarch64, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22346+28c02849.aarch64, crun-debugsource-0:1.14.3-2.module+el8.10.0+22346+28c02849.aarch64, fuse-overlayfs-0:1.13-1.module+el8.10.0+22346+28c02849.aarch64, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22346+28c02849.aarch64, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22346+28c02849.aarch64, libslirp-0:4.4.0-2.module+el8.10.0+22346+28c02849.aarch64, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22346+28c02849.aarch64, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22346+28c02849.aarch64, libslirp-devel-0:4.4.0-2.module+el8.10.0+22346+28c02849.aarch64, netavark-2:1.10.3-1.module+el8.10.0+22346+28c02849.aarch64, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22346+28c02849.aarch64, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22346+28c02849.aarch64, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22346+28c02849.aarch64, podman-4:4.9.4-13.module+el8.10.0+22346+28c02849.aarch64, podman-catatonit-4:4.9.4-13.module+el8.10.0+22346+28c02849.aarch64, podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.aarch64, podman-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.aarch64, podman-debugsource-4:4.9.4-13.module+el8.10.0+22346+28c02849.aarch64, podman-gvproxy-4:4.9.4-13.module+el8.10.0+22346+28c02849.aarch64, podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.aarch64, podman-plugins-4:4.9.4-13.module+el8.10.0+22346+28c02849.aarch64, podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.aarch64, podman-remote-4:4.9.4-13.module+el8.10.0+22346+28c02849.aarch64, podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.aarch64, podman-tests-4:4.9.4-13.module+el8.10.0+22346+28c02849.aarch64, python3-criu-0:3.18-5.module+el8.10.0+22346+28c02849.aarch64, runc-1:1.1.12-5.module+el8.10.0+22346+28c02849.aarch64, runc-debuginfo-1:1.1.12-5.module+el8.10.0+22346+28c02849.aarch64, runc-debugsource-1:1.1.12-5.module+el8.10.0+22346+28c02849.aarch64, skopeo-2:1.14.5-3.module+el8.10.0+22346+28c02849.aarch64, skopeo-tests-2:1.14.5-3.module+el8.10.0+22346+28c02849.aarch64, slirp4netns-0:1.2.3-1.module+el8.10.0+22346+28c02849.aarch64, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22346+28c02849.aarch64, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22346+28c02849.aarch64, toolbox-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.aarch64, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.aarch64, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.aarch64, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.aarch64, aardvark-dns-2:1.10.1-2.module+el8.10.0+22346+28c02849.ppc64le, buildah-2:1.33.8-4.module+el8.10.0+22346+28c02849.ppc64le, buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22346+28c02849.ppc64le, buildah-debugsource-2:1.33.8-4.module+el8.10.0+22346+28c02849.ppc64le, buildah-tests-2:1.33.8-4.module+el8.10.0+22346+28c02849.ppc64le, buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22346+28c02849.ppc64le, conmon-3:2.1.10-1.module+el8.10.0+22346+28c02849.ppc64le, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22346+28c02849.ppc64le, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22346+28c02849.ppc64le, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22346+28c02849.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22346+28c02849.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22346+28c02849.ppc64le, containers-common-2:1-82.module+el8.10.0+22346+28c02849.ppc64le, crit-0:3.18-5.module+el8.10.0+22346+28c02849.ppc64le, criu-0:3.18-5.module+el8.10.0+22346+28c02849.ppc64le, criu-debuginfo-0:3.18-5.module+el8.10.0+22346+28c02849.ppc64le, criu-debugsource-0:3.18-5.module+el8.10.0+22346+28c02849.ppc64le, criu-devel-0:3.18-5.module+el8.10.0+22346+28c02849.ppc64le, criu-libs-0:3.18-5.module+el8.10.0+22346+28c02849.ppc64le, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22346+28c02849.ppc64le, crun-0:1.14.3-2.module+el8.10.0+22346+28c02849.ppc64le, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22346+28c02849.ppc64le, crun-debugsource-0:1.14.3-2.module+el8.10.0+22346+28c02849.ppc64le, fuse-overlayfs-0:1.13-1.module+el8.10.0+22346+28c02849.ppc64le, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22346+28c02849.ppc64le, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22346+28c02849.ppc64le, libslirp-0:4.4.0-2.module+el8.10.0+22346+28c02849.ppc64le, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22346+28c02849.ppc64le, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22346+28c02849.ppc64le, libslirp-devel-0:4.4.0-2.module+el8.10.0+22346+28c02849.ppc64le, netavark-2:1.10.3-1.module+el8.10.0+22346+28c02849.ppc64le, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22346+28c02849.ppc64le, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22346+28c02849.ppc64le, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22346+28c02849.ppc64le, podman-4:4.9.4-13.module+el8.10.0+22346+28c02849.ppc64le, podman-catatonit-4:4.9.4-13.module+el8.10.0+22346+28c02849.ppc64le, podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.ppc64le, podman-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.ppc64le, podman-debugsource-4:4.9.4-13.module+el8.10.0+22346+28c02849.ppc64le, podman-gvproxy-4:4.9.4-13.module+el8.10.0+22346+28c02849.ppc64le, podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.ppc64le, podman-plugins-4:4.9.4-13.module+el8.10.0+22346+28c02849.ppc64le, podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.ppc64le, podman-remote-4:4.9.4-13.module+el8.10.0+22346+28c02849.ppc64le, podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.ppc64le, podman-tests-4:4.9.4-13.module+el8.10.0+22346+28c02849.ppc64le, python3-criu-0:3.18-5.module+el8.10.0+22346+28c02849.ppc64le, runc-1:1.1.12-5.module+el8.10.0+22346+28c02849.ppc64le, runc-debuginfo-1:1.1.12-5.module+el8.10.0+22346+28c02849.ppc64le, runc-debugsource-1:1.1.12-5.module+el8.10.0+22346+28c02849.ppc64le, skopeo-2:1.14.5-3.module+el8.10.0+22346+28c02849.ppc64le, skopeo-tests-2:1.14.5-3.module+el8.10.0+22346+28c02849.ppc64le, slirp4netns-0:1.2.3-1.module+el8.10.0+22346+28c02849.ppc64le, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22346+28c02849.ppc64le, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22346+28c02849.ppc64le, toolbox-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.ppc64le, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.ppc64le, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.ppc64le, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.ppc64le, aardvark-dns-2:1.10.1-2.module+el8.10.0+22346+28c02849.s390x, buildah-2:1.33.8-4.module+el8.10.0+22346+28c02849.s390x, buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22346+28c02849.s390x, buildah-debugsource-2:1.33.8-4.module+el8.10.0+22346+28c02849.s390x, buildah-tests-2:1.33.8-4.module+el8.10.0+22346+28c02849.s390x, buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22346+28c02849.s390x, conmon-3:2.1.10-1.module+el8.10.0+22346+28c02849.s390x, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22346+28c02849.s390x, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22346+28c02849.s390x, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22346+28c02849.s390x, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22346+28c02849.s390x, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22346+28c02849.s390x, containers-common-2:1-82.module+el8.10.0+22346+28c02849.s390x, crit-0:3.18-5.module+el8.10.0+22346+28c02849.s390x, criu-0:3.18-5.module+el8.10.0+22346+28c02849.s390x, criu-debuginfo-0:3.18-5.module+el8.10.0+22346+28c02849.s390x, criu-debugsource-0:3.18-5.module+el8.10.0+22346+28c02849.s390x, criu-devel-0:3.18-5.module+el8.10.0+22346+28c02849.s390x, criu-libs-0:3.18-5.module+el8.10.0+22346+28c02849.s390x, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22346+28c02849.s390x, crun-0:1.14.3-2.module+el8.10.0+22346+28c02849.s390x, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22346+28c02849.s390x, crun-debugsource-0:1.14.3-2.module+el8.10.0+22346+28c02849.s390x, fuse-overlayfs-0:1.13-1.module+el8.10.0+22346+28c02849.s390x, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22346+28c02849.s390x, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22346+28c02849.s390x, libslirp-0:4.4.0-2.module+el8.10.0+22346+28c02849.s390x, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22346+28c02849.s390x, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22346+28c02849.s390x, libslirp-devel-0:4.4.0-2.module+el8.10.0+22346+28c02849.s390x, netavark-2:1.10.3-1.module+el8.10.0+22346+28c02849.s390x, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22346+28c02849.s390x, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22346+28c02849.s390x, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22346+28c02849.s390x, podman-4:4.9.4-13.module+el8.10.0+22346+28c02849.s390x, podman-catatonit-4:4.9.4-13.module+el8.10.0+22346+28c02849.s390x, podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.s390x, podman-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.s390x, podman-debugsource-4:4.9.4-13.module+el8.10.0+22346+28c02849.s390x, podman-gvproxy-4:4.9.4-13.module+el8.10.0+22346+28c02849.s390x, podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.s390x, podman-plugins-4:4.9.4-13.module+el8.10.0+22346+28c02849.s390x, podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.s390x, podman-remote-4:4.9.4-13.module+el8.10.0+22346+28c02849.s390x, podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.s390x, podman-tests-4:4.9.4-13.module+el8.10.0+22346+28c02849.s390x, python3-criu-0:3.18-5.module+el8.10.0+22346+28c02849.s390x, runc-1:1.1.12-5.module+el8.10.0+22346+28c02849.s390x, runc-debuginfo-1:1.1.12-5.module+el8.10.0+22346+28c02849.s390x, runc-debugsource-1:1.1.12-5.module+el8.10.0+22346+28c02849.s390x, skopeo-2:1.14.5-3.module+el8.10.0+22346+28c02849.s390x, skopeo-tests-2:1.14.5-3.module+el8.10.0+22346+28c02849.s390x, slirp4netns-0:1.2.3-1.module+el8.10.0+22346+28c02849.s390x, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22346+28c02849.s390x, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22346+28c02849.s390x, toolbox-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.s390x, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.s390x, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.s390x, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.s390x, aardvark-dns-2:1.10.1-2.module+el8.10.0+22346+28c02849.x86_64, buildah-2:1.33.8-4.module+el8.10.0+22346+28c02849.x86_64, buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22346+28c02849.x86_64, buildah-debugsource-2:1.33.8-4.module+el8.10.0+22346+28c02849.x86_64, buildah-tests-2:1.33.8-4.module+el8.10.0+22346+28c02849.x86_64, buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22346+28c02849.x86_64, conmon-3:2.1.10-1.module+el8.10.0+22346+28c02849.x86_64, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22346+28c02849.x86_64, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22346+28c02849.x86_64, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22346+28c02849.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22346+28c02849.x86_64, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22346+28c02849.x86_64, containers-common-2:1-82.module+el8.10.0+22346+28c02849.x86_64, crit-0:3.18-5.module+el8.10.0+22346+28c02849.x86_64, criu-0:3.18-5.module+el8.10.0+22346+28c02849.x86_64, criu-debuginfo-0:3.18-5.module+el8.10.0+22346+28c02849.x86_64, criu-debugsource-0:3.18-5.module+el8.10.0+22346+28c02849.x86_64, criu-devel-0:3.18-5.module+el8.10.0+22346+28c02849.x86_64, criu-libs-0:3.18-5.module+el8.10.0+22346+28c02849.x86_64, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22346+28c02849.x86_64, crun-0:1.14.3-2.module+el8.10.0+22346+28c02849.x86_64, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22346+28c02849.x86_64, crun-debugsource-0:1.14.3-2.module+el8.10.0+22346+28c02849.x86_64, fuse-overlayfs-0:1.13-1.module+el8.10.0+22346+28c02849.x86_64, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22346+28c02849.x86_64, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22346+28c02849.x86_64, libslirp-0:4.4.0-2.module+el8.10.0+22346+28c02849.x86_64, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22346+28c02849.x86_64, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22346+28c02849.x86_64, libslirp-devel-0:4.4.0-2.module+el8.10.0+22346+28c02849.x86_64, netavark-2:1.10.3-1.module+el8.10.0+22346+28c02849.x86_64, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22346+28c02849.x86_64, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22346+28c02849.x86_64, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22346+28c02849.x86_64, podman-4:4.9.4-13.module+el8.10.0+22346+28c02849.x86_64, podman-catatonit-4:4.9.4-13.module+el8.10.0+22346+28c02849.x86_64, podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.x86_64, podman-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.x86_64, podman-debugsource-4:4.9.4-13.module+el8.10.0+22346+28c02849.x86_64, podman-gvproxy-4:4.9.4-13.module+el8.10.0+22346+28c02849.x86_64, podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.x86_64, podman-plugins-4:4.9.4-13.module+el8.10.0+22346+28c02849.x86_64, podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.x86_64, podman-remote-4:4.9.4-13.module+el8.10.0+22346+28c02849.x86_64, podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22346+28c02849.x86_64, podman-tests-4:4.9.4-13.module+el8.10.0+22346+28c02849.x86_64, python3-criu-0:3.18-5.module+el8.10.0+22346+28c02849.x86_64, runc-1:1.1.12-5.module+el8.10.0+22346+28c02849.x86_64, runc-debuginfo-1:1.1.12-5.module+el8.10.0+22346+28c02849.x86_64, runc-debugsource-1:1.1.12-5.module+el8.10.0+22346+28c02849.x86_64, skopeo-2:1.14.5-3.module+el8.10.0+22346+28c02849.x86_64, skopeo-tests-2:1.14.5-3.module+el8.10.0+22346+28c02849.x86_64, slirp4netns-0:1.2.3-1.module+el8.10.0+22346+28c02849.x86_64, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22346+28c02849.x86_64, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22346+28c02849.x86_64, toolbox-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.x86_64, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.x86_64, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.x86_64, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22346+28c02849.x86_64
Full Details
CSAF document


RHSA-2024:8035
Severity: moderate
Released on: 14/10/2024
CVE: CVE-2024-37891,
Bugzilla: 2292788, 2292788
Affected Packages: python3.11-urllib3-0:1.26.12-1.el8_8.1.src, python3.11-urllib3-0:1.26.12-1.el8_8.1.noarch
Full Details
CSAF document


RHSA-2024:8039
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-9341, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2315691, 2310527, 2310528, 2310529, 2310527, 2310528, 2310529, 2315691
Affected Packages: podman-4:4.9.4-13.el9_4.src, podman-4:4.9.4-13.el9_4.aarch64, podman-plugins-4:4.9.4-13.el9_4.aarch64, podman-remote-4:4.9.4-13.el9_4.aarch64, podman-tests-4:4.9.4-13.el9_4.aarch64, podman-debugsource-4:4.9.4-13.el9_4.aarch64, podman-debuginfo-4:4.9.4-13.el9_4.aarch64, podman-plugins-debuginfo-4:4.9.4-13.el9_4.aarch64, podman-remote-debuginfo-4:4.9.4-13.el9_4.aarch64, podman-4:4.9.4-13.el9_4.ppc64le, podman-plugins-4:4.9.4-13.el9_4.ppc64le, podman-remote-4:4.9.4-13.el9_4.ppc64le, podman-tests-4:4.9.4-13.el9_4.ppc64le, podman-debugsource-4:4.9.4-13.el9_4.ppc64le, podman-debuginfo-4:4.9.4-13.el9_4.ppc64le, podman-plugins-debuginfo-4:4.9.4-13.el9_4.ppc64le, podman-remote-debuginfo-4:4.9.4-13.el9_4.ppc64le, podman-4:4.9.4-13.el9_4.x86_64, podman-plugins-4:4.9.4-13.el9_4.x86_64, podman-remote-4:4.9.4-13.el9_4.x86_64, podman-tests-4:4.9.4-13.el9_4.x86_64, podman-debugsource-4:4.9.4-13.el9_4.x86_64, podman-debuginfo-4:4.9.4-13.el9_4.x86_64, podman-plugins-debuginfo-4:4.9.4-13.el9_4.x86_64, podman-remote-debuginfo-4:4.9.4-13.el9_4.x86_64, podman-4:4.9.4-13.el9_4.s390x, podman-plugins-4:4.9.4-13.el9_4.s390x, podman-remote-4:4.9.4-13.el9_4.s390x, podman-tests-4:4.9.4-13.el9_4.s390x, podman-debugsource-4:4.9.4-13.el9_4.s390x, podman-debuginfo-4:4.9.4-13.el9_4.s390x, podman-plugins-debuginfo-4:4.9.4-13.el9_4.s390x, podman-remote-debuginfo-4:4.9.4-13.el9_4.s390x, podman-docker-4:4.9.4-13.el9_4.noarch
Full Details
CSAF document


RHSA-2024:8034
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: firefox-0:128.3.1-2.el7_9.src, firefox-0:128.3.1-2.el7_9.x86_64, firefox-debuginfo-0:128.3.1-2.el7_9.x86_64, firefox-0:128.3.1-2.el7_9.s390x, firefox-debuginfo-0:128.3.1-2.el7_9.s390x
Full Details
CSAF document


RHSA-2024:8025
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: thunderbird-0:128.3.1-1.el9_4.src, thunderbird-0:128.3.1-1.el9_4.aarch64, thunderbird-debugsource-0:128.3.1-1.el9_4.aarch64, thunderbird-debuginfo-0:128.3.1-1.el9_4.aarch64, thunderbird-0:128.3.1-1.el9_4.ppc64le, thunderbird-debugsource-0:128.3.1-1.el9_4.ppc64le, thunderbird-debuginfo-0:128.3.1-1.el9_4.ppc64le, thunderbird-0:128.3.1-1.el9_4.x86_64, thunderbird-debugsource-0:128.3.1-1.el9_4.x86_64, thunderbird-debuginfo-0:128.3.1-1.el9_4.x86_64, thunderbird-0:128.3.1-1.el9_4.s390x, thunderbird-debugsource-0:128.3.1-1.el9_4.s390x, thunderbird-debuginfo-0:128.3.1-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:8024
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: thunderbird-0:128.3.1-1.el8_10.src, thunderbird-0:128.3.1-1.el8_10.aarch64, thunderbird-debugsource-0:128.3.1-1.el8_10.aarch64, thunderbird-debuginfo-0:128.3.1-1.el8_10.aarch64, thunderbird-0:128.3.1-1.el8_10.ppc64le, thunderbird-debugsource-0:128.3.1-1.el8_10.ppc64le, thunderbird-debuginfo-0:128.3.1-1.el8_10.ppc64le, thunderbird-0:128.3.1-1.el8_10.x86_64, thunderbird-debugsource-0:128.3.1-1.el8_10.x86_64, thunderbird-debuginfo-0:128.3.1-1.el8_10.x86_64, thunderbird-0:128.3.1-1.el8_10.s390x, thunderbird-debugsource-0:128.3.1-1.el8_10.s390x, thunderbird-debuginfo-0:128.3.1-1.el8_10.s390x
Full Details
CSAF document


RHSA-2024:8032
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: firefox-0:128.3.1-2.el9_0.src, firefox-0:128.3.1-2.el9_0.aarch64, firefox-debugsource-0:128.3.1-2.el9_0.aarch64, firefox-debuginfo-0:128.3.1-2.el9_0.aarch64, firefox-0:128.3.1-2.el9_0.ppc64le, firefox-debugsource-0:128.3.1-2.el9_0.ppc64le, firefox-debuginfo-0:128.3.1-2.el9_0.ppc64le, firefox-0:128.3.1-2.el9_0.x86_64, firefox-debugsource-0:128.3.1-2.el9_0.x86_64, firefox-debuginfo-0:128.3.1-2.el9_0.x86_64, firefox-0:128.3.1-2.el9_0.s390x, firefox-debugsource-0:128.3.1-2.el9_0.s390x, firefox-debuginfo-0:128.3.1-2.el9_0.s390x
Full Details
CSAF document


RHSA-2024:8031
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: firefox-0:128.3.1-2.el9_2.src, firefox-0:128.3.1-2.el9_2.aarch64, firefox-x11-0:128.3.1-2.el9_2.aarch64, firefox-debugsource-0:128.3.1-2.el9_2.aarch64, firefox-debuginfo-0:128.3.1-2.el9_2.aarch64, firefox-0:128.3.1-2.el9_2.ppc64le, firefox-x11-0:128.3.1-2.el9_2.ppc64le, firefox-debugsource-0:128.3.1-2.el9_2.ppc64le, firefox-debuginfo-0:128.3.1-2.el9_2.ppc64le, firefox-0:128.3.1-2.el9_2.x86_64, firefox-x11-0:128.3.1-2.el9_2.x86_64, firefox-debugsource-0:128.3.1-2.el9_2.x86_64, firefox-debuginfo-0:128.3.1-2.el9_2.x86_64, firefox-0:128.3.1-2.el9_2.s390x, firefox-x11-0:128.3.1-2.el9_2.s390x, firefox-debugsource-0:128.3.1-2.el9_2.s390x, firefox-debuginfo-0:128.3.1-2.el9_2.s390x
Full Details
CSAF document


RHSA-2024:8028
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: thunderbird-0:128.3.1-1.el8_6.src, thunderbird-0:128.3.1-1.el8_6.x86_64, thunderbird-debugsource-0:128.3.1-1.el8_6.x86_64, thunderbird-debuginfo-0:128.3.1-1.el8_6.x86_64, thunderbird-0:128.3.1-1.el8_6.aarch64, thunderbird-debugsource-0:128.3.1-1.el8_6.aarch64, thunderbird-debuginfo-0:128.3.1-1.el8_6.aarch64, thunderbird-0:128.3.1-1.el8_6.ppc64le, thunderbird-debugsource-0:128.3.1-1.el8_6.ppc64le, thunderbird-debuginfo-0:128.3.1-1.el8_6.ppc64le, thunderbird-0:128.3.1-1.el8_6.s390x, thunderbird-debugsource-0:128.3.1-1.el8_6.s390x, thunderbird-debuginfo-0:128.3.1-1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:8029
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: thunderbird-0:128.3.1-1.el8_4.src, thunderbird-0:128.3.1-1.el8_4.x86_64, thunderbird-debugsource-0:128.3.1-1.el8_4.x86_64, thunderbird-debuginfo-0:128.3.1-1.el8_4.x86_64, thunderbird-0:128.3.1-1.el8_4.ppc64le, thunderbird-debugsource-0:128.3.1-1.el8_4.ppc64le, thunderbird-debuginfo-0:128.3.1-1.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:8040
Severity: moderate
Released on: 14/10/2024
CVE: CVE-2024-6104, CVE-2024-24786,
Bugzilla: 2294000, 2268046, 2268046, 2294000
Affected Packages: cluster-observability-operator/cluster-observability-operator-bundle@sha256:55ce1ea85a4099f326cae033a63e73c66d0a0d68b5f01c694ee7238b3bb8d79c_amd64, cluster-observability-operator/cluster-observability-rhel8-operator@sha256:2692dfafdb558734219217c45719bfaa0f6b8eaec34b0cda8735fe457875120f_amd64, cluster-observability-operator/coo-admission-webhook-rhel8@sha256:09dd473327634ce06b33f61f5299244f1ec2f2a9b93a8c4c6507e1b90c02101f_amd64, cluster-observability-operator/coo-console-dashboards-plugin-rhel8@sha256:ffa63a7b877bcdb025321ce0b3e98ea9c758e3a191e419f1bd83e0992341838a_amd64, cluster-observability-operator/coo-console-distributed-tracing-plugin-rhel8@sha256:ad1eb01b8de7284f7092b007badbabf0d9c44c6e5e5593b81d89e3c600c90eff_amd64, cluster-observability-operator/coo-console-logging-plugin-rhel8@sha256:55b5d83578683c78ae1c58bd1091e277807c3e7c89919b340dc7be54e9119cd5_amd64, cluster-observability-operator/coo-console-troubleshooting-panel-plugin-rhel8@sha256:f36a7ac58d4c54041f33e6897e2cbb49489f5059607973b6f4d47aa4c7b49ec3_amd64, cluster-observability-operator/coo-korrel8r-rhel8@sha256:0d8c2ce4d22a8a41e9c6a1a2abfc161271e8b515d19be1920c2bd75bf447f477_amd64, cluster-observability-operator/coo-prometheus-alertmanager-rhel8@sha256:89b9ad78b757ba5006889ed8f8478ccf1d474c02ce42f311b5792f05ceda70b4_amd64, cluster-observability-operator/coo-prometheus-config-reloader-rhel8@sha256:fd34ca67de1f32300f7e870b6c8def9b511611d0613bad6936ade83e100d7855_amd64, cluster-observability-operator/coo-prometheus-rhel8@sha256:5a3973e1531949f5213d0444822f13c838e0d8b4c77988a917da4e928fa721ac_amd64, cluster-observability-operator/coo-prometheus-rhel8-operator@sha256:3cd746f52fb0439515e6cb111b22c3f89628a6a2193637a4d73cc82d4c2b1181_amd64, cluster-observability-operator/coo-thanos-rhel8@sha256:5a1d21f2631aa2ef3be1ec41c745c32dc0797f3b6b66c95143a9ac5a187bd40b_amd64, cluster-observability-operator/cluster-observability-rhel8-operator@sha256:079fac56eede66aed6385bce19c57db751e6d355e37726d158794dc05a96b51d_ppc64le, cluster-observability-operator/coo-admission-webhook-rhel8@sha256:96fc05ad7542edffa5286ee9a6d0100a6e288f1ccc20730a7cf068176793ce01_ppc64le, cluster-observability-operator/coo-console-dashboards-plugin-rhel8@sha256:37e7bfe68d61018277f22e54976f4bd4bc73e89dd438ad541f6327e8f5504eb9_ppc64le, cluster-observability-operator/coo-console-distributed-tracing-plugin-rhel8@sha256:56248b53c9940d1abfcc1157b9598fd80b72bca941202e819656c7f4a776de1b_ppc64le, cluster-observability-operator/coo-console-logging-plugin-rhel8@sha256:883129832d08a421d25e4d638d44c51a55fd6a2e93f9b24d3e48fff98a9cccd3_ppc64le, cluster-observability-operator/coo-console-troubleshooting-panel-plugin-rhel8@sha256:2842bafb0365c22bb5fa7dc90227e7bc14a6ecb67fd0b1b557611b8cdc364b43_ppc64le, cluster-observability-operator/coo-korrel8r-rhel8@sha256:62705a9d702bd139c34050dba7a3ea5b031561890c70b8d7ad064a02dc60d938_ppc64le, cluster-observability-operator/coo-prometheus-alertmanager-rhel8@sha256:410baf774fa47573a510a96aa57140a0f6279e54cb25a6fcc0199acfb853f278_ppc64le, cluster-observability-operator/coo-prometheus-config-reloader-rhel8@sha256:56df64ea1121b2042988ebc4d96480d4e401de835c6dc40c079d845139b07261_ppc64le, cluster-observability-operator/coo-prometheus-rhel8@sha256:f3ade0e4d49a54e811dd88e9050761f5e93efc53c7776e1fa80700249326f0ba_ppc64le, cluster-observability-operator/coo-prometheus-rhel8-operator@sha256:9aeaef13a1cd9eee2b21081db72ec2f1ee5c19895bdf5d1398e5fa0d777033c6_ppc64le, cluster-observability-operator/coo-thanos-rhel8@sha256:554aea53cdc36981cb0246ce0f0eea41618ed2ec19c7969475e31290b2652442_ppc64le, cluster-observability-operator/cluster-observability-rhel8-operator@sha256:7cb23e4df187fa329f142bde4fa2dd807a1ccfd73744aa7948d1ae1be2ae4338_s390x, cluster-observability-operator/coo-admission-webhook-rhel8@sha256:1619e486f93ad3dfbecf8aeec903606175b67bd43ac522e6dcd016c9d1a02801_s390x, cluster-observability-operator/coo-console-dashboards-plugin-rhel8@sha256:b4eeefb52b8d23ced18e504da71088078a4de96c9920ca4370a37edee3e9bbe7_s390x, cluster-observability-operator/coo-console-distributed-tracing-plugin-rhel8@sha256:baa5a9a76782ac5b1c624ea6359a9b45350822aefb7b3eeac5f94c89afc4dff6_s390x, cluster-observability-operator/coo-console-logging-plugin-rhel8@sha256:a15e1cea125ac7db2babddf00da5549bae2ab9b7344c22bc016bb1732da1dd33_s390x, cluster-observability-operator/coo-console-troubleshooting-panel-plugin-rhel8@sha256:b9a34abce23ecbf58fa210fafa6b38083e8053194f75f3f30f05ec12aa5800ab_s390x, cluster-observability-operator/coo-korrel8r-rhel8@sha256:3845b805eb7aeaa2a4a7046f497683ad61954365516cf0a6df5be2d0f1e75e39_s390x, cluster-observability-operator/coo-prometheus-alertmanager-rhel8@sha256:6de46dc755ddfaaae9de76e2e297eb3b16109655a6eb16b345d71cb106547d8b_s390x, cluster-observability-operator/coo-prometheus-config-reloader-rhel8@sha256:9f060da1bbc2d6c08864ff612d83a1f1269effd44cfe2af833cec5301babe1b9_s390x, cluster-observability-operator/coo-prometheus-rhel8@sha256:d6040851830dd5f471d2fcc16433e68090d5483fbcfc18300f6decf9b3b4251e_s390x, cluster-observability-operator/coo-prometheus-rhel8-operator@sha256:4b0f5afa90e0438f4bee7bea5f3b05f58c1ce8c99b05cf9b84513972ba77c65d_s390x, cluster-observability-operator/coo-thanos-rhel8@sha256:8b198b0edb6cf097ce75ff89e2b5f7f5179a1c236b1093a929f5728039a86b4b_s390x, cluster-observability-operator/cluster-observability-rhel8-operator@sha256:bbb6660cf46efbb1faf486a70cd75eea98bb5934a35b2f8822649adde33b7d69_arm64, cluster-observability-operator/coo-admission-webhook-rhel8@sha256:4a0d2596c312c09a12f3fbb1dfa7a843e9a7350c902d336f1104fdd0dd5c0eeb_arm64, cluster-observability-operator/coo-console-dashboards-plugin-rhel8@sha256:d12ea94ee73beaad6f5036fae695a4be9ca122a727243c3af2a94b1ecd69ecd4_arm64, cluster-observability-operator/coo-console-distributed-tracing-plugin-rhel8@sha256:7a8db48bc6a04e1d6aba1184851c302cab6ed41bf15c90119e208d6f2ca2d8e3_arm64, cluster-observability-operator/coo-console-logging-plugin-rhel8@sha256:a4ec681f211941feacdd420b84fba981b5847599322c908037e1f5af1cc11c8a_arm64, cluster-observability-operator/coo-console-troubleshooting-panel-plugin-rhel8@sha256:d2507336d518bf15acc691fb5439474084fc0310e12893856f11320f84be89e0_arm64, cluster-observability-operator/coo-korrel8r-rhel8@sha256:eb863dc1d7dff7896ab047120621baa2f2d16fd6561da175a2c635e23b4d4a20_arm64, cluster-observability-operator/coo-prometheus-alertmanager-rhel8@sha256:d2acbae1d5aa7ed2653ac8eeb9a0e9993b6fa57813d64eaedf05490150c640f4_arm64, cluster-observability-operator/coo-prometheus-config-reloader-rhel8@sha256:7719caef629c6af767f2698570439c96c4ea5f4522de55cb6ecec5bb89691898_arm64, cluster-observability-operator/coo-prometheus-rhel8@sha256:01a13fbcec0f495aef674ab4e40310bc1dd064e312bf24082293248de2541a62_arm64, cluster-observability-operator/coo-prometheus-rhel8-operator@sha256:06d60017a07b1a62e5f20fa4fc9cc9825a9ca5105b629bd28d246409ca3642c2_arm64, cluster-observability-operator/coo-thanos-rhel8@sha256:804536e0d0537721c4d5e3327b81054d57d43aa7b1c22ce33c2c6db1ba9b120a_arm64
Full Details
CSAF document


RHSA-2024:8026
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: thunderbird-0:128.3.1-1.el9_2.src, thunderbird-0:128.3.1-1.el9_2.aarch64, thunderbird-debugsource-0:128.3.1-1.el9_2.aarch64, thunderbird-debuginfo-0:128.3.1-1.el9_2.aarch64, thunderbird-0:128.3.1-1.el9_2.ppc64le, thunderbird-debugsource-0:128.3.1-1.el9_2.ppc64le, thunderbird-debuginfo-0:128.3.1-1.el9_2.ppc64le, thunderbird-0:128.3.1-1.el9_2.x86_64, thunderbird-debugsource-0:128.3.1-1.el9_2.x86_64, thunderbird-debuginfo-0:128.3.1-1.el9_2.x86_64, thunderbird-0:128.3.1-1.el9_2.s390x, thunderbird-debugsource-0:128.3.1-1.el9_2.s390x, thunderbird-debuginfo-0:128.3.1-1.el9_2.s390x
Full Details
CSAF document


RHSA-2024:8030
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: thunderbird-0:128.3.1-1.el8_2.src, thunderbird-0:128.3.1-1.el8_2.x86_64, thunderbird-debugsource-0:128.3.1-1.el8_2.x86_64, thunderbird-debuginfo-0:128.3.1-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:8027
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: thunderbird-0:128.3.1-1.el9_0.src, thunderbird-0:128.3.1-1.el9_0.aarch64, thunderbird-debugsource-0:128.3.1-1.el9_0.aarch64, thunderbird-debuginfo-0:128.3.1-1.el9_0.aarch64, thunderbird-0:128.3.1-1.el9_0.ppc64le, thunderbird-debugsource-0:128.3.1-1.el9_0.ppc64le, thunderbird-debuginfo-0:128.3.1-1.el9_0.ppc64le, thunderbird-0:128.3.1-1.el9_0.x86_64, thunderbird-debugsource-0:128.3.1-1.el9_0.x86_64, thunderbird-debuginfo-0:128.3.1-1.el9_0.x86_64, thunderbird-0:128.3.1-1.el9_0.s390x, thunderbird-debugsource-0:128.3.1-1.el9_0.s390x, thunderbird-debuginfo-0:128.3.1-1.el9_0.s390x
Full Details
CSAF document


RHSA-2024:8023
Severity: important
Released on: 14/10/2024
CVE: CVE-2024-8391, CVE-2024-39338, CVE-2024-43788, CVE-2024-43796, CVE-2024-43799, CVE-2024-43800,
Bugzilla: 2309758, 2304369, 2308193, 2311152, 2311153, 2311154, 2308193, 2309758, 2311152, 2311153, 2311154
Affected Packages: openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:94ce5f16f364c6bf82c2aa19fcca31252c0d2f49478b8f85509db11744319eb2_amd64, openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:64e31d00bfe2b447a7453f65ef623438c9f639aec6b080d2800734e30ba3dc03_amd64, openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:8ae440545e8279872ef9bc067759058e0e1fdb1ddd3ddc65256ee6168d8387b1_amd64, openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:0a59dd2b44a7bfa278b681479adc939cca2f659a0c72f756d20101f8abd31fbe_amd64, openshift-serverless-1/logic-kn-workflow-cli-artifacts-rhel8@sha256:600ec68c5a02591b7e91e7d68624780b64d93ec38df96e7b0ec7585860553c47_amd64, openshift-serverless-1/logic-management-console-rhel8@sha256:34326328e976b3aeaed0e30aa8c6d5b3e05a3cb61a65f24646c5bedf4254c442_amd64, openshift-serverless-1/logic-operator-bundle@sha256:92183a5a74862220bf4d2099e4cc7528dcaa460be24ec3e41ad22d94a1305314_amd64, openshift-serverless-1/logic-rhel8-operator@sha256:a8a20d7324a8cfc7b7c770e0f2c57586526b96cb53cc4356bf0fa3040a1794fb_amd64, openshift-serverless-1/logic-swf-builder-rhel8@sha256:11820bec2d06cb35ae97955a6ecbb6446dae133b12438387668b56ea9a9cd391_amd64, openshift-serverless-1/logic-swf-devmode-rhel8@sha256:73da4612443c573d96937ed8f97f9d2eb4b9fa82a51b2d932b46e8a6b76aac4d_amd64, openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:e8835e2bc0797b374b3df1954a641548e3b68ae87e9e361af958510d8a53cb03_arm64, openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:8a426b45b19ff2e4e60fc8549867bb197d40facc2fb2bf9bb18602b25eaaec64_arm64, openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:85869a28f42e085162ef2fb923a82f5eb98aeb814917b3bcbaaaf9f0f5b618b6_arm64, openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:1f9af9106baea114fa4925ad83b4e7a78a5ef18a03ddf5c0e320ec1fcc4a897f_arm64, openshift-serverless-1/logic-kn-workflow-cli-artifacts-rhel8@sha256:787b96f329f6eaa2d7090c6cc9564ef074ecc17dcd4edde245fd6e2c17706fd1_arm64, openshift-serverless-1/logic-operator-bundle@sha256:65e38cb16fb23ce575e2461ef6a45ed12d7fc506570ff43a6143b31c81d0a4ba_arm64, openshift-serverless-1/logic-rhel8-operator@sha256:86085a6e571ebc3fb071823ecf55d84912de3da11a881fc725a47065945bbe28_arm64, openshift-serverless-1/logic-swf-builder-rhel8@sha256:173f51cd9894077b1c413b0511583cbfa70972f620e2dde8809dce30c4f274c0_arm64, openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c55f775978f92125dac837d72a901d3c2d9bb0b17db5a51ac59127a89d2a5fe9_arm64, openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:ad91aeedfc1a9b9bfdbd12a3c677e1c48105390bff94a7cf979f0819f62a6054_ppc64le, openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:2d2df1b94c764a5c7ad3a4e6f1815c5a6aca97bb18a7af8f131847ee8ef72da7_ppc64le, openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:c4eaadd36a466917c4892973880b1a0bd0f9f8f3ee6ead074005181a4d10829a_ppc64le, openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:c01aa1d30898b14e49d0dcfa17b09a47af8be48060ac4c5c7d5c9aaabf02534b_ppc64le, openshift-serverless-1/logic-operator-bundle@sha256:e5e2e0bf4ba63e8c16b711ea23fdf65544f7ed95270828f59020e68351baf766_ppc64le, openshift-serverless-1/logic-rhel8-operator@sha256:4df659da0c41c40be3baeae236250a210d4e21006fcb3b9e12b6bb033953cc78_ppc64le, openshift-serverless-1/logic-swf-builder-rhel8@sha256:3e1171783be9b5d6f673a730a339ea415b0dae44506b682a725889439855c91e_ppc64le, openshift-serverless-1/logic-swf-devmode-rhel8@sha256:75a5f90c7e4ba64ca4713a0cdd505a4715af9c0ad85a4bb88513b6d9a362ae36_ppc64le
Full Details
CSAF document


RHSA-2024:7994
Severity: important
Released on: 11/10/2024
CVE: CVE-2024-42459, CVE-2024-42460, CVE-2024-42461, CVE-2024-48949,
Bugzilla: 2302458, 2302459, 2302460, 2317724, 2302458, 2302459, 2302460
Affected Packages: rhacm2/acm-cluster-permission-rhel9@sha256:ccbf06b5971aba5d30e6479a6c494565923d3e702163d8aeb3a79b2a85407b27_arm64, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:30f0a68394f2c302781ac8bc62cab32e4565395106a515d44b8ef2c13a7a4304_arm64, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:b1c1169fd70647860a79c5fc377e908d2ec9577b9292d70c19d41fb3e98a55bd_arm64, rhacm2/acm-grafana-rhel9@sha256:5a576a0ef5830b8eae2bb7c8c9c1dc2ad40da15fca67c108c117e07d6f144883_arm64, rhacm2/acm-must-gather-rhel9@sha256:0352f2a6ca037459417390d4c5edda56549d7734911c5c7c9caa88c891d408b9_arm64, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:a016f6e9ad317dbbeeccb7d0e35ab0cdd44d3f40944e2c00491007a71d21dd9f_arm64, rhacm2/acm-prometheus-rhel9@sha256:cb0383c8243b543e33e8e88517ccbc3287022e94ff2365fa98c3cebcef4a0ff4_arm64, rhacm2/acm-search-indexer-rhel9@sha256:ef5c4d6472615c522c37343d8b48f7b21aadd47205d526f32760002e4c897b15_arm64, rhacm2/acm-search-v2-api-rhel9@sha256:6f35b0c31bb1026498255d2776f9ef34e7eb214e32dd73f9712d46d9abcbbbff_arm64, rhacm2/acm-search-v2-rhel9@sha256:1fe12823c7f4fd5c69cc8fc63deef8b8f13b11bec32f5498eddddc3ba883b970_arm64, rhacm2/acm-volsync-addon-controller-rhel9@sha256:29e906394d4fcb8f301b6992c916a882529349c1e2e34c2f1d49cbc36e6dde6e_arm64, rhacm2/cert-policy-controller-rhel9@sha256:48a5b3036c1f753cbbe437f24dc7d0164c50781e9c071918094a352f5c54b4a5_arm64, rhacm2/cluster-backup-rhel9-operator@sha256:13bd5fcf31957e8a8be0cbce733d05b40bf5df08fa25d31c2e190268b697da63_arm64, rhacm2/config-policy-controller-rhel9@sha256:6f77b506bed387913ba16b59e1a54b9eed820f84b3065f21b5bdd7c7087d2faf_arm64, rhacm2/console-rhel9@sha256:eb6f89fca622e967556b73c99a9c4d1b565a5df3c29743d187c0e28f53ae2b50_arm64, rhacm2/endpoint-monitoring-rhel9-operator@sha256:443d27f75fea283f194d7a5c45a94fa2f0db432603975210199f0a7642428fc1_arm64, rhacm2/governance-policy-propagator-rhel9@sha256:8cce19990acbb42fdb12a195f519917ffda41b31cf3d9f7b60661bea8162be79_arm64, rhacm2/grafana-dashboard-loader-rhel9@sha256:b18b27e5130571477d5c6d71bd3da9704c8b405dd6e99db47463af11d9db3816_arm64, rhacm2/insights-client-rhel9@sha256:6ebd39857d44089ba3f04e976aa85151adc8ebf2f7e955440d477f6b53612413_arm64, rhacm2/insights-metrics-rhel9@sha256:2170fa8f8cddafda19d424f086b8850e057e501ddc05ef8d07c6d2e71c4d7cca_arm64, rhacm2/klusterlet-addon-controller-rhel9@sha256:77f73c20d242764e0bb30f3fcae7708b69be0c6fdef875fbd24e2ab91bf6132f_arm64, rhacm2/kube-rbac-proxy-rhel9@sha256:c72e421f9cc9c2138632a0346622aca6d31f47a87d59da168107fba73407d95d_arm64, rhacm2/kube-state-metrics-rhel9@sha256:dc4d4a16ab4d1ffe0d7c3cc73670086ab2d2c5739cf0559af56c5272289b2ae5_arm64, rhacm2/memcached-rhel9@sha256:97c049b079755102c7bf6d9f9e5192842d3f5a08ed227e7dc455915362fd4e2e_arm64, rhacm2/memcached-exporter-rhel9@sha256:9f4554baaf7b7bf68cfa60bca0e72a1883c7b195e9678a5147eb57611285e233_arm64, rhacm2/metrics-collector-rhel9@sha256:19b3331ff9d5cc62cb05deff6a321db61cc659b36baf9f0bbe4a34a45a83dc65_arm64, rhacm2/multicloud-integrations-rhel9@sha256:72459f6f56e92ae4d757dfa9caaa77ee46b694634b3dc57ba91ea661a4c10a14_arm64, rhacm2/multiclusterhub-rhel9@sha256:1daebe00392e22e6948c4c81ec30e89eb8d7e3d96704beba2e3a654bbf0938c5_arm64, rhacm2/multicluster-observability-rhel9-operator@sha256:66a37bf919dbb168c5429349cc4e523af0bb0d9f0365f2a5f4332dcd30a3e919_arm64, rhacm2/multicluster-operators-application-rhel9@sha256:702f3305349c5b5eb49a5b8f705a2d24b69c0864a45a09129e7e3dbd97be7801_arm64, rhacm2/multicluster-operators-channel-rhel9@sha256:31a6ac9d9bf570d6f6704b981d22e858fc9d15a54fe6fe8a9690efaa7a9157f3_arm64, rhacm2/multicluster-operators-subscription-rhel9@sha256:18b872e8079ffc34c31a958b02ae315a7f57a13d9d00af71cf67ef70f28079db_arm64, rhacm2/node-exporter-rhel9@sha256:ea0f6b87e7cf224e10de6b856d5385bc90ff3134a1bb8464c2b87b241c154ef9_arm64, rhacm2/observatorium-rhel9@sha256:9845ad9bdd92d46b0cbba7c521d7de5348119349b958aee6799971856312399c_arm64, rhacm2/observatorium-rhel9-operator@sha256:df449a135bafcafcaaa3c29e01fba4a0c1e9840625532ba75e08f8cda30e8b2b_arm64, rhacm2/prometheus-alertmanager-rhel9@sha256:ec75fb7e637626a39d4a49e45dec44ed9d937eb8169a838571a25e908d9012d3_arm64, rhacm2/prometheus-rhel9@sha256:922f5cbf620130419f0c810c68be660f24f37abfe0874c37863e47a43dea01f9_arm64, rhacm2/rbac-query-proxy-rhel9@sha256:2690d34e51510d1524e854dc13c9823a1a26e0d507815723b9639f4b172ed73b_arm64, rhacm2/search-collector-rhel9@sha256:d132bb4a89ad7901ac939e08a58476046b12ef575536578a12f6e296336c1404_arm64, rhacm2/submariner-addon-rhel9@sha256:2e5f0c6b050baba6233dc7384711f306759dcdcd98c25c817405ca20bf96ef58_arm64, rhacm2/thanos-rhel9@sha256:299aa6bb7b4dc63a839fe894d444d797c7ba73a89f96dceab058d6f93706dd45_arm64, rhacm2/thanos-receive-controller-rhel9@sha256:9bdf2bb0365e5834c9ced5fc2157356e3e21c8e8956ae46274cfc9f7872fb916_arm64, rhacm2/acm-cluster-permission-rhel9@sha256:f0a1ee494306bcd2775f3b9f530bd2c4e28fd5eb78538779ba94f5b403e5cb76_amd64, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:badba9049625f7d22e9dd81379c5555cfff00c4b3a1b5fd9d50c71bb4d922d8f_amd64, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:8c1ce2f3b4210e71465d04a9e472a392d68dcc489e0ec63a4f7dee6534ac4085_amd64, rhacm2/acm-grafana-rhel9@sha256:700f8c1e11be4e5ca9b31437194b8d81f3d4de4c510c8a14df18c49a2e26b073_amd64, rhacm2/acm-must-gather-rhel9@sha256:156e394aaa75e8ad5256cc7f28083f9b505cc370793b0b8dcd09644fcc9caf7d_amd64, rhacm2/acm-operator-bundle@sha256:8f5e0bc9b879020dbacf3e136ea0f488ee464caee74aaec6f321f71386c23b91_amd64, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:0c8485bccf01e7542ed2e608d70b70a588fe3dcf8af46558439b5278e736d2bf_amd64, rhacm2/acm-prometheus-rhel9@sha256:31ed46889be2a39b6d6b41105369a86bf733d6dc010e5dd02fdecd84301200f7_amd64, rhacm2/acm-search-indexer-rhel9@sha256:ccca1bdabf329bc8100d060c57926b4315823233bb8717c9637b7b0c8601802c_amd64, rhacm2/acm-search-v2-api-rhel9@sha256:74348e4133af4c50a808ef11449360a61e1f658a2dbb8b669093cf18546d095b_amd64, rhacm2/acm-search-v2-rhel9@sha256:5419b0bc6c982d97da56a28b4e52eb8cdef0ba144e764d00e79442d32287e8c0_amd64, rhacm2/acm-volsync-addon-controller-rhel9@sha256:f3b647dd3b01e8594c7554f68603dd16db37646a93b069c502c4999d45d2f9ea_amd64, rhacm2/cert-policy-controller-rhel9@sha256:362cc6d4facc29829a571ea9f584499437335ddf0d2bc087f267e20bb2c9ef24_amd64, rhacm2/cluster-backup-rhel9-operator@sha256:60aa5ffb2c7d4c476f4e332f222c1d16669b293fdc232f9b0aa9b3bb86917a91_amd64, rhacm2/config-policy-controller-rhel9@sha256:15b7b9475677d9ef56d62bfad7c9f38a6d40e9f4c8a2fdb6eff95916d3cd6375_amd64, rhacm2/console-rhel9@sha256:4debe5515996bfa0ac0da192daf12109fb70530335e7d909a876687f48f2cd86_amd64, rhacm2/endpoint-monitoring-rhel9-operator@sha256:0a3e8f2e0f9425ad8c5fe21e56606b958f672cbcc3a4157f91c5c1c5282e1277_amd64, rhacm2/governance-policy-propagator-rhel9@sha256:d907921a19cf5d2d4ccdedcf478fd24ba720e36ac45bca35f9363962668b3e31_amd64, rhacm2/grafana-dashboard-loader-rhel9@sha256:951fe418ae3428a043b0e438e204a50779169b96f3536993c05b4098d833d1b3_amd64, rhacm2/insights-client-rhel9@sha256:49c490f7263287a383d37dbe572d33f3c677abdd7697a76bd86829d2a4a6732a_amd64, rhacm2/insights-metrics-rhel9@sha256:4065abce50d057dac82ae66b5dc02291cbde337430095fefdf89ce3d95276937_amd64, rhacm2/klusterlet-addon-controller-rhel9@sha256:5c96e7ccfc5ee887446d3fae373e2061504e2efb4a4f53c3c07c57c96a89d949_amd64, rhacm2/kube-rbac-proxy-rhel9@sha256:aa270524be450ee632ccb78bdb50c3f4dd2b8fd8b190148d0e0de1ac84dad5df_amd64, rhacm2/kube-state-metrics-rhel9@sha256:6401771f961a08133233cbb386ae9db710e0e953f343180aab2d947bc025e64a_amd64, rhacm2/memcached-rhel9@sha256:5fe28afdce7c019ba73c87dc5483925f0af3733f34987cccaabd00ba9273cb00_amd64, rhacm2/memcached-exporter-rhel9@sha256:9fc29410dc387babf2682a391aa29e9c35906de2d532abf071aa48e785487c18_amd64, rhacm2/metrics-collector-rhel9@sha256:ef00fded4b214fa5b2b242b648bee3829641789386077eb3fbdbc8889c939f04_amd64, rhacm2/multicloud-integrations-rhel9@sha256:f82cab27e6bfd76e55589787e123d558c5c67e60f68a256dad18ad15ba514f01_amd64, rhacm2/multiclusterhub-rhel9@sha256:6814927d41777f8772e7cdbdede5f5991f5f8abd86cb3be7dd2b4d01e86153e0_amd64, rhacm2/multicluster-observability-rhel9-operator@sha256:f9c7dcebe4f417db6907d1acdc43c093d5fa4996d5e4cf2c75868cf9a06fbc88_amd64, rhacm2/multicluster-operators-application-rhel9@sha256:69a5f3df946e01d434c63e62cbe2f76175de97a3391d97d964e5058605e127a9_amd64, rhacm2/multicluster-operators-channel-rhel9@sha256:be3b8bada2df9eaab7eb64d4863ab111df621817d8e2a5969aeabbef35c751e0_amd64, rhacm2/multicluster-operators-subscription-rhel9@sha256:750e4ffae99af03721731b8e74b18d229fc7e752fbcd8b30f95ef980f330d856_amd64, rhacm2/node-exporter-rhel9@sha256:e510504b3c88246feb62e7f355daf0a8950b7c1118ada26848e01c85756ede76_amd64, rhacm2/observatorium-rhel9@sha256:6cc238e15909b99de4f4db8bc3868162fc95f8f26c00d3da3ef4e50ab1cc5f66_amd64, rhacm2/observatorium-rhel9-operator@sha256:d14032590497329ae3fcf7d11cf04b8256bc00426e6e429e68cc7e0cc0534863_amd64, rhacm2/prometheus-alertmanager-rhel9@sha256:90b7070193ef44cfa209547a5c060051fae113faf9994c1e023e9d50b2af14cd_amd64, rhacm2/prometheus-rhel9@sha256:5c85f87b24def4a36fac2a5fa048fc865757bfb346d9683d417a58b3b52bc3b5_amd64, rhacm2/rbac-query-proxy-rhel9@sha256:5ed8447a405be8ee30c3dfc2aaff7146ebc684d28c3a958cb47389ad4a71e00c_amd64, rhacm2/search-collector-rhel9@sha256:14fb341c8e0c7fd9c6da2f031802a9323e4d4992bc80dd52c101a7b9d44a641c_amd64, rhacm2/submariner-addon-rhel9@sha256:781f80408fd399c7faa0940b7d30c228900906fab7169dd2d38a8896ec919060_amd64, rhacm2/thanos-rhel9@sha256:c6d11e91d9fa088eaad7601ceade597e06511bf10a912a46137c01083da93021_amd64, rhacm2/thanos-receive-controller-rhel9@sha256:f408307df7bc0161a734f9dabfb0b77d902db4f1e6e17ae83ca178b15c5f362a_amd64, rhacm2/acm-cluster-permission-rhel9@sha256:687933d64d51c31714bedd74a9eb3a1cfd1e9e70a29fe03ed0456b55045b75aa_s390x, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:dc350091e3075c3dd4b5aa1843c6620d85194fe754c558e0c9a7d42c84508e0d_s390x, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:a106b84a4fe297b029ba3a07c80c54d82ebe749668f2f971797a0e3f53c14ce5_s390x, rhacm2/acm-grafana-rhel9@sha256:be1fa6c816d09aa3374d891dceee094e7fc713b387b4e23daeb475e0df074f0e_s390x, rhacm2/acm-must-gather-rhel9@sha256:84d3da283d37f802189679174d5a11ae40e7068f7f468ef05345c81ecbf94def_s390x, rhacm2/acm-operator-bundle@sha256:f2dab863d3fc5644757fca7e2d27af3bc3fbf082c0c0e3ff11b3a229fe9e75e6_s390x, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:8d669e410887791765bf617fd920674a2fb5f9f9354db6f637e14f3df28693d9_s390x, rhacm2/acm-prometheus-rhel9@sha256:736262b6bce31c462664c3ef4a1d778efec2ef2db17bccdd4ad87fcd0fe53629_s390x, rhacm2/acm-search-indexer-rhel9@sha256:50ebacb9e957fb4bb84ed3e592e113755f4f51f98d1eac9a1da5d266e7f606c8_s390x, rhacm2/acm-search-v2-api-rhel9@sha256:ceecf696244725e298e3e8be58c57a070145c375539221e60d9f828a4277deca_s390x, rhacm2/acm-search-v2-rhel9@sha256:f165a3b13977069904b3d093ada774ea507963df1490b23064d54b6728188acf_s390x, rhacm2/acm-volsync-addon-controller-rhel9@sha256:cd30971c3e8a45805ccb6c6f92a759efaf505263893ae75085f25c2865f8ac95_s390x, rhacm2/cert-policy-controller-rhel9@sha256:833c893073f6ba633228c97445f1ca15ba14106c73ba99940d1733fae2e7d44e_s390x, rhacm2/cluster-backup-rhel9-operator@sha256:ae1570a4c20dc0d24fb6eefdfb074fc2d0e2567a3691755f976d88f64b4d57c4_s390x, rhacm2/config-policy-controller-rhel9@sha256:75eef013cace8761189f0638ed864abb4c375fc3cd1402ac1aea70e5bbc1b0f3_s390x, rhacm2/console-rhel9@sha256:1b70303fba79ae08e78144f33a3522727419196e4030a582e659118a284e6891_s390x, rhacm2/endpoint-monitoring-rhel9-operator@sha256:83acb19d0f32f0deb258a6de017cd8706d1664da731c3983892dc841ddf345a6_s390x, rhacm2/governance-policy-propagator-rhel9@sha256:fa7a1effc0aebc5866e926c214d6b139fb9b3b182ff13273274493ab839ea311_s390x, rhacm2/grafana-dashboard-loader-rhel9@sha256:80e4aa761fb782a6993dc5058a0da997c5f5ec9677805a35c9691cf3e7977ec1_s390x, rhacm2/insights-client-rhel9@sha256:85609be48690a646a7e33ea8c1198c81a3d82fc152f4b70209b0bd54ce2f868f_s390x, rhacm2/insights-metrics-rhel9@sha256:693460b37dec1a6b6fdaf5f7961dd5bdb18dd685249e94e81dd6b953ccc991d0_s390x, rhacm2/klusterlet-addon-controller-rhel9@sha256:1b2aa07c9a3467ea65d7edc8794cb1488334d59d7949a7235a64e614b0784772_s390x, rhacm2/kube-rbac-proxy-rhel9@sha256:bebf9c0792e689bae792f111fd4520b551543ce59af6a29f34a68287a7845b27_s390x, rhacm2/kube-state-metrics-rhel9@sha256:61e56277858c7667b977df9da09080aa6ab471c83b6328106213cdb5f12fcbd0_s390x, rhacm2/memcached-rhel9@sha256:1d43b848a3a7cd1b6702d3fb2b5329d11702d4bd68a837bc64dd42803aa2a1c2_s390x, rhacm2/memcached-exporter-rhel9@sha256:ad8b1e7627eb89d4361425de6233085eeaa78201dd908f1cf16db354e5f4f9e8_s390x, rhacm2/metrics-collector-rhel9@sha256:6c95cc3aa6955495f8c92ae16312d0b0d4c421d90e97e23eb5ad1d24d3ab3fca_s390x, rhacm2/multicloud-integrations-rhel9@sha256:8f14093fa42f8f6eb4398e12345a754327ef6001a010a1b20f3dfc4b049ea481_s390x, rhacm2/multiclusterhub-rhel9@sha256:f497e3ddc14b30e5f108a13a3a0d58dc53cc0521dd63527c7aa881578ea7519e_s390x, rhacm2/multicluster-observability-rhel9-operator@sha256:18f827bc8f1daea910dc2bcfa60c68a339c04ff1c5bd269591b4052d0c4805d5_s390x, rhacm2/multicluster-operators-application-rhel9@sha256:c83f55c0579578d77ee3639d8a86804c089b891377d590e798fc138fefcf13a8_s390x, rhacm2/multicluster-operators-channel-rhel9@sha256:01e34410ad71d9baeaa028f10152f47312e875806024415e51c5d7c49312348b_s390x, rhacm2/multicluster-operators-subscription-rhel9@sha256:88261af3adc1a80d4f7fd6986beb437c8d533b427fed976ea91efdc6e36dabde_s390x, rhacm2/node-exporter-rhel9@sha256:f7e9212ea928eb9a70b7859c02017f0a1ac5379db1f2c0b120b9e625dd342f92_s390x, rhacm2/observatorium-rhel9@sha256:c3a7da3e4be686c3b17052af63c1726502085e226de8c6ff7db8b2a876f477f3_s390x, rhacm2/observatorium-rhel9-operator@sha256:8c173a61b10547f390eac6221721b827c55da5a100cd6023364cc064b571128a_s390x, rhacm2/prometheus-alertmanager-rhel9@sha256:ae3a896e62c09e9adb7bda6cd2ceb05fa10ff582e858f83e6ba1d77164c88c41_s390x, rhacm2/prometheus-rhel9@sha256:c8ebad4c939d7e329c4d1bda7e61f5e5842f416c8950a556d95f86f3ca48be95_s390x, rhacm2/rbac-query-proxy-rhel9@sha256:9a9295be728fcc651824527a3c68589cc019e5a60f01a2cf2d62a4cc787e938f_s390x, rhacm2/search-collector-rhel9@sha256:37778b63119883ebfadd5969abed90a6c9b4101a64e11533adde2d41d6789fa4_s390x, rhacm2/submariner-addon-rhel9@sha256:1c523178a447ea89e20b3bf1b612bfeb77ec0694b148ba8d3d20c53ef279a114_s390x, rhacm2/thanos-rhel9@sha256:835a41e163159abf0ec25e2cce1eada0d1730be816d335ea7418b64011619768_s390x, rhacm2/thanos-receive-controller-rhel9@sha256:138ebfa5de55c0ea36da2d4663f25829b4227ac8abcd34a9a36e1745ed6c6d73_s390x, rhacm2/acm-cluster-permission-rhel9@sha256:72768116fe2ee67089b7c77c3669d98704f326d672008182c9a4ac68d59e93d5_ppc64le, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:dd767f4e351b63d99c01936b5d453050ddc53444ec9455a0ef67480ddb63a147_ppc64le, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:54a3617ac14fbb243187d4a561d94ecd68b6f3a644fd228af4c5fe393e853606_ppc64le, rhacm2/acm-grafana-rhel9@sha256:7424ae774b2289bd2c4a11039f0f1b6d6b30840b24c062cd0958848a3a17799b_ppc64le, rhacm2/acm-must-gather-rhel9@sha256:b1997bef07693501b2e359ad45fdd2c05c45f0644e4b40600be659c84ed35894_ppc64le, rhacm2/acm-operator-bundle@sha256:b6f26f94d353a1290ff71c4069b3accb8d862d26f192d278bacbdebd9bfbf318_ppc64le, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:8e540d7c3e02bbe9a87199ba3d17fa1a42a2baa98f5536f181794f1260d45095_ppc64le, rhacm2/acm-prometheus-rhel9@sha256:6d34d8527e04c15822aeac18b434b540389575a107d55a2328497225cc3f65b7_ppc64le, rhacm2/acm-search-indexer-rhel9@sha256:746d2187a504c86c71230c28b4338c8f52544a242d71b90f970ef9f910ab6941_ppc64le, rhacm2/acm-search-v2-api-rhel9@sha256:7c8fa34f849bd8dc34f488eb00429e613a75415608ffba007b9bed426120220d_ppc64le, rhacm2/acm-search-v2-rhel9@sha256:0da1a57e032ccc407b6b13ef1729383401f0bfadb3d6b9044f39cd9508de234e_ppc64le, rhacm2/acm-volsync-addon-controller-rhel9@sha256:332ffd3ca764ae15d62c522c74cd2cf73bba6a9e557d6fd8df9fabe562e5e7e9_ppc64le, rhacm2/cert-policy-controller-rhel9@sha256:b4241ec94cc3978223f3c906eeed4c8f66bf066a43491201ebe4aa4064afb689_ppc64le, rhacm2/cluster-backup-rhel9-operator@sha256:24399b4177bf33716e37ef029c848199759b37637cd0ba159258af72c948dc3a_ppc64le, rhacm2/config-policy-controller-rhel9@sha256:a8337a314c295620ae17adbaf9ea553ad4907b63cccc28b27980e7ad18de4a04_ppc64le, rhacm2/console-rhel9@sha256:7ca3196c952d46de0f296174451cfa6708218cc5f48453a158d1c22fbe74654a_ppc64le, rhacm2/endpoint-monitoring-rhel9-operator@sha256:e7c6d470fc2f34cd9b38f8628692e5995bdbbd3122903032d5bb87ed0c32e10d_ppc64le, rhacm2/governance-policy-propagator-rhel9@sha256:82b72a0de465bcd2de9c69f205aaf3fc8267679f06b2164ceab7a173bad68dcb_ppc64le, rhacm2/grafana-dashboard-loader-rhel9@sha256:f6eb355047d906ae1d9f7ebf31d9521387536ced5dcb16f97160d19148cc3071_ppc64le, rhacm2/insights-client-rhel9@sha256:47f98090bbd92dd7c928e53c645eb5e2a2396bb3d244dc11ccbc9afd28218bcf_ppc64le, rhacm2/insights-metrics-rhel9@sha256:d6937912f24892c5785cbc16e4ea822988b01570133ac6503e416dde18e1f4fa_ppc64le, rhacm2/klusterlet-addon-controller-rhel9@sha256:370c14188b7d58550d39c8eeea9b2f52b80cca44a4eaeba014f29edd88b67785_ppc64le, rhacm2/kube-rbac-proxy-rhel9@sha256:d20889739cc5f07cde2c62c679fa616400143e67d8ce513b01db3c8690c4e6f0_ppc64le, rhacm2/kube-state-metrics-rhel9@sha256:7f6181b9c02f222ff8bd5420c5a48076862fe27fd977f8800b61253921a454b3_ppc64le, rhacm2/memcached-rhel9@sha256:3bd4cbd8e709011e163309b98ad7eeae4398a91a5da6029d3414dbda1949e7af_ppc64le, rhacm2/memcached-exporter-rhel9@sha256:08c9203239616acf9de1d582ac1bdaa13559de59f7a7c10d721ad2f3b792cc9d_ppc64le, rhacm2/metrics-collector-rhel9@sha256:5208db0c5ab1591db7cfc0629d89aaa3f06f16f971e2cc6a44594e1f63983bf4_ppc64le, rhacm2/multicloud-integrations-rhel9@sha256:12d6863e836dd63355d8e96f62f2fdf1e4c8b76c63e32ccd55d40080d8b7618b_ppc64le, rhacm2/multiclusterhub-rhel9@sha256:795f6f01916834ac3dfc2b1e19a7fdf048d940eb71ccb728fc1e41bbcfc0ea14_ppc64le, rhacm2/multicluster-observability-rhel9-operator@sha256:6e4c04a9f72780bb7d82e8a31c71b7ae85127c48f43c27085fef8b0de42b52f7_ppc64le, rhacm2/multicluster-operators-application-rhel9@sha256:852e876ae1360e2cdffb356829f694f63637b18db2bebdcbce41ef165065f7f6_ppc64le, rhacm2/multicluster-operators-channel-rhel9@sha256:6a1de2a27026de405410165cafa517a3074f8ed340f26ec5439f93dca0d901be_ppc64le, rhacm2/multicluster-operators-subscription-rhel9@sha256:100b587dd6d9aa8621ea997d8e6dd87ce83c4933d1c5e48e830a7bc6347fdad6_ppc64le, rhacm2/node-exporter-rhel9@sha256:da092c4b44e7fd1e402667d90843c8f7c3cc9fbd53cd0c63a433359fd38bae6f_ppc64le, rhacm2/observatorium-rhel9@sha256:d030aaaa6273be4c341179e36fd8226ec75ab3c648b045630275b8219b9db458_ppc64le, rhacm2/observatorium-rhel9-operator@sha256:00ddd3f1fbe263aeca53286835abe2c7f4ae5d5a9e1bf4bb2eb43b4646f97ccf_ppc64le, rhacm2/prometheus-alertmanager-rhel9@sha256:faba60ae41f58914c991b34b7452c162e977345f8563b624812f78836cd1fd00_ppc64le, rhacm2/prometheus-rhel9@sha256:aaa0ee703a1db9371d1ed35b119f2552dad7e23fc8b0e560c155fe0559282d90_ppc64le, rhacm2/rbac-query-proxy-rhel9@sha256:82d7c9046b706456199a676aa0f0ed3c6ba35850e195990c1ed2c568605039e2_ppc64le, rhacm2/search-collector-rhel9@sha256:3e6bac65665e1d1593bc052eb8216ea8a4120ed9d2f6ffdee1334f5486b4dead_ppc64le, rhacm2/submariner-addon-rhel9@sha256:d54beedf6757ef4b63daa257cc055ace752bf3a61cd1fb37aaf296341d744de5_ppc64le, rhacm2/thanos-rhel9@sha256:b396368e9b0e51f568ca678e136790d0d815ae77e26b46fd4a5f7640f41e37c7_ppc64le, rhacm2/thanos-receive-controller-rhel9@sha256:245e5cf0196b65f198712125c73898df1e2558b39a44e4cff67ec4ab72948b27_ppc64le
Full Details
CSAF document


RHSA-2024:7987
Severity: moderate
Released on: 10/10/2024
CVE: CVE-2024-1135, CVE-2024-24790, CVE-2024-26130, CVE-2024-41991,
Bugzilla: 2275280, 2292787, 2269617, 2302435, 2269617, 2275280, 2292787, 2302435
Affected Packages: foreman-0:3.9.1.10-1.el8sat.src, foreman-installer-1:3.9.3.5-1.el8sat.src, python-cryptography-0:42.0.8-1.el8pc.src, python-django-0:4.2.15-1.el8pc.src, python-gunicorn-0:22.0.0-1.el8pc.src, python-pulp-certguard-0:1.7.2-1.el8pc.src, python-pulpcore-0:3.39.21-1.el8pc.src, python-pyOpenSSL-0:24.1.0-1.el8pc.src, rubygem-foreman_rh_cloud-0:9.0.58-1.el8sat.src, rubygem-foreman_theme_satellite-0:13.3.0-0.1.el8sat.src, rubygem-hammer_cli_foreman_tasks-0:0.0.21-1.el8sat.src, rubygem-katello-0:4.11.0.17-1.el8sat.src, satellite-0:6.15.4-2.el8sat.src, yggdrasil-worker-forwarder-0:0.0.3-2.el8sat.src, foreman-0:3.9.1.10-1.el8sat.noarch, foreman-cli-0:3.9.1.10-1.el8sat.noarch, foreman-debug-0:3.9.1.10-1.el8sat.noarch, foreman-dynflow-sidekiq-0:3.9.1.10-1.el8sat.noarch, foreman-ec2-0:3.9.1.10-1.el8sat.noarch, foreman-journald-0:3.9.1.10-1.el8sat.noarch, foreman-libvirt-0:3.9.1.10-1.el8sat.noarch, foreman-openstack-0:3.9.1.10-1.el8sat.noarch, foreman-ovirt-0:3.9.1.10-1.el8sat.noarch, foreman-pcp-0:3.9.1.10-1.el8sat.noarch, foreman-postgresql-0:3.9.1.10-1.el8sat.noarch, foreman-redis-0:3.9.1.10-1.el8sat.noarch, foreman-service-0:3.9.1.10-1.el8sat.noarch, foreman-telemetry-0:3.9.1.10-1.el8sat.noarch, foreman-vmware-0:3.9.1.10-1.el8sat.noarch, foreman-installer-1:3.9.3.5-1.el8sat.noarch, foreman-installer-katello-1:3.9.3.5-1.el8sat.noarch, python3.11-django-0:4.2.15-1.el8pc.noarch, python3.11-gunicorn-0:22.0.0-1.el8pc.noarch, python3.11-pulp-certguard-0:1.7.2-1.el8pc.noarch, python3.11-pulpcore-0:3.39.21-1.el8pc.noarch, python3.11-pyOpenSSL-0:24.1.0-1.el8pc.noarch, rubygem-foreman_rh_cloud-0:9.0.58-1.el8sat.noarch, rubygem-foreman_theme_satellite-0:13.3.0-0.1.el8sat.noarch, rubygem-hammer_cli_foreman_tasks-0:0.0.21-1.el8sat.noarch, rubygem-katello-0:4.11.0.17-1.el8sat.noarch, satellite-0:6.15.4-2.el8sat.noarch, satellite-cli-0:6.15.4-2.el8sat.noarch, satellite-common-0:6.15.4-2.el8sat.noarch, satellite-capsule-0:6.15.4-2.el8sat.noarch, python3.11-cryptography-0:42.0.8-1.el8pc.x86_64, python-cryptography-debugsource-0:42.0.8-1.el8pc.x86_64, python3.11-cryptography-debuginfo-0:42.0.8-1.el8pc.x86_64, yggdrasil-worker-forwarder-0:0.0.3-2.el8sat.x86_64
Full Details
CSAF document


RHSA-2024:7977
Severity: important
Released on: 10/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: firefox-0:128.3.1-2.el8_10.src, firefox-0:128.3.1-2.el8_10.aarch64, firefox-debugsource-0:128.3.1-2.el8_10.aarch64, firefox-debuginfo-0:128.3.1-2.el8_10.aarch64, firefox-0:128.3.1-2.el8_10.ppc64le, firefox-debugsource-0:128.3.1-2.el8_10.ppc64le, firefox-debuginfo-0:128.3.1-2.el8_10.ppc64le, firefox-0:128.3.1-2.el8_10.x86_64, firefox-debugsource-0:128.3.1-2.el8_10.x86_64, firefox-debuginfo-0:128.3.1-2.el8_10.x86_64, firefox-0:128.3.1-2.el8_10.s390x, firefox-debugsource-0:128.3.1-2.el8_10.s390x, firefox-debuginfo-0:128.3.1-2.el8_10.s390x
Full Details
CSAF document


RHSA-2024:7759
Severity: moderate
Released on: 10/10/2024
CVE: CVE-2024-42459, CVE-2024-42460, CVE-2024-42461,
Bugzilla: 2302458, 2302459, 2302460, 2302458, 2302459, 2302460
Affected Packages: multicluster-engine/addon-manager-rhel9@sha256:1489089b5c904c3977fa3e07b485cac10191a4c123672d3491bff625d45d61dd_arm64, multicluster-engine/assisted-image-service-rhel8@sha256:d7e573599b6dd632370dd7b851e4a7eb5d17df2d7236e08f9bfc1fb42b5c14bf_arm64, multicluster-engine/assisted-installer-agent-rhel8@sha256:8e4b6289f95294933fdc1f33ef96b495eafd4007b80613f7b2779ad2a48d94d7_arm64, multicluster-engine/assisted-installer-rhel8@sha256:e6fb4b60f57345e346844c065db60e23b70ab3ac3d7af27efef8f70213d6efaa_arm64, multicluster-engine/assisted-installer-controller-rhel8@sha256:e9d8c6b76d3af4e240bd21a28268edd1e4b732f5185d47b9d68d94cf32fe41e7_arm64, multicluster-engine/assisted-service-8-rhel8@sha256:32f0ec874811cae7d22e88b97257cd7bfe866f14e9fe5eb559f3aab3f34c1d06_arm64, multicluster-engine/assisted-service-9-rhel9@sha256:228c7124544bea919ebbba668b03df8cbeda8cd09187fa6ac5ed70c322107c26_arm64, multicluster-engine/cluster-api-rhel9@sha256:6664aeed70ce72be4d63f59a512a16fb42c32760bc6e80dc4345483e4eeb268c_arm64, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:c55625689653fb101d4361278b4f1fa602f78f6914c0f586a9d3cee58f139626_arm64, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:c55625689653fb101d4361278b4f1fa602f78f6914c0f586a9d3cee58f139626_arm64, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6122d98f50ea67314b4bdc58a1f333f0f6bfed1d06436bfc6e56ee75abd86a41_arm64, multicluster-engine/clusterclaims-controller-rhel9@sha256:add1f1ee642ea7adc4b3187c883d296b0543b4bef8a5ade96a335bbea5dfa52b_arm64, multicluster-engine/cluster-curator-controller-rhel9@sha256:a96d8e9ef7cf86935080682f68beba42f19b2f9190e5fa9f9a939b6d54d7f89c_arm64, multicluster-engine/cluster-image-set-controller-rhel9@sha256:ad97c25e01beb4f0461e868cb1aa302a34efb307c71ec6c40432ca19905064a5_arm64, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:487c084b80690077869851a896a73b4cce44d15a4873dc9fb649dc95e43ee319_arm64, multicluster-engine/cluster-proxy-addon-rhel9@sha256:6abd5426d4fba3bfbc90bf6afb825a27190e39e9b7c69830c8531f8ee32595b0_arm64, multicluster-engine/cluster-proxy-rhel9@sha256:0d2916be608f2c962d0f408dcab55fcde916db659a7ad4a4e2fda1869daacc66_arm64, multicluster-engine/console-mce-rhel9@sha256:ef4e0e31813e7a53ffde2e51ee3f97866f19d0cde08127fa1050cb1468b11016_arm64, multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:ef4e0e31813e7a53ffde2e51ee3f97866f19d0cde08127fa1050cb1468b11016_arm64, multicluster-engine/discovery-rhel9@sha256:db01ece79cc2b5824e5ffb3ec779a981ba93254c81b6ccb9404dfa8664d80760_arm64, multicluster-engine/hive-rhel9@sha256:db06d080c378014d2046315c0d1c4795e17c54dd85b5c32c87e74eb5e0b9b416_arm64, multicluster-engine/hypershift-addon-rhel9-operator@sha256:ad9bd702d8a2be7c436c35661384bceb3c39e2e5f2e07dea166090c7a742b3c1_arm64, multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:ad9bd702d8a2be7c436c35661384bceb3c39e2e5f2e07dea166090c7a742b3c1_arm64, multicluster-engine/hypershift-cli-rhel9@sha256:60a84c06e3cfdddace58e4109df33ec5d10b69269be1372ad0482842c3f321ba_arm64, multicluster-engine/hypershift-rhel9-operator@sha256:d0efc5032b113b60e321961396c328d9ed5d09897837a8b6484251f464ba02cd_arm64, multicluster-engine/image-based-install-rhel9@sha256:c2c81cb5e35206a6d4a63f68dd21875a3ae65017d21b7ef1d20793dff38274ac_arm64, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:18eab472c8df4c46e6b42734bd9376dc41c2e6a9b4d264f0a2699f7a5f3eda30_arm64, multicluster-engine/managedcluster-import-controller-rhel9@sha256:6d7ab0550b59ccf6eacaaa655eee03b0036fec7b7d8ea2108497fe30015fdad7_arm64, multicluster-engine/managed-serviceaccount-rhel9@sha256:8126c221a8b40f75eadf617533752052022bccd8f6ce6e8b94b1858370143b99_arm64, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:8126c221a8b40f75eadf617533752052022bccd8f6ce6e8b94b1858370143b99_arm64, multicluster-engine/multicloud-manager-rhel9@sha256:e900140cb646fef4b2307b9c5a0eed725e21cf73f8b65653f63e619a3afebb73_arm64, multicluster-engine/must-gather-rhel9@sha256:cf1cbe3ce46468438efa6bb8c4fda6236643b69d9c4081aef88806dff13e413e_arm64, multicluster-engine/backplane-rhel9-operator@sha256:26f012f2fe0f9459972b4b147ceb1cd925bdc384c86ed331f02a7b997c2bd9db_arm64, multicluster-engine/placement-rhel9@sha256:7510acb6a4d3dce095f2f1c2584c72631dc97d162b7bef56aa64c76e88cdec52_arm64, multicluster-engine/provider-credential-controller-rhel9@sha256:d738cdd0b407d288ff30a5a8405ae971db8c10d55fe3469b4b0b0b3dc82dc2d0_arm64, multicluster-engine/registration-rhel9@sha256:714eb09d9124c5c3b33b5f7d8c2b07ca299634a3f603f477c07d7c7298ead9af_arm64, multicluster-engine/registration-operator-rhel9@sha256:000d182a93f24761392f625e5b1b929392fd789d30983b1e00b69b2cb104cecf_arm64, multicluster-engine/work-rhel9@sha256:3649abb6782e4ef1b49c042c9d14cd7be661d77a82428fe915d8cc15cbb764fa_arm64, multicluster-engine/addon-manager-rhel9@sha256:247632f78d48d729806925dc7adad62c55d22172bac17c7347184469a41b5c6b_s390x, multicluster-engine/assisted-image-service-rhel8@sha256:48b0bf06baa6c2a286c1dfd1413f928763a2968acfbb635549dbd33af1c5e8de_s390x, multicluster-engine/assisted-installer-agent-rhel8@sha256:818a628ac12432f11e572823299f43eeb4a9e5349a5fff90862ed6afd63745c1_s390x, multicluster-engine/assisted-installer-rhel8@sha256:3d2c756f64282bc61c56385fd50933d4605722a53302169b8e31e906e0d6422e_s390x, multicluster-engine/assisted-installer-controller-rhel8@sha256:5b11dc0b99ca54b95afea28f33b1081004e35a98b8bc9f667a0b71cd93b47549_s390x, multicluster-engine/assisted-service-8-rhel8@sha256:0eaf4606b21ce5964618ce990df20f4c5df5a810d8a1d4b1b4e956c417571e37_s390x, multicluster-engine/assisted-service-9-rhel9@sha256:6ebecf0cf89e41eb4bbdf13dd5426fee9aab05ab828d2bff6b443a256cde8a24_s390x, multicluster-engine/cluster-api-rhel9@sha256:469948371d9e29cc19643582a7b801a590f0e74336f1d2ac41a6fd27dfabf5f8_s390x, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:c14b378d5c875494763c1ea976159b625c6e60fe4ca31de4414507437e0b3850_s390x, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:c14b378d5c875494763c1ea976159b625c6e60fe4ca31de4414507437e0b3850_s390x, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:3f0540687c1029757209209649dfe6ef50d8a305518753c2a6e37761268f7958_s390x, multicluster-engine/clusterclaims-controller-rhel9@sha256:a66933e98e45be62c74ff6165b7da2752f36429b89fa00c7c5cd49426db97831_s390x, multicluster-engine/cluster-curator-controller-rhel9@sha256:c090571470b4887c0f8afdade58adde0cca0d3b1a54a318eb5c198feca37416d_s390x, multicluster-engine/cluster-image-set-controller-rhel9@sha256:09fcbc12209d836df070425baf02f57638875c44a268917cf74f1d9e9584e46a_s390x, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:9c9a24638a6ebbaa31d04423f7b7801fab37e0cae7f2b8e19ef6a99b7f0e3231_s390x, multicluster-engine/cluster-proxy-addon-rhel9@sha256:a93aff01e53e94567605e9cfa7e295cf82910c9c9ebfee821bf2b2554b250369_s390x, multicluster-engine/cluster-proxy-rhel9@sha256:4bc58ad5165153e82213a4f8aab90d4f3dd6f1149387734fec864ce4f32b48e0_s390x, multicluster-engine/console-mce-rhel9@sha256:c8a809a64a6b7729f5f9cb66ef131966a501efc4e0d4aff7a765bcdd07b73042_s390x, multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:c8a809a64a6b7729f5f9cb66ef131966a501efc4e0d4aff7a765bcdd07b73042_s390x, multicluster-engine/discovery-rhel9@sha256:cc58c44d882e213e170b2a50c678614f21dbaab27aebf3b3a9251a30ee7244fa_s390x, multicluster-engine/hive-rhel9@sha256:2eb3e55199da777b9ebd228c85f0bd240b5fc090b34a86d823f7bbe1389e30ee_s390x, multicluster-engine/hypershift-addon-rhel9-operator@sha256:68a1d2b17943006448288185036853b11a0de770ca9b13e9c2070a78c855bc14_s390x, multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:68a1d2b17943006448288185036853b11a0de770ca9b13e9c2070a78c855bc14_s390x, multicluster-engine/hypershift-cli-rhel9@sha256:14e4e6d6e8f91f24c1a1a327cfa2d7db7dcc118ccc67dc6049256f32246d1669_s390x, multicluster-engine/hypershift-rhel9-operator@sha256:71eca36de04cd1346c01740e2bbc7e8baed284118095d40339c254204e7f4850_s390x, multicluster-engine/image-based-install-rhel9@sha256:c7b984dc472d7257e10a1ffc81b70fe675efe1a8f8701979cb552061fe5853b0_s390x, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:ef42c2b768950a3e4536422fb667046d6f8d8bfdc43d36fee352d7935a62e82a_s390x, multicluster-engine/managedcluster-import-controller-rhel9@sha256:4831cee651f8ccb91cdb653f7fb1b10faa9bb1811a4d2eea2c4e880262dcee04_s390x, multicluster-engine/managed-serviceaccount-rhel9@sha256:8a8289c7c7a9f2438d1018294cab346e5517c6d99023c5e2079c7fff39767109_s390x, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:8a8289c7c7a9f2438d1018294cab346e5517c6d99023c5e2079c7fff39767109_s390x, multicluster-engine/multicloud-manager-rhel9@sha256:458933116d806843c4edea96264f5031b6d94bbcd89a0059ac4a34a5876ae0f9_s390x, multicluster-engine/must-gather-rhel9@sha256:fe380aeef44d99cdcb471576f75a19bc956ed3a90885edec2c4cbe256460b1a4_s390x, multicluster-engine/mce-operator-bundle@sha256:b1f56b73246d63ce054817922756291dff11ca935b38659e372396d7f8ab5529_s390x, multicluster-engine/backplane-rhel9-operator@sha256:06d289d2c214d7de45d804cc5876537d2eb7edc2bb901e846ab1dab91405d29b_s390x, multicluster-engine/placement-rhel9@sha256:fb512beccfbdec63d31374efb108f08086e8c5933893491c6b44eb8cc4c28d0a_s390x, multicluster-engine/provider-credential-controller-rhel9@sha256:c6eb11d885a33cdcf1e6ea3e105abd746bf1faa04f79003d5af638513fcd9e36_s390x, multicluster-engine/registration-rhel9@sha256:f6873b0534f4e54d76aa83afde4d77f5f6e8b9a21aa0d059b3a03a747687a1f0_s390x, multicluster-engine/registration-operator-rhel9@sha256:4785810b9f9640f39d54046cf758e9dbda29e9baaec066a561b65b4553d8c81d_s390x, multicluster-engine/work-rhel9@sha256:2b3a4ebb707730441fe41ba4c045333282427905530ca5322bc480efb8b845aa_s390x, multicluster-engine/addon-manager-rhel9@sha256:781821157a6b69ae742bdd10f0b3dcd439196ab8e6f01fbf9d65e5245aa99a06_ppc64le, multicluster-engine/assisted-image-service-rhel8@sha256:4f4af0ad243bed97d4b651b54b4969ee5ec8172e1011f69a2ad1d04570474f0f_ppc64le, multicluster-engine/assisted-installer-agent-rhel8@sha256:81859eca374cac4feda02aaf816b2531193b70208ec2896fa656c6471688d66d_ppc64le, multicluster-engine/assisted-installer-rhel8@sha256:874754b6d8a777a394ee1ecdf8906cb959e12ffac47a6268d590204687633052_ppc64le, multicluster-engine/assisted-installer-controller-rhel8@sha256:a095a98ed226e96255194a6494c0049b274bafe5da77ca3c75c2189e1f47ccbe_ppc64le, multicluster-engine/assisted-service-8-rhel8@sha256:ab05eb9aa8879b746c6c1afcf214fb6cab158eee53d7511f7bd6783a72f2e1ab_ppc64le, multicluster-engine/assisted-service-9-rhel9@sha256:fda52a0b8e396c143dfccc09f53e42b2013786fc3136302ced83eea8004d47af_ppc64le, multicluster-engine/cluster-api-rhel9@sha256:07c9e9e8ee9f874f21dd8c0c1b607f5faa34d5b4b656e7300618997bcb49bad2_ppc64le, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:035df4c4566119e932ebb52c41c1c588293a0a7f3c67328e453f6a3746269a6c_ppc64le, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:035df4c4566119e932ebb52c41c1c588293a0a7f3c67328e453f6a3746269a6c_ppc64le, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:14f3899675730e33b36eade54d3d79e772b4cc360bb5523248e6de915eeb1797_ppc64le, multicluster-engine/clusterclaims-controller-rhel9@sha256:73e1134bd6e992888fbf1d2a178a17634e7e284174b767e75448c78674ff1b14_ppc64le, multicluster-engine/cluster-curator-controller-rhel9@sha256:b05ba34016565ebf9df6fd51a7281b296bc84577789734b373976cbcaa4170d8_ppc64le, multicluster-engine/cluster-image-set-controller-rhel9@sha256:2b8d58ca85a6d2a3372c816d4a75ab598a35f7833c3585bc2c3f6a1d978029d3_ppc64le, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:292e33e937d855c77237eb2bb974a14945e27a90e4ca6c3c96f5db7c70be6f30_ppc64le, multicluster-engine/cluster-proxy-addon-rhel9@sha256:fe008a0ce52446c3f352ea8f8f10f5cacbba57880cf4814465542f3a6dbdf74e_ppc64le, multicluster-engine/cluster-proxy-rhel9@sha256:50c45e94e4f1f3feadee4c8ae62dfedef457baaca4b9ff1ca91dfc6cb5d22fc3_ppc64le, multicluster-engine/console-mce-rhel9@sha256:acc9a1efbe0b7404cca75066c9b18fea6ccf299805f53bd5dfc3a5da7fd05c82_ppc64le, multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:acc9a1efbe0b7404cca75066c9b18fea6ccf299805f53bd5dfc3a5da7fd05c82_ppc64le, multicluster-engine/discovery-rhel9@sha256:abef6f565bbdee69ad5f693aef5a42eb24fb907fd54ae68741f87f29dfe5346d_ppc64le, multicluster-engine/hive-rhel9@sha256:e7682c0c26d6cf6dd791d2c24dc2255b17df8dca04b9720d7e0ccccfae07b7fb_ppc64le, multicluster-engine/hypershift-addon-rhel9-operator@sha256:68e0202a26817872bcbd6cf23345f4aaa5863fa518d98e962d63c58dacc4ef75_ppc64le, multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:68e0202a26817872bcbd6cf23345f4aaa5863fa518d98e962d63c58dacc4ef75_ppc64le, multicluster-engine/hypershift-cli-rhel9@sha256:6d5b06ad98fad86c5ef312969367a4af2ce21fa02ec31b1e3dcc74be2b713d28_ppc64le, multicluster-engine/hypershift-rhel9-operator@sha256:cb56c78cc4081a09f3015c6eff6be19db4c13872fe3de8c6e6a75ade779728c0_ppc64le, multicluster-engine/image-based-install-rhel9@sha256:4463f2da6e254a272cb4b20a383b9b6fa2d792489272f47dde10ad0cc46d9e8b_ppc64le, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:c1d7fd5db30103de45f2ebff90e381a2a9569c8625127e3a5f9913880dd38200_ppc64le, multicluster-engine/managedcluster-import-controller-rhel9@sha256:afb3712340123c70f6c3978d5fd934619600c28b830946dc0314589cf74b0422_ppc64le, multicluster-engine/managed-serviceaccount-rhel9@sha256:5c1ec6eb7d445eeee7d8668c789246d128bcad58af054edcb0253973dcdfa33b_ppc64le, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c1ec6eb7d445eeee7d8668c789246d128bcad58af054edcb0253973dcdfa33b_ppc64le, multicluster-engine/multicloud-manager-rhel9@sha256:a5b92d7f26f12ba9e29f95dd1d12ed1d84249851ee0f1512bead466f86f39540_ppc64le, multicluster-engine/must-gather-rhel9@sha256:1a1f202229be821154c0703a49f386976867005e2eb99250adfc46b688d97283_ppc64le, multicluster-engine/mce-operator-bundle@sha256:ed4619fce4865e92fcbfd0d221619f2d95ea8bf8b91e4443a50cd08a6bafd3cc_ppc64le, multicluster-engine/backplane-rhel9-operator@sha256:dce08d37fc80a7480bd1583201ebc5aa945d0eb137492a9ceabd521278b0f17a_ppc64le, multicluster-engine/placement-rhel9@sha256:a3d4aacb99416adb8b5c61b0160b378d779c879300fe89b8db6d2c3ed7c64e86_ppc64le, multicluster-engine/provider-credential-controller-rhel9@sha256:2f50399363db1b8378f1f10d30e61f081b4c251f48f804c9db7a3a96d95e07d7_ppc64le, multicluster-engine/registration-rhel9@sha256:555cc3aed5b86080af85b48dc7d2812b2528d3403e976a1e12c875927a483865_ppc64le, multicluster-engine/registration-operator-rhel9@sha256:4780d20e42495de7047ece2a0d96e40798616d3624e87c66f19b8483b2e48dbe_ppc64le, multicluster-engine/work-rhel9@sha256:aa603ea984f2a051f7952eab8fef87ee88d7f6cfeca33a26e35d67970c155247_ppc64le, multicluster-engine/addon-manager-rhel9@sha256:31802bbc87aba992c2f346a890183dc47d827f112e7d075fd94a80a0dc7f7db5_amd64, multicluster-engine/assisted-image-service-rhel8@sha256:d9d1744166e55c3c8d839556f639a2bc568f6ef53f67adc07cf0eb49ccb8914b_amd64, multicluster-engine/assisted-installer-agent-rhel8@sha256:ed7f0c8d912169168411cb8809c2d3c238c73764c8773965b3f0e7fd2cea7514_amd64, multicluster-engine/assisted-installer-rhel8@sha256:3a152a9f2114e8622657e83b69a272d1f983c39291169f83994d407c4ef7ae80_amd64, multicluster-engine/assisted-installer-controller-rhel8@sha256:6f8a1b07c62b8bdc3811920b7ff195d7c308e35e3c353b29bb481bf09992e97a_amd64, multicluster-engine/assisted-service-8-rhel8@sha256:4ff573d5f001c34b80b14f278a94e45159c1e8ddc10b37f72e909ce2680b722f_amd64, multicluster-engine/assisted-service-9-rhel9@sha256:4cf18e6935880f0adb1df3e0a5d24e9cb5a3f76f4995b310f206093695438073_amd64, multicluster-engine/cluster-api-rhel9@sha256:b182ddc8b82168cf31f1d0cf631319b617ce132e18b5225a16bf7f05093a3ed3_amd64, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:64790703fc0507ed4e5f1dbffa09093a784b4ff632132c0d166ce1c876fd5570_amd64, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:64790703fc0507ed4e5f1dbffa09093a784b4ff632132c0d166ce1c876fd5570_amd64, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:6d247a293a8c78d838878809d12b3ab2ffebefa12f6f03633a375475f5043f41_amd64, multicluster-engine/clusterclaims-controller-rhel9@sha256:ea3947dfd1b6f965d0ab3a527f9d93716d392b11896874bdb2d738b3051f3e3c_amd64, multicluster-engine/cluster-curator-controller-rhel9@sha256:2e2cf930e2b7eeee8a1439a1a7e96fda5ee7a9d2f54517d8d91725258f2ebcf9_amd64, multicluster-engine/cluster-image-set-controller-rhel9@sha256:f92e0fcdceb2c304f544808c7b2f0f263c6216c429a87f90af3cc0ab28918259_amd64, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:7329fda6112f6ded8897028d8a9573f57243b64ccfe0ccdfa8ec621c4c835e0c_amd64, multicluster-engine/cluster-proxy-addon-rhel9@sha256:b2cb1e8476a68b9f66ad22738dd4ca9c87402b962e0e6934aa82f17f7e527a29_amd64, multicluster-engine/cluster-proxy-rhel9@sha256:a9c202a7a2931798b12b113a93d93de98baf781f2aff65ee9045bc654d4b6781_amd64, multicluster-engine/console-mce-rhel9@sha256:1294332831bcd88dc4bdd026f4c287bd8284894ecff906a34aef32e2c329dd06_amd64, multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:1294332831bcd88dc4bdd026f4c287bd8284894ecff906a34aef32e2c329dd06_amd64, multicluster-engine/discovery-rhel9@sha256:3b711d4e6b9ea537aa9544769689d9aae1e09a1da3566bfe49079f7473c67fb9_amd64, multicluster-engine/hive-rhel9@sha256:67a7cd9249d22b2af6401da7dfd120368acd697ae3a152f8b3afe96fde560857_amd64, multicluster-engine/hypershift-addon-rhel9-operator@sha256:d93b691a50c810a24b00a215c2a84f626a05e9e17cf4d1e9189fe516c0b4fcf2_amd64, multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d93b691a50c810a24b00a215c2a84f626a05e9e17cf4d1e9189fe516c0b4fcf2_amd64, multicluster-engine/hypershift-cli-rhel9@sha256:5e7b88e526a6548c38b1e421e4bcaf176e51b5189b7fca20c890cc1cac5bfc20_amd64, multicluster-engine/hypershift-rhel9-operator@sha256:d20c9d1b76843ef50a3f0c583b15860bc5f3f15ca48a433f1e9275f21107ff78_amd64, multicluster-engine/image-based-install-rhel9@sha256:db543c9f3e1e51470589be6ebfde39435f44f34eb88bb9f714e588dfa4554bc7_amd64, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1029bbdbdf5ba55765c2566df45c2c9dca70444adc9ec4ca0af6202f897f693b_amd64, multicluster-engine/managedcluster-import-controller-rhel9@sha256:2102db06133775d40411ae63f577a9b27220e70dd0c3fe6b34ad5555706cee2f_amd64, multicluster-engine/managed-serviceaccount-rhel9@sha256:c4194361a949565d4f8ff52f5fa9f2ba02b15844776717dd9f73316db2c4b630_amd64, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:c4194361a949565d4f8ff52f5fa9f2ba02b15844776717dd9f73316db2c4b630_amd64, multicluster-engine/multicloud-manager-rhel9@sha256:e2b9b2c5a5c12d76a3a5549140f27af83c8d18d4ed6ce381e9674e66c7aa1d00_amd64, multicluster-engine/must-gather-rhel9@sha256:f18e45cdfb6a91d8cd90324ed554a9caf3a05b2244c6717e649a71d73cccdf69_amd64, multicluster-engine/mce-operator-bundle@sha256:df36b103ca858be9f440543181f02328685f8fc0bc0875354945d630ab40f653_amd64, multicluster-engine/backplane-rhel9-operator@sha256:b0cd0d8485c594e1fc7f091f3ab9d563cb76c69584a1f5f4083a80f323417c1e_amd64, multicluster-engine/placement-rhel9@sha256:ccad92800532d0523e022b5bcce8b4bec02f813bb893a6a8e56e128437d4efbe_amd64, multicluster-engine/provider-credential-controller-rhel9@sha256:af8be2305609b032f5b950afd66ad8f032393bb9e031fd9e06e25af00a6056a8_amd64, multicluster-engine/registration-rhel9@sha256:b9806ced7f8a4b4f1567ada0fbed0ad2257365e83e8f640dc32c6b41f589e24b_amd64, multicluster-engine/registration-operator-rhel9@sha256:7fd562e39ea0bb355df490831b21b84e2cb72acfde7f821be71e8605479b3a45_amd64, multicluster-engine/work-rhel9@sha256:fe842cc235ffc43f81644957f608db561095c5dbb76ddc7cb1330fd7752576bc_amd64
Full Details
CSAF document


RHSA-2024:7972
Severity: critical
Released on: 10/10/2024
CVE: CVE-2024-7254, CVE-2024-47561,
Bugzilla: 2313454, 2316116, 2313454, 2316116
Affected Packages:
Full Details
CSAF document


RHSA-2024:7676
Severity: critical
Released on: 10/10/2024
CVE: CVE-2021-44549, CVE-2024-7254, CVE-2024-40094, CVE-2024-47561,
Bugzilla: 2315808, 2313454, 2301456, 2316116
Affected Packages:
Full Details
CSAF document


RHSA-2024:7958
Severity: important
Released on: 10/10/2024
CVE: CVE-2024-9680,
Bugzilla: 2317442, 2317442
Affected Packages: firefox-0:128.3.1-2.el9_4.src, firefox-0:128.3.1-2.el9_4.aarch64, firefox-x11-0:128.3.1-2.el9_4.aarch64, firefox-debugsource-0:128.3.1-2.el9_4.aarch64, firefox-debuginfo-0:128.3.1-2.el9_4.aarch64, firefox-0:128.3.1-2.el9_4.ppc64le, firefox-x11-0:128.3.1-2.el9_4.ppc64le, firefox-debugsource-0:128.3.1-2.el9_4.ppc64le, firefox-debuginfo-0:128.3.1-2.el9_4.ppc64le, firefox-0:128.3.1-2.el9_4.x86_64, firefox-x11-0:128.3.1-2.el9_4.x86_64, firefox-debugsource-0:128.3.1-2.el9_4.x86_64, firefox-debuginfo-0:128.3.1-2.el9_4.x86_64, firefox-0:128.3.1-2.el9_4.s390x, firefox-x11-0:128.3.1-2.el9_4.s390x, firefox-debugsource-0:128.3.1-2.el9_4.s390x, firefox-debuginfo-0:128.3.1-2.el9_4.s390x
Full Details
CSAF document


RHSA-2024:7670
Severity: critical
Released on: 10/10/2024
CVE:
Bugzilla:
Affected Packages:
Full Details
CSAF document


RHSA-2024:7594
Severity: important
Released on: 09/10/2024
CVE: CVE-2024-2961, CVE-2024-44082,
Bugzilla: 2273404, 2309331, 2273404, 2309331
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:d042bd982b4fc6d15e3e21171a605c1cf095143190b80c5ee5acee03c1b95874_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:fa93527788efde0a83ba65e3bd330aef3f1b24824162e4c77120d8affb90642d_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:fefbdf5284943648ad08cf8f18ab6e226bf2e56c2caade6f5758663b104e6e1d_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bba00176d1c3d55d2cf30f6296a5633402d37976952a2f2902b02df195119ccc_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:0f70daa42821b73c8f99b56c2450561adcc6a00163085440906ed8cfb6336491_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d80039507cd5d24c22a04030c484c19c16f70608f511d05935670687f80522f4_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:de3ac8860e7c4a8a788131e82fa2544da3f5dd29eafa93da16081d9b30602115_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:6b03312ccf3d71bcfe12df3ae85c2705d5ec278e2afc4da9785a6acadcc58072_s390x, openshift4/ose-coredns-rhel9@sha256:c2df38b37c2b584bdf3269f07eae5d87f829a69b6a10a64fe169cc6ef6def0b2_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:6969d768ed1a98b25ce876499543552f372b69ab6013d990d4818af664ca6388_s390x, openshift4/driver-toolkit-rhel9@sha256:febd230635fddbaf2b4d405d8bc8005d681d58800f57937cb0b30bfdbd69e8c5_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:aecd685baff878b14b547ee9eafbf03de365add06d5e704a4f81a20825603fc9_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0360f998fdb8e3ef7c64723b9bb9aabd53b382dd69a1a80f2f782c1220196ef0_s390x, openshift4/ose-kube-proxy-rhel9@sha256:820cdb0f10fcd44af69a1fcf924735d5e5880f91fea267dd00fe0b43e0f99df1_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:202b503c2185d2ee4ac224256823f33fb2ae51d056b486abff653d6c3af36a2d_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:fb2c423bb6cbb9c822fb735a31f50e773e3fcbf0acf23b485534ea352bba95c2_s390x, openshift4/ose-oauth-server-rhel9@sha256:a55bf3fdda95dc1edaa7ddcb341b33b8d1c3fe15d1510ce765c1d0b8d79ea564_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:5b82b6ba67383821ebad11f5c8791db501bf6796ec404118d0af1cf670fa0446_s390x, openshift4/ose-docker-builder@sha256:7fbe2db09cb6e99d1d1a893908ef3b9d4eb0ed586c28449e1ffb53d23b139d33_s390x, openshift4/ose-console@sha256:0d0515a1d7874c6887b47caaeda407dd9fbb05a1aa64b1e223584665d833c4ee_s390x, openshift4/ose-console-rhel9-operator@sha256:da65c4e1fbae8feab62fce353ca3194893ef83955b0f7cdebee35d9e6cba7722_s390x, openshift4/ose-hyperkube-rhel9@sha256:884b23714d6150ee6a2ed9977709826215b3c3af8b7ea796c84ddd7b69fca1ab_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:c2309fad11534013bce48b2e2704a8af939d12f71ff63b9ba1584dff32ae38e7_s390x, openshift4/ose-pod-rhel9@sha256:522e840e0e83f1beda88b2f5cb0f3d03cc7b1c437db9b5385e93cbba095b0a19_s390x, openshift4/ose-docker-registry-rhel9@sha256:522776a121cea45de9df2692dddd761171fc51cf8ed586c2c833ab771f173d3e_s390x, openshift4/ose-tests@sha256:74b7b265c7b11c5d81bc8d175acd81069714772eca09156bce1f02a137b8e270_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:f32508abb9683104c027df93829c957b25c68b765010c32fa2d36afc838757be_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:90b8996aab7914affcb132d798dabac70a3a3af9b7e083ba8cc7c3d82d660b62_s390x, openshift4/ose-operator-registry-rhel9@sha256:26e0b190b498a794d5e9fd806b7d3e03b67c965d2c6076b5658a353fe13dde66_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bb2df2fbeca446c0afe67dc049fdca3b900e682d908f27fc0dff709ba02a46b_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:ecac0a3ea7dd2dad35cb29d3e82dffaf40989fd0659ca58822ba38290fcaa552_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:9cfc99f19877240b6f474e3ae264a74743332e114ef11acf936fb15ab0ceecbb_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:3a4acfdc54fbc7c60e4c6d93f573325bdc33b28dd6363f580aac91e493fb1947_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:39af83191aeb6a0989f044fd834eb67352206bf337454c6a0a6759ade73aa631_s390x, openshift4/ose-cluster-api-rhel9@sha256:7b6682383c810cb0be4d24fcd2221e733db965b31b988723de416e270393ff8a_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:a9776cf40596638da09387b8367fb8848a180c5660fd1f36cd71be10b3530eb5_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:91ce3efe4fbc8ece057a5adaa4c3b86cb648bbd21ae5774d60eb26b70541af8a_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:821951644a0d63278cc8c2c8cd743bca3bc50dd041e5406b219ace336810e586_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:904492b3140d0ea4c59162c98f716b306dfdcfbf6d436d7f21ba7b7f3055c898_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:ac46893811ed4ec1aaf9af82285d5eb528422d985ee88ff55dbb91a0d2ae305e_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9692c2ce414cd8fe227266670eeac115e1e7f567b82ade7c44797b21202534d1_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:71dd8264fca82733eeb3427c5ab4e2efc793386047c7aae6b88c344779d0ea42_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:527e9bf1365ba73be6c29532843dcc651d4935c36b3877bd05991e336170265a_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9cf553cd5a9d26601c43768095f47b6c2c267b4968f7a80d26db11d16b7610ca_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0499284731e73adb818bb61ad23f57c2819a825ec21a27401acd640c09c60f68_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:a28bc7c6f20021702eef2f986f183ed3f0f21d5740fac551053b2edb42161a04_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c89924c727a65fc79c61e01462060fb84831916a2b95dd07740b43c72af18e84_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:8457988fc5cfaa1b7d5c96042c3e55acc652c73f12ae894ba8e715b7cb8d95ba_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94199881cc9c94944db528b002e74b0e871a91d498f0146b0a10c8099a680b5c_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9e4fe6ccbc5bfd1bcd89ff030f9abc6da5d7ab0accd879f67f10ecb0582f17b3_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:cb55d8034b0034f94d9c88b51012c522cb78b25c47a0d8b42bfbfc4af8be7409_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:804638ffcf6bc48f1fbb0b890564e15c81c706388984df368755fad13c8a90de_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6058766ff5e2e705efc5ebe315d8900a0c1417255e4270eaf22ec2f253463d4c_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:4fa898b2f3b05a04876bee176a56a4c6a714025ea25265b902d063bf8882bcfd_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2ef9b7de31343a17e9acfd209519411f03e77457ffbada690dbe12f1ece46955_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e063cbb54116c984ada0bbcf7734a2d896cd8628b1cc1ec15e0d2950d490c806_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:952dba56e44dcaff4945e6a46986db7cdda5132250e66c58e19e295a51a4fdf2_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:ef43426c5c5feb7caf5816312ac31c61bd84c1189ccd6fab77a47e492a1d487d_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:7406c7cf4d988746260740617eb72ab721be5a20851a2f0e537d1113789be1de_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:b1345f72264673741c71cf4835a0b8cdba8df0a85493a2629b6712783e1a8f7d_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:f08bd64de97e2d2dbe67a79b5ff0baa298389bfca15e6d766a836050f2355102_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c7f070c405ff5fae9d1f4c1dd2fdb866a848c02df15bcab9d41b87d815b29382_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b1ab394592851674f6434af3f644ee6df2a8a2fae70061714dd60a81462f7627_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:9e791161dec371e0242dd2f7ec74da696296e275d401ba4e19151ca74f45a453_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:7b54359bad62e8f21fd13f423dbdcc9977aba8f9e918cd4c511dd8e3ccbb29e5_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0c1599812664ad988438cbde12246981f60a5493c0a10e59847a20388c3bcd4c_s390x, openshift4/ose-etcd-rhel9@sha256:40e3cb8d463e90db1fabfcba6de6c065a269b2a05a9c7e231cb6b02fcf0cd38c_s390x, openshift4/ose-hypershift-rhel9@sha256:2c95d63ca8cff7fa4b7f281b9670bdd70ac1c7384851a551ce42be7a445fe9c0_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:53aa429d4828ba12149d2b4d64f902c8489c0ad0c361f412b54a5f5594761d76_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a0aa47d6b1720eb2dedd0dd2d8f05464925cdce28ba2fdadad5fd5b38d95db65_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:646fa7cf0e082d0c75f867b5964fff981627cba37ca2c7ad64616c960c6f151b_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c0404a32fc7d8364709146cedbb720ce33e63fa40ad8c0a0931532605ee441fa_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1975d5135676a6083042b9249b40874c476bb37f08abf26712799655a597807d_s390x, openshift4/ose-insights-rhel9-operator@sha256:d0bc69f4f2e9b5a8e2222e0ceb90a2ae361e6d0ccc89a7382bb77d44cd1598b8_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:7118b6428809955806d2376867c45f3e9e239f7ca0e47ba65bbdef2fdfb54176_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7bb9fa254ee7c690c6f30115fd8ba627981e15328c1247c61301b41fa6c31212_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:83824145aa26e138cb2c80f13de0ae292e73baffbcb33b64350a882b15a9283f_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:8810781c94a1465d9fd3463b91a1b5617cbb3708294501015cb2174b9f0387ad_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2b1dd889d25708ce7fdba2b21c48dc1911c37693293c45c93eed652834abc3a5_s390x, openshift4/ose-machine-config-operator@sha256:4a86066a924540f607cb9c83d8af16308ef7c916cd6d0922cff454a6dcf9989e_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:e18eb9470e406f364c9cf4f39d1b220cea8596772da71eb12bea834a09bfcea0_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:c8127a8c217cf76253d221d61807e3efede7512c09740210f9e5ae2006ae12a1_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:1900a97fab14cdbc69846f05393d0e3e046fa6b9136fe710548afb9c976d9673_s390x, openshift4/network-tools-rhel8@sha256:6f30d8199b65924e63261c4170d826ce8b9b0ed3e90d7207337ba6f536222fe4_s390x, openshift4/ose-sdn-rhel9@sha256:be74382bc35b62eca9bc298c8ec51a3e29c21eb546375b6410467392877f92cd_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:bd923d592227be5266edb0f5eba06e0350ef6187bb55ad4646cad773ec6a34ff_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:d9abb363acd176b6603d7b70a19c83cae8c5a1c303953e1aba42d8b9433ecc6b_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:9f8f03eab63ed5631a25532ffcfe7411f293dec00f962bbfe8b63f16a766beca_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:181f3916085cb4957ee52f5f48179e54245947bcd01b505718ef8d8621dd6c05_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5943a19de637ef835de88f49baafdbcb480f7d885d6997783080154fee13b840_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:4935e9c5eb115a30c3fff691e2641f74429167d4da36367eee465cf1a21dc87d_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b26bed4ae51b33b9c406ee6a70f671a6b7ef04b962b2ba92833ab67bff650dae_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:c48847e9a250c74783d9a40274ef93ba8a65402702b56acb51ff98a6d4b0dc9e_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:acc273d9a42b60aa41b021ae6321a9b9ede7c8fa27a2de3610a1bd1f20c403a0_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:e18aea87cb1ac7ebcca726eea410fdd93539da68f839a25695b6a9326ca6f16d_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f21231287b258809d9d32abb5b66594ce5427af97427dffc14f71adc83076040_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:25febb76c9ba5423a0d64ef5d56a6f7a099bbda58d49e9cff19f77e43302b2a0_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bbf4b553b9f3ebd056b2e6f2cc339b446bb8738fbb7e3af4dcbbebfbcb286c81_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:ada9bf0808f478e2b5595f048d3f06b3ce52341143f2e57e302d544c2abe35d2_s390x, rhcos@sha256:4bf9710406d4bd4e2fe73c9afcad8c57b1dfd8a430a70bbc0e0f99f637abd22f_s390x, openshift4/ose-telemeter-rhel9@sha256:95004bd555e81fc7f647f374414c9ea7ac09b56994de4f98c201146fc08af420_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:cd4edaeee8b91b762157d2111a7196d3bb12e423e1d7b95972f5d17dcfb19de6_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:568a9f38cec512b3af621bab39a42b953af9cfc6de86726108dc526d9cf4a8e5_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:251e1bf901043a77995adb6c0a8ee2525c1f7a66005c80491fbb48c12e889360_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4d88ba03630865f0f0a42ad37e60c55fb007f866ce91eaed9c1d9c3fb76aa951_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:d5251d7d606f1112c1441ca1e0137591cb2e2f841d0d253704bb20bd5cd41ab7_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29fbef1515b5dd3321fc09753b74e76a7e859e8f202a474f3a1bc20faa008aa2_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:22b3456240f8c01835a4ccc09436f61abae5c0d296c76bb5fb4c25ba0706ea41_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:1df8502d9e7864df7d4aef0c1c9ae6b002690711c010402f7cbd6b98aafd742b_ppc64le, openshift4/ose-coredns-rhel9@sha256:049156ed7518e9bb8637a4a363d53691c63c6e71cbc0f61d996b99798a1af2cc_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:8a8f00292d57988bd4eee493c40da086583fe44a0c0620434539c9f37bb3f12c_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:4e077fa92703562f0b5fa6b81fabeb08e403037685a9df3d67daebb7059ce770_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:0a5e2fd35691401b64dcb5b5fee981f0a261191ad021d8a6d3528f259d187bad_ppc64le, openshift4/driver-toolkit-rhel9@sha256:047077ea75d21967a3c2c458efab3368cd7f9b7224f377af8ab2fd692390eb0d_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:625691989a3618a31db7314b0da3ba82aa3a474b62803cab0ad2d995f53aa905_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:f022c9e53752738412c1bb61226f241f5b4e2f3e6f998c0a3fd49c310a8ede05_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:ccf7bb69d99d3eebb7e713381c435940b22018da719cd046300ecf25472bac7a_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:f346363b93386565a89d6b12997a8ef168889563b1520a554823a67724727420_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:6ed578944199f3688d36268b39662500740b9548ae4f8ae689ff5fe1845666b3_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:67a7b4697596a3ef9cfa792f1ba5d5e05f55f6662c3e34c78f83d5f3045d6996_ppc64le, openshift4/ose-docker-builder@sha256:239b607140cd382cb72c30b627c972331329c7050ae9169bb256dfe33cd6a170_ppc64le, openshift4/ose-console@sha256:1a6e6a3821dd422e4369b1ad75d02fd2bcc7fbf126fa6a63763cd3dbd5375cce_ppc64le, openshift4/ose-console-rhel9-operator@sha256:1e0fa766870b57700ba1610107d617e4016283fef03018f6d34dea90562fac28_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:9a52a8f9e54d85609b780f8a390cf841675fd687bec56a29792e3a4bd71bd971_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:f35129e042a690df3489c23ebf00db9c2e35116e9c73cdfef8c6747d0c5aaefe_ppc64le, openshift4/ose-pod-rhel9@sha256:2481c3198fa1fdeac97665dbc838e45752e6cec08ddc329ac734aeac3dc91f8d_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:273f9ae768fbdfa49dbf7f6b45537b885abd60c824bf203331c94b02307027c5_ppc64le, openshift4/ose-tests@sha256:0c814037ef31eea822d640174a3cf060fa48c91c93cb3f0b278592c3f77a38b0_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:b701ffb4cfd9c484379f1ad6df61253c117464c87ea54c381450c8ef3156b672_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1db8b14e0d276f1843d69a3bb686e0fd90e3e8c7e7ac680e6851dce55bce3f9_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:96652915f625fd889972223d4261f812fccccd2f14f2766475f90f88b1e56492_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:a255daf3d734b293ff25a1a7b944bb9ce174d4009e65314b336e1a2a60f35c43_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:770fedc2c290ca62185a4cd5c2951b88599d018d49b20e60a38afe06565e399c_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:ee44632defeef9a278d2cefba686d97b486c94f6546e83de33f83935914842ee_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:d3984bbda1b4bb5d673e34144c03c371a934e1866f645d2581ec0da0d46bf243_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:de39ab5eef5465bfc6e3f1111821c4ac7f6b7b62f75365dc6c5813bb8fe5a838_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:e647258287e59503c0f36f392a255ba449b744c67622f8ecba9217940ddd1a78_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:6bbb5d67db991e68159c96576c5127087eb9f44c7d4d572005ce20ef8b69f23b_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:84bbad1b95a076c4d044eaa95b2893c123771cdb3948323ff1945fdf694497b2_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4e9f144ec7045b77ee8c0314f4fbb4721e58a178019aba05224dc0a8817e80ed_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:76048ddb7cda49a748f08ef30be1962565a089112c819e5a29a7f20bc473e904_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:f85ae9e7bebe627c5b81dbd705d993fca6a26f291769fbc13aa87f8456c2af88_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:914b503f7b898125bb3fe8fd1a17179ff74f494a1293c0c8e50ecafa1100d6b2_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:252ba4533fa2b375a84ed8e9425e631f57d644543b5583a97b25bbbaf448d503_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:3c2a4a95cfd048453ded9a7415a41038d2d945e248b76e9ff0174ef742aa0b0b_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5e456596fa2a16d9a5e173cb0ff4f83c74f7c7e37ffaefa79f0fedd650b2e67c_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:588e4f670df8f31847a9c657236d3a832f621f26b512ba3e397602f24e944498_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:72644bf590ef254d888d3edd8cfb893fce05eb146d4e69cc57e0585bb77e02d6_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0e0871ddb44bf10be621c20b9b065be0fa820c9faa374095ab3a7eb2288411_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:2bee477b3df2fabd589268552ec5e730d428ebd6447ef9ad97979c6028ed8d4f_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:2d2f7e2da1e4871e854449871bb86cfe523c0eed4416595ebdb88cac1b896b27_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f072801d021765e0d267700d57a5b4a41acbc05a1fca0f4ea7f820f1b5b9155b_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:560a1cf68e91a2aae6468e5b1a200fef896ea19ad7544869b3e507a67ac43247_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d5c13b7fe3ebe61042f04998ec6a70de464e5ded53664f97c6330e1445b43544_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ac0c2d338eaff13a7dcb65a0fa683594e0919843110e2866df0c5cadfa2d13b8_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:90ea72925e0b4bc01461194a5a2d366c3b31644ae011c920e48188b9b91196c9_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e4329299c3c01eb8d55db4c5a18bbae508aaae6ed1b3c8d9dcc206b9afd214c8_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:78bf36b67a172988bda5412666c0756727f09ae660dbdc0a19221302b24e3515_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:39215b7222be632cc1556610df807b5688f93433dc8090070bd7fd152e5d816d_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:634b414fa402f2c808fa3efcfd3335ea0ac61c4ffee0a7742b6d208d5a27fc80_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:182cc9a8e5ce3d37314943a46962b0ae5b60666cc306b6b6d5ce04c99e3ba501_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:279273de32a6cfaf833c6c435818315ac07be9fc7c6ab8e540bb6565cc65b033_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:cd9f06cc3cc1d5da1520f33f365d367e3660b63c95e9b473c28c7d7c75916f3c_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:faafa59775c3338cf3b4402e9a4f57d66f20ecc1e33b764a43e4b50c67f29eae_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0ae83f5ddb2228f9ab8fb5fe1269fe61a625fbc6c2107263932cf2c3a44aed9f_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:a7d98cd15017105871f55c6e172f82aa017b958739c273933538724ef155709b_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:2d7fa15c9d1d491a41be23379460fb929d59affd3af9b35385aca4d858978613_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92f2d3481499eda8ab0cb01ce1759947769d14801b9e97dc4aa12030be454189_ppc64le, openshift4/ose-etcd-rhel9@sha256:5ad3f73e9906f341a6b9b597522c37c9def3f1e1dfb202324d958eddd3f2fd87_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:10541bb3063f0a1af9c0cbbefa1b066a4539fcd34c23f72b3ec973c35b8e1af4_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:02e2d185227d71f570730b862e495903527dcad6da49444018c6f13f90a24e4c_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:db918045d75970f819000ce91fe74d5f7a2fbe394cdbdf12bbafa9cddc15c611_ppc64le, openshift4/ose-hypershift-rhel9@sha256:d4713c0d1bb219985a28811c8c0334a8f6ae8a8b8d909a02d48d7c232056f5c3_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2616760e79373e21e47e8a37336a56e70ae37d8a97d6882adf5d035196d74e7b_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:c29ea01d9a98ab062d421e4bc79f03304d3a1b8e9f873dfc20fcf1a82c3a015b_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d6f296d71b3ccbf47a61e07c4c480844da2400b99e3216cef22b209a57acc411_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e6d49c78e232f7713fe2bbebe8e2b028c804f938f953a20b49fb3a2e8aa60907_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3a2424f0e011be957d21d43c8c1a81a9e3b76021511b228df540ec46a360415a_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:995d5cbaff468f87406ff627d9d17d21d71dba0e34fa7bb66898d4b3d2e5e355_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:a57fe69439354d5ab4a188996b8b8308abd66eca5164e50c9f84489d09284ffb_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:babe520c1e78ab81eb06c4ff35c3f8505fc64b7722f7d4fd0917d7129ed0bc65_ppc64le, openshift4/ose-machine-config-operator@sha256:2cb67c7e9755bd08538d77e1cb4ad38d05c74ac2cd57d9b5adf9d469a212f305_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:32082ac802de3628c653e13d1483e06ddb8b5903fa7c7881fab173a055b96df0_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:9525d1b0a85eedbf65eb62937bba07772407256d46dc119057f1d3b43394744c_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:c7d4f2ba9891ec28e32a422d0a351df68697659dd7009ed302b4ac377a3d00fa_ppc64le, openshift4/network-tools-rhel8@sha256:cb1e8c5464362d9bac04775c0639065ee2c1d335ebe6414705f6e2d66c5ca669_ppc64le, openshift4/ose-sdn-rhel9@sha256:cae0a603a99fb43e0c2f330448934a65d7d2cd5d2cd8a247f105c3c6c05a3736_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:ce57d76015101b6ee4fa8f2bab2e1bdd56452f42b7a09eb7b2c98f0a69568758_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:4e132c6dcaabe1fbcbf2a8e91350d349c504e277823ac349b892b58270fa5171_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:2e439eafe6af67d96d4a8c259f24b10002c0f4ff9b9d00ea21b3656bafe47114_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2edd98db3282bf6c3780a9022e4e84d6558ff9fd3ffce55c529f3385ca71fd56_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5f5964ccf4ba1e4d794406b90878e3b70fbdc2bdcacc4b3f702fc71c9c3dde3b_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:488f2256047266247f756479cad9d6851e43319d7273cbf047a644d0c39261df_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:40bee244b0b0d55f5db0029a94a25f6e55a281415e40d0a2884650bf3b8668e9_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:3a0f186963cf92fd3919f236eeea4ac3d5222bfd2043e486914441ab2407cd29_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:83e93d1a0f85924dcdc9efcf543414abda58e1d73ae0c82062edfade43db11a1_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1381e9d7aadbe0e7646db4a86a1f76def842c95393da954f14a6b9c8db1a7390_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:637105c291b2ae9845be5940b888097460b4c1e9d0194812baaf9e87795ff786_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d7a8daed5a4805810e395dabec9b05f359b8d97bbc4ef34be7c39e026d9c0de1_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:52cb11f1c86499bdc1280e1bf52aa536b82fbe54c9dd3219f089309bae288177_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:dc2cf24eac4f71197e98b97daefb32566ec265ea54d4d32d10d4d3f816dda6b2_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:5add560eef5e233773c6bbf10814282130c1267c0d2973c5b445af6514e69398_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8b5ad52234fd7e01cd8e0b1b23e75705e38bb87e13c28805060c6a75b0f441c3_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:e379b33d286e698b544c79d4f2b16594204d16e45dfad9a2ab6035885668d8f8_ppc64le, rhcos@sha256:4bf9710406d4bd4e2fe73c9afcad8c57b1dfd8a430a70bbc0e0f99f637abd22f_ppc64le, openshift4/ose-telemeter-rhel9@sha256:7de67e15120064074d4cdb64f1007f6e808f82ebfa47fd3a5dde3e6654fc03fa_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:220517231803920d05200a2f399b85310c29d14968e2410cbe88467badee74ea_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9f736cf6cd5d1adb65f0feb70ff6c069332c80068ce2dac0f8d5d3217bb12aba_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:e12b42a633476ae57a45280234bdc7467d85ceb6bf29df1e949ae0f95de0737b_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:66dec09adb08c8f358f6577b2ff69d9db648a5320e286ca7ddbdea178850bf33_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:887a499a4f3d794edcb3b62a0ec0dc6d8a535ebec94f085eaf21651591b3a287_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ed7c38416357186d768ff287c45b2a02f073a33d0b452701e658c8fe44bb03ef_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:7e5ec01175f822627de75535e08ff7b1fa60f11bf9697fa82bb81131fa100cef_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:7a9270984e35939edefe1542e0843488500740a11f125a4cf0f488df4029650f_amd64, openshift4/ose-coredns-rhel9@sha256:966c0251cc4543c4ac6e8d417d77b2d1a53c550e970f7538deeb6e202a6f9f9b_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:e593a4e644be410c88ec0a9264c1ecdb13de0a780f90b069ab66c8f61e346f2b_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:bbddb81e3f8e1006b94d30013eb55495b89792af9d87990e1f0c35160c6bb6bb_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:7156152f4fb4b429da645f410dfa1ab5f4fefee66018a7d60efda551e29686c6_amd64, openshift4/driver-toolkit-rhel9@sha256:71a665c94a45d289bb8b5e75500f3ae20e0a8dc3ca538f01336c96cbdc90899e_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:e768ea8e720c9d852c1a0add618558af9c73182679675f64243a95fcfc299051_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:7db3a95e605d6f1fc7d75537b41a8b5ab35b47b24902f394a4ed55bfdec050b8_amd64, openshift4/ose-ironic-agent-rhel9@sha256:ef183d3d00c7b17417840b19bd625697d59252bc6d4c37621a0f168b1672ba23_amd64, openshift4/ose-ironic-rhel9@sha256:58e3e6694701d058baefb736afcdceeb2b8e6d4220e93841fbf0a46c274a9ba9_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:964b36f5c228fc62438b03876a41aee5e456913c9ebfa31db4d1cc1d5725a584_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:697c66f21f6fa9e534a5d3745587e6aa6733f6e42e16fd4eeea0669f43ab3f1c_amd64, openshift4/ose-kube-proxy-rhel9@sha256:b88d3ab4255195f6569283fed17b2c63b2fce8a7f0ba844a32664c7ae9b14600_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:8d5992c84a2f08e2926c979e32d36ce998612a5c66c2e87b3f42447fa2503eb8_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:eb963f7ab872765ab0071913e35e13972ed3b84d9dd17944e0133841bbc1efc1_amd64, openshift4/ose-oauth-server-rhel9@sha256:0c264ec0b850dfb9cb30ccb3ea8900141771e3163982a493d0add608f156d1b1_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:2e4071d7f2bc3711cb8b4c5be741514a9fbac0e7d80798369b74b347a329c413_amd64, openshift4/ose-docker-builder@sha256:2ab49788ecfb8e45cae073d86880cbca4db2b46f4bfc569c3bb7748794ba0bdf_amd64, openshift4/ose-console@sha256:b2d719968c9d7b9cdd5d0177786cba9b82e0bf2db12296870bbfd121bae1c7f1_amd64, openshift4/ose-console-rhel9-operator@sha256:acbb8dbd433e1f9e1c96b7d0a8c90cc85a3addf897f2495c22719835de2006f1_amd64, openshift4/ose-hyperkube-rhel9@sha256:101deadca824b31cbfa6bfeaf0bf28596c51385b36784b43855b1489279015f8_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:9fc553d7d942882ffc591150381f8b9be04e07d11787ee61f3b1bc80c0b50d0e_amd64, openshift4/ose-pod-rhel9@sha256:7f63a4b05fa462da5ea9d4761f49fccf5fa2f0d29006d464360c13110877de8b_amd64, openshift4/ose-docker-registry-rhel9@sha256:f3a099c93e0942268a9e887fe464bfe0d530d7a21610ec5313a071f412327880_amd64, openshift4/ose-tests@sha256:97368c33716742b23e6d1c7533e4a9e0b919bf0b61f617ee76186d8d5c8be073_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:6f8ee07890e8edcf2d4bf119795cb9172d426aa54b92392accfdabe692e33487_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4bf0fc294d0eb131543a0f5f7772d49d09f30c441e92f04c4c785af126e57003_amd64, openshift4/ose-operator-registry-rhel9@sha256:50b0b5f45dbe272861a21c60771bf670fc9ebe3ecf14f740240e70fb6234fce6_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:3d630196d4ea8d7cc3edcb688e94fa3897c0b8fbbeebf48c581b44a2bbd2a711_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:61311adddae92e4d677f78fd9da415a41799c483fb72032d4e2b526f1b634dd6_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:44003d7d66370a8b12f0429eecce7ff30a872d6998db52d62889bcf81dfa59e6_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:2ede7f406f8c08c680959340c00b3d6549acf68f0ea08a7d0d97f166b5ffb745_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:1c63449a058e94a11da80df79d461fc56efa8879d2418082dc18847ceecf60e8_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:e05ff1f0fce4e57bf6e8fec3ee386738942d1a599426a3263e4fb8edf1dcc14b_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:00770462ef6fa3a170966fd42add5ee8e3d933cafecf7f6763e63cdb45ba37f5_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:8914f35a7af23e427257a0da6248f24631837c3ee16dc03ce48506de267a96ee_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:e6d2435a06cdbbaec8ad446b3d3998a52e7f7a90802d1a2b24e3ee7213810221_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0f660034927180d726740e6465be47fd77c97197fab98001811a9be496c99121_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:399a24642071a11469cc453c1f2c718653d0026c42a7dba37b59385ae1f62aaf_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:aba56d0ec91ae63bfbb1aa162b792bc0abbf92c2f9839ba72f2adfb7152a99bb_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:dc59c6b47210871738b75fd6782252523f84a3cf640549ba2b4939e693d5c85e_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5d61a08a91dd35ba22bfd59327d78e06eae33125cd320d6a837fcc97bdf8b9e2_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9c51e22c8da444dd1f0a01e05ec1930a6160402b466fd09210f63cea532f8b1d_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:6c423f00993f979d4397bbfc0d72e1709ebf15e70eb54fdc0df037c48315e81b_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:fa4f7f4bba4969bfda6bde5a462bba9a1f6c4910088dc691e948f6b3fd8588c0_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1156bbdb308ce1da5da14d4d7725a7e917e3f921e099bab44dece802b5b05dec_amd64, openshift4/ose-cluster-api-rhel9@sha256:15d0bf05cd01999fc84b47f482d3c94944f9325367c06bbc5b04a7a96201f214_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:56a1b1db86ed4fceb95ac7c53f477313fe16091feecbafb15446e105d47d24d5_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8e5a768416c305397dfec6443d7763fd0c37f94c1f3f347dbcfbbadfa44c57a6_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7373c22cc3597dccfbd1d8c16009be91960ef097ee271bac41e5bc4b97b24aa3_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:3161b97ab3f5b70b43406b3749a7f6d6af2c7d92670e425afdf908df853e1790_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:0ad1a1be28c9daa9f284abb8c87f1477cd11f02286e0fb57aba67e13a7ec5fe6_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5b5d44d9093d5b16b2385a10d0351e6017ced37652867d9b032b8450f9ab8b3f_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:de1b0687a1e0d7ba51988eca1f29791689d85e03620a7f7573b640989222f7f3_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:536e8e5109543cce44a691d0a050ad6eb1f409dd460f9f16416c7008442dc81b_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aaa7da79f94e5f542f2093368a4fc43364831c0ffd6d410769fb181a41b540e5_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5796a03b5e4a52d773f77b66e2e95236c404e58f3ff57e64d0929067db53af69_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:91a4526cca67822c6631a4fc17f68c50bb10124b362b2d9d7b1cbeb49737a8e1_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:fe2252e798701e32c4304624ac3498308eb6861cecf0bf2fb712627b5a252bc9_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:8dc62bdfb69ff1ab5c0a23e25ebe229179651c0a3d8847f3285e8095f7e2f697_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d7eae0d8d30e7ccd537d2e274f14e804da028d476bb0f5551e76712768d9927_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:489836d3249cbc586866e25191c5c5aee876090487a2665ca897ec12be9cb326_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a2083d9c9b9a51c8e7f455e7ff28be37df54b9db2cfb207aa1617ae0b9e532f0_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:006bdff367707458ab296c4e5549a08183ca8ae61f69d892eb5e95aa0b339a29_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a56c87386ae5b10975d917c6781a0a1ca201ee8378d51ca5ced52771989cd999_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:e8a21e43d5d8c6b49c5bd293612212f832e0e2d0fc626caf04046556eace9f2c_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5c7b0dab69e28097e67184fa9fffb97c52ff6f5348ebc9ec737ec02b6a26e015_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e70ffd992921e87ce113302dc787b46f262442c87b9869a954c7db18c8af5031_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:1bd35729083fcb69766674e0e32289c563ada209e0edbf73b40a947859e80ba3_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:5431f03fd28e4c3aec723f50676af98fb31bd1ab128b503ccecb15d4a857d090_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:ca1e882434c18020f5df6880a103e40f694271225a819a184a360e9dac49905b_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:54ff16bd820d539c47eb7e55c326fdbf7af635a76a6d5541d6e37e69aebe2ad0_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:21e3037192f1497215579fa615c0eb8309feadd83275001b9f4e4374360ef193_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2b9f139e58869dd021b713f19888195033c3532d13298c48615d74a02d3f2114_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:79e83695024f1745cc035a611793734a0b97b7c2afd1e40c60c2225345492849_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:455df707eeadd526a078232e2ff1a15d753fbf2e42986f77ef3e2f6dc41bb7e7_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:eb9643330e3e873daed66e66f3445f13c2323f247cfe590cb6f79b85ad4bf0e8_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:615c12e57f4d25f295ad4c7327cbd3aa1b646637ed6744e5367306a5d70d2a74_amd64, openshift4/ose-etcd-rhel9@sha256:6c3c5928dcdd583ca8e6bd3fce5764791fb7cb615471c3046ea518b707721b15_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:91db3d7165e725f845489f085ed039f642f0068d19c3d2628ea5cd5cd9c53808_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:72ac92b10aa7078c7ba31e2ce63aae96b84e24ecfbc79b71769134be5cb837be_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:99a21e5671a442682f3f3e8636297013efa27c37d42a8f89095ac2a0b06ad35c_amd64, openshift4/ose-hypershift-rhel9@sha256:3c5d166c06254a5e0d35ed8073384ee5843d4c74b43f64421672c85d5c28113c_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4edcf447d155d47961f754769c252267672aa58daceec6c291d9910df4d86722_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:42402ecb8206bd7fa7645146825bb2a0588d7b023c7f2c01b8fe66285e58a66d_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2655382a8e6a95fb5a226215748ce8215d3c514857587ad8ae2b69778cdeaec9_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:a40679b185e8108160d13354afcbb51a887a6d73b9a63a7a305523737ab5012e_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7e723ee79d5c9cbaa69a43ae732835b225858659cf200a0fd950aca993f4da31_amd64, openshift4/ose-insights-rhel9-operator@sha256:45effac82919793fd6185e526c3f2b4c655eadfb14cbb81f44086f78dfc38e44_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:797ac9f9ca9ee8db08ac362cb661328f1a2307380dd6d2add1df043368ef7a1c_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:7a54c68eab86eb2b16b9a0b69541f6bd2bbb9c5662b2033d7524765d576c570d_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:844b63b72272fc787a7c6ad3f26366320ef7cdb6c0157b33f91522282b1eb186_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:ec00e93b18a271d5a5a57351c6d0d8392a6c8e1781ddadcbbc997ae2c1c82356_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:a8363297dcac012cc8cadfaecffbf20b15a58b65bd875017f3224285cb98ca91_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:546aa6d8a7bb0186f735be9f9215b65609a9d7c0aacda6c2d9496103d697761b_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9b0ea6d44717dcf74583b9d6a2ea6d9108c131cef4b70a89ffabdf696074bbbe_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a62649ac1e9ef8e3c88cd582e5a65ba194535ef8edb16bc63ee9bd2051f1983c_amd64, openshift4/ose-machine-config-operator@sha256:4351e39d8aa4b9f5a90aee813c6ce93606bdb0233fbe1b79b9eb6d0d1311f75e_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:6adcc534e774a3960da703636ec3a9d8fc3a8a31584dae3f2455bfa985d9223b_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:ff2f78a29d232b630eb06f42742b3e513578fa68a9334a18accea5a977dce5c1_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:3bc377ff85543d1e70a66508073a3222fb3fafcfd8a2c95ab90e13caea72baa5_amd64, openshift4/network-tools-rhel8@sha256:d34c04432861d4202ffd01e6397f7b601519757a85212c01f53c7ad9cb42881f_amd64, openshift4/ose-sdn-rhel9@sha256:9f34f4f430c5741425ac54d7bfe922c43e2814607ab343a1147e8f96e2ceeb50_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:af9a6bc453ac77a86403d948c993cebca19ce23e18eba3619ccf019849f702c0_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:538d59445f2e1be7bb0eb1fff9ce387698bd0621d90fc5e82d2bbdfb5b49cc7f_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:5974b41167aa8a29d014f03924fed8d983649cc1752a7e27a79f8283d04f8754_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:756773afbe2d75e4cbac276f1e5c7c89e6781022fd1fbde128b2b2d839201df3_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:b841faba8fb69c5527acd5a019b8d3f72ba6e518f3446828261c936832f0dc30_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b9a565b992ca1bade4dbbb2516797b7115d82b73cda273e1151d02b353e78ebc_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6e2cdb16b67b43d48c97be799ca06c9526e346d39a1c7e1ccfb168f93d78718a_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:890cbbc9a007288665353128f0e01a38416ffb5d50b044ca63940f98b496bdfd_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:695d4599e96078847d564f4e419717fb92e797bbfe49b5fc56cf0d9c91982460_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:0bd22fc678bac96997870a3ecbee694d59648822d1b268cc91cb0811e5b8154d_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bc5bb7c618ab288a9fdf7b98f94a72a91e841b47338e87cc3fc331ace013e73f_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f5e0649345938e6e4b3875bf992f9f35f7c8d0b0b38e9589a67bea19cdf39875_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:29d06d9cc61ca780a53d6fe585fa015b91382ff5cdb0816669ce9bd26e5159d7_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:073e72cd4dcc5e049b42411c475416993b92aab642e5e0ab9f25157dac226516_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:389786f71b95450029e22030503ad4253bfca36e263aa845e73a9783316787e4_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:381aa83e45903273181352d4227cf36bec748ee5f95a620ab254987f505d754b_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:381aa83e45903273181352d4227cf36bec748ee5f95a620ab254987f505d754b_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:be2a3e98821f1a481c902120d19b287cb72bf4355580fb8cf5f6397689fb07cf_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:63d5cff8933224afd278d8681fb91b18cfd41e495763b74b793cb07cc08ebd50_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:69c2175c3d7443dfa8a1bb4f847c2e08a5ae104964b483ff11a1cfd7ced1dcda_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:110c9eb67cc5c645354c436509448fdbf4be3c589ced33465b5b6e3ed0619500_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:c8301f18c3e23682fd91996d88c596d979cc87581b856383413841b39d8eeb6f_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e27a69885b1e57868826668d6ae80a7b4ed5e533fd5f54360e85858b6b7a88d5_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:5eb37be92c9bfc02bfb59104b38e1ef2981aaa1592af491cce05fcee3b8312f7_amd64, openshift4/ose-telemeter-rhel9@sha256:7fdda406a4cb041a19fc98431968589acc83e135784a3507bf7bf87deadf5a14_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d8f0c10c0ec13a61cf09bc17d58689701a642b4a0b7299a331db3b37a2d4d063_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:a14ee4cbe5c32081c894f70006cb6162eb0d100fdd2fb2148f78131c587df880_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8d87bda01ceae46b133da6856810ace9690b0eb372d02d4d48fe3b677ae91b1b_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:7af35620343b99ab1fe25ffb7f96d75db4436af4731ecceab9bb80fd11c339d9_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4f0655fa4fbddca0b1ff39f111ecace320fa3d253499b31f4c1fc0735dab8819_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:b0d94d9400ad71bf847b581c261ce6a4ee0e71b00915f9956656360049e5cf95_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8750d33d5c6b5a296e27258036ed1410febc4bef5ecd018ba48f31b0b5b9d14f_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:37579318e18a129a1887ab6f6b3bfeec8ec6c4effa3140fb610bcbece84adaa6_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:99555d3ab95b7bb4ae3372ba80648be77420b362325b3634ef0e031d5294f107_arm64, openshift4/ose-coredns-rhel9@sha256:c817e7da0c696f1310982fc3b518e83d28c4880e6e1a884ae1390b7e72eed071_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:530120c1d6c1ae913b824a5cdf0c7cd813a5e2b9b3e1ff2bee51779915327d20_arm64, openshift4/driver-toolkit-rhel9@sha256:eb812f83752ca6b6fcabdd6111e10ae58c532ad2a0363f51ed7c9498b573f433_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:095599875d0743bd9dec174c570be43d2436cd6228a9d50e38798b8c48edeb48_arm64, openshift4/ose-ironic-agent-rhel9@sha256:6085d0242802a25fbe7aafa73f0339f63b3b837d67bdf11f340c9c78a306c8f4_arm64, openshift4/ose-ironic-rhel9@sha256:4802367edcd4d346760cfe76f2e6d32642736894161fe700abcae4f30e373d44_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3bb870e031623fb8a806752ec854547ef2e8c51b1e67f609611413afe53d8652_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d9c91a27c82e267e7aff98fd7ebe8d4cc46362af3abc83057f49a8a31b588abc_arm64, openshift4/ose-kube-proxy-rhel9@sha256:914a343352e92a818cb6e73eb7f7f5ca5c1a402120382c808e4eca128455fbd3_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:2e2e9f9e91a6a04dab40e623d874e0b76aa4a9bbfad3de19087b8a02e2f43377_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:80c42a70f10e0c0170a5587c93dc2d791904d150eb38722e721a3826eabbc708_arm64, openshift4/ose-oauth-server-rhel9@sha256:fc722aca34d3dcbf708be49dfeba4ee8e6115e9b025a2f35a401a9da7e93a044_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:f1f8e6f4092fa60fcb1121463d2692e8e09f9520abe9406903d3cd8d7d1bb0f9_arm64, openshift4/ose-docker-builder@sha256:da00e2292f2b4a34fb8f2f4bc707c31dcc92e0cd19c35063db287286483fb9a8_arm64, openshift4/ose-console@sha256:9b72f6d125c7749d58a1e6b4814bbbfb059039afdba524cd641f5caa38588a20_arm64, openshift4/ose-console-rhel9-operator@sha256:9c493420c584526c5c1262814248bc8e45c84131906568bced0f1ef75829cffc_arm64, openshift4/ose-hyperkube-rhel9@sha256:21b06093aeee795ff54a5ff9768725805cb01d1e916bbcd2ee4ffd10efc59031_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:1e4b44b59bc5143d7c2329ada6598a163ade9741f4eff17785c81eedbc2b79be_arm64, openshift4/ose-pod-rhel9@sha256:7da42b321218f238162da85ebef28185439ffbd1410c4d05baeb4c8911c16754_arm64, openshift4/ose-docker-registry-rhel9@sha256:fa80b9837d2683a6d0fdc8fd3bc166e7e67bcf961bdd11326969bb1c81f5aace_arm64, openshift4/ose-tests@sha256:e4f28d935071bed3353236c0d8c4c7861826ae772a33fb45e0f4ecc20f0d45da_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:2f4f18a3d2cc78b4f74d6a520f4cdcf7a6f6eede79cf0cfb8553f5c0dd8b5fe7_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1733f97535d09708f7272a1f602e12027dff0b67e008803db65b15f2293e91aa_arm64, openshift4/ose-operator-registry-rhel9@sha256:c144ec908d4d5f78beac7390ec735744158b7769de32be859891f575248d22eb_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:54a9326bf459b779ecb1cfba44f45b55bbbb233e7ff854f289b0bddc46f1477c_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:aac5672a137ac51f31ceb538438b77d5fead31094749c8aa5afaf412ba0474c6_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:75719921b5de86f813752f08b72ee93afcd5bd8fb3c00f53ae1f2707cfbed3de_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:74e6073f1c7f778beb5c00404a69f8b271c9b773668afd4265a0eb16ecb02ac6_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:24dc4465e9150205ebee0220aa0c588be5976e3d4ca86aebf2f963f0c847df1d_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:94733274b99b8eacb342ad89df2388411fe4ff87c0490f394a6e741cb4137ab2_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a8317f3004a150fda6c450c7654136947d4ed0b6c43ef482e324e00f5b5a95e1_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:be6d3a7dfefb0bc1b7e92e8fffcc906d80a7e70cf376e6e9859280ba39a8135d_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:72a2f29c1ff45ca661ced5aff8d5a38c5fab9a05f623f8167e8dfb9bb2bee8e5_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9fed565a3ed0e13ef1d8398ea3c6ec2fba55f19ae7dcb7964465266dac24e4f7_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:651c93dd20f5cc3fa97fb40190f69057c6d47fb52aef6156c8f3ed9fb9bbc901_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:fba6baf33f5c250b73a28dccd81049c8936a6e8893dd930d55e22912c8d1af4a_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:bfee6e6862924422a00cb4685370d1559c1ff2b96c3e455620862c508c428079_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:7f2eeef7b7bb83479fc0c758031e74cc733ef0c0ca2aa316d83caa4ab28a46a6_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:21ad669300f91fe52b7b570621761b24af20e4deeee2b3568babeb194cf505ab_arm64, openshift4/ose-cluster-api-rhel9@sha256:ee12f3169d5cf7f3e170a173f16f3228415b0f7ffb31bd9f26127b0f7295f55b_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:2bf4c5ebc56de431671e5a5bf7485ae9b772fcf3a6ff59b5f49f5e070825b73a_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:031f908568544dabfd9f9e3cb8b7328cc1f02c5e779247babb42e266331dab6a_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:77d4b70d9154cc5c9b29bb2f1b0d14085a46cffdcd21896441dd7d5ff6e76e0c_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:b266c6b9b733a009d4435a96bf8517ebcb1fc58483fe49b5e4c5cf4f6c9411b8_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:177b2d90fde5a7d64dc3e9533475fdf787b6b9dcb949865c2ba3251266fa4328_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7b6e72195f0cd92accbb26d271ac3bb5c7064a3cb0c89acf10632360ea801428_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:e7e0435d6a9ce7915ebf05c5ed1c406134de40bcaaf74dedf4984f4e5c92e149_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:da9d12d8c68e392930098491d5a6231132b16fdcbb1e6d228bc024246ba3632c_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78c2a26a190322064fa5ddf6b88e679eaa35fe1e66589627102e1be90c821f51_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:12e70b3d4462b51a71415072a1dcd1dc39bd24604f5a6b020fb28f265aec1807_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:b721027100ea9631570c75848c0caa11271cd5d2078b17ec6b8aa5c6c3860abc_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:054056992adf2ad31daddcdf106f3e725628530696ca3cbb63dbd5373e5df6c4_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:59baf2cbdf977a70e2339b4cb4232243e8c6d3011d32e9a574d82aa889eb7068_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f7f3128c94fdf4eec9b87dde138d499ec87bed6a2325aa5df93cabb89bb9f15e_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9ba5ef38eeda5cd7e9773379ff2a1d88b16614bd9354048f6e11f19b1dfe1008_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9e4b10abe99d2ce57195f61b23dd0ba28b2e0c1b0fa9b4605abde1da1f8ac739_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:98cb70ff16bcba791d869e6b3e88d9fad2d16323a134705d30e38f7e0969f5f4_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aa57ca6a16a8d1f5bced05df2f7ea3363260c1253fdca335cc97f1faa1ae87a9_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:14f0c8c8454adc05f3923014f3fde56848e129e0a6815c0ca6f51443385ae355_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9bc9d6889d650e0b23d1e77e87a64553604eed0ab17da391b3e44e2d9b575ab8_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:9100c3a7a34eea698783448aa152c435b5136a025be5c9fa268a847e0073b51c_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:268513de9d0ea32a1082341508c43f4e8bba0472a1cea6a850691efe35433dad_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:79d5c36ea7c429c53e6344013e087c3c52df3b586fc4b73eecaeac6bc90a73b8_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:dc31edd4358ff813257f2592f09da4811249ecd4e7fc74268d42637c0331ae9d_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:e5dda336fe8510ec22fc7f18ac419913152dab04b44e2aa55131677352060845_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:4ea6e815a0b849b4f6ef21e71042a9c920f0a10871ecad7ba388aa21b54d55ce_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c4174c4486d8d2b620f683d9cf196d8e990b85d36a48761a8d5f45c0e4579bbf_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:22c506ab5cf136e2bb29026404e44b7a1949f3cdeab0fd3eac90ff391993aa9a_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:240344e4852abf3bbcbe5ee7ee46bf99c93e40262ee0d6532d82350d07ab0ce9_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:f086009b41eed1b43eb74460607747ee121a638c3433c85f28fc15453f507755_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:394fcc209ef0697ddeb0e906c44602a48b4afbc798d7b0e7e6f552139ce38d91_arm64, openshift4/ose-etcd-rhel9@sha256:ba14a1084de47fca14e086ad448bdf7e251f8eb85cf1b2d255c38dd7aa460da7_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:ee1b79c4d31000d49052a003790c33b36b13ddbdf2058a43ab00428794931a86_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8b25cb7ef3ab06e6a031851046789dc3ca10ffd3ff31cebe35d4031e12aee306_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:3f5d55c0fe5529797661e9bbb2c4087a0d79ead62642fd388c25f9664a6506db_arm64, openshift4/ose-hypershift-rhel9@sha256:172dd0e98f2d5b1cb6096f7df8d864c10d424f15c04e4aa4837629a63a5c669e_arm64, openshift4/ose-insights-rhel9-operator@sha256:f52e894f2d7fe5196c6764927fccce7a47b1ade037ecf80a7998789985d4ad7a_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d38fef1ac6c21a9e57564359012caeb01504da2dfb8c25beee1aba1e56587d63_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:62c426d0252e7dc7f376dc8e69b27a2ec15e66cd001e3b821f8beaa4fc1b9449_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a832ca1e750d40d8ceea6d9a5ccc21e30bed9b99429da39c2fefcbb26185bd8d_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:f3c724c239348642fdfeb83ca59ebba141cd748440ada628dfb1db99fa1a39ed_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:9eca8aac2648fe3604fb97785b6e6b1f534df0998937101604f167ae6fa5db70_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:3576bcd395b40bb873e9719e1493b008f37dbced16b4a6cb444dfb1e7b08bd57_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:bd4cc0704735fd7feababf85afd5d3156105adbf02cacb3ce5f5c86c4fb77462_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2498828e2ed664a7915e36ae679ee164ba76fecb8f27d5c847ac22d8ec1c46a1_arm64, openshift4/ose-machine-config-operator@sha256:434b2fe2cdd4f0b120dd3cdd5023e3f684f2ba18a00d95ead04788ec2fd41060_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:cfe530a18ec00f3d573e7a8626e1c80f483e893d74668fd2ac83a99165fb101b_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:b9bd2f5585bc740c6572fa38e61eaf6135cde56f77215a530073bccf364a9e55_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:6ba66eccf4b6b9c874d232f969f644a4d48a4002f8ca274a1e2ff2b1873d7b68_arm64, openshift4/network-tools-rhel8@sha256:fc867e3bfad4c27aecd9d57c0d1002bcd86966a234cc5feea31c4cf26646b20e_arm64, openshift4/ose-sdn-rhel9@sha256:666978423120452700b56504d60fc3a2f85b465e5aaea864fb7d271570d1cb44_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:1fb064b50f573f434bc4e577209e6af3e7b90da200ef465f47de7c8b5a4b744e_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:6b01bdd53dce91e3edd245bb78bb0059f2a703c8824fb0c8fe6f7ddfb26e4078_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:f0efac14f608dfab53c02d7af76828dcbf5b6714112949e9334e07d1769d0f9e_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1e11e9203b274ddee34c45eb936e111fb2f9334e977bff046d5a8cff10b936aa_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8ac2974f74987f9a161a63d4d431ef6a92111dfdfde5e80bb371ec02649ff20d_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:479c35c69db23cdfab26250884a14a106f05bc635af060aca6c59c3d6085b80c_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d83b6ebcf2d984a7aaebbfd2e3c95a7792fe5e05ebf2d982db86ba427f251cdc_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:85c6f72f230ccad3c1d273ace0eeb593ca02b5e17d9974771fafa760b2b7198f_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c969b32e09b8251258439a01fcc1af1a7ff8454cfa5a785b506c081a6a8b2b10_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:dce2ad7f4dca29fbd9f9928d507180b70ce0188098483b7d96b8489ee363efc5_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0a0abb5f7d0c78982aefdd685c51cdabcc71a613f2d5536b9dc858d243bad732_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:c2032a130d76dc14edc91acca49b9ba333a3e9a9b5925836aaa222d1a73d6003_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:86dad606be17a7e3b1446160a1b59ace9da6c01d499a53a2062593d09a2c671f_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:9a7651f349e46b22bb32a16fe1289ac7ea40e8d7de018d867a5e6fca09263b04_arm64, openshift4/ose-telemeter-rhel9@sha256:9eb1608da4f8c10ebb34ddd2005823f33137b5bfcde6b03635ce584ff85af191_arm64, rhcos@sha256:4bf9710406d4bd4e2fe73c9afcad8c57b1dfd8a430a70bbc0e0f99f637abd22f_aarch64, rhcos@sha256:4bf9710406d4bd4e2fe73c9afcad8c57b1dfd8a430a70bbc0e0f99f637abd22f_x86_64
Full Details
CSAF document


RHSA-2024:7875
Severity: moderate
Released on: 09/10/2024
CVE: CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810,
Bugzilla: 2103225, 2104759, 2104763, 2104768, 2104766, 2104769, 2103225, 2104759, 2104763, 2104766, 2104768, 2104769
Affected Packages: net-snmp-1:5.9.1-11.el9_2.2.src, net-snmp-1:5.9.1-11.el9_2.2.aarch64, net-snmp-agent-libs-1:5.9.1-11.el9_2.2.aarch64, net-snmp-devel-1:5.9.1-11.el9_2.2.aarch64, net-snmp-libs-1:5.9.1-11.el9_2.2.aarch64, net-snmp-perl-1:5.9.1-11.el9_2.2.aarch64, net-snmp-utils-1:5.9.1-11.el9_2.2.aarch64, python3-net-snmp-1:5.9.1-11.el9_2.2.aarch64, net-snmp-debugsource-1:5.9.1-11.el9_2.2.aarch64, net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64, net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64, net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.aarch64, net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.aarch64, net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.aarch64, python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.aarch64, net-snmp-1:5.9.1-11.el9_2.2.ppc64le, net-snmp-agent-libs-1:5.9.1-11.el9_2.2.ppc64le, net-snmp-devel-1:5.9.1-11.el9_2.2.ppc64le, net-snmp-libs-1:5.9.1-11.el9_2.2.ppc64le, net-snmp-perl-1:5.9.1-11.el9_2.2.ppc64le, net-snmp-utils-1:5.9.1-11.el9_2.2.ppc64le, python3-net-snmp-1:5.9.1-11.el9_2.2.ppc64le, net-snmp-debugsource-1:5.9.1-11.el9_2.2.ppc64le, net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le, net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le, net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.ppc64le, net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.ppc64le, net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.ppc64le, python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.ppc64le, net-snmp-1:5.9.1-11.el9_2.2.x86_64, net-snmp-agent-libs-1:5.9.1-11.el9_2.2.x86_64, net-snmp-devel-1:5.9.1-11.el9_2.2.x86_64, net-snmp-libs-1:5.9.1-11.el9_2.2.x86_64, net-snmp-perl-1:5.9.1-11.el9_2.2.x86_64, net-snmp-utils-1:5.9.1-11.el9_2.2.x86_64, python3-net-snmp-1:5.9.1-11.el9_2.2.x86_64, net-snmp-debugsource-1:5.9.1-11.el9_2.2.x86_64, net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64, net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64, net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.x86_64, net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.x86_64, net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.x86_64, python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.x86_64, net-snmp-agent-libs-1:5.9.1-11.el9_2.2.i686, net-snmp-devel-1:5.9.1-11.el9_2.2.i686, net-snmp-libs-1:5.9.1-11.el9_2.2.i686, net-snmp-debugsource-1:5.9.1-11.el9_2.2.i686, net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.i686, net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686, net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.i686, net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.i686, net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.i686, python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.i686, net-snmp-1:5.9.1-11.el9_2.2.s390x, net-snmp-agent-libs-1:5.9.1-11.el9_2.2.s390x, net-snmp-devel-1:5.9.1-11.el9_2.2.s390x, net-snmp-libs-1:5.9.1-11.el9_2.2.s390x, net-snmp-perl-1:5.9.1-11.el9_2.2.s390x, net-snmp-utils-1:5.9.1-11.el9_2.2.s390x, python3-net-snmp-1:5.9.1-11.el9_2.2.s390x, net-snmp-debugsource-1:5.9.1-11.el9_2.2.s390x, net-snmp-agent-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x, net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x, net-snmp-libs-debuginfo-1:5.9.1-11.el9_2.2.s390x, net-snmp-perl-debuginfo-1:5.9.1-11.el9_2.2.s390x, net-snmp-utils-debuginfo-1:5.9.1-11.el9_2.2.s390x, python3-net-snmp-debuginfo-1:5.9.1-11.el9_2.2.s390x
Full Details
CSAF document


RHSA-2024:7869
Severity: important
Released on: 09/10/2024
CVE: CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485,
Bugzilla: 2316161, 2315730, 2315729, 2315731, 2315729, 2315730, 2315731, 2316161
Affected Packages: aspnetcore-runtime-8.0-0:8.0.10-1.el9_4.aarch64, aspnetcore-runtime-dbg-8.0-0:8.0.10-1.el9_4.aarch64, aspnetcore-targeting-pack-8.0-0:8.0.10-1.el9_4.aarch64, dotnet-apphost-pack-8.0-0:8.0.10-1.el9_4.aarch64, dotnet-host-0:8.0.10-1.el9_4.aarch64, dotnet-hostfxr-8.0-0:8.0.10-1.el9_4.aarch64, dotnet-runtime-8.0-0:8.0.10-1.el9_4.aarch64, dotnet-runtime-dbg-8.0-0:8.0.10-1.el9_4.aarch64, dotnet-sdk-8.0-0:8.0.110-1.el9_4.aarch64, dotnet-sdk-dbg-8.0-0:8.0.110-1.el9_4.aarch64, dotnet-targeting-pack-8.0-0:8.0.10-1.el9_4.aarch64, dotnet-templates-8.0-0:8.0.110-1.el9_4.aarch64, netstandard-targeting-pack-2.1-0:8.0.110-1.el9_4.aarch64, dotnet8.0-debugsource-0:8.0.110-1.el9_4.aarch64, dotnet-apphost-pack-8.0-debuginfo-0:8.0.10-1.el9_4.aarch64, dotnet-host-debuginfo-0:8.0.10-1.el9_4.aarch64, dotnet-hostfxr-8.0-debuginfo-0:8.0.10-1.el9_4.aarch64, dotnet-runtime-8.0-debuginfo-0:8.0.10-1.el9_4.aarch64, dotnet-sdk-8.0-debuginfo-0:8.0.110-1.el9_4.aarch64, dotnet8.0-debuginfo-0:8.0.110-1.el9_4.aarch64, dotnet-sdk-8.0-source-built-artifacts-0:8.0.110-1.el9_4.aarch64, aspnetcore-runtime-8.0-0:8.0.10-1.el9_4.ppc64le, aspnetcore-runtime-dbg-8.0-0:8.0.10-1.el9_4.ppc64le, aspnetcore-targeting-pack-8.0-0:8.0.10-1.el9_4.ppc64le, dotnet-apphost-pack-8.0-0:8.0.10-1.el9_4.ppc64le, dotnet-host-0:8.0.10-1.el9_4.ppc64le, dotnet-hostfxr-8.0-0:8.0.10-1.el9_4.ppc64le, dotnet-runtime-8.0-0:8.0.10-1.el9_4.ppc64le, dotnet-runtime-dbg-8.0-0:8.0.10-1.el9_4.ppc64le, dotnet-sdk-8.0-0:8.0.110-1.el9_4.ppc64le, dotnet-sdk-dbg-8.0-0:8.0.110-1.el9_4.ppc64le, dotnet-targeting-pack-8.0-0:8.0.10-1.el9_4.ppc64le, dotnet-templates-8.0-0:8.0.110-1.el9_4.ppc64le, netstandard-targeting-pack-2.1-0:8.0.110-1.el9_4.ppc64le, dotnet8.0-debugsource-0:8.0.110-1.el9_4.ppc64le, dotnet-apphost-pack-8.0-debuginfo-0:8.0.10-1.el9_4.ppc64le, dotnet-host-debuginfo-0:8.0.10-1.el9_4.ppc64le, dotnet-hostfxr-8.0-debuginfo-0:8.0.10-1.el9_4.ppc64le, dotnet-runtime-8.0-debuginfo-0:8.0.10-1.el9_4.ppc64le, dotnet-sdk-8.0-debuginfo-0:8.0.110-1.el9_4.ppc64le, dotnet8.0-debuginfo-0:8.0.110-1.el9_4.ppc64le, dotnet-sdk-8.0-source-built-artifacts-0:8.0.110-1.el9_4.ppc64le, aspnetcore-runtime-8.0-0:8.0.10-1.el9_4.x86_64, aspnetcore-runtime-dbg-8.0-0:8.0.10-1.el9_4.x86_64, aspnetcore-targeting-pack-8.0-0:8.0.10-1.el9_4.x86_64, dotnet-apphost-pack-8.0-0:8.0.10-1.el9_4.x86_64, dotnet-host-0:8.0.10-1.el9_4.x86_64, dotnet-hostfxr-8.0-0:8.0.10-1.el9_4.x86_64, dotnet-runtime-8.0-0:8.0.10-1.el9_4.x86_64, dotnet-runtime-dbg-8.0-0:8.0.10-1.el9_4.x86_64, dotnet-sdk-8.0-0:8.0.110-1.el9_4.x86_64, dotnet-sdk-dbg-8.0-0:8.0.110-1.el9_4.x86_64, dotnet-targeting-pack-8.0-0:8.0.10-1.el9_4.x86_64, dotnet-templates-8.0-0:8.0.110-1.el9_4.x86_64, netstandard-targeting-pack-2.1-0:8.0.110-1.el9_4.x86_64, dotnet8.0-debugsource-0:8.0.110-1.el9_4.x86_64, dotnet-apphost-pack-8.0-debuginfo-0:8.0.10-1.el9_4.x86_64, dotnet-host-debuginfo-0:8.0.10-1.el9_4.x86_64, dotnet-hostfxr-8.0-debuginfo-0:8.0.10-1.el9_4.x86_64, dotnet-runtime-8.0-debuginfo-0:8.0.10-1.el9_4.x86_64, dotnet-sdk-8.0-debuginfo-0:8.0.110-1.el9_4.x86_64, dotnet8.0-debuginfo-0:8.0.110-1.el9_4.x86_64, dotnet-sdk-8.0-source-built-artifacts-0:8.0.110-1.el9_4.x86_64, aspnetcore-runtime-8.0-0:8.0.10-1.el9_4.s390x, aspnetcore-runtime-dbg-8.0-0:8.0.10-1.el9_4.s390x, aspnetcore-targeting-pack-8.0-0:8.0.10-1.el9_4.s390x, dotnet-apphost-pack-8.0-0:8.0.10-1.el9_4.s390x, dotnet-host-0:8.0.10-1.el9_4.s390x, dotnet-hostfxr-8.0-0:8.0.10-1.el9_4.s390x, dotnet-runtime-8.0-0:8.0.10-1.el9_4.s390x, dotnet-runtime-dbg-8.0-0:8.0.10-1.el9_4.s390x, dotnet-sdk-8.0-0:8.0.110-1.el9_4.s390x, dotnet-sdk-dbg-8.0-0:8.0.110-1.el9_4.s390x, dotnet-targeting-pack-8.0-0:8.0.10-1.el9_4.s390x, dotnet-templates-8.0-0:8.0.110-1.el9_4.s390x, netstandard-targeting-pack-2.1-0:8.0.110-1.el9_4.s390x, dotnet8.0-debugsource-0:8.0.110-1.el9_4.s390x, dotnet-apphost-pack-8.0-debuginfo-0:8.0.10-1.el9_4.s390x, dotnet-host-debuginfo-0:8.0.10-1.el9_4.s390x, dotnet-hostfxr-8.0-debuginfo-0:8.0.10-1.el9_4.s390x, dotnet-runtime-8.0-debuginfo-0:8.0.10-1.el9_4.s390x, dotnet-sdk-8.0-debuginfo-0:8.0.110-1.el9_4.s390x, dotnet8.0-debuginfo-0:8.0.110-1.el9_4.s390x, dotnet-sdk-8.0-source-built-artifacts-0:8.0.110-1.el9_4.s390x, dotnet8.0-0:8.0.110-1.el9_4.src
Full Details
CSAF document


RHSA-2024:7868
Severity: important
Released on: 09/10/2024
CVE: CVE-2024-38229, CVE-2024-43483, CVE-2024-43484, CVE-2024-43485,
Bugzilla: 2316161, 2315730, 2315729, 2315731, 2315729, 2315730, 2315731, 2316161
Affected Packages: aspnetcore-runtime-8.0-0:8.0.10-1.el8_10.aarch64, aspnetcore-runtime-dbg-8.0-0:8.0.10-1.el8_10.aarch64, aspnetcore-targeting-pack-8.0-0:8.0.10-1.el8_10.aarch64, dotnet-0:8.0.110-1.el8_10.aarch64, dotnet-apphost-pack-8.0-0:8.0.10-1.el8_10.aarch64, dotnet-host-0:8.0.10-1.el8_10.aarch64, dotnet-hostfxr-8.0-0:8.0.10-1.el8_10.aarch64, dotnet-runtime-8.0-0:8.0.10-1.el8_10.aarch64, dotnet-runtime-dbg-8.0-0:8.0.10-1.el8_10.aarch64, dotnet-sdk-8.0-0:8.0.110-1.el8_10.aarch64, dotnet-sdk-dbg-8.0-0:8.0.110-1.el8_10.aarch64, dotnet-targeting-pack-8.0-0:8.0.10-1.el8_10.aarch64, dotnet-templates-8.0-0:8.0.110-1.el8_10.aarch64, netstandard-targeting-pack-2.1-0:8.0.110-1.el8_10.aarch64, dotnet8.0-debugsource-0:8.0.110-1.el8_10.aarch64, dotnet-apphost-pack-8.0-debuginfo-0:8.0.10-1.el8_10.aarch64, dotnet-host-debuginfo-0:8.0.10-1.el8_10.aarch64, dotnet-hostfxr-8.0-debuginfo-0:8.0.10-1.el8_10.aarch64, dotnet-runtime-8.0-debuginfo-0:8.0.10-1.el8_10.aarch64, dotnet-sdk-8.0-debuginfo-0:8.0.110-1.el8_10.aarch64, dotnet8.0-debuginfo-0:8.0.110-1.el8_10.aarch64, dotnet-sdk-8.0-source-built-artifacts-0:8.0.110-1.el8_10.aarch64, aspnetcore-runtime-8.0-0:8.0.10-1.el8_10.ppc64le, aspnetcore-runtime-dbg-8.0-0:8.0.10-1.el8_10.ppc64le, aspnetcore-targeting-pack-8.0-0:8.0.10-1.el8_10.ppc64le, dotnet-0:8.0.110-1.el8_10.ppc64le, dotnet-apphost-pack-8.0-0:8.0.10-1.el8_10.ppc64le, dotnet-host-0:8.0.10-1.el8_10.ppc64le, dotnet-hostfxr-8.0-0:8.0.10-1.el8_10.ppc64le, dotnet-runtime-8.0-0:8.0.10-1.el8_10.ppc64le, dotnet-runtime-dbg-8.0-0:8.0.10-1.el8_10.ppc64le, dotnet-sdk-8.0-0:8.0.110-1.el8_10.ppc64le, dotnet-sdk-dbg-8.0-0:8.0.110-1.el8_10.ppc64le, dotnet-targeting-pack-8.0-0:8.0.10-1.el8_10.ppc64le, dotnet-templates-8.0-0:8.0.110-1.el8_10.ppc64le, netstandard-targeting-pack-2.1-0:8.0.110-1.el8_10.ppc64le, dotnet8.0-debugsource-0:8.0.110-1.el8_10.ppc64le, dotnet-apphost-pack-8.0-debuginfo-0:8.0.10-1.el8_10.ppc64le, dotnet-host-debuginfo-0:8.0.10-1.el8_10.ppc64le, dotnet-hostfxr-8.0-debuginfo-0:8.0.10-1.el8_10.ppc64le, dotnet-runtime-8.0-debuginfo-0:8.0.10-1.el8_10.ppc64le, dotnet-sdk-8.0-debuginfo-0:8.0.110-1.el8_10.ppc64le, dotnet8.0-debuginfo-0:8.0.110-1.el8_10.ppc64le, dotnet-sdk-8.0-source-built-artifacts-0:8.0.110-1.el8_10.ppc64le, aspnetcore-runtime-8.0-0:8.0.10-1.el8_10.x86_64, aspnetcore-runtime-dbg-8.0-0:8.0.10-1.el8_10.x86_64, aspnetcore-targeting-pack-8.0-0:8.0.10-1.el8_10.x86_64, dotnet-0:8.0.110-1.el8_10.x86_64, dotnet-apphost-pack-8.0-0:8.0.10-1.el8_10.x86_64, dotnet-host-0:8.0.10-1.el8_10.x86_64, dotnet-hostfxr-8.0-0:8.0.10-1.el8_10.x86_64, dotnet-runtime-8.0-0:8.0.10-1.el8_10.x86_64, dotnet-runtime-dbg-8.0-0:8.0.10-1.el8_10.x86_64, dotnet-sdk-8.0-0:8.0.110-1.el8_10.x86_64, dotnet-sdk-dbg-8.0-0:8.0.110-1.el8_10.x86_64, dotnet-targeting-pack-8.0-0:8.0.10-1.el8_10.x86_64, dotnet-templates-8.0-0:8.0.110-1.el8_10.x86_64, netstandard-targeting-pack-2.1-0:8.0.110-1.el8_10.x86_64, dotnet8.0-debugsource-0:8.0.110-1.el8_10.x86_64, dotnet-apphost-pack-8.0-debuginfo-0:8.0.10-1.el8_10.x86_64, dotnet-host-debuginfo-0:8.0.10-1.el8_10.x86_64, dotnet-hostfxr-8.0-debuginfo-0:8.0.10-1.el8_10.x86_64, dotnet-runtime-8.0-debuginfo-0:8.0.10-1.el8_10.x86_64, dotnet-sdk-8.0-debuginfo-0:8.0.110-1.el8_10.x86_64, dotnet8.0-debuginfo-0:8.0.110-1.el8_10.x86_64, dotnet-sdk-8.0-source-built-artifacts-0:8.0.110-1.el8_10.x86_64, aspnetcore-runtime-8.0-0:8.0.10-1.el8_10.s390x, aspnetcore-runtime-dbg-8.0-0:8.0.10-1.el8_10.s390x, aspnetcore-targeting-pack-8.0-0:8.0.10-1.el8_10.s390x, dotnet-0:8.0.110-1.el8_10.s390x, dotnet-apphost-pack-8.0-0:8.0.10-1.el8_10.s390x, dotnet-host-0:8.0.10-1.el8_10.s390x, dotnet-hostfxr-8.0-0:8.0.10-1.el8_10.s390x, dotnet-runtime-8.0-0:8.0.10-1.el8_10.s390x, dotnet-runtime-dbg-8.0-0:8.0.10-1.el8_10.s390x, dotnet-sdk-8.0-0:8.0.110-1.el8_10.s390x, dotnet-sdk-dbg-8.0-0:8.0.110-1.el8_10.s390x, dotnet-targeting-pack-8.0-0:8.0.10-1.el8_10.s390x, dotnet-templates-8.0-0:8.0.110-1.el8_10.s390x, netstandard-targeting-pack-2.1-0:8.0.110-1.el8_10.s390x, dotnet8.0-debugsource-0:8.0.110-1.el8_10.s390x, dotnet-apphost-pack-8.0-debuginfo-0:8.0.10-1.el8_10.s390x, dotnet-host-debuginfo-0:8.0.10-1.el8_10.s390x, dotnet-hostfxr-8.0-debuginfo-0:8.0.10-1.el8_10.s390x, dotnet-runtime-8.0-debuginfo-0:8.0.10-1.el8_10.s390x, dotnet-sdk-8.0-debuginfo-0:8.0.110-1.el8_10.s390x, dotnet8.0-debuginfo-0:8.0.110-1.el8_10.s390x, dotnet-sdk-8.0-source-built-artifacts-0:8.0.110-1.el8_10.s390x, dotnet8.0-0:8.0.110-1.el8_10.src
Full Details
CSAF document


RHSA-2024:7867
Severity: important
Released on: 09/10/2024
CVE: CVE-2024-43483, CVE-2024-43484, CVE-2024-43485,
Bugzilla: 2315730, 2315729, 2315731, 2315729, 2315730, 2315731
Affected Packages: aspnetcore-runtime-6.0-0:6.0.35-1.el9_4.aarch64, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el9_4.aarch64, dotnet-apphost-pack-6.0-0:6.0.35-1.el9_4.aarch64, dotnet-hostfxr-6.0-0:6.0.35-1.el9_4.aarch64, dotnet-runtime-6.0-0:6.0.35-1.el9_4.aarch64, dotnet-sdk-6.0-0:6.0.135-1.el9_4.aarch64, dotnet-targeting-pack-6.0-0:6.0.35-1.el9_4.aarch64, dotnet-templates-6.0-0:6.0.135-1.el9_4.aarch64, dotnet6.0-debugsource-0:6.0.135-1.el9_4.aarch64, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el9_4.aarch64, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el9_4.aarch64, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el9_4.aarch64, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el9_4.aarch64, dotnet6.0-debuginfo-0:6.0.135-1.el9_4.aarch64, dotnet-sdk-6.0-source-built-artifacts-0:6.0.135-1.el9_4.aarch64, aspnetcore-runtime-6.0-0:6.0.35-1.el9_4.x86_64, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el9_4.x86_64, dotnet-apphost-pack-6.0-0:6.0.35-1.el9_4.x86_64, dotnet-hostfxr-6.0-0:6.0.35-1.el9_4.x86_64, dotnet-runtime-6.0-0:6.0.35-1.el9_4.x86_64, dotnet-sdk-6.0-0:6.0.135-1.el9_4.x86_64, dotnet-targeting-pack-6.0-0:6.0.35-1.el9_4.x86_64, dotnet-templates-6.0-0:6.0.135-1.el9_4.x86_64, dotnet6.0-debugsource-0:6.0.135-1.el9_4.x86_64, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el9_4.x86_64, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el9_4.x86_64, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el9_4.x86_64, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el9_4.x86_64, dotnet6.0-debuginfo-0:6.0.135-1.el9_4.x86_64, dotnet-sdk-6.0-source-built-artifacts-0:6.0.135-1.el9_4.x86_64, aspnetcore-runtime-6.0-0:6.0.35-1.el9_4.s390x, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el9_4.s390x, dotnet-apphost-pack-6.0-0:6.0.35-1.el9_4.s390x, dotnet-hostfxr-6.0-0:6.0.35-1.el9_4.s390x, dotnet-runtime-6.0-0:6.0.35-1.el9_4.s390x, dotnet-sdk-6.0-0:6.0.135-1.el9_4.s390x, dotnet-targeting-pack-6.0-0:6.0.35-1.el9_4.s390x, dotnet-templates-6.0-0:6.0.135-1.el9_4.s390x, dotnet6.0-debugsource-0:6.0.135-1.el9_4.s390x, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el9_4.s390x, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el9_4.s390x, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el9_4.s390x, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el9_4.s390x, dotnet6.0-debuginfo-0:6.0.135-1.el9_4.s390x, dotnet-sdk-6.0-source-built-artifacts-0:6.0.135-1.el9_4.s390x, dotnet6.0-0:6.0.135-1.el9_4.src
Full Details
CSAF document


RHSA-2024:7861
Severity: critical
Released on: 09/10/2024
CVE: CVE-2024-47561,
Bugzilla: 2316116, 2316116
Affected Packages:
Full Details
CSAF document


RHSA-2024:7854
Severity: important
Released on: 09/10/2024
CVE: CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403,
Bugzilla: 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2314431, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: thunderbird-0:128.3.0-1.el8_4.src, thunderbird-0:128.3.0-1.el8_4.x86_64, thunderbird-debugsource-0:128.3.0-1.el8_4.x86_64, thunderbird-debuginfo-0:128.3.0-1.el8_4.x86_64, thunderbird-0:128.3.0-1.el8_4.ppc64le, thunderbird-debugsource-0:128.3.0-1.el8_4.ppc64le, thunderbird-debuginfo-0:128.3.0-1.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:7852
Severity: important
Released on: 09/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: container-tools:rhel8:8060020240924175026:3b538bd8, cockpit-podman-0:49.1-1.module+el8.6.0+22336+84062bbb.noarch, container-selinux-2:2.189.0-1.module+el8.6.0+22336+84062bbb.noarch, podman-docker-2:4.2.0-4.module+el8.6.0+22336+84062bbb.noarch, python3-podman-0:4.0.1-1.module+el8.6.0+22336+84062bbb.noarch, udica-0:0.2.6-5.module+el8.6.0+22336+84062bbb.noarch, aardvark-dns-2:1.0.1-40.module+el8.6.0+22336+84062bbb.x86_64, buildah-1:1.26.7-2.module+el8.6.0+22336+84062bbb.x86_64, buildah-debuginfo-1:1.26.7-2.module+el8.6.0+22336+84062bbb.x86_64, buildah-debugsource-1:1.26.7-2.module+el8.6.0+22336+84062bbb.x86_64, buildah-tests-1:1.26.7-2.module+el8.6.0+22336+84062bbb.x86_64, buildah-tests-debuginfo-1:1.26.7-2.module+el8.6.0+22336+84062bbb.x86_64, conmon-2:2.1.4-1.module+el8.6.0+22336+84062bbb.x86_64, conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22336+84062bbb.x86_64, conmon-debugsource-2:2.1.4-1.module+el8.6.0+22336+84062bbb.x86_64, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22336+84062bbb.x86_64, containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22336+84062bbb.x86_64, containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22336+84062bbb.x86_64, containers-common-2:1-40.module+el8.6.0+22336+84062bbb.x86_64, crit-0:3.15-3.module+el8.6.0+22336+84062bbb.x86_64, criu-0:3.15-3.module+el8.6.0+22336+84062bbb.x86_64, criu-debuginfo-0:3.15-3.module+el8.6.0+22336+84062bbb.x86_64, criu-debugsource-0:3.15-3.module+el8.6.0+22336+84062bbb.x86_64, criu-devel-0:3.15-3.module+el8.6.0+22336+84062bbb.x86_64, criu-libs-0:3.15-3.module+el8.6.0+22336+84062bbb.x86_64, criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22336+84062bbb.x86_64, crun-0:1.5-1.module+el8.6.0+22336+84062bbb.x86_64, crun-debuginfo-0:1.5-1.module+el8.6.0+22336+84062bbb.x86_64, crun-debugsource-0:1.5-1.module+el8.6.0+22336+84062bbb.x86_64, fuse-overlayfs-0:1.9-1.module+el8.6.0+22336+84062bbb.x86_64, fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22336+84062bbb.x86_64, fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22336+84062bbb.x86_64, libslirp-0:4.4.0-1.module+el8.6.0+22336+84062bbb.x86_64, libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22336+84062bbb.x86_64, libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22336+84062bbb.x86_64, libslirp-devel-0:4.4.0-1.module+el8.6.0+22336+84062bbb.x86_64, netavark-2:1.0.1-40.module+el8.6.0+22336+84062bbb.x86_64, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22336+84062bbb.x86_64, oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22336+84062bbb.x86_64, oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22336+84062bbb.x86_64, podman-2:4.2.0-4.module+el8.6.0+22336+84062bbb.x86_64, podman-catatonit-2:4.2.0-4.module+el8.6.0+22336+84062bbb.x86_64, podman-catatonit-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.x86_64, podman-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.x86_64, podman-debugsource-2:4.2.0-4.module+el8.6.0+22336+84062bbb.x86_64, podman-gvproxy-2:4.2.0-4.module+el8.6.0+22336+84062bbb.x86_64, podman-gvproxy-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.x86_64, podman-plugins-2:4.2.0-4.module+el8.6.0+22336+84062bbb.x86_64, podman-plugins-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.x86_64, podman-remote-2:4.2.0-4.module+el8.6.0+22336+84062bbb.x86_64, podman-remote-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.x86_64, podman-tests-2:4.2.0-4.module+el8.6.0+22336+84062bbb.x86_64, python3-criu-0:3.15-3.module+el8.6.0+22336+84062bbb.x86_64, runc-1:1.1.12-1.module+el8.6.0+22336+84062bbb.x86_64, runc-debuginfo-1:1.1.12-1.module+el8.6.0+22336+84062bbb.x86_64, runc-debugsource-1:1.1.12-1.module+el8.6.0+22336+84062bbb.x86_64, skopeo-2:1.9.1-2.module+el8.6.0+22336+84062bbb.x86_64, skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22336+84062bbb.x86_64, skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22336+84062bbb.x86_64, skopeo-tests-2:1.9.1-2.module+el8.6.0+22336+84062bbb.x86_64, slirp4netns-0:1.2.0-3.module+el8.6.0+22336+84062bbb.x86_64, slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22336+84062bbb.x86_64, slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22336+84062bbb.x86_64, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.x86_64, toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.x86_64, toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.x86_64, toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.x86_64, buildah-1:1.26.7-2.module+el8.6.0+22336+84062bbb.src, cockpit-podman-0:49.1-1.module+el8.6.0+22336+84062bbb.src, conmon-2:2.1.4-1.module+el8.6.0+22336+84062bbb.src, container-selinux-2:2.189.0-1.module+el8.6.0+22336+84062bbb.src, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22336+84062bbb.src, containers-common-2:1-40.module+el8.6.0+22336+84062bbb.src, criu-0:3.15-3.module+el8.6.0+22336+84062bbb.src, crun-0:1.5-1.module+el8.6.0+22336+84062bbb.src, fuse-overlayfs-0:1.9-1.module+el8.6.0+22336+84062bbb.src, libslirp-0:4.4.0-1.module+el8.6.0+22336+84062bbb.src, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22336+84062bbb.src, podman-2:4.2.0-4.module+el8.6.0+22336+84062bbb.src, python-podman-0:4.0.1-1.module+el8.6.0+22336+84062bbb.src, runc-1:1.1.12-1.module+el8.6.0+22336+84062bbb.src, skopeo-2:1.9.1-2.module+el8.6.0+22336+84062bbb.src, slirp4netns-0:1.2.0-3.module+el8.6.0+22336+84062bbb.src, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.src, udica-0:0.2.6-5.module+el8.6.0+22336+84062bbb.src, aardvark-dns-2:1.0.1-40.module+el8.6.0+22336+84062bbb.aarch64, buildah-1:1.26.7-2.module+el8.6.0+22336+84062bbb.aarch64, buildah-debuginfo-1:1.26.7-2.module+el8.6.0+22336+84062bbb.aarch64, buildah-debugsource-1:1.26.7-2.module+el8.6.0+22336+84062bbb.aarch64, buildah-tests-1:1.26.7-2.module+el8.6.0+22336+84062bbb.aarch64, buildah-tests-debuginfo-1:1.26.7-2.module+el8.6.0+22336+84062bbb.aarch64, conmon-2:2.1.4-1.module+el8.6.0+22336+84062bbb.aarch64, conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22336+84062bbb.aarch64, conmon-debugsource-2:2.1.4-1.module+el8.6.0+22336+84062bbb.aarch64, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22336+84062bbb.aarch64, containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22336+84062bbb.aarch64, containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22336+84062bbb.aarch64, containers-common-2:1-40.module+el8.6.0+22336+84062bbb.aarch64, crit-0:3.15-3.module+el8.6.0+22336+84062bbb.aarch64, criu-0:3.15-3.module+el8.6.0+22336+84062bbb.aarch64, criu-debuginfo-0:3.15-3.module+el8.6.0+22336+84062bbb.aarch64, criu-debugsource-0:3.15-3.module+el8.6.0+22336+84062bbb.aarch64, criu-devel-0:3.15-3.module+el8.6.0+22336+84062bbb.aarch64, criu-libs-0:3.15-3.module+el8.6.0+22336+84062bbb.aarch64, criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22336+84062bbb.aarch64, crun-0:1.5-1.module+el8.6.0+22336+84062bbb.aarch64, crun-debuginfo-0:1.5-1.module+el8.6.0+22336+84062bbb.aarch64, crun-debugsource-0:1.5-1.module+el8.6.0+22336+84062bbb.aarch64, fuse-overlayfs-0:1.9-1.module+el8.6.0+22336+84062bbb.aarch64, fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22336+84062bbb.aarch64, fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22336+84062bbb.aarch64, libslirp-0:4.4.0-1.module+el8.6.0+22336+84062bbb.aarch64, libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22336+84062bbb.aarch64, libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22336+84062bbb.aarch64, libslirp-devel-0:4.4.0-1.module+el8.6.0+22336+84062bbb.aarch64, netavark-2:1.0.1-40.module+el8.6.0+22336+84062bbb.aarch64, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22336+84062bbb.aarch64, oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22336+84062bbb.aarch64, oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22336+84062bbb.aarch64, podman-2:4.2.0-4.module+el8.6.0+22336+84062bbb.aarch64, podman-catatonit-2:4.2.0-4.module+el8.6.0+22336+84062bbb.aarch64, podman-catatonit-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.aarch64, podman-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.aarch64, podman-debugsource-2:4.2.0-4.module+el8.6.0+22336+84062bbb.aarch64, podman-gvproxy-2:4.2.0-4.module+el8.6.0+22336+84062bbb.aarch64, podman-gvproxy-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.aarch64, podman-plugins-2:4.2.0-4.module+el8.6.0+22336+84062bbb.aarch64, podman-plugins-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.aarch64, podman-remote-2:4.2.0-4.module+el8.6.0+22336+84062bbb.aarch64, podman-remote-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.aarch64, podman-tests-2:4.2.0-4.module+el8.6.0+22336+84062bbb.aarch64, python3-criu-0:3.15-3.module+el8.6.0+22336+84062bbb.aarch64, runc-1:1.1.12-1.module+el8.6.0+22336+84062bbb.aarch64, runc-debuginfo-1:1.1.12-1.module+el8.6.0+22336+84062bbb.aarch64, runc-debugsource-1:1.1.12-1.module+el8.6.0+22336+84062bbb.aarch64, skopeo-2:1.9.1-2.module+el8.6.0+22336+84062bbb.aarch64, skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22336+84062bbb.aarch64, skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22336+84062bbb.aarch64, skopeo-tests-2:1.9.1-2.module+el8.6.0+22336+84062bbb.aarch64, slirp4netns-0:1.2.0-3.module+el8.6.0+22336+84062bbb.aarch64, slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22336+84062bbb.aarch64, slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22336+84062bbb.aarch64, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.aarch64, toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.aarch64, toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.aarch64, toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.aarch64, aardvark-dns-2:1.0.1-40.module+el8.6.0+22336+84062bbb.ppc64le, buildah-1:1.26.7-2.module+el8.6.0+22336+84062bbb.ppc64le, buildah-debuginfo-1:1.26.7-2.module+el8.6.0+22336+84062bbb.ppc64le, buildah-debugsource-1:1.26.7-2.module+el8.6.0+22336+84062bbb.ppc64le, buildah-tests-1:1.26.7-2.module+el8.6.0+22336+84062bbb.ppc64le, buildah-tests-debuginfo-1:1.26.7-2.module+el8.6.0+22336+84062bbb.ppc64le, conmon-2:2.1.4-1.module+el8.6.0+22336+84062bbb.ppc64le, conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22336+84062bbb.ppc64le, conmon-debugsource-2:2.1.4-1.module+el8.6.0+22336+84062bbb.ppc64le, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22336+84062bbb.ppc64le, containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22336+84062bbb.ppc64le, containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22336+84062bbb.ppc64le, containers-common-2:1-40.module+el8.6.0+22336+84062bbb.ppc64le, crit-0:3.15-3.module+el8.6.0+22336+84062bbb.ppc64le, criu-0:3.15-3.module+el8.6.0+22336+84062bbb.ppc64le, criu-debuginfo-0:3.15-3.module+el8.6.0+22336+84062bbb.ppc64le, criu-debugsource-0:3.15-3.module+el8.6.0+22336+84062bbb.ppc64le, criu-devel-0:3.15-3.module+el8.6.0+22336+84062bbb.ppc64le, criu-libs-0:3.15-3.module+el8.6.0+22336+84062bbb.ppc64le, criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22336+84062bbb.ppc64le, crun-0:1.5-1.module+el8.6.0+22336+84062bbb.ppc64le, crun-debuginfo-0:1.5-1.module+el8.6.0+22336+84062bbb.ppc64le, crun-debugsource-0:1.5-1.module+el8.6.0+22336+84062bbb.ppc64le, fuse-overlayfs-0:1.9-1.module+el8.6.0+22336+84062bbb.ppc64le, fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22336+84062bbb.ppc64le, fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22336+84062bbb.ppc64le, libslirp-0:4.4.0-1.module+el8.6.0+22336+84062bbb.ppc64le, libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22336+84062bbb.ppc64le, libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22336+84062bbb.ppc64le, libslirp-devel-0:4.4.0-1.module+el8.6.0+22336+84062bbb.ppc64le, netavark-2:1.0.1-40.module+el8.6.0+22336+84062bbb.ppc64le, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22336+84062bbb.ppc64le, oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22336+84062bbb.ppc64le, oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22336+84062bbb.ppc64le, podman-2:4.2.0-4.module+el8.6.0+22336+84062bbb.ppc64le, podman-catatonit-2:4.2.0-4.module+el8.6.0+22336+84062bbb.ppc64le, podman-catatonit-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.ppc64le, podman-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.ppc64le, podman-debugsource-2:4.2.0-4.module+el8.6.0+22336+84062bbb.ppc64le, podman-gvproxy-2:4.2.0-4.module+el8.6.0+22336+84062bbb.ppc64le, podman-gvproxy-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.ppc64le, podman-plugins-2:4.2.0-4.module+el8.6.0+22336+84062bbb.ppc64le, podman-plugins-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.ppc64le, podman-remote-2:4.2.0-4.module+el8.6.0+22336+84062bbb.ppc64le, podman-remote-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.ppc64le, podman-tests-2:4.2.0-4.module+el8.6.0+22336+84062bbb.ppc64le, python3-criu-0:3.15-3.module+el8.6.0+22336+84062bbb.ppc64le, runc-1:1.1.12-1.module+el8.6.0+22336+84062bbb.ppc64le, runc-debuginfo-1:1.1.12-1.module+el8.6.0+22336+84062bbb.ppc64le, runc-debugsource-1:1.1.12-1.module+el8.6.0+22336+84062bbb.ppc64le, skopeo-2:1.9.1-2.module+el8.6.0+22336+84062bbb.ppc64le, skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22336+84062bbb.ppc64le, skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22336+84062bbb.ppc64le, skopeo-tests-2:1.9.1-2.module+el8.6.0+22336+84062bbb.ppc64le, slirp4netns-0:1.2.0-3.module+el8.6.0+22336+84062bbb.ppc64le, slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22336+84062bbb.ppc64le, slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22336+84062bbb.ppc64le, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.ppc64le, toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.ppc64le, toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.ppc64le, toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.ppc64le, aardvark-dns-2:1.0.1-40.module+el8.6.0+22336+84062bbb.s390x, buildah-1:1.26.7-2.module+el8.6.0+22336+84062bbb.s390x, buildah-debuginfo-1:1.26.7-2.module+el8.6.0+22336+84062bbb.s390x, buildah-debugsource-1:1.26.7-2.module+el8.6.0+22336+84062bbb.s390x, buildah-tests-1:1.26.7-2.module+el8.6.0+22336+84062bbb.s390x, buildah-tests-debuginfo-1:1.26.7-2.module+el8.6.0+22336+84062bbb.s390x, conmon-2:2.1.4-1.module+el8.6.0+22336+84062bbb.s390x, conmon-debuginfo-2:2.1.4-1.module+el8.6.0+22336+84062bbb.s390x, conmon-debugsource-2:2.1.4-1.module+el8.6.0+22336+84062bbb.s390x, containernetworking-plugins-1:1.1.1-5.module+el8.6.0+22336+84062bbb.s390x, containernetworking-plugins-debuginfo-1:1.1.1-5.module+el8.6.0+22336+84062bbb.s390x, containernetworking-plugins-debugsource-1:1.1.1-5.module+el8.6.0+22336+84062bbb.s390x, containers-common-2:1-40.module+el8.6.0+22336+84062bbb.s390x, crit-0:3.15-3.module+el8.6.0+22336+84062bbb.s390x, criu-0:3.15-3.module+el8.6.0+22336+84062bbb.s390x, criu-debuginfo-0:3.15-3.module+el8.6.0+22336+84062bbb.s390x, criu-debugsource-0:3.15-3.module+el8.6.0+22336+84062bbb.s390x, criu-devel-0:3.15-3.module+el8.6.0+22336+84062bbb.s390x, criu-libs-0:3.15-3.module+el8.6.0+22336+84062bbb.s390x, criu-libs-debuginfo-0:3.15-3.module+el8.6.0+22336+84062bbb.s390x, crun-0:1.5-1.module+el8.6.0+22336+84062bbb.s390x, crun-debuginfo-0:1.5-1.module+el8.6.0+22336+84062bbb.s390x, crun-debugsource-0:1.5-1.module+el8.6.0+22336+84062bbb.s390x, fuse-overlayfs-0:1.9-1.module+el8.6.0+22336+84062bbb.s390x, fuse-overlayfs-debuginfo-0:1.9-1.module+el8.6.0+22336+84062bbb.s390x, fuse-overlayfs-debugsource-0:1.9-1.module+el8.6.0+22336+84062bbb.s390x, libslirp-0:4.4.0-1.module+el8.6.0+22336+84062bbb.s390x, libslirp-debuginfo-0:4.4.0-1.module+el8.6.0+22336+84062bbb.s390x, libslirp-debugsource-0:4.4.0-1.module+el8.6.0+22336+84062bbb.s390x, libslirp-devel-0:4.4.0-1.module+el8.6.0+22336+84062bbb.s390x, netavark-2:1.0.1-40.module+el8.6.0+22336+84062bbb.s390x, oci-seccomp-bpf-hook-0:1.2.6-1.module+el8.6.0+22336+84062bbb.s390x, oci-seccomp-bpf-hook-debuginfo-0:1.2.6-1.module+el8.6.0+22336+84062bbb.s390x, oci-seccomp-bpf-hook-debugsource-0:1.2.6-1.module+el8.6.0+22336+84062bbb.s390x, podman-2:4.2.0-4.module+el8.6.0+22336+84062bbb.s390x, podman-catatonit-2:4.2.0-4.module+el8.6.0+22336+84062bbb.s390x, podman-catatonit-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.s390x, podman-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.s390x, podman-debugsource-2:4.2.0-4.module+el8.6.0+22336+84062bbb.s390x, podman-gvproxy-2:4.2.0-4.module+el8.6.0+22336+84062bbb.s390x, podman-gvproxy-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.s390x, podman-plugins-2:4.2.0-4.module+el8.6.0+22336+84062bbb.s390x, podman-plugins-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.s390x, podman-remote-2:4.2.0-4.module+el8.6.0+22336+84062bbb.s390x, podman-remote-debuginfo-2:4.2.0-4.module+el8.6.0+22336+84062bbb.s390x, podman-tests-2:4.2.0-4.module+el8.6.0+22336+84062bbb.s390x, python3-criu-0:3.15-3.module+el8.6.0+22336+84062bbb.s390x, runc-1:1.1.12-1.module+el8.6.0+22336+84062bbb.s390x, runc-debuginfo-1:1.1.12-1.module+el8.6.0+22336+84062bbb.s390x, runc-debugsource-1:1.1.12-1.module+el8.6.0+22336+84062bbb.s390x, skopeo-2:1.9.1-2.module+el8.6.0+22336+84062bbb.s390x, skopeo-debuginfo-2:1.9.1-2.module+el8.6.0+22336+84062bbb.s390x, skopeo-debugsource-2:1.9.1-2.module+el8.6.0+22336+84062bbb.s390x, skopeo-tests-2:1.9.1-2.module+el8.6.0+22336+84062bbb.s390x, slirp4netns-0:1.2.0-3.module+el8.6.0+22336+84062bbb.s390x, slirp4netns-debuginfo-0:1.2.0-3.module+el8.6.0+22336+84062bbb.s390x, slirp4netns-debugsource-0:1.2.0-3.module+el8.6.0+22336+84062bbb.s390x, toolbox-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.s390x, toolbox-debuginfo-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.s390x, toolbox-debugsource-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.s390x, toolbox-tests-0:0.0.99.3-0.7.module+el8.6.0+22336+84062bbb.s390x
Full Details
CSAF document


RHSA-2024:7856
Severity: important
Released on: 09/10/2024
CVE: CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403,
Bugzilla: 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2314431, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: thunderbird-0:128.3.0-1.el8_2.src, thunderbird-0:128.3.0-1.el8_2.x86_64, thunderbird-debugsource-0:128.3.0-1.el8_2.x86_64, thunderbird-debuginfo-0:128.3.0-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:7848
Severity: low
Released on: 09/10/2024
CVE: CVE-2024-5535,
Bugzilla: 2294581, 2294581
Affected Packages: openssl-1:1.1.1k-14.el8_6.src, openssl-1:1.1.1k-14.el8_6.aarch64, openssl-devel-1:1.1.1k-14.el8_6.aarch64, openssl-libs-1:1.1.1k-14.el8_6.aarch64, openssl-perl-1:1.1.1k-14.el8_6.aarch64, openssl-debugsource-1:1.1.1k-14.el8_6.aarch64, openssl-debuginfo-1:1.1.1k-14.el8_6.aarch64, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.aarch64, openssl-1:1.1.1k-14.el8_6.ppc64le, openssl-devel-1:1.1.1k-14.el8_6.ppc64le, openssl-libs-1:1.1.1k-14.el8_6.ppc64le, openssl-perl-1:1.1.1k-14.el8_6.ppc64le, openssl-debugsource-1:1.1.1k-14.el8_6.ppc64le, openssl-debuginfo-1:1.1.1k-14.el8_6.ppc64le, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.ppc64le, openssl-1:1.1.1k-14.el8_6.x86_64, openssl-devel-1:1.1.1k-14.el8_6.x86_64, openssl-libs-1:1.1.1k-14.el8_6.x86_64, openssl-perl-1:1.1.1k-14.el8_6.x86_64, openssl-debugsource-1:1.1.1k-14.el8_6.x86_64, openssl-debuginfo-1:1.1.1k-14.el8_6.x86_64, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.x86_64, openssl-devel-1:1.1.1k-14.el8_6.i686, openssl-libs-1:1.1.1k-14.el8_6.i686, openssl-debugsource-1:1.1.1k-14.el8_6.i686, openssl-debuginfo-1:1.1.1k-14.el8_6.i686, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.i686, openssl-1:1.1.1k-14.el8_6.s390x, openssl-devel-1:1.1.1k-14.el8_6.s390x, openssl-libs-1:1.1.1k-14.el8_6.s390x, openssl-perl-1:1.1.1k-14.el8_6.s390x, openssl-debugsource-1:1.1.1k-14.el8_6.s390x, openssl-debuginfo-1:1.1.1k-14.el8_6.s390x, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.s390x
Full Details
CSAF document


RHSA-2024:7851
Severity: important
Released on: 09/10/2024
CVE: CVE-2024-43483, CVE-2024-43484, CVE-2024-43485,
Bugzilla: 2315730, 2315729, 2315731, 2315729, 2315730, 2315731
Affected Packages: aspnetcore-runtime-6.0-0:6.0.35-1.el8_10.aarch64, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el8_10.aarch64, dotnet-apphost-pack-6.0-0:6.0.35-1.el8_10.aarch64, dotnet-hostfxr-6.0-0:6.0.35-1.el8_10.aarch64, dotnet-runtime-6.0-0:6.0.35-1.el8_10.aarch64, dotnet-sdk-6.0-0:6.0.135-1.el8_10.aarch64, dotnet-targeting-pack-6.0-0:6.0.35-1.el8_10.aarch64, dotnet-templates-6.0-0:6.0.135-1.el8_10.aarch64, dotnet6.0-debugsource-0:6.0.135-1.el8_10.aarch64, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el8_10.aarch64, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el8_10.aarch64, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el8_10.aarch64, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el8_10.aarch64, dotnet6.0-debuginfo-0:6.0.135-1.el8_10.aarch64, dotnet-sdk-6.0-source-built-artifacts-0:6.0.135-1.el8_10.aarch64, aspnetcore-runtime-6.0-0:6.0.35-1.el8_10.x86_64, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el8_10.x86_64, dotnet-apphost-pack-6.0-0:6.0.35-1.el8_10.x86_64, dotnet-hostfxr-6.0-0:6.0.35-1.el8_10.x86_64, dotnet-runtime-6.0-0:6.0.35-1.el8_10.x86_64, dotnet-sdk-6.0-0:6.0.135-1.el8_10.x86_64, dotnet-targeting-pack-6.0-0:6.0.35-1.el8_10.x86_64, dotnet-templates-6.0-0:6.0.135-1.el8_10.x86_64, dotnet6.0-debugsource-0:6.0.135-1.el8_10.x86_64, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el8_10.x86_64, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el8_10.x86_64, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el8_10.x86_64, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el8_10.x86_64, dotnet6.0-debuginfo-0:6.0.135-1.el8_10.x86_64, dotnet-sdk-6.0-source-built-artifacts-0:6.0.135-1.el8_10.x86_64, aspnetcore-runtime-6.0-0:6.0.35-1.el8_10.s390x, aspnetcore-targeting-pack-6.0-0:6.0.35-1.el8_10.s390x, dotnet-apphost-pack-6.0-0:6.0.35-1.el8_10.s390x, dotnet-hostfxr-6.0-0:6.0.35-1.el8_10.s390x, dotnet-runtime-6.0-0:6.0.35-1.el8_10.s390x, dotnet-sdk-6.0-0:6.0.135-1.el8_10.s390x, dotnet-targeting-pack-6.0-0:6.0.35-1.el8_10.s390x, dotnet-templates-6.0-0:6.0.135-1.el8_10.s390x, dotnet6.0-debugsource-0:6.0.135-1.el8_10.s390x, dotnet-apphost-pack-6.0-debuginfo-0:6.0.35-1.el8_10.s390x, dotnet-hostfxr-6.0-debuginfo-0:6.0.35-1.el8_10.s390x, dotnet-runtime-6.0-debuginfo-0:6.0.35-1.el8_10.s390x, dotnet-sdk-6.0-debuginfo-0:6.0.135-1.el8_10.s390x, dotnet6.0-debuginfo-0:6.0.135-1.el8_10.s390x, dotnet-sdk-6.0-source-built-artifacts-0:6.0.135-1.el8_10.s390x, dotnet6.0-0:6.0.135-1.el8_10.src
Full Details
CSAF document


RHSA-2024:7853
Severity: important
Released on: 09/10/2024
CVE: CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403,
Bugzilla: 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2314431, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: thunderbird-0:128.3.0-1.el9_2.src, thunderbird-0:128.3.0-1.el9_2.aarch64, thunderbird-debugsource-0:128.3.0-1.el9_2.aarch64, thunderbird-debuginfo-0:128.3.0-1.el9_2.aarch64, thunderbird-0:128.3.0-1.el9_2.ppc64le, thunderbird-debugsource-0:128.3.0-1.el9_2.ppc64le, thunderbird-debuginfo-0:128.3.0-1.el9_2.ppc64le, thunderbird-0:128.3.0-1.el9_2.x86_64, thunderbird-debugsource-0:128.3.0-1.el9_2.x86_64, thunderbird-debuginfo-0:128.3.0-1.el9_2.x86_64, thunderbird-0:128.3.0-1.el9_2.s390x, thunderbird-debugsource-0:128.3.0-1.el9_2.s390x, thunderbird-debuginfo-0:128.3.0-1.el9_2.s390x
Full Details
CSAF document


RHSA-2024:7855
Severity: important
Released on: 09/10/2024
CVE: CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403,
Bugzilla: 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2314431, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: thunderbird-0:128.3.0-1.el9_0.src, thunderbird-0:128.3.0-1.el9_0.aarch64, thunderbird-debugsource-0:128.3.0-1.el9_0.aarch64, thunderbird-debuginfo-0:128.3.0-1.el9_0.aarch64, thunderbird-0:128.3.0-1.el9_0.ppc64le, thunderbird-debugsource-0:128.3.0-1.el9_0.ppc64le, thunderbird-debuginfo-0:128.3.0-1.el9_0.ppc64le, thunderbird-0:128.3.0-1.el9_0.x86_64, thunderbird-debugsource-0:128.3.0-1.el9_0.x86_64, thunderbird-debuginfo-0:128.3.0-1.el9_0.x86_64, thunderbird-0:128.3.0-1.el9_0.s390x, thunderbird-debugsource-0:128.3.0-1.el9_0.s390x, thunderbird-debuginfo-0:128.3.0-1.el9_0.s390x
Full Details
CSAF document


RHSA-2024:7847
Severity: low
Released on: 09/10/2024
CVE: CVE-2024-5535,
Bugzilla: 2294581, 2294581
Affected Packages: openssl-1:1.1.1k-14.el8_6.src, openssl-1:1.1.1k-14.el8_6.aarch64, openssl-devel-1:1.1.1k-14.el8_6.aarch64, openssl-libs-1:1.1.1k-14.el8_6.aarch64, openssl-perl-1:1.1.1k-14.el8_6.aarch64, openssl-debugsource-1:1.1.1k-14.el8_6.aarch64, openssl-debuginfo-1:1.1.1k-14.el8_6.aarch64, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.aarch64, openssl-1:1.1.1k-14.el8_6.ppc64le, openssl-devel-1:1.1.1k-14.el8_6.ppc64le, openssl-libs-1:1.1.1k-14.el8_6.ppc64le, openssl-perl-1:1.1.1k-14.el8_6.ppc64le, openssl-debugsource-1:1.1.1k-14.el8_6.ppc64le, openssl-debuginfo-1:1.1.1k-14.el8_6.ppc64le, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.ppc64le, openssl-1:1.1.1k-14.el8_6.x86_64, openssl-devel-1:1.1.1k-14.el8_6.x86_64, openssl-libs-1:1.1.1k-14.el8_6.x86_64, openssl-perl-1:1.1.1k-14.el8_6.x86_64, openssl-debugsource-1:1.1.1k-14.el8_6.x86_64, openssl-debuginfo-1:1.1.1k-14.el8_6.x86_64, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.x86_64, openssl-devel-1:1.1.1k-14.el8_6.i686, openssl-libs-1:1.1.1k-14.el8_6.i686, openssl-debugsource-1:1.1.1k-14.el8_6.i686, openssl-debuginfo-1:1.1.1k-14.el8_6.i686, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.i686, openssl-1:1.1.1k-14.el8_6.s390x, openssl-devel-1:1.1.1k-14.el8_6.s390x, openssl-libs-1:1.1.1k-14.el8_6.s390x, openssl-perl-1:1.1.1k-14.el8_6.s390x, openssl-debugsource-1:1.1.1k-14.el8_6.s390x, openssl-debuginfo-1:1.1.1k-14.el8_6.s390x, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.s390x
Full Details
CSAF document


RHSA-2024:7846
Severity: low
Released on: 09/10/2024
CVE: CVE-2024-5535,
Bugzilla: 2294581, 2294581
Affected Packages: openssl-1:1.1.1k-14.el8_6.src, openssl-1:1.1.1k-14.el8_6.x86_64, openssl-devel-1:1.1.1k-14.el8_6.x86_64, openssl-libs-1:1.1.1k-14.el8_6.x86_64, openssl-perl-1:1.1.1k-14.el8_6.x86_64, openssl-debugsource-1:1.1.1k-14.el8_6.x86_64, openssl-debuginfo-1:1.1.1k-14.el8_6.x86_64, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.x86_64, openssl-devel-1:1.1.1k-14.el8_6.i686, openssl-libs-1:1.1.1k-14.el8_6.i686, openssl-debugsource-1:1.1.1k-14.el8_6.i686, openssl-debuginfo-1:1.1.1k-14.el8_6.i686, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.i686, openssl-1:1.1.1k-14.el8_6.aarch64, openssl-devel-1:1.1.1k-14.el8_6.aarch64, openssl-libs-1:1.1.1k-14.el8_6.aarch64, openssl-perl-1:1.1.1k-14.el8_6.aarch64, openssl-debugsource-1:1.1.1k-14.el8_6.aarch64, openssl-debuginfo-1:1.1.1k-14.el8_6.aarch64, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.aarch64, openssl-1:1.1.1k-14.el8_6.ppc64le, openssl-devel-1:1.1.1k-14.el8_6.ppc64le, openssl-libs-1:1.1.1k-14.el8_6.ppc64le, openssl-perl-1:1.1.1k-14.el8_6.ppc64le, openssl-debugsource-1:1.1.1k-14.el8_6.ppc64le, openssl-debuginfo-1:1.1.1k-14.el8_6.ppc64le, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.ppc64le, openssl-1:1.1.1k-14.el8_6.s390x, openssl-devel-1:1.1.1k-14.el8_6.s390x, openssl-libs-1:1.1.1k-14.el8_6.s390x, openssl-perl-1:1.1.1k-14.el8_6.s390x, openssl-debugsource-1:1.1.1k-14.el8_6.s390x, openssl-debuginfo-1:1.1.1k-14.el8_6.s390x, openssl-libs-debuginfo-1:1.1.1k-14.el8_6.s390x
Full Details
CSAF document


RHSA-2024:7842
Severity: important
Released on: 09/10/2024
CVE: CVE-2024-8900, CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403,
Bugzilla: 2312914, 1872841, 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: firefox-0:128.3.0-1.el8_8.src, firefox-0:128.3.0-1.el8_8.aarch64, firefox-debugsource-0:128.3.0-1.el8_8.aarch64, firefox-debuginfo-0:128.3.0-1.el8_8.aarch64, firefox-0:128.3.0-1.el8_8.ppc64le, firefox-debugsource-0:128.3.0-1.el8_8.ppc64le, firefox-debuginfo-0:128.3.0-1.el8_8.ppc64le, firefox-0:128.3.0-1.el8_8.x86_64, firefox-debugsource-0:128.3.0-1.el8_8.x86_64, firefox-debuginfo-0:128.3.0-1.el8_8.x86_64, firefox-0:128.3.0-1.el8_8.s390x, firefox-debugsource-0:128.3.0-1.el8_8.s390x, firefox-debuginfo-0:128.3.0-1.el8_8.s390x
Full Details
CSAF document


RHSA-2024:7599
Severity: important
Released on: 09/10/2024
CVE: CVE-2023-3462, CVE-2024-2961, CVE-2024-6119, CVE-2024-45296, CVE-2024-45490, CVE-2024-45491, CVE-2024-45492,
Bugzilla: 2228020, 2273404, 2306158, 2310908, 2308615, 2308616, 2308617, 2228020, 2273404, 2306158, 2308615, 2308616, 2308617, 2310908
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:762a3f1906ca8898f2a06800145a8f5bcb6d5975344916bcc81267c862c16068_s390x, openshift4/aws-kms-encryption-provider-rhel9@sha256:a016229598f9b0d366d745218b71c543e7f9593270d2cd84c33f867d12ebb567_s390x, openshift4/azure-kms-encryption-provider-rhel9@sha256:1fac37363539aef403e06e813f7a5ac60ebbbbb0c9864e1b8a85eb643741cc53_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:68980c1ddac17d2811b1af29b068827fee6023ce4eb95b3e0b8605d6144da684_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:ce739de41a94a084462030e16886e9ffe1a63bae315b77330a378df504adc262_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6b08c88861acaaec943108d4320c99bfa6d653b9a755bda9a3c809b4a1a42fb9_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:6e6d444adcfa33aedcc621a4ef384d6294f74fd2bc9cccf6f729b81cb5cf3033_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:96017397cb3c98a1dd0a201bb328e7734e209a0fe6fd17c804a5fcb404c5cfc9_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:318215ae07e01a8860ace47587541adf836f28545fc128860a6b32137c79bc7d_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:bf60026f2c7567fa5cd445cf0ee3f176eba6574d6501cef2889dbde08110c84b_s390x, openshift4/container-networking-plugins-microshift-rhel9@sha256:42870ac9c7fe192bb6db58baa6f90e908abf4070d15bfea2a75b2df142a891ee_s390x, openshift4/ose-coredns-rhel9@sha256:c716a42efdc552b1a3facd297262f7e3d03f7d370550d3f1edd4ab40daae3858_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:db4af2fc7f4c898a6f145f4033304e3d9af32682b4788097aef145d154e2e9be_s390x, openshift4/ose-csi-livenessprobe-rhel9@sha256:e82b33b3c5c33de944d6ec0f0f8c1f30db31317210c408778c0ef593f6f9e07c_s390x, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:064ea9839beceefa22ea75bec600cde687abf950dec91081cd0d8ce0db588027_s390x, openshift4/ose-csi-external-provisioner-rhel9@sha256:0c4ec7a3680bdb44b71c87730491fb9a5f34748f18fe1ad41211955583a40caa_s390x, openshift4/driver-toolkit-rhel9@sha256:c3057fd38677ce93ca4f448365bad8c03cbc3ab72bcdc1166b4b110116318c2b_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:c05c53ee58a4ab9b86bce53b7d50807dea16ce624f536ef039173d8cd7c8b6b4_s390x, openshift4/ose-prometheus-alertmanager-rhel9@sha256:da522e59697fa30fff1e3a723f62c8b865ec4d3f8047310a47cbfa1a16bb51bc_s390x, openshift4/ose-prometheus-node-exporter-rhel9@sha256:c7d4aee2e0effc16100799e30b9c7ffe40b9efa324ed798042ec981fc94c1a3b_s390x, openshift4/ose-prometheus-rhel9@sha256:0d452f2b43d25fc70e1683cec26c597ac80014e6a28f818af2f45bcca0cab7d5_s390x, openshift4/ose-kube-proxy-rhel9@sha256:7358a44ad56fe597f935224d10b92d2e1041d88200cedddb541f0ca7a9a8eecf_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:0adb39d85aa95db4356152dfffda6fcca7053fa79ee526f60a54c9c8daca2afe_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:13abc456de760197ab220610a5ff216774043f4b9658538072bd8af34f839abd_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:6dacc9b7bbae110c1de6cfc5f76a2bef08804ff6aa8961f81a4287c1fd182fdc_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:e7220c98b680312424a3651c8674ba01a23fac67fa68abcc4e50aa9215ae08ae_s390x, openshift4/ose-multus-cni-rhel9@sha256:08d9c1463da8266abb3ff2e3429c474bb65e91cb3993f36f0540a52c1f7d13b4_s390x, openshift4/ose-multus-cni-microshift-rhel9@sha256:822e167d8e17f0c66b1d01b6f9683a28dd7eb10beb90e3eaa8b9c9d877176de6_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:c588c0cf236cb7499f8599bfd45e29541f05a0ea18aebbf5b5ca465aeaf26554_s390x, openshift4/ose-oauth-server-rhel9@sha256:62aec670236d6ed3e3c15b4f3836cad83f4d73daeec88a42ba31d8005bd8bb77_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:80bb57631b98cc8a554ba70d32f37909aaafb59d87bfddf7da52ef9a51e5242d_s390x, openshift4/ose-docker-builder-rhel9@sha256:e69d9bb39e69aec74ec96f120a8172ea94a9f85cf487e5b43bd5e53618ea26f3_s390x, openshift4/ose-cli-rhel9@sha256:3f69aa15927a46cafbbc27f0ba05eac89892c5cf22027445805429e4c6d6bd0a_s390x, openshift4/ose-console-rhel9@sha256:2728fc4461f1f0764d9ed90147735b87522b757bbf9ec16adc721b6202b8f74c_s390x, openshift4/ose-console-rhel9-operator@sha256:e81011eca2dbbffe57ca88496cf7e98f96c3329c292429a2dc50d114b06a885b_s390x, openshift4/ose-deployer-rhel9@sha256:48c8caaf54c288fef37535c4c8f7f3e2c685482c2ff7510ba818a078d96c7d61_s390x, openshift4/ose-haproxy-router-rhel9@sha256:e953fdb0c6878c8104ca515a9d919000c4d16a9abed4f3e9729c6d67fef78ff6_s390x, openshift4/ose-hyperkube-rhel9@sha256:710e35b23584f7a75641789c586f7e53449ce273101cb7be795c9f037eb82383_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:b855d8224a9e8787b421fc64079dc57874d89d8d29b322610aa2645cc5fdacb3_s390x, openshift4/ose-pod-rhel9@sha256:cf70099e86f490596f002a5a153444278eac7d0278bbfde767b9325c59c0ef6e_s390x, openshift4/ose-docker-registry-rhel9@sha256:aed9c1b83d6cd494fc5acc96baf571a63823f09bd12dd19495c9d4cdaeb9a567_s390x, openshift4/ose-tests-rhel9@sha256:299d5f688d39949c7c0c1f739b87f4b59bea532ce2d5608c6ff0af49ac098706_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:0d0fd604a14b4a5bed6c28808be2f1319755b70aa352a94a0fdb7f3a6285512d_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ab4f157ff3717c2909571ad5690b56a1cadb7ce3a842bea0777ce630c2afd99d_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5ce5c01a01fa37b1fe280c5787e2190905671f307dc3255dac8a251bb6cb439c_s390x, openshift4/ose-operator-registry-rhel9@sha256:b4822a81f16167f924d7102faed1841ed4604e86966595a8e805c1739a0297ec_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:011f82d23992f71a42786fb5c76fa556510462bc488ed64208daa9989442d6fc_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c69ff6b3acb377262649c578b2853569e84297022b754a9ee1960a591713be7b_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:c8c3c19ea90599d0f3a50161ce06725e4cf524211783d80ed2e3126af51957bb_s390x, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9b69cb7b27de481c4cb2c0ca66d48228e6979de9173a4bd099a7ce9ead0a4d0f_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:763191c2b0412a2089c24a382e9d0acb6c8828f7327f0d8fb09d7261565dfb62_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:a6dbc9aad5d72ac8e58fc34e75034ea736d68ba2c01fdbdc17aa62cab45d6dc3_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:bd3b7156b26ff3473a90cc7f36a283a965b8f34f4abf46b909596f52170b7f3f_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:a0c95c413075feaf0bb1302492c8d09001dcbacec503b7c5feec2df512f2f8ff_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:10b926fc53190e49bec9492ecc945a862596fdba0cdd15359cd94c39944f07fc_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:d991c53328d8b37de4ed28ff09c7371a062ad8bb407dd6f55a655809a6cfd2c8_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:e39ee21541f57a4d83bf61dde98f089448b25badff8dc71509ecec5181348b35_s390x, openshift4/cloud-network-config-controller-rhel9@sha256:ac969ee92e5460c05531dfae4c7c4694d4ed67b1e43ad91c146c3b19870c1f22_s390x, openshift4/ose-cluster-api-rhel9@sha256:56072ec0c542eee3e3d231b48cf22cfb74b982936c3af7d67fe4e92fa14e9e85_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:0c8e2edbefb7f1782c5d5bcd3aa46ee98d10bf7910455b02dbe7f46efd790a03_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:10c5df89a82dc004786ef3fdde89d3a026379c7c457396b7bdbea0eb6a2c57d6_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:04aa3802f7c6f25b96e0da1043c88992e55408f8581d0514aec0e52d20367aa7_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:37b626f7af5580c1d2f1c9377c306b5ce0ac36c821792457305441e67861b86b_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:e6e828a016f27058296386c48fd99a0a272f47e2504bf7441469b369fffbbc69_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8421beeeb9a639593cc9344a83d32bb3360b3a775862113e4cc2945764f2c14e_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:cc2c70034c863086ede1625993002a6de7fe63e778736a8d711bdbf51572c982_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:d9e884feae67a27f9e0a29222280c17638484af6c0192fa0f218cacc577bcff5_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7ad5b58769ee868062f50a11c4f6f4a372c79ebbf4bc38a1da2a247a3d827307_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8cc688b779f6112943cf1df8fb976af95c7899cb7f64e7ee40bb5addbfe8ca87_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:00bc5a376a13759d0b3a514e4e0c21840b7242183ccf101915e28ef32fd6c94f_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a74c14a8afdfc8d1339819f931ab0b509ef8a12ec4c8b762b319b76972df8947_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:cb4775f0b360a9d5568dfe8806ff63202eed03db6496a9e86b513b5459c01294_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:98ab9718d5c8e7cdb7e1f54e97d831d528f436a9c51d026d6ca0f48f322aa928_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a2d1b63d30a866de13671756adc9c76bcef16fb4254ac0f62d6efc5faf2955d5_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:344c0d5a87db7e51270d921c76f624cbe077e03fde6b408d27a3ed5dfe6874fc_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9b91e85d2826e7cf59f39a0182571b853ee5b53b9e619ccbfff0166ea52bb5a0_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:19ddd61680206d617c236d738e6248a6ec06005ab1fd3226e1a9fee50732d44a_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:b09be9e82db065dfbcfdf123e30c445b048dccb7c1bfb76308e9d3b4cbb07295_s390x, openshift4/ose-cluster-olm-rhel9-operator@sha256:64a4bdcf1cdbadce05733235f0292f5b84805cfc39b9b3ed9376dea0aee27e8a_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b9a73057e6b4dfe6c8dcad732d520b98da6b59feeaeb88c9340b13cd28ddd290_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f5a6f002d200b24006f19c6d50478f4e75292de96c424a78abb4e98aea0a2a59_s390x, openshift4/ovirt-csi-driver-rhel9-operator@sha256:bdc6a1f61619526dbf964b2d33560b02f227005434e17d20a9c482f841f78af1_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b6e5f475d3d57fd92fd912ec22902a8acce482092bf75385920f350da3989dbd_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:7efcefef0797e031a4015936c8a17100adf332dd0707d04bc9b3cb441b31624e_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:42cd040695e7e752bfc02632c1c3b07ab05839e30d63c74c803f0999a63da435_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:ab8ee125dbe406813fda80c40f85b9acf6e79d34035cb5f6daafed940ed06d15_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:a34e955a2feab0a482368e5738439d95253f2bc030b32cd6c3620649ad07349f_s390x, openshift4/ose-container-networking-plugins-rhel9@sha256:b0889b4b6b3b0f2bea7497e35e0daaac995d2ce0394e57909d0e21e3dc90bb81_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:abd9a6910fd825b42f75401cc528bff3278e8a954d1531a8b71b71fd0d0d892e_s390x, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:5bfd50def733e46276d656f902fb87591f4405dc887caacefb6cfeaa376990b2_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:87e82a6fa2292fc766731802b850916e93124da31a6431bbd744c651e078a67c_s390x, openshift4/ose-csi-external-resizer-rhel9@sha256:a2c98d61f6dd20b927e4472a86eaac7b358a99c2c7f99f635d07a049d3741a3b_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:2919fcb3fec4afc850358f39c524d35f3bd4176edd393e944b3191568bcdd584_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:c1c572eca3c27d5953827bedb24634d0c04df767dc85df7e0f7a9a433c149b44_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:72e1ec4501510e8ff3e51661a0bea692929d016f53ebc6862dccbb9634ce2905_s390x, openshift4/egress-router-cni-rhel9@sha256:6ae37c1546e1153ceea031b5d13dec2b3eb43692367477ae288cd283ad61bda7_s390x, openshift4/ose-etcd-rhel9@sha256:cf084c3cef3329575e32d56515dc85c0fc2ac38a7f691fa28d52f1ac05e4e94c_s390x, openshift4/ose-hypershift-rhel9@sha256:3143372d573451bfcb11e3465fb12f7f2682da91795ebb9f14526327f85c34e0_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:927f3a087ded590d92122040f7f5244e7ee08b29e7ec9bc99c42d9aa33229c76_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4952c68820c17528df39dc23c5404910edf1b06e05947ba44172938d338ac526_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:b40452cd10436d5cc4b88e87683ed68ebdd0c686acd7ab0778a3b74cd2593818_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3e21d147e3637b6a1dd10592462382ecb5d2241927ca7c2d3c3dfd26d6119995_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:677ad57ae44cb76e8b11e60319e923927823c82daf0aeec355d5a6d46a5c73f5_s390x, openshift4/ose-insights-rhel9-operator@sha256:82bfcd511f80b5699c408ae43a8bde1eddcd393dfa3820a351d5731ad6f5da1d_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:3f69c1a8940a1623d9e33043054393984da3e6f80e7db461542852df77776bc3_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:7732fa6233771d45ce945df849f668807d45787e6c38c40c88e35932bf78beca_s390x, openshift4/ose-installer-rhel9@sha256:41f4e8debc115364741aa67dc591f2af3eb63d10b606ce2fbef19f5bbe129e15_s390x, openshift4/kube-metrics-server-rhel9@sha256:db4109da15dcbd2918d25a7c8341c9bbe49337a0d064eedcebf468eceba72991_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0d5c915a6991893f10e509ee974974371737f95267f1fd12f58c9db90cbe29c7_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:00a65a0b8c13e225c2e7930d47b4d48aa98af7adc43954c8dc5df8054187cec1_s390x, openshift4/kubevirt-csi-driver-rhel9@sha256:9c04cd1baa7b40642c493971cfd0b81110fcd1e522f031b796831f0e2b942dcf_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:da910ada5b5655487115a79cbb36f024a60fe1d87c3c790982d70cc551320125_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:348058b08988a0ffd7db52d5cda3fe654d26ef533882aa59d5c7b622bda5d993_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3d60d199709555e50baf4c33e424b8830dd75a3f184b8d1fecf08fdee071ff07_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:9d4abf9df596502d562ef4505a600aaf66dfc38bcd89ec4b57656e4737f196ac_s390x, openshift4/ose-machine-os-images-rhel9@sha256:800e39ff35d77ee5b490d99f68352b1a00826562b96e144140267ef84c22d064_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:ad3d3d021d618f360fff4f70da99c20df74b90dcb86334fd88ff3633779fb53a_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:06bfd1888fd3e3199084ba41559bf3f21563b30a221395ac42219d3ae510ae54_s390x, openshift4/ose-multus-route-override-cni-rhel9@sha256:c214fb27c8655d5bbee62da891202cfac9eedec8801e4e494608ee8ebf89bc31_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:99767d45f5f2c507f9809cd88205a51bad6319feb304220db62de5ec5ae435f3_s390x, openshift4/ose-must-gather-rhel9@sha256:348a63e6d3163c2e503363ffc03e841ef7ba60840bb36d5f62a1d79a7b67456d_s390x, openshift4/ose-network-interface-bond-cni-rhel9@sha256:870743a1a664fc72edd89083fdbb84fb8847b959824944b3db9d93b08615a245_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:fd6507755d9fb25848e3fb7b848d25de7efc551cdf9ad40f9e31fc3204910cb7_s390x, openshift4/network-tools-rhel9@sha256:f3a096f1c04e94030cbf1fee1370aec2b8e3551f6a2c804eb7bdafabb7a31c02_s390x, openshift4/ose-sdn-rhel9@sha256:770f0248eecb809b33c0042c0629296022a2dc6169ef3d2893ac917fc2b0d284_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:f4f9b5d43f1b4fc6e2575a4c56e3c37904d11acd058d40ae77d9e00ecf40f26d_s390x, openshift4/ose-olm-catalogd-rhel9@sha256:18054465f751e50dda519a03773f648e46b2b23b2058642b4d624f2a5ad9a1ab_s390x, openshift4/ose-olm-operator-controller-rhel9@sha256:4ac93588aa4508abc1bf649292ea35e2f60b6bb9e149e0171990525fa263379c_s390x, openshift4/ose-olm-rukpak-rhel9@sha256:fc64992c1073eec979f06c9fe9f924060aa312067dcbee914256c92acd7b67bb_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:0ae78bc51d0ffcba2acf9fad91552a1d76e9984940c7f13cbe83a7a4b0ecf28c_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:2cc3a82a27ab49298e50e02a6c42377c60040afad33e9f5b457bdd39a3a6f201_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e4675c421773f72ac0d467e33ed2c11dd420f3f6df79bd6b9a4b403170a6fadc_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4e16957ee5da84bed4a1d63a8008af5fe5de549ab87e1ccc4a4c2f29276544c3_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e274ec5e7fa5161091959f5b58730e260bcf994cdb238ffe79bd9aa1d4cfafa4_s390x, openshift4/ose-operator-framework-tools-rhel9@sha256:5231813b52f5c33846b7f91e1d774b30bd3ae5d09aea74b0069c394b6dbc4545_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:f5cdbfdb1b201f15e88a74030a3ec5660fa25a187f31b79421f6b579444c878a_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f537c5b5a753954e44584ccd488176f68361a39988bd7171e429c10b1edf8323_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:73b65d5b611a71af168553bf30cd210a9827ebdfad4efc97d583db9ae3461c4e_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:28df1b94af8950fa87f604b2ad4cdf9fa0eed5cc7a985086a45c7b8c94707fe7_s390x, openshift4/openshift-route-controller-manager-rhel9@sha256:f74d2dfc629a5224e8e452143aa9822c510119b0b64a1fa61ddc45f1413848b4_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:42ad5ff09efc70b8eec0eec6df5e3c59cfac4bc45641c1bbb54e4e633cffe68d_s390x, openshift4/ose-thanos-rhel9@sha256:cab73b71017a9a71472025c658807d1819b48dc74734dd68eaa51a7c6436297f_s390x, openshift4/ose-tools-rhel9@sha256:a4cf147b64c9c6d298a927f223e86aa6ea7c2e0fc4ada06198e0d369f55b5a5a_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3b23518476665714444b3aa2d1bdb176805f881bc33a14cccc2e89f4980fa6cb_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:682e4b254ef4009077f302e2e5ac6971507f16b05f7acc2366c4cb85e9dfc701_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:906c60475639016bf707bbb0060aee7f7511bc369ed6df3c6304a2e594e50022_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:9c270a030a1f7acd0fe133cd48060f97dbc24656515faaf8c186766a7d48ed3f_s390x, openshift4/ose-prom-label-proxy-rhel9@sha256:4eb22e30b73ffa2934d2691f743b48bef0863259e048db8c3d8fa58b52f7524c_s390x, rhcos@sha256:7a301deaa9e27ef553cc75f957e4ea9caf68213613e5d53bee330f00d792aa08_s390x, openshift4/ose-telemeter-rhel9@sha256:8e9b8a78f53b5128d75a3d7d134b0f84604341ea958994178f6be3c91b3ea742_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:357dd7065b287fd06bea63b57a6baece22711595a31d00cdef2a30d2161a6daa_arm64, openshift4/aws-kms-encryption-provider-rhel9@sha256:a0de020a0ccd742c5e9f8d2d84f4b6d4db25556c10eca46a2ac0bc4993aff352_arm64, openshift4/azure-kms-encryption-provider-rhel9@sha256:d451b83f32e3c46be6bd5731cfbd243e40d980573030e629302cb39ad5c37249_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:830fc3395f4e9e78c448d97076e56527955bb07a9dd94e64cd385b33a523a615_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:e98b77ec23f70bc45bedf8877f1445c1fcd2977555dbfe85b6cca66bf91132e1_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5911c123c42e31b36b4dc418bb02ae4c6ecaf10dfaf95b0348a4d91b39d525fe_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:98b6f11c71df2a1bd5752419b5b298ba69fafa9a5397666e191b7a6a8dd4eec9_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83670a5d6426cbc7a107dd04e9b130f18b0007a99aa9e6535376bd2507ceb683_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:765c82fedd0aa70a3b76863071a19c4ed6aa7a81f3c9adead509d4c9e70de88d_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:f9f2d7bce97e460e46f44349219d222692ecc0341ed36fc11012dc75af93badb_arm64, openshift4/container-networking-plugins-microshift-rhel9@sha256:6173ca8bbc49df94aac63f2c19bdcbfe80046c521f222971bbebff8156f10cc5_arm64, openshift4/ose-coredns-rhel9@sha256:1ed53a8f364bedee89ba2292436304d936d9df2d9b24850d983879de0165e2a1_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:0ecf09e83871b715c75d35033e04ab687015b220a2b11b72f940d6869cfe68dd_arm64, openshift4/ose-csi-livenessprobe-rhel9@sha256:3655c70dd6fcdf7f1e1ecce3903e6badfa551e39f37562e2ba0ced1c217e2410_arm64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ecab82fcd2acc9617b4e86c5d41c6e0c74ce682e58b56e5c2955985ecd918473_arm64, openshift4/ose-csi-external-provisioner-rhel9@sha256:bca64d1c302de969c582d1bfd61c79ee346e9ebe15f6506995f31513780c87f6_arm64, openshift4/driver-toolkit-rhel9@sha256:fdd2b903bbb049ffc096e9f9cc5ff59c731eae5c9eff2c9f6ec2629675339bb9_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:b07e84f4601ac2e45ca7850a8bb73f9d4b32853620869cf9626ad49653fd0e08_arm64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:c7b0484cecea4175add87f1708def31db0e0f935ce656bdb8037623a7359ec1c_arm64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:a97f3396fa0dea3b9582bcf8e84469d94df1e51759800892641196370aa300c6_arm64, openshift4/ose-prometheus-rhel9@sha256:80a92d5b1f8c484ebdef52e78701484c14bab9983a922c96ecc8da7218b906f0_arm64, openshift4/ose-ironic-agent-rhel9@sha256:db36ff22a4b0908c24041336ad7edd72b14e8d78320faa834a67a4970b7a32e5_arm64, openshift4/ose-ironic-rhel9@sha256:f6a5d7e6ea4f69f8c80305ce420fe5aa2a3bb677fed1c7555760eb0f9a83b0da_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:8b6f16e0a6a9cfb9897c2ed7e2208e87ed4f1a1bd165942c57d63434c93f1c38_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:63df8fe7486f55486c6d13ebee0bd8bb31c11aa336f265ef424fff0caf67bfcc_arm64, openshift4/ose-kube-proxy-rhel9@sha256:048ce8ad02c02ae3d1a2e6d6d96b2567131eeff4a1da5579101f4587c068063f_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:2ea23b3f564a616f6e03b1fb74fc1e1588204f0562112b415828aaabef44419e_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:e8b0a533133ab2a3f32b69e0f8500cf166958cc0216224588182cd9d12905da1_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:5a7df7d4e2c4e49d753745d04a7cb6956c5a5d49fc63823457e7fcbae24c8eee_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:69d56cbe7a0829ec462a3e7eb93e10ed95359cd802ebc363cebf831e984985cd_arm64, openshift4/ose-multus-cni-rhel9@sha256:4a1a06f00144e87e7da056bf58675f761aee26d9d085bb69828dd078d632827c_arm64, openshift4/ose-multus-cni-microshift-rhel9@sha256:97de7cef3db9df569220ce28b7694b2d90bb0306aee4a3dc25aa900ecfb8ba89_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:04c466e9f3820b7d3bb52f86d611397dc441091195177aa2c38b931329499d28_arm64, openshift4/ose-oauth-server-rhel9@sha256:ab88d8ae2f19cba863061d0faec6664a68b1d5dc43f652306c9e9b1d85556002_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:dda6a75f44dc616f19f92d552d59eadc06401d1ec7e1a8b8129b9bec205ea53e_arm64, openshift4/ose-docker-builder-rhel9@sha256:7452a6237d08b92ea7edf746be9cd2b6e46d7499007db659cb321ccc4d825218_arm64, openshift4/ose-cli-rhel9@sha256:33271572535f1a0f24f71daa58bcfe2801cd9011bc7d9e0e8ddfff1a59e4d979_arm64, openshift4/ose-console-rhel9@sha256:99e760f87d54853e53479dec2944d058f279336caa222db50a41aa6b9c8e4bb8_arm64, openshift4/ose-console-rhel9-operator@sha256:953680f2c6d6ce36de5a6bde0c7c2bbbf7139449e707e41f7b7954f251345d4a_arm64, openshift4/ose-deployer-rhel9@sha256:081f74f892e33ada4320c9cfb7bb06f8d80ebe87c8fc2b522b6df27874334f6e_arm64, openshift4/ose-haproxy-router-rhel9@sha256:8b217d19af84badd6bd00077432abb7462598cf57678c0275d7a69082bee3849_arm64, openshift4/ose-hyperkube-rhel9@sha256:e9261248ecb74f2bfe6fbd9e859123a7bc8fd3d71e820d346f4e0359822017fc_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:24f9ddd7ab23775afcba7a02c070b546bb97366801fe51f8814e2c1e4ab6db44_arm64, openshift4/ose-pod-rhel9@sha256:6e72eed54e46b2f0a7e82ef6512a4a03aea32ecc52291c2f4382ed48156272fc_arm64, openshift4/ose-docker-registry-rhel9@sha256:f3f6377d014beff44475d7399cb8964c80f4e82cef1566e6bc7d66a114c55d56_arm64, openshift4/ose-tests-rhel9@sha256:3001d1a5137e8d654ab015e5013b983833aabba2528b378f27e3b8194ca5c69f_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:35f3dff0cee4299cf528bbdad2cef516a53613b21a70904207aa307364da6674_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:8c6490aacf5e4b9841bc34c9dab0ab8b392c0b1a237710e10b5a0cf7170c109a_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:96891f8a43580f21f223db21ae69cfc466df3cd4cc54be0b76cc820b5db04c51_arm64, openshift4/ose-operator-registry-rhel9@sha256:6e4d56e4e17f5082ded331122800ba43a89e0a3e12eb4e7c9a9a251b4895379e_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:3a6b2aa221730859354ce5a5fe4c615db5b11316f068d7102673f563abebc30b_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:420a21d42377ace9be4c7ff7624671e75d39ef62c96049037445da3b6dbb6be1_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:6a18479c3e9c724dae4243f302103f774d10fb5aa045aa30c44a991353136007_arm64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:05b193350a00ca74e59721ad0bd1bbb702dba6a8bff75f260ce086c583f918c6_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:a2449cbc4ef962d735c62a5f08087031ba70d81061fcee02f8113ba53364e174_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:3b3b65cca466569a8a10017fbc3c12c5fbc9483d461385d9b75b728ff46e998a_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:79705939e85495e8ffaacf8f9a8a775349b83fe66a58b70ee2c5391f3491e586_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5b29acd93177b7bcd0d578f10c25bc161f2eee5955caed9f7bb8f2223e405a84_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bcc11354443e6868db4d3b553c8fe667ea96fe78ac2f8b4a87d1e506925f0b22_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:31a455ee67d31754b3fb6cc0c641efc906b715d48d52c8fb97118c95ae04b7bd_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:9f336aa674f8ed968d682eda4da0923b48066aebcfc294775e29dcb0f8ff0ab0_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1b240c11d6fe80eb11316ded67038e0fbc08b3974ccf1a15b43d0c0b216b1ccc_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:86e8b07e86be2447b5126d6a64e9fea9173b8d6cdd2c2041f8a57e301d0407a9_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:65ec5d02f289c27e786f7fe1f163c4180460bff4ed2f38ecd636c4c11a800313_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0d6a698c08032ab75bd8d2ecbc8b81e92c718905443ef05579610afcf80e219b_arm64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:1e79d01d69a6ad761685b78c36376325fc7c62e568e3e729fd5dccd26a2dd64f_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:77421ca9a6d0896538cfcd379883158e95da534bb85cc6aaad789a17a5fa3626_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:28f4450a3a99944a62d1146023cb1bc961dce403cc4fb614e621826d1a1d6f5e_arm64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5604118c1cf08b437ab7fd6a393ec05728e8ce4fbc2e1fbe3b9ed3703960fea4_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:0d0d59ec96cf3f01bd4d9781b440533e85cf76f5309551c31051b5182359b4a1_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:97a2ac19dfb72802da34965f8fe9b63d13cd91cdc059655459bd4c699e89d214_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3d5b1947a75a896d41cc6adda60554a09354695e16bb134bddc17623df559779_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:b0ba79caaf386a772e8ddb1a4ea4c03a8fe4cdd77f46a205ba0aac9805f5023f_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:ee08878c512a3f8263310a1d9be475538d711e0f46290ef7cf02046cc5e32ed5_arm64, openshift4/cloud-network-config-controller-rhel9@sha256:2a78a4cd8f3cd0fa8e4f49da5f000c34ffc606566add5dac206643ad372016cb_arm64, openshift4/ose-cluster-api-rhel9@sha256:0f4f7905eaa95013edb5b4f80c47e600e066ae0fdb325f4316ff790f5d76f996_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:cae36b09bbde7abc1e4e55c199a4a5b68701817e08714f7181c90453bd3dc2ca_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c7dee5b0a3952b744c50642b884b8dadc1e6c35ddad6b4a1345ba68cb6f7ead9_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4baa146b54327ed992c6694e45dd8812e62bf6d53d8b24fba0e42b10996bfd6f_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:fe0dd86482aead76b108129eefbb413ad79b4a22040f992d52ccdf5f9c8185f0_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:5e752e0c78fea449e3cf085d75409ea239027b9f3e177622e7d5d99047079e8a_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5a198f3220384c9a43acf6197e9309fa64b418e6f1517339c6ebddb828a90d8a_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:b17e2a68e391291e3f97e70d03685e7d6a54ef7475838065afc91a25f181c86d_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:055d03915469c4985d15c055834a9a37be155513d20fc3a3d79d3a15f0863280_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9d62f432e6e4a6060e4c6065bd9f5b4b5adb67a540b30e9457a3cc60c8ca38fe_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b947bb4d9d63a382a6a8848a9fc380270d7cc84ffe7e3bca8bcbf2a8e13b5140_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:580c403b9a04f532f3598552df139c059addcfddbb2983c51b4d31a846dd7cba_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:bca6dbc09d5073fa0532db4ae1c03ef136a91a2da99e9ea4c6e976e639f7f69d_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:a8063fc583ee40ad6de53b076e4b96a3b9bee80f3112ea18eca1bf178259ee67_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:eaca0a1bf2825a5fe420781c0413deae064badd7928bd937ac3a6b5574b88164_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2e5c7a5958a5e2d418d452983145c0b33c3803179fd55f57ddd19d7cd0e175cb_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9481c52534a41cdc57cb7fa274562cbe3d4be3d59078ca8076a35e5e66b2e342_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d67ecd516b2b6f20f77f37670686d98264fe5e04874084425d11183f9184405b_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:b440ba783ec3f510cca5bb2dec3e365550836d096ebc18546843c79481e96d55_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:fe5f0423ec40acae71118c3ed21dd5aba980ab6ed8dbf51de0cbef43ece46482_arm64, openshift4/ose-cluster-olm-rhel9-operator@sha256:d70e7ddef72b3424c74eeb21c5bf15057acb020729de2ebe15d6a99181612169_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f47afb39ead821fc11a7b274258165780ec76c7780502979a1890c955426dbc7_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f2df942ab6abe4fb16d93c88604dba68ec3947a4757fb6b78aa4250c408b7a5c_arm64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:023e15f202e4dd4f89f69e626fcdaebcba3c332f0b5af1617c1a324a762ccf7a_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:6346c71440b7fbbbef66324d2bb6f51b31598e3925ea0bb3b5085cc228a327bc_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:3c4a932228c3428f809295054838ca47737a3ca989ecd899800d52713abe7a63_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:0f74eb5ef2a06997f358d3e4ddfc67eb16d2af5585f5cbea3b8f05140cf29c38_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:de40935c041c0ea61725b4b1d8656b052bfb8fc4a20669115c7653189e6c5a9e_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:80917a936d2a57eb9ee36f212992137c634296f9a8d3a9e88ab731039d571ed7_arm64, openshift4/ose-container-networking-plugins-rhel9@sha256:75af62512de7419730d267bea9260f455d7fe75e5cc32473ea894a7cde3b195a_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:cc418b75e50292a06c889ea1d4748c38b4c6d0b66a62d157004aaa685560da9e_arm64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:8552e0596d6aaa922e01d9384c3ba26cd08db8a0b2e93aa8adc2e81a421e0cbd_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f117ffedb3ac04246aae594b47467b32d746165a78224973ebc76566000e440_arm64, openshift4/ose-csi-external-resizer-rhel9@sha256:17291c69d3bed0266dc370cfa0f1842b160d562e5fa0e38eb03d57b8d1c941a6_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:59a622584a35d1dc0ff327266c006c90a907fe5753acd2741193b290c86cef77_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:9e935873b4fee77568b6f667185d5c463d0700fdc5757a64f945110273d4f4ce_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:485a09448ddf4bda78e50991a7635da8b2365a0ed8001b37b233904ea9e7fd36_arm64, openshift4/egress-router-cni-rhel9@sha256:313afc1d9dd8e618f775baa4ce2e0ff019db8ebc2a88adc29ac2c342fa6d31f3_arm64, openshift4/ose-etcd-rhel9@sha256:b15815a603cd7fbf527d149eac887e2742af552f54bfcbf786431782723e5744_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4c7445e30204ee2b65b7c571d4aeaa67d1ff7a780382a1428c3af026ec7eac79_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6650b4611fb0f7db84975f34c846222060e35bc9279818db39f1f49bfc15bc08_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:23a050153da0f5cea24f5137327ac787da3d4b8c252fb36d5641999c14aa03cb_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:caa803d70386e611b83f2b8652b9ce84d65c99a92166eaf014671f86f4ad4d1b_arm64, openshift4/ose-hypershift-rhel9@sha256:39064ddeb4275be1134dc72bb6cfff8325d11569d1513a3c03212a3fa8208089_arm64, openshift4/ose-image-customization-controller-rhel9@sha256:e4333895ca011de3264634736e03a8ffe71304b6f5d343c2b240168daff44636_arm64, openshift4/ose-insights-rhel9-operator@sha256:13a73124261212b07c95ed6ee0aeb8238061078971a8ceb3e9210f5a41693eb2_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:2bf37726a79cac4224bbbd2e3be07a773d1010a00d5582a9097a4090fa1f6d62_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:d14d5f0f2a63d6b99e477f1578cf824b0ae6d707e2b592c853d6d4a03053254e_arm64, openshift4/ose-installer-rhel9@sha256:5db29e7e8d75607634f84ba38ebee05fda82eed5cbf40fb18922b7c06b7bb30f_arm64, openshift4/kube-metrics-server-rhel9@sha256:ac7dc0a2f37773d79e300b2974c08c42cdb80ca90fd4344c2896d906169a804f_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9f69adaae94ac55ab8e87d549a97b1d481991928c6960d29d3723d65a0be01ac_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:d32d4b2e9e0b8d30e08c1316ac0a79252ed85670d5b00b619247c560c5cd16f9_arm64, openshift4/kubevirt-csi-driver-rhel9@sha256:d5211ce096540ee3572943feb8425df8f1ed611f0fbbb6bd74600d058f16cc8a_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:42a7a603fba8bbc9acc4415c441fea219a9db697d3aebee9503723b6176d91b3_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:cabdedc128074d67ac226bf60c538fbeeb2e8eef8451af710f4916a7dff4c2ae_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:c1eebd2250a4843c66bbe66c15a10ca25d956eca8bafbd066f5767d3877ef674_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:0ea28289a3a4c13819c8e5dd100e30f6e6f81c17015baf3d3e605a3e45dc2f47_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:48926d3237b940557630dad93fda15f1a18794f108b486c68520c6271c919683_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:91fed3c78d372244f987f44d65ea2488135ccc61f276466fcff8f03ca8cef73f_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:e228c59f688c379092531ccd015dfb49b5816ad2ca459dd1a277d5b154470cfa_arm64, openshift4/ose-machine-os-images-rhel9@sha256:cba0a613535e8d827f7ce6300bae4cf382e55c7a5fe8d2aa9cf27ae1e67cc365_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:71690465c529aff1e4292388b9ce8db3ec3e566da01a95c3267f0d4e3bb0163d_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:ed22a41693fc3f0466313e00cbf9a7171e4a2f1e98e6e460a4c8e6b3a9d553db_arm64, openshift4/ose-multus-route-override-cni-rhel9@sha256:d6cd6d6bfbb2897fa954ada109ef79d7f35ae479ec7705d556e531e260970036_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:38891b4547aea650a23c9b3ff616b4dd23635f426ad8c5986c72d7092f774e5f_arm64, openshift4/ose-must-gather-rhel9@sha256:d59a40a994293e7ca75831c8e2899b6b91e46ed8fb8485e5d2af420318396b30_arm64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:50386e429264b43ee201e3163a90d739511d22d9b79fb49df98788d607e24058_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:7b82cf52205992020a66d66433a36c660acc5ae1e0a59c48b330f7659b5b1664_arm64, openshift4/network-tools-rhel9@sha256:b08975f72e78da36d4b06a94562984bba3781bf294b07a7dcae83db25df827c9_arm64, openshift4/ose-sdn-rhel9@sha256:bc6659145b86092d47cd92dede33a112acfc74dee96fd4dac26def6f890649f6_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:7b92bd5c74909ca0ae0d0a007f0f21b420a2eff13d4673863bcb8d12f0ceb72e_arm64, openshift4/ose-olm-catalogd-rhel9@sha256:0ea048024abf0c908a820db88a19323f8da005ea2d0bb7d09ad933c29eed3e14_arm64, openshift4/ose-olm-operator-controller-rhel9@sha256:7ebc6b37e058dbafc291b2b9926fc1c3138407db1a2758fb0f627d0d0ad222cc_arm64, openshift4/ose-olm-rukpak-rhel9@sha256:fbac2db13b31228dfbb8fc8433572a9b1ee14235391e840c8dcb8b20bd33366e_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:bbf1ca462794b4052fbe61320dfecac68344e89e69170fb768ed7c337c72c24a_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:09f31268dd0285f5316f3fa2ff5a5af330ef6eb87d1794291080ef65fa90f29e_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:66c8e3cb9abece0269ea56173bc29b25d23fb47d0609cc5fb2c72432b894c45d_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7efe60ce5e60ae8f7b467fb5126c470c1c9149a132abb20bf3d742fe637918e3_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2e5b9b72b4b5d4ceadf82fac617aa2238a5bb03985884dabec51ef60501df810_arm64, openshift4/ose-operator-framework-tools-rhel9@sha256:5a964467517702bb57a92aba855db77df919004b7007d681e29a8d4da870ff6e_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:78986e9befae75e55b9f3773a7e53092aabd48851fffaa9093f0f01b7a4d1960_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:05c51bc8b9010f7692f1237a83e0590d1e8b778187664b4b27bcdead4212a810_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:80e94de7c2c28572375e3669b6b13fc1ec83a1ad2f3c5646fc4ea646aaa780da_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:178f3eac64d3038e873d64d72ca1f5bfa17ec36397c8290ce98d5692fe8b1e4e_arm64, openshift4/openshift-route-controller-manager-rhel9@sha256:8ffb1ab788f27438f22ca5c164e790bb3313e0561f9d8c94631e4ed80089f9ee_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:388260312f7dec3074b1de481edf8d820a005562b33aeca7f61138e00beac9b7_arm64, openshift4/ose-thanos-rhel9@sha256:21a50064f8e7e2b4fd22f678fc31509acb1b9aaaff6d3f3238091fac8ebb8330_arm64, openshift4/ose-tools-rhel9@sha256:53b3d601586cebae5571b0b4bf3abdd0f09db2fa9f5c22c3af9726724c7fd6b3_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3393f5df954af52222e1b9488e9ea3ff8f4e48f0c2401a5bdbcb22124d724df8_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:4fcb32c4c8eb21d85f3f1eda2c88ebb2a4a07ee21b1736633624c57082d5e3a5_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:710100f16a578049ce128e127e22c240a31c367ac7f88dfe7fb0118bd8802d1b_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:ced403d38c62c3048e229bb59d2b4470db260ea6599f48e4a541ca8ddaca03a4_arm64, openshift4/ose-prom-label-proxy-rhel9@sha256:1764aed1a0c2a489e9a1095cc145adc26d7a662bf5040bbb4bff10161ac1f67a_arm64, openshift4/ose-telemeter-rhel9@sha256:4b78d358e8732c169b52b4cfbaaf1b1a63322819a3753e3091bb6e5bfe2df66b_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:ed94dedb42c8ec78c1ea5c0b685f6e75a2bbf23598ea3ba5b44dfde9cb0ff6c0_ppc64le, openshift4/aws-kms-encryption-provider-rhel9@sha256:1d914e9e28bb05d936c22d20f021d31cf806285d5e4ae0e47c47b50c90c7e8de_ppc64le, openshift4/azure-kms-encryption-provider-rhel9@sha256:8ba194f82251278d68ea2c4efdbe495a565ca1605d5957badcf0aeb6e1763b6d_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d373be3bbbdd4a92fdcac5b0d486541fe575679af633087d0861d13278aa9d23_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:fee7a4a7941959052c1db4a1cae1ade8afb770eee33a5ec3a6ccb5ad19eef11f_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a0e12022bd24c000d33eedc66684bd60dd30015f9fca9a472f257b9c3dc4f11d_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:74702f971268bc013bd6b3fcc2b49f2002f399dcd043a04fc49e4ced6ffe799b_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4c6475ddd6cdb03ee5b36d43d974997228bc5c4f98d5efc355202e2a1d642a55_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:009cd74d7857e0660ce07d377e43537a42401007407290a8f8ca96841bd19c5f_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:eb395d241354981eef4dcbb71b339952b46a2d1c027c10a7d115cf226bb58c23_ppc64le, openshift4/container-networking-plugins-microshift-rhel9@sha256:39c760e13a3731b44dfd17109be09a631adf5b97ffd9cf22d79e1f7797412992_ppc64le, openshift4/ose-coredns-rhel9@sha256:d268449895a2ec900102d83409355d17346b3e7e2b372a61945c6fd15addca25_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:d807416278dfb5a355ce8a6fca1b161bed2e2bcd00afcee3027e00b39c7115d2_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:a8fccbd953bb5902bdb6a8be0f5d8dd6df4d8340fb4e89b37b60fef78e02d30a_ppc64le, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c73669836053752d1acc54f86b21a2f0a4b410119db572669b54622850259ec2_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:2bdfca23117e30736f4e123288949b24c42dc25cfcd5fea96678c5b036092825_ppc64le, openshift4/ose-csi-livenessprobe-rhel9@sha256:be7eaff92385eba00914a3727cf2d6e00c5c321965d042f2f646fc5fd20988ad_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:c3adbf1fc8493ffd3506f9a51b33f10ed10a2018e1d6db0102e81906e12c3d9c_ppc64le, openshift4/ose-csi-external-provisioner-rhel9@sha256:bd6bf0ab9466bff1dd9618604dba402439829cf812d699e4fcec310267c45030_ppc64le, openshift4/driver-toolkit-rhel9@sha256:03e0df8700001711228ed9367748035616ab7fab965946147a1cde1cec08b540_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:390a3ca3e037470ec23abdb89d3d5a5fa9194fca484cc5310084d0bb51346f21_ppc64le, openshift4/ose-prometheus-alertmanager-rhel9@sha256:504ad114f585c2bafa5b8e5edc855a1dea696a39f621e59f5bc5527eeface6bc_ppc64le, openshift4/ose-prometheus-node-exporter-rhel9@sha256:149f6b544d63b4d6bff37baff9be2940ce8702f90f41a08ef8a3cf5fc8fa287c_ppc64le, openshift4/ose-prometheus-rhel9@sha256:fa6373f49e5a9a9736acbd8efa3ab7d86d841a025c4bbb18a4e597b116b2ace9_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:d6a19cd3051cd937e123a49ab2f38b62d9113b54b13faecda8ffbdeec8232145_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:9cca17dcd88c3bf52147f4693f6d975d18c69876824758a3c88bc6497c04c23c_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:682fe1ae91719f21ffefd006b823e1aacd6cc47fe5300f6e432932323e497f6f_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:195990109e3b20d9bbd33fd6fc816b868c25cec783fbc15e86bc75b16965896a_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:e10b031a10d3b9775e23131925c6f7f2106a861ea85c38cca35385bac433d8c7_ppc64le, openshift4/ose-multus-cni-rhel9@sha256:9e56c73cea59a1bfc54ce90edee8f4a295e61e9299fc558b70cb31aa39e8c8e5_ppc64le, openshift4/ose-multus-cni-microshift-rhel9@sha256:1d68ac29f304171e89ffdc5b24febbd3d134acf1dd75657efd8ebadcd136d636_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:93e249b8353e8c2a3cd4a9e8bb0dab423dfd0a185dfc567d59ab848da2a64ab6_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:8a8e369d3d1522cc23fe05709ca2cabc669d91c9ce01a48f56338ee482046e60_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:2709a3b8b0057621a7a5ba4edb5a7b9c0d6584acd28fe9dacec1453e6c1e1392_ppc64le, openshift4/ose-docker-builder-rhel9@sha256:8178a2c1a65dd82fb3dd9a264c987bb2f39acf5a85d177ecc1815d4aafbd132b_ppc64le, openshift4/ose-cli-rhel9@sha256:16dc79e107838d7d85ad442c20e630643d507b9239a2e46b580b5c31c9faf81c_ppc64le, openshift4/ose-console-rhel9@sha256:ff7a2c4609753c24d02a1c8e59940bd56c5228821193275ee81cdb3c5683a6ea_ppc64le, openshift4/ose-console-rhel9-operator@sha256:9b8dbf795ac1be9cbad13d2898cb73ed258504d10eb6f115c1d0fccf7b60ff30_ppc64le, openshift4/ose-deployer-rhel9@sha256:e785d85bf85896f982bd0b94303fdb35b0c2c60cf0458e4c5fb0833ba24f7595_ppc64le, openshift4/ose-haproxy-router-rhel9@sha256:3055a62b6bba9d7e8f68737c00fad5dc2e9b22976239c49297c766f889a3b4e9_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:bce158b41006d0af318ec6b590b51a8c053947d065e0818523cba3264a40a6f7_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:6830a723334aa65786d90c1956ff23bc2fc4b394a8e5e4ce943ce0f53e5cce47_ppc64le, openshift4/ose-pod-rhel9@sha256:f2295c11c346090e4392ce746b7d80099afc28f5fa9b46be8583d1ef042b882b_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:3c51b66a7d670995df432135c722821adaeb680937953fdcde36b5842d12e2f3_ppc64le, openshift4/ose-tests-rhel9@sha256:94682f33818b2acef1e823bb497f47baf39fb7e8d3e42a6976780f26238ce246_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:43cc8d9a87a7fad2cad784c68758d82295bd90339f1c139de901e2439aba35df_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d5f9cfa59678e2fbfb3434fbe79e3b195fb9b1a7b72d1b5c5a07a3db17d8b34c_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:54a5cd092cc40aed3f4177e85b4df40287a1b75ab7382b9b176671452183081f_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:dc0e6ff09530d86f55649a9221f1358776328a35fc9c878e5621fb5224950d51_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:a81ce4e2274c74f49c33300081e1cf845a5cfec404bbb2c7d1f724c3d25d4fc1_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4c482ae6048d6e51601d40c2a0d695db17f9433e9f9f2660fae1a1d55c3d2be4_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:65520bc1ab1005c7d65b0fcf63a53e76cc49d3fb7bcb9cf74b1faa814045da58_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:933f7744ee4ec341dade92352217e068e24283c8b35817c543c4fd49ba32dbfe_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:e9f480eb1164f4095bf951c5e3643211ffece2613b12fb6b5f7af8704dab7c30_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:b0b733cbe518c310ed37bbf9b6658692956bb38ee9f0fac7b7ce0ab7b58d21f0_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:6e65f2c4b7b0e4c5e8621c3fd2ab2f48a80c04f5dc4d37605a5e7667f026f655_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:a101550c74d6d99577f9e48b5b77658a9aa7189978140749425fd9086cd47e3f_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4bb17bbfb8eec84e4695589b006e3bb5b3fdd713ba9d34e1c76cb5e748d77b77_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:83e6af243c1f61ec531de68d9bf29b262ff4da843d44782a41abd913adb9d14d_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:a49ff3a6ef536417fdf85c3e0485aa77084da923a6ed05ab030eeeae78140a6c_ppc64le, openshift4/cloud-network-config-controller-rhel9@sha256:da1388214451d842de360b80338f8ac04589c2eccc9a66298af331cc480d8c2b_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:6005810a45a44fe6cb32077d835329af3303c84baa893b350a6c973a0e465540_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:01eca258887d548a398cc071ec4636f709186e32d0a69fea45f00dfc90d2b6c5_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e1e89a2e5f21f1913514d4a2bf00851e1240d8dd765704764a933a3605800f7b_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c80e795b004eab94bcd710228d6a974b13f902001c6e128988a095ff7bb7dc78_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:307d74fa9ef8d9ea843fac33eb7530b0fd9b90159b3cae0f4d9742cc203a4f18_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:96f7cf0d8a442842ecf44ea754f7d44417ae663bc2ad56e33dc11a67111d97e7_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:3c27415345ce57aa53bc63adc4357ab5b6ff345c9bb75e7e15e7dd5244869700_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:9d54fa98e95f9f970dce692a68a19919471ab05f5c993d6c9545b904a0f9aeab_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:b92fd203c0f6ab9cb9164b9adc168fc798de00340df7e3341045cd3978ac5e50_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:02c6c036fd8b1df4a93ef663793931558b51417655377761b66e2f884c9b0594_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91f692d2ce47b1992aefc1ef07376ae1510141929f557d80dfa29580a2f5b030_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:b858178f147e8f71a45c8ee2ceeb8b69acf9abe4215e168d53c38ffd9c3b0693_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:786ec5ce26817c6939482869e0c9c1e67ca4b81fd8552d949512086213d9d2bd_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:2a0b9c28875351ea26768f344cefe1a40721aa4ebfd56bcba477196af8de0333_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:991e0fcd2e842e6e5a0763cd1b207a79770a357b1add2d6a6f1fe23d6c6f7235_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ae7a6881de1a82be1f3573ad30cee42eed6ee1fdd0b68bed9e856607fa3edf49_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ed2dfc9533fa39bf17f9a42ed84e41ecd790e03fe22c35d35dd969cf3dbbb5bf_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d2d4e1619b9d49fcdedb729ef8cf27380a7ebf8f97e21aeb42c1009a7dc85617_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:5f36593c3e31adb4ba696aa6a67e7ed9df832b0fdaf0b9479184ab9e73a2852d_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:b67c849bb6e5bca85d5c7a2d538b9db98fc9aaaf954654c279790bda176621bb_ppc64le, openshift4/ose-cluster-olm-rhel9-operator@sha256:f94ece8a541c808d210c7415501b76eb5e82c9b853e25029f08b84cffb3a72f9_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:81c7b2595b8807fc862dba11df787301dc1fa4059feb5fab37bc8bf15eb9f6a0_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:ae415535a08ddb289943bf741e00119892204776824b4cb4e76eeca35442f0ea_ppc64le, openshift4/ovirt-csi-driver-rhel9-operator@sha256:bb040597da6e786e4f9138288e141d40606faa39379dd09e11ef6d28662ad8ad_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:27adad1e8291c42593e6ff597a21db7297eab7bd9087850c00ee218f4357ea82_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:7f5f6bc33ebcc5ed421e7303df3fb16a8e69932cb0903ea140038c9ed2e65f69_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:c505bfa88955ebeb1c147583d003924d02feab3e557cab6f3b3e30e9c554ce5c_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:3a0626d5ab8275cd5b12e705433f2d55bf25ec1b5a47ec5c0b459f816f3b934f_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:b406e529b6ec47feb76b5190cd9ddd04105ebe8cfae61b4afd4d8af64cd8d4cc_ppc64le, openshift4/ose-container-networking-plugins-rhel9@sha256:d35664643d7c9e6f4e6e4f4ca12242353e2c887806757593680f35c4007af128_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:bbc6de71d7514d6224b2923d96f45ce66c78dc30beb9adc88a2453df68697520_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:e50f4a9bee5d6bbee17c9ca20e57585656cb133a1c8195fb6f7ae859abe6af63_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4a312a9489d1c42769829508dd706c1197a354af0630c6b0e2f625723c088a2a_ppc64le, openshift4/ose-csi-external-resizer-rhel9@sha256:b4adac630f9fe5a670ab12fd46c856f07f6ecca4aad883344ed50465f28e6d78_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:4719384cc34c33a39e7a1d1f628612ab82b3ca538f70dbe1ce2a3a4a608a588d_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:9334e3e22d5880427f7f011cfb426505172128a7428d3503e27b9b2a909c359c_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c2b7348b0a4e03268b0ee6c304cd66567920fa0447f6f55c69ad1d3385f24de5_ppc64le, openshift4/egress-router-cni-rhel9@sha256:7e8886fea3e4be4af015145c65a53651a17daa26d9368c87d8636d30a8418e51_ppc64le, openshift4/ose-etcd-rhel9@sha256:fe9fc35575a1739725f5b3eed21bf1cee7bfd4819ac816f07cbc94cc67f2b7f0_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8d82b8f8678ffca995261cc5a56af65f844d4ae57a116bb3cae87e12f652a146_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:20d4840b515d63205c1e696b012aab48552996e349559b4f1e368e73cd4c370f_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb19c06edb0712f03a804cf2f085f72ec56a38da20dc8bd8dd8069ee94cb7c14_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8b29e387125f80021953bec7827b632730bcaa43492ca1195886d3f3ed6d2adf_ppc64le, openshift4/ose-hypershift-rhel9@sha256:ee6319c9362dc41c1d7186fbfdfa9cf1b695048479a73da38b3f5c329d7bc804_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6032436731216cbd54e7a9831dd1d68bd28b8018c80aad115b8988165db4bfeb_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:bd0aef0bc792cba0510b793699dab9a8aa84e8ae0d5aefe71835db8eeb095731_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:2378be30a2d8c5bb75eb81099baa58e85407ec530e99b5303664f50f9d673e1a_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:75faaecaaf87cd07cc77f97261609cdfecc7d84081c8339348be5c15827e80b4_ppc64le, openshift4/ose-installer-rhel9@sha256:da76a5681cad236069ff482505ba4d287e46c4e4c61648e871143b330e34693d_ppc64le, openshift4/kube-metrics-server-rhel9@sha256:9ab35915fb07eeb57e157f435fbb78ca9d472ac0d3d8b3995e90ef373e207571_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:01d3094788ee93ee7625f6fda0a1d543fcfb3a3e5a3f83c3d531479d4cff6fe1_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:39bd9f75c70ceb3880d68065ae9e0b7cc9a2bcb814552fcc9b4c9d543b0553c4_ppc64le, openshift4/kubevirt-csi-driver-rhel9@sha256:5fd9d3a1f4def9b40bee638ed2d20345b2a5b3c8de0067bca7e691042cde9641_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:627ad4d117ec183382faf514b0fb53e20f8cc3f32bfec5ee2599f169a83a543d_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:fdf771b69a68ee18d5a99d493732a06bdba0a332b4b9cce72d46515963351712_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:22c08d9431644f168ad1adeb4442831646401254277e19b9abb32b3cd63e62b5_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:96eaf4b84c52e65fcb5001ad62e2c646822a08ab45bde63dc6d59d598ddd4950_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:095983d061d5de744c28ced1bb3b8001983d30de87f85c52ff34951277600390_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:730d70620738fe2fd6a12b5c122557af5eda00fb5245e2a77022e1cfcc5495e4_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:0b9fcfaff47a112ad717cbeb28f8e28feec9b28966238c1c15b20e7cca41ca2a_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:838c738b780512293aaf7d1249ac29ccb50fdf2e3b7011c0a3591741a8299988_ppc64le, openshift4/ose-multus-route-override-cni-rhel9@sha256:3cb9a395e3165c4567442fdbd57fe52fd04e38e63d7f959c1df7b61abb9b7869_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1ec628f3edd496d38cf0ef051a3a3e4660c52bdaacc6fd811270b4bee23c9035_ppc64le, openshift4/ose-must-gather-rhel9@sha256:a6ae73143b1181e37078ab4b07b95ffe8a8651d12a66143018a9c1c85edd394a_ppc64le, openshift4/ose-network-interface-bond-cni-rhel9@sha256:e9aebfff92e771e03c07db80f54f3d0835785cbf84c7f4b090e4c446898889d9_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:bd586d4b683d0f590e9cbcf0361e313026c6f143c6db216c27c228a6dc1ece07_ppc64le, openshift4/network-tools-rhel9@sha256:34c5ec6202a9cab730a73c0b48a5a26d82afcab672ee4dd1833b29b1f8730a5c_ppc64le, openshift4/ose-sdn-rhel9@sha256:64b27583fe88d133ad769f5f8ad797f83e4918689aa4cb4c102032b9ee564b83_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:1e2ec4c525443c2c10d32f0ea5c3ed68143918cecfe910b8481cb6b6cacf05b7_ppc64le, openshift4/ose-olm-catalogd-rhel9@sha256:01b72a079eddb70ce27eb178c0e0f2ca08e7a65a99def3bff1b793f6d40c0969_ppc64le, openshift4/ose-olm-operator-controller-rhel9@sha256:13ec1ae02b25ad477d3c6ee1816766868b50c4d7e98a19424e02db270da9d4e9_ppc64le, openshift4/ose-olm-rukpak-rhel9@sha256:3ca07c5bb00b385cd3d1064d09a1644d28135c9e97faec1df4d4e28ae4fb6a93_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:37f5654e2b03db66ad82da281c8eeaad0ce0c7882a5a098195b3f0d04331759b_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:8293328b0f22a97aa139dd24c3e897a2d6b0c50cac28e8da2a6acf3e353d4806_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:05a56f2efb4dcca1682eb65d0bed1434e886e8be1ac5b61d80c0537929550b05_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ae897ecff7018d92afa020c566b899a4b3cbec4444db0a8533093693eb25f441_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1c1b24c2d7414f1c0baa7e6eba68e7630922a52d63e87d6ae1bd7304d2beb053_ppc64le, openshift4/ose-operator-framework-tools-rhel9@sha256:c76beec5904e4a3f2c46b3ef97de51cde03aa761a87e3e2a970fcf2569786bad_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:709c4a95aa11b78ef9b404b19bbfee62e8ae959d0162b476838d3acd42ca1a66_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2d5589dae842ae26ae4583365f47e9b9772f12b0883c2217adb36c2c121fb881_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:5e5fbfe04c38afd0d47bebaa3204f24b0cf06e9ae97dbb93a6f364c1f72a5a3d_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:57aee742f027e65b08ab6b33e5a961269f1cc398bef49a2a5c1033df4c254623_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:1f496145d1815463e52687c50a56d196948b2b7623b5ff525f3cabd59c750f11_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e16fe4e924dc23e36334fca994eb52e7f9a18f9e1e4be0a68790cd97eb32c863_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:4c92227400934665b61cfd6c1080585f1c05f2477deae7597a12e644b1fce6e8_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:08f590d66ccd3bc9c70b880fe0377db41f78837504772cb0f9b28847a4142172_ppc64le, openshift4/openshift-route-controller-manager-rhel9@sha256:f98f020ba108070783bc2dbd260d8561190fd72d40667f233ef6bbcdff8116d8_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:482706aeb61ead5384c3adab014e2dfacdf4efd666f664da91b2dd1dde1f03e7_ppc64le, openshift4/ose-thanos-rhel9@sha256:e1537e9132495dadeca6243fdd0cc9ff5a610f7671385a23f98d2da72181e759_ppc64le, openshift4/ose-tools-rhel9@sha256:2513b7f746540cffd871e44376c91164b7ed6a837ef6841c9e34760f9d4ddba5_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b41f0429db52dabc305bc5efc6955758575b702b1774f33d3df82c63ebe99890_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:947fd9632f09c3e967df9d572067a1d671d4573131bf11d193ea83a5e69fae19_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:809a1cb00b06e5ede16603e128387835b00e8f894083dbb69076c817553d0c7a_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:b81672585463f8c9b89ff5908fe90f8d2ccb17f4e03c80af455574fc5d29dd4e_ppc64le, openshift4/ose-prom-label-proxy-rhel9@sha256:bfd05fa99438f9bd86f38c255f557c98d60aec478a4b52e6ab4e09ea46b3290f_ppc64le, rhcos@sha256:7a301deaa9e27ef553cc75f957e4ea9caf68213613e5d53bee330f00d792aa08_ppc64le, openshift4/ose-telemeter-rhel9@sha256:d887a935aa4654f312d6fe1c10fc8f9a2ef5e936a432da677dd3e28bea29afad_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:02dfe00e72c8d8ec065cad164f557ece932d133f8e0f69641ea9654422b8eb56_amd64, openshift4/aws-kms-encryption-provider-rhel9@sha256:7460081ddaf409891100dad0bbf264e09a2ed75a5daab332610837c6091ca6ce_amd64, openshift4/azure-kms-encryption-provider-rhel9@sha256:f203347886da20ec203893b3244b60963d8bd3e9d781e044058af632ffe2c8c7_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4cd726ce3ab613c3046f02b11cd1224529a6fb95112ced02820bd54854cce699_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:113a41b21bbc7c2f6a6e113cf8cabe722d140a6375fdb3aee87926b7cd5072dd_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5adcf5b979eae80a603303dc71add3b1084dadab970b97a3696098ca1d1bbc61_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:c29e5d455bb0bae154d98a456c88178cbda41d3301ba3f0e58f1c22788e46bb6_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f2cca00c689ba1edb4724268b91a57f723ba7e44871f50fb59f62d075e9993fe_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:cfcba2dc5c2ad623952c90c78cf1bd66a858fdcf67642b4221b5eaf050e953c4_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:a3a2ea42793472be0bbcae0b19e0a85c136c6f5b588b6f4ad61119df378d5cf6_amd64, openshift4/container-networking-plugins-microshift-rhel9@sha256:a9b8daafe5c03dc799737e6d6576f1115df89848a447ed273a48587b4b08a50f_amd64, openshift4/ose-coredns-rhel9@sha256:acb99b7711469a033c791ed4b4dfbabe5e144b230a2c00ff8b8bed4ba4a614a9_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:18f4a510c4b26b12fc5257d04a1a167e8e1b721f93c3d2d4bfe3756d0282be5e_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:329d62a158f5a23f43d926c654279206abbb6ceab01737d65a623a6d3e48b8d6_amd64, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:e6317d2692bda41fc782afd72f81a4438e015096832c28578aaf54fc2703480d_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:1887000754f427f35b9cf610f754307f26b2e59c803fd32aa111a7e45a36752c_amd64, openshift4/ose-csi-livenessprobe-rhel9@sha256:f3084026bbbb6603717fe0ad04df7aa4616d43eee24a9404b6482cf95a4005c6_amd64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:dbceab32444995093af9dbb312b9a72cf3c15032fe8700211243a013a575ff0a_amd64, openshift4/ose-csi-external-provisioner-rhel9@sha256:a2b936748a6fd8281c71dc6ec389a56e28bee2531e46721e677ca52ad950327f_amd64, openshift4/driver-toolkit-rhel9@sha256:5cf5d4a15f410aa6bb74d05715cf4eb5630478b6271554f30a8a716dfdfe5bcc_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:b1622d360bbc5acd5d2805c7f44d0474ee01fdae458252c066a2f4bd5eef1d8f_amd64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:9aa1c37b63d90c7ca80188e5ae633284e6e8d61032575c4e4a90e167544ca15c_amd64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:0d854b231d13648b4ef8c0b0be1b1703a7b331bdc9a8b34c24058c544651ba2a_amd64, openshift4/ose-prometheus-rhel9@sha256:ee287d4f6fda02bf4c1144df10142cc3b262984143da69703cbeaf2aefa7d8d4_amd64, openshift4/ose-ironic-agent-rhel9@sha256:bf44485c8d37d7c565a38bff704db8aeb222f685ff8b099a22641dde35010ab6_amd64, openshift4/ose-ironic-rhel9@sha256:567f32efce655bd8e4135439f631a0a8660572bcf0a44d8ab87269cd6e094189_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:84a530c6433ecbf85dfe0538fd2ac5e84c2031879deef86d78d702d03f4fa39d_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:7abd406cd883cca552ed4d9b820713fd103972240bce56584c0b5c12aacf4f8e_amd64, openshift4/ose-kube-proxy-rhel9@sha256:a8f37dd90423753ee22882c4b53ecb46fe2c5afadfa20b4302e3e1b5f48cf8be_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:d606ca817b3e7be1d2148ea034640dfc4fa9ef0c40c2bf13cae8a626e2c396fa_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:21d8bbb3b6f8c8d320a7f6f14ef3154a809582da967ba52e469005287af18058_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:1f95e1c63a9efc40267509814a64f9d48cbe4ce10a39d71ca620cd2da6f99ed8_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:f489f0b01b85fa2a20deff3a6bede666e4720c505c3182bc5ae65919b18d86ee_amd64, openshift4/ose-multus-cni-rhel9@sha256:476bcd488022220eb35577e7cc67f842a608d07a80e1323c214b3548d5012fad_amd64, openshift4/ose-multus-cni-microshift-rhel9@sha256:0bca64aec5a3d6f6f52fbc874f11b38992557e86b8f63bee236702072d1713a0_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:9f8babd43daba0a9c3031758d1a85751cd3e9b99af6100740ba92f85285cb235_amd64, openshift4/ose-oauth-server-rhel9@sha256:a845a7093bf5d5dca4abdfe6b9537549685765c16bb60b48dd6baffa75700f6e_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:f9fc7262eb2e9ae1382d6b3fe96ae5c85b20a3e58b307ecfc551f03ea4825994_amd64, openshift4/ose-docker-builder-rhel9@sha256:78821c20ffb87d62624c9a0e1851f9182fe93d135b8a277dba7a38132155d199_amd64, openshift4/ose-cli-rhel9@sha256:eb0e5a5ee015030fd074f8fa6ca2ea93196f0fea220debb3de0bd7f0acf3b142_amd64, openshift4/ose-console-rhel9@sha256:a5858683fdd123098f3dc354e156d81242501ade49af72b711569ca6b44e9325_amd64, openshift4/ose-console-rhel9-operator@sha256:09370bdc9eb33d3fb6a4e88266238591776027ae859c2b2d18fbe64d72b4c943_amd64, openshift4/ose-deployer-rhel9@sha256:5f49518b80af27c68882498c7422f07385d2f2d984ff0546cd3ceb32250ad4df_amd64, openshift4/ose-haproxy-router-rhel9@sha256:1b6fc807ec024e581d39d741006b21c184400cba648dc07c78d84ba6846a2c05_amd64, openshift4/ose-hyperkube-rhel9@sha256:0b8a229b46d9b0682bf8269c02dce5133d89f8ea7b51addb0669f49678112488_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:dcd55ef2d57096d7cc3ef3cf8aa628d303b13a1cd3122c1bf0f7da5a1bbcbeb1_amd64, openshift4/ose-pod-rhel9@sha256:21228b49cd5c01b4d5443c0c1efcdefbb493ebd0eea7dab1bbec745d3540973c_amd64, openshift4/ose-docker-registry-rhel9@sha256:a5e096645101838bc75e83bca27d7c69114fdc93c3eba857e28fbe1121252ac6_amd64, openshift4/ose-tests-rhel9@sha256:b659bbbb8339d9a7e709291d86b9e61544dc5472f5efdf9c6b834ce52d817a3f_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:c0799fe4d3d550ad5be9f3e6acdd0dbeb6ed6548e66fb24380b127ced75d58ad_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0004b3cf381fdeb1e670df800abb573b4d981efe993f176efc3de8ca4f90422f_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b8328a2a1f48e21a5d1bc50cb5879aba8b2e38604252cdb6c6238ed83b59e687_amd64, openshift4/ose-operator-registry-rhel9@sha256:f421fbea94df5883915ecbac7034ac4753973145d0a8ca549391b74c3f2ac8a6_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:deb66468d9bd71b7bb4fc4136cc932ea231d8585674e965b2d51f4bf64e4d953_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:12a6f6fae41d12eed2de35b1ea86a8fa3aa8802810261c352596102a01bb9da1_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c3071625e35f1c0be78c62d2f2a0b5b6f0f01f29cad64564358ef4186f7bc59_amd64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7d1d7c6e777aed5433a0580e7f3d526f459299b51a0999d199bd8be43141b3fa_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:4f4742f7a79c7532120df580d8b9491ad046939f01bd53b591b0458015378ed3_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:ea7a5acd0df518ede61ef8ec4db40667f9b266cde6ade6f0ffe3be6e4c88775e_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d1e3fed50f5b4f7802bf41bda2ad0c9e1079bb41295d8439c7b06c8dac492e48_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:2d5e23c0e834c8b6e512f179b0ae305c1b7e30b8db6e09d5ff3aa64f3a36545d_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2e8f37234bc801ccf23b94dc1c6c6af3211b6f234e547d3bf5ff0ffdd651f245_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:ca402e778775cf8610e4c7d247b4702727b8c03e89b8b16bcde051de11c52f0b_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:933afae8e4703ee258396a7fac89f3b897e0e9a772e75787f11c729ef4f19d08_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:68171b2d39113ab8e6468a4a4a7dd4cccd768df4cff1351d6f65d0b58f7744c6_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5399da05185695216989b878d4a12d4e92416e7908defbbbac0c9c1f58978c7e_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:72b513406cd5ea37d88c98e876715c04c283e83a7530dbb660c3c301a393afe3_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:83cf0690693d6737ecd89816e393d6f25f78fb2b689724ae78361a79c7768541_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e1bca469e41be9c73d48ab3636753a916f3f74ecbc1d86d45b515cfaf80091f4_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b22b0397f47418a9c01917062dfe78159a4bffbadfcc7633f5c9ab9550e81e6b_amd64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ad3f9f3f305c96ec69f3013411b7ece702a438789f31f9396b8d82f0599e7d6a_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:a743d210fdb8f06d6dc137bbb672b8781e60ee113859bf425ad1e971e33a3657_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:ae28d58b4a0ad3edf018de74c517131e9cdc435d3f41891a07ea1ddcb2279998_amd64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:69f6ffedbb428a25407406e804d3a1b735931c375e30263edac41bf581c8b20d_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:a6c92494d3659343270bca42e8765fc586feeae9e32a3b3a66c656dd7dae3230_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:d72df604197395d8d73fd7f51d9e3be52e3f9e2a2dcc57a579c78fd0b3268c2d_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b9f8eaf0f8267b9d1e4237bb8d6aac6334104000fd22f7d75acaa24598a42f73_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:57f772e5b5926a6ec4ede781b4bee22c95ff328ad3aa883c88de35ca63639847_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:94ce7c049a8ad6038a59d584039bb22c2d427288c81e61c4994f7592f4cff7a6_amd64, openshift4/cloud-network-config-controller-rhel9@sha256:a7f63d6643fe81281732276c56d1e75b5e6065989badbba43e8bfd885a7acac8_amd64, openshift4/ose-cluster-api-rhel9@sha256:9fa080637dd3c79b02fda03cca881542603b922976cdb26ca2aca5ca140bc555_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:10198af473dbac18b2f78a9d90716d79b36f2295c7cda93cc0195ebae15c93d3_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7105f48c069729a8037ab6ddc160e31bcbbb8a513949873087afed238bd0d182_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:29f3eff7e73d78106639ed7c660bec289aeab700fb768b15fbae27e89167ebde_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:8beccd525b8723ef1133ff016bc7fb70bf6c96ab5afd8757655620ebdda1ef1c_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:235810c6a5b927bb703ba071ad9a82cef584fb7c0059c77cb7ce6267b59255e1_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a6c8f25f77c7a2b14440df33b955a33dea5115891faaebf425bd816b81f639bc_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:a17eeb1162fbbd5f39270eb73456b4ec9bb5f8c5bb67be28412155a18a1da27a_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:c857b56aae557e92127a9fc1b6fb57929c2cb448eed10fd8e0d8a2edbbdf7d1b_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:504a69b459d081485efeda28ebd87ebd6d254e0f173fd09425075af7f83d89d3_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e959fc784a5d07407cbe1943b987c40b50da840a9d690ba946dc239e078531bb_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:27a6099ea0a3401c84d24808a0fd9eb7b75f868a757a04da7d8918e7ab2e575c_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5991de3d05b2d2281c833046b9563023d787669464147372896b1752f3665165_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:179c93b0889edbe7d39d48d0c953d68bcf21302a98b6cb8774f5d2271beef992_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:8897e2d2f4934a1099fda3bc01ef747d221ff6789d96b6280e77f171a621b976_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e6607cd51559f53e6432a4f0ea62d9f5dc2bc6ca57652264ea60522c2a19e12c_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a032ad404a81ef865bf269cac888d638e710892345ab2ffd7377a7ebfde1b42f_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:aca1f9d1c886bb14309c4d1ef9c9e54b6507c5a61b6c75aef847e7bd497f99bf_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc2c1d0c7cd0ca6b71bcd5c70742625968b8c5e2806cea4608381c7dc5f564fb_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:e76d3f7e076257b5c22912377d2b27ae442e02184ee956392aa95cfcb4d7411a_amd64, openshift4/ose-cluster-olm-rhel9-operator@sha256:9a3177c0895de41fad2fa86ec1a5bc515db3e2d98cc40c07e01b68a46109f430_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8dc70e98eead753a989705b56de326b89c6273f41838f718692a5a51e5d7109e_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:73d718205f1b8fa89cc40290ab9dc67ed1da95e5ba05e47c29709ad146d20cf7_amd64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:e0a6636d9e0e12be0def836dc1213c5badc4b82aaa7b4bcdd5452a6b4e38c2c7_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:0961ff4451fc779c7e4d24841d2249ff4afe790a41c0e8aecfd93493f21bd67c_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:8be46ad0a8d0f97e9df5746fd7183c32f74221b7b39e06dcafbbad4136b432eb_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:21f7ee6a1fd1789726a4bb58ddf068cbfad9a1011f61d7732494e13435e52e79_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:85397dedde811505572ebc136e0494750bdc1fa413d61d3729e18471d0cdccf8_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:191d2ca66ac0e92c555f3d23488a804a520eb6f41fd4ecb7a479f31fee050874_amd64, openshift4/ose-container-networking-plugins-rhel9@sha256:973769250abe3c84614553a91b68de480b07450080ad7c3e24480d39e778a769_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e72c1cae0d72836b86a516c3b26a57f477764cbc6ece400eb9d54339ff925e76_amd64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:33c099fe7da772893944118e77933c57b3f42a7bba6d627b0510634bf188faca_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:616267d404f4ae99963fe3cb8a29761e3b2ad098a26b76befec8e9cce84f9d01_amd64, openshift4/ose-csi-external-resizer-rhel9@sha256:773fa229b7930a2c22e848a3147cba42bf397e491b6e063c57bf2c8a4024af73_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:572e6a139ddf4d26120846323994848180108aba5f2302890a00da8b8b520989_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:66e97aaa85cc6723c1ee711778c64a32046553e386399e31b7298866a103b8c3_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a43be110d11f49fc87b25b46da318bbf799e1a140f518f7b4fde414c7af341b4_amd64, openshift4/egress-router-cni-rhel9@sha256:14ce0fd8a5527c9e26068573f675b729dd8fd24e74131b45ad4b3165536c80dc_amd64, openshift4/ose-etcd-rhel9@sha256:41c64d2c8c8f0fa6dcc9930aec9cff0af506ffcd541d25a96ebd1d047f5b959d_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5f84b234f2bafa731e4554c9bfde2970c94e7f073867388962c0533e9bad74cc_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f9e9e61dafd5315dc23cdd537de910130a8e6c7e6d06f73faf64e533588d07d6_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:c6c4d1ee6411493ce488cc9ee380c09de5a1e928db538de2ebc700e102a8db28_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8f468a261c1d304bdb32a5e6b8249fe685cec73308984e53eec5e4810e296384_amd64, openshift4/ose-hypershift-rhel9@sha256:194cf8fd9493ce590fb3587dc409a72bce168a52d3f34411acc87ca4a0fe1710_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:777b7af58dbb1f542795a5b767c6c6483e0bfda71a95d9c7d5119c9018b79208_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7be3b1c8088ce0238c7ea3cac82f08bbe067580acffb15d4ab0f17eec6ed92b3_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:88aa10e74968b69e7d0f77dedf499de1b02bb07401e5019d077f6478d092d8b8_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:6be505059d53492962cc7bdf81beea66e11a044a35cd5b5796bcd2555a0c48c7_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:8e189318cad31335283ce4b57a4fe2a4cad6d140d12f8ef07c9088bc87e67459_amd64, openshift4/ose-image-customization-controller-rhel9@sha256:0bedaa1a2c8738c782917e4ccb17c1468c678115adae95651664d0ddfa2f4400_amd64, openshift4/ose-insights-rhel9-operator@sha256:e1b7e38fd084dc06e7f9577b91f9cdb27f5ed20c9a7461709593056482162c61_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:fcc488f18198d1c4e749df0480d8f0cce37f60e2d2ac9b80c29853012819cc09_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:e75d368195285ebfe144d8c593a7c5841a0657a65957b82acf87efc900c9238b_amd64, openshift4/ose-installer-rhel9@sha256:9fdd27220960109e78e339606572be20a3cf505cd906e9faf80e2982a9af0f63_amd64, openshift4/kube-metrics-server-rhel9@sha256:760da54b91af345d264b174b0acff51e10d421c4ecb6fc83f87fcd7449aa9ae9_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1e39bbb9ef418ca53c5304f5d20efd28fe7f9d8ba8af5e2e627321f3ab64558b_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aa1012923bbc8878d52215a7958945fdfcf433aaf342747297db66646925d821_amd64, openshift4/kubevirt-csi-driver-rhel9@sha256:bf9ecd722c9207f053369bfc981bdb09559a9015da52e426c9d4ebe948288cf9_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1a97a216f18e582571a883c4263f36656fd373d32fccba0c86b810bcc9e6cb07_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:72de3e55b0b67d579bb2309e4770eb8f0f01f0b58ffe1463e02cf1cd40b852a4_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:e062a25836afeeb7287249c070df92c3e9a2a1f152cbde99d29b275c4792133f_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:9b1c32cfb8a6100869241809b631e3c46aa0b423af8a94499ddf30fa1734126d_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1a6f04c2234ba27547c8c3989a45b5c62795f4f8959c4f380d36a5e04b555047_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:addace3f0ff1e59ae96237b901e7207246c5cf30899e16f4342836d6a0bae021_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:9a31cdedca230e6ea0bbaf3c7c9841054cabfb6776693c35b85e0f2f34ddbacb_amd64, openshift4/ose-machine-os-images-rhel9@sha256:8e037ebb3a4fc6e430c9ca90cad5845bdd04682283d7c1238a9cb701b55e9cc2_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:f1de147edd12bfc298c1493fb2cd3f5636b807e201091261e1f2b8e58e4fa212_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:3904de0e659c1833835b9dbe3aa08215b5ab9b2168ad43aad1c8e834c70761d2_amd64, openshift4/ose-multus-route-override-cni-rhel9@sha256:e990f78ba767c7b88f4a8132933bc17a6d4fe1b135c4b392c071f13bde32ce16_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9fe5a51e368734b1617215b1bb666ac2098dd2478e6ae7c3d8916e7d8b989942_amd64, openshift4/ose-must-gather-rhel9@sha256:1605460133de7bc30796ff154a25f99d1adac73b66f646a9789e716e7c0a7f9f_amd64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:d0d9ec1c9420df3cef05a99b18a782c3b3fa47bb4c43dd52613e8ee8e2354ec8_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:5f0540af9a9d72adcbfbd6b928b412a589e4743ce82f884ce7e102af14027f0a_amd64, openshift4/network-tools-rhel9@sha256:9fc16540b3b6c6c62682dfb8598337b0ffb891e9e3db43a41d57631c3ece0e17_amd64, openshift4/ose-sdn-rhel9@sha256:34ffc6c39f7ec05b0e32cb49b53b22f8ff1d0ecb6e80455f87cc06d74d6eab32_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:00dbaebb586d8a032b42c7b540cc10d69fa33d8f3380aef8c15296946beec6d4_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:b464080669b56227e93d9076cf40c3f728cd28ceece631e1324de33a20f942a0_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:ec19f068115f9797b8587c63c6a9bacc36cbf561177d1b842eb41f0f3ac66950_amd64, openshift4/ose-olm-catalogd-rhel9@sha256:1df8a6b62a2b1cfab9f386c273c5ae3b085ff53dfc3272b3abd2240c9ab125af_amd64, openshift4/ose-olm-operator-controller-rhel9@sha256:581bef59d36c3eb5328d3de685bc4efe654687fbbb4ea7decc625ecb56df7e60_amd64, openshift4/ose-olm-rukpak-rhel9@sha256:a6f45ef197d4dfc0acf2aff1f26369b427cc811c3ab4ae37a52258db2456197e_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:289e63a558a7a1a8ab5649c2854c5a99dc0b0181debfa2e21712674db14a45b8_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:d5060aa007c4ec392f3af0986d33c187a526a0844c2b388463a299b7fe3f85b3_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:660165c66fbbcb0443e78156990b28857d5f2ff43090874a1659114fdb54677e_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7da95c0060d09e6f12d58933f3ef9123448d77ceb7a2218b3c723ac7410142ac_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:776b9e2a586f6c8d2c3b3fffc12084030e9e4e08de45e52c2fab1ecb1b0a11c9_amd64, openshift4/ose-operator-framework-tools-rhel9@sha256:da29f4168d13b9eab798c007438e77c576a11eaa357a8a4cbe80ee979bbb05c1_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:4df0fbfb837fbf103e1e0875ec6633044cb381ce61819ca619135afd9cf07bac_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:ec3aededab3e9e644e50cee9aa9ce1537deeeaee2587b45ec0e47237bcfa2c6e_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:90e9311f1ffe501261d78b388808b13a0774b92b080d74c4e075ece3b434d189_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:3c30ccda3c367661eac00b47c27b011a6c302598b996455ce47eca01beb5f7f9_amd64, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:fe875a00cd161fd4e221c99e6b62370a1cfb326508edaf012cebf547e6ef1382_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7b7f9cd9e8c7febcb99db6e35a8010c9752280a6df98a942fb70607d40f56ad8_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:74dbd1544913f6e7e429f96c9f879466559735c362a8b07407dce2a35d16e8e3_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:6015286dbc21c63448540772372c0e031a1be8c78d1f3c8f29bf6bb23da97eb8_amd64, openshift4/openshift-route-controller-manager-rhel9@sha256:df3e7e6ba9b49aad06fc0fbeda79675cc5f1c503e9a485961b76900c81c55d9d_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:1b909c3b72be9acfccdccb0e1d14bb12318a9b5150df0629d64f3f7d8e42d024_amd64, openshift4/ose-thanos-rhel9@sha256:8c23b17da9f3e97d0a91dc2e34a3db7c357a9cdeb1cb06b1564212dd37eb5890_amd64, openshift4/ose-tools-rhel9@sha256:6c94262072f1df83c9ae935aaceeb7cd8c91ce76c4629279acd05d84b510c0fd_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:a1af54b6ee8c676668a0ea68977d53dbf05bb47bdd7d5b830997f6b1c44fc78e_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:a1af54b6ee8c676668a0ea68977d53dbf05bb47bdd7d5b830997f6b1c44fc78e_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:1eb09ec3763bbe3b59abbc3ac28f9fbd0f3f477417b34c77b68c08a150749466_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:1eb09ec3763bbe3b59abbc3ac28f9fbd0f3f477417b34c77b68c08a150749466_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:4e006de1e292bbbf24bc85df8670b068e4f7dd12d3eb4ea2a3c20a2ab989ecaa_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:70119f11bc4fb283c2bac08f99cd9b45eb7d884213fb2f5715ccb3fffa9d1a9b_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:e6edcbce61a2d969d509d6e5edda77ab5388fd486be8335c23e17741aca8e8de_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:87175ee6546968bb353a4de7d2ed339badd7999c2299829fe076b01fbd1fb9e2_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:7498f61382e2095e9477c71a44eb637a0b0aec4b380dc88fda5a719d836c8ad3_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2e402a6d09a1c28821fc7c7a2af69293b67dcfd1e18d1c4289872d655bd07ce5_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:99976319402398e4ff953ed83278574e78a8871eec5988126703fa8de7decdad_amd64, openshift4/ose-prom-label-proxy-rhel9@sha256:38470eb678986a5583790516aed062d41978d545d1ea43edf76059df4740b629_amd64, openshift4/ose-telemeter-rhel9@sha256:7568e50afd111ef026d53fef98f5acc52f50b77bb3ef67ff988641f4a150972c_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:b17bf96d74c31b37977db8d180a4fc947bcd91cd3f15bdf40d8531f1f4f3fe94_amd64, rhcos@sha256:7a301deaa9e27ef553cc75f957e4ea9caf68213613e5d53bee330f00d792aa08_aarch64, rhcos@sha256:7a301deaa9e27ef553cc75f957e4ea9caf68213613e5d53bee330f00d792aa08_x86_64
Full Details
CSAF document


RHSA-2024:7590
Severity: important
Released on: 09/10/2024
CVE: CVE-2024-2961, CVE-2024-42353,
Bugzilla: 2273404, 2305004, 2273404
Affected Packages: openshift4/ose-cluster-autoscaler@sha256:d016ea27c32e93c1683d32d5dd1b5c5f0b938342235600f1655a8d1e7d511e61_amd64, openshift4/ose-baremetal-machine-controllers@sha256:81dcb9428d338dcd0e6058b25d4d98b1a8d940406c80b7b154b0b92b0f572b1c_amd64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:8fa565bc8e3e434f9cceed73184046dfe70870be56c8ac5df7d984dd53460a96_amd64, openshift4/ose-cluster-monitoring-operator@sha256:1b3ee4f253c470dd49fc7e6b463f5dd46a888c982a3178bd9b38fe77c9f1752b_amd64, openshift4/ose-cluster-network-operator@sha256:526d08363a686b3f037c3591e016ff1a430a7a92b9371598360e6d1a0953d7aa_amd64, openshift4/ose-cluster-node-tuning-operator@sha256:3bb5d343b06b89f1da1a3d72f9d734d7abc72d8b1fbb97c686d27627fdd254a3_amd64, openshift4/ose-cluster-version-operator@sha256:7101629a8ef1d1041572724790a2544d1cfec67597fb4bb648b5d2cb79f5a1ee_amd64, openshift4/ose-configmap-reloader@sha256:8ff63aec64eb34ddce083e6817a893959a8653d60910370991fa5ff314c43fe4_amd64, openshift4/ose-coredns@sha256:0f4a771328bb516424d571c306f2aff5b5ea1f1e631e933cc39e0ba66bb3faaf_amd64, openshift4/ose-csi-external-attacher-rhel8@sha256:0f9acf30e7f7d7129fece528d18d12976a30acd0fcc73aeb8ee0c7cc64febaf6_amd64, openshift4/ose-csi-external-attacher@sha256:0f9acf30e7f7d7129fece528d18d12976a30acd0fcc73aeb8ee0c7cc64febaf6_amd64, openshift4/ose-csi-driver-manila-rhel8@sha256:2e659d2f05f25fb8008d3b3a020a1b7855ed34421e71b064016b9ab190adc39c_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:a0f0f7dbfe232c7cd546cde5ab06da2e3e1c50bcab960400217b62fc3ce1cf09_amd64, openshift4/ose-csi-driver-nfs-rhel8@sha256:8a32a1d3a052ec8e7857509389771bb45ec5e48f2e56271c8c7a2a8c1aac4790_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:435f7a5516af91176287df254c246086d12575cb1f8d37d13a17bfa578b837f1_amd64, openshift4/ose-csi-livenessprobe@sha256:435f7a5516af91176287df254c246086d12575cb1f8d37d13a17bfa578b837f1_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f9b7ceb0b7aeec655c5aae3e31a6a3155774f61aef4199b593a9a2d63e3d3a95_amd64, openshift4/ose-csi-node-driver-registrar@sha256:f9b7ceb0b7aeec655c5aae3e31a6a3155774f61aef4199b593a9a2d63e3d3a95_amd64, openshift4/ose-csi-external-provisioner@sha256:bcd4644595a2504f1cd45f49df94697964d3f0276afc82f44507909e0153b7d2_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:bcd4644595a2504f1cd45f49df94697964d3f0276afc82f44507909e0153b7d2_amd64, openshift4/driver-toolkit-rhel8@sha256:a175e1f86fddaca7cad3c44a8ce3224506710fe95dbb5756d1a2346f39ada387_amd64, openshift4/ose-oauth-proxy@sha256:6310ff34aeee72560c1e9e1b24246b0d46bcfc9e9a7b26ebc4c2771ea191ab0b_amd64, openshift4/ose-prometheus-alertmanager@sha256:c88c4cc234e23d8ad2c1290bfe16f51c0aa73fe4aae05ad57b741880778c5a69_amd64, openshift4/ose-prometheus-node-exporter@sha256:366367ab2f54a22d4a41e8c7e02f635f406d70ae247dfce26f57472c7ec68b32_amd64, openshift4/ose-prometheus@sha256:14654b615d420220fb4e5d412db348b521d0635cabc32874421088b17ab4fc46_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3354a9ef2a21e511d86d893842440741cc427d7b5c51f050a9b2ab674135c44e_amd64, openshift4/ose-ironic-agent-rhel9@sha256:e2813e0b7b7a6e50dd92f40192df678fa63a7b9c34bc4335361178cb83c43234_amd64, openshift4/ose-ironic-rhel9@sha256:15c7097ff05aba5226877f093ac41b28e03713f68511c612439ad9663ee908af_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c52120a72d5e143bb5e678a02b018c88704fd1ef27bdba9115a2c153f1d191c4_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ce279c3dfab7f5d48f92aca5a0a7cbbb6147c4138b80838ae8a19f73c3b3dccd_amd64, openshift4/ose-kube-proxy@sha256:7c7a1ca3166296e2fffc3ec719566bf10bc3bfaf29f33aec3771dcee2b5729c9_amd64, openshift4/ose-kube-rbac-proxy@sha256:8b44c4a66dbac3dfb4526b6b6cfc0060fb5cd656baeec4b55a44ad04202faa0b_amd64, openshift4/ose-kube-state-metrics@sha256:2494b7062ae4549eb7af23f268686fec653f41b413423e7355b1515cd45af3de_amd64, openshift4/ose-kuryr-cni-rhel8@sha256:fa9bbbcf32c0b2f423c5732b8f15e7c7bd3a07714323c0da9856c2d57702c86f_amd64, openshift4/ose-kuryr-controller-rhel8@sha256:c56d05eb2eda08b627975d5f40cebd9c3f035a4eb68dfbd8dfa9552846c89386_amd64, openshift4/ose-operator-marketplace@sha256:6b6f1a29d8b4384bd39b5214355a551ea91c0d64ed9625f0e372efa15d023cd5_amd64, openshift4/ose-multus-cni@sha256:522ebb66b63a3599f2493c243ddec19645d4d4694ec321058141b35155aa6746_amd64, openshift4/ose-oauth-server-rhel8@sha256:878e1f2f00e21af3314ad7b0aa13332605a07c2622b823147c8b30e0d985bca8_amd64, openshift4/oc-mirror-plugin-rhel8@sha256:f178166c57cf9c504dd7a85fe0d8125feba40d4b93e9b19e2b391072f9e22898_amd64, openshift4/ose-docker-builder@sha256:9ba2cd28981dbf43022579986064d7d41dd7238acdabe328ea29a0eb679386fc_amd64, openshift4/ose-cli@sha256:d6e3f7cb7b083d5a86a3447ba4d0c8993a0aef1a7146e1e0bafc3c64561d0dca_amd64, openshift4/ose-console@sha256:0a4604a876e74f794eb7a0ae54da329be9d358b24ddcf5747c327380efe89761_amd64, openshift4/ose-console-operator@sha256:d26cae348a54759dbb34e38976e20e388e73ff7711658b9b0c84f0192ce2f25d_amd64, openshift4/ose-deployer@sha256:aba697589a8058af429f3075fef8765dbb504cac8924a57264ffd1b4612aa3ba_amd64, openshift4/ose-haproxy-router@sha256:9d2ffe05cb50d5fe835bb0539d99f0a37034829c474b09b02aded5c09cc515cb_amd64, openshift4/ose-hyperkube@sha256:51837c5e4333684ee0fbcbf592b419012133c4d7bca37fc82c1dab932b4246cd_amd64, openshift4/ose-keepalived-ipfailover@sha256:9bb3175ec8b9f274a1745ccd6088efccbfbce7b0c5417f314b4ffc06d2745dd5_amd64, openshift4/ose-pod@sha256:3d0813b7fc3ee0cdeb1ca2c6035ee40a5ec38c073720689de3017f2457883bc7_amd64, openshift4/ose-docker-registry@sha256:f763e3b9e826fc8a6e8afd64f3c1ee3ec6df7e357a142584735960a09f8cf9a4_amd64, openshift4/ose-tests@sha256:06d067f70eb8c6ca275e4d2511e6146f36065cc36665e37b6fb9fbc27aaa6b98_amd64, openshift4/ose-openshift-state-metrics-rhel8@sha256:f57ec5b0784a385e52887dc96afedefd57e8d8d5dfcfc269fee167006bf2285f_amd64, openshift4/ose-operator-lifecycle-manager@sha256:3e65cd68d940ceb9fe5d2611008ce4fff2ed61d01be90928ac9a772fd1598e77_amd64, openshift4/ose-operator-registry@sha256:7e66f9277a946576ddff671f3380ebd2b0440c776f9ea37ea83b4880e5fc8100_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:3b44ae79fb39d1f4c5236958f489b9f9cc7120ff5bccdb52f3a31ab47e4f8023_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2bd456d016a25548bba0db51694c6e57bd8d99ad9ade1bc49f21ed1f8f14e025_amd64, openshift4/ose-agent-installer-node-agent-rhel8@sha256:68fd8e58264b98803675f28c74973934ad6746bfd5018b2b5d25c4eab4e6e5b3_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:841b73e9f4c44fafcd53b84e8e9b43fe128a6dcbf0071ccfc85e4fb163c85e73_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:e18feb89eeaabec6818905d5f1fe9a031ffa3e37369c7470078cfc5596189c2f_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a1bfa1ae5eb77519a5ba4e642ef34ca585734d7093bf3da3b565afda0a2abfd0_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:1a400cf12cfdea21872b5296c550b1e71823c0b251e17e93f1de88824ae38035_amd64, openshift4/ose-alibaba-machine-controllers-rhel8@sha256:c448ca72165310e1c29cd4c2d29f5124c4cc4c04cc412e445b23b7694cce8f38_amd64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:2fbcdf18ce21acfd027cd2581aed5b645be902caf55b760cbf4ece00c8d92992_amd64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:95f90df89b8f1c115c98540c0ae5c746c269070722d6850ccf4c2302ebee1755_amd64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:a0e1d4f192a383c52ca2552b57838e3e55c15277a565ccd3031fc2c5ed1cd770_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3525818117426a377d6f22abc0072f31083e347fe74fed2b40af91b85d33935d_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7ead298b39c8699604f77775efd87d29f644528b2336013960a270c75d68d2d4_amd64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b2e98466aa67181510d915b0b87cc83984045a7a01af6065772032ea77964605_amd64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:b727fddb772f5f9b360679802428408ea5826ce93fd77fdbedb3e60a479ed0c0_amd64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:2cbc3b28edffd682f1ab4d8f7a72fd431f12db10a5246a07538ff0b2493d1647_amd64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9025a85c3def4aa36a9fa59f6c2a1c41ee5a1672ed79b51350dbfad8cee00633_amd64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:d19aa2d91a220c6c3d8ff42c3786e2b1481ef212177ab7576ee15ee3e00186f9_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1cd2bd6d10519f711f261243430b2fe05f595da0031d20af7192bd00b7f99faf_amd64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:bef90782d9e35f78d609ee4e486ac1b4c847cfed92f25a41e7aa6e4456865524_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:6ef0a2f72fe6bd2c50689b3a4594648ef2485e7d06be13e24031b06bb71bad47_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:bcf7e4d31a0efc7db388d49390fe8d009d7cb20afe9cd1e905bd8f93499abf72_amd64, openshift4/ose-baremetal-rhel8-operator@sha256:2d2de7a31940b2cdf92b73bdb0124b25ba40a4e63486d38d52cbfb5b241e4a4d_amd64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f1046861824dd1ad6828f909182d41e652e2856baa9fe47b0f30e3a079b192e4_amd64, openshift4/ose-cli-artifacts@sha256:abc6d97ad7944a2ac2c03aa038827c80e85e4b5252ff8f2d6b538e36040a7334_amd64, openshift4/ose-cloud-credential-operator@sha256:585b955f5f35d524b9ce54a1b393f0f7826e5071ee483f1dbb1625c332f93fd4_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:0eb09cff9e29caed0e7e64932f09a5d8d517a1a0c09703a55856cecd0c835135_amd64, openshift4/ose-cluster-api-rhel8@sha256:b8ed1d6b82685ac7a6c84c6a2c27353c75bc824afeeb351b6b4acde675610722_amd64, openshift4/ose-cluster-authentication-operator@sha256:83584437dc9a99594ed76ecd7692baa63670487ed66ee48e8015979150945ce7_amd64, openshift4/ose-cluster-autoscaler-operator@sha256:6d4d9a46767d2ea5107a04d8cc5f088697995906b44d5b43f546115093bac504_amd64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:eae75d65cfef7e65757338b2dd089fe39c51ebede35dce93715e23167ec3950b_amd64, openshift4/ose-cluster-bootstrap@sha256:6173d27e54545653f158548396764f14961a05db8d3ce9a906eb7da859d266d2_amd64, openshift4/ose-cluster-capi-rhel8-operator@sha256:ecd1ea0d5d993acd1f10a99e4ba15d1813a74ed63a15654c89e2a18efaef2c8c_amd64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ecd1ea0d5d993acd1f10a99e4ba15d1813a74ed63a15654c89e2a18efaef2c8c_amd64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d99a219d1c49689b98e0c98ca651e47fa0b80e0e49880521920423a0806a0f4a_amd64, openshift4/ose-cluster-config-operator@sha256:e4587ad89437288d370df10de5aa7888eea160b5b64f7d3fe48d03f951761574_amd64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:014f05a08f9f44dd0f25caf9d98f82cd97e75d5168a1468884e02b56e85d8a21_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1e6e1f38597360ca663b04418da298ef80c958b764cc8b978f777e9bda226db7_amd64, openshift4/ose-cluster-dns-operator@sha256:18bd4bb1e72b7a71b2d934a0e4a84fe8e750b49c48053dfd76bd1dcf5aa31fa2_amd64, openshift4/ose-cluster-image-registry-operator@sha256:a2d9e3dce679d297f6b40610dda6f899925d79cacc29f0e498b7e5314a7825a7_amd64, openshift4/ose-cluster-ingress-operator@sha256:39162359a738e3bb73fa6a7224d94f9fd9084ed28549c02375fc55645462e26f_amd64, openshift4/ose-cluster-kube-apiserver-operator@sha256:ece14787eaa3e3ced48708f30bbb939dea1bb698f51090713c57628242351a1f_amd64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bcdcf3f3bf4e655cee8b313c05b7a24c220ddd45045ef34bc172c0ed69e1c697_amd64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:02c1f1d4eca3e47aca47649aeef151316b4504a983b159edf2c286afc9302620_amd64, openshift4/ose-cluster-kube-scheduler-operator@sha256:3e04402cb97a251a4cf5e4a0c1cac876d14a1e04f0f5eb3af58b2671007e8207_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:64949f482e5e604a8f218b50a0d36f0a497f657a34dfafc4cc47b96984234a49_amd64, openshift4/ose-cluster-machine-approver@sha256:77dbd5033897b047c15767c9b07fdf8dfff133f6235d8a290dcd115c7f2b15bf_amd64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:57551425ac9386337f568787924890fb3d9337a222b18922a32166663725125b_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bd218fd7e9931e3764f514a2d4d1d3b58bd55ac41a596fe28206c41e642e311f_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:816c3cce3848af7ec5aa5bca19a801e436012fa5367a7968fd37ae3b4fffc0b8_amd64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cbefad0f57a2664c93e1b459b300d6a3e9c035ba9263ff69711cc3067d1afeb6_amd64, openshift4/ose-cluster-policy-controller-rhel8@sha256:dae07963e6536db15c6a3563b6098d9ab32a561d70c8274de445a8b5dedc8fb0_amd64, openshift4/ose-cluster-samples-operator@sha256:b3783a16fe347f883e8d91dcdacab5e7fce642b4f03bd7bc74aba662dfde9fb2_amd64, openshift4/ose-cluster-storage-operator@sha256:61496fafa403bad97a012116d0254126bd70b4fed27f585de1adcb1d2fcdde4a_amd64, openshift4/ose-cluster-update-keys@sha256:542d1792f96430262ac7528a2f9f67daa3cd61451268147e8117d8cb55bf3285_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:0a01d49b4510455cc92b7da30da632eddee819a9cfb250ebcb7cd50c365cf91e_amd64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6a3021f5100766d8c081315ae415f84b9bc4263cc0db08cba45ad590f26576c9_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2cf27c1cdd5b8a743c899d709f10c360debcf26233cfa5afed2e4b92a0ce5034_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a1c6a972e22579fb3f7897494bc3949d919dd4521549277ac4b96db713be191d_amd64, openshift4/ose-csi-external-resizer@sha256:dcdf1932f3e282d89138ab487521012f6017bbb4a61d9ef8554828da39bc7ee5_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:dcdf1932f3e282d89138ab487521012f6017bbb4a61d9ef8554828da39bc7ee5_amd64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:35b7b39de95b24bfe731f777f3b50c81eabc83201c65b3a7e848a507e754f3a7_amd64, openshift4/ose-csi-external-snapshotter@sha256:35b7b39de95b24bfe731f777f3b50c81eabc83201c65b3a7e848a507e754f3a7_amd64, openshift4/ose-csi-snapshot-controller@sha256:88b7af091565fe7ca4f49dd77773fa25957d40949375870eddfafce4176eb033_amd64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:88b7af091565fe7ca4f49dd77773fa25957d40949375870eddfafce4176eb033_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:35867c193b90a7ff1a4bdb0c1a31fb991f2406e60a3c79be864af397c30b0477_amd64, openshift4/egress-router-cni-rhel8@sha256:b62a6b49bee7f4d28ea549e0ba4243d653b890fd891e4d827d00b0c66962414d_amd64, openshift4/ose-etcd@sha256:c899893fffd302962edadca752a34cdc8c413456810a88c02a036e6160cf24a8_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:f5e27077dfaccaaa5347ef90124ce78b943fda8fd1096a7265769092d2be3736_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bbe7d1140ffa7bb65c33a9e5eac0c9470b32f6e13e1a8c53fb100a4f570267f8_amd64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e58acb54d67dee2023ef34b926ba7df0ea4d679d4d779c72d209e84d2bed8dac_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:532e59784e4f1d3a3f5e1aa24794992d7d66c5810bb74ca0e3f6ad4d1fca25f1_amd64, openshift4/ose-hypershift-rhel8@sha256:a1692b4e91eb4a0a4df727550fad6eba7e64483a3fa64162a5d4b3b2813bc133_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:0cd6d6ae00baeb4691bd1c88872bd0babe5bb3854f48bd014b8aafa14f386d15_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:763dbe35d11dc0bebc470be4fc9fefc27db214da61b6396e8f3beae361f8553e_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b96fd307c25f54950691c04793800269563499230010483639c07d19963aaba3_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d73ad5d38b9fbd58a0b8de04c9fddedd3285aa83f3b7162bf278f698005ca23c_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ba50b07636deed5e92d86ad453d0c686346b640d130f48dbdc0091123988b9a2_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:b57a7fa0a084e2ec3777b93020a2e9552143b289427f5e2d1eafa748208673f8_amd64, openshift4/ose-insights-rhel8-operator@sha256:9bebaa19023bd1625fe9acd940b5dd9e9ec579c13a166dc956dfe2b24c564675_amd64, openshift4/ose-installer-artifacts@sha256:64c951858eb8617a58487b99cef0110a8060a2c8813274c7c2fc40b0b2792d13_amd64, openshift4/ose-installer@sha256:7dc32adcce7fa2541783f01570e5d31b24f2635b3131914a4f9c6d4d7eb41bd0_amd64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b1e3578ee7135d4635aafdfcb2f47d08e7502b0f54dafeb89c4ea838fa1244f8_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:813bf1ce840fbda17ee6815a2cd1b6bfb7537bc89702db347b75f09ddefa358c_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:614f356bc894c1f4588385398aeccf1ec3d07fed1053faf841fae9d155038273_amd64, openshift4/ose-libvirt-machine-controllers@sha256:08bea762f1f028df1ac691b2b8bc7814b703acd4b3a1530b27b0ccc146144dcc_amd64, openshift4/ose-machine-api-operator@sha256:3d65f2876029d1165f17d09a6f16c321976854ba9286577a0638dd1f0245bb2f_amd64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:c4c2ae1dc8117a86f141f6198f0c2bb9e85adbea47ac9721fd7cdd92386f6532_amd64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:12ba00687e89b9f95010fe7e2c6a2d9190d6e329ab1ec8939fba675186d9e57f_amd64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:205db10ecb8caba15f0cd7c57072e9b3c57bb7768b947958a3cc29b831c0dc54_amd64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:405c78690a588496974c40370d299c481c05b98530b4092d8393e54923a12707_amd64, openshift4/ose-machine-config-operator@sha256:72503a4b1743b3e6a0f6aab0cb0bc79bca80b52f7093b3f9746b2be86397974a_amd64, openshift4/ose-machine-os-images-rhel8@sha256:e0ffdd2451bb0c1433e55add9ad7d3463b9f49443fa29e9aef9adea5d2633c58_amd64, openshift4/ose-multus-admission-controller@sha256:24e046f28034d2dc4317bf08cdca33ee7082114fa99a8a461709f0127945e93b_amd64, openshift4/ose-multus-networkpolicy-rhel8@sha256:3c23467214da671362e97ea0649acf599a570500b94c41d27c43d2bdc64aef6a_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:ce4567e391d97593800cda13aab7ea2e5198de6f3e0f55b5ce238d94b10e1cf4_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:e6265696689adc4bd3bca63cb274608f8b35ebefe5b2ce4fa545b81831be8d59_amd64, openshift4/ose-must-gather@sha256:5090a965b4113b833b22c3cd4afbe91e4373c3506b7b15cf28894ea8da512ba9_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:e170638469cbfebabd5e7a79cd008854de5b0cbfe18d2afc44c532734093c1f5_amd64, openshift4/ose-network-metrics-daemon-rhel8@sha256:9d87ef613b942bcf1b38fa1a294dac72c8b8e8bcf23ad40b29d3f97af5abfe9b_amd64, openshift4/network-tools-rhel8@sha256:06a22a2e8e3c25a5e8efc29ee80a9d2a33df3234b2460b9f81b90466a45d6a84_amd64, openshift4/ose-sdn-rhel8@sha256:19d8b405c62d88f349d247a16a73372e69e3367c044acdac8f53100c7f0c04ce_amd64, openshift4/ose-nutanix-machine-controllers-rhel8@sha256:2f3f681927648ffc823a1bd96f55974259bd2092015f34a3efeb530ec6316f61_amd64, openshift4/ose-oauth-apiserver-rhel8@sha256:b7f11d1848f715104940b9fc423e1ab0f962924824326ba78ccf4ad85f5f6b91_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:1f9b2ef6333a01e0f2eef83439c7b9acbe714f385e36e337a9137fae494904f3_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:3b79a3b9464cb9a1ec0f6dbf65f274332d39f03504890076f7a2fd50fa9252da_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:d7b0ef49b971c57e32e3dfba96b27a1ad2525d41e63c8066467321d9ea9fbf87_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a04dc588efa0901e0ab213bc562ba409e5e2d424dea56098278426fa5d576ab0_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d4e21898b06c2c3c10b73c6592426245de2613bb461923b90ad5105b77c236db_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:aba7ae4729e5f69e2d4242f01414e9bc57a791f69b62c440bbfebb905a184ba3_amd64, openshift4/ose-openstack-machine-controllers@sha256:4aeebf5518d898d64a50143652257cbb458bcb01a0fc6b20f24e9c1c608561e4_amd64, openshift4/ovirt-csi-driver-rhel8@sha256:aa6037bfa84459e897254130f6f6284ba99407874ddcef8e1c6377967db8fff0_amd64, openshift4/ovirt-csi-driver-rhel7@sha256:aa6037bfa84459e897254130f6f6284ba99407874ddcef8e1c6377967db8fff0_amd64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3ae05fbc37434f3b23401812384596f796f8d0bdffdd23e285bbcf374ec16cff_amd64, openshift4/ose-ovn-kubernetes@sha256:d03b87f5b4469074675c2eeb695f435676633b8fd9acf40aeea4db8f6626bd43_amd64, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:1957c69e3fb7b6250c0cc55744b7fbb67037c35acc7b3f6be2274ba7e8438982_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:f3e60bec55edf42ca2b3459482f69b0c8e1b0ee2ef4be09fdc972c8053203c4d_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:72417fb5c131c4242a6bfe816a0bbe5a504b601c79aa5d7f3db590180d8b8dba_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:6280a470edb874973cce133ba5bd7f757e656f3eaccc6ba3aab542eca29cb8ae_amd64, openshift4/ose-k8s-prometheus-adapter@sha256:e37106455aec43e953fbcf7a2ed9565f22a3e8d164b6e576dcbe3d747c24e6cf_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:a068bd8a5c28aea059b1933b165cad57d11506490dc839eea0a7fc127289f562_amd64, openshift4/ose-service-ca-operator@sha256:4f6736a6ad4a10b43adbdd69d899d29ee142fc554e14fed4c6753994b21cd524_amd64, openshift4/ose-thanos-rhel8@sha256:991100538bbdeb9204aa4ccb7c2b56a9bdaae5345bd3d9de00d3daec2261c37a_amd64, openshift4/ose-tools-rhel8@sha256:d3dcf33478a8dcd9380655438c9b6304ca8fe5f233c2c37fd137b6697f699b79_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0703e3110945baa1bdb99472c69fff5b087abe02b094dd01feba534b15bede1e_amd64, openshift4/ose-vsphere-csi-driver-rhel8@sha256:0703e3110945baa1bdb99472c69fff5b087abe02b094dd01feba534b15bede1e_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:645cfb7445345d90f3cab4c2dbafbb82f02a2ac934311004f8ce8df775913838_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:645cfb7445345d90f3cab4c2dbafbb82f02a2ac934311004f8ce8df775913838_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:bdda402a867afcca07535e7dfd89c45cd46d5c2867466074fffd615ca1cf1dac_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:853fdd3151bf8dcaa44ab2fb47abc29da39deddd581dca9df8d3d0a7b10e05a6_amd64, openshift4/ose-vsphere-problem-detector-rhel8@sha256:cd3978eb806341c798179d12df922e2bdc3a57a14d41bec7a9722e4ef6e175c8_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3da38a5b051c77761b1b58d494ae6e22dd30fd6f33c9c63ab63e5d5cff79caf6_amd64, openshift4/ose-prometheus-config-reloader@sha256:83f700052102d2f71e8dd683420e244928fb2c72052cb724985c3535f1ac5927_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:727b51e379fe12396e80f45417f9eee9f8ed862e385b674bbbb868b7db58e120_amd64, openshift4/ose-prometheus-operator@sha256:c42b5f07fea4d7e79b008973969c4a5805a37cb062eddb46c8495f496113db4b_amd64, openshift4/ose-prom-label-proxy@sha256:55befa9e9b78c2e55e0e0abee2d70f922e7b653b14d8a0f70a0b392fd4fcfb60_amd64, openshift4/ose-telemeter@sha256:421e07fc0d6210b4002d82705284b80740e9bfe4c90af9fb14dd035eedefd5d9_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:53c3a954e5e01d12b4c09269e97105e0487dd08b9ae2d2ac8db87ee14b155f84_amd64, openshift4/ose-cluster-autoscaler@sha256:ed1655c33f090003bd02728b670925ddf580e7ffe8cd70feb3b45669e80b8170_s390x, openshift4/ose-baremetal-machine-controllers@sha256:2a8e554e9d0f641830dc1dda7b4ed967158fcbed2ed7a916cb07b081cc128d41_s390x, openshift4/ose-cluster-etcd-rhel8-operator@sha256:1af927419a05979dd423cf1f24daf5151c1117c81211c47d46cb3e0a072e406d_s390x, openshift4/ose-cluster-monitoring-operator@sha256:1dde21a8a20201a676588bf9622b27aa2b1f05c2e4e43c8c664099b7beb86ba4_s390x, openshift4/ose-cluster-network-operator@sha256:f0d7ff2cc7d83a47df9e9f8515e43c34c08cd2edc3c8564dcf5c1df20ee8de7f_s390x, openshift4/ose-cluster-node-tuning-operator@sha256:3ed7a7ce7d3df0f9d2331afd508a8e04afd98b5a2d78247d182a3cbf4bd4764e_s390x, openshift4/ose-cluster-version-operator@sha256:8c8dbf56351b919a290cef117d96426058e0adfb2c07aaedde1a3958226fbfd2_s390x, openshift4/ose-configmap-reloader@sha256:a9a8d2c2f78b178a03ed65451351be7effc50ff5f734de12747afa8fc60109a6_s390x, openshift4/ose-coredns@sha256:8a2e82147e04e12aaf16994bd27d384d96075ad62c12d2e0698908e85ffe4ad7_s390x, openshift4/ose-csi-external-attacher-rhel8@sha256:8e02892daffbcbcc09ddb0f628b6ab3a9c7b398f5b93ebb9fa8e1ba049c17945_s390x, openshift4/ose-csi-external-attacher@sha256:8e02892daffbcbcc09ddb0f628b6ab3a9c7b398f5b93ebb9fa8e1ba049c17945_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:9411bb6d11e28a3e286e6710254b081fbd4faf45aca1367716b189c96912f4b5_s390x, openshift4/ose-csi-livenessprobe@sha256:9411bb6d11e28a3e286e6710254b081fbd4faf45aca1367716b189c96912f4b5_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:acea8ecf7bf6865e90216f6a63f0b98cf6d85425b255257e77f3081594467b96_s390x, openshift4/ose-csi-node-driver-registrar@sha256:acea8ecf7bf6865e90216f6a63f0b98cf6d85425b255257e77f3081594467b96_s390x, openshift4/ose-csi-external-provisioner@sha256:42d68251a47db6b2b9ddd147ae9835b5be7d0c7da3af829345e4cb71b622f7ba_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:42d68251a47db6b2b9ddd147ae9835b5be7d0c7da3af829345e4cb71b622f7ba_s390x, openshift4/driver-toolkit-rhel8@sha256:99e552a8667efe92db945fe7dc9e1f49c81fab2c7496e85e4fcd00c493adef93_s390x, openshift4/ose-oauth-proxy@sha256:b27997504fdab42f274fa770d9585355bc8eeaebac24bce56d76c25863f39510_s390x, openshift4/ose-prometheus-alertmanager@sha256:c93785c862c249edbc7820296cc350655a2d79e556023d5835795fe93a407f64_s390x, openshift4/ose-prometheus-node-exporter@sha256:6fec43212bd70acf9d2701c9548be577c737e50d2af847dac5669570e8c39890_s390x, openshift4/ose-prometheus@sha256:c236d40ca96ff31572b74f02e0c6bb8fe7d058c84c3f9e61bf3fb1cd2a97e47a_s390x, openshift4/ose-kube-proxy@sha256:804b192102732112ffa30b905b81196be4fbed179d6a08adc0319c2c2441e99f_s390x, openshift4/ose-kube-rbac-proxy@sha256:6acbc3f066e47b23ff43186caeac06693f474be464986fc36837d4dd5fcbe067_s390x, openshift4/ose-kube-state-metrics@sha256:4a922e7ad1b8f465cbec12389090b23163cdd62743c2ae2afb2cd9fd5e1cd07e_s390x, openshift4/ose-operator-marketplace@sha256:f5a0a9a54058555262ecf277bc64eecff70c6815bb70c5dd054b2001971de1e0_s390x, openshift4/ose-multus-cni@sha256:5f3992b0e597d9a70e0b86528d15e98e6173157f419ea89dd521af1af28b4dca_s390x, openshift4/ose-oauth-server-rhel8@sha256:4cde89fac639ff42688c2db8c999835d736e90ca59fd58e636954fcd129f1186_s390x, openshift4/ose-docker-builder@sha256:3fbebbfb100462e069d4a0d619787043a74192c92cc3d9f1f3274262e43ef35d_s390x, openshift4/ose-cli@sha256:5d25518fb34fd35942814df1b93a658ca4f5ea01fc4b039ff7f82bfeb51d7673_s390x, openshift4/ose-console@sha256:18a9aba89adeaee44e4589ff31e50c1d4678f00ba93d2c32b83afaa1b4288ca5_s390x, openshift4/ose-console-operator@sha256:536a04c073ef1da0aaa8974bec6d652ebcb20de35e8e5128eef832ca98c5f358_s390x, openshift4/ose-deployer@sha256:c8486bc3f8db9412f76896f37dfce970a2a21fa99b4671694ce3ab08fa275d91_s390x, openshift4/ose-haproxy-router@sha256:6a5bd8f6a362e6abc3b9e23814d7d591d680423032dbb453e8d34e6e8ddbf37f_s390x, openshift4/ose-hyperkube@sha256:8761847e16f6ca2f83ade15c843a69361f1728b2ab98f87be4c60169731b739d_s390x, openshift4/ose-keepalived-ipfailover@sha256:f1447d858abef2e5679d9a91cedb471dc5ea4a7f7fcc49e5cafc004cda5dd21d_s390x, openshift4/ose-pod@sha256:3e3605cc77861d3872b88e36abb803e24df4a7bef9c992a09bda4cf501e386e1_s390x, openshift4/ose-docker-registry@sha256:d69034e7a681dbcae90d560e8da02aab56f43dd7d6e2453f9983ea6f4afae07d_s390x, openshift4/ose-tests@sha256:602bf349d87ca4c8e700ade1646dd0b0b651665ae0a2c5adb43709937156ac9a_s390x, openshift4/ose-openshift-state-metrics-rhel8@sha256:18e041497805b5cf42470bfedacb6d6d61f223132729be4f1a3b779446e0dc0d_s390x, openshift4/ose-operator-lifecycle-manager@sha256:7b53dc288364b6f9456249711f34751ed1d775b51c2800e902c0d5f8d9a99e09_s390x, openshift4/ose-operator-registry@sha256:d06bb6d3b8d55e187978c29bbbc74bed0efc897a135f2751bbd83990dc578c39_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:471ec47664b0ba3beab5f4464924b0f5008d13ef281b486530a260821fcf9721_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1e15bc8ad61641212511edc70e8ae6984d87e7bd65f833d5ef03f0ea71439bf9_s390x, openshift4/ose-agent-installer-node-agent-rhel8@sha256:1e4a27a057410c9cc811c22880de4a77db107570c8a42e03694466a8597c7f63_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b3181721e8759490d2cc1ff8e327276ff796b2ad9014536c7332dcdab423ecdf_s390x, openshift4/ose-apiserver-network-proxy-rhel8@sha256:07869a8cd4996ceb748b5bd940e51b07558c9b27da78842d80fe6615a429408c_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:c4851651a96a421937d1e72891c4db7b7388d38c5675504bb16086fad109a08d_s390x, openshift4/ose-baremetal-rhel8-operator@sha256:0d0351a89439939cec2668d99556a109558a3d6ef99486778f6f8c5b5bece27b_s390x, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:649693aa7f2301b6d92d10ebdb4690e0301e05baa281b499a83a66e8301d4e62_s390x, openshift4/ose-cli-artifacts@sha256:1295afbbb368aa6ab50416066d69eedb304cd63f297ae56cbf4c006618c6747d_s390x, openshift4/ose-cloud-credential-operator@sha256:4bc74d3b96be39de6eb0a3609cd99abaee73d32632b1e0a302b7b83326fe6957_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:8b1f93c8becd979567f3d8900abd2bd5c3d352d1853e597128301ad9e0884c5c_s390x, openshift4/ose-cluster-api-rhel8@sha256:fdfdf11f1f64f55072d459fdf6d5a40bdb2d48b1eb5eef7bb02f2516bc519340_s390x, openshift4/ose-cluster-authentication-operator@sha256:f425712acc767dff2f304a016bb43ebceee9e94f1dfd691715ee9628a7418ab3_s390x, openshift4/ose-cluster-autoscaler-operator@sha256:6e6e60227dd779eec029e6b28fa7dea0f1d1dceab732096b0f03145f3cb67674_s390x, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:419f997cf2e8307a695d115cd76ff22fbb58a37226a97bc069f1851184c1e505_s390x, openshift4/ose-cluster-bootstrap@sha256:08a1b92b1274109012cfed8794600d89e9bc9a8156a2ce2f213fb0def6e5c694_s390x, openshift4/ose-cluster-capi-rhel8-operator@sha256:0736dbf0bd8f67bddf8716f315d11e4bc644c216292cf2a4d68c6948e6f3b203_s390x, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0736dbf0bd8f67bddf8716f315d11e4bc644c216292cf2a4d68c6948e6f3b203_s390x, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4526e80ce3e35697aeadca1a5167c3606dfa673c2e52982742427b27afcc33b0_s390x, openshift4/ose-cluster-config-operator@sha256:7663dec7de1c2134b0386eafa1d92f358930e46fbf96d6a2f2fc89930efed0be_s390x, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:3bcebfe4f71bcc9f2e7ff3cac0f3abf7b53d9733ac16817f4ac886068e2b48dd_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1c001db9ac15bf392832b1e5de7ac9f047b3b158fce7c10917d419c646e0a4a6_s390x, openshift4/ose-cluster-dns-operator@sha256:7e2f2a8b77a95c4dcfc38b314e5dd81a619f0a23f7fd5ecbcc9761d81aab04de_s390x, openshift4/ose-cluster-image-registry-operator@sha256:043517156b3eaffd5a7c98036ff88ae4fe9afdf7b6a80aeeed65d0000c4736cd_s390x, openshift4/ose-cluster-ingress-operator@sha256:0379c75cc9b7adabbdb221f01fc931bfaa6856a3f2761914f1baf931eb158065_s390x, openshift4/ose-cluster-kube-apiserver-operator@sha256:00f0b0d342d7966fbf440808d302df0c058f46760f3dee467b17e180d70a954a_s390x, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:618f451672d69661eb755bbabf5d8bdc2bea0d46ddb37484b3531c8d137fb630_s390x, openshift4/ose-cluster-kube-controller-manager-operator@sha256:68c1c72d3f512193840cc4f2dc57aa977516e2ef77a58b66bd960c5c089eaa8d_s390x, openshift4/ose-cluster-kube-scheduler-operator@sha256:41e67de3d56c6c68eaba2ea9261a4109e2345afc0791161279f6959101fa9fc4_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a184ac3e22cdd69fc08d69d23ce74889703f3a56cc7c3dbc367f6a4d3f5c7e9b_s390x, openshift4/ose-cluster-machine-approver@sha256:9cb7e89d3a006f31e6afb85104cb9ea54f4e38b3696427af1e1ef099bc8ab573_s390x, openshift4/ose-cluster-openshift-apiserver-operator@sha256:761f7d295463b394bf21cb368406089eb2a885638ecfe99ba73aa789c5046181_s390x, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5f067e58f902fc2da4c39de79eda9b5dafa0bfe3d25be790d724e5b94ab9ca92_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:397e6605786427f2dbbaf44b22314271d8e69e06dbeb1f7435ab3fb681b4d4c4_s390x, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e2db255637f3e4acf7c25333d85a111c5cf320373293f8a5db2072424f47ca5d_s390x, openshift4/ose-cluster-policy-controller-rhel8@sha256:12ed744fa3d091f7c7833566ad23099e3d1105459ab544627c8319748aad9b91_s390x, openshift4/ose-cluster-samples-operator@sha256:67c4fd630dffd52889cc7aff23a7fdc309cd53679ed0f3e8cc67036868d7669e_s390x, openshift4/ose-cluster-storage-operator@sha256:6cc87d116d24c691e7bdb86b523cda0c2dc69072d4e71a068b20260cbe1393fb_s390x, openshift4/ose-cluster-update-keys@sha256:0caf6d4e908d3adfe23f5eabb1e03691d2eeea0b30a4fc0e8fcd5fb0199d1b73_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:1e0a28b283750f2cc9d5d4499981f7b847da6842c5cdb1f66cfd27af40433179_s390x, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:47aeae40bea454cbe455de4d392c903f9831f4742b999dec0f1fbf919782abae_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8ae09c722585f3da1b126d56bba038887d04fee7cf5fcc65fb84b91bca77930b_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d8509e44d5fb40f27658e67052c9b908d1de27996c0dccee636608da55e32f1e_s390x, openshift4/ose-csi-external-resizer@sha256:06fdfb1c7b901bae7ed77e42de83ffe0e75d8ab37dc00b8411b70fada7fb1590_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:06fdfb1c7b901bae7ed77e42de83ffe0e75d8ab37dc00b8411b70fada7fb1590_s390x, openshift4/ose-csi-external-snapshotter-rhel8@sha256:734cf8566af155a29d463c1430f3675785fcb54fc97a5485af20e2382a35270f_s390x, openshift4/ose-csi-external-snapshotter@sha256:734cf8566af155a29d463c1430f3675785fcb54fc97a5485af20e2382a35270f_s390x, openshift4/ose-csi-snapshot-controller@sha256:d441a7b2b3330016b48db4c15e5611ed6d38624383f8b752134345bc642c06dd_s390x, openshift4/ose-csi-snapshot-controller-rhel8@sha256:d441a7b2b3330016b48db4c15e5611ed6d38624383f8b752134345bc642c06dd_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:89d4558b5eece737a1f0f90acaa703609ef5f5a9e53c75fd91c84ce60902a219_s390x, openshift4/egress-router-cni-rhel8@sha256:204af7fa33c2e5dfec0527f21ae38876df66d7069fd4e6fbc91e031820dc9d35_s390x, openshift4/ose-etcd@sha256:6e12180fa4c785eb392feddd3115da423d474c870e8f17d4de647223d98e9158_s390x, openshift4/ose-hypershift-rhel8@sha256:10eafaa40685bab380eca081e82ed60f394d17566b1e26b87605cd8f4d8e978e_s390x, openshift4/ose-insights-rhel8-operator@sha256:2ce983408ec43f4f3e43259d304793b17fe7bd15d0e3afbcc305e8e88a46db4e_s390x, openshift4/ose-installer-artifacts@sha256:c3fc88e59ac8d71f2b6fa4c794dc29e3aa8323c65fa8a703276939eb73de94e2_s390x, openshift4/ose-installer@sha256:51dd907d580010c33d1ef66a37012b35dfef314804c295a368176b124504e15a_s390x, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9f05c96b1e1a93cac9e402f01eeefb7a8a188376979a9e47882aa288d067347a_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:3b7add8bbde39f1c4915d143d9db1675bc1eba9f98cf74dc263e0c1b7ef1206d_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:847504f2960945878c801b2f005377fb8b528c0fefb112780e367250b17140df_s390x, openshift4/ose-libvirt-machine-controllers@sha256:6f707e83389c7689502c2a2d170df0fccfbcefc98c9ba87c9a17791765bdd38a_s390x, openshift4/ose-machine-api-operator@sha256:0f59ad5b0b6c03c1ce0347f24b30cda971fe206b071656d8298eb3c6754753dd_s390x, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4b395ea6b04b8f652d086e2fdbc5cc66528ac752235a20d52d99b5342b6fdb17_s390x, openshift4/ose-machine-config-operator@sha256:f19f488037e651239c9630ecf8986151bb35f3ec58ba63f9afc7827e994fdf7a_s390x, openshift4/ose-multus-admission-controller@sha256:f65432f3361ea0bda3f0655cb28c351d4e165c64a25c11dc15705f4e8fb457d0_s390x, openshift4/ose-multus-networkpolicy-rhel8@sha256:bb224f33fca8446a40639146e15270ec4e18c4181dcb4691cb62c78412cbfffd_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:4559f3aeda6b68b5aa74d36b783ee9750bfc8f1683b7db413c76ba73eb69773f_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7ea75c8363a70237fbe4717174de17c2251dc868035985bafe7dcb2340fb5c30_s390x, openshift4/ose-must-gather@sha256:6eac08ac6546052c26a83a754ecb8934c2b57b27285795355634a5f3f8bd3b84_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:8f8ad6990dd286873b8378b3731ad429cc42d74f4ad8fc162854bfefb87335dc_s390x, openshift4/ose-network-metrics-daemon-rhel8@sha256:9960e56d28d394fbb6e73957a39a42ae62e3be0d72ea62ce0164f14f1a2d79ab_s390x, openshift4/network-tools-rhel8@sha256:e152f6deb74438a88af428b140dc20482449c3deed42c4dcaef266a216067719_s390x, openshift4/ose-sdn-rhel8@sha256:651b8ab31cdc485dd03058dd114659bc8da2d1bc66b40e654a685e8cacf615f3_s390x, openshift4/ose-oauth-apiserver-rhel8@sha256:30c92e1cfdeb9c291c6da95f795ce0cd9b17cb12216ef43d914b5de96d93c9e8_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:1e316f4c48e10c6a9fc4d9cace3c78f27d9fba9358450bc14e2de3a1b543cb99_s390x, openshift4/ose-openshift-apiserver-rhel8@sha256:1b45187d3a0268129f35a424525cc7c0262fdbb2f9a5125ad2b37037cf611073_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:8d7b5484e7e1a20af37ce388652d4d6fb63574199edd78e30e10a34df777cb32_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:adc1285702e5fa008d7b008711d7e4e85c394bc68d7cdfd85a5e375b68ec7b07_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3150dd920fbf9f57e69678b2c943be7f2f66d458a37acd510a3a81c589643b6b_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4f22f50940cb227358803d14ae11e7f5a9370f013b8bfec1adb518788914b379_s390x, openshift4/ose-openstack-machine-controllers@sha256:484cd3063b283cf74881108f6aca1bc349e535035962698e18f3cd458be784e7_s390x, openshift4/ovirt-csi-driver-rhel8@sha256:5640467ce00aa6fc198adc7b3bda7314c36c97b1604ef5944cbeae8d494dc94f_s390x, openshift4/ovirt-csi-driver-rhel7@sha256:5640467ce00aa6fc198adc7b3bda7314c36c97b1604ef5944cbeae8d494dc94f_s390x, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:44239575a0b2457c1c45fbbfc37afdd632fa63c6122260108c740ed326587cad_s390x, openshift4/ose-ovn-kubernetes@sha256:7a4673dd4fe6f698e523a72c47913fe17cb9bd08fdab7575a851f7caa6d255fa_s390x, openshift4/ose-k8s-prometheus-adapter@sha256:76d7a9b1c4b488ad8d89fe4faa11474f8894d54700d2f3043e43a5e33ad4cd85_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:350e478f186165f9d7e5ac6e629eb4ae6f068aaa609d2bef4b904fe7062d9b79_s390x, openshift4/ose-service-ca-operator@sha256:69eb3dad520fb42ffc9bc28d75241c6a26eb8c7ebc3b933c4f3b2f7ad3401060_s390x, openshift4/ose-thanos-rhel8@sha256:90c2972875375321d08376108d9e5fa54cbed832b61c69b2101696351b916c70_s390x, openshift4/ose-tools-rhel8@sha256:522e3f8c7cb90053bae47ad030429555fc83b87b9079b335e96145054e238898_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:b2d9cef58b73c842849aabfdf06ef2d21e0a9e72b00f2a4ce5cdb8ec12798231_s390x, openshift4/ose-prometheus-config-reloader@sha256:9c37a9f66b62fac923e57f828750413e952aaf4b789629956e566f93c4cd5c89_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:232935c33f7a56eb5c8c99b3228d3a1e3fe4c4f2051144e7a84c9c5b65dbfff3_s390x, openshift4/ose-prometheus-operator@sha256:8768ac9aba918d147999734b3785fdd3356299a28e7a24572661b5551a644423_s390x, openshift4/ose-prom-label-proxy@sha256:0934056f53e5f662557f581056084866eac9873398600b909282a5787e97b8c3_s390x, rhcos@sha256:4ce03742d9be0529bbacde3d44b2887f3ba091a9da8aec3577dbe17c84ce4068_s390x, openshift4/ose-telemeter@sha256:185483abb1814e523bbbf46f1cef27dc73aba09636f9207585b3356a814ac833_s390x, rhcos@sha256:4ce03742d9be0529bbacde3d44b2887f3ba091a9da8aec3577dbe17c84ce4068_x86_64
Full Details
CSAF document


RHSA-2024:7820
Severity: important
Released on: 08/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: podman-2:4.4.1-20.el9_2.1.src, podman-2:4.4.1-20.el9_2.1.aarch64, podman-gvproxy-2:4.4.1-20.el9_2.1.aarch64, podman-plugins-2:4.4.1-20.el9_2.1.aarch64, podman-remote-2:4.4.1-20.el9_2.1.aarch64, podman-tests-2:4.4.1-20.el9_2.1.aarch64, podman-debugsource-2:4.4.1-20.el9_2.1.aarch64, podman-debuginfo-2:4.4.1-20.el9_2.1.aarch64, podman-gvproxy-debuginfo-2:4.4.1-20.el9_2.1.aarch64, podman-plugins-debuginfo-2:4.4.1-20.el9_2.1.aarch64, podman-remote-debuginfo-2:4.4.1-20.el9_2.1.aarch64, podman-2:4.4.1-20.el9_2.1.ppc64le, podman-gvproxy-2:4.4.1-20.el9_2.1.ppc64le, podman-plugins-2:4.4.1-20.el9_2.1.ppc64le, podman-remote-2:4.4.1-20.el9_2.1.ppc64le, podman-tests-2:4.4.1-20.el9_2.1.ppc64le, podman-debugsource-2:4.4.1-20.el9_2.1.ppc64le, podman-debuginfo-2:4.4.1-20.el9_2.1.ppc64le, podman-gvproxy-debuginfo-2:4.4.1-20.el9_2.1.ppc64le, podman-plugins-debuginfo-2:4.4.1-20.el9_2.1.ppc64le, podman-remote-debuginfo-2:4.4.1-20.el9_2.1.ppc64le, podman-2:4.4.1-20.el9_2.1.x86_64, podman-gvproxy-2:4.4.1-20.el9_2.1.x86_64, podman-plugins-2:4.4.1-20.el9_2.1.x86_64, podman-remote-2:4.4.1-20.el9_2.1.x86_64, podman-tests-2:4.4.1-20.el9_2.1.x86_64, podman-debugsource-2:4.4.1-20.el9_2.1.x86_64, podman-debuginfo-2:4.4.1-20.el9_2.1.x86_64, podman-gvproxy-debuginfo-2:4.4.1-20.el9_2.1.x86_64, podman-plugins-debuginfo-2:4.4.1-20.el9_2.1.x86_64, podman-remote-debuginfo-2:4.4.1-20.el9_2.1.x86_64, podman-2:4.4.1-20.el9_2.1.s390x, podman-gvproxy-2:4.4.1-20.el9_2.1.s390x, podman-plugins-2:4.4.1-20.el9_2.1.s390x, podman-remote-2:4.4.1-20.el9_2.1.s390x, podman-tests-2:4.4.1-20.el9_2.1.s390x, podman-debugsource-2:4.4.1-20.el9_2.1.s390x, podman-debuginfo-2:4.4.1-20.el9_2.1.s390x, podman-gvproxy-debuginfo-2:4.4.1-20.el9_2.1.s390x, podman-plugins-debuginfo-2:4.4.1-20.el9_2.1.s390x, podman-remote-debuginfo-2:4.4.1-20.el9_2.1.s390x, podman-docker-2:4.4.1-20.el9_2.1.noarch
Full Details
CSAF document


RHSA-2024:7819
Severity: important
Released on: 08/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: buildah-1:1.29.3-1.el9_2.1.src, buildah-1:1.29.3-1.el9_2.1.aarch64, buildah-tests-1:1.29.3-1.el9_2.1.aarch64, buildah-debugsource-1:1.29.3-1.el9_2.1.aarch64, buildah-debuginfo-1:1.29.3-1.el9_2.1.aarch64, buildah-tests-debuginfo-1:1.29.3-1.el9_2.1.aarch64, buildah-1:1.29.3-1.el9_2.1.ppc64le, buildah-tests-1:1.29.3-1.el9_2.1.ppc64le, buildah-debugsource-1:1.29.3-1.el9_2.1.ppc64le, buildah-debuginfo-1:1.29.3-1.el9_2.1.ppc64le, buildah-tests-debuginfo-1:1.29.3-1.el9_2.1.ppc64le, buildah-1:1.29.3-1.el9_2.1.x86_64, buildah-tests-1:1.29.3-1.el9_2.1.x86_64, buildah-debugsource-1:1.29.3-1.el9_2.1.x86_64, buildah-debuginfo-1:1.29.3-1.el9_2.1.x86_64, buildah-tests-debuginfo-1:1.29.3-1.el9_2.1.x86_64, buildah-1:1.29.3-1.el9_2.1.s390x, buildah-tests-1:1.29.3-1.el9_2.1.s390x, buildah-debugsource-1:1.29.3-1.el9_2.1.s390x, buildah-debuginfo-1:1.29.3-1.el9_2.1.s390x, buildah-tests-debuginfo-1:1.29.3-1.el9_2.1.s390x
Full Details
CSAF document


RHSA-2024:7821
Severity: important
Released on: 08/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: skopeo-2:1.11.2-0.1.el9_2.2.src, skopeo-2:1.11.2-0.1.el9_2.2.aarch64, skopeo-tests-2:1.11.2-0.1.el9_2.2.aarch64, skopeo-debugsource-2:1.11.2-0.1.el9_2.2.aarch64, skopeo-debuginfo-2:1.11.2-0.1.el9_2.2.aarch64, skopeo-2:1.11.2-0.1.el9_2.2.ppc64le, skopeo-tests-2:1.11.2-0.1.el9_2.2.ppc64le, skopeo-debugsource-2:1.11.2-0.1.el9_2.2.ppc64le, skopeo-debuginfo-2:1.11.2-0.1.el9_2.2.ppc64le, skopeo-2:1.11.2-0.1.el9_2.2.x86_64, skopeo-tests-2:1.11.2-0.1.el9_2.2.x86_64, skopeo-debugsource-2:1.11.2-0.1.el9_2.2.x86_64, skopeo-debuginfo-2:1.11.2-0.1.el9_2.2.x86_64, skopeo-2:1.11.2-0.1.el9_2.2.s390x, skopeo-tests-2:1.11.2-0.1.el9_2.2.s390x, skopeo-debugsource-2:1.11.2-0.1.el9_2.2.s390x, skopeo-debuginfo-2:1.11.2-0.1.el9_2.2.s390x
Full Details
CSAF document


RHSA-2024:7822
Severity: important
Released on: 08/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: container-tools:rhel8:8040020240927145812:c0c392d5, cockpit-podman-0:32-2.module+el8.4.0+22344+c04f7483.noarch, container-selinux-2:2.167.0-1.module+el8.4.0+22344+c04f7483.noarch, podman-docker-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.noarch, toolbox-0:0.0.8-1.module+el8.4.0+22344+c04f7483.noarch, udica-0:0.2.4-2.module+el8.4.0+22344+c04f7483.noarch, buildah-0:1.21.4-4.module+el8.4.0+22344+c04f7483.src, cockpit-podman-0:32-2.module+el8.4.0+22344+c04f7483.src, conmon-2:2.0.29-1.module+el8.4.0+22344+c04f7483.src, container-selinux-2:2.167.0-1.module+el8.4.0+22344+c04f7483.src, containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22344+c04f7483.src, criu-0:3.15-1.module+el8.4.0+22344+c04f7483.src, crun-0:0.20.1-1.module+el8.4.0+22344+c04f7483.src, fuse-overlayfs-0:1.6-1.module+el8.4.0+22344+c04f7483.src, libslirp-0:4.3.1-1.module+el8.4.0+22344+c04f7483.src, oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22344+c04f7483.src, podman-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.src, runc-0:1.0.0-74.rc95.module+el8.4.0+22344+c04f7483.src, skopeo-1:1.3.1-8.module+el8.4.0+22344+c04f7483.src, slirp4netns-0:1.1.8-1.module+el8.4.0+22344+c04f7483.src, toolbox-0:0.0.8-1.module+el8.4.0+22344+c04f7483.src, udica-0:0.2.4-2.module+el8.4.0+22344+c04f7483.src, buildah-0:1.21.4-4.module+el8.4.0+22344+c04f7483.x86_64, buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22344+c04f7483.x86_64, buildah-debugsource-0:1.21.4-4.module+el8.4.0+22344+c04f7483.x86_64, buildah-tests-0:1.21.4-4.module+el8.4.0+22344+c04f7483.x86_64, buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22344+c04f7483.x86_64, conmon-2:2.0.29-1.module+el8.4.0+22344+c04f7483.x86_64, conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22344+c04f7483.x86_64, conmon-debugsource-2:2.0.29-1.module+el8.4.0+22344+c04f7483.x86_64, containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22344+c04f7483.x86_64, containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22344+c04f7483.x86_64, containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22344+c04f7483.x86_64, containers-common-1:1.3.1-8.module+el8.4.0+22344+c04f7483.x86_64, crit-0:3.15-1.module+el8.4.0+22344+c04f7483.x86_64, criu-0:3.15-1.module+el8.4.0+22344+c04f7483.x86_64, criu-debuginfo-0:3.15-1.module+el8.4.0+22344+c04f7483.x86_64, criu-debugsource-0:3.15-1.module+el8.4.0+22344+c04f7483.x86_64, crun-0:0.20.1-1.module+el8.4.0+22344+c04f7483.x86_64, crun-debuginfo-0:0.20.1-1.module+el8.4.0+22344+c04f7483.x86_64, crun-debugsource-0:0.20.1-1.module+el8.4.0+22344+c04f7483.x86_64, fuse-overlayfs-0:1.6-1.module+el8.4.0+22344+c04f7483.x86_64, fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22344+c04f7483.x86_64, fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22344+c04f7483.x86_64, libslirp-0:4.3.1-1.module+el8.4.0+22344+c04f7483.x86_64, libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22344+c04f7483.x86_64, libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22344+c04f7483.x86_64, libslirp-devel-0:4.3.1-1.module+el8.4.0+22344+c04f7483.x86_64, oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22344+c04f7483.x86_64, oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22344+c04f7483.x86_64, oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22344+c04f7483.x86_64, podman-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.x86_64, podman-catatonit-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.x86_64, podman-catatonit-debuginfo-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.x86_64, podman-debuginfo-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.x86_64, podman-debugsource-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.x86_64, podman-plugins-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.x86_64, podman-plugins-debuginfo-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.x86_64, podman-remote-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.x86_64, podman-remote-debuginfo-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.x86_64, podman-tests-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.x86_64, python3-criu-0:3.15-1.module+el8.4.0+22344+c04f7483.x86_64, runc-0:1.0.0-74.rc95.module+el8.4.0+22344+c04f7483.x86_64, runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22344+c04f7483.x86_64, runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22344+c04f7483.x86_64, skopeo-1:1.3.1-8.module+el8.4.0+22344+c04f7483.x86_64, skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22344+c04f7483.x86_64, skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22344+c04f7483.x86_64, skopeo-tests-1:1.3.1-8.module+el8.4.0+22344+c04f7483.x86_64, slirp4netns-0:1.1.8-1.module+el8.4.0+22344+c04f7483.x86_64, slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22344+c04f7483.x86_64, slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22344+c04f7483.x86_64, buildah-0:1.21.4-4.module+el8.4.0+22344+c04f7483.ppc64le, buildah-debuginfo-0:1.21.4-4.module+el8.4.0+22344+c04f7483.ppc64le, buildah-debugsource-0:1.21.4-4.module+el8.4.0+22344+c04f7483.ppc64le, buildah-tests-0:1.21.4-4.module+el8.4.0+22344+c04f7483.ppc64le, buildah-tests-debuginfo-0:1.21.4-4.module+el8.4.0+22344+c04f7483.ppc64le, conmon-2:2.0.29-1.module+el8.4.0+22344+c04f7483.ppc64le, conmon-debuginfo-2:2.0.29-1.module+el8.4.0+22344+c04f7483.ppc64le, conmon-debugsource-2:2.0.29-1.module+el8.4.0+22344+c04f7483.ppc64le, containernetworking-plugins-0:0.9.1-2.module+el8.4.0+22344+c04f7483.ppc64le, containernetworking-plugins-debuginfo-0:0.9.1-2.module+el8.4.0+22344+c04f7483.ppc64le, containernetworking-plugins-debugsource-0:0.9.1-2.module+el8.4.0+22344+c04f7483.ppc64le, containers-common-1:1.3.1-8.module+el8.4.0+22344+c04f7483.ppc64le, crit-0:3.15-1.module+el8.4.0+22344+c04f7483.ppc64le, criu-0:3.15-1.module+el8.4.0+22344+c04f7483.ppc64le, criu-debuginfo-0:3.15-1.module+el8.4.0+22344+c04f7483.ppc64le, criu-debugsource-0:3.15-1.module+el8.4.0+22344+c04f7483.ppc64le, crun-0:0.20.1-1.module+el8.4.0+22344+c04f7483.ppc64le, crun-debuginfo-0:0.20.1-1.module+el8.4.0+22344+c04f7483.ppc64le, crun-debugsource-0:0.20.1-1.module+el8.4.0+22344+c04f7483.ppc64le, fuse-overlayfs-0:1.6-1.module+el8.4.0+22344+c04f7483.ppc64le, fuse-overlayfs-debuginfo-0:1.6-1.module+el8.4.0+22344+c04f7483.ppc64le, fuse-overlayfs-debugsource-0:1.6-1.module+el8.4.0+22344+c04f7483.ppc64le, libslirp-0:4.3.1-1.module+el8.4.0+22344+c04f7483.ppc64le, libslirp-debuginfo-0:4.3.1-1.module+el8.4.0+22344+c04f7483.ppc64le, libslirp-debugsource-0:4.3.1-1.module+el8.4.0+22344+c04f7483.ppc64le, libslirp-devel-0:4.3.1-1.module+el8.4.0+22344+c04f7483.ppc64le, oci-seccomp-bpf-hook-0:1.2.3-2.module+el8.4.0+22344+c04f7483.ppc64le, oci-seccomp-bpf-hook-debuginfo-0:1.2.3-2.module+el8.4.0+22344+c04f7483.ppc64le, oci-seccomp-bpf-hook-debugsource-0:1.2.3-2.module+el8.4.0+22344+c04f7483.ppc64le, podman-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.ppc64le, podman-catatonit-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.ppc64le, podman-catatonit-debuginfo-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.ppc64le, podman-debuginfo-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.ppc64le, podman-debugsource-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.ppc64le, podman-plugins-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.ppc64le, podman-plugins-debuginfo-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.ppc64le, podman-remote-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.ppc64le, podman-remote-debuginfo-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.ppc64le, podman-tests-0:3.2.3-0.13.module+el8.4.0+22344+c04f7483.ppc64le, python3-criu-0:3.15-1.module+el8.4.0+22344+c04f7483.ppc64le, runc-0:1.0.0-74.rc95.module+el8.4.0+22344+c04f7483.ppc64le, runc-debuginfo-0:1.0.0-74.rc95.module+el8.4.0+22344+c04f7483.ppc64le, runc-debugsource-0:1.0.0-74.rc95.module+el8.4.0+22344+c04f7483.ppc64le, skopeo-1:1.3.1-8.module+el8.4.0+22344+c04f7483.ppc64le, skopeo-debuginfo-1:1.3.1-8.module+el8.4.0+22344+c04f7483.ppc64le, skopeo-debugsource-1:1.3.1-8.module+el8.4.0+22344+c04f7483.ppc64le, skopeo-tests-1:1.3.1-8.module+el8.4.0+22344+c04f7483.ppc64le, slirp4netns-0:1.1.8-1.module+el8.4.0+22344+c04f7483.ppc64le, slirp4netns-debuginfo-0:1.1.8-1.module+el8.4.0+22344+c04f7483.ppc64le, slirp4netns-debugsource-0:1.1.8-1.module+el8.4.0+22344+c04f7483.ppc64le
Full Details
CSAF document


RHSA-2024:7818
Severity: important
Released on: 08/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: containernetworking-plugins-1:1.2.0-3.el9_2.1.src, containernetworking-plugins-1:1.2.0-3.el9_2.1.aarch64, containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.1.aarch64, containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.1.aarch64, containernetworking-plugins-1:1.2.0-3.el9_2.1.ppc64le, containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.1.ppc64le, containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.1.ppc64le, containernetworking-plugins-1:1.2.0-3.el9_2.1.x86_64, containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.1.x86_64, containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.1.x86_64, containernetworking-plugins-1:1.2.0-3.el9_2.1.s390x, containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.1.s390x, containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.1.s390x
Full Details
CSAF document


RHSA-2024:7811
Severity: critical
Released on: 08/10/2024
CVE: CVE-2024-47561,
Bugzilla: 2316116, 2316116
Affected Packages: eap7-avro-0:1.11.4-1.redhat_00001.1.el7eap.src, eap7-avro-0:1.11.4-1.redhat_00001.1.el8eap.src, eap7-avro-0:1.11.4-1.redhat_00001.1.el9eap.src, eap7-avro-0:1.11.4-1.redhat_00001.1.el7eap.noarch, eap7-avro-0:1.11.4-1.redhat_00001.1.el8eap.noarch, eap7-avro-0:1.11.4-1.redhat_00001.1.el9eap.noarch
Full Details
CSAF document


RHSA-2024:7812
Severity: critical
Released on: 08/10/2024
CVE: CVE-2024-47561,
Bugzilla: 2316116, 2316116
Affected Packages:
Full Details
CSAF document


RHSA-2024:7793
Severity: important
Released on: 08/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: buildah-1:1.26.7-1.el9_0.1.src, buildah-1:1.26.7-1.el9_0.1.aarch64, buildah-tests-1:1.26.7-1.el9_0.1.aarch64, buildah-debugsource-1:1.26.7-1.el9_0.1.aarch64, buildah-debuginfo-1:1.26.7-1.el9_0.1.aarch64, buildah-tests-debuginfo-1:1.26.7-1.el9_0.1.aarch64, buildah-1:1.26.7-1.el9_0.1.ppc64le, buildah-tests-1:1.26.7-1.el9_0.1.ppc64le, buildah-debugsource-1:1.26.7-1.el9_0.1.ppc64le, buildah-debuginfo-1:1.26.7-1.el9_0.1.ppc64le, buildah-tests-debuginfo-1:1.26.7-1.el9_0.1.ppc64le, buildah-1:1.26.7-1.el9_0.1.x86_64, buildah-tests-1:1.26.7-1.el9_0.1.x86_64, buildah-debugsource-1:1.26.7-1.el9_0.1.x86_64, buildah-debuginfo-1:1.26.7-1.el9_0.1.x86_64, buildah-tests-debuginfo-1:1.26.7-1.el9_0.1.x86_64, buildah-1:1.26.7-1.el9_0.1.s390x, buildah-tests-1:1.26.7-1.el9_0.1.s390x, buildah-debugsource-1:1.26.7-1.el9_0.1.s390x, buildah-debuginfo-1:1.26.7-1.el9_0.1.s390x, buildah-tests-debuginfo-1:1.26.7-1.el9_0.1.s390x
Full Details
CSAF document


RHSA-2024:7794
Severity: important
Released on: 08/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: skopeo-2:1.8.0-4.1.el9_0.src, skopeo-2:1.8.0-4.1.el9_0.aarch64, skopeo-tests-2:1.8.0-4.1.el9_0.aarch64, skopeo-debugsource-2:1.8.0-4.1.el9_0.aarch64, skopeo-debuginfo-2:1.8.0-4.1.el9_0.aarch64, skopeo-2:1.8.0-4.1.el9_0.ppc64le, skopeo-tests-2:1.8.0-4.1.el9_0.ppc64le, skopeo-debugsource-2:1.8.0-4.1.el9_0.ppc64le, skopeo-debuginfo-2:1.8.0-4.1.el9_0.ppc64le, skopeo-2:1.8.0-4.1.el9_0.x86_64, skopeo-tests-2:1.8.0-4.1.el9_0.x86_64, skopeo-debugsource-2:1.8.0-4.1.el9_0.x86_64, skopeo-debuginfo-2:1.8.0-4.1.el9_0.x86_64, skopeo-2:1.8.0-4.1.el9_0.s390x, skopeo-tests-2:1.8.0-4.1.el9_0.s390x, skopeo-debugsource-2:1.8.0-4.1.el9_0.s390x, skopeo-debuginfo-2:1.8.0-4.1.el9_0.s390x
Full Details
CSAF document


RHSA-2024:7791
Severity: important
Released on: 08/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: podman-2:4.2.0-5.el9_0.1.src, podman-2:4.2.0-5.el9_0.1.aarch64, podman-catatonit-2:4.2.0-5.el9_0.1.aarch64, podman-gvproxy-2:4.2.0-5.el9_0.1.aarch64, podman-plugins-2:4.2.0-5.el9_0.1.aarch64, podman-remote-2:4.2.0-5.el9_0.1.aarch64, podman-tests-2:4.2.0-5.el9_0.1.aarch64, podman-debugsource-2:4.2.0-5.el9_0.1.aarch64, podman-catatonit-debuginfo-2:4.2.0-5.el9_0.1.aarch64, podman-debuginfo-2:4.2.0-5.el9_0.1.aarch64, podman-gvproxy-debuginfo-2:4.2.0-5.el9_0.1.aarch64, podman-plugins-debuginfo-2:4.2.0-5.el9_0.1.aarch64, podman-remote-debuginfo-2:4.2.0-5.el9_0.1.aarch64, podman-2:4.2.0-5.el9_0.1.ppc64le, podman-catatonit-2:4.2.0-5.el9_0.1.ppc64le, podman-gvproxy-2:4.2.0-5.el9_0.1.ppc64le, podman-plugins-2:4.2.0-5.el9_0.1.ppc64le, podman-remote-2:4.2.0-5.el9_0.1.ppc64le, podman-tests-2:4.2.0-5.el9_0.1.ppc64le, podman-debugsource-2:4.2.0-5.el9_0.1.ppc64le, podman-catatonit-debuginfo-2:4.2.0-5.el9_0.1.ppc64le, podman-debuginfo-2:4.2.0-5.el9_0.1.ppc64le, podman-gvproxy-debuginfo-2:4.2.0-5.el9_0.1.ppc64le, podman-plugins-debuginfo-2:4.2.0-5.el9_0.1.ppc64le, podman-remote-debuginfo-2:4.2.0-5.el9_0.1.ppc64le, podman-2:4.2.0-5.el9_0.1.x86_64, podman-catatonit-2:4.2.0-5.el9_0.1.x86_64, podman-gvproxy-2:4.2.0-5.el9_0.1.x86_64, podman-plugins-2:4.2.0-5.el9_0.1.x86_64, podman-remote-2:4.2.0-5.el9_0.1.x86_64, podman-tests-2:4.2.0-5.el9_0.1.x86_64, podman-debugsource-2:4.2.0-5.el9_0.1.x86_64, podman-catatonit-debuginfo-2:4.2.0-5.el9_0.1.x86_64, podman-debuginfo-2:4.2.0-5.el9_0.1.x86_64, podman-gvproxy-debuginfo-2:4.2.0-5.el9_0.1.x86_64, podman-plugins-debuginfo-2:4.2.0-5.el9_0.1.x86_64, podman-remote-debuginfo-2:4.2.0-5.el9_0.1.x86_64, podman-2:4.2.0-5.el9_0.1.s390x, podman-catatonit-2:4.2.0-5.el9_0.1.s390x, podman-gvproxy-2:4.2.0-5.el9_0.1.s390x, podman-plugins-2:4.2.0-5.el9_0.1.s390x, podman-remote-2:4.2.0-5.el9_0.1.s390x, podman-tests-2:4.2.0-5.el9_0.1.s390x, podman-debugsource-2:4.2.0-5.el9_0.1.s390x, podman-catatonit-debuginfo-2:4.2.0-5.el9_0.1.s390x, podman-debuginfo-2:4.2.0-5.el9_0.1.s390x, podman-gvproxy-debuginfo-2:4.2.0-5.el9_0.1.s390x, podman-plugins-debuginfo-2:4.2.0-5.el9_0.1.s390x, podman-remote-debuginfo-2:4.2.0-5.el9_0.1.s390x, podman-docker-2:4.2.0-5.el9_0.1.noarch
Full Details
CSAF document


RHSA-2024:7792
Severity: important
Released on: 08/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: containernetworking-plugins-1:1.0.1-6.el9_0.1.src, containernetworking-plugins-1:1.0.1-6.el9_0.1.aarch64, containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.1.aarch64, containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.1.aarch64, containernetworking-plugins-1:1.0.1-6.el9_0.1.ppc64le, containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.1.ppc64le, containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.1.ppc64le, containernetworking-plugins-1:1.0.1-6.el9_0.1.x86_64, containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.1.x86_64, containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.1.x86_64, containernetworking-plugins-1:1.0.1-6.el9_0.1.s390x, containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.1.s390x, containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.1.s390x
Full Details
CSAF document


RHSA-2024:7785
Severity: important
Released on: 08/10/2024
CVE: CVE-2023-41419,
Bugzilla: 2240651, 2240651
Affected Packages: python-gevent-0:1.2.2-5.el8_2.src, python3-gevent-0:1.2.2-5.el8_2.x86_64, python-gevent-debugsource-0:1.2.2-5.el8_2.x86_64, python3-gevent-debuginfo-0:1.2.2-5.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:7323
Severity: moderate
Released on: 07/10/2024
CVE: CVE-2024-6104,
Bugzilla: 2294000
Affected Packages: openshift-logging/cluster-logging-rhel8-operator@sha256:ffc92cbb7d67e4bc42ef73069097c84c3fd1bd1160f4b4da9f89077ae3d1b3c2_ppc64le, openshift-logging/elasticsearch-rhel8-operator@sha256:b868bda1bf1abc1e8571fc7c08f9bcd0a9639b9cdcf458fc7b926058eb86f49c_ppc64le, openshift-logging/elasticsearch-proxy-rhel8@sha256:c0a275dd25754b8821e2e1da08ccbce50b77df52ac38660375a8727a948f75b8_ppc64le, openshift-logging/log-file-metric-exporter-rhel8@sha256:4183c6ff793a71a9e6e3e8a755bbaf184689b5d1afad793036dd851f1159f3b7_ppc64le, openshift-logging/logging-curator5-rhel8@sha256:0182079320a2ca309785853f7196189183f02464fa34f523f01727755d847d17_ppc64le, openshift-logging/elasticsearch6-rhel8@sha256:c6900a2325bbb95478f4fdff0a741652de13430317a8439950a88daa7817b53a_ppc64le, openshift-logging/eventrouter-rhel8@sha256:c77be2a1858b702b1470e0fd02029e0a2e97b5c1cb0df3975f0e3f9facdfe34c_ppc64le, openshift-logging/fluentd-rhel8@sha256:86399afc538ede4d1dba9e7838ec605437abe10d6b96663ef311ea619f6d6328_ppc64le, openshift-logging/kibana6-rhel8@sha256:009f07eb10aa16877de40943731770000991835e78546dba2cfc6dd4bf2a1b14_ppc64le, openshift-logging/logging-loki-rhel8@sha256:7c1ea9e6bc580bfc674458da3e9a2911d25d772545c4a86f583119fc10aad8a8_ppc64le, openshift-logging/vector-rhel8@sha256:6b00893f59f1fda09eec0af8525da41fff2b53f00aabb2ecedf5ca63053e0504_ppc64le, openshift-logging/logging-view-plugin-rhel8@sha256:a08c9b806ed8d32af2eae8b0b1aff78e5e3ffc9a1622d65facee18a46cb6f48f_ppc64le, openshift-logging/loki-rhel8-operator@sha256:645699470d1fb0ff07e0a7c77fb0f65ce90e206069b844519cc3dca42dfc3d23_ppc64le, openshift-logging/lokistack-gateway-rhel8@sha256:d0154357341f6e62bd1f5caeffc8c1c2570574a3df8add5d590d40ee3fdd5e2e_ppc64le, openshift-logging/opa-openshift-rhel8@sha256:d7166cd1d424ff24894d58e189c92c0157440ac77b73230612d3e78926d8d51e_ppc64le, openshift-logging/cluster-logging-rhel8-operator@sha256:005077c99ee35e236ca536257e739cae8725f16529c252704137ac9c6abf7bb6_arm64, openshift-logging/elasticsearch-rhel8-operator@sha256:6bb1c89b1e41761b93f567d4d360391d40d03e7ba1f9e6c7d4b4818cb7310ec4_arm64, openshift-logging/elasticsearch-proxy-rhel8@sha256:555b86d23b1e0ed27a783c9009f351f51304c6229b0015fcd4d0a8304db7b870_arm64, openshift-logging/log-file-metric-exporter-rhel8@sha256:91ed91b8b55387618082de69a35ad070aa607338f19e7daa1028fea6d3758add_arm64, openshift-logging/logging-curator5-rhel8@sha256:61a1c5b38dd1c26892b41b35cbe6df98af084f1ba1dadf0cfd0791da8973ea47_arm64, openshift-logging/elasticsearch6-rhel8@sha256:e52a728de977b669ac8d317a8253a4f6b899f0a32d728cae08b49ba4a484c737_arm64, openshift-logging/eventrouter-rhel8@sha256:079f74c286cdabd8b5088044f4917e1672f66abfad9d83626f4bacad871e6fa9_arm64, openshift-logging/fluentd-rhel8@sha256:3fe7de5cf2c389cd25884d53510a9246c2bbb5ca11af74a8c8ae8207b6ffaa25_arm64, openshift-logging/kibana6-rhel8@sha256:1964fe3b5843e0ead6c131c34b71b6627c8d2883d4c28248f9ba28b09bc454eb_arm64, openshift-logging/logging-loki-rhel8@sha256:381339489d56b457ddadf156274cf06af74c523eeb424c462dca4907e1b73f5e_arm64, openshift-logging/vector-rhel8@sha256:8050c2b507a92aa6663494cd28a310f5ffabfe447d647c782660b1953bd1669e_arm64, openshift-logging/logging-view-plugin-rhel8@sha256:c9d0bfc5fafa60c7b66c30a10d320ee209438e0fcc66943142b16824ed60ba78_arm64, openshift-logging/loki-rhel8-operator@sha256:4ba4c8815867119748d6482b9cd353481fdc8ec07925ebfaef30234f600cef99_arm64, openshift-logging/lokistack-gateway-rhel8@sha256:9b7b7bedd62f0507ef8286f2dd3358f9feff558c6533ce05fa95932826cf40f2_arm64, openshift-logging/opa-openshift-rhel8@sha256:8c83fd5fcc8d7c9ba9a2bd15e2466b6f2c084f9fcdb3c042ffc12d75948f767d_arm64, openshift-logging/cluster-logging-rhel8-operator@sha256:4dd1b5daf19600bc982892460a2cb82d20df8ffaacfd7f4280eea831052ab561_s390x, openshift-logging/elasticsearch-rhel8-operator@sha256:380478b82ceebf4839f8de2e8204f66ec154848b2d61e0f247db9cb27c30dc9b_s390x, openshift-logging/elasticsearch-proxy-rhel8@sha256:ff53c5c33b2197fede1601ca9161dcab76c9d0c560e947ec45aba5fe994e5b2f_s390x, openshift-logging/log-file-metric-exporter-rhel8@sha256:54600eabb700d4c711cf41c996f4ae10c0f30919063030842ebb33526358746a_s390x, openshift-logging/logging-curator5-rhel8@sha256:9965c66ec014a63e2b6cdbe762cf03e3f65e396500b07e640eba28ca74ca4d02_s390x, openshift-logging/elasticsearch6-rhel8@sha256:6273e8d669a994673a7b7f8cc745bf415f6f76796e55b61d8c4da6709edeca8e_s390x, openshift-logging/eventrouter-rhel8@sha256:b53b7544cf1426198ea49157a0cb93b3c69cfcc166aceacb8416ba7038f52123_s390x, openshift-logging/fluentd-rhel8@sha256:94616e9c56d48e8814d2d04e7d6cc4aee70106b5ddf02b672080286179d4abd6_s390x, openshift-logging/kibana6-rhel8@sha256:4850a364d67a43259d578c31eb0a801ec31610a24df003f216310e7948beb559_s390x, openshift-logging/logging-loki-rhel8@sha256:4428f6bb010f4f3bc0c94bcbc60d0121a9b202ac017dbcd1ac2d3c1df403d710_s390x, openshift-logging/vector-rhel8@sha256:9f1781bad5dcc830ac0ef52bd677a06f4ec0d9b4b48abe02eb90f85f5dc3b936_s390x, openshift-logging/logging-view-plugin-rhel8@sha256:3fbd0b630dd8920c75e77a36d1dd2b2cce8858e6a460532e00b367c98a847c75_s390x, openshift-logging/loki-rhel8-operator@sha256:196573fdd23923fa8c4533083e7764be218947cc38560aa91f0595965c196081_s390x, openshift-logging/lokistack-gateway-rhel8@sha256:8425d702d038c9832c016fb73986f775d35fe765817ade0528fe5c76a66406f6_s390x, openshift-logging/opa-openshift-rhel8@sha256:df54ac4fc03aa677aa4113bdcac1a30d3128a3d584c9af3ae69e526169da6afa_s390x, openshift-logging/cluster-logging-rhel8-operator@sha256:e15ba7e7a120fe1db26cb23ec918cfcb4528dc5961ded2f62e9b432df11e4d8e_amd64, openshift-logging/cluster-logging-operator-bundle@sha256:dd42568971957340e1b9ca783f06354609dc5880a9d7d6bcd7895f3fd1d4276e_amd64, openshift-logging/elasticsearch-rhel8-operator@sha256:6ed1e2b5dbb813be84d6352583709c2eb527d0d767619552bd49b256815da935_amd64, openshift-logging/elasticsearch-operator-bundle@sha256:e901ea880e0680b71d2791ab5c7ff4efd80c514cad5400eecd663e2baaf4410c_amd64, openshift-logging/elasticsearch-proxy-rhel8@sha256:3da1c6c906eb3d76dc2ac09e596f1e76490861269a4ec329550b5a32eb979ac5_amd64, openshift-logging/log-file-metric-exporter-rhel8@sha256:bafd788f4121ba7fb422cc481977659549a19911ca923e467e58e0a23757fd02_amd64, openshift-logging/logging-curator5-rhel8@sha256:b5a570b0cbbb209415be8593b1aaeded6165634c16b9a5211e666abdd7d71304_amd64, openshift-logging/elasticsearch6-rhel8@sha256:963ee915d10f3cadc5d05ffc6df5d4a0c03fc32a1da5968f394f8a59c244ab68_amd64, openshift-logging/eventrouter-rhel8@sha256:90f9c186a11a93cd0aecf0dc72c1b991ac7136e022796130271c30828d60f3ff_amd64, openshift-logging/fluentd-rhel8@sha256:81112e26613dfa649345e754482cf088db95b5206d94f44e25a2125a6e94ed4c_amd64, openshift-logging/kibana6-rhel8@sha256:28ff5eab868ca0259beaf8f0a104576acce32b24dcd6a5c20b6b749d64db08c6_amd64, openshift-logging/logging-loki-rhel8@sha256:04102bc852c17ef6ff7ae911b7f23c7aff938d8c6099e4fc860c58c31664a474_amd64, openshift-logging/vector-rhel8@sha256:e3cf8dc7ffadf93362a90205d10c340e37c2c4b4f4966ec4242385c96389007d_amd64, openshift-logging/logging-view-plugin-rhel8@sha256:120e942f736aaec84ae29520df3d6d09562f02e693c717fb4be684b2ed9d7be4_amd64, openshift-logging/loki-operator-bundle@sha256:6c80a1bfb222c310bcc02189e820b784dfd2b73111ab76073865f011c5ca6b41_amd64, openshift-logging/loki-rhel8-operator@sha256:096feff384d0c1e5263d9831c0208008aab6d873804a78eb5a645982563a4a59_amd64, openshift-logging/lokistack-gateway-rhel8@sha256:3a1fd65b5e9e4195c6637bfe203164854cb4daf9f6c18b953448165e4beeb593_amd64, openshift-logging/opa-openshift-rhel8@sha256:31ea373233366221fa87c4f35c82cdecb44a32bf445afb81fb175e58355564f3_amd64
Full Details
CSAF document


RHSA-2024:7769
Severity: important
Released on: 07/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: container-tools:rhel8:8080020240920151742:0f77c1b7, cockpit-podman-0:63.1-1.module+el8.8.0+22332+2132e5c3.noarch, container-selinux-2:2.229.0-1.module+el8.8.0+22332+2132e5c3.noarch, podman-docker-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.noarch, python3-podman-0:4.4.1-1.module+el8.8.0+22332+2132e5c3.noarch, udica-0:0.2.6-20.module+el8.8.0+22332+2132e5c3.noarch, aardvark-dns-2:1.5.0-2.module+el8.8.0+22332+2132e5c3.src, buildah-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.src, cockpit-podman-0:63.1-1.module+el8.8.0+22332+2132e5c3.src, conmon-3:2.1.6-1.module+el8.8.0+22332+2132e5c3.src, container-selinux-2:2.229.0-1.module+el8.8.0+22332+2132e5c3.src, containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22332+2132e5c3.src, containers-common-2:1-66.module+el8.8.0+22332+2132e5c3.src, criu-0:3.15-4.module+el8.8.0+22332+2132e5c3.src, crun-0:1.8.4-2.module+el8.8.0+22332+2132e5c3.src, fuse-overlayfs-0:1.11-1.module+el8.8.0+22332+2132e5c3.src, libslirp-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.src, netavark-2:1.5.1-3.module+el8.8.0+22332+2132e5c3.src, oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22332+2132e5c3.src, podman-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.src, python-podman-0:4.4.1-1.module+el8.8.0+22332+2132e5c3.src, runc-1:1.1.12-1.module+el8.8.0+22332+2132e5c3.src, skopeo-2:1.11.2-0.3.module+el8.8.0+22332+2132e5c3.src, slirp4netns-0:1.2.0-3.module+el8.8.0+22332+2132e5c3.src, toolbox-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.src, udica-0:0.2.6-20.module+el8.8.0+22332+2132e5c3.src, aardvark-dns-2:1.5.0-2.module+el8.8.0+22332+2132e5c3.aarch64, buildah-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.aarch64, buildah-debuginfo-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.aarch64, buildah-debugsource-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.aarch64, buildah-tests-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.aarch64, buildah-tests-debuginfo-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.aarch64, conmon-3:2.1.6-1.module+el8.8.0+22332+2132e5c3.aarch64, conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22332+2132e5c3.aarch64, conmon-debugsource-3:2.1.6-1.module+el8.8.0+22332+2132e5c3.aarch64, containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22332+2132e5c3.aarch64, containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22332+2132e5c3.aarch64, containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22332+2132e5c3.aarch64, containers-common-2:1-66.module+el8.8.0+22332+2132e5c3.aarch64, crit-0:3.15-4.module+el8.8.0+22332+2132e5c3.aarch64, criu-0:3.15-4.module+el8.8.0+22332+2132e5c3.aarch64, criu-debuginfo-0:3.15-4.module+el8.8.0+22332+2132e5c3.aarch64, criu-debugsource-0:3.15-4.module+el8.8.0+22332+2132e5c3.aarch64, criu-devel-0:3.15-4.module+el8.8.0+22332+2132e5c3.aarch64, criu-libs-0:3.15-4.module+el8.8.0+22332+2132e5c3.aarch64, criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22332+2132e5c3.aarch64, crun-0:1.8.4-2.module+el8.8.0+22332+2132e5c3.aarch64, crun-debuginfo-0:1.8.4-2.module+el8.8.0+22332+2132e5c3.aarch64, crun-debugsource-0:1.8.4-2.module+el8.8.0+22332+2132e5c3.aarch64, fuse-overlayfs-0:1.11-1.module+el8.8.0+22332+2132e5c3.aarch64, fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22332+2132e5c3.aarch64, fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22332+2132e5c3.aarch64, libslirp-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.aarch64, libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.aarch64, libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.aarch64, libslirp-devel-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.aarch64, netavark-2:1.5.1-3.module+el8.8.0+22332+2132e5c3.aarch64, oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22332+2132e5c3.aarch64, oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22332+2132e5c3.aarch64, oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22332+2132e5c3.aarch64, podman-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.aarch64, podman-catatonit-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.aarch64, podman-catatonit-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.aarch64, podman-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.aarch64, podman-debugsource-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.aarch64, podman-gvproxy-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.aarch64, podman-gvproxy-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.aarch64, podman-plugins-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.aarch64, podman-plugins-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.aarch64, podman-remote-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.aarch64, podman-remote-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.aarch64, podman-tests-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.aarch64, python3-criu-0:3.15-4.module+el8.8.0+22332+2132e5c3.aarch64, runc-1:1.1.12-1.module+el8.8.0+22332+2132e5c3.aarch64, runc-debuginfo-1:1.1.12-1.module+el8.8.0+22332+2132e5c3.aarch64, runc-debugsource-1:1.1.12-1.module+el8.8.0+22332+2132e5c3.aarch64, skopeo-2:1.11.2-0.3.module+el8.8.0+22332+2132e5c3.aarch64, skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22332+2132e5c3.aarch64, slirp4netns-0:1.2.0-3.module+el8.8.0+22332+2132e5c3.aarch64, slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22332+2132e5c3.aarch64, slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22332+2132e5c3.aarch64, toolbox-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.aarch64, toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.aarch64, toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.aarch64, toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.aarch64, aardvark-dns-2:1.5.0-2.module+el8.8.0+22332+2132e5c3.ppc64le, buildah-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.ppc64le, buildah-debuginfo-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.ppc64le, buildah-debugsource-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.ppc64le, buildah-tests-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.ppc64le, buildah-tests-debuginfo-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.ppc64le, conmon-3:2.1.6-1.module+el8.8.0+22332+2132e5c3.ppc64le, conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22332+2132e5c3.ppc64le, conmon-debugsource-3:2.1.6-1.module+el8.8.0+22332+2132e5c3.ppc64le, containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22332+2132e5c3.ppc64le, containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22332+2132e5c3.ppc64le, containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22332+2132e5c3.ppc64le, containers-common-2:1-66.module+el8.8.0+22332+2132e5c3.ppc64le, crit-0:3.15-4.module+el8.8.0+22332+2132e5c3.ppc64le, criu-0:3.15-4.module+el8.8.0+22332+2132e5c3.ppc64le, criu-debuginfo-0:3.15-4.module+el8.8.0+22332+2132e5c3.ppc64le, criu-debugsource-0:3.15-4.module+el8.8.0+22332+2132e5c3.ppc64le, criu-devel-0:3.15-4.module+el8.8.0+22332+2132e5c3.ppc64le, criu-libs-0:3.15-4.module+el8.8.0+22332+2132e5c3.ppc64le, criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22332+2132e5c3.ppc64le, crun-0:1.8.4-2.module+el8.8.0+22332+2132e5c3.ppc64le, crun-debuginfo-0:1.8.4-2.module+el8.8.0+22332+2132e5c3.ppc64le, crun-debugsource-0:1.8.4-2.module+el8.8.0+22332+2132e5c3.ppc64le, fuse-overlayfs-0:1.11-1.module+el8.8.0+22332+2132e5c3.ppc64le, fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22332+2132e5c3.ppc64le, fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22332+2132e5c3.ppc64le, libslirp-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.ppc64le, libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.ppc64le, libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.ppc64le, libslirp-devel-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.ppc64le, netavark-2:1.5.1-3.module+el8.8.0+22332+2132e5c3.ppc64le, oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22332+2132e5c3.ppc64le, oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22332+2132e5c3.ppc64le, oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22332+2132e5c3.ppc64le, podman-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.ppc64le, podman-catatonit-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.ppc64le, podman-catatonit-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.ppc64le, podman-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.ppc64le, podman-debugsource-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.ppc64le, podman-gvproxy-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.ppc64le, podman-plugins-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.ppc64le, podman-plugins-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.ppc64le, podman-remote-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.ppc64le, podman-remote-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.ppc64le, podman-tests-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.ppc64le, python3-criu-0:3.15-4.module+el8.8.0+22332+2132e5c3.ppc64le, runc-1:1.1.12-1.module+el8.8.0+22332+2132e5c3.ppc64le, runc-debuginfo-1:1.1.12-1.module+el8.8.0+22332+2132e5c3.ppc64le, runc-debugsource-1:1.1.12-1.module+el8.8.0+22332+2132e5c3.ppc64le, skopeo-2:1.11.2-0.3.module+el8.8.0+22332+2132e5c3.ppc64le, skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22332+2132e5c3.ppc64le, slirp4netns-0:1.2.0-3.module+el8.8.0+22332+2132e5c3.ppc64le, slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22332+2132e5c3.ppc64le, slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22332+2132e5c3.ppc64le, toolbox-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.ppc64le, toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.ppc64le, toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.ppc64le, toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.ppc64le, aardvark-dns-2:1.5.0-2.module+el8.8.0+22332+2132e5c3.s390x, buildah-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.s390x, buildah-debuginfo-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.s390x, buildah-debugsource-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.s390x, buildah-tests-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.s390x, buildah-tests-debuginfo-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.s390x, conmon-3:2.1.6-1.module+el8.8.0+22332+2132e5c3.s390x, conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22332+2132e5c3.s390x, conmon-debugsource-3:2.1.6-1.module+el8.8.0+22332+2132e5c3.s390x, containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22332+2132e5c3.s390x, containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22332+2132e5c3.s390x, containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22332+2132e5c3.s390x, containers-common-2:1-66.module+el8.8.0+22332+2132e5c3.s390x, crit-0:3.15-4.module+el8.8.0+22332+2132e5c3.s390x, criu-0:3.15-4.module+el8.8.0+22332+2132e5c3.s390x, criu-debuginfo-0:3.15-4.module+el8.8.0+22332+2132e5c3.s390x, criu-debugsource-0:3.15-4.module+el8.8.0+22332+2132e5c3.s390x, criu-devel-0:3.15-4.module+el8.8.0+22332+2132e5c3.s390x, criu-libs-0:3.15-4.module+el8.8.0+22332+2132e5c3.s390x, criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22332+2132e5c3.s390x, crun-0:1.8.4-2.module+el8.8.0+22332+2132e5c3.s390x, crun-debuginfo-0:1.8.4-2.module+el8.8.0+22332+2132e5c3.s390x, crun-debugsource-0:1.8.4-2.module+el8.8.0+22332+2132e5c3.s390x, fuse-overlayfs-0:1.11-1.module+el8.8.0+22332+2132e5c3.s390x, fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22332+2132e5c3.s390x, fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22332+2132e5c3.s390x, libslirp-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.s390x, libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.s390x, libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.s390x, libslirp-devel-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.s390x, netavark-2:1.5.1-3.module+el8.8.0+22332+2132e5c3.s390x, oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22332+2132e5c3.s390x, oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22332+2132e5c3.s390x, oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22332+2132e5c3.s390x, podman-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.s390x, podman-catatonit-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.s390x, podman-catatonit-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.s390x, podman-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.s390x, podman-debugsource-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.s390x, podman-gvproxy-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.s390x, podman-gvproxy-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.s390x, podman-plugins-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.s390x, podman-plugins-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.s390x, podman-remote-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.s390x, podman-remote-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.s390x, podman-tests-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.s390x, python3-criu-0:3.15-4.module+el8.8.0+22332+2132e5c3.s390x, runc-1:1.1.12-1.module+el8.8.0+22332+2132e5c3.s390x, runc-debuginfo-1:1.1.12-1.module+el8.8.0+22332+2132e5c3.s390x, runc-debugsource-1:1.1.12-1.module+el8.8.0+22332+2132e5c3.s390x, skopeo-2:1.11.2-0.3.module+el8.8.0+22332+2132e5c3.s390x, skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22332+2132e5c3.s390x, slirp4netns-0:1.2.0-3.module+el8.8.0+22332+2132e5c3.s390x, slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22332+2132e5c3.s390x, slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22332+2132e5c3.s390x, toolbox-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.s390x, toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.s390x, toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.s390x, toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.s390x, aardvark-dns-2:1.5.0-2.module+el8.8.0+22332+2132e5c3.x86_64, buildah-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.x86_64, buildah-debuginfo-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.x86_64, buildah-debugsource-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.x86_64, buildah-tests-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.x86_64, buildah-tests-debuginfo-1:1.29.3-2.module+el8.8.0+22332+2132e5c3.x86_64, conmon-3:2.1.6-1.module+el8.8.0+22332+2132e5c3.x86_64, conmon-debuginfo-3:2.1.6-1.module+el8.8.0+22332+2132e5c3.x86_64, conmon-debugsource-3:2.1.6-1.module+el8.8.0+22332+2132e5c3.x86_64, containernetworking-plugins-1:1.2.0-2.module+el8.8.0+22332+2132e5c3.x86_64, containernetworking-plugins-debuginfo-1:1.2.0-2.module+el8.8.0+22332+2132e5c3.x86_64, containernetworking-plugins-debugsource-1:1.2.0-2.module+el8.8.0+22332+2132e5c3.x86_64, containers-common-2:1-66.module+el8.8.0+22332+2132e5c3.x86_64, crit-0:3.15-4.module+el8.8.0+22332+2132e5c3.x86_64, criu-0:3.15-4.module+el8.8.0+22332+2132e5c3.x86_64, criu-debuginfo-0:3.15-4.module+el8.8.0+22332+2132e5c3.x86_64, criu-debugsource-0:3.15-4.module+el8.8.0+22332+2132e5c3.x86_64, criu-devel-0:3.15-4.module+el8.8.0+22332+2132e5c3.x86_64, criu-libs-0:3.15-4.module+el8.8.0+22332+2132e5c3.x86_64, criu-libs-debuginfo-0:3.15-4.module+el8.8.0+22332+2132e5c3.x86_64, crun-0:1.8.4-2.module+el8.8.0+22332+2132e5c3.x86_64, crun-debuginfo-0:1.8.4-2.module+el8.8.0+22332+2132e5c3.x86_64, crun-debugsource-0:1.8.4-2.module+el8.8.0+22332+2132e5c3.x86_64, fuse-overlayfs-0:1.11-1.module+el8.8.0+22332+2132e5c3.x86_64, fuse-overlayfs-debuginfo-0:1.11-1.module+el8.8.0+22332+2132e5c3.x86_64, fuse-overlayfs-debugsource-0:1.11-1.module+el8.8.0+22332+2132e5c3.x86_64, libslirp-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.x86_64, libslirp-debuginfo-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.x86_64, libslirp-debugsource-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.x86_64, libslirp-devel-0:4.4.0-1.module+el8.8.0+22332+2132e5c3.x86_64, netavark-2:1.5.1-3.module+el8.8.0+22332+2132e5c3.x86_64, oci-seccomp-bpf-hook-0:1.2.8-1.module+el8.8.0+22332+2132e5c3.x86_64, oci-seccomp-bpf-hook-debuginfo-0:1.2.8-1.module+el8.8.0+22332+2132e5c3.x86_64, oci-seccomp-bpf-hook-debugsource-0:1.2.8-1.module+el8.8.0+22332+2132e5c3.x86_64, podman-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.x86_64, podman-catatonit-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.x86_64, podman-catatonit-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.x86_64, podman-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.x86_64, podman-debugsource-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.x86_64, podman-gvproxy-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.x86_64, podman-gvproxy-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.x86_64, podman-plugins-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.x86_64, podman-plugins-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.x86_64, podman-remote-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.x86_64, podman-remote-debuginfo-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.x86_64, podman-tests-3:4.4.1-23.module+el8.8.0+22332+2132e5c3.x86_64, python3-criu-0:3.15-4.module+el8.8.0+22332+2132e5c3.x86_64, runc-1:1.1.12-1.module+el8.8.0+22332+2132e5c3.x86_64, runc-debuginfo-1:1.1.12-1.module+el8.8.0+22332+2132e5c3.x86_64, runc-debugsource-1:1.1.12-1.module+el8.8.0+22332+2132e5c3.x86_64, skopeo-2:1.11.2-0.3.module+el8.8.0+22332+2132e5c3.x86_64, skopeo-tests-2:1.11.2-0.3.module+el8.8.0+22332+2132e5c3.x86_64, slirp4netns-0:1.2.0-3.module+el8.8.0+22332+2132e5c3.x86_64, slirp4netns-debuginfo-0:1.2.0-3.module+el8.8.0+22332+2132e5c3.x86_64, slirp4netns-debugsource-0:1.2.0-3.module+el8.8.0+22332+2132e5c3.x86_64, toolbox-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.x86_64, toolbox-debuginfo-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.x86_64, toolbox-debugsource-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.x86_64, toolbox-tests-0:0.0.99.3-7.module+el8.8.0+22332+2132e5c3.x86_64
Full Details
CSAF document


RHSA-2024:7744
Severity: moderate
Released on: 07/10/2024
CVE: CVE-2024-6104,
Bugzilla: 2294000, 2294000, 2314153
Affected Packages: odf4/cephcsi-rhel9@sha256:bb60d9f0df57b5de44ca2d6e92d28dfba9717daecea1da58b136183c3e5240cc_amd64, odf4/mcg-cli-rhel9@sha256:ee21adb66477a88016e3e44d109034c72bc9c9b02c9ec9ac783ef29aa4e1f480_amd64, odf4/mcg-core-rhel9@sha256:2765ea3cdaaac10832b3459a8f4f08267681f739c61cdcaa2fea6bbf2eb9f134_amd64, odf4/mcg-operator-bundle@sha256:8236c3713d044755faa5fd45013db3d3c5bb57bf9578b8329dc42857f3c03486_amd64, odf4/mcg-rhel9-operator@sha256:fccd722c86aa2f30449264df7629a617713389e9d90b13d4ab935b0adfeb6853_amd64, odf4/ocs-client-operator-bundle@sha256:762415125b5a724e0552a1e5eda777248e5257e8b60d5c56694af1c254b77a21_amd64, odf4/ocs-client-rhel9-operator@sha256:c35edc1c962c37706a1878c357f34be48dad8d1b1fc7a85fec684908e4d851b2_amd64, odf4/ocs-metrics-exporter-rhel9@sha256:ca2d08ff323dfc7d1692bc94fab1ecebd3923ea5fd01341c6be12a9fab0601f3_amd64, odf4/ocs-operator-bundle@sha256:25556774921f64007174f47e6a430966f52f27fa8a8c2c52b33cc87a531925a8_amd64, odf4/ocs-rhel9-operator@sha256:d3e7f1706fba83307c6b6b456ac8f2875e70ca1ec4e8d0e2cdb6cab13749dc30_amd64, odf4/odf-console-rhel9@sha256:c34066b6da780d6cd41fae5b5ac8f3df74687a602e755171ef32e668030bd5eb_amd64, odf4/odf-csi-addons-operator-bundle@sha256:6b599d0517cd25db77be94317ab9e707e1a8cf8492b478dab38de192802f3f50_amd64, odf4/odf-csi-addons-rhel9-operator@sha256:716c9f2ed4e94b221a9ae193cdb885bb33c2570a5eb7eddc65136f49260bbd8e_amd64, odf4/odf-csi-addons-sidecar-rhel9@sha256:888dd40140c1e8128c8013461f278e233de39dd0d42dddc14a3963460629ff44_amd64, odf4/odf-multicluster-console-rhel9@sha256:bd4e42c3d4d4f79a41699460c94af506633ec50bdee6ef3db8c27b58652228dc_amd64, odf4/odf-multicluster-operator-bundle@sha256:d882adc16e11f6d5c361ac89b110f8a95d8760c418b7e991cc42d1d0ca0e3461_amd64, odf4/odf-multicluster-rhel9-operator@sha256:20974ecfb457f176fdb01b326ab1861378601f8c79e2eebaf564c93bf936a3b5_amd64, odf4/odf-must-gather-rhel9@sha256:4f8da18ec9145de2aacfee01b1458e03b1b41f3860f6df65cb06e3079f377ee3_amd64, odf4/odf-operator-bundle@sha256:045fde1ba437239f11cdfb4d8a19d34a55ed73d5ff4d394ee520921c7c6f8f75_amd64, odf4/odf-rhel9-operator@sha256:1dab98e00c3952bba280f621608a0f3ced345441bb58fd0b5e43813308c7ae98_amd64, odf4/odr-cluster-operator-bundle@sha256:3685cf22ae0d67dbcf7733cfaf38470dae937e8fc8742622ae2db0b423bb490e_amd64, odf4/odr-hub-operator-bundle@sha256:5e358a24db012b0a30924549ea591116268fcb8ad0387dc1a6797708fd9ca590_amd64, odf4/odr-rhel9-operator@sha256:d0c1c6430224329f516bdd84da6165425b3a56ca559051f8b0a4aa2ffad5bc72_amd64, odf4/rook-ceph-rhel9-operator@sha256:fbcebc65e0a2ede62c962372829184e409a5cda744d41834da92dbd59fbfa688_amd64, odf4/cephcsi-rhel9@sha256:364842af1eb2861ed887d4a64d8078a6fc86bae274937ed8fb3b8afee12e675c_ppc64le, odf4/mcg-cli-rhel9@sha256:659de95e2072efacfe393a1821849d5d32ba7b1a52d81146c183ea9ceb4aef1b_ppc64le, odf4/mcg-core-rhel9@sha256:b3ab768867d7e1cfe4624ecda1820f70c59b46580431ecb83c6340b9982b9535_ppc64le, odf4/mcg-operator-bundle@sha256:c3f35146579b72cd1aef6c4ac75de35c698604c13cd66b225ffbd86b45cffffa_ppc64le, odf4/mcg-rhel9-operator@sha256:c552931ff3e3fa1beeaa6c355de68c949d0cbc1e46a01ff14abe5312033e7fa8_ppc64le, odf4/ocs-client-operator-bundle@sha256:226800ef3b8fd06e146901506305063a29a09d8e6b69ffcb8d9b7ea66cf674bb_ppc64le, odf4/ocs-client-rhel9-operator@sha256:eb18bf83fcad32227635cf4f17242544ed91e7230681f4834dd3ad7ef06ee6b9_ppc64le, odf4/ocs-metrics-exporter-rhel9@sha256:92cbbeb7b41ea2b762dcc542d2cc39cdfa2179b66aec819764dd0e60415b26be_ppc64le, odf4/ocs-operator-bundle@sha256:edb98687c8bd8848ce21f30386fb125c990fc90f7cca008ff65c08e95ecee14d_ppc64le, odf4/ocs-rhel9-operator@sha256:4343afe65f39510e0e98f3d2c7823299b94f87f779dbc0d0d732cde32555dcb1_ppc64le, odf4/odf-console-rhel9@sha256:e1dd138a34c42786bde80b95c3c8ff9f136da4a7b23fa6230965b8a499ee9fc0_ppc64le, odf4/odf-csi-addons-operator-bundle@sha256:cfa339a2af0603f1513477a88359a6c3a7b3426ee878e19e66c69745fcb0ed61_ppc64le, odf4/odf-csi-addons-rhel9-operator@sha256:645df6b561bd66f98f0e713e86b1011c33a960ecccde05072d530719885068c3_ppc64le, odf4/odf-csi-addons-sidecar-rhel9@sha256:afde33f8f5686a97e410dd6aa200e86aa08ab21dac958c650e8f71f50c672df7_ppc64le, odf4/odf-multicluster-console-rhel9@sha256:f6e13fcecc2c7c5a1af8909b157a32f60351ad607ad580c8f9fc722134451016_ppc64le, odf4/odf-multicluster-operator-bundle@sha256:bfa36129eec6a5b89895f3523b058ad295abca16e4b694ecb3954f8ce05ec5e3_ppc64le, odf4/odf-multicluster-rhel9-operator@sha256:cf85a37bf400e1805066723a3e299f2c0aa74fc4a7ef13ceb1144d45117cb566_ppc64le, odf4/odf-must-gather-rhel9@sha256:61d5f606a0cd77d39cb77279b7abee5679ceb560ff7a568f9834492d8dc65de9_ppc64le, odf4/odf-operator-bundle@sha256:a1c5b42f5051955d6d926474ed407f172ef024fc64a8934664149d461da30336_ppc64le, odf4/odf-rhel9-operator@sha256:320ba21a8a9eb525a9583a58089d435e30e650376cb6d225ab6111f30ceeab92_ppc64le, odf4/odr-cluster-operator-bundle@sha256:b65ee8f1b584abb4ad810da2c2e0e7669680e2340a624db73bdc397bb5e0510d_ppc64le, odf4/odr-hub-operator-bundle@sha256:d597d687850594f6168a791fd6f013b01d359ec956e363d19e20b88cdb85d3df_ppc64le, odf4/odr-rhel9-operator@sha256:a4064d111ab7c3d0490e49506dfcd47cffd6236f8c94ea6f565fd61f2315bdf8_ppc64le, odf4/rook-ceph-rhel9-operator@sha256:ad9a0a673baf22b1a6c5c5d1b8caa4f7297506576cb8319fbb5b5bfdc42796db_ppc64le, odf4/cephcsi-rhel9@sha256:44c25974da6696823d3e121f7cac294f00b4e2010e073bb0ca8b9883ad24c800_s390x, odf4/mcg-cli-rhel9@sha256:9b0acc2a1b6cd7499441244edbb17a901addbd9e4eef54790530cfb79361e957_s390x, odf4/mcg-core-rhel9@sha256:fde62aef68c578b88e0bbeb5f17686c3b460c24e49bd936527a1752afa7cc4c0_s390x, odf4/mcg-operator-bundle@sha256:c38623dacb3f7670410e9f91a2dca58a74d641ea35ed573536325472bf5158a7_s390x, odf4/mcg-rhel9-operator@sha256:7fb6de8622ea5e647b3f6d491e63e6fcffdba991e86eee728510058daec74770_s390x, odf4/ocs-client-operator-bundle@sha256:a37b2179b5938b096789b9e8290672f7b61ede937b5a0342d37a000a538152ec_s390x, odf4/ocs-client-rhel9-operator@sha256:995d5b383529e936191f9b068ef4ed791dfdc6c8124be02b6e638744d408dcec_s390x, odf4/ocs-metrics-exporter-rhel9@sha256:7a366786d8e0032f0e39b8b93c542c0edb5e6f0027de7532e4f0fb75a739c0c8_s390x, odf4/ocs-operator-bundle@sha256:a4b20ecaf73047849031c30c46e19802c8bc0500a75665c7da029879e93639b5_s390x, odf4/ocs-rhel9-operator@sha256:84de226a3d678009245d4ae6b5e09674ebc19ce334f130f40707c88ce1f97025_s390x, odf4/odf-console-rhel9@sha256:9d2f940ba89b880daaf1e1753ad37b516d36ae1d9ce1b7eeac0768349a9e9946_s390x, odf4/odf-csi-addons-operator-bundle@sha256:d65d7872c2078bf32760b84a6bfce89da94a46253423ce9a806c4eb0958979df_s390x, odf4/odf-csi-addons-rhel9-operator@sha256:c3113878f9f029c33a91c4fdcac863b00d9295286d3a5cd518b07413e7a5e4c9_s390x, odf4/odf-csi-addons-sidecar-rhel9@sha256:7e582ef2d0c4bc71fb076f0053b8ea427589ac04401e7ce7def6e675239754e8_s390x, odf4/odf-multicluster-console-rhel9@sha256:6d0c856b4a25f0af688d6c94f370d56a07e91244dd1f4f8953bade12cdb3102c_s390x, odf4/odf-multicluster-operator-bundle@sha256:138267de337148a26204119355ab343e775f5ff7f798aa0a51341418efe8ec48_s390x, odf4/odf-multicluster-rhel9-operator@sha256:e8cfdfe76cfe1539a4d0a1a1fa0e48888eba4befce8c67d031f55740d2b921d4_s390x, odf4/odf-must-gather-rhel9@sha256:26053582fadbaa520bdfc97122da7d0da63173db55be6d25c6a838b848d937bf_s390x, odf4/odf-operator-bundle@sha256:b09dafec40fac60225908f3e1101de567f1378e703d44ef9c405d7abad41be34_s390x, odf4/odf-rhel9-operator@sha256:94ed2c934911506d4f5ed726de02ed4caceb89298cd9d41375d863929794febc_s390x, odf4/odr-cluster-operator-bundle@sha256:a5c5d488a7c221b31168c01e59b60e6525dfb3279acc43a4bed6ef6045eefc05_s390x, odf4/odr-hub-operator-bundle@sha256:0cbfab6465176009ce9fe895209c79cd7b46815fd3629ed7a0ea23fdab0c34a2_s390x, odf4/odr-rhel9-operator@sha256:aa3de2da9bf0dac67c3f9032c1b6f9310c6cedf4939b6fc6d69cbc3b2d011449_s390x, odf4/rook-ceph-rhel9-operator@sha256:22528b22048b2ca01b690eac65fd6bcdf83b557ef97c6959fcb38b469e74ea72_s390x, odf4/mcg-cli-rhel9@sha256:6cce948341b71e914998e5e74b6d20b4197788707ea70fe12da6524ca944592d_arm64, odf4/mcg-core-rhel9@sha256:31137de1ca9796b96fb84f0fe85fea2bf44a86ed8d77a4442dc20541d1c11697_arm64, odf4/mcg-rhel9-operator@sha256:740874f70eae7aa84afd38ba1875a8e2e0ead16863392a5fb6b98c3722e893d6_arm64, odf4/ocs-client-rhel9-operator@sha256:7b983a28dbe669d0c21b59ea87b970c4fdae4d930f49bca686d7caf9bf31bbee_arm64, odf4/ocs-rhel9-operator@sha256:1f18cc8dbb4fd018f6845bb51b8659df96789de30d6a7896f50b930b149490e1_arm64, odf4/odf-csi-addons-rhel9-operator@sha256:3ed98026a64acda05d8ed9d63b5349ba3f335140b7defe4fffeaa7f50ab3442a_arm64, odf4/odf-csi-addons-sidecar-rhel9@sha256:0e738547eecb737677f2f94a81885765856128afc5fe0d1d86f92b4ce101bbba_arm64, odf4/odf-multicluster-rhel9-operator@sha256:04307ebe21783ecded4748df5455d85b616d60c665cb4fff64701f966541b85f_arm64, odf4/odf-must-gather-rhel9@sha256:eb4e92a4e6226fc631f7191bf04a4654a5d6809f6d6904a09fb0cbf472098a5a_arm64, odf4/odf-rhel9-operator@sha256:48ec844e6deef83483ff1fd9a15cf9c26684a03f8572cd7769af8afe4bf14693_arm64, odf4/odr-rhel9-operator@sha256:1a210010daa0a59fd37737369a1594969a3f96b7a7bcf0b1acfe8f5361fe4b09_arm64
Full Details
CSAF document


RHSA-2024:7736
Severity: important
Released on: 07/10/2024
CVE: CVE-2024-7885,
Bugzilla: 2305290, 2305290
Affected Packages: eap7-undertow-0:2.2.33-2.SP2_redhat_00001.1.el7eap.src, eap7-wildfly-0:7.4.18-1.GA_redhat_00003.1.el7eap.src, eap7-undertow-0:2.2.33-2.SP2_redhat_00001.1.el8eap.src, eap7-wildfly-0:7.4.18-1.GA_redhat_00003.1.el8eap.src, eap7-undertow-0:2.2.33-2.SP2_redhat_00001.1.el9eap.src, eap7-wildfly-0:7.4.18-1.GA_redhat_00003.1.el9eap.src, eap7-undertow-0:2.2.33-2.SP2_redhat_00001.1.el7eap.noarch, eap7-wildfly-0:7.4.18-1.GA_redhat_00003.1.el7eap.noarch, eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00003.1.el7eap.noarch, eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00003.1.el7eap.noarch, eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00003.1.el7eap.noarch, eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00003.1.el7eap.noarch, eap7-undertow-0:2.2.33-2.SP2_redhat_00001.1.el8eap.noarch, eap7-wildfly-0:7.4.18-1.GA_redhat_00003.1.el8eap.noarch, eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00003.1.el8eap.noarch, eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00003.1.el8eap.noarch, eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00003.1.el8eap.noarch, eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00003.1.el8eap.noarch, eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00003.1.el8eap.noarch, eap7-undertow-0:2.2.33-2.SP2_redhat_00001.1.el9eap.noarch, eap7-wildfly-0:7.4.18-1.GA_redhat_00003.1.el9eap.noarch, eap7-wildfly-java-jdk11-0:7.4.18-1.GA_redhat_00003.1.el9eap.noarch, eap7-wildfly-java-jdk17-0:7.4.18-1.GA_redhat_00003.1.el9eap.noarch, eap7-wildfly-java-jdk8-0:7.4.18-1.GA_redhat_00003.1.el9eap.noarch, eap7-wildfly-javadocs-0:7.4.18-1.GA_redhat_00003.1.el9eap.noarch, eap7-wildfly-modules-0:7.4.18-1.GA_redhat_00003.1.el9eap.noarch
Full Details
CSAF document


RHSA-2024:7735
Severity: important
Released on: 07/10/2024
CVE: CVE-2024-7885,
Bugzilla: 2305290, 2305290
Affected Packages:
Full Details
CSAF document


RHSA-2024:7725
Severity: important
Released on: 07/10/2024
CVE: CVE-2024-23326, CVE-2024-30255, CVE-2024-32475, CVE-2024-32976, CVE-2024-43788, CVE-2024-43799, CVE-2024-43800, CVE-2024-45590, CVE-2024-45806,
Bugzilla: 2259228, 2272986, 2276149, 2283145, 2308193, 2311153, 2311154, 2311171, 2313683, 2259228, 2272986, 2276149, 2283145, 2308193, 2311153, 2311154, 2311171, 2313683
Affected Packages: openshift-service-mesh/kiali-ossmc-rhel8@sha256:b17bed92b891131e3bed248ff4fa8329e6802cbcc6b07aac240cf8f95e6fa48b_amd64, openshift-service-mesh/istio-cni-rhel8@sha256:40c8bfb02b7078d04f115fcd4894cc4f4b452f1e192afac3fe2db2f9249eca42_amd64, openshift-service-mesh/grafana-rhel8@sha256:fdbac779cb1568b0eb9bc7a8f194a446583b08fa68f7d5f1dcd3ba31d4e2c14f_amd64, openshift-service-mesh/kiali-rhel8@sha256:31242f9c6c8bf429d4b11ca458b83a2931c95e6032676b76948e84acfd1f4ace_amd64, openshift-service-mesh/istio-must-gather-rhel8@sha256:a14488ddf9859b13676abb82bbc9925e3b65baedbeff46657c4754c9486e14d9_amd64, openshift-service-mesh/pilot-rhel8@sha256:cea91c8c067cdfd4a321895eaef62fa914a65a204e687e59cb9d8f3f03cbd2cd_amd64, openshift-service-mesh/proxyv2-rhel8@sha256:c922a8a50ed805f36822a1e5906c31c41123070f589177a7e95934c94c29befc_amd64, openshift-service-mesh/ratelimit-rhel8@sha256:566e4e1b3973d75f13f6efeea02bacc6f687b3ec72a09ca94bab6f37a73a4c60_amd64, openshift-service-mesh/kiali-ossmc-rhel8@sha256:013dda8dba6f8aab89e4a10e4289362751dd14d01704604199ba36c29316c10c_s390x, openshift-service-mesh/istio-cni-rhel8@sha256:2784045844231bcd2212f84d0ae05aace9b8e0fe31ce5c3a49c1e865d9b6f7b4_s390x, openshift-service-mesh/grafana-rhel8@sha256:807b8705bdd289e7c538dad646cdb00619b60a547faabfc4462beb3669c9593b_s390x, openshift-service-mesh/kiali-rhel8@sha256:9c52215736668ee145e505fafb22e1feec36cb526168a9268d3bb2e3d236a2b8_s390x, openshift-service-mesh/istio-must-gather-rhel8@sha256:0e4a75f9a16266a79814f42f1ac475fe426b6720c52daa98df594a979a1e727d_s390x, openshift-service-mesh/pilot-rhel8@sha256:eebb1aef0d32db79f88ea74caeefbd13aa00a2cd39726f7b9996f0a381fdd5fa_s390x, openshift-service-mesh/proxyv2-rhel8@sha256:95f289d7a5fb1c6e6dc1eb424605bbcab484ea39222bdb4f86bf8932fdaa0bd2_s390x, openshift-service-mesh/ratelimit-rhel8@sha256:98e2b3ad04539728d36ace3eae0816582a930388a6a5903a9175110aa1ee1e83_s390x, openshift-service-mesh/kiali-ossmc-rhel8@sha256:ce420c9b076a15d91c9e62000d4129911d54db27a4c91913e384eb284557edae_ppc64le, openshift-service-mesh/istio-cni-rhel8@sha256:58dc105a4b89b8eed3892f577595577f3972431e81636609218bd87d300ec662_ppc64le, openshift-service-mesh/grafana-rhel8@sha256:c03cbaf1d6e8abd5f43bfa059359bd3da0e5ae0a5b4434f3d56eedceb238761c_ppc64le, openshift-service-mesh/kiali-rhel8@sha256:d8ba5cb7d2e2ecfbf226ee7b880c750a8006b3648f4bd9eace3b3bfa60aa98a2_ppc64le, openshift-service-mesh/istio-must-gather-rhel8@sha256:913b90b39c5f78b328c202630f43f41daa8ba1e132411679a1dc655f3992b265_ppc64le, openshift-service-mesh/pilot-rhel8@sha256:5ceb0e239b8fb78edbb3f18ad522bbde2dc949b0847200c9a8a601631dc00301_ppc64le, openshift-service-mesh/proxyv2-rhel8@sha256:c93cc0a574fe8d4c8af5fae3955497a09aa718494cae342da881ed43aafad35a_ppc64le, openshift-service-mesh/ratelimit-rhel8@sha256:39271db703a21bf1dd5013d21b991119a7c576c3e9b9d057bdae3d38d84c8679_ppc64le, openshift-service-mesh/kiali-ossmc-rhel8@sha256:dea5fd5d8ce03c54d40301ca4dd2ba23a9f61f9edbfa8565ff0ccb369b811e55_arm64, openshift-service-mesh/istio-cni-rhel8@sha256:aee0aa13cd55c4dbebde559f90123c575a222bff48cef4a29d57efcca3ec3831_arm64, openshift-service-mesh/grafana-rhel8@sha256:f18469f64f1c87b3e9186db6a955f0063197d45781a570a31102ae0d23fff5b8_arm64, openshift-service-mesh/kiali-rhel8@sha256:4f1bf796330b85789da7622a41da8dfba144121864936f5a978a789f31471805_arm64, openshift-service-mesh/istio-must-gather-rhel8@sha256:597475e28f081bd14755ca909fceb2dd1c01c6a3d1b7e1b6f89739c1206c7f9b_arm64, openshift-service-mesh/pilot-rhel8@sha256:c20112f355c939e97a44229056277da2ce68511ed65bd19868707efd89444dbb_arm64, openshift-service-mesh/proxyv2-rhel8@sha256:203fa7f4d917e0bad625691aaa9a060a902995d4a905c04514d907fd11858e79_arm64, openshift-service-mesh/ratelimit-rhel8@sha256:b1825622263dd1065be939d18d163bc8ba1b0c53158bc7805cc36507c44f830b_arm64
Full Details
CSAF document


RHSA-2024:7726
Severity: important
Released on: 07/10/2024
CVE: CVE-2024-7264, CVE-2024-43788, CVE-2024-43796, CVE-2024-43799, CVE-2024-43800, CVE-2024-45296, CVE-2024-45590, CVE-2024-45806, CVE-2024-45808, CVE-2024-45810,
Bugzilla: 2301888, 2308193, 2311152, 2311153, 2311154, 2310908, 2311171, 2313683, 2313685, 2313687, 2301888, 2308193, 2310908, 2311152, 2311153, 2311154, 2311171, 2313683, 2313685, 2313687
Affected Packages: openshift-service-mesh/kiali-ossmc-rhel8@sha256:29cf0230854ac71bb01095db0b07783bac74d12b4164d263bd66f1d225fb48bd_ppc64le, openshift-service-mesh/istio-cni-rhel8@sha256:b72249b5326e4606f53a0130f099ccb636241de275891f98e0a622c8db1a4c9c_ppc64le, openshift-service-mesh/grafana-rhel8@sha256:58760b14fd38690a490f7a5ea01e44c5ceee193324488ed4016203c042f88e7b_ppc64le, openshift-service-mesh/kiali-rhel8@sha256:ce49c56b67a541d00a985c7e7da4a8d36d968f93bafd5d037586476c3583f9d8_ppc64le, openshift-service-mesh/kiali-rhel8-operator@sha256:7a35294bd4d2a4f9d2fbc3ac1f24e8aef5aa0a84c2780c275348c77df68f5a32_ppc64le, openshift-service-mesh/istio-must-gather-rhel8@sha256:32d02294f6c3ed5ee704852afb31a98777eeae19fa48f2cfbfa0aa17701eb025_ppc64le, openshift-service-mesh/istio-rhel8-operator@sha256:231e044e7f872d658114881aab776604e583d2b8da0448a2272ffd15c711db3d_ppc64le, openshift-service-mesh/pilot-rhel8@sha256:03e25e6be5dd9909f4917494c282eaa888bcb3e2a1b6fdb6e819be8bfcde3578_ppc64le, openshift-service-mesh/proxyv2-rhel9@sha256:11e2e2f3a3b26a9d79573277c6f38d06f6906bdda547556fe92eee57a89fe86e_ppc64le, openshift-service-mesh/ratelimit-rhel8@sha256:8e103924f51e6697e0a6890e9aaafd9b48e1fef7a8300badcac6bb0220807794_ppc64le, openshift-service-mesh/kiali-ossmc-rhel8@sha256:d6ae2eb93558b129b0051980ff73e0e09d41763eb29c2564a28a60281d9f59c7_arm64, openshift-service-mesh/istio-cni-rhel8@sha256:c5562019a94ccaa070d4c2107b992847ecfdee49c1f4dd3043e3c20307b74112_arm64, openshift-service-mesh/grafana-rhel8@sha256:26d5dec1bf366dac99df61dd31cf8a6a6937b4e81d1d61a3b3b57e7bf8ee3375_arm64, openshift-service-mesh/kiali-rhel8@sha256:4223dcfd7630709f2841b220281120cc6010548d8e59e27cebdf304f16fcf3ac_arm64, openshift-service-mesh/kiali-rhel8-operator@sha256:80ad09921b68b246a30bcfebef670cac228e5b8e0a7db63c0462e09a518d68ec_arm64, openshift-service-mesh/istio-must-gather-rhel8@sha256:7a69b6ecf90b9be263edfca0ffa4f40cb8c076f7472559efb09a83a48da92de5_arm64, openshift-service-mesh/istio-rhel8-operator@sha256:cf746daf197865ecb846af2475fcea56c0555c8bdafb7864d4718f1da3d872dc_arm64, openshift-service-mesh/pilot-rhel8@sha256:a99e9d30ac8b5767b7eb95c3183f8dde99130ce5441928da1082a4e48108715b_arm64, openshift-service-mesh/proxyv2-rhel9@sha256:cdfee2e141fa6559a6c64373177a4a666e39052add4498b880c08c496e25109e_arm64, openshift-service-mesh/ratelimit-rhel8@sha256:40e075e75225da1082774c0ec33b314b9659d27e36fb698726d466a7be0e63f3_arm64, openshift-service-mesh/kiali-ossmc-rhel8@sha256:2050b64b6d66ba3c4a068311ab1737219c318ec4f9e4b07cc33fecf47c3b6795_amd64, openshift-service-mesh/istio-cni-rhel8@sha256:3c5142ebe3cb9c77b67c29fd7a6fb6b5176ace9833f69aaebec658b4ca8232ad_amd64, openshift-service-mesh/grafana-rhel8@sha256:a50a14787a8765c1c9da772d58d08138cacb29ba41e32bc3f5c0ff9b8452d40b_amd64, openshift-service-mesh/kiali-rhel8@sha256:37bb32758dbda228f036d2b0cb3cf7010926334f9ebc82bebf0cac5c397c9bd3_amd64, openshift-service-mesh/kiali-rhel8-operator@sha256:b28f8f238dfa4dc4590fe326ef1c0db17238dda3640a0e9fdf8fb93a69b4e0c3_amd64, openshift-service-mesh/istio-must-gather-rhel8@sha256:c00a763b4b037c92378363a29e55c057fd1ae5e7efaded6ca6e53c4be1c13404_amd64, openshift-service-mesh/istio-rhel8-operator@sha256:3c87f98e0b065af6bd93090edaa2187218dbed286f712a56daefad5a2bd124ae_amd64, openshift-service-mesh/pilot-rhel8@sha256:871eff21377954f22da7aded97f65dbb1d9ed8cfdd33c29b790609e36b0bdeec_amd64, openshift-service-mesh/proxyv2-rhel9@sha256:19b29793f5615cd360e83e736471175db4dc205ae33f3914b28d41502036e655_amd64, openshift-service-mesh/ratelimit-rhel8@sha256:a224fe00e59b8e7c85d479bc3962e81ba274ef3be4b2aee55e56534f4d03aa32_amd64, openshift-service-mesh/kiali-ossmc-rhel8@sha256:276689457eada53dacecf65a92bf64a7535add94c728b165771bc27e3b10009c_s390x, openshift-service-mesh/istio-cni-rhel8@sha256:fb11daf6c17ea22d9b80af3f2b48807a00e73a347e081f046beb5707923ea976_s390x, openshift-service-mesh/grafana-rhel8@sha256:239b42c643b37c7aa7de38e9eeb00222e9dcc8e96b845307c73ecb48ec8f6175_s390x, openshift-service-mesh/kiali-rhel8@sha256:acab16ff4de53601dd13971b5165f5ca6ba68345be9a2135469e246d385243cc_s390x, openshift-service-mesh/kiali-rhel8-operator@sha256:5c6810907b68548ca4d79b6d07e9b936ce74e4efbd2e39e225793bce1d15e1d9_s390x, openshift-service-mesh/istio-must-gather-rhel8@sha256:92965aba07c6c3ae594fa30f72b47692b9692639f47882d3a29b1fe3938f1325_s390x, openshift-service-mesh/istio-rhel8-operator@sha256:bd7006b966f6d367bc1814750c1465f7ffb9e39fc2fb7d3607d11dabc77115d6_s390x, openshift-service-mesh/pilot-rhel8@sha256:931c5faa35bc2200fa595ea418e861c6ca8c8bcda34821aa0592565c7873415a_s390x, openshift-service-mesh/proxyv2-rhel9@sha256:56cdb7f7540a76bf10235d4c3048ef99d8d8602b8420f16a03ef7d446c18df87_s390x, openshift-service-mesh/ratelimit-rhel8@sha256:c4fcdfa308b9995044e0daab35916b3e85dc94dd30131a9410652dcf23e8e27f_s390x
Full Details
CSAF document


RHSA-2024:7724
Severity: important
Released on: 07/10/2024
CVE: CVE-2024-32475, CVE-2024-32976, CVE-2024-43788, CVE-2024-43799, CVE-2024-43800,
Bugzilla: 2276149, 2283145, 2308193, 2311153, 2311154, 2276149, 2283145, 2308193, 2311153, 2311154
Affected Packages: openshift-service-mesh/istio-cni-rhel8@sha256:baa908c7ba436f9289ac6b5258db529e0819a2ae20ea3098e3c8c14f11bd915f_arm64, openshift-service-mesh/grafana-rhel8@sha256:71133dd62fbae99d9494c9fe23fd3bb1f7b2c01127a4672a7acecb448df15972_arm64, openshift-service-mesh/kiali-rhel8@sha256:2f2e9c6c51a8f40b028aa626c8e54d1bf090d59503481b1a748411d1279776b2_arm64, openshift-service-mesh/istio-must-gather-rhel8@sha256:eb32c35bc468dc0bee7570a7dc683e11de02e07dcffeb6b4167a73e9bfd0dd9e_arm64, openshift-service-mesh/pilot-rhel8@sha256:31c138edef9a73b2e225c69972b91e6272b073d0c07718b51ff8024ef179f2e5_arm64, openshift-service-mesh/proxyv2-rhel8@sha256:981a3342696504fa87ae21268e0f32aa5cd85a74c596dac123a3a91e8fad5329_arm64, openshift-service-mesh/ratelimit-rhel8@sha256:ac3c9594ceeb9414878ea612339cd4dd70afe536cd7d5f97e88c39b4388f0dbe_arm64, openshift-service-mesh/istio-cni-rhel8@sha256:7423b83773835e7d4cfbe5618e7338fb62e41066aefd69f894900888a658d7a6_ppc64le, openshift-service-mesh/grafana-rhel8@sha256:2e77f63106ba54fb53734eb8e93431894d2dcd91f0bab4b11f14a98483386293_ppc64le, openshift-service-mesh/kiali-rhel8@sha256:05bdfe2430b6ffbdeb92f266460252924cc900fd2a70472fd4243cf1daaa49a5_ppc64le, openshift-service-mesh/istio-must-gather-rhel8@sha256:cef9723c32c6183fcfee561c3dd2562e021f4db8db6c0073a9000c43265cb1b0_ppc64le, openshift-service-mesh/pilot-rhel8@sha256:afa11a535d8dac276bcc81d6f04ad0e7be6bef126c1d5c92accdef5f675dc69f_ppc64le, openshift-service-mesh/proxyv2-rhel8@sha256:cdf06c67f72b263ef3ac34205509eebbfe3cdee72919560c1de958678295c2b5_ppc64le, openshift-service-mesh/ratelimit-rhel8@sha256:c07e83323755fcab6ea7942ce8597f6da29b136a23164bb2e818fb6b82cfaa67_ppc64le, openshift-service-mesh/istio-cni-rhel8@sha256:724008ca455a9a604566e9ca40c6d133466f18c82c27ea7826956a5cf928943a_s390x, openshift-service-mesh/grafana-rhel8@sha256:9a6c7a3afacb314f8a95f37df0b7cf308be68bb43690d545c4afabadfa3a620c_s390x, openshift-service-mesh/kiali-rhel8@sha256:c84cac102698963002273f11ae476d39fcf73df4cba3a7ee42cdc7d7c357ce0c_s390x, openshift-service-mesh/istio-must-gather-rhel8@sha256:49f616b946db7539d70f7e88262c401be1bbcd7f17131f2770e7808094186b76_s390x, openshift-service-mesh/pilot-rhel8@sha256:f2eca6cadd2e62b3bfd4561cd8d08cb8f1c24f676920078b92a2f17ed3d85525_s390x, openshift-service-mesh/proxyv2-rhel8@sha256:77299b80d61d8792f7477325c2dcead898c1977c79c4dff34a5c7dfd74804c39_s390x, openshift-service-mesh/ratelimit-rhel8@sha256:2d2c3dd2aaf72a111aeb9e5d4b4b61685327af3ca7718f0c205ac2d2d0fcbb1c_s390x, openshift-service-mesh/istio-cni-rhel8@sha256:826840b00f91d89aa9520ceac0536668ff0465c819df3a3ca346ab343071d42f_amd64, openshift-service-mesh/grafana-rhel8@sha256:7e27c85e14c08b6495ed6142155e7a94736fd729b5b261017e48afb7c003ecb2_amd64, openshift-service-mesh/kiali-rhel8@sha256:afee81896a35fdadbe3f4434133f79bdb8f7c37b0aa8ddf0ab4cd2cde864132f_amd64, openshift-service-mesh/istio-must-gather-rhel8@sha256:e2ef0cab4f5aad815ee827d739a1452761fcdaf2e2d8ad88fbe35d3d9dd43b23_amd64, openshift-service-mesh/pilot-rhel8@sha256:ca7374e5fd181649245562b75eb6f0f7a232817ba83b4f5fd73a7144f8a41e30_amd64, openshift-service-mesh/proxyv2-rhel8@sha256:b5181f27a7cfbb72d25979aa7bacc2916c83160f43be423db540f670a615ca53_amd64, openshift-service-mesh/ratelimit-rhel8@sha256:c9a3312e373b9711b6017c939a124220e9635572f7435c5ece2be5c65d733cf6_amd64
Full Details
CSAF document


RHSA-2024:7705
Severity: moderate
Released on: 07/10/2024
CVE: CVE-2023-26604,
Bugzilla: 2175611, 2175611
Affected Packages: libgudev1-0:219-78.el7_9.11.ppc, libgudev1-devel-0:219-78.el7_9.11.ppc, systemd-devel-0:219-78.el7_9.11.ppc, systemd-libs-0:219-78.el7_9.11.ppc, systemd-debuginfo-0:219-78.el7_9.11.ppc, systemd-resolved-0:219-78.el7_9.11.ppc, libgudev1-0:219-78.el7_9.11.ppc64, libgudev1-devel-0:219-78.el7_9.11.ppc64, systemd-0:219-78.el7_9.11.ppc64, systemd-devel-0:219-78.el7_9.11.ppc64, systemd-libs-0:219-78.el7_9.11.ppc64, systemd-python-0:219-78.el7_9.11.ppc64, systemd-sysv-0:219-78.el7_9.11.ppc64, systemd-debuginfo-0:219-78.el7_9.11.ppc64, systemd-journal-gateway-0:219-78.el7_9.11.ppc64, systemd-networkd-0:219-78.el7_9.11.ppc64, systemd-resolved-0:219-78.el7_9.11.ppc64, libgudev1-0:219-78.el7_9.11.s390, libgudev1-devel-0:219-78.el7_9.11.s390, systemd-devel-0:219-78.el7_9.11.s390, systemd-libs-0:219-78.el7_9.11.s390, systemd-debuginfo-0:219-78.el7_9.11.s390, systemd-resolved-0:219-78.el7_9.11.s390, libgudev1-0:219-78.el7_9.11.s390x, libgudev1-devel-0:219-78.el7_9.11.s390x, systemd-0:219-78.el7_9.11.s390x, systemd-devel-0:219-78.el7_9.11.s390x, systemd-libs-0:219-78.el7_9.11.s390x, systemd-python-0:219-78.el7_9.11.s390x, systemd-sysv-0:219-78.el7_9.11.s390x, systemd-debuginfo-0:219-78.el7_9.11.s390x, systemd-journal-gateway-0:219-78.el7_9.11.s390x, systemd-networkd-0:219-78.el7_9.11.s390x, systemd-resolved-0:219-78.el7_9.11.s390x, libgudev1-0:219-78.el7_9.11.x86_64, libgudev1-devel-0:219-78.el7_9.11.x86_64, systemd-0:219-78.el7_9.11.x86_64, systemd-devel-0:219-78.el7_9.11.x86_64, systemd-libs-0:219-78.el7_9.11.x86_64, systemd-python-0:219-78.el7_9.11.x86_64, systemd-sysv-0:219-78.el7_9.11.x86_64, systemd-debuginfo-0:219-78.el7_9.11.x86_64, systemd-journal-gateway-0:219-78.el7_9.11.x86_64, systemd-networkd-0:219-78.el7_9.11.x86_64, systemd-resolved-0:219-78.el7_9.11.x86_64, libgudev1-0:219-78.el7_9.11.i686, libgudev1-devel-0:219-78.el7_9.11.i686, systemd-devel-0:219-78.el7_9.11.i686, systemd-libs-0:219-78.el7_9.11.i686, systemd-debuginfo-0:219-78.el7_9.11.i686, systemd-resolved-0:219-78.el7_9.11.i686, libgudev1-0:219-78.el7_9.11.ppc64le, libgudev1-devel-0:219-78.el7_9.11.ppc64le, systemd-0:219-78.el7_9.11.ppc64le, systemd-devel-0:219-78.el7_9.11.ppc64le, systemd-libs-0:219-78.el7_9.11.ppc64le, systemd-python-0:219-78.el7_9.11.ppc64le, systemd-sysv-0:219-78.el7_9.11.ppc64le, systemd-debuginfo-0:219-78.el7_9.11.ppc64le, systemd-journal-gateway-0:219-78.el7_9.11.ppc64le, systemd-networkd-0:219-78.el7_9.11.ppc64le, systemd-resolved-0:219-78.el7_9.11.ppc64le, systemd-0:219-78.el7_9.11.src
Full Details
CSAF document


RHSA-2024:7700
Severity: important
Released on: 07/10/2024
CVE: CVE-2024-8900, CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402,
Bugzilla: 2312914, 1872841, 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2314430, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: firefox-0:128.3.0-1.el8_10.src, firefox-0:128.3.0-1.el8_10.aarch64, firefox-debugsource-0:128.3.0-1.el8_10.aarch64, firefox-debuginfo-0:128.3.0-1.el8_10.aarch64, firefox-0:128.3.0-1.el8_10.ppc64le, firefox-debugsource-0:128.3.0-1.el8_10.ppc64le, firefox-debuginfo-0:128.3.0-1.el8_10.ppc64le, firefox-0:128.3.0-1.el8_10.x86_64, firefox-debugsource-0:128.3.0-1.el8_10.x86_64, firefox-debuginfo-0:128.3.0-1.el8_10.x86_64, firefox-0:128.3.0-1.el8_10.s390x, firefox-debugsource-0:128.3.0-1.el8_10.s390x, firefox-debuginfo-0:128.3.0-1.el8_10.s390x
Full Details
CSAF document


RHSA-2024:7699
Severity: important
Released on: 07/10/2024
CVE: CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403,
Bugzilla: 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2314431, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: thunderbird-0:128.3.0-1.el8_10.src, thunderbird-0:128.3.0-1.el8_10.aarch64, thunderbird-debugsource-0:128.3.0-1.el8_10.aarch64, thunderbird-debuginfo-0:128.3.0-1.el8_10.aarch64, thunderbird-0:128.3.0-1.el8_10.ppc64le, thunderbird-debugsource-0:128.3.0-1.el8_10.ppc64le, thunderbird-debuginfo-0:128.3.0-1.el8_10.ppc64le, thunderbird-0:128.3.0-1.el8_10.x86_64, thunderbird-debugsource-0:128.3.0-1.el8_10.x86_64, thunderbird-debuginfo-0:128.3.0-1.el8_10.x86_64, thunderbird-0:128.3.0-1.el8_10.s390x, thunderbird-debugsource-0:128.3.0-1.el8_10.s390x, thunderbird-debuginfo-0:128.3.0-1.el8_10.s390x
Full Details
CSAF document


RHSA-2024:7702
Severity: important
Released on: 07/10/2024
CVE: CVE-2024-8900, CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403,
Bugzilla: 2312914, 1872841, 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: firefox-0:128.3.0-1.el7_9.src, firefox-0:128.3.0-1.el7_9.x86_64, firefox-debuginfo-0:128.3.0-1.el7_9.x86_64, firefox-0:128.3.0-1.el7_9.s390x, firefox-debuginfo-0:128.3.0-1.el7_9.s390x
Full Details
CSAF document


RHSA-2024:7704
Severity: important
Released on: 07/10/2024
CVE: CVE-2024-8900, CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403,
Bugzilla: 2312914, 1872841, 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: firefox-0:128.3.0-1.el8_6.src, firefox-0:128.3.0-1.el8_6.x86_64, firefox-debugsource-0:128.3.0-1.el8_6.x86_64, firefox-debuginfo-0:128.3.0-1.el8_6.x86_64, firefox-0:128.3.0-1.el8_6.aarch64, firefox-debugsource-0:128.3.0-1.el8_6.aarch64, firefox-debuginfo-0:128.3.0-1.el8_6.aarch64, firefox-0:128.3.0-1.el8_6.ppc64le, firefox-debugsource-0:128.3.0-1.el8_6.ppc64le, firefox-debuginfo-0:128.3.0-1.el8_6.ppc64le, firefox-0:128.3.0-1.el8_6.s390x, firefox-debugsource-0:128.3.0-1.el8_6.s390x, firefox-debuginfo-0:128.3.0-1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:7703
Severity: important
Released on: 07/10/2024
CVE: CVE-2024-8900, CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403,
Bugzilla: 2312914, 1872841, 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: firefox-0:128.3.0-1.el8_4.src, firefox-0:128.3.0-1.el8_4.x86_64, firefox-debugsource-0:128.3.0-1.el8_4.x86_64, firefox-debuginfo-0:128.3.0-1.el8_4.x86_64, firefox-0:128.3.0-1.el8_4.ppc64le, firefox-debugsource-0:128.3.0-1.el8_4.ppc64le, firefox-debuginfo-0:128.3.0-1.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:7701
Severity: important
Released on: 07/10/2024
CVE: CVE-2024-32004,
Bugzilla: 2280428, 2280428
Affected Packages: git-0:2.18.4-5.el8_2.src, git-0:2.18.4-5.el8_2.x86_64, git-core-0:2.18.4-5.el8_2.x86_64, git-daemon-0:2.18.4-5.el8_2.x86_64, git-instaweb-0:2.18.4-5.el8_2.x86_64, git-subtree-0:2.18.4-5.el8_2.x86_64, git-svn-0:2.18.4-5.el8_2.x86_64, git-debugsource-0:2.18.4-5.el8_2.x86_64, git-core-debuginfo-0:2.18.4-5.el8_2.x86_64, git-daemon-debuginfo-0:2.18.4-5.el8_2.x86_64, git-debuginfo-0:2.18.4-5.el8_2.x86_64, git-svn-debuginfo-0:2.18.4-5.el8_2.x86_64, git-all-0:2.18.4-5.el8_2.noarch, git-core-doc-0:2.18.4-5.el8_2.noarch, git-email-0:2.18.4-5.el8_2.noarch, git-gui-0:2.18.4-5.el8_2.noarch, gitk-0:2.18.4-5.el8_2.noarch, gitweb-0:2.18.4-5.el8_2.noarch, perl-Git-0:2.18.4-5.el8_2.noarch, perl-Git-SVN-0:2.18.4-5.el8_2.noarch
Full Details
CSAF document


RHSA-2024:7706
Severity: moderate
Released on: 07/10/2024
CVE: CVE-2024-43788, CVE-2024-45801,
Bugzilla: 2308193, 2312631, 2308193, 2312631
Affected Packages: cryostat-tech-preview/cryostat-db-rhel8@sha256:94f2ad856ccc1d3efed8871303ac0a0792efe8150ba0e7e1152f02e8e3acc80a_arm64, cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:8ce54e90618eaa45627ed97e55a93e7754006f760b2f2e619c02f93c9acb5ce3_arm64, cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:4e8c4c26564bfa6d15cb3dd1ed0bf1a707f0dee78ddd1c0f801acd740f06ab0f_arm64, cryostat-tech-preview/cryostat-reports-rhel8@sha256:194e839e5733e70303b38d212362898b03fe0c12765726b159703d718787e7d6_arm64, cryostat-tech-preview/cryostat-rhel8@sha256:180392716b08b100430cddfd46b84c1b5b2a8648d53a36e67e1984359d5bba3b_arm64, cryostat-tech-preview/cryostat-operator-bundle@sha256:82a87b4ee8e5a4ebdb4f3c5df7d3d7ff5e8ebcf4313548072c0dbed08df2eb51_arm64, cryostat-tech-preview/cryostat-rhel8-operator@sha256:af720cf07d638057b31dea56cc3514d394dc39461acef8d2573c4b0205c309d7_arm64, cryostat-tech-preview/cryostat-storage-rhel8@sha256:7e2ec282045e2698b254a26142c38d9923a8fbc0f7e096539df1f9fa86163234_arm64, cryostat-tech-preview/jfr-datasource-rhel8@sha256:30a0e9843b9b8f11305788baaef33534144dbe04e9b314e04534e6f13967b69f_arm64, cryostat-tech-preview/cryostat-db-rhel8@sha256:cde38f98de9a139e0fa7e835dfc1d2c56ee91087cd01da4ce4bc46b06e0fd7ec_amd64, cryostat-tech-preview/cryostat-grafana-dashboard-rhel8@sha256:944d74356fd1997334e40e2ed60a2d2f3a4730895a4dab0e5952fc8de51edf3a_amd64, cryostat-tech-preview/cryostat-ose-oauth-proxy-rhel8@sha256:c38a44a12a45b65045576ab373e7d18641995709c4d330e01c3fe23ad74a280f_amd64, cryostat-tech-preview/cryostat-reports-rhel8@sha256:2bc3f4475c1eac40cda1528944416f42af49b669fec8762e3dbad40a023f3bb4_amd64, cryostat-tech-preview/cryostat-rhel8@sha256:aef0dc11169bf71824ff16a3fe307343cd07522b10e0759912f77c1b1e05b34c_amd64, cryostat-tech-preview/cryostat-operator-bundle@sha256:93d0b7f6a0bb26707fffb1b18485427641711dbc6161effb28b4b5eaee5a612d_amd64, cryostat-tech-preview/cryostat-rhel8-operator@sha256:ff17460450719304fff283aeeb2ac59f9644bb2c659d38ea7520fe31b8aff41d_amd64, cryostat-tech-preview/cryostat-storage-rhel8@sha256:5296794a5d38c60165a86671ced7e3812f75e2355d8a6d9721ab89accc93c1a6_amd64, cryostat-tech-preview/jfr-datasource-rhel8@sha256:d6aca1dcf4bee8abfa4f0c674e7cdad49289d2c8bd77e0ccdd44e0e93df66455_amd64
Full Details
CSAF document


RHSA-2024:7647
Severity: moderate
Released on: 03/10/2024
CVE: CVE-2024-6232,
Bugzilla: 2309426, 2309426
Affected Packages: python3.11-0:3.11.2-2.el8_8.4.src, python3.11-0:3.11.2-2.el8_8.4.aarch64, python3.11-devel-0:3.11.2-2.el8_8.4.aarch64, python3.11-libs-0:3.11.2-2.el8_8.4.aarch64, python3.11-tkinter-0:3.11.2-2.el8_8.4.aarch64, python3.11-debugsource-0:3.11.2-2.el8_8.4.aarch64, python3.11-debuginfo-0:3.11.2-2.el8_8.4.aarch64, python3.11-debug-0:3.11.2-2.el8_8.4.aarch64, python3.11-idle-0:3.11.2-2.el8_8.4.aarch64, python3.11-test-0:3.11.2-2.el8_8.4.aarch64, python3.11-0:3.11.2-2.el8_8.4.ppc64le, python3.11-devel-0:3.11.2-2.el8_8.4.ppc64le, python3.11-libs-0:3.11.2-2.el8_8.4.ppc64le, python3.11-tkinter-0:3.11.2-2.el8_8.4.ppc64le, python3.11-debugsource-0:3.11.2-2.el8_8.4.ppc64le, python3.11-debuginfo-0:3.11.2-2.el8_8.4.ppc64le, python3.11-debug-0:3.11.2-2.el8_8.4.ppc64le, python3.11-idle-0:3.11.2-2.el8_8.4.ppc64le, python3.11-test-0:3.11.2-2.el8_8.4.ppc64le, python3.11-0:3.11.2-2.el8_8.4.x86_64, python3.11-devel-0:3.11.2-2.el8_8.4.x86_64, python3.11-libs-0:3.11.2-2.el8_8.4.x86_64, python3.11-tkinter-0:3.11.2-2.el8_8.4.x86_64, python3.11-debugsource-0:3.11.2-2.el8_8.4.x86_64, python3.11-debuginfo-0:3.11.2-2.el8_8.4.x86_64, python3.11-debug-0:3.11.2-2.el8_8.4.x86_64, python3.11-idle-0:3.11.2-2.el8_8.4.x86_64, python3.11-test-0:3.11.2-2.el8_8.4.x86_64, python3.11-devel-0:3.11.2-2.el8_8.4.i686, python3.11-libs-0:3.11.2-2.el8_8.4.i686, python3.11-debugsource-0:3.11.2-2.el8_8.4.i686, python3.11-debuginfo-0:3.11.2-2.el8_8.4.i686, python3.11-0:3.11.2-2.el8_8.4.i686, python3.11-debug-0:3.11.2-2.el8_8.4.i686, python3.11-idle-0:3.11.2-2.el8_8.4.i686, python3.11-test-0:3.11.2-2.el8_8.4.i686, python3.11-tkinter-0:3.11.2-2.el8_8.4.i686, python3.11-0:3.11.2-2.el8_8.4.s390x, python3.11-devel-0:3.11.2-2.el8_8.4.s390x, python3.11-libs-0:3.11.2-2.el8_8.4.s390x, python3.11-tkinter-0:3.11.2-2.el8_8.4.s390x, python3.11-debugsource-0:3.11.2-2.el8_8.4.s390x, python3.11-debuginfo-0:3.11.2-2.el8_8.4.s390x, python3.11-debug-0:3.11.2-2.el8_8.4.s390x, python3.11-idle-0:3.11.2-2.el8_8.4.s390x, python3.11-test-0:3.11.2-2.el8_8.4.s390x, python3.11-rpm-macros-0:3.11.2-2.el8_8.4.noarch
Full Details
CSAF document


RHSA-2024:7646
Severity: important
Released on: 03/10/2024
CVE: CVE-2024-8900, CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403,
Bugzilla: 2312914, 1872841, 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: firefox-0:128.3.0-1.el8_2.src, firefox-0:128.3.0-1.el8_2.x86_64, firefox-debugsource-0:128.3.0-1.el8_2.x86_64, firefox-debuginfo-0:128.3.0-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:7622
Severity: important
Released on: 03/10/2024
CVE: CVE-2024-8900, CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403,
Bugzilla: 2312914, 1872841, 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: firefox-0:128.3.0-1.el9_2.src, firefox-0:128.3.0-1.el9_2.aarch64, firefox-x11-0:128.3.0-1.el9_2.aarch64, firefox-debugsource-0:128.3.0-1.el9_2.aarch64, firefox-debuginfo-0:128.3.0-1.el9_2.aarch64, firefox-0:128.3.0-1.el9_2.ppc64le, firefox-x11-0:128.3.0-1.el9_2.ppc64le, firefox-debugsource-0:128.3.0-1.el9_2.ppc64le, firefox-debuginfo-0:128.3.0-1.el9_2.ppc64le, firefox-0:128.3.0-1.el9_2.x86_64, firefox-x11-0:128.3.0-1.el9_2.x86_64, firefox-debugsource-0:128.3.0-1.el9_2.x86_64, firefox-debuginfo-0:128.3.0-1.el9_2.x86_64, firefox-0:128.3.0-1.el9_2.s390x, firefox-x11-0:128.3.0-1.el9_2.s390x, firefox-debugsource-0:128.3.0-1.el9_2.s390x, firefox-debuginfo-0:128.3.0-1.el9_2.s390x
Full Details
CSAF document


RHSA-2024:7623
Severity: important
Released on: 03/10/2024
CVE: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47850,
Bugzilla: 2314253, 2314256, 2314252, 2316417, 2314252, 2314253, 2314256
Affected Packages: cups-filters-0:1.20.0-27.el8_6.3.src, cups-filters-0:1.20.0-27.el8_6.3.x86_64, cups-filters-libs-0:1.20.0-27.el8_6.3.x86_64, cups-filters-debugsource-0:1.20.0-27.el8_6.3.x86_64, cups-filters-debuginfo-0:1.20.0-27.el8_6.3.x86_64, cups-filters-libs-debuginfo-0:1.20.0-27.el8_6.3.x86_64, cups-filters-libs-0:1.20.0-27.el8_6.3.i686, cups-filters-debugsource-0:1.20.0-27.el8_6.3.i686, cups-filters-debuginfo-0:1.20.0-27.el8_6.3.i686, cups-filters-libs-debuginfo-0:1.20.0-27.el8_6.3.i686, cups-filters-0:1.20.0-27.el8_6.3.aarch64, cups-filters-libs-0:1.20.0-27.el8_6.3.aarch64, cups-filters-debugsource-0:1.20.0-27.el8_6.3.aarch64, cups-filters-debuginfo-0:1.20.0-27.el8_6.3.aarch64, cups-filters-libs-debuginfo-0:1.20.0-27.el8_6.3.aarch64, cups-filters-0:1.20.0-27.el8_6.3.ppc64le, cups-filters-libs-0:1.20.0-27.el8_6.3.ppc64le, cups-filters-debugsource-0:1.20.0-27.el8_6.3.ppc64le, cups-filters-debuginfo-0:1.20.0-27.el8_6.3.ppc64le, cups-filters-libs-debuginfo-0:1.20.0-27.el8_6.3.ppc64le, cups-filters-0:1.20.0-27.el8_6.3.s390x, cups-filters-libs-0:1.20.0-27.el8_6.3.s390x, cups-filters-debugsource-0:1.20.0-27.el8_6.3.s390x, cups-filters-debuginfo-0:1.20.0-27.el8_6.3.s390x, cups-filters-libs-debuginfo-0:1.20.0-27.el8_6.3.s390x
Full Details
CSAF document


RHSA-2024:7187
Severity: moderate
Released on: 03/10/2024
CVE: CVE-2024-3727, CVE-2024-42353,
Bugzilla: 2274767, 2305004, 2274767
Affected Packages: cri-o-0:1.27.8-8.rhaos4.14.git17cbe6d.el8.src, crun-0:1.17-1.rhaos4.14.el8.src, openshift-ansible-0:4.14.0-202409061409.p0.g846e89b.assembly.stream.el8.src, podman-3:4.4.1-19.rhaos4.14.el8.src, runc-4:1.1.14-1.rhaos4.14.el8.src, skopeo-2:1.11.3-3.rhaos4.14.el8.src, cri-o-0:1.27.8-8.rhaos4.14.git17cbe6d.el9.src, crun-0:1.17-1.rhaos4.14.el9.src, kernel-0:5.14.0-284.86.1.el9_2.src, kernel-rt-0:5.14.0-284.86.1.rt14.371.el9_2.src, openshift-ansible-0:4.14.0-202409061409.p0.g846e89b.assembly.stream.el9.src, podman-3:4.4.1-19.rhaos4.14.el9.src, runc-4:1.1.14-1.rhaos4.14.el9.src, skopeo-2:1.11.3-3.rhaos4.14.el9.src, python-webob-0:1.8.8-2.el9.src, cri-o-0:1.27.8-8.rhaos4.14.git17cbe6d.el8.x86_64, cri-o-debugsource-0:1.27.8-8.rhaos4.14.git17cbe6d.el8.x86_64, cri-o-debuginfo-0:1.27.8-8.rhaos4.14.git17cbe6d.el8.x86_64, crun-0:1.17-1.rhaos4.14.el8.x86_64, crun-debugsource-0:1.17-1.rhaos4.14.el8.x86_64, crun-debuginfo-0:1.17-1.rhaos4.14.el8.x86_64, podman-3:4.4.1-19.rhaos4.14.el8.x86_64, podman-catatonit-3:4.4.1-19.rhaos4.14.el8.x86_64, podman-gvproxy-3:4.4.1-19.rhaos4.14.el8.x86_64, podman-plugins-3:4.4.1-19.rhaos4.14.el8.x86_64, podman-remote-3:4.4.1-19.rhaos4.14.el8.x86_64, podman-tests-3:4.4.1-19.rhaos4.14.el8.x86_64, podman-debugsource-3:4.4.1-19.rhaos4.14.el8.x86_64, podman-catatonit-debuginfo-3:4.4.1-19.rhaos4.14.el8.x86_64, podman-debuginfo-3:4.4.1-19.rhaos4.14.el8.x86_64, podman-gvproxy-debuginfo-3:4.4.1-19.rhaos4.14.el8.x86_64, podman-plugins-debuginfo-3:4.4.1-19.rhaos4.14.el8.x86_64, podman-remote-debuginfo-3:4.4.1-19.rhaos4.14.el8.x86_64, runc-4:1.1.14-1.rhaos4.14.el8.x86_64, runc-debugsource-4:1.1.14-1.rhaos4.14.el8.x86_64, runc-debuginfo-4:1.1.14-1.rhaos4.14.el8.x86_64, skopeo-2:1.11.3-3.rhaos4.14.el8.x86_64, skopeo-tests-2:1.11.3-3.rhaos4.14.el8.x86_64, skopeo-debugsource-2:1.11.3-3.rhaos4.14.el8.x86_64, skopeo-debuginfo-2:1.11.3-3.rhaos4.14.el8.x86_64, cri-o-0:1.27.8-8.rhaos4.14.git17cbe6d.el9.x86_64, cri-o-debugsource-0:1.27.8-8.rhaos4.14.git17cbe6d.el9.x86_64, cri-o-debuginfo-0:1.27.8-8.rhaos4.14.git17cbe6d.el9.x86_64, crun-0:1.17-1.rhaos4.14.el9.x86_64, crun-debugsource-0:1.17-1.rhaos4.14.el9.x86_64, crun-debuginfo-0:1.17-1.rhaos4.14.el9.x86_64, bpftool-0:7.0.0-284.86.1.el9_2.x86_64, kernel-0:5.14.0-284.86.1.el9_2.x86_64, kernel-core-0:5.14.0-284.86.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-modules-internal-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-modules-partner-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.86.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.86.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.86.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.86.1.el9_2.x86_64, kernel-ipaclones-internal-0:5.14.0-284.86.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.86.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.86.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.86.1.el9_2.x86_64, kernel-modules-internal-0:5.14.0-284.86.1.el9_2.x86_64, kernel-modules-partner-0:5.14.0-284.86.1.el9_2.x86_64, kernel-selftests-internal-0:5.14.0-284.86.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.86.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.86.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.86.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.86.1.el9_2.x86_64, perf-0:5.14.0-284.86.1.el9_2.x86_64, python3-perf-0:5.14.0-284.86.1.el9_2.x86_64, rtla-0:5.14.0-284.86.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.86.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.86.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, kernel-rt-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-devel-matched-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-modules-internal-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-modules-partner-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-selftests-internal-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, podman-3:4.4.1-19.rhaos4.14.el9.x86_64, podman-gvproxy-3:4.4.1-19.rhaos4.14.el9.x86_64, podman-plugins-3:4.4.1-19.rhaos4.14.el9.x86_64, podman-remote-3:4.4.1-19.rhaos4.14.el9.x86_64, podman-tests-3:4.4.1-19.rhaos4.14.el9.x86_64, podman-debugsource-3:4.4.1-19.rhaos4.14.el9.x86_64, podman-debuginfo-3:4.4.1-19.rhaos4.14.el9.x86_64, podman-gvproxy-debuginfo-3:4.4.1-19.rhaos4.14.el9.x86_64, podman-plugins-debuginfo-3:4.4.1-19.rhaos4.14.el9.x86_64, podman-remote-debuginfo-3:4.4.1-19.rhaos4.14.el9.x86_64, runc-4:1.1.14-1.rhaos4.14.el9.x86_64, runc-debugsource-4:1.1.14-1.rhaos4.14.el9.x86_64, runc-debuginfo-4:1.1.14-1.rhaos4.14.el9.x86_64, skopeo-2:1.11.3-3.rhaos4.14.el9.x86_64, skopeo-tests-2:1.11.3-3.rhaos4.14.el9.x86_64, skopeo-debugsource-2:1.11.3-3.rhaos4.14.el9.x86_64, skopeo-debuginfo-2:1.11.3-3.rhaos4.14.el9.x86_64, cri-o-0:1.27.8-8.rhaos4.14.git17cbe6d.el8.aarch64, cri-o-debugsource-0:1.27.8-8.rhaos4.14.git17cbe6d.el8.aarch64, cri-o-debuginfo-0:1.27.8-8.rhaos4.14.git17cbe6d.el8.aarch64, crun-0:1.17-1.rhaos4.14.el8.aarch64, crun-debugsource-0:1.17-1.rhaos4.14.el8.aarch64, crun-debuginfo-0:1.17-1.rhaos4.14.el8.aarch64, podman-3:4.4.1-19.rhaos4.14.el8.aarch64, podman-catatonit-3:4.4.1-19.rhaos4.14.el8.aarch64, podman-gvproxy-3:4.4.1-19.rhaos4.14.el8.aarch64, podman-plugins-3:4.4.1-19.rhaos4.14.el8.aarch64, podman-remote-3:4.4.1-19.rhaos4.14.el8.aarch64, podman-tests-3:4.4.1-19.rhaos4.14.el8.aarch64, podman-debugsource-3:4.4.1-19.rhaos4.14.el8.aarch64, podman-catatonit-debuginfo-3:4.4.1-19.rhaos4.14.el8.aarch64, podman-debuginfo-3:4.4.1-19.rhaos4.14.el8.aarch64, podman-gvproxy-debuginfo-3:4.4.1-19.rhaos4.14.el8.aarch64, podman-plugins-debuginfo-3:4.4.1-19.rhaos4.14.el8.aarch64, podman-remote-debuginfo-3:4.4.1-19.rhaos4.14.el8.aarch64, runc-4:1.1.14-1.rhaos4.14.el8.aarch64, runc-debugsource-4:1.1.14-1.rhaos4.14.el8.aarch64, runc-debuginfo-4:1.1.14-1.rhaos4.14.el8.aarch64, skopeo-2:1.11.3-3.rhaos4.14.el8.aarch64, skopeo-tests-2:1.11.3-3.rhaos4.14.el8.aarch64, skopeo-debugsource-2:1.11.3-3.rhaos4.14.el8.aarch64, skopeo-debuginfo-2:1.11.3-3.rhaos4.14.el8.aarch64, cri-o-0:1.27.8-8.rhaos4.14.git17cbe6d.el9.aarch64, cri-o-debugsource-0:1.27.8-8.rhaos4.14.git17cbe6d.el9.aarch64, cri-o-debuginfo-0:1.27.8-8.rhaos4.14.git17cbe6d.el9.aarch64, crun-0:1.17-1.rhaos4.14.el9.aarch64, crun-debugsource-0:1.17-1.rhaos4.14.el9.aarch64, crun-debuginfo-0:1.17-1.rhaos4.14.el9.aarch64, bpftool-0:7.0.0-284.86.1.el9_2.aarch64, kernel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-modules-internal-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-modules-partner-0:5.14.0-284.86.1.el9_2.aarch64, kernel-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-modules-internal-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-modules-partner-0:5.14.0-284.86.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.86.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.86.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.86.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.86.1.el9_2.aarch64, kernel-modules-internal-0:5.14.0-284.86.1.el9_2.aarch64, kernel-modules-partner-0:5.14.0-284.86.1.el9_2.aarch64, kernel-selftests-internal-0:5.14.0-284.86.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.86.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.86.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.86.1.el9_2.aarch64, perf-0:5.14.0-284.86.1.el9_2.aarch64, python3-perf-0:5.14.0-284.86.1.el9_2.aarch64, rtla-0:5.14.0-284.86.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.86.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.86.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, podman-3:4.4.1-19.rhaos4.14.el9.aarch64, podman-gvproxy-3:4.4.1-19.rhaos4.14.el9.aarch64, podman-plugins-3:4.4.1-19.rhaos4.14.el9.aarch64, podman-remote-3:4.4.1-19.rhaos4.14.el9.aarch64, podman-tests-3:4.4.1-19.rhaos4.14.el9.aarch64, podman-debugsource-3:4.4.1-19.rhaos4.14.el9.aarch64, podman-debuginfo-3:4.4.1-19.rhaos4.14.el9.aarch64, podman-gvproxy-debuginfo-3:4.4.1-19.rhaos4.14.el9.aarch64, podman-plugins-debuginfo-3:4.4.1-19.rhaos4.14.el9.aarch64, podman-remote-debuginfo-3:4.4.1-19.rhaos4.14.el9.aarch64, runc-4:1.1.14-1.rhaos4.14.el9.aarch64, runc-debugsource-4:1.1.14-1.rhaos4.14.el9.aarch64, runc-debuginfo-4:1.1.14-1.rhaos4.14.el9.aarch64, skopeo-2:1.11.3-3.rhaos4.14.el9.aarch64, skopeo-tests-2:1.11.3-3.rhaos4.14.el9.aarch64, skopeo-debugsource-2:1.11.3-3.rhaos4.14.el9.aarch64, skopeo-debuginfo-2:1.11.3-3.rhaos4.14.el9.aarch64, cri-o-0:1.27.8-8.rhaos4.14.git17cbe6d.el8.ppc64le, cri-o-debugsource-0:1.27.8-8.rhaos4.14.git17cbe6d.el8.ppc64le, cri-o-debuginfo-0:1.27.8-8.rhaos4.14.git17cbe6d.el8.ppc64le, crun-0:1.17-1.rhaos4.14.el8.ppc64le, crun-debugsource-0:1.17-1.rhaos4.14.el8.ppc64le, crun-debuginfo-0:1.17-1.rhaos4.14.el8.ppc64le, podman-3:4.4.1-19.rhaos4.14.el8.ppc64le, podman-catatonit-3:4.4.1-19.rhaos4.14.el8.ppc64le, podman-gvproxy-3:4.4.1-19.rhaos4.14.el8.ppc64le, podman-plugins-3:4.4.1-19.rhaos4.14.el8.ppc64le, podman-remote-3:4.4.1-19.rhaos4.14.el8.ppc64le, podman-tests-3:4.4.1-19.rhaos4.14.el8.ppc64le, podman-debugsource-3:4.4.1-19.rhaos4.14.el8.ppc64le, podman-catatonit-debuginfo-3:4.4.1-19.rhaos4.14.el8.ppc64le, podman-debuginfo-3:4.4.1-19.rhaos4.14.el8.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-19.rhaos4.14.el8.ppc64le, podman-plugins-debuginfo-3:4.4.1-19.rhaos4.14.el8.ppc64le, podman-remote-debuginfo-3:4.4.1-19.rhaos4.14.el8.ppc64le, runc-4:1.1.14-1.rhaos4.14.el8.ppc64le, runc-debugsource-4:1.1.14-1.rhaos4.14.el8.ppc64le, runc-debuginfo-4:1.1.14-1.rhaos4.14.el8.ppc64le, skopeo-2:1.11.3-3.rhaos4.14.el8.ppc64le, skopeo-tests-2:1.11.3-3.rhaos4.14.el8.ppc64le, skopeo-debugsource-2:1.11.3-3.rhaos4.14.el8.ppc64le, skopeo-debuginfo-2:1.11.3-3.rhaos4.14.el8.ppc64le, cri-o-0:1.27.8-8.rhaos4.14.git17cbe6d.el9.ppc64le, cri-o-debugsource-0:1.27.8-8.rhaos4.14.git17cbe6d.el9.ppc64le, cri-o-debuginfo-0:1.27.8-8.rhaos4.14.git17cbe6d.el9.ppc64le, crun-0:1.17-1.rhaos4.14.el9.ppc64le, crun-debugsource-0:1.17-1.rhaos4.14.el9.ppc64le, crun-debuginfo-0:1.17-1.rhaos4.14.el9.ppc64le, bpftool-0:7.0.0-284.86.1.el9_2.ppc64le, kernel-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-modules-internal-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-modules-partner-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-ipaclones-internal-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-modules-internal-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-modules-partner-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-selftests-internal-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.86.1.el9_2.ppc64le, perf-0:5.14.0-284.86.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.86.1.el9_2.ppc64le, rtla-0:5.14.0-284.86.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.86.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, podman-3:4.4.1-19.rhaos4.14.el9.ppc64le, podman-gvproxy-3:4.4.1-19.rhaos4.14.el9.ppc64le, podman-plugins-3:4.4.1-19.rhaos4.14.el9.ppc64le, podman-remote-3:4.4.1-19.rhaos4.14.el9.ppc64le, podman-tests-3:4.4.1-19.rhaos4.14.el9.ppc64le, podman-debugsource-3:4.4.1-19.rhaos4.14.el9.ppc64le, podman-debuginfo-3:4.4.1-19.rhaos4.14.el9.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-19.rhaos4.14.el9.ppc64le, podman-plugins-debuginfo-3:4.4.1-19.rhaos4.14.el9.ppc64le, podman-remote-debuginfo-3:4.4.1-19.rhaos4.14.el9.ppc64le, runc-4:1.1.14-1.rhaos4.14.el9.ppc64le, runc-debugsource-4:1.1.14-1.rhaos4.14.el9.ppc64le, runc-debuginfo-4:1.1.14-1.rhaos4.14.el9.ppc64le, skopeo-2:1.11.3-3.rhaos4.14.el9.ppc64le, skopeo-tests-2:1.11.3-3.rhaos4.14.el9.ppc64le, skopeo-debugsource-2:1.11.3-3.rhaos4.14.el9.ppc64le, skopeo-debuginfo-2:1.11.3-3.rhaos4.14.el9.ppc64le, cri-o-0:1.27.8-8.rhaos4.14.git17cbe6d.el8.s390x, cri-o-debugsource-0:1.27.8-8.rhaos4.14.git17cbe6d.el8.s390x, cri-o-debuginfo-0:1.27.8-8.rhaos4.14.git17cbe6d.el8.s390x, crun-0:1.17-1.rhaos4.14.el8.s390x, crun-debugsource-0:1.17-1.rhaos4.14.el8.s390x, crun-debuginfo-0:1.17-1.rhaos4.14.el8.s390x, podman-3:4.4.1-19.rhaos4.14.el8.s390x, podman-catatonit-3:4.4.1-19.rhaos4.14.el8.s390x, podman-gvproxy-3:4.4.1-19.rhaos4.14.el8.s390x, podman-plugins-3:4.4.1-19.rhaos4.14.el8.s390x, podman-remote-3:4.4.1-19.rhaos4.14.el8.s390x, podman-tests-3:4.4.1-19.rhaos4.14.el8.s390x, podman-debugsource-3:4.4.1-19.rhaos4.14.el8.s390x, podman-catatonit-debuginfo-3:4.4.1-19.rhaos4.14.el8.s390x, podman-debuginfo-3:4.4.1-19.rhaos4.14.el8.s390x, podman-gvproxy-debuginfo-3:4.4.1-19.rhaos4.14.el8.s390x, podman-plugins-debuginfo-3:4.4.1-19.rhaos4.14.el8.s390x, podman-remote-debuginfo-3:4.4.1-19.rhaos4.14.el8.s390x, runc-4:1.1.14-1.rhaos4.14.el8.s390x, runc-debugsource-4:1.1.14-1.rhaos4.14.el8.s390x, runc-debuginfo-4:1.1.14-1.rhaos4.14.el8.s390x, skopeo-2:1.11.3-3.rhaos4.14.el8.s390x, skopeo-tests-2:1.11.3-3.rhaos4.14.el8.s390x, skopeo-debugsource-2:1.11.3-3.rhaos4.14.el8.s390x, skopeo-debuginfo-2:1.11.3-3.rhaos4.14.el8.s390x, cri-o-0:1.27.8-8.rhaos4.14.git17cbe6d.el9.s390x, cri-o-debugsource-0:1.27.8-8.rhaos4.14.git17cbe6d.el9.s390x, cri-o-debuginfo-0:1.27.8-8.rhaos4.14.git17cbe6d.el9.s390x, crun-0:1.17-1.rhaos4.14.el9.s390x, crun-debugsource-0:1.17-1.rhaos4.14.el9.s390x, crun-debuginfo-0:1.17-1.rhaos4.14.el9.s390x, bpftool-0:7.0.0-284.86.1.el9_2.s390x, kernel-0:5.14.0-284.86.1.el9_2.s390x, kernel-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-cross-headers-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-modules-internal-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-modules-partner-0:5.14.0-284.86.1.el9_2.s390x, kernel-devel-0:5.14.0-284.86.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.86.1.el9_2.s390x, kernel-headers-0:5.14.0-284.86.1.el9_2.s390x, kernel-modules-0:5.14.0-284.86.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.86.1.el9_2.s390x, kernel-modules-internal-0:5.14.0-284.86.1.el9_2.s390x, kernel-modules-partner-0:5.14.0-284.86.1.el9_2.s390x, kernel-selftests-internal-0:5.14.0-284.86.1.el9_2.s390x, kernel-tools-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-284.86.1.el9_2.s390x, perf-0:5.14.0-284.86.1.el9_2.s390x, python3-perf-0:5.14.0-284.86.1.el9_2.s390x, rtla-0:5.14.0-284.86.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.86.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.86.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, podman-3:4.4.1-19.rhaos4.14.el9.s390x, podman-gvproxy-3:4.4.1-19.rhaos4.14.el9.s390x, podman-plugins-3:4.4.1-19.rhaos4.14.el9.s390x, podman-remote-3:4.4.1-19.rhaos4.14.el9.s390x, podman-tests-3:4.4.1-19.rhaos4.14.el9.s390x, podman-debugsource-3:4.4.1-19.rhaos4.14.el9.s390x, podman-debuginfo-3:4.4.1-19.rhaos4.14.el9.s390x, podman-gvproxy-debuginfo-3:4.4.1-19.rhaos4.14.el9.s390x, podman-plugins-debuginfo-3:4.4.1-19.rhaos4.14.el9.s390x, podman-remote-debuginfo-3:4.4.1-19.rhaos4.14.el9.s390x, runc-4:1.1.14-1.rhaos4.14.el9.s390x, runc-debugsource-4:1.1.14-1.rhaos4.14.el9.s390x, runc-debuginfo-4:1.1.14-1.rhaos4.14.el9.s390x, skopeo-2:1.11.3-3.rhaos4.14.el9.s390x, skopeo-tests-2:1.11.3-3.rhaos4.14.el9.s390x, skopeo-debugsource-2:1.11.3-3.rhaos4.14.el9.s390x, skopeo-debuginfo-2:1.11.3-3.rhaos4.14.el9.s390x, openshift-ansible-0:4.14.0-202409061409.p0.g846e89b.assembly.stream.el8.noarch, openshift-ansible-test-0:4.14.0-202409061409.p0.g846e89b.assembly.stream.el8.noarch, podman-docker-3:4.4.1-19.rhaos4.14.el8.noarch, kernel-abi-stablelists-0:5.14.0-284.86.1.el9_2.noarch, kernel-doc-0:5.14.0-284.86.1.el9_2.noarch, openshift-ansible-0:4.14.0-202409061409.p0.g846e89b.assembly.stream.el9.noarch, openshift-ansible-test-0:4.14.0-202409061409.p0.g846e89b.assembly.stream.el9.noarch, podman-docker-3:4.4.1-19.rhaos4.14.el9.noarch, python3-webob-0:1.8.8-2.el9.noarch
Full Details
CSAF document


RHSA-2024:7624
Severity: important
Released on: 03/10/2024
CVE: CVE-2024-6104, CVE-2024-29041, CVE-2024-41818,
Bugzilla: 2294000, 2290901, 2300499, 2276934, 2290901, 2294000, 2300499, 2314151
Affected Packages: odf4/cephcsi-rhel9@sha256:c2eeab3e7dc55c3496c60e40162de8519c9271c63e443efb3fd7015fc30f9256_amd64, odf4/mcg-cli-rhel9@sha256:dfe05cc04c55b1852183eebcbead5918cf05502d38a83a5262c180376e3faf38_amd64, odf4/mcg-core-rhel9@sha256:57de8b934141a9715df09cf8500fefae498132412c03d3361ec32dc92f402c71_amd64, odf4/mcg-operator-bundle@sha256:0eaf9c53018054ec1c65ba833206b1b7829883fe487a03954a874b89d9f922ff_amd64, odf4/mcg-rhel9-operator@sha256:e25d414f3ed6fc7ee69a930c36ef08eb13fdcf4ba86c11305faddecb68d3b23d_amd64, odf4/ocs-client-console-rhel9@sha256:5ccd0611385018297c8ca1e9a312eacaafea271021ea19680a7cc99011264c48_amd64, odf4/ocs-client-operator-bundle@sha256:ec3ec15ea56fc9c3d81ae9ec0de0b10c99b237a54ce4aa18c44546fd962e9078_amd64, odf4/ocs-client-rhel9-operator@sha256:b200bc6dfac11556f0b688fa4d48eeb3cee96ff316ec20549290ac5512893a28_amd64, odf4/ocs-metrics-exporter-rhel9@sha256:19e8dd141ae1cf4a0f393010437a0f112086bb1bf6db3f509470f607a823ed77_amd64, odf4/ocs-operator-bundle@sha256:8226f530d8187afb31eee7e149396953c94e96ea8cb886accb129a7e64888fdd_amd64, odf4/ocs-rhel9-operator@sha256:5e32fa031a7c0b0a173e9117f79c004b2abf1f095c10fef8328524a5721b7475_amd64, odf4/odf-console-rhel9@sha256:1e69633722b1f95bed6ea4f340d4ceccec63de86a700383ee5a479100acd055c_amd64, odf4/odf-cosi-sidecar-rhel9@sha256:af2594dfb35cd12bad4fe61d2fcc71d22128aa84554fe00526162b9b3df44b00_amd64, odf4/odf-csi-addons-operator-bundle@sha256:f5645c34e228e1772852829d552140626f82a58eea9ff419b67191964e611205_amd64, odf4/odf-csi-addons-rhel9-operator@sha256:7d51991c5e51f0e27133cb3aa6d7c2863c9c082d8cfe9e803f3c1ea8bb60599c_amd64, odf4/odf-csi-addons-sidecar-rhel9@sha256:d65fd99665dc319ff3279464acdb1f6fe18e4d02c05cea8d3a06acb51c521872_amd64, odf4/odf-multicluster-console-rhel9@sha256:9b25bbc8ccbfbe71dfe331202278d642fd5a1a0bea778587946177f41f0a6058_amd64, odf4/odf-multicluster-operator-bundle@sha256:233e7733ef8c9aed7a41b926094dfa19f07c95db5df6f088b1d3b6fbb2970d8b_amd64, odf4/odf-multicluster-rhel9-operator@sha256:757aa4edad0e0920a7094ae798d366eb166e2d90eac670ca9d02d0499537e446_amd64, odf4/odf-must-gather-rhel9@sha256:5bc19e095821f7aac7dd2278a30bb08dc2ab29efdbfd17e241ce78dac8596274_amd64, odf4/odf-operator-bundle@sha256:8b78c663b3dcba68d34aee56ae280a3ad7d4e1c6ae12dcb53545fd7cbf3d569d_amd64, odf4/odf-rhel9-operator@sha256:2ef39d10aaaea1c6620f40eae4017a1fd35e0092abb7af99cf958079ef38c018_amd64, odf4/odr-cluster-operator-bundle@sha256:4f802789bd747781667faf9cc08bc8cd85ecc818c50f506ade683b9298495022_amd64, odf4/odr-hub-operator-bundle@sha256:ba02179d57bd69e4992990111b331c648aa58ae842aadca555172ce9ffb497ef_amd64, odf4/odr-rhel9-operator@sha256:294b8de52a544b1478f50fd3f10fde726736618d5c74cd5c89aee8250c6c6598_amd64, odf4/rook-ceph-rhel9-operator@sha256:6d25fb7f40747ec3884ded2d4048dabbd888e0e19a959acaea65a800ae1a0f88_amd64, odf4/cephcsi-rhel9@sha256:198b913e48b0152bfcd4967be057b951e7c9be03fe0f9109928c40d7db98948b_s390x, odf4/mcg-cli-rhel9@sha256:dcbec37308a54c62edeb4c5afb2643b79ca4f242b956927f5abd620538b5eca2_s390x, odf4/mcg-core-rhel9@sha256:820a8fd137af2e7ee5bc8b4de6b6faf2233b70c7aa6e48b0a680fb92e7ef1c1b_s390x, odf4/mcg-operator-bundle@sha256:f107e60269f7a780f3687eec7dedfe6b5674ddf8da876e9ac7c9f5c17bc8c1c7_s390x, odf4/mcg-rhel9-operator@sha256:f0dcb1c758859202644d54191f9d0ab0f08c7fc169be62b070c8607296c2be64_s390x, odf4/ocs-client-console-rhel9@sha256:5f5e56944c34ecab30a3171abb8c1ddd2bebffbd3ace5b765c0deb9c5cf29edc_s390x, odf4/ocs-client-operator-bundle@sha256:40470da01033df515fa4d139e9418f422d955f1695a21538d9585ae62db54c51_s390x, odf4/ocs-client-rhel9-operator@sha256:bd75d42d63d862c9d7dbfd65bb2cb09e995278364c336f3c3363691bd495182e_s390x, odf4/ocs-metrics-exporter-rhel9@sha256:14a0f09a91ab08ab96af9be59e50627bafa5ff7e327f8302a6e3c3ca879feebc_s390x, odf4/ocs-operator-bundle@sha256:a7360499e96fb723ac477bea40b010068f329bdc5ffa08b98326b759bcf213f7_s390x, odf4/ocs-rhel9-operator@sha256:c3e8f712b092d4380f3c1d6c9121fdf092f4bed2bd9a2f8de59d899e3116a6b9_s390x, odf4/odf-console-rhel9@sha256:af9cb4def55bd6a8600bbc1b6aee6a6fd85a2129439dbca25df4641e55084bf7_s390x, odf4/odf-cosi-sidecar-rhel9@sha256:1275b30f0644d53762a2e127bc054609dc524ca30388bcfb7eb8f2e0a9b96dd6_s390x, odf4/odf-csi-addons-operator-bundle@sha256:8f077f53d3e93670dd800b7c86a4e78181166ac2c0fc8c9dba2c863339c37d79_s390x, odf4/odf-csi-addons-rhel9-operator@sha256:ce9028a1d49cbc0f6550fb86803eafe1a0efcc7806d0cff425c519e34677d65c_s390x, odf4/odf-csi-addons-sidecar-rhel9@sha256:86b6cb9a285d816b364f0da25333fee54eac48d3f3bbfd349e4dffdd862125fb_s390x, odf4/odf-multicluster-console-rhel9@sha256:84dd3db1e1abcca54eabb55dcef2aad5b20a53225377b4d4d169708ad416a12f_s390x, odf4/odf-multicluster-operator-bundle@sha256:00a077cb79d2747cee489b771e77d483d98593e7c2eb4c5612646cbd4659633f_s390x, odf4/odf-multicluster-rhel9-operator@sha256:179b9546044b76ce665622cf1b945032696bbbede306c88320d01e0fbd8220cb_s390x, odf4/odf-must-gather-rhel9@sha256:208271130092330d689fbc68ef2af8dc10f2bc3b8348d3fd895ef1a7bd2cd3a8_s390x, odf4/odf-operator-bundle@sha256:5590372dd9cef2fef707919f191180acd69dcb53b6b21e82a96c706300de2b01_s390x, odf4/odf-rhel9-operator@sha256:cd7f3ca0f9acc83d5756ed1f9ea5200cf69505f234b19102c4084a2c85dd1a76_s390x, odf4/odr-cluster-operator-bundle@sha256:60e4c83d584f84c252397b3573ba9db92af0a9cbd62e2797406c62cc7416b35f_s390x, odf4/odr-hub-operator-bundle@sha256:c7a198b719a27687df1ade2a762de09d084c651d086c4523244e5cb204d68316_s390x, odf4/odr-rhel9-operator@sha256:14d96c5fbb28fb6b2d62febf0c2fb01d031c6d0c94793b90437e657a190d8374_s390x, odf4/rook-ceph-rhel9-operator@sha256:c926f50c2837870fa433a6d55051356691c3055304d80cda3267338b5d4f7088_s390x, odf4/cephcsi-rhel9@sha256:c1217640360c3e5fceded6bb889fef6f2ff3d4551c28b01047e8e1343713f37b_ppc64le, odf4/mcg-cli-rhel9@sha256:23875fda16b7b83821fcce48d751c0b8c4ebad6252fd772ee3a8dcd0e4569f1b_ppc64le, odf4/mcg-core-rhel9@sha256:722ee21e74821d8d0168e03688f83d9790cd485f9fbb5427e89e4f2e5df455a7_ppc64le, odf4/mcg-operator-bundle@sha256:58545a74c65fc7502cdee7db68bc10f9b8d7d2150f947127553a3962e07f2349_ppc64le, odf4/mcg-rhel9-operator@sha256:93013e7a600daa46fb3a5482ec74b24b00781003b1eea4c1f514f82c9e9872cd_ppc64le, odf4/ocs-client-console-rhel9@sha256:1de8177b9cc914602b1980b8a68e608621cb1c38cff694fde7068fd62d709c90_ppc64le, odf4/ocs-client-operator-bundle@sha256:c7ca828d978331d41e2205a8f382f49182c86c1ff962f0ea76015d39dc1d7301_ppc64le, odf4/ocs-client-rhel9-operator@sha256:8ced8ef272c7e063d2ff496f1dee544fe93198e049384ceadef8ff73b9ef0a80_ppc64le, odf4/ocs-metrics-exporter-rhel9@sha256:2760f2774890909acd3159d8dfef71efa5e9efd28e9adf21024f4c9fcd413a84_ppc64le, odf4/ocs-operator-bundle@sha256:30b801f88c70aee3ac36a9c871a83cc1bdbd3ab7bd5030dc226402b2a90753bc_ppc64le, odf4/ocs-rhel9-operator@sha256:f9689630434781061e0715b3608ac8c3495062d93049cdfad7be6c487dde3676_ppc64le, odf4/odf-console-rhel9@sha256:3a725f687187a255b77062a94312155a78bcd7fe8e02991c3239b9afbae7d6d0_ppc64le, odf4/odf-cosi-sidecar-rhel9@sha256:7afc554789a9f12aaf514d42cf26dda894afec05fb003cd2fe6b0a1c83768a49_ppc64le, odf4/odf-csi-addons-operator-bundle@sha256:eca3b6269440caaa3951708b32ac78f90785e0b2958372ecbf1299655c506eae_ppc64le, odf4/odf-csi-addons-rhel9-operator@sha256:6a9e1c870e2082286be8edc8c9e7da66638903b80fea427a93bcdd80c540d2f2_ppc64le, odf4/odf-csi-addons-sidecar-rhel9@sha256:043199e57624f7052ded73583bc2a9e0e797266969caf8d1d6b0ae81c755c12d_ppc64le, odf4/odf-multicluster-console-rhel9@sha256:ab38043da618d860d353b4ca47317fdb8f136fdf4a6c982ea60852561578dfd2_ppc64le, odf4/odf-multicluster-operator-bundle@sha256:f0ed320b68a0a4fc66c92f4712e51972c9b8b1b02a0a8e3cb439347436276701_ppc64le, odf4/odf-multicluster-rhel9-operator@sha256:ea5d98c8132d7e47a6af0b535dba037a4476b6c9dc1d41bb73d8a3e307502dd1_ppc64le, odf4/odf-must-gather-rhel9@sha256:96082451c935b00da410141c71bb8616e6b25805386fde313a036fd6d0ac54b2_ppc64le, odf4/odf-operator-bundle@sha256:7b1fd61dd4889a7d37cade4ba99ac1c63365128fd809c3f12cc9a977a82616c5_ppc64le, odf4/odf-rhel9-operator@sha256:cac580bde7dc4ed208e93b2fc095884552d80274348d34a3a6ba94a68ef1afd6_ppc64le, odf4/odr-cluster-operator-bundle@sha256:5b30a75058a04ae57c5fa65b08288211c392e28577447edc45dd828bf70f8ca3_ppc64le, odf4/odr-hub-operator-bundle@sha256:3cb4fc8c52a5bf5295ef58ef1627c646c6defc9ccc64fc116c996e3394287a2c_ppc64le, odf4/odr-rhel9-operator@sha256:0f539a7241bf6227277a55aba4fa3a426ad53578e045518da506ddc869707ccf_ppc64le, odf4/rook-ceph-rhel9-operator@sha256:53ba1f765675926348d5a4700c0ecebf28a17ed9f4b8439c442eb8eb9f568a86_ppc64le, odf4/mcg-cli-rhel9@sha256:477eef0378bbf1f449e784e940388422ce6a16b150fa694c2e53c141b88cbb3f_arm64, odf4/mcg-core-rhel9@sha256:eaa493f949e533f41b6ef30059b7f84600ac4b8c8a150a7439e4a916886c2ce0_arm64, odf4/mcg-rhel9-operator@sha256:c68351205603de2f985e6bf5a6a82154aff90c3066989bb4fbdd8e2bbe61563d_arm64, odf4/ocs-client-rhel9-operator@sha256:a498487cd4b94270588a9146feac54c267016c4793c5403b90428c3777652140_arm64, odf4/ocs-rhel9-operator@sha256:a3872ff6d05841a488613a6382f87199acfc501dc6febcb7b7e3cfa05d4f59b1_arm64, odf4/odf-csi-addons-rhel9-operator@sha256:83c78ac23743fe151a78e58bf1eeb751a24d96168fd05d231296663d32dce24d_arm64, odf4/odf-csi-addons-sidecar-rhel9@sha256:1b7920f3f53fdb926b9875c2a846fc6d4a00e5f369de6bb45d0e58e86016e461_arm64, odf4/odf-multicluster-rhel9-operator@sha256:0b05a2cd389068cb93a442bccc19434bf3a6edddea1a637fa9fae06d809e1c36_arm64, odf4/odf-must-gather-rhel9@sha256:e3d62bbbeea94f53189ef88a0e195ed21a9f7f59f7c838aa50bdfa7ced79388f_arm64, odf4/odf-rhel9-operator@sha256:9a4ced1d6a47bb6b19b461c2483f2fbb7dacc63e3118bf4809bfefb70852c8b8_arm64, odf4/odr-rhel9-operator@sha256:842f7534ac0ee0628ce375e4a891c2467cc92808ddb14046187291f13e9eb4ed_arm64
Full Details
CSAF document


RHSA-2024:7621
Severity: important
Released on: 03/10/2024
CVE: CVE-2024-8900, CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403,
Bugzilla: 2312914, 1872841, 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: firefox-0:128.3.0-1.el9_0.src, firefox-0:128.3.0-1.el9_0.aarch64, firefox-debugsource-0:128.3.0-1.el9_0.aarch64, firefox-debuginfo-0:128.3.0-1.el9_0.aarch64, firefox-0:128.3.0-1.el9_0.ppc64le, firefox-debugsource-0:128.3.0-1.el9_0.ppc64le, firefox-debuginfo-0:128.3.0-1.el9_0.ppc64le, firefox-0:128.3.0-1.el9_0.x86_64, firefox-debugsource-0:128.3.0-1.el9_0.x86_64, firefox-debuginfo-0:128.3.0-1.el9_0.x86_64, firefox-0:128.3.0-1.el9_0.s390x, firefox-debugsource-0:128.3.0-1.el9_0.s390x, firefox-debuginfo-0:128.3.0-1.el9_0.s390x
Full Details
CSAF document


RHSA-2024:7184
Severity: moderate
Released on: 03/10/2024
CVE: CVE-2023-37788, CVE-2023-47108, CVE-2024-6104, CVE-2024-24786,
Bugzilla: 2224245, 2251198, 2294000, 2268046, 2224245, 2251198, 2268046, 2294000
Affected Packages: openshift4/ose-cluster-autoscaler@sha256:537cb7c8dda778e18f4f8fb8febfbbb1882bec820068a8f32cb428451aae1645_arm64, openshift4/ose-baremetal-machine-controllers@sha256:21fad4c7eade3208701f3e73e44edba4819221491551d9c83e31c87b1c35da4d_arm64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:ea4708309e65da2d92c774e313d5f4ec86c19d76c54d77d786189ef7d995680a_arm64, openshift4/ose-cluster-monitoring-operator@sha256:c56d3b70d950746be740fd3c4481cb06170d9cbd8a3179a2ce72a0fa83d6de26_arm64, openshift4/ose-cluster-network-operator@sha256:6674ca66319f9e89d60136f88d0d1fc6086dbfa6982c5abaed6d270e4d3c86fb_arm64, openshift4/ose-cluster-node-tuning-operator@sha256:cce32ff9733116320b7c70512e4b5688e2b765c3178f2162b7063ef4ccfcd1e5_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cce32ff9733116320b7c70512e4b5688e2b765c3178f2162b7063ef4ccfcd1e5_arm64, openshift4/ose-cluster-version-operator@sha256:d203f9c6118d56d5f2c7223efd72cb329465a17fb745715ff2f4b0bc89efa3e8_arm64, openshift4/ose-configmap-reloader@sha256:69ee92f47cd6aab9033e90e9bae299b36fb17b330aab0a864d52c82a251fd80d_arm64, openshift4/ose-coredns@sha256:67bac9c3c8f9fc5818203ff8ec7a5bdaec21526f1a503cd4dad8165f3826a7e7_arm64, openshift4/ose-csi-external-attacher@sha256:c62595fe9fcb47dcae085fe3e91a2ee534683a6e66425390d42c2996d18288f8_arm64, openshift4/ose-csi-external-attacher-rhel8@sha256:c62595fe9fcb47dcae085fe3e91a2ee534683a6e66425390d42c2996d18288f8_arm64, openshift4/ose-csi-livenessprobe@sha256:99404a6374be993f4e57ca3a5cb14a006b2218af060990ecafd00e453d0c8a1c_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:99404a6374be993f4e57ca3a5cb14a006b2218af060990ecafd00e453d0c8a1c_arm64, openshift4/ose-csi-node-driver-registrar@sha256:f6d720c1c49e280148fae7ab409c8e703769ba90f9ce4224fbb505675e78c385_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f6d720c1c49e280148fae7ab409c8e703769ba90f9ce4224fbb505675e78c385_arm64, openshift4/ose-csi-external-provisioner@sha256:52fcd25687a2a0a3c35ba24f5f8c51fcf8570b3d28cb2d2fd70b80bee4f6a74a_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:52fcd25687a2a0a3c35ba24f5f8c51fcf8570b3d28cb2d2fd70b80bee4f6a74a_arm64, openshift4/driver-toolkit-rhel9@sha256:4de90d7dd56652b863405c2537880321c3f62f2b862093cec4f7e2c50a1a8738_arm64, openshift4/ose-oauth-proxy@sha256:dbe031c7e5c2cf8af2392f238f00631bdb2e0baecb60850c0aff9454a96e3551_arm64, openshift4/ose-prometheus-alertmanager@sha256:098ed58461cee7b9c7ffc92fd6f56ee17e07e00e90a144636050bde98f5bc960_arm64, openshift4/ose-prometheus-node-exporter@sha256:8b91c41f06d5cab99dfc2f432a704e50d041495abdfe4cfa09816b977c4231c2_arm64, openshift4/ose-prometheus@sha256:378e777ae5cb9aaee93a5ba8b654837821f80a8c8ea989e6375c39cc4cb921d1_arm64, openshift4/ose-ironic-agent-rhel9@sha256:509e5f2e1c7050838f773380dc61bb202be3d42fc1fed605952b38be8377a39d_arm64, openshift4/ose-ironic-rhel9@sha256:620fd15f63d905258b4fdc5325de2fe84c14ee5b06fb523e2ecb72a6166fdb54_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f41832c244304d2721e271ad63ec13441645bec5acf3d28a04c01a1c2bef512a_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b3495b2ad9d69405aad885836a779c4f8d53e4303e0ac291554fe5525e0ba1b2_arm64, openshift4/ose-kube-proxy@sha256:7d85c8c55a988fb12b749e003a6dde390d134e425a771c5bece7174002ea06b3_arm64, openshift4/ose-kube-rbac-proxy@sha256:824dce40404b1cb82538f73db7fb2113ee78f87d6c33eb4227e367659effcfdf_arm64, openshift4/ose-kube-state-metrics@sha256:3614463ec4f19997f15701288952e78f7ce43c90fbd0609d75811a9f67460f95_arm64, openshift4/ose-operator-marketplace@sha256:e0e1039f07c8fe0d34b9d8b04e1420f5742885fd582639d911757491981bdae6_arm64, openshift4/ose-monitoring-plugin-rhel8@sha256:9450a5ad54fa2c7106eba1ead5914c9319da9896aca17ccaada11dfac0fe22af_arm64, openshift4/ose-multus-cni@sha256:6aafcd15cc703cd1389d2171f8349b2d461e594fc1d72c785b8c982f8b5a9e16_arm64, openshift4/ose-oauth-server-rhel8@sha256:4002aa31a926d79d6b2b8846c544a761516bb40e3bd60cd76e337e2343c47d2b_arm64, openshift4/oc-mirror-plugin-rhel8@sha256:a479062a752996af56b761afcb221bc6dbcd372acc2ac6e3e8f7175a5cfffcdf_arm64, openshift4/ose-docker-builder@sha256:07f2ae989b4fc0850137d4d0972c12bfe965f51241346e68b6ae4c27eb7edd18_arm64, openshift4/ose-cli@sha256:316dec874b3ef1a89dea2680c8e6d8997eaf0ae4addc84a3ba37eb698e5642f6_arm64, openshift4/ose-console@sha256:8077823fc9b44b5b27437b43f8ca906405fbea665a457fc8ba3e43e22c8b2661_arm64, openshift4/ose-console-operator@sha256:612d3b3149bc0f0669d945b3fe74d2ffd0610d7ee37d8e5dec0667674c190d5b_arm64, openshift4/ose-deployer@sha256:8114bf8a3abc483bb443d58f54f6f6c623bc937209c91b89b159f4b54d5739d7_arm64, openshift4/ose-haproxy-router@sha256:65f40017d3d6109b870ea328afafd7dc3068e86476730e7e8dec48fdc00248c8_arm64, openshift4/ose-hyperkube-rhel9@sha256:4c99660f8744e91d8eb79afdb085af09777429159f2a18e46e6ab01d42c2b666_arm64, openshift4/ose-keepalived-ipfailover@sha256:0826b105be61b14b8db3f8f5bcb5deb9abb1272c901a2297d74dfd4506d6c1e2_arm64, openshift4/ose-pod@sha256:e0097eadacf8ffc628af43cdad7193a89b49d8cbae8a5871fcc4b0fce914628e_arm64, openshift4/ose-docker-registry@sha256:603555885a0a1f4cf8ac2d51de1081c946c4dfe01b4ee2a84e71b61d41415bc8_arm64, openshift4/ose-tests@sha256:422165075d489481a6e72d9ac0f9197c06a2ba20a8aef16b642bd6d1c204ce65_arm64, openshift4/ose-openshift-state-metrics-rhel8@sha256:8aecdbfb55b81d3bbb4795f08053e40051230ddbbc4d9f6ee5e36685f32bf022_arm64, openshift4/ose-operator-lifecycle-manager@sha256:e00249b96c44fc537e48d71d7ebe9e6d59671329e7ee2d48944aba69eb81326d_arm64, openshift4/ose-operator-registry@sha256:d77a45c5311c7abd8a559304fa5d2f0d83ac316773e0c4bedd5742ef8e7a9095_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:df3a05632592cacf424442b8de59dce440f860d7394d5df9d488bc5ecd2237b6_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8f34ddbf1f66b62e03becddc19a661367454fea10c2b4a5976ac0d927c501250_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:85c4449a243d0af2afdcd740ca066cc1a1efb0f92814741bf8069a6aae0eaf62_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a27ab380ac03fcb1156a5dbd92d9364f3811f3ae9780e2306d821ad330c7d39b_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:f0f4c1b5b607eb168d912f39c2e9f9c1bd8004d46bbd10367eaccd1ed023b022_arm64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:66aee9f17b43f31377e17accfbe01b1ece82d0f905713e69330e8b6317b3348a_arm64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a43e0eec96f39d2b4cca255c072cf940736c1101e82dfdae6376012fe8a7e8fc_arm64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fb4636d34ce2f66133b649cbbde52d28d5d6998c666d34b30a7b27756aed6417_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4207c6f740d0cce40774cb2b478ca2fd9379b947debb19f6f0c049f06fb005a5_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:0b93985333450dbd90d38326fd580c45fd234a360cfa2276bf956cf8344034d4_arm64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:67c5fee98860c30124ef2bcedfca17661fde70a0d7326d471461bf4ca59ca4e6_arm64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a14382067e2135009a1a9ebc615ececfa0f10da8ce1163ec377725d06e77ffbc_arm64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:10766cb2f7773472b82075860ff34212bf108a9e64a64a50cc9f570d4b835c56_arm64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4cde1e34bac3f7db9e612c2370c0ba0ca4158cf1631862baf1a6bfc51de98b33_arm64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:a6d871b03565017d70c342c11abe3dea0bd86123e4a225087c48d2270fef7d49_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:a8627559668bed00e78e37fa2138468227ad589391554758256e53361fd9e189_arm64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:563e84fc7cac9d6c0426236b840d2c80517007f82535bba46e1741c976a7a103_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:9b8b93fa3ccecddac9236c262e86b7919c969ecca2725973c729f49597edfae1_arm64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:4af0092c8587de4c4af5bdc53c2fe9b92a357f71fa8e90ae79dab67a2ae54c7b_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:2a92a9f409cd09d8aee8e2bf75d85c7deb3b8fdb227e750eb365363f375813db_arm64, openshift4/ose-baremetal-rhel8-operator@sha256:0c8a108a08c792d58cf6fbae986b608c5efaa9f1cadd50e5784333e21fef25a6_arm64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:686b12234fa65cb1a736bff44d64c2f290c41ef2d4d95cb1f17e3d54baec0991_arm64, openshift4/ose-cli-artifacts@sha256:0f2be47e713e256bc0a31a1596327eeb8dd542c76fda06626192ab2a67d4a3d8_arm64, openshift4/ose-cloud-credential-operator@sha256:314ddb428dda68ad5bbfe2e4b1b6cf6e622718a30bd6e18e74dcd6ba9e3f1c07_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:21cc714a7f7e26e54e67e6aba64c797b66876fde3e78645daee85baa2fd38029_arm64, openshift4/ose-cluster-api-rhel8@sha256:2363c26a213b7ef8784ee690f7e653bf3c0df51c8b1a4fca4b715694dc32554a_arm64, openshift4/ose-cluster-authentication-operator@sha256:5d1124dca327e3b179be3ea28cb6b956c40c8b26b54dbda627548c5e8e43f49c_arm64, openshift4/ose-cluster-autoscaler-operator@sha256:4993bf1e62e2d530df9b3e81ae0214c829c65db2bc3c64c90c6c588d85e35140_arm64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5769a36291a9d22315a7a2a02ed04ab2770e3413d9d4e80f626a6dc0a368e98c_arm64, openshift4/ose-cluster-bootstrap@sha256:2a57d2e99e56cb9f5184f885e533454702f7c12de8f97e7af35c1d09264fa180_arm64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:adc3e395b1e7e1648c8a0baa52e631e4b26273ff295b98c3fc8cf28d9f12fd80_arm64, openshift4/ose-cluster-capi-rhel8-operator@sha256:adc3e395b1e7e1648c8a0baa52e631e4b26273ff295b98c3fc8cf28d9f12fd80_arm64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:df11297fbb4fb00bc6e6e40ce3490371e0d651cbeccdd0ece6ec5f79d57744a6_arm64, openshift4/ose-cluster-config-operator@sha256:dbb4fcfa62238492949274fd2b0c951816b9a517eaabd30f35e4233072b901d8_arm64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:813bc469666aaebe99f73248b6b62136355d27458f98e6c3454280bcd41bb646_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2882be48f44baed6e880610ce126c11ee270ca2a77ed2ee1171db9d5b2d2ba53_arm64, openshift4/ose-cluster-dns-operator@sha256:d3e2ba3c5572e3bf6f9e0447509bf8a45b33d544be29825412598f62cbd2b676_arm64, openshift4/ose-cluster-image-registry-operator@sha256:eb7faf3d548f1957da26f2e36cf8cda1a208562c7de7e94cf0a02fd816452acf_arm64, openshift4/ose-cluster-ingress-operator@sha256:a19b0bb23420faa2742223fced1690d8b789f3e5f95b4a883914081d9ef7908d_arm64, openshift4/ose-cluster-kube-apiserver-operator@sha256:a8d4668491a748bda2dadb54f51b9ae6e1c61b04217bafc4ed9b9f5a0bcd78ce_arm64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c3134419b9343a3c8f529d4f851c3cd09630b6a562bca9130a88755715c2813_arm64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:8a7a43323184a95eea13615ee5850b2b0822732538101d69f61ff6d3b070c4dc_arm64, openshift4/ose-cluster-kube-scheduler-operator@sha256:5b146c2c908e7be9a9d774a249a1f2dc987a357478ee723350b4bb3ad38adf83_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7bdd5a8beee639f6fb609b654917ec688cbd267512b0c41a5d38e18b48d15eae_arm64, openshift4/ose-cluster-machine-approver@sha256:da7f5bb68f4545ace78c95562d73a65c2267b784918b431636e3429c108439d0_arm64, openshift4/ose-cluster-olm-operator-rhel8@sha256:d0b034b6f98f5528e1545b32428268f18f1eb005dc7eaa8cf34dd24f281e7de5_arm64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:54d42d8334723fd4cadefe35d4f9d7ccb0813cff130a812efc08848037873582_arm64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a95de4c1ef0b6328b0bcfe561572080bb6c21e75f12a21c46ddc9825a31063ab_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0445e4f820c9f4b6a4d6b561c7176c54f9907d3ac5249d00fcc232ec0b60606_arm64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1be5f6414d22616c5112824d72677c23fb67350ef7d9f67795625d04a2cc2d29_arm64, openshift4/ose-cluster-policy-controller-rhel8@sha256:1f0bc0ff5bc40f54a1892f8a374d517434deb3cb674154ed43214116eb4fbb8c_arm64, openshift4/ose-cluster-samples-operator@sha256:dec010712b74280eeffbd03c223d1f0f1b59eff0c3be75ec71672935cc277213_arm64, openshift4/ose-cluster-storage-operator@sha256:baece4872578fc380bb2b77e355b126bab0e4178a3b292d7d8921b73b38246c1_arm64, openshift4/ose-cluster-update-keys@sha256:c2538ac246abe9e791436c00898c41f6ae2344668a496e539c6be89ca41b8651_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:73591e73e3471f9627895d0f83d09d437138c09ddeb6001fd2a59d527dd2fa9a_arm64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d4ddba85e0d7d210fd3b4174760e3750cfe1b3aa6972011162b75390f819bd1f_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8157453267e21345dd3d93c5629cf34ebe2cf1dbe1720c010a9fe99e1a69d91f_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a14c98614ab408e5663840a752da2c8af44c8c1ef2ef8da73025ae88af878758_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:4902002638a25c1efb3fd46e133fa1b548d56b0d25d73145dddc1f14e1cb93ac_arm64, openshift4/ose-csi-external-resizer@sha256:4902002638a25c1efb3fd46e133fa1b548d56b0d25d73145dddc1f14e1cb93ac_arm64, openshift4/ose-csi-external-snapshotter@sha256:1cddc5e46bb33de6bb912dcd5fbbed0d08fe6d11bd98291a2b650c0a5a14b779_arm64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:1cddc5e46bb33de6bb912dcd5fbbed0d08fe6d11bd98291a2b650c0a5a14b779_arm64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:5bc4683fa16a8d7bc4dc3318b59b6b7eb2aa34feacf8474c02029917513bdb13_arm64, openshift4/ose-csi-snapshot-controller@sha256:5bc4683fa16a8d7bc4dc3318b59b6b7eb2aa34feacf8474c02029917513bdb13_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:77fb246d31b1a26e77fa40cbb6f45f40790e47e4433a52d4a33c8edc98af6059_arm64, openshift4/egress-router-cni-rhel8@sha256:78d31e51caa8ee44759fde25fda33b36f76fc25e21456ff191b379715a1b3cf3_arm64, openshift4/ose-etcd-rhel9@sha256:b7e16cb097a2a6d110f9693cc72407122e789bb561867135e7893b3c68bbc86b_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:ec5d87d8c7481f38c57b51da22eaa418e6946bcf3f0239d28c0693a0bd84b6cd_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:92e2c1f4dc0dac41acc4c60ce97c67474944c6e8152c78a42ea17cd4fe09b69c_arm64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ab125e344d5502d67b0beb02fc48e1020193ef14a9465f4308e5351b7041934c_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:914591e3935d53389112b0984c7281c16f19febf252d3230510710b4be3e6d80_arm64, openshift4/ose-hypershift-rhel8@sha256:b1fe6394be6e55e84f86db59c47f0bc6e0303c8e25893bf2174ae00c35d113b5_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:0442a8338123123d7d384cd8625e1741e67a98868d80f6c1cab527e4d0e69c63_arm64, openshift4/ose-insights-rhel8-operator@sha256:9ab79422a18d38d0fa51585e025cd87177249fe35f06a6e96c5eb74aba6da2ec_arm64, openshift4/ose-installer-artifacts@sha256:488e975a5dcca7f1813c8afab5030f90d7fe876083d29046bd4640020ea40237_arm64, openshift4/ose-installer@sha256:e40614a7bc0080abb280f7ad5e86715e2abb76dfa0dcdc889e2d59161e59209c_arm64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:58242ef3b9524922aea9f38cf21cc8f42bf76787ed770402684720ef7b10a8d5_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:32231ff93d448e866d70f77742a4669fc36963afc02a33d11206ed82d9d4293d_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:04a70a021f343a7145b2d284511a5c442aa14876793b75932ae4a0cded5a95ab_arm64, openshift4/ose-libvirt-machine-controllers@sha256:56a46a70a6c3f8bc62c9a81b75b5b53bff6a5ea41590aa625ba00dcc26bf54d0_arm64, openshift4/ose-machine-api-operator@sha256:40734ab25f97f12ca36c76676255c4436e7ff86bd45b07c2473e6e6a9c4ff8c4_arm64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:af11e96a2b0b49b0c24a4f5c65a99a4486cb9abe8569e67f2ac64aaf764108d4_arm64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:ba79a69ae677ef728e575e653ad8a46770ae3f7e8591caf63abec6023ea865a2_arm64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:85a7fd35eda7d06b53f9e0c75d8ae5d91535a446fd2af02644abd9c5727dc576_arm64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e0b63fd8d50e73ac2929fb8989b6e515755e033fcbb20dc3ebb1e4cdb6709630_arm64, openshift4/ose-machine-config-operator@sha256:7bb91dca31776cab5b5127a9f4e0d05fc0c4df34b3c02312cc61b8a0a3d5811a_arm64, openshift4/ose-machine-os-images-rhel8@sha256:525524d2b5134ed261887104973474750554af22d3622cf633be405e241fd677_arm64, openshift4/ose-multus-admission-controller@sha256:9740f31659fff94a3e6dba495af2a42a35776e97b447a6c7f9465fee0f532898_arm64, openshift4/ose-multus-networkpolicy-rhel8@sha256:03b0554a2efdfc27374d1ed91ba8e44dc55905614c41a8a98a7dadf31f573705_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:97c5b5206e1a5cce25c8aa1b12a525a422296e2e4dff0f8b8448da0f6cb8dce4_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cd4e799f3e6c36d4dd1cba37390c1d35747c7ab1308c5eb02bce30c48fec1f90_arm64, openshift4/ose-must-gather@sha256:dbd3b40392d7e06d566dd6d7ea08ee4cd40a5e942a07e88c2242263c9ff64356_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:bf54fdf675cd0feb8142fc5fe0ac07a62d5aacccedb99f3b17b87a9f85997daa_arm64, openshift4/ose-network-metrics-daemon-rhel8@sha256:aed1d681680bf5d80e5ff3476c2c2fa97c203df23b55e71ba6abe216cd0b1196_arm64, openshift4/network-tools-rhel8@sha256:cf37b710b3741160927beddd2f37a093395726d20734574f9c0ebaa4ebe8ca22_arm64, openshift4/ose-sdn-rhel8@sha256:1619d730f023d83347d011202d5f6d3b20ab24f6c5a4628d9cd943d5647a2186_arm64, openshift4/ose-oauth-apiserver-rhel8@sha256:5942ec3fe9369a12d4d965252d778d62d6c22b8c84359cae3dccda49149a6ac8_arm64, openshift4/ose-olm-catalogd-rhel8@sha256:e5ef8482dce12a476f49a3a3eda7b9d410892423c79f3b56808b15048c71d368_arm64, openshift4/ose-olm-operator-controller-rhel8@sha256:b5e77705d4e7dccd029f806f1fdb94299613c9166b8cf0fe23c34c3ef629bd33_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:62eb6b2eb254a26303dda509704d3c260b3bea4a100e80cfcaeb5b3203ba2238_arm64, openshift4/ose-openshift-apiserver-rhel8@sha256:721b9d1c8a9bbac3590e33219843f5e98717abdad6ade757ad6bb6e2779196f7_arm64, openshift4/ose-openshift-controller-manager-rhel8@sha256:f613c0ef994a72e7f156024925f3943a5218e712e48e57def4b2ade4f12ad113_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:096f560b4d0cd0fffbe473a56993ce5ca896387add93d6c2eb30bf8ab2a4c328_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:435871db3c826bb4ac6eb65e62f9f8b7c914b27163886574d2393f16d6b0bbf1_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8b75b122a6a47a56105706eba5275166661a92ce4d07a3cf4535bd3442b5f741_arm64, openshift4/ovirt-csi-driver-rhel8@sha256:15f7543da0968cda3145a4ff9667d84c04d26be477be6cd6c1e38cc68141126a_arm64, openshift4/ovirt-csi-driver-rhel7@sha256:15f7543da0968cda3145a4ff9667d84c04d26be477be6cd6c1e38cc68141126a_arm64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:504882ee7f5310bee0edd5ea48c7be11f00b186dbc0f44e466b0fab38f1ac7d0_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:2d5a2bf51c7221e8cc16295c74571ab630b663927b273e0ad6f139b0055367cd_arm64, openshift4/ose-ovn-kubernetes@sha256:2d5a2bf51c7221e8cc16295c74571ab630b663927b273e0ad6f139b0055367cd_arm64, openshift4/ose-k8s-prometheus-adapter@sha256:2a04115bc8f068ab20ff895476bffd4e0b82566ab6ac1f95c2dc39978782c641_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:a9e5a61c2063ad24ddb8f799154ef57a79941b8e5b4fa8484dd49e30e574a45f_arm64, openshift4/ose-service-ca-operator@sha256:f0d2320cf1d9d4e1dd6e4a07804f7099baa5c745c6d9330d9e97e834d0f7b2f1_arm64, openshift4/ose-thanos-rhel8@sha256:d5d28a7389ba48abe2386732f352f30317857ff96adf25484c1218e47d67401c_arm64, openshift4/ose-tools-rhel8@sha256:8325d6e0e361864fe50c97a249e1c25c1fe6943b9388ffb438d54edba0788057_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f7542600f434334142485f934be26268275bf401cfd2589d164ea8e0bc4a3203_arm64, openshift4/ose-prometheus-config-reloader@sha256:95bd6759edd07f913033d764fcafd3cb1da60625549956aa4d6c259ab7e73f80_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f0f0e8fc6d9678542529dcf23ecb48de5af6f94e01299b9cf04e18290712566d_arm64, openshift4/ose-prometheus-operator@sha256:c9188adf33f88d73c32a91bcd50de912e398ca6c20e5c5c7e76f97e119192a4c_arm64, openshift4/ose-prom-label-proxy@sha256:19594a26e08ae144a5863c2fc67b1c253797974923c946e9ac5f14c5aa6724e8_arm64, openshift4/ose-telemeter@sha256:118a7106e62ae1a8a14a7cfd41ea8c1d71314c95916c7b44cf2c66d54f9c78bd_arm64, openshift4/ose-cluster-autoscaler@sha256:2c922a7ae57ad0fc2f4b61e1ea0db0ec8c27d7aede6c5b42a20902b5a2f75eb4_amd64, openshift4/ose-baremetal-machine-controllers@sha256:be9a39581dfda0646ddd4a933aea6428252c443b75b61df8b2354ede9a4f3f6d_amd64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:e734cd347df5d42b137ae17af0e1d41a8ae6c3f7257720695037194512e1df47_amd64, openshift4/ose-cluster-monitoring-operator@sha256:ee19ae25176b2a7bcdb9d0d79c80e49d84f2a8e737ef56ef06c83bd5078e0a54_amd64, openshift4/ose-cluster-network-operator@sha256:011c74a6675066c1b3b4f40094cf48343319e434ee885934bedda70654935ac3_amd64, openshift4/ose-cluster-node-tuning-operator@sha256:2af7268fb70b7792bd83199bbfed39f2b93eb38db0fb6bc4c65a4efafcf350c1_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2af7268fb70b7792bd83199bbfed39f2b93eb38db0fb6bc4c65a4efafcf350c1_amd64, openshift4/ose-cluster-version-operator@sha256:84079d1454fed407381589731e690789402f987d43145ec84a568e3ce69a4db7_amd64, openshift4/ose-configmap-reloader@sha256:4d0a7d79cfbfd3e8f526c888ca76e0b1ec844e2a2b3cae9db420b821c5ffbee4_amd64, openshift4/ose-coredns@sha256:15e99cdfa76f7764df54d5c0eec633f288a2cc1cf40da3eac05b0390c3d75b14_amd64, openshift4/ose-csi-external-attacher@sha256:080241c9ee62e35a94e49b4847f3f8ec297a984b25acb82d4570520875c7cb6a_amd64, openshift4/ose-csi-external-attacher-rhel8@sha256:080241c9ee62e35a94e49b4847f3f8ec297a984b25acb82d4570520875c7cb6a_amd64, openshift4/ose-csi-driver-manila-rhel8@sha256:93cf5f3546316ebcf36cc454333caf23fcb20cfbdc1d70afa68599909c3b714a_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:43bca07606949af53beb7f8c36dfceaf0de5de258ef5444a5ecc3a7be9d098c3_amd64, openshift4/ose-csi-driver-nfs-rhel8@sha256:2a502629f9e8dae417b5f24182a981daf3cb8a93ba773eb821b9f301aa86a892_amd64, openshift4/ose-csi-livenessprobe@sha256:da20c74385e4306dbc476da77295fd34d595502ae2cf85eca3324723873c3b8f_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:da20c74385e4306dbc476da77295fd34d595502ae2cf85eca3324723873c3b8f_amd64, openshift4/ose-csi-node-driver-registrar@sha256:99dcf06ebd64cef327b1e1d0bd8123538c1c06226437a0f69131fe1f1674ffd8_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:99dcf06ebd64cef327b1e1d0bd8123538c1c06226437a0f69131fe1f1674ffd8_amd64, openshift4/ose-csi-external-provisioner@sha256:8d0da07fcd8b91322ba0e966529b98f80ce6a30377334705b85205e3d2c8f3bf_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:8d0da07fcd8b91322ba0e966529b98f80ce6a30377334705b85205e3d2c8f3bf_amd64, openshift4/driver-toolkit-rhel9@sha256:34f62e8e9b462169f66d42549df5c84e209493be2233440aab661144f4c310ff_amd64, openshift4/ose-oauth-proxy@sha256:ddb6299a3cee4a3c440565b3986e8aebb5c711465471af7fbb27965b0f6faf72_amd64, openshift4/ose-prometheus-alertmanager@sha256:b6dc1d79a548db9e2b6f964488bc395575455675f8c04337757d31c81fb260ed_amd64, openshift4/ose-prometheus-node-exporter@sha256:d49f9064901f34edff05746c20081cd011074263af35f4478a116ce80139f181_amd64, openshift4/ose-prometheus@sha256:e10c7da1ede33f839a1ac7c02cb669302cbddd114c64938a92f085810d80d62e_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ad4854574b99839968ce8c78082cf0e53219de4cfcddb27ec02d35a627cee861_amd64, openshift4/ose-ironic-agent-rhel9@sha256:1cce026d857e06a8b3140650379f125018c8d454c10d7041c51765544dd01566_amd64, openshift4/ose-ironic-rhel9@sha256:5b76344b99b68e0a9fc84e81ffe97a53f1171b39d10961112dd4ae61fb513760_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:98de5f6890f94ab557f63453eb014117c24c38b9b0ca3aa476ca15510726873b_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:108eccd165879dbf1c10b244cb62eab37afde7da69038dd87c7cb9b2f2bb0a03_amd64, openshift4/ose-kube-proxy@sha256:484159711284f023319e79812dd03492b1ffcc21a15a869041c441b5669ab5cf_amd64, openshift4/ose-kube-rbac-proxy@sha256:63bd3f18ab4e8893fc53d5c7049fba40441c7ca33b1103d888d7d9b57c6e0ebb_amd64, openshift4/ose-kube-state-metrics@sha256:c3f8825d21031cdbbde8b4b89713025e0e15b294fdec0b02189aca40c9a12a88_amd64, openshift4/ose-kuryr-cni-rhel8@sha256:a3ede0ec6239cf1365755812bfa4445264ac4dded8257eceb7ee080d7aecacaf_amd64, openshift4/ose-kuryr-controller-rhel8@sha256:8028023535fee25bcf1e27870c009e4ee950f305dcb6362b7179ab3961788923_amd64, openshift4/ose-operator-marketplace@sha256:5e3c9960f4007d2fc9c14883908d247bbed27c17ce40605e5ef3ecffb6894913_amd64, openshift4/ose-monitoring-plugin-rhel8@sha256:b7e892c5df844533c4b0360ca9709ec58e259c6fa09b0c6672e35abff5664c63_amd64, openshift4/ose-multus-cni@sha256:33cee95e2dba9a7a7e2ccdf9937f990ddd9e48a70f06cdbd911920294ca4fe06_amd64, openshift4/ose-oauth-server-rhel8@sha256:1bfe88779d4bbb1a970e28e238eb55e3a786670a98fd50d7945d322d43d0a1a1_amd64, openshift4/oc-mirror-plugin-rhel8@sha256:ee166a7a362c2144f088413cc8cccaded88913e80c2db11ab5e291a69485f91a_amd64, openshift4/ose-docker-builder@sha256:f9be73e3ec2f9cdf11447836161c8cf1a0d44eb987718f015eb67a4d802574f2_amd64, openshift4/ose-cli@sha256:09f3de594ef0892677dd71f76c4e374fc086062a9d0997eb36fdc11be5d646db_amd64, openshift4/ose-console@sha256:a2d92747496ac6584d5c363a2d8b8ffd68bc663fa96f21da1eaa05aa92647c5f_amd64, openshift4/ose-console-operator@sha256:96db49615375389d12f4293fe926f04034ab1df26e1fe4ce432c19056fb2f2d2_amd64, openshift4/ose-deployer@sha256:b0adc13d1129b759b64ef81a3f4828b089c7d7daba0d70d7d07228971ff5396d_amd64, openshift4/ose-haproxy-router@sha256:d6c68e6259f8b3c011a2ce4e3b76a51e83fd62f3c4b1b3e28836fa72b9f3c980_amd64, openshift4/ose-hyperkube-rhel9@sha256:8905e1f00ffa65f573547937cecb87ca58696153f492ea526dc595f465c07a11_amd64, openshift4/ose-keepalived-ipfailover@sha256:f9ad5067f174ef8e692ae911930f071b2dbe9567a0e10604193441082ca81613_amd64, openshift4/ose-pod@sha256:21592f4c4b87ad52517edc0cf118664cdf9217545b86c0bc7063257050768433_amd64, openshift4/ose-docker-registry@sha256:19c989f86d4cb311c487d486849f207b8f074a10f767759c1768db0d1f901631_amd64, openshift4/ose-tests@sha256:9d584ba915af3d4b5c6c3ea0949728bc34ebf55803105985be42069f52c126eb_amd64, openshift4/ose-openshift-state-metrics-rhel8@sha256:58fd0198005332de61cc80e02571a19a677c307e4f0230467d5341b8ec24c06e_amd64, openshift4/ose-operator-lifecycle-manager@sha256:11ab6286a2fcf529a05d7aca28ba38e80a7d0f2628df72edf956192f9374f574_amd64, openshift4/ose-operator-registry@sha256:e50ff5aaee62479b6e14e30ab45259a19c9cd1a8ed2d1113089178408e2bf28a_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:3a06dc42529e7fb38b21e5381e2daf5687b2c04678cb5ed4026372e508865b0b_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c1bc9a7f035bd40bafdbc915339027d671b8b491e219a352402748ea948dc3f2_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:b632d282d1ef17caff4a02f770aa78bcd7d0d2f262aca3eea00f6f4f09461c09_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0aa730c7b6247b5fa8be911ee292b101453f919202def61fdc0fdac7b5d6f1bc_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:df1a1d808e96baa5deec73fa8527d633d2f7e68a278b500285cf0846f3d04c99_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:f59497e9e6296d13004eb3c4484dd2cb6b37102aceaf66272b13498e201ba828_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:437612a8c19852d2e527e970845c3e22c6852f5613e5218c5a1821622c1486b3_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:79475525fbcae972e94468084b7c0175132a7f4ff973366f7d066fe14435a6e1_amd64, openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0760ea2fab044871ee1af0edae1a0da6b88ec8c98b871a7a78e635c7fd9c0125_amd64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:878fbf7ffbc5fb3bce9ab2cb839acbee9e3325ba550afa1e82105faf90ef8b8a_amd64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c4e07113e70bcfcfb5dfafb047744d48e0b9207d36d08f6d39522acc1b056332_amd64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:c6b60e93a159a09f8d36aae1f1e8550b7367ee74cb63688ea03cf35a43cab4f1_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:97cfb73e55f0e42e7bd1855249c75091027203f6f4611fe78b3d88c25a127bed_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:872671ad16810323f4a1b5c4bf3c96aa1301359a913a9f7b47dd2d9e9ffcb9be_amd64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:d11b9f568297486ef2f9ea9dd5122a65282a0ffb112c4eaaeda8cef63e941a1d_amd64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:44152bb928347651725e6b91f1127629147430d6c9904b5fb4debc0bbee1a60e_amd64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:79e9689c2138659adb8aa2a683a817e9a8662f60f407eadf99d0c295272d0bf9_amd64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:a81ea4de937b28eae65857028fcad836c875898f3111ed8b8323ef3bb1db94a6_amd64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:1f352adb38f2dea914a653453ca7b2039cbbf3484a680ebd4c01b4b0f58aa387_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4fe141c93664500eb7d443d87e6f57296ddcdefbce1ec6b03d4c9ed6435c5fc9_amd64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:8a310a446cfbf6b2813450c71696ab4544c526d616f292e0b47f79e26701a07f_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:1e89fc8cf50bb08ffaf095d63ce80bcd73a39c488ad7f4a88669c68232223cae_amd64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:d685da07675eca54a5890512b52878a6c58deb2b796975039bd3e02962cab425_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:24839ef49ccfce240e069c488edd7a7e84d7d55a13d3755d0ab17429e47ab9dc_amd64, openshift4/ose-baremetal-rhel8-operator@sha256:a9295ad8358cae9122ff7220229876373b3ed28b21edc7cc18b35e76adb32d0c_amd64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:364745ad44c413fbf47c50b60a82454c00d206055e42ab2aba82504c9d165291_amd64, openshift4/ose-cli-artifacts@sha256:79af2d21834d536f85a8aa48a1f829223ff07fd26f25e5bd550feaaa881041d4_amd64, openshift4/ose-cloud-credential-operator@sha256:aa5ec5c5f470eea26b771592988e5dbf2e88556dab10073058f57d4531df0465_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:593a2983625e59137294354f73955139b1f23cb5e1cb8b72a234b30eb51eedee_amd64, openshift4/ose-cluster-api-rhel8@sha256:386439cc0784afd85229f28d5f4aca90a1a42def841d64d47168e56786141e17_amd64, openshift4/ose-cluster-authentication-operator@sha256:32db0cfac5c4bf83254114497b7b5745d79a4063cefcf0cb442f016562954b2a_amd64, openshift4/ose-cluster-autoscaler-operator@sha256:a3ff13fde2766063f9ea38bac11719d61daa4f5d77d56fc5dcf25254d940c590_amd64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ca12a0ef31dead68fe4012f5c9de8dd2d6f23f2890c772ae5c7f343c9d73b00f_amd64, openshift4/ose-cluster-bootstrap@sha256:f74b0f663a6c79077d52bba83233c6dc6b37c3f2db0d98481d4671f530b02172_amd64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:37ec7e62b9655201efa701c5578af310c5820f3f97dd751d0a59002d137fc002_amd64, openshift4/ose-cluster-capi-rhel8-operator@sha256:37ec7e62b9655201efa701c5578af310c5820f3f97dd751d0a59002d137fc002_amd64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6ebc6580e6264b1538d9e3142bc00e75f5f87556511a9e57f58b57229545f55a_amd64, openshift4/ose-cluster-config-operator@sha256:93bb3ceb95ddd173887cd803d18f366ad095fc2b790a56a8d6657792f38f187e_amd64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6bafb1be4cf48b7e38665b2f50f4d0612fb95438fb53c69b5574aa5f078b546c_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5bb7aba7020bac3542d4bffc096cbe72d872229ca17a6dbca77a80966eba0b5c_amd64, openshift4/ose-cluster-dns-operator@sha256:af00504b9e0a862875485fa9314b021a3087b73ffda02314b81bd6c001c3c503_amd64, openshift4/ose-cluster-image-registry-operator@sha256:673bfe033cc153588ecf2739c9c305c8f825a986420a4a7ce83e1ec7b15e1104_amd64, openshift4/ose-cluster-ingress-operator@sha256:cb81bdd6e711401f27332b5a9507a4e8b56adb1ed11ddc2bc88ec7025c4b245a_amd64, openshift4/ose-cluster-kube-apiserver-operator@sha256:0ba4f64a8558d5c5f97982ecf5d82749b2ef9efb12b63e2a51c91aac4f286b99_amd64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c22d17b4a57e3934fe4f595be1c474d0c9f2c5d405f6afd1310d5da11ab6139a_amd64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:b66b0580e91e089a0327f42a86e9242a073472e507140313ce963423e8d9d89a_amd64, openshift4/ose-cluster-kube-scheduler-operator@sha256:7f7d5dfe9119ac7bbf7ad9f2eadc1e63591d225dc2205038ac7a5b4031b45852_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2a97d6f622468de2855fec1fccf6ac36e3ab8197a990ee6d5eb8f1c4dbdd635c_amd64, openshift4/ose-cluster-machine-approver@sha256:efc9b05b5e20652754d3c28299e7ad13e68ec2d6f71dc302090a61cb09fc9820_amd64, openshift4/ose-cluster-olm-operator-rhel8@sha256:40fb2956a6e33b493b8cb336bc3659561fe484b2ce4fceebedcd46e4745a8e41_amd64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:4beb0da968d4db9ad7e946830990afe95e226121ed7b5fe320f436eaaf56a34b_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:311d8bcb15915794969e50148d6877e17337b9ef8fff479d78e3437d6236f948_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:baabb2d3230a179ee418f5ae7378ec49e93d3982ee327fb63490791d177da31a_amd64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:abe7cb544c6dacaa2fc9190503cb32592d74e12333962d5eb65c07a399d52e31_amd64, openshift4/ose-cluster-policy-controller-rhel8@sha256:a8075dbf8ff5653d47e24bb10dc53bc071e4dd4c1efaed8a8e547a70123e07ee_amd64, openshift4/ose-cluster-samples-operator@sha256:37a1c248d21dc65d546d9b801f9ffb5c2f1bc8dd78da01e899281d7e7446beaf_amd64, openshift4/ose-cluster-storage-operator@sha256:eec1603d5e9f89f59475752cf6ff6e44898932d908c887911f1e30056f92c4c8_amd64, openshift4/ose-cluster-update-keys@sha256:3d67fb18ebf46d6bf818d2330cb4071253bcd58e1f823fcc37b66aa42c5d98a3_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:192cec94ab2f7a9624c52c92250c1a562c2346b3cc457173692daa8881c66d83_amd64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9f84b612d2d3e3a65f212115ad0172839029bd1e140014736f1ce0556603bf3a_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:38535c4fb6696fa6f9a70b832b59a24068e7cc89b5f5b57d3110e10aeb66b0ec_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:15afaf53056da345ad4a731481aa4175a4572c4e9e4e1fa2cd3cb41172678db7_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:996c596fa690e83838452061bc24749aea277fd823e11ad2984db80c7dcff8db_amd64, openshift4/ose-csi-external-resizer@sha256:996c596fa690e83838452061bc24749aea277fd823e11ad2984db80c7dcff8db_amd64, openshift4/ose-csi-external-snapshotter@sha256:ded6f7698a690112b1aec86cbd210a1d0f2b8c1b42a89f78d0798412316f6569_amd64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:ded6f7698a690112b1aec86cbd210a1d0f2b8c1b42a89f78d0798412316f6569_amd64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:32bef8b1549c0f823d200ad852883437d506c1299debd5770ff1c8ea9f0f6b05_amd64, openshift4/ose-csi-snapshot-controller@sha256:32bef8b1549c0f823d200ad852883437d506c1299debd5770ff1c8ea9f0f6b05_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6d9d60497dbbebe3f898251b79dd14ed7152a6ddbbd3ee3f3c890aaf0d7e17de_amd64, openshift4/egress-router-cni-rhel8@sha256:0150680cf3fe285bdc66d2268c1bbb9ad6280e43943b3ffafe72267282a19ac5_amd64, openshift4/ose-etcd-rhel9@sha256:fa37a83bf8b29734bd21134b29e11b32ff9ae4def5c6a913b451ba903ad76035_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:164321eec74329e3aa6c32347c8cefc3b3f5503abade20b4347ba78139f95a0f_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:bbb17def843186fcb869480aa2e0bbe699102f651c5eec0bc56b7de75a8d3ca2_amd64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a6197feb8d3cb6981624dab09608498f645f4bad5b17164a6ed1e7ea03bf59e7_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:7790a776b165da16bbee786f1f645793d7f8cf9325b0d93a1cb42500da5ccb6f_amd64, openshift4/ose-hypershift-rhel8@sha256:9d35bbea8811fbd5e6114ca34bcce97b811fbf28149579103e287c772bc9d8c6_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:912fc338745bf98ab28806136f2e3a7fd37ff7c31ee3fe0354f722a44ac3c7da_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:366f6d072cd690cec94521e8f1f20735885aba0b969cc291e747f4e825f02034_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:b2a10aff5b4c28b62314322bb04a2b2cb70c4c7259e26103eacd9176c342558d_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:4c70be2d16e3d93c67421a8bcfb3835cf7bce376617ed8d722f1187cf4a43136_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4442bab7cb4c1e6e8ee55f84289aec19fc7522f41fc695262e718d9a95499757_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:acd11ff6add43b7278f2d46b02f88d2621cae5ef75a9192939bfaa96f443020c_amd64, openshift4/ose-insights-rhel8-operator@sha256:68f846873f01244382a9c2511fa5904efa596e3a80bb6d1de3fa19338c8e9e28_amd64, openshift4/ose-installer-artifacts@sha256:b6e53b4d06811da9982457762a07526756a9028ed0c90497fcd891aef0a03762_amd64, openshift4/ose-installer@sha256:e56fb19fc5cf29b5c70e467ef6f96f766c79a93aa9768f76e51a9aec9223178b_amd64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9dedfae60c21de07251726a281a0870390f4bfe0265ff71fece2d2614c34ef38_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e1d458a6628e37cf44fa5077b054c89d3ef03814db6070525eabf332eac71fa0_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:e88a8d57f7e8f4af083bed9fd42b4570cf6e26b4b157dba225672424f431276d_amd64, openshift4/ose-libvirt-machine-controllers@sha256:18a4a2d4f2b89eca13ace110ebaa2d5afed852a269afb6599322d9df51f6df93_amd64, openshift4/ose-machine-api-operator@sha256:b5dd6bc30e4a8c4e95f3cf633ede5ffdfbf7e1a5d559f4643705f52092b5bb27_amd64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:1026114c65966585ad3c213d7fc33170c6e38f40a48f880f649cb7c48d77642e_amd64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:cd647e2e2066cd2f396ace3abddaa8a48f04ffd1a3d3988d5abc0cf832bf3096_amd64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:941712b45f8edc2c24d09d42cca8805e21634bd2dcc37e5068bd5cd75a06f062_amd64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f88e13471ed338f476f1493928571efff1b30f28c47c631defa312d09334bca6_amd64, openshift4/ose-machine-config-operator@sha256:44a68de1a438123f22bc4c7351898e8643dfb99274274eeb519d4c566014b968_amd64, openshift4/ose-machine-os-images-rhel8@sha256:afd9e31985528d6e09b5c2004060b39d50d5287731e4417853d6d7f07213b29b_amd64, openshift4/ose-multus-admission-controller@sha256:291d6f08dc81ebe24a5d8694802a34b0e58ce71364ff5d32385a9e0194b06364_amd64, openshift4/ose-multus-networkpolicy-rhel8@sha256:91359c22ea57992298bfcb7f6a625b6d23fff021dd7b7d6e3dccdbbf50f257e7_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:bf083f32165de1b357281e83820465aff34d70c12038d2d26b3f5330b44caab0_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1a0f17f126b353cdb294810b653b17542d1b5aa8492466aa795e4901ea29ee92_amd64, openshift4/ose-must-gather@sha256:77a1296f450a400ec76a719833361424787a4c696fd3308503242c605dd6b9ee_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:a77bf87f551e5a331ac5e42a3baa5f12145253c312a8ac3f0bee54d5ef32d6c8_amd64, openshift4/ose-network-metrics-daemon-rhel8@sha256:b5f1f7a86dcc1253053848c8b5b5282b83c3c95b9374129149351a21d7e6fa8b_amd64, openshift4/network-tools-rhel8@sha256:4861afd147fb9e9987e8333f672763b427a4d5b90d7ed01a95f81c83b5bd33d9_amd64, openshift4/ose-sdn-rhel8@sha256:cd36893b5f4df4070e3306bbd8b61fc51a06b06cfe7a39e11f95eee766d9aae7_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:7ce4484d2020356551f36f9971996c3fc5e10faae51be758da818c8e06daf7c2_amd64, openshift4/ose-nutanix-machine-controllers-rhel8@sha256:297123e02b1c90a9a08ab114f8a3d11e93ef623c18cb97fc85845967eaf2855b_amd64, openshift4/ose-oauth-apiserver-rhel8@sha256:e5384348cd566befdbf2d1e896ec9b0eb337055dc2bfe5f3f3eb76a4e92fb001_amd64, openshift4/ose-olm-catalogd-rhel8@sha256:5be67dd276752b3cdd0d86a328e5ba92dd71405eec7d6d2ef3b22b48143e3c32_amd64, openshift4/ose-olm-operator-controller-rhel8@sha256:81bf391e53aab68d0b600c4817ed111dfae93638219f42d9c595a93105d91d9b_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:d12e8304d5ca680931ecf0d64775e2d69c290ac84f627a5d237d2812e9cad4ca_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:26a185b9775534c5908a4f1087313d6705aeb8b07fac709b7c468ab854e25f68_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:ff401ad1f596389aa3913f83a4f0e75de06a74f8ccd32f51e65a94e573ecf93e_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2251fd2634322af94dd2c6cc275babc5b700d20071e89273d22238640fc2a503_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:20e1e09175e230b3e5ca3dac3882219a5048a95df5baae3e6fa395e4bc9f54b6_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6eb386417d61a43a4f03f2d2203baf7d9388dee71fa8d3d9faeea3febb3e1eb1_amd64, openshift4/ovirt-csi-driver-rhel8@sha256:20403ac7637a5ad266a25ca35e7d22a88e655f4b243672e1ed6891939f1ac5b6_amd64, openshift4/ovirt-csi-driver-rhel7@sha256:20403ac7637a5ad266a25ca35e7d22a88e655f4b243672e1ed6891939f1ac5b6_amd64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:67037d03b8459246c6f8ff736bffd0682342c627c165018dcb0d10d453451c10_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:2031f4a63752343aeb41230cc90f0de8193cc3d601fae290590d0b352e432bda_amd64, openshift4/ose-ovn-kubernetes@sha256:2031f4a63752343aeb41230cc90f0de8193cc3d601fae290590d0b352e432bda_amd64, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:3e38ed9d72cb16e9431d0ac15fa4ad9e9bccbeab8648d1638a20784d8cbe899e_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:229f030202baa0e132f899b275f3cbf719a4bfda8ebb22d59c6a5484406dfd6f_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c6b0ae532b1664f6177bf7a405c5d5bb1062e8753ddb2ae5cea39852a4b23132_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:a36d2a5b2840f9436c7bf82af560368a99c63e7bb66aeef8fa76df5ce41d2108_amd64, openshift4/ose-k8s-prometheus-adapter@sha256:480a9008d87dacd361f78a304f9c01b341fccab8d855d5fca31d767128cb1b27_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:4520d254c86ea22b653111e3c4f1594ad2e6138624844099e9c25cee3df2ca7d_amd64, openshift4/ose-service-ca-operator@sha256:a365af92aaf3a969814aea03d569a48e2bce0610d13f54e2d167c21cbd3d035a_amd64, openshift4/ose-thanos-rhel8@sha256:286d2f199d96d4e77496cd1044dec1bf53727ff987ed058f5d7f27dd0f4b279d_amd64, openshift4/ose-tools-rhel8@sha256:8ee16d44e2eacbd7c08fdd2f9abbda54e4ad9f7ff375f4248db3661e57b0ff7f_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:04ae6676780edee0c5bc47355da9b7697357d35c58be86b6c025ce311aec8499_amd64, openshift4/ose-vsphere-csi-driver-rhel8@sha256:04ae6676780edee0c5bc47355da9b7697357d35c58be86b6c025ce311aec8499_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:1fb91d3c1a164ad7f82b75c34e6db95b34033503faa749f4cc91c5f7a082ca3a_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:1fb91d3c1a164ad7f82b75c34e6db95b34033503faa749f4cc91c5f7a082ca3a_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:af8296675e02ce29df9753b220370757335ee5a3a50d3acd6327a541b938a9bd_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:827568dca8025cf83ad51f929f5352b4fabd479782fe5fc0ed8b9e891c1b39fe_amd64, openshift4/ose-vsphere-problem-detector-rhel8@sha256:4b5c0bfbb0ba595ef397c19ab3cba339154ad476338478a1b94dd30572eec7ba_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6f4fc7fd52b73ce6ae09a4b6db6dde37876389e2a2aa061859ebe70a45f0704d_amd64, openshift4/ose-prometheus-config-reloader@sha256:677624bdf71b91f7b4bdae398a84e968691d7ccf8f1c3837e28caa6a9e2671df_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d90c6145532aa51e5939ffab8e0bf4c9012f80e578ff9f7a681fac0054849d96_amd64, openshift4/ose-prometheus-operator@sha256:eaa2e310dffb4d51375196760a10690c853bf686af7852f61d1878872e058163_amd64, openshift4/ose-prom-label-proxy@sha256:6110c4da469a0e86fde1e0c51845cf80a8303ba8df3e6a24d6e55ea599e66cf1_amd64, openshift4/ose-telemeter@sha256:1a1b8b7c1f782f18605d64ff96364f6bae331121988cd6ce83a3313dc4b263c7_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:0fb9babebba7b6ac9b831c7e71d9b1978c4ac3165eece87d75ecfd0f8fc85cce_amd64, openshift4/ose-cluster-autoscaler@sha256:6e53df81ddb876335871715efabbea09a94ad7243abf5c8eeb79f3e67cb5634d_s390x, openshift4/ose-baremetal-machine-controllers@sha256:f2eaeb7162fb9922d13e685844f27e85b23b3fd1fcea76d279420678373af17a_s390x, openshift4/ose-cluster-etcd-rhel8-operator@sha256:776660879e24ef275686c05918e7552f4ca615314322bd5bee080d4ad82e050c_s390x, openshift4/ose-cluster-monitoring-operator@sha256:ce58dad9f594aa151bc9121a6f08a1cea06066ee21fdf3fe2b3398772927dc8f_s390x, openshift4/ose-cluster-network-operator@sha256:cb54fd94293d6d331cea8bdaf29d5336223183e5a575be2406d5cced78300621_s390x, openshift4/ose-cluster-node-tuning-operator@sha256:412e2010aa41e3d41fbaed9b5d7d5a90a23c4bfad2b13d99af913aaacac3c692_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:412e2010aa41e3d41fbaed9b5d7d5a90a23c4bfad2b13d99af913aaacac3c692_s390x, openshift4/ose-cluster-version-operator@sha256:d520d07634c1b931cbc9a7e2ae0dca51467b85650538ebb5f0941ecbf1a302ba_s390x, openshift4/ose-configmap-reloader@sha256:841ab03c0cd2aa6eca8c9e82edf688e8ed4ec9fbb25a0d9f83c247ea8b6079e5_s390x, openshift4/ose-coredns@sha256:6a18a3b74c2a27bcce2e48f9b1f6355e5a82786b906eea2a424c9504e63a745f_s390x, openshift4/ose-csi-external-attacher@sha256:8c86557eb7ffda33b14e20d942b91b9f0c974f009d3584d0545bbd9ef0943ecc_s390x, openshift4/ose-csi-external-attacher-rhel8@sha256:8c86557eb7ffda33b14e20d942b91b9f0c974f009d3584d0545bbd9ef0943ecc_s390x, openshift4/ose-csi-livenessprobe@sha256:8d4374eb5799ced111e6f7255d909e3d909df6607eb805b16719d15c98139ec5_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:8d4374eb5799ced111e6f7255d909e3d909df6607eb805b16719d15c98139ec5_s390x, openshift4/ose-csi-node-driver-registrar@sha256:4cf63ec4a9ac303f0bc08b4af152dc7859da8673da0d133c5b229daceb5ea3cf_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4cf63ec4a9ac303f0bc08b4af152dc7859da8673da0d133c5b229daceb5ea3cf_s390x, openshift4/ose-csi-external-provisioner@sha256:179c73fe05ebe9cea654bbfa38eea7b19b6c0a0675c16929423c6eded6726e41_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:179c73fe05ebe9cea654bbfa38eea7b19b6c0a0675c16929423c6eded6726e41_s390x, openshift4/driver-toolkit-rhel9@sha256:4b1cca65e9443c5ee54234f317bd8d1519e2f7749d6bbc8853655434f244b0b3_s390x, openshift4/ose-oauth-proxy@sha256:b871e05bd4da020ce0349e9446c5622d504f854450d57b35a5cf62aa2f2af0cd_s390x, openshift4/ose-prometheus-alertmanager@sha256:34c9d266de3a14cf06bfe27129fedcace75422c9c29e433a5d46e5b727deb131_s390x, openshift4/ose-prometheus-node-exporter@sha256:9a515d3ea33f439b40edb4695b8dc2510c573b21c81f2bc9ce874587c45b3404_s390x, openshift4/ose-prometheus@sha256:fd13267a2de074f638f1f0630fae6d5e646ca36e73cf7a562f88ee6f352227ea_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ab8c3c9d88ae0e0de3b19cda71706ca42a6368098a63a86d99912d62d1b52976_s390x, openshift4/ose-kube-proxy@sha256:0dc4986c0282c94cd274ff9f46441653722b7203130b0e25966039c6ddb66788_s390x, openshift4/ose-kube-rbac-proxy@sha256:9eb6d79afb4550ee3556a9403a39966dd9acfaca41ce4856505e3c82a80240d8_s390x, openshift4/ose-kube-state-metrics@sha256:1631369f0bf55d1d3ee7b19a66028e84b13fad13532a3c5b45e8957f0281aea2_s390x, openshift4/ose-operator-marketplace@sha256:c56b865b093edfc8f73a7d2f56eee974e53eb9955e99a63f5b25b84782e7d7b9_s390x, openshift4/ose-monitoring-plugin-rhel8@sha256:565d40ac918e60db2f640a0d1dcb601301ae5f27854a2e0de6a44a03ac3475f9_s390x, openshift4/ose-multus-cni@sha256:5091194a540868b2988310a9985d045b356626993f6c7a023e469fb24c7cfdba_s390x, openshift4/ose-oauth-server-rhel8@sha256:ebbb2968a52dd97f32c1f407ad3e719f162ff84cac7cc533056f2b160b6a6961_s390x, openshift4/oc-mirror-plugin-rhel8@sha256:4a53315a5493d5032c5e5b533b80445341ec30201b6268845496e0796f5d8b9a_s390x, openshift4/ose-docker-builder@sha256:0cfe5c37944641d5de7cfe8f4cd732cef23873d55e9ae8e17e1ac9f18464eea2_s390x, openshift4/ose-cli@sha256:6373412485d4949fc3af537308c4ed471aae004d89d231c3479a7362048732b4_s390x, openshift4/ose-console@sha256:c2c86d480e0cd1d27753eed71c65fc428f54678eb081f289c789212469e2f140_s390x, openshift4/ose-console-operator@sha256:d7fd0e7739d53ecee5e4d9f718ba118d83e10525754b2d83200fa1b2705e1f14_s390x, openshift4/ose-deployer@sha256:95bbcc704a10f4212535c8a84c15ee04c3319f997e468b1f7caba030e919daaa_s390x, openshift4/ose-haproxy-router@sha256:9af84a5645ee04be74fe4fe1a27d980f9e293f7640bc71608214bca5a2a836ab_s390x, openshift4/ose-hyperkube-rhel9@sha256:e93ab7cc92a014c1ddf92bf3046d1032dff80fdfe77e117b688c1af40cea854d_s390x, openshift4/ose-keepalived-ipfailover@sha256:4b18e43e8de8b85c960cdc939412b04e8bd353cb6c2b1a5367bd5e85a0ce00e9_s390x, openshift4/ose-pod@sha256:0016f492d0ecccb6fdffa19dd797fc87fdae674b0f81d374b4ae973d47562f92_s390x, openshift4/ose-docker-registry@sha256:51e4761b057d3754311ef96f89b3f55ab68ce796a87dcf5a75c1fc156c09bd17_s390x, openshift4/ose-tests@sha256:0b88d37b01a8110076f386aa10d2ea6905fb7556b233fef20505a918e6a76826_s390x, openshift4/ose-openshift-state-metrics-rhel8@sha256:538363f0e87827db9fe457d1af5b1654118c493da7bb7e220b1ae17c53b67578_s390x, openshift4/ose-operator-lifecycle-manager@sha256:ca08c56a66877b4d108be5159b122bf9c6d38efae9abf1f2046f65a2088bd666_s390x, openshift4/ose-operator-registry@sha256:7ca3f54c1e4d51b96ab2ba5cff96ae021dfbe84878c6bd7bc443b90d9ade5e57_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:bb9f96b559e5c87c5d8bac1283570cb270265e7fe2ab02f7625a4540c9763b54_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ef05592b35bcd4dc7230c11222ce22249cabd3ce60825341d7d910edc7834aca_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:663c97bfab4216274608733d977e2f1c8c650651d02d00ac100537ca82d1116c_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9eb01e4de0e9b95381fd8396ca1a39915ca2e7206f189defa635033d434a3cae_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:f25d258af14425759b06ddd3d39c35931811417c1702ff3e8c09e56f28c8513e_s390x, openshift4/ose-apiserver-network-proxy-rhel8@sha256:232d32d7f970026a0abea47d5b4d8b14e105115d9f731b5c24cd53715d53b905_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:eb6000f7a71c34b06e63329bbd16e8dee505970ea155143ece13e0be4c2dfb0c_s390x, openshift4/ose-baremetal-rhel8-operator@sha256:41eb780ea899c13c9a887455e318c6728dde7f12f20723c29c34e4f910a53966_s390x, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:4c2ae1212e0ce24442052d06505ed7dfce56a750a0053b6f7a02a58432ff0a26_s390x, openshift4/ose-cli-artifacts@sha256:27359c60154b914f5e03f1406b415930d9f4a2ee03d2b1063e9dd6dcdac6ad4d_s390x, openshift4/ose-cloud-credential-operator@sha256:5b12cceb60ba8dfc9b388d4328e4ae3d2a569c4b2d21a71fa4acc7c2c5fe41c8_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:48cbc6f2486cb6ea200a91fca548bd8f0e5c50621f29410eb0e1c398cddd6b94_s390x, openshift4/ose-cluster-api-rhel8@sha256:f13e314ec54260973b0218edfbac61ac057d846ff4c77f646c5f4994f503feab_s390x, openshift4/ose-cluster-authentication-operator@sha256:a5c63b22fcc979cd2429c18dfd6a881788c568092ccb14c0ff15eb9301d391a4_s390x, openshift4/ose-cluster-autoscaler-operator@sha256:bdd8e70ffc8448e25daea4b53d5ac4b3747f19c38a0652bd33c15b63568513ff_s390x, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:64906139026ba9551ce5a25d5e125785b138feb4ce1b8bf9de99118f59b7c5b9_s390x, openshift4/ose-cluster-bootstrap@sha256:97c1aaecce814c54f4ac5b9c32ab230c0a462e7c77959d01c59ecbbf86c83c23_s390x, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d0dc370532d1925513bea8e7636546330da40dbc69123443acd3e5e52ccbec67_s390x, openshift4/ose-cluster-capi-rhel8-operator@sha256:d0dc370532d1925513bea8e7636546330da40dbc69123443acd3e5e52ccbec67_s390x, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:1b3fe67ebf33376beb921d03756bd8286d0b305e8a1bf90ebcad3965119d4ace_s390x, openshift4/ose-cluster-config-operator@sha256:801b2565bdee137c95cf62f7f340d9f6f305d06da5ff209ad1346113855c71a5_s390x, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ef85b70832092e290cb6c65f308787bc6d701c3fd345a76171f88b841970d037_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:32e72afbe615d591c4d1b5738d54ea58027a243808d03f6cdf606d82a957c3db_s390x, openshift4/ose-cluster-dns-operator@sha256:5650e204d94359d5ec9fbfd649f1bccdd47c530b8063e1f92faf69e4d6bf6db6_s390x, openshift4/ose-cluster-image-registry-operator@sha256:0b971e5e32557dda3b3ddda0de3646d19e1aac72386e2b7656e30b7aa7ea658a_s390x, openshift4/ose-cluster-ingress-operator@sha256:bacc4e2cf70c0070cc2d0a7a036d69b03e99d33363ada3635dfe4190d246abcb_s390x, openshift4/ose-cluster-kube-apiserver-operator@sha256:156a22bd4829193ec54e5f4a8773a36cb4dfd0f47cd46a1b25dea18bd37741b8_s390x, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:0a4b720298f702e081308424480293a8fa79df77b4897cc31248255952ad4dfd_s390x, openshift4/ose-cluster-kube-controller-manager-operator@sha256:00c7bb941c2eeaa1628e9f0e39187ac7d8cd0541761ec5803e73faa3210097f7_s390x, openshift4/ose-cluster-kube-scheduler-operator@sha256:4d0cb95f7762d651ef73a968ba8a3de1b90a81f317ddf5fb751520921b9fc310_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d2e831157b4b832c56d30afac2a578b6117610816657be779d11119087f63575_s390x, openshift4/ose-cluster-machine-approver@sha256:be592f7e3e3cd90b51d07c6af22fd4d10ae98f9a7b39255fcf7b5a2c7e61eda2_s390x, openshift4/ose-cluster-olm-operator-rhel8@sha256:7af6b37a2b5508eafd664c2eedebf5b47f32e59796951c507b33a8302846ba22_s390x, openshift4/ose-cluster-openshift-apiserver-operator@sha256:6f90244929004d58d4838ba38efe0e8b1ca9a5272df4601a35ed758839898f08_s390x, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3d8a5c7dec3a54ba80532fa68539182887465546f9663a24a45164239553544f_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:8edb533854c6dc9a89852f85f61647fba56498baa6878fee11e2f145701464ae_s390x, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:52f6e9945a30d3c15f9c2955f2e1c58f4530b0e306e578940f21620b93de322d_s390x, openshift4/ose-cluster-policy-controller-rhel8@sha256:44bc74914ad1ce7fe2aeb5d18fe8a266481956311f1bacc6aa87598858f8daf9_s390x, openshift4/ose-cluster-samples-operator@sha256:09cb7704be9869482a4bddeebb2940b8d0fd4db06ae1000eb0cd93810e31df05_s390x, openshift4/ose-cluster-storage-operator@sha256:4b5c934cb18c70d8ca86b4df701c4d879d132f5647c8b2d0c599808ded7d9163_s390x, openshift4/ose-cluster-update-keys@sha256:2eea5b22d7de2085b27ba99e8be5797a431d94b6a78bea6754d4858fc5a1861f_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:89f2c08bc07cb5e8a47466a621a02bcfb041188c581019b4b141944f75eaca02_s390x, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:54e5eabc66b4b790094af50eafeb02fc47316629cf16d0bf150ddc32e60809a8_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2f8493b52d493f6a58595150fb8a78b1eb93d509e23eb45b1309643da31785b0_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:0c3d9468b3d2eb567e8a2195a38ea5d18e57562c933906cbf86b607068986e71_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:8ac6d0c334fed43bb9f55867d7d96ba636669dbf96c60375ea93f336cacdda4b_s390x, openshift4/ose-csi-external-resizer@sha256:8ac6d0c334fed43bb9f55867d7d96ba636669dbf96c60375ea93f336cacdda4b_s390x, openshift4/ose-csi-external-snapshotter@sha256:846980e9d9a3c473b35cb30a6e5b4a57ad007c6037347d723318985c23681fc2_s390x, openshift4/ose-csi-external-snapshotter-rhel8@sha256:846980e9d9a3c473b35cb30a6e5b4a57ad007c6037347d723318985c23681fc2_s390x, openshift4/ose-csi-snapshot-controller-rhel8@sha256:eb5142a83ebede423ef1a4196d9bda896de0c6555c43bf6f2bb07b03e5c62d39_s390x, openshift4/ose-csi-snapshot-controller@sha256:eb5142a83ebede423ef1a4196d9bda896de0c6555c43bf6f2bb07b03e5c62d39_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:051b646b5e803c3b24fe9653ee7c6f244ebaa6d3a6b6899d85f24b76b2b31ff7_s390x, openshift4/egress-router-cni-rhel8@sha256:9ea21cd68e62c23c03430373cb5320db24e19089f33f02ac63d7360ceb15a52c_s390x, openshift4/ose-etcd-rhel9@sha256:e96fe875714d6a21b42609d47646dc823a8334de2f0025e71c7d8050ffa6b86c_s390x, openshift4/ose-hypershift-rhel8@sha256:80950473c19844cb04685acb71a7d4300e45968aa6b427ffaab3fb3508277387_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d29b308be08c057a0d542eaaa2bd7aadf07e2c1d4f3bc21ede3bdd3b10d188eb_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:de29ee404bd1d5708681f35dff4c582c4eacbc915411f0c413dac7d3c7a5a5b5_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6ad86edffafd532afcf26e5c365593609221a56c00637d1c18c6421688b00645_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:6ca7e2957436f0fbec071ea109c94bb6c4f0b6d24aad5f0609862d00169da630_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c5f9519e281e7597b33fc572271620293f9e90a1c86f00efe21fa951ae7decca_s390x, openshift4/ose-insights-rhel8-operator@sha256:90eb3d9886330930583b35a5bd8976c5781ceeef2262858e54c82be5ff381d25_s390x, openshift4/ose-installer-artifacts@sha256:6acbd8eed838c4ab657e918141a1f11420b37826c31b0e623a1b48b9ab7c50f8_s390x, openshift4/ose-installer@sha256:d4298f45463d4ced808900e5c8806dca3b7480ee40a073d77766cf5ee237f4f3_s390x, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:33038261ac931b1fef4bb33bac5d4ddcc55374a890d7af30beccdf4657180b42_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:67e019f888ef2b90f5225dbc7277b06eb21d68487ddd8b606a3f052b4232fdeb_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:fdf85a31d38d2225a09af8061b2abd5b7da3a5027280757f3a90a569c79398d1_s390x, openshift4/ose-libvirt-machine-controllers@sha256:a49491976f23d0b2c970aa40829fddb78af068e19f4a20c3ac40b60edbba670d_s390x, openshift4/ose-machine-api-operator@sha256:48183eed89bcbe8f8bc03a9e1a6c3957a7cffbb2bf03d0428bfa6154ace1f6c2_s390x, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cde70118f52ec43ff6923c633479cb17dc1c17a06877071f2442cc599d16d656_s390x, openshift4/ose-machine-config-operator@sha256:bc01e9a99475c10639b1bd77d56755f72515b00c9169b404cf02d15f45e4c06b_s390x, openshift4/ose-multus-admission-controller@sha256:f7ece48dd7e12d481b937f586c5630f7d2f8b7c3a2bd90f1a2be7ad81b4ffee7_s390x, openshift4/ose-multus-networkpolicy-rhel8@sha256:74576b18746e2ae7733e0c3b267547365c52f86181ef417954b80eeef36ed395_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:cdfa08d2c0289ac8ab3a8e6d67b6b86556c9f6c5aef4b80964bbbab872f47f29_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a824e7e4d1c93897b98c2dc61d1231be8614e3bd6e3ee97e03b289d1239d23fc_s390x, openshift4/ose-must-gather@sha256:eb57f464db7aeee3457e77efeb941260502f84625ffebdd03b47ccf686af48f0_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:19704f22fcfae0813d67caf55feb479e89e2ead587e3d7aeff616d6c98f95737_s390x, openshift4/ose-network-metrics-daemon-rhel8@sha256:2d6cfc3024a2f9d431a70fee16804f7ed54db4d2bd82511efe658b520fe89e63_s390x, openshift4/network-tools-rhel8@sha256:58660a83320d24178e91721b2111275a5c1b00d6e9e76d49a185d5c93410d067_s390x, openshift4/ose-sdn-rhel8@sha256:7f8a52a75e0fe482a4c0e2e9a4e107e525cd97bb7ec890700ec9e2360724a872_s390x, openshift4/ose-oauth-apiserver-rhel8@sha256:0ff3e77b10370d0548586bff0a78583bd34cf859967be9be91a65e4777967167_s390x, openshift4/ose-olm-catalogd-rhel8@sha256:df8dc104c32b139082be9beee59b7aa17745b48e5e42b7c9cbee1fb7b6e1b8c7_s390x, openshift4/ose-olm-operator-controller-rhel8@sha256:07f56290de13eab8591a173e5f5df26988900775a15202633a58548ab63c47f5_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:a2865d6a8820293eeab7d683d62c2b7099dfa2e7c87fb842097771b04fa9ef62_s390x, openshift4/ose-openshift-apiserver-rhel8@sha256:aa725d96400c9852bff7a05bc49e7fb33745d5a2015518de94233639df92c8bc_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:fd46dcd3e77fc5dd14f556a750a8db3e58e3c49fb81e05095206ebf1f41457e6_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b65d27abf6d40c98025539206458bbf0c551499762e5dbd45612c5badc2775c2_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:925b31856b02c362f3cdb5333fd70c36a2cff07724bf648573b61d18971baadf_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a058d5ffce41d6d4a31cd95aa7382cd4166eed4ac6c2b585eaa8b3c19cc2d923_s390x, openshift4/ovirt-csi-driver-rhel8@sha256:9106defb8ec3ec443b4e376051a0fb2e478091dd5316800c736d1d3dfc95ceab_s390x, openshift4/ovirt-csi-driver-rhel7@sha256:9106defb8ec3ec443b4e376051a0fb2e478091dd5316800c736d1d3dfc95ceab_s390x, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c0e38d430204d132f3140830b054d602ef27238641ca165e0198bbc182cbbd55_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:d64ee58f92de0045eeeb60f49b2ab1ce844cd58166afa5332a9ee077fcd69fa1_s390x, openshift4/ose-ovn-kubernetes@sha256:d64ee58f92de0045eeeb60f49b2ab1ce844cd58166afa5332a9ee077fcd69fa1_s390x, openshift4/ose-k8s-prometheus-adapter@sha256:7a692e06d5437f33449f4fe77eec837c4f4f817fe6641e85c9ed943c9ae388be_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:0113ae9aa69099e3bb28ca6095a97b864b54786faa7b11f1c3e7979b03eba731_s390x, openshift4/ose-service-ca-operator@sha256:51a0c4be88d02b4f056f84f3e70b56940ce73ab98403cd2fa040ebd335ebd849_s390x, openshift4/ose-thanos-rhel8@sha256:eee18c7fd01d3b596f84e1d79ca5d8f2d7ec8ace25102ae8d8c379492d128816_s390x, openshift4/ose-tools-rhel8@sha256:2fae06d29aee43b4e91ccd05f602781c1d3fc4228de4102c91fde0f7c079fc3c_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e10e4552f20fc9fffa7c7121ad831a2c0d769e9cb7b04edd2852040475e99a89_s390x, openshift4/ose-prometheus-config-reloader@sha256:8c560cde46df2e453d9ebf5a6dd305e17b1eebb1dd116c3379382567b53dcfb4_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b0fd6607f6cbc2d0d730a155d28ef9f491b747acf01bb44946aa9f14ebd38172_s390x, openshift4/ose-prometheus-operator@sha256:b3014e24d77328aa89ee3ed393ce286eacb467373e16e2aa410ccaa781849fc4_s390x, openshift4/ose-prom-label-proxy@sha256:d62d33a8b09ed0eeccd76b44064f88edc1b9a41e76cc9e52f457976933bece66_s390x, rhcos@sha256:b6a34a4f80a805443c86ff44e7d2feda9ad65b6b266c52deb25dfe5fadd97168_s390x, openshift4/ose-telemeter@sha256:9d7cf20b0b6659bab37ba9242eb56aec4c4e6a379966db309d5ddab732cc5a31_s390x, openshift4/ose-cluster-autoscaler@sha256:bf8ac7aab6523a9df2874a50631987a3bfcb5fb6867f918cf307f24a17066801_ppc64le, openshift4/ose-baremetal-machine-controllers@sha256:673dc949e0e982d102798212e3626e2f6c141831076e87c04446ae1181a21ca6_ppc64le, openshift4/ose-cluster-etcd-rhel8-operator@sha256:a5c6decd2b5c2b05e6816f0c9ce002987779d02a0e254e92801f7899153f89ee_ppc64le, openshift4/ose-cluster-monitoring-operator@sha256:8e6f5e235b0b88088172f7b900f9693d03602ce2f1d47c4f73f3c6c450997eb7_ppc64le, openshift4/ose-cluster-network-operator@sha256:bb4871d4ae1b54a549f8f043e11009164f3c9a85ec7f04ada95f14a7274a59e7_ppc64le, openshift4/ose-cluster-node-tuning-operator@sha256:a666337b5546b2e3bbebac6773126e9e534c95ca90bc38b18b7d803676bc30e9_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a666337b5546b2e3bbebac6773126e9e534c95ca90bc38b18b7d803676bc30e9_ppc64le, openshift4/ose-cluster-version-operator@sha256:6e092b6b74603f89a7bd92d6587b0244b4b17029544aff01f4a7cd44131c239a_ppc64le, openshift4/ose-configmap-reloader@sha256:ef7be241dc633c5d29359866b69032438f91a91759765ec34a06a4b3b6906d97_ppc64le, openshift4/ose-coredns@sha256:6bba2506aafaabd4bf689d140e3ddfe32a3d2261ca704d4728b6a45f23502780_ppc64le, openshift4/ose-csi-external-attacher@sha256:39374302933d4434224180a0b0b15cc22466b491ef85152332fec77feb3bfde9_ppc64le, openshift4/ose-csi-external-attacher-rhel8@sha256:39374302933d4434224180a0b0b15cc22466b491ef85152332fec77feb3bfde9_ppc64le, openshift4/ose-csi-driver-manila-rhel8@sha256:2c425dfb8c3f2a4aebf99b857a992377205feb911115cf3829b42763fc3ed459_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9196843523c5313584e076dc7aae4fab3e9c7640766cfec4b14a92cbce61c1b8_ppc64le, openshift4/ose-csi-driver-nfs-rhel8@sha256:653559f4bccc7f243c530f42f4d72cc30baa1844d7c13cfc99791e9163c922e5_ppc64le, openshift4/ose-csi-livenessprobe@sha256:5f7be88ec6de951f751e6a04529cd77425beed9569f4bd27bbcbcad72519e555_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:5f7be88ec6de951f751e6a04529cd77425beed9569f4bd27bbcbcad72519e555_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:94546cc5890ee0e7a074836a0faebe6d520549b755590b14d4537235126dcb93_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94546cc5890ee0e7a074836a0faebe6d520549b755590b14d4537235126dcb93_ppc64le, openshift4/ose-csi-external-provisioner@sha256:b91c012cf21de7ff92f891943adeff1718692a17a60d5edad28abf3b85cf050d_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:b91c012cf21de7ff92f891943adeff1718692a17a60d5edad28abf3b85cf050d_ppc64le, openshift4/driver-toolkit-rhel9@sha256:d359a1172738370f07c7e5b3f3e19504f0548614e119de6165aa7425781e45b0_ppc64le, openshift4/ose-oauth-proxy@sha256:9a3c429a66c016adcf94ea98e358ce6a03d3be08103c0d4c306731b0a37461d6_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:b8bb1fd5bb8aece16875e4d254f66da176156d50f259fdf01432dbd57ace17f4_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:aed248ed9c8277d07cd5c16da6d7470bea9e1512d1900639d4b7a4954478ab92_ppc64le, openshift4/ose-prometheus@sha256:ad8e7f8d30c7ecb335325867e0dbc502741ef5bfbd39280169984b043fb2e047_ppc64le, openshift4/ose-kube-proxy@sha256:11b0e96008b6c1d941d6c19defd5e53913230f2e8277257a467231d984403bd7_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:5c89a387cb432744110812d3ce984d4eeb574b020e7a684758ca5d413d270d08_ppc64le, openshift4/ose-kube-state-metrics@sha256:e3e7f0230a355585081a287db294ce4c46e4902700e6f5f39fd0747c50ea6dd5_ppc64le, openshift4/ose-kuryr-cni-rhel8@sha256:f9ceb1c73d0f89ff2e79016322a5d43261460a05699a9d9b0eb4af7845791e98_ppc64le, openshift4/ose-kuryr-controller-rhel8@sha256:2ebd6b6af7022efcfcaf0e7014a39fba086ee59012f0116505021c739bc23ba2_ppc64le, openshift4/ose-operator-marketplace@sha256:5b345788388eb6f1f7d3fa857b5f7bfee21e5cca07b3c7eb4542b27b3b9f61ce_ppc64le, openshift4/ose-monitoring-plugin-rhel8@sha256:7be2d05f29d19518a2ff09baec68a4be49f4822af3c159e263fb2a8c29388af0_ppc64le, openshift4/ose-multus-cni@sha256:53bed6b03b0158d7da0291b0662b090e09e70f953a9938e862eec1a674981995_ppc64le, openshift4/ose-oauth-server-rhel8@sha256:f0e9751f06ca2b7901f7c390702be0e8ec64ac5d0b6f370d5ff943dcbea41aa8_ppc64le, openshift4/oc-mirror-plugin-rhel8@sha256:4e3662a0bcfb330afaf26a97a24d8cfbc71f4f663cd952a6ec36597fd9759cd4_ppc64le, openshift4/ose-docker-builder@sha256:5572f74f6f66b2449f869fd926b49f5806dc44e44cbfcf8ed3cd33646b320926_ppc64le, openshift4/ose-cli@sha256:87fb1d3e723ccfa45a60611b1e84952adf30c581b3bafd462dbc182d5e1162cd_ppc64le, openshift4/ose-console@sha256:58de724322071962c058631ca9e1e9f6632c3bc7388090ceb2cc5ef6975ddc59_ppc64le, openshift4/ose-console-operator@sha256:c89dc927ea9428d92694bc76b7ef63f91fb24fee9b611b9435a9ba9a4579dff8_ppc64le, openshift4/ose-deployer@sha256:ff2736dd1c7c4c84a26e3d47f68fe28cab36b14dbe812b0b780ae775b2027558_ppc64le, openshift4/ose-haproxy-router@sha256:c0068071e9af67a699e5364a850b4a3e3b1c1e81c687713cac7173858a2f1ff7_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:735258e5be2f9be4c4a95f72a087096673eb9ec818c72f5c47339a5716e7339e_ppc64le, openshift4/ose-keepalived-ipfailover@sha256:5e776c4f3f5ca40c83c6931bf6e142de8f5a116c51245c15508cabe994b6289f_ppc64le, openshift4/ose-pod@sha256:5f5a27b9b55fd6f74ae5c17b2f9d8bdd478fda090b4f0b71c95798304ad28b0e_ppc64le, openshift4/ose-docker-registry@sha256:4b256273cab5aa8e3e0944fbaf74424941a3e7baf3d6f0375739b2c9ad4e367d_ppc64le, openshift4/ose-tests@sha256:59bd5e444356177856e64ca7202e5bd26f67993d45b3f2ad7e07240ce1eed32e_ppc64le, openshift4/ose-openshift-state-metrics-rhel8@sha256:dd8a0aec679e60e45d3791afbccad99af5b16352e12bb36efde0b44e8e6e24d6_ppc64le, openshift4/ose-operator-lifecycle-manager@sha256:de959cf3c681a3a5fdd6bfbf08acf95ca5cbddbb38f208dacb391e9aca892e9e_ppc64le, openshift4/ose-operator-registry@sha256:7df372e55dc62facdcf52cf125620027aa640361a66747bfce003547c82ca87c_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:3421473c33e5d345170242086187945ebe4f5f0e4f1980b18320665ed7896002_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:31d6ddadd7f51e8ce80e4e5d08830457bb594b0befb16c123dd723df685900ac_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:441ce0c649f4f4344a4c254d8ee7706841fe21782da620ec64f0df0a89f5a56a_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:eb78687ab702289c59a0a0e1231ef28d9f05435ac46e450665f9b570736bef39_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:efd799f64948027013003058a95312c856a53f726ff88f7708607614565cb406_ppc64le, openshift4/ose-apiserver-network-proxy-rhel8@sha256:7fce568276571a8304d759d66a0d33a8f9440ca9d34128ecca75ab4a41919aa0_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:2ab55499f29fd8668bffd8c8047bad38800be7ce792e7d21382770a765943a1b_ppc64le, openshift4/ose-baremetal-rhel8-operator@sha256:a1c5883b045499ba5276b08afa61e4128e6d63c7cbed14ae8465d569e8d810c8_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:26119216a2c0425f89f58b2f68fbb4a5786eb8d9278c4140ee71a5f267bfd5e5_ppc64le, openshift4/ose-cli-artifacts@sha256:19caa6d0bac2e1336da612711c7cc70c6aaf6a7670c479e69d94a768afffb513_ppc64le, openshift4/ose-cloud-credential-operator@sha256:01cece06e03b88591830d3ce669d7be800b218f898a3e2ca80a6ed1d1d20727a_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:a82e7ba69fd4e2c1a02217572d9d02074a96980731500808833ec57efec73dbe_ppc64le, openshift4/ose-cluster-api-rhel8@sha256:12458386cae71023dcf1e6c9bca70aeb7c6fb4092b8e6c8d101b0483094c98c6_ppc64le, openshift4/ose-cluster-authentication-operator@sha256:ecfb2c893780e2b659e12370f0dcc9088bec29c83709af59b2a293ed4a83a1d2_ppc64le, openshift4/ose-cluster-autoscaler-operator@sha256:86c9b4dcd01b452222cdcbc2c172e30d584f0ad3818ba4f5c3306577cc17f9ee_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:725bd9be7c0f64f0f22194a1882d3a99879dd5715c3f3b883f3d2acf25ea5523_ppc64le, openshift4/ose-cluster-bootstrap@sha256:1497331f58ec16faa4a27b56732a10e289c40d53e1b814cd78bb8c1a6e9dece1_ppc64le, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:5213d811a9060accc47fb5285d570abcc1d2ed9c5c1064edf932f0929c010b50_ppc64le, openshift4/ose-cluster-capi-rhel8-operator@sha256:5213d811a9060accc47fb5285d570abcc1d2ed9c5c1064edf932f0929c010b50_ppc64le, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:13db20796bc718c63bae56218de9dfd013197b14c1293f7038cabdda5cb620e9_ppc64le, openshift4/ose-cluster-config-operator@sha256:02d292c0c58963a050d5e5601fcdbbed24f70bd5897a27fe1dd976b18e43d6c5_ppc64le, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e853222b8462e4f57e316bd41a5c74987824b7eecf0b1fb2ed1623da6157e66c_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5f76bb1676407b39a690c2952798611253bd1d5c41277681823fc4c3816cb6a5_ppc64le, openshift4/ose-cluster-dns-operator@sha256:630ca055050ed713977ed7d1d916052c931f96f2dab37368d685bd0eb2c7a114_ppc64le, openshift4/ose-cluster-image-registry-operator@sha256:5517151aec372afe38028f5e1fb8636adbbf58da9eaa0b373ac91e213b86741b_ppc64le, openshift4/ose-cluster-ingress-operator@sha256:6b3e25ab933841e4484fe10f0a2208d551f56746a2affb3bbc7ebb542296559d_ppc64le, openshift4/ose-cluster-kube-apiserver-operator@sha256:5366b8c2f774ad7d3fdf0ec02dc793e11a0ffc8ed7ca9edce0a9cbc2d46bec3c_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:704e0865cc627545488fe7fd0c7a5f38fd7e4562285e628efcb1e2248b2eab19_ppc64le, openshift4/ose-cluster-kube-controller-manager-operator@sha256:a10eab53d71d79ef238d3ecbe7e2e3d736d2cef2ab59e715d34397c7fb8ebb27_ppc64le, openshift4/ose-cluster-kube-scheduler-operator@sha256:2ae0a505305da75db34489d4c32c5bf2bbc6bb4436e68f7d706f7d05fb9b103c_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e97f031ec82d7059d7d68ddf5588139d78258de65140601da5701f472713ff76_ppc64le, openshift4/ose-cluster-machine-approver@sha256:37e5a7286c86a079b6dcd7bed29cbc6010ece62c8b602b5fc1548271ac5fd2f9_ppc64le, openshift4/ose-cluster-olm-operator-rhel8@sha256:dd211f612b20a3e61250700209d70489b213e9ddca524c8df390dc84006c00f5_ppc64le, openshift4/ose-cluster-openshift-apiserver-operator@sha256:81b44136a4f7d754d16b497285c918ee34469934327fa3f5fbd7679a64c6c185_ppc64le, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:21bd006efa47bf5f9ec20d2b31955e5f284201e60f6eecda217a8e6d3dd64722_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:596f3f6f93d918f3af416b811897e9bbd7feab6dd694a11a661f223a27122358_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4bcf901ea682143116630e3f6a9009f5fa5e0d5726782cab0684deb4ddc37a2e_ppc64le, openshift4/ose-cluster-policy-controller-rhel8@sha256:8476f0e6397fb09111326a93e3eb6a21c46eb980edb35c8a920a00831f3ab0a3_ppc64le, openshift4/ose-cluster-samples-operator@sha256:74540d542946401a6ed10331e1ce681a335f22d1223bd71ef3f64c073ba73c77_ppc64le, openshift4/ose-cluster-storage-operator@sha256:12a73521ee6bcdc9a0811a45b76db4a223affb57d88608abec1d425ea9ba0d9d_ppc64le, openshift4/ose-cluster-update-keys@sha256:16d50b7329274737e2d32bd82f3463438f2565e49163df3df45dd0f3c484610a_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:060db492494e376317cc48c342d7529c8d9f04acd72ebada2d665aa7659dd1ee_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4ade3e26c0548dd438d27ec533dfc334a6842266e576d0bd7ae1df24b403906a_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bc8c55ce5a6e7f943bee98449d2d9816f2e68b4da2f3b0aa4a0f56fe90fe949f_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:021bce964793dc43a26e41bf3b0efa1de0e9563e7fabe9ad212edb87aeced47b_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:338d2a90630e004185e8b909924ec4eaeb108d08053d151c51e5c50b235d010d_ppc64le, openshift4/ose-csi-external-resizer@sha256:338d2a90630e004185e8b909924ec4eaeb108d08053d151c51e5c50b235d010d_ppc64le, openshift4/ose-csi-external-snapshotter@sha256:2c3ffca1b7d2984ce1138b117849dce6cec91f8948f76737f01fa67b28593dad_ppc64le, openshift4/ose-csi-external-snapshotter-rhel8@sha256:2c3ffca1b7d2984ce1138b117849dce6cec91f8948f76737f01fa67b28593dad_ppc64le, openshift4/ose-csi-snapshot-controller-rhel8@sha256:d34c244d74372cc5559ea6773da1420ba20c2a15bbd2840bdcd70e59d9f2703f_ppc64le, openshift4/ose-csi-snapshot-controller@sha256:d34c244d74372cc5559ea6773da1420ba20c2a15bbd2840bdcd70e59d9f2703f_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5259b7f98cf1224e6a42a4915a4589dae81ee3c5b57f19e110608f0b8f49cf45_ppc64le, openshift4/egress-router-cni-rhel8@sha256:962f91ae22c8593f63e7ed70137f6bd09f94c175c89bd094033fdc99ea259e0f_ppc64le, openshift4/ose-etcd-rhel9@sha256:2dab8fa72ef63b087c0785d5c1ad14cfd282bb5732aa3e633418efe2a8df004f_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b96f83d4a5bb94dfd802004d65976eba77138dacb2e9a3bb01c021ed2ec223f5_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:e66d794f6b40aa36fba9f98f52ef76b5fa39383c7e53756d93fb1a46594fbaef_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:177479cc1b1431d777f4ecd035032d9f06d4a164ba541a6addae2823a61e2a24_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:f6deeb62a69a2ee0a00a4d48198e9fee53669728aff30f71edb54db28c3daa56_ppc64le, openshift4/ose-hypershift-rhel8@sha256:9fb8df68318f9107afdebd00dd84308ddcaef7c250f5b0aca7aa22d7dac17be9_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:3ee7f0718c5a971788f665c5acfacfada5fd43ef1c9264f49341a591b5c46390_ppc64le, openshift4/ose-insights-rhel8-operator@sha256:8bbb3d7a05c83ba2c7780e20a0e3ac11d26c43fbb0ab34c953d8c7ce03021c44_ppc64le, openshift4/ose-installer-artifacts@sha256:59db4b5e5b07673b535257be52147348d8e143fafa289414fc961d80398a8277_ppc64le, openshift4/ose-installer@sha256:85c0a2434f62deaa5bbbc2e78b7493019679bc92f9481f9362825a946f58b86f_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:97f9a4c4569cbb41b978a54d292d5f55cca590f376ff164ca0629ab6b563a474_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2b4282babf45885555f1df2ec62292813d4c451228897f29b72a39cb39539df5_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:9176c6991aa2ad6980883a30cf0f27952f30904569770ea03e84e2d5fe5d1655_ppc64le, openshift4/ose-libvirt-machine-controllers@sha256:59bfa6a27c9bf2a42c3bf4a0d40760822d899c63119fde65be4d2bb4040a49c5_ppc64le, openshift4/ose-machine-api-operator@sha256:26a544c272ae8869ede3f2cd27dbf243529a15e04ec1ff75478646f28a5b7192_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:da7cf12685d67aa9e9a2fd925b55f9529479b31bc0d8a838af147fcec15f6a7b_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b13200fdf034cabbd5db13954ccdced1677a6d4a250c8604d701d948c8402cef_ppc64le, openshift4/ose-machine-config-operator@sha256:9069ad3b5f24ab32d92ee4928fafbd252d51a08fad65aa1e7a117a14916be9f9_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:8761091fb4b7e1ea9ec771d0ff7003b66c99e5de61dffb93a2556042ee8504b8_ppc64le, openshift4/ose-multus-admission-controller@sha256:a115b69396984b8ab89d562f2607c61372c39a082a82e8f0fe7ab1b28b259ff1_ppc64le, openshift4/ose-multus-networkpolicy-rhel8@sha256:c572d47fe8e4a1aed144e713136afdfb30056a31177949f8dee1585e2425ee98_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:2e11f037b72fc885d60cfd60d48f783f3efd69fe7f96e8e224a620379e6298be_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:491e01ee8389d73f0004b2f69597221f011b19c9755f75a6389a6511196ae364_ppc64le, openshift4/ose-must-gather@sha256:e581258364e72ac533691809584b4f51f9a3ad8932c4b09c2f64a2d54b9345ab_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:5881bff71f5e284a7871ec2549f33d307b13cd10278c3de552f5890ec1bb571e_ppc64le, openshift4/ose-network-metrics-daemon-rhel8@sha256:3efc04bc27194ec5fb948f4c70761cfd0ff0df82686093ee823bcfaa4cb741f3_ppc64le, openshift4/network-tools-rhel8@sha256:b7e5b5e650d0913b5d7ed0d80f6d25a5c6044adc557640f102c2103fc347ad26_ppc64le, openshift4/ose-sdn-rhel8@sha256:baa27e56985a6def0854a50a9e8c78f9a58bca7610826b7b32e7bc4219f8f42b_ppc64le, openshift4/ose-oauth-apiserver-rhel8@sha256:970a4b72d5e8680495ae34c5e2c890d627e91c1949242b100186fb92af60915f_ppc64le, openshift4/ose-olm-catalogd-rhel8@sha256:a2d4cb2fbcaae0575775e04d3623bff85d59f517992280142bb1e8d3656929f4_ppc64le, openshift4/ose-olm-operator-controller-rhel8@sha256:d4711bbef66fa74d5bb51323b5fb4990a6c56ef6c32943a04810c4c01a8c52ac_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:29e43da675a88085e6d181d2b60ca89a821ff6a52d995b178323822fb554f149_ppc64le, openshift4/ose-openshift-apiserver-rhel8@sha256:8200edad8d506521bac3425f3f2006c8646719c5715d508ede32d2cc9b3d7011_ppc64le, openshift4/ose-openshift-controller-manager-rhel8@sha256:dcbb61f3cfc8111076c3288e7727ddb2e0a5b6d8aba5c5755a052549d79e439b_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5e5d71a814383f71f4a1d2ff9575a1d438fc029db91193dd6fa7912db04fd91a_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dde0813f823ed4a4a49fafa22ffd741d286181b05f7bcdfab3c2180f0353d827_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:016d072cd3f609b6022dfe8f647ba3b5d6e660d1f189af0d8435f0062bb5b8bd_ppc64le, openshift4/ovirt-csi-driver-rhel8@sha256:b215a2788d3bfa477a322f5d2b75e18480fc2d95c0b7292f84881bd612333b1f_ppc64le, openshift4/ovirt-csi-driver-rhel7@sha256:b215a2788d3bfa477a322f5d2b75e18480fc2d95c0b7292f84881bd612333b1f_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bcfaec9b08703cae622f8f44350ac72358c1f1ea2f52c9957442c61d50541a06_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:11c712ee19c1363a8d7ebc91e927e60e60da5d0b7b373c36cff12883c998acfb_ppc64le, openshift4/ose-ovn-kubernetes@sha256:11c712ee19c1363a8d7ebc91e927e60e60da5d0b7b373c36cff12883c998acfb_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7c7924103e5a8e9f9c6633b8a3ed03bbd920f17873395539c617bdf2eeb40fdb_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:19086df76cf97c40708d2f1018643a539b2a4659b804d9ec4faf3d8c3a32edc6_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:dd6062e33bcdb3399448622958e9aa6f381d499f67c14f4c50ebfe081b41773a_ppc64le, openshift4/ose-powervs-machine-controllers-rhel8@sha256:7eb72e1f76591d110e0637b2541ff13228fbd502ef9af7693f3d766c849b5a42_ppc64le, openshift4/ose-k8s-prometheus-adapter@sha256:b088f870202d9a3a1bf4f8d7cbe3ef68ab2ff68cc4aed4e3eb18521ba90c5552_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:bc62629e2952897fa1676f8c4dcb9f40cce66c3d270b7b75c23e09852c78be12_ppc64le, openshift4/ose-service-ca-operator@sha256:184e44b465d707667e163bc1ae8452a0424da5e1dc6e13f0dfecc158b978ff44_ppc64le, openshift4/ose-thanos-rhel8@sha256:a13bfd19499d278cba512902cf4d61c58d240d998f595d52192fee1ce4bee2c6_ppc64le, openshift4/ose-tools-rhel8@sha256:768a902049cef0853b963dfbd8cb1943b972890f1946fae01e898684df13f208_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:be9b94a534b578d79262df7f86431edf536213a6a8d8dd18505cb1e6ee46576a_ppc64le, openshift4/ose-prometheus-config-reloader@sha256:1c8f188cd0cd3259f4ed2d4e007994155545a1c7a5ea3e911a95d41e5defed9e_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:a543ac1962b5219388f4905efc32d56bedff864cd4c65f4687e905714387b939_ppc64le, openshift4/ose-prometheus-operator@sha256:9d12f57f7fa023c891bb320385650e35d234f1feea6c03a50db3dd8f970cb886_ppc64le, openshift4/ose-prom-label-proxy@sha256:c19ce1d5a141a615bba3590f749ba61d2bc0f6e905f610ba3ce71f4de125f81d_ppc64le, rhcos@sha256:b6a34a4f80a805443c86ff44e7d2feda9ad65b6b266c52deb25dfe5fadd97168_ppc64le, openshift4/ose-telemeter@sha256:336aeb077db98aba836f851ceaffa021fa001777fa8d40b7ffa92869d815442f_ppc64le, rhcos@sha256:b6a34a4f80a805443c86ff44e7d2feda9ad65b6b266c52deb25dfe5fadd97168_aarch64, rhcos@sha256:b6a34a4f80a805443c86ff44e7d2feda9ad65b6b266c52deb25dfe5fadd97168_x86_64
Full Details
CSAF document


RHSA-2024:7552
Severity: important
Released on: 02/10/2024
CVE: CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9396, CVE-2024-9397, CVE-2024-9398, CVE-2024-9399, CVE-2024-9400, CVE-2024-9401, CVE-2024-9402, CVE-2024-9403,
Bugzilla: 2315959, 2315956, 2315957, 2315954, 1912471, 2315949, 1916659, 2315952, 1881037, 2315945, 1907726, 2315953, 1915249, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2315947, 1917807, 2314431, 2315945, 2315947, 2315949, 2315950, 2315951, 2315952, 2315953, 2315954, 2315956, 2315957, 2315959
Affected Packages: thunderbird-0:128.3.0-1.el9_4.src, thunderbird-0:128.3.0-1.el9_4.aarch64, thunderbird-debugsource-0:128.3.0-1.el9_4.aarch64, thunderbird-debuginfo-0:128.3.0-1.el9_4.aarch64, thunderbird-0:128.3.0-1.el9_4.ppc64le, thunderbird-debugsource-0:128.3.0-1.el9_4.ppc64le, thunderbird-debuginfo-0:128.3.0-1.el9_4.ppc64le, thunderbird-0:128.3.0-1.el9_4.x86_64, thunderbird-debugsource-0:128.3.0-1.el9_4.x86_64, thunderbird-debuginfo-0:128.3.0-1.el9_4.x86_64, thunderbird-0:128.3.0-1.el9_4.s390x, thunderbird-debugsource-0:128.3.0-1.el9_4.s390x, thunderbird-debuginfo-0:128.3.0-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:7553
Severity: important
Released on: 02/10/2024
CVE: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47850,
Bugzilla: 2314253, 2314256, 2314252, 2316417, 2314252, 2314253, 2314256
Affected Packages: cups-filters-0:1.0.35-29.el7_9.3.src, cups-filters-0:1.0.35-29.el7_9.3.x86_64, cups-filters-libs-0:1.0.35-29.el7_9.3.x86_64, cups-filters-debuginfo-0:1.0.35-29.el7_9.3.x86_64, cups-filters-devel-0:1.0.35-29.el7_9.3.x86_64, cups-filters-libs-0:1.0.35-29.el7_9.3.i686, cups-filters-debuginfo-0:1.0.35-29.el7_9.3.i686, cups-filters-devel-0:1.0.35-29.el7_9.3.i686, cups-filters-0:1.0.35-29.el7_9.3.ppc64le, cups-filters-libs-0:1.0.35-29.el7_9.3.ppc64le, cups-filters-debuginfo-0:1.0.35-29.el7_9.3.ppc64le, cups-filters-devel-0:1.0.35-29.el7_9.3.ppc64le, cups-filters-0:1.0.35-29.el7_9.3.ppc64, cups-filters-libs-0:1.0.35-29.el7_9.3.ppc64, cups-filters-debuginfo-0:1.0.35-29.el7_9.3.ppc64, cups-filters-devel-0:1.0.35-29.el7_9.3.ppc64, cups-filters-libs-0:1.0.35-29.el7_9.3.ppc, cups-filters-debuginfo-0:1.0.35-29.el7_9.3.ppc, cups-filters-devel-0:1.0.35-29.el7_9.3.ppc, cups-filters-0:1.0.35-29.el7_9.3.s390x, cups-filters-libs-0:1.0.35-29.el7_9.3.s390x, cups-filters-debuginfo-0:1.0.35-29.el7_9.3.s390x, cups-filters-devel-0:1.0.35-29.el7_9.3.s390x, cups-filters-libs-0:1.0.35-29.el7_9.3.s390, cups-filters-debuginfo-0:1.0.35-29.el7_9.3.s390, cups-filters-devel-0:1.0.35-29.el7_9.3.s390
Full Details
CSAF document


RHSA-2024:7550
Severity: moderate
Released on: 02/10/2024
CVE: CVE-2024-9355,
Bugzilla: 2315719, 2315719
Affected Packages: go-toolset-0:1.21.13-4.el9_4.aarch64, golang-0:1.21.13-4.el9_4.aarch64, golang-bin-0:1.21.13-4.el9_4.aarch64, go-toolset-0:1.21.13-4.el9_4.ppc64le, golang-0:1.21.13-4.el9_4.ppc64le, golang-bin-0:1.21.13-4.el9_4.ppc64le, go-toolset-0:1.21.13-4.el9_4.x86_64, golang-0:1.21.13-4.el9_4.x86_64, golang-bin-0:1.21.13-4.el9_4.x86_64, go-toolset-0:1.21.13-4.el9_4.s390x, golang-0:1.21.13-4.el9_4.s390x, golang-bin-0:1.21.13-4.el9_4.s390x, golang-0:1.21.13-4.el9_4.src, golang-docs-0:1.21.13-4.el9_4.noarch, golang-misc-0:1.21.13-4.el9_4.noarch, golang-src-0:1.21.13-4.el9_4.noarch, golang-tests-0:1.21.13-4.el9_4.noarch
Full Details
CSAF document


RHSA-2024:7551
Severity: important
Released on: 02/10/2024
CVE: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47850,
Bugzilla: 2314253, 2314256, 2314252, 2316417, 2314252, 2314253, 2314256
Affected Packages: cups-filters-0:1.0.35-26.el7_7.3.src, cups-filters-0:1.0.35-26.el7_7.3.x86_64, cups-filters-libs-0:1.0.35-26.el7_7.3.x86_64, cups-filters-debuginfo-0:1.0.35-26.el7_7.3.x86_64, cups-filters-devel-0:1.0.35-26.el7_7.3.x86_64, cups-filters-libs-0:1.0.35-26.el7_7.3.i686, cups-filters-debuginfo-0:1.0.35-26.el7_7.3.i686, cups-filters-devel-0:1.0.35-26.el7_7.3.i686
Full Details
CSAF document


RHSA-2024:7324
Severity: moderate
Released on: 02/10/2024
CVE: CVE-2024-6104, CVE-2024-45296, CVE-2024-45801,
Bugzilla: 2294000, 2310908, 2312631
Affected Packages: openshift-logging/cluster-logging-rhel9-operator@sha256:d141094a566076a1a6446432d879e3d2d04a9d2d4d6b312329939b149edefa74_ppc64le, openshift-logging/log-file-metric-exporter-rhel9@sha256:b4e6a62a9711825f16d61bce5ce8926773671aa0fa826122a0a9cc7ce0a35f04_ppc64le, openshift-logging/eventrouter-rhel9@sha256:55bddb959a24589db81c899b763d93e52d39c03e949341ab59139af4646657d7_ppc64le, openshift-logging/fluentd-rhel9@sha256:e39aeb29fead7c4899b76b9fd90a03b49875de0660dc0f701885617c4ebd2ee5_ppc64le, openshift-logging/logging-loki-rhel9@sha256:35e06a641268891b41c419e7471038eaee91cb8a4807e1ad2052832a053d8044_ppc64le, openshift-logging/vector-rhel9@sha256:9c0aa87656a48d99ba3cd82350db54bb6303749e11e3a39252e1f58f18157bbe_ppc64le, openshift-logging/logging-view-plugin-rhel9@sha256:96f3970d474e6853cdb8f0ce1b9eb30b71063f8968d573d6593a45b3bb2d1775_ppc64le, openshift-logging/loki-rhel9-operator@sha256:dd12b57741366236dadec539b8a713a6b76a8e6e5ddfd06f55375c6cc3f07b61_ppc64le, openshift-logging/lokistack-gateway-rhel9@sha256:23758e547a97de164a49e4b248a6548d9a738fafd3410702dce8c3eaa6c726ea_ppc64le, openshift-logging/opa-openshift-rhel9@sha256:2d2139f6b181b70ac42953f1eb1c473a370b6835c13a1042eaa95312873f3f4f_ppc64le, openshift-logging/cluster-logging-rhel9-operator@sha256:81429833f5eace1ed0551c24e36f4b62e6f8e636b0aaa9d51ca631bd38e39d55_amd64, openshift-logging/cluster-logging-operator-bundle@sha256:3b1f61f40556c931ec5bc8a99a6c7917bc5cb7dd6fe13ef8cd2603882d0eee58_amd64, openshift-logging/log-file-metric-exporter-rhel9@sha256:165d702c6c6a3f882ac7b413510cb119239ad338012a58033ba9c80757ee6f0d_amd64, openshift-logging/eventrouter-rhel9@sha256:1a8036416fe14318ef86d4c5c647fb9fb0df1b46a5d49f3e814a2502e026f6c9_amd64, openshift-logging/fluentd-rhel9@sha256:87ee3510ca2eafafc914fbafb591d871757ebbfe6ff1765b3d448c3fa1f9f1a4_amd64, openshift-logging/logging-loki-rhel9@sha256:6ed9df1170b26d52fd6fd825c4f80603e6e481e1d0cfad67cdc8f68ffb10cce8_amd64, openshift-logging/vector-rhel9@sha256:33d17ee43f935f9ecd123621ca19e957d95b4f9f1e16df5192330c69abaf6fb6_amd64, openshift-logging/logging-view-plugin-rhel9@sha256:656f64a6a55c116fd22046faff1ffd218ee849342e69a4eb6c4b567e8c21ccd2_amd64, openshift-logging/loki-operator-bundle@sha256:a0f8da449df26650a1b5f0e756c91970702158fd4336c5c8b6bbef68d944eed1_amd64, openshift-logging/loki-rhel9-operator@sha256:2139b6fe5592c6591241c177ece47489be7e1c074f4be0032bd69c6075a06560_amd64, openshift-logging/lokistack-gateway-rhel9@sha256:db61beb43140554de31dfa4d8774ff6f12d629d38d27e017e800f973f87a66d5_amd64, openshift-logging/opa-openshift-rhel9@sha256:2c73b67aace0a88a5946511ac323e873b27baa4a1678d9b3a5aecc303630e5e2_amd64, openshift-logging/cluster-logging-rhel9-operator@sha256:da1b89713f57187a47e213bf2327253d4b86f67a1782542c50d53a0aff9fb32d_s390x, openshift-logging/log-file-metric-exporter-rhel9@sha256:0e20cce12cf234424ba883d582e4b5409d5abad895ea1411ed94400a919efa26_s390x, openshift-logging/eventrouter-rhel9@sha256:e1390da0cb3e5947d394bbff3fa1df521a26c5be01ea829024a28cc4b960d14a_s390x, openshift-logging/fluentd-rhel9@sha256:473a6e8f3f9b879038eeffbd9ea3f1ce51fd30e2614598f5ed96a9699e1e0840_s390x, openshift-logging/logging-loki-rhel9@sha256:4f887ba3569acde13bf34fa86cd8e2899281f9d4efc83f6ddaf18cc39f9b8f24_s390x, openshift-logging/vector-rhel9@sha256:fa22505c9f61ec65d258125530bffe12e925be8e7f4479266c6e717eaed89aa5_s390x, openshift-logging/logging-view-plugin-rhel9@sha256:aceefa76322cf8571a9a8b12fdcba70616fa2bc9f148223fe571505717b10f88_s390x, openshift-logging/loki-rhel9-operator@sha256:ce77679763582b1d79a0b1873ccad041c390f66d2b2731029424fd71a929c68a_s390x, openshift-logging/lokistack-gateway-rhel9@sha256:8ff03e32e8a86128f0d86897ef6d51b8e550331687b04e794d39aff92085c20d_s390x, openshift-logging/opa-openshift-rhel9@sha256:8fc51ae71af5522c84b6653fc9930b6d64b900396c6d253d340ac74ffd5ad300_s390x, openshift-logging/cluster-logging-rhel9-operator@sha256:c6bad5602c46f96702e1a8229d4cf2d0a52448b52921baf956be73d13b17238a_arm64, openshift-logging/log-file-metric-exporter-rhel9@sha256:8a3d87c76ccca2710d4009c483ff3849c0db0097134bf522eedfac20236b72a3_arm64, openshift-logging/eventrouter-rhel9@sha256:b873cbc4bfff8e599afa0adf773a62f1e4884d1199dd3c42cfb1062ea064b0e1_arm64, openshift-logging/fluentd-rhel9@sha256:6e3aedfb93fb759ebd5e88d6fcd5b7733a3e64b86bcf33569cd8abd833ca5317_arm64, openshift-logging/logging-loki-rhel9@sha256:f6664dc6c451fae94f44aa48b7d7d33f57f5fde96dbddb9717f00865a26c167a_arm64, openshift-logging/vector-rhel9@sha256:323ed7b70de3cca05ab437ad4839527e3123cd039fc80acd16e3cfabcaf1046b_arm64, openshift-logging/logging-view-plugin-rhel9@sha256:f0c4675a9fe55da1289949cc94f2fdc086007e1d72a12a8af2340fcaed8e9bf4_arm64, openshift-logging/loki-rhel9-operator@sha256:a248f058102d9c31b0fa625a3ec6571ed707039b72186c1bb2b72d5dd5d76aab_arm64, openshift-logging/lokistack-gateway-rhel9@sha256:6daf7232e68fb9cf96bb924280b3dd489155c66bf968d3fab08bde877c7ddf1e_arm64, openshift-logging/opa-openshift-rhel9@sha256:048295f3106b5c3681c5f3bd43fc189fb27974403983e097c118c0789ebe8f22_arm64
Full Details
CSAF document


RHSA-2024:7505
Severity: important
Released on: 02/10/2024
CVE: CVE-2024-9392, CVE-2024-9393, CVE-2024-9394, CVE-2024-9401, CVE-2024-9402,
Bugzilla: 2315959, 2315956, 2315957, 2315950, 1872744%2C1897792%2C1911317%2C1916476, 2315951, 1872744%2C1897792%2C1911317%2C1913445%2C1914106%2C1914475%2C1914963%2C1915008%2C1916476, 2314430, 2315950, 2315951, 2315956, 2315957, 2315959
Affected Packages: firefox-0:128.3.0-1.el9_4.src, firefox-0:128.3.0-1.el9_4.aarch64, firefox-x11-0:128.3.0-1.el9_4.aarch64, firefox-debugsource-0:128.3.0-1.el9_4.aarch64, firefox-debuginfo-0:128.3.0-1.el9_4.aarch64, firefox-0:128.3.0-1.el9_4.ppc64le, firefox-x11-0:128.3.0-1.el9_4.ppc64le, firefox-debugsource-0:128.3.0-1.el9_4.ppc64le, firefox-debuginfo-0:128.3.0-1.el9_4.ppc64le, firefox-0:128.3.0-1.el9_4.x86_64, firefox-x11-0:128.3.0-1.el9_4.x86_64, firefox-debugsource-0:128.3.0-1.el9_4.x86_64, firefox-debuginfo-0:128.3.0-1.el9_4.x86_64, firefox-0:128.3.0-1.el9_4.s390x, firefox-x11-0:128.3.0-1.el9_4.s390x, firefox-debugsource-0:128.3.0-1.el9_4.s390x, firefox-debuginfo-0:128.3.0-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:7503
Severity: important
Released on: 02/10/2024
CVE: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47850,
Bugzilla: 2314253, 2314256, 2314252, 2316417, 2314252, 2314253, 2314256
Affected Packages: cups-filters-devel-0:1.28.7-11.el9_2.2.aarch64, cups-filters-debugsource-0:1.28.7-11.el9_2.2.aarch64, cups-filters-debuginfo-0:1.28.7-11.el9_2.2.aarch64, cups-filters-libs-debuginfo-0:1.28.7-11.el9_2.2.aarch64, cups-filters-0:1.28.7-11.el9_2.2.aarch64, cups-filters-libs-0:1.28.7-11.el9_2.2.aarch64, cups-filters-devel-0:1.28.7-11.el9_2.2.ppc64le, cups-filters-debugsource-0:1.28.7-11.el9_2.2.ppc64le, cups-filters-debuginfo-0:1.28.7-11.el9_2.2.ppc64le, cups-filters-libs-debuginfo-0:1.28.7-11.el9_2.2.ppc64le, cups-filters-0:1.28.7-11.el9_2.2.ppc64le, cups-filters-libs-0:1.28.7-11.el9_2.2.ppc64le, cups-filters-devel-0:1.28.7-11.el9_2.2.i686, cups-filters-debugsource-0:1.28.7-11.el9_2.2.i686, cups-filters-debuginfo-0:1.28.7-11.el9_2.2.i686, cups-filters-libs-debuginfo-0:1.28.7-11.el9_2.2.i686, cups-filters-libs-0:1.28.7-11.el9_2.2.i686, cups-filters-devel-0:1.28.7-11.el9_2.2.x86_64, cups-filters-debugsource-0:1.28.7-11.el9_2.2.x86_64, cups-filters-debuginfo-0:1.28.7-11.el9_2.2.x86_64, cups-filters-libs-debuginfo-0:1.28.7-11.el9_2.2.x86_64, cups-filters-0:1.28.7-11.el9_2.2.x86_64, cups-filters-libs-0:1.28.7-11.el9_2.2.x86_64, cups-filters-devel-0:1.28.7-11.el9_2.2.s390x, cups-filters-debugsource-0:1.28.7-11.el9_2.2.s390x, cups-filters-debuginfo-0:1.28.7-11.el9_2.2.s390x, cups-filters-libs-debuginfo-0:1.28.7-11.el9_2.2.s390x, cups-filters-0:1.28.7-11.el9_2.2.s390x, cups-filters-libs-0:1.28.7-11.el9_2.2.s390x, cups-filters-0:1.28.7-11.el9_2.2.src
Full Details
CSAF document


RHSA-2024:7502
Severity: moderate
Released on: 02/10/2024
CVE: CVE-2024-9355,
Bugzilla: 2315719, 2315719
Affected Packages: go-toolset:rhel8:8100020241001112709:a3795dee, golang-docs-0:1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch, golang-misc-0:1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch, golang-src-0:1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch, golang-tests-0:1.21.13-3.module+el8.10.0+22345+acdd8d0e.noarch, delve-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.src, go-toolset-0:1.21.13-1.module+el8.10.0+22329+6cd5c9c6.src, golang-0:1.21.13-3.module+el8.10.0+22345+acdd8d0e.src, delve-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.aarch64, delve-debuginfo-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.aarch64, delve-debugsource-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.aarch64, go-toolset-0:1.21.13-1.module+el8.10.0+22329+6cd5c9c6.aarch64, golang-0:1.21.13-3.module+el8.10.0+22345+acdd8d0e.aarch64, golang-bin-0:1.21.13-3.module+el8.10.0+22345+acdd8d0e.aarch64, delve-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.ppc64le, delve-debuginfo-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.ppc64le, delve-debugsource-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.ppc64le, go-toolset-0:1.21.13-1.module+el8.10.0+22329+6cd5c9c6.ppc64le, golang-0:1.21.13-3.module+el8.10.0+22345+acdd8d0e.ppc64le, golang-bin-0:1.21.13-3.module+el8.10.0+22345+acdd8d0e.ppc64le, delve-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.x86_64, delve-debuginfo-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.x86_64, delve-debugsource-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.x86_64, go-toolset-0:1.21.13-1.module+el8.10.0+22329+6cd5c9c6.x86_64, golang-0:1.21.13-3.module+el8.10.0+22345+acdd8d0e.x86_64, golang-bin-0:1.21.13-3.module+el8.10.0+22345+acdd8d0e.x86_64, go-toolset-0:1.21.13-1.module+el8.10.0+22329+6cd5c9c6.s390x, golang-0:1.21.13-3.module+el8.10.0+22345+acdd8d0e.s390x, golang-bin-0:1.21.13-3.module+el8.10.0+22345+acdd8d0e.s390x
Full Details
CSAF document


RHSA-2024:7504
Severity: important
Released on: 02/10/2024
CVE: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47850,
Bugzilla: 2314253, 2314256, 2314252, 2316417, 2314252, 2314253, 2314256
Affected Packages: cups-filters-0:1.20.0-24.el8_4.2.src, cups-filters-0:1.20.0-24.el8_4.2.x86_64, cups-filters-libs-0:1.20.0-24.el8_4.2.x86_64, cups-filters-debugsource-0:1.20.0-24.el8_4.2.x86_64, cups-filters-debuginfo-0:1.20.0-24.el8_4.2.x86_64, cups-filters-libs-debuginfo-0:1.20.0-24.el8_4.2.x86_64, cups-filters-libs-0:1.20.0-24.el8_4.2.i686, cups-filters-debugsource-0:1.20.0-24.el8_4.2.i686, cups-filters-debuginfo-0:1.20.0-24.el8_4.2.i686, cups-filters-libs-debuginfo-0:1.20.0-24.el8_4.2.i686, cups-filters-0:1.20.0-24.el8_4.2.ppc64le, cups-filters-libs-0:1.20.0-24.el8_4.2.ppc64le, cups-filters-debugsource-0:1.20.0-24.el8_4.2.ppc64le, cups-filters-debuginfo-0:1.20.0-24.el8_4.2.ppc64le, cups-filters-libs-debuginfo-0:1.20.0-24.el8_4.2.ppc64le
Full Details
CSAF document


RHSA-2024:7506
Severity: important
Released on: 02/10/2024
CVE: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47850,
Bugzilla: 2314253, 2314256, 2314252, 2316417, 2314252, 2314253, 2314256
Affected Packages: cups-filters-0:1.28.7-10.el9_0.2.src, cups-filters-0:1.28.7-10.el9_0.2.aarch64, cups-filters-libs-0:1.28.7-10.el9_0.2.aarch64, cups-filters-debugsource-0:1.28.7-10.el9_0.2.aarch64, cups-filters-debuginfo-0:1.28.7-10.el9_0.2.aarch64, cups-filters-libs-debuginfo-0:1.28.7-10.el9_0.2.aarch64, cups-filters-0:1.28.7-10.el9_0.2.ppc64le, cups-filters-libs-0:1.28.7-10.el9_0.2.ppc64le, cups-filters-debugsource-0:1.28.7-10.el9_0.2.ppc64le, cups-filters-debuginfo-0:1.28.7-10.el9_0.2.ppc64le, cups-filters-libs-debuginfo-0:1.28.7-10.el9_0.2.ppc64le, cups-filters-0:1.28.7-10.el9_0.2.x86_64, cups-filters-libs-0:1.28.7-10.el9_0.2.x86_64, cups-filters-debugsource-0:1.28.7-10.el9_0.2.x86_64, cups-filters-debuginfo-0:1.28.7-10.el9_0.2.x86_64, cups-filters-libs-debuginfo-0:1.28.7-10.el9_0.2.x86_64, cups-filters-libs-0:1.28.7-10.el9_0.2.i686, cups-filters-debugsource-0:1.28.7-10.el9_0.2.i686, cups-filters-debuginfo-0:1.28.7-10.el9_0.2.i686, cups-filters-libs-debuginfo-0:1.28.7-10.el9_0.2.i686, cups-filters-0:1.28.7-10.el9_0.2.s390x, cups-filters-libs-0:1.28.7-10.el9_0.2.s390x, cups-filters-debugsource-0:1.28.7-10.el9_0.2.s390x, cups-filters-debuginfo-0:1.28.7-10.el9_0.2.s390x, cups-filters-libs-debuginfo-0:1.28.7-10.el9_0.2.s390x
Full Details
CSAF document


RHSA-2024:7182
Severity: moderate
Released on: 02/10/2024
CVE: CVE-2024-3727, CVE-2024-42353,
Bugzilla: 2274767, 2305004, 2274767
Affected Packages: cri-o-0:1.28.10-5.rhaos4.15.git7a788e6.el9.src, kernel-0:5.14.0-284.86.1.el9_2.src, kernel-rt-0:5.14.0-284.86.1.rt14.371.el9_2.src, podman-3:4.4.1-30.rhaos4.15.el9.src, skopeo-2:1.11.3-4.rhaos4.15.el9.src, cri-o-0:1.28.10-5.rhaos4.15.git7a788e6.el8.src, podman-3:4.4.1-30.rhaos4.15.el8.src, skopeo-2:1.11.3-4.rhaos4.15.el8.src, python-webob-0:1.8.8-2.el9.src, cri-o-0:1.28.10-5.rhaos4.15.git7a788e6.el9.x86_64, cri-o-debugsource-0:1.28.10-5.rhaos4.15.git7a788e6.el9.x86_64, cri-o-debuginfo-0:1.28.10-5.rhaos4.15.git7a788e6.el9.x86_64, bpftool-0:7.0.0-284.86.1.el9_2.x86_64, kernel-0:5.14.0-284.86.1.el9_2.x86_64, kernel-core-0:5.14.0-284.86.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-modules-internal-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-modules-partner-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.86.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.86.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.86.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.86.1.el9_2.x86_64, kernel-ipaclones-internal-0:5.14.0-284.86.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.86.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.86.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.86.1.el9_2.x86_64, kernel-modules-internal-0:5.14.0-284.86.1.el9_2.x86_64, kernel-modules-partner-0:5.14.0-284.86.1.el9_2.x86_64, kernel-selftests-internal-0:5.14.0-284.86.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.86.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.86.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.86.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.86.1.el9_2.x86_64, perf-0:5.14.0-284.86.1.el9_2.x86_64, python3-perf-0:5.14.0-284.86.1.el9_2.x86_64, rtla-0:5.14.0-284.86.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.86.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.86.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, kernel-rt-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-devel-matched-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-modules-internal-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-modules-partner-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-selftests-internal-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, podman-3:4.4.1-30.rhaos4.15.el9.x86_64, podman-gvproxy-3:4.4.1-30.rhaos4.15.el9.x86_64, podman-plugins-3:4.4.1-30.rhaos4.15.el9.x86_64, podman-remote-3:4.4.1-30.rhaos4.15.el9.x86_64, podman-tests-3:4.4.1-30.rhaos4.15.el9.x86_64, podman-debugsource-3:4.4.1-30.rhaos4.15.el9.x86_64, podman-debuginfo-3:4.4.1-30.rhaos4.15.el9.x86_64, podman-gvproxy-debuginfo-3:4.4.1-30.rhaos4.15.el9.x86_64, podman-plugins-debuginfo-3:4.4.1-30.rhaos4.15.el9.x86_64, podman-remote-debuginfo-3:4.4.1-30.rhaos4.15.el9.x86_64, skopeo-2:1.11.3-4.rhaos4.15.el9.x86_64, skopeo-tests-2:1.11.3-4.rhaos4.15.el9.x86_64, skopeo-debugsource-2:1.11.3-4.rhaos4.15.el9.x86_64, skopeo-debuginfo-2:1.11.3-4.rhaos4.15.el9.x86_64, cri-o-0:1.28.10-5.rhaos4.15.git7a788e6.el8.x86_64, cri-o-debugsource-0:1.28.10-5.rhaos4.15.git7a788e6.el8.x86_64, cri-o-debuginfo-0:1.28.10-5.rhaos4.15.git7a788e6.el8.x86_64, podman-3:4.4.1-30.rhaos4.15.el8.x86_64, podman-catatonit-3:4.4.1-30.rhaos4.15.el8.x86_64, podman-gvproxy-3:4.4.1-30.rhaos4.15.el8.x86_64, podman-plugins-3:4.4.1-30.rhaos4.15.el8.x86_64, podman-remote-3:4.4.1-30.rhaos4.15.el8.x86_64, podman-tests-3:4.4.1-30.rhaos4.15.el8.x86_64, podman-debugsource-3:4.4.1-30.rhaos4.15.el8.x86_64, podman-catatonit-debuginfo-3:4.4.1-30.rhaos4.15.el8.x86_64, podman-debuginfo-3:4.4.1-30.rhaos4.15.el8.x86_64, podman-gvproxy-debuginfo-3:4.4.1-30.rhaos4.15.el8.x86_64, podman-plugins-debuginfo-3:4.4.1-30.rhaos4.15.el8.x86_64, podman-remote-debuginfo-3:4.4.1-30.rhaos4.15.el8.x86_64, skopeo-2:1.11.3-4.rhaos4.15.el8.x86_64, skopeo-tests-2:1.11.3-4.rhaos4.15.el8.x86_64, skopeo-debugsource-2:1.11.3-4.rhaos4.15.el8.x86_64, skopeo-debuginfo-2:1.11.3-4.rhaos4.15.el8.x86_64, cri-o-0:1.28.10-5.rhaos4.15.git7a788e6.el9.aarch64, cri-o-debugsource-0:1.28.10-5.rhaos4.15.git7a788e6.el9.aarch64, cri-o-debuginfo-0:1.28.10-5.rhaos4.15.git7a788e6.el9.aarch64, bpftool-0:7.0.0-284.86.1.el9_2.aarch64, kernel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-modules-internal-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-modules-partner-0:5.14.0-284.86.1.el9_2.aarch64, kernel-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-modules-internal-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-modules-partner-0:5.14.0-284.86.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.86.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.86.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.86.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.86.1.el9_2.aarch64, kernel-modules-internal-0:5.14.0-284.86.1.el9_2.aarch64, kernel-modules-partner-0:5.14.0-284.86.1.el9_2.aarch64, kernel-selftests-internal-0:5.14.0-284.86.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.86.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.86.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.86.1.el9_2.aarch64, perf-0:5.14.0-284.86.1.el9_2.aarch64, python3-perf-0:5.14.0-284.86.1.el9_2.aarch64, rtla-0:5.14.0-284.86.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.86.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.86.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, podman-3:4.4.1-30.rhaos4.15.el9.aarch64, podman-gvproxy-3:4.4.1-30.rhaos4.15.el9.aarch64, podman-plugins-3:4.4.1-30.rhaos4.15.el9.aarch64, podman-remote-3:4.4.1-30.rhaos4.15.el9.aarch64, podman-tests-3:4.4.1-30.rhaos4.15.el9.aarch64, podman-debugsource-3:4.4.1-30.rhaos4.15.el9.aarch64, podman-debuginfo-3:4.4.1-30.rhaos4.15.el9.aarch64, podman-gvproxy-debuginfo-3:4.4.1-30.rhaos4.15.el9.aarch64, podman-plugins-debuginfo-3:4.4.1-30.rhaos4.15.el9.aarch64, podman-remote-debuginfo-3:4.4.1-30.rhaos4.15.el9.aarch64, skopeo-2:1.11.3-4.rhaos4.15.el9.aarch64, skopeo-tests-2:1.11.3-4.rhaos4.15.el9.aarch64, skopeo-debugsource-2:1.11.3-4.rhaos4.15.el9.aarch64, skopeo-debuginfo-2:1.11.3-4.rhaos4.15.el9.aarch64, cri-o-0:1.28.10-5.rhaos4.15.git7a788e6.el8.aarch64, cri-o-debugsource-0:1.28.10-5.rhaos4.15.git7a788e6.el8.aarch64, cri-o-debuginfo-0:1.28.10-5.rhaos4.15.git7a788e6.el8.aarch64, podman-3:4.4.1-30.rhaos4.15.el8.aarch64, podman-catatonit-3:4.4.1-30.rhaos4.15.el8.aarch64, podman-gvproxy-3:4.4.1-30.rhaos4.15.el8.aarch64, podman-plugins-3:4.4.1-30.rhaos4.15.el8.aarch64, podman-remote-3:4.4.1-30.rhaos4.15.el8.aarch64, podman-tests-3:4.4.1-30.rhaos4.15.el8.aarch64, podman-debugsource-3:4.4.1-30.rhaos4.15.el8.aarch64, podman-catatonit-debuginfo-3:4.4.1-30.rhaos4.15.el8.aarch64, podman-debuginfo-3:4.4.1-30.rhaos4.15.el8.aarch64, podman-gvproxy-debuginfo-3:4.4.1-30.rhaos4.15.el8.aarch64, podman-plugins-debuginfo-3:4.4.1-30.rhaos4.15.el8.aarch64, podman-remote-debuginfo-3:4.4.1-30.rhaos4.15.el8.aarch64, skopeo-2:1.11.3-4.rhaos4.15.el8.aarch64, skopeo-tests-2:1.11.3-4.rhaos4.15.el8.aarch64, skopeo-debugsource-2:1.11.3-4.rhaos4.15.el8.aarch64, skopeo-debuginfo-2:1.11.3-4.rhaos4.15.el8.aarch64, cri-o-0:1.28.10-5.rhaos4.15.git7a788e6.el9.ppc64le, cri-o-debugsource-0:1.28.10-5.rhaos4.15.git7a788e6.el9.ppc64le, cri-o-debuginfo-0:1.28.10-5.rhaos4.15.git7a788e6.el9.ppc64le, bpftool-0:7.0.0-284.86.1.el9_2.ppc64le, kernel-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-modules-internal-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-modules-partner-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-ipaclones-internal-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-modules-internal-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-modules-partner-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-selftests-internal-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.86.1.el9_2.ppc64le, perf-0:5.14.0-284.86.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.86.1.el9_2.ppc64le, rtla-0:5.14.0-284.86.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.86.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, podman-3:4.4.1-30.rhaos4.15.el9.ppc64le, podman-gvproxy-3:4.4.1-30.rhaos4.15.el9.ppc64le, podman-plugins-3:4.4.1-30.rhaos4.15.el9.ppc64le, podman-remote-3:4.4.1-30.rhaos4.15.el9.ppc64le, podman-tests-3:4.4.1-30.rhaos4.15.el9.ppc64le, podman-debugsource-3:4.4.1-30.rhaos4.15.el9.ppc64le, podman-debuginfo-3:4.4.1-30.rhaos4.15.el9.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-30.rhaos4.15.el9.ppc64le, podman-plugins-debuginfo-3:4.4.1-30.rhaos4.15.el9.ppc64le, podman-remote-debuginfo-3:4.4.1-30.rhaos4.15.el9.ppc64le, skopeo-2:1.11.3-4.rhaos4.15.el9.ppc64le, skopeo-tests-2:1.11.3-4.rhaos4.15.el9.ppc64le, skopeo-debugsource-2:1.11.3-4.rhaos4.15.el9.ppc64le, skopeo-debuginfo-2:1.11.3-4.rhaos4.15.el9.ppc64le, cri-o-0:1.28.10-5.rhaos4.15.git7a788e6.el8.ppc64le, cri-o-debugsource-0:1.28.10-5.rhaos4.15.git7a788e6.el8.ppc64le, cri-o-debuginfo-0:1.28.10-5.rhaos4.15.git7a788e6.el8.ppc64le, podman-3:4.4.1-30.rhaos4.15.el8.ppc64le, podman-catatonit-3:4.4.1-30.rhaos4.15.el8.ppc64le, podman-gvproxy-3:4.4.1-30.rhaos4.15.el8.ppc64le, podman-plugins-3:4.4.1-30.rhaos4.15.el8.ppc64le, podman-remote-3:4.4.1-30.rhaos4.15.el8.ppc64le, podman-tests-3:4.4.1-30.rhaos4.15.el8.ppc64le, podman-debugsource-3:4.4.1-30.rhaos4.15.el8.ppc64le, podman-catatonit-debuginfo-3:4.4.1-30.rhaos4.15.el8.ppc64le, podman-debuginfo-3:4.4.1-30.rhaos4.15.el8.ppc64le, podman-gvproxy-debuginfo-3:4.4.1-30.rhaos4.15.el8.ppc64le, podman-plugins-debuginfo-3:4.4.1-30.rhaos4.15.el8.ppc64le, podman-remote-debuginfo-3:4.4.1-30.rhaos4.15.el8.ppc64le, skopeo-2:1.11.3-4.rhaos4.15.el8.ppc64le, skopeo-tests-2:1.11.3-4.rhaos4.15.el8.ppc64le, skopeo-debugsource-2:1.11.3-4.rhaos4.15.el8.ppc64le, skopeo-debuginfo-2:1.11.3-4.rhaos4.15.el8.ppc64le, cri-o-0:1.28.10-5.rhaos4.15.git7a788e6.el9.s390x, cri-o-debugsource-0:1.28.10-5.rhaos4.15.git7a788e6.el9.s390x, cri-o-debuginfo-0:1.28.10-5.rhaos4.15.git7a788e6.el9.s390x, bpftool-0:7.0.0-284.86.1.el9_2.s390x, kernel-0:5.14.0-284.86.1.el9_2.s390x, kernel-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-cross-headers-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-modules-internal-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-modules-partner-0:5.14.0-284.86.1.el9_2.s390x, kernel-devel-0:5.14.0-284.86.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.86.1.el9_2.s390x, kernel-headers-0:5.14.0-284.86.1.el9_2.s390x, kernel-modules-0:5.14.0-284.86.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.86.1.el9_2.s390x, kernel-modules-internal-0:5.14.0-284.86.1.el9_2.s390x, kernel-modules-partner-0:5.14.0-284.86.1.el9_2.s390x, kernel-selftests-internal-0:5.14.0-284.86.1.el9_2.s390x, kernel-tools-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-284.86.1.el9_2.s390x, perf-0:5.14.0-284.86.1.el9_2.s390x, python3-perf-0:5.14.0-284.86.1.el9_2.s390x, rtla-0:5.14.0-284.86.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.86.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.86.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, podman-3:4.4.1-30.rhaos4.15.el9.s390x, podman-gvproxy-3:4.4.1-30.rhaos4.15.el9.s390x, podman-plugins-3:4.4.1-30.rhaos4.15.el9.s390x, podman-remote-3:4.4.1-30.rhaos4.15.el9.s390x, podman-tests-3:4.4.1-30.rhaos4.15.el9.s390x, podman-debugsource-3:4.4.1-30.rhaos4.15.el9.s390x, podman-debuginfo-3:4.4.1-30.rhaos4.15.el9.s390x, podman-gvproxy-debuginfo-3:4.4.1-30.rhaos4.15.el9.s390x, podman-plugins-debuginfo-3:4.4.1-30.rhaos4.15.el9.s390x, podman-remote-debuginfo-3:4.4.1-30.rhaos4.15.el9.s390x, skopeo-2:1.11.3-4.rhaos4.15.el9.s390x, skopeo-tests-2:1.11.3-4.rhaos4.15.el9.s390x, skopeo-debugsource-2:1.11.3-4.rhaos4.15.el9.s390x, skopeo-debuginfo-2:1.11.3-4.rhaos4.15.el9.s390x, cri-o-0:1.28.10-5.rhaos4.15.git7a788e6.el8.s390x, cri-o-debugsource-0:1.28.10-5.rhaos4.15.git7a788e6.el8.s390x, cri-o-debuginfo-0:1.28.10-5.rhaos4.15.git7a788e6.el8.s390x, podman-3:4.4.1-30.rhaos4.15.el8.s390x, podman-catatonit-3:4.4.1-30.rhaos4.15.el8.s390x, podman-gvproxy-3:4.4.1-30.rhaos4.15.el8.s390x, podman-plugins-3:4.4.1-30.rhaos4.15.el8.s390x, podman-remote-3:4.4.1-30.rhaos4.15.el8.s390x, podman-tests-3:4.4.1-30.rhaos4.15.el8.s390x, podman-debugsource-3:4.4.1-30.rhaos4.15.el8.s390x, podman-catatonit-debuginfo-3:4.4.1-30.rhaos4.15.el8.s390x, podman-debuginfo-3:4.4.1-30.rhaos4.15.el8.s390x, podman-gvproxy-debuginfo-3:4.4.1-30.rhaos4.15.el8.s390x, podman-plugins-debuginfo-3:4.4.1-30.rhaos4.15.el8.s390x, podman-remote-debuginfo-3:4.4.1-30.rhaos4.15.el8.s390x, skopeo-2:1.11.3-4.rhaos4.15.el8.s390x, skopeo-tests-2:1.11.3-4.rhaos4.15.el8.s390x, skopeo-debugsource-2:1.11.3-4.rhaos4.15.el8.s390x, skopeo-debuginfo-2:1.11.3-4.rhaos4.15.el8.s390x, kernel-abi-stablelists-0:5.14.0-284.86.1.el9_2.noarch, kernel-doc-0:5.14.0-284.86.1.el9_2.noarch, podman-docker-3:4.4.1-30.rhaos4.15.el9.noarch, podman-docker-3:4.4.1-30.rhaos4.15.el8.noarch, python3-webob-0:1.8.8-2.el9.noarch
Full Details
CSAF document


RHSA-2024:7179
Severity: moderate
Released on: 02/10/2024
CVE: CVE-2024-28180,
Bugzilla: 2268854, 2268854
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:32b522326f00a6381d14974e2dcb90a618499d6f3ea8c3da9983a7a7f0c6164f_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ec6fe40bebaee3579aa2aa88ed9a97af022c6ff3bbfa9e8053891f88dcd013c3_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:8f3330554940fbc7ba021f1e1adb2cb90538fe1df0d346bfd884b373fbb2b5c3_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:3969be56e663350949c40b2a4cda3d70885fe2d50c2b2732c0f2d988bf6fc7da_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:1a706aa89f1120482bbe5cdd096e54b302fb4da144ca484fb71c6185ebcaba60_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bdcec8ad1bfa76cec87abfb5feebf4e53e9ef48512fd29482cecc68c391d9a49_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:4db5de4cc5575ed8a676b761a553c9a82e59b35ba6d4b1c148fcdc704a90fb84_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:520aefe982d231f3c8fe29678c67e08c80c1ede089282c0c1bb82e7d2b64717a_amd64, openshift4/ose-coredns-rhel9@sha256:62ee364a4a841f4f1ec42a8852144ffc3903735c4cdb3eaffd6234eaa434150c_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:066c2baaafea57332757b7c34be743c893d38a4e867971205397cbbb0ad37701_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:f9e398d618e4fb278bce32cda5605000e1a284a1d71d94c679b8648a8d907791_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a450dc863427a1563289f0d9804031f3040c6525d3b531ef42e14ed07c3c31e_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:b98fbb8dd00da7f9e763525b33e4aa4b27ff3163e5bb10e5a249590e4b7bc913_amd64, openshift4/ose-csi-livenessprobe@sha256:7056e04c43e6adecd76fffe179c23e188fe9d003d6a001d00e97cda3d4d81676_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:7056e04c43e6adecd76fffe179c23e188fe9d003d6a001d00e97cda3d4d81676_amd64, openshift4/ose-csi-node-driver-registrar@sha256:f29de2e87e45a71727fb02f38e50d266812b0f31a20dc7a046c3bc7d23d03992_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f29de2e87e45a71727fb02f38e50d266812b0f31a20dc7a046c3bc7d23d03992_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:36b6484900147a39098b69ca0a7c5c9180f6a51f257b43b0db9d7215451c8ea2_amd64, openshift4/ose-csi-external-provisioner@sha256:36b6484900147a39098b69ca0a7c5c9180f6a51f257b43b0db9d7215451c8ea2_amd64, openshift4/driver-toolkit-rhel9@sha256:bf5e96588cb6abcea4011178ca3ab5e535fb809e9efe123abaa9b3e91d6579c5_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:8927b519e17c0f4370e3439e22c6edb1520709cc51a871f78264d9a63debecb6_amd64, openshift4/ose-prometheus-alertmanager@sha256:1b29790b0702ba879eb045a838ad21b95dc0a86c2d770ff2570e7f13f917f91d_amd64, openshift4/ose-prometheus-node-exporter@sha256:c069eab29f16a7107b6450d8753cde6962a5fc2f56ab02712c62e77418f20838_amd64, openshift4/ose-prometheus@sha256:f464c45b4fdd43a51a68b3f2d21f3371b12c7d1a7bb034b4e0fb5dd86b2be4ca_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:9ccc38a6c9320ba966b4a8f94572b2cbeb3338b99f5257401a5c7766c69fcaae_amd64, openshift4/ose-ironic-agent-rhel9@sha256:a60536e2978d7a9762c3d5dcf538c8a5cc33f2d583d8806a6e92359465edcda5_amd64, openshift4/ose-ironic-rhel9@sha256:3a8d4965959d0da0da9266f6ea4f951481823bf276e5983c68d346a2fc7b5361_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:d3917c9ef952d668b08c3e7bf6993f4a624f492454fa6a6dbd2cdb460da733fd_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:fa6aef4e14e49d09ae2d638e6d69b4c2368a12eaacbb9dc7527eff61e71629f9_amd64, openshift4/ose-kube-proxy-rhel9@sha256:b0ff31980f92f71213194b4c1cc675d4a3a1c43a4976418ad6d565e4d586ae7b_amd64, openshift4/ose-kube-rbac-proxy@sha256:d96274184340411aebe211a840a71bb8ba86e134e4a2d68828badd1366b9e7c7_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:3fc32652a0a934967a7ddda2b447780dc8337c3dab02b64f054fd93d62392a88_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:0f5d94b6abc4207744ef3e2f2d9fba4acd65e463b875081f975cea7ec0eebe18_amd64, openshift4/ose-monitoring-plugin-rhel8@sha256:51ca39984aa411e523f025bc8804fd9fd428ebc59bc5da3f58b12b9bba51cb6d_amd64, openshift4/ose-multus-cni@sha256:bc5e0e9c135b46645dafa092fb6e222d3ae8cf44e1311a718b080576beb8bdbe_amd64, openshift4/ose-oauth-server-rhel9@sha256:4037292b4e75440ab681363c612e8e606adaa9b877b615a0069c5b69a767628f_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:0a204f86b17ce8653180e2fe70ed594aee90fb8994f4a288968798c9dad5c139_amd64, openshift4/ose-docker-builder@sha256:5facf8d3c5a360ff6f683b42e9322013237eb4c22866edc75948bcd181c09595_amd64, openshift4/ose-cli@sha256:3e1333777cd56e5eccb42fc48b1251662d7ceff06e6189a0ba31795facd49deb_amd64, openshift4/ose-console@sha256:d2f0189739e79d7079a78e6f80465e64050d0b870755a40a562a8bdfb63c4317_amd64, openshift4/ose-console-rhel9-operator@sha256:1cb3654f5840817dac7ec3d622d0da909d7c7aef87b40c3b5a84fef342c1753a_amd64, openshift4/ose-deployer@sha256:448786fc0d2329f6b3fc12322b134bfbc5df369b767dde1b0b02b3985f9cd20a_amd64, openshift4/ose-haproxy-router@sha256:e78f52732346b3205c1c440d07a95cf87a01579cfe1a5b550d0140fb97ab2d3b_amd64, openshift4/ose-hyperkube-rhel9@sha256:fc57a289668bfce11dd005d101d4764fbcb24f77e30b86626ef035d2b9ed5da6_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:063a1f8c9fae2086211494653884925ac41ad3a295a2d8a5c247d8eb9efc8a9b_amd64, openshift4/ose-pod-rhel9@sha256:8aeb8947e250a619cff97e723ce8abdd800f7eb8d554b20df4621c06bb4064ec_amd64, openshift4/ose-docker-registry-rhel9@sha256:43f23f0e0f8839248a4d6a639887cc781915ba3851e3a260c0364af551f7e8f8_amd64, openshift4/ose-tests@sha256:dedcca2250a1cf758a3ea86ec5946ce1c2b687a3cc77f52c956e8d614d9bc3d1_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:58b649dd5607db75f2a79926261af25c326967a35749f7124e007bf670cbd377_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:934b37233e26733181dd72e4f67049bab70bd44e300dbbd0ccd2d6a6c81a229f_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:746bf19cde26ef3d33b3b943e137d968c69f5f77a6b4a441d022360cd92f5de9_amd64, openshift4/ose-operator-registry-rhel9@sha256:31616c69a03364e469cd5cf64d1a512ad4dd5284d300d4804bc1d7f962b62f87_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:75c82b60e0d49054ec92cf1000d4d3e96bfa8c3ba3247c6b48f8f0f658a0de16_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bc78898d337ea251b39e82a73bec8535ff13e50642f1a1716f25818a297b3740_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:a3401dd05723e2b6bd848f32278a6969110ee43ca9ccb5328ac6aeac4b57efbc_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a15a3ef8c318c3fed719ff3f1dbf668e2d9231d6179f6d23a0426f1f28c5043b_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:39923ec8f49a4e0e4e92b369c7289e1de37345a1fd4f70eb83469cc58ff9979b_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:8f40fd9506dcb8d83c1c3fa71357f08ac5ebdbf01eb5d45873b91fd115716fbf_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:66dcba7d442bc0da5b7d88906ce2600c1a62f016ff9417097c68d87ed6ee2f80_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:625b5790f7a2e08d7aa7bcb7418da090fec7195989abab275e662c6807d6295e_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:689aa4cabe4bb64aa4d678bf648168f054cde1aeb998629833b3e6ef5496fdc4_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:40c01ecd7f5a61b2f37a11edfe00a5750d4f36a0c935d86710118b14085547f0_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:981fa55752250b6d13d2b190b80e6e2fa7bc5614fda3667244ff85752b41bcf9_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:506823f56a27e6629ea115cfb67c285004923f509cab93825a1a1c982e0aae6f_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7e7ac83c7453d097b69746664b24f0a68e4ee88d96c5bb14ee937b16d61653b5_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3ce9d667fee24152726434825fcc55dae43953418eee4e421ee1fabc2ac60237_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6f6ae4119f4abd3c19005bb0148cc0842eb180b9d851d47160dee28780dde447_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:de633ebfc07aa3151e2a7b4bed13da3960d2c0014dbc8519d792adbcdbc8d4b2_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:4f6be44936ff998426e9a13b1e1d890b048ef668c6b03343a45eaea02a248f46_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5f83d8bbb1924e3d4949c0259be10f1c8c3d2b923564db5a8a676901181efcd7_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1c0453af4f69f56972f37e7c1a0351a56f8a86a84921f9a9219b1d428a11dd1d_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1749197d197e324e83bdd143114a8347536873eaf5ee079ebd64e498994dc6c4_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:e1869eaa76e76398460c117f412cbe4e649c7161e0266e263769c1d2970a0935_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b4c04b76b20b473c7c28ea750819e5799120364d1aa1ec72ca783d2055612f6f_amd64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:53a485fa5dba0c34bf7a58d9c0dc90f3d03854545216453e1e859f9f70760754_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:9491e2dd6f20a0f0fe71c154b97e18c3bc1d2e51de95ca5609a7ce20f556bb21_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:a0acc79bc4e57a9f8923a2310b2500c2c0039fa9cd8ed4bbeddd1fca908ec7b7_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9507e58d2922c2297e9776dc663d90eee96d70b82d4fc88eae0e50d59810bcd4_amd64, openshift4/ose-cli-artifacts@sha256:4e232cbb6212da3c0500d30285f1f74a73cb88398f659d859d5635a3dfe3c8a2_amd64, openshift4/ose-cloud-credential-operator@sha256:cf578ec6b6d981d070be831981799c916517e550c5440b07f330ae9e3ab87f75_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:793dcc00947c42b49731957a33665c035749eb85401b88c10e1e70ce09bef615_amd64, openshift4/ose-cluster-api-rhel9@sha256:7eb9f7b29a1ae0514b2e1a29740c9e940b15296d212b0fe6a0fa2fbb3adb05f9_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:79c013d411fa9afcf65bfb5363e08995f7a897d8a580f611143387adb0f83bb9_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e51b2b8fd935fc2472c8a646070307735825b9d842ef0de5faecb26f43a45f88_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f93745c0c2c15f971ec565b2bc2db4df3d24837c7b55c1120a67df4342618ed1_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:0b3f398b82b5ab62134e33977c16c0c808d6f8bd79424678298df431eb3693c6_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:9733a8ee346c6dd823418f5e2a77d211c47920de9dc4bbaa0734c24098c13298_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:063c966eae6b739bc8a2e2d32f873515cafe5f5f42d29b73d3bf6362f3c92ab6_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:afcd65c587e1f524d68325c0b1d4ec82db58ff60227b2ca9d64e4c643829244d_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:cc7010d324d7d16abe1ab046ba9ff6f84a0d8085928277d4380f677db4524a1d_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1e5a1c7a492309cf40850184700dfbe168ab73b1b82c450da274b8613a355f49_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bd4cdabdf059887b1d3af0d98450d7be34d8307e3b5a2d44f81b7cc3b1d1571c_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:978004678c90364dd1b73452003af16c8c59a0bab8c5a1b32536ec3c9790cbca_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c68ca2d59280d428c562a638be68d07faf19c39ab367d792e93a61ad910ed747_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1752865ec38f35d4cac3c3b6434a31ac52f0718b82fd804fcb750360c6917c5_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bda16ef768c1aacce8d78c470b4fe0e7a9d423932d74aa9b74c87dc37bdd73be_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:76136965560cb45d944f9f291798c2e6e1d3d3bdfdc561a1a658a0179bea174d_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4671a377f1ecefa27c78396241caa0fd616929eb6b1d9ada547cc62690ca3f03_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7e7f35e90c79ff462811078020213917e642343c984cbf7f379c968f3e8aea59_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:67b92d815abbf020e0360ec10a0f54b8dc6f9ee50baa365a5db75f21d3b2dc2b_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:9644fd44bd0c224a3e6eb6830602216ce9f7122f4cbec6554ed3a95a28b6cc64_amd64, openshift4/ose-cluster-olm-operator-rhel8@sha256:070c9e87e4d7246977781379ef9961b6c8721e464b2ac66e230ffddff681b4a2_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e0b15a9da8dbdc22847f5b4da752da9ce56076051a491c9333c8fbb149f661ad_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dee28bb843cb30e670c1901f76d7b0ff4930b71f0527a5893927ca301dd5e3d4_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:5482eef09b3a666df3b2a54f1acda27fb8b12ebd5dcbd911f98f6c0b31d1a4c4_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:dcfc351ee11923858f24e80231f25dccca72b8fc449da3e2cc879fe4b9018cbc_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:af97d6a82c01a708a984650c2b05cc69de02b7cf7a3011c7afc7a5454cb0a9b5_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:d6e3c7884ddbcf72d46d6ddda3932dfd4acd351d10aa52f101ab1fe39a9f0cd5_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:8e9f5c80d528e88043d9fda056fec6f38ab3018b02f7a9669507f8137856ba3b_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:6ae8916556e77547ab089d652d97b8b746b863371aff85efdba26598781ebbc0_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:5e1590ff72874cee8a3337f9f636aee4135ca1da64ad07df382e8cb8377998cd_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2b99117412553093d51b3b805621fb8fa5a689896274484246c117addbc25e55_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3ddcf1f12f12850ab07fd971a21948561eb0e02099f93bbb34db86deb387e920_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:57f7624ce8efc5f222dbab59fe20b8a5c97fb5be9fb80495db4998dac1b8cad9_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:3cb09b1c82d1cbf00d767711e1e9e6db3e34da123a3241fba039d7f686970c62_amd64, openshift4/ose-csi-external-resizer@sha256:3cb09b1c82d1cbf00d767711e1e9e6db3e34da123a3241fba039d7f686970c62_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:4b1aafea3b9bb78b1f8930f56bdaf4bd2df6e4a5900c74cfd7cea1642fdb9367_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:298ff2d8de06da1f5632b1527544843c861a330039e6f4395e8706d87d39bd5f_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:93f0d2c2cda41352173d477a9b07d3798319f59649d7484f3a6aa30ec685374f_amd64, openshift4/egress-router-cni-rhel8@sha256:629fdcf4b2d497a0656bc1ffe8a321c4171021c2b125b4dc18363563ed8debf1_amd64, openshift4/ose-etcd-rhel9@sha256:18c10238d4c09a34dde2c9ee28262c7aeee2a91fce6a5694311488b9b3a47dab_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e6d46508a5ad94c06b01808eff4710438505a42c464800bd9358dd07154b63a2_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0a50fe476682cf03eac1054a7497b5766b1934d57258fcd3817aedf21376997e_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb26072f851c2088fd4bea3fd635c3c96a0eba4aa546c372afd8d6d78323c9f0_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8eacfe4ba6d0174f7ba686cc075245eaf8abccfff0c0b9fac5b138232749b789_amd64, openshift4/ose-hypershift-rhel9@sha256:973194ea181b7a048a1e286c33b326739b787b572b0b7dd6a22240067ad2ed37_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3255c5a8dae75905b504d380dff96aced7c6590c9b918a85d29d7a5a7b55fd2a_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:85e949487cb6d7ea6dfc9b02da23911581d59623b0c0f82459bfaf0ed0005f80_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08282f6a64113ffab3a023eb8b2631f06db6307e5d0e870dae1f814d5860cf10_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:e9dcfbf8764527ac8e16a7d46cc30a18f2eae808f9897d34b18af9812f7e9009_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:416e4a5847bc7902d48dbcfa344c3ebbfd4a72fcb50c31dfe7c6aed29177afc2_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:762e1066eb3598b35a4eda0e8df1eac513e2d588283b0177d0afb0dfc261d08e_amd64, openshift4/ose-insights-rhel9-operator@sha256:4bc7cd0c2bd9996b0c039510d1a5d9b6b698954b3b87e4a2c4b936c82d1260e0_amd64, openshift4/ose-installer-altinfra-rhel8@sha256:d3d9742bd8cd28fa78c6b3f264f0e76f26be9790959848c77578a44beae6c159_amd64, openshift4/ose-installer-artifacts@sha256:391b2fa04139dd840db3aa395853493f053820fdb9478f0555cc3c6a2b427b60_amd64, openshift4/ose-installer@sha256:bf0bc543459951b10a9f9a660d091091df7a548fc850f8122891a1f774209cc4_amd64, openshift4/kube-metrics-server-rhel8@sha256:7f191194d92032c6159255b6e22f401eb6e75f0b182eea83a64d57ad45b42a71_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:579ef9a8a888914ea07408639ed88c52bef903aa12ad9719fbc9ebdb9114bd82_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:d153c6095b2d56f5ef88f679aaa344cf426b7c3cd9959d2cc99be83a7fb430be_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:c89e2a2ce7d8d87b07e0fa013e19c78b9ca1058212cceb31f8ab2fe16bf49c37_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2314ab6c6261069950411dfaebda84ad5205f926d52a9015142bf9415df37f97_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:ad0bb293968c38d282e3d348872007ce780bc1be1407bce62528cae0f4814161_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:385079a19372374e53dba9704906b83406364e2e67a4646d6512eda418d30cb4_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:a72b8eab2a18db48158945283a02e918cb93d26dbcb0cd28bc480c3c53d6e4cf_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e42f6ef56300da01085799b0d5b73d9e0a3b85275b8a3603848dfd9b637fec8e_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1b0f723bb5c0ed178febfb8a52519a32a973b2fdda9102f857167b8ee4ac0382_amd64, openshift4/ose-machine-config-operator@sha256:b4ba7aeab1d19b9f49b2af54aded25fb53da46130d9c940a2b2f8f8cfcf9d0c1_amd64, openshift4/ose-machine-os-images-rhel8@sha256:7e32703ea7980d990dcb64770151114ff349f1fcc0fda60f58444fb428eef305_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:772b0141b7708fcc3d26eb2548657b42d2a4e12c9b6f31496d643ef22a2a93bd_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:eae493491af4d5133d61b0e39cf952650f59a8b1fe5ae866052d2328d1afd01a_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:2298900f535520d51cb19802d250e77f42a9f603c428105392f94f16052bb6e9_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9c8724b2fba67afeff4998c59b777cceb46b7abffb922c2fb1618e905ea8c7de_amd64, openshift4/ose-must-gather@sha256:9f3843a45fd86fa1288feeb50ec2b7cfaf07e21f1c18b27858dd574b4089ea22_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:3427a5de5c012c56486f405d22437e495adff036561425a11008887fe1c4c26b_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:aba3ef07508e35bf8e657316a2c3187551ace0afc72dcc72a325447b4ba8c2aa_amd64, openshift4/network-tools-rhel8@sha256:9b1dd10fdd3ec4595cebaacb53cf6485136be61ea017d07c14b190150df8e7e0_amd64, openshift4/ose-sdn-rhel9@sha256:d35f96f2a1d3fe5b8e8f96333eb88d4105f7faaa39c299f231c05d18ebe47b17_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:40b2be983ef2001ead919ed130ddf1a22e482d7b7b7f0a987e0e6409f6bc8dfc_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:40004564e56d17a2af968c02e2ca7df50ce0bd5faa27291898297bcbe59bd420_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:eb60ae592a635de5d5136d0ace21557462205775e2fb64ef2d023716aa6defd9_amd64, openshift4/ose-olm-catalogd-rhel8@sha256:61a5dc43983a599cc3c2bbbc70a5fd9a36560e15d7176715c14bff0402ac8f29_amd64, openshift4/ose-olm-operator-controller-rhel8@sha256:27da42b1972ebd92d9f8f24fa3400702541cda2e5759361b86108947adbf1fe2_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:7f1aa720fce54c7b37c2485fd61917d9ff9c8b37a1bd3de90890ac8a534b6b73_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:ba3d07ee0d7410c784a2fb2ef9078415554cfda0e27d66c96bd929ce9369881c_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:9063f75caa801dcdb26a5b6553e4c717c9e3788d250e77affbd16e62987257b1_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:3df6c1e6cae832e6cd7f1bd115ec8603d7db2136203c086586c328b60a07b982_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:01ecd1e694cadd6028331bde5143e377aa3b3fa936bb41937cd647ea5f0254a1_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:71937c8d48e039ffcd16993d39cca809d0dbdd748e80c447f7953c8b4e0b555e_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:17b4cba1ab9bae4fe9fbe0a0d20d1bc6c7725794f8203924aa6811c19acff3b8_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a420573d5af4d491dd92158b16f72c3af40f21bdf0187f3f2525424ee2ed0d90_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:895545903955d3bb73f01cf51d686810d374f8748f62450ee25e9d2f32e1e230_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:a843ea902e2275c27d3a6424a2fc9c9a330f4e6863973e9a218d6caa13dcc15f_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:8ce5cb99185ba6f61bffa0c16d2e8f5306536ea72b84f1030566e17e8c9410ee_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:be13d8480498bc746c1de64f632944ea69a168d52dca230c1ee72d8076b0e75c_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:63cf1bb268d8ec5e56667fa2a9ccede9c805077cd5a2b15af4b52c9821daf521_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:230928217f5733d8ab9c64725b21a2ff1b1385a4a2975af143c69eb61e3bec3a_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:ce25f72e0cf41f0204bd09aaffff670646b69121cc757b7bdad0c72c9c251e47_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:be8b710124d201e00b62cd47f2322734c46931e98cb8ca51131c0f618797eff9_amd64, openshift4/ose-thanos-rhel8@sha256:cef391a24757a6a39b8852fa0a823013c5ba8b0dc58154486117524a6f49d8c2_amd64, openshift4/ose-tools-rhel8@sha256:af22cf89b7f1791b943f507d15c62ed5265d7390b24ab598eefe34f63c07fa9d_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:033caac15e222c280aa2c34507c4f1d8efba12b78a68ad4ec1dba3d5735d6ad3_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:033caac15e222c280aa2c34507c4f1d8efba12b78a68ad4ec1dba3d5735d6ad3_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:7717d5aab7beb63b5e8ec37af4c6a475633e7d0e94d16064cae65eccd81df4c6_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:7717d5aab7beb63b5e8ec37af4c6a475633e7d0e94d16064cae65eccd81df4c6_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:38b55806d115ff688a83bdb7c0ba080fb3df0816a136909b8103d850fc865f3b_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:c84ce4cad00228bb2282c11952ce1c25f5205f0647f45b0f6bb10483812f69c9_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:218ff0b741093d1798a58a061d5221ad4e650b3355e6b8cbd3f7935ed9b86681_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7def02ef49f2f8da6861cf09a1edc780dbec12eae162d7584948782a3f5a242c_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:d61da26cad67b62ad52d347fdeff67c6c8204d4c2185ff3d50532e22f171be08_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:85023852a679e64ae7d06bd1bc6f1b83ec2def30e437c61d63e3f39a7ba6bef1_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:636ba78fd007e39604a038ac27e4a63342311ce1c73e053791bc8f464b7add75_amd64, openshift4/ose-prom-label-proxy@sha256:ca8b90e4f77b28e03af55e7b33a104443308e9c8636217bae69e89398e72ea42_amd64, openshift4/ose-telemeter-rhel9@sha256:7fc83e8e9b24e2164d6d9a5f775476a3687f07229c17c3ffc425ec76628d9139_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:91eaf6cb499cd19bac2449f25881329730f896d2451f09e1eca15c7f3211f8b9_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:fdc2b980f4785d4d0e614c3483a3ac5f64cde4ebbde5933f9efd1e3d3cb9935c_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2303d1aae21ead6ce085d09a15bbc27681e79d4c5d6dc4608da7de773ef195b3_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:10b04522b9c2be1c22319bdd8af3e1d79e77051dedcf7d6c09a649662ce8653d_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1580627850c79696b188d66d6ea8327a4e8944751c0d91d1e5248992a6a07f14_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:902bb1a24a396b6b3b0c27ce3c9b00ffd6222d2d8f8396e6f5472f344ecb86e7_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:62cec996a405419f7cdcc54ec81210dd22e1c339de5d0eb92a945114e66bf0ce_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:d468eed661c5e1e5f9741ad0f124b6e93868da8cbad3b15c1255ca3d2cddb661_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:d77358c166915216c9e63a4f0ebe713cefa7ce58dd1c8a9f77ca636cb27487a4_arm64, openshift4/ose-coredns-rhel9@sha256:ad0e680268d758b41d13d3c1e27b6899180811e3d39907407474adfd883ac4ef_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:3e588afce28840c72ff38d06ae1a0ec6ddadfc824ae284dc9dc25e17b9195563_arm64, openshift4/ose-csi-livenessprobe@sha256:3d7e28137867e60461be4ea035bcd370e00756cfc4730d8e20345a4a3f3b9415_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:3d7e28137867e60461be4ea035bcd370e00756cfc4730d8e20345a4a3f3b9415_arm64, openshift4/ose-csi-node-driver-registrar@sha256:2d0d7b2603488c9f43772636b31f98884b9714b0d64bca27b041bcaf49e2f73c_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2d0d7b2603488c9f43772636b31f98884b9714b0d64bca27b041bcaf49e2f73c_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:3e76941243e324b4434c0dd67dab313845338e16eb7bb37e49688b3d5d02c73d_arm64, openshift4/ose-csi-external-provisioner@sha256:3e76941243e324b4434c0dd67dab313845338e16eb7bb37e49688b3d5d02c73d_arm64, openshift4/driver-toolkit-rhel9@sha256:eea9c474167de392d65cb13bf1e4ee9262758b55a815075a474b3eeb449308fb_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:e0cc5a8a80d96e686b25a824cc28fc5f4e2db5eeede3fdf933a007e29f9f188d_arm64, openshift4/ose-prometheus-alertmanager@sha256:48eee192287fed5047d7bcbf5dbfb39018a28abbc760195a20bdccca4144d806_arm64, openshift4/ose-prometheus-node-exporter@sha256:2be77ed7c7f40ab039757266b3b6f38b4f8e924ba1f347964637552ad85e67a5_arm64, openshift4/ose-prometheus@sha256:4a38b6f779de30fd99b82d3610c82aaae542e05475c192fd0661792e9490115a_arm64, openshift4/ose-ironic-agent-rhel9@sha256:07624216750d25b59c76a488cd49b312828c0b8ca52a8dd9d3c0e97350238e2c_arm64, openshift4/ose-ironic-rhel9@sha256:9182d08ac11503a59f961552417f8b8cb564e417da434468b2d4191555d8031e_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4537bfaa7d27dbe0baa5488eaf28d74d9e46af2dd2faea7ae89b3133bd567cf4_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1b82f5f1e870a7c4ccd99bcf41cccfd6b16b4250e610f5b553b8175ffae8c3f5_arm64, openshift4/ose-kube-proxy-rhel9@sha256:a9f1e1abbb9cb660a8ed9396ce737d04428dc3540df057c90ed585bd8246f126_arm64, openshift4/ose-kube-rbac-proxy@sha256:b3dbd159bd279ff0678f4aac0039a6134f8b3f3bfbf855ebcb111488a8b94224_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:de715b5f1c489897adf3426070d67c5fdba096007755ff3e0ecebbf4c303675f_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:4f53330dac5358ae757666933d045d6da7bfedee384db12c7c6af51716babda5_arm64, openshift4/ose-monitoring-plugin-rhel8@sha256:451fceaf2f029276a3ac22bc842464f95619d7e2abc06d374b621cb7dad2dc75_arm64, openshift4/ose-multus-cni@sha256:dda36cbc7eb1d8f3e561a42b117abd683283d2610ef951cba6d5e5d0c0113120_arm64, openshift4/ose-oauth-server-rhel9@sha256:f3e76ba5ef19dcd1f045852337c26439f3711a2a650a71fe920479f693760cca_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:047d2b0b17cbdb0411ad08326ae16d54f554e04272f55d4cd44a733075695e7e_arm64, openshift4/ose-docker-builder@sha256:a9ac755822760631e0dc40d092fedc225b200efcd88a167b250a2d1a73d53037_arm64, openshift4/ose-cli@sha256:102aeff68df41b104c7a397b93c2c653aa64ad81021ea32aab55b0fe687c2af9_arm64, openshift4/ose-console@sha256:aeb67a1eb7911993131300e0885f0c33678d5572ee7e31a4a894051d549a3d6f_arm64, openshift4/ose-console-rhel9-operator@sha256:6f9480ce2cc8f1fec1cbe2c1e3d403b08f330244b79fa7ec5814186a54c950a7_arm64, openshift4/ose-deployer@sha256:6a03a15b31203813f2943ad1bde6467c1c026bd9f814b8f0918ed5242af96baa_arm64, openshift4/ose-haproxy-router@sha256:55abc33b1a58ec9ae82193c6dd012b6d5b422eaa93ab36df04a9e4e9588376c6_arm64, openshift4/ose-hyperkube-rhel9@sha256:0d5db78e4abd49d79a6c94e916c91b218dda11cdb6d4c903270c2f99b6a2b50e_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:5065276d9d2ef56114a201193f60bf6bf502690139d50eb02b5f7283eec99fd8_arm64, openshift4/ose-pod-rhel9@sha256:c73eb97d551e95031d7b2f681ab51a4e98639be217140fc4c999378dd4642785_arm64, openshift4/ose-docker-registry-rhel9@sha256:0b5778c1aacad4f18e56679357528e0c2429494c91e584de5e84770d2e773a19_arm64, openshift4/ose-tests@sha256:0fc69fd531aedfeeb74e1e8d2e2758a8291e3673bb5d158adcac7feca689bbf1_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:ffd2ffa14ab50f991d3477ad689e6a573d158577726fd4aad558220ea0b93a68_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:127353150da6d1ee77f941972c425f634267e89aab24e1f4d94af7dd6544ed69_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d9bfa6d67e72407b424fd28d006dc88cf5518eb2b3593a85b79e138314724398_arm64, openshift4/ose-operator-registry-rhel9@sha256:aa6a1b375ba0a63e46aed108e43ae5ca2925e65b6a56d389037771f677658890_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:b56fa34128f9643cdbca621dc82b30c449663a90d28c5b5b3c683170d7d3b225_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a36afb7ba173fb98b1a199e65f40e77db6bd4c27a904df5b5703fec37a76b1e8_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:51858de354a8ba75cc658536626f06522f3ff6f19e8b80d1c5dbbcbc1d7208d2_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:212e5492f34011186dad9da04ab49edd76a693c34f6371993ca748e30693d83d_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:fd3a07284718cdb2a5eca626cdebf64a36e5b7b5dc51c518b99ef652f40c7d15_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:3edace1c3b2a94f7f2b2a4917f24e0ee25f9f4ca7fb57b8d8920c9b047fc423b_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:721309a2d35eed3fad92355b3ed4afa46c564d693fcc51886761a75201610a57_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dbe47fcd956411cc5a0e5f0e27c80bc663d6c472b2128f78e846a1ce83154608_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:974b108ce4e1002ed7f134d282d6f0b92126e8c77f08c9179fcf379d4d77f40b_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:5c495fccf09fecccc9cc87a2124afcde274c7b271214ea4b1cf092c1b9611e65_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1e32482b6ac80a3a4761916d3269b0016f51aca90afd5381cd130c3104c57854_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1ecaad92903e210d3e58f6901c912ec501fd19e4b6ceff3997cfb97e3730e23b_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b36be9921f82aae558eb6cb0034706d7974cc75c63152a09d016104ae355474d_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:56819b1b12830b2e10cc42d5a82de19a98ec7e01cd284928cb4af7a624bc21a9_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:ad5ccd3812a9af0e3bc36a7568b210019eb32ede128a321ccf5ac59c463ce0fe_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:44ca776cc39994ec491ab91e93c4cc7ae4a57b6a27854e068a36d5161a7e87c0_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:67225aaa1a12d742fda6bd2069c29c1f1dce8c8d6da85d6d40dd6bd21d2f8867_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:68b57b791bc6ced80d7d49f2cd5aaa49c7a48e1d0c35b75ace28e46063c376c5_arm64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:e8237fd85ff5dbca04be1b3199bfb9e8c5eefb8cf8bb3123565a1fb2611a5b9a_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:ec6e1f6492160be822e3623db74a3a9de76cc940bd6d2f7773bab4bcaf85f44f_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:56ef88f37a6bbd394a6314d35c8cc3c5a7e1979536f364441e409a4f397910dd_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f39fe27d4ffd3780f685d29d6594164d6a55feffdf31f8b1f369238cae2632d4_arm64, openshift4/ose-cli-artifacts@sha256:14055db992c9985a9f534f306f4b5524f1b4ea215e396ee78964c050777e3c80_arm64, openshift4/ose-cloud-credential-operator@sha256:b3ed4821c85f21fef0fc1d2eef16afbf1df128d03ec6f13619c8bc156f39e00c_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:de090e0f3459d5ddeba646c8da369df005c936e928771f3439f3803d2e607d0b_arm64, openshift4/ose-cluster-api-rhel9@sha256:035516cc87bf115c03dafaad3c713f8dc51541b8d623c49ffab296cf8d5579ab_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:a2b1b56d40147e2657f3c3bdfa6783b97cb6f4108da9315651787190edf9f37f_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4a835555ef11f0495a58d228e35c611c31cc7fdd156c1d9122aab161e9ed78cc_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7fb9b1e5978ba1e1c306650f5dcdb994000bf6fd7822fb7788c73966141871ed_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:bba1e53692bdcaf883125ba1b8efd181e14dfe2aa365d09fd05be8223c0c65cd_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:1643df7f6e90240f45fb2a1005f79ee22f337abcac84c60fa4e6b3e745e23f4b_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b7534faf43f221b3c54abc6ecdb810821d959ab5f9b857c909ecc4c4946e7cba_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:b6af0919d2f8e5d10bfe54dd77ace0ab996197deee78b40104817c92c5151865_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:2a776eaf5c5e1149cd46e67ff076405930f8a3f89f354d1b044efaff6d16dbca_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:33570e90c62999125474cf453a19c8fc82aca52e0b2cc6ce37c8563a6687905a_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4dc2d33c926a4cc64390dc07d5dad62eddd0f7d4c913e1031d1ccab8f5addbe5_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:e34885f8b4a3846cfa44f221d791fe32558f106241dc320b665592722b56a1a0_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b160824f39b1a76b1c89fcc163c8795c164a530c217538964ab581a8c284d22_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:5c9bf86e1ebc3dcbedd7e037d0e54c121009b4b61ca2fdbe6a3769f994f5aa13_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:efc5f168376f7e0c357f26aa8b59322d7e6129d2a23bc58698edd00df771c495_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:027d3b89957800eb2c2e2295378f58f21eec520bfa9d6f8509bf4e3952dc3776_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fcde96036674c09bd721dd7527e88331ff5e2cf7662f60be4c36dd8e56a37887_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6a17aa7f6260b17ec0d7f15cc1db21db4cb531326d047a199ec2317adbc06098_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:94cacfda337a6193daf8df38cc0af1fc84bb972fa7ed5c2add54adae4f411f52_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:716c958da255f3923a54121a535add56abccbb4034bdb5adb423b4422838f6f3_arm64, openshift4/ose-cluster-olm-operator-rhel8@sha256:3b4a28ec743e5a5d382fcb82ab664260355b136c28efee1ffd43c6fe7ed4cb28_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1b5f396ff3ea3bbab5f8c63c4ee89b28b6567b0a6443f1bd82277f98e8011c4b_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:b1bc8892655154b3ff2aa0c43c74be59eae280cfbe3c1de1a4c40074703e09b0_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:e59ef96097f2d52b58f230ec31a199612ca4fe974e8715b7b1c8326fd0e47556_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:725ee2e29add03a9cfc08530f823057561d4a9ef9654596088b98d4f9d258c2e_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:0b3ca5914060909597da7ec11a95100796c93f4d094e6b1201d04f2f90fcca40_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:5447e7034911321d2463b91ee0453cc4f835e9c201f535adcb23e5650a8f440b_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:bb59ddadcab438adda9e939bd8c888b771e0d5a12f482ed6ccee165cd6c2e651_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:649f2ba5278b75a19011a258e39bbe80d18d27e25e4eb7db6b516127c6752602_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:d7a17e97b847f697a9778d16b09508f39bbcb129cd29f943f799595933b8162a_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:efcfe3f1508616ab086610cedd4b770ac2c8ff661d9796a6caad583ccddc5aca_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:aaaa49c0b1f1b2a89dcdb7d6ad3cf0d1814ebb23f2ad110899111c4b1e775e25_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:03489fb14aa1effa1ab0b379560ab496ac1819e556c4b9cccd3fce1f656e8871_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:bc90970c43dc96f23d7aa27d7a0b3be662b4a53354ef0cbbff11ab17faab6b59_arm64, openshift4/ose-csi-external-resizer@sha256:bc90970c43dc96f23d7aa27d7a0b3be662b4a53354ef0cbbff11ab17faab6b59_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:606181e027f031023d5cd018e7f1ae60e69191763cc828790dc6b68eab76580c_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:3b945ea5ad518bb4197ef05d87abf545a3599f5e97f1e6590a91e1a9e7687825_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6fc02a62511e57b2dd3a4f02f85e654bbf74dac604b9902b8e511012f389f568_arm64, openshift4/egress-router-cni-rhel8@sha256:c84f6ccb5d603079532b3ce186f668ce6c98dd46bbaaee2b5a65e194292fa807_arm64, openshift4/ose-etcd-rhel9@sha256:4804cd5167dc0cbab9143dfb114289492aa8b95448a078c32f1c99065890b962_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e6d652a998c3e72842ae3579b480dde6e603896d1aa3a5062ebb3e4d3e23e76d_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a73212ed949359ead1b0ffea6198ae70a6a3b88b309899d493eac9170fc05a68_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:eb16db7083af71dc23855f14dbc85efd088585d5d159726a38057b3d7df3869a_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:01cdcef6e1958fbbeff385d2b4555d4f7680c888310080883b46b28e31ced7e1_arm64, openshift4/ose-hypershift-rhel9@sha256:9f97db470ec639f31fb1d500b23e11794141f8ca4a37e7c44eb6532d9ce7b4f3_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:953f05ad0d62a436b416bae67f867ef6312b8a5b686edd2edec03fe91c136717_arm64, openshift4/ose-insights-rhel9-operator@sha256:4217f0cfb8f6a26937705f2368eaf9bd7470fcd4a54c198f8c9436157429321f_arm64, openshift4/ose-installer-altinfra-rhel8@sha256:d2b8d5fc60fcdc196e206eb584ebc16c29eb7a9e8bab9b4fcaf5d6545c88e1e3_arm64, openshift4/ose-installer-artifacts@sha256:3a43ab88ec8786216516b8340d15d19d6a721ed12a406046c233d8a5a3bf4c3c_arm64, openshift4/ose-installer@sha256:74488278707ffb6effb6665b2f0fa8f72ec5f11c932e34e1de56c0f7f1d21625_arm64, openshift4/kube-metrics-server-rhel8@sha256:54697d0e92c2b98b5f07ca906af9917bcc996aff20aaa2317d30db785bc43eb9_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dbdcb4d249cb21425aa87ad55a5400bdd119d84a8d0f22e90d603cfc3026e0cf_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2b6dd0a662c8565d8bc0c2dde62ca144c80f7c4ab80910abd8b5579e4205ab5d_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:9d60e4cf42e0bdc0e9ee96ed8436ec02123380fe85045ad6fb3701d7459d01f1_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:962ea5a76e9a3495808996bee6577eb6632ab2f98fbeb11436610d4d8f117628_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:bfd07b93808a5559431bb34df2bdfb4055956990c174d771d41f8dec45f5d737_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:053cc5e769a472f47f0fda3122271883e69c2de62b85d0838fe825cf6f46c6e3_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:51f9acc58382c23098a9589f45d41aa4afcb0acf7c2d5015d0c93e03305428a8_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:34b7eff7a2f112405c7cf821ea25e00ef63ac27c6a3e235a0e1fbfea3420420a_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7b7d6f4725509e9f463b527e9061c1859b8d3df67d97729a7132266d2674738b_arm64, openshift4/ose-machine-config-operator@sha256:055e4c2822789818445a126e36907e99775a1a64980e1f3bb8eee247c07e2b60_arm64, openshift4/ose-machine-os-images-rhel8@sha256:f1a1fb4f6efa9fc84c6b5b09fd4a6c29b80880afe12015aa07747aaab88d8abf_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:0cdbb9489e80f3a13a9ef4167e5beb0a81b5eded0123e4d4bb854a88bc788310_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:ea3df39c57bf0f2e17a4d66939f970fa7f447aebe820536ff52e18063c0b3bd7_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:6dc7956fc2dcfe3fc05ee1cdda816f1d9b2ca7f6fcfebadd5d567482eaea1053_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bb58f699f075c80934d8a3e996a7f1e0c84b3eed57357d1fa98702df3398ec82_arm64, openshift4/ose-must-gather@sha256:aff7a248779dcde95ed4ae37247e651b7743f9d5651368012cd54bcb36ce8d27_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:f9db295fba432b88a77346d225e0b2013bd032e0e01a620b105a5d5bec309870_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:0d5904b6b89922b59025d8803805de30dcc85556dab9140d29f46434965061fc_arm64, openshift4/network-tools-rhel8@sha256:f0dc179e6090c7f5b3a9c3c9489259995350653ea9413f20b472fb95a9d2bb12_arm64, openshift4/ose-sdn-rhel9@sha256:6b2df4d91d9a28e1078783742a762423def4b777385b8d0bda93814d37bf5f13_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:f3e67d8fa4011988717484d0756fe8dc74d22645f0a05dc216cfe2fbc174fc66_arm64, openshift4/ose-olm-catalogd-rhel8@sha256:06b02c1cca59afc8e52baab2c4466257a99869000034babe2ac05f7f961ffcd0_arm64, openshift4/ose-olm-operator-controller-rhel8@sha256:0108e39507dec12e66d8e755d8503a5dd16bdc52c759f0d4cd3e9b5fc8d002b8_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:884c77f91613d5750b30920d0f4adc9b1129ee2d20293d081ce11b445a5748cf_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:75ffeb12d931bc44111ec08b1a16419567d5f53badefa93ebba08df058e891fb_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:3d60edb90a7519cf56b8c96763e4a53376cf3d1e4aa532365b7b42a1164e75a4_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:aaca8687bbb742d09d7f468cb999f884e0ff3fef5cadf3462f0ce8ce3fb61c64_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9eb478c66d479cc4d057a8b2163f11950f3d58bf37e2edd800c569db96760984_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:8afb5f87b62057bc07863655b7c39c43eb07af75a9e50b94260289d7570592b5_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:8185cb903fe657ac67eb385f298bceb91ae24466adda446e3f593e22c034e0b5_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a1a4119870fb909a1c9964520394cd43a3a9840d8bb6536c96fa4a8b4dd4b1b5_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:9d3070e80bad2d30ee40244dd24c5228138646fe26751c5b8687d6dacc87d855_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:4e77a282a51165179ba43ed5150494993af8e5b47f0b163bea7bccd57da0a322_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:689022b3090c57e8e9d152888fdcded92f63470871d96be128a25758b3c03634_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:47dfaf9f63b6f6623490d9453c67729a2d428dd03a249cbff089adf8fb359a61_arm64, openshift4/ose-thanos-rhel8@sha256:f5486dde89aa351d3f4f05c714498f2fd8be88818cd493555d816d0224be2a33_arm64, openshift4/ose-tools-rhel8@sha256:63c36f242d98eac484ab934916997589721e9ee5469c468fcb30d791c6a942d6_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:62f8fe8c34429992af70f7eabf77a9017107ff487d1c8453e19f52ab7adc58f2_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:32a1735a6ef11142ef0f83dc48615a9aca4924934a98dedf63338287c66750db_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ccc54914d2de4ad5d3891b9ce4d24dc8a721352ec83c2f7eb567de82d8e1cf1c_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:e9ef8f17b528885c4ec79f67b466aa540989f8df84ccc279758b6a8e41ce7f48_arm64, openshift4/ose-prom-label-proxy@sha256:67cbb47148e8127155e1a5a69f96c04c277407dd44a75cc8e9f3196e3d79d1d8_arm64, openshift4/ose-telemeter-rhel9@sha256:a2557d8afc7dad44aadde0c4ac15a8d6cfcf46e3813ce7b982eee9955c5e4bfd_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:2c580f3cf0cf71f933eb12ec9fc61c596e0cc029230a10f8c23bada6bb8edfd0_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d7a3b3619e43c4dba477ed3a497ad8a9de1061f7f0e8f85ebfdb001f0a605ccf_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:9a81c51c8c82be30f5ab4f387551520bf352176907b206fee03aac5bd6f80266_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf834b2240dd30f2d251e3f0b363925d45b72f64ed7a436cc31e3e680632b23a_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:7e0af92d7a536f8556f62ce2a24e10ccd91a4e80fca11b54a591b153fb5d38e4_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b4b033fa035f71283195455f0d9536ec653c3cf19f41c6530086a1fef357c324_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:04b25a62376550f989b32c44bf4f7895e79aa43d874ffebd0b6caef72bc5e128_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:94bbb9bedca594b94942282bd9a61eddec0b058ded3979563ba550ff1400087d_ppc64le, openshift4/ose-coredns-rhel9@sha256:73f1f7fa0b5c844ca3b00c775f4b1a93545dd1b2c9bb1155809b291ca1aa704b_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:f6ca1229a0f18dc714d15f83a6b73aee412b59183e769801dabea2a65a872862_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:054a27d968d1983b45b62c330e08739d760bb298cd7eea517e3ea9068927c504_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8fb9c36c3e125699cd58bfc5fdbb42c4dce4be90623f2d2e93cc004cc4b644db_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:31678785014ccd1adb67d7ede9eab201afe69df76c32781ffbb755797e7c9b3a_ppc64le, openshift4/ose-csi-livenessprobe@sha256:d9fdf6c7f77b26313de508adef0f3c65c48acd62c66f73d0aec8c454062d7e03_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:d9fdf6c7f77b26313de508adef0f3c65c48acd62c66f73d0aec8c454062d7e03_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:8442adca523249d50c125f98bc24b6081e106123de116c291598800450004865_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8442adca523249d50c125f98bc24b6081e106123de116c291598800450004865_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:884e2071fbdb963917e8f835b4b4306bfbe311dbb1c330be5168624c8299d396_ppc64le, openshift4/ose-csi-external-provisioner@sha256:884e2071fbdb963917e8f835b4b4306bfbe311dbb1c330be5168624c8299d396_ppc64le, openshift4/driver-toolkit-rhel9@sha256:815ba8b140648abd22bfab3f5856314e76291969be2e15a2bcef5869c524dacb_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:5c7a5d3daadfcf68dec01dc653c5429d07f21fb8fa3355ccd62899cd48968e9f_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:daf9632c83bf25735843a4d58c698cb5f866ea0da0f437fc8a023258200e749b_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:295a13bebac9ada66402ec0657d34a6f80b2a010e8e0220f71bde9eae868a5f4_ppc64le, openshift4/ose-prometheus@sha256:b90b24826e59136a996374bde8800c74f71a497d3d6e6916d51ac5198dba8451_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:6bff08bec60f7c5a59eb9d23433771dddebab1f001a7fea9d031f06b8eb4ba07_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:0111b61d6ae03738b6ebc04ab4d802bef1949a32e7048a9f0694838d905839e9_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:f10339e98363a7dc7957c6515fb8eb3dfe082a2e4f634f39f7fbd0fff150d0c1_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:f96cde03573d4c6887b257ec5fd7e6ad4253110ab3a949f4e06c82edbc1ef6ce_ppc64le, openshift4/ose-monitoring-plugin-rhel8@sha256:4801d5f73e1b0761cca7d5afbd1025a074e7c608da53752f6a0545ee7359bc08_ppc64le, openshift4/ose-multus-cni@sha256:ce3f54cf466c0703cf1dc1195d0ad23f1ca6a56999154cd1967c37628cf13418_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:b0482d68e49efdfb3a8debe228b41a3b39622fce7aaf5458300c979c27c86a63_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:1becca2bef012ed07253d4437568bcebf0c9fea883da46057fbc7106eafcff32_ppc64le, openshift4/ose-docker-builder@sha256:2eda3a20372c7b0da3af3dcd1ea9cadb3d8512d72294cfc3d0cd1d3f26df1ba7_ppc64le, openshift4/ose-cli@sha256:7585f7d9b62c9f19ca5c1dde404696e65d9b23bc6b289be722912912a7ec3053_ppc64le, openshift4/ose-console@sha256:1d96f6457169baaac1424c0fb068d58d30e644afa188ebc0936f81695c0d8c5d_ppc64le, openshift4/ose-console-rhel9-operator@sha256:798005fb788253ee77f402832252f939b162bb4a243cec6c1c712131ffff6849_ppc64le, openshift4/ose-deployer@sha256:163b15203a537a2617b8b0d12026db1dd0fa69a22dd252f03d534ac6d8067bc4_ppc64le, openshift4/ose-haproxy-router@sha256:1a79909e81a57b64fb3fe7cd83535abbe7cb8e47046a736fd19c3bc7e941b547_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:cb6c6964e749ddc2e270cf01d56daa68e1cf0d25d3dc0524b32589d0850bf4e9_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:a2d18b05ec119222f9955ae633866ff23373646fe9b1053bd0132f06acbb76fd_ppc64le, openshift4/ose-pod-rhel9@sha256:005a036ac252b8b3875c9b4ebcde2320c8b1c7443bb4a40994fad754589cd579_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:7a850fca491c8250b32b7b5183c257acf09dcfc1fe23001853febdfcb6ea60da_ppc64le, openshift4/ose-tests@sha256:9f9cbaa8cda81302b7909d59b52bd50d7042c5675adc76e86c4599aa8dc70f34_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:29598b8a90ae3465b589fbf40f6a7368cbb4337364be822a864fcbd2dfde8849_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:b9c27ed7528bc13ca34bd7ed5d4c52ae1f2eb4f58584a9876b81cd6074aa20bc_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a450f1c89a76f66ba18eebf660a92db35e0cd07b8f0ddc598ff268d44a2ffc17_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:15199a00ecb808ac5b628e50b2f856faaaef5871ae33e1a720d4bfbf0fb2f957_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:6c86e7427f3a3854ca5b04573f16fbe78174875994213c4d330f0957ebda7dc0_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9d5ed0af958b5ecf26ee18e77336d8c622491c19d9e7c59f62796a2ef7f017ec_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:3090214d7b4ee786d18d68b41cc105f6587a1995639861e4da5caf8a65614cab_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cb4cc8497dd2c896058569dbe2411a54b2f377fadd84960421c023c96e1733e2_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:b3d4828d98cc27d40295894826363c4086e405fcf057d3f8e7a5ab6651bbd7b8_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:f920af417588dbff4c7681bed14a8411181be01232ab98e6d93ab8795ff09fc2_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:16f01a38d6c6e53aeb01d4202207fef1621d1b15de903943fa135cfff3859118_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:8269e6efe1e50de84ba794de7ddde57c26c03aa43a5eddd0261eabfc0e75ab96_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e0b7e4dab572862cd6b750fd82ed6800b2d4f32a7dbfedbdb98a0066ef0c4e7f_ppc64le, openshift4/ose-cli-artifacts@sha256:7adfc0149b84d6c938faedb3f52cab20c66817df7dd8f25dfed138206334cd50_ppc64le, openshift4/ose-cloud-credential-operator@sha256:446369a84dfbd8a48b2017c8d507872d6ea0d0c231b63368d96102e46a92d9ca_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:e5a80bce602bcda2d1106551796eccba84c63f6234c93d815c4f017cb2188957_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:358b42b14a3a93ebbd6756b6ab483e040366d599a43351304356d026bdd4bfff_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6f16092fe03b852b0dc1243925375c8753097d2a9aeef37fed79c5dd6b1c9bf_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:83ef9884ac59f45340168c50424ea1d9dece22e4d781ca172996c1162135320f_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d64081c8ccadd60e7a38463b7a92100fdfcea7682d0626c18a9cfb743c9916df_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:f059ad1733dcd88a277bae3b7856e1456761d1ea7888ecce7bd8447ac0eb5dc7_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:e6257ffb1b75693d0530cc518d6734cad7a3b2bb48d6d8b89b6d14025b2d4ba4_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7dddf9d2228fa0a4b1d433c7dd26c9d910e9569a8636703550fb0b202a90444c_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:0c7e2100cc1c990ffb234be9c7700bd200683ea0200c2d868c7fd0f893bb4813_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:135a58b3bc54a6c33c4e41ae9e10760ec6712ba2303d22d8d75adbb336117c00_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ab85cdd936251e7a90febb3dfbb1871bc3c592ebfd8fa6a2618f3ea1e29e8640_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c289b6d88b8a5d572ba2d0b4e68fad6e4cde75e646f4e3623ac3775c113112_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:a1c32d83d783d781f37554e90e894bfd18370e50813809e86f42fc68417794a7_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:7d9c6e27d740786673efa4eba8ce9b50669771dcd63f7416f452e7882e332da4_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:1e315ce15070253f14bf16b0c68d45fbf5b7e71c9574fdf669b8e42d68daf079_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:cb3b8ee0b765a45304befbe9888ca866f8efa9b978a5fed6e271ac4fc67db21b_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7d72f180436b67d6dd648d0ffe140ad578ecc14c66e1aa9a4f6cb5d4ed745abe_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b023c14dbe3cccfc309cfb001caa878fb14fbfdf9b08491caf2be61a39dd7b48_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7f461a5f50d701db93f3663e1e056e945b6b8f2d32595e7cef5e835359359c04_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:affb3dd378a7b70c4a6743ecc0ebcfa8be603b6b13300d84097eaffc5ff8298c_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:ffaf07928c348c347008f8bd640fd2a52a15fad70a66aa53a30c6621e2d25cef_ppc64le, openshift4/ose-cluster-olm-operator-rhel8@sha256:aa4a68dec7c8bbb16ac377b58ef230c51df67d4a076e96104b334ebd945b3703_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:045b2b8894b43e4e30379076f0cbf2f5ee4bfdc2ba2fab04a175f1b65ee39694_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:05dce139f87d508156786cb0565fbf1670be9896d8aca86420a63457780ff3ab_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:d21a1082423e3d7fe4deb271db03079537401ffaf581567834c3a6bec77f400f_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:062189fdf30d046d4a9086566efcfef49b122820c8e66c0dae8419bafd591274_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:56457d98c369ee340bed3a1c06f7045347f646290e276ce9e5175e5bc2406429_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:09371b5c2eec0ab0fe038305774ef685fca6a098e584f6fb64d393715179d7b2_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:82f3a87caa7338ccb9ca8fd9cbd547a482d8318c021fe7c26967dffb0ae6ea1c_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:d5022d12cbed1c1432c6cb66bb59f7114f18dcbe6a2c729651f688ae781cd05a_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:b4ed178bfd7394dba1e0df5d4fe1f9f8cbb5e1949f5a969b8b82a31d4ec06e93_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:936249ae74dbeed1829835f4ba990df995a07ad0b8278e856183374ac21fada4_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:01cc87d0360529620d754d50ac2db06a03c43484c820ca59fdfe9ce1f60c2791_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:04dbeb26879793310d00e2883c5f3e83a0f003b11a492902ca30bf359bec57d7_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:b34c0c2fc5a4f264431b60807915c2c9ce3a6ae36141949bf9ca3d77e88ccf4a_ppc64le, openshift4/ose-csi-external-resizer@sha256:b34c0c2fc5a4f264431b60807915c2c9ce3a6ae36141949bf9ca3d77e88ccf4a_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:0a743fad34dbe542344af246223f87c9237f31e83c8d50654d11bdc095752d8e_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:2c1f4c8ace302dcde6736bdc1dd9ac3bf4161f1434117fa9ad7e36b060a13f65_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d8226ff99a2c921d6fdc722ea1fd34360e78bc2bb5abd3354f0e5828484eac9e_ppc64le, openshift4/egress-router-cni-rhel8@sha256:f4fe600907dae9966a7720ed921f955a2ae232cb438f217355de524070e42fdc_ppc64le, openshift4/ose-etcd-rhel9@sha256:17cff1a8c1fdc48653de5045c7165c3fc469d3ab23872b8a88db36d5a7b6977d_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c56c3ebacb97cced5dabb170e9c6bb1ea4e4cf93fb1ef9d2eea9bdf8f9887ae4_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c50c7397b8ff00c8fa62f1e5be1b8dcbc8d92bd511b5ab7774b78bbe61d5d3d1_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:aa20f1e2c291cfa161bc5e6bf309d6dadf6b4fb65125b44678fc996906c35f42_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ac9dc1662b106b949311a49379516da1bc024a257d79878bc19181fb63176c28_ppc64le, openshift4/ose-hypershift-rhel9@sha256:970e4520bed41edeb7b131af86014065d750a13fb202da6122c50cc93a3f843b_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:45ce7ad3a1a521b0e1b1627ed63c94a4dda38a6a965616abc0226ea372a63342_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:75e65d9a7d020579cb15c615bb0015596069896642ff549ffa6ba017d8f94e1a_ppc64le, openshift4/ose-installer-altinfra-rhel8@sha256:07d3a55a3c826b1df9a497ba97898e9279d8e80dcf645b0d80cecca9bee061ea_ppc64le, openshift4/ose-installer-artifacts@sha256:9d99b47d664195fc80de73047bca7ed1b50a1469b6c54d3feee82cfe081ad663_ppc64le, openshift4/ose-installer@sha256:3917fa7c648a7cdc8ddd0c9c0ebea4febdecb2e54fcd1b76c9aca841b368c5c7_ppc64le, openshift4/kube-metrics-server-rhel8@sha256:479d79ccf9be199af5c908106d420f752d4337990eae0b311dd5e088305559ba_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:0c0ffc306b5875ae8917a97f5880d865465cd0eb25bd26695503acae0a5ee9aa_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:331c5dcebdbb5f67ff49b6c40874c29ba2515fbcb03dffa4bf70a01745e27780_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:660e32b580406bb532cff9e155c1bf951a978e4eb1860bc3e6e8ad3b9b712e5a_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:b27f844c5fcc843a9d9e9b4eb5aec90162b1e4311bb616bafe6d2aae9df8be95_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:d6ce7acf6814e8f2acf7514d40836628a2a02b8f4156719a6efbb6f2afb8697d_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9398e53264697848ddd0039e26205bb3965dbd2e5652d7ce7a87f871217faea8_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:15fb4fabda0385d557a061577d28c0f6de6d3a6bbd40d891d1c9f82f8569d736_ppc64le, openshift4/ose-machine-config-operator@sha256:14ce4e7fd796f253df542f6ccab94398f894c46d733d24af165767bdd7bb2d87_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:6efcd5cdd13ec83f59905706f4fa08e80caeb97a5641a648fab31636dc4ac10f_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:a89febdad9c38edcfeefc1582a791e69cee577a5d3844c4d03f481cf589a39f9_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:8ce9c22a11721f34b8e5407e8463d669f42d5ff79f915e134949acfd1bb5f51d_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:327fb9fccc93da293299924dfd2e27aad1dd4a897ebb4c10a1c19c1dd8a90645_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d7c6be8b6fbd9326699614417937f3fa3c761317199830d82eb041edf51ceee6_ppc64le, openshift4/ose-must-gather@sha256:d82055a9702d103526a0ea797700d286a3efa4e48a8eb88bc0b7d3f4212d464c_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:826209cf3967853325ba72340ee4d92a8f18e5d80444840d12ee8752bba119fb_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:438b87f5a39fe633d37c17949c1f4a6d7f6f8a7563cd6588052b96e274b805c0_ppc64le, openshift4/network-tools-rhel8@sha256:847d1fea22bf247a232dff71202d6b2fc03bc17e97e9d7a0889b21f879c9b23d_ppc64le, openshift4/ose-sdn-rhel9@sha256:76206b86b5a7137872b728bfc05ae091c61e38fd7c1d1ce38be81b036774508a_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:7aba51bd099529d8818091c5838ba16bb3c07f362c205678f04d58b1a4a6d7fc_ppc64le, openshift4/ose-olm-catalogd-rhel8@sha256:981220d741e60f92d5894fbbe1cef866a5cc57763b22baf8d078dffd88df0516_ppc64le, openshift4/ose-olm-operator-controller-rhel8@sha256:1a6108264b557d30cab67c803d103ce378255dd137dbdd7c3bd66d48dd4e792c_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:47aae3db5f94d4fa90be2a9b4b9b73de32e1d431e41623b1cf16d47d324af4ef_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:dec96eef8412fdae16867c65c797959b95f4174ec2f2d8a847e8561fadc35721_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:675bc0b713a376ba4207a858595d8f20aa48c6491bf6aa912c289bfa82376983_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b614a19cd1d1590acbfa78e6824a88b17fa3b4e6fac8b8e73ba64e01cbd223ec_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a65d13a8d59f1b11ef13c530ce5216a2a3abdee94c87c2642b7a877efa0acf89_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3b6a46422529822bbef6885516b87c6210aed370c1fc77e5c4c8c4eb8e8b3a85_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:62fe2c0ee7c2d6c9a4afce499f062bf8152a995767f6f1eccc88f7574387e999_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b66d6a2e6645090fd7e3d08f37f72adf69d8e95cbcde5259d8d5f3de678e6602_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:2d8268d77916a474bd3185e2aecd2913196f35efd9941e140bf909ea2736365d_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:acee4ee2085db4a2c4192a63b72ae0bf63ddcd9e3afd2852a915e75f35f26259_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:af2adb6ba212cecff1147ac2b7eafb752fa2f6d60b367cb264f11d63a9a580f6_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:0d0124ab1e9b8f85a7099f28f157645395c4e98735ef4982ce0464e20491ffb5_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:ea2dc43d84cce07de745599f3435977349b8ab6c99b1563e999cbb2e4dcbff56_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:ed0713c71d052c457227c01c1ba2fd1a824f811d28c672070399577c7d409103_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:439f70c3ae228ad576a48f6286af85b517592e9b6d6345d2d1e49e59e70433e1_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:26c8d4024585c5703db739ded7dac23a43458f39fae655c39097ea75f12442f5_ppc64le, openshift4/ose-thanos-rhel8@sha256:bc766b64211a76dfcb2891be3a369f7c2dd36e95364948c8015f2e234b823c36_ppc64le, openshift4/ose-tools-rhel8@sha256:a4d3cf8765fa8dd0d571023b5639bb18ee8209212555b35fdf53e17981a324c2_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:42aec4e428a22a5016a88fc39e9fbb34635a8b0edc58e36a62d3a8b4c03332fd_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:bdc856406a55c25c99ba6b5b4f57ad4cc414ffe9abb2d83d8f08c33601a50500_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ed3ea99899655ea95c433306fa5eb60f3294d697a53ca00e68b5bd411ed962cb_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:f99c0cfba3bb661f23c93d0de2abbd6b233ed04bae557d610f702d0941cbea78_ppc64le, openshift4/ose-prom-label-proxy@sha256:42b84ebd8f3b9dcea85ea20a2955b0118288f8a5afccf04c6b526e3db77721dd_ppc64le, rhcos@sha256:54703bef1b5ab0c72b7325343ffc454c60c4e38ec025676756dc0fa6376a1c84_ppc64le, openshift4/ose-telemeter-rhel9@sha256:e8641a6815fcbeab7bf9ce9f926be7eb0c5100a916f845c5678c69230c488195_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:a59c85ca80097658c4af149250668e4fffb41e2f72b4ae7395d443e66aa59f1d_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:59e3f0fc52c6b069dfc668d7ec8612d36bb6d4883d0221e1a4663b42df87c7d2_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:0d566ff9495895588cca49835a3f4b1abda1045600b8a9d9d7d6d4e1065695a8_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5272edb3b68d9ba7baf083bb3cb8cda134a86a82c793a43de290bb5387081906_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:f2e1c0b4d0e52c0880b0b5c9e069f52b823987f0078daa12f8964938a53665c7_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c4031170d90410d13d6d8dc9e4434ad4b34b1bf1cfc64a094468309edee9f57a_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:1580d0d097773bdbfa1354e46b29239c82397bdd3587c619e4bbb560fad75ada_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:a046b19ccb3cc234a91c97ec0f25b7e3ec569f70881bb5fcc5573d9ffa67ef86_s390x, openshift4/ose-coredns-rhel9@sha256:6963cd356436c71e37743459dd807b5e822ebb9fc9f350a5557f82f8d90896b3_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:9dfe64d8110ac31bf97c5bc086ebaf32793152703c5341ae6c25e9c3f8ba4aa0_s390x, openshift4/ose-csi-livenessprobe@sha256:0f6f159f232b972f6e3a41faca97ed50d0e0489a91dd71302fc83e93ca0b89c3_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:0f6f159f232b972f6e3a41faca97ed50d0e0489a91dd71302fc83e93ca0b89c3_s390x, openshift4/ose-csi-node-driver-registrar@sha256:14d5fdf12549594adca55608426193902b439ed2f98624e371f3072b460a91af_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:14d5fdf12549594adca55608426193902b439ed2f98624e371f3072b460a91af_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:ad5478ca123c3a384ddf7ca5a8a1f8fc8afc4087f89ce09df99e0717c0035234_s390x, openshift4/ose-csi-external-provisioner@sha256:ad5478ca123c3a384ddf7ca5a8a1f8fc8afc4087f89ce09df99e0717c0035234_s390x, openshift4/driver-toolkit-rhel9@sha256:252b56cf7c167b8409b739c5d93cc6002e696559704c34da57dfecc3ba6f660f_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:86ca80a6d0fd98de254f422a4d96f2f97a91a9f0835f0cad2e3df0df6c63ad45_s390x, openshift4/ose-prometheus-alertmanager@sha256:eec4fd1d82d51a78b681dff7b85e6c3b528a988c8ebe32472675f9a561b73141_s390x, openshift4/ose-prometheus-node-exporter@sha256:2f1fec22ebc774404594982ff634ab2f1ff73ae214c6b0efbe63ae022f6e0f3d_s390x, openshift4/ose-prometheus@sha256:53c679ac6adae0631751f707cab379235e824bd246d2901ccc761ca52831f7b0_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:cb8ae79fc02eb1b1a3262fb0828feab52b6676e7a3b71bc5305a4941224a8f22_s390x, openshift4/ose-kube-proxy-rhel9@sha256:fd9576776258e4fb2870144f363101fa44d27b1cd6f531798727c85aeaf46c45_s390x, openshift4/ose-kube-rbac-proxy@sha256:91ee77352076668994aad6c66c98f9a9908f1318752bd101b63198785f93dc97_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:e29474f2198b395ee1652bcfe19d161215b88ddfc778020e67970ffd96494468_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:3bb11059aabb91e3bcb27d0645fb87af42b6c3bc45da528e56a1b51e156762ce_s390x, openshift4/ose-monitoring-plugin-rhel8@sha256:8d98473a0c323561be54b0115032253e7e50a7b09b9d6682e7f470ae71f0c8b0_s390x, openshift4/ose-multus-cni@sha256:46b619da3e6be4781de348b9841700f6a06b8aeefa2d8b59f9d7532ac997362e_s390x, openshift4/ose-oauth-server-rhel9@sha256:2302e22ea581b8c764ca90d572db0540fba022e7c9eefe1492404c51f6319940_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:44dd4327c675484455d5314e23a9b79397ec1aecc239e1bd943009d7b26373e7_s390x, openshift4/ose-docker-builder@sha256:e0caf71196d6379e60feafdb764188b694e5736b729b4824148ee201c8d669ba_s390x, openshift4/ose-cli@sha256:c05f6c5dd15bb8772f0aecab2c169e30e532f1003754fee3fb9bb592aea2bc2d_s390x, openshift4/ose-console@sha256:284e8716bf9c439380bce35003258a0dde98109dd3cfa9704889ac146f3305a2_s390x, openshift4/ose-console-rhel9-operator@sha256:e0811b56599d9be4ba67e4370725c6ac0f2a48f038a97daaa1220c895896d21e_s390x, openshift4/ose-deployer@sha256:c8959ed0ab51b9fa77feca204438e2d7b33a3d87f2cda648f5900c9de7bbb704_s390x, openshift4/ose-haproxy-router@sha256:95fb25dd51eaf3f168bd7728347efd03a2c8869ca56c47f89e55f915a5508b24_s390x, openshift4/ose-hyperkube-rhel9@sha256:5aa7b5e183f6f181e80b0ad5cb855174abf3e959fe3cd80f58a989f5d36c5a93_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:3c4d8b87c85488e97af4f4bc309003d791f7f48ae46bf3b86e506e7df54cd59a_s390x, openshift4/ose-pod-rhel9@sha256:691e05a374dba6eb2220806896293f82ea3e712dc0267c22dabd56859046604e_s390x, openshift4/ose-docker-registry-rhel9@sha256:51eb532a60c19e6edbcb6c2758621e9209744725b2ef8203f3636e990dba3f1e_s390x, openshift4/ose-tests@sha256:8376b7d18a126e943ba71dd26f5e28605ca144cad3c33f42a6dec450fe16c720_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:30e4727d6b772b67720ffa2f76e2602b250b18bc1b646295d84c9f4a6de0123c_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:a4d553a6579b3b63f4e1f8fb37824f1dea874af934f007d12838446a71c72be2_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b17256d7c78dc88b2fb0649a74a6ea4f4f7f46a0410d61e72091df3efe840858_s390x, openshift4/ose-operator-registry-rhel9@sha256:0e59a944f4fd0c448099de9e7b948d16873fe302c56f0bb5c414a1d245a48f95_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:54bb81587cee50f3afdae33fa3fbf2b4d616ce0aec815f5c3bfc9cb7bc8ba822_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c995eaeda45cdcdf68811c3b3c3e6809dc720b695ecf3a91c315d4093662112c_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:c3e7d6e0dc7e2e8e1b7ab8189c303aff778eae62b2bc95871708f1f529e23f46_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:fec3cbdad0198bbb5ffe3b828245c6def199d1037ed847099c8811cde3befe77_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:27bfe07b393114c0baabfcbfdf0fb94c7fcd8ffcc8f9905a8778fd37e39c3fdc_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:aeef55d83e95409ad5551b5d60fed1975e94b4d77b8fac6c932ba8cc0c7926a8_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:06d435b8a9c6319978406332b7da0f2c63d469eeb7b368ed1726d2af3b3a8a0f_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:4c897508c4cab21603586e0c96d902cf9f18d04bcd237daf98f0d32881c9c222_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a86c20dfd059bc894dab93b7c2c75a3536ce1c18ffaba72915bf703ecec8dd83_s390x, openshift4/ose-cli-artifacts@sha256:a84cfed3a0da9f12bfbd785a51be7cd89d9a8acf119201f89a8fa7222710d789_s390x, openshift4/ose-cloud-credential-operator@sha256:571cb4be54aa5ec138d2112ad8b5acb57cf0f0e334b2e02df29790fc171c5f3b_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:ca9ec368406a4d9322fa6b62b535d706e35e848bfd9386fdeb9e48bab4872eeb_s390x, openshift4/ose-cluster-api-rhel9@sha256:dd8254b7bc7e69805f9eef2587d75e13d2c87f4fd2413ea5471991bf392a37b4_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:81060f6c2b90fd8f16b4181e063a05a131063eab58d8abb971247c2a99a56d11_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6b7c361a0e18a1b2c5a1ade2080ca400277cf65056483335eb4e8be04538f2c7_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:4f545c5e4dc6cdcc90306d0ddf672c4f0d3ecde8a2fcd380e77d74a199ddd399_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:f02733ba4770a8ccf78b4bc7cb9304dab231b553c35478fa8ded494f8235ccf4_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:5362d2a6f6f9f75d8363689669cdc1b94f9e1113d3482d02fcd5b75eec6d2677_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a2c9eccd9689af2e07bb920b147293b9344a23d30cb01677a7a5f6c61f55b371_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:f6b2024eadfaa8bd34278a647ad5fad4f68833d94b87f9c99ae06be064310cf2_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:ea25992a9e58fe7049d5f6af06540eacc5096bb3221505047892e9a0875026e6_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:72ac4bb1b0f3df00bf5f94c0eb0e4a1e3583e44dda70b6807017030994c13c2a_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:70c61b867344627bdf5eea9b641550ba2255a3f080bba8d1374d4992b4276b41_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:018b275e42f65a7b739fa1d46a6258418e682d37b6895fa9a00b273c42f5ee90_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0e7efe4b3e6799d62c74f67aa5d035fc5bde6b36dcd3efecc6bfc0bd93f38ae2_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:5cd7239f7a273b97f52fcbcc26ae1c0e01da2ffdc36da7e0eaf423ae94f917dc_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:51216ce9adb33879d322b2e2b72009e8a08ce24c522ab265ff67ec69f1e6cf2b_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:947aad9a4500323324234d2ec4356480928780ec01d07127c38654321e2b3eed_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:450708f1b6e6edbac1ea3451989e5c9ba45ee41877e7bc179054d8cfe32c8a67_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20d6ec15e020af360dfcabd236bdc7de0b6936cb7b808068f2f6d0043a5d2c3f_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:21e8c7eea9559845394dcbf9887fbecbb4bc14da87db21a021bedf0df3dcd722_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:1448d056337ffeccea0b4c08789a955ccecb6e19baf54edcafd2768073aa08ab_s390x, openshift4/ose-cluster-olm-operator-rhel8@sha256:b24c6fed41816d9d89359a3eee45c7026b439fc3a816d7fd2a7fde97646a7c49_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d93fdfd48e383f594229a8cb2ce1b64c614cb5ce58c139a912935bdca1d29cc_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:78aeedee1569e7b716db048119de3ff7c4f59b6c0bf781c24d20da61ec22921f_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:91de128c6f2657807ccd7eb2b0085dfc3378fde2a8f593b7e9ce6eddf9c45810_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:85d0c50e0fc280e31b44fd7efbce90cd456c797cf2c1b6f943e65f4d51bef4d0_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:a3d6489aadc6c197f6f09d4520152fea5cb02012a355b39593c580fb073fff0a_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:2d93c188fa0f13bd18627b781195171df914436b752413cb3aa4aa238d13cd35_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:831412c982c99702da828c628853d116e9db6c95c5e85727ecbfceaab9e4a1e4_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:95cc084d796af6c1b4390f6a43875f35a962bb121b4e2f5b2132be573a5de5f5_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:84ae67cfd083f23dfce3e21d254feac36d41f695b2aaa4f25f4550fd46ebfac2_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b1a6f5cf7e9c4c46be4d85f4a20d6e6a39cd8cc7a3a839faf10998641fbfda4d_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b14f84526dce5f7a1cc38705f0facca816015acc02dd76dc24050088c5f4dc94_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:248eb184ea4eaf5e7c15bb0d1e43f975dcdbcc3440eb8059850c8812b2510881_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:e0dbae12c0644102b709f55b3d758e774ac8bb6c289361d09d9196edf61f22c1_s390x, openshift4/ose-csi-external-resizer@sha256:e0dbae12c0644102b709f55b3d758e774ac8bb6c289361d09d9196edf61f22c1_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:d661bd4f20ae7f519af8ef69f9dbee1152c40389b4e94a24c118f03dee001a29_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:cca9d9527cfa619d32e868bd07f86928c818e9d02faee4b08219b84058666102_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c8ebe2783b3cf5a1eec6db4a66da9b7ea11043b555b943188d7e650cfb1d42bf_s390x, openshift4/egress-router-cni-rhel8@sha256:b4b0ec374f9aa9029882874f08e87caa4463707b8c8b93cf51fc269ab13ab200_s390x, openshift4/ose-etcd-rhel9@sha256:1feda39a9516f1ea5a73ee9a1d141545190af59b2351afe58e0c7ecdf0cd33b3_s390x, openshift4/ose-hypershift-rhel9@sha256:02d061fb44bb133aeab2cf745e901bb3d8371b7a65e36013fa8d32f1fe7257e8_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:8687fa5a4911266fb98ac9877ba13e097662742765189fa44b44625567244d30_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:79d10fda350df2eb46bca12c80d941fc0d9de1dda2ad624b124e06b537a5f83c_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2dd78ae57de785748a37bf85fa454beb5612da9de14433541b260fd35d21e90a_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0d736a79df1ab13867a263674c6babb9cd0fc2bf86ce2456ec6ac3e7fbd754a2_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:bfa7a42099f85fe1d2e018317977d46571a64ca6636d5e6a9968a1eacf22c2a3_s390x, openshift4/ose-insights-rhel9-operator@sha256:1cc22a2cbd2be4d6623a71e524995ea329388899ff793f81643d33fdefc84143_s390x, openshift4/ose-installer-altinfra-rhel8@sha256:ecd5abb7e0e6336ab99306c583ffd8c32b56b8a37c5eb117baef67a20070e0b1_s390x, openshift4/ose-installer-artifacts@sha256:061753f6257a493f7bd8c7b5559ddddccbfa1a6d106efd399697e667ef9cd291_s390x, openshift4/ose-installer@sha256:f318237c4cfeb0e251f07167117de1ff2040fb3adf24f1142f33eb08fc65d5f1_s390x, openshift4/kube-metrics-server-rhel8@sha256:ea2b8922bbf26e601d23faffa56235ef7bfaa7f8a10baf8e4988f74b0c632392_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e08516e6ffd62682555aa57d86a06329821124ff796002b7fa53cc0c70995e4b_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8021396715f87e99e73b8376c67898694216e2f6140de521e89b2f888ed82fb6_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:840d800d2f43a57fc7561f40fbc1996cbf9c6904bc59b420cb93010b90e6455d_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ddeae4fe37bcc0cd50475458ee088c815156beca9af8aa6d7174375cbbdd4e2_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:34e1bc120697b87eabab61af145870db4770a21120ca850136b2362b4371022e_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5b55aa9e6639cae4d7564753ae6b8795407bfe50727a3d043c9747dcd749ac44_s390x, openshift4/ose-machine-config-operator@sha256:2a73ea941734bb3b59b6650da015711cb20438738410768e888565436acabf04_s390x, openshift4/ose-machine-os-images-rhel8@sha256:455f7c60bd4db57a5f78956840751aedb277680c9bc374de0c1593cbd005535a_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:689ce040011f9b435a2aade24538c6adcd089a521166e53db207ed9406df2ba4_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:280682a26e222602b19688dee9cb577b8b3612ffaee1fa4cdcb7f40b6aa1d11d_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:df9bf864ead6879d5f2133049b28a946642a31ee479386f9bd6d789f8b85f1af_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:41e241a7efda9b84c8bb5a8a40798d8f53f7028812f399190e41e754029003e6_s390x, openshift4/ose-must-gather@sha256:f1c8d49231fb1f8588fb6fcc0166682bac6c364a102629d6c2898d170422dcb2_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:8b551bbe24626a7ae54c6ec2d91fcf4ddbb0ca9dfe19353073c76b5b1684001f_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:30df37cd513f3d7795f428712d0cb975d5a552eac0d8e7bcd3e00df969dcf642_s390x, openshift4/network-tools-rhel8@sha256:c73adc42a7617df67a3615a675fa3d357c1c2ec553b6ce2c289cca609c68df74_s390x, openshift4/ose-sdn-rhel9@sha256:a6791e80520b5129fa1f275230482542458fdf135a06f33dfa58d74475b9b302_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:bc81678e02e84d82ced92a0468b27fc22035bf55f96b27ccad1135c318cb6326_s390x, openshift4/ose-olm-catalogd-rhel8@sha256:813707eb89a9d1db5ad038288ff8acfce4405c83a732593eec32ed78a22d5fed_s390x, openshift4/ose-olm-operator-controller-rhel8@sha256:3cfd32d3e369f3d1740787580f4eeeebaa9c9380f3d4ba88a04f7912e6887272_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:72d8ac0286c768fff08e76563872ff7847f0e7b49395771adc5501db779e1f29_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:e3e15e7b850db630f17b0377dbf6c8c8182f6a363264079cb3e7965749f13cef_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:dc796e7f2dd1b1b6d3e27bffe7602baec4c2ad7275ce76a8341c6055eadf1473_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:87a6c5054b5cd0f49c79967bde2ad11722fe33b5b7a8beed4b113293d1e3d144_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:23b59b63f2a550672b2ecf59d24b00822c4cea4a18fd0c175d71c20f54df3e8e_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:995846baf681e44b3735de126ce8cf083c7717eca80a0b3a2e744390f4d0ece1_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:8c655ca9f5551a4f12b7f063d135f457de50dade8bc71fc131fc810cc3327416_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:276bcfe38b753afd83e90d70aed66f9d092ee7bc7f863c7e71fb4a9362450871_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:f560c2913cd6eb9665ca30d43f595b5e1e0d0ebd5369bd0e418c52e3ab7b00b3_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3a0d128f7cb69d89b2f2aa870ba7053be63a44a30e7b01036d7bc0b8d21594d6_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:ac87313b84f4d57ca976225d0274e78b09a5ec9ce6310d34d2e3844aa6eca8d7_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:fef00b983212228f776fbb2cbb40f45ad3bdd6e5cc06f2cb3517f845894bcff6_s390x, openshift4/ose-thanos-rhel8@sha256:ca2761467a2e43876df237dd7e9c79e0f612d1c1deb476cd2d0d56e0edee3d99_s390x, openshift4/ose-tools-rhel8@sha256:6afe926b3f1df78a9e7acab617b7c1d5a1e8c230ee1b56a486be4b27e392dfdf_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d68546d436ba8c14218463d1bfa9a8729155a7fa43e25450418405b461357d2e_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:42ed078ff4b311b270d4b4bbc1c6869de9323c60567dbcbc912be1b74110b3f4_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c3f32dc18cc319e878fd13777829cd3417f998a5c9188bc180721553cc40df88_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:374da7b61210ff7baff982b78038d8649d3fe770a5343a96b8081a4e82736a16_s390x, openshift4/ose-prom-label-proxy@sha256:e2fb0620d9a27d32e2e6c437a90230bb97dc438e1095a99b67d894c645dad737_s390x, rhcos@sha256:54703bef1b5ab0c72b7325343ffc454c60c4e38ec025676756dc0fa6376a1c84_s390x, openshift4/ose-telemeter-rhel9@sha256:c87fcb9417bfe3486d1c1dec1b1aad1541df20120439584c261821b6e4f88153_s390x, rhcos@sha256:54703bef1b5ab0c72b7325343ffc454c60c4e38ec025676756dc0fa6376a1c84_aarch64, rhcos@sha256:54703bef1b5ab0c72b7325343ffc454c60c4e38ec025676756dc0fa6376a1c84_x86_64
Full Details
CSAF document


RHSA-2024:7174
Severity: important
Released on: 02/10/2024
CVE: CVE-2023-45290, CVE-2024-3727, CVE-2024-24790, CVE-2024-44082,
Bugzilla: 2268017, 2274767, 2292787, 2309331, 2268017, 2274767, 2292787, 2309331
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:7849f808a9f79ff73483cceed39c80d73f1560398102d661c23565b89215d32d_s390x, openshift4/aws-kms-encryption-provider-rhel9@sha256:e07b9854fbd155b28467802a978cfdd979f3aae8ee857fb337f88a06ef05ff0d_s390x, openshift4/azure-kms-encryption-provider-rhel9@sha256:44167fd8ab5b518fec48f1c12affd35ca56e05ebab948c408f6b8a5d3ff336d9_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:26f5941159e5510d6f2993f337a99760a3898fb8d3310c96813bee9c2d9947a8_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:108edec23a19ecb10fd596676e03cab60b5a5f08869bf976aa72ba4fd88731ac_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a963b56f2aaf43d5a838fd751eeae3fbf9cddf1e91385cdae85cc1c640b34d4_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:5bdb244c61029566b3fe83a6deef05fa0f3e6a4a113842b9bc01bead143f8be1_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d2e3652310e3e99da890904ee8db0bb9d4d0a2f3b499240a6d44e1a190816e8d_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:b454634a7bf5b19ece40c9e1ffd5c11f1283fd3d6833ada61b335040eef091cd_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:360edc30c0f8494593dd127f160610d1bac0a1bdc1dae3fae48bedce42f43c45_s390x, openshift4/container-networking-plugins-microshift-rhel9@sha256:edf49bd1b6d4d40cb19f0c98cb4d5a9aaae63acb1803a7cdaaf43499b0a7b0db_s390x, openshift4/ose-coredns-rhel9@sha256:b820e2c184552a9bca35e4460815f1f031ad82ac3fd0dbfd408815cad7b588b1_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:3ca9fce4113bfec297293edf8d68d8256bf33069e5a3946229cfe0e93e2d2582_s390x, openshift4/ose-csi-livenessprobe-rhel9@sha256:e2f4b2fc46adb7221fdb8fac5a1a74dfb099295cf1126d4c644c7e715b7901de_s390x, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:88b562c51eee7ec4959f3746ee924c17449bc06b55f6bc8b2c7c96b34873590e_s390x, openshift4/ose-csi-external-provisioner-rhel9@sha256:5fbe721d79a80ada1a3468e8b2a0f9a40e2ba48667764912d0f03b0c064270a8_s390x, openshift4/driver-toolkit-rhel9@sha256:3732a1602341a8b12e9c8df4cbd58e8d76e8d26e3ce8ef35490c8e0f072a1c68_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:9c28430c82b65f6aad809ad8ff257087aff8c7e72b4be42da2f30837cbbfff89_s390x, openshift4/ose-prometheus-alertmanager-rhel9@sha256:b15de99c0f4ef968f5468ee9b10f0f6dc435d8b40bc3e9fc31e58c95c9be0df6_s390x, openshift4/ose-prometheus-node-exporter-rhel9@sha256:580ceb905738d770814b4265e022fa0498b050c9c6dbd71f708bf4724dcba6f1_s390x, openshift4/ose-prometheus-rhel9@sha256:7ec0b69cdd888ab50183129521c79488a47722b7b19de4dd97d43dc8e154f634_s390x, openshift4/ose-kube-proxy-rhel9@sha256:b00dff54ad0b8133bd9dd39120f393042599f6d5c124b6310df231f0a7cb11fc_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:bdc3d9db7a484324b6b6697754c120340bdc66d1296d6f3818063f04d87f1fce_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:3735b64fef700b47f17b8d26acb8b6187c4f43af7adb2d5f68c45794850ef3a5_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:13c3997a47797af9dd5d0e7d2ecfff7d36c4b075707432c4f2f6cc8d3e058be4_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:af99ee2f814aca460e534dc7108a5f7eb46a9369b63aa96831e001f72bcb07a0_s390x, openshift4/ose-multus-cni-rhel9@sha256:b897395cfed1be94302746b4688a1f5bb829d7dceca0b823f1d6c7ab8d67483b_s390x, openshift4/ose-multus-cni-microshift-rhel9@sha256:e28b5ad200c004f8828e597dad016ba0ae40515e2a8b4262306092bd7b80690b_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:233246511ddf8e061edb3755cd8be4ab3fc9c5e7ca9f9d15cf73e1fc195afcb9_s390x, openshift4/ose-oauth-server-rhel9@sha256:58a5194d0393a10290a33f066e0b128f87f7ba0401a289b8ca52b4ce80e7c4a5_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:fb6cdfd2e82ac4ff85a59620a145a942093eb170073b1259150cb6b26b4d44e0_s390x, openshift4/ose-docker-builder-rhel9@sha256:86a5d15a915311f3560747eea6fea0beea339fe234d940ae3791d5214b324504_s390x, openshift4/ose-cli-rhel9@sha256:53543179ab8d3f411c37b54ceddfb4d0c56f4fd57b2dab365b3149de123c1555_s390x, openshift4/ose-console-rhel9@sha256:77698928962c9fee75e1e2296a1c890a36e282d6414988c59f2c83bd4690c478_s390x, openshift4/ose-console-rhel9-operator@sha256:2603b98a0777c5223cd198b0cf57f4ebfc95e94f3a3a84e71959a21f5791ddcb_s390x, openshift4/ose-deployer-rhel9@sha256:1b46c6da82e028c6b732245ad5f14a2ef2fe1e6ff6f5037fe7ec5926be43a8ea_s390x, openshift4/ose-haproxy-router-rhel9@sha256:8b5ff9cfe7eebd6be74fed33edd505866d1abcf205319f7f8a8815098f48b4ae_s390x, openshift4/ose-hyperkube-rhel9@sha256:6392505746e410d4e8ea6306ea5a0ad187851b2f08fb66d53cce09da9a0fe059_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:684c7d010da895eb1dca1e339882c553317c294968265147fbd0e244af3a2216_s390x, openshift4/ose-pod-rhel9@sha256:df2db5ecc900a2e782f8bb7d40ea88a7c3b2a43aef0a4d0b960602f26c224fc7_s390x, openshift4/ose-docker-registry-rhel9@sha256:c41f72fdd0b78a40634ac2920659ddda1ea4f98727b5819e8b022d2a01356b18_s390x, openshift4/ose-tests-rhel9@sha256:300059fe386a9c135790b7acbe5ff5373388a5ffdc0634fae4380635c386254e_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:c29d7eebfffd7ff57af205968ad375acafb8d8a9cf89259b2120d295d61d7456_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:2b74adf43fb43e3d97ae80f8d8bd37bad7d48bded55807beb0d924f285ec4340_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:869a6f5c58ac4e493bfb431ea902c6de904430fbe8ed4a1783b6345ebcf76ff3_s390x, openshift4/ose-operator-registry-rhel9@sha256:dd43c1f64db2e6f186a7c6a9ff63444ccdeab336e42c71413ddd0b9b8f7bcc13_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:06ecb753f6188d36a4d94c39fe57f84a8dc330b4b1d55e0eef20933e05379293_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:51a6b237dd5be89def3cc5a9fd08996e88dc229965fbfb1c07ea79f7cda388c5_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:4400749ed1744f583cde708f0eacb6e87281d63d842d46ebda267746ad6b08d4_s390x, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3b7099b0a16e498814b66943419e89da648271403065c24f4ad1a25e6883f271_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:6499da29d21905961fa3cf9d1259e5d5a2830011b9e8a1b69a95a053dd276f9a_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:5cddfe74788f78c312be7144f0e21114b095a5a737cb3ab04b9b85b290f2cbd0_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:6539fbb65d99eebacbe1e2393ac9fb77a7c42539a66d49ad42139a90e8eb0bdc_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:e3433646999d94ce710383d95fa6d6fa927e444b0114d71635aab76520df12b0_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7cab8b2794a1dc81db33c6344cacfd1600c404db328e5bf6ebbb6a8fde94b7d0_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:f0b58c5458918d9a21af1a0db535112e25ecf147a4f4cee63105ebe626263997_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:1c2ffab4b5cc00039b03dee44b1de0874de19b4468e0fd8fb81d4d52be210b77_s390x, openshift4/cloud-network-config-controller-rhel9@sha256:1d6f45b57b318af99a3a491d6d419a357845c4ca418b44064323e073a8687ce8_s390x, openshift4/ose-cluster-api-rhel9@sha256:659fc88f72d1f9ad838da28384696b522468c39e55eec8a470543bf5c1467835_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:829b8e5169c12b19893842567da843da21c85ba17e383b00a311bf7b4017f706_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d2655e3af1a1bb25780608d1aa32a1f76f40972a901d1104325d5b571adb913c_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf8b383dd672ad71077287afb3fd5c433bb299879eff2bf1a1b7e944846e338a_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:5a2af8822702db0f5c6b80471e504768ee6f34bbf705fb193c4b58417717801b_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:99c262a90458547f9f97c8f93507f57acb17b66ec835b5b9bd2992f57b522fd5_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e3c4b4a66807c049e4ead3e06d2922c98fe8ac6f2af227faf9b63becbe9e07ac_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:9779e30cbec1bdae6abad863db5fcd6d1b67246b757d1fd851ed409b31a7e8fe_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:3c3f266dca03e44909f7325a5d4b4c52c68df5535ca749671dfb86ae7701d6e7_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:99bb8baa16924976812b2294f95da6e65f4cf5763dfd08252cc349ab5c80da4c_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2202c40b351086f14d595dd4e556e67966242d5437c4c423eab8aef9c1cb22f8_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:09e5357d2a2725877a363254571e947600b43675202b259b22a9344db48dbafa_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:acfc977c0dbfe8587453e5b008f80643939e675ab4d6026ddc8c609dd5f843e9_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:3e1106a2c5c678094e021b3fa3f4e8fcdc426971ea8bdb443243e91672f23ecb_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5d41824edccb3b15b3eaf419160103937ffa02a7955b1cd2361b90d990650337_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a03a49e15ae52459148f68acfb47ce8d963eaf87898a0f306442a5bcec09e6e8_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d995c167af9e154134e8564e8863a9558fd8f6491d80a773b8cca9d41c49e455_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:45d6cede9669a3aee5277df0695ae8d84b371310bb0d1df7101d7202d2b5fae5_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d5a27d90d775a0ab5e628d0a3e6e4c3ebb8732e3c6322ebfc60362659af51dab_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:be0d05b853cd6d352dceccd1f6db26f4a2e07a61c12bda40c9d127a2d34b378e_s390x, openshift4/ose-cluster-olm-rhel9-operator@sha256:656a8d70dc246936da8a715fd9dc65d8245092fc0321823f39da51ea4cdaef7b_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:70d8762f0f9757d2cb6f05868bf9072cfa4d950e53534dccf89500ede8c7b5e8_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0632a35ea8259a66b5489702771667ccd257df7e57db9c2e99e8faa984d8a718_s390x, openshift4/ovirt-csi-driver-rhel9-operator@sha256:e7e11039703a29c48c33088b33d29fe8f7d6618aeaf8c99a5cb5f5e22c043f57_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:4c6a0401a5ed92a6738a734d429a35d3b7216b2d65ed4daff054b7f385209919_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:120fa160e291389ce8142d1dc6ff24882b62bf57222cc5a5cfe627213e65e3f5_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:1ea996a403970f9c8f5da25fce71f692ed3fbd1a1452a39e82f27957dae9f6f3_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:fa2cec863e636558fa98ef608d8c06a0e0897caf0e2e1b5ad043f82782696f19_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:4267489b114ba8a3a8e56e58d509e3a7035557d359943aff011fd8650b076dad_s390x, openshift4/ose-container-networking-plugins-rhel9@sha256:3995d206ebbd080d1792d3e88ec47df60a364b4295b13400237b682044a3c7c8_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bf27d9acac5bea208ce68bbe7b7605f2937b211b2decceb79d7b94fbd4734fc_s390x, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:9832da8e33912d00d106d34094788f17e4fe1da8437274a029ce105f992ee9e7_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:ec564258b710d54a8338c4557989caa6e650d536ad456912944624c650ecf87e_s390x, openshift4/ose-csi-external-resizer-rhel9@sha256:2cf5a0a7cda6e122134cd49e60ecdd6ce2cdd772b52cb6bce10ecb7ec42f3d95_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:2859f091dbc6401b4994103a04cc6f7b0a2666fe38a86034127906112d20345b_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:d7f43d94c9336d86e354a8f6136e990d16cce902f59f02de2821e0fc26626b36_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:30e3168b71aaf6122ddd88bd7a71e7ecee71aaad30d0dd031b4cee8054283fa0_s390x, openshift4/egress-router-cni-rhel9@sha256:0a0746f04ad254d6f54302bb0ba9de19f716dbf47975837f9716db362a1a58c0_s390x, openshift4/ose-etcd-rhel9@sha256:7ce532056ce0b19dfdcf7625cea4fdf2baaeb4659b0d58e29f73ceecc5e419e4_s390x, openshift4/ose-hypershift-rhel9@sha256:97216df28af954b2c1aa0ddefe2bb3cc2ec5596b28e23aa4e5f443ca373ce782_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:2ead9575f8acba30e6c3ecb543eb5eb2ceb249663dd43ec16480601a2babe585_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6dd03290feb007b1d75a1c40d764e481148895e837285d6fdbdee24a98775099_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:dc4c4abbf98b630ae9d7cb433e0ff734b963b4b2cb1e31977780a8dc17c69d2b_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f71ae102d58889dcf088b954f8c3f8a4ba561b88f824416bdc6bcb8caedaf094_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:891deaebdfae6d1d76cefd7cb43ea61d52bd5724069134821bd6f1313466bbed_s390x, openshift4/ose-insights-rhel9-operator@sha256:ff65a167963708bf6b54d859c28296a55fdea246616fc9435bea11360b2c6b91_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:49c0ed4143780d25c98267850fa44f45b3ac8c6a9cd6863c9d0decda52bf5f2a_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:7d68d2a57db31198454759d0b0c7d2800f4d519f45a1e5dec5d6806b7181b83f_s390x, openshift4/ose-installer-rhel9@sha256:b9a99d652447e1aa14224b71c7481c6b20fe49cda983fb57cabcec7a7206fce0_s390x, openshift4/kube-metrics-server-rhel9@sha256:9e3aca7c4c76ba84cf5fbb40434e98f6f8a42c1389f07fbc9d84c927cbe1b741_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3836d2e41c8b5499d36ee1879ffff6155b749d765a57a113a34f9095c89ea5fb_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:d29cbe1c84b1d68f1e720e41ea1948bbf77565ec3e37667dabcd7ad80fc4478d_s390x, openshift4/kubevirt-csi-driver-rhel9@sha256:4638dcbacf2f130af32ce84977b29dd333c3c50fbca9cb2bdce1d934b4c90b42_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a5c9ba44b2c25d5d4bf275c4161f7d52e108b628b729397f8a2b9f48363f8117_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:861c63631bab19975bfb6d0f8c85acaeaf1a4591cad997c393d55c31fd41202a_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:673fbe34a19d8fc681ef863a2050f86991d62106115b5d91527c0099b4d97f86_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:98a75afc42b702a5d17288b3e1bb434f942bb6d74d9ef472e873d016acaca722_s390x, openshift4/ose-machine-os-images-rhel9@sha256:cddeb300a8bb7a055534de8341b6b1a2c2c09514eb176b39473bd379bd9444bd_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:09eff1ee380c20045c9da781fdfaf5459b0c93d6821e52fad88fdc1667ee5c37_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:8c67d1e4be7c6f431162a87ee732987b75ed90e4ac3aa13c2c1b2ae70641645f_s390x, openshift4/ose-multus-route-override-cni-rhel9@sha256:cda0848cd518b833623c0360e11877269a84176a7dcb129464bc1d5688dcad67_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:169b134e9fcbd49cccac77005ee5a209461c42738c85c66708c049ad9bb99df9_s390x, openshift4/ose-must-gather-rhel9@sha256:a5048a31cb23b1d1ff2909deba31a4115fcf243b9e7e82a78f374eff6028b464_s390x, openshift4/ose-network-interface-bond-cni-rhel9@sha256:c90ac46a637b3be77ffdf3ef35c692fb4ad3fd609b965f57ca936ce034a7e13f_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:88d6b2e04abbdbfd910a76c280cce313d5ab4319a149fe22f0b1d30f4b9b6504_s390x, openshift4/network-tools-rhel9@sha256:5a6ee0ce707bef54a7f39b8b30b25dc06c198e6ed859cd523c65890dc300df5e_s390x, openshift4/ose-sdn-rhel9@sha256:516aaa7f4c33a096074c236c833679d8fa8fb5c91325e8fb72d1ff41178da7b2_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:13a00886b08daf0064650b84f0647052451f39d087b8d00076de2908768b3ad5_s390x, openshift4/ose-olm-catalogd-rhel9@sha256:6a860f11a0929863929ea8dbc7dc2c65e6a9c374a5780bacbe6f77cc13958fcd_s390x, openshift4/ose-olm-operator-controller-rhel9@sha256:91a677b64a3823749093166d1cb2e420624e382bab308200249b89d2078922b7_s390x, openshift4/ose-olm-rukpak-rhel9@sha256:34ca1a94cae2bb8e7d9e5b8a82906a8512cd74c7fd44278b98c15083cc33aa45_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:253f0bf859cdd97d48ccf6ee9fb03dc40d50761c5ec3d6ef46c2c79f87919c25_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:6eaca3ea7b4fa959e157d64f0635a0f0c9b7422d06b04d0df54ee6aaacf38430_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:eedb7167f5ba36558022cec39e0cc6fec2a3dd4553f8feb92b936396b065a55a_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:3f4be40bad88a3a4e1ac8572002226dbd9a903bd2bffbbc9ae36d44bbeeb9523_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:82407a3bf7ac7cd8ea360eb852d15a614cc1b97dc2e5c6d07e74b0c865cee559_s390x, openshift4/ose-operator-framework-tools-rhel9@sha256:90ac1932cf18984828e8e026a7e55c6203fb42a221eb654561a7f35d4502132a_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:3a8f130ab44080b359eedd6896067a716a0315e51d30fb1fca7339254a0ba089_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:62526cf42299f270fa1fa95d0a98923487083a94e1a85f85430b623caeb1be3f_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:c4ba66f1b3c313d9522901e4994d3533eb02028b2c4294c18ba89b7599eb160d_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:79b935cf0aaf1d7816dfa385b9a338ce5bb85f5e27967b1a1125edb0ce81f184_s390x, openshift4/openshift-route-controller-manager-rhel9@sha256:060aac0e8ae3781453ad561adca5ec84049f9346a1e66307652bbdffc74b9c23_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:9c126ba859d26b6f444e9731fad9f75e103669afe4d40a3bff5da5aaa694a236_s390x, openshift4/ose-thanos-rhel9@sha256:7b92a85ab9d5860da0ac54e88c1c2da43f7646433c40a83adda500d9e3e096c5_s390x, openshift4/ose-tools-rhel9@sha256:d9e91baf78c1a0abd97fb97be55f8382b84260f359eeef28b91a3d3aaf802ded_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d40f6992bc48fbdd762d2f6a533d14d0d9abc5d00b81c55ff174068324cff3fb_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:0fd3728174a73fff40bceae4194b293a9571edaf8cdb3150d83e3726e3f27861_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:41219232bd8a753352d9b27d66669a01fbf454f88c3b24a81c83be0998066ac8_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:5e6a4550e157ac7ae752130b61a04e417d1fd45e9e6690f8cc42d49c8faf81b9_s390x, openshift4/ose-prom-label-proxy-rhel9@sha256:36645cee5be214db52105a4f0e46471d38546d8842e5ed5990092ab9c4948adb_s390x, rhcos@sha256:56836631f579f5b13b0723e1acdec345e9dd63010b6d72e19539566aaf177000_s390x, openshift4/ose-telemeter-rhel9@sha256:1f8a00593d98c625a9bf06ef3918a0bdac568a3c6741e544ac951cfb600a4e79_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:1faf9d2deb14a11beafad7a9e3d0d115826b1eb6ebc8d604ef0b832876a31301_ppc64le, openshift4/aws-kms-encryption-provider-rhel9@sha256:5fd2e9a9961dccab88e32f456f0ae56a01b0024543cffd2ea8c8ebb4eb8aafe5_ppc64le, openshift4/azure-kms-encryption-provider-rhel9@sha256:c935efb2c72283c24c8c0d387d288b96c78c7a0bc10ef535981ca11ec1956341_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:aca9e087e7ac714560c69013a98041f5bbf32be52ab71541e162aa5ff3e92ada_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:3c40863e184c3b5f6f3b5c49aa08af391407ab8424412a4d7d3e416514ba4cfc_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f4b92d27629b463796df908d7ceff59e59f2d6dad3d3920577a8c8ab60afb55e_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:bb71bcbb3d1f537dd61d3144f1dfb2cd849adad797e126f63fddbc796c7e38f8_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:151026b2cb52b9c276a2fa5372987dbef229dbaeef2fce5151271a4382b33e38_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:54437b72d33b399f284b141e8694ac2e70797ec50502ae4f00ad17d7a41466ca_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:34df477b4b721f0d571cc38f1ba3369a37a7648a2912f66ca967015ea399563a_ppc64le, openshift4/container-networking-plugins-microshift-rhel9@sha256:8850243294b47dced597598a5920a0612821493a2b5cf6eda13efc891a4bfca9_ppc64le, openshift4/ose-coredns-rhel9@sha256:ba9cbf7c6f8424c5237552ba89eaa5252d0fd1da470361942a2387ec172deec0_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:aaa509e0506dfd8c460ed9ddb5404c0a8d157fd88f4ab634d55437ea072fcec5_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:096dccde1a39363527cea7c9bd58e6bc0cde63fbfbca2158d51dcbc17fb82121_ppc64le, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:8f465e819a0be053e4a909c1a83972e2f81a083efadec44d835eac2225edc622_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:3c5cba280208829911b0a9cc75525cb372c5e1a8d42b44fd0291bd8033b43a5b_ppc64le, openshift4/ose-csi-livenessprobe-rhel9@sha256:d1596d9a2f5276ec3ecd736ebaf0429b6d121c456fb59987f466da8e2509efba_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:438d9c9bf6c1d2f93f8fe2c2539296138c6698138203fc8239711c8530c020d7_ppc64le, openshift4/ose-csi-external-provisioner-rhel9@sha256:be6e3558949979a180d012db68b48fa9a4f4b8ed448df399cc855298155716f4_ppc64le, openshift4/driver-toolkit-rhel9@sha256:0ddb36f9f8262f94eaba4b49d0ad00de9a42343c05fd521c5f04526565715291_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:0f7e92dad0cd1a02d3e715915618f42e00a75a188224ebc82159ac9cc1cdd143_ppc64le, openshift4/ose-prometheus-alertmanager-rhel9@sha256:14cd1d853382ac253ddf7d68e4f58721f763808500c95c964d273a301056b95d_ppc64le, openshift4/ose-prometheus-node-exporter-rhel9@sha256:4195c8a057a5be2a73ae53ed9dc8c2093853c74254cc94cedf43fa003ee537c5_ppc64le, openshift4/ose-prometheus-rhel9@sha256:c78e8a7d0b2e7c9f53772671e2b1bde71d13662594c82e01ef64c65148e31749_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:39f28e287907f47504e848db7c81d81edba1923fdd4a358a3c1e9d84aa52ed02_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:c3322125e0eb2f3959783fb5c25bd782359a64a6a7a35702fd6cefbe4a73d53f_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:2f9adbd0fbb3719e18644cd8356b0da68cf0ddc9d498a8af91a09537423d78f2_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:2536f8e7cf17c80e1226efb8c67e169b194a1b206b2422343e6ebad9bce0e53b_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:e96f1f140e29d97e632dc4e5b4cab58a3192e5026f0add9dde6f0037209acaef_ppc64le, openshift4/ose-multus-cni-rhel9@sha256:17ab63c6735a126be0029f8035445e86ff8f424f804be4f07093fbc9071fbc61_ppc64le, openshift4/ose-multus-cni-microshift-rhel9@sha256:18bf65095ca2f72a181309305433e7c56195d29fb7c7f823786afb6159198b12_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:e00e21ee34eaf306cc4066095f2dc31c04e576e3d799c0a5bd69f00e8f78abc0_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:12eec2ec9247c949173e344826f31594834e6903478fc3689a0aa671e7368ac7_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:0ed13afc16c5605176e9f5fb5fe9f9cf55df3fe2184d07452d84966ebeebaad8_ppc64le, openshift4/ose-docker-builder-rhel9@sha256:abb5389e1630656258cf5dee0efadf452c8bac38ef6c36a9ec7a29784033af17_ppc64le, openshift4/ose-cli-rhel9@sha256:78d3087bf635b84859a34bedc8286d8107a89c2c3d3ca31b44f4aac3ab79ce83_ppc64le, openshift4/ose-console-rhel9@sha256:6f50c6ce359f2c86a1c4148ba40511ba0bf37ba5f9ac97937e076a2f41aff7c5_ppc64le, openshift4/ose-console-rhel9-operator@sha256:3729a29fb116d199d41c4b4588c1e356bd744f2840f6ec560e199cc142cef1d2_ppc64le, openshift4/ose-deployer-rhel9@sha256:580476b27161bdd948737cfbf504e3106697d4295fb5c13bcf359bf5b89e145c_ppc64le, openshift4/ose-haproxy-router-rhel9@sha256:b87e69524e2a1af9ef35865400b903afc783db16d33a80055411066d8a0d700a_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:04ba3e4ffce14a7934eff1888b22f559f96f5b74047472fabda8f7c5ba9f78a2_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:a1dbd77105cff623a007d57dfe4152416c8677960f2da5e2657a055acd27e58d_ppc64le, openshift4/ose-pod-rhel9@sha256:5a70f223afa6ee68854c4c5bdd5e65ee9783de35103de07af6051582416ef8cd_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:52b36d0ab4f102f3fec9e671f785d48c204750cb5e858181c79da92f284d90c8_ppc64le, openshift4/ose-tests-rhel9@sha256:a057cf23ad17c0680f5302fb815dc5b9b1b4766532889f89d3a74eaa8f9e766a_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:b1636994806c483c823f538f616204148b4cc922994bb39b759786ade821aadd_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:5a4cb20720396ad9d443edf918720c07202935c07503c54aa9422b335cd2118b_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:579fbd83f2ac1cc022c952adbb836c3a06724cd282f46913d84994c33afc7f08_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:bb24e5b1fc1cf5c47c69c939a224ab896a3c1d006b52271a5f069a7fd9e7e331_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:94dfcd0173448145f3fc30f125a44252d809cd0b18862a14d61486c178b57a59_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:08d6fab28260b580462038799dce5cb02a7561ac7fe76488511515e5bce8f04f_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:a808c395c324fca813e27f8ed30745a2a9e7ad2732abb630fe0affa2856520a1_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:00cd34d951aa3564f080f51adf80316c8a39e08d703347d772e0317a209dee05_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:00309f7bdc0ac643725a858acb9d899a20d5fb8657180db977acd96a3777d17f_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:422cad8cfe1d0d82ff60baeb0f027ad17935cf1160ad6e047f13de421dc7a7cf_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:fdcc680e3590735dbab61134b125b94a04779457241bffb0dd530bb21ff80851_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:55413dc47cb6d4a2936c5de0c2cba53849ad6ae67247687834dab21439f6ed29_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:86c3e908c229e7219200b8986560cd047cf4ec8a33a608449c1963aba14d4d36_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:9118a69b4e401e81067665ea72844fff6d394bd22909825f43973649514ed53d_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:950c368bc4541c0fb36ad8749935af1c9986859179c1174ccf9591f0466a536e_ppc64le, openshift4/cloud-network-config-controller-rhel9@sha256:dd1a63bc253a3f1a22fc2ec1dcb082edec761fbae666639e4662db7622f05e09_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:fb85367800b00e63716a389e468f348f7d578242c1b194ecab0a6fb7cb1217bd_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:8cd9e0b7b655e01f112f65b95082697dd614ad0124b4a799b4e178ccbd9fac1d_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0052688b2f7a2aa648691bf0465e2551f7352fd29b942609b616749b00c5c7a6_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:1357b7d0caedd6c2144d752fb2419b9b2c18811e908f3d714e0f3413412fdbd1_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:0cdd4cedd1fb4dac7b2eaaf5147a7972fac4095739c88f807b25954870ac69f0_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:750fd11b85e2efad710e17f532678f10b18c7f73aba4662b6ce37c5f64ed0569_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e5bf07005c10024ece9e3b6ffc53b5e638d1f66a19b62b582139f1fa7cb2b67f_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:251016b8251b61718d642fe5f3cdb6cd61d7bd115f79f2e83f448b3acd1dce4e_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:663c578c686826ee43fd909046ea99fb294b9267955f62edcb505e1c1c8717eb_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8dc66b2a30c0b76338c9213a64057a31b78c3f170edfdea49c862d24419285e1_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:abda3dc45ed063ed80c5c50f38919cff0b4c004f8595b33c64c2f6a9c3d2c285_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:eb8c680ba44dee42ef5d0a6f2078b78c7872acf3b8ac8d0b222cbb03de003641_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1524705cf5c7917727049b0acd9a6c9486fcbd4146b2f3c7a2e7e575395378f4_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:bd8534585b77cd4144372d5338faa02db88ca2b857b6febae4acfcf0a85b6260_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:86a1f57799caf4d9b8dbb151048059fd73919db562add1b7845e0c1efba36005_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:91eaa853f228a80619f68ae9ac53d66ac1a4de76d25c1543d7632fd4fef28620_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:5be898980dcfb92b6fe4a8b1ed47431f97a83d3533273419b1e730da69a83901_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e7c2c3eb08651883eb7fa593472e921de59f4156a8a82467979e81189c1b6d9e_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ef9ca1e803eef03687e656f809a9d19eae7576ee77b817bdbdab05d5e8d71c35_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:4dd96b0fecfe7a283bf8c70f19e9e53a884ea1501403ba575f9a219f51b6e549_ppc64le, openshift4/ose-cluster-olm-rhel9-operator@sha256:526798c8a3699aebfa027e76b564562f10c182169f7955b7d12b27c7817db463_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ea4aa110b1e6f4751f932a87a41ce00a7dc66e00f37afa8e7ee637ae1c909a46_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b0c514d7872527797d660d8b2eef9b7df9f5780e569de53ed676cacbc531287_ppc64le, openshift4/ovirt-csi-driver-rhel9-operator@sha256:6e58de098e70bfcadf06379c10b02c0bcdeeaae8d00e17e87b9145b5934113a9_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5d99c2b2e0e4b58255c61e82e078f0ae246cf16952e0b7d4e4750cc27915bf07_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:fd2b29703a93580e143edd538c46809faecbdbc473ce7ef4968572b95c3ad342_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:60780332c075448f39cd2ec259632c768783e990ecb50ad84603ae0a3025a3d5_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:86b571fef418266df5aebc0a69511867b4b380a0b1cac5c35bf3a435911e7d58_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:ee39ce26dfe5e7e1a52deec90539362d58f0e64998a7588de9032075bece0046_ppc64le, openshift4/ose-container-networking-plugins-rhel9@sha256:a58cbf3949256d66a65125f2b11f991a1c4564341a1d8e9802e0452de2fe99f6_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8bc823c9d1a1368d649996a53c42a178a60bf5e57df7434a1c5b1a353133654d_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dabe805c23df98dde33ac4621b6d06001f345c9e18eb9cb5d78edb75f119e29e_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:820fff41566e3f346ae265c26efa95af4e7ce956afc4e39754a02dd48ccab65b_ppc64le, openshift4/ose-csi-external-resizer-rhel9@sha256:37dd5a33f3318ffa5feb27ddef058653dffb210f1d45d8a61af625bd1b88c93e_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:7eab91e287a431c9b5479d766ec5833ac54095fd985067f7f95d02f21af63717_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:94a2ed8729b75ab770f5ab1b451aa8908109bd4370c695e091f402adec195aea_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:872ba39427b768efd80cd248fef4f356bb80a9500fa066d0ca06287595db3457_ppc64le, openshift4/egress-router-cni-rhel9@sha256:f8648e2d0341ab3334377f178a53163bfd1b109535bdf0a07b19159fb586e48c_ppc64le, openshift4/ose-etcd-rhel9@sha256:653b157fdf3fe0d2fb215237ec445218178d309f4d266c4e99c90b14126074f2_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e3980e8c8d46c7b5090ade75a894c82b8643a796536f965b09f39fe9bf383d95_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:66db5f235ca3337294bdd9e5c88fc022a2029ac93d7c5f0d66a0c365c7b95f4e_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6005524c7d40d00fd1dc717ff3bb8aabb5fdb0eb57403576a0194a7a98aaf71c_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7cf52d45046d0f70da4b97238df5459df0853c9bda06412c1fa2ec758883591f_ppc64le, openshift4/ose-hypershift-rhel9@sha256:0310af6967daebf470390fc328d4504fcf6d03006168abe9d0bc26a005d2f085_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6adb3f504f761950405c878b1e1cdc7590f8abedf9d672bf4a4ec8180bdda5a3_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:51f77f517ce61e7b590185e8f7e34b8b3daa7408bf9bdd216a892ae4ea29afe5_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:28d4e60107f35acad494875f858668594d786758aa872e857b1539e75f74a44b_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:00939b78dcd68d6174fe0b35513d7244755fd0880eefdd93736f44b320ace8af_ppc64le, openshift4/ose-installer-rhel9@sha256:5b2ef77183e124f1547060e215866c71cdd26f3f26fa54127689178c001cf8b1_ppc64le, openshift4/kube-metrics-server-rhel9@sha256:51a0e4723842a6da760f1088870f0be485abcbaaf59f273ffff6f24ca393a312_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9f3d98b2f95f96db4a237a52fc28569b253166b0a920eea6b806e97eb266cf97_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:b33168514542ed93fadcc230a87904f4e6316cc1517bdc3ae7ac51f141c90588_ppc64le, openshift4/kubevirt-csi-driver-rhel9@sha256:90ad28cddb59701a3d323877e9704d71a3a54182704d68993f8450da0d6fa2c1_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:70d2f89ed9e484a1f955561f0d5cc04f11610479a4f317dff462d367395385b4_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:e1a891289f6aabb8f7fbc8eefdd457849a2a40154c36eb6602dff99e6698e73d_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:293ebc4292547d51cddb93ee3380f7f419a4e3e762a000ab84929882f0ee964c_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fb7a4d83de8ca97c95409911925657ecca43985b78c98173cad609b0f554f2ae_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:07ccb16b446007aa4961389b3e02888b09409eff7b9ff9fa8496e35878006d6f_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:0fa0fb12f29cbaef1321acc74ba3c884e019ab4dec61765db01cc3046c59c454_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:974f16495a611076899e9fbf5e2da834aefc8f4c4ba9f6c3f73edf1742b9befd_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:4c78c90fab27c9731876c71ee700119aabe23e1f5c704b896ef11d4a4befc854_ppc64le, openshift4/ose-multus-route-override-cni-rhel9@sha256:46fae1e526ca12b9bed4b94fb39565f19c541776602d133ae872c975a5ebfc65_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:45a92b8f6c22222edc906e9de92152f58be84baf0c2d432a2ccb49984dd9354b_ppc64le, openshift4/ose-must-gather-rhel9@sha256:2e0e325c662b79312c05e119b0dbf203ef26fdb239748626c00a31426c53ed93_ppc64le, openshift4/ose-network-interface-bond-cni-rhel9@sha256:0cffe9a416649a42dae30363c1d95e83fedaed5e462572ede8d9d3e6154201f3_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:47c7e69e46dd70c7d04ce1bbdd8804281cffb08665d4ef6e77b8c96780c899b1_ppc64le, openshift4/network-tools-rhel9@sha256:4b74e71ca238008daf0a240439ea9579b99bf1d3d13e4795308203d54a1e274d_ppc64le, openshift4/ose-sdn-rhel9@sha256:d79b0da300030959c94c66cd89f31474454fd4881500c957ead826e3ddfd8639_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:9981db4746efa4781abc8e7c4a6bb1d4d2be46d271ed28d0f414cd371129f0bc_ppc64le, openshift4/ose-olm-catalogd-rhel9@sha256:19a23eb2aeb2b12a89d9ba85ef5eeb861c7e619ae3501a9b506d78e2c55dfbd7_ppc64le, openshift4/ose-olm-operator-controller-rhel9@sha256:dd6c24bad6c47bfdce74cf5fb52b61d3423ae3968462c0e32aedf79512de7478_ppc64le, openshift4/ose-olm-rukpak-rhel9@sha256:876b5be36a4a7b93f5e9274e25c6d9deb3af39571a05ef6b7dea5e714994d63c_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:21db319fcc200502ef3a134e08cff72d8ada84cfcb037edb284aaa45d9db8951_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:ee7446965df26cdbeaf1dbdf9255e08d03b12e8f714ee47c0bdc47ccce1e3c9e_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:213337b5c750b18f336b6d8ffad4492d7ecc38e9f11eb4bbebb00358c08c3ff6_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:de4016d9b09d707fd3b3c74d60d5b94f592a49e2e82e0d306f38aabc3a8bf076_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c07028659b94ba77416ae0ce7431e82e992bfee7033cd184f53bf1146c6a92a7_ppc64le, openshift4/ose-operator-framework-tools-rhel9@sha256:47b812d5e843ca13e5f4dd012cea7098cd91714ddbacef2a266f827904778d21_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:c5a0be74b903c2ed271d5e7042fdf7dc82bc4fe286cea53d9731dec201e163d2_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2cf2edf45adbf585488b0069dce4311f1974af0addefd823775f30eaa71b7bed_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:d90c724e6c0a76eb57e6771add6700c784e390fb5527b22eb10b1535b6c71849_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:494c8191171cec03c68f7f5da9025ea5af1f37591afe9b3915e7c4f49bb8c319_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:9d2566fd55cd9ab723093e5f41bbcc61bd4797fb633b12c1c8a58cba813df87e_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:ea6022596b9d5bb75ef1ddd7b8e7d8b029b9774971013c2f39136763b3b171e8_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:598b8d4cc7c79f023f52b6b225305bcaffe80af8176a8c96d15cf3c2a541b5d3_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9399d6e6ba755fb84905e822019aa485d10c426513dddea00b2c78372f627cbf_ppc64le, openshift4/openshift-route-controller-manager-rhel9@sha256:b0460d1aaede9ed4d3a5729ae29d5f68115e0f9ee550238f47ae016c0a4d05f3_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:5e1164d364c4e3acbb99a29ced620d9b841b1ba0abb26158bc1baa78fcd0fd44_ppc64le, openshift4/ose-thanos-rhel9@sha256:9b24c15deda3d41e63b2bb1cb82dfb7282c65c52b2f09126bccb875f1a6459a5_ppc64le, openshift4/ose-tools-rhel9@sha256:7a6d061cb56ac3138b6e752ebe4fbc1d882bb96e242ed3ff18b6574ae874196e_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd50d5b1da0df2369b1c58aff809e98db2159d9bab430d4a0c4a2b1b14c98ac3_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:f7a631e724197abef947f352fd0236b88498d6536b4c7f5e17b223c708edf714_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:45003e270ca69b3def6a19514f077eae5b35f60df96c4dd082ec7fbd6bfbd092_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:fc2a85d292b7ae48b50538b4385ee782f4288dec18ed6bf0bba1d244119cca23_ppc64le, openshift4/ose-prom-label-proxy-rhel9@sha256:2ae7d651309d753ce4506027eede50b95efaccf6952c507a938235f4cfdd62b2_ppc64le, rhcos@sha256:56836631f579f5b13b0723e1acdec345e9dd63010b6d72e19539566aaf177000_ppc64le, openshift4/ose-telemeter-rhel9@sha256:1d862d42bf1cff10cdd3bf1f8711eb3fd8d6a1f975ba3d20bc9776c5a61e27cf_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:45b353781481377f6adf34e927854df790aee284eef85791d4b79161d22ff2cd_amd64, openshift4/aws-kms-encryption-provider-rhel9@sha256:f761059f67d83b04e279980dcc557272e6dcd2341f8b47526308527d97d1a1a3_amd64, openshift4/azure-kms-encryption-provider-rhel9@sha256:00acf126ee1779d571380a24abf0fb82487a0f0bd40b8325b357546935403c28_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4bd705b0c51fb8fd93b0f2c775c472a0094a33492e294321bd50a2c57c1a6041_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:90edf3e1b2d9d71b838006960de216caa11b20dffd89d910ac3dc44c86e23c75_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:27d9c3502d4d8b7ac348c7e24bc9dc59221b61699d52c08b14d27d0fa8f4ed12_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:3e1514f9d81d8c492f00226472e7092c57c427e3d717cab42cefd3ec9b3aa00d_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:66d82eb3e80dc48f82a93eafb623bb4741ea6c8f3ac79c3713735b1de015bf22_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:6977021dd9de5384a461c5d3d46c33d42d97a00f5b353bd07d5618a030b75245_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:44eb9a5cbca6134092aa518ba5e65ace701df85830bc92454da92b4fe4adc477_amd64, openshift4/container-networking-plugins-microshift-rhel9@sha256:da04bc5e9930f3ca38ea9eb1894c1b0ea6207a3d96c7611a31f28e2a0209e8f2_amd64, openshift4/ose-coredns-rhel9@sha256:518c7059fd10a029cb6f69b52a670202d894b425c6fd437cc0514fe5bb01fffc_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:e6d82b5bd3890784a1a52feb653cc8d272808687ddb544053c9286cdd7ca20fa_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:e7075be41fdb2e21a1e36d135d5f4440379677d0a756524952209875aa4dbca7_amd64, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:e89eadd8b34dd1821baefbdaeec27b61b1eefbddbb42a2a89ccfb67014d804d3_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:f03bd15f57bf4a798b9f93cf9af23cc68a52eb0549fcbaf4bde5e41af4ce60c4_amd64, openshift4/ose-csi-livenessprobe-rhel9@sha256:79e182aaac455f0c0a0d6323fd7219b6c49e0be876b0b4fc1a7fd9a4f2f03616_amd64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4b524fe3a80a0943e812aebff7d9bba2367e6a47080ce87214e48976e2e19bf1_amd64, openshift4/ose-csi-external-provisioner-rhel9@sha256:80f67e4e2e15c4ef402ee1f55e106e1a4748e65f3d011260dae7896a62602f4c_amd64, openshift4/driver-toolkit-rhel9@sha256:3cc13f2a17a3fd127c1d91fb13cf785872d981555ca2a5f7ce1dd552438e5cb3_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:c18c7eb61ca5921a91ec74daf145a3268fb7776e32057154765df37b305b1c26_amd64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:c8e962bf98ba48db35f759b2c843613efdc149ef114aebb708e1fb90675b72fa_amd64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:eb4cc52795ac5dc852625d7f0a9f9a4fec996beaae96b5b44736858f29305dd2_amd64, openshift4/ose-prometheus-rhel9@sha256:665098007a461373734fdee11baaf49dbdd7c07800c57b68a8990da3a6a4ee89_amd64, openshift4/ose-ironic-agent-rhel9@sha256:8cb36729139b020b312a1f5aaca4a0f8dfa1d17e604eb2c5e4e36f1d6808372b_amd64, openshift4/ose-ironic-rhel9@sha256:28870336d0ef93d2ca8d71f1b842eb4f220a455939125502a2842d7edb226de5_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5c53fa687ac13b713eb3ab7711f18a623ad35e07597ee6967779ea027ade208_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:81eaefb8a8e8979ee605d159c1793fec0f7999302b11e8f3ebf0e2991ee84a56_amd64, openshift4/ose-kube-proxy-rhel9@sha256:9558d481fd433ef2d203e4854174b3e8fe7edf85f3beb9229e14727a3ca1cfa4_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:27866308c0df6c776263c5ac4914c455a4274eb61e7a497bffc914550d620a45_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:b994e8c6f7231e1d9fd150e46bff6a2c8f4a03f2d04a828470ff0b67858ab177_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:2ad80ce534df8695e18a7c44222b06ed891c284bd14502a4417bbcb5f7b2b652_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:c05e72864b7043d1f67dbc8e5a223022ff14b05be3513bfadf2f46b862f8a723_amd64, openshift4/ose-multus-cni-rhel9@sha256:3da3531376c9c442e45b86bbaec5203b467567c6b890f7221f397ab6016e094a_amd64, openshift4/ose-multus-cni-microshift-rhel9@sha256:3fe1a8fabfd8fccce74a0145b1a80d680bf0bcc17281edd3720f59ab73ad0ead_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:6fca38b70ecba3736077dfe4820edf582fe30092a5c62e5602e103288904875a_amd64, openshift4/ose-oauth-server-rhel9@sha256:638a1a8397eb5bcabd0930c45844b42e061c0aad15ce650facd4978b66929d94_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:ceedef890d0d6b48c95b28413f5d0ad494835f7f018cc86f42ba0424c233b2e1_amd64, openshift4/ose-docker-builder-rhel9@sha256:9b534bca318ef777097bb534837d107c00ec13df1aa37d7c949cd52062bcdfb3_amd64, openshift4/ose-cli-rhel9@sha256:af5a0ee85ebad0f56bc2f13c13702bb9eacf9f68756029664d6d99282e486b1a_amd64, openshift4/ose-console-rhel9@sha256:390ae87ae9ec2adbe9cef41609b3f9bf515a6775fe91486f202a8a5e152956b3_amd64, openshift4/ose-console-rhel9-operator@sha256:826e8a766f2dbea3f83bef266b0e4beaf989edac49a2f88a861fee812dc27ca8_amd64, openshift4/ose-deployer-rhel9@sha256:d6af6bdf874ca2ad83e5d74da95b5c7f9a4088d0b2dcdde91fbc0717a256dc29_amd64, openshift4/ose-haproxy-router-rhel9@sha256:a6de796baa799045e7f0cdba60350e6b2e1042ca3f6143ad97962bebe0ae245f_amd64, openshift4/ose-hyperkube-rhel9@sha256:0174e43655f626dbea684d2929c7be3ae6f81a0dcc6822b4899b14f8dcfdd94f_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:d494bda008327783c235b4667d1ab964367ef413a4d3191ec41fae5d92d4a9c2_amd64, openshift4/ose-pod-rhel9@sha256:ba31899a50e873490efd06395669cc067907b9efc9f7728b1132d44941c4046c_amd64, openshift4/ose-docker-registry-rhel9@sha256:bf8d67f7cdc64befca10c8b2a3c1f4459739c14e8804f0f07a8429295bb2840e_amd64, openshift4/ose-tests-rhel9@sha256:d6955875259dbd34d83c283fd28567f7db84ef86f09247210b8d53d0561e777a_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:2951fe2dd41651f231bff2829ec13c1a6a463b6f97cc8eb97477fec998b1b756_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:81f9f3e42f62b2c949ed956111c2015eba165cc32cc68154bd78934728586976_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1147b2dd7ed4fed430cd17c884244c212ea3ff6d3cb6bc2cba48703e0b7aa937_amd64, openshift4/ose-operator-registry-rhel9@sha256:8c4d180a58c064bdec7e2626660259c595862886398658df75e62d130362ca04_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:a2e18a2dd3d2dac63f06a5775f082bdd1c2bd360a5173bef2e08a974832a04fa_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ce822214c68fdbff40df550d7b5185ff67a242cac297de3063425058c7d232d4_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:7c66a4ad7d9933abdca281cf12435ba4c3473d95edaa540ba537017073038c44_amd64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ea7fc3e08e7d5d577b9ad6c4a7dd2b76f3ec8e204f989f21d873e6931a514e6d_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:b2e0425ce2a85c87500ee5c25f5d9384dac8dc8018a455778f91723a5888aa30_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:1f6bf4571a80036e8f8d834001909ae99a7ca785be50be4b8d62bc6e30819de1_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:5afe030fb7a4ece6c5b2f89d76d847a8f1ed06338540159530d6e74e0b1216cc_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:bc19d7288ca43b337e87919cb4128dbb4186128746e33e2bcbacc32011c3202e_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:ffbde91313ac1a6d8c53d76eb7bc5d7110415854deba748827e902bb7c762625_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:b826499c578df56172e9c0ad46ce774be37cf3d9e4137c28072db56c6c5c354a_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:aaeaf9d81822ed838e02cf5ede1d2da0489e56e014e018d4b985f4451d5b1b86_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:8334145b1cf270f029cf69d2aba3e7f8626bdbd14bb060372fe08a948c2f3462_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:bea6414cc6f056e3d3631319da96e938ef649864f461c3705a9a05663aa343dc_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:a002610956580b7fe02346c691ce5ca12eee14399d973151a9f2e8e3ca22fdb9_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:7a88641e3b22881115bd4d586b2c059a7281f152ddebe076f0de06efbe9b14e4_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:19592bf2f78370b5e208eaeda3bb67c33f25c1273dc302c4fa57bfccf536bea2_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6ac71d87edb162ee6cf21512aca42b8b69d923f6ec25396f444a2bbe2769b50d_amd64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:56e76f7754ef8aa33cc02f4266c3f4ec554f0fb55527de7691554eb30355350a_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:3202ff4e746e0a2bc06c541da650e2b8b3cfa64ff6209964f6df3583a503869e_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:4af77471090b1e437a014df0b684b1695ea5292c88813efc900118dfbacb3b50_amd64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2f50e9b81face8b82b5c2caaacc0055c9c31e69c39770b31aa5db9f5d1d47e7e_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:7d82849eee6ac2c1783570413ca6f018d1615aa7959ccc11306355e1c53aeca5_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:bd0e2da42bd89f015033a462e298bb86ecf48c8a01ea6c263316113c076edf59_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:32d9675594f746a5dee646594187faec7334915de4931688e462847d8eb57598_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:a80766a3a284cef4db897d4cc943db9247372e4c08acdc2ef22930d3cf44d34f_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:08cf0d4269aa33070cf271c923fca0e4f46481d533f2c81978b566a4304525f4_amd64, openshift4/cloud-network-config-controller-rhel9@sha256:af3d874fc294e1bde61a2bf6ec2372a6cc874dc139df7e2a993d1a38801e8766_amd64, openshift4/ose-cluster-api-rhel9@sha256:c074cb482f5b6d63f6310a5a8743004df24d652304e4f33e4bc4be74822e9107_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:144ccd5b75cd57e6628ca3ea1825f4459d8e295d24d10624c1762d2489ef27e4_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b542b820b3c3de0e79d59e5769ec3775c79bd07640e140c6518ce7098cbf81a1_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31f6944dcde9497d6c5613891b8012213a8adfac555c9e48d5e8391bacf131a6_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:a12cf42fc0d7efadf20f7973c272a539f70e42f0f1de170e81cc244144995959_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:f401ca9b7bb870ea85bf30594d63cff8cfebfa9609c57cbe24552e301ac61211_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4bb26c782872ba8144602c13cb55fed5153f7b84a2bf7f1bb96724df94bbde1b_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:7ce19aacb964f05d3c9574949a0564cfc9b0119349ba07cbada0f23a57d4feb3_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:71c4bac583250b8ae591172227e95af48608e3954c90d6e9faa6f4edd1de67cc_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:11cad9cba148c28d69ae5947d72428bf8375c0eb0c4d5520f858f570c9f0487c_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:50f011cc0f4614a4c3b4d84d1f52cc80d48c30e54aa812fa66bdf306a3fafd29_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:d6f2085280c40d816b1a43c5b0270975cdfe885e6bd2f3db049b25edccf7cc6c_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b792adf2db3bd5aeb05420c1d5cb0135e52fae948b09aa6882b323f225ac7939_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:c48a752eb645660d285435e23c8760dbfe92bfd67a11f10515ca2b1687be2bed_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f135f79d8d9594bed95e8f176ed84967714f01ca9df3969ecda70b03b583c4a5_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a0b8f41a9230fcabdc4ba2d3f3bcd637f1a41cbb2f31691d487ac46ae669efe9_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:aaa9e869a16b99ee5d28d782bd51f2ba449ba09924e55d5a7efaf3a7e5199902_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:efae1c661c0bf4250f9d2edce79f65366c45f6d3e515df36c49ffde0a012ff15_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1ec08762ec05ef91552fc5e4a28e6baa1d2ac9680c0c92706bf8eefb6b64c571_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:897cc4b432c542d64dbde67688cdebd057da9a102b0e16a0c76ce1f93581afcd_amd64, openshift4/ose-cluster-olm-rhel9-operator@sha256:8816cb9e2434a39996ee07e41351b05fe1c72de26bff5d28d0fb1fb5f2366545_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:207cede9494ab8b84951a84e6b8e17085d449a38e3e3be45bc3a0d69f2c1183a_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:67addcb0118d0faec922e445ff48db254d3554a34e1b0ab33b733360ddee67f6_amd64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:fca3a98b3beaea35c019071bd0e57b4a377ac342d1860bc449051a0545d59889_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:cb05df07f05e9c24a7721286fcfa02097db332bf1ab07518cdf7530bf82b7a74_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:dce2fbdb116e626af757db6ce68ba65db3095571a001bb6e8640658d2f86ca03_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:ade8d902ab5c998c7c075ab3c4426e6960771895817e5fe31942f6982fe3785c_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:12bb45050ef63e9b60b78c553536c719aa72326cefa4f60e87ee5453dda0c0a8_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:c5992c7fc02251c4e8913c936c5c31409493d8201ed5759d74f41315850c0435_amd64, openshift4/ose-container-networking-plugins-rhel9@sha256:88bc1cefe0005d9b3c3bce422102aa04b2ab03778460300aee08a7e4f6e066b9_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:3ceb4bd0b7199c552d9df9aecd35396542cf5ae4da15e337637caa0e2ac05d5d_amd64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:6b82316bb85c4399e02651f9309488db7da8fc6b7715fd4046a3bca14682b4b5_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e072617d52669ac3ecafa27c1c8ae64f80682f967c400cea2f4d212426c2204a_amd64, openshift4/ose-csi-external-resizer-rhel9@sha256:a99991885f75bdcb6ea5a157c9cb3090aa0ef3df5df67a73594831cc9e397519_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3418b388c3dfc70fba66faecf828810217d6ffe6d66a893cb84419f24c18b58_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:9b54359cc0fb4d18dd7ed12024a2c83d67ada639d0033f48490c4a010979900a_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0023782d9b1cf8eafc3fd55579fdd5b2f3bca6f94340398aec93403d64a895c9_amd64, openshift4/egress-router-cni-rhel9@sha256:07f1f25873e98654695eea7e127f4b0743b97f0ab7f4841358e537de577fb9fd_amd64, openshift4/ose-etcd-rhel9@sha256:5fdd8c049e8df151ef95e21058f8e94a1f4e63bd2b8edb76fb5c1e0c4dd85159_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2c7504abebf23d19cf6980fc11c3c9ae77a0e60ee3eba1ee1caa47e64bfc7b23_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a3673b4b88d7e2cab452ab4a1b0d4fec19bc03d842c49d5ede857ab76c01b320_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:603ceadf5bb2724f464ae6dd760539cea154656e059348881f8e526b2fb5f3e4_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:17f06d35ecaa8f61db410e6b4545a2e1533018b7bdbc1947b3dc2c9ec0376b69_amd64, openshift4/ose-hypershift-rhel9@sha256:42370ede0559b722408eb721f4a153e106715899b825bf2c246a6aaefd147148_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a352e5eb5d555b0e601d540b6f4efc06640efa11ee5c471410e192eafb78338_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:7107b77f9604a638714975edf67bbc7886729e7ae5d07953d100bf54371bd648_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f837975e49bc64ec81b5f71ba1bcf91d2b498c7c9900e8669629f026f77ebd72_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f4d59e34debe63ac1b22eb72d42efdb2764f4960651b56772c907386a99730a3_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:7c7f05f70134c264f44d2d4413f27811ca2ca4285fd8cf3671bc32e1c6cb6548_amd64, openshift4/ose-image-customization-controller-rhel9@sha256:15dd6330d6a7479dc14efa45cc15aa6a19fec317aeda5a3be10528d750ff7f55_amd64, openshift4/ose-insights-rhel9-operator@sha256:ab718946038b0ebc19700b350bf7ba73730009f76bb6a9464433d90722cf3d91_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:90594a578f243679280cf2c92f028009d9b47e956e7a312ad059cb7cf3a7965c_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:3a304874a8d341bbbbda6da3529d84f31e12ad4b6ba4c3f28c1f91c1ddab8604_amd64, openshift4/ose-installer-rhel9@sha256:22d236d632b2391243525a0adcede99f17eb416c39b27355174f264227fe6da9_amd64, openshift4/kube-metrics-server-rhel9@sha256:51b439d094905cfa1a8ab43dc31215a585e3249b457496f347227cad87358c09_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:eefe3a5ae9c475cab24ffb23fa1dae3b7398e2669a84ff8027233c25ca2fff20_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c78ecf22887796b609e993de561f95002195d8a68ce8d20f057387bb22a8e23b_amd64, openshift4/kubevirt-csi-driver-rhel9@sha256:5ec2e8a93512b1583044c36bc4a9cf4ce3cb16565a0846f9eb0951b34f0b2f49_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:48b8ad6c586b86b8df54a8efa4c8ae28405ea732ace5f8ea01f75a01472fbaa8_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:1216256d75121de7f3f1aa9639a14ac1d4b092953437edd189ef7e4cf1b0373b_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:807affeb5c9b1d3738554824b210574172a7d85bf83516a62fb227d4afc159ee_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:f3a7a4f9d3c936d968fd998ef8b09de1f1f198aeccc525afb509d2babd5d5ea7_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3c3dcd56d58d0b0266209f9fda48c1f9dcc2003f12aae28500273913e5fb0703_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b7ff086218279937422366c093b69b5dc217a760347beeada364a38b61177536_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:f9ae73395fe169bc1bcee6335de35be506d8b79a7a54f6ba313c105e96294543_amd64, openshift4/ose-machine-os-images-rhel9@sha256:3005ebead6bb773454c0db9bfd9e14c71419f82314f3728131571cb0ab8de100_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:7bdc40bba83e94edc38f593fe40c93ec90ebe7099ce7247f5705e72337293665_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:9c049a0f42142896ae24a281152e5e409dceedf66210da4d9e675f17fb827d2d_amd64, openshift4/ose-multus-route-override-cni-rhel9@sha256:05a43ceba7e35412258f8a0c4649d42a2be49c33a4f56d3d396a43b3be917710_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:205dd31f6ec0b7b945e215385a28070294ae28eff436c26448df1ad1895c8576_amd64, openshift4/ose-must-gather-rhel9@sha256:dd3af840e3970d11cec7f647bdbc8423f62808231ace62299ab1a1ccee3f5179_amd64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:27a10c50d3aa5bc23753e981a0d41eb8f72855eaff8928c7a8d041e3ab2a0bcd_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:2ff31d7f284db7ffc2d5984531641b3deaf29e4c4c4547d2d9c219f4a2594770_amd64, openshift4/network-tools-rhel9@sha256:29c9e1d31d9711c574a7969ab9c8e2b349a02e2732aad644d83660365ef073ac_amd64, openshift4/ose-sdn-rhel9@sha256:163d48942d219f3923a2d747ae4ad6cca6f257ec88e31cf46731d54aeada1aa5_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:b22ed8b7653c6909c3ea6ea309c0a4922f32e22f6afc679a2b673fff2d7d683e_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:0bdac4d41e01ed5f2b5ec2b21a68a523e87ce7a57751d214f3b5a2dd8f673c4e_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:8addee8867c98836df56376b0e3b11102bfb2b30cbf9742c552ba9282a81bb72_amd64, openshift4/ose-olm-catalogd-rhel9@sha256:d8c109fd902365213a83d02b6cf4900707d158b798bbf5c28db5458cf3941dfe_amd64, openshift4/ose-olm-operator-controller-rhel9@sha256:9850b2de7e32fe6d82492d972b698c99242f6946b92ba0169c1e32b35dbaa0ec_amd64, openshift4/ose-olm-rukpak-rhel9@sha256:83abf5cc95eb66c4a74c5fee20c35258f21defedc7a04a3b1c13840a30cf6eba_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:e1aa36f70d915d5b2c23440b8abe86da892614d63443fcd2142944d57ad89d8c_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:7f9707f24c5ab35e703948333a93ef7521c1aa43abc5c2bb8605460bc1aa119c_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:47c01341b327e60bb22d4b52f3fb63ceda4700251786628bed37c3e26f9c643f_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f341fe59afcf9992ea71c4efbbb1223b5307319850f78635ad18b0bc80a74c7c_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:991cdb6fe94a18bd84c1dc3810d4b588c17726c3516a6b6f901f160e3c5e31a3_amd64, openshift4/ose-operator-framework-tools-rhel9@sha256:e879f566af38f5638cf57fbae6abef45ffe470d5ec3bce298059ba6d283b5e80_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:5e0d0bcaf56f81af6af2c6c2fd6bb12bc696803440e63bf50a7e7e92b6fa9efb_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:161907f162ae928e8a0df5e035bc868f82be03159249ee38afa42f365f884a49_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:387cf220ab7d1dcf40dfa20fb9a7561cfd5049d13b3866a21dbed091d6efea9e_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c09e0d4b47eecd278903c501ff22f55aa324787ca771a6a8e7e92ce1cc41bc49_amd64, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:cefbc03e359f8de778dedb705a236931b8b0f574293c13c6fee6f2da6fc3a9e7_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:0d6d6b9dc8ac8a25f111f0aa41a62ddf5702dd9e727797ba778929e135c028b8_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:ea02c26b83b73c2cdf75c41f8b85bce80fff5cd8dd40ffe126710749e4eb13ce_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:894b3c673f11bd5793ab1fc775ccdde6eae7c4dea7936f5088458ca8be54935b_amd64, openshift4/openshift-route-controller-manager-rhel9@sha256:04f10eca1547156922f283e624a1c683d87665eb32f975de3140e589c92f336d_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:155a4f7e1cc169919fc5cddb349edbffe810ce44345efa696cd3fad734455927_amd64, openshift4/ose-thanos-rhel9@sha256:5394501ac1a5b39e978be754870daa6c7e3948171ad740c1f5f9f6a50fdbf79d_amd64, openshift4/ose-tools-rhel9@sha256:fc5f07783f42166c2a69e20d8cf80eaecab3f7c68d54f3570a0ba6e8ff8e025f_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:19b8722495f09a538b11b24e4f7ff5b7d85531a31df13d353d789b68a3aefc4d_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:19b8722495f09a538b11b24e4f7ff5b7d85531a31df13d353d789b68a3aefc4d_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c6aa836ff3a86924fecfe42580e60ffe41df855b07a1fc7d4c0f71dc15402072_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c6aa836ff3a86924fecfe42580e60ffe41df855b07a1fc7d4c0f71dc15402072_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:8d32f975333884a643041480e0f9fb36995ffac2733409551f043d74e83b90ba_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:3386d5c0689141b48bb8480fc285f17673336d85bc9f3cf29488baaf244c1f40_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:9fc8b779ab5165eba6316d59f5c486bccb223714785ce5d62a7833ecdd2c01b7_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:61d984d61d3fe955edfeb020b945a2a646b624a4cbc3b2ab0487703c65c07752_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:7edb3031bc73e2377982e3b84d81925af169434665631e1ec3a35b1d2af09eb0_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2c7ccfcdf46bd47238a01c9740f9896494006529bec189f8a7f7b703586cc04a_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:580f034927a56b84567dc817085c3bde67673bc0203ca482f1def74e4a98bafb_amd64, openshift4/ose-prom-label-proxy-rhel9@sha256:7717b6d5780e3221b45e4b93378b5f9d20fb483d534d7c62b3201eec8dfcb34d_amd64, openshift4/ose-telemeter-rhel9@sha256:d3846f3c4e31716dcf46d9f64c38e4fed3f1577ae0305b1b7ce531890c64c16d_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:edfbf754ea78ed8800219058a09537e75a55b3300da005c26009aafef598169d_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:c3d4ac4f549f96b70e946160db279473275810ea0d2aed694f98a27d8da7d877_arm64, openshift4/aws-kms-encryption-provider-rhel9@sha256:4e19e0fd7547e44b45ba8ac44e95f5762628770618648fa025ffac52dfa18002_arm64, openshift4/azure-kms-encryption-provider-rhel9@sha256:953c99a75d3de0474918f1fca1f881aa87eb19ea60b700eabf27f79f44fefee1_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a33a35c07cd8ad2734d77571f29b8fa99b1af2a1a321e35bc32416b65082502e_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:11550b6f8434f37c7bc93c7e2b386a3c43535e2d25063a14f55adbb82e8a6ae3_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:65a15c3ea0013913e28483dc7c224c0755e8f261cf5a52fe008a6cd54e6da6d2_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:c6cb33174c76efca8ee9e44d82850cba6719499cfbb30a43903eb0a6dbce686f_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c6029dcf9a5d87f960f095b91f3a14be4d432ac65f308fc116f959aed21f95dd_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:6f4265a791a80d3e2302b4713b00e4d89dd09bfddc5d115d790f460a4c1735ce_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:08a1aa38de7c002f0d97b2d5b27eb64ae28c7dc771ae1cc5cf82edd560148c13_arm64, openshift4/container-networking-plugins-microshift-rhel9@sha256:dea97e37f58a133dba3502ffa86d423300d47781b5cda0df3c121b3ec5716521_arm64, openshift4/ose-coredns-rhel9@sha256:d35b816b6a432d6d8876c6694d7fd533d564cbbff18ac776aaeec41acd9326fc_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:3b5709580ea24dcdb0bc7c2e7403e5d69536c99abcb0371e6c69f420e88214a6_arm64, openshift4/ose-csi-livenessprobe-rhel9@sha256:61e9df3e535157c3544ab64121ca7870abda1a47234e2cdb21fdcda1b4c2bdaf_arm64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:01bc6bd181ab10257e52828712d7f37f4a725117abadc3f4dc0ab3c3528ee30a_arm64, openshift4/ose-csi-external-provisioner-rhel9@sha256:d1ac46b25b71a3f6704d2abaccf2f6d44a6d07216e07d76e1a45fc032745856d_arm64, openshift4/driver-toolkit-rhel9@sha256:84639cb458ab806f7ad5a656819817ef7750c59995caaaab1a486634a792f64a_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:b8e6972cef6b2509902b711984a8aa9f2dbf761768e52045ab8ab8f3abe07388_arm64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:2eb7a70f49349f62dfb88fe97037c6bb8657c5d62be5586b6cec87b71c9d7dfc_arm64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:86cd633fd31f3ff8fe8ea3f37ff6cf27617d9418d7ba3027c3a75b56aa9f0cb8_arm64, openshift4/ose-prometheus-rhel9@sha256:d6ecd7d81e2d635868fe4f1309ca74f7de2c48afd303f75b13a734512f950fc9_arm64, openshift4/ose-ironic-agent-rhel9@sha256:f7cddd310d114ada290760117cf88a5e1aff013b90bc9f7f3d6e5549bf218aa6_arm64, openshift4/ose-ironic-rhel9@sha256:c98867119ef7a94bc2d9d70c949b00bd9f4e369313cb3d97fb90b10821a26ba2_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:809b1888ccbd08bddbe67ca581967faf94c8a648f72f43fa0af8f61b735a6ead_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c84cb8dda7d53e4e080b142348624a5c48ed4e57454bc620ccfb1a00a25e2912_arm64, openshift4/ose-kube-proxy-rhel9@sha256:8047b3e8394311cc2b9f46adb2b4a1dcf131d7b9a40315e631d93ecb2fe21dd7_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:b2738a8bc26fb6c711390e50bcc9144bc987dbc4fedc79752212e194fa24a097_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:235785f6319c066fec6f9902fe24ff6647f2991e9c2805d9afa0f4167ab8c711_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:4805313d0f0d445e4039e3679fa85cd040e9a1b561e2ffe6db0acb3ad59b07ee_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:0126f35c0c853d58b95538db626616786b868cbd96f7c94595a1488ea2bca5c0_arm64, openshift4/ose-multus-cni-rhel9@sha256:de392afe19117f9ea29bbe953f95ef95efeac8a95b5bcc96d3e8cd67bc8b5d4d_arm64, openshift4/ose-multus-cni-microshift-rhel9@sha256:1d8016b9e932ecdd376897a129ff793cc414d59cc753f1d4dbfc5f0e3e4a1503_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:5075e562dffdd0832ff4981cd08c18e39c0286fe28276ecd23a5c28db03fa6e1_arm64, openshift4/ose-oauth-server-rhel9@sha256:5a056da5b64e198712f15630bdb1421e9bbe1faf6c58ad2312d635fa4d58e255_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:6781351260081a4833afb535a553f18efc34a68c855803e07c0a422905e3cf0b_arm64, openshift4/ose-docker-builder-rhel9@sha256:2db7c22f4e31357977d4a92e1668bb2a180b5c06cefc987ddbf833d4ae352180_arm64, openshift4/ose-cli-rhel9@sha256:11fd6f5add3ea4d97d3daab534568bb35613ab323793262209545dbf72966425_arm64, openshift4/ose-console-rhel9@sha256:8dbd57409a9e4d6bd86de46eacb0c1e4df61052a709b8c7a4b872f2428a45a9d_arm64, openshift4/ose-console-rhel9-operator@sha256:5580ce2304b358d1a08f8fdcc57a0ac564472886dbbf0042b363924da0c81d20_arm64, openshift4/ose-deployer-rhel9@sha256:3183c0ff71cd1d3f3e7b8808623995c49f9fca716100f7c046149619b13c6f89_arm64, openshift4/ose-haproxy-router-rhel9@sha256:64ef79cd52def8ffaa37fd87cbc7ef337717e9b75643a3b0343a115d621cda4a_arm64, openshift4/ose-hyperkube-rhel9@sha256:dd6958cbb01f481486a803fa40a9def1f746739399afb90bc5a621e6b4a30a86_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:a2a0a60bbe4dc119b31c07cb32d3bd9f0ffeb6abaf9f4fdf30db06b38fec70fd_arm64, openshift4/ose-pod-rhel9@sha256:fc12537fbaa0d40253fa46a70f026263a9b6e0ad8f7156fb2b3757cd1f0331ab_arm64, openshift4/ose-docker-registry-rhel9@sha256:6ee66f373ab1bd799598db8e722448fae476da466b6b9bd9feccdd47486dcd9d_arm64, openshift4/ose-tests-rhel9@sha256:f67e36a3ef5070074bd9d0c5aa8f1bf59207550dcb07570838cf1102f11a546d_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:580686bd7ad9db59174a61f370f281d8e43c375636786f3bfebfb395f5c52b20_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:adce73ca8fecaec25816a1f67fee98b5d5d6bcc1202445a54ecc1f558ae799b0_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:13040f39655f3ceb624de39e6c91857c67e603bb0821bbdc5bb3794c6f2e3dea_arm64, openshift4/ose-operator-registry-rhel9@sha256:4c303b11854233b347dd690629328f5cf9be6785121e72a9e6eb23b90b8adb24_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:d878070a556b4ba8abdb91ae16f3151cc2c1710608061d535519d251684ad2b3_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:10156429917f0c4aef191126c79a02c9a852d0928c8c45c946b608a9aaaef471_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9164dd3e1a587ed1d62044dc8e9bb524dab5f5e2cd72a68691fb81ff742f34a_arm64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6fda44a9457b428ca2eacabb92a455876a78119c6168b605275389b9767ca7b9_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:4ba9dd9ce35f7fdac44f536c255edf6368ab74f6ace25787f0e5555794a304b6_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:ed4b2f8728942559390d8cee813e5c5c891790cb7d5a097b14e242833dc8f5a3_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:378603130e0b9d151c187347063de0bdc6d313823583efae1b207559adb10cb4_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:71de7e99039ba020cc6b73fb111e021df2fb82e452e523574882ed43c8f7de3a_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d53b1506a414484befcc01fda3f680977aca4902f688fd1eb31ba23466061b9a_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:1f55ec636a37b9e044191c1056dc4017cfb099530e147a76c8c1c0b63945c810_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:5335593b80d985e86570426049d35ef0b63d7cdb411397c1c06cb3c29c9cfed6_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:438e2b732800af3136941be50ddd9652c1f44f470534bbd7c8ec7586ba79e992_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3cbdf01cf9f9883db8e6a555e8de80c8a2dd769ad432d37ae9e22bc434185d79_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3934d02c5b0825cabc29d0feae7ff885ca69ff9c287e7d53bec244fbd2fb1a2b_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:9b9d40055bd9447873dae35d7d0dd7fed962be664e2b8d90d4f4086b6909fc7c_arm64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:448de79ba86425afa9513abeacdadd461ce555d8f66c186c662bc21a362a81fe_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:b120c911aec23783784b9ebef02ca26bc423075d61979fee39e0fc12aaa40b6f_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:67d86d59ba87b75c8655e882b6a06d412a2753db08ebdcfcd1ac64fca23a7c93_arm64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:06b0ebc03b43def10b8edc869ac3ba43560751289d19137c567247fd2ce569f7_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:0f0cab86d0462566194ea854e6f4517d1e42cbf2c600a39d72b3c279f3c796ad_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:99d3af1ecfb04a723b8bba837e85e4dbeb1f23853204559d0bdc09f024611f7b_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:54ae287821f170fe122d62890120fc3d82d2fb96612b4921eee0f30a5089e815_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:f4b87997223722bc7b3625eff51651ecd033f2a21a8fae005130fc7b037c4271_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:6a6a14a003d8a47c75bd981973df36ff397e806d736fc71520ff3cd6a40b70f0_arm64, openshift4/cloud-network-config-controller-rhel9@sha256:2710db7b410898064e1af7cfd61eb5a61e60fca93ffb490a18d2a72287264811_arm64, openshift4/ose-cluster-api-rhel9@sha256:c2274a82e348dd2d8f9e0586785ba51c0af8fbbdeb6ec560e0bb540922d2f0cd_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:36cfa56ea3eb9730853a7b1161ee684b3c78207214229df28211042ea16df603_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6fb79063e93111ce4089324ca64df8b80434aa56dc59168d7339bf711b817909_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8f8ba540de2056a8d257d1971a1599edd9913f0c7cb8658e0f5d9c7dc8456574_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:7415772598952b9253fe70fb11131fb7237f6655795ec7caa1f263816d63eadd_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:31ea35b03a47cd839078e685f27a754fcf53d40842cfae98b82770433dbba476_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ece5f3499a7637dd6ec55008eb72c8f0e44e68cba793393e6e6efd728d8d7a42_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:25342c6a9ca2db33c7b8a8967990c399426531b2714d33686b727f98c731c647_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:742f62570acde7c6c37605826a034814c1386ff170dd6858d0edecdc2d398e12_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:052ec43155a5948566e404a8abd07a079ad29343fe92ecb828c49f1ba20cf546_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1c7150c072e981fbc1e55aed6936e4d2f801f5a49064446af159f5462af5eb1c_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:63731bc8a9b63b98c239dfca009051f5fcc4c342befa3d419f0c703eda7e720c_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:880cef1dd904f3441d4cfd078207d1806fd4e9a25116758f6a9d8b29b3e1b57c_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:f91d29d033ccf878177501784036315c67650967eb0cdee8711a8b55ca8800a6_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b6b21670828983cf760f040df7778b3fe112c26eb4801b99a197670eea11888c_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e809ac5b4c4e70bb6777714c5a5ce1b8b28ef8ade8fec56ea07a41c7244b65e8_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0f426d3fbb34924eb5c03ab369ceedf4ba9c15740126152de119684c2d857ac0_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:699ca830607796c7be068eaa891f2edebf1f8f93d6768bd272a9bedecd899b3f_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4d845f73b5eb62905587cd64d4d310756f6aacf44aa55a67b45dd759307b9e42_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:7782926428127205428c89584ade276f79a5b7a2393f6ba0b175644b93eeb7ae_arm64, openshift4/ose-cluster-olm-rhel9-operator@sha256:478e756734a10668df68dd71dda5af1f5b50f3c0798df5236c250a0a0b17761f_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:06e9ab39553de7b1df27ac5be270d22d76dcb74c7b798476ec502a013771b2cc_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2f9240080d059c64544a2f7c61d6aa228b2b48b0d90bd915ef99c04717b67326_arm64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:5c68024751b543538c0b6cf1d7def1f800b3c59aca01ef89f9343050405bcaae_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:d429fd6b8faccccb5a0a64cac4582e509bd455ad9ebdf6a275fce02b0404b751_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:4f5d68d3749394a39ee793dbce54d1826fb83efb95bd3c6a90e060ff85be447d_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:00ae62865209b3e627d39d5ebfda8e15e798738a1a27364cf4567f353ff34fa7_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:8e250d37a4e9ac20d7eb5228a0a9d13f9aa576b22d949fcea9e3dac9d481b0ea_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:f1c78c769357d197a4ffb944498e02ce0f1abc61e8b144bb22adfeef96d5cb8a_arm64, openshift4/ose-container-networking-plugins-rhel9@sha256:41e7e5e6cb582f45f3a6d1e976ddcb803e1c328bb38d7bbd0d393956cad374dc_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:7daa034f39c3d9c622e9bd64b66a942ef6fac9205bde9583bc9e487a5779243b_arm64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:1862db94ec859f40729154fb93c7f0c597f875a8f00d773604152beea8de35c3_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a8c5e87ad314a06c3a3f244f78953b766856cd34024e63512062aa15549a961c_arm64, openshift4/ose-csi-external-resizer-rhel9@sha256:6a1c05dfb62d54ed990e0b44d964c9d81f703e1f3559cc3741945c2ffb5311b2_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:34d2cd34d12a75779213dd3e147deac4d8e8f4c11c81224d7c9bbb9197ee0bf4_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:086d7fc80e7076f2e65f9157e83f3f9fa713e3e1185fbdd522a86b857c2ad321_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:08deaa24b618fcb231d6ad9cc8c927bdd3cd650351c100bdbaa5629fa09d0a58_arm64, openshift4/egress-router-cni-rhel9@sha256:98873530c90c3787ec689474cf81bd75dc4ee9ecfa19efd0e722cdd61fa04871_arm64, openshift4/ose-etcd-rhel9@sha256:5d833d383e6997c233d255fb494bcb4fe3872dd78d457f023f36f32638b0f2ff_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6fca3b942d730fc4a24d305aad442b2e0ab7be2ad33d26838b36b6ff5f0ca872_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:04df0d5188b5ecc61b4d974cd02f7129231a036b0974c7e9f9c01cb046ddf50e_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:11aebdaf899de2bd6d5024a1184a257730b7fd3a60f2e51e0a1b95b9ea36d018_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:044014e0d7617da6d77d74166e0505f3a3fb65fab90b70d310896be4273641d4_arm64, openshift4/ose-hypershift-rhel9@sha256:13405b75b39c91bc808afaacf3a6f3fe5bd7f19e41b22650c646b8caf65fa027_arm64, openshift4/ose-image-customization-controller-rhel9@sha256:e11384c6342c2088091cd73e8c9009a84486d96fd8d8263a4b6635e4c3ffd5be_arm64, openshift4/ose-insights-rhel9-operator@sha256:b1d5a9685801d7ac2e5034f8ba26b47e53fba05374f25496081003548eda3981_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:aa588f2e61ac910fa536e2e860e04ebcc4cb7bcf317ffa6bb694f413ec5a632a_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:3c22ed0df0edd6b45f3585a086698c5786cd9c4c99a1574dcaed4f8261967b7d_arm64, openshift4/ose-installer-rhel9@sha256:a48abb745096889ab9cbe96f2d6070a97b92faa6752783aecc8d24c03cf40851_arm64, openshift4/kube-metrics-server-rhel9@sha256:335728f88af4feac856cd8dd3fe3a0798b3501089bfd77e22ebcb9ae8e8412be_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:f9fd50ba302e11bd7247065c7eeacaf717b179b4fbc4c249b664bccf09144a0c_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:9433ef0f51866ece7146e366c5d008c1b457759aef81fcd109d352b89a89ae5a_arm64, openshift4/kubevirt-csi-driver-rhel9@sha256:265b8bd716ea9cf683d870394243cf7b001fedfb4defc0089681c4170a5c74df_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0194d25ece90f17aaf7e0801b9400c0552fbfd06e138b6117ff286f90906cb61_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:d7e8a4938049b210745ab5d40e7ade90ccfc1626f2b610ef531c76a7c16ca0cf_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:78f44e9587c5681636ee190c6eaca0f7c7734994b336994107986cea04903f1d_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:ec755fdf55c1dde76edf13c296e9ad3df4ff6208578f5365bd4f0767d5d90af5_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f4bf9e79648f4b4411547c5f35db7a01e602b117cc2f3b246fa5157480231223_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:49b61e9ced46d91be603cef79f898b1e574c53552422106cf449471d4078b007_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:78289718c7e03f6c374a83ebc53c21e39d1eb6d9439616180315e76482c7d202_arm64, openshift4/ose-machine-os-images-rhel9@sha256:53b376a4a0c4d455baf1257eda91101f9dfe174d9b421b1da50a7282c4b54061_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:65a49908de514e946784be3d639bef3afd1dc3165cd5693f9032411fb5382604_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:823a30057c13d74bd3c7b26042dfb3b7927f8448a38b94f4ce4eb6929b95aa82_arm64, openshift4/ose-multus-route-override-cni-rhel9@sha256:1f2dc07fbaa4addcdb90ba922f856adfd3deca841d775851cf8fecb735bf05ef_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d2289fa1cddee0ac4cf2c4f717b2900ab5cfcb19791da3392cc6a71187ce65de_arm64, openshift4/ose-must-gather-rhel9@sha256:1fffc11ba96d49d3d85bd9c4df9df41cac997f0a1020dfb06ce8693602d60a6f_arm64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:21bf48cec3e31e1ca6c29f964ccde34116387675c967099876981dea64106a8e_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:903fdf62ad960c27c12a2c1c933e376b7a3d846758d7d9e8a06d8ae3f82f3e22_arm64, openshift4/network-tools-rhel9@sha256:8f68343fae67a6cb1043baf7e17f1b1219b57353b3069d769c1e0b3b26b0fef6_arm64, openshift4/ose-sdn-rhel9@sha256:bf009c0fc0e321eb04b1c54f130bb86a2b384e7d406789c861502c2383df13a5_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:9b1aca1d75aebd1bca273e735c2bc19fbb08548f71a5edf347a45b2d58d28e9a_arm64, openshift4/ose-olm-catalogd-rhel9@sha256:ca9b7b76bb4b0645c3367805d1e039455d8a772ae543390c85480c963393dc86_arm64, openshift4/ose-olm-operator-controller-rhel9@sha256:41c16ccf19b903ee20a823fd98e3d18b88ceebb5e2676027a79f75b18f57e8ff_arm64, openshift4/ose-olm-rukpak-rhel9@sha256:760962032583b76bb6a2f360cbc142e1f53a1853d5e65e5135ab1e2205cacf84_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:6d5c48a52d890ba7d7d9e3df3c7f76a8256b59c48914772e28a015287b551944_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:272181bf993e9085e2b5cc31a06afe4e2dac2327d1e2843ff62cdec1f23f166a_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:690f5f748ab1bb4ae86d60cde5e77095fb45db55fc233d5d09022cc25ba2cf97_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:de4381ee8883139e18960eac4edfe92db4c7986dafbabb29ea502696d50475d0_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:80d7a7fd8786686e67bd91145afc748a0b8b82734255e4cbc1747ac91d7d6e57_arm64, openshift4/ose-operator-framework-tools-rhel9@sha256:3abd475ccc3c9a090dd431680dec76b282fc1cf65c5ee6079e25e60008e4e337_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:cc6a9593ad3e5c5f09efa3a34eb3219706a2b2303cc53fe7e04a80c6eafc8d4f_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a4bc1af954784ecba728df59eae48a33ef87984862c1bafb0faf7671d2155c8d_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:d364aeef9e132ef9e7f8d536e1f5f3d42b487090b60ac46061d131ba858ad786_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2be2ea5f9b5372ac26215b40ba48a198b69f70f650f9d2dba4e2a3f0013780f2_arm64, openshift4/openshift-route-controller-manager-rhel9@sha256:d2634e9af34b82824c4782827eaa678c8afb2993209daff39227c5cf22009e9b_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:79ba36e3a2f05f289210607a3dfe26faf80b38af9a3bd37a723587198bac6427_arm64, openshift4/ose-thanos-rhel9@sha256:b90c78ddb311e9dabaffb175a79894353f92e6b7274c7260f04f442efde979b7_arm64, openshift4/ose-tools-rhel9@sha256:334104e90574bd68988240a6842e87e4a4eaf82d906362458e969965bb2fdfa6_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e39646c74cd5ae755346da2010fb9ca2276cd0e8bf3a58ccea0d1ed392f0e5ec_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:c6c44b41cbd85a0439fc7fbf473dd0db0b3ff65dc8b6dde3a83b5df92ce35090_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:14dbf9166dad9ede49e1e873459dc350545541856a50fa639a005587a5942873_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:33418bb57e337ed2787096a6b965a633c5e2098341ad7b74649b4d60c2baeca8_arm64, openshift4/ose-prom-label-proxy-rhel9@sha256:eb1abdbbae8c68ef873890be9289c98c70563abbdbc9b3af078c9fe10e94171d_arm64, openshift4/ose-telemeter-rhel9@sha256:d7be7789b242afdc3eef091988e3188e5f9736362aed2fdb6023908c7630a903_arm64, rhcos@sha256:56836631f579f5b13b0723e1acdec345e9dd63010b6d72e19539566aaf177000_aarch64, rhcos@sha256:56836631f579f5b13b0723e1acdec345e9dd63010b6d72e19539566aaf177000_x86_64
Full Details
CSAF document


RHSA-2024:7484
Severity: moderate
Released on: 02/10/2024
CVE: CVE-2023-20584, CVE-2023-31356,
Bugzilla: 2304583, 2304593
Affected Packages: iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch, iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch, iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch, iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch, iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch, iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch, iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch, iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch, iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch, iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch, iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch, iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch, iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch, libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch, linux-firmware-0:20240905-143.3.el9_4.noarch, linux-firmware-whence-0:20240905-143.3.el9_4.noarch, netronome-firmware-0:20240905-143.3.el9_4.noarch, linux-firmware-0:20240905-143.3.el9_4.src
Full Details
CSAF document


RHSA-2024:7489
Severity: moderate
Released on: 02/10/2024
CVE: CVE-2024-27415, CVE-2024-36270, CVE-2024-36979, CVE-2024-38558,
Bugzilla: 2281101, 2293653, 2293276, 2293441, 2281101, 2293276, 2293441, 2293653
Affected Packages: kernel-cross-headers-0:5.14.0-284.86.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.86.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.86.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.86.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.86.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.86.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.86.1.el9_2.aarch64, perf-0:5.14.0-284.86.1.el9_2.aarch64, rtla-0:5.14.0-284.86.1.el9_2.aarch64, bpftool-0:7.0.0-284.86.1.el9_2.aarch64, kernel-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.86.1.el9_2.aarch64, kernel-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.86.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.86.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.86.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.86.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.86.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.86.1.el9_2.aarch64, python3-perf-0:5.14.0-284.86.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.86.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.86.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.86.1.el9_2.ppc64le, perf-0:5.14.0-284.86.1.el9_2.ppc64le, rtla-0:5.14.0-284.86.1.el9_2.ppc64le, bpftool-0:7.0.0-284.86.1.el9_2.ppc64le, kernel-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.86.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.86.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.86.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.86.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.86.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.86.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.86.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.86.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.86.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.86.1.el9_2.x86_64, perf-0:5.14.0-284.86.1.el9_2.x86_64, rtla-0:5.14.0-284.86.1.el9_2.x86_64, bpftool-0:7.0.0-284.86.1.el9_2.x86_64, kernel-0:5.14.0-284.86.1.el9_2.x86_64, kernel-core-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.86.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.86.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.86.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.86.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.86.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.86.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.86.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.86.1.el9_2.x86_64, python3-perf-0:5.14.0-284.86.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.86.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.86.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.86.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.86.1.el9_2.s390x, kernel-devel-0:5.14.0-284.86.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.86.1.el9_2.s390x, kernel-headers-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.86.1.el9_2.s390x, perf-0:5.14.0-284.86.1.el9_2.s390x, rtla-0:5.14.0-284.86.1.el9_2.s390x, bpftool-0:7.0.0-284.86.1.el9_2.s390x, kernel-0:5.14.0-284.86.1.el9_2.s390x, kernel-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.86.1.el9_2.s390x, kernel-modules-0:5.14.0-284.86.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.86.1.el9_2.s390x, kernel-tools-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.86.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.86.1.el9_2.s390x, python3-perf-0:5.14.0-284.86.1.el9_2.s390x, kernel-doc-0:5.14.0-284.86.1.el9_2.noarch, kernel-abi-stablelists-0:5.14.0-284.86.1.el9_2.noarch, kernel-0:5.14.0-284.86.1.el9_2.src
Full Details
CSAF document


RHSA-2024:7481
Severity: important
Released on: 02/10/2024
CVE: CVE-2023-20584, CVE-2023-31315, CVE-2023-31356,
Bugzilla: 2304583, 2279283, 2304593
Affected Packages: iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch, iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch, iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch, iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch, iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch, iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch, iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch, iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch, iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch, iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch, iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch, iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch, iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch, iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch, iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch, iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch, libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch, libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch, libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch, libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch, linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch, linux-firmware-0:20240827-124.git3cff7109.el8_10.src
Full Details
CSAF document


RHSA-2024:7486
Severity: moderate
Released on: 02/10/2024
CVE: CVE-2024-26923, CVE-2024-36270,
Bugzilla: 2277171, 2293653, 2277171, 2293653
Affected Packages: bpftool-0:4.18.0-372.125.1.el8_6.x86_64, kernel-0:4.18.0-372.125.1.el8_6.x86_64, kernel-core-0:4.18.0-372.125.1.el8_6.x86_64, kernel-cross-headers-0:4.18.0-372.125.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.125.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.125.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.125.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.125.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.125.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.125.1.el8_6.x86_64, kernel-headers-0:4.18.0-372.125.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.125.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.125.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.125.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.125.1.el8_6.x86_64, perf-0:4.18.0-372.125.1.el8_6.x86_64, python3-perf-0:4.18.0-372.125.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.125.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.125.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.125.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.125.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.125.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.125.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.125.1.el8_6.x86_64, kernel-0:4.18.0-372.125.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.125.1.el8_6.noarch, kernel-doc-0:4.18.0-372.125.1.el8_6.noarch, bpftool-0:4.18.0-372.125.1.el8_6.aarch64, kernel-0:4.18.0-372.125.1.el8_6.aarch64, kernel-core-0:4.18.0-372.125.1.el8_6.aarch64, kernel-cross-headers-0:4.18.0-372.125.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.125.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.125.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.125.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.125.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.125.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.125.1.el8_6.aarch64, kernel-headers-0:4.18.0-372.125.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.125.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.125.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.125.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.125.1.el8_6.aarch64, perf-0:4.18.0-372.125.1.el8_6.aarch64, python3-perf-0:4.18.0-372.125.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.125.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.125.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.125.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.125.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.125.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.125.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.125.1.el8_6.aarch64, bpftool-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-cross-headers-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-headers-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.125.1.el8_6.ppc64le, perf-0:4.18.0-372.125.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.125.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.125.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.125.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.125.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.125.1.el8_6.ppc64le, bpftool-0:4.18.0-372.125.1.el8_6.s390x, kernel-0:4.18.0-372.125.1.el8_6.s390x, kernel-core-0:4.18.0-372.125.1.el8_6.s390x, kernel-cross-headers-0:4.18.0-372.125.1.el8_6.s390x, kernel-debug-0:4.18.0-372.125.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.125.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.125.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.125.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.125.1.el8_6.s390x, kernel-devel-0:4.18.0-372.125.1.el8_6.s390x, kernel-headers-0:4.18.0-372.125.1.el8_6.s390x, kernel-modules-0:4.18.0-372.125.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.125.1.el8_6.s390x, kernel-tools-0:4.18.0-372.125.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.125.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.125.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.125.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.125.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.125.1.el8_6.s390x, perf-0:4.18.0-372.125.1.el8_6.s390x, python3-perf-0:4.18.0-372.125.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.125.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.125.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.125.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.125.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.125.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.125.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.125.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.125.1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:7485
Severity: important
Released on: 02/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: golang-0:1.17.13-2.el9_0.src, golang-0:1.17.13-2.el9_0.aarch64, golang-bin-0:1.17.13-2.el9_0.aarch64, golang-0:1.17.13-2.el9_0.ppc64le, golang-bin-0:1.17.13-2.el9_0.ppc64le, golang-0:1.17.13-2.el9_0.x86_64, golang-bin-0:1.17.13-2.el9_0.x86_64, golang-race-0:1.17.13-2.el9_0.x86_64, golang-0:1.17.13-2.el9_0.s390x, golang-bin-0:1.17.13-2.el9_0.s390x, golang-docs-0:1.17.13-2.el9_0.noarch, golang-misc-0:1.17.13-2.el9_0.noarch, golang-src-0:1.17.13-2.el9_0.noarch, golang-tests-0:1.17.13-2.el9_0.noarch
Full Details
CSAF document


RHSA-2024:7490
Severity: moderate
Released on: 02/10/2024
CVE: CVE-2024-27415, CVE-2024-36270, CVE-2024-36979, CVE-2024-38558,
Bugzilla: 2281101, 2293653, 2293276, 2293441, 2281101, 2293276, 2293441, 2293653
Affected Packages: kernel-rt-0:5.14.0-284.86.1.rt14.371.el9_2.src, kernel-rt-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.86.1.rt14.371.el9_2.x86_64
Full Details
CSAF document


RHSA-2024:7487
Severity: important
Released on: 02/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: go-toolset:rhel8:8060020240916183718:97d7f71f, golang-docs-0:1.17.13-4.module+el8.6.0+22322+30527ab0.noarch, golang-misc-0:1.17.13-4.module+el8.6.0+22322+30527ab0.noarch, golang-src-0:1.17.13-4.module+el8.6.0+22322+30527ab0.noarch, golang-tests-0:1.17.13-4.module+el8.6.0+22322+30527ab0.noarch, delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src, go-toolset-0:1.17.13-1.module+el8.6.0+21758+c87a29d6.src, golang-0:1.17.13-4.module+el8.6.0+22322+30527ab0.src, delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64, delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64, delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64, go-toolset-0:1.17.13-1.module+el8.6.0+21758+c87a29d6.x86_64, golang-0:1.17.13-4.module+el8.6.0+22322+30527ab0.x86_64, golang-bin-0:1.17.13-4.module+el8.6.0+22322+30527ab0.x86_64, golang-race-0:1.17.13-4.module+el8.6.0+22322+30527ab0.x86_64, go-toolset-0:1.17.13-1.module+el8.6.0+21758+c87a29d6.aarch64, golang-0:1.17.13-4.module+el8.6.0+22322+30527ab0.aarch64, golang-bin-0:1.17.13-4.module+el8.6.0+22322+30527ab0.aarch64, go-toolset-0:1.17.13-1.module+el8.6.0+21758+c87a29d6.ppc64le, golang-0:1.17.13-4.module+el8.6.0+22322+30527ab0.ppc64le, golang-bin-0:1.17.13-4.module+el8.6.0+22322+30527ab0.ppc64le, go-toolset-0:1.17.13-1.module+el8.6.0+21758+c87a29d6.s390x, golang-0:1.17.13-4.module+el8.6.0+22322+30527ab0.s390x, golang-bin-0:1.17.13-4.module+el8.6.0+22322+30527ab0.s390x
Full Details
CSAF document


RHSA-2024:7488
Severity: important
Released on: 02/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: go-toolset:rhel8:8040020240916183804:5081a262, golang-docs-0:1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch, golang-misc-0:1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch, golang-src-0:1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch, golang-tests-0:1.15.14-12.module+el8.4.0+22323+e4b796bb.noarch, delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.src, go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.src, golang-0:1.15.14-12.module+el8.4.0+22323+e4b796bb.src, delve-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64, delve-debuginfo-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64, delve-debugsource-0:1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64, go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.x86_64, golang-0:1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64, golang-bin-0:1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64, golang-race-0:1.15.14-12.module+el8.4.0+22323+e4b796bb.x86_64, go-toolset-0:1.15.14-2.module+el8.4.0+12542+e3fec473.ppc64le, golang-0:1.15.14-12.module+el8.4.0+22323+e4b796bb.ppc64le, golang-bin-0:1.15.14-12.module+el8.4.0+22323+e4b796bb.ppc64le
Full Details
CSAF document


RHSA-2024:7482
Severity: moderate
Released on: 02/10/2024
CVE: CVE-2023-31356,
Bugzilla: 2304593
Affected Packages: iwl100-firmware-0:39.31.5.1-118.3.el8_8.1.noarch, iwl1000-firmware-1:39.31.5.1-118.3.el8_8.1.noarch, iwl105-firmware-0:18.168.6.1-118.3.el8_8.1.noarch, iwl135-firmware-0:18.168.6.1-118.3.el8_8.1.noarch, iwl2000-firmware-0:18.168.6.1-118.3.el8_8.1.noarch, iwl2030-firmware-0:18.168.6.1-118.3.el8_8.1.noarch, iwl3160-firmware-1:25.30.13.0-118.3.el8_8.1.noarch, iwl3945-firmware-0:15.32.2.9-118.3.el8_8.1.noarch, iwl4965-firmware-0:228.61.2.24-118.3.el8_8.1.noarch, iwl5000-firmware-0:8.83.5.1_1-118.3.el8_8.1.noarch, iwl5150-firmware-0:8.24.2.2-118.3.el8_8.1.noarch, iwl6000-firmware-0:9.221.4.1-118.3.el8_8.1.noarch, iwl6000g2a-firmware-0:18.168.6.1-118.3.el8_8.1.noarch, iwl6000g2b-firmware-0:18.168.6.1-118.3.el8_8.1.noarch, iwl6050-firmware-0:41.28.5.1-118.3.el8_8.1.noarch, iwl7260-firmware-1:25.30.13.0-118.3.el8_8.1.noarch, libertas-sd8686-firmware-0:20240827-118.3.git3cff7109.el8_8.noarch, libertas-sd8787-firmware-0:20240827-118.3.git3cff7109.el8_8.noarch, libertas-usb8388-firmware-2:20240827-118.3.git3cff7109.el8_8.noarch, libertas-usb8388-olpc-firmware-0:20240827-118.3.git3cff7109.el8_8.noarch, linux-firmware-0:20240827-118.3.git3cff7109.el8_8.noarch, linux-firmware-0:20240827-118.3.git3cff7109.el8_8.src
Full Details
CSAF document


RHSA-2024:7483
Severity: low
Released on: 02/10/2024
CVE: CVE-2023-20584, CVE-2023-31356,
Bugzilla: 2304583, 2304593
Affected Packages: iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch, iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch, iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch, iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch, iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch, iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch, iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch, iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch, iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch, iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch, iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch, iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch, iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch, libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch, linux-firmware-0:20240905-138.3.el9_2.noarch, linux-firmware-whence-0:20240905-138.3.el9_2.noarch, netronome-firmware-0:20240905-138.3.el9_2.noarch, linux-firmware-0:20240905-138.3.el9_2.src
Full Details
CSAF document


RHSA-2024:7463
Severity: important
Released on: 01/10/2024
CVE: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47850,
Bugzilla: 2314253, 2314256, 2314252, 2316417, 2314252, 2314253, 2314256
Affected Packages: cups-filters-0:1.20.0-35.el8_10.src, cups-filters-0:1.20.0-35.el8_10.aarch64, cups-filters-libs-0:1.20.0-35.el8_10.aarch64, cups-filters-debugsource-0:1.20.0-35.el8_10.aarch64, cups-filters-debuginfo-0:1.20.0-35.el8_10.aarch64, cups-filters-libs-debuginfo-0:1.20.0-35.el8_10.aarch64, cups-filters-devel-0:1.20.0-35.el8_10.aarch64, cups-filters-0:1.20.0-35.el8_10.ppc64le, cups-filters-libs-0:1.20.0-35.el8_10.ppc64le, cups-filters-debugsource-0:1.20.0-35.el8_10.ppc64le, cups-filters-debuginfo-0:1.20.0-35.el8_10.ppc64le, cups-filters-libs-debuginfo-0:1.20.0-35.el8_10.ppc64le, cups-filters-devel-0:1.20.0-35.el8_10.ppc64le, cups-filters-0:1.20.0-35.el8_10.x86_64, cups-filters-libs-0:1.20.0-35.el8_10.x86_64, cups-filters-debugsource-0:1.20.0-35.el8_10.x86_64, cups-filters-debuginfo-0:1.20.0-35.el8_10.x86_64, cups-filters-libs-debuginfo-0:1.20.0-35.el8_10.x86_64, cups-filters-devel-0:1.20.0-35.el8_10.x86_64, cups-filters-libs-0:1.20.0-35.el8_10.i686, cups-filters-debugsource-0:1.20.0-35.el8_10.i686, cups-filters-debuginfo-0:1.20.0-35.el8_10.i686, cups-filters-libs-debuginfo-0:1.20.0-35.el8_10.i686, cups-filters-devel-0:1.20.0-35.el8_10.i686, cups-filters-0:1.20.0-35.el8_10.s390x, cups-filters-libs-0:1.20.0-35.el8_10.s390x, cups-filters-debugsource-0:1.20.0-35.el8_10.s390x, cups-filters-debuginfo-0:1.20.0-35.el8_10.s390x, cups-filters-libs-debuginfo-0:1.20.0-35.el8_10.s390x, cups-filters-devel-0:1.20.0-35.el8_10.s390x
Full Details
CSAF document


RHSA-2024:7462
Severity: important
Released on: 01/10/2024
CVE: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47850,
Bugzilla: 2314253, 2314256, 2314252, 2316417, 2314252, 2314253, 2314256
Affected Packages: cups-filters-0:1.20.0-29.el8_8.3.src, cups-filters-0:1.20.0-29.el8_8.3.aarch64, cups-filters-libs-0:1.20.0-29.el8_8.3.aarch64, cups-filters-debugsource-0:1.20.0-29.el8_8.3.aarch64, cups-filters-debuginfo-0:1.20.0-29.el8_8.3.aarch64, cups-filters-libs-debuginfo-0:1.20.0-29.el8_8.3.aarch64, cups-filters-devel-0:1.20.0-29.el8_8.3.aarch64, cups-filters-0:1.20.0-29.el8_8.3.ppc64le, cups-filters-libs-0:1.20.0-29.el8_8.3.ppc64le, cups-filters-debugsource-0:1.20.0-29.el8_8.3.ppc64le, cups-filters-debuginfo-0:1.20.0-29.el8_8.3.ppc64le, cups-filters-libs-debuginfo-0:1.20.0-29.el8_8.3.ppc64le, cups-filters-devel-0:1.20.0-29.el8_8.3.ppc64le, cups-filters-0:1.20.0-29.el8_8.3.x86_64, cups-filters-libs-0:1.20.0-29.el8_8.3.x86_64, cups-filters-debugsource-0:1.20.0-29.el8_8.3.x86_64, cups-filters-debuginfo-0:1.20.0-29.el8_8.3.x86_64, cups-filters-libs-debuginfo-0:1.20.0-29.el8_8.3.x86_64, cups-filters-devel-0:1.20.0-29.el8_8.3.x86_64, cups-filters-libs-0:1.20.0-29.el8_8.3.i686, cups-filters-debugsource-0:1.20.0-29.el8_8.3.i686, cups-filters-debuginfo-0:1.20.0-29.el8_8.3.i686, cups-filters-libs-debuginfo-0:1.20.0-29.el8_8.3.i686, cups-filters-devel-0:1.20.0-29.el8_8.3.i686, cups-filters-0:1.20.0-29.el8_8.3.s390x, cups-filters-libs-0:1.20.0-29.el8_8.3.s390x, cups-filters-debugsource-0:1.20.0-29.el8_8.3.s390x, cups-filters-debuginfo-0:1.20.0-29.el8_8.3.s390x, cups-filters-libs-debuginfo-0:1.20.0-29.el8_8.3.s390x, cups-filters-devel-0:1.20.0-29.el8_8.3.s390x
Full Details
CSAF document


RHSA-2024:7461
Severity: important
Released on: 01/10/2024
CVE: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47850,
Bugzilla: 2314253, 2314256, 2314252, 2316417, 2314252, 2314253, 2314256
Affected Packages: cups-filters-0:1.20.0-19.el8_2.2.src, cups-filters-0:1.20.0-19.el8_2.2.x86_64, cups-filters-libs-0:1.20.0-19.el8_2.2.x86_64, cups-filters-debugsource-0:1.20.0-19.el8_2.2.x86_64, cups-filters-debuginfo-0:1.20.0-19.el8_2.2.x86_64, cups-filters-libs-debuginfo-0:1.20.0-19.el8_2.2.x86_64, cups-filters-libs-0:1.20.0-19.el8_2.2.i686, cups-filters-debugsource-0:1.20.0-19.el8_2.2.i686, cups-filters-debuginfo-0:1.20.0-19.el8_2.2.i686, cups-filters-libs-debuginfo-0:1.20.0-19.el8_2.2.i686
Full Details
CSAF document


RHSA-2024:3718
Severity: moderate
Released on: 01/10/2024
CVE: CVE-2023-3775, CVE-2023-5077, CVE-2023-5954, CVE-2023-48795, CVE-2024-3727, CVE-2024-24786, CVE-2024-24789, CVE-2024-25620, CVE-2024-28180,
Bugzilla: 2241306, 2241980, 2249115, 2254210, 2274767, 2268046, 2292668, 2264336, 2268854, 2241306, 2241980, 2249115, 2254210, 2264336, 2268046, 2268854, 2274767, 2292668
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:1ab4c12ce594c6c04dd80280b15dd22a6d7820ec06bfeef495d3ea81e9f2ff34_ppc64le, openshift4/aws-kms-encryption-provider-rhel9@sha256:902ef891a30409df31a88ac2f261f0a0481add719b7e30dc1e4ea94abf83ab10_ppc64le, openshift4/azure-kms-encryption-provider-rhel9@sha256:60503ada08eaf8d08fa9ccf41b52b064e8bd62859373cff9d33a6c8d5c737b1e_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:857ce3e6b0c579d203f3c4dc71c07b7941292b44dd552aa13b83fdb21b595fc8_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:21a851e044e3da5186ef33915fdf4c000d24ec110fbae5c52d25e4b10e8ee67d_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:833f01d3fc0a42fb0e969dbc1f547e5aac559cc3541b2151bc1a4fa922813fa6_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:fe48e0c387778ab6d1ad041567d144bf36a52c2095dcba28c9520d25eb28f315_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:44521f01395af74f8b6cf473676081ebd70663b75e8e473562fb2c78ba97b665_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:c001ad47bdc41b3c114a2a2d628c66c769320dd27cc87f9c1f02bdaa3da4b730_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:53e548fd61222480583a129672650f22378530014c84819e309530f136795ed2_ppc64le, openshift4/container-networking-plugins-microshift-rhel9@sha256:471786f02ab4a23ca05918155d71073caafe76f1fe94c150661922c3fd09662d_ppc64le, openshift4/ose-coredns-rhel9@sha256:6fb0055c2918b1b68fe009c788f2cbfd88412c080d518bccc70a82b1b804513c_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:5fdceae4973c9aa97a50ba04fe13e4a0666c51c6612568235a450af204cd9c33_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:4d5924090fffb9165abe495870cd2782817e3814512df2987160843b687316f8_ppc64le, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:662735c32f9183a25058b5268534e5c688bf653a7fd8ff1d078ad33c52f106dd_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:d4d5fb6a7b2ef59450ae80a145b208f84a8aa7eec3d0cdb0eb8750da9e4aa366_ppc64le, openshift4/ose-csi-livenessprobe-rhel9@sha256:d8a64a22acc18bad53b3f71b3c3cda95266fac2a092b6a59bd42f2d4a4596b1e_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:16d8b5886f507b12e841d3337f4d23fa8663a0ece0a8ff7f3f62a663bb34a25c_ppc64le, openshift4/ose-csi-external-provisioner-rhel9@sha256:9659dde3ec6630acc7cdd3bb7915fa4f7dc573773e60bbfa715a639903e74066_ppc64le, openshift4/driver-toolkit-rhel9@sha256:5575ec1b76a5575ada38b2c7632959bd455af4e9d4e2787c409ffb1d37f94235_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:52bdd0ff4843a102c21fe0eb249c63a4f87f0960539df00ad444f246b6aaad20_ppc64le, openshift4/ose-prometheus-alertmanager-rhel9@sha256:80658c4d7fb6fb99f777521a2ba2dd2e0c2b52ca15bc11b520f73de27f9ec814_ppc64le, openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d10378150eff74752d7d35ab3192c1e11a9d11cd70a9b493ed64297ba5b774_ppc64le, openshift4/ose-prometheus-rhel9@sha256:7fb7f25697ae08093624f1ca5e3ce0400de2e0b51316f60f590e4c580d7f0ee0_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:4ddd9f2f250667a6d4bd5e6371a665174995e3b876f82ba949a171d5e81bced3_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:353ab9b1e9a84e85d69b9109d4660ab135c7b89eb12cba3b425162406c4b17a6_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:3dc441f2137df81b927524470cc882aba4e803d8cbfcc0f91ddaeac3525a78bb_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:7a999d2eb3147006354d967ca400ec04c1585efef266dc240cf3fcfaddc63655_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:69a5d06af24c1e2f50c0b9f741c21cbda13035c4a65f94b7574dc41ee7f29ee9_ppc64le, openshift4/ose-multus-cni-rhel9@sha256:f140bd573b876b799558e5b1be38dea4d0c4a3a5e5fbbfab6a428b72e1a36490_ppc64le, openshift4/ose-multus-cni-microshift-rhel9@sha256:6fa1bae052a7f5037507f08eb5b0f34fd895201ce1e56d49551a0837aef4218f_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:0dd331c654a25659cf2b0366c5821f586d76b7e2ee541c531ef72dc6a9e85479_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:92f9f69c69be484ff4e2496278cf722d471b894e443451184e46b964ea748960_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:e1756276f19987cad017a7b1581794b65c43e1aa6ff8b73102d925adeaa8a313_ppc64le, openshift4/ose-docker-builder-rhel9@sha256:2cae7b807c1e840c17736df3fd503be64cee1081f23d5181b082684742dd6a15_ppc64le, openshift4/ose-cli-rhel9@sha256:5d84b347d485c72deb2596323a097847b0e0b0ceff3602fa9a5c0abcffd8fadb_ppc64le, openshift4/ose-console-rhel9@sha256:157a96b5dbde751608c08948a064ca23daf63d431a9b6502ef749050c778da73_ppc64le, openshift4/ose-console-rhel9-operator@sha256:345843d9abf93411733455b4f90a41c6f43d0fe4cc9b7a4f9d76c756fca21407_ppc64le, openshift4/ose-deployer-rhel9@sha256:460be6d5a8187e72c09b6e4cc949b648a10503b61e0dae88cc81d9635d9e8de9_ppc64le, openshift4/ose-haproxy-router-rhel9@sha256:1418f482a91e4e272cee466918b98c11fcf8a460d3a547391d328e43be87a033_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:9c492bb59620f2f6fbf77597ceea5d4fbfb57744df8458c81be7949d256798bd_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:aeb4e4d42c7aa9b7a551e5e8166325223408144f6069790ae20d14a0a0fbdcbb_ppc64le, openshift4/ose-pod-rhel9@sha256:25fd166098428e583b5de48b01aa46f547664a5ba3490f9a2bda0513310f4368_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:24c76042df58d1c25d256e5153085dcc0109014e291029b5fb034d0fe61cfc7c_ppc64le, openshift4/ose-tests-rhel9@sha256:68c0ab63e48fd709a8768d5c2c0a0ccd9d8d7c36c60bfec381b6054021668c0c_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:5f680476120e24e28f084b58c8dcb0c9e410272bac8ac79e0b6509c581e2f665_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e02315c0a98c7da9df305aaabb217cca8b4ca2f4c002459d5aa08578efb7b1ec_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:071b8c1795df8207d335c27a074b518a2a2919360d50ad70b8374e91dc40ceaa_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:acdc72499cb8bb4d2cb9aec2611820d86ea4ee99fe7fcd3ba0e2c516ce7e6576_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:0aeb5f1d327fafd682d12430919fa21321e479dbe15c747ffc8feb7e5b559e86_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4b155012c4aa53fa614f1932cb30f81b61b132900f98602023f9d9ccd20d97d6_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:f97a81e1f928445517ed0d5bde42cc0e546807d4ef920b7794d653a7835111e0_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:aa503423e233f4951fd0dce98ba16c0a75911935bd19f9a1046a6297125df04d_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:b40d94e3bcf61bef9b4826830db1423ed8037c74e6eaa277daa0dab74b010f4d_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:38be2188b84bdfa463d3ce917889a614b894c591ee6972bfebb302ee8f7036d0_ppc64le, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:667016fbd8e18af2fa9c37ee87502d7b6d0abff206ff1d67c8e5537d6a73e9a3_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:07f46ab078314b04f11d259d05274a30826a13476fccf0ea51dfd4fd15b471c2_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:ebcdcb4310a93d242471414ade59c01691d3575c3813c9ddd1a2d6afad891b0c_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8e735aa14a29f90697d108339754cef3b39dfe323e5eea56d0f7a114badbe92d_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:6c61c1cbdaf7cae1061b0e8fddde92e84a3b2d563869cfa173b1f8654172aea6_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:8cb253347f8ebfcd291cc0e76f955c6d37cc685d81924478587b420e66aa1fcc_ppc64le, openshift4/cloud-network-config-controller-rhel9@sha256:6499f07eba6f42ac3de2d205255e94eda0cdcb0ec90a7d5933b73636ad5817be_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:a794de1213384c68ccae1c98a2bd0b726651311d52f01dfaec51e90678feda8f_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:048b48fdc6f3077985da212e2bc1a23c683306f4a0d69d9a791ef905736527a5_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dad413cf9295e4e44c6c81a97e2e8294538e9a3b494b4b0c9567d2e5c9558397_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5fb8045ec8aa3e239cf2053e5798b4bbd3faa455b8efbe3c6a7359acb2fad366_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:ceb6c559b944af4bc81040ccc7c134d82eb4f52aa8472d06c9567939b341d7b8_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:ffb0a4666c31643ea47c857c6eddb57cb85b358c3707b3b5cedcf473dad32b8f_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1dfcda92a21e36d393af1e9e0859c130393cda6f75f71cfc329d5ec3457e99dd_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:ec48d024d8833fea739bbf331f3aa959376f124f2e8046526b21ed1c282dcedd_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:f898c8c6f0e7fd0c4c882eec0902090d4f3b39fafe3e09b6a1bc71e2459cd1c0_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:33e70028a0a5ea50d78edb8f49a38eda4c7317ef74362b9ecaa3eae4109eb9f9_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e8e8b94fb6d898c16fc5ebccd6d2db4073ad4d9843370f1da17023353688677c_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:05c2a3716044fb1928a3124dba072dc2d95518c20dec302b2eb5b81385ec9cf5_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a7e22418432cd201be51c3c86604feead4bbbc70fdcd1285ad79655c8e91c884_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:58b36ddef36b39b2a633077b43750c25cd8b1d7cc0b60600be0841310584960d_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e3acb5f61e429ccb187ebe44e3c5d17ee7168cd53b9234a003c22359775f8f82_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b7227d8d6bcbd9ef1b56ec687bdea01f401963f9f617913068cb9bd6254b8ab7_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4711bfdffb0ae385d9a17c67f0be99f437551c740a7f41e0bf3fc002923c62dc_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b68b00770fb0c1d576f5e12cf1fae1ce6dd676c1e1a9cbe32e617ab1e2514acb_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e1ad9913dec07fee2f9baba46b3b24dda3d39a56629f1801b065fd312b251f8e_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:205af29f9ce08c12350d8650236db5ef4b7780136b18bb52be0a7f6b2229d7ca_ppc64le, openshift4/ose-cluster-olm-rhel9-operator@sha256:d59a5a28036e806cffd25dad897b948808c369d82c9b0141171e46957fb91a6b_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a2dc4faaaf5536f6e57b70417ae95ea1a5107184f64debaef4f62cabce003f47_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c798c5dfca870b06999646c76d97f860c22b036d875dee614a8b0487194e6e95_ppc64le, openshift4/ovirt-csi-driver-rhel9-operator@sha256:384893b1e48c1b36d15e6244e1e9c5b05b903a1c02bbf4619516be3d74c5ebee_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f9eb684b22d7d7c60ec679ba8504800ed158d9aaa0778ff3a512b7c503d4015f_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:e57669b21d599839af39c8c24957a0346c6a6a69838cd8ade4be054701825592_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:c02303a08c9b4c38150a4496f948902e88709fdee8f9c4e2f28245cc7e9946b8_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:fd6d57f276b1824f539fb561c7c5c988a0fc913f91e08bd464e5fee6b4a94f47_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:b0a4eb885fd82cb674f10e34116c0514bde938fed781500c3c6018acb4488d47_ppc64le, openshift4/ose-container-networking-plugins-rhel9@sha256:8fb880b90a93df869574710f09cd4793a7cf034bc4816d98544ed4474d35ec5d_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:734348073a064cbfb36cc6863ca8a3bdb990efaf4ba6d9c963db894d9a7b3058_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2afc107c52c50762f4322567119a75eb534e8760befaa5983e47510e703535b3_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:d7846877c33b5c684ba84a34d7295936d6e5552c530fe9fb58e94847020774a0_ppc64le, openshift4/ose-csi-external-resizer-rhel9@sha256:4233dc43193cf0729649b4b8a49550b303cfa03baf6dbecb928a44a625bdb574_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:a00d1bad6cffccfb39d8c7b901bbd35c5d8a1563184bc727e21a94638120f7dc_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9a4d09d27c5b9c93dda277d75c10f89fdc2a39e200f498f40d3f39d864ffa5f_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1631ae0ea68f61e07dc4d67918bdad1af4f99f0d64942879039d133b7d3f0157_ppc64le, openshift4/egress-router-cni-rhel9@sha256:4367dde98d17d89bca1ce7c2ca8802300df64ef6d0d4a54b0789add7468b978c_ppc64le, openshift4/ose-etcd-rhel9@sha256:f836832e8ad8ed3bfaa07af2b5360f8ba6095e31821cc734c5e75643f8dbf578_ppc64le, openshift4/frr-rhel9@sha256:694df1277b8038278a3b0859311bc8aac42759d797837ffd2056e95b27eb4cd4_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:42b08acc411b16dc617f52a9d33421a9c7c87dc7c333aef36fcb95cc7b9d1df6_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3f11e65d53b26cfbe6b6604d1f777d3d32efda1ab1285b17f0cfb265c793e702_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6ceb1bcb74bb543f1f4e6b7946322cf0fe14d2cc851131fc05f33ff54c95ac4c_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:880317b2bfc03ad5895183cd71927e25da4799595c63a2f881bc9813df2d5e1c_ppc64le, openshift4/ose-hypershift-rhel9@sha256:7938cc204325b650d33ea4a97dfead555e780a1ba74c86df3d29c218bb52d71a_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56dbb0db3fcf25b24049e1e8a62ba487bbebba6cb1cd445bcd35e26b09f1dc8a_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:303973a2f1fecb5d62f017a4a509bf651fc042f1ebc12cdfbddc4c1a562bea96_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:dc480bfd941dada9cb076ac0aacc7a0fe6dd7bb1792b44ccdf9f66093ba2dbee_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:78214fb839ff80b4c5fd8fadf595a6dd5ff8043353b6c52b2322d899b9b8a6c7_ppc64le, openshift4/ose-installer-rhel9@sha256:3366ddf0c4bb69b5afcc24a0ade25508207067abb94ffad7873f8426baccb558_ppc64le, openshift4/kube-metrics-server-rhel9@sha256:6114de71ba04d110b1b7bd67b7eeb90e2ba53ec7eaef9a09d7ab725774d5a7ca_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:00b2c15cc5b88911b251f06405d691a4f0d8e78810e08acc99d8e55adac18380_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0282a3edc8677014a7432b59194326f92aa79b7f6c2cb197a65171c3791ba6db_ppc64le, openshift4/kubevirt-csi-driver-rhel9@sha256:827805daec34e3fb6ee7e8301f276d7bb3ede7224b8eb1632b8239fe3f596d30_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63072eb1bca6854df7785d84d98ce03b02f1aee766c5f90d20f97c7309eae049_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:a703225d14168ec331676c2722d823a5bee482a8dd68468b637770c18f832c33_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6d093aafc3f77369d8fd0d48a59f630967704f16d191cd176de874bfa0d1f692_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c15974b3d7cc9c24d12e9bd7e344fb2466c5fb5f114ea88dc56d5dabdcf61943_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:56109723119892be1c56cd41e44d47b55d74814bb0850d77c578c0d2111ba797_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:7c3939ccb00bb1d3db3bc6003e7e28055e234e3da08255efb7bb7b8985572576_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:e9905b27d54ecf29fbd13dae4a0f4a03e82340408ed68e21248cd1fa75230294_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:129a008bace4cabed5a66d128ffc5cf841fb8961750df7a1faccfb376208cdf1_ppc64le, openshift4/ose-multus-route-override-cni-rhel9@sha256:67fc5b41cf5fdd22cef9776629ef0f23c4ea71266c066344d78eb17dcdccf296_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a99c4a4a0547c19bb6c0f4f687bb05bf3dbda7dffd354b782959bfcdd0ef6e92_ppc64le, openshift4/ose-must-gather-rhel9@sha256:de2142746767a824bedbecb85b4d1a93dbcca9e837dccb698a41f700f07d5fbc_ppc64le, openshift4/ose-network-interface-bond-cni-rhel9@sha256:13606fedb8404762bdfc17e9f7d07addf8bf3488645fd197d242c09ea2e21108_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:caebc4aab1060e561aa77f6956faf93ff81e27c24730d521b8c8f08cc8868065_ppc64le, openshift4/network-tools-rhel9@sha256:cad6de499355cf0311afb6593e1a084ddeadf85f255fa4fd07dfc9ff99313e54_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:0b7d2182ad1cdd6bb7f38d5c2c77fef08d9db90f4f8b6ee042b8733841feb3e5_ppc64le, openshift4/ose-olm-catalogd-rhel9@sha256:15d694e257e3a881b4a10de3034d8bb2b07e5724dd572bad8b4cb59fecd70307_ppc64le, openshift4/ose-olm-operator-controller-rhel9@sha256:11f483de401c79b7d824bbdd036253a66f31bd12f833e8e890be6a6bb562073e_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:9da17c39bf38d1a46345020f19c95102099f99909e7c754cb0a1d4f46837dd45_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:bf0ad0d6916a8121860ccd77615594a67af6e50511f8ca32f6b4fc2414e517b1_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:45ad6b6531c3f641aaf9e5f1dbb3e6a943253ae912d3aa616163044810a0f1d3_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ac212359da08a67421b6405154c645af94c5ec79e46498f8fb48abacd2bf6930_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5f91af1e5f018b7376df8d108e2848f87cec9e5de5e39607638ddee984fc4869_ppc64le, openshift4/ose-operator-framework-tools-rhel9@sha256:314b19aaa853beb8de760309a8da21567167bfdebf61052337eb4fdfa23528ad_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:d64c169fd2155e6dfe598ad1120700387d64c03b2d635b4dbeddd2e6045097b3_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:8632af52393aec05cd6a6062935d14f59498cea612d51db5728b09196ec42b68_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:06d6028398652449c8a85ca4b0575e34a44439b92bd4bea59a6b8ccb484795e4_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:07f8efc320226041a30f2d88df66a9709d8e980ca47c5874798d601d03f5d196_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0d851fb8782492f7a026f79237b93e80a617adce0c740ec4a0f6af3eb0af9110_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f5cd547a53c9099f9d8ecd68c3e008e1f978b5749c6dd0dc329508f54b0711d7_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:53957215c1d78b602d0dfb2180e43a338135419620e2eb51cc7065951e11f57e_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:481b58b413a3f546636bba63acf64635da5a8d016c80e5251ea130e57cba011e_ppc64le, openshift4/openshift-route-controller-manager-rhel9@sha256:cfdb24218a31883ec545de1e58e4d8c41b49af15e7250b209efc2f293212b81e_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:2986b95368449e23141ebb69f56cf43e71dfd42818aa1afd4c5e3d24a515fb43_ppc64le, openshift4/ose-thanos-rhel9@sha256:c4f17f7c85f9bfb1f62e5fa1cbb9cf56ab6a3f5a2c01637f6571b7df81d9455f_ppc64le, openshift4/ose-tools-rhel9@sha256:2a5b084daa3dfca1752c8fb3f603828bbc65434129076962b376b28741cfdf5e_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b0b895e2210635fdcc6156e510dbb83bcd2597d6a8ceca5912d0b3481685fdde_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:06a2d1003ef5bae5a0088dd66c70ae721fedb98d4dc5c1919ef204bddf3b4ef5_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:53de1e5b84d61f645adc061bf9c14674b3ded06bc2a0e647848b1aae4e313b3f_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:ab4d16c029fa5f6c7d4f551068989e1cdb3967e5e21b7a802e8907ac441b10eb_ppc64le, openshift4/ose-prom-label-proxy-rhel9@sha256:4aaec320927e07602c1bf311fb368a71cf99158b3ff11b708cdfdffc3b2e25f5_ppc64le, rhcos@sha256:810b7a411e2d4e17b8b45928a9d8675c7f87a038d8eea5a282ab972afeb967b3_ppc64le, openshift4/ose-telemeter-rhel9@sha256:c4fbdfe2911b86d0dfbbbef204ea11a3243f47824b1a9fb3772ce4ef0efde26e_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:65b96b77f133edfd6d4225dcdfeebbd6cee5db8350ef1e9ae87182f7e03bda06_amd64, openshift4/aws-kms-encryption-provider-rhel9@sha256:f8b1471a9691bc88cdb8dd4c2bdac9057d4f6ff1638e58373a6e4b25a911b7a3_amd64, openshift4/azure-kms-encryption-provider-rhel9@sha256:17d2151744d630a06a2c49ef98edcc0472926d3f45f31fca42dfebfca887fe4e_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:68a4eaa7a1b2e868f2273a1100d77996e427a792b46b0ddabcccf9f3345015f8_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:d42e9b329bde8184e6b18b3cde630511250f7aba736286ece1751f51e27d1e4c_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccc58a7a54167f0f3ae1d30bcc9041be3e3275be64c27ff5cf8a68b27ffff27c_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:42e889412f8bed782b751e51a875731ca2552394ac506e49f17be4bc9227dea9_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de0cc75ab18b7083bd66cf491dcd5c0659dd84e967314620f202051743bc7032_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:ecc8987b3e5fa0949b17f9e2db90b826a1ba52a6fc5788265e35b38f2254c2af_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:ca7632251673f149254be6eb0d5b69399a6213b1cbb10549857e517cad4e4d0a_amd64, openshift4/container-networking-plugins-microshift-rhel9@sha256:b029ef6c12a9b26bd8ec9746204bd545ef888dae937204c7b502708ec624e14b_amd64, openshift4/ose-coredns-rhel9@sha256:4e6bd511653baca1118f099cf190a6635ed0dadd863adab13e6496dc7e8d95d0_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:f38998dbed22c7df77af63b82503db3894c0b80ee559f7e66585c39b05b9c0db_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:b407dec05e3f7fa8cb30d7021953cee9e9cfb3eb558510fc93d945d73f9ae6ff_amd64, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:6dfb79f57d1902c266398c42f4a4654451e9328a843bf3e1cad419d6c8e08395_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:6d44de3216adf7eb338149ea39039b832dfbc329fa0e77ef3de4f5d2180ede04_amd64, openshift4/ose-csi-livenessprobe-rhel9@sha256:04eb8145f1c640563169e459f802643a421871f9a91b87a6fb6160de6bdd2383_amd64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b6c08f531fe43eceb07b370a4ee821350b14d3d80cd2010b80545175d820a8fb_amd64, openshift4/ose-csi-external-provisioner-rhel9@sha256:3251417ad9f39a123e45635127e159fb9a646298452f68735161398c461b8afc_amd64, openshift4/driver-toolkit-rhel9@sha256:5ade3bb39301509ce941b053f2c943e381b8ea5f6d5337c72a58ee33ff27b391_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:8bd911017ad7415b244899437f3570752f814e4d1469d2b88f4c08e5d914b633_amd64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:143a861c5bca7f410aefb7d013f2d45c6e4361ea7e89c3029d3c273a14c18b7e_amd64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:8e55e431feba35788116507f0a288e388bc1b61518319789d54e66b618a90eb1_amd64, openshift4/ose-prometheus-rhel9@sha256:9c9a7ab9023205e100317206f4e632573b2857b99828bad5f3cea452230eba6c_amd64, openshift4/ose-ironic-agent-rhel9@sha256:85b4b9ec0596967bb2db972e110b35762faad5100c7e7c2a11373242c55efb6b_amd64, openshift4/ose-ironic-rhel9@sha256:fa29f1ec9ea3f85a1f079d3f6034043805e2c76dd80a6a9e91846b3665ba678a_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cbd459d5a933c549cb1224575a80d3c995be2d22ed2a9c5a136b0ba73643a888_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a20e664a701e6502a988c55679d6219c0741eec26556678098a1fa0fc4a3715c_amd64, openshift4/ose-kube-proxy-rhel9@sha256:4e00de21ec8eeedc23ccccfc6b61e321976fdcb3441e6250c78946927a60d065_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:d95d8d26d43f904572db2029eebda1502ad6362b72fe28f8cef711c1a8255f4c_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:b6e8b83cfba5761f11a8e99a0a8268d92bbb6311b4100dce2327ba90eae899cf_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:c11efad76239e2a8582144e4d43363cccd598369eeddef6c1f750a2aaec90884_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:99c892e3f9532d2472f99a99ac6e92217549273532d7a68be2f3a52d9ff5b5ef_amd64, openshift4/ose-multus-cni-rhel9@sha256:810de2fa521425d6fe6c7b65db80ccd313eba88fe00423dfadce10807667955a_amd64, openshift4/ose-multus-cni-microshift-rhel9@sha256:6412a50f6a2a75de95fdd9191857770ca316777dcc17315b38afe4584b10d1fa_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:30d6a26e4971d2081f0749bc3e39312a7583b74cafce775bdedf151bfa4807e9_amd64, openshift4/ose-oauth-server-rhel9@sha256:fd40b183e374110f29ccce8583eb53cc65dc591417e8198979a0357c04c9c650_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:1eae23feb450dbe2d5110651641c9b9b21a2bd7440de83d48962952547b3e3e0_amd64, openshift4/ose-docker-builder-rhel9@sha256:831423744dde5858631b5bbb29f4eb85da9c0d0b36bc53c5c5b6adf3c2489cb7_amd64, openshift4/ose-cli-rhel9@sha256:ace0fde481a5da633f5d8e6b712a55df86f5112522aeacccedb5f7d9bd3a1e41_amd64, openshift4/ose-console-rhel9@sha256:448d9d03693927d4c8d9897d2a2d83ea8331b1bd9f77743d707b3071049a3651_amd64, openshift4/ose-console-rhel9-operator@sha256:0b82a514e6f655b3e4eb063d551415c6e6eb5e884941f71305dfd9e742bcedf0_amd64, openshift4/ose-deployer-rhel9@sha256:aea6c5224b31b06e18679ec790f4275cf47c509306a8b11c1828fa3d6d59748e_amd64, openshift4/ose-haproxy-router-rhel9@sha256:d357e2ca8a6ccf4e1de71f13320e45ffa8cae3c7506a7f9be057a9e4060446c9_amd64, openshift4/ose-hyperkube-rhel9@sha256:085e1740b4f87b80648017fbff1a3deadedd472507c42dcbe88af3f051f617a8_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:e6e3e451a0d248a39035804a1ec5c5d264a004c2be9ad250765f1404c00e7fe9_amd64, openshift4/ose-pod-rhel9@sha256:d40506ff23b8f49893f984679229143a666daddd79fc8cfde50edea851ee4653_amd64, openshift4/ose-docker-registry-rhel9@sha256:218ad944e9cf86bccdbd0c0b521e46dced1ec923bc297ce8019291482f254900_amd64, openshift4/ose-tests-rhel9@sha256:e2f8791b7ae2fb5c98f9f6da54ac777aae225c97dbd23aebcbb5cdde44e1440a_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:0757c9ef9556e0e40d03d7980bbcc78b09c4f35be8fa5941a40b24bab2a63c8d_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31cebd49bb61c02ae8b8c32a109d6952ec72a48fcf29ee64e9ab2226f5aee9fc_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:264b68d9efc69c5985b1812fa5d210f3a9da0c302588682e80917a9545753d37_amd64, openshift4/ose-operator-registry-rhel9@sha256:5c897bb9709129043e48be370e1b46a9091449b9610944bbd7a86371347011b5_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:a1e5188d59af0c2cf53b7c1e679886d5e2993cc43b38c32db51efaa90d364182_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d380f37da2d940292bff39dea2f6fa21a8247913b3c9d2dfb6c1650ae26d49e2_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b94108ce9f71bf2725a3e6dc416ddad26266e047f92f10ad6d40b360e624aab_amd64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:78a0760c4e68da38a2c7ced9eb879d2788d735199d796b54b39032018b516396_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:32e29a277ff76f3fbe6301174e0b26a3e56a927e7c6820b0a32dedd0ad877790_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4d1245991b4a1df9c184157fe7b71606affe87fd88d133ad268bb7dd569e77e7_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b6b97ed9ebff2ad2bc67245d375b39c32f4048e378058daf8f5ef7dfdc7c8456_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:01745f6ea0f7763b86ee62e324402aec620bb4cd5f096a10962264cb4d68cd2d_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c6d6d19333fd11c44561059165c2d77e50f29795feb22e79b43873df122c4ecd_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a4e3e558fb59d24bfd7d41f74e4a5ee59f1c63c28f52e39deadc491e90ac5267_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0ea101da7995d3f3c6647704c12a81d412e26f96993fd03d40201856a497c61a_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:411fe41e2cf11373b75e2f38f04155f00b73014b8b4e39943d27803bafcb847b_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6a41688219c734f009a1fbb608cfbc2fe35bd4c91c7c3ab79ba92cc3b35542dc_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:17192e137024654746ee9d2656a18f32844ffb9dbaf89f97f3e1e9c32b3d0f21_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5f9df99f89a86478f59866e56f19d9765c71e449ef4599ffe020172d8dff2981_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fe0fc709cae09210f9e88bc864aef586ccea42fb9597f0ed6fb2654759f41a4_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:44f395569d11114c2d016e957a8fce1456d3c2d8e1679d667f743109f542e508_amd64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:42ee65d9e540ac1d688bea0902795ac11ee0c383d815b44247984055061db7f0_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:34c870c4df75db00b9dbc96b87a2476d4bf5f82b10d71e725d9554e25e782dc1_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fd597082f895bd83ed9bdf9c407fc7e31980bba5e029ee11c91cf4b5f5cc9ae7_amd64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:357c8a8c63676a8c2b910fd7658908661117d505cf128aebe749c2bc66fd47d9_amd64, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:45ac4317d021296ccc204b0ad62b636ed955a2eed053fbf2697ca6488bc88482_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:e62bbd2498fdacab143be650eed47c970833e3ba8889d0fad131cb57be071bf0_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:e62a3716c9bb71801565b93e7ee959ff6a244187173f01d7cd2e314d603ca976_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9adfcc68bce046500199f448e760f757d68831903743a3ed5825d4a4954c8c88_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:f7897d26cc6bd3ccb8e63d7082954d61b83f47d40cc593b93f9c7a71ec690fc7_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:c6e67665b63f8ec2e17465a91a582937164b46c67beb94c4932ff15f7c0cd617_amd64, openshift4/cloud-network-config-controller-rhel9@sha256:71d33d111fb24fe4a979c8956135e90b4c9adef5dc29d96f93a28ae0236a4f58_amd64, openshift4/ose-cluster-api-rhel9@sha256:4b7c26872bfeff1af4381139418c9af72473ab28092c1792648e54310da2e8df_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:60e92fa1725e90092e417d1496dbe76d31961c78e1e2eaa9f05182cdbb775686_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:34e8bbd447ad41b17de2d38dc9bcb7c12e3f54b8ae3a4a4e5698c42aa8a25dbb_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a2fc3da48474a6b9b99d17d9f832b7bfff1be63b7ad6a6c2b96b92b671cea4f9_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:2cde74831d83d0d0fc31f343ee1871b9b51f33aaa90f92035d76bc25005fca18_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:f9fded30ac70bfec26899a86f7c0ced789a3fdf641c238fba4bf7d215f22c24f_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:37684b2891940ea37401554c522b165fce1fbf706de2d2e885b45bfaf8af2bda_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:a807304194fc367f1a4a9a10a5bc4c17ba4dec832db5f50e25a12aa6ab51c458_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:9b3b5f5bd8eec54244455641a65d0c82e7c3023b210f008e1267ebff180070b4_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87dc7e63e5731e28116cbe5716f77a54a53913f614bd8b352f41ad2a6e5d9490_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dd4d371b4308bf91fb433bf941b0ed23b82e0d6b19f35febf9fd9c90637a0934_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:64e75963a489fe253efc142caf22282d721e61c9d70b5ea65d9a9e4e3b1d2fe2_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5363b8fa7157083b15f8721de1654033afb72f687b38164fdc7925c8d6cff2a8_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:73934eacfb5392f30bdbb8658274c0ac60b4aec43137269847be51e07aa72a93_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:74f9bec607718572754ec04dbcb915e4a07d04f03f148841afb6ebb83c786652_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3de6757b8e595d290b66862157562a63ae820eecccf4606cc63931ec0d9eea0d_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2e59c736b8048d4af1220250fead3797a41a4df930e9a244e356ce5e789a43bc_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5da4e56d7b243766d7363a3d9db8341a4277ce15b984fdb1df9da791edd8c418_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e87bcc2432d70e65c0ce56aa2cd0dd64534917a1fe1e46593922bdf36913fec9_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:8a5d6624dfdb915062b2655624a18052273722e0661671e51712282fa4c8b5f7_amd64, openshift4/ose-cluster-olm-rhel9-operator@sha256:fefd3e37358bcc5c027568ca39a5c78392fd9be92e02ebcea3e5fe0bcc7130e5_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:63417442d1b258533792b24cf4f71812cff5fdf8daefa997638f7355a967295f_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c1d0806b8e7f5be7f35468798838080b1f76981371d681a9fe8dbc142ad19733_amd64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:cff02a7f5c0e658ca65a4c162f08d34643fbdabd980d480e04b2fb32aaaf40e4_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:a134077e1bb2e97a33f6b15f91bda2ca72500c2e37307d925fb53263585b8ec0_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:58f9176fb122488a1e5c7c3dd4f4ba9ee2431db757eba8e9e367e9bcf0a83070_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:98c0e02b6167ba2676b020e6b95813f156dbb1fd25002b74edc7b1b732fe0190_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:df21d132ca38e4f47457f06d9854d78c19d12fbe1adde82519948fbe020e0177_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:d2ae07bd1ffccd9317abd3365d5f39ebefcf2567fbf00fb2d7b6b8b5ba9dea7f_amd64, openshift4/ose-container-networking-plugins-rhel9@sha256:8a37bdef0c7c36d6b25f62b47e3dff674fe9ff27320b70ae1c3ee0b53630b1a6_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6760000df47da2656cad89ff96c89fb041748975a3f367db00e81c1fcd03b833_amd64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:0c875fdeed57286a3ad3bd789d7d12e57b8f45ca4c8c6462493ff301efe699c5_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:774c5932dc24e50dbce66a6a1588a4b7acaf0ce37e367123bbe8e52a6d940965_amd64, openshift4/ose-csi-external-resizer-rhel9@sha256:e29415869e3950ed3d6c6b3d1693965fef8ffeb9aa3791630ede2d8c1a5c39d9_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:1386e9a83a68b1be7c47c295efdeb60e0f10e61bdc0a3e2243e02b5c8fd0cc16_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:69ab00f2435880cdbb807560a109f278205881bde31661fa1e8cc4f2beda9c9f_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eafe7d6f3475167ae337c14ed79b208c96faca9b2c9e637cfdd94a8770a1a2d_amd64, openshift4/egress-router-cni-rhel9@sha256:595077a734f0fbef65187a4562d51ed5f323128618316035a7ff4ac858b5e6cf_amd64, openshift4/ose-etcd-rhel9@sha256:a89c81468bed85fcb909a22be4ae692bc980ee86705ce3c607cc28332de4ea5d_amd64, openshift4/frr-rhel9@sha256:05aec47952706105e238dfccf277791691b31b82e4c4482b513f54cb13bd0d9e_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a11887e595a448cb77fca70fb70749f98bbfb0340746908bcaf61ca8e0886848_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a48604246b2cebbe9ca21e5fe313e506ee5a58d528cbd8caf41ff52ebbb3a3ca_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b28dc4772d453f5698afc3476186d8f546a7fee74a8be72d5e10787426b9f99e_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8190c55acc95e50541f7a434cbf226ad243695e9f7faad193b5c7697a320177f_amd64, openshift4/ose-hypershift-rhel9@sha256:1ece962b1ef0bf7eb3aa5f983343aeae1b46beb031e6b6f03593a327b5620cc3_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6b7d724947ddff422669874819c391442cffcf11e07b5f9d7202a8539854b1b3_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b2bda74a06ad49855a4d2a67e30dbe144929f94ec5461840b3b25b0865185fdc_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:dce8a8ee4682ea44dfc4cec5380c2dffcbd7c6f96f81f9b4374be843ae048dc8_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:10e14a5c25f7b26ac0129bdf52d5d866f927c83483d70c8b1eef3946d03138cb_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:46da8fa2b087b11b2eb9518dde682c1f2b5fe348d93de35ac6ca7961ef7a7c45_amd64, openshift4/ose-image-customization-controller-rhel9@sha256:a28615b55df617f4ca6c2f24a89098eebb6f4c834dfe5085c52cba926659789d_amd64, openshift4/ose-insights-rhel9-operator@sha256:488acd024bc61f56fcce7b033160e1df3bd8ec67467396de1d3713250f39037b_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:0a554dff8ed0ebe6ef1390e664764cf4a8b68c2bd86d2cad87f136d1cb5d8166_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:05dc2844751f03a42eaf8263ad89000e7c0508fd08fa3a24421e3213996c9de0_amd64, openshift4/ose-installer-rhel9@sha256:1f7a5d789ae097852e2e9a94582d37f4f911b21cf6269dfae66de6e7285bb896_amd64, openshift4/kube-metrics-server-rhel9@sha256:af714311edd2e5dd31f19492548e8fb34cd65409c1e52577109df799ce2da4a5_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b7cd875a8a444e2ebda612836a9a4da93c0a3280cb3de077de49d56c30e214be_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:695fbff06172bd009640b2ec9e08e6b6d3797f344cae5aba0381b255907a1021_amd64, openshift4/kubevirt-csi-driver-rhel9@sha256:7feccb20961a3b68521d1c0ab9b9f29e3babd3fba93d35955a9aaedcedc71468_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:39b2d7212eb03e19d94d653893ae4bf75faac6676d00559d1639778987eee01b_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:acd94eea9d02b5a3d9b4ddafdedfdf6fe55d6fb69129eb60a15337bcaf181d66_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:f5eb755c637fdb06df12b5c776a49085c6e02b7d6db3f595fa2adbbe04d99a7e_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:5e35f5f8c7961db5f08129fba4468d37b1f2e9d53ba01260ec0c1ff1d540e77e_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5e566271536ce68c2647cc2397f920ab68ceaf55489ca631d6ebe8ea89e09ed0_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fd8b914e23f8a86758767b656a579b9b56d8082115ce8e7452ff4ab843e02364_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:4db234f37ae6712e2f7ed8d13f7fb49971c173d0e4f74613d0121672fa2e01f5_amd64, openshift4/ose-machine-os-images-rhel9@sha256:326cd9d09b3f2f7f4d6fa9a987327d33daf0ce84310a9a658ba0e229dbba53a1_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:cf1f3e54c609533daa1b96a107fdd52ff3929df76866ce7efd9b87c7b2d12568_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:dc9fdfb696cd2d6093176b581f650241005a9eacdb91cff5bc96bd3f97082cc2_amd64, openshift4/ose-multus-route-override-cni-rhel9@sha256:6ae94082d25dbcfd77c1f82c7e821f5e958aa198bd02670f7c9b153d8c1138ff_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8f865253e35cd8203b925cb4b9f9293e7e4247e5a0ca8e00aaf8f6fb2c8700ad_amd64, openshift4/ose-must-gather-rhel9@sha256:673267b732f782b6e2046c6fda3355da7cd860f2bd7b26b25aea6f821e22fa06_amd64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:12ebccb7c34491b6cc8a1495bf555a4ddfac38889d32a67bb35acbe35dbccce8_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:589a103bf957db978da3f61e97354eb7af339e2d4848a8110ff77f34bb6e27ee_amd64, openshift4/network-tools-rhel9@sha256:d3e3f2d69b9eb457802d976b04ba4b6f4280704a20f47017fad9f0825726d5d3_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e2a46aa241ddf7e516336b2cb6f90149b7f93f26e3f522d54e33c08b434da1d0_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:3b1d43015218e5be6cffcddfa328af977cfb8e916826f5cfa74ffe1dbcadcc94_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:3f7f07a5d07c8de1e8f95ed16cdb5bc8b67f8fa281067f13f75b6a84bd10df7e_amd64, openshift4/ose-olm-catalogd-rhel9@sha256:27433b99ca0c2e7597a56191ddfc512ee1fbf3885eaa89ad393ac6bbd774ed2e_amd64, openshift4/ose-olm-operator-controller-rhel9@sha256:e4211594687fdaf4584006df4232b10b4fa35f25fdff82229fb16dcfd9355cfa_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:ecd44ecb789c3fd0f199c1367c932f64ccc5901868833cd93bf0501f6ae7785f_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:8e4886f0d42d9498d91012cd020a2ed5d45ee9987ae6f84d0e353cbdd437816d_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:deb31f721c6648e428ea012c2fe0d63fe70bba7c73b9202bfa0955a0e811f238_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:556cac940ecce39fc1f19436b759626f971c8354cb8452f233e852b633d360f1_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f1ceec56297fdc665ab6286e5e319bfe98d89ea5fc5c928e639314b8766dfefe_amd64, openshift4/ose-operator-framework-tools-rhel9@sha256:bcd2273263bebed305ffa22b3679192b5317a7130897806a38fbb72c004cfc1d_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:8d83750fb963186bb5c93a7dd65069f5a06d900f2240b428c481ea6e1c7451e5_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d8425ca09c400e86158f8773eed58a5560a70d8e4d86c3df16ab13f335dec0c4_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:6b2430bbae2b8995872af77ebe8b8c60bc510e36c06a473b710d3bf1f76ea05e_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:797b5309eb51a7a27f9181a0359e91a0636e3dd2b4cddd49cb0e2e8b8b915f52_amd64, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:4658f1e571f2eaa43d0f99befb06fe26b604c0ca9c0696c7dd962220d0fa5864_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:2d5a99bdd9ba4ca5cb38962b8911f3961c9b270eeb1fc5097739e4c5b4f03c98_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:73f2f633ce755ff6424267a854ee53ec3911ac577a4ae8049c06abf9f6ee4153_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a58de6810cb48cebb191b3745c45b4bd18a386786f82ead7b5a97bc75c982f04_amd64, openshift4/openshift-route-controller-manager-rhel9@sha256:c6c9537d055a13b78743fa0bd6d2ce5254344bc75eda44cc192ddf4b41357fa7_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:2a67eedbb21433aeb51f66dea80ae54144459564b162d1e43219e443d211c32a_amd64, openshift4/ose-thanos-rhel9@sha256:f5a5dd3120c84b1ec479f1e0056dbfefb0f66a113a54ed3a05d27b5b0328badc_amd64, openshift4/ose-tools-rhel9@sha256:c442dd8b10f28577be8fc47a2c730354c008720466a3e440feb34142dd5e0026_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:34a350bdfd29d0be14ebea3c911c4150dbfe68e356b39e7ddff79517e26df4aa_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:34a350bdfd29d0be14ebea3c911c4150dbfe68e356b39e7ddff79517e26df4aa_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ba3ff68496c1360b72af43c7fe4d26eba2c01086cd826030fc36ae84a14d7d1d_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ba3ff68496c1360b72af43c7fe4d26eba2c01086cd826030fc36ae84a14d7d1d_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:75c15bcf0c05250b1e3acdc7a44479cda7437724d8b1f3f60db19dfc9a6e4b4e_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:6d515e1c4d5853904fe43ed6ab367bc4e5a65fe0bca3395d0faba1e939cd0a8f_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:6e7ba1b64bd19cedc3fdfb06c9382bccccf4b6c706126a58ff5934083b3b2443_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:355cc50ff73787d6df9a9a68427789b76cc31de8f1034dd7a524635724b73971_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d85ac4414a37ce52c1b19006bca019bf5afc0e374961782dd3e13f578170b12_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8dc315cf27fb9f437bca3ae2bf5b4c9c94a6b5fb06a839b99d8fdb3d1f4b94d9_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:c9ff15fe256ae4dbcb120edb99992f65e3ab7a46b68311aea10235a99eceacb0_amd64, openshift4/ose-prom-label-proxy-rhel9@sha256:3c6acb7a4bce65076eb06ddf9e45c27b535e664a9250d685d17cf3fa916c8f53_amd64, openshift4/ose-telemeter-rhel9@sha256:e60fad4f9bb454f43a7857769c877aaa3fc9dd2bf9b8a1361b77f68808fcb63b_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:75ec9cedf347a5f089815c6d64fb7363823a0f18322ac0f82718f2dac296f30f_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:8e8c880a63ba3430c12adddbc632a1f4953bd87213a68dd9946d3928311f08b4_arm64, openshift4/aws-kms-encryption-provider-rhel9@sha256:cabc1c5ac8aa858bb277856aff522a624042fed8499f9fb803367289c70696d8_arm64, openshift4/azure-kms-encryption-provider-rhel9@sha256:d92e5d15a377ff25b01d5d6dfbb1bbb6bc6c1beca09c446c47e8b5993bb5db2d_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff1341556a437889d212871df8c576a72cd26220e17a953834e8bb79c5a8a472_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:2c05b3779e472a9c05079cc9580bc6eedb074c50e74de72d8e86d7f299ee9889_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fde4fc6c39701a52152ff6ae7bc7aba4d6686d0adac83ebb795e556042bb8880_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:c5e948d3b1529bf52e4b113a73f3ae83b3ce789274f441631655f8a13ef3b929_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2b0f1c120605865b0b17e9d2aa2b1eb0135e5135d2dd521fd6be0938a6ff8cec_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:3a285de55041130401898f56c480384b572eae5ad649a57fe52087a64c2839cf_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:3e146f6819d89e7f435f031ef251ce46cd240ad251c53b11ea3bc9066880f62e_arm64, openshift4/container-networking-plugins-microshift-rhel9@sha256:b8b5b8e93aca3807d43c24c191f85f373e8c21359cf35abe19336bfa2f2f0ac2_arm64, openshift4/ose-coredns-rhel9@sha256:d3b21cecdfde106dfe99cea09427bf0973071732af25e0b52c118da8c2582a3b_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:8cc671d4f7aa6dc4971a0aab25a42c28e7b799e8bc9abb912fadc47b79f11f3a_arm64, openshift4/ose-csi-livenessprobe-rhel9@sha256:866f7cd29ae5226ad1bc6ef2d34f3e44a1fba24a689d3e2a58e5c786d8e095ab_arm64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f6c6de4dfdb57560da7fe901e631d73fab1821924e86b46f846304eb7814dc4a_arm64, openshift4/ose-csi-external-provisioner-rhel9@sha256:7eb1dd8e3b6f371a53adb9249415d3db630f3944bcfbc33a6c22f77e014b5c82_arm64, openshift4/driver-toolkit-rhel9@sha256:7d7cb4288eae61535e8f6c538793ba2c613f8b37eeceba9726116150452eacaf_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:8eb44b41596f2b0aa92cd18d3689298f700a752bdf49d30145b28e73263a3841_arm64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c0d5c1954db1991948435b3e1ec7592b2c4f04361e8aa08d2f98fd11262dd13_arm64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:8a7852ba3cb98c274ac1572723ee1aebb72ff57486ad5352df9913f5eac553d2_arm64, openshift4/ose-prometheus-rhel9@sha256:7bbaac1ae21e381c350f868b7699b3acec2f3fe7ca6b50a0d89a0c803a8296a5_arm64, openshift4/ose-ironic-agent-rhel9@sha256:f1baae10ecd6f886ebbc36a3281cfcdb26d1be14f3d5d61c85d20afd4e9cd0ec_arm64, openshift4/ose-ironic-rhel9@sha256:d715ab2a4658f38a81905a7a5326e7307c98204b518d1b96efaadf410bf123fc_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:75bca0525b2bc152a54303577900bc3f2a612aadd387f9f59d5c5d4ac9e4bdfa_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4852061979ec7bc3b34392d892eebb2b1f1829ad4e9990d31da9f9d606906bb2_arm64, openshift4/ose-kube-proxy-rhel9@sha256:8bd56fa9622585501ddb83dd15621ef99517f181b04189a8e9cc6b9592cf1059_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:929c8098fac142ad45d8c5646511f94b310ca5bb928f9478cdbc8aa6cb8c3a23_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:df709777998ccf340d555f84885a13512d6e46c257eac3cc4dbcbf9d58155d01_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:f7ab903d7b545be3f2c1a1e8ca014cb5d3343bc3ad3c00298f381ee394ff9d71_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:80300e79d6694e0bea971f7ef6e747370cff65d19c1eb950d7ff1b224570dad3_arm64, openshift4/ose-multus-cni-rhel9@sha256:9c618a6efb7c83d86395194e4eb4688b146bbee41864d0297ed9b6b9d0f5bd16_arm64, openshift4/ose-multus-cni-microshift-rhel9@sha256:73dfdf1b5f8142fdd45bc901279bfb75ede7cf7576f84edc6d8fe869be475fc8_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:bbdf77b397782efed5a8451f91166cb81b0d035f15eed85755ae3f772ddcc915_arm64, openshift4/ose-oauth-server-rhel9@sha256:4fee07cb95f1474f3d0ad66de9a2d395d53d421bddc529d42c383490bea33a5c_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:f2827f93649a911446a7ccbc24bb7328707c1ee9e62e506e49077386185d500b_arm64, openshift4/ose-docker-builder-rhel9@sha256:4f271fbe40fdfbe56fbabb673d04fb34c17ef6003fb799770b2afbb8190775d4_arm64, openshift4/ose-cli-rhel9@sha256:067690b0e24593f7b23bdc753e14d1a0960d91b04fea1137a49dd224208a3504_arm64, openshift4/ose-console-rhel9@sha256:aec44b072e1bb51d2d6b742df5448b93931d850e1acaee3f698b4d06b216261e_arm64, openshift4/ose-console-rhel9-operator@sha256:2399be8ada4fa93f3c42e63b35af42265016ba47a5ead615ddfb7fa5aad65f6a_arm64, openshift4/ose-deployer-rhel9@sha256:b084a9cc518f671571ec02b475dfe3c68f1103c50e0b9f6d472a4ab531cfc0b0_arm64, openshift4/ose-haproxy-router-rhel9@sha256:79b3f81ac2b9c895069b22071960e1f8250e05edb6e4f8d2f3816613adf5f410_arm64, openshift4/ose-hyperkube-rhel9@sha256:c63e745bd4d21919b3715cc8299bdd10de590e79011cae94281f05d8dd017c2c_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:2deb9c4379dc3f363962621557997e2392a06c0066717ddeec6e561091e831c5_arm64, openshift4/ose-pod-rhel9@sha256:0c5b7958fdd5a379ba5631bcb5aad3ac05c87926eb3d95c39e01033da146511b_arm64, openshift4/ose-docker-registry-rhel9@sha256:5e0f5d12c931f46c52288d1a9a90fac63964f8e749b3889c59009ac1547c54c6_arm64, openshift4/ose-tests-rhel9@sha256:1c073ac2a04722366c3e9cb7628ae1bb9606a41235368bcedc80b991e9c57052_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:051b3c4490ad54d9e105e15625bb7c4caa1200843b82e75dc5211d4d6fb54550_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7484e4be69a122e0c822b23814c80e0161b08a012a522dcd823ee905f791498c_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:333a2cde5bf29f276d8f1bccff2ad2660e43fa7bad39027a64daff7a99a6ce97_arm64, openshift4/ose-operator-registry-rhel9@sha256:07df5e275841b790139b167431ccfeca55602b3552cafa4d6314205d739ed338_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:ffad9a5bc18572c64ba9413225744ee92fb441d1f397ceee8faadaf2f84fe369_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:11a472a4bdc345932977a849126c2fea874bbf71642c587efb47cfcc5b9bc6e7_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:f00e2a554c0f69096d4fca35fc96f4e9be18ef779bd996cfded68115f802aed9_arm64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d232e1a3928ad4332eed1a8da1e87a0fa1fb9133a449bc31591013eb08838321_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:a73b9d2cfcb975d42a583bdc5a8dc370ea3041c13e62af518c93560bec8a857b_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:75b696c3317843a91fb639328a82393f6d8e0b2dfe2a714be8b0136aae3aa516_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6356f9f4c1afb5a05f7aea46b05cd685d2b59af8f2e02644edc35fc84002104_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:9b48da574ab106195076346ae2d2e5a890f528249ce14dc89a7a1afa52f167ed_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:4eee74fe6dcac1aab860a011f0158613fca625cd154adbdf5784b6e0df1fdb51_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:47912fb6151a9ee83f8651fd21fd7a871b14a6f018c2a62cb47ca14d6d050d9d_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cece3e19550198deebf50579e1a9738196dba91deef162295d7eddc0b5394895_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b35cfcc8b2cac13ac70fb14e0a858dae36774f03755d7042be930be57eff6c3_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:eb60a39461b323861ceaea462dd96f1d1a98d0ca97adb69c1f6b415df7dc270f_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1bf37afb36460f64221494e7dbc8a884e6a6be99c4289ccded52c355ccb19bf2_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c294a62ccd60600fa3bb25c042cfc2a50862fd4e069989c1cec3f675c2dc55d8_arm64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:34c88f1b1a1750a38227324ca64bd757d98f718108ca06c6efe6fafe87005c64_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:8add1c99d13d73a77600eb1ab9cf39577a051e3fa21fa9e069532c35c4f170f2_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2b3714812304cfce7c6d90b7b9169d8f26498db972ed1c760674bea7489f0eb1_arm64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d0108d3016f3a8f242c17da63334454e433340ddd12faa7e498f1a595f57380f_arm64, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d6f1b846feeed5fd71dc86c886d3605182cbf053713e23b197eb607382a28b33_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:ffe64ff2fe9ca15b3c3d52c4bec1a8f6ce70395d26825bb09840bb33fae589c3_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:5a654dd685f3bfc617257d355e8ef7addcd64b406e19d632cf42edc9205c7808_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:66270ff91ff6e72c69a7e72fa1a1cc8bd3a8f43f038c2cdbeac6e1328c7537df_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:d46e500781a11c3107e4f125fd462216b69115d581a4e61c035edd68f09d0272_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:c1ba55414b6732e0687db44a1ce1a92bab204e67147e18ff4b20bdc00d9d2217_arm64, openshift4/cloud-network-config-controller-rhel9@sha256:91437488c48e8aee8f773144bbca16ee835fe073162dd246963fa1a2ac57674f_arm64, openshift4/ose-cluster-api-rhel9@sha256:8e2b7d8b75b47d589ea6fe455cd251766f06cce11c934b7ef545bf5a4a69ac55_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:ce9c59b30a15d4fcd3808df28e97c188fe9bbd37bf286e1d4b83119a8154afcd_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d06ddb0a3ea4da6a32d8e0ddce6a657c867f69d0fe389f23d0ef048c3b638c18_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7b428f72d6fce4c08a5914f0743e447a4fc65c0bca64ac4b7d3bb5547851d907_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:d14511bfb5576b78693d564d0dc413c275d022804bcbcfec2f20912e27bffe48_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:4a653facdf2170342dc51ab6fb1e90d5adf15e23f6ffc3eb3e9ba791f205a052_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:98a8c18ef7b2a564a6c97bededbaf2a610394ea335b8529b539183edd1051245_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:4127a7fa7499c7bb16f9da6fbf75a73757db3c4cf2226fa50a29ace65614449d_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:41e71b87921e4b51abd5aa0d24d0c7503a7cd0c2f30d5074bfd87244bd43ce2a_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6222df010176e861a7ad16d706485a1137b4efe6f7baf8dac12b772ef8f55898_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f7af280d377ae2c5b5b69cdbe2996823f970364b40e4e235eb110d88fda090f8_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:6e936e05ce3948620299d80c5bdda7fc227ae1d97fe9f0e47055f2bdf0cbe7bd_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3ff50933c296b71b56035253e38f2bf034ec53bedfaf0a4d5178169413aa35aa_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:97b9a9e42dc440b948ca6eff07788025a09b3b410d7c1c1fe550af4090ec8ba5_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:99ef5f741a9b409035d1277d424c824eba11435f9da2b6cae464db6e4799a08e_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2d3f073217828a0fc17d0e440410774e0507e4e07c708e7fb459fdc7163b8832_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8570e7fdfa9e1c301df1134d3b51e403ba10a53e147ff57c0b4b45c33123ac06_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7ebd0decd01a38534054b221825a7628caafb981827ef7e4623b39621f3cf931_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8fd5cdf544929397502b80afeb0555b0b6322384570483f5410b98b316ef8a97_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:1256a41e7e69fe39e478497b778802f7126c2c9f12f091bb72ff6a403eb54ee6_arm64, openshift4/ose-cluster-olm-rhel9-operator@sha256:4ec33802dd51dd84d4d0072f16fab40d836c92cbf8264d8b778f520baeb67a92_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:165a5be59702e85e1d1d6442c496ebf6cb6b8869daed3b32befeaf7dd5661151_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:523983050172f1ad1c500b41fa1413e23067fdd7cf1f8bda7e4409167316f489_arm64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:81a350f771a8943e83e2618d3af40a40907348ae99e590129a2d78df2a6a476e_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:231f9c84985855a4363943f2bab52345230771f80d0fcf86b4a7c4577f2b591d_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:460af78375b9ef43aacf83efb44136381763ffb48660453430fcf74c58965244_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:0566f30a30553090f0412fc97725b9749c491849a38d22fcecfc9c6a261837e5_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:3776a45e72490e1d35fa55e8f2a14c76847139b053463b676cffb042db6be210_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:4c829b59de9b52ddc15afa96032bd598b3283fa8b3fec39cf7fad3a4b90275d5_arm64, openshift4/ose-container-networking-plugins-rhel9@sha256:38d8eb05ac322696217a01840bc0c026304c295e238f86423f0d4b7544129299_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:efd8a8822368ba25f479f6695a8a55f0ae14ee5837bde61c1d19c3587fcdb2c8_arm64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:327ea991b9cd67f506146d17b2cf9096ff42f9fdf45c7fa05f3755069d5ecdf1_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:d26b4f824b5c34dc951be2a4da732988b9623a6e917a870b3f1e13cfd6a4e400_arm64, openshift4/ose-csi-external-resizer-rhel9@sha256:2eb0a2940ea0249105eccc963120de8a03e3400402f0f81c0eb29c78614d5602_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:86477faea04e92319545a136fb223881be5db1f2559ed3ff1dcab1993a8226bc_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:7ac3969670d6bf31e928b541544bbfdae470e5e4e105b561b1b4d268d71ca7d2_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:53fe9022d380cd1183af11c95fd9f562687a17c56d6f18b3b1c12a8a66e1b185_arm64, openshift4/egress-router-cni-rhel9@sha256:4b78293f7cf0a15740b0c82fe322f757781d55d8366fa01c1148af719a3441c9_arm64, openshift4/ose-etcd-rhel9@sha256:b54a968809dbce235aa42df549fa3b63e1dc6eeb4eb14e0d1f7de177a9e60312_arm64, openshift4/frr-rhel9@sha256:8e5554254861b84b42b79dfb7315a3bc528abf530878545884916ba42e7b16a1_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:00b23ddf342914a34409f5ae53773759e7cd674395873cfa2926653fe96d0b87_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ba12dec661f561b4272c40848c5e90c8ccdf7dfe4158efeb154b7d2c5aee9cbe_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8c1dc3a492994fba2d561b4b4f21906c2135319a5c550b1d717650d72821bd2b_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:433992aa1c9942579c7c844dff41bcd353f658a40d9abd728af3842ce5e36fe9_arm64, openshift4/ose-hypershift-rhel9@sha256:f762ecbcbd757bb5441f75daa8349c4ce98dc118abefc3c2f0ce5fa54dcada5f_arm64, openshift4/ose-image-customization-controller-rhel9@sha256:f605c09b214b6f0e902eb0fa54bd4c2e25396e494e97438d8c62a1f36d21a993_arm64, openshift4/ose-insights-rhel9-operator@sha256:cf859be58cfbf5c96f2331ea4a303f4ead61233606bd4c6bdd1fdc1b4f669306_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:9b40e9157c5698115ad30a6ec7a29e6ceea2e8a9f5bff849c0de236a9fa7de6a_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:cf5c71a90fcb1a80543ced9a5947a42660afee3f13b0650703e523802b779ef0_arm64, openshift4/ose-installer-rhel9@sha256:db779d0f41937fb35fee640685ce2b6a4e06ff87cfae58c6cd626bbe2cd77c42_arm64, openshift4/kube-metrics-server-rhel9@sha256:49613547e5d9d9c88c52e62aaf5fee925d5f91d3b0b1c72f906d549c78e7eea2_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0a13051a58e53ef6a053ffb9b3c8609d1f5b9f7738734e2d04f69b0391c2a6_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:580dc118c7ea68a6d7b8298fa78c50de6a421537ffb9a1cb6af1dc20225c0860_arm64, openshift4/kubevirt-csi-driver-rhel9@sha256:ed66f40d2041d7d69de188986775bec0eeba968e43f727d0629c3e0510173e19_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e475a12ecace826d340c0905982c63ede231edd87934e198238d8ed143c0b113_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:0dd567928d9f8fdede8fd6c3c1c38c659433e4aeecc67add2e4245665d4c09f4_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:77b7158a900cf908d3eb471c3ea43fdfdc34f7a774e66d6e5f06100032fa4168_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:086079ac602f7b163b441e230df756dd2530587ac3d04e8d8890da3f9e620999_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:447ec4b7e2d310a869719c4c6513a998d3b4810388b69cf048b65e551f1f076c_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a03f7c98e38f1d0e1084c2368a6a75636a02d720ce758935507c69d3652f137c_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:a0be739f0674e1e9d55bfe97c2b99b2d9e6a5fddc31bdcf3d0e7ef39d1e947e7_arm64, openshift4/ose-machine-os-images-rhel9@sha256:d3a5f056adb8bc1e08b05a8dacee12c06317cc90c3ed3537ffa2e7ce26893bb0_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:ba78fa6c8724c1484d89743aba402118bb01e76b99a0f1cfe5261fe1b8b5b56e_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:3986baf8dd125eec43f3e7b3206a2e3c832810067351c61ba4e3ace89762ecf4_arm64, openshift4/ose-multus-route-override-cni-rhel9@sha256:fedcabbdb10f4bb9758d2196bf81b124037d3683602de3cb3aa1c467a8f9f813_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9d536ac7c855227d5c392697ad88dbc031e738279dc3b524cdc83f34ca1024b2_arm64, openshift4/ose-must-gather-rhel9@sha256:7bf0c87ba5daed55bc7c8f12327f1450abd8ae5017b961ace7cd0d4963989aa2_arm64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:d438d97bdb3c98bea083318b21bbae900cbd800f6fe0bf8d0203b704216fa5c3_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:b7e88b745ebd36866255bef8869b7101f48b40815a2a56da13c0b82a7972650f_arm64, openshift4/network-tools-rhel9@sha256:2127d1ddbb800e7e81d9d921935355b9b4d4f8c511972486eaba5910a22cf5db_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:e0431cea3f70401c3fe0aea67b6424594657304a3689290bf02f5961788c7b7f_arm64, openshift4/ose-olm-catalogd-rhel9@sha256:f494ae2de00bc96897c2669da09b019e08c95f49a8494f20c999c014c9a7cf5d_arm64, openshift4/ose-olm-operator-controller-rhel9@sha256:0a7d886e9b5b4b389b89b08a59dba8edf6b18a83c2ab18f79733278238c51a3c_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:633ce1a01295310943aec5cd0fbaa90b978c21cc79c504df730d2ee13298cdec_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:d59a38cae31f99bf074a304fdcd7f2b9cffbb76f24441b307c30c1b8ab88e024_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a66033ab55055b3312379f0e354f6ebd74fd194a3eeb8b4cdd045362d91f529_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0547f2181c3b93a81143b91b2fbb40423ca05a664662f158539367340b3fcc06_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d9809a70ed545bd6e1b782cea303046d890793afb16faf49a16484682bf89c99_arm64, openshift4/ose-operator-framework-tools-rhel9@sha256:d39b7fbfa23ccfcf06163865a5d07f05a59a008f91d3a204f2a55e97740adfbf_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:957db1eac730a50014458cabe384e1a2dc7fd348e4503e1cc4202f039632fe66_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2906cc525375db18c0824ba403b0881ba8931111fbe4d668deeb5bfa09990f7e_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:cf15c11dc477fd96c900f3f337b029a287f6363f8e9cb26526fb092e841f8438_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:71efed42d230df206742a2647dd472bb7726646ead9fc805fca99ee229b8b7cd_arm64, openshift4/openshift-route-controller-manager-rhel9@sha256:1a1d3e3ba23ff717635600ef86d9789c47911b37e022b2c9d11681033c215b0d_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:5a4bf7542ceb6e7c5c94066ff071c5bc1f0af957bd7d65c2044277b559c71412_arm64, openshift4/ose-thanos-rhel9@sha256:82860a27846e699d5f647b46fb1deb4eabd33a457650d032f48f210f73ca6145_arm64, openshift4/ose-tools-rhel9@sha256:feda2570258fed362ae62055995319e046873fc18fc99b6df6940e3bcc324bf0_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5ef783149386e25fd940a9533f3f44e4116e40b1181b7f425af17069e9c2dc9c_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:4679d266e562d1045b67abf3d4f185695da5c64ebf3ed27094377ccf0c4721ad_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:09bd710e730eaf5ccbe040cb0f612d594c6a1dd43070537820c5de33da376ea9_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:a348dff899bdc09e5dadd445bd46446b801f8b035c80f758282d9c7d9155bdd6_arm64, openshift4/ose-prom-label-proxy-rhel9@sha256:f3e807de0853806113c3f7f6829bfde2dd661253f306c74af4e1dd66f7ef384b_arm64, openshift4/ose-telemeter-rhel9@sha256:6e1d7d0a04b66156779256aca2042811a76d7206ed169d0f5197d430442029d7_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:f069144f5084905ca17c8e611233e5b5a6f5054c17f1ea8f0b2b09b36be04f06_s390x, openshift4/aws-kms-encryption-provider-rhel9@sha256:696151f23b45ec18908214e931d1f2d24f6539d0f1a51f36c051e32943cfea67_s390x, openshift4/azure-kms-encryption-provider-rhel9@sha256:e8585b324e53d471b682ee28d97114810f90253e9e1f79e7f8ae0f8bdca5df6f_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:db89ddc2278786825cb9021942ac501d519e9a2ac62d29ffa76be7282490c6c7_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:ee0e6151f9425b9bf68b9d1dea333ee0dbf4f83e5324a3882b59f30b5f46ffa7_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a6325b8015f00ec81c30165284f92aee523786ac45a2bf899995f66779c1f2e_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:0b4cf0651f28bdef3a22712f67ff1f73aaae440ab0a09c898d601f3cefb16c2f_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dae57efed74e2f13119781c3489e987796f48f1c4d947713d44e99e3dbe51649_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:2eafd80fb0ae3917b8f940453f55417fe7b10dbb4160fa4137e9adc4228267b0_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:e962880addcaf3649838b5cddf9bfc2d18ab12ca0f139ebd2166ad92c8d36a2a_s390x, openshift4/container-networking-plugins-microshift-rhel9@sha256:6004192b636c431cff841c3ae3aa41aafbf68bed881ba3bcf52246ac6877237f_s390x, openshift4/ose-coredns-rhel9@sha256:846ec3e30f1c14ee61774dc306bec60aa7fcb70329eb7cbc4ca83155873e7612_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:3f89d1e768250a5eb2a4835e56cf8aad3a1e079185417ba07bd780f7cc12ff96_s390x, openshift4/ose-csi-livenessprobe-rhel9@sha256:6a19a2ed1028ded2dad9206ea8b9d389dd267a4e7e98c63322e9821ca67c68e8_s390x, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c15e024462024312025d2fe2eeb70db27f7f9ccde6893316392a6cedfb5aa6a_s390x, openshift4/ose-csi-external-provisioner-rhel9@sha256:833301eb3ead49adf429ebca22ad875a22f6e88cb272d11843b83b46bbe86626_s390x, openshift4/driver-toolkit-rhel9@sha256:f2636fbdd34cba0f24af7ae0da597532604ad51d5500ce5ba383d1c1f619f5f8_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:dabd20f7a358d0ccfd5a0dae55555bb782a73a007bdf8ce0df034149b7d2186f_s390x, openshift4/ose-prometheus-alertmanager-rhel9@sha256:f997d11034781ac093deb119c100a76469a04e5811d21842ac21f7f5ee9f605e_s390x, openshift4/ose-prometheus-node-exporter-rhel9@sha256:7f2641d429ea3cb3a65a730177e2a63b539928da3b3ff7259beda7360eb1daf1_s390x, openshift4/ose-prometheus-rhel9@sha256:9752c84b73338b6da59f82104fed783c68326ac8643258c19212005c881cdbfa_s390x, openshift4/ose-kube-proxy-rhel9@sha256:921f917029aa0a1e98874073e20856af14bd9b16e1b87e4b243dd7b7650d65c7_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:dd3b1a232e78856d0a63599fe3f138fdf987767aa3cc3158663fbd076fdababe_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:56919b4dac59dcd3daccf3d0542e8c55adc8b57f36d16f2d2cd363feaeaad047_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:5936cdb95a64770465c0e616deca48b2dacb1ea7f7454826db7421076c4619b6_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:7e5be29721089bcc76f83b3f0367a49d4b71c01ea24b0e4d29f7969aa3393d73_s390x, openshift4/ose-multus-cni-rhel9@sha256:88c548d0fc6717a284f81e4872b76248474f42f71f7ef699d546fa9b654f1c28_s390x, openshift4/ose-multus-cni-microshift-rhel9@sha256:1df8bedfc7327548a69a3c5fae43c65af2601ebd8895b6810a7b35d6c0d0c604_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:31d913aaa7708bba89af29cfee5443811ed81ee4183b917c1b1a2b00efdd5440_s390x, openshift4/ose-oauth-server-rhel9@sha256:1dc98f961d2d3c703372b62a8e40e48eca22c517a871461bd3561efebde9ccb8_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:5358c55b421391668f3dc39562e930bdfa36908f225b4a1fc4a5b18e60d46d45_s390x, openshift4/ose-docker-builder-rhel9@sha256:1f47f84bd6ce1b235853dfc8767e727783a2fd518dbf4bbf9dac710935498079_s390x, openshift4/ose-cli-rhel9@sha256:2735055ccd65cdfa209e78a9795766bec08bf120e79ab750357a87c8bb0f8ccd_s390x, openshift4/ose-console-rhel9@sha256:e5890844d0c7da2ecb922ea0d882278c60c047614d918451256326116c6f8fba_s390x, openshift4/ose-console-rhel9-operator@sha256:c1d14c479fb45e69355ba7d95f11f2f5dd06a2406cdcacf2c94dfb79f79e6a50_s390x, openshift4/ose-deployer-rhel9@sha256:3f895c4cfac6c14ca27ae0dc8e36b40b1348a7695b0e408672a456e7a6b02feb_s390x, openshift4/ose-haproxy-router-rhel9@sha256:103f65a1ccdeb4eaa32c5611a9fcce3124adb56c30c0d789c42022127ad86516_s390x, openshift4/ose-hyperkube-rhel9@sha256:f030f84b6fe933a3c56a263c01f6ff17435b7630ce2c150fe76c4af8bc8fe977_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:d2bbca106629294490fff65098e1b8c3cb903e1719225ed7e9747048a4a04910_s390x, openshift4/ose-pod-rhel9@sha256:ad8bf7853f12718d324620a8df69c3362dbbe9c1e8d196188ced9df04e3e8d2b_s390x, openshift4/ose-docker-registry-rhel9@sha256:c41e50c3470c7a8527be9b45a441cb6d7d1b3ae2c51da32b02c5ce1f326fdc91_s390x, openshift4/ose-tests-rhel9@sha256:fb6aadcfce1bb62cf2cc55704804041cf4fcd63710df6ac1ea0988db749ae83a_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:1f8bc8b8b377908c046d21eff68cea8e8cc139f633b72ae311444a15e11c37a2_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:91fe8031bd3822a77e6e69283deec7634e51943244c956644052e08b6d4b3539_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:73b52f1a70495a19d10cbb592628c6df1f3f1ca1431dbb6d06114c15a1be922b_s390x, openshift4/ose-operator-registry-rhel9@sha256:86a23ac7c97fef8cd02ce942a2e2044a1b0dddd9879360b4aaa94de5c273320c_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:f9040a1b907e95d51381923bad3e8a56423fcfc967f3407fccafbf964e2054a1_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b54927f1098d0a3a85ddd10d4400e3751bc2d4e024a1e7f26742ed4af1bfe1e9_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:692f371e087ee947aa2507191acc17853ddae66ec37af9a3a3a3161a0aba2733_s390x, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d70d9087abce0dcd0c06609f180506ffff8ce1558b8299b7582637c987673fbb_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:2a4a6420f0041afdb101d793521845702e7de35f2a550476ac3257e0c92e4a4d_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:777d2e02d089e2d28fee8f563c466ca9432d0412db3f6f5a580c102038652996_s390x, openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a01154229938115a6a56cf8f91c61b1cc00c8f7359c93d615e8c49b5c2dc74e9_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:190609ce1d30c496b4eff88293fe9fb18b5887728fe5f9bac6d1f0c99b9da4a4_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:2360219755acaf436c69c3bf839bc3f0235a4b00d3733eaa4e2e1bcf6f40b912_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b5d52b56609e56799a3efb0e7ba244d0a1ada53078bc6434a0eb292a7081dd6f_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:afeb11659973f92cf55ebb89f4ff91945e9f09332dfaa0c00e0e39e841d0a6c3_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:688bd84af8a481d4d21a1fd5a7435236ec3cc57d80d18d5f6302cfa92f1ba78e_s390x, openshift4/cloud-network-config-controller-rhel9@sha256:66d2c67f9d4b84f6460c9025d46283b78208d5944fa4bb6af6417f76e5c8f3af_s390x, openshift4/ose-cluster-api-rhel9@sha256:7b004e9abe630dd304713fdaae1b4ccbae00db029ecf71b61922faba5cce1985_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:62f096134a6e1bfb19789130c9fdf68347177501d3624f52b2cc8e314dfbc6ca_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c5a842281772b59424d33c737374dec2d59f293709f5b26e2f62bb242fd231e0_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:29af14b27e789fbd986cd373d2dcc8299f9672490bb4966eebe566488a1a18de_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:303c9ad1ec43335f51d208af2992f913ec8ccb07eb668bbcf38119a8eb53f24c_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:d83ced7d6bd535455a68accb47c93ab3070e4c4d9ca9682958a3482ef5f2f7bc_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f51e7a8ee5ef6f647823bbd286860490ed3c4865fcafcbeb8fb511a7250416f1_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:b37eab8a38ceea2455c9ca2cc7af4fde0bccfd426bb7f23052dd0e03a39fd70b_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:9bf601d4b35aad6cb33d876b9ac3e58d444cee3c440276a7185d84f742d90703_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1491f57ae71e104d11a15f839344ffad3a0c26718cbe7b867684fd726b9b6d13_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:99a730b9cbb188513e04af013e0b04ff29d78db65cd944d89c78788f1b4147cf_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:5e7ccbe31f7507e71533f31e142c4f0fe54d47c45b894ca9427e570ca5c68431_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:de06595d65a00fa6fb27e0ac1802213f492947864d4f346fd5fbac17ccfacd7b_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:161e59e1c2cab518848f9874cd2f06b4146cb386b366d502cdaaefaa65f52af9_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:31c4c4139de40a871f59b254a5d4ddc200fbc69b2bccf698e8dbf1432f86a4ab_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:adad2b5c4f7f530a602430461567b0c47211d381cc342c300a08da05c9e0eb4f_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4f878f40801d3d94f0460ba1b7501b72e36ef5758e3daa5230dd1fe1d0a12c0c_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:aa8f7b74923c3f7eca6d3839bed934bd07d9f6fc6b6b6a90c4f87a322bff3781_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:38b7642b2f978e2f8f77961840e1817457c3ffca29057edf8c3be945cb6faaf1_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:e228a2062d9dae62995dad4184048cd59d443f7c603a3653cbb904276cbecddb_s390x, openshift4/ose-cluster-olm-rhel9-operator@sha256:5d510e9cada845394fee777e0a5de6ab4a1e616b99afb8b2f58e5b6dca2485a0_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:865d9d8160333c2aeef3e8f64f69c093571bf6581b4209e44c73ad220e2c3f25_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:62464c41fd46f952901d226650c15ca6609a273e0b39566fca6f78c0ec49bdca_s390x, openshift4/ovirt-csi-driver-rhel9-operator@sha256:f365432fd0e09031ebc6f902b3e8b66c6c77a719574eca27b903bbddd7eef974_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:185282ca05d3d9db4d9cf9e63d3f355b38eb1a63b358e677ae1866ab33b0a756_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:ae9c0267fdcb78e4ca116878144f5a77a606cf3417f9b4b9c43ddd8a2ec7bc7e_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:0b4196a1f53faf57aad463c7f7be0aaf369f810a26dbe8e14a4580959055760b_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:f76d435f9743d054af374863fd7aa4f6fbda4ead457a4592687d66d849da17de_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:ba6c259835c5740545ca9b2123a0cbbf560694e8a1d5d559376742d66bea7552_s390x, openshift4/ose-container-networking-plugins-rhel9@sha256:ebedb1b954db6f2eb5a4c9fe14e8b78796400b0fdd543e9807586e21825fd86a_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:44a03fa0fa9bdbf9f85f7403bc709f8ce1b7a7c742157c67075828991fbb0d4a_s390x, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3b0014f0777601cd490d38a19d5132bcd906e74ef9ad70bbbd929910588a7b96_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:07f3c94d4d4a0a335a12dab203fc4256a4fdb1b4a7b656a1feb683b313941691_s390x, openshift4/ose-csi-external-resizer-rhel9@sha256:645726644244a20942bd3597822557d370021497333645132559765ed3aceff9_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:45fad78f149e9785a96127611f46014559b25e42dda34f880a437464b72f4582_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:7949356502f70d4836e97f9e18e0e8c11f7b4d2c74e925abf33ad5f704a78191_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6edc7a20f0e6acd33f3bbd2c4db5446702c6df59be12d5854ff58bbe4c854e27_s390x, openshift4/egress-router-cni-rhel9@sha256:5b8289670f7e049afda46ae34819ad0c02c8606be756dc9120a491584d6b5722_s390x, openshift4/ose-etcd-rhel9@sha256:2dc3ebc3aaebbbdd8b51af0d1269b26d563ea1bfb19620906b5d8413d1128ea4_s390x, openshift4/frr-rhel9@sha256:6db46367a448240e95dd1fb17180538a6ea1ed73c692dc69901e1361ac5c3938_s390x, openshift4/ose-hypershift-rhel9@sha256:e9ad8af4b6b9875fb8b9a835f10685a5f3548c5b198e91a01252e68ccd630005_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3fc4df6e7c4165dd903a9f0287e46620a513b170372abf65cecd6684ea59b53e_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5780db7026e91832a94a693e0c59d2ff1bf4e7aff58412383b0e753d0f422dfa_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:169e0afde68431ccea7e9b08f3a7cc361fdd360a4f23e4e252161b62422acc9f_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:84b5cf0c595d79aafa4b7986fd75f330feb46c8048a3193e362afaeaf4af08e4_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:660bbc738ee8ab33f7d9dfb23d3dbc79a68e42774f65c7dfd1e4f32428043e5a_s390x, openshift4/ose-insights-rhel9-operator@sha256:d9dde8e0735a58178aca77fa0d658099a1eee65255e2424a154a6e9a9dc399f9_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:f5118f3be45148e426ddb983d5dcdee1739ea20b3b5107291f6a0deea9a61cf8_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:e60fdf5eefac7a295a570d8c8d17115485ef17091b9c711742db509c41c3e620_s390x, openshift4/ose-installer-rhel9@sha256:8e65abf214ba3acd5466afb834a4de48a487cd4228118e4b31feef830794c623_s390x, openshift4/kube-metrics-server-rhel9@sha256:7509c6d083641ef94d22b8930a7c18dba72acc543e137de678bcf0012c46f36c_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:25bc506e24c8657ddab8cfa9453c695f1a3097a02688d10b091d57af8c39bcdc_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:94e894842d9615a9513f1baf2ba879d1b86e2dc772d90e300ed57aadc41faba3_s390x, openshift4/kubevirt-csi-driver-rhel9@sha256:b9441b225677630005381a89c9adac474b149274b465f4f1256dde4fd925f45e_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:57771b93b4dc10152b0971a890f5eeedfa2e4e68623519cd2d54da561385fbce_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:9424257ff6e832bb9a5b71de27c49645d5099e640f7fd4cae10693bffdc97d4d_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7adc57f228f6f6b0611dcbf9d0997ff8a691f27316a2e2ddb8d5087ce3032e30_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:aa783a7626a3e2effb0643154e4f06054341f10e9ed6b6b757fe864b650dccdd_s390x, openshift4/ose-machine-os-images-rhel9@sha256:e05cb8020f8be1406bd2f901dee8789d7450fa34a955d61959179764535a869b_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:a20761a27c950ffc1a81e82e70f04da7629ae9fb3878b2239878cb05e2790a76_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:a6ca65f5b591b90ed22f6295fc985a7c52b6ca19a2042cb6a94bb5e6de8bca2c_s390x, openshift4/ose-multus-route-override-cni-rhel9@sha256:0bb895ff12f15429962908e2e0ce526e6ee341c02bf3c597926b0954d9db4917_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2e6ed3b0606f8e7f8763941902f03df2243ff8b43665635a994c5fcde8a3d220_s390x, openshift4/ose-must-gather-rhel9@sha256:468b010d41074c1a60acf5a3c5cda257cf75f500c0ad3817cbc732ec7d7ffbdc_s390x, openshift4/ose-network-interface-bond-cni-rhel9@sha256:2803aa5bba0880021ec3fba5c5b7a515211750db035b005f560157a86ad0dbbd_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:404c756c54fa513d16fd920859edbe522b3a8fdf375268630d09641c0d9284df_s390x, openshift4/network-tools-rhel9@sha256:cf59d4a263a8de45c177b794f7beda872137a8729395e5bf70b3475c7821bd29_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:9195896e317acffc3345afadce7866ba78c92f78669ed46c9263abd80c28a9e7_s390x, openshift4/ose-olm-catalogd-rhel9@sha256:6bb45f99608c47084b81ac6be74b76b6491ab34740fd7126a6c6ffc548be065e_s390x, openshift4/ose-olm-operator-controller-rhel9@sha256:318c6cc2b6a7d49b1d712cdc6c85f75d35dc47b73f5e93fe4eb5522a4cb207ce_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:b41e028446aa1f88aeea64d42bc8a9efe6fb4b4902e3fdacfd78da910accf200_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:887d5b2044c4f212e78e1c4e0b7ba6f027742c61419e058400aece0384fe40b3_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5ad0de79b838049ee40f82e63387da4ae42bfee9ec2df4b2a4d9ab0520b3278_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0ce8495090104a527ecbd9defa56dfc11de1c60f1f61a374f83dd37fa7e570b5_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5e5306314a01b979a59a2c85b09a9b843f97fbd64a5615f6bf2407a1ea0de8e0_s390x, openshift4/ose-operator-framework-tools-rhel9@sha256:73271fb66b91654c76bc4af5a3ef86879bf40fc3cb854849368c22ad49b95760_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:9eefb5e52a0eee33a2654251290ae25be8bc0c6e6af25985936b9288af89f041_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3f1db3e87bb813d3ce9e64c47a36bd7f6d334fa3802fee57484df0ad720f513c_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:0f5b66360faf3cd31afdf5c85da934ff422fbcd5dfb8cfe7230e63740168756b_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f8c182262a2499853e38359d79430e5944e97e9a1b5e22b54536e66482fb1973_s390x, openshift4/openshift-route-controller-manager-rhel9@sha256:e8a16dc4dccb74734b5c8bc65f258909c9217217b3e8260e2b50a65bedb686ed_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:5f0909b806e676b386289038151f7a1be6cc377646e2cd36202d7ec340b819ee_s390x, openshift4/ose-thanos-rhel9@sha256:85708457c5ce9b2605d842fcab5ae2034e95ed57f239fde39b872fae02e2b78c_s390x, openshift4/ose-tools-rhel9@sha256:1df2f200f05d9f4d351a447a1b83bad0275b2effa16b25e07a9200b763c0ff7f_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d34601c9a94769bdf379816665dc63a5c00bde5da8a3ca60449c63e0f4975bc7_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:4cd362855a67434abf1afbbfd5e674ddc86c71d3ac4e2bf80e7c54adcd2b1ad7_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:93ad9c7c0ba83f1f7aa25b5d12a822a880822467c61f6e6197bebd58943d1a18_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:3b95ce05e5cee88d6d12c384832295f4c6ad036276596eeb70de34b7acb4df3c_s390x, openshift4/ose-prom-label-proxy-rhel9@sha256:f1d999f7430fa8eb4e8281d392359465dea447cfb318b469dd0e109fbd96054b_s390x, rhcos@sha256:810b7a411e2d4e17b8b45928a9d8675c7f87a038d8eea5a282ab972afeb967b3_s390x, openshift4/ose-telemeter-rhel9@sha256:18f5d78c622f8e87a07d4119e1e329136dd2f83526ef48a01138c4399c462ed6_s390x, rhcos@sha256:810b7a411e2d4e17b8b45928a9d8675c7f87a038d8eea5a282ab972afeb967b3_aarch64, rhcos@sha256:810b7a411e2d4e17b8b45928a9d8675c7f87a038d8eea5a282ab972afeb967b3_x86_64
Full Details
CSAF document


RHSA-2024:7458
Severity: important
Released on: 01/10/2024
CVE: CVE-2024-1062, CVE-2024-3657, CVE-2024-5953,
Bugzilla: 2261879, 2256711, 2274401, 2292104, 2261879, 2274401, 2292104
Affected Packages: redhat-ds:12:9020020240916150035:1674d574, cockpit-389-ds-0:2.2.7-6.module+el9dsrv+22320+37c894f3.noarch, python3-lib389-0:2.2.7-6.module+el9dsrv+22320+37c894f3.noarch, 389-ds-base-0:2.2.7-6.module+el9dsrv+22320+37c894f3.src, 389-ds-base-0:2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64, 389-ds-base-debuginfo-0:2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64, 389-ds-base-debugsource-0:2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64, 389-ds-base-devel-0:2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64, 389-ds-base-libs-0:2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64, 389-ds-base-libs-debuginfo-0:2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64, 389-ds-base-snmp-0:2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64, 389-ds-base-snmp-debuginfo-0:2.2.7-6.module+el9dsrv+22320+37c894f3.x86_64
Full Details
CSAF document


RHSA-2024:7457
Severity: moderate
Released on: 01/10/2024
CVE: CVE-2024-46544,
Bugzilla: 2314194, 2314194
Affected Packages: mod_jk-0:1.2.50-1.el9_4.1.src, mod_jk-0:1.2.50-1.el9_4.1.aarch64, mod_jk-debugsource-0:1.2.50-1.el9_4.1.aarch64, mod_jk-debuginfo-0:1.2.50-1.el9_4.1.aarch64, mod_jk-0:1.2.50-1.el9_4.1.ppc64le, mod_jk-debugsource-0:1.2.50-1.el9_4.1.ppc64le, mod_jk-debuginfo-0:1.2.50-1.el9_4.1.ppc64le, mod_jk-0:1.2.50-1.el9_4.1.x86_64, mod_jk-debugsource-0:1.2.50-1.el9_4.1.x86_64, mod_jk-debuginfo-0:1.2.50-1.el9_4.1.x86_64, mod_jk-0:1.2.50-1.el9_4.1.s390x, mod_jk-debugsource-0:1.2.50-1.el9_4.1.s390x, mod_jk-debuginfo-0:1.2.50-1.el9_4.1.s390x
Full Details
CSAF document


RHSA-2024:7456
Severity: important
Released on: 01/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: git-lfs-0:3.2.0-2.el8_8.2.src, git-lfs-0:3.2.0-2.el8_8.2.aarch64, git-lfs-debugsource-0:3.2.0-2.el8_8.2.aarch64, git-lfs-debuginfo-0:3.2.0-2.el8_8.2.aarch64, git-lfs-0:3.2.0-2.el8_8.2.ppc64le, git-lfs-debugsource-0:3.2.0-2.el8_8.2.ppc64le, git-lfs-debuginfo-0:3.2.0-2.el8_8.2.ppc64le, git-lfs-0:3.2.0-2.el8_8.2.x86_64, git-lfs-debugsource-0:3.2.0-2.el8_8.2.x86_64, git-lfs-debuginfo-0:3.2.0-2.el8_8.2.x86_64, git-lfs-0:3.2.0-2.el8_8.2.s390x, git-lfs-debugsource-0:3.2.0-2.el8_8.2.s390x, git-lfs-debuginfo-0:3.2.0-2.el8_8.2.s390x
Full Details
CSAF document


RHSA-2024:7455
Severity: moderate
Released on: 01/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: git-lfs-0:2.13.3-3.el8_6.2.src, git-lfs-0:2.13.3-3.el8_6.2.x86_64, git-lfs-debugsource-0:2.13.3-3.el8_6.2.x86_64, git-lfs-debuginfo-0:2.13.3-3.el8_6.2.x86_64, git-lfs-0:2.13.3-3.el8_6.2.aarch64, git-lfs-debugsource-0:2.13.3-3.el8_6.2.aarch64, git-lfs-debuginfo-0:2.13.3-3.el8_6.2.aarch64, git-lfs-0:2.13.3-3.el8_6.2.ppc64le, git-lfs-debugsource-0:2.13.3-3.el8_6.2.ppc64le, git-lfs-debuginfo-0:2.13.3-3.el8_6.2.ppc64le, git-lfs-0:2.13.3-3.el8_6.2.s390x, git-lfs-debugsource-0:2.13.3-3.el8_6.2.s390x, git-lfs-debuginfo-0:2.13.3-3.el8_6.2.s390x
Full Details
CSAF document


RHSA-2024:7449
Severity: moderate
Released on: 01/10/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: git-lfs-0:2.11.0-2.el8_4.3.src, git-lfs-0:2.11.0-2.el8_4.3.x86_64, git-lfs-debugsource-0:2.11.0-2.el8_4.3.x86_64, git-lfs-debuginfo-0:2.11.0-2.el8_4.3.x86_64, git-lfs-0:2.11.0-2.el8_4.3.ppc64le, git-lfs-debugsource-0:2.11.0-2.el8_4.3.ppc64le, git-lfs-debuginfo-0:2.11.0-2.el8_4.3.ppc64le
Full Details
CSAF document


RHSA-2024:7443
Severity: moderate
Released on: 01/10/2024
CVE: CVE-2024-39249,
Bugzilla: 2295035, 2295035
Affected Packages: advanced-cluster-security/rhacs-central-db-rhel8@sha256:47f8e6d6f9dae77f8e60689e1936042ae103a5af5d0e2ef49d42e14d26f786e6_s390x, advanced-cluster-security/rhacs-collector-rhel8@sha256:b789f63ed29544e44698c35d0ccdcc50d8c400ce5a299a800df59786cfc32f23_s390x, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:3912a19251f037b2c7f081c73a3863a9fb5cf87b7d2f446a62cd96eb418f3f2e_s390x, advanced-cluster-security/rhacs-main-rhel8@sha256:eaf61da546fe8ebc97a2a65bf01d265fd494c4f5bd0332c9997d9615e37a91ca_s390x, advanced-cluster-security/rhacs-operator-bundle@sha256:e154119bfa681132b5e39f03c35699e2247a78782d2c560251e49b40ea054629_s390x, advanced-cluster-security/rhacs-rhel8-operator@sha256:5c3062d2c4135be5091a58b524ddee91a099430a0bbe1a044c646f1ba15c8ad6_s390x, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3028aaf6f049917c4e4319f42fd74b240a96e4813445ab4948b0b46c14ae7a07_s390x, advanced-cluster-security/rhacs-scanner-rhel8@sha256:75c33e1398027fbd651a07f23e7bc696e276c260dfe9b5505327e25a6421cfc5_s390x, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:4a4cae4f2dd9aafaa7d669cb3bd65d2afa2200e6e78c2c1a42710a6c6f2733d9_s390x, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:3835c005d2f275cc8c5d37a762952cb8e8e3e6e24ea081002f41efef7af9bbbc_s390x, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:bdb5adebc505ce41e3d7a01862efa817f785bb844d999b35a38ba7ed0f4094a3_s390x, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:6e1a8f2fd0da4edaf7745ab28ab9bfe4f445d46a531058f514dd29938f36c3ee_s390x, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:7a23ef214f328fc15d3283f73881f74c1f71031213b5c6d1a622a69711b5f1c3_s390x, advanced-cluster-security/rhacs-central-db-rhel8@sha256:32317f7f89f3da0d2581f17b7d1e958a71d5ce7d237a5b05dc5f1b866acc3557_amd64, advanced-cluster-security/rhacs-collector-rhel8@sha256:b1248c4ae062d97a771372709b377fcfefe92adbcea304e61475387e99a7a372_amd64, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:353df6ff8332de87ad73c5c7c17e7d02105f29a40a0c02e3121a76198b5c7b35_amd64, advanced-cluster-security/rhacs-main-rhel8@sha256:c137f8bb6e2abed955d768c2017c8927978928c04b7ed84e6b4ba7e17ded9ebe_amd64, advanced-cluster-security/rhacs-operator-bundle@sha256:8bca9a8388de978872eb2834ea7563baacf3a851e1bbaf11acd507d5acce9999_amd64, advanced-cluster-security/rhacs-rhel8-operator@sha256:3c59071106b1f6f749885ca0c6a211c2519b203d1d9a57e326a3cbdf611f5705_amd64, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:228a15ffc9125b080edb786b8ad66153193e24afbd7567e3615427e640a0686a_amd64, advanced-cluster-security/rhacs-scanner-rhel8@sha256:d0449033954c674b6a1a4b3f1edcf62b113088ad8b900161352862c42763af7c_amd64, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:cc081af30ab994b82df75e4dc476b17c4a8291f51fd0d4719ba57ad2658fb33e_amd64, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:4563fbcd2d00a3df52ee86e9c8ea93a223c0e4bb2c49aaf970199c8496781091_amd64, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:482e416be3dc10e4560083f7e6e9e5cf4a0a7cbb04ca4cdbc57b230d4bd25afa_amd64, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:f8443192bc2424f762d0298a89fd8d96385c34a00cb0bcd373098944f2156584_amd64, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:ddee41088b5e29141ddc8f0ead3706b3a8985dcefd6e9d9925788baee4fed800_amd64, advanced-cluster-security/rhacs-central-db-rhel8@sha256:c62c8292f9bb8c43bff70b637fa755f445665018026c106bf1d015d90e6ae96b_ppc64le, advanced-cluster-security/rhacs-collector-rhel8@sha256:6949f71b182629c28da0e89f40141b2eb3f75cda580795a383527b685d7257fb_ppc64le, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:c1a79f55a25a6ec83a279025dd85905659f1f70cc8ae806842dc6b383dba3b59_ppc64le, advanced-cluster-security/rhacs-main-rhel8@sha256:c2a5302f3e582fb3040dd955ca24fc1592e50aa65a5cbc88422b7e7f26c73e32_ppc64le, advanced-cluster-security/rhacs-operator-bundle@sha256:13b48b30a2abf9ef91f5ede1d571f2dea36fa9140f7afa3d31770c776c9a3239_ppc64le, advanced-cluster-security/rhacs-rhel8-operator@sha256:538c5eeb08643f27e88c7a2c4e20e45c32c1fcce23c4c9f981072800f2aefcac_ppc64le, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:729be600c4005de5515bdd5c8e47d16242be0f50de864de84520a21796e18d52_ppc64le, advanced-cluster-security/rhacs-scanner-rhel8@sha256:75ca09f4c3bf9f5a4267a54119030eb333f0fa6ed0aef4c36d90bd2820003db4_ppc64le, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:e57193441a4efae62c3ef983f23b69aa3c734b0b66d48031d6b6a17fea83647a_ppc64le, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:69f14260b1736ad2a7d469c4e0d61717876577daf16f4a6d4b58baa97cad5ede_ppc64le, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:0303c101184f72928ff138cddff4d6d9a1d350a0a37d33f2c4ba5e7012f51ae6_ppc64le, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:e2391fdb28bd38c2466b32a0cbba2a88092707b6c435b0659468096e0ea11b27_ppc64le, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:b3996eb81230c3858044bfa7180029aedc6fa8e078f54319bd0536065b536c9a_ppc64le
Full Details
CSAF document


RHSA-2024:3722
Severity: moderate
Released on: 01/10/2024
CVE: CVE-2024-6104, CVE-2024-24789,
Bugzilla: 2294000, 2292668, 2292668, 2294000
Affected Packages: conmon-3:2.1.12-4.rhaos4.17.el9.src, conmon-rs-0:0.6.3-1.rhaos4.17.el9.src, containers-common-3:1-86.rhaos4.17.el9.src, cri-tools-0:1.30.0-4.el9.src, haproxy-0:2.8.10-1.rhaos4.17.el9.src, ose-aws-ecr-image-credential-provider-0:4.17.0-202406261807.p0.g8c77f41.assembly.stream.el9.src, ose-azure-acr-image-credential-provider-0:4.17.0-202406261807.p0.gb9204e2.assembly.stream.el9.src, ose-gcp-gcr-image-credential-provider-0:4.17.0-202408061615.p0.g8ce997d.assembly.stream.el9.src, podman-4:5.2.0-2.rhaos4.17.el9.src, runc-4:1.1.13-4.rhaos4.17.el9.src, skopeo-2:1.16.0-2.rhaos4.17.el9.src, toolbox-0:0.1.2-1.rhaos4.17.el9.src, buildah-2:1.33.7-2.rhaos4.17.el9.src, crun-0:1.14.3-2.rhaos4.17.el9.src, golang-github-prometheus-promu-0:0.16.0-17.gitf6c51c9.el9.src, openshift-ansible-0:4.17.0-202409041737.p0.g7fe7411.assembly.stream.el9.src, ovn24.03-0:24.03.1-36.el9fdp.src, ovn24.09-0:24.09.0-beta.26.el9fdp.src, container-selinux-3:2.231.0-3.rhaos4.17.el9.src, cri-o-0:1.30.5-7.rhaos4.17.git2e89940.el9.src, openshift-clients-0:4.17.0-202409111134.p0.gbc58b3a.assembly.stream.el9.src, openshift-0:4.17.0-202409121706.p0.gd3adea4.assembly.stream.el9.src, conmon-3:2.1.12-4.rhaos4.17.el8.src, conmon-rs-0:0.6.3-1.rhaos4.17.el8.src, containers-common-3:1-86.rhaos4.17.el8.src, cri-tools-0:1.30.0-4.el8.src, libslirp-0:4.4.0-5.rhaos4.17.el8.src, openshift4-aws-iso-0:4.17.0-202404161335.p0.gd2acdd5.assembly.stream.el8.src, ose-aws-ecr-image-credential-provider-0:4.17.0-202406261807.p0.g8c77f41.assembly.stream.el8.src, ose-azure-acr-image-credential-provider-0:4.17.0-202406261807.p0.gb9204e2.assembly.stream.el8.src, ose-gcp-gcr-image-credential-provider-0:4.17.0-202408061615.p0.g8ce997d.assembly.stream.el8.src, runc-4:1.1.13-2.rhaos4.17.el8.src, skopeo-2:1.16.0-2.rhaos4.17.el8.src, buildah-2:1.33.7-2.rhaos4.17.el8.src, containernetworking-plugins-1:1.4.0-3.rhaos4.17.el8.src, crun-0:1.14.3-2.rhaos4.17.el8.src, fuse-overlayfs-0:1.10-3.rhaos4.17.el8.src, podman-4:5.2.0-3.rhaos4.17.el8.src, slirp4netns-0:1.1.8-3.rhaos4.17.el8.src, toolbox-0:0.1.0-3.rhaos4.17.el8.src, openshift-ansible-0:4.17.0-202409041737.p0.g7fe7411.assembly.stream.el8.src, container-selinux-2:2.231.0-3.rhaos4.17.el8.src, cri-o-0:1.30.5-7.rhaos4.17.git2e89940.el8.src, openshift-clients-0:4.17.0-202409111134.p0.gbc58b3a.assembly.stream.el8.src, openshift-0:4.17.0-202409121706.p0.gd3adea4.assembly.stream.el8.src, python-automaton-0:3.2.0-0.20240522151206.9255778.el9.src, python-cliff-0:4.7.0-0.20240708130156.b75afa0.el9.src, python-debtcollector-0:3.0.0-0.20240522153257.0e6ce1c.el9.src, python-futurist-0:3.0.0-0.20240522153313.4e14db5.el9.src, python-jinja2-0:3.1.4-1.el9.src, python-keystoneauth1-0:5.6.0-0.20240522155106.e071ad4.el9.src, python-keystoneclient-1:5.4.0-0.20240522161812.c66d778.el9.src, python-keystonemiddleware-0:10.7.0-0.20240708131803.1625b38.el9.src, python-openstacksdk-0:3.1.0-0.20240708125539.385aa2b.el9.src, python-os-traits-0:3.0.0-0.20240522151907.cff125c.el9.src, python-osc-lib-0:3.0.1-0.20240522153856.73ecaa7.el9.src, python-oslo-cache-0:3.7.0-0.20240522163213.e8de6c9.el9.src, python-oslo-concurrency-0:6.0.0-0.20240522165021.53709ba.el9.src, python-oslo-config-2:9.4.0-0.20240522154012.882adf8.el9.src, python-oslo-context-0:5.5.0-0.20240522165316.e31a7a1.el9.src, python-oslo-db-0:15.1.0-0.20240708130356.e502313.el9.src, python-oslo-i18n-0:6.3.0-0.20240522155806.0531fb2.el9.src, python-oslo-log-0:6.0.0-0.20240708125539.f05a852.el9.src, python-oslo-messaging-0:14.8.0-0.20240708131004.d095241.el9.src, python-oslo-middleware-0:6.1.0-0.20240522163319.531f39e.el9.src, python-oslo-policy-0:4.3.0-0.20240522161210.4b7a6f7.el9.src, python-oslo-rootwrap-0:7.2.0-0.20240522160517.c6cf187.el9.src, python-oslo-serialization-0:5.4.0-0.20240522161219.548c7a3.el9.src, python-oslo-service-0:3.5.0-0.20240708131154.a84a9de.el9.src, python-oslo-upgradecheck-0:2.3.0-0.20240522160117.b6db590.el9.src, python-oslo-utils-0:7.1.0-0.20240522163915.17581b5.el9.src, python-oslo-versionedobjects-0:3.3.0-0.20240522154713.25db0cf.el9.src, python-osprofiler-0:4.1.0-0.20240522151957.3c5fead.el9.src, python-proliantutils-0:2.16.2-0.20240522170920.f655e23.el9.src, python-scciclient-0:0.16.0-0.20240523142528.73b4e3d.el9.src, python-stevedore-0:5.2.0-0.20240522162412.21d601f.el9.src, python-sushy-oem-idrac-0:5.0.1-0.20240522171520.4e51aef.el9.src, python-tooz-0:6.2.0-0.20240708131954.c65282f.el9.src, pyOpenSSL-0:20.0.1-2.el9.1.src, pysnmp-0:4.4.12-6.el9.src, pysnmp-lextudio-0:5.0.26-2.el9.src, python-SecretStorage-0:2.3.1-9.el9.src, python-alembic-0:1.6.0-1.el9.src, python-amqp-0:5.0.6-1.el9.src, python-autopage-0:0.4.0-1.el9.2.src, python-bcrypt-0:3.1.6-3.el9.src, python-beautifulsoup4-0:4.9.3-2.el9.1.src, python-binary-memcached-0:0.31.1-1.el9.src, python-cachetools-0:3.1.0-4.el9.src, python-cinderclient-0:9.4.0-0.20231214204912.f1f14df.el9.src, python-click-0:7.1.2-5.el9.1.src, python-cmd2-0:1.4.0-2.el9.1.src, python-colorama-0:0.4.1-2.el9.src, python-construct-0:2.10.56-2.el9.src, python-contextlib2-0:0.6.0.post1-1.el9.src, python-ddt-0:1.6.0-1.el9.src, python-decorator-0:4.4.2-6.0.el9.src, python-defusedxml-0:0.7.1-1.el9.src, python-dogpile-cache-0:1.1.5-3.el9.src, python-dracclient-0:8.0.0-0.20231214182834.9c7499c.el9.src, python-editor-0:1.0.4-5.el9.src, python-eventlet-0:0.33.1-6.el9.src, python-fasteners-0:0.18-1.el9.src, python-fixtures-0:4.0.1-1.el9.src, python-flask-2:2.0.1-4.el9.2.src, python-funcsigs-0:1.0.2-17.el9.src, python-gevent-0:21.1.2-1.el9.src, python-glanceclient-1:4.4.0-0.20231214201927.62e6fc8.el9.src, python-greenlet-0:1.1.3-1.el9.src, python-gunicorn-0:20.0.4-2.el9.src, python-hardware-0:0.31.0-0.20231214192627.af076d3.el9.src, python-html5lib-1:1.1-4.el9.1.src, python-ifaddr-0:0.1.6-6.el9.src, python-importlib-metadata-0:4.12.0-2.el9.src, python-ironic-prometheus-exporter-0:4.3.0-0.20231219134422.5211827.el9.src, python-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el9.src, python-iso8601-0:0.1.12-9.el9.src, python-itsdangerous-0:2.0.1-2.el9.src, python-jsonpath-rw-0:1.2.3-23.el9.src, python-jsonschema-0:4.17.3-1.el9.src, python-kazoo-0:2.7.0-2.el9.src, python-keyring-0:21.0.0-2.el9.src, python-kombu-1:5.0.2-1.el9.2.src, python-logutils-0:0.3.5-7.1.el9.src, python-markupsafe-0:2.1.1-4.el9.src, python-memcached-0:1.58-12.el9.src, python-microversion-parse-0:1.0.1-0.20240424173932.2c36df6.el9.src, python-migrate-0:0.13.0-2.el9.src, python-msgpack-0:0.6.2-2.el9.src, python-munch-0:2.3.2-7.el9.src, python-neutronclient-0:7.6.0-0.20211012175718.983f0ab.el9.src, python-os-client-config-0:2.1.0-0.20210722194729.bc96c23.el9.src, python-os-service-types-0:1.7.0-0.20231218155726.0b2f473.el9.src, python-oslo-metrics-0:0.5.0-0.20221128141719.fc22d0d.el9.src, python-oslo-reports-0:2.3.0-0.20211012151507.f2799dc.el9.src, python-paste-0:3.5.0-3.el9.1.src, python-paste-deploy-0:2.0.1-5.el9.src, python-pbr-0:5.11.1-0.1.el9.src, python-pecan-0:1.3.2-10.el9.src, python-pexpect-0:4.6-3.el9.src, python-pint-0:0.10.1-3.el9.src, python-prometheus_client-0:0.7.1-3.el9.src, python-pyasn1-0:0.5.1-3.el9.src, python-pycadf-0:3.1.1-0.20231214182229.4179996.el9.src, python-pyperclip-0:1.8.0-3.el9.1.src, python-redis-0:3.3.8-2.el9.src, python-repoze-lru-0:0.7-7.el9.src, python-requests-unixsocket-0:0.2.0-2.el9.src, python-requestsexceptions-0:1.4.0-0.20231214180655.d7ac0ff.el9.src, python-retrying-0:1.3.3-2.el9.1.src, python-rfc3986-0:1.2.0-6.el9.src, python-routes-0:2.4.1-12.el9.src, python-simplegeneric-0:0.8.1-18.el9.src, python-simplejson-0:3.17.0-2.el9.src, python-singledispatch-0:3.4.0.3-19.el9.src, python-smi-0:0.3.4-10.el9.src, python-smi-lextudio-0:1.1.13-0.1.el9.src, python-soupsieve-0:2.1.0-2.el9.1.src, python-sqlalchemy-0:1.4.39-2.el9.src, python-sqlparse-0:0.2.4-10.el9.src, python-statsd-0:3.2.1-20.el9.src, python-swiftclient-0:4.4.0-0.20231214204138.54fbfa8.el9.src, python-tempita-0:0.5.1-25.el9.src, python-tenacity-0:6.3.1-1.el9.src, python-uhashring-0:2.1-2.el9.src, python-vine-0:5.0.0-3.el9.src, python-voluptuous-0:0.11.7-3.el9.src, python-waitress-0:2.0.0-2.el9.src, python-warlock-0:1.3.3-2.el9.src, python-wcwidth-0:0.2.5-2.el9.2.src, python-webencodings-0:0.5.1-15.el9.1.src, python-webob-0:1.8.8-2.el9.src, python-webtest-0:2.0.33-5.el9.src, python-werkzeug-0:2.2.3-3.el9.src, python-wrapt-0:1.14.1-1.el9.src, python-wsme-0:0.12.1-0.20231026141130.8312bb2.el9.src, python-yappi-0:1.3.1-2.el9.src, python-zake-0:0.2.2-19.el9.src, python-zeroconf-0:0.24.4-2.el9.src, python-zipp-0:0.5.1-3.el9.src, python-zope-event-0:4.2.0-20.el9.1.src, python-zope-interface-0:5.4.0-1.el9.src, conmon-3:2.1.12-4.rhaos4.17.el9.x86_64, conmon-debugsource-3:2.1.12-4.rhaos4.17.el9.x86_64, conmon-debuginfo-3:2.1.12-4.rhaos4.17.el9.x86_64, conmon-rs-0:0.6.3-1.rhaos4.17.el9.x86_64, containers-common-3:1-86.rhaos4.17.el9.x86_64, cri-tools-0:1.30.0-4.el9.x86_64, cri-tools-debugsource-0:1.30.0-4.el9.x86_64, cri-tools-debuginfo-0:1.30.0-4.el9.x86_64, haproxy28-0:2.8.10-1.rhaos4.17.el9.x86_64, haproxy-debugsource-0:2.8.10-1.rhaos4.17.el9.x86_64, haproxy28-debuginfo-0:2.8.10-1.rhaos4.17.el9.x86_64, ose-aws-ecr-image-credential-provider-0:4.17.0-202406261807.p0.g8c77f41.assembly.stream.el9.x86_64, ose-azure-acr-image-credential-provider-0:4.17.0-202406261807.p0.gb9204e2.assembly.stream.el9.x86_64, ose-gcp-gcr-image-credential-provider-0:4.17.0-202408061615.p0.g8ce997d.assembly.stream.el9.x86_64, podman-4:5.2.0-2.rhaos4.17.el9.x86_64, podman-plugins-4:5.2.0-2.rhaos4.17.el9.x86_64, podman-remote-4:5.2.0-2.rhaos4.17.el9.x86_64, podman-tests-4:5.2.0-2.rhaos4.17.el9.x86_64, podman-debugsource-4:5.2.0-2.rhaos4.17.el9.x86_64, podman-debuginfo-4:5.2.0-2.rhaos4.17.el9.x86_64, podman-plugins-debuginfo-4:5.2.0-2.rhaos4.17.el9.x86_64, podman-remote-debuginfo-4:5.2.0-2.rhaos4.17.el9.x86_64, runc-4:1.1.13-4.rhaos4.17.el9.x86_64, runc-debugsource-4:1.1.13-4.rhaos4.17.el9.x86_64, runc-debuginfo-4:1.1.13-4.rhaos4.17.el9.x86_64, skopeo-2:1.16.0-2.rhaos4.17.el9.x86_64, skopeo-tests-2:1.16.0-2.rhaos4.17.el9.x86_64, skopeo-debugsource-2:1.16.0-2.rhaos4.17.el9.x86_64, skopeo-debuginfo-2:1.16.0-2.rhaos4.17.el9.x86_64, buildah-2:1.33.7-2.rhaos4.17.el9.x86_64, buildah-tests-2:1.33.7-2.rhaos4.17.el9.x86_64, buildah-debugsource-2:1.33.7-2.rhaos4.17.el9.x86_64, buildah-debuginfo-2:1.33.7-2.rhaos4.17.el9.x86_64, buildah-tests-debuginfo-2:1.33.7-2.rhaos4.17.el9.x86_64, crun-0:1.14.3-2.rhaos4.17.el9.x86_64, crun-debugsource-0:1.14.3-2.rhaos4.17.el9.x86_64, crun-debuginfo-0:1.14.3-2.rhaos4.17.el9.x86_64, golang-github-prometheus-promu-0:0.16.0-17.gitf6c51c9.el9.x86_64, openshift-prometheus-promu-0:0.16.0-17.gitf6c51c9.el9.x86_64, ovn24.03-0:24.03.1-36.el9fdp.x86_64, ovn24.03-central-0:24.03.1-36.el9fdp.x86_64, ovn24.03-host-0:24.03.1-36.el9fdp.x86_64, ovn24.03-vtep-0:24.03.1-36.el9fdp.x86_64, ovn24.03-debugsource-0:24.03.1-36.el9fdp.x86_64, ovn24.03-central-debuginfo-0:24.03.1-36.el9fdp.x86_64, ovn24.03-debuginfo-0:24.03.1-36.el9fdp.x86_64, ovn24.03-host-debuginfo-0:24.03.1-36.el9fdp.x86_64, ovn24.03-vtep-debuginfo-0:24.03.1-36.el9fdp.x86_64, ovn24.09-0:24.09.0-beta.26.el9fdp.x86_64, ovn24.09-central-0:24.09.0-beta.26.el9fdp.x86_64, ovn24.09-host-0:24.09.0-beta.26.el9fdp.x86_64, ovn24.09-vtep-0:24.09.0-beta.26.el9fdp.x86_64, ovn24.09-debugsource-0:24.09.0-beta.26.el9fdp.x86_64, ovn24.09-central-debuginfo-0:24.09.0-beta.26.el9fdp.x86_64, ovn24.09-debuginfo-0:24.09.0-beta.26.el9fdp.x86_64, ovn24.09-host-debuginfo-0:24.09.0-beta.26.el9fdp.x86_64, ovn24.09-vtep-debuginfo-0:24.09.0-beta.26.el9fdp.x86_64, cri-o-0:1.30.5-7.rhaos4.17.git2e89940.el9.x86_64, cri-o-debugsource-0:1.30.5-7.rhaos4.17.git2e89940.el9.x86_64, cri-o-debuginfo-0:1.30.5-7.rhaos4.17.git2e89940.el9.x86_64, openshift-clients-0:4.17.0-202409111134.p0.gbc58b3a.assembly.stream.el9.x86_64, openshift-clients-redistributable-0:4.17.0-202409111134.p0.gbc58b3a.assembly.stream.el9.x86_64, openshift-hyperkube-0:4.17.0-202409121706.p0.gd3adea4.assembly.stream.el9.x86_64, conmon-3:2.1.12-4.rhaos4.17.el8.x86_64, conmon-debugsource-3:2.1.12-4.rhaos4.17.el8.x86_64, conmon-debuginfo-3:2.1.12-4.rhaos4.17.el8.x86_64, conmon-rs-0:0.6.3-1.rhaos4.17.el8.x86_64, containers-common-3:1-86.rhaos4.17.el8.x86_64, cri-tools-0:1.30.0-4.el8.x86_64, cri-tools-debugsource-0:1.30.0-4.el8.x86_64, cri-tools-debuginfo-0:1.30.0-4.el8.x86_64, libslirp-0:4.4.0-5.rhaos4.17.el8.x86_64, libslirp-devel-0:4.4.0-5.rhaos4.17.el8.x86_64, libslirp-debugsource-0:4.4.0-5.rhaos4.17.el8.x86_64, libslirp-debuginfo-0:4.4.0-5.rhaos4.17.el8.x86_64, ose-aws-ecr-image-credential-provider-0:4.17.0-202406261807.p0.g8c77f41.assembly.stream.el8.x86_64, ose-azure-acr-image-credential-provider-0:4.17.0-202406261807.p0.gb9204e2.assembly.stream.el8.x86_64, ose-gcp-gcr-image-credential-provider-0:4.17.0-202408061615.p0.g8ce997d.assembly.stream.el8.x86_64, runc-4:1.1.13-2.rhaos4.17.el8.x86_64, runc-debugsource-4:1.1.13-2.rhaos4.17.el8.x86_64, runc-debuginfo-4:1.1.13-2.rhaos4.17.el8.x86_64, skopeo-2:1.16.0-2.rhaos4.17.el8.x86_64, skopeo-tests-2:1.16.0-2.rhaos4.17.el8.x86_64, buildah-2:1.33.7-2.rhaos4.17.el8.x86_64, buildah-tests-2:1.33.7-2.rhaos4.17.el8.x86_64, buildah-debugsource-2:1.33.7-2.rhaos4.17.el8.x86_64, buildah-debuginfo-2:1.33.7-2.rhaos4.17.el8.x86_64, buildah-tests-debuginfo-2:1.33.7-2.rhaos4.17.el8.x86_64, containernetworking-plugins-1:1.4.0-3.rhaos4.17.el8.x86_64, containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.17.el8.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.17.el8.x86_64, crun-0:1.14.3-2.rhaos4.17.el8.x86_64, crun-debugsource-0:1.14.3-2.rhaos4.17.el8.x86_64, crun-debuginfo-0:1.14.3-2.rhaos4.17.el8.x86_64, fuse-overlayfs-0:1.10-3.rhaos4.17.el8.x86_64, fuse-overlayfs-debugsource-0:1.10-3.rhaos4.17.el8.x86_64, fuse-overlayfs-debuginfo-0:1.10-3.rhaos4.17.el8.x86_64, podman-4:5.2.0-3.rhaos4.17.el8.x86_64, podman-catatonit-4:5.2.0-3.rhaos4.17.el8.x86_64, podman-gvproxy-4:5.2.0-3.rhaos4.17.el8.x86_64, podman-plugins-4:5.2.0-3.rhaos4.17.el8.x86_64, podman-remote-4:5.2.0-3.rhaos4.17.el8.x86_64, podman-tests-4:5.2.0-3.rhaos4.17.el8.x86_64, podman-debugsource-4:5.2.0-3.rhaos4.17.el8.x86_64, podman-catatonit-debuginfo-4:5.2.0-3.rhaos4.17.el8.x86_64, podman-debuginfo-4:5.2.0-3.rhaos4.17.el8.x86_64, podman-gvproxy-debuginfo-4:5.2.0-3.rhaos4.17.el8.x86_64, podman-plugins-debuginfo-4:5.2.0-3.rhaos4.17.el8.x86_64, podman-remote-debuginfo-4:5.2.0-3.rhaos4.17.el8.x86_64, slirp4netns-0:1.1.8-3.rhaos4.17.el8.x86_64, slirp4netns-debugsource-0:1.1.8-3.rhaos4.17.el8.x86_64, slirp4netns-debuginfo-0:1.1.8-3.rhaos4.17.el8.x86_64, cri-o-0:1.30.5-7.rhaos4.17.git2e89940.el8.x86_64, cri-o-debugsource-0:1.30.5-7.rhaos4.17.git2e89940.el8.x86_64, cri-o-debuginfo-0:1.30.5-7.rhaos4.17.git2e89940.el8.x86_64, openshift-clients-0:4.17.0-202409111134.p0.gbc58b3a.assembly.stream.el8.x86_64, openshift-clients-redistributable-0:4.17.0-202409111134.p0.gbc58b3a.assembly.stream.el8.x86_64, openshift-hyperkube-0:4.17.0-202409121706.p0.gd3adea4.assembly.stream.el8.x86_64, python3-bcrypt-0:3.1.6-3.el9.x86_64, python-bcrypt-debugsource-0:3.1.6-3.el9.x86_64, python3-bcrypt-debuginfo-0:3.1.6-3.el9.x86_64, python3-gevent-0:21.1.2-1.el9.x86_64, python-gevent-debugsource-0:21.1.2-1.el9.x86_64, python3-gevent-debuginfo-0:21.1.2-1.el9.x86_64, python3-greenlet-0:1.1.3-1.el9.x86_64, python3-greenlet-devel-0:1.1.3-1.el9.x86_64, python-greenlet-debugsource-0:1.1.3-1.el9.x86_64, python3-greenlet-debuginfo-0:1.1.3-1.el9.x86_64, python3-markupsafe-0:2.1.1-4.el9.x86_64, python-markupsafe-debugsource-0:2.1.1-4.el9.x86_64, python3-markupsafe-debuginfo-0:2.1.1-4.el9.x86_64, python3-msgpack-0:0.6.2-2.el9.x86_64, python-msgpack-debugsource-0:0.6.2-2.el9.x86_64, python3-msgpack-debuginfo-0:0.6.2-2.el9.x86_64, python3-simplejson-0:3.17.0-2.el9.x86_64, python-simplejson-debugsource-0:3.17.0-2.el9.x86_64, python3-simplejson-debuginfo-0:3.17.0-2.el9.x86_64, python3-sqlalchemy+aiomysql-0:1.4.39-2.el9.x86_64, python3-sqlalchemy+aiosqlite-0:1.4.39-2.el9.x86_64, python3-sqlalchemy+asyncio-0:1.4.39-2.el9.x86_64, python3-sqlalchemy+mssql_pymssql-0:1.4.39-2.el9.x86_64, python3-sqlalchemy+mssql_pyodbc-0:1.4.39-2.el9.x86_64, python3-sqlalchemy+mysql-0:1.4.39-2.el9.x86_64, python3-sqlalchemy+postgresql-0:1.4.39-2.el9.x86_64, python3-sqlalchemy+postgresql_asyncpg-0:1.4.39-2.el9.x86_64, python3-sqlalchemy+postgresql_pg8000-0:1.4.39-2.el9.x86_64, python3-sqlalchemy+pymysql-0:1.4.39-2.el9.x86_64, python3-sqlalchemy-0:1.4.39-2.el9.x86_64, python-sqlalchemy-debugsource-0:1.4.39-2.el9.x86_64, python3-sqlalchemy-debuginfo-0:1.4.39-2.el9.x86_64, python-wrapt-doc-0:1.14.1-1.el9.x86_64, python3-wrapt-0:1.14.1-1.el9.x86_64, python-wrapt-debugsource-0:1.14.1-1.el9.x86_64, python3-wrapt-debuginfo-0:1.14.1-1.el9.x86_64, python3-yappi-0:1.3.1-2.el9.x86_64, python-yappi-debugsource-0:1.3.1-2.el9.x86_64, python3-yappi-debuginfo-0:1.3.1-2.el9.x86_64, python3-zope-interface-0:5.4.0-1.el9.x86_64, conmon-3:2.1.12-4.rhaos4.17.el9.aarch64, conmon-debugsource-3:2.1.12-4.rhaos4.17.el9.aarch64, conmon-debuginfo-3:2.1.12-4.rhaos4.17.el9.aarch64, conmon-rs-0:0.6.3-1.rhaos4.17.el9.aarch64, containers-common-3:1-86.rhaos4.17.el9.aarch64, cri-tools-0:1.30.0-4.el9.aarch64, cri-tools-debugsource-0:1.30.0-4.el9.aarch64, cri-tools-debuginfo-0:1.30.0-4.el9.aarch64, haproxy28-0:2.8.10-1.rhaos4.17.el9.aarch64, haproxy-debugsource-0:2.8.10-1.rhaos4.17.el9.aarch64, haproxy28-debuginfo-0:2.8.10-1.rhaos4.17.el9.aarch64, ose-aws-ecr-image-credential-provider-0:4.17.0-202406261807.p0.g8c77f41.assembly.stream.el9.aarch64, ose-azure-acr-image-credential-provider-0:4.17.0-202406261807.p0.gb9204e2.assembly.stream.el9.aarch64, podman-4:5.2.0-2.rhaos4.17.el9.aarch64, podman-plugins-4:5.2.0-2.rhaos4.17.el9.aarch64, podman-remote-4:5.2.0-2.rhaos4.17.el9.aarch64, podman-tests-4:5.2.0-2.rhaos4.17.el9.aarch64, podman-debugsource-4:5.2.0-2.rhaos4.17.el9.aarch64, podman-debuginfo-4:5.2.0-2.rhaos4.17.el9.aarch64, podman-plugins-debuginfo-4:5.2.0-2.rhaos4.17.el9.aarch64, podman-remote-debuginfo-4:5.2.0-2.rhaos4.17.el9.aarch64, runc-4:1.1.13-4.rhaos4.17.el9.aarch64, runc-debugsource-4:1.1.13-4.rhaos4.17.el9.aarch64, runc-debuginfo-4:1.1.13-4.rhaos4.17.el9.aarch64, skopeo-2:1.16.0-2.rhaos4.17.el9.aarch64, skopeo-tests-2:1.16.0-2.rhaos4.17.el9.aarch64, skopeo-debugsource-2:1.16.0-2.rhaos4.17.el9.aarch64, skopeo-debuginfo-2:1.16.0-2.rhaos4.17.el9.aarch64, buildah-2:1.33.7-2.rhaos4.17.el9.aarch64, buildah-tests-2:1.33.7-2.rhaos4.17.el9.aarch64, buildah-debugsource-2:1.33.7-2.rhaos4.17.el9.aarch64, buildah-debuginfo-2:1.33.7-2.rhaos4.17.el9.aarch64, buildah-tests-debuginfo-2:1.33.7-2.rhaos4.17.el9.aarch64, crun-0:1.14.3-2.rhaos4.17.el9.aarch64, crun-debugsource-0:1.14.3-2.rhaos4.17.el9.aarch64, crun-debuginfo-0:1.14.3-2.rhaos4.17.el9.aarch64, golang-github-prometheus-promu-0:0.16.0-17.gitf6c51c9.el9.aarch64, openshift-prometheus-promu-0:0.16.0-17.gitf6c51c9.el9.aarch64, ovn24.03-0:24.03.1-36.el9fdp.aarch64, ovn24.03-central-0:24.03.1-36.el9fdp.aarch64, ovn24.03-host-0:24.03.1-36.el9fdp.aarch64, ovn24.03-vtep-0:24.03.1-36.el9fdp.aarch64, ovn24.03-debugsource-0:24.03.1-36.el9fdp.aarch64, ovn24.03-central-debuginfo-0:24.03.1-36.el9fdp.aarch64, ovn24.03-debuginfo-0:24.03.1-36.el9fdp.aarch64, ovn24.03-host-debuginfo-0:24.03.1-36.el9fdp.aarch64, ovn24.03-vtep-debuginfo-0:24.03.1-36.el9fdp.aarch64, ovn24.09-0:24.09.0-beta.26.el9fdp.aarch64, ovn24.09-central-0:24.09.0-beta.26.el9fdp.aarch64, ovn24.09-host-0:24.09.0-beta.26.el9fdp.aarch64, ovn24.09-vtep-0:24.09.0-beta.26.el9fdp.aarch64, ovn24.09-debugsource-0:24.09.0-beta.26.el9fdp.aarch64, ovn24.09-central-debuginfo-0:24.09.0-beta.26.el9fdp.aarch64, ovn24.09-debuginfo-0:24.09.0-beta.26.el9fdp.aarch64, ovn24.09-host-debuginfo-0:24.09.0-beta.26.el9fdp.aarch64, ovn24.09-vtep-debuginfo-0:24.09.0-beta.26.el9fdp.aarch64, cri-o-0:1.30.5-7.rhaos4.17.git2e89940.el9.aarch64, cri-o-debugsource-0:1.30.5-7.rhaos4.17.git2e89940.el9.aarch64, cri-o-debuginfo-0:1.30.5-7.rhaos4.17.git2e89940.el9.aarch64, openshift-clients-0:4.17.0-202409111134.p0.gbc58b3a.assembly.stream.el9.aarch64, openshift-hyperkube-0:4.17.0-202409121706.p0.gd3adea4.assembly.stream.el9.aarch64, conmon-3:2.1.12-4.rhaos4.17.el8.aarch64, conmon-debugsource-3:2.1.12-4.rhaos4.17.el8.aarch64, conmon-debuginfo-3:2.1.12-4.rhaos4.17.el8.aarch64, conmon-rs-0:0.6.3-1.rhaos4.17.el8.aarch64, containers-common-3:1-86.rhaos4.17.el8.aarch64, cri-tools-0:1.30.0-4.el8.aarch64, cri-tools-debugsource-0:1.30.0-4.el8.aarch64, cri-tools-debuginfo-0:1.30.0-4.el8.aarch64, libslirp-0:4.4.0-5.rhaos4.17.el8.aarch64, libslirp-devel-0:4.4.0-5.rhaos4.17.el8.aarch64, libslirp-debugsource-0:4.4.0-5.rhaos4.17.el8.aarch64, libslirp-debuginfo-0:4.4.0-5.rhaos4.17.el8.aarch64, ose-aws-ecr-image-credential-provider-0:4.17.0-202406261807.p0.g8c77f41.assembly.stream.el8.aarch64, ose-azure-acr-image-credential-provider-0:4.17.0-202406261807.p0.gb9204e2.assembly.stream.el8.aarch64, runc-4:1.1.13-2.rhaos4.17.el8.aarch64, runc-debugsource-4:1.1.13-2.rhaos4.17.el8.aarch64, runc-debuginfo-4:1.1.13-2.rhaos4.17.el8.aarch64, skopeo-2:1.16.0-2.rhaos4.17.el8.aarch64, skopeo-tests-2:1.16.0-2.rhaos4.17.el8.aarch64, buildah-2:1.33.7-2.rhaos4.17.el8.aarch64, buildah-tests-2:1.33.7-2.rhaos4.17.el8.aarch64, buildah-debugsource-2:1.33.7-2.rhaos4.17.el8.aarch64, buildah-debuginfo-2:1.33.7-2.rhaos4.17.el8.aarch64, buildah-tests-debuginfo-2:1.33.7-2.rhaos4.17.el8.aarch64, containernetworking-plugins-1:1.4.0-3.rhaos4.17.el8.aarch64, containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.17.el8.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.17.el8.aarch64, crun-0:1.14.3-2.rhaos4.17.el8.aarch64, crun-debugsource-0:1.14.3-2.rhaos4.17.el8.aarch64, crun-debuginfo-0:1.14.3-2.rhaos4.17.el8.aarch64, fuse-overlayfs-0:1.10-3.rhaos4.17.el8.aarch64, fuse-overlayfs-debugsource-0:1.10-3.rhaos4.17.el8.aarch64, fuse-overlayfs-debuginfo-0:1.10-3.rhaos4.17.el8.aarch64, podman-4:5.2.0-3.rhaos4.17.el8.aarch64, podman-catatonit-4:5.2.0-3.rhaos4.17.el8.aarch64, podman-gvproxy-4:5.2.0-3.rhaos4.17.el8.aarch64, podman-plugins-4:5.2.0-3.rhaos4.17.el8.aarch64, podman-remote-4:5.2.0-3.rhaos4.17.el8.aarch64, podman-tests-4:5.2.0-3.rhaos4.17.el8.aarch64, podman-debugsource-4:5.2.0-3.rhaos4.17.el8.aarch64, podman-catatonit-debuginfo-4:5.2.0-3.rhaos4.17.el8.aarch64, podman-debuginfo-4:5.2.0-3.rhaos4.17.el8.aarch64, podman-gvproxy-debuginfo-4:5.2.0-3.rhaos4.17.el8.aarch64, podman-plugins-debuginfo-4:5.2.0-3.rhaos4.17.el8.aarch64, podman-remote-debuginfo-4:5.2.0-3.rhaos4.17.el8.aarch64, slirp4netns-0:1.1.8-3.rhaos4.17.el8.aarch64, slirp4netns-debugsource-0:1.1.8-3.rhaos4.17.el8.aarch64, slirp4netns-debuginfo-0:1.1.8-3.rhaos4.17.el8.aarch64, cri-o-0:1.30.5-7.rhaos4.17.git2e89940.el8.aarch64, cri-o-debugsource-0:1.30.5-7.rhaos4.17.git2e89940.el8.aarch64, cri-o-debuginfo-0:1.30.5-7.rhaos4.17.git2e89940.el8.aarch64, openshift-clients-0:4.17.0-202409111134.p0.gbc58b3a.assembly.stream.el8.aarch64, openshift-hyperkube-0:4.17.0-202409121706.p0.gd3adea4.assembly.stream.el8.aarch64, python3-bcrypt-0:3.1.6-3.el9.aarch64, python-bcrypt-debugsource-0:3.1.6-3.el9.aarch64, python3-bcrypt-debuginfo-0:3.1.6-3.el9.aarch64, python3-gevent-0:21.1.2-1.el9.aarch64, python-gevent-debugsource-0:21.1.2-1.el9.aarch64, python3-gevent-debuginfo-0:21.1.2-1.el9.aarch64, python3-greenlet-0:1.1.3-1.el9.aarch64, python3-greenlet-devel-0:1.1.3-1.el9.aarch64, python-greenlet-debugsource-0:1.1.3-1.el9.aarch64, python3-greenlet-debuginfo-0:1.1.3-1.el9.aarch64, python3-markupsafe-0:2.1.1-4.el9.aarch64, python-markupsafe-debugsource-0:2.1.1-4.el9.aarch64, python3-markupsafe-debuginfo-0:2.1.1-4.el9.aarch64, python3-msgpack-0:0.6.2-2.el9.aarch64, python-msgpack-debugsource-0:0.6.2-2.el9.aarch64, python3-msgpack-debuginfo-0:0.6.2-2.el9.aarch64, python3-simplejson-0:3.17.0-2.el9.aarch64, python-simplejson-debugsource-0:3.17.0-2.el9.aarch64, python3-simplejson-debuginfo-0:3.17.0-2.el9.aarch64, python3-sqlalchemy+aiomysql-0:1.4.39-2.el9.aarch64, python3-sqlalchemy+aiosqlite-0:1.4.39-2.el9.aarch64, python3-sqlalchemy+asyncio-0:1.4.39-2.el9.aarch64, python3-sqlalchemy+mssql_pymssql-0:1.4.39-2.el9.aarch64, python3-sqlalchemy+mssql_pyodbc-0:1.4.39-2.el9.aarch64, python3-sqlalchemy+mysql-0:1.4.39-2.el9.aarch64, python3-sqlalchemy+postgresql-0:1.4.39-2.el9.aarch64, python3-sqlalchemy+postgresql_asyncpg-0:1.4.39-2.el9.aarch64, python3-sqlalchemy+postgresql_pg8000-0:1.4.39-2.el9.aarch64, python3-sqlalchemy+pymysql-0:1.4.39-2.el9.aarch64, python3-sqlalchemy-0:1.4.39-2.el9.aarch64, python-sqlalchemy-debugsource-0:1.4.39-2.el9.aarch64, python3-sqlalchemy-debuginfo-0:1.4.39-2.el9.aarch64, python-wrapt-doc-0:1.14.1-1.el9.aarch64, python3-wrapt-0:1.14.1-1.el9.aarch64, python-wrapt-debugsource-0:1.14.1-1.el9.aarch64, python3-wrapt-debuginfo-0:1.14.1-1.el9.aarch64, python3-yappi-0:1.3.1-2.el9.aarch64, python-yappi-debugsource-0:1.3.1-2.el9.aarch64, python3-yappi-debuginfo-0:1.3.1-2.el9.aarch64, python3-zope-interface-0:5.4.0-1.el9.aarch64, conmon-3:2.1.12-4.rhaos4.17.el9.ppc64le, conmon-debugsource-3:2.1.12-4.rhaos4.17.el9.ppc64le, conmon-debuginfo-3:2.1.12-4.rhaos4.17.el9.ppc64le, conmon-rs-0:0.6.3-1.rhaos4.17.el9.ppc64le, containers-common-3:1-86.rhaos4.17.el9.ppc64le, cri-tools-0:1.30.0-4.el9.ppc64le, cri-tools-debugsource-0:1.30.0-4.el9.ppc64le, cri-tools-debuginfo-0:1.30.0-4.el9.ppc64le, haproxy28-0:2.8.10-1.rhaos4.17.el9.ppc64le, haproxy-debugsource-0:2.8.10-1.rhaos4.17.el9.ppc64le, haproxy28-debuginfo-0:2.8.10-1.rhaos4.17.el9.ppc64le, ose-aws-ecr-image-credential-provider-0:4.17.0-202406261807.p0.g8c77f41.assembly.stream.el9.ppc64le, ose-azure-acr-image-credential-provider-0:4.17.0-202406261807.p0.gb9204e2.assembly.stream.el9.ppc64le, ose-gcp-gcr-image-credential-provider-0:4.17.0-202408061615.p0.g8ce997d.assembly.stream.el9.ppc64le, podman-4:5.2.0-2.rhaos4.17.el9.ppc64le, podman-plugins-4:5.2.0-2.rhaos4.17.el9.ppc64le, podman-remote-4:5.2.0-2.rhaos4.17.el9.ppc64le, podman-tests-4:5.2.0-2.rhaos4.17.el9.ppc64le, podman-debugsource-4:5.2.0-2.rhaos4.17.el9.ppc64le, podman-debuginfo-4:5.2.0-2.rhaos4.17.el9.ppc64le, podman-plugins-debuginfo-4:5.2.0-2.rhaos4.17.el9.ppc64le, podman-remote-debuginfo-4:5.2.0-2.rhaos4.17.el9.ppc64le, runc-4:1.1.13-4.rhaos4.17.el9.ppc64le, runc-debugsource-4:1.1.13-4.rhaos4.17.el9.ppc64le, runc-debuginfo-4:1.1.13-4.rhaos4.17.el9.ppc64le, skopeo-2:1.16.0-2.rhaos4.17.el9.ppc64le, skopeo-tests-2:1.16.0-2.rhaos4.17.el9.ppc64le, skopeo-debugsource-2:1.16.0-2.rhaos4.17.el9.ppc64le, skopeo-debuginfo-2:1.16.0-2.rhaos4.17.el9.ppc64le, buildah-2:1.33.7-2.rhaos4.17.el9.ppc64le, buildah-tests-2:1.33.7-2.rhaos4.17.el9.ppc64le, buildah-debugsource-2:1.33.7-2.rhaos4.17.el9.ppc64le, buildah-debuginfo-2:1.33.7-2.rhaos4.17.el9.ppc64le, buildah-tests-debuginfo-2:1.33.7-2.rhaos4.17.el9.ppc64le, crun-0:1.14.3-2.rhaos4.17.el9.ppc64le, crun-debugsource-0:1.14.3-2.rhaos4.17.el9.ppc64le, crun-debuginfo-0:1.14.3-2.rhaos4.17.el9.ppc64le, golang-github-prometheus-promu-0:0.16.0-17.gitf6c51c9.el9.ppc64le, openshift-prometheus-promu-0:0.16.0-17.gitf6c51c9.el9.ppc64le, ovn24.03-0:24.03.1-36.el9fdp.ppc64le, ovn24.03-central-0:24.03.1-36.el9fdp.ppc64le, ovn24.03-host-0:24.03.1-36.el9fdp.ppc64le, ovn24.03-vtep-0:24.03.1-36.el9fdp.ppc64le, ovn24.03-debugsource-0:24.03.1-36.el9fdp.ppc64le, ovn24.03-central-debuginfo-0:24.03.1-36.el9fdp.ppc64le, ovn24.03-debuginfo-0:24.03.1-36.el9fdp.ppc64le, ovn24.03-host-debuginfo-0:24.03.1-36.el9fdp.ppc64le, ovn24.03-vtep-debuginfo-0:24.03.1-36.el9fdp.ppc64le, ovn24.09-0:24.09.0-beta.26.el9fdp.ppc64le, ovn24.09-central-0:24.09.0-beta.26.el9fdp.ppc64le, ovn24.09-host-0:24.09.0-beta.26.el9fdp.ppc64le, ovn24.09-vtep-0:24.09.0-beta.26.el9fdp.ppc64le, ovn24.09-debugsource-0:24.09.0-beta.26.el9fdp.ppc64le, ovn24.09-central-debuginfo-0:24.09.0-beta.26.el9fdp.ppc64le, ovn24.09-debuginfo-0:24.09.0-beta.26.el9fdp.ppc64le, ovn24.09-host-debuginfo-0:24.09.0-beta.26.el9fdp.ppc64le, ovn24.09-vtep-debuginfo-0:24.09.0-beta.26.el9fdp.ppc64le, cri-o-0:1.30.5-7.rhaos4.17.git2e89940.el9.ppc64le, cri-o-debugsource-0:1.30.5-7.rhaos4.17.git2e89940.el9.ppc64le, cri-o-debuginfo-0:1.30.5-7.rhaos4.17.git2e89940.el9.ppc64le, openshift-clients-0:4.17.0-202409111134.p0.gbc58b3a.assembly.stream.el9.ppc64le, openshift-hyperkube-0:4.17.0-202409121706.p0.gd3adea4.assembly.stream.el9.ppc64le, conmon-3:2.1.12-4.rhaos4.17.el8.ppc64le, conmon-debugsource-3:2.1.12-4.rhaos4.17.el8.ppc64le, conmon-debuginfo-3:2.1.12-4.rhaos4.17.el8.ppc64le, conmon-rs-0:0.6.3-1.rhaos4.17.el8.ppc64le, containers-common-3:1-86.rhaos4.17.el8.ppc64le, cri-tools-0:1.30.0-4.el8.ppc64le, cri-tools-debugsource-0:1.30.0-4.el8.ppc64le, cri-tools-debuginfo-0:1.30.0-4.el8.ppc64le, libslirp-0:4.4.0-5.rhaos4.17.el8.ppc64le, libslirp-devel-0:4.4.0-5.rhaos4.17.el8.ppc64le, libslirp-debugsource-0:4.4.0-5.rhaos4.17.el8.ppc64le, libslirp-debuginfo-0:4.4.0-5.rhaos4.17.el8.ppc64le, ose-aws-ecr-image-credential-provider-0:4.17.0-202406261807.p0.g8c77f41.assembly.stream.el8.ppc64le, ose-azure-acr-image-credential-provider-0:4.17.0-202406261807.p0.gb9204e2.assembly.stream.el8.ppc64le, ose-gcp-gcr-image-credential-provider-0:4.17.0-202408061615.p0.g8ce997d.assembly.stream.el8.ppc64le, runc-4:1.1.13-2.rhaos4.17.el8.ppc64le, runc-debugsource-4:1.1.13-2.rhaos4.17.el8.ppc64le, runc-debuginfo-4:1.1.13-2.rhaos4.17.el8.ppc64le, skopeo-2:1.16.0-2.rhaos4.17.el8.ppc64le, skopeo-tests-2:1.16.0-2.rhaos4.17.el8.ppc64le, buildah-2:1.33.7-2.rhaos4.17.el8.ppc64le, buildah-tests-2:1.33.7-2.rhaos4.17.el8.ppc64le, buildah-debugsource-2:1.33.7-2.rhaos4.17.el8.ppc64le, buildah-debuginfo-2:1.33.7-2.rhaos4.17.el8.ppc64le, buildah-tests-debuginfo-2:1.33.7-2.rhaos4.17.el8.ppc64le, containernetworking-plugins-1:1.4.0-3.rhaos4.17.el8.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.17.el8.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.17.el8.ppc64le, crun-0:1.14.3-2.rhaos4.17.el8.ppc64le, crun-debugsource-0:1.14.3-2.rhaos4.17.el8.ppc64le, crun-debuginfo-0:1.14.3-2.rhaos4.17.el8.ppc64le, fuse-overlayfs-0:1.10-3.rhaos4.17.el8.ppc64le, fuse-overlayfs-debugsource-0:1.10-3.rhaos4.17.el8.ppc64le, fuse-overlayfs-debuginfo-0:1.10-3.rhaos4.17.el8.ppc64le, podman-4:5.2.0-3.rhaos4.17.el8.ppc64le, podman-catatonit-4:5.2.0-3.rhaos4.17.el8.ppc64le, podman-gvproxy-4:5.2.0-3.rhaos4.17.el8.ppc64le, podman-plugins-4:5.2.0-3.rhaos4.17.el8.ppc64le, podman-remote-4:5.2.0-3.rhaos4.17.el8.ppc64le, podman-tests-4:5.2.0-3.rhaos4.17.el8.ppc64le, podman-debugsource-4:5.2.0-3.rhaos4.17.el8.ppc64le, podman-catatonit-debuginfo-4:5.2.0-3.rhaos4.17.el8.ppc64le, podman-debuginfo-4:5.2.0-3.rhaos4.17.el8.ppc64le, podman-gvproxy-debuginfo-4:5.2.0-3.rhaos4.17.el8.ppc64le, podman-plugins-debuginfo-4:5.2.0-3.rhaos4.17.el8.ppc64le, podman-remote-debuginfo-4:5.2.0-3.rhaos4.17.el8.ppc64le, slirp4netns-0:1.1.8-3.rhaos4.17.el8.ppc64le, slirp4netns-debugsource-0:1.1.8-3.rhaos4.17.el8.ppc64le, slirp4netns-debuginfo-0:1.1.8-3.rhaos4.17.el8.ppc64le, cri-o-0:1.30.5-7.rhaos4.17.git2e89940.el8.ppc64le, cri-o-debugsource-0:1.30.5-7.rhaos4.17.git2e89940.el8.ppc64le, cri-o-debuginfo-0:1.30.5-7.rhaos4.17.git2e89940.el8.ppc64le, openshift-clients-0:4.17.0-202409111134.p0.gbc58b3a.assembly.stream.el8.ppc64le, openshift-hyperkube-0:4.17.0-202409121706.p0.gd3adea4.assembly.stream.el8.ppc64le, python3-bcrypt-0:3.1.6-3.el9.ppc64le, python-bcrypt-debugsource-0:3.1.6-3.el9.ppc64le, python3-bcrypt-debuginfo-0:3.1.6-3.el9.ppc64le, python3-gevent-0:21.1.2-1.el9.ppc64le, python-gevent-debugsource-0:21.1.2-1.el9.ppc64le, python3-gevent-debuginfo-0:21.1.2-1.el9.ppc64le, python3-greenlet-0:1.1.3-1.el9.ppc64le, python3-greenlet-devel-0:1.1.3-1.el9.ppc64le, python-greenlet-debugsource-0:1.1.3-1.el9.ppc64le, python3-greenlet-debuginfo-0:1.1.3-1.el9.ppc64le, python3-markupsafe-0:2.1.1-4.el9.ppc64le, python-markupsafe-debugsource-0:2.1.1-4.el9.ppc64le, python3-markupsafe-debuginfo-0:2.1.1-4.el9.ppc64le, python3-msgpack-0:0.6.2-2.el9.ppc64le, python-msgpack-debugsource-0:0.6.2-2.el9.ppc64le, python3-msgpack-debuginfo-0:0.6.2-2.el9.ppc64le, python3-simplejson-0:3.17.0-2.el9.ppc64le, python-simplejson-debugsource-0:3.17.0-2.el9.ppc64le, python3-simplejson-debuginfo-0:3.17.0-2.el9.ppc64le, python3-sqlalchemy+aiomysql-0:1.4.39-2.el9.ppc64le, python3-sqlalchemy+aiosqlite-0:1.4.39-2.el9.ppc64le, python3-sqlalchemy+asyncio-0:1.4.39-2.el9.ppc64le, python3-sqlalchemy+mssql_pymssql-0:1.4.39-2.el9.ppc64le, python3-sqlalchemy+mssql_pyodbc-0:1.4.39-2.el9.ppc64le, python3-sqlalchemy+mysql-0:1.4.39-2.el9.ppc64le, python3-sqlalchemy+postgresql-0:1.4.39-2.el9.ppc64le, python3-sqlalchemy+postgresql_asyncpg-0:1.4.39-2.el9.ppc64le, python3-sqlalchemy+postgresql_pg8000-0:1.4.39-2.el9.ppc64le, python3-sqlalchemy+pymysql-0:1.4.39-2.el9.ppc64le, python3-sqlalchemy-0:1.4.39-2.el9.ppc64le, python-sqlalchemy-debugsource-0:1.4.39-2.el9.ppc64le, python3-sqlalchemy-debuginfo-0:1.4.39-2.el9.ppc64le, python-wrapt-doc-0:1.14.1-1.el9.ppc64le, python3-wrapt-0:1.14.1-1.el9.ppc64le, python-wrapt-debugsource-0:1.14.1-1.el9.ppc64le, python3-wrapt-debuginfo-0:1.14.1-1.el9.ppc64le, python3-yappi-0:1.3.1-2.el9.ppc64le, python-yappi-debugsource-0:1.3.1-2.el9.ppc64le, python3-yappi-debuginfo-0:1.3.1-2.el9.ppc64le, python3-zope-interface-0:5.4.0-1.el9.ppc64le, conmon-3:2.1.12-4.rhaos4.17.el9.s390x, conmon-debugsource-3:2.1.12-4.rhaos4.17.el9.s390x, conmon-debuginfo-3:2.1.12-4.rhaos4.17.el9.s390x, conmon-rs-0:0.6.3-1.rhaos4.17.el9.s390x, containers-common-3:1-86.rhaos4.17.el9.s390x, cri-tools-0:1.30.0-4.el9.s390x, cri-tools-debugsource-0:1.30.0-4.el9.s390x, cri-tools-debuginfo-0:1.30.0-4.el9.s390x, haproxy28-0:2.8.10-1.rhaos4.17.el9.s390x, haproxy-debugsource-0:2.8.10-1.rhaos4.17.el9.s390x, haproxy28-debuginfo-0:2.8.10-1.rhaos4.17.el9.s390x, ose-aws-ecr-image-credential-provider-0:4.17.0-202406261807.p0.g8c77f41.assembly.stream.el9.s390x, ose-azure-acr-image-credential-provider-0:4.17.0-202406261807.p0.gb9204e2.assembly.stream.el9.s390x, ose-gcp-gcr-image-credential-provider-0:4.17.0-202408061615.p0.g8ce997d.assembly.stream.el9.s390x, podman-4:5.2.0-2.rhaos4.17.el9.s390x, podman-plugins-4:5.2.0-2.rhaos4.17.el9.s390x, podman-remote-4:5.2.0-2.rhaos4.17.el9.s390x, podman-tests-4:5.2.0-2.rhaos4.17.el9.s390x, podman-debugsource-4:5.2.0-2.rhaos4.17.el9.s390x, podman-debuginfo-4:5.2.0-2.rhaos4.17.el9.s390x, podman-plugins-debuginfo-4:5.2.0-2.rhaos4.17.el9.s390x, podman-remote-debuginfo-4:5.2.0-2.rhaos4.17.el9.s390x, runc-4:1.1.13-4.rhaos4.17.el9.s390x, runc-debugsource-4:1.1.13-4.rhaos4.17.el9.s390x, runc-debuginfo-4:1.1.13-4.rhaos4.17.el9.s390x, skopeo-2:1.16.0-2.rhaos4.17.el9.s390x, skopeo-tests-2:1.16.0-2.rhaos4.17.el9.s390x, skopeo-debugsource-2:1.16.0-2.rhaos4.17.el9.s390x, skopeo-debuginfo-2:1.16.0-2.rhaos4.17.el9.s390x, buildah-2:1.33.7-2.rhaos4.17.el9.s390x, buildah-tests-2:1.33.7-2.rhaos4.17.el9.s390x, buildah-debugsource-2:1.33.7-2.rhaos4.17.el9.s390x, buildah-debuginfo-2:1.33.7-2.rhaos4.17.el9.s390x, buildah-tests-debuginfo-2:1.33.7-2.rhaos4.17.el9.s390x, crun-0:1.14.3-2.rhaos4.17.el9.s390x, crun-debugsource-0:1.14.3-2.rhaos4.17.el9.s390x, crun-debuginfo-0:1.14.3-2.rhaos4.17.el9.s390x, golang-github-prometheus-promu-0:0.16.0-17.gitf6c51c9.el9.s390x, openshift-prometheus-promu-0:0.16.0-17.gitf6c51c9.el9.s390x, ovn24.03-0:24.03.1-36.el9fdp.s390x, ovn24.03-central-0:24.03.1-36.el9fdp.s390x, ovn24.03-host-0:24.03.1-36.el9fdp.s390x, ovn24.03-vtep-0:24.03.1-36.el9fdp.s390x, ovn24.03-debugsource-0:24.03.1-36.el9fdp.s390x, ovn24.03-central-debuginfo-0:24.03.1-36.el9fdp.s390x, ovn24.03-debuginfo-0:24.03.1-36.el9fdp.s390x, ovn24.03-host-debuginfo-0:24.03.1-36.el9fdp.s390x, ovn24.03-vtep-debuginfo-0:24.03.1-36.el9fdp.s390x, ovn24.09-0:24.09.0-beta.26.el9fdp.s390x, ovn24.09-central-0:24.09.0-beta.26.el9fdp.s390x, ovn24.09-host-0:24.09.0-beta.26.el9fdp.s390x, ovn24.09-vtep-0:24.09.0-beta.26.el9fdp.s390x, ovn24.09-debugsource-0:24.09.0-beta.26.el9fdp.s390x, ovn24.09-central-debuginfo-0:24.09.0-beta.26.el9fdp.s390x, ovn24.09-debuginfo-0:24.09.0-beta.26.el9fdp.s390x, ovn24.09-host-debuginfo-0:24.09.0-beta.26.el9fdp.s390x, ovn24.09-vtep-debuginfo-0:24.09.0-beta.26.el9fdp.s390x, cri-o-0:1.30.5-7.rhaos4.17.git2e89940.el9.s390x, cri-o-debugsource-0:1.30.5-7.rhaos4.17.git2e89940.el9.s390x, cri-o-debuginfo-0:1.30.5-7.rhaos4.17.git2e89940.el9.s390x, openshift-clients-0:4.17.0-202409111134.p0.gbc58b3a.assembly.stream.el9.s390x, openshift-hyperkube-0:4.17.0-202409121706.p0.gd3adea4.assembly.stream.el9.s390x, conmon-3:2.1.12-4.rhaos4.17.el8.s390x, conmon-debugsource-3:2.1.12-4.rhaos4.17.el8.s390x, conmon-debuginfo-3:2.1.12-4.rhaos4.17.el8.s390x, conmon-rs-0:0.6.3-1.rhaos4.17.el8.s390x, containers-common-3:1-86.rhaos4.17.el8.s390x, cri-tools-0:1.30.0-4.el8.s390x, cri-tools-debugsource-0:1.30.0-4.el8.s390x, cri-tools-debuginfo-0:1.30.0-4.el8.s390x, libslirp-0:4.4.0-5.rhaos4.17.el8.s390x, libslirp-devel-0:4.4.0-5.rhaos4.17.el8.s390x, libslirp-debugsource-0:4.4.0-5.rhaos4.17.el8.s390x, libslirp-debuginfo-0:4.4.0-5.rhaos4.17.el8.s390x, ose-aws-ecr-image-credential-provider-0:4.17.0-202406261807.p0.g8c77f41.assembly.stream.el8.s390x, ose-azure-acr-image-credential-provider-0:4.17.0-202406261807.p0.gb9204e2.assembly.stream.el8.s390x, ose-gcp-gcr-image-credential-provider-0:4.17.0-202408061615.p0.g8ce997d.assembly.stream.el8.s390x, runc-4:1.1.13-2.rhaos4.17.el8.s390x, runc-debugsource-4:1.1.13-2.rhaos4.17.el8.s390x, runc-debuginfo-4:1.1.13-2.rhaos4.17.el8.s390x, skopeo-2:1.16.0-2.rhaos4.17.el8.s390x, skopeo-tests-2:1.16.0-2.rhaos4.17.el8.s390x, buildah-2:1.33.7-2.rhaos4.17.el8.s390x, buildah-tests-2:1.33.7-2.rhaos4.17.el8.s390x, buildah-debugsource-2:1.33.7-2.rhaos4.17.el8.s390x, buildah-debuginfo-2:1.33.7-2.rhaos4.17.el8.s390x, buildah-tests-debuginfo-2:1.33.7-2.rhaos4.17.el8.s390x, containernetworking-plugins-1:1.4.0-3.rhaos4.17.el8.s390x, containernetworking-plugins-debugsource-1:1.4.0-3.rhaos4.17.el8.s390x, containernetworking-plugins-debuginfo-1:1.4.0-3.rhaos4.17.el8.s390x, crun-0:1.14.3-2.rhaos4.17.el8.s390x, crun-debugsource-0:1.14.3-2.rhaos4.17.el8.s390x, crun-debuginfo-0:1.14.3-2.rhaos4.17.el8.s390x, fuse-overlayfs-0:1.10-3.rhaos4.17.el8.s390x, fuse-overlayfs-debugsource-0:1.10-3.rhaos4.17.el8.s390x, fuse-overlayfs-debuginfo-0:1.10-3.rhaos4.17.el8.s390x, podman-4:5.2.0-3.rhaos4.17.el8.s390x, podman-catatonit-4:5.2.0-3.rhaos4.17.el8.s390x, podman-gvproxy-4:5.2.0-3.rhaos4.17.el8.s390x, podman-plugins-4:5.2.0-3.rhaos4.17.el8.s390x, podman-remote-4:5.2.0-3.rhaos4.17.el8.s390x, podman-tests-4:5.2.0-3.rhaos4.17.el8.s390x, podman-debugsource-4:5.2.0-3.rhaos4.17.el8.s390x, podman-catatonit-debuginfo-4:5.2.0-3.rhaos4.17.el8.s390x, podman-debuginfo-4:5.2.0-3.rhaos4.17.el8.s390x, podman-gvproxy-debuginfo-4:5.2.0-3.rhaos4.17.el8.s390x, podman-plugins-debuginfo-4:5.2.0-3.rhaos4.17.el8.s390x, podman-remote-debuginfo-4:5.2.0-3.rhaos4.17.el8.s390x, slirp4netns-0:1.1.8-3.rhaos4.17.el8.s390x, slirp4netns-debugsource-0:1.1.8-3.rhaos4.17.el8.s390x, slirp4netns-debuginfo-0:1.1.8-3.rhaos4.17.el8.s390x, cri-o-0:1.30.5-7.rhaos4.17.git2e89940.el8.s390x, cri-o-debugsource-0:1.30.5-7.rhaos4.17.git2e89940.el8.s390x, cri-o-debuginfo-0:1.30.5-7.rhaos4.17.git2e89940.el8.s390x, openshift-clients-0:4.17.0-202409111134.p0.gbc58b3a.assembly.stream.el8.s390x, openshift-hyperkube-0:4.17.0-202409121706.p0.gd3adea4.assembly.stream.el8.s390x, python3-bcrypt-0:3.1.6-3.el9.s390x, python-bcrypt-debugsource-0:3.1.6-3.el9.s390x, python3-bcrypt-debuginfo-0:3.1.6-3.el9.s390x, python3-gevent-0:21.1.2-1.el9.s390x, python-gevent-debugsource-0:21.1.2-1.el9.s390x, python3-gevent-debuginfo-0:21.1.2-1.el9.s390x, python3-greenlet-0:1.1.3-1.el9.s390x, python3-greenlet-devel-0:1.1.3-1.el9.s390x, python-greenlet-debugsource-0:1.1.3-1.el9.s390x, python3-greenlet-debuginfo-0:1.1.3-1.el9.s390x, python3-markupsafe-0:2.1.1-4.el9.s390x, python-markupsafe-debugsource-0:2.1.1-4.el9.s390x, python3-markupsafe-debuginfo-0:2.1.1-4.el9.s390x, python3-msgpack-0:0.6.2-2.el9.s390x, python-msgpack-debugsource-0:0.6.2-2.el9.s390x, python3-msgpack-debuginfo-0:0.6.2-2.el9.s390x, python3-simplejson-0:3.17.0-2.el9.s390x, python-simplejson-debugsource-0:3.17.0-2.el9.s390x, python3-simplejson-debuginfo-0:3.17.0-2.el9.s390x, python3-sqlalchemy+aiomysql-0:1.4.39-2.el9.s390x, python3-sqlalchemy+aiosqlite-0:1.4.39-2.el9.s390x, python3-sqlalchemy+asyncio-0:1.4.39-2.el9.s390x, python3-sqlalchemy+mssql_pymssql-0:1.4.39-2.el9.s390x, python3-sqlalchemy+mssql_pyodbc-0:1.4.39-2.el9.s390x, python3-sqlalchemy+mysql-0:1.4.39-2.el9.s390x, python3-sqlalchemy+postgresql-0:1.4.39-2.el9.s390x, python3-sqlalchemy+postgresql_asyncpg-0:1.4.39-2.el9.s390x, python3-sqlalchemy+postgresql_pg8000-0:1.4.39-2.el9.s390x, python3-sqlalchemy+pymysql-0:1.4.39-2.el9.s390x, python3-sqlalchemy-0:1.4.39-2.el9.s390x, python-sqlalchemy-debugsource-0:1.4.39-2.el9.s390x, python3-sqlalchemy-debuginfo-0:1.4.39-2.el9.s390x, python-wrapt-doc-0:1.14.1-1.el9.s390x, python3-wrapt-0:1.14.1-1.el9.s390x, python-wrapt-debugsource-0:1.14.1-1.el9.s390x, python3-wrapt-debuginfo-0:1.14.1-1.el9.s390x, python3-yappi-0:1.3.1-2.el9.s390x, python-yappi-debugsource-0:1.3.1-2.el9.s390x, python3-yappi-debuginfo-0:1.3.1-2.el9.s390x, python3-zope-interface-0:5.4.0-1.el9.s390x, podman-docker-4:5.2.0-2.rhaos4.17.el9.noarch, toolbox-0:0.1.2-1.rhaos4.17.el9.noarch, openshift-ansible-0:4.17.0-202409041737.p0.g7fe7411.assembly.stream.el9.noarch, openshift-ansible-test-0:4.17.0-202409041737.p0.g7fe7411.assembly.stream.el9.noarch, container-selinux-3:2.231.0-3.rhaos4.17.el9.noarch, openshift4-aws-iso-0:4.17.0-202404161335.p0.gd2acdd5.assembly.stream.el8.noarch, podman-docker-4:5.2.0-3.rhaos4.17.el8.noarch, toolbox-0:0.1.0-3.rhaos4.17.el8.noarch, openshift-ansible-0:4.17.0-202409041737.p0.g7fe7411.assembly.stream.el8.noarch, openshift-ansible-test-0:4.17.0-202409041737.p0.g7fe7411.assembly.stream.el8.noarch, container-selinux-2:2.231.0-3.rhaos4.17.el8.noarch, python3-automaton-0:3.2.0-0.20240522151206.9255778.el9.noarch, python3-cliff-0:4.7.0-0.20240708130156.b75afa0.el9.noarch, python3-cliff-tests-0:4.7.0-0.20240708130156.b75afa0.el9.noarch, python3-debtcollector-0:3.0.0-0.20240522153257.0e6ce1c.el9.noarch, python3-futurist-0:3.0.0-0.20240522153313.4e14db5.el9.noarch, python3-jinja2-0:3.1.4-1.el9.noarch, python3-keystoneauth1-0:5.6.0-0.20240522155106.e071ad4.el9.noarch, python3-keystoneclient-1:5.4.0-0.20240522161812.c66d778.el9.noarch, python3-keystoneclient-tests-1:5.4.0-0.20240522161812.c66d778.el9.noarch, python3-keystonemiddleware-0:10.7.0-0.20240708131803.1625b38.el9.noarch, python3-openstacksdk-0:3.1.0-0.20240708125539.385aa2b.el9.noarch, python3-openstacksdk-tests-0:3.1.0-0.20240708125539.385aa2b.el9.noarch, python3-os-traits-0:3.0.0-0.20240522151907.cff125c.el9.noarch, python3-os-traits-tests-0:3.0.0-0.20240522151907.cff125c.el9.noarch, python3-osc-lib-0:3.0.1-0.20240522153856.73ecaa7.el9.noarch, python3-osc-lib-tests-0:3.0.1-0.20240522153856.73ecaa7.el9.noarch, python-oslo-cache-lang-0:3.7.0-0.20240522163213.e8de6c9.el9.noarch, python3-oslo-cache-0:3.7.0-0.20240522163213.e8de6c9.el9.noarch, python3-oslo-cache-tests-0:3.7.0-0.20240522163213.e8de6c9.el9.noarch, python-oslo-concurrency-lang-0:6.0.0-0.20240522165021.53709ba.el9.noarch, python3-oslo-concurrency-0:6.0.0-0.20240522165021.53709ba.el9.noarch, python3-oslo-concurrency-tests-0:6.0.0-0.20240522165021.53709ba.el9.noarch, python3-oslo-config-2:9.4.0-0.20240522154012.882adf8.el9.noarch, python3-oslo-context-0:5.5.0-0.20240522165316.e31a7a1.el9.noarch, python3-oslo-context-tests-0:5.5.0-0.20240522165316.e31a7a1.el9.noarch, python-oslo-db-lang-0:15.1.0-0.20240708130356.e502313.el9.noarch, python3-oslo-db-0:15.1.0-0.20240708130356.e502313.el9.noarch, python3-oslo-db-tests-0:15.1.0-0.20240708130356.e502313.el9.noarch, python-oslo-i18n-lang-0:6.3.0-0.20240522155806.0531fb2.el9.noarch, python3-oslo-i18n-0:6.3.0-0.20240522155806.0531fb2.el9.noarch, python-oslo-log-lang-0:6.0.0-0.20240708125539.f05a852.el9.noarch, python3-oslo-log-0:6.0.0-0.20240708125539.f05a852.el9.noarch, python3-oslo-log-tests-0:6.0.0-0.20240708125539.f05a852.el9.noarch, python3-oslo-messaging-0:14.8.0-0.20240708131004.d095241.el9.noarch, python3-oslo-messaging-tests-0:14.8.0-0.20240708131004.d095241.el9.noarch, python-oslo-middleware-lang-0:6.1.0-0.20240522163319.531f39e.el9.noarch, python3-oslo-middleware-0:6.1.0-0.20240522163319.531f39e.el9.noarch, python3-oslo-middleware-tests-0:6.1.0-0.20240522163319.531f39e.el9.noarch, python-oslo-policy-lang-0:4.3.0-0.20240522161210.4b7a6f7.el9.noarch, python3-oslo-policy-0:4.3.0-0.20240522161210.4b7a6f7.el9.noarch, python3-oslo-policy-tests-0:4.3.0-0.20240522161210.4b7a6f7.el9.noarch, python3-oslo-rootwrap-0:7.2.0-0.20240522160517.c6cf187.el9.noarch, python3-oslo-rootwrap-tests-0:7.2.0-0.20240522160517.c6cf187.el9.noarch, python3-oslo-serialization-0:5.4.0-0.20240522161219.548c7a3.el9.noarch, python3-oslo-serialization-tests-0:5.4.0-0.20240522161219.548c7a3.el9.noarch, python3-oslo-service-0:3.5.0-0.20240708131154.a84a9de.el9.noarch, python3-oslo-service-tests-0:3.5.0-0.20240708131154.a84a9de.el9.noarch, python3-oslo-upgradecheck-0:2.3.0-0.20240522160117.b6db590.el9.noarch, python-oslo-utils-lang-0:7.1.0-0.20240522163915.17581b5.el9.noarch, python3-oslo-utils-0:7.1.0-0.20240522163915.17581b5.el9.noarch, python3-oslo-utils-tests-0:7.1.0-0.20240522163915.17581b5.el9.noarch, python-oslo-versionedobjects-lang-0:3.3.0-0.20240522154713.25db0cf.el9.noarch, python3-oslo-versionedobjects-0:3.3.0-0.20240522154713.25db0cf.el9.noarch, python3-oslo-versionedobjects-tests-0:3.3.0-0.20240522154713.25db0cf.el9.noarch, python3-osprofiler-0:4.1.0-0.20240522151957.3c5fead.el9.noarch, python3-proliantutils-0:2.16.2-0.20240522170920.f655e23.el9.noarch, python3-scciclient-0:0.16.0-0.20240523142528.73b4e3d.el9.noarch, python3-stevedore-0:5.2.0-0.20240522162412.21d601f.el9.noarch, python3-sushy-oem-idrac-0:5.0.1-0.20240522171520.4e51aef.el9.noarch, python3-sushy-oem-idrac-tests-0:5.0.1-0.20240522171520.4e51aef.el9.noarch, python3-tooz-0:6.2.0-0.20240708131954.c65282f.el9.noarch, pyOpenSSL-doc-0:20.0.1-2.el9.1.noarch, python3-pyOpenSSL-0:20.0.1-2.el9.1.noarch, python3-pysnmp-0:4.4.12-6.el9.noarch, python3-pysnmp-lextudio-0:5.0.26-2.el9.noarch, python3-SecretStorage-0:2.3.1-9.el9.noarch, python3-alembic-0:1.6.0-1.el9.noarch, python-amqp-doc-0:5.0.6-1.el9.noarch, python3-amqp-0:5.0.6-1.el9.noarch, python3-autopage-0:0.4.0-1.el9.2.noarch, python3-beautifulsoup4-0:4.9.3-2.el9.1.noarch, python3-binary-memcached-0:0.31.1-1.el9.noarch, python3-cachetools-0:3.1.0-4.el9.noarch, python3-cinderclient-0:9.4.0-0.20231214204912.f1f14df.el9.noarch, python3-click-0:7.1.2-5.el9.1.noarch, python3-cmd2-0:1.4.0-2.el9.1.noarch, python3-colorama-0:0.4.1-2.el9.noarch, python3-construct-0:2.10.56-2.el9.noarch, python3-contextlib2-0:0.6.0.post1-1.el9.noarch, python3-ddt-0:1.6.0-1.el9.noarch, python3-decorator-0:4.4.2-6.0.el9.noarch, python3-defusedxml-0:0.7.1-1.el9.noarch, python3-dogpile-cache-0:1.1.5-3.el9.noarch, python3-dracclient-0:8.0.0-0.20231214182834.9c7499c.el9.noarch, python3-editor-0:1.0.4-5.el9.noarch, python3-eventlet-0:0.33.1-6.el9.noarch, python3-fasteners-0:0.18-1.el9.noarch, python3-fixtures-0:4.0.1-1.el9.noarch, python-flask-doc-2:2.0.1-4.el9.2.noarch, python3-flask-2:2.0.1-4.el9.2.noarch, python-funcsigs-doc-0:1.0.2-17.el9.noarch, python3-funcsigs-0:1.0.2-17.el9.noarch, python3-glanceclient-1:4.4.0-0.20231214201927.62e6fc8.el9.noarch, python-gunicorn-doc-0:20.0.4-2.el9.noarch, python3-gunicorn-0:20.0.4-2.el9.noarch, python3-hardware-0:0.31.0-0.20231214192627.af076d3.el9.noarch, python3-hardware-detect-0:0.31.0-0.20231214192627.af076d3.el9.noarch, python3-html5lib-1:1.1-4.el9.1.noarch, python3-ifaddr-0:0.1.6-6.el9.noarch, python3-importlib-metadata-0:4.12.0-2.el9.noarch, python3-ironic-prometheus-exporter-0:4.3.0-0.20231219134422.5211827.el9.noarch, python3-ironicclient-0:4.9.0-0.20211209154934.6f1be06.el9.noarch, python3-iso8601-0:0.1.12-9.el9.noarch, python3-itsdangerous-0:2.0.1-2.el9.noarch, python3-jsonpath-rw-0:1.2.3-23.el9.noarch, python3-jsonschema+format-0:4.17.3-1.el9.noarch, python3-jsonschema+format-nongpl-0:4.17.3-1.el9.noarch, python3-jsonschema-0:4.17.3-1.el9.noarch, python-kazoo-doc-0:2.7.0-2.el9.noarch, python3-kazoo-0:2.7.0-2.el9.noarch, python3-keyring-0:21.0.0-2.el9.noarch, python3-kombu-1:5.0.2-1.el9.2.noarch, python3-logutils-0:0.3.5-7.1.el9.noarch, python3-memcached-0:1.58-12.el9.noarch, python-microversion-parse-doc-0:1.0.1-0.20240424173932.2c36df6.el9.noarch, python3-microversion-parse-0:1.0.1-0.20240424173932.2c36df6.el9.noarch, python3-migrate-0:0.13.0-2.el9.noarch, python3-munch-0:2.3.2-7.el9.noarch, python3-neutronclient-0:7.6.0-0.20211012175718.983f0ab.el9.noarch, python3-neutronclient-tests-0:7.6.0-0.20211012175718.983f0ab.el9.noarch, python3-os-client-config-0:2.1.0-0.20210722194729.bc96c23.el9.noarch, python3-os-service-types-0:1.7.0-0.20231218155726.0b2f473.el9.noarch, python3-oslo-metrics-0:0.5.0-0.20221128141719.fc22d0d.el9.noarch, python3-oslo-metrics-tests-0:0.5.0-0.20221128141719.fc22d0d.el9.noarch, python3-oslo-reports-0:2.3.0-0.20211012151507.f2799dc.el9.noarch, python3-oslo-reports-tests-0:2.3.0-0.20211012151507.f2799dc.el9.noarch, python3-paste-0:3.5.0-3.el9.1.noarch, python3-paste-deploy-0:2.0.1-5.el9.noarch, python3-pbr-0:5.11.1-0.1.el9.noarch, python3-pecan-0:1.3.2-10.el9.noarch, python3-pexpect-0:4.6-3.el9.noarch, python3-pint-0:0.10.1-3.el9.noarch, python3-prometheus_client-0:0.7.1-3.el9.noarch, python-pyasn1-doc-0:0.5.1-3.el9.noarch, python3-pyasn1-0:0.5.1-3.el9.noarch, python3-pyasn1-modules-0:0.5.1-3.el9.noarch, python-pycadf-common-0:3.1.1-0.20231214182229.4179996.el9.noarch, python3-pycadf-0:3.1.1-0.20231214182229.4179996.el9.noarch, python-pyperclip-doc-0:1.8.0-3.el9.1.noarch, python3-pyperclip-0:1.8.0-3.el9.1.noarch, python3-redis-0:3.3.8-2.el9.noarch, python3-repoze-lru-0:0.7-7.el9.noarch, python3-requests-unixsocket-0:0.2.0-2.el9.noarch, python3-requestsexceptions-0:1.4.0-0.20231214180655.d7ac0ff.el9.noarch, python3-retrying-0:1.3.3-2.el9.1.noarch, python3-rfc3986-0:1.2.0-6.el9.noarch, python3-routes-0:2.4.1-12.el9.noarch, python3-simplegeneric-0:0.8.1-18.el9.noarch, python3-singledispatch-0:3.4.0.3-19.el9.noarch, python3-smi-0:0.3.4-10.el9.noarch, python3-smi-lextudio-0:1.1.13-0.1.el9.noarch, python3-soupsieve-0:2.1.0-2.el9.1.noarch, python-sqlalchemy-doc-0:1.4.39-2.el9.noarch, python3-sqlparse-0:0.2.4-10.el9.noarch, python-statsd-doc-0:3.2.1-20.el9.noarch, python3-statsd-0:3.2.1-20.el9.noarch, python3-swiftclient-0:4.4.0-0.20231214204138.54fbfa8.el9.noarch, python3-tempita-0:0.5.1-25.el9.noarch, python3-tenacity-0:6.3.1-1.el9.noarch, python3-uhashring-0:2.1-2.el9.noarch, python3-vine-0:5.0.0-3.el9.noarch, python3-voluptuous-0:0.11.7-3.el9.noarch, python3-waitress-0:2.0.0-2.el9.noarch, python3-warlock-0:1.3.3-2.el9.noarch, python3-wcwidth-0:0.2.5-2.el9.2.noarch, python-webencodings-doc-0:0.5.1-15.el9.1.noarch, python3-webencodings-0:0.5.1-15.el9.1.noarch, python3-webob-0:1.8.8-2.el9.noarch, python3-webtest-0:2.0.33-5.el9.noarch, python3-werkzeug-0:2.2.3-3.el9.noarch, python3-wsme-0:0.12.1-0.20231026141130.8312bb2.el9.noarch, python3-zake-0:0.2.2-19.el9.noarch, python3-zeroconf-0:0.24.4-2.el9.noarch, python3-zipp-0:0.5.1-3.el9.noarch, python3-zope-event-0:4.2.0-20.el9.1.noarch
Full Details
CSAF document


RHSA-2024:7441
Severity: important
Released on: 01/10/2024
CVE: CVE-2024-7885, CVE-2024-21634,
Bugzilla: 2305290, 2304311, 2304311, 2305290
Affected Packages: eap8-amazon-ion-java-0:1.11.9-2.redhat_00001.1.el9eap.src, eap8-undertow-0:2.3.14-2.SP2_redhat_00001.1.el9eap.src, eap8-wildfly-0:8.0.3-13.GA_redhat_00007.1.el9eap.src, eap8-eap-product-conf-parent-0:800.3.1-2.GA_redhat_00002.1.el9eap.src, eap8-amazon-ion-java-0:1.11.9-2.redhat_00001.1.el8eap.src, eap8-undertow-0:2.3.14-2.SP2_redhat_00001.1.el8eap.src, eap8-wildfly-0:8.0.3-13.GA_redhat_00007.1.el8eap.src, eap8-eap-product-conf-parent-0:800.3.1-2.GA_redhat_00002.1.el8eap.src, eap8-amazon-ion-java-0:1.11.9-2.redhat_00001.1.el9eap.noarch, eap8-undertow-0:2.3.14-2.SP2_redhat_00001.1.el9eap.noarch, eap8-wildfly-0:8.0.3-13.GA_redhat_00007.1.el9eap.noarch, eap8-wildfly-java-jdk11-0:8.0.3-13.GA_redhat_00007.1.el9eap.noarch, eap8-wildfly-java-jdk17-0:8.0.3-13.GA_redhat_00007.1.el9eap.noarch, eap8-wildfly-java-jdk21-0:8.0.3-13.GA_redhat_00007.1.el9eap.noarch, eap8-wildfly-modules-0:8.0.3-13.GA_redhat_00007.1.el9eap.noarch, eap8-eap-product-conf-parent-0:800.3.1-2.GA_redhat_00002.1.el9eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.1-2.GA_redhat_00002.1.el9eap.noarch, eap8-amazon-ion-java-0:1.11.9-2.redhat_00001.1.el8eap.noarch, eap8-undertow-0:2.3.14-2.SP2_redhat_00001.1.el8eap.noarch, eap8-wildfly-0:8.0.3-13.GA_redhat_00007.1.el8eap.noarch, eap8-wildfly-java-jdk11-0:8.0.3-13.GA_redhat_00007.1.el8eap.noarch, eap8-wildfly-java-jdk17-0:8.0.3-13.GA_redhat_00007.1.el8eap.noarch, eap8-wildfly-java-jdk21-0:8.0.3-13.GA_redhat_00007.1.el8eap.noarch, eap8-wildfly-modules-0:8.0.3-13.GA_redhat_00007.1.el8eap.noarch, eap8-eap-product-conf-parent-0:800.3.1-2.GA_redhat_00002.1.el8eap.noarch, eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.3.1-2.GA_redhat_00002.1.el8eap.noarch
Full Details
CSAF document


RHSA-2024:7442
Severity: important
Released on: 01/10/2024
CVE: CVE-2024-7885, CVE-2024-21634,
Bugzilla: 2305290, 2304311, 2304311, 2305290
Affected Packages:
Full Details
CSAF document


RHSA-2024:7436
Severity: moderate
Released on: 01/10/2024
CVE:
Bugzilla:
Affected Packages: openshift4-wincw/windows-machine-config-operator-bundle@sha256:1a2d8b8228ad6691b8e49d7e629fde3fb738d18472b1aee9c6eeff0d3e0bd360_amd64, openshift4-wincw/windows-machine-config-rhel9-operator@sha256:9259e739224487262ab7ad18733c74a21d4db2e6a74819e17c79eadf8bcc2c35_amd64
Full Details
CSAF document


RHSA-2024:7408
Severity: moderate
Released on: 01/10/2024
CVE: CVE-2024-7409,
Bugzilla: 2302487, 2302487
Affected Packages: qemu-guest-agent-17:7.2.0-14.el9_2.14.aarch64, qemu-img-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-audio-pa-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-block-curl-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-block-rbd-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-common-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-core-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-device-display-virtio-gpu-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-device-display-virtio-gpu-pci-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-device-usb-host-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-docs-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-tools-17:7.2.0-14.el9_2.14.aarch64, qemu-pr-helper-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-debugsource-17:7.2.0-14.el9_2.14.aarch64, qemu-guest-agent-debuginfo-17:7.2.0-14.el9_2.14.aarch64, qemu-img-debuginfo-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-audio-pa-debuginfo-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-block-curl-debuginfo-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-block-rbd-debuginfo-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-common-debuginfo-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-core-debuginfo-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-debuginfo-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-device-display-virtio-gpu-debuginfo-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-device-usb-host-debuginfo-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-tests-debuginfo-17:7.2.0-14.el9_2.14.aarch64, qemu-kvm-tools-debuginfo-17:7.2.0-14.el9_2.14.aarch64, qemu-pr-helper-debuginfo-17:7.2.0-14.el9_2.14.aarch64, qemu-guest-agent-17:7.2.0-14.el9_2.14.ppc64le, qemu-img-17:7.2.0-14.el9_2.14.ppc64le, qemu-kvm-debugsource-17:7.2.0-14.el9_2.14.ppc64le, qemu-guest-agent-debuginfo-17:7.2.0-14.el9_2.14.ppc64le, qemu-img-debuginfo-17:7.2.0-14.el9_2.14.ppc64le, qemu-kvm-debuginfo-17:7.2.0-14.el9_2.14.ppc64le, qemu-guest-agent-17:7.2.0-14.el9_2.14.x86_64, qemu-img-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-audio-pa-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-block-curl-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-block-rbd-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-common-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-core-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-device-display-virtio-gpu-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-device-display-virtio-gpu-pci-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-device-display-virtio-vga-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-device-usb-host-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-device-usb-redirect-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-docs-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-tools-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-ui-egl-headless-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-ui-opengl-17:7.2.0-14.el9_2.14.x86_64, qemu-pr-helper-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-debugsource-17:7.2.0-14.el9_2.14.x86_64, qemu-guest-agent-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-img-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-audio-pa-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-block-curl-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-block-rbd-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-common-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-core-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-device-display-virtio-gpu-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-device-display-virtio-gpu-pci-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-device-display-virtio-vga-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-device-usb-host-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-device-usb-redirect-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-tests-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-tools-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-ui-egl-headless-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-kvm-ui-opengl-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-pr-helper-debuginfo-17:7.2.0-14.el9_2.14.x86_64, qemu-guest-agent-17:7.2.0-14.el9_2.14.s390x, qemu-img-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-audio-pa-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-block-curl-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-block-rbd-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-common-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-core-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-device-display-virtio-gpu-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-device-display-virtio-gpu-ccw-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-device-usb-host-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-docs-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-tools-17:7.2.0-14.el9_2.14.s390x, qemu-pr-helper-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-debugsource-17:7.2.0-14.el9_2.14.s390x, qemu-guest-agent-debuginfo-17:7.2.0-14.el9_2.14.s390x, qemu-img-debuginfo-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-audio-pa-debuginfo-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-block-curl-debuginfo-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-block-rbd-debuginfo-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-common-debuginfo-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-core-debuginfo-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-debuginfo-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-device-display-virtio-gpu-ccw-debuginfo-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-device-display-virtio-gpu-debuginfo-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-device-usb-host-debuginfo-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-tests-debuginfo-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-tools-debuginfo-17:7.2.0-14.el9_2.14.s390x, qemu-pr-helper-debuginfo-17:7.2.0-14.el9_2.14.s390x, qemu-kvm-17:7.2.0-14.el9_2.14.src
Full Details
CSAF document


RHSA-2024:7415
Severity: moderate
Released on: 01/10/2024
CVE: CVE-2024-6232, CVE-2024-6923,
Bugzilla: 2309426, 2302255, 2302255, 2309426
Affected Packages: python3.11-0:3.11.2-2.el9_2.6.i686, python3.11-debug-0:3.11.2-2.el9_2.6.i686, python3.11-idle-0:3.11.2-2.el9_2.6.i686, python3.11-test-0:3.11.2-2.el9_2.6.i686, python3.11-tkinter-0:3.11.2-2.el9_2.6.i686, python3.11-debugsource-0:3.11.2-2.el9_2.6.i686, python3.11-debuginfo-0:3.11.2-2.el9_2.6.i686, python3.11-devel-0:3.11.2-2.el9_2.6.i686, python3.11-libs-0:3.11.2-2.el9_2.6.i686, python3.11-debug-0:3.11.2-2.el9_2.6.x86_64, python3.11-idle-0:3.11.2-2.el9_2.6.x86_64, python3.11-test-0:3.11.2-2.el9_2.6.x86_64, python3.11-debugsource-0:3.11.2-2.el9_2.6.x86_64, python3.11-debuginfo-0:3.11.2-2.el9_2.6.x86_64, python3.11-0:3.11.2-2.el9_2.6.x86_64, python3.11-devel-0:3.11.2-2.el9_2.6.x86_64, python3.11-libs-0:3.11.2-2.el9_2.6.x86_64, python3.11-tkinter-0:3.11.2-2.el9_2.6.x86_64, python3.11-debug-0:3.11.2-2.el9_2.6.aarch64, python3.11-idle-0:3.11.2-2.el9_2.6.aarch64, python3.11-test-0:3.11.2-2.el9_2.6.aarch64, python3.11-debugsource-0:3.11.2-2.el9_2.6.aarch64, python3.11-debuginfo-0:3.11.2-2.el9_2.6.aarch64, python3.11-0:3.11.2-2.el9_2.6.aarch64, python3.11-devel-0:3.11.2-2.el9_2.6.aarch64, python3.11-libs-0:3.11.2-2.el9_2.6.aarch64, python3.11-tkinter-0:3.11.2-2.el9_2.6.aarch64, python3.11-debug-0:3.11.2-2.el9_2.6.ppc64le, python3.11-idle-0:3.11.2-2.el9_2.6.ppc64le, python3.11-test-0:3.11.2-2.el9_2.6.ppc64le, python3.11-debugsource-0:3.11.2-2.el9_2.6.ppc64le, python3.11-debuginfo-0:3.11.2-2.el9_2.6.ppc64le, python3.11-0:3.11.2-2.el9_2.6.ppc64le, python3.11-devel-0:3.11.2-2.el9_2.6.ppc64le, python3.11-libs-0:3.11.2-2.el9_2.6.ppc64le, python3.11-tkinter-0:3.11.2-2.el9_2.6.ppc64le, python3.11-debug-0:3.11.2-2.el9_2.6.s390x, python3.11-idle-0:3.11.2-2.el9_2.6.s390x, python3.11-test-0:3.11.2-2.el9_2.6.s390x, python3.11-debugsource-0:3.11.2-2.el9_2.6.s390x, python3.11-debuginfo-0:3.11.2-2.el9_2.6.s390x, python3.11-0:3.11.2-2.el9_2.6.s390x, python3.11-devel-0:3.11.2-2.el9_2.6.s390x, python3.11-libs-0:3.11.2-2.el9_2.6.s390x, python3.11-tkinter-0:3.11.2-2.el9_2.6.s390x, python3.11-0:3.11.2-2.el9_2.6.src
Full Details
CSAF document


RHSA-2024:7432
Severity: important
Released on: 01/10/2024
CVE: CVE-2024-41071,
Bugzilla: 2300448, 2300448
Affected Packages: kpatch-patch-5_14_0-427_13_1-0:1-4.el9_4.src, kpatch-patch-5_14_0-427_31_1-0:1-2.el9_4.src, kpatch-patch-5_14_0-427_13_1-0:1-4.el9_4.x86_64, kpatch-patch-5_14_0-427_13_1-debugsource-0:1-4.el9_4.x86_64, kpatch-patch-5_14_0-427_13_1-debuginfo-0:1-4.el9_4.x86_64, kpatch-patch-5_14_0-427_31_1-0:1-2.el9_4.x86_64, kpatch-patch-5_14_0-427_31_1-debugsource-0:1-2.el9_4.x86_64, kpatch-patch-5_14_0-427_31_1-debuginfo-0:1-2.el9_4.x86_64
Full Details
CSAF document


RHSA-2024:7431
Severity: important
Released on: 01/10/2024
CVE: CVE-2024-41071,
Bugzilla: 2300448, 2300448
Affected Packages: kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.src, kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.src, kpatch-patch-5_14_0-284_52_1-0:1-6.el9_2.x86_64, kpatch-patch-5_14_0-284_52_1-debugsource-0:1-6.el9_2.x86_64, kpatch-patch-5_14_0-284_52_1-debuginfo-0:1-6.el9_2.x86_64, kpatch-patch-5_14_0-284_79_1-0:1-2.el9_2.x86_64, kpatch-patch-5_14_0-284_79_1-debugsource-0:1-2.el9_2.x86_64, kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-2.el9_2.x86_64
Full Details
CSAF document


RHSA-2024:3717
Severity: moderate
Released on: 01/10/2024
CVE: CVE-2024-24786,
Bugzilla: 2268046, 2268046
Affected Packages: openshift4/ose-cloud-event-proxy-rhel9@sha256:c456572f73d0947ac9f489ffe2e8414fd86bafe25b2fd600259ac9084c9673a2_amd64, openshift4/ose-cluster-nfd-rhel9-operator@sha256:6deab146c5dec29e850010eee61d680dbd75d1efb04d1549b40c6de27106bc71_amd64, openshift4/ose-dpu-cni-rhel9@sha256:46308565b6dc1f97209e9edb867d4222c596d1554d63ea5e9563942e3af0bb9c_amd64, openshift4/ose-dpu-daemon-rhel9@sha256:cd49270d43b2683d80c3c6dd5062d42415357a364a86b391cfec6607478db78f_amd64, openshift4/ose-dpu-rhel9-operator@sha256:f6488fcfebc82a5e0372b8cb4b7f9c1c255d9377bede300dd63d9459c0ca13aa_amd64, openshift4/ose-sriov-infiniband-cni-rhel9@sha256:782aee4afdacaf680d6965991efcd47fd42fd1dc4300ca48b82f07bb49c0d64a_amd64, openshift4/ingress-node-firewall-rhel9@sha256:bf3eba3e137c4d0f1d62dc90d043c95ab7b2220efb78cb06cef8bb300b0496a3_amd64, openshift4/ingress-node-firewall-rhel9-operator@sha256:6c49e2c31b8c9336fede60ea9db872ec8fa24c5eca6e0fba9ebe618494cb701d_amd64, openshift4/kube-compare-artifacts-rhel9@sha256:400170f71a420f424e8b316220d0d540a062979be4f617d18de3ad10ecac9fa2_amd64, openshift4/ose-local-storage-diskmaker-rhel9@sha256:38ec39208c3640f44455678a57df0b4de9774c3db87ab0e80e8219c7c353e1aa_amd64, openshift4/ose-local-storage-rhel9-operator@sha256:d1534db7eb0b6f9c4bf20f40861b4027816ed89e369b067a190cc975b3dd3355_amd64, openshift4/nmstate-console-plugin-rhel9@sha256:4c82987cf92a9322b438a91c62c2f4656b82622f6e8844e6fa73b1f9514e012e_amd64, openshift4/ose-node-feature-discovery-rhel9@sha256:fdf4f3acf327a5c85941f0127b18f23e0eb6952630ddbf00a898a91cf6416ae4_amd64, openshift4/ose-ansible-operator@sha256:bc5fb9b37f221e3d2d91c2ac0aa30a1ab30b7a1300396230d016972bbc569840_amd64, openshift4/ose-cluster-capacity-rhel9@sha256:f78f167a67492bf5b951bac80211ba9e85294b67f0dc6cbea16c284234d06918_amd64, openshift4/ose-egress-dns-proxy-rhel9@sha256:55d6f68fbb701f1b8ba220b7549eb1bd57f3c12d5889fe4bd52aab7f25c1d5c8_amd64, openshift4/ose-egress-router-rhel9@sha256:428611de69f0e25dd6024bd9aa27226a189c08f16d450d49bfaaf59c6db7089a_amd64, openshift4/ose-helm-rhel9-operator@sha256:0814112a62631c4bff97636cd59527f006cd5a775f84c52a11b2c719611bb6ff_amd64, openshift4/ose-operator-sdk-rhel9@sha256:cbd1537efd11afe3c16a5d908899bcf0aa1530fe956c4b6d898b9e55a5c4ff4e_amd64, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c5ed88ac2ee46fa32bb525813d60fb823f55f9e0d47a9435a4d9dc835a2d04f7_amd64, openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:d42b3f860d68b661d7217ca2c6d54c63638d0e2409a5c25e797993c785f1ef73_amd64, openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:e1013d4580974453127b36dc32e3bf0ebf7d1eaf5e66f5a61c33cbf82c5cf3d0_amd64, openshift4/ose-clusterresourceoverride-rhel9@sha256:04f45ce2a5dff3b319c881ee7b445656353efeaeff304aaf9434a1e43e86f2d3_amd64, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9e3c3231859ab119e34c8c0f342f8e9d2df3af143b4c5104f716011ae34fa0b3_amd64, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:0d1d3103c93dcca8df3324e5260dbf08163e8d70c7387e6f5de9ecfeb012e6ec_amd64, openshift4/ose-egress-http-proxy-rhel9@sha256:d9dd71e30de12c0295015439aee804efd71193568af3df700084dd50b740bc28_amd64, openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:f77c3d6388de1a5d33b6bd2cedb1b804dda05bb65be0be53e39a0aecc910f306_amd64, openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:82a75bdc53c26a4e25a89ad1edcaef9b139bdda1ea23994a22e7b3fd6e7d8599_amd64, openshift4/kubernetes-nmstate-rhel9-operator@sha256:6687796e7cc56b0cff42fed0c773aca516928b41589644bfa76396624c61acd8_amd64, openshift4/ose-ptp-rhel9@sha256:c04711917a9f5651f1d10d9cdc2b0c6b6678343f4e7045e5eaec753a9385cde3_amd64, openshift4/ose-local-storage-mustgather-rhel9@sha256:9a5eb1e7601d4c5b5caee3ae2beb8660c317dd213ff6f16f51bea7c3d96171ed_amd64, openshift4/metallb-rhel9@sha256:cca50eb5ecf077ff5868d74fddc119504f0d15d92cbc5ffbafa8e3e2fb3ee5e9_amd64, openshift4/metallb-rhel9-operator@sha256:b6059b829250d63bbf53b8030e12af16abffe7f047335824e73af7c8b787f218_amd64, openshift4/ose-ptp-rhel9-operator@sha256:6fa6b78c54bd25f083f1fcc76d2632604585193eed370fd7901e2405f254dac1_amd64, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:b032c70071b90e606626281ba1b81dd7ef52f9c27f86f4b6be5ccfd544dcc907_amd64, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:171b2ca25b126beca4d518fd45ec94171791ab8bb2d637ab465c64d37f92b1f1_amd64, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:895371492777f8e77168608dcea42059686b40499cb998cd7506626f38644de2_amd64, openshift4/ose-smb-csi-driver-rhel9@sha256:94052a0d5368f582d827df5bb3a42012f950dc741dca3de9419b7fe7ecc95f98_amd64, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:c92fd1591d201238a4bce754f5dc42b44df586342d847724bd0f1e3b9a126cae_amd64, openshift4/sriov-network-metrics-exporter-rhel9@sha256:9acb4f24df332b4aafb0d014a395d8101adea77ece05e0fd6962d94ddf02d382_amd64, openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:9acb4f24df332b4aafb0d014a395d8101adea77ece05e0fd6962d94ddf02d382_amd64, openshift4/ose-sriov-rdma-cni-rhel9@sha256:04864802507b483d7920ed85965a094753ff7a95a8269d3fa0547b0f41134b58_amd64, openshift4/rdma-cni-rhel9@sha256:04864802507b483d7920ed85965a094753ff7a95a8269d3fa0547b0f41134b58_amd64, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d102953cea47b0acf0c06a5e080e050acbe53e0f54af8368b3c360b359377f3d_amd64, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:5cbdd3b84395a0161c42d8d4f0c08b66d9f62bc091d6a35ed4267a18a8cefe33_amd64, openshift4/pf-status-relay-rhel9@sha256:e0821f4fd5ea8ad4aad103dd058781cbe19a580b4d314302662015b6cedfd2d1_amd64, openshift4/ptp-must-gather-rhel9@sha256:7f0d8031561a8de614ccbc413ced1481ed17e5b76635f14c046c484d2b10a55c_amd64, openshift4/sriov-cni-rhel9@sha256:795fdad41d8416366675336af61f2364ec0814d8c65f4668d7059eb632741d0b_amd64, openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:86b3eb317d828a96b9a0b9b1398f33435481528eb27c522468eafcb519f75bdd_amd64, openshift4/ose-sriov-network-config-daemon-rhel9@sha256:fe8454e4c04ce9b86bd63ac2bfc783501ab04bcab3233af60f1895d896fdf380_amd64, openshift4/ose-sriov-network-device-plugin-rhel9@sha256:ac35e090dd3d804d523eea2cfd36327bf5efdbce3db42a1128a7906e4f23a3d0_amd64, openshift4/ose-sriov-network-rhel9-operator@sha256:c3972b721c04f7c78e923fb037b2ca9353914cc92b95fedaa596b75e818fc621_amd64, openshift4/ose-sriov-network-webhook-rhel9@sha256:5e61dbeb7cdef184a6e669eab8b784c832e4176caea07b1294568577c69063ef_amd64, openshift4/ose-cloud-event-proxy-rhel9@sha256:0d13dee940d47f1ed148ff2d3320cb770a2ec063c2f3281192ce4c4c7bedc5eb_arm64, openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a1d265cd87fb5ef1f7c72e5ab1d63a334d4e5ef0b9fa4e37c2ec50af9b5ab97_arm64, openshift4/ose-dpu-cni-rhel9@sha256:06b34deae58fe10b94e635dd5c6334b595ba34cc6e6ec070584f7d2c70d2f20b_arm64, openshift4/ose-dpu-daemon-rhel9@sha256:61f7aa426fa81a2cb74b0006ff7552d8f080de58ca5b63d7772a987aca881d92_arm64, openshift4/ose-dpu-rhel9-operator@sha256:3c0b1f10f626124e54220dbdf7ebbc31f132b59ce2df307e27f306f1c730ec27_arm64, openshift4/ose-sriov-infiniband-cni-rhel9@sha256:911fcaeefa1e0b66f33a1a8fec7b584af9f890a0018322367d90410c5bc582e0_arm64, openshift4/ingress-node-firewall-rhel9@sha256:61a04dd9071151c411d7498c5deb533d51ec7bbb85729c90dc791339b0803aab_arm64, openshift4/ingress-node-firewall-rhel9-operator@sha256:94d25d82a035fd834c24a5165004343aac4bd6136dc0a363583c4d3f8e4e0612_arm64, openshift4/kube-compare-artifacts-rhel9@sha256:9a1ace9b9d12303e39939aa813f4e7f0c05734d209596161ab6a89c4dc89ab9a_arm64, openshift4/ose-local-storage-diskmaker-rhel9@sha256:9b55046e093bf3282a9d947c5648ef4ac3eb1aaa9c0d3576562190157da16be6_arm64, openshift4/ose-local-storage-rhel9-operator@sha256:9d391107bfe9f9a7337a6b07105484f29ecb2f33e1cb8730a5b900a6dfc05258_arm64, openshift4/nmstate-console-plugin-rhel9@sha256:13b8f25465348c73fb2e483cd23f94daf1895c084393e65f221002469a791385_arm64, openshift4/ose-node-feature-discovery-rhel9@sha256:54454e5e0ba0e743fdf55f440bd1b0bb18e0115a12812b3ac866a12b2e6c4819_arm64, openshift4/ose-ansible-operator@sha256:10d502df2f8b725f7289ca241634406b6802ce9cf93b2ffdc7c799c4de7816d7_arm64, openshift4/ose-cluster-capacity-rhel9@sha256:2b6d668cd9670119fe48de919d484563f0bd34baf8a90df2746a2070a5042ba1_arm64, openshift4/ose-egress-dns-proxy-rhel9@sha256:194126ffc2e451e91639054962ebcc17303e6cedcbd2bd6670053413b4d05e8b_arm64, openshift4/ose-egress-router-rhel9@sha256:9f492e9e605de31c96a3a64c9f26ab08db0eea8b80491d9bddb39c9ac32ac2a1_arm64, openshift4/ose-helm-rhel9-operator@sha256:54d640f5b2edaa4799f7b18c17d7aa992ba4c631c6a34bf06e2bda0e9c504dc6_arm64, openshift4/ose-operator-sdk-rhel9@sha256:b88002f5713dc6b6749242081639b44d1fc8363b74db92c914b7bb8c29b7b83b_arm64, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:efec85a80c0102fd39058f371e657f58e1ea58fe796952d75b51c405f0deb9a9_arm64, openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:3b2d783a2524ee7687db1f055448258884e91778f79747bc261aa110b6e1ceab_arm64, openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:917ca48e2160a51892d66c88aeb17494d446f3ad1233fbfe741896223249e64a_arm64, openshift4/ose-clusterresourceoverride-rhel9@sha256:a91815ec1c986ab0e74d318ff02420d1ffc95f093da5e3c140b23cb03b482f73_arm64, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ada2de800d4aa3527ba49080bbd5e4d2e2011d6a062bc48d9881f644a6e57db4_arm64, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:0a092a1453c388a021c0f796221540e42e8b15a72fb3fb543925b7532530e8f0_arm64, openshift4/ose-egress-http-proxy-rhel9@sha256:edbefabd3fa4f9eb77fc93d8c9aaf35894e02c4b32f1c80529a61f49f1a6ee1f_arm64, openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:2055bf7f2def7af1c6afd2583f7234f49a0e912c154fd17d97f6a401b5abac50_arm64, openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:6b325ca3ce21590f5a73afcd48dba02df4c970a3b1bef0f9856a9610410de84c_arm64, openshift4/kubernetes-nmstate-rhel9-operator@sha256:05c2c6cb1d9ce8f4b0b0cef3d9ac1f89f25d1bb9ae01123ed3802046bc9a26d5_arm64, openshift4/ose-ptp-rhel9@sha256:39eb0a6f42d48c1e49a1c50735c0775e870961c571d2300af79faa64576143e1_arm64, openshift4/ose-local-storage-mustgather-rhel9@sha256:8b7f461f50fc3d0527a8591116ae495fade397c60e47e311f14a9eafe27c838f_arm64, openshift4/metallb-rhel9@sha256:d69a8e6fdbdcd98415d36c208b15deca3824515aae2050f96d8ec98e8eac42a9_arm64, openshift4/metallb-rhel9-operator@sha256:73c5ac3fee809b7db562ae65d3034b1cab34c59baf10320f58522a2dfaeb58f9_arm64, openshift4/ose-ptp-rhel9-operator@sha256:fb3c977549ac5f16ad04f5c1d916e6376e127e44856097223ec430f45d0c6126_arm64, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:bae8f4926a891e2bec0084c9417488b6062ec1e5d198520c211ede4f356b4071_arm64, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:e49a7b00a2e7f6f7ba26995006c637f37c84c02eec5ce2b44c4651a004d5dd54_arm64, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:39f142c686b36954da56a77491ec004d1a374784f911875aaa4e882e92ae4a27_arm64, openshift4/ose-smb-csi-driver-rhel9@sha256:58788216b7824657be39c547a80cc86303143dd58e5f3e138417c91d3da769e7_arm64, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:1f484c5bd28c6048ed3445e1213dc1af1ee6a6ef2a21f5d324d6cdb6e1d0cca1_arm64, openshift4/sriov-network-metrics-exporter-rhel9@sha256:bd534d3e309df6f33ee327df98c8fe91d5da69c1bd6d3f835d8e5d5f0a7af5bd_arm64, openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:bd534d3e309df6f33ee327df98c8fe91d5da69c1bd6d3f835d8e5d5f0a7af5bd_arm64, openshift4/ose-sriov-rdma-cni-rhel9@sha256:a27d8a3bd11a0714afcb3a1ed5f046136ba670782e90e5669da8822398f2563d_arm64, openshift4/rdma-cni-rhel9@sha256:a27d8a3bd11a0714afcb3a1ed5f046136ba670782e90e5669da8822398f2563d_arm64, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:3751e01e55901d5f56b2ac0f8a493861c09e15216f8e34cf782782b4e5f14c67_arm64, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cfe748f5c129551d51a0848c0dd2ccb46351b454e2fcab6dfec1703ffdba478d_arm64, openshift4/pf-status-relay-rhel9@sha256:e4f1655277dd9481d000943bb297518d29102e61c69cfea80a95592f00ae969a_arm64, openshift4/ptp-must-gather-rhel9@sha256:449d00efcb198011af7ca5ef74065a34aa57c3c52975d802d6617979e305c44f_arm64, openshift4/sriov-cni-rhel9@sha256:1f8e7d2c287af6243bb1788e6cb4e757f4584c8d689372c300a273df65483b7f_arm64, openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f84bdb8ac08fea69e062c952262fcf14a9763de98ef32e2e22c97709346d74ad_arm64, openshift4/ose-sriov-network-config-daemon-rhel9@sha256:144ade5b16c1bb6b9a4f2e5ff80b6a259369d4a1a53ce7040061e035aca4b0a8_arm64, openshift4/ose-sriov-network-device-plugin-rhel9@sha256:79878bf3f855439a555832e5efcdb5aeccf07afb0cb49a6324c39d40b81a123a_arm64, openshift4/ose-sriov-network-rhel9-operator@sha256:38373cf624898bf41f13de035cb2e3c812d53ed4a0060ffa828b3711cbd77da8_arm64, openshift4/ose-sriov-network-webhook-rhel9@sha256:ceceda153566fd20461e80770eaeedd2b647f1656f6439ad7dead112e4f71013_arm64, openshift4/ose-cloud-event-proxy-rhel9@sha256:6e578adb23eccf759b2398f2288e35203ff822f32317df2e5415be2bb35de07e_ppc64le, openshift4/ose-cluster-nfd-rhel9-operator@sha256:1f82da40fa9935e1030f931574f1823f489bd411e310dead2c8a10049bae2a54_ppc64le, openshift4/ose-dpu-cni-rhel9@sha256:2f0652905df024ea644c45ce1ccaeb5eb164b98d7dec72751d12a4a32087b64d_ppc64le, openshift4/ose-dpu-daemon-rhel9@sha256:ec006f8b5e96b9343501f28410e95b6417a413f2ab12f8e62616d76353e8e8fc_ppc64le, openshift4/ose-dpu-rhel9-operator@sha256:5b7465b01b04f8dfe298d8ca81189e0957502daf0f3672c82d60bef5f0e52830_ppc64le, openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d7d010daff9138a16cb8a0a07315d14b79a4518bd94a2b120c3484fc33826933_ppc64le, openshift4/ingress-node-firewall-rhel9@sha256:bb3e06ed5148b2e97c9f8f0c31d886e4f261382481c07fe7675cea1442875621_ppc64le, openshift4/ingress-node-firewall-rhel9-operator@sha256:0da447cb46ba2131a94b2c0578c4a5fcfb1071dadb9400bf91eb0197df48307e_ppc64le, openshift4/kube-compare-artifacts-rhel9@sha256:b3b4f6c2d55c539534b1f339014e0eda0665d61c7df01ed6f3a85edcc32bc667_ppc64le, openshift4/ose-local-storage-diskmaker-rhel9@sha256:b439fd04baf9158b91ddb3faeff686c31ac3c0adbbb0ba18404d774c69586e65_ppc64le, openshift4/ose-local-storage-rhel9-operator@sha256:3b5aca73e8bd5caaa3deb067d252434d11715357af288b7bfba39d591cf0508f_ppc64le, openshift4/nmstate-console-plugin-rhel9@sha256:f8630708cfd2970f97361dc50815ec2f1786dbcfef31619fc578b4f89fef28a2_ppc64le, openshift4/ose-node-feature-discovery-rhel9@sha256:6b065e7cbd8ed6bee4e2da1a4f1ca943662af269f2398388ebcd249bcabfc384_ppc64le, openshift4/ose-ansible-operator@sha256:a69e58e48da95d5184305806b9ef110302cd40c494392fe962df6fc61ea7e87f_ppc64le, openshift4/ose-cluster-capacity-rhel9@sha256:6bca4916bdca7622a92a58a6bcd17c4113253989357560e8d33a1ffd940800d5_ppc64le, openshift4/ose-egress-dns-proxy-rhel9@sha256:7a434f64b959e7022a400bde65b16a5a827829c02c63bf08760506dca278f042_ppc64le, openshift4/ose-egress-router-rhel9@sha256:8baccbefdd772278c514555df9cd58e3b2f39392868a65b42a0beb27c4a1d313_ppc64le, openshift4/ose-helm-rhel9-operator@sha256:6efc79b42aed1cd74a5a074eed3c4f387a904c6257c07c5ded0ce68e208d0e25_ppc64le, openshift4/ose-operator-sdk-rhel9@sha256:47822ed1fff4f90c60467240e18114fcb9abb7a7b48cbac6a614b973a7e88ffb_ppc64le, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:086ba67c1eef52f3dc1d6b62e37ab5562491d26024d6675fb3ad414c6d349b2c_ppc64le, openshift4/ose-clusterresourceoverride-rhel9@sha256:12eb207387f7a2ecea7a89115ddd7c23f661cbd8e8924c23f2c8eb8a4c90a268_ppc64le, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:fba0052ad8ad0fb60db63f00ad218266f96697d400c7b74e8dc17577a81e8efc_ppc64le, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:c4e253476f3ebade74118c431625f2648e832720d4d51e2d37c0e342eb5dcbaa_ppc64le, openshift4/ose-egress-http-proxy-rhel9@sha256:ad2e2c9bb61f9788ae4e5efffaf49be742ba1a36a854f4cbacfcb751032b6d71_ppc64le, openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:5abdeef0471154df689672e9f51c1f5a5eb1887368ec7eec3b3ecc9bae72297e_ppc64le, openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:be65df0b08ba7b6b7f6fdb2751a568825180725ae59b259e9165c52dbe8c1fd3_ppc64le, openshift4/kubernetes-nmstate-rhel9-operator@sha256:bd8f637525322aa87f08fdfe347d47cf549017d362dbbf27090cb7c3af63ce02_ppc64le, openshift4/ose-ptp-rhel9@sha256:41651df29b354f05163affc2b1b8969bda15ad91142b35db847ebd75183d0c56_ppc64le, openshift4/ose-local-storage-mustgather-rhel9@sha256:f77d0805a3cd6dd23b537372a764257bd9118c1902e75ec5934f99517609a1a9_ppc64le, openshift4/metallb-rhel9@sha256:69a1358538de1e7a030e5f8ba52800b2c902817f757d15366a6fa1027e594e50_ppc64le, openshift4/metallb-rhel9-operator@sha256:3bf85339e92263ef01ae5d2a3721ef56e35a62ff7d9ba6f8931c85bb89de0e11_ppc64le, openshift4/ose-ptp-rhel9-operator@sha256:e85845eea99d8e703794dbc2b97422a76752da3049946a3a6f8ee24b470a833a_ppc64le, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fc45eacf49a72381bd89ebf5c9525640efbc7fe79c35a143a304ae534e3281ab_ppc64le, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:6178d5901ddc5eb330d0623efe72bc000d23e9d2c87a2d012c100a9ebce322be_ppc64le, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:9e1ea48bcf0643206c01456dd5d2766c12b7c44e2109338d5ae6cee5da6c4f9a_ppc64le, openshift4/ose-smb-csi-driver-rhel9@sha256:54b43073b61543d92dd43b9b1f5fea0e8fbf3a6bc377d8127cf0fd12dd51a6c9_ppc64le, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:1e902feff0aa6eb247948abec975ed0ea789e9cfcebbd2eb059618a606896bc8_ppc64le, openshift4/sriov-network-metrics-exporter-rhel9@sha256:e56e1bca8d11c9ce8713b5397c59b760052b12532a31eacc95e4aa3935ee8184_ppc64le, openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:e56e1bca8d11c9ce8713b5397c59b760052b12532a31eacc95e4aa3935ee8184_ppc64le, openshift4/ose-sriov-rdma-cni-rhel9@sha256:912585a911e2e8dffb370e01d8496d0eeaf0f685b8342454590f5af25cf3343a_ppc64le, openshift4/rdma-cni-rhel9@sha256:912585a911e2e8dffb370e01d8496d0eeaf0f685b8342454590f5af25cf3343a_ppc64le, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:cdfabe18b5c8a74f6279575c43864f55ee4d50326b8394f96edd9036abc2edbc_ppc64le, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:18495668e63cd7bc6f1fccdd188ce51db2593532bac7a5071e5e81025bd85415_ppc64le, openshift4/pf-status-relay-rhel9@sha256:aa59ba1b9e455cac74ec2b4979741b3ed12a2c27814903d5bf82b5b205d4f74a_ppc64le, openshift4/ptp-must-gather-rhel9@sha256:85f22770dab77f869c71b096578e5bcfb0e3ddcd1b7c5e9cdce526c60123095e_ppc64le, openshift4/sriov-cni-rhel9@sha256:9d5ca75727de4ac1e38d6f9693d85dc552ce805c56d10aa55df408b30dae6f4c_ppc64le, openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:d0405bbfd217ae55e90e2f23b3691d9dc1083e08881a68eb81d902b3fcc4c73b_ppc64le, openshift4/ose-sriov-network-config-daemon-rhel9@sha256:0338eac86d0671ce67c5b75ff03e9862ed15d8bea1d3041fca7615128084b1b0_ppc64le, openshift4/ose-sriov-network-device-plugin-rhel9@sha256:59d419cc7966a28d950c9ae007c41fe392bf2869fa9831365a993ef30b86822d_ppc64le, openshift4/ose-sriov-network-rhel9-operator@sha256:838f9da4aac73bdcc7181e939985f95a80d796e7372134f9d5abb94647dbe516_ppc64le, openshift4/ose-sriov-network-webhook-rhel9@sha256:8d9522578fbb025513c2d665e4cd91b1bc9ddd766dbd25f1d8633aa962b88efd_ppc64le, openshift4/ose-cluster-nfd-rhel9-operator@sha256:b215273ce103141ea2db1592e248eaa7ec0e25e79c6f55fbbf400f2036aa3b12_s390x, openshift4/ose-dpu-cni-rhel9@sha256:54ca9851cc53dfba682c76274be97ee048b4819052066a1e387c123c04ae06cf_s390x, openshift4/ose-dpu-daemon-rhel9@sha256:34c1212eba9295bf86fa6eb9f28dd4ccc2b7b4059ffd9977e246178de9e9d651_s390x, openshift4/ose-dpu-rhel9-operator@sha256:989cd4c3cdb5b22bbeb4c0cabae63ca5d69be56303385e816c4e521a8a628a13_s390x, openshift4/ingress-node-firewall-rhel9@sha256:81b409a30133fafb14b95e3ab6d02283695d6ebf8e3a453f34aacc4c25b1b110_s390x, openshift4/ingress-node-firewall-rhel9-operator@sha256:8b79a6ba527489956902eb9977af09f5a7aa6197e3efb45128706a41afead8a9_s390x, openshift4/kube-compare-artifacts-rhel9@sha256:d5cbcc08e308753e0c05f6052b28e8834a45de52fbaf5f0e0e550f07625196b1_s390x, openshift4/ose-local-storage-diskmaker-rhel9@sha256:465d9923e71d066ef1b81b19a0635401a755e4298c389123cf7071e8bd20fe1e_s390x, openshift4/ose-local-storage-rhel9-operator@sha256:8b469c9ac161c6ce15cfb036ee0dee8f25ebcdaaf28b506ee64cc8173a46eaad_s390x, openshift4/nmstate-console-plugin-rhel9@sha256:c47c8ecd5e9f9b47fb663f1d142ea13ee24e8ea1428b3dfa29a9165b39a2e5cf_s390x, openshift4/ose-node-feature-discovery-rhel9@sha256:f8607d94ff0f02b8541d1c5b4246070ef89cb5df074012f134bdf7fedb843a4b_s390x, openshift4/ose-ansible-operator@sha256:da0c938c3d1ffa0ea52c3474cdc97f1672a4d30bd2b4f5cb1aa9ed984a709d3b_s390x, openshift4/ose-cluster-capacity-rhel9@sha256:2b762c6fed06c1e3c7bd153e72bd747d993d0524b2238d16dc865cc70c6e132c_s390x, openshift4/ose-egress-dns-proxy-rhel9@sha256:0ee144362b1296213623804a123870e5956fa913214ec71531d327de90c11592_s390x, openshift4/ose-egress-router-rhel9@sha256:90f5db07a6635351d403e154f0824c77451bed350cc4cd7321318f847b3d08e0_s390x, openshift4/ose-helm-rhel9-operator@sha256:acebb4a50c094ca01de54fb11ef65c38e1d4bb6c0a6f0b0da11f83acc52be09c_s390x, openshift4/ose-operator-sdk-rhel9@sha256:46c60353b8df456ffba77226a8bfc685db525f505820a4bf69c3de8e8c526b72_s390x, openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3f688f7b013408e6c847ac199d82761fb8f81bcc8b963f12abd42d36ac5c4ab7_s390x, openshift4/ose-clusterresourceoverride-rhel9@sha256:65631465b5c16b703e7d70b0aa496644fb03e4dae37b4cc0725e7a7829290b97_s390x, openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:154d9efc215fe34d8af23e5db1f7fc3e8d8acfe728f72c1c268a4352a2314b0c_s390x, openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:3da8705d47e83c98eeae8993b12c592d8cc38acdfabde267452d7feb6efd0b7d_s390x, openshift4/ose-egress-http-proxy-rhel9@sha256:b082049eb84ac72c8ac1314d36c7741a7c30a1f151dedeb0340b1e4e4d37556a_s390x, openshift4/kubernetes-nmstate-rhel9-operator@sha256:a6088d3ffb771bd623dc5fdf070eb176256ca9d7d9c2f9842a47e6c5e5d66b35_s390x, openshift4/ose-local-storage-mustgather-rhel9@sha256:cbbda80c034f55f2bc8d8d4f9034ad9a9a5c7b0bde0504d71d378847bfa2a3b7_s390x, openshift4/metallb-rhel9@sha256:edf308e1c9fc0efcbcf15389a0116259d15929e5e2fb3c6d26605157a96c1272_s390x, openshift4/metallb-rhel9-operator@sha256:67512916df06fbe20d525d990298c3a90a5beab640d6cd7d9059c04917b88077_s390x, openshift4/ose-secrets-store-csi-driver-rhel9@sha256:8dd9abae9e6249b1c2ab62b3abec55dc9fc29fdf4c2fa408ab3112f88ffb30ee_s390x, openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:3df9719a517b1e74cbd4454a519d86d87fad2958ece51ae60e91d13ec5f4bb72_s390x, openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:4d2f3f63413f49156871def546a0d0457b32e89c63651fd5c1131c879777056c_s390x, openshift4/ose-smb-csi-driver-rhel9@sha256:4694ce480dd4eff29ed30b5396acc9b1a632ce3f4daf26d56ded8d778d988a91_s390x, openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cff3dc588c4955487420e48eb9a8eb7bb2d6202171ba54496a4970dbf32aad87_s390x, openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:313ac3ece614555e9c3c5e13d1234ad5dc9776657d0a6741b0591d57cec0ea79_s390x, openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:939d78ff04db6eb7bdc1645a3c7b3ef10dde5ff8a6f8b082eec47131eb231c93_s390x, openshift4/pf-status-relay-rhel9@sha256:e7e02b61f0450bfd7a4effe309d031dd5302342e4dd9c84e4490204ade1040d5_s390x
Full Details
CSAF document


RHSA-2024:7418
Severity: moderate
Released on: 01/10/2024
CVE: CVE-2023-20584, CVE-2023-31356,
Bugzilla: 2304583, 2304593
Affected Packages: iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch, iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch, iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch, iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch, iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch, iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch, iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch, iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch, iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch, iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch, iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch, iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch, iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch, iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch, iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch, iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch, libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch, libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch, libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch, libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch, linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch, linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src
Full Details
CSAF document


RHSA-2024:7434
Severity: moderate
Released on: 01/10/2024
CVE: CVE-2024-8445,
Bugzilla: 2310110, 2310110
Affected Packages: 389-ds-base-0:1.3.11.1-7.el7_9.src, 389-ds-base-0:1.3.11.1-7.el7_9.x86_64, 389-ds-base-libs-0:1.3.11.1-7.el7_9.x86_64, 389-ds-base-debuginfo-0:1.3.11.1-7.el7_9.x86_64, 389-ds-base-devel-0:1.3.11.1-7.el7_9.x86_64, 389-ds-base-snmp-0:1.3.11.1-7.el7_9.x86_64, 389-ds-base-0:1.3.11.1-7.el7_9.ppc64le, 389-ds-base-libs-0:1.3.11.1-7.el7_9.ppc64le, 389-ds-base-debuginfo-0:1.3.11.1-7.el7_9.ppc64le, 389-ds-base-devel-0:1.3.11.1-7.el7_9.ppc64le, 389-ds-base-snmp-0:1.3.11.1-7.el7_9.ppc64le, 389-ds-base-0:1.3.11.1-7.el7_9.s390x, 389-ds-base-devel-0:1.3.11.1-7.el7_9.s390x, 389-ds-base-libs-0:1.3.11.1-7.el7_9.s390x, 389-ds-base-snmp-0:1.3.11.1-7.el7_9.s390x, 389-ds-base-debuginfo-0:1.3.11.1-7.el7_9.s390x, 389-ds-base-0:1.3.11.1-7.el7_9.ppc64, 389-ds-base-devel-0:1.3.11.1-7.el7_9.ppc64, 389-ds-base-libs-0:1.3.11.1-7.el7_9.ppc64, 389-ds-base-snmp-0:1.3.11.1-7.el7_9.ppc64, 389-ds-base-debuginfo-0:1.3.11.1-7.el7_9.ppc64
Full Details
CSAF document


RHSA-2024:7417
Severity: low
Released on: 01/10/2024
CVE: CVE-2024-4032,
Bugzilla: 2292921, 2292921
Affected Packages: platform-python-0:3.6.8-47.el8_6.7.i686, platform-python-debug-0:3.6.8-47.el8_6.7.i686, platform-python-devel-0:3.6.8-47.el8_6.7.i686, python3-idle-0:3.6.8-47.el8_6.7.i686, python3-test-0:3.6.8-47.el8_6.7.i686, python3-tkinter-0:3.6.8-47.el8_6.7.i686, python3-debugsource-0:3.6.8-47.el8_6.7.i686, python3-debuginfo-0:3.6.8-47.el8_6.7.i686, python3-libs-0:3.6.8-47.el8_6.7.i686, platform-python-debug-0:3.6.8-47.el8_6.7.x86_64, platform-python-devel-0:3.6.8-47.el8_6.7.x86_64, python3-idle-0:3.6.8-47.el8_6.7.x86_64, python3-tkinter-0:3.6.8-47.el8_6.7.x86_64, python3-debugsource-0:3.6.8-47.el8_6.7.x86_64, python3-debuginfo-0:3.6.8-47.el8_6.7.x86_64, platform-python-0:3.6.8-47.el8_6.7.x86_64, python3-libs-0:3.6.8-47.el8_6.7.x86_64, python3-test-0:3.6.8-47.el8_6.7.x86_64, python3-0:3.6.8-47.el8_6.7.src, platform-python-0:3.6.8-47.el8_6.7.aarch64, python3-libs-0:3.6.8-47.el8_6.7.aarch64, python3-test-0:3.6.8-47.el8_6.7.aarch64, python3-debugsource-0:3.6.8-47.el8_6.7.aarch64, python3-debuginfo-0:3.6.8-47.el8_6.7.aarch64, platform-python-debug-0:3.6.8-47.el8_6.7.aarch64, platform-python-devel-0:3.6.8-47.el8_6.7.aarch64, python3-idle-0:3.6.8-47.el8_6.7.aarch64, python3-tkinter-0:3.6.8-47.el8_6.7.aarch64, platform-python-0:3.6.8-47.el8_6.7.ppc64le, python3-libs-0:3.6.8-47.el8_6.7.ppc64le, python3-test-0:3.6.8-47.el8_6.7.ppc64le, python3-debugsource-0:3.6.8-47.el8_6.7.ppc64le, python3-debuginfo-0:3.6.8-47.el8_6.7.ppc64le, platform-python-debug-0:3.6.8-47.el8_6.7.ppc64le, platform-python-devel-0:3.6.8-47.el8_6.7.ppc64le, python3-idle-0:3.6.8-47.el8_6.7.ppc64le, python3-tkinter-0:3.6.8-47.el8_6.7.ppc64le, platform-python-0:3.6.8-47.el8_6.7.s390x, python3-libs-0:3.6.8-47.el8_6.7.s390x, python3-test-0:3.6.8-47.el8_6.7.s390x, python3-debugsource-0:3.6.8-47.el8_6.7.s390x, python3-debuginfo-0:3.6.8-47.el8_6.7.s390x, platform-python-debug-0:3.6.8-47.el8_6.7.s390x, platform-python-devel-0:3.6.8-47.el8_6.7.s390x, python3-idle-0:3.6.8-47.el8_6.7.s390x, python3-tkinter-0:3.6.8-47.el8_6.7.s390x
Full Details
CSAF document


RHSA-2024:7429
Severity: important
Released on: 01/10/2024
CVE: CVE-2024-41071, CVE-2024-41090, CVE-2024-41091,
Bugzilla: 2300448, 2299240, 2299336, 2299240, 2299336, 2300448
Affected Packages: kpatch-patch-4_18_0-553_16_1-0:1-1.el8_10.src, kpatch-patch-4_18_0-553-0:1-2.el8_10.src, kpatch-patch-4_18_0-553_16_1-0:1-1.el8_10.ppc64le, kpatch-patch-4_18_0-553_16_1-debugsource-0:1-1.el8_10.ppc64le, kpatch-patch-4_18_0-553_16_1-debuginfo-0:1-1.el8_10.ppc64le, kpatch-patch-4_18_0-553-0:1-2.el8_10.ppc64le, kpatch-patch-4_18_0-553-debugsource-0:1-2.el8_10.ppc64le, kpatch-patch-4_18_0-553-debuginfo-0:1-2.el8_10.ppc64le, kpatch-patch-4_18_0-553_16_1-0:1-1.el8_10.x86_64, kpatch-patch-4_18_0-553_16_1-debugsource-0:1-1.el8_10.x86_64, kpatch-patch-4_18_0-553_16_1-debuginfo-0:1-1.el8_10.x86_64, kpatch-patch-4_18_0-553-0:1-2.el8_10.x86_64, kpatch-patch-4_18_0-553-debugsource-0:1-2.el8_10.x86_64, kpatch-patch-4_18_0-553-debuginfo-0:1-2.el8_10.x86_64
Full Details
CSAF document


RHSA-2024:7433
Severity: important
Released on: 01/10/2024
CVE: CVE-2024-41071,
Bugzilla: 2300448, 2300448
Affected Packages: kpatch-patch-4_18_0-372_91_1-0:1-5.el8_6.src, kpatch-patch-4_18_0-372_118_1-0:1-1.el8_6.src, kpatch-patch-4_18_0-372_91_1-0:1-5.el8_6.x86_64, kpatch-patch-4_18_0-372_91_1-debugsource-0:1-5.el8_6.x86_64, kpatch-patch-4_18_0-372_91_1-debuginfo-0:1-5.el8_6.x86_64, kpatch-patch-4_18_0-372_118_1-0:1-1.el8_6.x86_64, kpatch-patch-4_18_0-372_118_1-debugsource-0:1-1.el8_6.x86_64, kpatch-patch-4_18_0-372_118_1-debuginfo-0:1-1.el8_6.x86_64
Full Details
CSAF document


RHSA-2024:7430
Severity: important
Released on: 01/10/2024
CVE: CVE-2024-41071,
Bugzilla: 2300448, 2300448
Affected Packages: kpatch-patch-4_18_0-477_43_1-0:1-5.el8_8.src, kpatch-patch-4_18_0-477_67_1-0:1-2.el8_8.src, kpatch-patch-4_18_0-477_43_1-0:1-5.el8_8.x86_64, kpatch-patch-4_18_0-477_43_1-debugsource-0:1-5.el8_8.x86_64, kpatch-patch-4_18_0-477_43_1-debuginfo-0:1-5.el8_8.x86_64, kpatch-patch-4_18_0-477_67_1-0:1-2.el8_8.x86_64, kpatch-patch-4_18_0-477_67_1-debugsource-0:1-2.el8_8.x86_64, kpatch-patch-4_18_0-477_67_1-debuginfo-0:1-2.el8_8.x86_64
Full Details
CSAF document


RHSA-2024:7427
Severity: important
Released on: 01/10/2024
CVE: CVE-2024-36886, CVE-2024-41071,
Bugzilla: 2277238, 2300448, 2277238, 2300448
Affected Packages: kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.src, kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.src, kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.ppc64le, kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.ppc64le, kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.ppc64le, kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.ppc64le, kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.ppc64le, kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.ppc64le, kpatch-patch-4_18_0-305_120_1-0:1-6.el8_4.x86_64, kpatch-patch-4_18_0-305_120_1-debugsource-0:1-6.el8_4.x86_64, kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-6.el8_4.x86_64, kpatch-patch-4_18_0-305_138_1-0:1-2.el8_4.x86_64, kpatch-patch-4_18_0-305_138_1-debugsource-0:1-2.el8_4.x86_64, kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-2.el8_4.x86_64
Full Details
CSAF document


RHSA-2024:7421
Severity: important
Released on: 01/10/2024
CVE: CVE-2023-41419,
Bugzilla: 2240651, 2240651
Affected Packages: python-gevent-0:1.2.2-5.el8_6.src, python3-gevent-0:1.2.2-5.el8_6.x86_64, python-gevent-debugsource-0:1.2.2-5.el8_6.x86_64, python3-gevent-debuginfo-0:1.2.2-5.el8_6.x86_64, python3-gevent-0:1.2.2-5.el8_6.aarch64, python-gevent-debugsource-0:1.2.2-5.el8_6.aarch64, python3-gevent-debuginfo-0:1.2.2-5.el8_6.aarch64, python3-gevent-0:1.2.2-5.el8_6.ppc64le, python-gevent-debugsource-0:1.2.2-5.el8_6.ppc64le, python3-gevent-debuginfo-0:1.2.2-5.el8_6.ppc64le, python3-gevent-0:1.2.2-5.el8_6.s390x, python-gevent-debugsource-0:1.2.2-5.el8_6.s390x, python3-gevent-debuginfo-0:1.2.2-5.el8_6.s390x
Full Details
CSAF document


RHSA-2024:7428
Severity: important
Released on: 01/10/2024
CVE: CVE-2024-41071,
Bugzilla: 2300448, 2300448
Affected Packages: kpatch-patch-5_14_0-70_85_1-0:1-5.el9_0.src, kpatch-patch-5_14_0-70_112_1-0:1-1.el9_0.src, kpatch-patch-5_14_0-70_85_1-0:1-5.el9_0.x86_64, kpatch-patch-5_14_0-70_85_1-debugsource-0:1-5.el9_0.x86_64, kpatch-patch-5_14_0-70_85_1-debuginfo-0:1-5.el9_0.x86_64, kpatch-patch-5_14_0-70_112_1-0:1-1.el9_0.x86_64, kpatch-patch-5_14_0-70_112_1-debugsource-0:1-1.el9_0.x86_64, kpatch-patch-5_14_0-70_112_1-debuginfo-0:1-1.el9_0.x86_64
Full Details
CSAF document


RHSA-2024:7374
Severity: low
Released on: 30/09/2024
CVE: CVE-2024-2398, CVE-2024-6345, CVE-2024-6923, CVE-2024-34397, CVE-2024-37370, CVE-2024-37371,
Bugzilla: 2270498, 2297771, 2302255, 2279632, 2294677, 2294676, 2270498, 2279632, 2294676, 2294677, 2297771, 2302255
Affected Packages: service-interconnect/skupper-config-sync-rhel9@sha256:450bcad67cd3fb43bb1a1eee5a1b5c2fe30b35e5ee1733d49acaccbbcb3c01df_amd64, service-interconnect/skupper-controller-podman-container-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64, service-interconnect/skupper-controller-podman-rhel9@sha256:2e40acb1ece840bf75b32a7a5a1410ccb510f640f062e42b636efd2da57d8254_amd64, service-interconnect/skupper-flow-collector-rhel9@sha256:852c0d2e1fe3aa94340cafb34d3a1f30e5d60a2a13f4e1dcd05a2803fe3b1b94_amd64, service-interconnect/skupper-operator-bundle@sha256:1a2e41708c18de011215f3bb4332ec3616cbc7b7122908af1bc83e6b98ea7efd_amd64, service-interconnect/skupper-router-rhel9@sha256:4648a0c7c7f0c24de88e19e4575b61f0642e5f14d4f159adfc29aa02a2838958_amd64, service-interconnect/skupper-service-controller-rhel9@sha256:5ef5bb44d5b145edbab3251df66759b1b5ba7759df2393a695afe7499b496ac0_amd64, service-interconnect/skupper-site-controller-rhel9@sha256:89b500b2f4b4a120fb3a408782759d3200702a61448c3d588663a2acd4259498_amd64, service-interconnect/skupper-config-sync-rhel9@sha256:1fa92e9dd6c8be900e19a56601239a5cd77c73926f5d1df486541a47fd82d48a_ppc64le, service-interconnect/skupper-controller-podman-container-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le, service-interconnect/skupper-controller-podman-rhel9@sha256:b370e625537896ac976aea04fbfc08a1d8f49470ad86bcbf56f911612ace5705_ppc64le, service-interconnect/skupper-flow-collector-rhel9@sha256:a5d0feb9be612ee20a3aecb144338d34a05a92c0fd85c55f002303ea68a5456f_ppc64le, service-interconnect/skupper-router-rhel9@sha256:e46486ce27952590e7c4ed818c2ec357b90257881104bab09fb481f14124a322_ppc64le, service-interconnect/skupper-service-controller-rhel9@sha256:09e450f2722b9750e07557885e833b640b38de0674c18d540bbe1d68ad81a429_ppc64le, service-interconnect/skupper-site-controller-rhel9@sha256:85cfc600b04354394bca458cd2e28c41355c71287e09ed800a1259d8c3d286d2_ppc64le, service-interconnect/skupper-config-sync-rhel9@sha256:1e51ccc87e6b809e6f510eafaebf9d7b6d9ac02d85d99a21f7c2b3546d95c993_arm64, service-interconnect/skupper-controller-podman-container-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64, service-interconnect/skupper-controller-podman-rhel9@sha256:a267af3a4a7ac8bc1a95ab4668d38b78eb2b6ebb4c435725b28e0139994b1db8_arm64, service-interconnect/skupper-flow-collector-rhel9@sha256:5a2bbc2d6ff9877c92bb6f8f9e74b4d398af9a9d0c1c63614ad5221ae0f4387b_arm64, service-interconnect/skupper-operator-bundle@sha256:e639c7884894da448456e3a954e0d0e7fc4a70966892b10c8eaa12fdd5cc9d16_arm64, service-interconnect/skupper-router-rhel9@sha256:22ef901809e7f27ab1c0f8d0b16861ccd3aacf88c486a7849cf04be9ec937a34_arm64, service-interconnect/skupper-service-controller-rhel9@sha256:23635d9021733243d00aeb79c67f574efeafad8811d6b5efabd1055f7d70807c_arm64, service-interconnect/skupper-site-controller-rhel9@sha256:c7de1b3a39ae8e4ea095b40fa697ac8678eb5903aff605e854b9bda36f9d1693_arm64, service-interconnect/skupper-config-sync-rhel9@sha256:aa3f104a46c7d0a1cdbea484270196933d3d9ba831adf66a82ca9f4d5bf6c1c1_s390x, service-interconnect/skupper-controller-podman-container-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x, service-interconnect/skupper-controller-podman-rhel9@sha256:8ec1dd7c77d43c4fd85e34e9b57407616d41b297d207427b7cda3055edacf1fb_s390x, service-interconnect/skupper-flow-collector-rhel9@sha256:c61deb80251fd029d54f0e1c80e275931b5961e12c69032f53d810ea77ad878b_s390x, service-interconnect/skupper-router-rhel9@sha256:cd60506a79c19cacf00b4d0ba7b480bd2ac581dd5dd940ea465aa2f26a87b69b_s390x, service-interconnect/skupper-service-controller-rhel9@sha256:5a37e9dda65c4dc3c98148ddaeb9d9d0775f135a5bceac2d965df59a6da6195e_s390x, service-interconnect/skupper-site-controller-rhel9@sha256:ee72aa47a10c33b3e20022ebc2f9dab4e000d195363cd702fb67f7c7c298759f_s390x
Full Details
CSAF document


RHSA-2024:7349
Severity: moderate
Released on: 30/09/2024
CVE: CVE-2024-24791,
Bugzilla: 2295310, 2295310
Affected Packages: grafana-0:9.2.10-18.el8_10.src, grafana-0:9.2.10-18.el8_10.aarch64, grafana-selinux-0:9.2.10-18.el8_10.aarch64, grafana-debugsource-0:9.2.10-18.el8_10.aarch64, grafana-debuginfo-0:9.2.10-18.el8_10.aarch64, grafana-0:9.2.10-18.el8_10.ppc64le, grafana-selinux-0:9.2.10-18.el8_10.ppc64le, grafana-debugsource-0:9.2.10-18.el8_10.ppc64le, grafana-debuginfo-0:9.2.10-18.el8_10.ppc64le, grafana-0:9.2.10-18.el8_10.x86_64, grafana-selinux-0:9.2.10-18.el8_10.x86_64, grafana-debugsource-0:9.2.10-18.el8_10.x86_64, grafana-debuginfo-0:9.2.10-18.el8_10.x86_64, grafana-0:9.2.10-18.el8_10.s390x, grafana-selinux-0:9.2.10-18.el8_10.s390x, grafana-debugsource-0:9.2.10-18.el8_10.s390x, grafana-debuginfo-0:9.2.10-18.el8_10.s390x
Full Details
CSAF document


RHSA-2024:7350
Severity: important
Released on: 30/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: grafana-pcp-0:5.1.1-2.el9_2.src, grafana-pcp-0:5.1.1-2.el9_2.aarch64, grafana-pcp-debugsource-0:5.1.1-2.el9_2.aarch64, grafana-pcp-debuginfo-0:5.1.1-2.el9_2.aarch64, grafana-pcp-0:5.1.1-2.el9_2.ppc64le, grafana-pcp-debugsource-0:5.1.1-2.el9_2.ppc64le, grafana-pcp-debuginfo-0:5.1.1-2.el9_2.ppc64le, grafana-pcp-0:5.1.1-2.el9_2.x86_64, grafana-pcp-debugsource-0:5.1.1-2.el9_2.x86_64, grafana-pcp-debuginfo-0:5.1.1-2.el9_2.x86_64, grafana-pcp-0:5.1.1-2.el9_2.s390x, grafana-pcp-debugsource-0:5.1.1-2.el9_2.s390x, grafana-pcp-debuginfo-0:5.1.1-2.el9_2.s390x
Full Details
CSAF document


RHSA-2024:7351
Severity: important
Released on: 30/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: git-lfs-0:2.13.3-5.el9_0.2.src, git-lfs-0:2.13.3-5.el9_0.2.aarch64, git-lfs-debugsource-0:2.13.3-5.el9_0.2.aarch64, git-lfs-debuginfo-0:2.13.3-5.el9_0.2.aarch64, git-lfs-0:2.13.3-5.el9_0.2.ppc64le, git-lfs-debugsource-0:2.13.3-5.el9_0.2.ppc64le, git-lfs-debuginfo-0:2.13.3-5.el9_0.2.ppc64le, git-lfs-0:2.13.3-5.el9_0.2.x86_64, git-lfs-debugsource-0:2.13.3-5.el9_0.2.x86_64, git-lfs-debuginfo-0:2.13.3-5.el9_0.2.x86_64, git-lfs-0:2.13.3-5.el9_0.2.s390x, git-lfs-debugsource-0:2.13.3-5.el9_0.2.s390x, git-lfs-debuginfo-0:2.13.3-5.el9_0.2.s390x
Full Details
CSAF document


RHSA-2024:7348
Severity: moderate
Released on: 30/09/2024
CVE: CVE-2024-24791,
Bugzilla: 2295310, 2295310
Affected Packages: custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel8@sha256:cc999e040afa2199e12d672f0f12435c5055828a0f23012030e489dd9b3a2b45_amd64, custom-metrics-autoscaler/custom-metrics-autoscaler-admission-webhooks-rhel8@sha256:e9c335493bee3c0949b8665085b1f6f840e08ef13373f74f5981c951919238d9_amd64, custom-metrics-autoscaler/custom-metrics-autoscaler-rhel8@sha256:810ed68a75c1ef107b44f69dce1899a8866843b571e89a0ce6962f82a72c67c9_amd64, custom-metrics-autoscaler/custom-metrics-autoscaler-operator-bundle@sha256:a56a730a888c2b3d84c358fea943022ce89e54cd1e0ed1cdbd0f364c7f29e8a4_amd64, custom-metrics-autoscaler/custom-metrics-autoscaler-rhel8-operator@sha256:2d0f5e9b7b9f061f104ec2580a3a10506d938198b6112cacaa87e65146386625_amd64
Full Details
CSAF document


RHSA-2024:7346
Severity: important
Released on: 27/09/2024
CVE: CVE-2024-47076, CVE-2024-47175, CVE-2024-47176, CVE-2024-47850,
Bugzilla: 2314253, 2314256, 2314252, 2316417, 2314252, 2314253, 2314256
Affected Packages: cups-filters-0:1.28.7-17.el9_4.src, cups-filters-0:1.28.7-17.el9_4.aarch64, cups-filters-libs-0:1.28.7-17.el9_4.aarch64, cups-filters-debugsource-0:1.28.7-17.el9_4.aarch64, cups-filters-debuginfo-0:1.28.7-17.el9_4.aarch64, cups-filters-libs-debuginfo-0:1.28.7-17.el9_4.aarch64, cups-filters-devel-0:1.28.7-17.el9_4.aarch64, cups-filters-0:1.28.7-17.el9_4.ppc64le, cups-filters-libs-0:1.28.7-17.el9_4.ppc64le, cups-filters-debugsource-0:1.28.7-17.el9_4.ppc64le, cups-filters-debuginfo-0:1.28.7-17.el9_4.ppc64le, cups-filters-libs-debuginfo-0:1.28.7-17.el9_4.ppc64le, cups-filters-devel-0:1.28.7-17.el9_4.ppc64le, cups-filters-0:1.28.7-17.el9_4.x86_64, cups-filters-libs-0:1.28.7-17.el9_4.x86_64, cups-filters-debugsource-0:1.28.7-17.el9_4.x86_64, cups-filters-debuginfo-0:1.28.7-17.el9_4.x86_64, cups-filters-libs-debuginfo-0:1.28.7-17.el9_4.x86_64, cups-filters-devel-0:1.28.7-17.el9_4.x86_64, cups-filters-libs-0:1.28.7-17.el9_4.i686, cups-filters-debugsource-0:1.28.7-17.el9_4.i686, cups-filters-debuginfo-0:1.28.7-17.el9_4.i686, cups-filters-libs-debuginfo-0:1.28.7-17.el9_4.i686, cups-filters-devel-0:1.28.7-17.el9_4.i686, cups-filters-0:1.28.7-17.el9_4.s390x, cups-filters-libs-0:1.28.7-17.el9_4.s390x, cups-filters-debugsource-0:1.28.7-17.el9_4.s390x, cups-filters-debuginfo-0:1.28.7-17.el9_4.s390x, cups-filters-libs-debuginfo-0:1.28.7-17.el9_4.s390x, cups-filters-devel-0:1.28.7-17.el9_4.s390x
Full Details
CSAF document


RHSA-2024:7312
Severity: moderate
Released on: 27/09/2024
CVE: CVE-2024-21520, CVE-2024-37891, CVE-2024-41810,
Bugzilla: 2294457, 2292788, 2300497, 2292788, 2294457, 2300497
Affected Packages: automation-controller-0:4.5.12-1.el9ap.src, automation-controller-0:4.5.12-1.el8ap.src, automation-controller-0:4.5.12-1.el9ap.x86_64, automation-controller-venv-tower-0:4.5.12-1.el9ap.x86_64, automation-controller-0:4.5.12-1.el8ap.x86_64, automation-controller-venv-tower-0:4.5.12-1.el8ap.x86_64, automation-controller-0:4.5.12-1.el9ap.ppc64le, automation-controller-venv-tower-0:4.5.12-1.el9ap.ppc64le, automation-controller-0:4.5.12-1.el8ap.ppc64le, automation-controller-venv-tower-0:4.5.12-1.el8ap.ppc64le, automation-controller-0:4.5.12-1.el9ap.s390x, automation-controller-venv-tower-0:4.5.12-1.el9ap.s390x, automation-controller-0:4.5.12-1.el8ap.s390x, automation-controller-venv-tower-0:4.5.12-1.el8ap.s390x, automation-controller-0:4.5.12-1.el9ap.aarch64, automation-controller-venv-tower-0:4.5.12-1.el9ap.aarch64, automation-controller-0:4.5.12-1.el8ap.aarch64, automation-controller-venv-tower-0:4.5.12-1.el8ap.aarch64, automation-controller-cli-0:4.5.12-1.el9ap.noarch, automation-controller-server-0:4.5.12-1.el9ap.noarch, automation-controller-ui-0:4.5.12-1.el9ap.noarch, automation-controller-cli-0:4.5.12-1.el8ap.noarch, automation-controller-server-0:4.5.12-1.el8ap.noarch, automation-controller-ui-0:4.5.12-1.el8ap.noarch
Full Details
CSAF document


RHSA-2024:7260
Severity: moderate
Released on: 26/09/2024
CVE: CVE-2022-24805, CVE-2022-24806, CVE-2022-24807, CVE-2022-24808, CVE-2022-24809, CVE-2022-24810,
Bugzilla: 2103225, 2104759, 2104763, 2104768, 2104766, 2104769, 2103225, 2104759, 2104763, 2104766, 2104768, 2104769
Affected Packages: net-snmp-1:5.9.1-13.el9_4.3.src, net-snmp-1:5.9.1-13.el9_4.3.aarch64, net-snmp-agent-libs-1:5.9.1-13.el9_4.3.aarch64, net-snmp-devel-1:5.9.1-13.el9_4.3.aarch64, net-snmp-libs-1:5.9.1-13.el9_4.3.aarch64, net-snmp-perl-1:5.9.1-13.el9_4.3.aarch64, net-snmp-utils-1:5.9.1-13.el9_4.3.aarch64, python3-net-snmp-1:5.9.1-13.el9_4.3.aarch64, net-snmp-debugsource-1:5.9.1-13.el9_4.3.aarch64, net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64, net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64, net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.aarch64, net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.aarch64, net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.aarch64, python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.aarch64, net-snmp-1:5.9.1-13.el9_4.3.ppc64le, net-snmp-agent-libs-1:5.9.1-13.el9_4.3.ppc64le, net-snmp-devel-1:5.9.1-13.el9_4.3.ppc64le, net-snmp-libs-1:5.9.1-13.el9_4.3.ppc64le, net-snmp-perl-1:5.9.1-13.el9_4.3.ppc64le, net-snmp-utils-1:5.9.1-13.el9_4.3.ppc64le, python3-net-snmp-1:5.9.1-13.el9_4.3.ppc64le, net-snmp-debugsource-1:5.9.1-13.el9_4.3.ppc64le, net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le, net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le, net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.ppc64le, net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.ppc64le, net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.ppc64le, python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.ppc64le, net-snmp-1:5.9.1-13.el9_4.3.x86_64, net-snmp-agent-libs-1:5.9.1-13.el9_4.3.x86_64, net-snmp-devel-1:5.9.1-13.el9_4.3.x86_64, net-snmp-libs-1:5.9.1-13.el9_4.3.x86_64, net-snmp-perl-1:5.9.1-13.el9_4.3.x86_64, net-snmp-utils-1:5.9.1-13.el9_4.3.x86_64, python3-net-snmp-1:5.9.1-13.el9_4.3.x86_64, net-snmp-debugsource-1:5.9.1-13.el9_4.3.x86_64, net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64, net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64, net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.x86_64, net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.x86_64, net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.x86_64, python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.x86_64, net-snmp-agent-libs-1:5.9.1-13.el9_4.3.i686, net-snmp-devel-1:5.9.1-13.el9_4.3.i686, net-snmp-libs-1:5.9.1-13.el9_4.3.i686, net-snmp-debugsource-1:5.9.1-13.el9_4.3.i686, net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.i686, net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686, net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.i686, net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.i686, net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.i686, python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.i686, net-snmp-1:5.9.1-13.el9_4.3.s390x, net-snmp-agent-libs-1:5.9.1-13.el9_4.3.s390x, net-snmp-devel-1:5.9.1-13.el9_4.3.s390x, net-snmp-libs-1:5.9.1-13.el9_4.3.s390x, net-snmp-perl-1:5.9.1-13.el9_4.3.s390x, net-snmp-utils-1:5.9.1-13.el9_4.3.s390x, python3-net-snmp-1:5.9.1-13.el9_4.3.s390x, net-snmp-debugsource-1:5.9.1-13.el9_4.3.s390x, net-snmp-agent-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x, net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x, net-snmp-libs-debuginfo-1:5.9.1-13.el9_4.3.s390x, net-snmp-perl-debuginfo-1:5.9.1-13.el9_4.3.s390x, net-snmp-utils-debuginfo-1:5.9.1-13.el9_4.3.s390x, python3-net-snmp-debuginfo-1:5.9.1-13.el9_4.3.s390x
Full Details
CSAF document


RHSA-2024:7262
Severity: important
Released on: 26/09/2024
CVE: CVE-2024-1394, CVE-2024-34156,
Bugzilla: 2262921, 2310528, 2262921, 2310528
Affected Packages: osbuild-composer-0:101-2.el8_10.src, osbuild-composer-0:101-2.el8_10.aarch64, osbuild-composer-core-0:101-2.el8_10.aarch64, osbuild-composer-worker-0:101-2.el8_10.aarch64, osbuild-composer-debugsource-0:101-2.el8_10.aarch64, osbuild-composer-core-debuginfo-0:101-2.el8_10.aarch64, osbuild-composer-debuginfo-0:101-2.el8_10.aarch64, osbuild-composer-tests-debuginfo-0:101-2.el8_10.aarch64, osbuild-composer-worker-debuginfo-0:101-2.el8_10.aarch64, osbuild-composer-0:101-2.el8_10.ppc64le, osbuild-composer-core-0:101-2.el8_10.ppc64le, osbuild-composer-worker-0:101-2.el8_10.ppc64le, osbuild-composer-debugsource-0:101-2.el8_10.ppc64le, osbuild-composer-core-debuginfo-0:101-2.el8_10.ppc64le, osbuild-composer-debuginfo-0:101-2.el8_10.ppc64le, osbuild-composer-tests-debuginfo-0:101-2.el8_10.ppc64le, osbuild-composer-worker-debuginfo-0:101-2.el8_10.ppc64le, osbuild-composer-0:101-2.el8_10.x86_64, osbuild-composer-core-0:101-2.el8_10.x86_64, osbuild-composer-worker-0:101-2.el8_10.x86_64, osbuild-composer-debugsource-0:101-2.el8_10.x86_64, osbuild-composer-core-debuginfo-0:101-2.el8_10.x86_64, osbuild-composer-debuginfo-0:101-2.el8_10.x86_64, osbuild-composer-tests-debuginfo-0:101-2.el8_10.x86_64, osbuild-composer-worker-debuginfo-0:101-2.el8_10.x86_64, osbuild-composer-0:101-2.el8_10.s390x, osbuild-composer-core-0:101-2.el8_10.s390x, osbuild-composer-worker-0:101-2.el8_10.s390x, osbuild-composer-debugsource-0:101-2.el8_10.s390x, osbuild-composer-core-debuginfo-0:101-2.el8_10.s390x, osbuild-composer-debuginfo-0:101-2.el8_10.s390x, osbuild-composer-tests-debuginfo-0:101-2.el8_10.s390x, osbuild-composer-worker-debuginfo-0:101-2.el8_10.s390x
Full Details
CSAF document


RHSA-2024:7261
Severity: important
Released on: 26/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: osbuild-composer-0:46.3-2.el8_6.src, osbuild-composer-0:46.3-2.el8_6.x86_64, osbuild-composer-core-0:46.3-2.el8_6.x86_64, osbuild-composer-dnf-json-0:46.3-2.el8_6.x86_64, osbuild-composer-worker-0:46.3-2.el8_6.x86_64, osbuild-composer-debugsource-0:46.3-2.el8_6.x86_64, osbuild-composer-core-debuginfo-0:46.3-2.el8_6.x86_64, osbuild-composer-debuginfo-0:46.3-2.el8_6.x86_64, osbuild-composer-tests-debuginfo-0:46.3-2.el8_6.x86_64, osbuild-composer-worker-debuginfo-0:46.3-2.el8_6.x86_64, osbuild-composer-0:46.3-2.el8_6.aarch64, osbuild-composer-core-0:46.3-2.el8_6.aarch64, osbuild-composer-dnf-json-0:46.3-2.el8_6.aarch64, osbuild-composer-worker-0:46.3-2.el8_6.aarch64, osbuild-composer-debugsource-0:46.3-2.el8_6.aarch64, osbuild-composer-core-debuginfo-0:46.3-2.el8_6.aarch64, osbuild-composer-debuginfo-0:46.3-2.el8_6.aarch64, osbuild-composer-tests-debuginfo-0:46.3-2.el8_6.aarch64, osbuild-composer-worker-debuginfo-0:46.3-2.el8_6.aarch64, osbuild-composer-0:46.3-2.el8_6.ppc64le, osbuild-composer-core-0:46.3-2.el8_6.ppc64le, osbuild-composer-dnf-json-0:46.3-2.el8_6.ppc64le, osbuild-composer-worker-0:46.3-2.el8_6.ppc64le, osbuild-composer-debugsource-0:46.3-2.el8_6.ppc64le, osbuild-composer-core-debuginfo-0:46.3-2.el8_6.ppc64le, osbuild-composer-debuginfo-0:46.3-2.el8_6.ppc64le, osbuild-composer-tests-debuginfo-0:46.3-2.el8_6.ppc64le, osbuild-composer-worker-debuginfo-0:46.3-2.el8_6.ppc64le, osbuild-composer-0:46.3-2.el8_6.s390x, osbuild-composer-core-0:46.3-2.el8_6.s390x, osbuild-composer-dnf-json-0:46.3-2.el8_6.s390x, osbuild-composer-worker-0:46.3-2.el8_6.s390x, osbuild-composer-debugsource-0:46.3-2.el8_6.s390x, osbuild-composer-core-debuginfo-0:46.3-2.el8_6.s390x, osbuild-composer-debuginfo-0:46.3-2.el8_6.s390x, osbuild-composer-tests-debuginfo-0:46.3-2.el8_6.s390x, osbuild-composer-worker-debuginfo-0:46.3-2.el8_6.s390x
Full Details
CSAF document


RHSA-2024:7237
Severity: moderate
Released on: 26/09/2024
CVE: CVE-2024-6104,
Bugzilla: 2294000
Affected Packages: openshift-logging/cluster-logging-rhel9-operator@sha256:695733369faba7b24b5ebecdbb23be5629965072d970f41e7560ad7e7bd20765_amd64, openshift-logging/cluster-logging-operator-bundle@sha256:9fb2edd638ad211f2198c4525ff3b8bf0a0bd3063a2bf8970f64542cacb72297_amd64, openshift-logging/elasticsearch-rhel9-operator@sha256:6b71841725fd505df5ad4ea1087df170991ec4cec6fab95ab6369e06315c6b79_amd64, openshift-logging/elasticsearch-operator-bundle@sha256:f10faba1a512f74de91428b4115a44a81caceb8a6421208af40325e35f42d80f_amd64, openshift-logging/elasticsearch-proxy-rhel9@sha256:7bc0be59f5df97cd7f7d6b98234655ba22805d6939ab5c2cc7b617ceb825aa18_amd64, openshift-logging/log-file-metric-exporter-rhel9@sha256:2549a9eab157ce4b3a09ee9da48501141c275434d49ff44538f8932318674679_amd64, openshift-logging/logging-curator5-rhel9@sha256:aae070a7ac2773e5b5e24eba3520ba0466c54226d285d8061d79cefbd5a98b50_amd64, openshift-logging/elasticsearch6-rhel9@sha256:0022ac204d647a69ccdcaf9fd0fbee94e24ca057549ec12796c4e6f32771239b_amd64, openshift-logging/eventrouter-rhel9@sha256:0588e4bc5c93cd7ffaa7e62e777ddb312a370f3ae0abe086c693307e618df491_amd64, openshift-logging/fluentd-rhel9@sha256:24180b4ed3274ce8d33ea2a7406f3d642b52be135fa4b1f9887c84121b3b17f9_amd64, openshift-logging/logging-loki-rhel9@sha256:1876b5e4c74e2b4b55db1b260458b836135302231f8105571367fb7c078d5976_amd64, openshift-logging/vector-rhel9@sha256:53fe228d43449e286779e2425f24c39bca423332567cd3a2a25a4f1228a8270c_amd64, openshift-logging/logging-view-plugin-rhel9@sha256:63b9805cb4789b8f4eddc18a1858db89981d5ab47aaa6b2abaae76268bf4fff2_amd64, openshift-logging/loki-operator-bundle@sha256:323077959144e1268cda4938e7c605d4d926e7306d0ebcb4f48486c0c0bee2e9_amd64, openshift-logging/loki-rhel9-operator@sha256:cfaf9d86a604739e8abdad148a4da0b6fcbf37eb29685a8dfd9705b4b517694b_amd64, openshift-logging/lokistack-gateway-rhel9@sha256:be79e53146405cbd68311a7f43a8468e7a34f843de6f50c0ce2b64bc03c9d514_amd64, openshift-logging/opa-openshift-rhel9@sha256:377bbf02e095c50fac2304fa6860781f7f602315382b4256738f16aeab2cec33_amd64, openshift-logging/cluster-logging-rhel9-operator@sha256:533f3383bc58c86c621fd4194a92a9fe79c0b298aa9241d7acddf2f0c5f41acc_ppc64le, openshift-logging/elasticsearch-rhel9-operator@sha256:643b6aa0779c1e1d88298b2ee62b370f65a7006ddd5d316570eedd74a49cd26d_ppc64le, openshift-logging/elasticsearch-proxy-rhel9@sha256:2a292d6c241f316de45345e34034138318d90773f161d8fdebcff33b1110d2d8_ppc64le, openshift-logging/log-file-metric-exporter-rhel9@sha256:192e6f52c57d25e73e1574c7ec6d289d5ab3d689cc7018cb28dfa1532d12a414_ppc64le, openshift-logging/logging-curator5-rhel9@sha256:ae61ad03a2d5c7031ad3e7bb6ccbcb6fe21b115ec7015560bb48e4f84203ea71_ppc64le, openshift-logging/elasticsearch6-rhel9@sha256:83dccefd20b2e4d8c2a76644d0346b46b3af86fde07bccbb0b8057fe65fb92be_ppc64le, openshift-logging/eventrouter-rhel9@sha256:6dda829d6d0cebe59f9d931a1bc8a3a9a08d53a460846608558538a831a1841b_ppc64le, openshift-logging/fluentd-rhel9@sha256:e3329f8c6d42c07de17371ac795b8eb282751fbb48a24dd1abd6aa14743af839_ppc64le, openshift-logging/logging-loki-rhel9@sha256:778fc1ffd18b2f891c203d695cc457b248cf99e920248d80d32984b88a115c67_ppc64le, openshift-logging/vector-rhel9@sha256:054ff07804858eca5386b5a0820bfdb8d55103575fdc234e4ddc2574c07094d5_ppc64le, openshift-logging/logging-view-plugin-rhel9@sha256:fdbaa83b4bd1d6a23b40c1c04528d1bbf5b38c7a2d0333b84d635a1b23d3899f_ppc64le, openshift-logging/loki-rhel9-operator@sha256:175ca15c6abd49f5e63931ab0045ba9efe552f700824f4b8984c912aad46e071_ppc64le, openshift-logging/lokistack-gateway-rhel9@sha256:88ac1ea77acfa516778d340030b32255c7006ee4bb61462212e4e3f9effc2ef4_ppc64le, openshift-logging/opa-openshift-rhel9@sha256:7f2b7f7795da404f5c8093e1c6e133bedca9ee4e6fa82569dfeeea4f3ebb29dc_ppc64le, openshift-logging/cluster-logging-rhel9-operator@sha256:bba377dd7ee50bbc9c258239ecee1614123b69bc2e036debfb14abf625314c16_s390x, openshift-logging/elasticsearch-rhel9-operator@sha256:2a61e89d80cfd6e1c040647eb321d6fe6bd77f6f766e875a1312577a0ca71ce3_s390x, openshift-logging/elasticsearch-proxy-rhel9@sha256:d2910655ca83e384bc1a38963d7b92bd19026784c48b3acf340d5722a15abc6d_s390x, openshift-logging/log-file-metric-exporter-rhel9@sha256:bfb95d336c63dda6e137d536a506264d2a3553ad396c4f526cb4a03b4e785fa7_s390x, openshift-logging/logging-curator5-rhel9@sha256:a87cb11c6991e887263d3cc0e9f428c2fe7b1dbc499c260ce3d91403d36c1948_s390x, openshift-logging/elasticsearch6-rhel9@sha256:778a3f776e7eacb7a13ff5ab52f7261ab98e0140a8b4576353de4dcc3aa93ee6_s390x, openshift-logging/eventrouter-rhel9@sha256:0038db8f6ea9f0e63bee4b0f999c5e1a9bba684510e9305662b425781de36f35_s390x, openshift-logging/fluentd-rhel9@sha256:3c64fb8eeb87bcbc51923438046dfe9557d7317642f0780341d55e829882cd98_s390x, openshift-logging/logging-loki-rhel9@sha256:bb3c27a86e429295fc42683c7c0a4053845b8c5199d9911525ff1e098818fc2f_s390x, openshift-logging/vector-rhel9@sha256:c14d2ea31934aaa9d82c253245b3504527192ee4ebbb3c251aa6843d9fe89113_s390x, openshift-logging/logging-view-plugin-rhel9@sha256:02a944b7b0aee1f319420c31609872f1764078d06cd51fd25c3007063630994f_s390x, openshift-logging/loki-rhel9-operator@sha256:196d4a30c1a2c862cede41b31157516e9a503daf3e830975ec4678e5b163c119_s390x, openshift-logging/lokistack-gateway-rhel9@sha256:ecc269d2f501016e6528c888dd14fb1576d3b96b30430dcaaccba8b80390a77f_s390x, openshift-logging/opa-openshift-rhel9@sha256:4028aa8715d8ae6c07a3374930ce1064531d8d38e57bfb5aefe8e62165768d8f_s390x, openshift-logging/cluster-logging-rhel9-operator@sha256:861124f71dfc6a712557d1fb5a10f202f80e8ff121e2700cb018f8d262225620_arm64, openshift-logging/elasticsearch-rhel9-operator@sha256:03419f3ba1bee8953b3bdaa2de053ef2d44a6fa3d71eb3bcdecaaac2a273ed07_arm64, openshift-logging/elasticsearch-proxy-rhel9@sha256:a7d41b18c0890f2b73b60b92e68d20bed0b3ffe1ab346b4f05cd97d3ca0c7c06_arm64, openshift-logging/log-file-metric-exporter-rhel9@sha256:93241919e664dba00a76eb9eb9961ea4b4c8f9aa36d643575236f07be66551c4_arm64, openshift-logging/logging-curator5-rhel9@sha256:f82384ba5928186a4b4d089a98aaedc8cd44225a76aa1534765fbcaa684bb2e1_arm64, openshift-logging/elasticsearch6-rhel9@sha256:01ee6cc56e195bcac31847deba37226c572f4b6f9fa7497c3c69931d94adba60_arm64, openshift-logging/eventrouter-rhel9@sha256:3db6ea11cfd0063401b95b507dee532262eb654cd25ae651669e49a4dd1fd87f_arm64, openshift-logging/fluentd-rhel9@sha256:100763871b0ff46b2abc06100561e0f8c005a70e245cbb964566b2ae84db80ca_arm64, openshift-logging/logging-loki-rhel9@sha256:8ccb27a31db3689ef69f758181c3720979d43c87e53450eb7c9abea27121d7e0_arm64, openshift-logging/vector-rhel9@sha256:d81c2a0dc92e5ffc8169769a44e6c5d8b476aadbb375f10ed8034f54a18e042c_arm64, openshift-logging/logging-view-plugin-rhel9@sha256:3df70f353b018be62764b51edc9d0115341aa80f99087bd81d9d667a39100e71_arm64, openshift-logging/loki-rhel9-operator@sha256:1af042c39371bc0d157bf7b3c5514323939260b477cac76b603a14d4e4d1519e_arm64, openshift-logging/lokistack-gateway-rhel9@sha256:d6465f00afa19cb9f510e9193a5539f58794fbc28c12d4ee2e3ad383b5dcfe5b_arm64, openshift-logging/opa-openshift-rhel9@sha256:121a93bd92e577bc5a589cc3864c983871f0d9140c24afe02f50ac903c409163_arm64
Full Details
CSAF document


RHSA-2024:7227
Severity: important
Released on: 26/09/2024
CVE: CVE-2024-41071,
Bugzilla: 2300448, 2300448
Affected Packages: kernel-0:2.6.32-754.54.1.el6.src, kernel-0:2.6.32-754.54.1.el6.x86_64, kernel-debug-0:2.6.32-754.54.1.el6.x86_64, kernel-debug-devel-0:2.6.32-754.54.1.el6.x86_64, kernel-devel-0:2.6.32-754.54.1.el6.x86_64, kernel-headers-0:2.6.32-754.54.1.el6.x86_64, perf-0:2.6.32-754.54.1.el6.x86_64, kernel-debug-debuginfo-0:2.6.32-754.54.1.el6.x86_64, kernel-debuginfo-0:2.6.32-754.54.1.el6.x86_64, kernel-debuginfo-common-x86_64-0:2.6.32-754.54.1.el6.x86_64, perf-debuginfo-0:2.6.32-754.54.1.el6.x86_64, python-perf-debuginfo-0:2.6.32-754.54.1.el6.x86_64, python-perf-0:2.6.32-754.54.1.el6.x86_64, kernel-debug-devel-0:2.6.32-754.54.1.el6.i686, kernel-debug-debuginfo-0:2.6.32-754.54.1.el6.i686, kernel-debuginfo-0:2.6.32-754.54.1.el6.i686, kernel-debuginfo-common-i686-0:2.6.32-754.54.1.el6.i686, perf-debuginfo-0:2.6.32-754.54.1.el6.i686, python-perf-debuginfo-0:2.6.32-754.54.1.el6.i686, kernel-0:2.6.32-754.54.1.el6.i686, kernel-debug-0:2.6.32-754.54.1.el6.i686, kernel-devel-0:2.6.32-754.54.1.el6.i686, kernel-headers-0:2.6.32-754.54.1.el6.i686, perf-0:2.6.32-754.54.1.el6.i686, python-perf-0:2.6.32-754.54.1.el6.i686, kernel-0:2.6.32-754.54.1.el6.s390x, kernel-debug-0:2.6.32-754.54.1.el6.s390x, kernel-debug-devel-0:2.6.32-754.54.1.el6.s390x, kernel-devel-0:2.6.32-754.54.1.el6.s390x, kernel-headers-0:2.6.32-754.54.1.el6.s390x, kernel-kdump-0:2.6.32-754.54.1.el6.s390x, kernel-kdump-devel-0:2.6.32-754.54.1.el6.s390x, perf-0:2.6.32-754.54.1.el6.s390x, kernel-debug-debuginfo-0:2.6.32-754.54.1.el6.s390x, kernel-debuginfo-0:2.6.32-754.54.1.el6.s390x, kernel-debuginfo-common-s390x-0:2.6.32-754.54.1.el6.s390x, kernel-kdump-debuginfo-0:2.6.32-754.54.1.el6.s390x, perf-debuginfo-0:2.6.32-754.54.1.el6.s390x, python-perf-debuginfo-0:2.6.32-754.54.1.el6.s390x, python-perf-0:2.6.32-754.54.1.el6.s390x, kernel-abi-whitelists-0:2.6.32-754.54.1.el6.noarch, kernel-doc-0:2.6.32-754.54.1.el6.noarch, kernel-firmware-0:2.6.32-754.54.1.el6.noarch
Full Details
CSAF document


RHSA-2024:7213
Severity: low
Released on: 26/09/2024
CVE: CVE-2024-2398, CVE-2024-6119, CVE-2024-6345, CVE-2024-6923, CVE-2024-34397, CVE-2024-37370, CVE-2024-37371, CVE-2024-45490, CVE-2024-45491, CVE-2024-45492,
Bugzilla: 2270498, 2306158, 2297771, 2302255, 2279632, 2294677, 2294676, 2308615, 2308616, 2308617, 2270498, 2279632, 2294676, 2294677, 2297771, 2302255
Affected Packages: service-interconnect/skupper-config-sync-rhel9@sha256:025f8c5b4ea63567a49b79945932e877f2279bc149c832283226a8488590ab37_amd64, service-interconnect/skupper-flow-collector-rhel9@sha256:c338911564f18192114799711b16bc3015da0f53cbc9eb44418b6d1e78864bf9_amd64, service-interconnect/skupper-operator-bundle@sha256:b6d7798d7fdfd40662f0d479efe7eb35414cbbd3643ea02cd05c71aeea020ffb_amd64, service-interconnect/skupper-router-rhel9@sha256:0f7be97ca4fabb79ff77557429f0d08118eb5afc4e7322361493d322ae57cd08_amd64, service-interconnect/skupper-service-controller-rhel9@sha256:2da6dba7b2c9a47d0eedd7915a470d1a4e435848962ba39c72b8ea0d2bc9c1d8_amd64, service-interconnect/skupper-site-controller-rhel9@sha256:04dd17efae41b6d7e07fd89b8eddca076dfea7cb4e603a83c5c4e27062ef4c90_amd64
Full Details
CSAF document


RHSA-2024:7203
Severity: important
Released on: 26/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: git-lfs-0:3.2.0-2.el9_2.1.src, git-lfs-0:3.2.0-2.el9_2.1.aarch64, git-lfs-debugsource-0:3.2.0-2.el9_2.1.aarch64, git-lfs-debuginfo-0:3.2.0-2.el9_2.1.aarch64, git-lfs-0:3.2.0-2.el9_2.1.ppc64le, git-lfs-debugsource-0:3.2.0-2.el9_2.1.ppc64le, git-lfs-debuginfo-0:3.2.0-2.el9_2.1.ppc64le, git-lfs-0:3.2.0-2.el9_2.1.x86_64, git-lfs-debugsource-0:3.2.0-2.el9_2.1.x86_64, git-lfs-debuginfo-0:3.2.0-2.el9_2.1.x86_64, git-lfs-0:3.2.0-2.el9_2.1.s390x, git-lfs-debugsource-0:3.2.0-2.el9_2.1.s390x, git-lfs-debuginfo-0:3.2.0-2.el9_2.1.s390x
Full Details
CSAF document


RHSA-2024:7204
Severity: important
Released on: 26/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: osbuild-composer-0:101-2.el9_4.src, osbuild-composer-0:101-2.el9_4.aarch64, osbuild-composer-core-0:101-2.el9_4.aarch64, osbuild-composer-worker-0:101-2.el9_4.aarch64, osbuild-composer-debugsource-0:101-2.el9_4.aarch64, osbuild-composer-core-debuginfo-0:101-2.el9_4.aarch64, osbuild-composer-debuginfo-0:101-2.el9_4.aarch64, osbuild-composer-tests-debuginfo-0:101-2.el9_4.aarch64, osbuild-composer-worker-debuginfo-0:101-2.el9_4.aarch64, osbuild-composer-0:101-2.el9_4.ppc64le, osbuild-composer-core-0:101-2.el9_4.ppc64le, osbuild-composer-worker-0:101-2.el9_4.ppc64le, osbuild-composer-debugsource-0:101-2.el9_4.ppc64le, osbuild-composer-core-debuginfo-0:101-2.el9_4.ppc64le, osbuild-composer-debuginfo-0:101-2.el9_4.ppc64le, osbuild-composer-tests-debuginfo-0:101-2.el9_4.ppc64le, osbuild-composer-worker-debuginfo-0:101-2.el9_4.ppc64le, osbuild-composer-0:101-2.el9_4.x86_64, osbuild-composer-core-0:101-2.el9_4.x86_64, osbuild-composer-worker-0:101-2.el9_4.x86_64, osbuild-composer-debugsource-0:101-2.el9_4.x86_64, osbuild-composer-core-debuginfo-0:101-2.el9_4.x86_64, osbuild-composer-debuginfo-0:101-2.el9_4.x86_64, osbuild-composer-tests-debuginfo-0:101-2.el9_4.x86_64, osbuild-composer-worker-debuginfo-0:101-2.el9_4.x86_64, osbuild-composer-0:101-2.el9_4.s390x, osbuild-composer-core-0:101-2.el9_4.s390x, osbuild-composer-worker-0:101-2.el9_4.s390x, osbuild-composer-debugsource-0:101-2.el9_4.s390x, osbuild-composer-core-debuginfo-0:101-2.el9_4.s390x, osbuild-composer-debuginfo-0:101-2.el9_4.s390x, osbuild-composer-tests-debuginfo-0:101-2.el9_4.s390x, osbuild-composer-worker-debuginfo-0:101-2.el9_4.s390x
Full Details
CSAF document


RHSA-2024:7206
Severity: important
Released on: 26/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: osbuild-composer-0:75-2.el8_8.src, osbuild-composer-0:75-2.el8_8.aarch64, osbuild-composer-core-0:75-2.el8_8.aarch64, osbuild-composer-dnf-json-0:75-2.el8_8.aarch64, osbuild-composer-worker-0:75-2.el8_8.aarch64, osbuild-composer-debugsource-0:75-2.el8_8.aarch64, osbuild-composer-core-debuginfo-0:75-2.el8_8.aarch64, osbuild-composer-debuginfo-0:75-2.el8_8.aarch64, osbuild-composer-tests-debuginfo-0:75-2.el8_8.aarch64, osbuild-composer-worker-debuginfo-0:75-2.el8_8.aarch64, osbuild-composer-0:75-2.el8_8.ppc64le, osbuild-composer-core-0:75-2.el8_8.ppc64le, osbuild-composer-dnf-json-0:75-2.el8_8.ppc64le, osbuild-composer-worker-0:75-2.el8_8.ppc64le, osbuild-composer-debugsource-0:75-2.el8_8.ppc64le, osbuild-composer-core-debuginfo-0:75-2.el8_8.ppc64le, osbuild-composer-debuginfo-0:75-2.el8_8.ppc64le, osbuild-composer-tests-debuginfo-0:75-2.el8_8.ppc64le, osbuild-composer-worker-debuginfo-0:75-2.el8_8.ppc64le, osbuild-composer-0:75-2.el8_8.x86_64, osbuild-composer-core-0:75-2.el8_8.x86_64, osbuild-composer-dnf-json-0:75-2.el8_8.x86_64, osbuild-composer-worker-0:75-2.el8_8.x86_64, osbuild-composer-debugsource-0:75-2.el8_8.x86_64, osbuild-composer-core-debuginfo-0:75-2.el8_8.x86_64, osbuild-composer-debuginfo-0:75-2.el8_8.x86_64, osbuild-composer-tests-debuginfo-0:75-2.el8_8.x86_64, osbuild-composer-worker-debuginfo-0:75-2.el8_8.x86_64, osbuild-composer-0:75-2.el8_8.s390x, osbuild-composer-core-0:75-2.el8_8.s390x, osbuild-composer-dnf-json-0:75-2.el8_8.s390x, osbuild-composer-worker-0:75-2.el8_8.s390x, osbuild-composer-debugsource-0:75-2.el8_8.s390x, osbuild-composer-core-debuginfo-0:75-2.el8_8.s390x, osbuild-composer-debuginfo-0:75-2.el8_8.s390x, osbuild-composer-tests-debuginfo-0:75-2.el8_8.s390x, osbuild-composer-worker-debuginfo-0:75-2.el8_8.s390x
Full Details
CSAF document


RHSA-2024:7207
Severity: important
Released on: 26/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: osbuild-composer-0:76-3.el9_2.2.src, osbuild-composer-0:76-3.el9_2.2.aarch64, osbuild-composer-core-0:76-3.el9_2.2.aarch64, osbuild-composer-dnf-json-0:76-3.el9_2.2.aarch64, osbuild-composer-worker-0:76-3.el9_2.2.aarch64, osbuild-composer-debugsource-0:76-3.el9_2.2.aarch64, osbuild-composer-core-debuginfo-0:76-3.el9_2.2.aarch64, osbuild-composer-debuginfo-0:76-3.el9_2.2.aarch64, osbuild-composer-tests-debuginfo-0:76-3.el9_2.2.aarch64, osbuild-composer-worker-debuginfo-0:76-3.el9_2.2.aarch64, osbuild-composer-0:76-3.el9_2.2.ppc64le, osbuild-composer-core-0:76-3.el9_2.2.ppc64le, osbuild-composer-dnf-json-0:76-3.el9_2.2.ppc64le, osbuild-composer-worker-0:76-3.el9_2.2.ppc64le, osbuild-composer-debugsource-0:76-3.el9_2.2.ppc64le, osbuild-composer-core-debuginfo-0:76-3.el9_2.2.ppc64le, osbuild-composer-debuginfo-0:76-3.el9_2.2.ppc64le, osbuild-composer-tests-debuginfo-0:76-3.el9_2.2.ppc64le, osbuild-composer-worker-debuginfo-0:76-3.el9_2.2.ppc64le, osbuild-composer-0:76-3.el9_2.2.x86_64, osbuild-composer-core-0:76-3.el9_2.2.x86_64, osbuild-composer-dnf-json-0:76-3.el9_2.2.x86_64, osbuild-composer-worker-0:76-3.el9_2.2.x86_64, osbuild-composer-debugsource-0:76-3.el9_2.2.x86_64, osbuild-composer-core-debuginfo-0:76-3.el9_2.2.x86_64, osbuild-composer-debuginfo-0:76-3.el9_2.2.x86_64, osbuild-composer-tests-debuginfo-0:76-3.el9_2.2.x86_64, osbuild-composer-worker-debuginfo-0:76-3.el9_2.2.x86_64, osbuild-composer-0:76-3.el9_2.2.s390x, osbuild-composer-core-0:76-3.el9_2.2.s390x, osbuild-composer-dnf-json-0:76-3.el9_2.2.s390x, osbuild-composer-worker-0:76-3.el9_2.2.s390x, osbuild-composer-debugsource-0:76-3.el9_2.2.s390x, osbuild-composer-core-debuginfo-0:76-3.el9_2.2.s390x, osbuild-composer-debuginfo-0:76-3.el9_2.2.s390x, osbuild-composer-tests-debuginfo-0:76-3.el9_2.2.s390x, osbuild-composer-worker-debuginfo-0:76-3.el9_2.2.s390x
Full Details
CSAF document


RHSA-2024:7205
Severity: important
Released on: 26/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: osbuild-composer-0:28.7-2.el8_4.src, osbuild-composer-0:28.7-2.el8_4.x86_64, osbuild-composer-core-0:28.7-2.el8_4.x86_64, osbuild-composer-worker-0:28.7-2.el8_4.x86_64, osbuild-composer-debugsource-0:28.7-2.el8_4.x86_64, osbuild-composer-core-debuginfo-0:28.7-2.el8_4.x86_64, osbuild-composer-debuginfo-0:28.7-2.el8_4.x86_64, osbuild-composer-tests-debuginfo-0:28.7-2.el8_4.x86_64, osbuild-composer-worker-debuginfo-0:28.7-2.el8_4.x86_64, osbuild-composer-0:28.7-2.el8_4.ppc64le, osbuild-composer-core-0:28.7-2.el8_4.ppc64le, osbuild-composer-worker-0:28.7-2.el8_4.ppc64le, osbuild-composer-debugsource-0:28.7-2.el8_4.ppc64le, osbuild-composer-core-debuginfo-0:28.7-2.el8_4.ppc64le, osbuild-composer-debuginfo-0:28.7-2.el8_4.ppc64le, osbuild-composer-tests-debuginfo-0:28.7-2.el8_4.ppc64le, osbuild-composer-worker-debuginfo-0:28.7-2.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:7208
Severity: important
Released on: 26/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: osbuild-composer-0:46.3-2.el9_0.src, osbuild-composer-0:46.3-2.el9_0.aarch64, osbuild-composer-core-0:46.3-2.el9_0.aarch64, osbuild-composer-dnf-json-0:46.3-2.el9_0.aarch64, osbuild-composer-worker-0:46.3-2.el9_0.aarch64, osbuild-composer-debugsource-0:46.3-2.el9_0.aarch64, osbuild-composer-core-debuginfo-0:46.3-2.el9_0.aarch64, osbuild-composer-tests-debuginfo-0:46.3-2.el9_0.aarch64, osbuild-composer-worker-debuginfo-0:46.3-2.el9_0.aarch64, osbuild-composer-0:46.3-2.el9_0.ppc64le, osbuild-composer-core-0:46.3-2.el9_0.ppc64le, osbuild-composer-dnf-json-0:46.3-2.el9_0.ppc64le, osbuild-composer-worker-0:46.3-2.el9_0.ppc64le, osbuild-composer-debugsource-0:46.3-2.el9_0.ppc64le, osbuild-composer-core-debuginfo-0:46.3-2.el9_0.ppc64le, osbuild-composer-tests-debuginfo-0:46.3-2.el9_0.ppc64le, osbuild-composer-worker-debuginfo-0:46.3-2.el9_0.ppc64le, osbuild-composer-0:46.3-2.el9_0.x86_64, osbuild-composer-core-0:46.3-2.el9_0.x86_64, osbuild-composer-dnf-json-0:46.3-2.el9_0.x86_64, osbuild-composer-worker-0:46.3-2.el9_0.x86_64, osbuild-composer-debugsource-0:46.3-2.el9_0.x86_64, osbuild-composer-core-debuginfo-0:46.3-2.el9_0.x86_64, osbuild-composer-tests-debuginfo-0:46.3-2.el9_0.x86_64, osbuild-composer-worker-debuginfo-0:46.3-2.el9_0.x86_64, osbuild-composer-0:46.3-2.el9_0.s390x, osbuild-composer-core-0:46.3-2.el9_0.s390x, osbuild-composer-dnf-json-0:46.3-2.el9_0.s390x, osbuild-composer-worker-0:46.3-2.el9_0.s390x, osbuild-composer-debugsource-0:46.3-2.el9_0.s390x, osbuild-composer-core-debuginfo-0:46.3-2.el9_0.s390x, osbuild-composer-tests-debuginfo-0:46.3-2.el9_0.s390x, osbuild-composer-worker-debuginfo-0:46.3-2.el9_0.s390x
Full Details
CSAF document


RHSA-2024:7202
Severity: important
Released on: 26/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: grafana-0:9.0.9-5.el9_2.src, grafana-0:9.0.9-5.el9_2.aarch64, grafana-debugsource-0:9.0.9-5.el9_2.aarch64, grafana-debuginfo-0:9.0.9-5.el9_2.aarch64, grafana-0:9.0.9-5.el9_2.ppc64le, grafana-debugsource-0:9.0.9-5.el9_2.ppc64le, grafana-debuginfo-0:9.0.9-5.el9_2.ppc64le, grafana-0:9.0.9-5.el9_2.x86_64, grafana-debugsource-0:9.0.9-5.el9_2.x86_64, grafana-debuginfo-0:9.0.9-5.el9_2.x86_64, grafana-0:9.0.9-5.el9_2.s390x, grafana-debugsource-0:9.0.9-5.el9_2.s390x, grafana-debuginfo-0:9.0.9-5.el9_2.s390x
Full Details
CSAF document


RHSA-2024:7164
Severity: important
Released on: 26/09/2024
CVE: CVE-2019-25211, CVE-2023-45288, CVE-2023-45289, CVE-2024-3727, CVE-2024-4068, CVE-2024-24788, CVE-2024-28180, CVE-2024-28849, CVE-2024-28863, CVE-2024-29018, CVE-2024-29041, CVE-2024-29180, CVE-2024-39338,
Bugzilla: 2295302, 2268273, 2268018, 2274767, 2280600, 2279814, 2268854, 2269576, 2293200, 2270591, 2290901, 2270863, 2304369, 2268018, 2268273, 2268854, 2269576, 2270591, 2270863, 2274767, 2279814, 2280600, 2290901, 2293200, 2295302, 2299624, 2299625, 2299628, 2299668
Affected Packages: rhmtc/openshift-migration-controller-rhel8@sha256:a4025dfcd79bcb22e2ab91e1bc027c200f9c2741ed2c3a576a64cb24084c584e_amd64, rhmtc/openshift-migration-hook-runner-rhel8@sha256:419c11ecd25664d16f77aec6589c9fa183832947766f75575dfab4bc059fe876_amd64, rhmtc/openshift-migration-log-reader-rhel8@sha256:6886c4d68d7c6100b5eb7239ae8ce14871403a71ce69b35c42c0ce238b32ff87_amd64, rhmtc/openshift-migration-must-gather-rhel8@sha256:08bb8048bb9fc00ba84e846fce7ce3e37506fbadf077b487c1d3d2dd607b2277_amd64, rhmtc/openshift-migration-openvpn-rhel8@sha256:1e0cf80fab89615624cf7f9f62e72e161af4143ed1d6245db45f09ba8382dbc4_amd64, rhmtc/openshift-migration-rhel8-operator@sha256:79c957509adaff575917d1e70ec25965a4230c0a2deb9cd9007089dfc3ec39cc_amd64, rhmtc/openshift-migration-operator-bundle@sha256:9616b52c1d745b7bf37c0237a6cd2cde9a1d9e8dbfdb5e5cb49504805e706065_amd64, rhmtc/openshift-migration-registry-rhel8@sha256:c7f229ac51306d667f9b766fb1a464686fa47eb06d5658dbe4977e25b4877b20_amd64, rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:b556472a46fbac2508b8f36b975c8fdb26a77a2fc8bd43b2667f9151bf1cbc3f_amd64, rhmtc/openshift-migration-ui-rhel8@sha256:db4903f395697e2eb244a0251ec1a5f89b12434501cb56889f2af37770f95f58_amd64, rhmtc/openshift-migration-velero-plugin-for-mtc-rhel8@sha256:8765eb907963a6677c1af44dee1168d635d243824396f73c829697b1582046e9_amd64
Full Details
CSAF document


RHSA-2024:7136
Severity: important
Released on: 25/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: git-lfs-0:3.4.1-4.el9_4.src, git-lfs-0:3.4.1-4.el9_4.aarch64, git-lfs-debugsource-0:3.4.1-4.el9_4.aarch64, git-lfs-debuginfo-0:3.4.1-4.el9_4.aarch64, git-lfs-0:3.4.1-4.el9_4.ppc64le, git-lfs-debugsource-0:3.4.1-4.el9_4.ppc64le, git-lfs-debuginfo-0:3.4.1-4.el9_4.ppc64le, git-lfs-0:3.4.1-4.el9_4.x86_64, git-lfs-debugsource-0:3.4.1-4.el9_4.x86_64, git-lfs-debuginfo-0:3.4.1-4.el9_4.x86_64, git-lfs-0:3.4.1-4.el9_4.s390x, git-lfs-debugsource-0:3.4.1-4.el9_4.s390x, git-lfs-debuginfo-0:3.4.1-4.el9_4.s390x
Full Details
CSAF document


RHSA-2024:7137
Severity: moderate
Released on: 25/09/2024
CVE: CVE-2024-6923,
Bugzilla: 2302255, 2302255
Affected Packages: python39:3.9:8040020240902080505:63cd9eba, python39-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.noarch, python39-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.noarch, python39-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.noarch, python39-numpy-doc-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.noarch, python39-pip-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.noarch, python39-pip-wheel-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.noarch, python39-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.noarch, python39-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.noarch, python39-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.noarch, python39-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.noarch, python39-rpm-macros-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.noarch, python39-setuptools-0:50.3.2-3.module+el8.4.0+22168+8a561f05.2.noarch, python39-setuptools-wheel-0:50.3.2-3.module+el8.4.0+22168+8a561f05.2.noarch, python39-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.noarch, python39-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.noarch, python39-urllib3-0:1.25.10-3.module+el8.4.0+9822+20bf1249.noarch, python39-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.noarch, python39-wheel-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.noarch, PyYAML-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.src, mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.src, numpy-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.src, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.src, python-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.src, python-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.src, python-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.src, python-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.src, python-lxml-0:4.6.2-2.module+el8.4.0+9822+20bf1249.src, python-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.src, python-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.src, python-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.src, python-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.src, python-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.src, python-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.src, python-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.src, python-urllib3-0:1.25.10-3.module+el8.4.0+9822+20bf1249.src, python-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.src, python39-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.src, python3x-pip-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.src, python3x-setuptools-0:50.3.2-3.module+el8.4.0+22168+8a561f05.2.src, python3x-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.src, scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.src, PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64, numpy-debugsource-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python-lxml-debugsource-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.x86_64, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-debuginfo-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.x86_64, python39-debugsource-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.x86_64, python39-devel-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.x86_64, python39-idle-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.x86_64, python39-libs-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.x86_64, python39-lxml-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64, python39-lxml-debuginfo-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.x86_64, python39-numpy-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64, python39-numpy-debuginfo-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64, python39-numpy-f2py-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-pyyaml-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-test-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.x86_64, python39-tkinter-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.x86_64, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.ppc64le, numpy-debugsource-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.ppc64le, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python-lxml-debugsource-0:4.6.2-2.module+el8.4.0+9822+20bf1249.ppc64le, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.ppc64le, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-debuginfo-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.ppc64le, python39-debugsource-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.ppc64le, python39-devel-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.ppc64le, python39-idle-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.ppc64le, python39-libs-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.ppc64le, python39-lxml-0:4.6.2-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-lxml-debuginfo-0:4.6.2-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-numpy-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.ppc64le, python39-numpy-debuginfo-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.ppc64le, python39-numpy-f2py-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.ppc64le, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-pyyaml-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.ppc64le, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.ppc64le, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-test-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.ppc64le, python39-tkinter-0:3.9.2-2.module+el8.4.0+22261+25c4dd9f.3.ppc64le, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le
Full Details
CSAF document


RHSA-2024:7135
Severity: important
Released on: 25/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: git-lfs-0:3.4.1-3.el8_10.src, git-lfs-0:3.4.1-3.el8_10.aarch64, git-lfs-debugsource-0:3.4.1-3.el8_10.aarch64, git-lfs-debuginfo-0:3.4.1-3.el8_10.aarch64, git-lfs-0:3.4.1-3.el8_10.ppc64le, git-lfs-debugsource-0:3.4.1-3.el8_10.ppc64le, git-lfs-debuginfo-0:3.4.1-3.el8_10.ppc64le, git-lfs-0:3.4.1-3.el8_10.x86_64, git-lfs-debugsource-0:3.4.1-3.el8_10.x86_64, git-lfs-debuginfo-0:3.4.1-3.el8_10.x86_64, git-lfs-0:3.4.1-3.el8_10.s390x, git-lfs-debugsource-0:3.4.1-3.el8_10.s390x, git-lfs-debuginfo-0:3.4.1-3.el8_10.s390x
Full Details
CSAF document


RHSA-2024:6818
Severity: moderate
Released on: 25/09/2024
CVE: CVE-2024-7409,
Bugzilla: 2302487, 2302487
Affected Packages: openshift4/ose-cluster-network-rhel9-operator@sha256:31ff6f5fc44c8424ca00e42c6e0fb5406a18eab31c2f5fb598b1c67b9f0dfa8a_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eccca0461b628e55dc421bbbebb4377145ae5729c572ecf8cc0bfd73a45e313b_arm64, openshift4/ose-docker-builder@sha256:44e135e82177c91792db18d8fd9f74ed958871daab7117f8ca6e810d39d373d0_arm64, openshift4/ose-console@sha256:db09d3aa84fb21c873c8d75883d7901bd8b46a8c66afbe24fb8303cef09ec301_arm64, openshift4/ose-tests@sha256:8af7eb1b9d87c579026aa664c672f9b09302b54cfada4f0aa6a80e8da622b4cc_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:97d001678bca8d74662dd974125804d10791a104c4b7ef8282e7d3306e03c109_arm64, openshift4/ose-operator-registry-rhel9@sha256:22a5ad14517d7a6239e03036be526a31fbbde1c8f9277ab4e4769309a0a6960f_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:306ab0a29eca3fb311b323f06c356e32514b8001740e81e2f59d7c6d07048a77_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:c4bbd5124ea7d163179b557fba6a89eebb67f3d0225cb797db34e6df69fc6a3f_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:848d12fbcb24cf813f520e54df51e0427027cdd10bfedbbe6cbea04152c34bad_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e1ed50ea4a4e671cb5a6302bf553ee11709ce262d6852271fd6f0b3e6bc21c15_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e717fe406b82bc073dafd4cfeca41c9821d3903fcf5fb0b428ffc6f3253686ff_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:c24b331cf6b820132d7258262929d6685d4435084ca2a045cecf0135127396db_arm64, openshift4/ose-hypershift-rhel9@sha256:8e4cf123a274440a7ba122a4446c46951910c871b5850f5c8c40000d28cacdb3_arm64, openshift4/ose-insights-rhel9-operator@sha256:f7208167a40311ae0893ee872951de6d7771e931a1269c898b3c5b669d29d686_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:d7a9dddcf8b9a51a4f67853df7a60382cdeeb41569311e9883f2553e70dffc09_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:ba872a88167e0dd339db9a8a1cddb11c9d3f06156ee18daa8fe08002d1772f78_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a14ce7d4dc59bfdd1058e0d66aab63cab125b8a9c5e674cc9fc162f77b8fedac_arm64, openshift4/network-tools-rhel8@sha256:3821c2e86c2a4c3b92bccd07d5f23d8eaa4b0b679acc079dad3b758d3212c47d_arm64, openshift4/ose-sdn-rhel9@sha256:75b629ba8e40863f37cf2930e79d8708d7a2db6552f0abd816f0f68a70590980_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:8c9dfcb3b812d29e51f90a4a4fa8585b8e485307a3531c3e44162e38f22e13db_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:645f345cff7a2b7468c6875fd05f5f18f3d5209e694b701245b2af51c0194e1f_arm64, openshift4/ose-tools-rhel8@sha256:eeb3ff2a15445588092e252b3de3fb8004c596b5a5445b6639ffd39ad7eba037_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6775929176fa2ccf716e2bf595e495b16800d786775966116f08311d022b3c68_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:fa69138e8b3e3127eba9529a837da5c826dd07f0b8c692f25bb6d81b310a76ab_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2a86dbb3115cf85dfaf78cb833191315ad44811ecc29b817935feeffeb12fe0a_ppc64le, openshift4/ose-docker-builder@sha256:959305f95c8df73dc0be9581967823380e63d42be1a36f0b6fd708964723ce65_ppc64le, openshift4/ose-console@sha256:98ea48da4635e09cae7925588838c87ee494480e5fada1001b9dd0b22a9e9843_ppc64le, openshift4/ose-tests@sha256:6bf86bbb3a79e24ffb9bca8f48f5045f3e65cd88ea25cebbafd764ec90ed83e1_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f313cf0e7e0f3eea1a86eb7eb8eac0803fb65e9829ddc5b21f12dff16f20442b_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:a8ec27409e5526c2bb6865335daa871250cf40c22ad5ae6194d45cb896248194_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:e6a682b5fc374110cd8a12c0c87518f3ad8a67de19050f459eec9139645d4313_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:9f93646d4c83f25a801bf0b8751d740c4356bf04066c1b1787e6c3f9c441039e_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:9b84bae44fdb936bb0276803d9eb3356cd16ceee6565c94472825903759df2e9_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:14b62dff98327701dbc5c09f914d026ff61b59b439e7be0749cc0fb684880883_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b0ceca5800bafc7e4819968689c923325e37c78c4780dc574147aa24cba20f1e_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:f086abd9b778c97c4d43d0705b0fa5dcb9d72d3c0a3918768b583f71e9b4fbc0_ppc64le, openshift4/ose-hypershift-rhel9@sha256:255b48b4f0bf0bd7dad14e047a5c0d724bf2484c277c1263d00177e21c2a22b3_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:8cce90a4cac39d518a2c41f2d15386f0a91c7b0896ff1cc55f0a2f2eadf2f1aa_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:696c5c77fbc46f9445a1629472a0bab2f64604818f573bb0dad140b8094ae18c_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:1f3329db5d20a8690c4b737f9ee7ae4f0de84554eb5f0c1af07e21375b0c90ab_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6cccc17e51a8735bf92778977b20c86a0d0dbf6e28f1a1899857c8ef52f75712_ppc64le, openshift4/network-tools-rhel8@sha256:82bd4ae2a564ebc5c40b2b8f6f45826b432aa01acd463c07315d519654e7a6d8_ppc64le, openshift4/ose-sdn-rhel9@sha256:286783e974c651c38a97a4654e023f0c9f968e64ab9eeccdd129d97afcf5d46a_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:7ebbf96e2c895f016aa0308ca8c5a25bb7bd1bfa1545afd7f8ee5e97abaaffaa_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:d695af476ae2900c2fcc6225e9c594ee251bf3a89f814d5d888199b7b9b65671_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e6f56b2261fcf12e07ff6fd7c9843061b0b42c452611bf303a1e9e005a255f71_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb345525a3d5be03157c1f5369f2ee4589d7b6c4c2dd4ba4bfa738c156c2fab6_ppc64le, openshift4/ose-tools-rhel8@sha256:ebe2eff446ef34077be3e242193493d3b1d2a5177c2d7e4100cbabf71bda215f_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cb8b180e1524d1b3ad03784e8b3733349c8d98657c44e7255412ab671827e691_ppc64le, rhcos@sha256:20fc302d24120293ee04aba9f17f88d4fe729e65e7761d947f10ca6b1203b2f1_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:70fbed3e46ba0ddb7721110cf7142415668750307d955ddf65d7ba0a29ecc24c_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:edf0e74bfced49ac681fdb830ea89b9094c0735734e8c404fdf5c41712fac5bf_s390x, openshift4/ose-docker-builder@sha256:c621f174058f6451f0b68718001e18a15f5a8efbe4f9c99a540d10596f9a1a8e_s390x, openshift4/ose-console@sha256:134919c1a55702b579e6a719625dd77d3228d206979f239cc533bf0db914195c_s390x, openshift4/ose-tests@sha256:068fe77c36a094daa598a259b89801c37ed147c4c2bc9c005343e605c891783a_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:54d62427e7ff7b904a9385930192a96bc0258c566abe88265673c8e2ee966342_s390x, openshift4/ose-operator-registry-rhel9@sha256:d78b65253c5a9c238b0f6622771ec685877885a63fe25c74996daa65ef23373d_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:457ca38c35be7dc9211b875648923c914ae200719fead06406e20ac43cd79dd5_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f21032bd94c725528db69cf22fa17ed5cb75adf3679f550405faf027a7cf16c_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:baed5f6291207856dbbf0f3e6b542e376f87a4dd47927185c666868821ce5a0a_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c75f05b4038d817373c7b7b30ad8c78731420444d4dc7b0dd95da74a933ad63b_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5ffe9a6b89efa5924c21d696c2c3f6e4ffacdbbd01876f4b775aef727cc76614_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:b084e2f1d30983b7d8cbc4e5ddce68c78a659903483ec9bceb111d531e65c27e_s390x, openshift4/ose-hypershift-rhel9@sha256:00c7e15eb5cb36303ef867ad7028effd28051182da815c3a278b642624a860eb_s390x, openshift4/ose-insights-rhel9-operator@sha256:79f255469cf743adbd8e5f7b5ef99d662192c37df36f9a4f823e2dde948ee0fa_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:d66e74ea301dbba8228f18ffc7a4011213a6aa9d26849323babb22fc64618320_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:7627ce32d9e1f7119ef23c9e0388d398b934fd1a6cdffdc7fe14739e4919aa6f_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c8253f15b96268dae586e2ef18087ca8223246abf0d82d803ed5a4c26d64ff2_s390x, openshift4/network-tools-rhel8@sha256:9adf88240c48ec67ad538e487e626c9149d458c227f7c9812b8f8d3fff422e34_s390x, openshift4/ose-sdn-rhel9@sha256:df99d1ca990fec2a321aaf4b87f0c112212bc850aa82911778660264e94cf8ae_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:7c28bae3691ac1d915217c479c9e53ea49b69d01e8224d1c252e475c938b35e3_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:e6e3872d02037f2340ecc003dfd0ec3f1d0ffabe345e91a60dcadb31af219370_s390x, openshift4/ose-tools-rhel8@sha256:525df5f6c86dc57530312cb56d299c992eaab9918ac32e4508ea69433f3f7304_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e26eceb47dd7dd828747b97ad7fd0c1b42173d533a631996cc416d58deb1af0_s390x, rhcos@sha256:20fc302d24120293ee04aba9f17f88d4fe729e65e7761d947f10ca6b1203b2f1_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:7169308debcef421d0760f47a5a56a85bddbeba6048998354f11394fd32d7be6_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbeefdf53b26736ac842549f04209bc56a4057164a59f8d8edb8b79ce09aca74_amd64, openshift4/ose-docker-builder@sha256:1b0ebfa2fb06db786038a762ed508feaf4a838cec030ef648d4bb8453a2d2cdc_amd64, openshift4/ose-console@sha256:117671a4f44788575cbafe0173271c012f75ca060504b879a0e2b39199e46874_amd64, openshift4/ose-tests@sha256:8f6383f44b38315b49022c9306ce7722f0dca67f664c992f44f346e64a9007d2_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e805538af28362dd32e0e9b3bd8d6fb92dbf3b15cdc3ce408e4d2d5a07d4c6d0_amd64, openshift4/ose-operator-registry-rhel9@sha256:244c7ac927480d87aab8b51f716867360ee49f79b11516a9d7e45d1aa9547a88_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:22ebb73dc07dda91930dbc04f2cedf9084f4151b8f3aa8c71ead821aa6f13bbd_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f3d95627abfbdcf0b23fb826db5f5be06b747d912c7ef0eb3a024560bdea498_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:a6f06be3ba9b157297698023901eafdbfea62d88da5b747da457a163a4cf6698_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:ffa44b348d33fbdb74ec005b6e9d6b88771ec126300b04b763320d8f29fb2f25_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ba45499272c779ee2ce93f577220ecaed12dd254ebdd6fd54f527e08b6acd921_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:04fb8a760dcf566ef00953923061e3c461a484fea546096676c4bbc471349a03_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:992bed2ef654d404bae3d6158b7fb30cb1776cae186a516000a27e010f888268_amd64, openshift4/ose-hypershift-rhel9@sha256:1759fd57c1654e43e7e53755c3eed4d89ab5fd96cdf732f876eda85e55a8bb29_amd64, openshift4/ose-insights-rhel9-operator@sha256:08c2623aa1b6c382bd2695e1b610031acd022f6fe3bea2f73fca70d3798f2ecc_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:2f244dcecba4224bec983b2c84bf14fa9c8ed5dca4263915ad8c31445bd1778c_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:5fd8ea11c44213d1d28e920bc0bb445769534702ad795a201bc4e5d9a0b02b5a_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:505c4c58941bfc405a5642994341e16c0c2147539421f1a79f849805c593a6f9_amd64, openshift4/network-tools-rhel8@sha256:46f64589ee219fe7390b8254c2c42627e675ec715765a425851b976ce51bab34_amd64, openshift4/ose-sdn-rhel9@sha256:40f0337d4d2d3331ba9c9fe485ac508991b0eddd0377552fa668ebca8d8f4e4a_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85bb29208cd69342c22c74b8f1b21b579cec66bc3be36be655aaa295d824c577_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:8b2b5a352a774dee4749f87464c8b8c699bf71b61e7d876e7a263659f63918e0_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:46acb973133af17095596d0443c886d1cf2c0688a06ff43be01e0ce2e1aeee57_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:864a960178650514709f6eb577e67ccc45f6886cbaf7bff59b352b6a1e67842b_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:0b93fd313142af998be9b1ab2f94077bc7b7300f43f981d4d31bf1ee2bf5198d_amd64, openshift4/ose-tools-rhel8@sha256:066447a1f974d433407ed0cd971272f075d1027205a3d8cadf2685b8fad80bbb_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:58d5300d92091a2d2335e941bdad37a525655152239dfae3d4e9faccb2ba03f2_amd64, rhcos@sha256:20fc302d24120293ee04aba9f17f88d4fe729e65e7761d947f10ca6b1203b2f1_aarch64, rhcos@sha256:20fc302d24120293ee04aba9f17f88d4fe729e65e7761d947f10ca6b1203b2f1_x86_64
Full Details
CSAF document


RHSA-2024:7102
Severity: important
Released on: 25/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: grafana-0:7.5.11-7.el9_0.src, grafana-0:7.5.11-7.el9_0.aarch64, grafana-debuginfo-0:7.5.11-7.el9_0.aarch64, grafana-0:7.5.11-7.el9_0.ppc64le, grafana-debuginfo-0:7.5.11-7.el9_0.ppc64le, grafana-0:7.5.11-7.el9_0.x86_64, grafana-debuginfo-0:7.5.11-7.el9_0.x86_64, grafana-0:7.5.11-7.el9_0.s390x, grafana-debuginfo-0:7.5.11-7.el9_0.s390x
Full Details
CSAF document


RHSA-2024:7103
Severity: important
Released on: 25/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: grafana-pcp-0:3.2.0-3.el9_0.src, grafana-pcp-0:3.2.0-3.el9_0.aarch64, grafana-pcp-debuginfo-0:3.2.0-3.el9_0.aarch64, grafana-pcp-0:3.2.0-3.el9_0.ppc64le, grafana-pcp-debuginfo-0:3.2.0-3.el9_0.ppc64le, grafana-pcp-0:3.2.0-3.el9_0.x86_64, grafana-pcp-debuginfo-0:3.2.0-3.el9_0.x86_64, grafana-pcp-0:3.2.0-3.el9_0.s390x, grafana-pcp-debuginfo-0:3.2.0-3.el9_0.s390x
Full Details
CSAF document


RHSA-2024:7101
Severity: important
Released on: 25/09/2024
CVE: CVE-2024-38476,
Bugzilla: 2295015, 2295015
Affected Packages: httpd-0:2.4.6-99.el7_9.3.src, httpd-0:2.4.6-99.el7_9.3.x86_64, httpd-devel-0:2.4.6-99.el7_9.3.x86_64, httpd-tools-0:2.4.6-99.el7_9.3.x86_64, mod_session-0:2.4.6-99.el7_9.3.x86_64, mod_ssl-1:2.4.6-99.el7_9.3.x86_64, httpd-debuginfo-0:2.4.6-99.el7_9.3.x86_64, mod_ldap-0:2.4.6-99.el7_9.3.x86_64, mod_proxy_html-1:2.4.6-99.el7_9.3.x86_64, httpd-0:2.4.6-99.el7_9.3.ppc64le, httpd-devel-0:2.4.6-99.el7_9.3.ppc64le, httpd-tools-0:2.4.6-99.el7_9.3.ppc64le, mod_session-0:2.4.6-99.el7_9.3.ppc64le, mod_ssl-1:2.4.6-99.el7_9.3.ppc64le, httpd-debuginfo-0:2.4.6-99.el7_9.3.ppc64le, mod_ldap-0:2.4.6-99.el7_9.3.ppc64le, mod_proxy_html-1:2.4.6-99.el7_9.3.ppc64le, httpd-0:2.4.6-99.el7_9.3.ppc64, httpd-devel-0:2.4.6-99.el7_9.3.ppc64, httpd-tools-0:2.4.6-99.el7_9.3.ppc64, mod_session-0:2.4.6-99.el7_9.3.ppc64, mod_ssl-1:2.4.6-99.el7_9.3.ppc64, httpd-debuginfo-0:2.4.6-99.el7_9.3.ppc64, mod_ldap-0:2.4.6-99.el7_9.3.ppc64, mod_proxy_html-1:2.4.6-99.el7_9.3.ppc64, httpd-0:2.4.6-99.el7_9.3.s390x, httpd-devel-0:2.4.6-99.el7_9.3.s390x, httpd-tools-0:2.4.6-99.el7_9.3.s390x, mod_session-0:2.4.6-99.el7_9.3.s390x, mod_ssl-1:2.4.6-99.el7_9.3.s390x, httpd-debuginfo-0:2.4.6-99.el7_9.3.s390x, mod_ldap-0:2.4.6-99.el7_9.3.s390x, mod_proxy_html-1:2.4.6-99.el7_9.3.s390x, httpd-manual-0:2.4.6-99.el7_9.3.noarch
Full Details
CSAF document


RHSA-2024:6811
Severity: important
Released on: 25/09/2024
CVE: CVE-2023-45142, CVE-2023-45288, CVE-2023-47108, CVE-2024-6104, CVE-2024-7409,
Bugzilla: 2245180, 2268273, 2251198, 2294000, 2302487, 2245180, 2251198, 2268273, 2294000, 2302487
Affected Packages: openshift4/ose-cluster-autoscaler@sha256:5e57e8efdfca16f7af9a924b482726daea1382bed39039b54d7334fb1fba8d28_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ba57e918e5e4d7bb5de764a6cf3cb8bb44e9dabdcd715772642f3c074bb62c2_s390x, openshift4/driver-toolkit-rhel9@sha256:bf0217bc4a5a3a5091db5e8f767c1abbf49cb93085c44b55ca05c2c742dd3ef0_s390x, openshift4/ose-docker-builder@sha256:671299c03fb94b6919f799f9cc4db4e9932299ed37d1d459096922607b45ff8f_s390x, openshift4/ose-console@sha256:d00cea5f61626e323ec7874e794621436b9efd30d9d09d89513e4d1e8e63fdab_s390x, openshift4/ose-hyperkube@sha256:82e5b1f4de67757d39bd29b51c8b84a6dad301366f0a205b0d634070fc2dac61_s390x, openshift4/ose-pod@sha256:022ec02a4cb13cfc944e3b30f1d8779dd0e6f81008ef6097db7756d65eae7833_s390x, openshift4/ose-tests@sha256:1e373acda0f04766093977471726032df015b18857216d3b3e88075d85bebb25_s390x, openshift4/ose-operator-lifecycle-manager@sha256:68ee05eb2b0b1f9eae4e59706da24fb077c946e1ceafaee46e50240768d62711_s390x, openshift4/ose-operator-registry@sha256:434892533f1971eb4e62c639935164f5b61e6c7e05f4c3b06fb540ea7d2e8823_s390x, openshift4/ose-agent-installer-node-agent-rhel8@sha256:474d8942c27d97b8d053c05acf2678059b0ba4a80c7f014e675a908dd925b048_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:09df8686cff798099d6950e2160d6fc3234b17bb58907a73fd19e6a561c1629c_s390x, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:64d4edb0d770337cb1274e5f6061771bed2e78f8ab1c8da12ba0275c8ef7a391_s390x, openshift4/ose-etcd-rhel9@sha256:522efab4e827644c8373f4c8044c9315ff3dc01d071178bafdb252ba6739dfe1_s390x, openshift4/ose-hypershift-rhel8@sha256:b84e681462d715a3f39b0dcc3649d81127dd910918a2b3f2c5fe78b310b62406_s390x, openshift4/ose-installer-artifacts@sha256:6c9a169f681491ed0da97a824bf07667b52dea1d5b14a214c1d5515bba3af512_s390x, openshift4/ose-installer@sha256:a6ee24081fd1fecfd39b92b1a1df8a8405f89500ef9c802237e43620605b33d8_s390x, openshift4/network-tools-rhel8@sha256:e5ddd8af515985b901e57801e609b650d86814313f6d0d1c501d8c6cd27f3043_s390x, openshift4/ose-openshift-apiserver-rhel8@sha256:76da37c2f890b16ca8f1b0700d1bbbeca9d83d6cdfa4aedebf86a2b628615409_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:032c7bec1fd9b6a72eabe55581fcf2c87e72ef752de46cf040fb938723d824ed_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:00773f18b8dffc83e72f74af1ba6a6b166058eac7d630048828508775eb67243_s390x, openshift4/ose-ovn-kubernetes@sha256:00773f18b8dffc83e72f74af1ba6a6b166058eac7d630048828508775eb67243_s390x, openshift4/ose-tools-rhel8@sha256:205c4afe8dc45a5581727024d429d341b2a972502bb6d92c9860e22011a0a05a_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6594b3eb2f9ff65c985f46d49d05eb928d31acafbadadff964c616bedf9e2b1d_s390x, rhcos@sha256:1e9f155ee29a0c5ab267557dcc17bb417c3d297c7ea113f43b13a2e68c36cd8f_s390x, openshift4/ose-cluster-autoscaler@sha256:184ab3f70521a4755ed1b01acdbcdabc8c1bcedf56d3723dfb92304db2c8905c_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a339ab49a0e6527345ef7ddcc735412afb0ed6d8cb47edc6a6b5fb4620b6f228_arm64, openshift4/driver-toolkit-rhel9@sha256:c30b2173cedd3c74d049d7edf8f37844c12ab9284d1a15aca82f2069a645e762_arm64, openshift4/ose-ironic-agent-rhel9@sha256:c70809c1d40a699d4cd6d8d41061597537849a5cb13d845b8d9145016711381a_arm64, openshift4/ose-ironic-rhel9@sha256:7312534d5534b4c2f71b96ae318b553504c371ced2fe0913a00c5c0c58fb8584_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1513a3090fc0bcb19098caef3523bd8c9a0b291ae3ebfdf1e659ff2f8f36acc3_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b5b891bc9af7aba8f147c813486acacb88e52dce67904f16576128e87e2b9b88_arm64, openshift4/ose-docker-builder@sha256:ca36dcd4cb3dcb9317494561fd8c78b9c72e5bcef730027ee50ad62549646bf9_arm64, openshift4/ose-console@sha256:8f51d0e467dadf7dac0d8eaa95c6d5685a03cd06a3f64f89bd2d1c1596f40b37_arm64, openshift4/ose-hyperkube@sha256:a95b74702cc041f480b988a77ba4719a2500ac31937f7139fbdbe74c0436a0cc_arm64, openshift4/ose-pod@sha256:82f38b77325e9dd6fe7bb550f18820592325c2cbeaa9d280fc35195943ae89ad_arm64, openshift4/ose-tests@sha256:f222c28ee85b0b690c662b089919b8e4c5b4f291990c7bfa62cf9d2cda7c62b5_arm64, openshift4/ose-operator-lifecycle-manager@sha256:1745bf202eacf074ac901a6ccc92568e6d62472c46f572502ae01eb68d829527_arm64, openshift4/ose-operator-registry@sha256:e6457a3b45a75521c238f9036a67db50f046f71cf26b7b0d66752d99f6c593fd_arm64, openshift4/ose-agent-installer-node-agent-rhel8@sha256:24db35465b0c40b0c755f8cd11ed5ff075374bf794748898533a403ca1f20331_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:a866c3472ea874f7e3318b06fa147fe760361df70b023f7b04a93d364ceeaf5b_arm64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ac442fe227fcc45a02306c6e46c3e98d5181a9a61c2a4b7b9a34dc85a52cb01c_arm64, openshift4/ose-etcd-rhel9@sha256:19a5cd5a1ffc37b99a3521550ae1362a20ff9ed129c28861006c4daedc69fca8_arm64, openshift4/ose-hypershift-rhel8@sha256:f1ad4444a867c3cbfaf39f35ee28a4717bb18519f4ffdbaa13f56b16f340ed19_arm64, openshift4/ose-installer-artifacts@sha256:b11bd3b2e6dc4e263f017cd1fb41686930eae6d57cd7168b97fd4658ba875e9b_arm64, openshift4/ose-installer@sha256:e702f5d665141c1dc24cb680eee6d23601bac1afe86227206fabaae40042b077_arm64, openshift4/ose-machine-os-images-rhel8@sha256:e197da2e54c53ed363fa5c7f4f89a8e971eaae36442123ec394d0eb9c402494c_arm64, openshift4/network-tools-rhel8@sha256:cc906d9dca1bff0f6bb19f76d37dafc0acac1568675f5d666a32041e5978bc2b_arm64, openshift4/ose-openshift-apiserver-rhel8@sha256:3baa616dc1662ba45ce611b80d6af39ee87b68e73e8a4b852759ad5e21ee6ae3_arm64, openshift4/ose-openshift-controller-manager-rhel8@sha256:7cb73aaf30adbb1785a225d79a379e55428251286f4ee9eccad3498e1ac1e35d_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:1077d3a94c163b7a0f8be499c9c674e102cd522815613f132fe3fdaeba328107_arm64, openshift4/ose-ovn-kubernetes@sha256:1077d3a94c163b7a0f8be499c9c674e102cd522815613f132fe3fdaeba328107_arm64, openshift4/ose-tools-rhel8@sha256:e5f7fd9e7d38823f4c8433bc8d6ddf33ae7d3e6bac71b482bb59c7586f867c90_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:516d8253ef551cd6d056db290d033b9687571dd9be2e71c34aa71e9b97469eec_arm64, openshift4/ose-cluster-autoscaler@sha256:927d386c1917b6c0b8b12b7c19e171f03864d876e7f9f89be92e8fc750db5e8b_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:39f19a90529202270b8715b99038b3fca921a1ba1d53a6563f5d303c85584f95_ppc64le, openshift4/driver-toolkit-rhel9@sha256:5904200c4d1c2ef0553b39b3a1712987590ed00ed4b3272a563c1e75973045d5_ppc64le, openshift4/ose-docker-builder@sha256:bdb008dec3718d2741b6e4514c6c2245910d3034647528dd99ff6997c975e540_ppc64le, openshift4/ose-console@sha256:4b2085cd5d1272a2f50a669c8524fec0c3dc0e722abcf8db5178ef9896e22636_ppc64le, openshift4/ose-hyperkube@sha256:98b210725be3f07268ceea51f4a2b2985f342e204d9645bbff00787a0e26e8bd_ppc64le, openshift4/ose-pod@sha256:76fd6ae85046f1a27e35f5291c03d7b5a4a07cf4dbdd3cb63e8f5dac692cb364_ppc64le, openshift4/ose-tests@sha256:0e7a0e459fe9d4a1625beb0f114091c5552579ba13f59d35c793f6f0d19d2f28_ppc64le, openshift4/ose-operator-lifecycle-manager@sha256:49c425a6f892439f1150c69321d95ccab2e6f87959ca932fa8ca942bb1518b9b_ppc64le, openshift4/ose-operator-registry@sha256:f2555aac2123202ad2d55da7ae59257c7a5e1aa483493fc95b395916c61d9357_ppc64le, openshift4/ose-agent-installer-node-agent-rhel8@sha256:aabd29f21bad05cfd9749dffa4994a068c51a89d0aaa29ed31b0d95b80cf5e76_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:1b88df3d6465fc0d24e9f959bfdb7382d69230518bc1235dec2925c8b2154559_ppc64le, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d01c45289f255d46c1f7aa3fb1ea46fe4a065783cbd34fbaf98355759524083d_ppc64le, openshift4/ose-etcd-rhel9@sha256:6c6f0eadd9908fcd6c716337b34dc5cb37baff75d0422cf477d9328e5dbf52e8_ppc64le, openshift4/ose-hypershift-rhel8@sha256:e87454d5827c376a3f912a4ed170cb6ea895c9d3b0aa82ff848727991ef1fac1_ppc64le, openshift4/ose-installer-artifacts@sha256:22e64b8099261b757944ada02bb880950e5384f68f9f1310dcea6dc4aa2181ca_ppc64le, openshift4/ose-installer@sha256:ad83d0d50ca8a5e0894494ec0eb701f67dd53eb11e0a871459fffafe1e6c9d26_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:e2c077be959d76be265efc1f2d6ae73c9127de745c5ec2ca4d7301a8becca493_ppc64le, openshift4/network-tools-rhel8@sha256:4ffd852728ab1aaac63aa535a25cae28fb66aea04e4f081cf604c7d346797e59_ppc64le, openshift4/ose-openshift-apiserver-rhel8@sha256:deb3a0e1d77e65b4869e8024d45e757c910e5ee9b217bdc622b4227d6ea9f9dc_ppc64le, openshift4/ose-openshift-controller-manager-rhel8@sha256:9cbfdedddc1698ed592dce9707ff34dd0b76eb990310ba81d8a2171ea6cbb1ef_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:cddce93abf8a5bd0f8da4ae3dfd8a8f6f55be670af00a03d9ca262c2ab7bd251_ppc64le, openshift4/ose-ovn-kubernetes@sha256:cddce93abf8a5bd0f8da4ae3dfd8a8f6f55be670af00a03d9ca262c2ab7bd251_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:63b21da2595e71085b5e656cc67f92105f289c73726275e551647386acff9e5b_ppc64le, openshift4/ose-powervs-machine-controllers-rhel8@sha256:705e7405672c2135a24c1e0284ac10e2fce48499c79565af5324f35fce9c2030_ppc64le, openshift4/ose-tools-rhel8@sha256:2b0531e97afd685d5197a61ea2d81e8dbb671b6958bfec0c53722ebcca52dbff_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5103e25499b63b65aee209aff47eda8597d47a2e8677be1cf73f3fb20f04b5ef_ppc64le, rhcos@sha256:1e9f155ee29a0c5ab267557dcc17bb417c3d297c7ea113f43b13a2e68c36cd8f_ppc64le, openshift4/ose-cluster-autoscaler@sha256:8d3c5b829ea634183ddc4532846c024c8cd8494478634def511f3848b5c158d2_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:543c2fb7a3a0f1cc16c563d88c4b7fe22df2da8e4da0ac919486e2b17bfc43b1_amd64, openshift4/driver-toolkit-rhel9@sha256:632dbf7e3b28ae7a98695c4eab352d90ea378f6ba8ce90f3b503609e0bda85ff_amd64, openshift4/ose-ironic-agent-rhel9@sha256:e5a1e604f8a23cfa19cba21c40128ee49163b0ab969d4fd7ac38cf642b9bb08e_amd64, openshift4/ose-ironic-rhel9@sha256:d8b0df509303c1362b1a2e633f9dcb8c826c41e21a5e90785bbbf796f307b5c4_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:68a4c4b55406094e4250734c0253001236f157915b2f3e1e8a9b4b3a70c54b8b_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4c1ad34d0efa4b376059159a60a08de820a7b810a9b4e2cb65f5424f0367d6da_amd64, openshift4/ose-docker-builder@sha256:f3f8d2ef13762a924401802bfd21e8128783c5d12e85a8c91d87885cf9509c46_amd64, openshift4/ose-console@sha256:eb89e927aac5617efa0534e0a5d4f197240ed32d018236c3c1e67ba836624c9b_amd64, openshift4/ose-hyperkube@sha256:8ac954cea857d4b813549e14df2dae6d442d33e19bed7ab2c7dffdeb2791e38a_amd64, openshift4/ose-pod@sha256:0815e56a8440a8ad11e4735f6bb3bd7caa63f0c7e86133bd49594bddda0f7498_amd64, openshift4/ose-tests@sha256:087c8750702051f5812b55398090aee192dc683bee1318c8ea42ef0af193d400_amd64, openshift4/ose-operator-lifecycle-manager@sha256:c304c4ec27d8111067cfdd1b39cf446f942b1a9206f6b97ab678543c36df2b38_amd64, openshift4/ose-operator-registry@sha256:d60d21ca1fc5fcb25e4c438c78f2579dce1e70c46a729f95ff5f4640b4f20960_amd64, openshift4/ose-agent-installer-node-agent-rhel8@sha256:3574f29ed9af4fa0f68f5a3698771feb5860711be696775cbde21c5e47cc9616_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:6c405df8a16a1fb65a964b45e3d3635f9b73afac815aefbb6fbb81de25700725_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:765d003dc914f380d57ce582f59fcad029723b46a87dfc9b3da52703f780a9e4_amd64, openshift4/ose-etcd-rhel9@sha256:987b449493affa31eae8c53a896047c48f7fccccbc48ec12826a460e4dc35833_amd64, openshift4/ose-hypershift-rhel8@sha256:d7cb6648988d66a806b848fa39748923a676a774494fee960e34dfd4e8628644_amd64, openshift4/ose-installer-artifacts@sha256:3482e35d6ce15841dba9883e903de694d4e3b9eac952d8ae84bdd37835ccba79_amd64, openshift4/ose-installer@sha256:6fa4a15c3da5806d128380c212b3d92addff2a4e5a06d5d2b227f58f2bc36a4e_amd64, openshift4/ose-machine-os-images-rhel8@sha256:e31e0ce35ff0b49fb2228fcadf1c8bbfdf5974911ee9f69f5eb80bdcfbc1e3b1_amd64, openshift4/network-tools-rhel8@sha256:06ad4b82bb0662e243d08b7ae2e598686f4736d934b96cfc83b59e690e79f083_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:b2312e1b922ba247e3834c2e230aab7cfaa454166609392172c222bf6b1caf69_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:08ba9a0de3f1fa24a52dabbbc7f5a5d28539572366d6279a2d4e0f4ca4e2b476_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:19a83afd6d759ed1f1a5afb77fb03f52f60208248d0bcce23dbda255d2f1dfff_amd64, openshift4/ose-ovn-kubernetes@sha256:19a83afd6d759ed1f1a5afb77fb03f52f60208248d0bcce23dbda255d2f1dfff_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:81d49e9dda79a4f0dd7112aaa21790c3a8df282feda943f8da95e017f800d605_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:3d41007d15eca8a70a99fec1233cffed56da26b22c843fd4aa33f044d3c9d270_amd64, openshift4/ose-tools-rhel8@sha256:a0b0de6bd1fd95b96eee9bcd11331e92f5e17b864553c30637d0a8a1555f53cf_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7833d3eb16bb1845cfd6bda0393d8d10b0e399b7613acb64e5aacb9589e88dc_amd64, rhcos@sha256:1e9f155ee29a0c5ab267557dcc17bb417c3d297c7ea113f43b13a2e68c36cd8f_aarch64, rhcos@sha256:1e9f155ee29a0c5ab267557dcc17bb417c3d297c7ea113f43b13a2e68c36cd8f_x86_64
Full Details
CSAF document


RHSA-2024:7074
Severity: moderate
Released on: 25/09/2024
CVE: CVE-2024-24791,
Bugzilla: 2295310, 2295310
Affected Packages: network-observability/network-observability-cli-rhel9@sha256:08061099dd56003eba747caa38833fa8520494c248a63c823177f6c366a88ad6_arm64, network-observability/network-observability-console-plugin-rhel9@sha256:7ac532d0e64293c00bd8d6ba5d7f75cff3c7061093012f4083f7aadd2ed15782_arm64, network-observability/network-observability-ebpf-agent-rhel9@sha256:4f52e907c14a3240233769df66df8cfaa4af444d7c833b72db0e90752b185082_arm64, network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:baad5c13f37af2b2982f22e48ee82bac419243bca740e98a9a3ddd9d353405e2_arm64, network-observability/network-observability-operator-bundle@sha256:6f26d901829fc91f33fc4f493061a9fb86b95044cd2bd90851a8bbae1daf125c_arm64, network-observability/network-observability-rhel9-operator@sha256:59153cd47887ec7a2f381f715a5b85d776f0d1c575a256b1c4446b5fbec51ca5_arm64, network-observability/network-observability-cli-rhel9@sha256:fcaa0f8f18af0bbe3594ce1b1751aa5d02d1b595c5545dec4d604bd71a2aa631_s390x, network-observability/network-observability-console-plugin-rhel9@sha256:bb6affd3b2483cc8bbab5f191f4fef9cd50363643a2d83cfd5b598fd05b87c7b_s390x, network-observability/network-observability-ebpf-agent-rhel9@sha256:e674e1a658c750003cdfb770448ea970e5a3007c8f6d15ca5c009435bd593454_s390x, network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:f2f8448377cada16794e49dcb5454c99cc30afcb0d230c7ac536b33144f9835e_s390x, network-observability/network-observability-operator-bundle@sha256:ae97dd20d081d857eaf73746dbe84fb1aae87fe62e2c21cbf130628b874699c9_s390x, network-observability/network-observability-rhel9-operator@sha256:cbafe19cf76b1e3f6ccc143090239e54592e7152b39b1ae4a7d817078457f392_s390x, network-observability/network-observability-cli-rhel9@sha256:475787c23c73a94e4f7f4e8cd04a29f792ff2266f5f70bd92e684fccb2d4b36e_amd64, network-observability/network-observability-console-plugin-rhel9@sha256:f70153cd4f9dc1b56f379e03e7b90d198617789581106d5eff69930e00d73f10_amd64, network-observability/network-observability-ebpf-agent-rhel9@sha256:591c264a688a7f02e325d509be7e8f234825c0c31630aff0773981f98c6dcefb_amd64, network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:94aaf6b8f8bbee82a632a2f45efd9fbd7d5a62cffa54dde712f291ca48a3c33c_amd64, network-observability/network-observability-operator-bundle@sha256:f660759b145bd0053ac756def298ae9a3727d84685dc06cd3ee9bbbaaa68971a_amd64, network-observability/network-observability-rhel9-operator@sha256:dfd7eaa7057c5962c2ef8447246a86c04d8a9ba1742db8bbc03cf11a720b4cc4_amd64, network-observability/network-observability-cli-rhel9@sha256:4c84586de47f2c4dc60ca83d1d295dc8e903d86e540df358bba198147695efd5_ppc64le, network-observability/network-observability-console-plugin-rhel9@sha256:cc5574259ed4d2402625c3d1d18edccc02a07475ca19111822a84085f86df49a_ppc64le, network-observability/network-observability-ebpf-agent-rhel9@sha256:f13a031065ead5d0fd10ee0496bc8984c51b7589d33e786803918e24695f40b8_ppc64le, network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:ab8deae54f8209e8bb6824522262edb80a5520a6da7447a75294206684ed9bcf_ppc64le, network-observability/network-observability-operator-bundle@sha256:42427ede975d2cc1f8392b972657e0cf779355fcb820d72af47c81594203d797_ppc64le, network-observability/network-observability-rhel9-operator@sha256:5d51fc74c54f9fb2b0a63022dae91cb9983d5ff1f75a4e5bd64f220f512b86b5_ppc64le
Full Details
CSAF document


RHSA-2024:6827
Severity: moderate
Released on: 24/09/2024
CVE: CVE-2024-42353,
Bugzilla: 2305004
Affected Packages: cri-o-0:1.29.8-4.rhaos4.16.git7c340a9.el9.src, crun-0:1.17-1.rhaos4.16.el9.src, kernel-0:5.14.0-427.37.1.el9_4.src, runc-4:1.1.14-1.rhaos4.16.el9.src, crun-0:1.17-1.rhaos4.16.el8.src, runc-4:1.1.14-1.rhaos4.16.el8.src, python-webob-0:1.8.8-2.el9.src, cri-o-0:1.29.8-4.rhaos4.16.git7c340a9.el9.x86_64, cri-o-debugsource-0:1.29.8-4.rhaos4.16.git7c340a9.el9.x86_64, cri-o-debuginfo-0:1.29.8-4.rhaos4.16.git7c340a9.el9.x86_64, crun-0:1.17-1.rhaos4.16.el9.x86_64, crun-debugsource-0:1.17-1.rhaos4.16.el9.x86_64, crun-debuginfo-0:1.17-1.rhaos4.16.el9.x86_64, bpftool-0:7.3.0-427.37.1.el9_4.x86_64, kernel-0:5.14.0-427.37.1.el9_4.x86_64, kernel-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-cross-headers-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-modules-internal-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-modules-partner-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.37.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.37.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.37.1.el9_4.x86_64, kernel-headers-0:5.14.0-427.37.1.el9_4.x86_64, kernel-ipaclones-internal-0:5.14.0-427.37.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.37.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.37.1.el9_4.x86_64, kernel-modules-internal-0:5.14.0-427.37.1.el9_4.x86_64, kernel-modules-partner-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-devel-matched-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-modules-internal-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-modules-partner-0:5.14.0-427.37.1.el9_4.x86_64, kernel-selftests-internal-0:5.14.0-427.37.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.37.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.37.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.37.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.37.1.el9_4.x86_64, perf-0:5.14.0-427.37.1.el9_4.x86_64, python3-perf-0:5.14.0-427.37.1.el9_4.x86_64, rtla-0:5.14.0-427.37.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.37.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, runc-4:1.1.14-1.rhaos4.16.el9.x86_64, runc-debugsource-4:1.1.14-1.rhaos4.16.el9.x86_64, runc-debuginfo-4:1.1.14-1.rhaos4.16.el9.x86_64, crun-0:1.17-1.rhaos4.16.el8.x86_64, crun-debugsource-0:1.17-1.rhaos4.16.el8.x86_64, crun-debuginfo-0:1.17-1.rhaos4.16.el8.x86_64, runc-4:1.1.14-1.rhaos4.16.el8.x86_64, runc-debugsource-4:1.1.14-1.rhaos4.16.el8.x86_64, runc-debuginfo-4:1.1.14-1.rhaos4.16.el8.x86_64, cri-o-0:1.29.8-4.rhaos4.16.git7c340a9.el9.aarch64, cri-o-debugsource-0:1.29.8-4.rhaos4.16.git7c340a9.el9.aarch64, cri-o-debuginfo-0:1.29.8-4.rhaos4.16.git7c340a9.el9.aarch64, crun-0:1.17-1.rhaos4.16.el9.aarch64, crun-debugsource-0:1.17-1.rhaos4.16.el9.aarch64, crun-debuginfo-0:1.17-1.rhaos4.16.el9.aarch64, bpftool-0:7.3.0-427.37.1.el9_4.aarch64, kernel-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-devel-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-modules-internal-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-modules-partner-0:5.14.0-427.37.1.el9_4.aarch64, kernel-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-cross-headers-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-modules-internal-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-modules-partner-0:5.14.0-427.37.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.37.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.37.1.el9_4.aarch64, kernel-headers-0:5.14.0-427.37.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.37.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.37.1.el9_4.aarch64, kernel-modules-internal-0:5.14.0-427.37.1.el9_4.aarch64, kernel-modules-partner-0:5.14.0-427.37.1.el9_4.aarch64, kernel-selftests-internal-0:5.14.0-427.37.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.37.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.37.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.37.1.el9_4.aarch64, perf-0:5.14.0-427.37.1.el9_4.aarch64, python3-perf-0:5.14.0-427.37.1.el9_4.aarch64, rtla-0:5.14.0-427.37.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.37.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.37.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, runc-4:1.1.14-1.rhaos4.16.el9.aarch64, runc-debugsource-4:1.1.14-1.rhaos4.16.el9.aarch64, runc-debuginfo-4:1.1.14-1.rhaos4.16.el9.aarch64, crun-0:1.17-1.rhaos4.16.el8.aarch64, crun-debugsource-0:1.17-1.rhaos4.16.el8.aarch64, crun-debuginfo-0:1.17-1.rhaos4.16.el8.aarch64, runc-4:1.1.14-1.rhaos4.16.el8.aarch64, runc-debugsource-4:1.1.14-1.rhaos4.16.el8.aarch64, runc-debuginfo-4:1.1.14-1.rhaos4.16.el8.aarch64, cri-o-0:1.29.8-4.rhaos4.16.git7c340a9.el9.ppc64le, cri-o-debugsource-0:1.29.8-4.rhaos4.16.git7c340a9.el9.ppc64le, cri-o-debuginfo-0:1.29.8-4.rhaos4.16.git7c340a9.el9.ppc64le, crun-0:1.17-1.rhaos4.16.el9.ppc64le, crun-debugsource-0:1.17-1.rhaos4.16.el9.ppc64le, crun-debuginfo-0:1.17-1.rhaos4.16.el9.ppc64le, bpftool-0:7.3.0-427.37.1.el9_4.ppc64le, kernel-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-cross-headers-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-modules-internal-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-modules-partner-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-headers-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-ipaclones-internal-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-modules-internal-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-modules-partner-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-selftests-internal-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.37.1.el9_4.ppc64le, perf-0:5.14.0-427.37.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.37.1.el9_4.ppc64le, rtla-0:5.14.0-427.37.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.37.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.37.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.37.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.37.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.37.1.el9_4.ppc64le, runc-4:1.1.14-1.rhaos4.16.el9.ppc64le, runc-debugsource-4:1.1.14-1.rhaos4.16.el9.ppc64le, runc-debuginfo-4:1.1.14-1.rhaos4.16.el9.ppc64le, crun-0:1.17-1.rhaos4.16.el8.ppc64le, crun-debugsource-0:1.17-1.rhaos4.16.el8.ppc64le, crun-debuginfo-0:1.17-1.rhaos4.16.el8.ppc64le, runc-4:1.1.14-1.rhaos4.16.el8.ppc64le, runc-debugsource-4:1.1.14-1.rhaos4.16.el8.ppc64le, runc-debuginfo-4:1.1.14-1.rhaos4.16.el8.ppc64le, cri-o-0:1.29.8-4.rhaos4.16.git7c340a9.el9.s390x, cri-o-debugsource-0:1.29.8-4.rhaos4.16.git7c340a9.el9.s390x, cri-o-debuginfo-0:1.29.8-4.rhaos4.16.git7c340a9.el9.s390x, crun-0:1.17-1.rhaos4.16.el9.s390x, crun-debugsource-0:1.17-1.rhaos4.16.el9.s390x, crun-debuginfo-0:1.17-1.rhaos4.16.el9.s390x, bpftool-0:7.3.0-427.37.1.el9_4.s390x, kernel-0:5.14.0-427.37.1.el9_4.s390x, kernel-core-0:5.14.0-427.37.1.el9_4.s390x, kernel-cross-headers-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-devel-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-modules-internal-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-modules-partner-0:5.14.0-427.37.1.el9_4.s390x, kernel-devel-0:5.14.0-427.37.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.37.1.el9_4.s390x, kernel-headers-0:5.14.0-427.37.1.el9_4.s390x, kernel-modules-0:5.14.0-427.37.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.37.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.37.1.el9_4.s390x, kernel-modules-internal-0:5.14.0-427.37.1.el9_4.s390x, kernel-modules-partner-0:5.14.0-427.37.1.el9_4.s390x, kernel-selftests-internal-0:5.14.0-427.37.1.el9_4.s390x, kernel-tools-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-427.37.1.el9_4.s390x, perf-0:5.14.0-427.37.1.el9_4.s390x, python3-perf-0:5.14.0-427.37.1.el9_4.s390x, rtla-0:5.14.0-427.37.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.37.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.37.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.37.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.37.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.37.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.37.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.37.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.37.1.el9_4.s390x, runc-4:1.1.14-1.rhaos4.16.el9.s390x, runc-debugsource-4:1.1.14-1.rhaos4.16.el9.s390x, runc-debuginfo-4:1.1.14-1.rhaos4.16.el9.s390x, crun-0:1.17-1.rhaos4.16.el8.s390x, crun-debugsource-0:1.17-1.rhaos4.16.el8.s390x, crun-debuginfo-0:1.17-1.rhaos4.16.el8.s390x, runc-4:1.1.14-1.rhaos4.16.el8.s390x, runc-debugsource-4:1.1.14-1.rhaos4.16.el8.s390x, runc-debuginfo-4:1.1.14-1.rhaos4.16.el8.s390x, kernel-abi-stablelists-0:5.14.0-427.37.1.el9_4.noarch, kernel-doc-0:5.14.0-427.37.1.el9_4.noarch, python3-webob-0:1.8.8-2.el9.noarch
Full Details
CSAF document


RHSA-2024:6824
Severity: moderate
Released on: 24/09/2024
CVE: CVE-2024-3727, CVE-2024-24786, CVE-2024-43803,
Bugzilla: 2274767, 2268046, 2309536, 2268046, 2274767, 2302487, 2309536
Affected Packages: openshift4/ose-cluster-monitoring-rhel9-operator@sha256:993d06c62de4e6a6eefed9eb2a475a53cbb0431ff278ba1df1c33389626d7966_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:bb80585f6c6fa9dc2be91e59c88ed78e721c57554c139e4b4ce188c682024d15_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5ebb637466e7be51fb2efc750b147cb61768da513cceb0e51f62c199bea9831_amd64, openshift4/driver-toolkit-rhel9@sha256:78828089c880e1c7187e0e61948628721a5d686fc0f13e9804e60897c78594dd_amd64, openshift4/ose-prometheus-rhel9@sha256:855d02d3125dfb47079d0e19bd6c806951ccf25adb67fe8cd0ea02b309592c3b_amd64, openshift4/ose-ironic-agent-rhel9@sha256:01ed32303addbf7bcb237627e3573c0584fa48a81db00a423cc49902781a4007_amd64, openshift4/ose-ironic-rhel9@sha256:a549a9739ae4a82a58c207fd97efe3c0fea972fa201e833e5820a41c0645007c_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:df53cf3808a773e5922dddb959b754525fc9c427a8e3532107bf0a9a26e0e2c7_amd64, openshift4/ose-docker-builder-rhel9@sha256:a782ed52dae54e88cbdc1813d1d48903c11c7fe7b17a3b482e5ac6b343c0275a_amd64, openshift4/ose-console-rhel9@sha256:4a6ea66336fc875f84f24bf9ebfdf5b7c166eb19dd68d88ec6035392162b4c5a_amd64, openshift4/ose-tests-rhel9@sha256:08f71efa1fae48219efef6ab2f633fb125581197c9bedc853d2d00c463706078_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a5fdf2a09d37a352fa93fc1c38f9ebd6e613f0b003601d7bbb01ba6f4faebc5d_amd64, openshift4/ose-operator-registry-rhel9@sha256:f645f23ca813b27920b3224e4ecfdd0f7a680790c2aa459504474f456fccb826_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:5a7a7e5ef9f32ccad34f0ebe3c09bb6297b99673e80ef3474d93e161ce2dd0b1_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:714d0b45472e190849c890c80e257b64c4a685d0f0368629082d602566c11d42_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:2bc033a4f5e23f63bfbb83a5f84cf917c0add171af3b01f958e3a20e9bb07742_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:668064a51555749931487c8a86a47bedb98bfe4d54bded3da613e73b848e52be_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4b5f20bf03294e377f8e8784cc8ee976bab1c8243947c39bf52c4bc77e0b3695_amd64, openshift4/ose-hypershift-rhel9@sha256:a7a4275ecc7b990b2f60dc22ae88d3bcb8af94d2ef01fd0747c252a206c6ee7a_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:62506be4fcba83e9e912ed72533d8f222d4f06922b653b42bd575a4a33684800_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:12bc04a4df1e1ef2f4bd0a02a62ef905718b514dbce049aea8ebb97fab2bf60b_amd64, openshift4/ose-installer-rhel9@sha256:a3c4bd54ee274f8bd7e700a163455505bb2c318f1b0b9307c9257614dfe06b81_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:dc3bd56bcb747005008877041bbd9a526f0a065a79ee3a8e179bd619c47a01bb_amd64, openshift4/ose-machine-os-images-rhel9@sha256:3cb43c8ea36b72e268e6af3ceb59793d8b78d3d8c0b71889629983be92420606_amd64, openshift4/network-tools-rhel9@sha256:e386bd6b25eb9d12e1ea380e8e19bde61b6d717fc4085c2ff495625bf7b6599c_amd64, openshift4/ose-sdn-rhel9@sha256:2c6396dcb07d870949289991fb33a883d760aba5190696aa316e9e2ad6e85b03_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:522ac211c0883a278282c66340c7c5f3d8241f2b81c70fc69a8c9e93caa85863_amd64, openshift4/ose-operator-framework-tools-rhel9@sha256:1af8392e3cb64b8c39274c249f23876e0bf76da80c74487d250c98ee450bb89e_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:f2bc0af72448d92260679d392d2cbc3ebaa8de4a2423ca9c468c3d954d89b534_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:63f7e096ee725c1f57af558d848601414ce8d8c6976c40601f53f415b29a3abe_amd64, openshift4/ose-tools-rhel9@sha256:6c3f7eadc425368d3d395bd7ffbbfc97e19005f09fba227cce1e6a05dbc5af12_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:15bfcb901bd2f36f622dde8f25206642c26972f99ddbcaaaa4b2c1896ef4eb87_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:081623c73a2f7623eb80bdd6852c8f72b716839ee02bf6d799cc81541fad6677_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cfbe77fa9a3c8b544b95f8dd3128a7211786e4370e844c3c76bedd7435e1b8f0_s390x, openshift4/driver-toolkit-rhel9@sha256:fc4a33a78d59e8230791781ea5926e9a201a45d70d71fe53194b82fa0bf582fb_s390x, openshift4/ose-prometheus-rhel9@sha256:a20482a7501eb47e690c9905d3625766a367ff33e6c29e95b8bce4fd834c878e_s390x, openshift4/ose-docker-builder-rhel9@sha256:24f5f0f1b5011caa74c4b1654ddf6a76fb361673f99e81ea761242a4138b4201_s390x, openshift4/ose-console-rhel9@sha256:9d2dfefb615a6600bc824cfd9f10f1d033d75ed58e6bed677f4736138bda981a_s390x, openshift4/ose-tests-rhel9@sha256:9294040c1bbfa2b243e9a30a8a61e6999df9012de10488ab1f075027eb16549e_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5cb980e301853c27e5d099c968dd3abc737c2ba91ab9ee331a1ce1bb192956e0_s390x, openshift4/ose-operator-registry-rhel9@sha256:4ebb00b77b3692fba823a16ca4ab1b0da70e7c576eaa07688918517a74e87a0e_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:1adc2d2ab97d3478b695a3a68dbfcdd845fbf80d9d2a945c3e0254d9e9439c33_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:b9f05ac7b5a6314c855a2ca7883aec45b71d23a8a7aef5e5477d33c26f085560_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:41196df24c4f256b46b53463d022a8632b6ffea5d397c1e0c6f8cf4a434babd7_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:112b3425320153e99d849c7504fd15fbf4da3c1a368ede93a57c8cd6d9eb727e_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a8fffa32447a35c1cd0ef3a463e2af132a9e9aa03a8d65b43c1ad6f0eab9832_s390x, openshift4/ose-hypershift-rhel9@sha256:f627f1d7a3398158a9f3c710887ed00033715784c5bac36857299387edff3d65_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:464837e99e914749c5481bb61b4a8036304a96df6b2a41a52b1e815dd2e6c039_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:7a30a4a113391f5cabfd8e32f2a890ae11bc407cf267ecf865effc6888c11789_s390x, openshift4/ose-installer-rhel9@sha256:2d30f3f1feb2507a349703763cfcac0bbe05a0fdd51fb695b8d79bf0c23f8c9b_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:68e473ad3cb1859d32a1505b924f65c7b4e7c4939665a410425700331ae7cf3e_s390x, openshift4/ose-machine-os-images-rhel9@sha256:2f6df07275d6e2c6e425dc33b82000df22b31f0dc81ca5d02b1324d1a3e5f171_s390x, openshift4/network-tools-rhel9@sha256:a8cffde8f3ea7e5f446475c77d5815f7f6f7a8b5bba6fa85f23ed54a9e6153bb_s390x, openshift4/ose-sdn-rhel9@sha256:12cb8789e210e266114f43ffeadafe9d39553b8f41257abd7b48685cde42c18a_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:c1829302b192d5e3477ea13f77392e86d244d8fbe79f415882fb91f6e9069c80_s390x, openshift4/ose-operator-framework-tools-rhel9@sha256:fae902beb4fe0c52ade38b75196bfee48026c1e56f0e8bf4ecb2f4089ef5fdcb_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:5c0248d38f1fec7df00ae62a73b72a2655ebc7824377f6cbb32cde49db14334f_s390x, openshift4/ose-tools-rhel9@sha256:690a930a8b94b71f1c30ff0e87ca28751a0e8d7eb1188cd2a3009b17938bb65f_s390x, rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b990d1195547ca994c12af66649a674f9191c3d6f8e9106e7173b3adad997f6b_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:9a739b5a1476efd6411be39c86a44baa1c3dcc06d87bbe0a61646ba6a440a842_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f75ae71d338ee4aba248799884d81aee02d9a1d5fe57a366e9ffa72390dfb2fc_arm64, openshift4/driver-toolkit-rhel9@sha256:31e5005e80d4f31e953e576306cf7c67257d1ea0e67f23df0becb17ff8c4d5c2_arm64, openshift4/ose-prometheus-rhel9@sha256:aa2e892a93dda722e3b06f1cc1f87395ad004e22b99e270ead9b184f856f0f5c_arm64, openshift4/ose-ironic-agent-rhel9@sha256:efe220b06cfac6185c47f71a8604213f7693f5df9a55c95fd1525b2c1e03d2fd_arm64, openshift4/ose-ironic-rhel9@sha256:700977dc30c75023a4a9648eee0f541072f7233118869425ed13d69d086dfa07_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b49ab7156282acd619e635f021393d97a9a8b31286a4f499cbbde025331acd1c_arm64, openshift4/ose-docker-builder-rhel9@sha256:b2ff712df13c1eb4692d85f23793470ffed0db44d339e7162f37386716a65546_arm64, openshift4/ose-console-rhel9@sha256:e82cd14bcac074e1e6c6d112b5b815c8c1bcd7b7cf99d98f570f5dad42c87a85_arm64, openshift4/ose-tests-rhel9@sha256:cf6887f465c14e4edae9bacfb833b646b04d055328c3b746244b295a41ef0ff4_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5fd6ad50fbd679e4b1f3db11a73dce85dbbe93b77ca2e57eea356012d54175cf_arm64, openshift4/ose-operator-registry-rhel9@sha256:70ef5e22104569f83e5c709ad73f02b5080ab9424032483b3cd55124d5605e3d_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:40f530a556977bfa19e58bfde7101e622424de65a0a9949da8b26d87c49dee7c_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:33516a841e32c04c6e4ec752143831098c9a72ede3f36c1ac0fced5326142c2e_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:ce79dfdb1ae435829bcdac0f51a7a25ba299fb7e7845b428489f31eb7ba0f04d_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:556e01f12bf0a0e8ca58180117e18a850bdba719fd75dd24b27b5f990cb86b5d_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:600bbd69fe2ab78844231034820273f9716c23f86fc1d9cb81ad7d80f2cc78ab_arm64, openshift4/ose-hypershift-rhel9@sha256:b788e76278fc12f33c086dd5c26a60415661247c83d6edb2c8672c5020b70650_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:298ff59588db24863a5b8892888591b86214f9d3330d3e375141982339e63edb_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:27a8296e09425a0c9ce3dc1a27b33498d741511f3bdfabc8b9906249793afcd4_arm64, openshift4/ose-installer-rhel9@sha256:a77c2d7ad9d4b826d3aa54ab32ada87adbf25ca3150767216c732834632e734e_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:eaaf1eec7df11116648c8b2979b8a55b7fe949e479d25a1bcc371ec73b7a3954_arm64, openshift4/ose-machine-os-images-rhel9@sha256:7a3ef2d33e39f0ea8a24f7043d1b3ba75955f19e4915cd40d6f967e5dcb5280e_arm64, openshift4/network-tools-rhel9@sha256:d4eef75db4b42fb328435312624fd481eae6a60b9741c7b1727a88f09e50f5e3_arm64, openshift4/ose-sdn-rhel9@sha256:328b91c8e3c8a8d341ff1f4876c19741b098cfbcef013d90767f771763a634c0_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:aaa256e9cd208cfd0687a982e4da362c22903e5b59814af5e1a8ad252cd4d7f9_arm64, openshift4/ose-operator-framework-tools-rhel9@sha256:15ee02d965027dfbf12bd573e288c2b169f49c29c4671f6364fc9812a668eca6_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:ae723a979ca43a8b6508985c123246e4db095947678478aa3d70f22db3f54bc7_arm64, openshift4/ose-tools-rhel9@sha256:8cf75ea8bd6d1f358c3d800cdaf427573ad3c56e3e5ae8099729812e3cad32a7_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:979f61e8d048b8d2f7cf7d69df99235d9ff96a5612cea0c631b4e67bbd69c6be_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:22ae6217de33558d94d9a1c91f9d332fc80e1479c31ec0c21f66346c1235e231_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:177f32a086a772100c9a8c1db9e419d7a5d30863eead5d174746b2e0c5cc3a71_ppc64le, openshift4/driver-toolkit-rhel9@sha256:9cb0e38af3d7b3bc79cda54f50146969ca4f52834a13a74df50736fa0b89162b_ppc64le, openshift4/ose-prometheus-rhel9@sha256:aaf36fb18a00a412de987bef34fb5024f60601503e8bb27a74bba3919ce6cac8_ppc64le, openshift4/ose-docker-builder-rhel9@sha256:a7aa1a6f6d04e9af0b0ebabf715738dacf756934a1d8fa000f7f7edfbb78a77b_ppc64le, openshift4/ose-console-rhel9@sha256:f5ba627324841f89645e47a77c7e0dbec3b56ecc49199af92566dea9505ab9df_ppc64le, openshift4/ose-tests-rhel9@sha256:8de2055243c93b1258602e71afc62421febe4ea2099063d5ccd4eb60a0185365_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:40d0aa3c269319e3e27078577f3e5d4005506b18a94a1d62e60d1b4c7a787fab_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:e5d912997a6a1542ed91e6894633b12024cb12b55962d56b8324cfae8e53e5d0_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:1c4b4c5a60dcfdda7efff3ff7f872818705838efce31e0b39373d020b30ad4f6_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:44729e4283cff8f8406b7a1f28530eacda8156de7df8477f3911d5b861b3a6e1_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:ac0755e6b6d19452c63af18f4082a387981dbde70b597902a5aa213a27a4082b_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:de5033d11f6c639de1b06740b31945162aae8646c8e7b5e484c852f26e92a17d_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ac0c984e3c435668f91c9d042f9634b6f4e02d63a76bc8943bcda8b5a73eb44c_ppc64le, openshift4/ose-hypershift-rhel9@sha256:8db432a58f621b4500852a32cdaab8f1c5b06be29fc6fe7f288222a373fd86ca_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:ec10da6428ff547cc6e3719f686abda1aebff143192d0248fd3435203d5494b6_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:6ed02648a2659f7af4a7c5b557aada55e463b91324bf66f0f1c5ca7615fcb33a_ppc64le, openshift4/ose-installer-rhel9@sha256:ff2c2ec17636d208ba50cdac9114c6909561a946113f0e845930a808139fc0b8_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:33b0eb7523385d3cdcc38e7ece1b9c5dd325cbbe7574596d259267c8ee6c77fd_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:a349105bb704bbf4d7fbc710ba491ba48cd8e9cf4233f311bdaeb95d36ebe32c_ppc64le, openshift4/network-tools-rhel9@sha256:7ba513237c24c05214b5f84dea3ebd2f5acfce6f3e874ef47b8be6d74b850fcb_ppc64le, openshift4/ose-sdn-rhel9@sha256:4503bae1437bb3491a73fb74718818373597930e00dd46caa00f5d08f55e05f1_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:f6411328c20a4f251d651114428e5f156bc85b01bd6846c5e7401033a5947081_ppc64le, openshift4/ose-operator-framework-tools-rhel9@sha256:6db193624023b885d2383f5934f5535d774ec5d34524e42cfd837e452e4c9ad5_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:1235fcdba0913f8a5253b72b853c9dea3d7a219649c035c9b4f6d96ab78ee158_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:02c150f0451f868c4b39dcfaf034c5a3e54e41f913ffb02bdafa174c7d78efeb_ppc64le, openshift4/ose-tools-rhel9@sha256:905282bc2187efc9452c61ba14b7c6ccbac88b6fea3a2524ffe89faaacdca465_ppc64le, rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_ppc64le, rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_aarch64, rhcos@sha256:f5c5ac785ff409dbe0e80f0f234bb0f92d067d57b0c3b58a40d444d7ce8550b2_x86_64
Full Details
CSAF document


RHSA-2024:7052
Severity: important
Released on: 24/09/2024
CVE: CVE-2024-8391, CVE-2024-32007, CVE-2024-35255, CVE-2024-41172, CVE-2024-45294,
Bugzilla: 2309758, 2298828, 2295081, 2298829, 2310447, 2295081, 2298828, 2298829, 2309758, 2310447
Affected Packages:
Full Details
CSAF document


RHSA-2024:6928
Severity: important
Released on: 24/09/2024
CVE: CVE-2023-38709, CVE-2024-38472, CVE-2024-40898, CVE-2024-46544,
Bugzilla: 2273491, 2295011, 2298648, 2314194, 2273491, 2295011, 2298648, 2314194
Affected Packages:
Full Details
CSAF document


RHSA-2024:6927
Severity: moderate
Released on: 24/09/2024
CVE: CVE-2023-38709, CVE-2024-46544,
Bugzilla: 2273491, 2314194, 2273491, 2314194
Affected Packages: jbcs-httpd24-httpd-0:2.4.57-15.el7jbcs.src, jbcs-httpd24-mod_http2-0:1.15.19-43.el7jbcs.src, jbcs-httpd24-mod_jk-0:1.2.50-3.redhat_1.el7jbcs.src, jbcs-httpd24-mod_md-1:2.4.24-13.el7jbcs.src, jbcs-httpd24-mod_proxy_cluster-0:1.3.20-10.el7jbcs.src, jbcs-httpd24-mod_security-0:2.9.3-42.el7jbcs.src, jbcs-httpd24-httpd-0:2.4.57-15.el8jbcs.src, jbcs-httpd24-mod_http2-0:1.15.19-43.el8jbcs.src, jbcs-httpd24-mod_jk-0:1.2.50-3.redhat_1.el8jbcs.src, jbcs-httpd24-mod_md-1:2.4.24-13.el8jbcs.src, jbcs-httpd24-mod_proxy_cluster-0:1.3.20-10.el8jbcs.src, jbcs-httpd24-mod_security-0:2.9.3-42.el8jbcs.src, jbcs-httpd24-httpd-0:2.4.57-15.el7jbcs.x86_64, jbcs-httpd24-httpd-devel-0:2.4.57-15.el7jbcs.x86_64, jbcs-httpd24-httpd-selinux-0:2.4.57-15.el7jbcs.x86_64, jbcs-httpd24-httpd-tools-0:2.4.57-15.el7jbcs.x86_64, jbcs-httpd24-mod_ldap-0:2.4.57-15.el7jbcs.x86_64, jbcs-httpd24-mod_proxy_html-1:2.4.57-15.el7jbcs.x86_64, jbcs-httpd24-mod_session-0:2.4.57-15.el7jbcs.x86_64, jbcs-httpd24-mod_ssl-1:2.4.57-15.el7jbcs.x86_64, jbcs-httpd24-httpd-debuginfo-0:2.4.57-15.el7jbcs.x86_64, jbcs-httpd24-mod_http2-0:1.15.19-43.el7jbcs.x86_64, jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-43.el7jbcs.x86_64, jbcs-httpd24-mod_jk-ap24-0:1.2.50-3.redhat_1.el7jbcs.x86_64, jbcs-httpd24-mod_jk-debuginfo-0:1.2.50-3.redhat_1.el7jbcs.x86_64, jbcs-httpd24-mod_md-1:2.4.24-13.el7jbcs.x86_64, jbcs-httpd24-mod_md-debuginfo-1:2.4.24-13.el7jbcs.x86_64, jbcs-httpd24-mod_proxy_cluster-0:1.3.20-10.el7jbcs.x86_64, jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-10.el7jbcs.x86_64, jbcs-httpd24-mod_security-0:2.9.3-42.el7jbcs.x86_64, jbcs-httpd24-mod_security-debuginfo-0:2.9.3-42.el7jbcs.x86_64, jbcs-httpd24-httpd-0:2.4.57-15.el8jbcs.x86_64, jbcs-httpd24-httpd-devel-0:2.4.57-15.el8jbcs.x86_64, jbcs-httpd24-httpd-selinux-0:2.4.57-15.el8jbcs.x86_64, jbcs-httpd24-httpd-tools-0:2.4.57-15.el8jbcs.x86_64, jbcs-httpd24-mod_ldap-0:2.4.57-15.el8jbcs.x86_64, jbcs-httpd24-mod_proxy_html-1:2.4.57-15.el8jbcs.x86_64, jbcs-httpd24-mod_session-0:2.4.57-15.el8jbcs.x86_64, jbcs-httpd24-mod_ssl-1:2.4.57-15.el8jbcs.x86_64, jbcs-httpd24-httpd-debuginfo-0:2.4.57-15.el8jbcs.x86_64, jbcs-httpd24-httpd-tools-debuginfo-0:2.4.57-15.el8jbcs.x86_64, jbcs-httpd24-mod_ldap-debuginfo-0:2.4.57-15.el8jbcs.x86_64, jbcs-httpd24-mod_proxy_html-debuginfo-1:2.4.57-15.el8jbcs.x86_64, jbcs-httpd24-mod_session-debuginfo-0:2.4.57-15.el8jbcs.x86_64, jbcs-httpd24-mod_ssl-debuginfo-1:2.4.57-15.el8jbcs.x86_64, jbcs-httpd24-mod_http2-0:1.15.19-43.el8jbcs.x86_64, jbcs-httpd24-mod_http2-debuginfo-0:1.15.19-43.el8jbcs.x86_64, jbcs-httpd24-mod_jk-ap24-0:1.2.50-3.redhat_1.el8jbcs.x86_64, jbcs-httpd24-mod_jk-ap24-debuginfo-0:1.2.50-3.redhat_1.el8jbcs.x86_64, jbcs-httpd24-mod_md-1:2.4.24-13.el8jbcs.x86_64, jbcs-httpd24-mod_md-debuginfo-1:2.4.24-13.el8jbcs.x86_64, jbcs-httpd24-mod_proxy_cluster-0:1.3.20-10.el8jbcs.x86_64, jbcs-httpd24-mod_proxy_cluster-debuginfo-0:1.3.20-10.el8jbcs.x86_64, jbcs-httpd24-mod_security-0:2.9.3-42.el8jbcs.x86_64, jbcs-httpd24-mod_security-debuginfo-0:2.9.3-42.el8jbcs.x86_64, jbcs-httpd24-httpd-manual-0:2.4.57-15.el7jbcs.noarch, jbcs-httpd24-httpd-manual-0:2.4.57-15.el8jbcs.noarch
Full Details
CSAF document


RHSA-2024:6964
Severity: moderate
Released on: 24/09/2024
CVE: CVE-2024-3446, CVE-2024-7383, CVE-2024-7409,
Bugzilla: 2274211, 2302865, 2302487, 2274211, 2302487, 2302865
Affected Packages: virt:rhel:8100020240905091210:489197e6, libguestfs-bash-completion-1:1.44.0-9.module+el8.9.0+18724+20190c23.noarch, libguestfs-inspect-icons-1:1.44.0-9.module+el8.9.0+18724+20190c23.noarch, libguestfs-javadoc-1:1.44.0-9.module+el8.9.0+18724+20190c23.noarch, libguestfs-man-pages-ja-1:1.44.0-9.module+el8.9.0+18724+20190c23.noarch, libguestfs-man-pages-uk-1:1.44.0-9.module+el8.9.0+18724+20190c23.noarch, libguestfs-tools-1:1.44.0-9.module+el8.9.0+18724+20190c23.noarch, libnbd-bash-completion-0:1.6.0-6.module+el8.10.0+22250+3c790083.noarch, nbdkit-bash-completion-0:1.24.0-5.module+el8.9.0+18724+20190c23.noarch, seabios-bin-0:1.16.0-4.module+el8.9.0+19570+14a90618.noarch, seavgabios-bin-0:1.16.0-4.module+el8.9.0+19570+14a90618.noarch, SLOF-0:20210217-2.module+el8.10.0+20141+6faa2812.noarch, sgabios-bin-1:0.20170427git-3.module+el8.9.0+18724+20190c23.noarch, virt-v2v-bash-completion-1:1.42.0-22.module+el8.9.0+18724+20190c23.noarch, virt-v2v-man-pages-ja-1:1.42.0-22.module+el8.9.0+18724+20190c23.noarch, virt-v2v-man-pages-uk-1:1.42.0-22.module+el8.9.0+18724+20190c23.noarch, virt-devel:rhel:8100020240905091210:489197e6, hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.src, libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.src, libguestfs-winsupport-0:8.10-1.module+el8.10.0+19908+9938c7c9.src, libiscsi-0:1.18.0-8.module+el8.9.0+18724+20190c23.src, libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.src, libtpms-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.src, libvirt-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.src, libvirt-dbus-0:1.3.0-2.module+el8.9.0+18724+20190c23.src, libvirt-python-0:8.0.0-2.module+el8.9.0+18724+20190c23.src, nbdkit-0:1.24.0-5.module+el8.9.0+18724+20190c23.src, netcf-0:0.2.8-12.module+el8.9.0+18724+20190c23.src, perl-Sys-Virt-0:8.0.0-1.module+el8.9.0+18724+20190c23.src, qemu-kvm-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.src, supermin-0:5.2.1-2.module+el8.9.0+18724+20190c23.src, swtpm-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.src, seabios-0:1.16.0-4.module+el8.9.0+19570+14a90618.src, SLOF-0:20210217-2.module+el8.10.0+20141+6faa2812.src, sgabios-1:0.20170427git-3.module+el8.9.0+18724+20190c23.src, virt-v2v-1:1.42.0-22.module+el8.9.0+18724+20190c23.src, hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.aarch64, hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.aarch64, hivex-debugsource-0:1.3.18-23.module+el8.9.0+18724+20190c23.aarch64, hivex-devel-0:1.3.18-23.module+el8.9.0+18724+20190c23.aarch64, libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-appliance-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-debugsource-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-gfs2-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-gobject-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-gobject-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-gobject-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-java-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-java-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-java-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-rescue-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-rsync-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-tools-c-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-tools-c-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libguestfs-winsupport-0:8.10-1.module+el8.10.0+19908+9938c7c9.aarch64, libguestfs-xfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, libiscsi-0:1.18.0-8.module+el8.9.0+18724+20190c23.aarch64, libiscsi-debuginfo-0:1.18.0-8.module+el8.9.0+18724+20190c23.aarch64, libiscsi-debugsource-0:1.18.0-8.module+el8.9.0+18724+20190c23.aarch64, libiscsi-devel-0:1.18.0-8.module+el8.9.0+18724+20190c23.aarch64, libiscsi-utils-0:1.18.0-8.module+el8.9.0+18724+20190c23.aarch64, libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.9.0+18724+20190c23.aarch64, libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.aarch64, libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.aarch64, libnbd-debugsource-0:1.6.0-6.module+el8.10.0+22250+3c790083.aarch64, libnbd-devel-0:1.6.0-6.module+el8.10.0+22250+3c790083.aarch64, libtpms-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.aarch64, libtpms-debuginfo-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.aarch64, libtpms-debugsource-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.aarch64, libtpms-devel-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.aarch64, libvirt-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-client-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-client-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-config-network-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-config-nwfilter-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-interface-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-interface-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-network-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-network-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-nodedev-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-nwfilter-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-qemu-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-secret-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-secret-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-core-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-disk-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-gluster-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-iscsi-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-logical-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-mpath-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-rbd-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-scsi-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-daemon-kvm-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-dbus-0:1.3.0-2.module+el8.9.0+18724+20190c23.aarch64, libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.9.0+18724+20190c23.aarch64, libvirt-dbus-debugsource-0:1.3.0-2.module+el8.9.0+18724+20190c23.aarch64, libvirt-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-debugsource-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-devel-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-docs-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-libs-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-libs-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-lock-sanlock-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-lock-sanlock-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-nss-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-nss-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-python-debugsource-0:8.0.0-2.module+el8.9.0+18724+20190c23.aarch64, libvirt-wireshark-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, libvirt-wireshark-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.aarch64, lua-guestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, lua-guestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, nbdfuse-0:1.6.0-6.module+el8.10.0+22250+3c790083.aarch64, nbdfuse-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.aarch64, nbdkit-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-basic-filters-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-basic-filters-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-basic-plugins-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-basic-plugins-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-curl-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-curl-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-debugsource-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-devel-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-example-plugins-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-example-plugins-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-gzip-filter-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-gzip-filter-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-gzip-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-gzip-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-linuxdisk-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-nbd-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-nbd-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-python-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-python-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-server-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-server-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-ssh-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-ssh-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-tar-filter-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-tar-filter-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-tar-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-tar-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-tmpdisk-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-xz-filter-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, nbdkit-xz-filter-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.aarch64, netcf-0:0.2.8-12.module+el8.9.0+18724+20190c23.aarch64, netcf-debuginfo-0:0.2.8-12.module+el8.9.0+18724+20190c23.aarch64, netcf-debugsource-0:0.2.8-12.module+el8.9.0+18724+20190c23.aarch64, netcf-devel-0:0.2.8-12.module+el8.9.0+18724+20190c23.aarch64, netcf-libs-0:0.2.8-12.module+el8.9.0+18724+20190c23.aarch64, netcf-libs-debuginfo-0:0.2.8-12.module+el8.9.0+18724+20190c23.aarch64, perl-Sys-Guestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, perl-Sys-Guestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, perl-Sys-Virt-0:8.0.0-1.module+el8.9.0+18724+20190c23.aarch64, perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.9.0+18724+20190c23.aarch64, perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.9.0+18724+20190c23.aarch64, perl-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.aarch64, perl-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.aarch64, python3-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.aarch64, python3-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.aarch64, python3-libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, python3-libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, python3-libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.aarch64, python3-libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.aarch64, python3-libvirt-0:8.0.0-2.module+el8.9.0+18724+20190c23.aarch64, python3-libvirt-debuginfo-0:8.0.0-2.module+el8.9.0+18724+20190c23.aarch64, qemu-guest-agent-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-guest-agent-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-img-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-img-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-block-curl-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-block-curl-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-block-iscsi-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-block-iscsi-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-block-rbd-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-block-rbd-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-block-ssh-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-block-ssh-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-common-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-common-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-core-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-core-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-debugsource-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, qemu-kvm-docs-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, ruby-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.aarch64, ruby-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.aarch64, ruby-libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, ruby-libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, supermin-0:5.2.1-2.module+el8.9.0+18724+20190c23.aarch64, supermin-debuginfo-0:5.2.1-2.module+el8.9.0+18724+20190c23.aarch64, supermin-debugsource-0:5.2.1-2.module+el8.9.0+18724+20190c23.aarch64, supermin-devel-0:5.2.1-2.module+el8.9.0+18724+20190c23.aarch64, swtpm-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.aarch64, swtpm-debuginfo-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.aarch64, swtpm-debugsource-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.aarch64, swtpm-devel-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.aarch64, swtpm-libs-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.aarch64, swtpm-libs-debuginfo-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.aarch64, swtpm-tools-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.aarch64, swtpm-tools-debuginfo-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.aarch64, swtpm-tools-pkcs11-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.aarch64, virt-dib-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, virt-dib-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, ocaml-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.aarch64, ocaml-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.aarch64, ocaml-hivex-devel-0:1.3.18-23.module+el8.9.0+18724+20190c23.aarch64, ocaml-libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, ocaml-libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, ocaml-libguestfs-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.aarch64, ocaml-libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.aarch64, ocaml-libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.aarch64, ocaml-libnbd-devel-0:1.6.0-6.module+el8.10.0+22250+3c790083.aarch64, qemu-kvm-tests-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.aarch64, hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.ppc64le, hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.ppc64le, hivex-debugsource-0:1.3.18-23.module+el8.9.0+18724+20190c23.ppc64le, hivex-devel-0:1.3.18-23.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-appliance-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-debugsource-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-gfs2-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-gobject-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-gobject-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-gobject-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-java-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-java-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-java-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-rescue-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-rsync-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-tools-c-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-tools-c-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libguestfs-winsupport-0:8.10-1.module+el8.10.0+19908+9938c7c9.ppc64le, libguestfs-xfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, libiscsi-0:1.18.0-8.module+el8.9.0+18724+20190c23.ppc64le, libiscsi-debuginfo-0:1.18.0-8.module+el8.9.0+18724+20190c23.ppc64le, libiscsi-debugsource-0:1.18.0-8.module+el8.9.0+18724+20190c23.ppc64le, libiscsi-devel-0:1.18.0-8.module+el8.9.0+18724+20190c23.ppc64le, libiscsi-utils-0:1.18.0-8.module+el8.9.0+18724+20190c23.ppc64le, libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.9.0+18724+20190c23.ppc64le, libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.ppc64le, libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.ppc64le, libnbd-debugsource-0:1.6.0-6.module+el8.10.0+22250+3c790083.ppc64le, libnbd-devel-0:1.6.0-6.module+el8.10.0+22250+3c790083.ppc64le, libtpms-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.ppc64le, libtpms-debuginfo-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.ppc64le, libtpms-debugsource-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.ppc64le, libtpms-devel-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.ppc64le, libvirt-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-client-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-client-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-config-network-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-config-nwfilter-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-interface-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-interface-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-network-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-network-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-nodedev-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-nwfilter-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-qemu-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-secret-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-secret-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-core-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-disk-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-gluster-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-iscsi-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-logical-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-mpath-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-rbd-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-scsi-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-daemon-kvm-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-dbus-0:1.3.0-2.module+el8.9.0+18724+20190c23.ppc64le, libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.9.0+18724+20190c23.ppc64le, libvirt-dbus-debugsource-0:1.3.0-2.module+el8.9.0+18724+20190c23.ppc64le, libvirt-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-debugsource-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-devel-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-docs-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-libs-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-libs-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-lock-sanlock-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-lock-sanlock-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-nss-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-nss-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-python-debugsource-0:8.0.0-2.module+el8.9.0+18724+20190c23.ppc64le, libvirt-wireshark-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, libvirt-wireshark-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.ppc64le, lua-guestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, lua-guestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, nbdfuse-0:1.6.0-6.module+el8.10.0+22250+3c790083.ppc64le, nbdfuse-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.ppc64le, nbdkit-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-basic-filters-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-basic-filters-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-basic-plugins-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-basic-plugins-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-curl-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-curl-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-debugsource-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-devel-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-example-plugins-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-example-plugins-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-gzip-filter-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-gzip-filter-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-gzip-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-gzip-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-linuxdisk-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-nbd-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-nbd-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-python-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-python-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-server-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-server-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-ssh-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-ssh-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-tar-filter-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-tar-filter-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-tar-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-tar-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-tmpdisk-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-xz-filter-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, nbdkit-xz-filter-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.ppc64le, netcf-0:0.2.8-12.module+el8.9.0+18724+20190c23.ppc64le, netcf-debuginfo-0:0.2.8-12.module+el8.9.0+18724+20190c23.ppc64le, netcf-debugsource-0:0.2.8-12.module+el8.9.0+18724+20190c23.ppc64le, netcf-devel-0:0.2.8-12.module+el8.9.0+18724+20190c23.ppc64le, netcf-libs-0:0.2.8-12.module+el8.9.0+18724+20190c23.ppc64le, netcf-libs-debuginfo-0:0.2.8-12.module+el8.9.0+18724+20190c23.ppc64le, perl-Sys-Guestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, perl-Sys-Guestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, perl-Sys-Virt-0:8.0.0-1.module+el8.9.0+18724+20190c23.ppc64le, perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.9.0+18724+20190c23.ppc64le, perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.9.0+18724+20190c23.ppc64le, perl-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.ppc64le, perl-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.ppc64le, python3-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.ppc64le, python3-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.ppc64le, python3-libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, python3-libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, python3-libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.ppc64le, python3-libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.ppc64le, python3-libvirt-0:8.0.0-2.module+el8.9.0+18724+20190c23.ppc64le, python3-libvirt-debuginfo-0:8.0.0-2.module+el8.9.0+18724+20190c23.ppc64le, qemu-guest-agent-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-guest-agent-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-img-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-img-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-block-curl-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-block-curl-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-block-iscsi-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-block-iscsi-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-block-rbd-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-block-rbd-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-block-ssh-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-block-ssh-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-common-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-common-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-core-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-core-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-debugsource-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, qemu-kvm-docs-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, ruby-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.ppc64le, ruby-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.ppc64le, ruby-libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, ruby-libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, supermin-0:5.2.1-2.module+el8.9.0+18724+20190c23.ppc64le, supermin-debuginfo-0:5.2.1-2.module+el8.9.0+18724+20190c23.ppc64le, supermin-debugsource-0:5.2.1-2.module+el8.9.0+18724+20190c23.ppc64le, supermin-devel-0:5.2.1-2.module+el8.9.0+18724+20190c23.ppc64le, swtpm-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.ppc64le, swtpm-debuginfo-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.ppc64le, swtpm-debugsource-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.ppc64le, swtpm-devel-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.ppc64le, swtpm-libs-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.ppc64le, swtpm-libs-debuginfo-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.ppc64le, swtpm-tools-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.ppc64le, swtpm-tools-debuginfo-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.ppc64le, swtpm-tools-pkcs11-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.ppc64le, virt-dib-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, virt-dib-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, ocaml-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.ppc64le, ocaml-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.ppc64le, ocaml-hivex-devel-0:1.3.18-23.module+el8.9.0+18724+20190c23.ppc64le, ocaml-libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, ocaml-libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, ocaml-libguestfs-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.ppc64le, ocaml-libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.ppc64le, ocaml-libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.ppc64le, ocaml-libnbd-devel-0:1.6.0-6.module+el8.10.0+22250+3c790083.ppc64le, qemu-kvm-tests-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.ppc64le, hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.s390x, hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.s390x, hivex-debugsource-0:1.3.18-23.module+el8.9.0+18724+20190c23.s390x, hivex-devel-0:1.3.18-23.module+el8.9.0+18724+20190c23.s390x, libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-appliance-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-debugsource-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-gfs2-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-gobject-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-gobject-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-gobject-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-java-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-java-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-java-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-rescue-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-rsync-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-tools-c-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-tools-c-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libguestfs-winsupport-0:8.10-1.module+el8.10.0+19908+9938c7c9.s390x, libguestfs-xfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, libiscsi-0:1.18.0-8.module+el8.9.0+18724+20190c23.s390x, libiscsi-debuginfo-0:1.18.0-8.module+el8.9.0+18724+20190c23.s390x, libiscsi-debugsource-0:1.18.0-8.module+el8.9.0+18724+20190c23.s390x, libiscsi-devel-0:1.18.0-8.module+el8.9.0+18724+20190c23.s390x, libiscsi-utils-0:1.18.0-8.module+el8.9.0+18724+20190c23.s390x, libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.9.0+18724+20190c23.s390x, libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.s390x, libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.s390x, libnbd-debugsource-0:1.6.0-6.module+el8.10.0+22250+3c790083.s390x, libnbd-devel-0:1.6.0-6.module+el8.10.0+22250+3c790083.s390x, libtpms-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.s390x, libtpms-debuginfo-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.s390x, libtpms-debugsource-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.s390x, libtpms-devel-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.s390x, libvirt-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-client-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-client-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-config-network-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-config-nwfilter-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-interface-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-interface-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-network-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-network-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-nodedev-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-nwfilter-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-qemu-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-secret-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-secret-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-core-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-disk-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-gluster-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-iscsi-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-logical-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-mpath-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-rbd-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-scsi-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-daemon-kvm-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-dbus-0:1.3.0-2.module+el8.9.0+18724+20190c23.s390x, libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.9.0+18724+20190c23.s390x, libvirt-dbus-debugsource-0:1.3.0-2.module+el8.9.0+18724+20190c23.s390x, libvirt-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-debugsource-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-devel-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-docs-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-libs-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-libs-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-lock-sanlock-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-lock-sanlock-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-nss-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-nss-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-python-debugsource-0:8.0.0-2.module+el8.9.0+18724+20190c23.s390x, libvirt-wireshark-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, libvirt-wireshark-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.s390x, lua-guestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, lua-guestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, nbdfuse-0:1.6.0-6.module+el8.10.0+22250+3c790083.s390x, nbdfuse-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.s390x, nbdkit-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-basic-filters-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-basic-filters-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-basic-plugins-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-basic-plugins-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-curl-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-curl-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-debugsource-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-devel-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-example-plugins-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-example-plugins-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-gzip-filter-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-gzip-filter-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-gzip-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-gzip-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-linuxdisk-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-nbd-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-nbd-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-python-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-python-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-server-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-server-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-ssh-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-ssh-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-tar-filter-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-tar-filter-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-tar-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-tar-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-tmpdisk-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-xz-filter-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, nbdkit-xz-filter-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.s390x, netcf-0:0.2.8-12.module+el8.9.0+18724+20190c23.s390x, netcf-debuginfo-0:0.2.8-12.module+el8.9.0+18724+20190c23.s390x, netcf-debugsource-0:0.2.8-12.module+el8.9.0+18724+20190c23.s390x, netcf-devel-0:0.2.8-12.module+el8.9.0+18724+20190c23.s390x, netcf-libs-0:0.2.8-12.module+el8.9.0+18724+20190c23.s390x, netcf-libs-debuginfo-0:0.2.8-12.module+el8.9.0+18724+20190c23.s390x, perl-Sys-Guestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, perl-Sys-Guestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, perl-Sys-Virt-0:8.0.0-1.module+el8.9.0+18724+20190c23.s390x, perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.9.0+18724+20190c23.s390x, perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.9.0+18724+20190c23.s390x, perl-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.s390x, perl-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.s390x, python3-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.s390x, python3-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.s390x, python3-libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, python3-libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, python3-libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.s390x, python3-libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.s390x, python3-libvirt-0:8.0.0-2.module+el8.9.0+18724+20190c23.s390x, python3-libvirt-debuginfo-0:8.0.0-2.module+el8.9.0+18724+20190c23.s390x, qemu-guest-agent-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-guest-agent-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-img-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-img-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-block-curl-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-block-curl-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-block-iscsi-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-block-iscsi-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-block-rbd-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-block-rbd-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-block-ssh-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-block-ssh-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-common-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-common-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-core-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-core-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-debugsource-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, qemu-kvm-docs-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, ruby-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.s390x, ruby-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.s390x, ruby-libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, ruby-libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, supermin-0:5.2.1-2.module+el8.9.0+18724+20190c23.s390x, supermin-debuginfo-0:5.2.1-2.module+el8.9.0+18724+20190c23.s390x, supermin-debugsource-0:5.2.1-2.module+el8.9.0+18724+20190c23.s390x, supermin-devel-0:5.2.1-2.module+el8.9.0+18724+20190c23.s390x, swtpm-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.s390x, swtpm-debuginfo-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.s390x, swtpm-debugsource-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.s390x, swtpm-devel-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.s390x, swtpm-libs-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.s390x, swtpm-libs-debuginfo-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.s390x, swtpm-tools-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.s390x, swtpm-tools-debuginfo-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.s390x, swtpm-tools-pkcs11-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.s390x, virt-dib-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, virt-dib-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, ocaml-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.s390x, ocaml-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.s390x, ocaml-hivex-devel-0:1.3.18-23.module+el8.9.0+18724+20190c23.s390x, ocaml-libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, ocaml-libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, ocaml-libguestfs-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.s390x, ocaml-libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.s390x, ocaml-libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.s390x, ocaml-libnbd-devel-0:1.6.0-6.module+el8.10.0+22250+3c790083.s390x, qemu-kvm-tests-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.s390x, hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.x86_64, hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.x86_64, hivex-debugsource-0:1.3.18-23.module+el8.9.0+18724+20190c23.x86_64, hivex-devel-0:1.3.18-23.module+el8.9.0+18724+20190c23.x86_64, libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-appliance-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-debugsource-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-gfs2-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-gobject-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-gobject-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-gobject-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-java-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-java-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-java-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-rescue-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-rsync-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-tools-c-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-tools-c-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libguestfs-winsupport-0:8.10-1.module+el8.10.0+19908+9938c7c9.x86_64, libguestfs-xfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, libiscsi-0:1.18.0-8.module+el8.9.0+18724+20190c23.x86_64, libiscsi-debuginfo-0:1.18.0-8.module+el8.9.0+18724+20190c23.x86_64, libiscsi-debugsource-0:1.18.0-8.module+el8.9.0+18724+20190c23.x86_64, libiscsi-devel-0:1.18.0-8.module+el8.9.0+18724+20190c23.x86_64, libiscsi-utils-0:1.18.0-8.module+el8.9.0+18724+20190c23.x86_64, libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.9.0+18724+20190c23.x86_64, libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.x86_64, libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.x86_64, libnbd-debugsource-0:1.6.0-6.module+el8.10.0+22250+3c790083.x86_64, libnbd-devel-0:1.6.0-6.module+el8.10.0+22250+3c790083.x86_64, libtpms-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.x86_64, libtpms-debuginfo-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.x86_64, libtpms-debugsource-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.x86_64, libtpms-devel-0:0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23.x86_64, libvirt-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-client-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-client-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-config-network-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-config-nwfilter-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-interface-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-interface-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-network-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-network-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-nodedev-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-nwfilter-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-qemu-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-qemu-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-secret-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-secret-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-core-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-disk-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-gluster-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-gluster-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-iscsi-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-logical-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-mpath-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-rbd-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-rbd-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-scsi-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-daemon-kvm-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-dbus-0:1.3.0-2.module+el8.9.0+18724+20190c23.x86_64, libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.9.0+18724+20190c23.x86_64, libvirt-dbus-debugsource-0:1.3.0-2.module+el8.9.0+18724+20190c23.x86_64, libvirt-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-debugsource-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-devel-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-docs-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-libs-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-libs-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-lock-sanlock-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-lock-sanlock-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-nss-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-nss-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-python-debugsource-0:8.0.0-2.module+el8.9.0+18724+20190c23.x86_64, libvirt-wireshark-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, libvirt-wireshark-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.x86_64, lua-guestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, lua-guestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, nbdfuse-0:1.6.0-6.module+el8.10.0+22250+3c790083.x86_64, nbdfuse-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.x86_64, nbdkit-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-basic-filters-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-basic-filters-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-basic-plugins-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-basic-plugins-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-curl-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-curl-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-debugsource-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-devel-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-example-plugins-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-example-plugins-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-gzip-filter-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-gzip-filter-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-gzip-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-gzip-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-linuxdisk-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-linuxdisk-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-nbd-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-nbd-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-python-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-python-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-server-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-server-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-ssh-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-ssh-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-tar-filter-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-tar-filter-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-tar-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-tar-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-tmpdisk-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-tmpdisk-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-vddk-plugin-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-vddk-plugin-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-xz-filter-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, nbdkit-xz-filter-debuginfo-0:1.24.0-5.module+el8.9.0+18724+20190c23.x86_64, netcf-0:0.2.8-12.module+el8.9.0+18724+20190c23.x86_64, netcf-debuginfo-0:0.2.8-12.module+el8.9.0+18724+20190c23.x86_64, netcf-debugsource-0:0.2.8-12.module+el8.9.0+18724+20190c23.x86_64, netcf-devel-0:0.2.8-12.module+el8.9.0+18724+20190c23.x86_64, netcf-libs-0:0.2.8-12.module+el8.9.0+18724+20190c23.x86_64, netcf-libs-debuginfo-0:0.2.8-12.module+el8.9.0+18724+20190c23.x86_64, perl-Sys-Guestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, perl-Sys-Guestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, perl-Sys-Virt-0:8.0.0-1.module+el8.9.0+18724+20190c23.x86_64, perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.9.0+18724+20190c23.x86_64, perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.9.0+18724+20190c23.x86_64, perl-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.x86_64, perl-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.x86_64, python3-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.x86_64, python3-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.x86_64, python3-libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, python3-libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, python3-libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.x86_64, python3-libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.x86_64, python3-libvirt-0:8.0.0-2.module+el8.9.0+18724+20190c23.x86_64, python3-libvirt-debuginfo-0:8.0.0-2.module+el8.9.0+18724+20190c23.x86_64, qemu-guest-agent-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-guest-agent-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-img-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-img-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-block-curl-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-block-curl-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-block-gluster-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-block-gluster-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-block-iscsi-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-block-iscsi-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-block-rbd-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-block-rbd-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-block-ssh-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-block-ssh-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-common-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-common-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-core-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-core-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-debugsource-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-docs-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-hw-usbredir-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-hw-usbredir-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-ui-opengl-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-ui-opengl-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-ui-spice-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, qemu-kvm-ui-spice-debuginfo-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, ruby-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.x86_64, ruby-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.x86_64, ruby-libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, ruby-libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, seabios-0:1.16.0-4.module+el8.9.0+19570+14a90618.x86_64, sgabios-1:0.20170427git-3.module+el8.9.0+18724+20190c23.x86_64, supermin-0:5.2.1-2.module+el8.9.0+18724+20190c23.x86_64, supermin-debuginfo-0:5.2.1-2.module+el8.9.0+18724+20190c23.x86_64, supermin-debugsource-0:5.2.1-2.module+el8.9.0+18724+20190c23.x86_64, supermin-devel-0:5.2.1-2.module+el8.9.0+18724+20190c23.x86_64, swtpm-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.x86_64, swtpm-debuginfo-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.x86_64, swtpm-debugsource-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.x86_64, swtpm-devel-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.x86_64, swtpm-libs-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.x86_64, swtpm-libs-debuginfo-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.x86_64, swtpm-tools-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.x86_64, swtpm-tools-debuginfo-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.x86_64, swtpm-tools-pkcs11-0:0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23.x86_64, virt-dib-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, virt-dib-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, virt-v2v-1:1.42.0-22.module+el8.9.0+18724+20190c23.x86_64, virt-v2v-debuginfo-1:1.42.0-22.module+el8.9.0+18724+20190c23.x86_64, virt-v2v-debugsource-1:1.42.0-22.module+el8.9.0+18724+20190c23.x86_64, ocaml-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.x86_64, ocaml-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.x86_64, ocaml-hivex-devel-0:1.3.18-23.module+el8.9.0+18724+20190c23.x86_64, ocaml-libguestfs-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, ocaml-libguestfs-debuginfo-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, ocaml-libguestfs-devel-1:1.44.0-9.module+el8.9.0+18724+20190c23.x86_64, ocaml-libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.x86_64, ocaml-libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.x86_64, ocaml-libnbd-devel-0:1.6.0-6.module+el8.10.0+22250+3c790083.x86_64, qemu-kvm-tests-15:6.2.0-53.module+el8.10.0+22268+f82ccd96.x86_64, hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.i686, hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.i686, hivex-debugsource-0:1.3.18-23.module+el8.9.0+18724+20190c23.i686, hivex-devel-0:1.3.18-23.module+el8.9.0+18724+20190c23.i686, libguestfs-winsupport-0:8.10-1.module+el8.10.0+19908+9938c7c9.i686, libiscsi-0:1.18.0-8.module+el8.9.0+18724+20190c23.i686, libiscsi-debuginfo-0:1.18.0-8.module+el8.9.0+18724+20190c23.i686, libiscsi-debugsource-0:1.18.0-8.module+el8.9.0+18724+20190c23.i686, libiscsi-devel-0:1.18.0-8.module+el8.9.0+18724+20190c23.i686, libiscsi-utils-0:1.18.0-8.module+el8.9.0+18724+20190c23.i686, libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.9.0+18724+20190c23.i686, libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.i686, libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.i686, libnbd-debugsource-0:1.6.0-6.module+el8.10.0+22250+3c790083.i686, libnbd-devel-0:1.6.0-6.module+el8.10.0+22250+3c790083.i686, libvirt-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-client-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-client-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-config-network-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-config-nwfilter-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-interface-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-interface-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-network-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-network-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-nodedev-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-nodedev-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-nwfilter-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-nwfilter-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-secret-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-secret-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-core-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-core-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-disk-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-disk-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-iscsi-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-iscsi-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-iscsi-direct-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-logical-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-logical-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-mpath-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-mpath-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-scsi-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-daemon-driver-storage-scsi-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-dbus-0:1.3.0-2.module+el8.9.0+18724+20190c23.i686, libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.9.0+18724+20190c23.i686, libvirt-dbus-debugsource-0:1.3.0-2.module+el8.9.0+18724+20190c23.i686, libvirt-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-debugsource-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-devel-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-docs-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-libs-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-libs-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-nss-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-nss-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-python-debugsource-0:8.0.0-2.module+el8.9.0+18724+20190c23.i686, libvirt-wireshark-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, libvirt-wireshark-debuginfo-0:8.0.0-23.2.module+el8.10.0+21972+d7867348.i686, nbdfuse-0:1.6.0-6.module+el8.10.0+22250+3c790083.i686, nbdfuse-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.i686, netcf-0:0.2.8-12.module+el8.9.0+18724+20190c23.i686, netcf-debuginfo-0:0.2.8-12.module+el8.9.0+18724+20190c23.i686, netcf-debugsource-0:0.2.8-12.module+el8.9.0+18724+20190c23.i686, netcf-devel-0:0.2.8-12.module+el8.9.0+18724+20190c23.i686, netcf-libs-0:0.2.8-12.module+el8.9.0+18724+20190c23.i686, netcf-libs-debuginfo-0:0.2.8-12.module+el8.9.0+18724+20190c23.i686, ocaml-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.i686, ocaml-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.i686, ocaml-hivex-devel-0:1.3.18-23.module+el8.9.0+18724+20190c23.i686, ocaml-libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.i686, ocaml-libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.i686, ocaml-libnbd-devel-0:1.6.0-6.module+el8.10.0+22250+3c790083.i686, perl-Sys-Virt-0:8.0.0-1.module+el8.9.0+18724+20190c23.i686, perl-Sys-Virt-debuginfo-0:8.0.0-1.module+el8.9.0+18724+20190c23.i686, perl-Sys-Virt-debugsource-0:8.0.0-1.module+el8.9.0+18724+20190c23.i686, perl-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.i686, perl-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.i686, python3-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.i686, python3-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.i686, python3-libnbd-0:1.6.0-6.module+el8.10.0+22250+3c790083.i686, python3-libnbd-debuginfo-0:1.6.0-6.module+el8.10.0+22250+3c790083.i686, python3-libvirt-0:8.0.0-2.module+el8.9.0+18724+20190c23.i686, python3-libvirt-debuginfo-0:8.0.0-2.module+el8.9.0+18724+20190c23.i686, ruby-hivex-0:1.3.18-23.module+el8.9.0+18724+20190c23.i686, ruby-hivex-debuginfo-0:1.3.18-23.module+el8.9.0+18724+20190c23.i686, sgabios-1:0.20170427git-3.module+el8.9.0+18724+20190c23.i686
Full Details
CSAF document


RHSA-2024:6969
Severity: moderate
Released on: 24/09/2024
CVE: CVE-2023-45290, CVE-2024-24783, CVE-2024-24784, CVE-2024-24788, CVE-2024-24791,
Bugzilla: 2268017, 2268019, 2268021, 2279814, 2295310, 2268017, 2268019, 2268021, 2279814, 2295310
Affected Packages: container-tools:rhel8:8100020240913121423:afee755d, cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.noarch, container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.noarch, podman-docker-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.noarch, python3-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.noarch, udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.noarch, aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.src, buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.src, cockpit-podman-0:84.1-1.module+el8.10.0+22283+6d6d094a.src, conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.src, container-selinux-2:2.229.0-2.module+el8.10.0+22283+6d6d094a.src, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.src, containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.src, criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.src, crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.src, fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.src, libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.src, netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.src, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.src, podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.src, python-podman-0:4.9.0-2.module+el8.10.0+22283+6d6d094a.src, runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.src, skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.src, slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.src, toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.src, udica-0:0.2.6-21.module+el8.10.0+22283+6d6d094a.src, aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.aarch64, buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64, buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64, buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64, buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64, buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.aarch64, conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.aarch64, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.aarch64, containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.aarch64, crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64, criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64, criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64, criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64, criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64, criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64, crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64, crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.aarch64, fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.aarch64, libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64, libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.aarch64, netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.aarch64, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.aarch64, podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64, podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64, podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64, podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64, podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64, podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64, podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64, podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64, podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64, podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64, podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64, podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.aarch64, python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.aarch64, runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64, runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64, runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.aarch64, skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64, skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.aarch64, slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.aarch64, toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.aarch64, aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.ppc64le, buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le, buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le, buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le, buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le, buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.ppc64le, conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.ppc64le, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.ppc64le, containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.ppc64le, crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le, criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le, criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le, criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le, criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le, criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le, crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le, crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.ppc64le, fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.ppc64le, libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le, libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.ppc64le, netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.ppc64le, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.ppc64le, podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le, podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le, podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le, podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le, podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le, podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le, podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le, podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le, podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le, podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le, podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le, podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.ppc64le, python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.ppc64le, runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le, runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le, runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.ppc64le, skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le, skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.ppc64le, slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.ppc64le, toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.ppc64le, aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.s390x, buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x, buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x, buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x, buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x, buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.s390x, conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.s390x, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.s390x, containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.s390x, crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x, criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x, criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x, criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x, criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x, criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x, crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x, crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.s390x, fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.s390x, libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x, libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.s390x, netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.s390x, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.s390x, podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x, podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x, podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x, podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x, podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x, podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x, podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x, podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x, podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x, podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x, podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x, podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.s390x, python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.s390x, runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x, runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x, runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.s390x, skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x, skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.s390x, slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.s390x, toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.s390x, aardvark-dns-2:1.10.0-1.module+el8.10.0+22283+6d6d094a.x86_64, buildah-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64, buildah-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64, buildah-debugsource-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64, buildah-tests-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64, buildah-tests-debuginfo-2:1.33.8-4.module+el8.10.0+22283+6d6d094a.x86_64, conmon-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64, conmon-debuginfo-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64, conmon-debugsource-3:2.1.10-1.module+el8.10.0+22283+6d6d094a.x86_64, containernetworking-plugins-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64, containernetworking-plugins-debugsource-1:1.4.0-5.module+el8.10.0+22283+6d6d094a.x86_64, containers-common-2:1-82.module+el8.10.0+22283+6d6d094a.x86_64, crit-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64, criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64, criu-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64, criu-debugsource-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64, criu-devel-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64, criu-libs-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64, criu-libs-debuginfo-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64, crun-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64, crun-debuginfo-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64, crun-debugsource-0:1.14.3-2.module+el8.10.0+22283+6d6d094a.x86_64, fuse-overlayfs-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64, fuse-overlayfs-debuginfo-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64, fuse-overlayfs-debugsource-0:1.13-1.module+el8.10.0+22283+6d6d094a.x86_64, libslirp-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64, libslirp-debuginfo-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64, libslirp-debugsource-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64, libslirp-devel-0:4.4.0-2.module+el8.10.0+22283+6d6d094a.x86_64, netavark-2:1.10.3-1.module+el8.10.0+22283+6d6d094a.x86_64, oci-seccomp-bpf-hook-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64, oci-seccomp-bpf-hook-debuginfo-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64, oci-seccomp-bpf-hook-debugsource-0:1.2.10-1.module+el8.10.0+22283+6d6d094a.x86_64, podman-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64, podman-catatonit-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64, podman-catatonit-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64, podman-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64, podman-debugsource-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64, podman-gvproxy-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64, podman-gvproxy-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64, podman-plugins-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64, podman-plugins-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64, podman-remote-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64, podman-remote-debuginfo-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64, podman-tests-4:4.9.4-13.module+el8.10.0+22283+6d6d094a.x86_64, python3-criu-0:3.18-5.module+el8.10.0+22283+6d6d094a.x86_64, runc-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64, runc-debuginfo-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64, runc-debugsource-1:1.1.12-4.module+el8.10.0+22283+6d6d094a.x86_64, skopeo-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64, skopeo-tests-2:1.14.5-3.module+el8.10.0+22283+6d6d094a.x86_64, slirp4netns-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64, slirp4netns-debuginfo-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64, slirp4netns-debugsource-0:1.2.3-1.module+el8.10.0+22283+6d6d094a.x86_64, toolbox-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64, toolbox-debuginfo-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64, toolbox-debugsource-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64, toolbox-tests-0:0.0.99.5-2.module+el8.10.0+22283+6d6d094a.x86_64
Full Details
CSAF document


RHSA-2024:6975
Severity: moderate
Released on: 24/09/2024
CVE: CVE-2024-4032, CVE-2024-6232, CVE-2024-6923,
Bugzilla: 2292921, 2309426, 2302255, 2292921, 2302255, 2309426
Affected Packages: platform-python-0:3.6.8-67.el8_10.i686, platform-python-debug-0:3.6.8-67.el8_10.i686, platform-python-devel-0:3.6.8-67.el8_10.i686, python3-idle-0:3.6.8-67.el8_10.i686, python3-test-0:3.6.8-67.el8_10.i686, python3-tkinter-0:3.6.8-67.el8_10.i686, python3-debugsource-0:3.6.8-67.el8_10.i686, python3-debuginfo-0:3.6.8-67.el8_10.i686, python3-libs-0:3.6.8-67.el8_10.i686, platform-python-debug-0:3.6.8-67.el8_10.x86_64, platform-python-devel-0:3.6.8-67.el8_10.x86_64, python3-idle-0:3.6.8-67.el8_10.x86_64, python3-tkinter-0:3.6.8-67.el8_10.x86_64, python3-debugsource-0:3.6.8-67.el8_10.x86_64, python3-debuginfo-0:3.6.8-67.el8_10.x86_64, platform-python-0:3.6.8-67.el8_10.x86_64, python3-libs-0:3.6.8-67.el8_10.x86_64, python3-test-0:3.6.8-67.el8_10.x86_64, platform-python-debug-0:3.6.8-67.el8_10.aarch64, platform-python-devel-0:3.6.8-67.el8_10.aarch64, python3-idle-0:3.6.8-67.el8_10.aarch64, python3-tkinter-0:3.6.8-67.el8_10.aarch64, python3-debugsource-0:3.6.8-67.el8_10.aarch64, python3-debuginfo-0:3.6.8-67.el8_10.aarch64, platform-python-0:3.6.8-67.el8_10.aarch64, python3-libs-0:3.6.8-67.el8_10.aarch64, python3-test-0:3.6.8-67.el8_10.aarch64, platform-python-debug-0:3.6.8-67.el8_10.ppc64le, platform-python-devel-0:3.6.8-67.el8_10.ppc64le, python3-idle-0:3.6.8-67.el8_10.ppc64le, python3-tkinter-0:3.6.8-67.el8_10.ppc64le, python3-debugsource-0:3.6.8-67.el8_10.ppc64le, python3-debuginfo-0:3.6.8-67.el8_10.ppc64le, platform-python-0:3.6.8-67.el8_10.ppc64le, python3-libs-0:3.6.8-67.el8_10.ppc64le, python3-test-0:3.6.8-67.el8_10.ppc64le, platform-python-debug-0:3.6.8-67.el8_10.s390x, platform-python-devel-0:3.6.8-67.el8_10.s390x, python3-idle-0:3.6.8-67.el8_10.s390x, python3-tkinter-0:3.6.8-67.el8_10.s390x, python3-debugsource-0:3.6.8-67.el8_10.s390x, python3-debuginfo-0:3.6.8-67.el8_10.s390x, platform-python-0:3.6.8-67.el8_10.s390x, python3-libs-0:3.6.8-67.el8_10.s390x, python3-test-0:3.6.8-67.el8_10.s390x, python3-0:3.6.8-67.el8_10.src
Full Details
CSAF document


RHSA-2024:6987
Severity: moderate
Released on: 24/09/2024
CVE: CVE-2024-30203, CVE-2024-30205, CVE-2024-39331,
Bugzilla: 2280296, 2280298, 2293942, 2280296, 2280298, 2293942
Affected Packages: emacs-1:26.1-12.el8_10.aarch64, emacs-common-1:26.1-12.el8_10.aarch64, emacs-lucid-1:26.1-12.el8_10.aarch64, emacs-nox-1:26.1-12.el8_10.aarch64, emacs-debugsource-1:26.1-12.el8_10.aarch64, emacs-common-debuginfo-1:26.1-12.el8_10.aarch64, emacs-debuginfo-1:26.1-12.el8_10.aarch64, emacs-lucid-debuginfo-1:26.1-12.el8_10.aarch64, emacs-nox-debuginfo-1:26.1-12.el8_10.aarch64, emacs-1:26.1-12.el8_10.ppc64le, emacs-common-1:26.1-12.el8_10.ppc64le, emacs-lucid-1:26.1-12.el8_10.ppc64le, emacs-nox-1:26.1-12.el8_10.ppc64le, emacs-debugsource-1:26.1-12.el8_10.ppc64le, emacs-common-debuginfo-1:26.1-12.el8_10.ppc64le, emacs-debuginfo-1:26.1-12.el8_10.ppc64le, emacs-lucid-debuginfo-1:26.1-12.el8_10.ppc64le, emacs-nox-debuginfo-1:26.1-12.el8_10.ppc64le, emacs-1:26.1-12.el8_10.x86_64, emacs-common-1:26.1-12.el8_10.x86_64, emacs-lucid-1:26.1-12.el8_10.x86_64, emacs-nox-1:26.1-12.el8_10.x86_64, emacs-debugsource-1:26.1-12.el8_10.x86_64, emacs-common-debuginfo-1:26.1-12.el8_10.x86_64, emacs-debuginfo-1:26.1-12.el8_10.x86_64, emacs-lucid-debuginfo-1:26.1-12.el8_10.x86_64, emacs-nox-debuginfo-1:26.1-12.el8_10.x86_64, emacs-1:26.1-12.el8_10.s390x, emacs-common-1:26.1-12.el8_10.s390x, emacs-lucid-1:26.1-12.el8_10.s390x, emacs-nox-1:26.1-12.el8_10.s390x, emacs-debugsource-1:26.1-12.el8_10.s390x, emacs-common-debuginfo-1:26.1-12.el8_10.s390x, emacs-debuginfo-1:26.1-12.el8_10.s390x, emacs-lucid-debuginfo-1:26.1-12.el8_10.s390x, emacs-nox-debuginfo-1:26.1-12.el8_10.s390x, emacs-terminal-1:26.1-12.el8_10.noarch, emacs-filesystem-1:26.1-12.el8_10.noarch, emacs-1:26.1-12.el8_10.src
Full Details
CSAF document


RHSA-2024:6997
Severity: important
Released on: 24/09/2024
CVE: CVE-2023-52439, CVE-2023-52884, CVE-2024-26739, CVE-2024-26929, CVE-2024-26930, CVE-2024-26931, CVE-2024-26947, CVE-2024-26991, CVE-2024-27022, CVE-2024-35895, CVE-2024-36016, CVE-2024-36899, CVE-2024-38562, CVE-2024-38570, CVE-2024-38573, CVE-2024-38601, CVE-2024-38615, CVE-2024-40984, CVE-2024-41071, CVE-2024-42225, CVE-2024-42246,
Bugzilla: 2265271, 2293685, 2273270, 2278250, 2278248, 2278245, 2278167, 2278318, 2278252, 2281677, 2283894, 2284549, 2293431, 2293423, 2293420, 2293364, 2293348, 2297568, 2300448, 2301543, 2303514, 2265271, 2273270, 2278167, 2278245, 2278248, 2278250, 2278252, 2278318, 2281677, 2283894, 2284549, 2293348, 2293364, 2293420, 2293423, 2293431, 2293685, 2297568, 2300448, 2301543
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.37.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.37.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.37.1.el9_4.aarch64, kernel-headers-0:5.14.0-427.37.1.el9_4.aarch64, perf-0:5.14.0-427.37.1.el9_4.aarch64, rtla-0:5.14.0-427.37.1.el9_4.aarch64, rv-0:5.14.0-427.37.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.37.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.37.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.37.1.el9_4.aarch64, bpftool-0:7.3.0-427.37.1.el9_4.aarch64, kernel-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.37.1.el9_4.aarch64, kernel-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.37.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.37.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.37.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.37.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.37.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.37.1.el9_4.aarch64, python3-perf-0:5.14.0-427.37.1.el9_4.aarch64, kernel-cross-headers-0:5.14.0-427.37.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.37.1.el9_4.aarch64, libperf-0:5.14.0-427.37.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-headers-0:5.14.0-427.37.1.el9_4.ppc64le, perf-0:5.14.0-427.37.1.el9_4.ppc64le, rtla-0:5.14.0-427.37.1.el9_4.ppc64le, rv-0:5.14.0-427.37.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.37.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.37.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.37.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.37.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.37.1.el9_4.ppc64le, bpftool-0:7.3.0-427.37.1.el9_4.ppc64le, kernel-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.37.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-cross-headers-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.37.1.el9_4.ppc64le, libperf-0:5.14.0-427.37.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.37.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.37.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.37.1.el9_4.x86_64, kernel-headers-0:5.14.0-427.37.1.el9_4.x86_64, perf-0:5.14.0-427.37.1.el9_4.x86_64, rtla-0:5.14.0-427.37.1.el9_4.x86_64, rv-0:5.14.0-427.37.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.37.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.37.1.el9_4.x86_64, bpftool-0:7.3.0-427.37.1.el9_4.x86_64, kernel-0:5.14.0-427.37.1.el9_4.x86_64, kernel-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.37.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.37.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.37.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.37.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.37.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.37.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.37.1.el9_4.x86_64, python3-perf-0:5.14.0-427.37.1.el9_4.x86_64, kernel-cross-headers-0:5.14.0-427.37.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.37.1.el9_4.x86_64, libperf-0:5.14.0-427.37.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.37.1.el9_4.s390x, kernel-devel-0:5.14.0-427.37.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.37.1.el9_4.s390x, kernel-headers-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.37.1.el9_4.s390x, perf-0:5.14.0-427.37.1.el9_4.s390x, rtla-0:5.14.0-427.37.1.el9_4.s390x, rv-0:5.14.0-427.37.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.37.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.37.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.37.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.37.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.37.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.37.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.37.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.37.1.el9_4.s390x, bpftool-0:7.3.0-427.37.1.el9_4.s390x, kernel-0:5.14.0-427.37.1.el9_4.s390x, kernel-core-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.37.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.37.1.el9_4.s390x, kernel-modules-0:5.14.0-427.37.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.37.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.37.1.el9_4.s390x, kernel-tools-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.37.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.37.1.el9_4.s390x, python3-perf-0:5.14.0-427.37.1.el9_4.s390x, kernel-cross-headers-0:5.14.0-427.37.1.el9_4.s390x, libperf-0:5.14.0-427.37.1.el9_4.s390x, kernel-doc-0:5.14.0-427.37.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.37.1.el9_4.noarch, kernel-0:5.14.0-427.37.1.el9_4.src
Full Details
CSAF document


RHSA-2024:6973
Severity: moderate
Released on: 24/09/2024
CVE: CVE-2024-23184, CVE-2024-23185,
Bugzilla: 2305909, 2305910, 2305909, 2305910
Affected Packages: dovecot-1:2.3.16-6.el8_10.src, dovecot-1:2.3.16-6.el8_10.aarch64, dovecot-mysql-1:2.3.16-6.el8_10.aarch64, dovecot-pgsql-1:2.3.16-6.el8_10.aarch64, dovecot-pigeonhole-1:2.3.16-6.el8_10.aarch64, dovecot-debugsource-1:2.3.16-6.el8_10.aarch64, dovecot-debuginfo-1:2.3.16-6.el8_10.aarch64, dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.aarch64, dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.aarch64, dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.aarch64, dovecot-devel-1:2.3.16-6.el8_10.aarch64, dovecot-1:2.3.16-6.el8_10.ppc64le, dovecot-mysql-1:2.3.16-6.el8_10.ppc64le, dovecot-pgsql-1:2.3.16-6.el8_10.ppc64le, dovecot-pigeonhole-1:2.3.16-6.el8_10.ppc64le, dovecot-debugsource-1:2.3.16-6.el8_10.ppc64le, dovecot-debuginfo-1:2.3.16-6.el8_10.ppc64le, dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.ppc64le, dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.ppc64le, dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.ppc64le, dovecot-devel-1:2.3.16-6.el8_10.ppc64le, dovecot-1:2.3.16-6.el8_10.x86_64, dovecot-mysql-1:2.3.16-6.el8_10.x86_64, dovecot-pgsql-1:2.3.16-6.el8_10.x86_64, dovecot-pigeonhole-1:2.3.16-6.el8_10.x86_64, dovecot-debugsource-1:2.3.16-6.el8_10.x86_64, dovecot-debuginfo-1:2.3.16-6.el8_10.x86_64, dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.x86_64, dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.x86_64, dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.x86_64, dovecot-devel-1:2.3.16-6.el8_10.x86_64, dovecot-1:2.3.16-6.el8_10.s390x, dovecot-mysql-1:2.3.16-6.el8_10.s390x, dovecot-pgsql-1:2.3.16-6.el8_10.s390x, dovecot-pigeonhole-1:2.3.16-6.el8_10.s390x, dovecot-debugsource-1:2.3.16-6.el8_10.s390x, dovecot-debuginfo-1:2.3.16-6.el8_10.s390x, dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.s390x, dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.s390x, dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.s390x, dovecot-devel-1:2.3.16-6.el8_10.s390x, dovecot-1:2.3.16-6.el8_10.i686, dovecot-devel-1:2.3.16-6.el8_10.i686, dovecot-debugsource-1:2.3.16-6.el8_10.i686, dovecot-debuginfo-1:2.3.16-6.el8_10.i686, dovecot-mysql-debuginfo-1:2.3.16-6.el8_10.i686, dovecot-pgsql-debuginfo-1:2.3.16-6.el8_10.i686, dovecot-pigeonhole-debuginfo-1:2.3.16-6.el8_10.i686
Full Details
CSAF document


RHSA-2024:7000
Severity: important
Released on: 24/09/2024
CVE: CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-6040, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52798, CVE-2023-52800, CVE-2023-52809, CVE-2023-52817, CVE-2023-52840, CVE-2024-23848, CVE-2024-26595, CVE-2024-26600, CVE-2024-26638, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26846, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36919, CVE-2024-36920, CVE-2024-36922, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38579, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41023, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41064, CVE-2024-41065, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42094, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42225, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42265, CVE-2024-42322, CVE-2024-43830, CVE-2024-43871,
Bugzilla: 2266750, 2267925, 2267916, 2282511, 2282508, 2282440, 2282422, 2282401, 2282357, 2282356, 2282355, 2282354, 2282345, 2282324, 2282366, 2282851, 2282903, 2282890, 2282918, 2283424, 2283389, 2293247, 2293270, 2258012, 2293304, 2293377, 2298140, 2298177, 2298640, 2258013, 2266358, 2267041, 2267036, 2267795, 2268295, 2281317, 2282648, 2282764, 2282669, 2282676, 2282757, 2260038, 2265799, 2265838, 2270103, 2271648, 2271796, 2272793, 2273148, 2273141, 2273180, 2275558, 2275742, 2275690, 2275661, 2277171, 2278220, 2278270, 2278447, 2281217, 2281720, 2281704, 2281807, 2281847, 2284271, 2284634, 2284545, 2284630, 2284515, 2284511, 2284628, 2284596, 2293658, 2293441, 2293440, 2293423, 2293414, 2293408, 2293273, 2294313, 2297471, 2297473, 2297478, 2297706, 2297488, 2297495, 2297496, 2297513, 2297515, 2297525, 2297538, 2297542, 2297543, 2297544, 2297556, 2297561, 2297562, 2297572, 2297573, 2297579, 2297581, 2297582, 2297589, 2297909, 2298079, 2299452, 2300296, 2300297, 2300381, 2300402, 2300407, 2300408, 2300409, 2300410, 2300414, 2300429, 2300430, 2300434, 2300439, 2300440, 2300448, 2300453, 2299240, 2299336, 2300492, 2300533, 2300552, 2300709, 2300713, 2301477, 2301489, 2301496, 2301519, 2301522, 2301543, 2301544, 2303077, 2303505, 2303506, 2303508, 2303514, 2305410, 2305467, 2305488, 2306365, 2258012, 2258013, 2260038, 2265799, 2265838, 2266358, 2266750, 2267036, 2267041, 2267795, 2267916, 2267925, 2268295, 2270103, 2271648, 2271796, 2272793, 2273141, 2273148, 2273180, 2275558, 2275661, 2275690, 2275742, 2277171, 2278220, 2278270, 2278447, 2281217, 2281317, 2281704, 2281720, 2281807, 2281847, 2282324, 2282345, 2282354, 2282355, 2282356, 2282357, 2282366, 2282401, 2282422, 2282440, 2282508, 2282511, 2282648, 2282669, 2282676, 2282757, 2282764, 2282851, 2282890, 2282903, 2282918, 2283389, 2283424, 2284271, 2284511, 2284515, 2284545, 2284596, 2284628, 2284630, 2284634, 2293247, 2293270, 2293273, 2293304, 2293377, 2293408, 2293414, 2293423, 2293440, 2293441, 2293658, 2294313, 2297471, 2297473, 2297478, 2297488, 2297495, 2297496, 2297513, 2297515, 2297525, 2297538, 2297542, 2297543, 2297544, 2297556, 2297561, 2297562, 2297572, 2297573, 2297579, 2297581, 2297582, 2297589, 2297706, 2297909, 2298079, 2298140, 2298177, 2298640, 2299240, 2299336, 2299452, 2300296, 2300297, 2300381, 2300402, 2300407, 2300408, 2300409, 2300410, 2300414, 2300429, 2300430, 2300434, 2300439, 2300440, 2300448, 2300453, 2300492, 2300533, 2300552, 2300709, 2300713, 2301477, 2301489, 2301496, 2301519, 2301522, 2301543, 2301544, 2303077
Affected Packages: bpftool-0:4.18.0-553.22.1.el8_10.aarch64, kernel-0:4.18.0-553.22.1.el8_10.aarch64, kernel-core-0:4.18.0-553.22.1.el8_10.aarch64, kernel-cross-headers-0:4.18.0-553.22.1.el8_10.aarch64, kernel-debug-0:4.18.0-553.22.1.el8_10.aarch64, kernel-debug-core-0:4.18.0-553.22.1.el8_10.aarch64, kernel-debug-devel-0:4.18.0-553.22.1.el8_10.aarch64, kernel-debug-modules-0:4.18.0-553.22.1.el8_10.aarch64, kernel-debug-modules-extra-0:4.18.0-553.22.1.el8_10.aarch64, kernel-devel-0:4.18.0-553.22.1.el8_10.aarch64, kernel-headers-0:4.18.0-553.22.1.el8_10.aarch64, kernel-modules-0:4.18.0-553.22.1.el8_10.aarch64, kernel-modules-extra-0:4.18.0-553.22.1.el8_10.aarch64, kernel-tools-0:4.18.0-553.22.1.el8_10.aarch64, kernel-tools-libs-0:4.18.0-553.22.1.el8_10.aarch64, perf-0:4.18.0-553.22.1.el8_10.aarch64, python3-perf-0:4.18.0-553.22.1.el8_10.aarch64, bpftool-debuginfo-0:4.18.0-553.22.1.el8_10.aarch64, kernel-debug-debuginfo-0:4.18.0-553.22.1.el8_10.aarch64, kernel-debuginfo-0:4.18.0-553.22.1.el8_10.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-553.22.1.el8_10.aarch64, kernel-tools-debuginfo-0:4.18.0-553.22.1.el8_10.aarch64, perf-debuginfo-0:4.18.0-553.22.1.el8_10.aarch64, python3-perf-debuginfo-0:4.18.0-553.22.1.el8_10.aarch64, kernel-tools-libs-devel-0:4.18.0-553.22.1.el8_10.aarch64, bpftool-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-core-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-cross-headers-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-debug-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-debug-core-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-debug-devel-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-debug-modules-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-debug-modules-extra-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-devel-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-headers-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-modules-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-modules-extra-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-tools-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-tools-libs-0:4.18.0-553.22.1.el8_10.ppc64le, perf-0:4.18.0-553.22.1.el8_10.ppc64le, python3-perf-0:4.18.0-553.22.1.el8_10.ppc64le, bpftool-debuginfo-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-debug-debuginfo-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-debuginfo-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-tools-debuginfo-0:4.18.0-553.22.1.el8_10.ppc64le, perf-debuginfo-0:4.18.0-553.22.1.el8_10.ppc64le, python3-perf-debuginfo-0:4.18.0-553.22.1.el8_10.ppc64le, kernel-tools-libs-devel-0:4.18.0-553.22.1.el8_10.ppc64le, bpftool-0:4.18.0-553.22.1.el8_10.x86_64, kernel-0:4.18.0-553.22.1.el8_10.x86_64, kernel-core-0:4.18.0-553.22.1.el8_10.x86_64, kernel-cross-headers-0:4.18.0-553.22.1.el8_10.x86_64, kernel-debug-0:4.18.0-553.22.1.el8_10.x86_64, kernel-debug-core-0:4.18.0-553.22.1.el8_10.x86_64, kernel-debug-devel-0:4.18.0-553.22.1.el8_10.x86_64, kernel-debug-modules-0:4.18.0-553.22.1.el8_10.x86_64, kernel-debug-modules-extra-0:4.18.0-553.22.1.el8_10.x86_64, kernel-devel-0:4.18.0-553.22.1.el8_10.x86_64, kernel-headers-0:4.18.0-553.22.1.el8_10.x86_64, kernel-modules-0:4.18.0-553.22.1.el8_10.x86_64, kernel-modules-extra-0:4.18.0-553.22.1.el8_10.x86_64, kernel-tools-0:4.18.0-553.22.1.el8_10.x86_64, kernel-tools-libs-0:4.18.0-553.22.1.el8_10.x86_64, perf-0:4.18.0-553.22.1.el8_10.x86_64, python3-perf-0:4.18.0-553.22.1.el8_10.x86_64, bpftool-debuginfo-0:4.18.0-553.22.1.el8_10.x86_64, kernel-debug-debuginfo-0:4.18.0-553.22.1.el8_10.x86_64, kernel-debuginfo-0:4.18.0-553.22.1.el8_10.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-553.22.1.el8_10.x86_64, kernel-tools-debuginfo-0:4.18.0-553.22.1.el8_10.x86_64, perf-debuginfo-0:4.18.0-553.22.1.el8_10.x86_64, python3-perf-debuginfo-0:4.18.0-553.22.1.el8_10.x86_64, kernel-tools-libs-devel-0:4.18.0-553.22.1.el8_10.x86_64, bpftool-0:4.18.0-553.22.1.el8_10.s390x, kernel-0:4.18.0-553.22.1.el8_10.s390x, kernel-core-0:4.18.0-553.22.1.el8_10.s390x, kernel-cross-headers-0:4.18.0-553.22.1.el8_10.s390x, kernel-debug-0:4.18.0-553.22.1.el8_10.s390x, kernel-debug-core-0:4.18.0-553.22.1.el8_10.s390x, kernel-debug-devel-0:4.18.0-553.22.1.el8_10.s390x, kernel-debug-modules-0:4.18.0-553.22.1.el8_10.s390x, kernel-debug-modules-extra-0:4.18.0-553.22.1.el8_10.s390x, kernel-devel-0:4.18.0-553.22.1.el8_10.s390x, kernel-headers-0:4.18.0-553.22.1.el8_10.s390x, kernel-modules-0:4.18.0-553.22.1.el8_10.s390x, kernel-modules-extra-0:4.18.0-553.22.1.el8_10.s390x, kernel-tools-0:4.18.0-553.22.1.el8_10.s390x, kernel-zfcpdump-0:4.18.0-553.22.1.el8_10.s390x, kernel-zfcpdump-core-0:4.18.0-553.22.1.el8_10.s390x, kernel-zfcpdump-devel-0:4.18.0-553.22.1.el8_10.s390x, kernel-zfcpdump-modules-0:4.18.0-553.22.1.el8_10.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-553.22.1.el8_10.s390x, perf-0:4.18.0-553.22.1.el8_10.s390x, python3-perf-0:4.18.0-553.22.1.el8_10.s390x, bpftool-debuginfo-0:4.18.0-553.22.1.el8_10.s390x, kernel-debug-debuginfo-0:4.18.0-553.22.1.el8_10.s390x, kernel-debuginfo-0:4.18.0-553.22.1.el8_10.s390x, kernel-debuginfo-common-s390x-0:4.18.0-553.22.1.el8_10.s390x, kernel-tools-debuginfo-0:4.18.0-553.22.1.el8_10.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-553.22.1.el8_10.s390x, perf-debuginfo-0:4.18.0-553.22.1.el8_10.s390x, python3-perf-debuginfo-0:4.18.0-553.22.1.el8_10.s390x, kernel-0:4.18.0-553.22.1.el8_10.src, kernel-abi-stablelists-0:4.18.0-553.22.1.el8_10.noarch, kernel-doc-0:4.18.0-553.22.1.el8_10.noarch
Full Details
CSAF document


RHSA-2024:7004
Severity: important
Released on: 24/09/2024
CVE: CVE-2024-36899, CVE-2024-41071, CVE-2024-42139,
Bugzilla: 2284549, 2300448, 2301504, 2284549, 2300448, 2301504
Affected Packages: kernel-zfcpdump-0:5.14.0-284.85.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.85.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.85.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.85.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.85.1.el9_2.s390x, python3-perf-0:5.14.0-284.85.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.85.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.85.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.85.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.85.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.85.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.85.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.85.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.85.1.el9_2.s390x, kernel-cross-headers-0:5.14.0-284.85.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.85.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.85.1.el9_2.s390x, kernel-devel-0:5.14.0-284.85.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.85.1.el9_2.s390x, kernel-headers-0:5.14.0-284.85.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.85.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.85.1.el9_2.s390x, perf-0:5.14.0-284.85.1.el9_2.s390x, rtla-0:5.14.0-284.85.1.el9_2.s390x, bpftool-0:7.0.0-284.85.1.el9_2.s390x, kernel-0:5.14.0-284.85.1.el9_2.s390x, kernel-core-0:5.14.0-284.85.1.el9_2.s390x, kernel-debug-0:5.14.0-284.85.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.85.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.85.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.85.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.85.1.el9_2.s390x, kernel-modules-0:5.14.0-284.85.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.85.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.85.1.el9_2.s390x, kernel-tools-0:5.14.0-284.85.1.el9_2.s390x, kernel-0:5.14.0-284.85.1.el9_2.src, kernel-abi-stablelists-0:5.14.0-284.85.1.el9_2.noarch, kernel-doc-0:5.14.0-284.85.1.el9_2.noarch, kernel-cross-headers-0:5.14.0-284.85.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.85.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.85.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.85.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.85.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.85.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.85.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.85.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.85.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.85.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.85.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.85.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.85.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.85.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.85.1.el9_2.aarch64, perf-0:5.14.0-284.85.1.el9_2.aarch64, rtla-0:5.14.0-284.85.1.el9_2.aarch64, bpftool-0:7.0.0-284.85.1.el9_2.aarch64, kernel-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.85.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.85.1.el9_2.aarch64, kernel-core-0:5.14.0-284.85.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.85.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.85.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.85.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.85.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.85.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.85.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.85.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.85.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.85.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.85.1.el9_2.aarch64, python3-perf-0:5.14.0-284.85.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.85.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.85.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.85.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.85.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.85.1.el9_2.ppc64le, perf-0:5.14.0-284.85.1.el9_2.ppc64le, rtla-0:5.14.0-284.85.1.el9_2.ppc64le, bpftool-0:7.0.0-284.85.1.el9_2.ppc64le, kernel-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.85.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.85.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.85.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.85.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.85.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.85.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.85.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.85.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.85.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.85.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.85.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.85.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.85.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.85.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.85.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.85.1.el9_2.x86_64, perf-0:5.14.0-284.85.1.el9_2.x86_64, rtla-0:5.14.0-284.85.1.el9_2.x86_64, bpftool-0:7.0.0-284.85.1.el9_2.x86_64, kernel-0:5.14.0-284.85.1.el9_2.x86_64, kernel-core-0:5.14.0-284.85.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.85.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.85.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.85.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.85.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.85.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.85.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.85.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.85.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.85.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.85.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.85.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.85.1.el9_2.x86_64, python3-perf-0:5.14.0-284.85.1.el9_2.x86_64
Full Details
CSAF document


RHSA-2024:6989
Severity: moderate
Released on: 24/09/2024
CVE: CVE-2024-45490, CVE-2024-45491, CVE-2024-45492,
Bugzilla: 2308615, 2308616, 2308617, 2308615, 2308616, 2308617
Affected Packages: expat-0:2.2.5-15.el8_10.src, expat-0:2.2.5-15.el8_10.aarch64, expat-devel-0:2.2.5-15.el8_10.aarch64, expat-debugsource-0:2.2.5-15.el8_10.aarch64, expat-debuginfo-0:2.2.5-15.el8_10.aarch64, expat-0:2.2.5-15.el8_10.ppc64le, expat-devel-0:2.2.5-15.el8_10.ppc64le, expat-debugsource-0:2.2.5-15.el8_10.ppc64le, expat-debuginfo-0:2.2.5-15.el8_10.ppc64le, expat-0:2.2.5-15.el8_10.i686, expat-devel-0:2.2.5-15.el8_10.i686, expat-debugsource-0:2.2.5-15.el8_10.i686, expat-debuginfo-0:2.2.5-15.el8_10.i686, expat-0:2.2.5-15.el8_10.x86_64, expat-devel-0:2.2.5-15.el8_10.x86_64, expat-debugsource-0:2.2.5-15.el8_10.x86_64, expat-debuginfo-0:2.2.5-15.el8_10.x86_64, expat-0:2.2.5-15.el8_10.s390x, expat-devel-0:2.2.5-15.el8_10.s390x, expat-debugsource-0:2.2.5-15.el8_10.s390x, expat-debuginfo-0:2.2.5-15.el8_10.s390x
Full Details
CSAF document


RHSA-2024:6986
Severity: low
Released on: 24/09/2024
CVE: CVE-2024-5742,
Bugzilla: 2278574, 2278574
Affected Packages: nano-0:2.9.8-3.el8_10.src, nano-0:2.9.8-3.el8_10.aarch64, nano-debugsource-0:2.9.8-3.el8_10.aarch64, nano-debuginfo-0:2.9.8-3.el8_10.aarch64, nano-0:2.9.8-3.el8_10.ppc64le, nano-debugsource-0:2.9.8-3.el8_10.ppc64le, nano-debuginfo-0:2.9.8-3.el8_10.ppc64le, nano-0:2.9.8-3.el8_10.x86_64, nano-debugsource-0:2.9.8-3.el8_10.x86_64, nano-debuginfo-0:2.9.8-3.el8_10.x86_64, nano-0:2.9.8-3.el8_10.s390x, nano-debugsource-0:2.9.8-3.el8_10.s390x, nano-debuginfo-0:2.9.8-3.el8_10.s390x
Full Details
CSAF document


RHSA-2024:6994
Severity: important
Released on: 24/09/2024
CVE: CVE-2024-2201, CVE-2024-41071,
Bugzilla: 2268118, 2300448, 2268118, 2300448
Affected Packages: bpftool-0:3.10.0-1160.125.1.el7.x86_64, kernel-0:3.10.0-1160.125.1.el7.x86_64, kernel-debug-0:3.10.0-1160.125.1.el7.x86_64, kernel-debug-devel-0:3.10.0-1160.125.1.el7.x86_64, kernel-devel-0:3.10.0-1160.125.1.el7.x86_64, kernel-headers-0:3.10.0-1160.125.1.el7.x86_64, kernel-tools-0:3.10.0-1160.125.1.el7.x86_64, kernel-tools-libs-0:3.10.0-1160.125.1.el7.x86_64, perf-0:3.10.0-1160.125.1.el7.x86_64, python-perf-0:3.10.0-1160.125.1.el7.x86_64, bpftool-debuginfo-0:3.10.0-1160.125.1.el7.x86_64, kernel-debug-debuginfo-0:3.10.0-1160.125.1.el7.x86_64, kernel-debuginfo-0:3.10.0-1160.125.1.el7.x86_64, kernel-debuginfo-common-x86_64-0:3.10.0-1160.125.1.el7.x86_64, kernel-tools-debuginfo-0:3.10.0-1160.125.1.el7.x86_64, perf-debuginfo-0:3.10.0-1160.125.1.el7.x86_64, python-perf-debuginfo-0:3.10.0-1160.125.1.el7.x86_64, kernel-tools-libs-devel-0:3.10.0-1160.125.1.el7.x86_64, bpftool-0:3.10.0-1160.125.1.el7.ppc64le, kernel-0:3.10.0-1160.125.1.el7.ppc64le, kernel-bootwrapper-0:3.10.0-1160.125.1.el7.ppc64le, kernel-debug-0:3.10.0-1160.125.1.el7.ppc64le, kernel-devel-0:3.10.0-1160.125.1.el7.ppc64le, kernel-headers-0:3.10.0-1160.125.1.el7.ppc64le, kernel-tools-0:3.10.0-1160.125.1.el7.ppc64le, kernel-tools-libs-0:3.10.0-1160.125.1.el7.ppc64le, perf-0:3.10.0-1160.125.1.el7.ppc64le, python-perf-0:3.10.0-1160.125.1.el7.ppc64le, bpftool-debuginfo-0:3.10.0-1160.125.1.el7.ppc64le, kernel-debug-debuginfo-0:3.10.0-1160.125.1.el7.ppc64le, kernel-debuginfo-0:3.10.0-1160.125.1.el7.ppc64le, kernel-debuginfo-common-ppc64le-0:3.10.0-1160.125.1.el7.ppc64le, kernel-tools-debuginfo-0:3.10.0-1160.125.1.el7.ppc64le, perf-debuginfo-0:3.10.0-1160.125.1.el7.ppc64le, python-perf-debuginfo-0:3.10.0-1160.125.1.el7.ppc64le, kernel-debug-devel-0:3.10.0-1160.125.1.el7.ppc64le, kernel-tools-libs-devel-0:3.10.0-1160.125.1.el7.ppc64le, bpftool-0:3.10.0-1160.125.1.el7.ppc64, kernel-0:3.10.0-1160.125.1.el7.ppc64, kernel-bootwrapper-0:3.10.0-1160.125.1.el7.ppc64, kernel-debug-0:3.10.0-1160.125.1.el7.ppc64, kernel-debug-devel-0:3.10.0-1160.125.1.el7.ppc64, kernel-devel-0:3.10.0-1160.125.1.el7.ppc64, kernel-headers-0:3.10.0-1160.125.1.el7.ppc64, kernel-tools-0:3.10.0-1160.125.1.el7.ppc64, kernel-tools-libs-0:3.10.0-1160.125.1.el7.ppc64, perf-0:3.10.0-1160.125.1.el7.ppc64, python-perf-0:3.10.0-1160.125.1.el7.ppc64, bpftool-debuginfo-0:3.10.0-1160.125.1.el7.ppc64, kernel-debug-debuginfo-0:3.10.0-1160.125.1.el7.ppc64, kernel-debuginfo-0:3.10.0-1160.125.1.el7.ppc64, kernel-debuginfo-common-ppc64-0:3.10.0-1160.125.1.el7.ppc64, kernel-tools-debuginfo-0:3.10.0-1160.125.1.el7.ppc64, perf-debuginfo-0:3.10.0-1160.125.1.el7.ppc64, python-perf-debuginfo-0:3.10.0-1160.125.1.el7.ppc64, kernel-tools-libs-devel-0:3.10.0-1160.125.1.el7.ppc64, bpftool-0:3.10.0-1160.125.1.el7.s390x, kernel-0:3.10.0-1160.125.1.el7.s390x, kernel-debug-0:3.10.0-1160.125.1.el7.s390x, kernel-debug-devel-0:3.10.0-1160.125.1.el7.s390x, kernel-devel-0:3.10.0-1160.125.1.el7.s390x, kernel-headers-0:3.10.0-1160.125.1.el7.s390x, kernel-kdump-0:3.10.0-1160.125.1.el7.s390x, kernel-kdump-devel-0:3.10.0-1160.125.1.el7.s390x, perf-0:3.10.0-1160.125.1.el7.s390x, python-perf-0:3.10.0-1160.125.1.el7.s390x, bpftool-debuginfo-0:3.10.0-1160.125.1.el7.s390x, kernel-debug-debuginfo-0:3.10.0-1160.125.1.el7.s390x, kernel-debuginfo-0:3.10.0-1160.125.1.el7.s390x, kernel-debuginfo-common-s390x-0:3.10.0-1160.125.1.el7.s390x, kernel-kdump-debuginfo-0:3.10.0-1160.125.1.el7.s390x, perf-debuginfo-0:3.10.0-1160.125.1.el7.s390x, python-perf-debuginfo-0:3.10.0-1160.125.1.el7.s390x, kernel-0:3.10.0-1160.125.1.el7.src, kernel-abi-whitelists-0:3.10.0-1160.125.1.el7.noarch, kernel-doc-0:3.10.0-1160.125.1.el7.noarch
Full Details
CSAF document


RHSA-2024:6993
Severity: important
Released on: 24/09/2024
CVE: CVE-2021-47352, CVE-2021-47356, CVE-2021-47384, CVE-2021-47468, CVE-2021-47566, CVE-2022-48638, CVE-2023-52434, CVE-2023-52439, CVE-2023-52522, CVE-2023-52784, CVE-2023-52811, CVE-2023-52864, CVE-2024-26665, CVE-2024-26698, CVE-2024-26772, CVE-2024-26826, CVE-2024-26851, CVE-2024-26908, CVE-2024-26923, CVE-2024-27019, CVE-2024-27020, CVE-2024-27399, CVE-2024-35898, CVE-2024-35969, CVE-2024-36005, CVE-2024-36016, CVE-2024-36270, CVE-2024-36929, CVE-2024-36978, CVE-2024-38573, CVE-2024-38598, CVE-2024-38615, CVE-2024-40995, CVE-2024-41041, CVE-2024-41044, CVE-2024-41071, CVE-2024-41093, CVE-2024-42154,
Bugzilla: 2282401, 2282394, 2282356, 2282887, 2283463, 2277829, 2265285, 2265271, 2267795, 2282772, 2282743, 2282719, 2272793, 2273117, 2273242, 2275604, 2275750, 2275744, 2277171, 2278258, 2278256, 2280462, 2281669, 2281900, 2281949, 2283894, 2293653, 2284496, 2293078, 2293420, 2293367, 2293348, 2297579, 2300410, 2300414, 2300448, 2300488, 2301522, 2265271, 2265285, 2267795, 2272793, 2273117, 2273242, 2275604, 2275744, 2275750, 2277171, 2277829, 2278256, 2278258, 2280462, 2281669, 2281900, 2281949, 2282356, 2282394, 2282401, 2282719, 2282743, 2282772, 2282887, 2283463, 2283894, 2284496, 2293078, 2293348, 2293367, 2293420, 2293653, 2297579, 2300410, 2300414, 2300448, 2300488, 2301522
Affected Packages: bpftool-0:4.18.0-477.74.1.el8_8.aarch64, kernel-0:4.18.0-477.74.1.el8_8.aarch64, kernel-core-0:4.18.0-477.74.1.el8_8.aarch64, kernel-cross-headers-0:4.18.0-477.74.1.el8_8.aarch64, kernel-debug-0:4.18.0-477.74.1.el8_8.aarch64, kernel-debug-core-0:4.18.0-477.74.1.el8_8.aarch64, kernel-debug-devel-0:4.18.0-477.74.1.el8_8.aarch64, kernel-debug-modules-0:4.18.0-477.74.1.el8_8.aarch64, kernel-debug-modules-extra-0:4.18.0-477.74.1.el8_8.aarch64, kernel-devel-0:4.18.0-477.74.1.el8_8.aarch64, kernel-headers-0:4.18.0-477.74.1.el8_8.aarch64, kernel-modules-0:4.18.0-477.74.1.el8_8.aarch64, kernel-modules-extra-0:4.18.0-477.74.1.el8_8.aarch64, kernel-tools-0:4.18.0-477.74.1.el8_8.aarch64, kernel-tools-libs-0:4.18.0-477.74.1.el8_8.aarch64, perf-0:4.18.0-477.74.1.el8_8.aarch64, python3-perf-0:4.18.0-477.74.1.el8_8.aarch64, bpftool-debuginfo-0:4.18.0-477.74.1.el8_8.aarch64, kernel-debug-debuginfo-0:4.18.0-477.74.1.el8_8.aarch64, kernel-debuginfo-0:4.18.0-477.74.1.el8_8.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-477.74.1.el8_8.aarch64, kernel-tools-debuginfo-0:4.18.0-477.74.1.el8_8.aarch64, perf-debuginfo-0:4.18.0-477.74.1.el8_8.aarch64, python3-perf-debuginfo-0:4.18.0-477.74.1.el8_8.aarch64, kernel-tools-libs-devel-0:4.18.0-477.74.1.el8_8.aarch64, bpftool-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-core-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-cross-headers-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-debug-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-debug-core-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-debug-devel-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-debug-modules-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-debug-modules-extra-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-devel-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-headers-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-modules-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-modules-extra-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-tools-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-tools-libs-0:4.18.0-477.74.1.el8_8.ppc64le, perf-0:4.18.0-477.74.1.el8_8.ppc64le, python3-perf-0:4.18.0-477.74.1.el8_8.ppc64le, bpftool-debuginfo-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-debug-debuginfo-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-debuginfo-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-tools-debuginfo-0:4.18.0-477.74.1.el8_8.ppc64le, perf-debuginfo-0:4.18.0-477.74.1.el8_8.ppc64le, python3-perf-debuginfo-0:4.18.0-477.74.1.el8_8.ppc64le, kernel-tools-libs-devel-0:4.18.0-477.74.1.el8_8.ppc64le, bpftool-0:4.18.0-477.74.1.el8_8.x86_64, kernel-0:4.18.0-477.74.1.el8_8.x86_64, kernel-core-0:4.18.0-477.74.1.el8_8.x86_64, kernel-cross-headers-0:4.18.0-477.74.1.el8_8.x86_64, kernel-debug-0:4.18.0-477.74.1.el8_8.x86_64, kernel-debug-core-0:4.18.0-477.74.1.el8_8.x86_64, kernel-debug-devel-0:4.18.0-477.74.1.el8_8.x86_64, kernel-debug-modules-0:4.18.0-477.74.1.el8_8.x86_64, kernel-debug-modules-extra-0:4.18.0-477.74.1.el8_8.x86_64, kernel-devel-0:4.18.0-477.74.1.el8_8.x86_64, kernel-headers-0:4.18.0-477.74.1.el8_8.x86_64, kernel-modules-0:4.18.0-477.74.1.el8_8.x86_64, kernel-modules-extra-0:4.18.0-477.74.1.el8_8.x86_64, kernel-tools-0:4.18.0-477.74.1.el8_8.x86_64, kernel-tools-libs-0:4.18.0-477.74.1.el8_8.x86_64, perf-0:4.18.0-477.74.1.el8_8.x86_64, python3-perf-0:4.18.0-477.74.1.el8_8.x86_64, bpftool-debuginfo-0:4.18.0-477.74.1.el8_8.x86_64, kernel-debug-debuginfo-0:4.18.0-477.74.1.el8_8.x86_64, kernel-debuginfo-0:4.18.0-477.74.1.el8_8.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-477.74.1.el8_8.x86_64, kernel-tools-debuginfo-0:4.18.0-477.74.1.el8_8.x86_64, perf-debuginfo-0:4.18.0-477.74.1.el8_8.x86_64, python3-perf-debuginfo-0:4.18.0-477.74.1.el8_8.x86_64, kernel-tools-libs-devel-0:4.18.0-477.74.1.el8_8.x86_64, bpftool-0:4.18.0-477.74.1.el8_8.s390x, kernel-0:4.18.0-477.74.1.el8_8.s390x, kernel-core-0:4.18.0-477.74.1.el8_8.s390x, kernel-cross-headers-0:4.18.0-477.74.1.el8_8.s390x, kernel-debug-0:4.18.0-477.74.1.el8_8.s390x, kernel-debug-core-0:4.18.0-477.74.1.el8_8.s390x, kernel-debug-devel-0:4.18.0-477.74.1.el8_8.s390x, kernel-debug-modules-0:4.18.0-477.74.1.el8_8.s390x, kernel-debug-modules-extra-0:4.18.0-477.74.1.el8_8.s390x, kernel-devel-0:4.18.0-477.74.1.el8_8.s390x, kernel-headers-0:4.18.0-477.74.1.el8_8.s390x, kernel-modules-0:4.18.0-477.74.1.el8_8.s390x, kernel-modules-extra-0:4.18.0-477.74.1.el8_8.s390x, kernel-tools-0:4.18.0-477.74.1.el8_8.s390x, kernel-zfcpdump-0:4.18.0-477.74.1.el8_8.s390x, kernel-zfcpdump-core-0:4.18.0-477.74.1.el8_8.s390x, kernel-zfcpdump-devel-0:4.18.0-477.74.1.el8_8.s390x, kernel-zfcpdump-modules-0:4.18.0-477.74.1.el8_8.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-477.74.1.el8_8.s390x, perf-0:4.18.0-477.74.1.el8_8.s390x, python3-perf-0:4.18.0-477.74.1.el8_8.s390x, bpftool-debuginfo-0:4.18.0-477.74.1.el8_8.s390x, kernel-debug-debuginfo-0:4.18.0-477.74.1.el8_8.s390x, kernel-debuginfo-0:4.18.0-477.74.1.el8_8.s390x, kernel-debuginfo-common-s390x-0:4.18.0-477.74.1.el8_8.s390x, kernel-tools-debuginfo-0:4.18.0-477.74.1.el8_8.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-477.74.1.el8_8.s390x, perf-debuginfo-0:4.18.0-477.74.1.el8_8.s390x, python3-perf-debuginfo-0:4.18.0-477.74.1.el8_8.s390x, kernel-0:4.18.0-477.74.1.el8_8.src, kernel-abi-stablelists-0:4.18.0-477.74.1.el8_8.noarch, kernel-doc-0:4.18.0-477.74.1.el8_8.noarch
Full Details
CSAF document


RHSA-2024:6998
Severity: important
Released on: 24/09/2024
CVE: CVE-2022-48638, CVE-2022-48686, CVE-2023-52522, CVE-2024-26686, CVE-2024-36889, CVE-2024-41071,
Bugzilla: 2277829, 2278931, 2267795, 2273109, 2284571, 2300448, 2267795, 2273109, 2277829, 2278931, 2284571, 2300448
Affected Packages: bpftool-0:4.18.0-372.124.1.el8_6.x86_64, kernel-0:4.18.0-372.124.1.el8_6.x86_64, kernel-core-0:4.18.0-372.124.1.el8_6.x86_64, kernel-cross-headers-0:4.18.0-372.124.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.124.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.124.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.124.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.124.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.124.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.124.1.el8_6.x86_64, kernel-headers-0:4.18.0-372.124.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.124.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.124.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.124.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.124.1.el8_6.x86_64, perf-0:4.18.0-372.124.1.el8_6.x86_64, python3-perf-0:4.18.0-372.124.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.124.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.124.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.124.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.124.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.124.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.124.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.124.1.el8_6.x86_64, kernel-0:4.18.0-372.124.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.124.1.el8_6.noarch, kernel-doc-0:4.18.0-372.124.1.el8_6.noarch, bpftool-0:4.18.0-372.124.1.el8_6.aarch64, kernel-0:4.18.0-372.124.1.el8_6.aarch64, kernel-core-0:4.18.0-372.124.1.el8_6.aarch64, kernel-cross-headers-0:4.18.0-372.124.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.124.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.124.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.124.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.124.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.124.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.124.1.el8_6.aarch64, kernel-headers-0:4.18.0-372.124.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.124.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.124.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.124.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.124.1.el8_6.aarch64, perf-0:4.18.0-372.124.1.el8_6.aarch64, python3-perf-0:4.18.0-372.124.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.124.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.124.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.124.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.124.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.124.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.124.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.124.1.el8_6.aarch64, bpftool-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-cross-headers-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-headers-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.124.1.el8_6.ppc64le, perf-0:4.18.0-372.124.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.124.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.124.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.124.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.124.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.124.1.el8_6.ppc64le, bpftool-0:4.18.0-372.124.1.el8_6.s390x, kernel-0:4.18.0-372.124.1.el8_6.s390x, kernel-core-0:4.18.0-372.124.1.el8_6.s390x, kernel-cross-headers-0:4.18.0-372.124.1.el8_6.s390x, kernel-debug-0:4.18.0-372.124.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.124.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.124.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.124.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.124.1.el8_6.s390x, kernel-devel-0:4.18.0-372.124.1.el8_6.s390x, kernel-headers-0:4.18.0-372.124.1.el8_6.s390x, kernel-modules-0:4.18.0-372.124.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.124.1.el8_6.s390x, kernel-tools-0:4.18.0-372.124.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.124.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.124.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.124.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.124.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.124.1.el8_6.s390x, perf-0:4.18.0-372.124.1.el8_6.s390x, python3-perf-0:4.18.0-372.124.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.124.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.124.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.124.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.124.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.124.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.124.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.124.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.124.1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:6963
Severity: moderate
Released on: 24/09/2024
CVE: CVE-2024-6655,
Bugzilla: 2297098, 2297098
Affected Packages: gtk-update-icon-cache-0:3.22.30-12.el8_10.aarch64, gtk3-0:3.22.30-12.el8_10.aarch64, gtk3-devel-0:3.22.30-12.el8_10.aarch64, gtk3-immodule-xim-0:3.22.30-12.el8_10.aarch64, gtk3-debugsource-0:3.22.30-12.el8_10.aarch64, gtk-update-icon-cache-debuginfo-0:3.22.30-12.el8_10.aarch64, gtk3-debuginfo-0:3.22.30-12.el8_10.aarch64, gtk3-devel-debuginfo-0:3.22.30-12.el8_10.aarch64, gtk3-immodule-xim-debuginfo-0:3.22.30-12.el8_10.aarch64, gtk3-immodules-debuginfo-0:3.22.30-12.el8_10.aarch64, gtk3-tests-debuginfo-0:3.22.30-12.el8_10.aarch64, gtk3-devel-docs-0:3.22.30-12.el8_10.aarch64, gtk-update-icon-cache-0:3.22.30-12.el8_10.ppc64le, gtk3-0:3.22.30-12.el8_10.ppc64le, gtk3-devel-0:3.22.30-12.el8_10.ppc64le, gtk3-immodule-xim-0:3.22.30-12.el8_10.ppc64le, gtk3-debugsource-0:3.22.30-12.el8_10.ppc64le, gtk-update-icon-cache-debuginfo-0:3.22.30-12.el8_10.ppc64le, gtk3-debuginfo-0:3.22.30-12.el8_10.ppc64le, gtk3-devel-debuginfo-0:3.22.30-12.el8_10.ppc64le, gtk3-immodule-xim-debuginfo-0:3.22.30-12.el8_10.ppc64le, gtk3-immodules-debuginfo-0:3.22.30-12.el8_10.ppc64le, gtk3-tests-debuginfo-0:3.22.30-12.el8_10.ppc64le, gtk3-devel-docs-0:3.22.30-12.el8_10.ppc64le, gtk-update-icon-cache-0:3.22.30-12.el8_10.x86_64, gtk3-0:3.22.30-12.el8_10.x86_64, gtk3-devel-0:3.22.30-12.el8_10.x86_64, gtk3-immodule-xim-0:3.22.30-12.el8_10.x86_64, gtk3-debugsource-0:3.22.30-12.el8_10.x86_64, gtk-update-icon-cache-debuginfo-0:3.22.30-12.el8_10.x86_64, gtk3-debuginfo-0:3.22.30-12.el8_10.x86_64, gtk3-devel-debuginfo-0:3.22.30-12.el8_10.x86_64, gtk3-immodule-xim-debuginfo-0:3.22.30-12.el8_10.x86_64, gtk3-immodules-debuginfo-0:3.22.30-12.el8_10.x86_64, gtk3-tests-debuginfo-0:3.22.30-12.el8_10.x86_64, gtk3-devel-docs-0:3.22.30-12.el8_10.x86_64, gtk3-0:3.22.30-12.el8_10.i686, gtk3-devel-0:3.22.30-12.el8_10.i686, gtk3-debugsource-0:3.22.30-12.el8_10.i686, gtk-update-icon-cache-debuginfo-0:3.22.30-12.el8_10.i686, gtk3-debuginfo-0:3.22.30-12.el8_10.i686, gtk3-devel-debuginfo-0:3.22.30-12.el8_10.i686, gtk3-immodule-xim-debuginfo-0:3.22.30-12.el8_10.i686, gtk3-immodules-debuginfo-0:3.22.30-12.el8_10.i686, gtk3-tests-debuginfo-0:3.22.30-12.el8_10.i686, gtk-update-icon-cache-0:3.22.30-12.el8_10.s390x, gtk3-0:3.22.30-12.el8_10.s390x, gtk3-devel-0:3.22.30-12.el8_10.s390x, gtk3-immodule-xim-0:3.22.30-12.el8_10.s390x, gtk3-debugsource-0:3.22.30-12.el8_10.s390x, gtk-update-icon-cache-debuginfo-0:3.22.30-12.el8_10.s390x, gtk3-debuginfo-0:3.22.30-12.el8_10.s390x, gtk3-devel-debuginfo-0:3.22.30-12.el8_10.s390x, gtk3-immodule-xim-debuginfo-0:3.22.30-12.el8_10.s390x, gtk3-immodules-debuginfo-0:3.22.30-12.el8_10.s390x, gtk3-tests-debuginfo-0:3.22.30-12.el8_10.s390x, gtk3-devel-docs-0:3.22.30-12.el8_10.s390x, gtk3-0:3.22.30-12.el8_10.src
Full Details
CSAF document


RHSA-2024:7002
Severity: important
Released on: 24/09/2024
CVE: CVE-2024-26908, CVE-2024-26993, CVE-2024-36886, CVE-2024-41071,
Bugzilla: 2275744, 2278314, 2277238, 2300448, 2275744, 2277238, 2278314, 2300448
Affected Packages: bpftool-0:4.18.0-305.141.1.el8_4.x86_64, kernel-0:4.18.0-305.141.1.el8_4.x86_64, kernel-core-0:4.18.0-305.141.1.el8_4.x86_64, kernel-cross-headers-0:4.18.0-305.141.1.el8_4.x86_64, kernel-debug-0:4.18.0-305.141.1.el8_4.x86_64, kernel-debug-core-0:4.18.0-305.141.1.el8_4.x86_64, kernel-debug-devel-0:4.18.0-305.141.1.el8_4.x86_64, kernel-debug-modules-0:4.18.0-305.141.1.el8_4.x86_64, kernel-debug-modules-extra-0:4.18.0-305.141.1.el8_4.x86_64, kernel-devel-0:4.18.0-305.141.1.el8_4.x86_64, kernel-headers-0:4.18.0-305.141.1.el8_4.x86_64, kernel-modules-0:4.18.0-305.141.1.el8_4.x86_64, kernel-modules-extra-0:4.18.0-305.141.1.el8_4.x86_64, kernel-tools-0:4.18.0-305.141.1.el8_4.x86_64, kernel-tools-libs-0:4.18.0-305.141.1.el8_4.x86_64, perf-0:4.18.0-305.141.1.el8_4.x86_64, python3-perf-0:4.18.0-305.141.1.el8_4.x86_64, bpftool-debuginfo-0:4.18.0-305.141.1.el8_4.x86_64, kernel-debug-debuginfo-0:4.18.0-305.141.1.el8_4.x86_64, kernel-debuginfo-0:4.18.0-305.141.1.el8_4.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-305.141.1.el8_4.x86_64, kernel-tools-debuginfo-0:4.18.0-305.141.1.el8_4.x86_64, perf-debuginfo-0:4.18.0-305.141.1.el8_4.x86_64, python3-perf-debuginfo-0:4.18.0-305.141.1.el8_4.x86_64, kernel-0:4.18.0-305.141.1.el8_4.src, kernel-abi-stablelists-0:4.18.0-305.141.1.el8_4.noarch, kernel-doc-0:4.18.0-305.141.1.el8_4.noarch, bpftool-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-core-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-cross-headers-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-debug-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-debug-core-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-debug-devel-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-debug-modules-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-debug-modules-extra-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-devel-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-headers-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-modules-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-modules-extra-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-tools-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-tools-libs-0:4.18.0-305.141.1.el8_4.ppc64le, perf-0:4.18.0-305.141.1.el8_4.ppc64le, python3-perf-0:4.18.0-305.141.1.el8_4.ppc64le, bpftool-debuginfo-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-debug-debuginfo-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-debuginfo-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-305.141.1.el8_4.ppc64le, kernel-tools-debuginfo-0:4.18.0-305.141.1.el8_4.ppc64le, perf-debuginfo-0:4.18.0-305.141.1.el8_4.ppc64le, python3-perf-debuginfo-0:4.18.0-305.141.1.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:6999
Severity: important
Released on: 24/09/2024
CVE: CVE-2024-41071,
Bugzilla: 2300448, 2300448
Affected Packages: bpftool-0:3.10.0-1062.91.1.el7.x86_64, kernel-0:3.10.0-1062.91.1.el7.x86_64, kernel-debug-0:3.10.0-1062.91.1.el7.x86_64, kernel-debug-devel-0:3.10.0-1062.91.1.el7.x86_64, kernel-devel-0:3.10.0-1062.91.1.el7.x86_64, kernel-headers-0:3.10.0-1062.91.1.el7.x86_64, kernel-tools-0:3.10.0-1062.91.1.el7.x86_64, kernel-tools-libs-0:3.10.0-1062.91.1.el7.x86_64, perf-0:3.10.0-1062.91.1.el7.x86_64, python-perf-0:3.10.0-1062.91.1.el7.x86_64, bpftool-debuginfo-0:3.10.0-1062.91.1.el7.x86_64, kernel-debug-debuginfo-0:3.10.0-1062.91.1.el7.x86_64, kernel-debuginfo-0:3.10.0-1062.91.1.el7.x86_64, kernel-debuginfo-common-x86_64-0:3.10.0-1062.91.1.el7.x86_64, kernel-tools-debuginfo-0:3.10.0-1062.91.1.el7.x86_64, perf-debuginfo-0:3.10.0-1062.91.1.el7.x86_64, python-perf-debuginfo-0:3.10.0-1062.91.1.el7.x86_64, kernel-tools-libs-devel-0:3.10.0-1062.91.1.el7.x86_64, kernel-0:3.10.0-1062.91.1.el7.src, kernel-abi-whitelists-0:3.10.0-1062.91.1.el7.noarch, kernel-doc-0:3.10.0-1062.91.1.el7.noarch
Full Details
CSAF document


RHSA-2024:6962
Severity: moderate
Released on: 24/09/2024
CVE: CVE-2024-4032, CVE-2024-6923, CVE-2024-8088,
Bugzilla: 2292921, 2302255, 2307370, 2292921, 2302255, 2307370
Affected Packages: python3.11-0:3.11.9-7.el8_10.src, python3.11-0:3.11.9-7.el8_10.aarch64, python3.11-devel-0:3.11.9-7.el8_10.aarch64, python3.11-libs-0:3.11.9-7.el8_10.aarch64, python3.11-tkinter-0:3.11.9-7.el8_10.aarch64, python3.11-debugsource-0:3.11.9-7.el8_10.aarch64, python3.11-debuginfo-0:3.11.9-7.el8_10.aarch64, python3.11-debug-0:3.11.9-7.el8_10.aarch64, python3.11-idle-0:3.11.9-7.el8_10.aarch64, python3.11-test-0:3.11.9-7.el8_10.aarch64, python3.11-0:3.11.9-7.el8_10.ppc64le, python3.11-devel-0:3.11.9-7.el8_10.ppc64le, python3.11-libs-0:3.11.9-7.el8_10.ppc64le, python3.11-tkinter-0:3.11.9-7.el8_10.ppc64le, python3.11-debugsource-0:3.11.9-7.el8_10.ppc64le, python3.11-debuginfo-0:3.11.9-7.el8_10.ppc64le, python3.11-debug-0:3.11.9-7.el8_10.ppc64le, python3.11-idle-0:3.11.9-7.el8_10.ppc64le, python3.11-test-0:3.11.9-7.el8_10.ppc64le, python3.11-0:3.11.9-7.el8_10.x86_64, python3.11-devel-0:3.11.9-7.el8_10.x86_64, python3.11-libs-0:3.11.9-7.el8_10.x86_64, python3.11-tkinter-0:3.11.9-7.el8_10.x86_64, python3.11-debugsource-0:3.11.9-7.el8_10.x86_64, python3.11-debuginfo-0:3.11.9-7.el8_10.x86_64, python3.11-debug-0:3.11.9-7.el8_10.x86_64, python3.11-idle-0:3.11.9-7.el8_10.x86_64, python3.11-test-0:3.11.9-7.el8_10.x86_64, python3.11-devel-0:3.11.9-7.el8_10.i686, python3.11-libs-0:3.11.9-7.el8_10.i686, python3.11-debugsource-0:3.11.9-7.el8_10.i686, python3.11-debuginfo-0:3.11.9-7.el8_10.i686, python3.11-0:3.11.9-7.el8_10.i686, python3.11-debug-0:3.11.9-7.el8_10.i686, python3.11-idle-0:3.11.9-7.el8_10.i686, python3.11-test-0:3.11.9-7.el8_10.i686, python3.11-tkinter-0:3.11.9-7.el8_10.i686, python3.11-0:3.11.9-7.el8_10.s390x, python3.11-devel-0:3.11.9-7.el8_10.s390x, python3.11-libs-0:3.11.9-7.el8_10.s390x, python3.11-tkinter-0:3.11.9-7.el8_10.s390x, python3.11-debugsource-0:3.11.9-7.el8_10.s390x, python3.11-debuginfo-0:3.11.9-7.el8_10.s390x, python3.11-debug-0:3.11.9-7.el8_10.s390x, python3.11-idle-0:3.11.9-7.el8_10.s390x, python3.11-test-0:3.11.9-7.el8_10.s390x, python3.11-rpm-macros-0:3.11.9-7.el8_10.noarch
Full Details
CSAF document


RHSA-2024:6961
Severity: moderate
Released on: 24/09/2024
CVE: CVE-2024-4032, CVE-2024-6923, CVE-2024-8088,
Bugzilla: 2292921, 2302255, 2307370, 2292921, 2302255, 2307370
Affected Packages: python3.12-0:3.12.5-2.el8_10.src, python3.12-0:3.12.5-2.el8_10.aarch64, python3.12-devel-0:3.12.5-2.el8_10.aarch64, python3.12-libs-0:3.12.5-2.el8_10.aarch64, python3.12-tkinter-0:3.12.5-2.el8_10.aarch64, python3.12-debugsource-0:3.12.5-2.el8_10.aarch64, python3.12-debuginfo-0:3.12.5-2.el8_10.aarch64, python3.12-debug-0:3.12.5-2.el8_10.aarch64, python3.12-idle-0:3.12.5-2.el8_10.aarch64, python3.12-test-0:3.12.5-2.el8_10.aarch64, python3.12-0:3.12.5-2.el8_10.ppc64le, python3.12-devel-0:3.12.5-2.el8_10.ppc64le, python3.12-libs-0:3.12.5-2.el8_10.ppc64le, python3.12-tkinter-0:3.12.5-2.el8_10.ppc64le, python3.12-debugsource-0:3.12.5-2.el8_10.ppc64le, python3.12-debuginfo-0:3.12.5-2.el8_10.ppc64le, python3.12-debug-0:3.12.5-2.el8_10.ppc64le, python3.12-idle-0:3.12.5-2.el8_10.ppc64le, python3.12-test-0:3.12.5-2.el8_10.ppc64le, python3.12-0:3.12.5-2.el8_10.x86_64, python3.12-devel-0:3.12.5-2.el8_10.x86_64, python3.12-libs-0:3.12.5-2.el8_10.x86_64, python3.12-tkinter-0:3.12.5-2.el8_10.x86_64, python3.12-debugsource-0:3.12.5-2.el8_10.x86_64, python3.12-debuginfo-0:3.12.5-2.el8_10.x86_64, python3.12-debug-0:3.12.5-2.el8_10.x86_64, python3.12-idle-0:3.12.5-2.el8_10.x86_64, python3.12-test-0:3.12.5-2.el8_10.x86_64, python3.12-devel-0:3.12.5-2.el8_10.i686, python3.12-libs-0:3.12.5-2.el8_10.i686, python3.12-debugsource-0:3.12.5-2.el8_10.i686, python3.12-debuginfo-0:3.12.5-2.el8_10.i686, python3.12-0:3.12.5-2.el8_10.i686, python3.12-debug-0:3.12.5-2.el8_10.i686, python3.12-idle-0:3.12.5-2.el8_10.i686, python3.12-test-0:3.12.5-2.el8_10.i686, python3.12-tkinter-0:3.12.5-2.el8_10.i686, python3.12-0:3.12.5-2.el8_10.s390x, python3.12-devel-0:3.12.5-2.el8_10.s390x, python3.12-libs-0:3.12.5-2.el8_10.s390x, python3.12-tkinter-0:3.12.5-2.el8_10.s390x, python3.12-debugsource-0:3.12.5-2.el8_10.s390x, python3.12-debuginfo-0:3.12.5-2.el8_10.s390x, python3.12-debug-0:3.12.5-2.el8_10.s390x, python3.12-idle-0:3.12.5-2.el8_10.s390x, python3.12-test-0:3.12.5-2.el8_10.s390x, python3.12-rpm-macros-0:3.12.5-2.el8_10.noarch
Full Details
CSAF document


RHSA-2024:6991
Severity: important
Released on: 24/09/2024
CVE: CVE-2021-47393, CVE-2021-47559, CVE-2021-47623, CVE-2022-48773, CVE-2022-48786, CVE-2022-48799, CVE-2022-48816, CVE-2023-52489, CVE-2024-40984, CVE-2024-40995, CVE-2024-41055, CVE-2024-41071,
Bugzilla: 2282345, 2283390, 2298107, 2298109, 2298122, 2298135, 2298155, 2269189, 2297568, 2297579, 2300429, 2300448, 2269189, 2282345, 2283390, 2297568, 2297579, 2298107, 2298109, 2298122, 2298135, 2298155, 2300429, 2300448
Affected Packages: bpftool-0:5.14.0-70.117.1.el9_0.aarch64, kernel-0:5.14.0-70.117.1.el9_0.aarch64, kernel-core-0:5.14.0-70.117.1.el9_0.aarch64, kernel-debug-0:5.14.0-70.117.1.el9_0.aarch64, kernel-debug-core-0:5.14.0-70.117.1.el9_0.aarch64, kernel-debug-modules-0:5.14.0-70.117.1.el9_0.aarch64, kernel-debug-modules-extra-0:5.14.0-70.117.1.el9_0.aarch64, kernel-modules-0:5.14.0-70.117.1.el9_0.aarch64, kernel-modules-extra-0:5.14.0-70.117.1.el9_0.aarch64, kernel-tools-0:5.14.0-70.117.1.el9_0.aarch64, kernel-tools-libs-0:5.14.0-70.117.1.el9_0.aarch64, python3-perf-0:5.14.0-70.117.1.el9_0.aarch64, bpftool-debuginfo-0:5.14.0-70.117.1.el9_0.aarch64, kernel-debug-debuginfo-0:5.14.0-70.117.1.el9_0.aarch64, kernel-debuginfo-0:5.14.0-70.117.1.el9_0.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-70.117.1.el9_0.aarch64, kernel-tools-debuginfo-0:5.14.0-70.117.1.el9_0.aarch64, perf-debuginfo-0:5.14.0-70.117.1.el9_0.aarch64, python3-perf-debuginfo-0:5.14.0-70.117.1.el9_0.aarch64, kernel-debug-devel-0:5.14.0-70.117.1.el9_0.aarch64, kernel-debug-devel-matched-0:5.14.0-70.117.1.el9_0.aarch64, kernel-devel-0:5.14.0-70.117.1.el9_0.aarch64, kernel-devel-matched-0:5.14.0-70.117.1.el9_0.aarch64, kernel-headers-0:5.14.0-70.117.1.el9_0.aarch64, perf-0:5.14.0-70.117.1.el9_0.aarch64, bpftool-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-core-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-debug-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-debug-core-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-debug-modules-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-debug-modules-extra-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-modules-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-modules-extra-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-tools-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-tools-libs-0:5.14.0-70.117.1.el9_0.ppc64le, python3-perf-0:5.14.0-70.117.1.el9_0.ppc64le, bpftool-debuginfo-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-debug-debuginfo-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-debuginfo-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-tools-debuginfo-0:5.14.0-70.117.1.el9_0.ppc64le, perf-debuginfo-0:5.14.0-70.117.1.el9_0.ppc64le, python3-perf-debuginfo-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-debug-devel-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-debug-devel-matched-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-devel-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-devel-matched-0:5.14.0-70.117.1.el9_0.ppc64le, kernel-headers-0:5.14.0-70.117.1.el9_0.ppc64le, perf-0:5.14.0-70.117.1.el9_0.ppc64le, bpftool-0:5.14.0-70.117.1.el9_0.x86_64, kernel-0:5.14.0-70.117.1.el9_0.x86_64, kernel-core-0:5.14.0-70.117.1.el9_0.x86_64, kernel-debug-0:5.14.0-70.117.1.el9_0.x86_64, kernel-debug-core-0:5.14.0-70.117.1.el9_0.x86_64, kernel-debug-modules-0:5.14.0-70.117.1.el9_0.x86_64, kernel-debug-modules-extra-0:5.14.0-70.117.1.el9_0.x86_64, kernel-modules-0:5.14.0-70.117.1.el9_0.x86_64, kernel-modules-extra-0:5.14.0-70.117.1.el9_0.x86_64, kernel-tools-0:5.14.0-70.117.1.el9_0.x86_64, kernel-tools-libs-0:5.14.0-70.117.1.el9_0.x86_64, python3-perf-0:5.14.0-70.117.1.el9_0.x86_64, bpftool-debuginfo-0:5.14.0-70.117.1.el9_0.x86_64, kernel-debug-debuginfo-0:5.14.0-70.117.1.el9_0.x86_64, kernel-debuginfo-0:5.14.0-70.117.1.el9_0.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-70.117.1.el9_0.x86_64, kernel-tools-debuginfo-0:5.14.0-70.117.1.el9_0.x86_64, perf-debuginfo-0:5.14.0-70.117.1.el9_0.x86_64, python3-perf-debuginfo-0:5.14.0-70.117.1.el9_0.x86_64, kernel-debug-devel-0:5.14.0-70.117.1.el9_0.x86_64, kernel-debug-devel-matched-0:5.14.0-70.117.1.el9_0.x86_64, kernel-devel-0:5.14.0-70.117.1.el9_0.x86_64, kernel-devel-matched-0:5.14.0-70.117.1.el9_0.x86_64, kernel-headers-0:5.14.0-70.117.1.el9_0.x86_64, perf-0:5.14.0-70.117.1.el9_0.x86_64, bpftool-0:5.14.0-70.117.1.el9_0.s390x, kernel-0:5.14.0-70.117.1.el9_0.s390x, kernel-core-0:5.14.0-70.117.1.el9_0.s390x, kernel-debug-0:5.14.0-70.117.1.el9_0.s390x, kernel-debug-core-0:5.14.0-70.117.1.el9_0.s390x, kernel-debug-modules-0:5.14.0-70.117.1.el9_0.s390x, kernel-debug-modules-extra-0:5.14.0-70.117.1.el9_0.s390x, kernel-modules-0:5.14.0-70.117.1.el9_0.s390x, kernel-modules-extra-0:5.14.0-70.117.1.el9_0.s390x, kernel-tools-0:5.14.0-70.117.1.el9_0.s390x, kernel-zfcpdump-0:5.14.0-70.117.1.el9_0.s390x, kernel-zfcpdump-core-0:5.14.0-70.117.1.el9_0.s390x, kernel-zfcpdump-modules-0:5.14.0-70.117.1.el9_0.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-70.117.1.el9_0.s390x, python3-perf-0:5.14.0-70.117.1.el9_0.s390x, bpftool-debuginfo-0:5.14.0-70.117.1.el9_0.s390x, kernel-debug-debuginfo-0:5.14.0-70.117.1.el9_0.s390x, kernel-debuginfo-0:5.14.0-70.117.1.el9_0.s390x, kernel-debuginfo-common-s390x-0:5.14.0-70.117.1.el9_0.s390x, kernel-tools-debuginfo-0:5.14.0-70.117.1.el9_0.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-70.117.1.el9_0.s390x, perf-debuginfo-0:5.14.0-70.117.1.el9_0.s390x, python3-perf-debuginfo-0:5.14.0-70.117.1.el9_0.s390x, kernel-debug-devel-0:5.14.0-70.117.1.el9_0.s390x, kernel-debug-devel-matched-0:5.14.0-70.117.1.el9_0.s390x, kernel-devel-0:5.14.0-70.117.1.el9_0.s390x, kernel-devel-matched-0:5.14.0-70.117.1.el9_0.s390x, kernel-headers-0:5.14.0-70.117.1.el9_0.s390x, kernel-zfcpdump-devel-0:5.14.0-70.117.1.el9_0.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-70.117.1.el9_0.s390x, perf-0:5.14.0-70.117.1.el9_0.s390x, kernel-0:5.14.0-70.117.1.el9_0.src, kernel-abi-stablelists-0:5.14.0-70.117.1.el9_0.noarch, kernel-doc-0:5.14.0-70.117.1.el9_0.noarch
Full Details
CSAF document


RHSA-2024:7003
Severity: important
Released on: 24/09/2024
CVE: CVE-2024-26993, CVE-2024-36886, CVE-2024-41071,
Bugzilla: 2278314, 2277238, 2300448, 2277238, 2278314, 2300448
Affected Packages: kernel-rt-0:4.18.0-305.141.1.rt7.217.el8_4.src, kernel-rt-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64, kernel-rt-core-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64, kernel-rt-debug-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64, kernel-rt-debug-core-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64, kernel-rt-debug-devel-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64, kernel-rt-debug-kvm-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64, kernel-rt-debug-modules-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64, kernel-rt-devel-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64, kernel-rt-kvm-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64, kernel-rt-modules-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64, kernel-rt-modules-extra-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64, kernel-rt-debuginfo-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.141.1.rt7.217.el8_4.x86_64
Full Details
CSAF document


RHSA-2024:7005
Severity: important
Released on: 24/09/2024
CVE: CVE-2024-36899, CVE-2024-41071, CVE-2024-42139,
Bugzilla: 2284549, 2300448, 2301504, 2284549, 2300448, 2301504
Affected Packages: kernel-rt-0:5.14.0-284.85.1.rt14.370.el9_2.src, kernel-rt-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.85.1.rt14.370.el9_2.x86_64
Full Details
CSAF document


RHSA-2024:7001
Severity: important
Released on: 24/09/2024
CVE: CVE-2021-46984, CVE-2021-47097, CVE-2021-47101, CVE-2021-47287, CVE-2021-47289, CVE-2021-47321, CVE-2021-47338, CVE-2021-47352, CVE-2021-47383, CVE-2021-47384, CVE-2021-47385, CVE-2021-47386, CVE-2021-47393, CVE-2021-47412, CVE-2021-47432, CVE-2021-47441, CVE-2021-47455, CVE-2021-47466, CVE-2021-47497, CVE-2021-47527, CVE-2021-47560, CVE-2021-47582, CVE-2021-47609, CVE-2022-48619, CVE-2022-48754, CVE-2022-48760, CVE-2022-48804, CVE-2022-48836, CVE-2022-48866, CVE-2023-6040, CVE-2023-52470, CVE-2023-52476, CVE-2023-52478, CVE-2023-52522, CVE-2023-52605, CVE-2023-52683, CVE-2023-52817, CVE-2023-52840, CVE-2024-23848, CVE-2024-26595, CVE-2024-26645, CVE-2024-26649, CVE-2024-26665, CVE-2024-26717, CVE-2024-26720, CVE-2024-26769, CVE-2024-26855, CVE-2024-26880, CVE-2024-26894, CVE-2024-26923, CVE-2024-26939, CVE-2024-27013, CVE-2024-27042, CVE-2024-35809, CVE-2024-35877, CVE-2024-35884, CVE-2024-35944, CVE-2024-35989, CVE-2024-36883, CVE-2024-36901, CVE-2024-36902, CVE-2024-36920, CVE-2024-36939, CVE-2024-36953, CVE-2024-37356, CVE-2024-38558, CVE-2024-38559, CVE-2024-38570, CVE-2024-38581, CVE-2024-38619, CVE-2024-39471, CVE-2024-39499, CVE-2024-39501, CVE-2024-39506, CVE-2024-40901, CVE-2024-40904, CVE-2024-40911, CVE-2024-40912, CVE-2024-40929, CVE-2024-40931, CVE-2024-40941, CVE-2024-40954, CVE-2024-40958, CVE-2024-40959, CVE-2024-40960, CVE-2024-40972, CVE-2024-40977, CVE-2024-40978, CVE-2024-40988, CVE-2024-40989, CVE-2024-40995, CVE-2024-40997, CVE-2024-40998, CVE-2024-41005, CVE-2024-41007, CVE-2024-41008, CVE-2024-41012, CVE-2024-41013, CVE-2024-41014, CVE-2024-41035, CVE-2024-41038, CVE-2024-41039, CVE-2024-41040, CVE-2024-41041, CVE-2024-41044, CVE-2024-41055, CVE-2024-41056, CVE-2024-41060, CVE-2024-41071, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091, CVE-2024-41097, CVE-2024-42084, CVE-2024-42090, CVE-2024-42096, CVE-2024-42114, CVE-2024-42124, CVE-2024-42131, CVE-2024-42152, CVE-2024-42154, CVE-2024-42226, CVE-2024-42228, CVE-2024-42237, CVE-2024-42238, CVE-2024-42240, CVE-2024-42246, CVE-2024-42322, CVE-2024-43871,
Bugzilla: 2266750, 2267925, 2267916, 2282511, 2282508, 2282440, 2282422, 2282401, 2282357, 2282356, 2282355, 2282354, 2282345, 2282324, 2282366, 2282851, 2282903, 2282890, 2282918, 2283424, 2283389, 2293247, 2293270, 2258012, 2293304, 2293377, 2298140, 2298177, 2298640, 2258013, 2266358, 2267041, 2267036, 2267795, 2268295, 2281317, 2282676, 2282757, 2260038, 2265799, 2271648, 2271796, 2272793, 2273148, 2273141, 2273180, 2275742, 2275690, 2275661, 2277171, 2278220, 2278270, 2278447, 2281217, 2281720, 2281704, 2281807, 2281847, 2284271, 2284634, 2284545, 2284515, 2284628, 2284596, 2293658, 2293441, 2293440, 2293423, 2293408, 2293273, 2294313, 2297471, 2297473, 2297478, 2297706, 2297488, 2297495, 2297496, 2297513, 2297515, 2297525, 2297538, 2297542, 2297543, 2297544, 2297556, 2297561, 2297562, 2297572, 2297573, 2297579, 2297581, 2297582, 2297589, 2297909, 2298079, 2299452, 2300296, 2300297, 2300402, 2300407, 2300408, 2300409, 2300410, 2300414, 2300429, 2300430, 2300434, 2300448, 2300453, 2299240, 2299336, 2300492, 2300533, 2300552, 2300713, 2301477, 2301489, 2301496, 2301519, 2301522, 2301544, 2303077, 2303505, 2303506, 2303508, 2303514, 2305467, 2306365, 2258012, 2258013, 2260038, 2265799, 2266358, 2266750, 2267036, 2267041, 2267795, 2267916, 2267925, 2268295, 2271648, 2271796, 2272793, 2273141, 2273148, 2273180, 2275661, 2275690, 2275742, 2277171, 2278220, 2278270, 2278447, 2281217, 2281317, 2281704, 2281720, 2281807, 2281847, 2282324, 2282345, 2282354, 2282355, 2282356, 2282357, 2282366, 2282401, 2282422, 2282440, 2282508, 2282511, 2282676, 2282757, 2282851, 2282890, 2282903, 2282918, 2283389, 2283424, 2284271, 2284515, 2284545, 2284596, 2284628, 2284634, 2293247, 2293270, 2293273, 2293304, 2293377, 2293408, 2293423, 2293440, 2293441, 2293658, 2294313, 2297471, 2297473, 2297478, 2297488, 2297495, 2297496, 2297513, 2297515, 2297525, 2297538, 2297542, 2297543, 2297544, 2297556, 2297561, 2297562, 2297572, 2297573, 2297579, 2297581, 2297582, 2297589, 2297706, 2297909, 2298079, 2298140, 2298177, 2298640, 2299240, 2299336, 2299452, 2300296, 2300297, 2300402, 2300407, 2300408, 2300409, 2300410, 2300414, 2300429, 2300430, 2300434, 2300448, 2300453, 2300492, 2300533, 2300552, 2300713, 2301477, 2301489, 2301496, 2301519, 2301522, 2301544, 2303077
Affected Packages: kernel-rt-0:4.18.0-553.22.1.rt7.363.el8_10.src, kernel-rt-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64, kernel-rt-core-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64, kernel-rt-debug-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64, kernel-rt-debug-core-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64, kernel-rt-debug-devel-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64, kernel-rt-debug-kvm-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64, kernel-rt-debug-modules-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64, kernel-rt-devel-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64, kernel-rt-kvm-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64, kernel-rt-modules-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64, kernel-rt-modules-extra-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64, kernel-rt-debuginfo-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-553.22.1.rt7.363.el8_10.x86_64
Full Details
CSAF document


RHSA-2024:6995
Severity: important
Released on: 24/09/2024
CVE: CVE-2024-2201, CVE-2024-41071,
Bugzilla: 2268118, 2300448, 2268118, 2300448
Affected Packages: kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.src, kernel-rt-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64, kernel-rt-debug-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64, kernel-rt-debug-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64, kernel-rt-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64, kernel-rt-trace-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64, kernel-rt-trace-devel-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64, kernel-rt-debug-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64, kernel-rt-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64, kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64, kernel-rt-trace-debuginfo-0:3.10.0-1160.125.1.rt56.1277.el7.x86_64, kernel-rt-doc-0:3.10.0-1160.125.1.rt56.1277.el7.noarch
Full Details
CSAF document


RHSA-2024:6992
Severity: important
Released on: 24/09/2024
CVE: CVE-2022-48799, CVE-2022-48828, CVE-2022-48829, CVE-2024-26908, CVE-2024-41071, CVE-2024-41090, CVE-2024-41091,
Bugzilla: 2298135, 2298167, 2298168, 2275744, 2300448, 2299240, 2299336, 2275744, 2298135, 2298167, 2298168, 2299240, 2299336, 2300448
Affected Packages: bpftool-0:4.18.0-193.141.1.el8_2.x86_64, kernel-0:4.18.0-193.141.1.el8_2.x86_64, kernel-core-0:4.18.0-193.141.1.el8_2.x86_64, kernel-cross-headers-0:4.18.0-193.141.1.el8_2.x86_64, kernel-debug-0:4.18.0-193.141.1.el8_2.x86_64, kernel-debug-core-0:4.18.0-193.141.1.el8_2.x86_64, kernel-debug-devel-0:4.18.0-193.141.1.el8_2.x86_64, kernel-debug-modules-0:4.18.0-193.141.1.el8_2.x86_64, kernel-debug-modules-extra-0:4.18.0-193.141.1.el8_2.x86_64, kernel-devel-0:4.18.0-193.141.1.el8_2.x86_64, kernel-headers-0:4.18.0-193.141.1.el8_2.x86_64, kernel-modules-0:4.18.0-193.141.1.el8_2.x86_64, kernel-modules-extra-0:4.18.0-193.141.1.el8_2.x86_64, kernel-tools-0:4.18.0-193.141.1.el8_2.x86_64, kernel-tools-libs-0:4.18.0-193.141.1.el8_2.x86_64, perf-0:4.18.0-193.141.1.el8_2.x86_64, python3-perf-0:4.18.0-193.141.1.el8_2.x86_64, bpftool-debuginfo-0:4.18.0-193.141.1.el8_2.x86_64, kernel-debug-debuginfo-0:4.18.0-193.141.1.el8_2.x86_64, kernel-debuginfo-0:4.18.0-193.141.1.el8_2.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-193.141.1.el8_2.x86_64, kernel-tools-debuginfo-0:4.18.0-193.141.1.el8_2.x86_64, perf-debuginfo-0:4.18.0-193.141.1.el8_2.x86_64, python3-perf-debuginfo-0:4.18.0-193.141.1.el8_2.x86_64, kernel-0:4.18.0-193.141.1.el8_2.src, kernel-abi-whitelists-0:4.18.0-193.141.1.el8_2.noarch, kernel-doc-0:4.18.0-193.141.1.el8_2.noarch
Full Details
CSAF document


RHSA-2024:6990
Severity: important
Released on: 24/09/2024
CVE: CVE-2021-47393, CVE-2021-47559, CVE-2022-48773, CVE-2022-48786, CVE-2022-48799, CVE-2022-48816, CVE-2023-52489, CVE-2024-40984, CVE-2024-40995, CVE-2024-41055, CVE-2024-41071,
Bugzilla: 2282345, 2283390, 2298109, 2298122, 2298135, 2298155, 2269189, 2297568, 2297579, 2300429, 2300448, 2269189, 2282345, 2283390, 2297568, 2297579, 2298109, 2298122, 2298135, 2298155, 2300429, 2300448
Affected Packages: kernel-rt-0:5.14.0-70.117.1.rt21.189.el9_0.src, kernel-rt-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64, kernel-rt-core-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64, kernel-rt-debug-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64, kernel-rt-debug-core-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64, kernel-rt-debug-devel-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64, kernel-rt-debug-kvm-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64, kernel-rt-debug-modules-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64, kernel-rt-devel-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64, kernel-rt-kvm-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64, kernel-rt-modules-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64, kernel-rt-modules-extra-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64, kernel-rt-debuginfo-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.117.1.rt21.189.el9_0.x86_64
Full Details
CSAF document


RHSA-2024:6947
Severity: important
Released on: 23/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: grafana-0:9.2.10-17.el9_4.src, grafana-0:9.2.10-17.el9_4.aarch64, grafana-selinux-0:9.2.10-17.el9_4.aarch64, grafana-debugsource-0:9.2.10-17.el9_4.aarch64, grafana-debuginfo-0:9.2.10-17.el9_4.aarch64, grafana-0:9.2.10-17.el9_4.ppc64le, grafana-selinux-0:9.2.10-17.el9_4.ppc64le, grafana-debugsource-0:9.2.10-17.el9_4.ppc64le, grafana-debuginfo-0:9.2.10-17.el9_4.ppc64le, grafana-0:9.2.10-17.el9_4.x86_64, grafana-selinux-0:9.2.10-17.el9_4.x86_64, grafana-debugsource-0:9.2.10-17.el9_4.x86_64, grafana-debuginfo-0:9.2.10-17.el9_4.x86_64, grafana-0:9.2.10-17.el9_4.s390x, grafana-selinux-0:9.2.10-17.el9_4.s390x, grafana-debugsource-0:9.2.10-17.el9_4.s390x, grafana-debuginfo-0:9.2.10-17.el9_4.s390x
Full Details
CSAF document


RHSA-2024:6946
Severity: important
Released on: 23/09/2024
CVE: CVE-2024-34156,
Bugzilla: 2310528, 2310528
Affected Packages: grafana-pcp-0:5.1.1-3.el9_4.src, grafana-pcp-0:5.1.1-3.el9_4.aarch64, grafana-pcp-debugsource-0:5.1.1-3.el9_4.aarch64, grafana-pcp-debuginfo-0:5.1.1-3.el9_4.aarch64, grafana-pcp-0:5.1.1-3.el9_4.ppc64le, grafana-pcp-debugsource-0:5.1.1-3.el9_4.ppc64le, grafana-pcp-debuginfo-0:5.1.1-3.el9_4.ppc64le, grafana-pcp-0:5.1.1-3.el9_4.x86_64, grafana-pcp-debugsource-0:5.1.1-3.el9_4.x86_64, grafana-pcp-debuginfo-0:5.1.1-3.el9_4.x86_64, grafana-pcp-0:5.1.1-3.el9_4.s390x, grafana-pcp-debugsource-0:5.1.1-3.el9_4.s390x, grafana-pcp-debuginfo-0:5.1.1-3.el9_4.s390x
Full Details
CSAF document


RHSA-2024:6437
Severity: moderate
Released on: 23/09/2024
CVE: CVE-2024-3653, CVE-2024-8391,
Bugzilla: 2274437, 2309758
Affected Packages:
Full Details
CSAF document


RHSA-2024:6931
Severity: important
Released on: 23/09/2024
CVE: CVE-2023-45235,
Bugzilla: 2258700, 2258700
Affected Packages: edk2-0:20220126gitbb1bba3d77-3.el9_0.5.src, edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.5.noarch, edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.5.noarch
Full Details
CSAF document


RHSA-2024:6909
Severity: important
Released on: 23/09/2024
CVE: CVE-2024-6232, CVE-2024-6923,
Bugzilla: 2309426, 2302255, 2302255, 2309426
Affected Packages: python3-0:3.9.16-1.el9_2.8.i686, python3-debug-0:3.9.16-1.el9_2.8.i686, python3-idle-0:3.9.16-1.el9_2.8.i686, python3-test-0:3.9.16-1.el9_2.8.i686, python3-tkinter-0:3.9.16-1.el9_2.8.i686, python3.9-debugsource-0:3.9.16-1.el9_2.8.i686, python3.9-debuginfo-0:3.9.16-1.el9_2.8.i686, python3-devel-0:3.9.16-1.el9_2.8.i686, python3-libs-0:3.9.16-1.el9_2.8.i686, python3-debug-0:3.9.16-1.el9_2.8.x86_64, python3-idle-0:3.9.16-1.el9_2.8.x86_64, python3-test-0:3.9.16-1.el9_2.8.x86_64, python3.9-debugsource-0:3.9.16-1.el9_2.8.x86_64, python3.9-debuginfo-0:3.9.16-1.el9_2.8.x86_64, python3-devel-0:3.9.16-1.el9_2.8.x86_64, python3-tkinter-0:3.9.16-1.el9_2.8.x86_64, python3-0:3.9.16-1.el9_2.8.x86_64, python3-libs-0:3.9.16-1.el9_2.8.x86_64, python3-debug-0:3.9.16-1.el9_2.8.aarch64, python3-idle-0:3.9.16-1.el9_2.8.aarch64, python3-test-0:3.9.16-1.el9_2.8.aarch64, python3.9-debugsource-0:3.9.16-1.el9_2.8.aarch64, python3.9-debuginfo-0:3.9.16-1.el9_2.8.aarch64, python3-devel-0:3.9.16-1.el9_2.8.aarch64, python3-tkinter-0:3.9.16-1.el9_2.8.aarch64, python3-0:3.9.16-1.el9_2.8.aarch64, python3-libs-0:3.9.16-1.el9_2.8.aarch64, python3-debug-0:3.9.16-1.el9_2.8.ppc64le, python3-idle-0:3.9.16-1.el9_2.8.ppc64le, python3-test-0:3.9.16-1.el9_2.8.ppc64le, python3.9-debugsource-0:3.9.16-1.el9_2.8.ppc64le, python3.9-debuginfo-0:3.9.16-1.el9_2.8.ppc64le, python3-devel-0:3.9.16-1.el9_2.8.ppc64le, python3-tkinter-0:3.9.16-1.el9_2.8.ppc64le, python3-0:3.9.16-1.el9_2.8.ppc64le, python3-libs-0:3.9.16-1.el9_2.8.ppc64le, python3-debug-0:3.9.16-1.el9_2.8.s390x, python3-idle-0:3.9.16-1.el9_2.8.s390x, python3-test-0:3.9.16-1.el9_2.8.s390x, python3.9-debugsource-0:3.9.16-1.el9_2.8.s390x, python3.9-debuginfo-0:3.9.16-1.el9_2.8.s390x, python3-devel-0:3.9.16-1.el9_2.8.s390x, python3-tkinter-0:3.9.16-1.el9_2.8.s390x, python3-0:3.9.16-1.el9_2.8.s390x, python3-libs-0:3.9.16-1.el9_2.8.s390x, python-unversioned-command-0:3.9.16-1.el9_2.8.noarch, python3.9-0:3.9.16-1.el9_2.8.src
Full Details
CSAF document


RHSA-2024:6912
Severity: moderate
Released on: 23/09/2024
CVE: CVE-2024-24791, CVE-2024-34156,
Bugzilla: 2295310, 2310528, 2295310, 2310528
Affected Packages: go-toolset:rhel8:8080020240916183629:6b4b45d8, golang-docs-0:1.19.13-11.module+el8.8.0+22321+ab0dcb1b.noarch, golang-misc-0:1.19.13-11.module+el8.8.0+22321+ab0dcb1b.noarch, golang-src-0:1.19.13-11.module+el8.8.0+22321+ab0dcb1b.noarch, golang-tests-0:1.19.13-11.module+el8.8.0+22321+ab0dcb1b.noarch, delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.src, go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.src, golang-0:1.19.13-11.module+el8.8.0+22321+ab0dcb1b.src, delve-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64, delve-debuginfo-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64, delve-debugsource-0:1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64, go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.x86_64, golang-0:1.19.13-11.module+el8.8.0+22321+ab0dcb1b.x86_64, golang-bin-0:1.19.13-11.module+el8.8.0+22321+ab0dcb1b.x86_64, golang-race-0:1.19.13-11.module+el8.8.0+22321+ab0dcb1b.x86_64, go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.aarch64, golang-0:1.19.13-11.module+el8.8.0+22321+ab0dcb1b.aarch64, golang-bin-0:1.19.13-11.module+el8.8.0+22321+ab0dcb1b.aarch64, go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.ppc64le, golang-0:1.19.13-11.module+el8.8.0+22321+ab0dcb1b.ppc64le, golang-bin-0:1.19.13-11.module+el8.8.0+22321+ab0dcb1b.ppc64le, go-toolset-0:1.19.13-2.module+el8.8.0+22004+c5f8797c.s390x, golang-0:1.19.13-11.module+el8.8.0+22321+ab0dcb1b.s390x, golang-bin-0:1.19.13-11.module+el8.8.0+22321+ab0dcb1b.s390x
Full Details
CSAF document


RHSA-2024:6908
Severity: important
Released on: 23/09/2024
CVE: CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2295310, 2310527, 2310528, 2310529, 2295310, 2310527, 2310528, 2310529
Affected Packages: go-toolset:rhel8:8100020240918165244:a3795dee, golang-docs-0:1.21.13-2.module+el8.10.0+22329+6cd5c9c6.noarch, golang-misc-0:1.21.13-2.module+el8.10.0+22329+6cd5c9c6.noarch, golang-src-0:1.21.13-2.module+el8.10.0+22329+6cd5c9c6.noarch, golang-tests-0:1.21.13-2.module+el8.10.0+22329+6cd5c9c6.noarch, delve-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.src, go-toolset-0:1.21.13-1.module+el8.10.0+22329+6cd5c9c6.src, golang-0:1.21.13-2.module+el8.10.0+22329+6cd5c9c6.src, delve-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.aarch64, delve-debuginfo-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.aarch64, delve-debugsource-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.aarch64, go-toolset-0:1.21.13-1.module+el8.10.0+22329+6cd5c9c6.aarch64, golang-0:1.21.13-2.module+el8.10.0+22329+6cd5c9c6.aarch64, golang-bin-0:1.21.13-2.module+el8.10.0+22329+6cd5c9c6.aarch64, delve-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.ppc64le, delve-debuginfo-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.ppc64le, delve-debugsource-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.ppc64le, go-toolset-0:1.21.13-1.module+el8.10.0+22329+6cd5c9c6.ppc64le, golang-0:1.21.13-2.module+el8.10.0+22329+6cd5c9c6.ppc64le, golang-bin-0:1.21.13-2.module+el8.10.0+22329+6cd5c9c6.ppc64le, delve-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.x86_64, delve-debuginfo-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.x86_64, delve-debugsource-0:1.21.2-4.module+el8.10.0+22329+6cd5c9c6.x86_64, go-toolset-0:1.21.13-1.module+el8.10.0+22329+6cd5c9c6.x86_64, golang-0:1.21.13-2.module+el8.10.0+22329+6cd5c9c6.x86_64, golang-bin-0:1.21.13-2.module+el8.10.0+22329+6cd5c9c6.x86_64, go-toolset-0:1.21.13-1.module+el8.10.0+22329+6cd5c9c6.s390x, golang-0:1.21.13-2.module+el8.10.0+22329+6cd5c9c6.s390x, golang-bin-0:1.21.13-2.module+el8.10.0+22329+6cd5c9c6.s390x
Full Details
CSAF document


RHSA-2024:6915
Severity: moderate
Released on: 23/09/2024
CVE: CVE-2022-40897, CVE-2024-6923,
Bugzilla: 2158559, 2302255, 2158559, 2302255
Affected Packages: python39:3.9:8060020240916062113:6a631399, python39-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.noarch, python39-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.noarch, python39-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.noarch, python39-numpy-doc-0:1.19.4-3.module+el8.5.0+12204+54860423.noarch, python39-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch, python39-pip-wheel-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch, python39-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.noarch, python39-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.noarch, python39-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.noarch, python39-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.noarch, python39-rpm-macros-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.noarch, python39-setuptools-0:50.3.2-6.module+el8.6.0+22162+859a69ec.noarch, python39-setuptools-wheel-0:50.3.2-6.module+el8.6.0+22162+859a69ec.noarch, python39-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.noarch, python39-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.noarch, python39-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.noarch, python39-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch, python39-wheel-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch, PyYAML-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.src, mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.src, numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.src, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.src, python-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.src, python-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.src, python-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.src, python-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.src, python-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.src, python-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.src, python-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.src, python-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.src, python-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.src, python-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.src, python-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.src, python-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.src, python-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.src, python-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.src, python39-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.src, python3x-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.src, python3x-setuptools-0:50.3.2-6.module+el8.6.0+22162+859a69ec.src, python3x-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.src, scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.src, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.x86_64, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-debuginfo-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.x86_64, python39-debugsource-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.x86_64, python39-devel-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.x86_64, python39-idle-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.x86_64, python39-libs-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.x86_64, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.x86_64, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-test-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.x86_64, python39-tkinter-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.x86_64, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.aarch64, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python39-debuginfo-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.aarch64, python39-debugsource-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.aarch64, python39-devel-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.aarch64, python39-idle-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.aarch64, python39-libs-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.aarch64, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.aarch64, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, python39-test-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.aarch64, python39-tkinter-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.aarch64, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.ppc64le, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-debuginfo-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.ppc64le, python39-debugsource-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.ppc64le, python39-devel-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.ppc64le, python39-idle-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.ppc64le, python39-libs-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.ppc64le, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-test-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.ppc64le, python39-tkinter-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.ppc64le, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.s390x, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python39-debuginfo-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.s390x, python39-debugsource-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.s390x, python39-devel-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.s390x, python39-idle-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.s390x, python39-libs-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.s390x, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.s390x, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x, python39-test-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.s390x, python39-tkinter-0:3.9.7-2.module+el8.6.0+22285+6473c423.3.s390x, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x
Full Details
CSAF document


RHSA-2024:6913
Severity: important
Released on: 23/09/2024
CVE: CVE-2024-24791, CVE-2024-34155, CVE-2024-34156, CVE-2024-34158,
Bugzilla: 2295310, 2310527, 2310528, 2310529, 2295310, 2310527, 2310528, 2310529
Affected Packages: go-toolset-0:1.21.13-3.el9_4.aarch64, golang-0:1.21.13-3.el9_4.aarch64, golang-bin-0:1.21.13-3.el9_4.aarch64, go-toolset-0:1.21.13-3.el9_4.ppc64le, golang-0:1.21.13-3.el9_4.ppc64le, golang-bin-0:1.21.13-3.el9_4.ppc64le, go-toolset-0:1.21.13-3.el9_4.x86_64, golang-0:1.21.13-3.el9_4.x86_64, golang-bin-0:1.21.13-3.el9_4.x86_64, go-toolset-0:1.21.13-3.el9_4.s390x, golang-0:1.21.13-3.el9_4.s390x, golang-bin-0:1.21.13-3.el9_4.s390x, golang-0:1.21.13-3.el9_4.src, golang-docs-0:1.21.13-3.el9_4.noarch, golang-misc-0:1.21.13-3.el9_4.noarch, golang-src-0:1.21.13-3.el9_4.noarch, golang-tests-0:1.21.13-3.el9_4.noarch
Full Details
CSAF document


RHSA-2024:6914
Severity: important
Released on: 23/09/2024
CVE: CVE-2024-24791, CVE-2024-34156,
Bugzilla: 2295310, 2310528, 2295310, 2310528
Affected Packages: golang-0:1.19.13-12.el9_2.src, golang-0:1.19.13-12.el9_2.aarch64, golang-bin-0:1.19.13-12.el9_2.aarch64, golang-0:1.19.13-12.el9_2.ppc64le, golang-bin-0:1.19.13-12.el9_2.ppc64le, golang-0:1.19.13-12.el9_2.x86_64, golang-bin-0:1.19.13-12.el9_2.x86_64, golang-race-0:1.19.13-12.el9_2.x86_64, golang-0:1.19.13-12.el9_2.s390x, golang-bin-0:1.19.13-12.el9_2.s390x, golang-docs-0:1.19.13-12.el9_2.noarch, golang-misc-0:1.19.13-12.el9_2.noarch, golang-src-0:1.19.13-12.el9_2.noarch, golang-tests-0:1.19.13-12.el9_2.noarch
Full Details
CSAF document


RHSA-2024:6907
Severity: important
Released on: 23/09/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: platform-python-setuptools-0:39.2.0-5.el8_2.1.noarch, python3-setuptools-0:39.2.0-5.el8_2.1.noarch, python3-setuptools-wheel-0:39.2.0-5.el8_2.1.noarch, python-setuptools-0:39.2.0-5.el8_2.1.src
Full Details
CSAF document


RHSA-2024:6892
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387,
Bugzilla: 2310490, 1901411, 2309427, 1912715, 2309428, 1906744, 2309429, 1908496, 2309430, 1911288, 2309431, 1911909, 2309432, 1907032, 1909163, 1909529, 2309433, 1857607%2C1911858%2C1914009
Affected Packages: firefox-0:128.2.0-1.el8_6.src, firefox-0:128.2.0-1.el8_6.x86_64, firefox-debugsource-0:128.2.0-1.el8_6.x86_64, firefox-debuginfo-0:128.2.0-1.el8_6.x86_64, firefox-0:128.2.0-1.el8_6.aarch64, firefox-debugsource-0:128.2.0-1.el8_6.aarch64, firefox-debuginfo-0:128.2.0-1.el8_6.aarch64, firefox-0:128.2.0-1.el8_6.ppc64le, firefox-debugsource-0:128.2.0-1.el8_6.ppc64le, firefox-debuginfo-0:128.2.0-1.el8_6.ppc64le, firefox-0:128.2.0-1.el8_6.s390x, firefox-debugsource-0:128.2.0-1.el8_6.s390x, firefox-debuginfo-0:128.2.0-1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:6891
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387,
Bugzilla: 2310490, 1901411, 2309427, 1912715, 2309428, 1906744, 2309429, 1908496, 2309430, 1911288, 2309431, 1911909, 2309432, 1907032, 1909163, 1909529, 2309433, 1857607%2C1911858%2C1914009
Affected Packages: firefox-0:128.2.0-1.el8_4.src, firefox-0:128.2.0-1.el8_4.x86_64, firefox-debugsource-0:128.2.0-1.el8_4.x86_64, firefox-debuginfo-0:128.2.0-1.el8_4.x86_64, firefox-0:128.2.0-1.el8_4.ppc64le, firefox-debugsource-0:128.2.0-1.el8_4.ppc64le, firefox-debuginfo-0:128.2.0-1.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:6893
Severity: moderate
Released on: 19/09/2024
CVE: CVE-2023-34455, CVE-2023-35116,
Bugzilla: 2215445, 2215214, 2215214, 2215445
Affected Packages:
Full Details
CSAF document


RHSA-2024:6889
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-8698, CVE-2024-8883,
Bugzilla: 2311641, 2312511, 2311641, 2312511
Affected Packages: rhbk/keycloak-rhel9@sha256:67d24b569e457843ed28a0ecc49273f463ddf8906b2874e724419baa195a8f23_ppc64le, rhbk/keycloak-rhel9-operator@sha256:60e6aecbd316fdb305039b68f78e5160c2928fdd7288f49c3a70897421962ca6_ppc64le, rhbk/keycloak-rhel9@sha256:bbfde12778000483ebc145da4bbc0720bbbbb66dd21fdf34ce57d9b3f293c910_amd64, rhbk/keycloak-operator-bundle@sha256:5a8c89df8070d7ac5162ecfe625571fdfce8fa9ef5dc3e3c4a54b1c6a54e5894_amd64, rhbk/keycloak-rhel9-operator@sha256:4be3b36ff7d231692defc0db16d1b90bd8bb39052299a767f76153507c084140_amd64, rhbk/keycloak-rhel9@sha256:725159f29d13741b6af8b346a922286f78af42e97a687eab906b38dc795be1dd_s390x, rhbk/keycloak-rhel9-operator@sha256:da701bfd33e241333482073822ee5ff75a16a400b1bd6459a1150e2ab39eb31b_s390x
Full Details
CSAF document


RHSA-2024:6890
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-8698, CVE-2024-8883,
Bugzilla: 2311641, 2312511, 2311641, 2312511
Affected Packages:
Full Details
CSAF document


RHSA-2024:6887
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-8698, CVE-2024-8883,
Bugzilla: 2311641, 2312511, 2311641, 2312511
Affected Packages: rhbk/keycloak-rhel9@sha256:14d6a02500b27314cd7b6963b296b5a459aaf96b395f15f53a2428f318e7a53a_ppc64le, rhbk/keycloak-rhel9-operator@sha256:dcfb4b320526118e5ce3e7d448f85d1bf76a38b4af10425c99b30f5fdb89aa4c_ppc64le, rhbk/keycloak-rhel9@sha256:b89ec71d15ad9a3954006bc8b61ece2973ac0d1d725c49e949c2ae16f0fb8489_amd64, rhbk/keycloak-operator-bundle@sha256:c342da2a8183de278abebf98ef23332ce382544233a8b1128bf1ff74126e9c14_amd64, rhbk/keycloak-rhel9-operator@sha256:a8d1dad5b4093ea07cda030ee119005d613af15cdd7d483e5ccd668fe71838aa_amd64, rhbk/keycloak-rhel9@sha256:68b30f30ebe5132a445e94291bea01836d68cdb06a51e5c358843e137e630028_s390x, rhbk/keycloak-rhel9-operator@sha256:8239d0783acc13b77f810aa2a7b7419a2ce35b0f0df32a7d0e9ef94150109b54_s390x
Full Details
CSAF document


RHSA-2024:6888
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-8698, CVE-2024-8883,
Bugzilla: 2311641, 2312511, 2311641, 2312511
Affected Packages:
Full Details
CSAF document


RHSA-2024:6886
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-8698, CVE-2024-8883,
Bugzilla: 2311641, 2312511, 2311641, 2312511
Affected Packages:
Full Details
CSAF document


RHSA-2024:6883
Severity: important
Released on: 19/09/2024
CVE: CVE-2023-52428, CVE-2024-5971, CVE-2024-7885, CVE-2024-29736, CVE-2024-32007, CVE-2024-45294,
Bugzilla: 2309764, 2292211, 2305290, 2298827, 2298828, 2310447, 2292211, 2298827, 2298828, 2305290, 2309764, 2310447
Affected Packages:
Full Details
CSAF document


RHSA-2024:6882
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-8698, CVE-2024-8883,
Bugzilla: 2311641, 2312511, 2311641, 2312511
Affected Packages: rh-sso-7/sso76-openshift-rhel8@sha256:cb88220f15dff87015a1978fd9f55f7b8876617785f3c72312b611570947c5bc_ppc64le, rh-sso-7/sso76-openshift-rhel8@sha256:f08afd01462325897311795d1fa5ab0ecc8a848bc1d3f2077352bd1f9908fea7_s390x, rh-sso-7/sso76-openshift-rhel8@sha256:13457eeb570af00cc61b5ca7807d06d7a65065f021ebf7ca6825fe3fcaab2479_amd64
Full Details
CSAF document


RHSA-2024:6879
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-8698, CVE-2024-8883,
Bugzilla: 2311641, 2312511, 2311641, 2312511
Affected Packages: rh-sso7-keycloak-0:18.0.18-1.redhat_00001.1.el8sso.src, rh-sso7-keycloak-0:18.0.18-1.redhat_00001.1.el8sso.noarch, rh-sso7-keycloak-server-0:18.0.18-1.redhat_00001.1.el8sso.noarch
Full Details
CSAF document


RHSA-2024:6880
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-8698, CVE-2024-8883,
Bugzilla: 2311641, 2312511, 2311641, 2312511
Affected Packages: rh-sso7-keycloak-0:18.0.18-1.redhat_00001.1.el9sso.src, rh-sso7-keycloak-0:18.0.18-1.redhat_00001.1.el9sso.noarch, rh-sso7-keycloak-server-0:18.0.18-1.redhat_00001.1.el9sso.noarch
Full Details
CSAF document


RHSA-2024:6878
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-8698, CVE-2024-8883,
Bugzilla: 2311641, 2312511, 2311641, 2312511
Affected Packages: rh-sso7-keycloak-0:18.0.18-1.redhat_00001.1.el7sso.src, rh-sso7-keycloak-0:18.0.18-1.redhat_00001.1.el7sso.noarch, rh-sso7-keycloak-server-0:18.0.18-1.redhat_00001.1.el7sso.noarch
Full Details
CSAF document


RHSA-2024:6705
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-7387, CVE-2024-45496,
Bugzilla: 2302259, 2308661, 2302259, 2308661
Affected Packages: openshift4/ose-cluster-node-tuning-operator@sha256:fa325a5d0b1d7c1f493d1130795fc1ffc07eed9c2c5d9ef5b0bf82d909b0b1ce_s390x, openshift4/ose-docker-builder@sha256:47a70414f26155b2c54eea8973ec56ecc1b126bb86ad91bb09cdc0cb1e4f7008_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:0f2f6207add6a013df0f6cba651bd6c72e2e8cf5da49731bbf2e7291ed42ae79_s390x, rhcos@sha256:0073bc154dd6646f10ed818536af17963f225424be852fb7def35d3e4181f4f6_s390x, openshift4/ose-cluster-node-tuning-operator@sha256:c0f0c948e37742a9d22c5a51f4ae66da937ab4c8ee3cd5387041cb8ca943a8a6_amd64, openshift4/ose-docker-builder@sha256:c448e008f40cefb81cd75f99327b29876ab8eb1c4a55c0875490c7a08f3137cc_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:256ddb906f57aabaf53600b76ef0a11859ae74e064f18efee7676be1ab35af24_amd64, rhcos@sha256:0073bc154dd6646f10ed818536af17963f225424be852fb7def35d3e4181f4f6_x86_64
Full Details
CSAF document


RHSA-2024:6848
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-45769, CVE-2024-45770,
Bugzilla: 2310452, 2310451, 2310451, 2310452
Affected Packages: pcp-0:6.2.0-5.el9_4.src, pcp-0:6.2.0-5.el9_4.aarch64, pcp-conf-0:6.2.0-5.el9_4.aarch64, pcp-devel-0:6.2.0-5.el9_4.aarch64, pcp-export-pcp2elasticsearch-0:6.2.0-5.el9_4.aarch64, pcp-export-pcp2graphite-0:6.2.0-5.el9_4.aarch64, pcp-export-pcp2influxdb-0:6.2.0-5.el9_4.aarch64, pcp-export-pcp2json-0:6.2.0-5.el9_4.aarch64, pcp-export-pcp2spark-0:6.2.0-5.el9_4.aarch64, pcp-export-pcp2xml-0:6.2.0-5.el9_4.aarch64, pcp-export-pcp2zabbix-0:6.2.0-5.el9_4.aarch64, pcp-export-zabbix-agent-0:6.2.0-5.el9_4.aarch64, pcp-geolocate-0:6.2.0-5.el9_4.aarch64, pcp-gui-0:6.2.0-5.el9_4.aarch64, pcp-import-collectl2pcp-0:6.2.0-5.el9_4.aarch64, pcp-import-ganglia2pcp-0:6.2.0-5.el9_4.aarch64, pcp-import-iostat2pcp-0:6.2.0-5.el9_4.aarch64, pcp-import-mrtg2pcp-0:6.2.0-5.el9_4.aarch64, pcp-import-sar2pcp-0:6.2.0-5.el9_4.aarch64, pcp-libs-0:6.2.0-5.el9_4.aarch64, pcp-libs-devel-0:6.2.0-5.el9_4.aarch64, pcp-pmda-activemq-0:6.2.0-5.el9_4.aarch64, pcp-pmda-apache-0:6.2.0-5.el9_4.aarch64, pcp-pmda-bash-0:6.2.0-5.el9_4.aarch64, pcp-pmda-bcc-0:6.2.0-5.el9_4.aarch64, pcp-pmda-bind2-0:6.2.0-5.el9_4.aarch64, pcp-pmda-bonding-0:6.2.0-5.el9_4.aarch64, pcp-pmda-bpf-0:6.2.0-5.el9_4.aarch64, pcp-pmda-bpftrace-0:6.2.0-5.el9_4.aarch64, pcp-pmda-cifs-0:6.2.0-5.el9_4.aarch64, pcp-pmda-cisco-0:6.2.0-5.el9_4.aarch64, pcp-pmda-dbping-0:6.2.0-5.el9_4.aarch64, pcp-pmda-denki-0:6.2.0-5.el9_4.aarch64, pcp-pmda-dm-0:6.2.0-5.el9_4.aarch64, pcp-pmda-docker-0:6.2.0-5.el9_4.aarch64, pcp-pmda-ds389-0:6.2.0-5.el9_4.aarch64, pcp-pmda-ds389log-0:6.2.0-5.el9_4.aarch64, pcp-pmda-elasticsearch-0:6.2.0-5.el9_4.aarch64, pcp-pmda-farm-0:6.2.0-5.el9_4.aarch64, pcp-pmda-gfs2-0:6.2.0-5.el9_4.aarch64, pcp-pmda-gluster-0:6.2.0-5.el9_4.aarch64, pcp-pmda-gpfs-0:6.2.0-5.el9_4.aarch64, pcp-pmda-gpsd-0:6.2.0-5.el9_4.aarch64, pcp-pmda-hacluster-0:6.2.0-5.el9_4.aarch64, pcp-pmda-haproxy-0:6.2.0-5.el9_4.aarch64, pcp-pmda-infiniband-0:6.2.0-5.el9_4.aarch64, pcp-pmda-json-0:6.2.0-5.el9_4.aarch64, pcp-pmda-libvirt-0:6.2.0-5.el9_4.aarch64, pcp-pmda-lio-0:6.2.0-5.el9_4.aarch64, pcp-pmda-lmsensors-0:6.2.0-5.el9_4.aarch64, pcp-pmda-logger-0:6.2.0-5.el9_4.aarch64, pcp-pmda-lustre-0:6.2.0-5.el9_4.aarch64, pcp-pmda-lustrecomm-0:6.2.0-5.el9_4.aarch64, pcp-pmda-mailq-0:6.2.0-5.el9_4.aarch64, pcp-pmda-memcache-0:6.2.0-5.el9_4.aarch64, pcp-pmda-mic-0:6.2.0-5.el9_4.aarch64, pcp-pmda-mongodb-0:6.2.0-5.el9_4.aarch64, pcp-pmda-mounts-0:6.2.0-5.el9_4.aarch64, pcp-pmda-mysql-0:6.2.0-5.el9_4.aarch64, pcp-pmda-named-0:6.2.0-5.el9_4.aarch64, pcp-pmda-netcheck-0:6.2.0-5.el9_4.aarch64, pcp-pmda-netfilter-0:6.2.0-5.el9_4.aarch64, pcp-pmda-news-0:6.2.0-5.el9_4.aarch64, pcp-pmda-nfsclient-0:6.2.0-5.el9_4.aarch64, pcp-pmda-nginx-0:6.2.0-5.el9_4.aarch64, pcp-pmda-nvidia-gpu-0:6.2.0-5.el9_4.aarch64, pcp-pmda-openmetrics-0:6.2.0-5.el9_4.aarch64, pcp-pmda-openvswitch-0:6.2.0-5.el9_4.aarch64, pcp-pmda-oracle-0:6.2.0-5.el9_4.aarch64, pcp-pmda-pdns-0:6.2.0-5.el9_4.aarch64, pcp-pmda-perfevent-0:6.2.0-5.el9_4.aarch64, pcp-pmda-podman-0:6.2.0-5.el9_4.aarch64, pcp-pmda-postfix-0:6.2.0-5.el9_4.aarch64, pcp-pmda-postgresql-0:6.2.0-5.el9_4.aarch64, pcp-pmda-rabbitmq-0:6.2.0-5.el9_4.aarch64, pcp-pmda-redis-0:6.2.0-5.el9_4.aarch64, pcp-pmda-roomtemp-0:6.2.0-5.el9_4.aarch64, pcp-pmda-rsyslog-0:6.2.0-5.el9_4.aarch64, pcp-pmda-samba-0:6.2.0-5.el9_4.aarch64, pcp-pmda-sendmail-0:6.2.0-5.el9_4.aarch64, pcp-pmda-shping-0:6.2.0-5.el9_4.aarch64, pcp-pmda-slurm-0:6.2.0-5.el9_4.aarch64, pcp-pmda-smart-0:6.2.0-5.el9_4.aarch64, pcp-pmda-snmp-0:6.2.0-5.el9_4.aarch64, pcp-pmda-sockets-0:6.2.0-5.el9_4.aarch64, pcp-pmda-statsd-0:6.2.0-5.el9_4.aarch64, pcp-pmda-summary-0:6.2.0-5.el9_4.aarch64, pcp-pmda-systemd-0:6.2.0-5.el9_4.aarch64, pcp-pmda-trace-0:6.2.0-5.el9_4.aarch64, pcp-pmda-unbound-0:6.2.0-5.el9_4.aarch64, pcp-pmda-weblog-0:6.2.0-5.el9_4.aarch64, pcp-pmda-zimbra-0:6.2.0-5.el9_4.aarch64, pcp-pmda-zswap-0:6.2.0-5.el9_4.aarch64, pcp-selinux-0:6.2.0-5.el9_4.aarch64, pcp-system-tools-0:6.2.0-5.el9_4.aarch64, pcp-testsuite-0:6.2.0-5.el9_4.aarch64, pcp-zeroconf-0:6.2.0-5.el9_4.aarch64, perl-PCP-LogImport-0:6.2.0-5.el9_4.aarch64, perl-PCP-LogSummary-0:6.2.0-5.el9_4.aarch64, perl-PCP-MMV-0:6.2.0-5.el9_4.aarch64, perl-PCP-PMDA-0:6.2.0-5.el9_4.aarch64, python3-pcp-0:6.2.0-5.el9_4.aarch64, pcp-debugsource-0:6.2.0-5.el9_4.aarch64, pcp-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-devel-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-export-zabbix-agent-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-gui-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-import-collectl2pcp-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-libs-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-apache-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-bash-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-bpf-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-cifs-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-cisco-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-denki-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-dm-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-docker-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-farm-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-gfs2-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-hacluster-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-infiniband-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-logger-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-lustrecomm-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-mailq-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-mounts-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-nvidia-gpu-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-perfevent-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-podman-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-roomtemp-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-sendmail-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-shping-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-smart-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-sockets-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-statsd-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-summary-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-systemd-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-trace-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-weblog-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-pmda-zimbra-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-system-tools-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-testsuite-debuginfo-0:6.2.0-5.el9_4.aarch64, perl-PCP-LogImport-debuginfo-0:6.2.0-5.el9_4.aarch64, perl-PCP-MMV-debuginfo-0:6.2.0-5.el9_4.aarch64, perl-PCP-PMDA-debuginfo-0:6.2.0-5.el9_4.aarch64, python3-pcp-debuginfo-0:6.2.0-5.el9_4.aarch64, pcp-0:6.2.0-5.el9_4.ppc64le, pcp-conf-0:6.2.0-5.el9_4.ppc64le, pcp-devel-0:6.2.0-5.el9_4.ppc64le, pcp-export-pcp2elasticsearch-0:6.2.0-5.el9_4.ppc64le, pcp-export-pcp2graphite-0:6.2.0-5.el9_4.ppc64le, pcp-export-pcp2influxdb-0:6.2.0-5.el9_4.ppc64le, pcp-export-pcp2json-0:6.2.0-5.el9_4.ppc64le, pcp-export-pcp2spark-0:6.2.0-5.el9_4.ppc64le, pcp-export-pcp2xml-0:6.2.0-5.el9_4.ppc64le, pcp-export-pcp2zabbix-0:6.2.0-5.el9_4.ppc64le, pcp-export-zabbix-agent-0:6.2.0-5.el9_4.ppc64le, pcp-geolocate-0:6.2.0-5.el9_4.ppc64le, pcp-gui-0:6.2.0-5.el9_4.ppc64le, pcp-import-collectl2pcp-0:6.2.0-5.el9_4.ppc64le, pcp-import-ganglia2pcp-0:6.2.0-5.el9_4.ppc64le, pcp-import-iostat2pcp-0:6.2.0-5.el9_4.ppc64le, pcp-import-mrtg2pcp-0:6.2.0-5.el9_4.ppc64le, pcp-import-sar2pcp-0:6.2.0-5.el9_4.ppc64le, pcp-libs-0:6.2.0-5.el9_4.ppc64le, pcp-libs-devel-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-activemq-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-apache-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-bash-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-bcc-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-bind2-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-bonding-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-bpf-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-bpftrace-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-cifs-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-cisco-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-dbping-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-denki-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-dm-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-docker-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-ds389-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-ds389log-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-elasticsearch-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-farm-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-gfs2-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-gluster-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-gpfs-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-gpsd-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-hacluster-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-haproxy-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-infiniband-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-json-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-libvirt-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-lio-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-lmsensors-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-logger-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-lustre-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-lustrecomm-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-mailq-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-memcache-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-mic-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-mongodb-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-mounts-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-mysql-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-named-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-netcheck-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-netfilter-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-news-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-nfsclient-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-nginx-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-nvidia-gpu-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-openmetrics-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-openvswitch-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-oracle-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-pdns-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-perfevent-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-podman-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-postfix-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-postgresql-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-rabbitmq-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-redis-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-roomtemp-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-rsyslog-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-samba-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-sendmail-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-shping-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-slurm-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-smart-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-snmp-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-sockets-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-statsd-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-summary-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-systemd-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-trace-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-unbound-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-weblog-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-zimbra-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-zswap-0:6.2.0-5.el9_4.ppc64le, pcp-selinux-0:6.2.0-5.el9_4.ppc64le, pcp-system-tools-0:6.2.0-5.el9_4.ppc64le, pcp-testsuite-0:6.2.0-5.el9_4.ppc64le, pcp-zeroconf-0:6.2.0-5.el9_4.ppc64le, perl-PCP-LogImport-0:6.2.0-5.el9_4.ppc64le, perl-PCP-LogSummary-0:6.2.0-5.el9_4.ppc64le, perl-PCP-MMV-0:6.2.0-5.el9_4.ppc64le, perl-PCP-PMDA-0:6.2.0-5.el9_4.ppc64le, python3-pcp-0:6.2.0-5.el9_4.ppc64le, pcp-debugsource-0:6.2.0-5.el9_4.ppc64le, pcp-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-devel-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-export-zabbix-agent-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-gui-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-import-collectl2pcp-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-libs-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-apache-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-bash-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-bpf-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-cifs-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-cisco-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-denki-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-dm-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-docker-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-farm-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-gfs2-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-hacluster-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-infiniband-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-logger-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-lustrecomm-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-mailq-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-mounts-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-nvidia-gpu-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-perfevent-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-podman-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-roomtemp-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-sendmail-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-shping-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-smart-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-sockets-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-statsd-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-summary-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-systemd-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-trace-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-weblog-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-pmda-zimbra-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-system-tools-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-testsuite-debuginfo-0:6.2.0-5.el9_4.ppc64le, perl-PCP-LogImport-debuginfo-0:6.2.0-5.el9_4.ppc64le, perl-PCP-MMV-debuginfo-0:6.2.0-5.el9_4.ppc64le, perl-PCP-PMDA-debuginfo-0:6.2.0-5.el9_4.ppc64le, python3-pcp-debuginfo-0:6.2.0-5.el9_4.ppc64le, pcp-0:6.2.0-5.el9_4.x86_64, pcp-conf-0:6.2.0-5.el9_4.x86_64, pcp-devel-0:6.2.0-5.el9_4.x86_64, pcp-export-pcp2elasticsearch-0:6.2.0-5.el9_4.x86_64, pcp-export-pcp2graphite-0:6.2.0-5.el9_4.x86_64, pcp-export-pcp2influxdb-0:6.2.0-5.el9_4.x86_64, pcp-export-pcp2json-0:6.2.0-5.el9_4.x86_64, pcp-export-pcp2spark-0:6.2.0-5.el9_4.x86_64, pcp-export-pcp2xml-0:6.2.0-5.el9_4.x86_64, pcp-export-pcp2zabbix-0:6.2.0-5.el9_4.x86_64, pcp-export-zabbix-agent-0:6.2.0-5.el9_4.x86_64, pcp-geolocate-0:6.2.0-5.el9_4.x86_64, pcp-gui-0:6.2.0-5.el9_4.x86_64, pcp-import-collectl2pcp-0:6.2.0-5.el9_4.x86_64, pcp-import-ganglia2pcp-0:6.2.0-5.el9_4.x86_64, pcp-import-iostat2pcp-0:6.2.0-5.el9_4.x86_64, pcp-import-mrtg2pcp-0:6.2.0-5.el9_4.x86_64, pcp-import-sar2pcp-0:6.2.0-5.el9_4.x86_64, pcp-libs-0:6.2.0-5.el9_4.x86_64, pcp-libs-devel-0:6.2.0-5.el9_4.x86_64, pcp-pmda-activemq-0:6.2.0-5.el9_4.x86_64, pcp-pmda-apache-0:6.2.0-5.el9_4.x86_64, pcp-pmda-bash-0:6.2.0-5.el9_4.x86_64, pcp-pmda-bcc-0:6.2.0-5.el9_4.x86_64, pcp-pmda-bind2-0:6.2.0-5.el9_4.x86_64, pcp-pmda-bonding-0:6.2.0-5.el9_4.x86_64, pcp-pmda-bpf-0:6.2.0-5.el9_4.x86_64, pcp-pmda-bpftrace-0:6.2.0-5.el9_4.x86_64, pcp-pmda-cifs-0:6.2.0-5.el9_4.x86_64, pcp-pmda-cisco-0:6.2.0-5.el9_4.x86_64, pcp-pmda-dbping-0:6.2.0-5.el9_4.x86_64, pcp-pmda-denki-0:6.2.0-5.el9_4.x86_64, pcp-pmda-dm-0:6.2.0-5.el9_4.x86_64, pcp-pmda-docker-0:6.2.0-5.el9_4.x86_64, pcp-pmda-ds389-0:6.2.0-5.el9_4.x86_64, pcp-pmda-ds389log-0:6.2.0-5.el9_4.x86_64, pcp-pmda-elasticsearch-0:6.2.0-5.el9_4.x86_64, pcp-pmda-farm-0:6.2.0-5.el9_4.x86_64, pcp-pmda-gfs2-0:6.2.0-5.el9_4.x86_64, pcp-pmda-gluster-0:6.2.0-5.el9_4.x86_64, pcp-pmda-gpfs-0:6.2.0-5.el9_4.x86_64, pcp-pmda-gpsd-0:6.2.0-5.el9_4.x86_64, pcp-pmda-hacluster-0:6.2.0-5.el9_4.x86_64, pcp-pmda-haproxy-0:6.2.0-5.el9_4.x86_64, pcp-pmda-infiniband-0:6.2.0-5.el9_4.x86_64, pcp-pmda-json-0:6.2.0-5.el9_4.x86_64, pcp-pmda-libvirt-0:6.2.0-5.el9_4.x86_64, pcp-pmda-lio-0:6.2.0-5.el9_4.x86_64, pcp-pmda-lmsensors-0:6.2.0-5.el9_4.x86_64, pcp-pmda-logger-0:6.2.0-5.el9_4.x86_64, pcp-pmda-lustre-0:6.2.0-5.el9_4.x86_64, pcp-pmda-lustrecomm-0:6.2.0-5.el9_4.x86_64, pcp-pmda-mailq-0:6.2.0-5.el9_4.x86_64, pcp-pmda-memcache-0:6.2.0-5.el9_4.x86_64, pcp-pmda-mic-0:6.2.0-5.el9_4.x86_64, pcp-pmda-mongodb-0:6.2.0-5.el9_4.x86_64, pcp-pmda-mounts-0:6.2.0-5.el9_4.x86_64, pcp-pmda-mssql-0:6.2.0-5.el9_4.x86_64, pcp-pmda-mysql-0:6.2.0-5.el9_4.x86_64, pcp-pmda-named-0:6.2.0-5.el9_4.x86_64, pcp-pmda-netcheck-0:6.2.0-5.el9_4.x86_64, pcp-pmda-netfilter-0:6.2.0-5.el9_4.x86_64, pcp-pmda-news-0:6.2.0-5.el9_4.x86_64, pcp-pmda-nfsclient-0:6.2.0-5.el9_4.x86_64, pcp-pmda-nginx-0:6.2.0-5.el9_4.x86_64, pcp-pmda-nvidia-gpu-0:6.2.0-5.el9_4.x86_64, pcp-pmda-openmetrics-0:6.2.0-5.el9_4.x86_64, pcp-pmda-openvswitch-0:6.2.0-5.el9_4.x86_64, pcp-pmda-oracle-0:6.2.0-5.el9_4.x86_64, pcp-pmda-pdns-0:6.2.0-5.el9_4.x86_64, pcp-pmda-perfevent-0:6.2.0-5.el9_4.x86_64, pcp-pmda-podman-0:6.2.0-5.el9_4.x86_64, pcp-pmda-postfix-0:6.2.0-5.el9_4.x86_64, pcp-pmda-postgresql-0:6.2.0-5.el9_4.x86_64, pcp-pmda-rabbitmq-0:6.2.0-5.el9_4.x86_64, pcp-pmda-redis-0:6.2.0-5.el9_4.x86_64, pcp-pmda-resctrl-0:6.2.0-5.el9_4.x86_64, pcp-pmda-roomtemp-0:6.2.0-5.el9_4.x86_64, pcp-pmda-rsyslog-0:6.2.0-5.el9_4.x86_64, pcp-pmda-samba-0:6.2.0-5.el9_4.x86_64, pcp-pmda-sendmail-0:6.2.0-5.el9_4.x86_64, pcp-pmda-shping-0:6.2.0-5.el9_4.x86_64, pcp-pmda-slurm-0:6.2.0-5.el9_4.x86_64, pcp-pmda-smart-0:6.2.0-5.el9_4.x86_64, pcp-pmda-snmp-0:6.2.0-5.el9_4.x86_64, pcp-pmda-sockets-0:6.2.0-5.el9_4.x86_64, pcp-pmda-statsd-0:6.2.0-5.el9_4.x86_64, pcp-pmda-summary-0:6.2.0-5.el9_4.x86_64, pcp-pmda-systemd-0:6.2.0-5.el9_4.x86_64, pcp-pmda-trace-0:6.2.0-5.el9_4.x86_64, pcp-pmda-unbound-0:6.2.0-5.el9_4.x86_64, pcp-pmda-weblog-0:6.2.0-5.el9_4.x86_64, pcp-pmda-zimbra-0:6.2.0-5.el9_4.x86_64, pcp-pmda-zswap-0:6.2.0-5.el9_4.x86_64, pcp-selinux-0:6.2.0-5.el9_4.x86_64, pcp-system-tools-0:6.2.0-5.el9_4.x86_64, pcp-testsuite-0:6.2.0-5.el9_4.x86_64, pcp-zeroconf-0:6.2.0-5.el9_4.x86_64, perl-PCP-LogImport-0:6.2.0-5.el9_4.x86_64, perl-PCP-LogSummary-0:6.2.0-5.el9_4.x86_64, perl-PCP-MMV-0:6.2.0-5.el9_4.x86_64, perl-PCP-PMDA-0:6.2.0-5.el9_4.x86_64, python3-pcp-0:6.2.0-5.el9_4.x86_64, pcp-debugsource-0:6.2.0-5.el9_4.x86_64, pcp-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-devel-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-export-zabbix-agent-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-gui-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-import-collectl2pcp-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-libs-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-apache-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-bash-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-bpf-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-cifs-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-cisco-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-denki-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-dm-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-docker-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-farm-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-gfs2-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-hacluster-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-infiniband-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-logger-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-lustrecomm-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-mailq-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-mounts-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-nvidia-gpu-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-perfevent-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-podman-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-resctrl-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-roomtemp-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-sendmail-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-shping-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-smart-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-sockets-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-statsd-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-summary-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-systemd-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-trace-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-weblog-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-pmda-zimbra-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-system-tools-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-testsuite-debuginfo-0:6.2.0-5.el9_4.x86_64, perl-PCP-LogImport-debuginfo-0:6.2.0-5.el9_4.x86_64, perl-PCP-MMV-debuginfo-0:6.2.0-5.el9_4.x86_64, perl-PCP-PMDA-debuginfo-0:6.2.0-5.el9_4.x86_64, python3-pcp-debuginfo-0:6.2.0-5.el9_4.x86_64, pcp-devel-0:6.2.0-5.el9_4.i686, pcp-libs-0:6.2.0-5.el9_4.i686, pcp-libs-devel-0:6.2.0-5.el9_4.i686, pcp-testsuite-0:6.2.0-5.el9_4.i686, pcp-debugsource-0:6.2.0-5.el9_4.i686, pcp-debuginfo-0:6.2.0-5.el9_4.i686, pcp-devel-debuginfo-0:6.2.0-5.el9_4.i686, pcp-export-zabbix-agent-debuginfo-0:6.2.0-5.el9_4.i686, pcp-gui-debuginfo-0:6.2.0-5.el9_4.i686, pcp-import-collectl2pcp-debuginfo-0:6.2.0-5.el9_4.i686, pcp-libs-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-apache-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-bash-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-cifs-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-cisco-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-denki-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-dm-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-docker-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-farm-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-gfs2-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-hacluster-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-infiniband-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-logger-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-lustrecomm-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-mailq-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-mounts-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-nvidia-gpu-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-perfevent-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-podman-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-roomtemp-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-sendmail-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-shping-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-smart-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-sockets-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-statsd-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-summary-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-systemd-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-trace-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-weblog-debuginfo-0:6.2.0-5.el9_4.i686, pcp-pmda-zimbra-debuginfo-0:6.2.0-5.el9_4.i686, pcp-system-tools-debuginfo-0:6.2.0-5.el9_4.i686, pcp-testsuite-debuginfo-0:6.2.0-5.el9_4.i686, perl-PCP-LogImport-debuginfo-0:6.2.0-5.el9_4.i686, perl-PCP-MMV-debuginfo-0:6.2.0-5.el9_4.i686, perl-PCP-PMDA-debuginfo-0:6.2.0-5.el9_4.i686, python3-pcp-debuginfo-0:6.2.0-5.el9_4.i686, pcp-0:6.2.0-5.el9_4.s390x, pcp-conf-0:6.2.0-5.el9_4.s390x, pcp-devel-0:6.2.0-5.el9_4.s390x, pcp-export-pcp2elasticsearch-0:6.2.0-5.el9_4.s390x, pcp-export-pcp2graphite-0:6.2.0-5.el9_4.s390x, pcp-export-pcp2influxdb-0:6.2.0-5.el9_4.s390x, pcp-export-pcp2json-0:6.2.0-5.el9_4.s390x, pcp-export-pcp2spark-0:6.2.0-5.el9_4.s390x, pcp-export-pcp2xml-0:6.2.0-5.el9_4.s390x, pcp-export-pcp2zabbix-0:6.2.0-5.el9_4.s390x, pcp-export-zabbix-agent-0:6.2.0-5.el9_4.s390x, pcp-geolocate-0:6.2.0-5.el9_4.s390x, pcp-gui-0:6.2.0-5.el9_4.s390x, pcp-import-collectl2pcp-0:6.2.0-5.el9_4.s390x, pcp-import-ganglia2pcp-0:6.2.0-5.el9_4.s390x, pcp-import-iostat2pcp-0:6.2.0-5.el9_4.s390x, pcp-import-mrtg2pcp-0:6.2.0-5.el9_4.s390x, pcp-import-sar2pcp-0:6.2.0-5.el9_4.s390x, pcp-libs-0:6.2.0-5.el9_4.s390x, pcp-libs-devel-0:6.2.0-5.el9_4.s390x, pcp-pmda-activemq-0:6.2.0-5.el9_4.s390x, pcp-pmda-apache-0:6.2.0-5.el9_4.s390x, pcp-pmda-bash-0:6.2.0-5.el9_4.s390x, pcp-pmda-bcc-0:6.2.0-5.el9_4.s390x, pcp-pmda-bind2-0:6.2.0-5.el9_4.s390x, pcp-pmda-bonding-0:6.2.0-5.el9_4.s390x, pcp-pmda-bpftrace-0:6.2.0-5.el9_4.s390x, pcp-pmda-cifs-0:6.2.0-5.el9_4.s390x, pcp-pmda-cisco-0:6.2.0-5.el9_4.s390x, pcp-pmda-dbping-0:6.2.0-5.el9_4.s390x, pcp-pmda-denki-0:6.2.0-5.el9_4.s390x, pcp-pmda-dm-0:6.2.0-5.el9_4.s390x, pcp-pmda-docker-0:6.2.0-5.el9_4.s390x, pcp-pmda-ds389-0:6.2.0-5.el9_4.s390x, pcp-pmda-ds389log-0:6.2.0-5.el9_4.s390x, pcp-pmda-elasticsearch-0:6.2.0-5.el9_4.s390x, pcp-pmda-farm-0:6.2.0-5.el9_4.s390x, pcp-pmda-gfs2-0:6.2.0-5.el9_4.s390x, pcp-pmda-gluster-0:6.2.0-5.el9_4.s390x, pcp-pmda-gpfs-0:6.2.0-5.el9_4.s390x, pcp-pmda-gpsd-0:6.2.0-5.el9_4.s390x, pcp-pmda-hacluster-0:6.2.0-5.el9_4.s390x, pcp-pmda-haproxy-0:6.2.0-5.el9_4.s390x, pcp-pmda-json-0:6.2.0-5.el9_4.s390x, pcp-pmda-libvirt-0:6.2.0-5.el9_4.s390x, pcp-pmda-lio-0:6.2.0-5.el9_4.s390x, pcp-pmda-lmsensors-0:6.2.0-5.el9_4.s390x, pcp-pmda-logger-0:6.2.0-5.el9_4.s390x, pcp-pmda-lustre-0:6.2.0-5.el9_4.s390x, pcp-pmda-lustrecomm-0:6.2.0-5.el9_4.s390x, pcp-pmda-mailq-0:6.2.0-5.el9_4.s390x, pcp-pmda-memcache-0:6.2.0-5.el9_4.s390x, pcp-pmda-mic-0:6.2.0-5.el9_4.s390x, pcp-pmda-mongodb-0:6.2.0-5.el9_4.s390x, pcp-pmda-mounts-0:6.2.0-5.el9_4.s390x, pcp-pmda-mysql-0:6.2.0-5.el9_4.s390x, pcp-pmda-named-0:6.2.0-5.el9_4.s390x, pcp-pmda-netcheck-0:6.2.0-5.el9_4.s390x, pcp-pmda-netfilter-0:6.2.0-5.el9_4.s390x, pcp-pmda-news-0:6.2.0-5.el9_4.s390x, pcp-pmda-nfsclient-0:6.2.0-5.el9_4.s390x, pcp-pmda-nginx-0:6.2.0-5.el9_4.s390x, pcp-pmda-nvidia-gpu-0:6.2.0-5.el9_4.s390x, pcp-pmda-openmetrics-0:6.2.0-5.el9_4.s390x, pcp-pmda-openvswitch-0:6.2.0-5.el9_4.s390x, pcp-pmda-oracle-0:6.2.0-5.el9_4.s390x, pcp-pmda-pdns-0:6.2.0-5.el9_4.s390x, pcp-pmda-podman-0:6.2.0-5.el9_4.s390x, pcp-pmda-postfix-0:6.2.0-5.el9_4.s390x, pcp-pmda-postgresql-0:6.2.0-5.el9_4.s390x, pcp-pmda-rabbitmq-0:6.2.0-5.el9_4.s390x, pcp-pmda-redis-0:6.2.0-5.el9_4.s390x, pcp-pmda-roomtemp-0:6.2.0-5.el9_4.s390x, pcp-pmda-rsyslog-0:6.2.0-5.el9_4.s390x, pcp-pmda-samba-0:6.2.0-5.el9_4.s390x, pcp-pmda-sendmail-0:6.2.0-5.el9_4.s390x, pcp-pmda-shping-0:6.2.0-5.el9_4.s390x, pcp-pmda-slurm-0:6.2.0-5.el9_4.s390x, pcp-pmda-smart-0:6.2.0-5.el9_4.s390x, pcp-pmda-snmp-0:6.2.0-5.el9_4.s390x, pcp-pmda-sockets-0:6.2.0-5.el9_4.s390x, pcp-pmda-statsd-0:6.2.0-5.el9_4.s390x, pcp-pmda-summary-0:6.2.0-5.el9_4.s390x, pcp-pmda-systemd-0:6.2.0-5.el9_4.s390x, pcp-pmda-trace-0:6.2.0-5.el9_4.s390x, pcp-pmda-unbound-0:6.2.0-5.el9_4.s390x, pcp-pmda-weblog-0:6.2.0-5.el9_4.s390x, pcp-pmda-zimbra-0:6.2.0-5.el9_4.s390x, pcp-pmda-zswap-0:6.2.0-5.el9_4.s390x, pcp-selinux-0:6.2.0-5.el9_4.s390x, pcp-system-tools-0:6.2.0-5.el9_4.s390x, pcp-testsuite-0:6.2.0-5.el9_4.s390x, pcp-zeroconf-0:6.2.0-5.el9_4.s390x, perl-PCP-LogImport-0:6.2.0-5.el9_4.s390x, perl-PCP-LogSummary-0:6.2.0-5.el9_4.s390x, perl-PCP-MMV-0:6.2.0-5.el9_4.s390x, perl-PCP-PMDA-0:6.2.0-5.el9_4.s390x, python3-pcp-0:6.2.0-5.el9_4.s390x, pcp-debugsource-0:6.2.0-5.el9_4.s390x, pcp-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-devel-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-export-zabbix-agent-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-gui-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-import-collectl2pcp-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-libs-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-apache-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-bash-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-cifs-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-cisco-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-denki-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-dm-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-docker-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-farm-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-gfs2-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-hacluster-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-logger-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-lustrecomm-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-mailq-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-mounts-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-nvidia-gpu-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-podman-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-roomtemp-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-sendmail-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-shping-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-smart-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-sockets-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-statsd-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-summary-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-systemd-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-trace-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-weblog-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-pmda-zimbra-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-system-tools-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-testsuite-debuginfo-0:6.2.0-5.el9_4.s390x, perl-PCP-LogImport-debuginfo-0:6.2.0-5.el9_4.s390x, perl-PCP-MMV-debuginfo-0:6.2.0-5.el9_4.s390x, perl-PCP-PMDA-debuginfo-0:6.2.0-5.el9_4.s390x, python3-pcp-debuginfo-0:6.2.0-5.el9_4.s390x, pcp-doc-0:6.2.0-5.el9_4.noarch
Full Details
CSAF document


RHSA-2024:6844
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-45769, CVE-2024-45770,
Bugzilla: 2310452, 2310451, 2310451, 2310452
Affected Packages: pcp-0:5.3.7-19.el8_8.src, pcp-0:5.3.7-19.el8_8.aarch64, pcp-conf-0:5.3.7-19.el8_8.aarch64, pcp-devel-0:5.3.7-19.el8_8.aarch64, pcp-export-pcp2elasticsearch-0:5.3.7-19.el8_8.aarch64, pcp-export-pcp2graphite-0:5.3.7-19.el8_8.aarch64, pcp-export-pcp2influxdb-0:5.3.7-19.el8_8.aarch64, pcp-export-pcp2json-0:5.3.7-19.el8_8.aarch64, pcp-export-pcp2spark-0:5.3.7-19.el8_8.aarch64, pcp-export-pcp2xml-0:5.3.7-19.el8_8.aarch64, pcp-export-pcp2zabbix-0:5.3.7-19.el8_8.aarch64, pcp-export-zabbix-agent-0:5.3.7-19.el8_8.aarch64, pcp-gui-0:5.3.7-19.el8_8.aarch64, pcp-import-collectl2pcp-0:5.3.7-19.el8_8.aarch64, pcp-import-ganglia2pcp-0:5.3.7-19.el8_8.aarch64, pcp-import-iostat2pcp-0:5.3.7-19.el8_8.aarch64, pcp-import-mrtg2pcp-0:5.3.7-19.el8_8.aarch64, pcp-import-sar2pcp-0:5.3.7-19.el8_8.aarch64, pcp-libs-0:5.3.7-19.el8_8.aarch64, pcp-libs-devel-0:5.3.7-19.el8_8.aarch64, pcp-pmda-activemq-0:5.3.7-19.el8_8.aarch64, pcp-pmda-apache-0:5.3.7-19.el8_8.aarch64, pcp-pmda-bash-0:5.3.7-19.el8_8.aarch64, pcp-pmda-bcc-0:5.3.7-19.el8_8.aarch64, pcp-pmda-bind2-0:5.3.7-19.el8_8.aarch64, pcp-pmda-bonding-0:5.3.7-19.el8_8.aarch64, pcp-pmda-bpftrace-0:5.3.7-19.el8_8.aarch64, pcp-pmda-cifs-0:5.3.7-19.el8_8.aarch64, pcp-pmda-cisco-0:5.3.7-19.el8_8.aarch64, pcp-pmda-dbping-0:5.3.7-19.el8_8.aarch64, pcp-pmda-denki-0:5.3.7-19.el8_8.aarch64, pcp-pmda-dm-0:5.3.7-19.el8_8.aarch64, pcp-pmda-docker-0:5.3.7-19.el8_8.aarch64, pcp-pmda-ds389-0:5.3.7-19.el8_8.aarch64, pcp-pmda-ds389log-0:5.3.7-19.el8_8.aarch64, pcp-pmda-elasticsearch-0:5.3.7-19.el8_8.aarch64, pcp-pmda-gfs2-0:5.3.7-19.el8_8.aarch64, pcp-pmda-gluster-0:5.3.7-19.el8_8.aarch64, pcp-pmda-gpfs-0:5.3.7-19.el8_8.aarch64, pcp-pmda-gpsd-0:5.3.7-19.el8_8.aarch64, pcp-pmda-hacluster-0:5.3.7-19.el8_8.aarch64, pcp-pmda-haproxy-0:5.3.7-19.el8_8.aarch64, pcp-pmda-infiniband-0:5.3.7-19.el8_8.aarch64, pcp-pmda-json-0:5.3.7-19.el8_8.aarch64, pcp-pmda-libvirt-0:5.3.7-19.el8_8.aarch64, pcp-pmda-lio-0:5.3.7-19.el8_8.aarch64, pcp-pmda-lmsensors-0:5.3.7-19.el8_8.aarch64, pcp-pmda-logger-0:5.3.7-19.el8_8.aarch64, pcp-pmda-lustre-0:5.3.7-19.el8_8.aarch64, pcp-pmda-lustrecomm-0:5.3.7-19.el8_8.aarch64, pcp-pmda-mailq-0:5.3.7-19.el8_8.aarch64, pcp-pmda-memcache-0:5.3.7-19.el8_8.aarch64, pcp-pmda-mic-0:5.3.7-19.el8_8.aarch64, pcp-pmda-mongodb-0:5.3.7-19.el8_8.aarch64, pcp-pmda-mounts-0:5.3.7-19.el8_8.aarch64, pcp-pmda-mysql-0:5.3.7-19.el8_8.aarch64, pcp-pmda-named-0:5.3.7-19.el8_8.aarch64, pcp-pmda-netcheck-0:5.3.7-19.el8_8.aarch64, pcp-pmda-netfilter-0:5.3.7-19.el8_8.aarch64, pcp-pmda-news-0:5.3.7-19.el8_8.aarch64, pcp-pmda-nfsclient-0:5.3.7-19.el8_8.aarch64, pcp-pmda-nginx-0:5.3.7-19.el8_8.aarch64, pcp-pmda-nvidia-gpu-0:5.3.7-19.el8_8.aarch64, pcp-pmda-openmetrics-0:5.3.7-19.el8_8.aarch64, pcp-pmda-openvswitch-0:5.3.7-19.el8_8.aarch64, pcp-pmda-oracle-0:5.3.7-19.el8_8.aarch64, pcp-pmda-pdns-0:5.3.7-19.el8_8.aarch64, pcp-pmda-perfevent-0:5.3.7-19.el8_8.aarch64, pcp-pmda-podman-0:5.3.7-19.el8_8.aarch64, pcp-pmda-postfix-0:5.3.7-19.el8_8.aarch64, pcp-pmda-postgresql-0:5.3.7-19.el8_8.aarch64, pcp-pmda-rabbitmq-0:5.3.7-19.el8_8.aarch64, pcp-pmda-redis-0:5.3.7-19.el8_8.aarch64, pcp-pmda-roomtemp-0:5.3.7-19.el8_8.aarch64, pcp-pmda-rsyslog-0:5.3.7-19.el8_8.aarch64, pcp-pmda-samba-0:5.3.7-19.el8_8.aarch64, pcp-pmda-sendmail-0:5.3.7-19.el8_8.aarch64, pcp-pmda-shping-0:5.3.7-19.el8_8.aarch64, pcp-pmda-slurm-0:5.3.7-19.el8_8.aarch64, pcp-pmda-smart-0:5.3.7-19.el8_8.aarch64, pcp-pmda-snmp-0:5.3.7-19.el8_8.aarch64, pcp-pmda-sockets-0:5.3.7-19.el8_8.aarch64, pcp-pmda-statsd-0:5.3.7-19.el8_8.aarch64, pcp-pmda-summary-0:5.3.7-19.el8_8.aarch64, pcp-pmda-systemd-0:5.3.7-19.el8_8.aarch64, pcp-pmda-trace-0:5.3.7-19.el8_8.aarch64, pcp-pmda-unbound-0:5.3.7-19.el8_8.aarch64, pcp-pmda-weblog-0:5.3.7-19.el8_8.aarch64, pcp-pmda-zimbra-0:5.3.7-19.el8_8.aarch64, pcp-pmda-zswap-0:5.3.7-19.el8_8.aarch64, pcp-selinux-0:5.3.7-19.el8_8.aarch64, pcp-system-tools-0:5.3.7-19.el8_8.aarch64, pcp-testsuite-0:5.3.7-19.el8_8.aarch64, pcp-zeroconf-0:5.3.7-19.el8_8.aarch64, perl-PCP-LogImport-0:5.3.7-19.el8_8.aarch64, perl-PCP-LogSummary-0:5.3.7-19.el8_8.aarch64, perl-PCP-MMV-0:5.3.7-19.el8_8.aarch64, perl-PCP-PMDA-0:5.3.7-19.el8_8.aarch64, python3-pcp-0:5.3.7-19.el8_8.aarch64, pcp-debugsource-0:5.3.7-19.el8_8.aarch64, pcp-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-devel-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-export-zabbix-agent-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-gui-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-import-collectl2pcp-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-libs-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-apache-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-bash-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-cifs-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-cisco-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-denki-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-dm-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-docker-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-gfs2-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-hacluster-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-infiniband-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-logger-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-lustrecomm-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-mailq-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-mounts-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-perfevent-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-podman-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-roomtemp-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-sendmail-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-shping-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-smart-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-sockets-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-statsd-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-summary-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-systemd-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-trace-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-pmda-weblog-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-system-tools-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-testsuite-debuginfo-0:5.3.7-19.el8_8.aarch64, perl-PCP-LogImport-debuginfo-0:5.3.7-19.el8_8.aarch64, perl-PCP-MMV-debuginfo-0:5.3.7-19.el8_8.aarch64, perl-PCP-PMDA-debuginfo-0:5.3.7-19.el8_8.aarch64, python3-pcp-debuginfo-0:5.3.7-19.el8_8.aarch64, pcp-0:5.3.7-19.el8_8.ppc64le, pcp-conf-0:5.3.7-19.el8_8.ppc64le, pcp-devel-0:5.3.7-19.el8_8.ppc64le, pcp-export-pcp2elasticsearch-0:5.3.7-19.el8_8.ppc64le, pcp-export-pcp2graphite-0:5.3.7-19.el8_8.ppc64le, pcp-export-pcp2influxdb-0:5.3.7-19.el8_8.ppc64le, pcp-export-pcp2json-0:5.3.7-19.el8_8.ppc64le, pcp-export-pcp2spark-0:5.3.7-19.el8_8.ppc64le, pcp-export-pcp2xml-0:5.3.7-19.el8_8.ppc64le, pcp-export-pcp2zabbix-0:5.3.7-19.el8_8.ppc64le, pcp-export-zabbix-agent-0:5.3.7-19.el8_8.ppc64le, pcp-gui-0:5.3.7-19.el8_8.ppc64le, pcp-import-collectl2pcp-0:5.3.7-19.el8_8.ppc64le, pcp-import-ganglia2pcp-0:5.3.7-19.el8_8.ppc64le, pcp-import-iostat2pcp-0:5.3.7-19.el8_8.ppc64le, pcp-import-mrtg2pcp-0:5.3.7-19.el8_8.ppc64le, pcp-import-sar2pcp-0:5.3.7-19.el8_8.ppc64le, pcp-libs-0:5.3.7-19.el8_8.ppc64le, pcp-libs-devel-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-activemq-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-apache-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-bash-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-bcc-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-bind2-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-bonding-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-bpftrace-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-cifs-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-cisco-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-dbping-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-denki-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-dm-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-docker-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-ds389-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-ds389log-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-elasticsearch-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-gfs2-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-gluster-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-gpfs-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-gpsd-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-hacluster-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-haproxy-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-infiniband-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-json-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-libvirt-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-lio-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-lmsensors-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-logger-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-lustre-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-lustrecomm-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-mailq-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-memcache-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-mic-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-mongodb-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-mounts-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-mysql-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-named-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-netcheck-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-netfilter-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-news-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-nfsclient-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-nginx-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-nvidia-gpu-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-openmetrics-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-openvswitch-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-oracle-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-pdns-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-perfevent-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-podman-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-postfix-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-postgresql-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-rabbitmq-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-redis-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-roomtemp-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-rsyslog-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-samba-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-sendmail-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-shping-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-slurm-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-smart-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-snmp-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-sockets-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-statsd-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-summary-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-systemd-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-trace-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-unbound-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-weblog-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-zimbra-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-zswap-0:5.3.7-19.el8_8.ppc64le, pcp-selinux-0:5.3.7-19.el8_8.ppc64le, pcp-system-tools-0:5.3.7-19.el8_8.ppc64le, pcp-testsuite-0:5.3.7-19.el8_8.ppc64le, pcp-zeroconf-0:5.3.7-19.el8_8.ppc64le, perl-PCP-LogImport-0:5.3.7-19.el8_8.ppc64le, perl-PCP-LogSummary-0:5.3.7-19.el8_8.ppc64le, perl-PCP-MMV-0:5.3.7-19.el8_8.ppc64le, perl-PCP-PMDA-0:5.3.7-19.el8_8.ppc64le, python3-pcp-0:5.3.7-19.el8_8.ppc64le, pcp-debugsource-0:5.3.7-19.el8_8.ppc64le, pcp-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-devel-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-export-zabbix-agent-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-gui-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-import-collectl2pcp-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-libs-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-apache-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-bash-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-cifs-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-cisco-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-denki-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-dm-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-docker-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-gfs2-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-hacluster-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-infiniband-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-logger-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-lustrecomm-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-mailq-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-mounts-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-perfevent-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-podman-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-roomtemp-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-sendmail-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-shping-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-smart-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-sockets-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-statsd-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-summary-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-systemd-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-trace-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-pmda-weblog-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-system-tools-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-testsuite-debuginfo-0:5.3.7-19.el8_8.ppc64le, perl-PCP-LogImport-debuginfo-0:5.3.7-19.el8_8.ppc64le, perl-PCP-MMV-debuginfo-0:5.3.7-19.el8_8.ppc64le, perl-PCP-PMDA-debuginfo-0:5.3.7-19.el8_8.ppc64le, python3-pcp-debuginfo-0:5.3.7-19.el8_8.ppc64le, pcp-0:5.3.7-19.el8_8.x86_64, pcp-conf-0:5.3.7-19.el8_8.x86_64, pcp-devel-0:5.3.7-19.el8_8.x86_64, pcp-export-pcp2elasticsearch-0:5.3.7-19.el8_8.x86_64, pcp-export-pcp2graphite-0:5.3.7-19.el8_8.x86_64, pcp-export-pcp2influxdb-0:5.3.7-19.el8_8.x86_64, pcp-export-pcp2json-0:5.3.7-19.el8_8.x86_64, pcp-export-pcp2spark-0:5.3.7-19.el8_8.x86_64, pcp-export-pcp2xml-0:5.3.7-19.el8_8.x86_64, pcp-export-pcp2zabbix-0:5.3.7-19.el8_8.x86_64, pcp-export-zabbix-agent-0:5.3.7-19.el8_8.x86_64, pcp-gui-0:5.3.7-19.el8_8.x86_64, pcp-import-collectl2pcp-0:5.3.7-19.el8_8.x86_64, pcp-import-ganglia2pcp-0:5.3.7-19.el8_8.x86_64, pcp-import-iostat2pcp-0:5.3.7-19.el8_8.x86_64, pcp-import-mrtg2pcp-0:5.3.7-19.el8_8.x86_64, pcp-import-sar2pcp-0:5.3.7-19.el8_8.x86_64, pcp-libs-0:5.3.7-19.el8_8.x86_64, pcp-libs-devel-0:5.3.7-19.el8_8.x86_64, pcp-pmda-activemq-0:5.3.7-19.el8_8.x86_64, pcp-pmda-apache-0:5.3.7-19.el8_8.x86_64, pcp-pmda-bash-0:5.3.7-19.el8_8.x86_64, pcp-pmda-bcc-0:5.3.7-19.el8_8.x86_64, pcp-pmda-bind2-0:5.3.7-19.el8_8.x86_64, pcp-pmda-bonding-0:5.3.7-19.el8_8.x86_64, pcp-pmda-bpftrace-0:5.3.7-19.el8_8.x86_64, pcp-pmda-cifs-0:5.3.7-19.el8_8.x86_64, pcp-pmda-cisco-0:5.3.7-19.el8_8.x86_64, pcp-pmda-dbping-0:5.3.7-19.el8_8.x86_64, pcp-pmda-denki-0:5.3.7-19.el8_8.x86_64, pcp-pmda-dm-0:5.3.7-19.el8_8.x86_64, pcp-pmda-docker-0:5.3.7-19.el8_8.x86_64, pcp-pmda-ds389-0:5.3.7-19.el8_8.x86_64, pcp-pmda-ds389log-0:5.3.7-19.el8_8.x86_64, pcp-pmda-elasticsearch-0:5.3.7-19.el8_8.x86_64, pcp-pmda-gfs2-0:5.3.7-19.el8_8.x86_64, pcp-pmda-gluster-0:5.3.7-19.el8_8.x86_64, pcp-pmda-gpfs-0:5.3.7-19.el8_8.x86_64, pcp-pmda-gpsd-0:5.3.7-19.el8_8.x86_64, pcp-pmda-hacluster-0:5.3.7-19.el8_8.x86_64, pcp-pmda-haproxy-0:5.3.7-19.el8_8.x86_64, pcp-pmda-infiniband-0:5.3.7-19.el8_8.x86_64, pcp-pmda-json-0:5.3.7-19.el8_8.x86_64, pcp-pmda-libvirt-0:5.3.7-19.el8_8.x86_64, pcp-pmda-lio-0:5.3.7-19.el8_8.x86_64, pcp-pmda-lmsensors-0:5.3.7-19.el8_8.x86_64, pcp-pmda-logger-0:5.3.7-19.el8_8.x86_64, pcp-pmda-lustre-0:5.3.7-19.el8_8.x86_64, pcp-pmda-lustrecomm-0:5.3.7-19.el8_8.x86_64, pcp-pmda-mailq-0:5.3.7-19.el8_8.x86_64, pcp-pmda-memcache-0:5.3.7-19.el8_8.x86_64, pcp-pmda-mic-0:5.3.7-19.el8_8.x86_64, pcp-pmda-mongodb-0:5.3.7-19.el8_8.x86_64, pcp-pmda-mounts-0:5.3.7-19.el8_8.x86_64, pcp-pmda-mssql-0:5.3.7-19.el8_8.x86_64, pcp-pmda-mysql-0:5.3.7-19.el8_8.x86_64, pcp-pmda-named-0:5.3.7-19.el8_8.x86_64, pcp-pmda-netcheck-0:5.3.7-19.el8_8.x86_64, pcp-pmda-netfilter-0:5.3.7-19.el8_8.x86_64, pcp-pmda-news-0:5.3.7-19.el8_8.x86_64, pcp-pmda-nfsclient-0:5.3.7-19.el8_8.x86_64, pcp-pmda-nginx-0:5.3.7-19.el8_8.x86_64, pcp-pmda-nvidia-gpu-0:5.3.7-19.el8_8.x86_64, pcp-pmda-openmetrics-0:5.3.7-19.el8_8.x86_64, pcp-pmda-openvswitch-0:5.3.7-19.el8_8.x86_64, pcp-pmda-oracle-0:5.3.7-19.el8_8.x86_64, pcp-pmda-pdns-0:5.3.7-19.el8_8.x86_64, pcp-pmda-perfevent-0:5.3.7-19.el8_8.x86_64, pcp-pmda-podman-0:5.3.7-19.el8_8.x86_64, pcp-pmda-postfix-0:5.3.7-19.el8_8.x86_64, pcp-pmda-postgresql-0:5.3.7-19.el8_8.x86_64, pcp-pmda-rabbitmq-0:5.3.7-19.el8_8.x86_64, pcp-pmda-redis-0:5.3.7-19.el8_8.x86_64, pcp-pmda-roomtemp-0:5.3.7-19.el8_8.x86_64, pcp-pmda-rsyslog-0:5.3.7-19.el8_8.x86_64, pcp-pmda-samba-0:5.3.7-19.el8_8.x86_64, pcp-pmda-sendmail-0:5.3.7-19.el8_8.x86_64, pcp-pmda-shping-0:5.3.7-19.el8_8.x86_64, pcp-pmda-slurm-0:5.3.7-19.el8_8.x86_64, pcp-pmda-smart-0:5.3.7-19.el8_8.x86_64, pcp-pmda-snmp-0:5.3.7-19.el8_8.x86_64, pcp-pmda-sockets-0:5.3.7-19.el8_8.x86_64, pcp-pmda-statsd-0:5.3.7-19.el8_8.x86_64, pcp-pmda-summary-0:5.3.7-19.el8_8.x86_64, pcp-pmda-systemd-0:5.3.7-19.el8_8.x86_64, pcp-pmda-trace-0:5.3.7-19.el8_8.x86_64, pcp-pmda-unbound-0:5.3.7-19.el8_8.x86_64, pcp-pmda-weblog-0:5.3.7-19.el8_8.x86_64, pcp-pmda-zimbra-0:5.3.7-19.el8_8.x86_64, pcp-pmda-zswap-0:5.3.7-19.el8_8.x86_64, pcp-selinux-0:5.3.7-19.el8_8.x86_64, pcp-system-tools-0:5.3.7-19.el8_8.x86_64, pcp-testsuite-0:5.3.7-19.el8_8.x86_64, pcp-zeroconf-0:5.3.7-19.el8_8.x86_64, perl-PCP-LogImport-0:5.3.7-19.el8_8.x86_64, perl-PCP-LogSummary-0:5.3.7-19.el8_8.x86_64, perl-PCP-MMV-0:5.3.7-19.el8_8.x86_64, perl-PCP-PMDA-0:5.3.7-19.el8_8.x86_64, python3-pcp-0:5.3.7-19.el8_8.x86_64, pcp-debugsource-0:5.3.7-19.el8_8.x86_64, pcp-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-devel-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-export-zabbix-agent-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-gui-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-import-collectl2pcp-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-libs-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-apache-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-bash-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-cifs-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-cisco-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-denki-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-dm-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-docker-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-gfs2-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-hacluster-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-infiniband-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-logger-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-lustrecomm-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-mailq-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-mounts-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-perfevent-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-podman-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-roomtemp-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-sendmail-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-shping-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-smart-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-sockets-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-statsd-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-summary-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-systemd-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-trace-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-pmda-weblog-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-system-tools-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-testsuite-debuginfo-0:5.3.7-19.el8_8.x86_64, perl-PCP-LogImport-debuginfo-0:5.3.7-19.el8_8.x86_64, perl-PCP-MMV-debuginfo-0:5.3.7-19.el8_8.x86_64, perl-PCP-PMDA-debuginfo-0:5.3.7-19.el8_8.x86_64, python3-pcp-debuginfo-0:5.3.7-19.el8_8.x86_64, pcp-devel-0:5.3.7-19.el8_8.i686, pcp-libs-0:5.3.7-19.el8_8.i686, pcp-libs-devel-0:5.3.7-19.el8_8.i686, pcp-testsuite-0:5.3.7-19.el8_8.i686, pcp-debugsource-0:5.3.7-19.el8_8.i686, pcp-debuginfo-0:5.3.7-19.el8_8.i686, pcp-devel-debuginfo-0:5.3.7-19.el8_8.i686, pcp-export-zabbix-agent-debuginfo-0:5.3.7-19.el8_8.i686, pcp-gui-debuginfo-0:5.3.7-19.el8_8.i686, pcp-import-collectl2pcp-debuginfo-0:5.3.7-19.el8_8.i686, pcp-libs-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-apache-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-bash-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-cifs-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-cisco-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-denki-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-dm-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-docker-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-gfs2-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-hacluster-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-infiniband-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-logger-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-lustrecomm-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-mailq-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-mounts-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-perfevent-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-podman-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-roomtemp-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-sendmail-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-shping-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-smart-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-sockets-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-statsd-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-summary-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-systemd-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-trace-debuginfo-0:5.3.7-19.el8_8.i686, pcp-pmda-weblog-debuginfo-0:5.3.7-19.el8_8.i686, pcp-system-tools-debuginfo-0:5.3.7-19.el8_8.i686, pcp-testsuite-debuginfo-0:5.3.7-19.el8_8.i686, perl-PCP-LogImport-debuginfo-0:5.3.7-19.el8_8.i686, perl-PCP-MMV-debuginfo-0:5.3.7-19.el8_8.i686, perl-PCP-PMDA-debuginfo-0:5.3.7-19.el8_8.i686, python3-pcp-debuginfo-0:5.3.7-19.el8_8.i686, pcp-0:5.3.7-19.el8_8.s390x, pcp-conf-0:5.3.7-19.el8_8.s390x, pcp-devel-0:5.3.7-19.el8_8.s390x, pcp-export-pcp2elasticsearch-0:5.3.7-19.el8_8.s390x, pcp-export-pcp2graphite-0:5.3.7-19.el8_8.s390x, pcp-export-pcp2influxdb-0:5.3.7-19.el8_8.s390x, pcp-export-pcp2json-0:5.3.7-19.el8_8.s390x, pcp-export-pcp2spark-0:5.3.7-19.el8_8.s390x, pcp-export-pcp2xml-0:5.3.7-19.el8_8.s390x, pcp-export-pcp2zabbix-0:5.3.7-19.el8_8.s390x, pcp-export-zabbix-agent-0:5.3.7-19.el8_8.s390x, pcp-gui-0:5.3.7-19.el8_8.s390x, pcp-import-collectl2pcp-0:5.3.7-19.el8_8.s390x, pcp-import-ganglia2pcp-0:5.3.7-19.el8_8.s390x, pcp-import-iostat2pcp-0:5.3.7-19.el8_8.s390x, pcp-import-mrtg2pcp-0:5.3.7-19.el8_8.s390x, pcp-import-sar2pcp-0:5.3.7-19.el8_8.s390x, pcp-libs-0:5.3.7-19.el8_8.s390x, pcp-libs-devel-0:5.3.7-19.el8_8.s390x, pcp-pmda-activemq-0:5.3.7-19.el8_8.s390x, pcp-pmda-apache-0:5.3.7-19.el8_8.s390x, pcp-pmda-bash-0:5.3.7-19.el8_8.s390x, pcp-pmda-bcc-0:5.3.7-19.el8_8.s390x, pcp-pmda-bind2-0:5.3.7-19.el8_8.s390x, pcp-pmda-bonding-0:5.3.7-19.el8_8.s390x, pcp-pmda-bpftrace-0:5.3.7-19.el8_8.s390x, pcp-pmda-cifs-0:5.3.7-19.el8_8.s390x, pcp-pmda-cisco-0:5.3.7-19.el8_8.s390x, pcp-pmda-dbping-0:5.3.7-19.el8_8.s390x, pcp-pmda-denki-0:5.3.7-19.el8_8.s390x, pcp-pmda-dm-0:5.3.7-19.el8_8.s390x, pcp-pmda-docker-0:5.3.7-19.el8_8.s390x, pcp-pmda-ds389-0:5.3.7-19.el8_8.s390x, pcp-pmda-ds389log-0:5.3.7-19.el8_8.s390x, pcp-pmda-elasticsearch-0:5.3.7-19.el8_8.s390x, pcp-pmda-gfs2-0:5.3.7-19.el8_8.s390x, pcp-pmda-gluster-0:5.3.7-19.el8_8.s390x, pcp-pmda-gpfs-0:5.3.7-19.el8_8.s390x, pcp-pmda-gpsd-0:5.3.7-19.el8_8.s390x, pcp-pmda-hacluster-0:5.3.7-19.el8_8.s390x, pcp-pmda-haproxy-0:5.3.7-19.el8_8.s390x, pcp-pmda-json-0:5.3.7-19.el8_8.s390x, pcp-pmda-libvirt-0:5.3.7-19.el8_8.s390x, pcp-pmda-lio-0:5.3.7-19.el8_8.s390x, pcp-pmda-lmsensors-0:5.3.7-19.el8_8.s390x, pcp-pmda-logger-0:5.3.7-19.el8_8.s390x, pcp-pmda-lustre-0:5.3.7-19.el8_8.s390x, pcp-pmda-lustrecomm-0:5.3.7-19.el8_8.s390x, pcp-pmda-mailq-0:5.3.7-19.el8_8.s390x, pcp-pmda-memcache-0:5.3.7-19.el8_8.s390x, pcp-pmda-mic-0:5.3.7-19.el8_8.s390x, pcp-pmda-mongodb-0:5.3.7-19.el8_8.s390x, pcp-pmda-mounts-0:5.3.7-19.el8_8.s390x, pcp-pmda-mysql-0:5.3.7-19.el8_8.s390x, pcp-pmda-named-0:5.3.7-19.el8_8.s390x, pcp-pmda-netcheck-0:5.3.7-19.el8_8.s390x, pcp-pmda-netfilter-0:5.3.7-19.el8_8.s390x, pcp-pmda-news-0:5.3.7-19.el8_8.s390x, pcp-pmda-nfsclient-0:5.3.7-19.el8_8.s390x, pcp-pmda-nginx-0:5.3.7-19.el8_8.s390x, pcp-pmda-nvidia-gpu-0:5.3.7-19.el8_8.s390x, pcp-pmda-openmetrics-0:5.3.7-19.el8_8.s390x, pcp-pmda-openvswitch-0:5.3.7-19.el8_8.s390x, pcp-pmda-oracle-0:5.3.7-19.el8_8.s390x, pcp-pmda-pdns-0:5.3.7-19.el8_8.s390x, pcp-pmda-podman-0:5.3.7-19.el8_8.s390x, pcp-pmda-postfix-0:5.3.7-19.el8_8.s390x, pcp-pmda-postgresql-0:5.3.7-19.el8_8.s390x, pcp-pmda-rabbitmq-0:5.3.7-19.el8_8.s390x, pcp-pmda-redis-0:5.3.7-19.el8_8.s390x, pcp-pmda-roomtemp-0:5.3.7-19.el8_8.s390x, pcp-pmda-rsyslog-0:5.3.7-19.el8_8.s390x, pcp-pmda-samba-0:5.3.7-19.el8_8.s390x, pcp-pmda-sendmail-0:5.3.7-19.el8_8.s390x, pcp-pmda-shping-0:5.3.7-19.el8_8.s390x, pcp-pmda-slurm-0:5.3.7-19.el8_8.s390x, pcp-pmda-smart-0:5.3.7-19.el8_8.s390x, pcp-pmda-snmp-0:5.3.7-19.el8_8.s390x, pcp-pmda-sockets-0:5.3.7-19.el8_8.s390x, pcp-pmda-statsd-0:5.3.7-19.el8_8.s390x, pcp-pmda-summary-0:5.3.7-19.el8_8.s390x, pcp-pmda-systemd-0:5.3.7-19.el8_8.s390x, pcp-pmda-trace-0:5.3.7-19.el8_8.s390x, pcp-pmda-unbound-0:5.3.7-19.el8_8.s390x, pcp-pmda-weblog-0:5.3.7-19.el8_8.s390x, pcp-pmda-zimbra-0:5.3.7-19.el8_8.s390x, pcp-pmda-zswap-0:5.3.7-19.el8_8.s390x, pcp-selinux-0:5.3.7-19.el8_8.s390x, pcp-system-tools-0:5.3.7-19.el8_8.s390x, pcp-testsuite-0:5.3.7-19.el8_8.s390x, pcp-zeroconf-0:5.3.7-19.el8_8.s390x, perl-PCP-LogImport-0:5.3.7-19.el8_8.s390x, perl-PCP-LogSummary-0:5.3.7-19.el8_8.s390x, perl-PCP-MMV-0:5.3.7-19.el8_8.s390x, perl-PCP-PMDA-0:5.3.7-19.el8_8.s390x, python3-pcp-0:5.3.7-19.el8_8.s390x, pcp-debugsource-0:5.3.7-19.el8_8.s390x, pcp-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-devel-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-export-zabbix-agent-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-gui-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-import-collectl2pcp-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-libs-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-apache-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-bash-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-cifs-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-cisco-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-denki-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-dm-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-docker-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-gfs2-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-hacluster-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-logger-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-lustrecomm-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-mailq-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-mounts-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-podman-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-roomtemp-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-sendmail-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-shping-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-smart-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-sockets-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-statsd-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-summary-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-systemd-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-trace-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-pmda-weblog-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-system-tools-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-testsuite-debuginfo-0:5.3.7-19.el8_8.s390x, perl-PCP-LogImport-debuginfo-0:5.3.7-19.el8_8.s390x, perl-PCP-MMV-debuginfo-0:5.3.7-19.el8_8.s390x, perl-PCP-PMDA-debuginfo-0:5.3.7-19.el8_8.s390x, python3-pcp-debuginfo-0:5.3.7-19.el8_8.s390x, pcp-doc-0:5.3.7-19.el8_8.noarch
Full Details
CSAF document


RHSA-2024:6847
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-45769, CVE-2024-45770,
Bugzilla: 2310452, 2310451, 2310451, 2310452
Affected Packages: pcp-0:6.0.1-8.el9_2.src, pcp-0:6.0.1-8.el9_2.aarch64, pcp-conf-0:6.0.1-8.el9_2.aarch64, pcp-devel-0:6.0.1-8.el9_2.aarch64, pcp-export-pcp2elasticsearch-0:6.0.1-8.el9_2.aarch64, pcp-export-pcp2graphite-0:6.0.1-8.el9_2.aarch64, pcp-export-pcp2influxdb-0:6.0.1-8.el9_2.aarch64, pcp-export-pcp2json-0:6.0.1-8.el9_2.aarch64, pcp-export-pcp2spark-0:6.0.1-8.el9_2.aarch64, pcp-export-pcp2xml-0:6.0.1-8.el9_2.aarch64, pcp-export-pcp2zabbix-0:6.0.1-8.el9_2.aarch64, pcp-export-zabbix-agent-0:6.0.1-8.el9_2.aarch64, pcp-gui-0:6.0.1-8.el9_2.aarch64, pcp-import-collectl2pcp-0:6.0.1-8.el9_2.aarch64, pcp-import-ganglia2pcp-0:6.0.1-8.el9_2.aarch64, pcp-import-iostat2pcp-0:6.0.1-8.el9_2.aarch64, pcp-import-mrtg2pcp-0:6.0.1-8.el9_2.aarch64, pcp-import-sar2pcp-0:6.0.1-8.el9_2.aarch64, pcp-libs-0:6.0.1-8.el9_2.aarch64, pcp-libs-devel-0:6.0.1-8.el9_2.aarch64, pcp-pmda-activemq-0:6.0.1-8.el9_2.aarch64, pcp-pmda-apache-0:6.0.1-8.el9_2.aarch64, pcp-pmda-bash-0:6.0.1-8.el9_2.aarch64, pcp-pmda-bcc-0:6.0.1-8.el9_2.aarch64, pcp-pmda-bind2-0:6.0.1-8.el9_2.aarch64, pcp-pmda-bonding-0:6.0.1-8.el9_2.aarch64, pcp-pmda-bpf-0:6.0.1-8.el9_2.aarch64, pcp-pmda-bpftrace-0:6.0.1-8.el9_2.aarch64, pcp-pmda-cifs-0:6.0.1-8.el9_2.aarch64, pcp-pmda-cisco-0:6.0.1-8.el9_2.aarch64, pcp-pmda-dbping-0:6.0.1-8.el9_2.aarch64, pcp-pmda-denki-0:6.0.1-8.el9_2.aarch64, pcp-pmda-dm-0:6.0.1-8.el9_2.aarch64, pcp-pmda-docker-0:6.0.1-8.el9_2.aarch64, pcp-pmda-ds389-0:6.0.1-8.el9_2.aarch64, pcp-pmda-ds389log-0:6.0.1-8.el9_2.aarch64, pcp-pmda-elasticsearch-0:6.0.1-8.el9_2.aarch64, pcp-pmda-gfs2-0:6.0.1-8.el9_2.aarch64, pcp-pmda-gluster-0:6.0.1-8.el9_2.aarch64, pcp-pmda-gpfs-0:6.0.1-8.el9_2.aarch64, pcp-pmda-gpsd-0:6.0.1-8.el9_2.aarch64, pcp-pmda-hacluster-0:6.0.1-8.el9_2.aarch64, pcp-pmda-haproxy-0:6.0.1-8.el9_2.aarch64, pcp-pmda-infiniband-0:6.0.1-8.el9_2.aarch64, pcp-pmda-json-0:6.0.1-8.el9_2.aarch64, pcp-pmda-libvirt-0:6.0.1-8.el9_2.aarch64, pcp-pmda-lio-0:6.0.1-8.el9_2.aarch64, pcp-pmda-lmsensors-0:6.0.1-8.el9_2.aarch64, pcp-pmda-logger-0:6.0.1-8.el9_2.aarch64, pcp-pmda-lustre-0:6.0.1-8.el9_2.aarch64, pcp-pmda-lustrecomm-0:6.0.1-8.el9_2.aarch64, pcp-pmda-mailq-0:6.0.1-8.el9_2.aarch64, pcp-pmda-memcache-0:6.0.1-8.el9_2.aarch64, pcp-pmda-mic-0:6.0.1-8.el9_2.aarch64, pcp-pmda-mongodb-0:6.0.1-8.el9_2.aarch64, pcp-pmda-mounts-0:6.0.1-8.el9_2.aarch64, pcp-pmda-mysql-0:6.0.1-8.el9_2.aarch64, pcp-pmda-named-0:6.0.1-8.el9_2.aarch64, pcp-pmda-netcheck-0:6.0.1-8.el9_2.aarch64, pcp-pmda-netfilter-0:6.0.1-8.el9_2.aarch64, pcp-pmda-news-0:6.0.1-8.el9_2.aarch64, pcp-pmda-nfsclient-0:6.0.1-8.el9_2.aarch64, pcp-pmda-nginx-0:6.0.1-8.el9_2.aarch64, pcp-pmda-nvidia-gpu-0:6.0.1-8.el9_2.aarch64, pcp-pmda-openmetrics-0:6.0.1-8.el9_2.aarch64, pcp-pmda-openvswitch-0:6.0.1-8.el9_2.aarch64, pcp-pmda-oracle-0:6.0.1-8.el9_2.aarch64, pcp-pmda-pdns-0:6.0.1-8.el9_2.aarch64, pcp-pmda-perfevent-0:6.0.1-8.el9_2.aarch64, pcp-pmda-podman-0:6.0.1-8.el9_2.aarch64, pcp-pmda-postfix-0:6.0.1-8.el9_2.aarch64, pcp-pmda-postgresql-0:6.0.1-8.el9_2.aarch64, pcp-pmda-rabbitmq-0:6.0.1-8.el9_2.aarch64, pcp-pmda-redis-0:6.0.1-8.el9_2.aarch64, pcp-pmda-roomtemp-0:6.0.1-8.el9_2.aarch64, pcp-pmda-rsyslog-0:6.0.1-8.el9_2.aarch64, pcp-pmda-samba-0:6.0.1-8.el9_2.aarch64, pcp-pmda-sendmail-0:6.0.1-8.el9_2.aarch64, pcp-pmda-shping-0:6.0.1-8.el9_2.aarch64, pcp-pmda-slurm-0:6.0.1-8.el9_2.aarch64, pcp-pmda-smart-0:6.0.1-8.el9_2.aarch64, pcp-pmda-snmp-0:6.0.1-8.el9_2.aarch64, pcp-pmda-sockets-0:6.0.1-8.el9_2.aarch64, pcp-pmda-statsd-0:6.0.1-8.el9_2.aarch64, pcp-pmda-summary-0:6.0.1-8.el9_2.aarch64, pcp-pmda-systemd-0:6.0.1-8.el9_2.aarch64, pcp-pmda-trace-0:6.0.1-8.el9_2.aarch64, pcp-pmda-unbound-0:6.0.1-8.el9_2.aarch64, pcp-pmda-weblog-0:6.0.1-8.el9_2.aarch64, pcp-pmda-zimbra-0:6.0.1-8.el9_2.aarch64, pcp-pmda-zswap-0:6.0.1-8.el9_2.aarch64, pcp-selinux-0:6.0.1-8.el9_2.aarch64, pcp-system-tools-0:6.0.1-8.el9_2.aarch64, pcp-testsuite-0:6.0.1-8.el9_2.aarch64, pcp-zeroconf-0:6.0.1-8.el9_2.aarch64, perl-PCP-LogImport-0:6.0.1-8.el9_2.aarch64, perl-PCP-LogSummary-0:6.0.1-8.el9_2.aarch64, perl-PCP-MMV-0:6.0.1-8.el9_2.aarch64, perl-PCP-PMDA-0:6.0.1-8.el9_2.aarch64, python3-pcp-0:6.0.1-8.el9_2.aarch64, pcp-debugsource-0:6.0.1-8.el9_2.aarch64, pcp-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-devel-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-export-zabbix-agent-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-gui-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-import-collectl2pcp-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-libs-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-apache-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-bash-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-bpf-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-cifs-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-cisco-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-denki-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-dm-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-docker-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-gfs2-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-hacluster-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-infiniband-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-logger-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-lustrecomm-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-mailq-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-mounts-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-nvidia-gpu-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-perfevent-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-podman-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-roomtemp-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-sendmail-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-shping-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-smart-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-sockets-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-statsd-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-summary-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-systemd-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-trace-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-pmda-weblog-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-system-tools-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-testsuite-debuginfo-0:6.0.1-8.el9_2.aarch64, perl-PCP-LogImport-debuginfo-0:6.0.1-8.el9_2.aarch64, perl-PCP-MMV-debuginfo-0:6.0.1-8.el9_2.aarch64, perl-PCP-PMDA-debuginfo-0:6.0.1-8.el9_2.aarch64, python3-pcp-debuginfo-0:6.0.1-8.el9_2.aarch64, pcp-0:6.0.1-8.el9_2.ppc64le, pcp-conf-0:6.0.1-8.el9_2.ppc64le, pcp-devel-0:6.0.1-8.el9_2.ppc64le, pcp-export-pcp2elasticsearch-0:6.0.1-8.el9_2.ppc64le, pcp-export-pcp2graphite-0:6.0.1-8.el9_2.ppc64le, pcp-export-pcp2influxdb-0:6.0.1-8.el9_2.ppc64le, pcp-export-pcp2json-0:6.0.1-8.el9_2.ppc64le, pcp-export-pcp2spark-0:6.0.1-8.el9_2.ppc64le, pcp-export-pcp2xml-0:6.0.1-8.el9_2.ppc64le, pcp-export-pcp2zabbix-0:6.0.1-8.el9_2.ppc64le, pcp-export-zabbix-agent-0:6.0.1-8.el9_2.ppc64le, pcp-gui-0:6.0.1-8.el9_2.ppc64le, pcp-import-collectl2pcp-0:6.0.1-8.el9_2.ppc64le, pcp-import-ganglia2pcp-0:6.0.1-8.el9_2.ppc64le, pcp-import-iostat2pcp-0:6.0.1-8.el9_2.ppc64le, pcp-import-mrtg2pcp-0:6.0.1-8.el9_2.ppc64le, pcp-import-sar2pcp-0:6.0.1-8.el9_2.ppc64le, pcp-libs-0:6.0.1-8.el9_2.ppc64le, pcp-libs-devel-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-activemq-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-apache-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-bash-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-bcc-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-bind2-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-bonding-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-bpf-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-bpftrace-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-cifs-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-cisco-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-dbping-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-denki-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-dm-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-docker-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-ds389-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-ds389log-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-elasticsearch-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-gfs2-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-gluster-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-gpfs-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-gpsd-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-hacluster-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-haproxy-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-infiniband-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-json-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-libvirt-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-lio-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-lmsensors-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-logger-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-lustre-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-lustrecomm-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-mailq-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-memcache-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-mic-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-mongodb-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-mounts-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-mysql-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-named-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-netcheck-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-netfilter-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-news-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-nfsclient-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-nginx-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-nvidia-gpu-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-openmetrics-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-openvswitch-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-oracle-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-pdns-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-perfevent-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-podman-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-postfix-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-postgresql-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-rabbitmq-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-redis-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-roomtemp-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-rsyslog-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-samba-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-sendmail-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-shping-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-slurm-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-smart-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-snmp-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-sockets-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-statsd-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-summary-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-systemd-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-trace-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-unbound-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-weblog-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-zimbra-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-zswap-0:6.0.1-8.el9_2.ppc64le, pcp-selinux-0:6.0.1-8.el9_2.ppc64le, pcp-system-tools-0:6.0.1-8.el9_2.ppc64le, pcp-testsuite-0:6.0.1-8.el9_2.ppc64le, pcp-zeroconf-0:6.0.1-8.el9_2.ppc64le, perl-PCP-LogImport-0:6.0.1-8.el9_2.ppc64le, perl-PCP-LogSummary-0:6.0.1-8.el9_2.ppc64le, perl-PCP-MMV-0:6.0.1-8.el9_2.ppc64le, perl-PCP-PMDA-0:6.0.1-8.el9_2.ppc64le, python3-pcp-0:6.0.1-8.el9_2.ppc64le, pcp-debugsource-0:6.0.1-8.el9_2.ppc64le, pcp-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-devel-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-export-zabbix-agent-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-gui-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-import-collectl2pcp-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-libs-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-apache-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-bash-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-bpf-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-cifs-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-cisco-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-denki-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-dm-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-docker-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-gfs2-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-hacluster-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-infiniband-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-logger-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-lustrecomm-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-mailq-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-mounts-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-nvidia-gpu-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-perfevent-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-podman-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-roomtemp-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-sendmail-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-shping-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-smart-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-sockets-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-statsd-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-summary-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-systemd-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-trace-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-pmda-weblog-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-system-tools-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-testsuite-debuginfo-0:6.0.1-8.el9_2.ppc64le, perl-PCP-LogImport-debuginfo-0:6.0.1-8.el9_2.ppc64le, perl-PCP-MMV-debuginfo-0:6.0.1-8.el9_2.ppc64le, perl-PCP-PMDA-debuginfo-0:6.0.1-8.el9_2.ppc64le, python3-pcp-debuginfo-0:6.0.1-8.el9_2.ppc64le, pcp-0:6.0.1-8.el9_2.x86_64, pcp-conf-0:6.0.1-8.el9_2.x86_64, pcp-devel-0:6.0.1-8.el9_2.x86_64, pcp-export-pcp2elasticsearch-0:6.0.1-8.el9_2.x86_64, pcp-export-pcp2graphite-0:6.0.1-8.el9_2.x86_64, pcp-export-pcp2influxdb-0:6.0.1-8.el9_2.x86_64, pcp-export-pcp2json-0:6.0.1-8.el9_2.x86_64, pcp-export-pcp2spark-0:6.0.1-8.el9_2.x86_64, pcp-export-pcp2xml-0:6.0.1-8.el9_2.x86_64, pcp-export-pcp2zabbix-0:6.0.1-8.el9_2.x86_64, pcp-export-zabbix-agent-0:6.0.1-8.el9_2.x86_64, pcp-gui-0:6.0.1-8.el9_2.x86_64, pcp-import-collectl2pcp-0:6.0.1-8.el9_2.x86_64, pcp-import-ganglia2pcp-0:6.0.1-8.el9_2.x86_64, pcp-import-iostat2pcp-0:6.0.1-8.el9_2.x86_64, pcp-import-mrtg2pcp-0:6.0.1-8.el9_2.x86_64, pcp-import-sar2pcp-0:6.0.1-8.el9_2.x86_64, pcp-libs-0:6.0.1-8.el9_2.x86_64, pcp-libs-devel-0:6.0.1-8.el9_2.x86_64, pcp-pmda-activemq-0:6.0.1-8.el9_2.x86_64, pcp-pmda-apache-0:6.0.1-8.el9_2.x86_64, pcp-pmda-bash-0:6.0.1-8.el9_2.x86_64, pcp-pmda-bcc-0:6.0.1-8.el9_2.x86_64, pcp-pmda-bind2-0:6.0.1-8.el9_2.x86_64, pcp-pmda-bonding-0:6.0.1-8.el9_2.x86_64, pcp-pmda-bpf-0:6.0.1-8.el9_2.x86_64, pcp-pmda-bpftrace-0:6.0.1-8.el9_2.x86_64, pcp-pmda-cifs-0:6.0.1-8.el9_2.x86_64, pcp-pmda-cisco-0:6.0.1-8.el9_2.x86_64, pcp-pmda-dbping-0:6.0.1-8.el9_2.x86_64, pcp-pmda-denki-0:6.0.1-8.el9_2.x86_64, pcp-pmda-dm-0:6.0.1-8.el9_2.x86_64, pcp-pmda-docker-0:6.0.1-8.el9_2.x86_64, pcp-pmda-ds389-0:6.0.1-8.el9_2.x86_64, pcp-pmda-ds389log-0:6.0.1-8.el9_2.x86_64, pcp-pmda-elasticsearch-0:6.0.1-8.el9_2.x86_64, pcp-pmda-gfs2-0:6.0.1-8.el9_2.x86_64, pcp-pmda-gluster-0:6.0.1-8.el9_2.x86_64, pcp-pmda-gpfs-0:6.0.1-8.el9_2.x86_64, pcp-pmda-gpsd-0:6.0.1-8.el9_2.x86_64, pcp-pmda-hacluster-0:6.0.1-8.el9_2.x86_64, pcp-pmda-haproxy-0:6.0.1-8.el9_2.x86_64, pcp-pmda-infiniband-0:6.0.1-8.el9_2.x86_64, pcp-pmda-json-0:6.0.1-8.el9_2.x86_64, pcp-pmda-libvirt-0:6.0.1-8.el9_2.x86_64, pcp-pmda-lio-0:6.0.1-8.el9_2.x86_64, pcp-pmda-lmsensors-0:6.0.1-8.el9_2.x86_64, pcp-pmda-logger-0:6.0.1-8.el9_2.x86_64, pcp-pmda-lustre-0:6.0.1-8.el9_2.x86_64, pcp-pmda-lustrecomm-0:6.0.1-8.el9_2.x86_64, pcp-pmda-mailq-0:6.0.1-8.el9_2.x86_64, pcp-pmda-memcache-0:6.0.1-8.el9_2.x86_64, pcp-pmda-mic-0:6.0.1-8.el9_2.x86_64, pcp-pmda-mongodb-0:6.0.1-8.el9_2.x86_64, pcp-pmda-mounts-0:6.0.1-8.el9_2.x86_64, pcp-pmda-mssql-0:6.0.1-8.el9_2.x86_64, pcp-pmda-mysql-0:6.0.1-8.el9_2.x86_64, pcp-pmda-named-0:6.0.1-8.el9_2.x86_64, pcp-pmda-netcheck-0:6.0.1-8.el9_2.x86_64, pcp-pmda-netfilter-0:6.0.1-8.el9_2.x86_64, pcp-pmda-news-0:6.0.1-8.el9_2.x86_64, pcp-pmda-nfsclient-0:6.0.1-8.el9_2.x86_64, pcp-pmda-nginx-0:6.0.1-8.el9_2.x86_64, pcp-pmda-nvidia-gpu-0:6.0.1-8.el9_2.x86_64, pcp-pmda-openmetrics-0:6.0.1-8.el9_2.x86_64, pcp-pmda-openvswitch-0:6.0.1-8.el9_2.x86_64, pcp-pmda-oracle-0:6.0.1-8.el9_2.x86_64, pcp-pmda-pdns-0:6.0.1-8.el9_2.x86_64, pcp-pmda-perfevent-0:6.0.1-8.el9_2.x86_64, pcp-pmda-podman-0:6.0.1-8.el9_2.x86_64, pcp-pmda-postfix-0:6.0.1-8.el9_2.x86_64, pcp-pmda-postgresql-0:6.0.1-8.el9_2.x86_64, pcp-pmda-rabbitmq-0:6.0.1-8.el9_2.x86_64, pcp-pmda-redis-0:6.0.1-8.el9_2.x86_64, pcp-pmda-roomtemp-0:6.0.1-8.el9_2.x86_64, pcp-pmda-rsyslog-0:6.0.1-8.el9_2.x86_64, pcp-pmda-samba-0:6.0.1-8.el9_2.x86_64, pcp-pmda-sendmail-0:6.0.1-8.el9_2.x86_64, pcp-pmda-shping-0:6.0.1-8.el9_2.x86_64, pcp-pmda-slurm-0:6.0.1-8.el9_2.x86_64, pcp-pmda-smart-0:6.0.1-8.el9_2.x86_64, pcp-pmda-snmp-0:6.0.1-8.el9_2.x86_64, pcp-pmda-sockets-0:6.0.1-8.el9_2.x86_64, pcp-pmda-statsd-0:6.0.1-8.el9_2.x86_64, pcp-pmda-summary-0:6.0.1-8.el9_2.x86_64, pcp-pmda-systemd-0:6.0.1-8.el9_2.x86_64, pcp-pmda-trace-0:6.0.1-8.el9_2.x86_64, pcp-pmda-unbound-0:6.0.1-8.el9_2.x86_64, pcp-pmda-weblog-0:6.0.1-8.el9_2.x86_64, pcp-pmda-zimbra-0:6.0.1-8.el9_2.x86_64, pcp-pmda-zswap-0:6.0.1-8.el9_2.x86_64, pcp-selinux-0:6.0.1-8.el9_2.x86_64, pcp-system-tools-0:6.0.1-8.el9_2.x86_64, pcp-testsuite-0:6.0.1-8.el9_2.x86_64, pcp-zeroconf-0:6.0.1-8.el9_2.x86_64, perl-PCP-LogImport-0:6.0.1-8.el9_2.x86_64, perl-PCP-LogSummary-0:6.0.1-8.el9_2.x86_64, perl-PCP-MMV-0:6.0.1-8.el9_2.x86_64, perl-PCP-PMDA-0:6.0.1-8.el9_2.x86_64, python3-pcp-0:6.0.1-8.el9_2.x86_64, pcp-debugsource-0:6.0.1-8.el9_2.x86_64, pcp-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-devel-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-export-zabbix-agent-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-gui-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-import-collectl2pcp-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-libs-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-apache-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-bash-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-bpf-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-cifs-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-cisco-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-denki-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-dm-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-docker-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-gfs2-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-hacluster-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-infiniband-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-logger-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-lustrecomm-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-mailq-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-mounts-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-nvidia-gpu-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-perfevent-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-podman-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-roomtemp-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-sendmail-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-shping-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-smart-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-sockets-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-statsd-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-summary-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-systemd-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-trace-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-pmda-weblog-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-system-tools-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-testsuite-debuginfo-0:6.0.1-8.el9_2.x86_64, perl-PCP-LogImport-debuginfo-0:6.0.1-8.el9_2.x86_64, perl-PCP-MMV-debuginfo-0:6.0.1-8.el9_2.x86_64, perl-PCP-PMDA-debuginfo-0:6.0.1-8.el9_2.x86_64, python3-pcp-debuginfo-0:6.0.1-8.el9_2.x86_64, pcp-devel-0:6.0.1-8.el9_2.i686, pcp-libs-0:6.0.1-8.el9_2.i686, pcp-libs-devel-0:6.0.1-8.el9_2.i686, pcp-testsuite-0:6.0.1-8.el9_2.i686, pcp-debugsource-0:6.0.1-8.el9_2.i686, pcp-debuginfo-0:6.0.1-8.el9_2.i686, pcp-devel-debuginfo-0:6.0.1-8.el9_2.i686, pcp-export-zabbix-agent-debuginfo-0:6.0.1-8.el9_2.i686, pcp-gui-debuginfo-0:6.0.1-8.el9_2.i686, pcp-import-collectl2pcp-debuginfo-0:6.0.1-8.el9_2.i686, pcp-libs-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-apache-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-bash-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-cifs-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-cisco-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-denki-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-dm-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-docker-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-gfs2-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-hacluster-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-infiniband-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-logger-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-lustrecomm-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-mailq-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-mounts-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-nvidia-gpu-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-perfevent-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-podman-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-roomtemp-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-sendmail-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-shping-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-smart-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-sockets-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-statsd-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-summary-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-systemd-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-trace-debuginfo-0:6.0.1-8.el9_2.i686, pcp-pmda-weblog-debuginfo-0:6.0.1-8.el9_2.i686, pcp-system-tools-debuginfo-0:6.0.1-8.el9_2.i686, pcp-testsuite-debuginfo-0:6.0.1-8.el9_2.i686, perl-PCP-LogImport-debuginfo-0:6.0.1-8.el9_2.i686, perl-PCP-MMV-debuginfo-0:6.0.1-8.el9_2.i686, perl-PCP-PMDA-debuginfo-0:6.0.1-8.el9_2.i686, python3-pcp-debuginfo-0:6.0.1-8.el9_2.i686, pcp-0:6.0.1-8.el9_2.s390x, pcp-conf-0:6.0.1-8.el9_2.s390x, pcp-devel-0:6.0.1-8.el9_2.s390x, pcp-export-pcp2elasticsearch-0:6.0.1-8.el9_2.s390x, pcp-export-pcp2graphite-0:6.0.1-8.el9_2.s390x, pcp-export-pcp2influxdb-0:6.0.1-8.el9_2.s390x, pcp-export-pcp2json-0:6.0.1-8.el9_2.s390x, pcp-export-pcp2spark-0:6.0.1-8.el9_2.s390x, pcp-export-pcp2xml-0:6.0.1-8.el9_2.s390x, pcp-export-pcp2zabbix-0:6.0.1-8.el9_2.s390x, pcp-export-zabbix-agent-0:6.0.1-8.el9_2.s390x, pcp-gui-0:6.0.1-8.el9_2.s390x, pcp-import-collectl2pcp-0:6.0.1-8.el9_2.s390x, pcp-import-ganglia2pcp-0:6.0.1-8.el9_2.s390x, pcp-import-iostat2pcp-0:6.0.1-8.el9_2.s390x, pcp-import-mrtg2pcp-0:6.0.1-8.el9_2.s390x, pcp-import-sar2pcp-0:6.0.1-8.el9_2.s390x, pcp-libs-0:6.0.1-8.el9_2.s390x, pcp-libs-devel-0:6.0.1-8.el9_2.s390x, pcp-pmda-activemq-0:6.0.1-8.el9_2.s390x, pcp-pmda-apache-0:6.0.1-8.el9_2.s390x, pcp-pmda-bash-0:6.0.1-8.el9_2.s390x, pcp-pmda-bcc-0:6.0.1-8.el9_2.s390x, pcp-pmda-bind2-0:6.0.1-8.el9_2.s390x, pcp-pmda-bonding-0:6.0.1-8.el9_2.s390x, pcp-pmda-bpftrace-0:6.0.1-8.el9_2.s390x, pcp-pmda-cifs-0:6.0.1-8.el9_2.s390x, pcp-pmda-cisco-0:6.0.1-8.el9_2.s390x, pcp-pmda-dbping-0:6.0.1-8.el9_2.s390x, pcp-pmda-denki-0:6.0.1-8.el9_2.s390x, pcp-pmda-dm-0:6.0.1-8.el9_2.s390x, pcp-pmda-docker-0:6.0.1-8.el9_2.s390x, pcp-pmda-ds389-0:6.0.1-8.el9_2.s390x, pcp-pmda-ds389log-0:6.0.1-8.el9_2.s390x, pcp-pmda-elasticsearch-0:6.0.1-8.el9_2.s390x, pcp-pmda-gfs2-0:6.0.1-8.el9_2.s390x, pcp-pmda-gluster-0:6.0.1-8.el9_2.s390x, pcp-pmda-gpfs-0:6.0.1-8.el9_2.s390x, pcp-pmda-gpsd-0:6.0.1-8.el9_2.s390x, pcp-pmda-hacluster-0:6.0.1-8.el9_2.s390x, pcp-pmda-haproxy-0:6.0.1-8.el9_2.s390x, pcp-pmda-json-0:6.0.1-8.el9_2.s390x, pcp-pmda-libvirt-0:6.0.1-8.el9_2.s390x, pcp-pmda-lio-0:6.0.1-8.el9_2.s390x, pcp-pmda-lmsensors-0:6.0.1-8.el9_2.s390x, pcp-pmda-logger-0:6.0.1-8.el9_2.s390x, pcp-pmda-lustre-0:6.0.1-8.el9_2.s390x, pcp-pmda-lustrecomm-0:6.0.1-8.el9_2.s390x, pcp-pmda-mailq-0:6.0.1-8.el9_2.s390x, pcp-pmda-memcache-0:6.0.1-8.el9_2.s390x, pcp-pmda-mic-0:6.0.1-8.el9_2.s390x, pcp-pmda-mongodb-0:6.0.1-8.el9_2.s390x, pcp-pmda-mounts-0:6.0.1-8.el9_2.s390x, pcp-pmda-mysql-0:6.0.1-8.el9_2.s390x, pcp-pmda-named-0:6.0.1-8.el9_2.s390x, pcp-pmda-netcheck-0:6.0.1-8.el9_2.s390x, pcp-pmda-netfilter-0:6.0.1-8.el9_2.s390x, pcp-pmda-news-0:6.0.1-8.el9_2.s390x, pcp-pmda-nfsclient-0:6.0.1-8.el9_2.s390x, pcp-pmda-nginx-0:6.0.1-8.el9_2.s390x, pcp-pmda-nvidia-gpu-0:6.0.1-8.el9_2.s390x, pcp-pmda-openmetrics-0:6.0.1-8.el9_2.s390x, pcp-pmda-openvswitch-0:6.0.1-8.el9_2.s390x, pcp-pmda-oracle-0:6.0.1-8.el9_2.s390x, pcp-pmda-pdns-0:6.0.1-8.el9_2.s390x, pcp-pmda-podman-0:6.0.1-8.el9_2.s390x, pcp-pmda-postfix-0:6.0.1-8.el9_2.s390x, pcp-pmda-postgresql-0:6.0.1-8.el9_2.s390x, pcp-pmda-rabbitmq-0:6.0.1-8.el9_2.s390x, pcp-pmda-redis-0:6.0.1-8.el9_2.s390x, pcp-pmda-roomtemp-0:6.0.1-8.el9_2.s390x, pcp-pmda-rsyslog-0:6.0.1-8.el9_2.s390x, pcp-pmda-samba-0:6.0.1-8.el9_2.s390x, pcp-pmda-sendmail-0:6.0.1-8.el9_2.s390x, pcp-pmda-shping-0:6.0.1-8.el9_2.s390x, pcp-pmda-slurm-0:6.0.1-8.el9_2.s390x, pcp-pmda-smart-0:6.0.1-8.el9_2.s390x, pcp-pmda-snmp-0:6.0.1-8.el9_2.s390x, pcp-pmda-sockets-0:6.0.1-8.el9_2.s390x, pcp-pmda-statsd-0:6.0.1-8.el9_2.s390x, pcp-pmda-summary-0:6.0.1-8.el9_2.s390x, pcp-pmda-systemd-0:6.0.1-8.el9_2.s390x, pcp-pmda-trace-0:6.0.1-8.el9_2.s390x, pcp-pmda-unbound-0:6.0.1-8.el9_2.s390x, pcp-pmda-weblog-0:6.0.1-8.el9_2.s390x, pcp-pmda-zimbra-0:6.0.1-8.el9_2.s390x, pcp-pmda-zswap-0:6.0.1-8.el9_2.s390x, pcp-selinux-0:6.0.1-8.el9_2.s390x, pcp-system-tools-0:6.0.1-8.el9_2.s390x, pcp-testsuite-0:6.0.1-8.el9_2.s390x, pcp-zeroconf-0:6.0.1-8.el9_2.s390x, perl-PCP-LogImport-0:6.0.1-8.el9_2.s390x, perl-PCP-LogSummary-0:6.0.1-8.el9_2.s390x, perl-PCP-MMV-0:6.0.1-8.el9_2.s390x, perl-PCP-PMDA-0:6.0.1-8.el9_2.s390x, python3-pcp-0:6.0.1-8.el9_2.s390x, pcp-debugsource-0:6.0.1-8.el9_2.s390x, pcp-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-devel-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-export-zabbix-agent-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-gui-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-import-collectl2pcp-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-libs-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-apache-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-bash-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-cifs-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-cisco-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-denki-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-dm-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-docker-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-gfs2-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-hacluster-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-logger-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-lustrecomm-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-mailq-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-mounts-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-nvidia-gpu-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-podman-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-roomtemp-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-sendmail-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-shping-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-smart-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-sockets-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-statsd-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-summary-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-systemd-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-trace-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-pmda-weblog-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-system-tools-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-testsuite-debuginfo-0:6.0.1-8.el9_2.s390x, perl-PCP-LogImport-debuginfo-0:6.0.1-8.el9_2.s390x, perl-PCP-MMV-debuginfo-0:6.0.1-8.el9_2.s390x, perl-PCP-PMDA-debuginfo-0:6.0.1-8.el9_2.s390x, python3-pcp-debuginfo-0:6.0.1-8.el9_2.s390x, pcp-doc-0:6.0.1-8.el9_2.noarch
Full Details
CSAF document


RHSA-2024:6850
Severity: important
Released on: 19/09/2024
CVE:
Bugzilla:
Affected Packages: firefox-0:128.2.0-1.el8_8.src, firefox-0:128.2.0-1.el8_8.aarch64, firefox-debugsource-0:128.2.0-1.el8_8.aarch64, firefox-debuginfo-0:128.2.0-1.el8_8.aarch64, firefox-0:128.2.0-1.el8_8.ppc64le, firefox-debugsource-0:128.2.0-1.el8_8.ppc64le, firefox-debuginfo-0:128.2.0-1.el8_8.ppc64le, firefox-0:128.2.0-1.el8_8.x86_64, firefox-debugsource-0:128.2.0-1.el8_8.x86_64, firefox-debuginfo-0:128.2.0-1.el8_8.x86_64, firefox-0:128.2.0-1.el8_8.s390x, firefox-debugsource-0:128.2.0-1.el8_8.s390x, firefox-debuginfo-0:128.2.0-1.el8_8.s390x
Full Details
CSAF document


RHSA-2024:6842
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-45769, CVE-2024-45770,
Bugzilla: 2310452, 2310451, 2310451, 2310452
Affected Packages: pcp-0:5.2.5-8.el8_4.src, pcp-0:5.2.5-8.el8_4.x86_64, pcp-conf-0:5.2.5-8.el8_4.x86_64, pcp-devel-0:5.2.5-8.el8_4.x86_64, pcp-export-pcp2elasticsearch-0:5.2.5-8.el8_4.x86_64, pcp-export-pcp2graphite-0:5.2.5-8.el8_4.x86_64, pcp-export-pcp2influxdb-0:5.2.5-8.el8_4.x86_64, pcp-export-pcp2json-0:5.2.5-8.el8_4.x86_64, pcp-export-pcp2spark-0:5.2.5-8.el8_4.x86_64, pcp-export-pcp2xml-0:5.2.5-8.el8_4.x86_64, pcp-export-pcp2zabbix-0:5.2.5-8.el8_4.x86_64, pcp-export-zabbix-agent-0:5.2.5-8.el8_4.x86_64, pcp-gui-0:5.2.5-8.el8_4.x86_64, pcp-import-collectl2pcp-0:5.2.5-8.el8_4.x86_64, pcp-import-ganglia2pcp-0:5.2.5-8.el8_4.x86_64, pcp-import-iostat2pcp-0:5.2.5-8.el8_4.x86_64, pcp-import-mrtg2pcp-0:5.2.5-8.el8_4.x86_64, pcp-import-sar2pcp-0:5.2.5-8.el8_4.x86_64, pcp-libs-0:5.2.5-8.el8_4.x86_64, pcp-libs-devel-0:5.2.5-8.el8_4.x86_64, pcp-pmda-activemq-0:5.2.5-8.el8_4.x86_64, pcp-pmda-apache-0:5.2.5-8.el8_4.x86_64, pcp-pmda-bash-0:5.2.5-8.el8_4.x86_64, pcp-pmda-bcc-0:5.2.5-8.el8_4.x86_64, pcp-pmda-bind2-0:5.2.5-8.el8_4.x86_64, pcp-pmda-bonding-0:5.2.5-8.el8_4.x86_64, pcp-pmda-bpftrace-0:5.2.5-8.el8_4.x86_64, pcp-pmda-cifs-0:5.2.5-8.el8_4.x86_64, pcp-pmda-cisco-0:5.2.5-8.el8_4.x86_64, pcp-pmda-dbping-0:5.2.5-8.el8_4.x86_64, pcp-pmda-dm-0:5.2.5-8.el8_4.x86_64, pcp-pmda-docker-0:5.2.5-8.el8_4.x86_64, pcp-pmda-ds389-0:5.2.5-8.el8_4.x86_64, pcp-pmda-ds389log-0:5.2.5-8.el8_4.x86_64, pcp-pmda-elasticsearch-0:5.2.5-8.el8_4.x86_64, pcp-pmda-gfs2-0:5.2.5-8.el8_4.x86_64, pcp-pmda-gluster-0:5.2.5-8.el8_4.x86_64, pcp-pmda-gpfs-0:5.2.5-8.el8_4.x86_64, pcp-pmda-gpsd-0:5.2.5-8.el8_4.x86_64, pcp-pmda-hacluster-0:5.2.5-8.el8_4.x86_64, pcp-pmda-haproxy-0:5.2.5-8.el8_4.x86_64, pcp-pmda-infiniband-0:5.2.5-8.el8_4.x86_64, pcp-pmda-json-0:5.2.5-8.el8_4.x86_64, pcp-pmda-libvirt-0:5.2.5-8.el8_4.x86_64, pcp-pmda-lio-0:5.2.5-8.el8_4.x86_64, pcp-pmda-lmsensors-0:5.2.5-8.el8_4.x86_64, pcp-pmda-logger-0:5.2.5-8.el8_4.x86_64, pcp-pmda-lustre-0:5.2.5-8.el8_4.x86_64, pcp-pmda-lustrecomm-0:5.2.5-8.el8_4.x86_64, pcp-pmda-mailq-0:5.2.5-8.el8_4.x86_64, pcp-pmda-memcache-0:5.2.5-8.el8_4.x86_64, pcp-pmda-mic-0:5.2.5-8.el8_4.x86_64, pcp-pmda-mounts-0:5.2.5-8.el8_4.x86_64, pcp-pmda-mssql-0:5.2.5-8.el8_4.x86_64, pcp-pmda-mysql-0:5.2.5-8.el8_4.x86_64, pcp-pmda-named-0:5.2.5-8.el8_4.x86_64, pcp-pmda-netcheck-0:5.2.5-8.el8_4.x86_64, pcp-pmda-netfilter-0:5.2.5-8.el8_4.x86_64, pcp-pmda-news-0:5.2.5-8.el8_4.x86_64, pcp-pmda-nfsclient-0:5.2.5-8.el8_4.x86_64, pcp-pmda-nginx-0:5.2.5-8.el8_4.x86_64, pcp-pmda-nvidia-gpu-0:5.2.5-8.el8_4.x86_64, pcp-pmda-openmetrics-0:5.2.5-8.el8_4.x86_64, pcp-pmda-openvswitch-0:5.2.5-8.el8_4.x86_64, pcp-pmda-oracle-0:5.2.5-8.el8_4.x86_64, pcp-pmda-pdns-0:5.2.5-8.el8_4.x86_64, pcp-pmda-perfevent-0:5.2.5-8.el8_4.x86_64, pcp-pmda-podman-0:5.2.5-8.el8_4.x86_64, pcp-pmda-postfix-0:5.2.5-8.el8_4.x86_64, pcp-pmda-postgresql-0:5.2.5-8.el8_4.x86_64, pcp-pmda-rabbitmq-0:5.2.5-8.el8_4.x86_64, pcp-pmda-redis-0:5.2.5-8.el8_4.x86_64, pcp-pmda-roomtemp-0:5.2.5-8.el8_4.x86_64, pcp-pmda-rpm-0:5.2.5-8.el8_4.x86_64, pcp-pmda-rsyslog-0:5.2.5-8.el8_4.x86_64, pcp-pmda-samba-0:5.2.5-8.el8_4.x86_64, pcp-pmda-sendmail-0:5.2.5-8.el8_4.x86_64, pcp-pmda-shping-0:5.2.5-8.el8_4.x86_64, pcp-pmda-slurm-0:5.2.5-8.el8_4.x86_64, pcp-pmda-smart-0:5.2.5-8.el8_4.x86_64, pcp-pmda-snmp-0:5.2.5-8.el8_4.x86_64, pcp-pmda-sockets-0:5.2.5-8.el8_4.x86_64, pcp-pmda-statsd-0:5.2.5-8.el8_4.x86_64, pcp-pmda-summary-0:5.2.5-8.el8_4.x86_64, pcp-pmda-systemd-0:5.2.5-8.el8_4.x86_64, pcp-pmda-trace-0:5.2.5-8.el8_4.x86_64, pcp-pmda-unbound-0:5.2.5-8.el8_4.x86_64, pcp-pmda-vmware-0:5.2.5-8.el8_4.x86_64, pcp-pmda-weblog-0:5.2.5-8.el8_4.x86_64, pcp-pmda-zimbra-0:5.2.5-8.el8_4.x86_64, pcp-pmda-zswap-0:5.2.5-8.el8_4.x86_64, pcp-selinux-0:5.2.5-8.el8_4.x86_64, pcp-system-tools-0:5.2.5-8.el8_4.x86_64, pcp-testsuite-0:5.2.5-8.el8_4.x86_64, pcp-zeroconf-0:5.2.5-8.el8_4.x86_64, perl-PCP-LogImport-0:5.2.5-8.el8_4.x86_64, perl-PCP-LogSummary-0:5.2.5-8.el8_4.x86_64, perl-PCP-MMV-0:5.2.5-8.el8_4.x86_64, perl-PCP-PMDA-0:5.2.5-8.el8_4.x86_64, python3-pcp-0:5.2.5-8.el8_4.x86_64, pcp-debugsource-0:5.2.5-8.el8_4.x86_64, pcp-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-devel-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-export-zabbix-agent-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-gui-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-import-collectl2pcp-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-libs-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-apache-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-bash-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-cifs-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-cisco-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-dm-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-docker-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-gfs2-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-hacluster-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-infiniband-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-logger-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-lustrecomm-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-mailq-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-mounts-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-nvidia-gpu-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-perfevent-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-podman-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-roomtemp-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-rpm-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-sendmail-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-shping-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-smart-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-sockets-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-statsd-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-summary-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-systemd-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-trace-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-pmda-weblog-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-system-tools-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-testsuite-debuginfo-0:5.2.5-8.el8_4.x86_64, perl-PCP-LogImport-debuginfo-0:5.2.5-8.el8_4.x86_64, perl-PCP-MMV-debuginfo-0:5.2.5-8.el8_4.x86_64, perl-PCP-PMDA-debuginfo-0:5.2.5-8.el8_4.x86_64, python3-pcp-debuginfo-0:5.2.5-8.el8_4.x86_64, pcp-devel-0:5.2.5-8.el8_4.i686, pcp-libs-0:5.2.5-8.el8_4.i686, pcp-libs-devel-0:5.2.5-8.el8_4.i686, pcp-debugsource-0:5.2.5-8.el8_4.i686, pcp-debuginfo-0:5.2.5-8.el8_4.i686, pcp-devel-debuginfo-0:5.2.5-8.el8_4.i686, pcp-export-zabbix-agent-debuginfo-0:5.2.5-8.el8_4.i686, pcp-gui-debuginfo-0:5.2.5-8.el8_4.i686, pcp-import-collectl2pcp-debuginfo-0:5.2.5-8.el8_4.i686, pcp-libs-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-apache-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-bash-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-cifs-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-cisco-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-dm-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-docker-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-gfs2-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-hacluster-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-infiniband-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-logger-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-lustrecomm-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-mailq-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-mounts-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-nvidia-gpu-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-perfevent-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-podman-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-roomtemp-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-rpm-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-sendmail-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-shping-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-smart-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-sockets-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-statsd-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-summary-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-systemd-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-trace-debuginfo-0:5.2.5-8.el8_4.i686, pcp-pmda-weblog-debuginfo-0:5.2.5-8.el8_4.i686, pcp-system-tools-debuginfo-0:5.2.5-8.el8_4.i686, pcp-testsuite-debuginfo-0:5.2.5-8.el8_4.i686, perl-PCP-LogImport-debuginfo-0:5.2.5-8.el8_4.i686, perl-PCP-MMV-debuginfo-0:5.2.5-8.el8_4.i686, perl-PCP-PMDA-debuginfo-0:5.2.5-8.el8_4.i686, python3-pcp-debuginfo-0:5.2.5-8.el8_4.i686, pcp-doc-0:5.2.5-8.el8_4.noarch, pcp-0:5.2.5-8.el8_4.ppc64le, pcp-conf-0:5.2.5-8.el8_4.ppc64le, pcp-devel-0:5.2.5-8.el8_4.ppc64le, pcp-export-pcp2elasticsearch-0:5.2.5-8.el8_4.ppc64le, pcp-export-pcp2graphite-0:5.2.5-8.el8_4.ppc64le, pcp-export-pcp2influxdb-0:5.2.5-8.el8_4.ppc64le, pcp-export-pcp2json-0:5.2.5-8.el8_4.ppc64le, pcp-export-pcp2spark-0:5.2.5-8.el8_4.ppc64le, pcp-export-pcp2xml-0:5.2.5-8.el8_4.ppc64le, pcp-export-pcp2zabbix-0:5.2.5-8.el8_4.ppc64le, pcp-export-zabbix-agent-0:5.2.5-8.el8_4.ppc64le, pcp-gui-0:5.2.5-8.el8_4.ppc64le, pcp-import-collectl2pcp-0:5.2.5-8.el8_4.ppc64le, pcp-import-ganglia2pcp-0:5.2.5-8.el8_4.ppc64le, pcp-import-iostat2pcp-0:5.2.5-8.el8_4.ppc64le, pcp-import-mrtg2pcp-0:5.2.5-8.el8_4.ppc64le, pcp-import-sar2pcp-0:5.2.5-8.el8_4.ppc64le, pcp-libs-0:5.2.5-8.el8_4.ppc64le, pcp-libs-devel-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-activemq-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-apache-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-bash-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-bcc-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-bind2-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-bonding-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-bpftrace-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-cifs-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-cisco-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-dbping-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-dm-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-docker-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-ds389-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-ds389log-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-elasticsearch-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-gfs2-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-gluster-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-gpfs-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-gpsd-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-hacluster-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-haproxy-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-infiniband-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-json-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-libvirt-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-lio-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-lmsensors-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-logger-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-lustre-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-lustrecomm-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-mailq-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-memcache-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-mic-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-mounts-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-mysql-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-named-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-netcheck-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-netfilter-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-news-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-nfsclient-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-nginx-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-nvidia-gpu-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-openmetrics-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-openvswitch-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-oracle-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-pdns-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-perfevent-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-podman-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-postfix-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-postgresql-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-rabbitmq-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-redis-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-roomtemp-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-rpm-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-rsyslog-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-samba-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-sendmail-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-shping-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-slurm-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-smart-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-snmp-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-sockets-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-statsd-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-summary-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-systemd-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-trace-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-unbound-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-vmware-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-weblog-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-zimbra-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-zswap-0:5.2.5-8.el8_4.ppc64le, pcp-selinux-0:5.2.5-8.el8_4.ppc64le, pcp-system-tools-0:5.2.5-8.el8_4.ppc64le, pcp-testsuite-0:5.2.5-8.el8_4.ppc64le, pcp-zeroconf-0:5.2.5-8.el8_4.ppc64le, perl-PCP-LogImport-0:5.2.5-8.el8_4.ppc64le, perl-PCP-LogSummary-0:5.2.5-8.el8_4.ppc64le, perl-PCP-MMV-0:5.2.5-8.el8_4.ppc64le, perl-PCP-PMDA-0:5.2.5-8.el8_4.ppc64le, python3-pcp-0:5.2.5-8.el8_4.ppc64le, pcp-debugsource-0:5.2.5-8.el8_4.ppc64le, pcp-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-devel-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-export-zabbix-agent-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-gui-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-import-collectl2pcp-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-libs-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-apache-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-bash-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-cifs-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-cisco-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-dm-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-docker-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-gfs2-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-hacluster-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-infiniband-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-logger-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-lustrecomm-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-mailq-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-mounts-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-nvidia-gpu-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-perfevent-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-podman-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-roomtemp-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-rpm-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-sendmail-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-shping-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-smart-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-sockets-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-statsd-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-summary-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-systemd-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-trace-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-pmda-weblog-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-system-tools-debuginfo-0:5.2.5-8.el8_4.ppc64le, pcp-testsuite-debuginfo-0:5.2.5-8.el8_4.ppc64le, perl-PCP-LogImport-debuginfo-0:5.2.5-8.el8_4.ppc64le, perl-PCP-MMV-debuginfo-0:5.2.5-8.el8_4.ppc64le, perl-PCP-PMDA-debuginfo-0:5.2.5-8.el8_4.ppc64le, python3-pcp-debuginfo-0:5.2.5-8.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:6837
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-45769, CVE-2024-45770,
Bugzilla: 2310452, 2310451, 2310451, 2310452
Affected Packages: pcp-0:5.3.7-22.el8_10.src, pcp-0:5.3.7-22.el8_10.aarch64, pcp-conf-0:5.3.7-22.el8_10.aarch64, pcp-devel-0:5.3.7-22.el8_10.aarch64, pcp-export-pcp2elasticsearch-0:5.3.7-22.el8_10.aarch64, pcp-export-pcp2graphite-0:5.3.7-22.el8_10.aarch64, pcp-export-pcp2influxdb-0:5.3.7-22.el8_10.aarch64, pcp-export-pcp2json-0:5.3.7-22.el8_10.aarch64, pcp-export-pcp2spark-0:5.3.7-22.el8_10.aarch64, pcp-export-pcp2xml-0:5.3.7-22.el8_10.aarch64, pcp-export-pcp2zabbix-0:5.3.7-22.el8_10.aarch64, pcp-export-zabbix-agent-0:5.3.7-22.el8_10.aarch64, pcp-gui-0:5.3.7-22.el8_10.aarch64, pcp-import-collectl2pcp-0:5.3.7-22.el8_10.aarch64, pcp-import-ganglia2pcp-0:5.3.7-22.el8_10.aarch64, pcp-import-iostat2pcp-0:5.3.7-22.el8_10.aarch64, pcp-import-mrtg2pcp-0:5.3.7-22.el8_10.aarch64, pcp-import-sar2pcp-0:5.3.7-22.el8_10.aarch64, pcp-libs-0:5.3.7-22.el8_10.aarch64, pcp-libs-devel-0:5.3.7-22.el8_10.aarch64, pcp-pmda-activemq-0:5.3.7-22.el8_10.aarch64, pcp-pmda-apache-0:5.3.7-22.el8_10.aarch64, pcp-pmda-bash-0:5.3.7-22.el8_10.aarch64, pcp-pmda-bcc-0:5.3.7-22.el8_10.aarch64, pcp-pmda-bind2-0:5.3.7-22.el8_10.aarch64, pcp-pmda-bonding-0:5.3.7-22.el8_10.aarch64, pcp-pmda-bpftrace-0:5.3.7-22.el8_10.aarch64, pcp-pmda-cifs-0:5.3.7-22.el8_10.aarch64, pcp-pmda-cisco-0:5.3.7-22.el8_10.aarch64, pcp-pmda-dbping-0:5.3.7-22.el8_10.aarch64, pcp-pmda-denki-0:5.3.7-22.el8_10.aarch64, pcp-pmda-dm-0:5.3.7-22.el8_10.aarch64, pcp-pmda-docker-0:5.3.7-22.el8_10.aarch64, pcp-pmda-ds389-0:5.3.7-22.el8_10.aarch64, pcp-pmda-ds389log-0:5.3.7-22.el8_10.aarch64, pcp-pmda-elasticsearch-0:5.3.7-22.el8_10.aarch64, pcp-pmda-gfs2-0:5.3.7-22.el8_10.aarch64, pcp-pmda-gluster-0:5.3.7-22.el8_10.aarch64, pcp-pmda-gpfs-0:5.3.7-22.el8_10.aarch64, pcp-pmda-gpsd-0:5.3.7-22.el8_10.aarch64, pcp-pmda-hacluster-0:5.3.7-22.el8_10.aarch64, pcp-pmda-haproxy-0:5.3.7-22.el8_10.aarch64, pcp-pmda-infiniband-0:5.3.7-22.el8_10.aarch64, pcp-pmda-json-0:5.3.7-22.el8_10.aarch64, pcp-pmda-libvirt-0:5.3.7-22.el8_10.aarch64, pcp-pmda-lio-0:5.3.7-22.el8_10.aarch64, pcp-pmda-lmsensors-0:5.3.7-22.el8_10.aarch64, pcp-pmda-logger-0:5.3.7-22.el8_10.aarch64, pcp-pmda-lustre-0:5.3.7-22.el8_10.aarch64, pcp-pmda-lustrecomm-0:5.3.7-22.el8_10.aarch64, pcp-pmda-mailq-0:5.3.7-22.el8_10.aarch64, pcp-pmda-memcache-0:5.3.7-22.el8_10.aarch64, pcp-pmda-mic-0:5.3.7-22.el8_10.aarch64, pcp-pmda-mongodb-0:5.3.7-22.el8_10.aarch64, pcp-pmda-mounts-0:5.3.7-22.el8_10.aarch64, pcp-pmda-mysql-0:5.3.7-22.el8_10.aarch64, pcp-pmda-named-0:5.3.7-22.el8_10.aarch64, pcp-pmda-netcheck-0:5.3.7-22.el8_10.aarch64, pcp-pmda-netfilter-0:5.3.7-22.el8_10.aarch64, pcp-pmda-news-0:5.3.7-22.el8_10.aarch64, pcp-pmda-nfsclient-0:5.3.7-22.el8_10.aarch64, pcp-pmda-nginx-0:5.3.7-22.el8_10.aarch64, pcp-pmda-nvidia-gpu-0:5.3.7-22.el8_10.aarch64, pcp-pmda-openmetrics-0:5.3.7-22.el8_10.aarch64, pcp-pmda-openvswitch-0:5.3.7-22.el8_10.aarch64, pcp-pmda-oracle-0:5.3.7-22.el8_10.aarch64, pcp-pmda-pdns-0:5.3.7-22.el8_10.aarch64, pcp-pmda-perfevent-0:5.3.7-22.el8_10.aarch64, pcp-pmda-podman-0:5.3.7-22.el8_10.aarch64, pcp-pmda-postfix-0:5.3.7-22.el8_10.aarch64, pcp-pmda-postgresql-0:5.3.7-22.el8_10.aarch64, pcp-pmda-rabbitmq-0:5.3.7-22.el8_10.aarch64, pcp-pmda-redis-0:5.3.7-22.el8_10.aarch64, pcp-pmda-roomtemp-0:5.3.7-22.el8_10.aarch64, pcp-pmda-rsyslog-0:5.3.7-22.el8_10.aarch64, pcp-pmda-samba-0:5.3.7-22.el8_10.aarch64, pcp-pmda-sendmail-0:5.3.7-22.el8_10.aarch64, pcp-pmda-shping-0:5.3.7-22.el8_10.aarch64, pcp-pmda-slurm-0:5.3.7-22.el8_10.aarch64, pcp-pmda-smart-0:5.3.7-22.el8_10.aarch64, pcp-pmda-snmp-0:5.3.7-22.el8_10.aarch64, pcp-pmda-sockets-0:5.3.7-22.el8_10.aarch64, pcp-pmda-statsd-0:5.3.7-22.el8_10.aarch64, pcp-pmda-summary-0:5.3.7-22.el8_10.aarch64, pcp-pmda-systemd-0:5.3.7-22.el8_10.aarch64, pcp-pmda-trace-0:5.3.7-22.el8_10.aarch64, pcp-pmda-unbound-0:5.3.7-22.el8_10.aarch64, pcp-pmda-weblog-0:5.3.7-22.el8_10.aarch64, pcp-pmda-zimbra-0:5.3.7-22.el8_10.aarch64, pcp-pmda-zswap-0:5.3.7-22.el8_10.aarch64, pcp-selinux-0:5.3.7-22.el8_10.aarch64, pcp-system-tools-0:5.3.7-22.el8_10.aarch64, pcp-testsuite-0:5.3.7-22.el8_10.aarch64, pcp-zeroconf-0:5.3.7-22.el8_10.aarch64, perl-PCP-LogImport-0:5.3.7-22.el8_10.aarch64, perl-PCP-LogSummary-0:5.3.7-22.el8_10.aarch64, perl-PCP-MMV-0:5.3.7-22.el8_10.aarch64, perl-PCP-PMDA-0:5.3.7-22.el8_10.aarch64, python3-pcp-0:5.3.7-22.el8_10.aarch64, pcp-debugsource-0:5.3.7-22.el8_10.aarch64, pcp-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-devel-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-export-zabbix-agent-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-gui-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-import-collectl2pcp-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-libs-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-apache-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-bash-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-cifs-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-cisco-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-denki-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-dm-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-docker-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-gfs2-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-hacluster-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-infiniband-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-logger-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-lustrecomm-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-mailq-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-mounts-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-perfevent-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-podman-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-roomtemp-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-sendmail-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-shping-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-smart-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-sockets-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-statsd-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-summary-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-systemd-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-trace-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-pmda-weblog-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-system-tools-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-testsuite-debuginfo-0:5.3.7-22.el8_10.aarch64, perl-PCP-LogImport-debuginfo-0:5.3.7-22.el8_10.aarch64, perl-PCP-MMV-debuginfo-0:5.3.7-22.el8_10.aarch64, perl-PCP-PMDA-debuginfo-0:5.3.7-22.el8_10.aarch64, python3-pcp-debuginfo-0:5.3.7-22.el8_10.aarch64, pcp-0:5.3.7-22.el8_10.ppc64le, pcp-conf-0:5.3.7-22.el8_10.ppc64le, pcp-devel-0:5.3.7-22.el8_10.ppc64le, pcp-export-pcp2elasticsearch-0:5.3.7-22.el8_10.ppc64le, pcp-export-pcp2graphite-0:5.3.7-22.el8_10.ppc64le, pcp-export-pcp2influxdb-0:5.3.7-22.el8_10.ppc64le, pcp-export-pcp2json-0:5.3.7-22.el8_10.ppc64le, pcp-export-pcp2spark-0:5.3.7-22.el8_10.ppc64le, pcp-export-pcp2xml-0:5.3.7-22.el8_10.ppc64le, pcp-export-pcp2zabbix-0:5.3.7-22.el8_10.ppc64le, pcp-export-zabbix-agent-0:5.3.7-22.el8_10.ppc64le, pcp-gui-0:5.3.7-22.el8_10.ppc64le, pcp-import-collectl2pcp-0:5.3.7-22.el8_10.ppc64le, pcp-import-ganglia2pcp-0:5.3.7-22.el8_10.ppc64le, pcp-import-iostat2pcp-0:5.3.7-22.el8_10.ppc64le, pcp-import-mrtg2pcp-0:5.3.7-22.el8_10.ppc64le, pcp-import-sar2pcp-0:5.3.7-22.el8_10.ppc64le, pcp-libs-0:5.3.7-22.el8_10.ppc64le, pcp-libs-devel-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-activemq-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-apache-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-bash-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-bcc-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-bind2-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-bonding-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-bpftrace-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-cifs-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-cisco-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-dbping-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-denki-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-dm-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-docker-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-ds389-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-ds389log-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-elasticsearch-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-gfs2-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-gluster-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-gpfs-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-gpsd-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-hacluster-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-haproxy-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-infiniband-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-json-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-libvirt-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-lio-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-lmsensors-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-logger-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-lustre-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-lustrecomm-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-mailq-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-memcache-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-mic-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-mongodb-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-mounts-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-mysql-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-named-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-netcheck-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-netfilter-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-news-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-nfsclient-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-nginx-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-nvidia-gpu-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-openmetrics-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-openvswitch-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-oracle-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-pdns-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-perfevent-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-podman-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-postfix-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-postgresql-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-rabbitmq-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-redis-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-roomtemp-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-rsyslog-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-samba-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-sendmail-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-shping-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-slurm-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-smart-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-snmp-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-sockets-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-statsd-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-summary-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-systemd-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-trace-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-unbound-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-weblog-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-zimbra-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-zswap-0:5.3.7-22.el8_10.ppc64le, pcp-selinux-0:5.3.7-22.el8_10.ppc64le, pcp-system-tools-0:5.3.7-22.el8_10.ppc64le, pcp-testsuite-0:5.3.7-22.el8_10.ppc64le, pcp-zeroconf-0:5.3.7-22.el8_10.ppc64le, perl-PCP-LogImport-0:5.3.7-22.el8_10.ppc64le, perl-PCP-LogSummary-0:5.3.7-22.el8_10.ppc64le, perl-PCP-MMV-0:5.3.7-22.el8_10.ppc64le, perl-PCP-PMDA-0:5.3.7-22.el8_10.ppc64le, python3-pcp-0:5.3.7-22.el8_10.ppc64le, pcp-debugsource-0:5.3.7-22.el8_10.ppc64le, pcp-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-devel-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-export-zabbix-agent-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-gui-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-import-collectl2pcp-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-libs-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-apache-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-bash-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-cifs-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-cisco-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-denki-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-dm-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-docker-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-gfs2-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-hacluster-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-infiniband-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-logger-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-lustrecomm-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-mailq-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-mounts-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-perfevent-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-podman-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-roomtemp-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-sendmail-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-shping-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-smart-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-sockets-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-statsd-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-summary-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-systemd-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-trace-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-pmda-weblog-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-system-tools-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-testsuite-debuginfo-0:5.3.7-22.el8_10.ppc64le, perl-PCP-LogImport-debuginfo-0:5.3.7-22.el8_10.ppc64le, perl-PCP-MMV-debuginfo-0:5.3.7-22.el8_10.ppc64le, perl-PCP-PMDA-debuginfo-0:5.3.7-22.el8_10.ppc64le, python3-pcp-debuginfo-0:5.3.7-22.el8_10.ppc64le, pcp-0:5.3.7-22.el8_10.x86_64, pcp-conf-0:5.3.7-22.el8_10.x86_64, pcp-devel-0:5.3.7-22.el8_10.x86_64, pcp-export-pcp2elasticsearch-0:5.3.7-22.el8_10.x86_64, pcp-export-pcp2graphite-0:5.3.7-22.el8_10.x86_64, pcp-export-pcp2influxdb-0:5.3.7-22.el8_10.x86_64, pcp-export-pcp2json-0:5.3.7-22.el8_10.x86_64, pcp-export-pcp2spark-0:5.3.7-22.el8_10.x86_64, pcp-export-pcp2xml-0:5.3.7-22.el8_10.x86_64, pcp-export-pcp2zabbix-0:5.3.7-22.el8_10.x86_64, pcp-export-zabbix-agent-0:5.3.7-22.el8_10.x86_64, pcp-gui-0:5.3.7-22.el8_10.x86_64, pcp-import-collectl2pcp-0:5.3.7-22.el8_10.x86_64, pcp-import-ganglia2pcp-0:5.3.7-22.el8_10.x86_64, pcp-import-iostat2pcp-0:5.3.7-22.el8_10.x86_64, pcp-import-mrtg2pcp-0:5.3.7-22.el8_10.x86_64, pcp-import-sar2pcp-0:5.3.7-22.el8_10.x86_64, pcp-libs-0:5.3.7-22.el8_10.x86_64, pcp-libs-devel-0:5.3.7-22.el8_10.x86_64, pcp-pmda-activemq-0:5.3.7-22.el8_10.x86_64, pcp-pmda-apache-0:5.3.7-22.el8_10.x86_64, pcp-pmda-bash-0:5.3.7-22.el8_10.x86_64, pcp-pmda-bcc-0:5.3.7-22.el8_10.x86_64, pcp-pmda-bind2-0:5.3.7-22.el8_10.x86_64, pcp-pmda-bonding-0:5.3.7-22.el8_10.x86_64, pcp-pmda-bpftrace-0:5.3.7-22.el8_10.x86_64, pcp-pmda-cifs-0:5.3.7-22.el8_10.x86_64, pcp-pmda-cisco-0:5.3.7-22.el8_10.x86_64, pcp-pmda-dbping-0:5.3.7-22.el8_10.x86_64, pcp-pmda-denki-0:5.3.7-22.el8_10.x86_64, pcp-pmda-dm-0:5.3.7-22.el8_10.x86_64, pcp-pmda-docker-0:5.3.7-22.el8_10.x86_64, pcp-pmda-ds389-0:5.3.7-22.el8_10.x86_64, pcp-pmda-ds389log-0:5.3.7-22.el8_10.x86_64, pcp-pmda-elasticsearch-0:5.3.7-22.el8_10.x86_64, pcp-pmda-gfs2-0:5.3.7-22.el8_10.x86_64, pcp-pmda-gluster-0:5.3.7-22.el8_10.x86_64, pcp-pmda-gpfs-0:5.3.7-22.el8_10.x86_64, pcp-pmda-gpsd-0:5.3.7-22.el8_10.x86_64, pcp-pmda-hacluster-0:5.3.7-22.el8_10.x86_64, pcp-pmda-haproxy-0:5.3.7-22.el8_10.x86_64, pcp-pmda-infiniband-0:5.3.7-22.el8_10.x86_64, pcp-pmda-json-0:5.3.7-22.el8_10.x86_64, pcp-pmda-libvirt-0:5.3.7-22.el8_10.x86_64, pcp-pmda-lio-0:5.3.7-22.el8_10.x86_64, pcp-pmda-lmsensors-0:5.3.7-22.el8_10.x86_64, pcp-pmda-logger-0:5.3.7-22.el8_10.x86_64, pcp-pmda-lustre-0:5.3.7-22.el8_10.x86_64, pcp-pmda-lustrecomm-0:5.3.7-22.el8_10.x86_64, pcp-pmda-mailq-0:5.3.7-22.el8_10.x86_64, pcp-pmda-memcache-0:5.3.7-22.el8_10.x86_64, pcp-pmda-mic-0:5.3.7-22.el8_10.x86_64, pcp-pmda-mongodb-0:5.3.7-22.el8_10.x86_64, pcp-pmda-mounts-0:5.3.7-22.el8_10.x86_64, pcp-pmda-mssql-0:5.3.7-22.el8_10.x86_64, pcp-pmda-mysql-0:5.3.7-22.el8_10.x86_64, pcp-pmda-named-0:5.3.7-22.el8_10.x86_64, pcp-pmda-netcheck-0:5.3.7-22.el8_10.x86_64, pcp-pmda-netfilter-0:5.3.7-22.el8_10.x86_64, pcp-pmda-news-0:5.3.7-22.el8_10.x86_64, pcp-pmda-nfsclient-0:5.3.7-22.el8_10.x86_64, pcp-pmda-nginx-0:5.3.7-22.el8_10.x86_64, pcp-pmda-nvidia-gpu-0:5.3.7-22.el8_10.x86_64, pcp-pmda-openmetrics-0:5.3.7-22.el8_10.x86_64, pcp-pmda-openvswitch-0:5.3.7-22.el8_10.x86_64, pcp-pmda-oracle-0:5.3.7-22.el8_10.x86_64, pcp-pmda-pdns-0:5.3.7-22.el8_10.x86_64, pcp-pmda-perfevent-0:5.3.7-22.el8_10.x86_64, pcp-pmda-podman-0:5.3.7-22.el8_10.x86_64, pcp-pmda-postfix-0:5.3.7-22.el8_10.x86_64, pcp-pmda-postgresql-0:5.3.7-22.el8_10.x86_64, pcp-pmda-rabbitmq-0:5.3.7-22.el8_10.x86_64, pcp-pmda-redis-0:5.3.7-22.el8_10.x86_64, pcp-pmda-roomtemp-0:5.3.7-22.el8_10.x86_64, pcp-pmda-rsyslog-0:5.3.7-22.el8_10.x86_64, pcp-pmda-samba-0:5.3.7-22.el8_10.x86_64, pcp-pmda-sendmail-0:5.3.7-22.el8_10.x86_64, pcp-pmda-shping-0:5.3.7-22.el8_10.x86_64, pcp-pmda-slurm-0:5.3.7-22.el8_10.x86_64, pcp-pmda-smart-0:5.3.7-22.el8_10.x86_64, pcp-pmda-snmp-0:5.3.7-22.el8_10.x86_64, pcp-pmda-sockets-0:5.3.7-22.el8_10.x86_64, pcp-pmda-statsd-0:5.3.7-22.el8_10.x86_64, pcp-pmda-summary-0:5.3.7-22.el8_10.x86_64, pcp-pmda-systemd-0:5.3.7-22.el8_10.x86_64, pcp-pmda-trace-0:5.3.7-22.el8_10.x86_64, pcp-pmda-unbound-0:5.3.7-22.el8_10.x86_64, pcp-pmda-weblog-0:5.3.7-22.el8_10.x86_64, pcp-pmda-zimbra-0:5.3.7-22.el8_10.x86_64, pcp-pmda-zswap-0:5.3.7-22.el8_10.x86_64, pcp-selinux-0:5.3.7-22.el8_10.x86_64, pcp-system-tools-0:5.3.7-22.el8_10.x86_64, pcp-testsuite-0:5.3.7-22.el8_10.x86_64, pcp-zeroconf-0:5.3.7-22.el8_10.x86_64, perl-PCP-LogImport-0:5.3.7-22.el8_10.x86_64, perl-PCP-LogSummary-0:5.3.7-22.el8_10.x86_64, perl-PCP-MMV-0:5.3.7-22.el8_10.x86_64, perl-PCP-PMDA-0:5.3.7-22.el8_10.x86_64, python3-pcp-0:5.3.7-22.el8_10.x86_64, pcp-debugsource-0:5.3.7-22.el8_10.x86_64, pcp-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-devel-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-export-zabbix-agent-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-gui-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-import-collectl2pcp-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-libs-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-apache-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-bash-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-cifs-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-cisco-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-denki-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-dm-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-docker-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-gfs2-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-hacluster-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-infiniband-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-logger-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-lustrecomm-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-mailq-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-mounts-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-perfevent-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-podman-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-roomtemp-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-sendmail-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-shping-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-smart-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-sockets-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-statsd-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-summary-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-systemd-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-trace-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-pmda-weblog-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-system-tools-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-testsuite-debuginfo-0:5.3.7-22.el8_10.x86_64, perl-PCP-LogImport-debuginfo-0:5.3.7-22.el8_10.x86_64, perl-PCP-MMV-debuginfo-0:5.3.7-22.el8_10.x86_64, perl-PCP-PMDA-debuginfo-0:5.3.7-22.el8_10.x86_64, python3-pcp-debuginfo-0:5.3.7-22.el8_10.x86_64, pcp-devel-0:5.3.7-22.el8_10.i686, pcp-libs-0:5.3.7-22.el8_10.i686, pcp-libs-devel-0:5.3.7-22.el8_10.i686, pcp-testsuite-0:5.3.7-22.el8_10.i686, pcp-debugsource-0:5.3.7-22.el8_10.i686, pcp-debuginfo-0:5.3.7-22.el8_10.i686, pcp-devel-debuginfo-0:5.3.7-22.el8_10.i686, pcp-export-zabbix-agent-debuginfo-0:5.3.7-22.el8_10.i686, pcp-gui-debuginfo-0:5.3.7-22.el8_10.i686, pcp-import-collectl2pcp-debuginfo-0:5.3.7-22.el8_10.i686, pcp-libs-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-apache-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-bash-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-cifs-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-cisco-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-denki-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-dm-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-docker-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-gfs2-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-hacluster-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-infiniband-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-logger-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-lustrecomm-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-mailq-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-mounts-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-perfevent-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-podman-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-roomtemp-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-sendmail-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-shping-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-smart-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-sockets-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-statsd-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-summary-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-systemd-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-trace-debuginfo-0:5.3.7-22.el8_10.i686, pcp-pmda-weblog-debuginfo-0:5.3.7-22.el8_10.i686, pcp-system-tools-debuginfo-0:5.3.7-22.el8_10.i686, pcp-testsuite-debuginfo-0:5.3.7-22.el8_10.i686, perl-PCP-LogImport-debuginfo-0:5.3.7-22.el8_10.i686, perl-PCP-MMV-debuginfo-0:5.3.7-22.el8_10.i686, perl-PCP-PMDA-debuginfo-0:5.3.7-22.el8_10.i686, python3-pcp-debuginfo-0:5.3.7-22.el8_10.i686, pcp-0:5.3.7-22.el8_10.s390x, pcp-conf-0:5.3.7-22.el8_10.s390x, pcp-devel-0:5.3.7-22.el8_10.s390x, pcp-export-pcp2elasticsearch-0:5.3.7-22.el8_10.s390x, pcp-export-pcp2graphite-0:5.3.7-22.el8_10.s390x, pcp-export-pcp2influxdb-0:5.3.7-22.el8_10.s390x, pcp-export-pcp2json-0:5.3.7-22.el8_10.s390x, pcp-export-pcp2spark-0:5.3.7-22.el8_10.s390x, pcp-export-pcp2xml-0:5.3.7-22.el8_10.s390x, pcp-export-pcp2zabbix-0:5.3.7-22.el8_10.s390x, pcp-export-zabbix-agent-0:5.3.7-22.el8_10.s390x, pcp-gui-0:5.3.7-22.el8_10.s390x, pcp-import-collectl2pcp-0:5.3.7-22.el8_10.s390x, pcp-import-ganglia2pcp-0:5.3.7-22.el8_10.s390x, pcp-import-iostat2pcp-0:5.3.7-22.el8_10.s390x, pcp-import-mrtg2pcp-0:5.3.7-22.el8_10.s390x, pcp-import-sar2pcp-0:5.3.7-22.el8_10.s390x, pcp-libs-0:5.3.7-22.el8_10.s390x, pcp-libs-devel-0:5.3.7-22.el8_10.s390x, pcp-pmda-activemq-0:5.3.7-22.el8_10.s390x, pcp-pmda-apache-0:5.3.7-22.el8_10.s390x, pcp-pmda-bash-0:5.3.7-22.el8_10.s390x, pcp-pmda-bcc-0:5.3.7-22.el8_10.s390x, pcp-pmda-bind2-0:5.3.7-22.el8_10.s390x, pcp-pmda-bonding-0:5.3.7-22.el8_10.s390x, pcp-pmda-bpftrace-0:5.3.7-22.el8_10.s390x, pcp-pmda-cifs-0:5.3.7-22.el8_10.s390x, pcp-pmda-cisco-0:5.3.7-22.el8_10.s390x, pcp-pmda-dbping-0:5.3.7-22.el8_10.s390x, pcp-pmda-denki-0:5.3.7-22.el8_10.s390x, pcp-pmda-dm-0:5.3.7-22.el8_10.s390x, pcp-pmda-docker-0:5.3.7-22.el8_10.s390x, pcp-pmda-ds389-0:5.3.7-22.el8_10.s390x, pcp-pmda-ds389log-0:5.3.7-22.el8_10.s390x, pcp-pmda-elasticsearch-0:5.3.7-22.el8_10.s390x, pcp-pmda-gfs2-0:5.3.7-22.el8_10.s390x, pcp-pmda-gluster-0:5.3.7-22.el8_10.s390x, pcp-pmda-gpfs-0:5.3.7-22.el8_10.s390x, pcp-pmda-gpsd-0:5.3.7-22.el8_10.s390x, pcp-pmda-hacluster-0:5.3.7-22.el8_10.s390x, pcp-pmda-haproxy-0:5.3.7-22.el8_10.s390x, pcp-pmda-json-0:5.3.7-22.el8_10.s390x, pcp-pmda-libvirt-0:5.3.7-22.el8_10.s390x, pcp-pmda-lio-0:5.3.7-22.el8_10.s390x, pcp-pmda-lmsensors-0:5.3.7-22.el8_10.s390x, pcp-pmda-logger-0:5.3.7-22.el8_10.s390x, pcp-pmda-lustre-0:5.3.7-22.el8_10.s390x, pcp-pmda-lustrecomm-0:5.3.7-22.el8_10.s390x, pcp-pmda-mailq-0:5.3.7-22.el8_10.s390x, pcp-pmda-memcache-0:5.3.7-22.el8_10.s390x, pcp-pmda-mic-0:5.3.7-22.el8_10.s390x, pcp-pmda-mongodb-0:5.3.7-22.el8_10.s390x, pcp-pmda-mounts-0:5.3.7-22.el8_10.s390x, pcp-pmda-mysql-0:5.3.7-22.el8_10.s390x, pcp-pmda-named-0:5.3.7-22.el8_10.s390x, pcp-pmda-netcheck-0:5.3.7-22.el8_10.s390x, pcp-pmda-netfilter-0:5.3.7-22.el8_10.s390x, pcp-pmda-news-0:5.3.7-22.el8_10.s390x, pcp-pmda-nfsclient-0:5.3.7-22.el8_10.s390x, pcp-pmda-nginx-0:5.3.7-22.el8_10.s390x, pcp-pmda-nvidia-gpu-0:5.3.7-22.el8_10.s390x, pcp-pmda-openmetrics-0:5.3.7-22.el8_10.s390x, pcp-pmda-openvswitch-0:5.3.7-22.el8_10.s390x, pcp-pmda-oracle-0:5.3.7-22.el8_10.s390x, pcp-pmda-pdns-0:5.3.7-22.el8_10.s390x, pcp-pmda-podman-0:5.3.7-22.el8_10.s390x, pcp-pmda-postfix-0:5.3.7-22.el8_10.s390x, pcp-pmda-postgresql-0:5.3.7-22.el8_10.s390x, pcp-pmda-rabbitmq-0:5.3.7-22.el8_10.s390x, pcp-pmda-redis-0:5.3.7-22.el8_10.s390x, pcp-pmda-roomtemp-0:5.3.7-22.el8_10.s390x, pcp-pmda-rsyslog-0:5.3.7-22.el8_10.s390x, pcp-pmda-samba-0:5.3.7-22.el8_10.s390x, pcp-pmda-sendmail-0:5.3.7-22.el8_10.s390x, pcp-pmda-shping-0:5.3.7-22.el8_10.s390x, pcp-pmda-slurm-0:5.3.7-22.el8_10.s390x, pcp-pmda-smart-0:5.3.7-22.el8_10.s390x, pcp-pmda-snmp-0:5.3.7-22.el8_10.s390x, pcp-pmda-sockets-0:5.3.7-22.el8_10.s390x, pcp-pmda-statsd-0:5.3.7-22.el8_10.s390x, pcp-pmda-summary-0:5.3.7-22.el8_10.s390x, pcp-pmda-systemd-0:5.3.7-22.el8_10.s390x, pcp-pmda-trace-0:5.3.7-22.el8_10.s390x, pcp-pmda-unbound-0:5.3.7-22.el8_10.s390x, pcp-pmda-weblog-0:5.3.7-22.el8_10.s390x, pcp-pmda-zimbra-0:5.3.7-22.el8_10.s390x, pcp-pmda-zswap-0:5.3.7-22.el8_10.s390x, pcp-selinux-0:5.3.7-22.el8_10.s390x, pcp-system-tools-0:5.3.7-22.el8_10.s390x, pcp-testsuite-0:5.3.7-22.el8_10.s390x, pcp-zeroconf-0:5.3.7-22.el8_10.s390x, perl-PCP-LogImport-0:5.3.7-22.el8_10.s390x, perl-PCP-LogSummary-0:5.3.7-22.el8_10.s390x, perl-PCP-MMV-0:5.3.7-22.el8_10.s390x, perl-PCP-PMDA-0:5.3.7-22.el8_10.s390x, python3-pcp-0:5.3.7-22.el8_10.s390x, pcp-debugsource-0:5.3.7-22.el8_10.s390x, pcp-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-devel-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-export-zabbix-agent-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-gui-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-import-collectl2pcp-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-libs-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-apache-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-bash-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-cifs-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-cisco-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-denki-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-dm-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-docker-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-gfs2-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-hacluster-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-logger-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-lustrecomm-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-mailq-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-mounts-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-podman-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-roomtemp-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-sendmail-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-shping-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-smart-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-sockets-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-statsd-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-summary-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-systemd-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-trace-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-pmda-weblog-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-system-tools-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-testsuite-debuginfo-0:5.3.7-22.el8_10.s390x, perl-PCP-LogImport-debuginfo-0:5.3.7-22.el8_10.s390x, perl-PCP-MMV-debuginfo-0:5.3.7-22.el8_10.s390x, perl-PCP-PMDA-debuginfo-0:5.3.7-22.el8_10.s390x, python3-pcp-debuginfo-0:5.3.7-22.el8_10.s390x, pcp-doc-0:5.3.7-22.el8_10.noarch
Full Details
CSAF document


RHSA-2024:6775
Severity: moderate
Released on: 19/09/2024
CVE: CVE-2024-42353,
Bugzilla: 2305004
Affected Packages: python-webob-0:1.8.7-3.el9ost.src, python3-webob-0:1.8.7-3.el9ost.noarch
Full Details
CSAF document


RHSA-2024:6843
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-45769, CVE-2024-45770,
Bugzilla: 2310452, 2310451, 2310451, 2310452
Affected Packages: pcp-0:5.3.5-10.el8_6.src, pcp-0:5.3.5-10.el8_6.x86_64, pcp-conf-0:5.3.5-10.el8_6.x86_64, pcp-devel-0:5.3.5-10.el8_6.x86_64, pcp-export-pcp2elasticsearch-0:5.3.5-10.el8_6.x86_64, pcp-export-pcp2graphite-0:5.3.5-10.el8_6.x86_64, pcp-export-pcp2influxdb-0:5.3.5-10.el8_6.x86_64, pcp-export-pcp2json-0:5.3.5-10.el8_6.x86_64, pcp-export-pcp2spark-0:5.3.5-10.el8_6.x86_64, pcp-export-pcp2xml-0:5.3.5-10.el8_6.x86_64, pcp-export-pcp2zabbix-0:5.3.5-10.el8_6.x86_64, pcp-export-zabbix-agent-0:5.3.5-10.el8_6.x86_64, pcp-gui-0:5.3.5-10.el8_6.x86_64, pcp-import-collectl2pcp-0:5.3.5-10.el8_6.x86_64, pcp-import-ganglia2pcp-0:5.3.5-10.el8_6.x86_64, pcp-import-iostat2pcp-0:5.3.5-10.el8_6.x86_64, pcp-import-mrtg2pcp-0:5.3.5-10.el8_6.x86_64, pcp-import-sar2pcp-0:5.3.5-10.el8_6.x86_64, pcp-libs-0:5.3.5-10.el8_6.x86_64, pcp-libs-devel-0:5.3.5-10.el8_6.x86_64, pcp-pmda-activemq-0:5.3.5-10.el8_6.x86_64, pcp-pmda-apache-0:5.3.5-10.el8_6.x86_64, pcp-pmda-bash-0:5.3.5-10.el8_6.x86_64, pcp-pmda-bcc-0:5.3.5-10.el8_6.x86_64, pcp-pmda-bind2-0:5.3.5-10.el8_6.x86_64, pcp-pmda-bonding-0:5.3.5-10.el8_6.x86_64, pcp-pmda-bpftrace-0:5.3.5-10.el8_6.x86_64, pcp-pmda-cifs-0:5.3.5-10.el8_6.x86_64, pcp-pmda-cisco-0:5.3.5-10.el8_6.x86_64, pcp-pmda-dbping-0:5.3.5-10.el8_6.x86_64, pcp-pmda-denki-0:5.3.5-10.el8_6.x86_64, pcp-pmda-dm-0:5.3.5-10.el8_6.x86_64, pcp-pmda-docker-0:5.3.5-10.el8_6.x86_64, pcp-pmda-ds389-0:5.3.5-10.el8_6.x86_64, pcp-pmda-ds389log-0:5.3.5-10.el8_6.x86_64, pcp-pmda-elasticsearch-0:5.3.5-10.el8_6.x86_64, pcp-pmda-gfs2-0:5.3.5-10.el8_6.x86_64, pcp-pmda-gluster-0:5.3.5-10.el8_6.x86_64, pcp-pmda-gpfs-0:5.3.5-10.el8_6.x86_64, pcp-pmda-gpsd-0:5.3.5-10.el8_6.x86_64, pcp-pmda-hacluster-0:5.3.5-10.el8_6.x86_64, pcp-pmda-haproxy-0:5.3.5-10.el8_6.x86_64, pcp-pmda-infiniband-0:5.3.5-10.el8_6.x86_64, pcp-pmda-json-0:5.3.5-10.el8_6.x86_64, pcp-pmda-libvirt-0:5.3.5-10.el8_6.x86_64, pcp-pmda-lio-0:5.3.5-10.el8_6.x86_64, pcp-pmda-lmsensors-0:5.3.5-10.el8_6.x86_64, pcp-pmda-logger-0:5.3.5-10.el8_6.x86_64, pcp-pmda-lustre-0:5.3.5-10.el8_6.x86_64, pcp-pmda-lustrecomm-0:5.3.5-10.el8_6.x86_64, pcp-pmda-mailq-0:5.3.5-10.el8_6.x86_64, pcp-pmda-memcache-0:5.3.5-10.el8_6.x86_64, pcp-pmda-mic-0:5.3.5-10.el8_6.x86_64, pcp-pmda-mongodb-0:5.3.5-10.el8_6.x86_64, pcp-pmda-mounts-0:5.3.5-10.el8_6.x86_64, pcp-pmda-mssql-0:5.3.5-10.el8_6.x86_64, pcp-pmda-mysql-0:5.3.5-10.el8_6.x86_64, pcp-pmda-named-0:5.3.5-10.el8_6.x86_64, pcp-pmda-netcheck-0:5.3.5-10.el8_6.x86_64, pcp-pmda-netfilter-0:5.3.5-10.el8_6.x86_64, pcp-pmda-news-0:5.3.5-10.el8_6.x86_64, pcp-pmda-nfsclient-0:5.3.5-10.el8_6.x86_64, pcp-pmda-nginx-0:5.3.5-10.el8_6.x86_64, pcp-pmda-nvidia-gpu-0:5.3.5-10.el8_6.x86_64, pcp-pmda-openmetrics-0:5.3.5-10.el8_6.x86_64, pcp-pmda-openvswitch-0:5.3.5-10.el8_6.x86_64, pcp-pmda-oracle-0:5.3.5-10.el8_6.x86_64, pcp-pmda-pdns-0:5.3.5-10.el8_6.x86_64, pcp-pmda-perfevent-0:5.3.5-10.el8_6.x86_64, pcp-pmda-podman-0:5.3.5-10.el8_6.x86_64, pcp-pmda-postfix-0:5.3.5-10.el8_6.x86_64, pcp-pmda-postgresql-0:5.3.5-10.el8_6.x86_64, pcp-pmda-rabbitmq-0:5.3.5-10.el8_6.x86_64, pcp-pmda-redis-0:5.3.5-10.el8_6.x86_64, pcp-pmda-roomtemp-0:5.3.5-10.el8_6.x86_64, pcp-pmda-rsyslog-0:5.3.5-10.el8_6.x86_64, pcp-pmda-samba-0:5.3.5-10.el8_6.x86_64, pcp-pmda-sendmail-0:5.3.5-10.el8_6.x86_64, pcp-pmda-shping-0:5.3.5-10.el8_6.x86_64, pcp-pmda-slurm-0:5.3.5-10.el8_6.x86_64, pcp-pmda-smart-0:5.3.5-10.el8_6.x86_64, pcp-pmda-snmp-0:5.3.5-10.el8_6.x86_64, pcp-pmda-sockets-0:5.3.5-10.el8_6.x86_64, pcp-pmda-statsd-0:5.3.5-10.el8_6.x86_64, pcp-pmda-summary-0:5.3.5-10.el8_6.x86_64, pcp-pmda-systemd-0:5.3.5-10.el8_6.x86_64, pcp-pmda-trace-0:5.3.5-10.el8_6.x86_64, pcp-pmda-unbound-0:5.3.5-10.el8_6.x86_64, pcp-pmda-weblog-0:5.3.5-10.el8_6.x86_64, pcp-pmda-zimbra-0:5.3.5-10.el8_6.x86_64, pcp-pmda-zswap-0:5.3.5-10.el8_6.x86_64, pcp-selinux-0:5.3.5-10.el8_6.x86_64, pcp-system-tools-0:5.3.5-10.el8_6.x86_64, pcp-testsuite-0:5.3.5-10.el8_6.x86_64, pcp-zeroconf-0:5.3.5-10.el8_6.x86_64, perl-PCP-LogImport-0:5.3.5-10.el8_6.x86_64, perl-PCP-LogSummary-0:5.3.5-10.el8_6.x86_64, perl-PCP-MMV-0:5.3.5-10.el8_6.x86_64, perl-PCP-PMDA-0:5.3.5-10.el8_6.x86_64, python3-pcp-0:5.3.5-10.el8_6.x86_64, pcp-debugsource-0:5.3.5-10.el8_6.x86_64, pcp-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-devel-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-export-zabbix-agent-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-gui-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-import-collectl2pcp-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-libs-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-apache-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-bash-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-cifs-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-cisco-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-denki-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-dm-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-docker-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-gfs2-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-hacluster-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-infiniband-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-logger-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-lustrecomm-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-mailq-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-mounts-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-perfevent-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-podman-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-roomtemp-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-sendmail-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-shping-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-smart-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-sockets-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-statsd-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-summary-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-systemd-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-trace-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-pmda-weblog-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-system-tools-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-testsuite-debuginfo-0:5.3.5-10.el8_6.x86_64, perl-PCP-LogImport-debuginfo-0:5.3.5-10.el8_6.x86_64, perl-PCP-MMV-debuginfo-0:5.3.5-10.el8_6.x86_64, perl-PCP-PMDA-debuginfo-0:5.3.5-10.el8_6.x86_64, python3-pcp-debuginfo-0:5.3.5-10.el8_6.x86_64, pcp-devel-0:5.3.5-10.el8_6.i686, pcp-libs-0:5.3.5-10.el8_6.i686, pcp-libs-devel-0:5.3.5-10.el8_6.i686, pcp-testsuite-0:5.3.5-10.el8_6.i686, pcp-debugsource-0:5.3.5-10.el8_6.i686, pcp-debuginfo-0:5.3.5-10.el8_6.i686, pcp-devel-debuginfo-0:5.3.5-10.el8_6.i686, pcp-export-zabbix-agent-debuginfo-0:5.3.5-10.el8_6.i686, pcp-gui-debuginfo-0:5.3.5-10.el8_6.i686, pcp-import-collectl2pcp-debuginfo-0:5.3.5-10.el8_6.i686, pcp-libs-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-apache-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-bash-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-cifs-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-cisco-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-denki-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-dm-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-docker-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-gfs2-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-hacluster-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-infiniband-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-logger-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-lustrecomm-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-mailq-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-mounts-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-perfevent-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-podman-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-roomtemp-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-sendmail-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-shping-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-smart-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-sockets-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-statsd-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-summary-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-systemd-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-trace-debuginfo-0:5.3.5-10.el8_6.i686, pcp-pmda-weblog-debuginfo-0:5.3.5-10.el8_6.i686, pcp-system-tools-debuginfo-0:5.3.5-10.el8_6.i686, pcp-testsuite-debuginfo-0:5.3.5-10.el8_6.i686, perl-PCP-LogImport-debuginfo-0:5.3.5-10.el8_6.i686, perl-PCP-MMV-debuginfo-0:5.3.5-10.el8_6.i686, perl-PCP-PMDA-debuginfo-0:5.3.5-10.el8_6.i686, python3-pcp-debuginfo-0:5.3.5-10.el8_6.i686, pcp-doc-0:5.3.5-10.el8_6.noarch, pcp-0:5.3.5-10.el8_6.aarch64, pcp-conf-0:5.3.5-10.el8_6.aarch64, pcp-devel-0:5.3.5-10.el8_6.aarch64, pcp-export-pcp2elasticsearch-0:5.3.5-10.el8_6.aarch64, pcp-export-pcp2graphite-0:5.3.5-10.el8_6.aarch64, pcp-export-pcp2influxdb-0:5.3.5-10.el8_6.aarch64, pcp-export-pcp2json-0:5.3.5-10.el8_6.aarch64, pcp-export-pcp2spark-0:5.3.5-10.el8_6.aarch64, pcp-export-pcp2xml-0:5.3.5-10.el8_6.aarch64, pcp-export-pcp2zabbix-0:5.3.5-10.el8_6.aarch64, pcp-export-zabbix-agent-0:5.3.5-10.el8_6.aarch64, pcp-gui-0:5.3.5-10.el8_6.aarch64, pcp-import-collectl2pcp-0:5.3.5-10.el8_6.aarch64, pcp-import-ganglia2pcp-0:5.3.5-10.el8_6.aarch64, pcp-import-iostat2pcp-0:5.3.5-10.el8_6.aarch64, pcp-import-mrtg2pcp-0:5.3.5-10.el8_6.aarch64, pcp-import-sar2pcp-0:5.3.5-10.el8_6.aarch64, pcp-libs-0:5.3.5-10.el8_6.aarch64, pcp-libs-devel-0:5.3.5-10.el8_6.aarch64, pcp-pmda-activemq-0:5.3.5-10.el8_6.aarch64, pcp-pmda-apache-0:5.3.5-10.el8_6.aarch64, pcp-pmda-bash-0:5.3.5-10.el8_6.aarch64, pcp-pmda-bcc-0:5.3.5-10.el8_6.aarch64, pcp-pmda-bind2-0:5.3.5-10.el8_6.aarch64, pcp-pmda-bonding-0:5.3.5-10.el8_6.aarch64, pcp-pmda-bpftrace-0:5.3.5-10.el8_6.aarch64, pcp-pmda-cifs-0:5.3.5-10.el8_6.aarch64, pcp-pmda-cisco-0:5.3.5-10.el8_6.aarch64, pcp-pmda-dbping-0:5.3.5-10.el8_6.aarch64, pcp-pmda-denki-0:5.3.5-10.el8_6.aarch64, pcp-pmda-dm-0:5.3.5-10.el8_6.aarch64, pcp-pmda-docker-0:5.3.5-10.el8_6.aarch64, pcp-pmda-ds389-0:5.3.5-10.el8_6.aarch64, pcp-pmda-ds389log-0:5.3.5-10.el8_6.aarch64, pcp-pmda-elasticsearch-0:5.3.5-10.el8_6.aarch64, pcp-pmda-gfs2-0:5.3.5-10.el8_6.aarch64, pcp-pmda-gluster-0:5.3.5-10.el8_6.aarch64, pcp-pmda-gpfs-0:5.3.5-10.el8_6.aarch64, pcp-pmda-gpsd-0:5.3.5-10.el8_6.aarch64, pcp-pmda-hacluster-0:5.3.5-10.el8_6.aarch64, pcp-pmda-haproxy-0:5.3.5-10.el8_6.aarch64, pcp-pmda-infiniband-0:5.3.5-10.el8_6.aarch64, pcp-pmda-json-0:5.3.5-10.el8_6.aarch64, pcp-pmda-libvirt-0:5.3.5-10.el8_6.aarch64, pcp-pmda-lio-0:5.3.5-10.el8_6.aarch64, pcp-pmda-lmsensors-0:5.3.5-10.el8_6.aarch64, pcp-pmda-logger-0:5.3.5-10.el8_6.aarch64, pcp-pmda-lustre-0:5.3.5-10.el8_6.aarch64, pcp-pmda-lustrecomm-0:5.3.5-10.el8_6.aarch64, pcp-pmda-mailq-0:5.3.5-10.el8_6.aarch64, pcp-pmda-memcache-0:5.3.5-10.el8_6.aarch64, pcp-pmda-mic-0:5.3.5-10.el8_6.aarch64, pcp-pmda-mongodb-0:5.3.5-10.el8_6.aarch64, pcp-pmda-mounts-0:5.3.5-10.el8_6.aarch64, pcp-pmda-mysql-0:5.3.5-10.el8_6.aarch64, pcp-pmda-named-0:5.3.5-10.el8_6.aarch64, pcp-pmda-netcheck-0:5.3.5-10.el8_6.aarch64, pcp-pmda-netfilter-0:5.3.5-10.el8_6.aarch64, pcp-pmda-news-0:5.3.5-10.el8_6.aarch64, pcp-pmda-nfsclient-0:5.3.5-10.el8_6.aarch64, pcp-pmda-nginx-0:5.3.5-10.el8_6.aarch64, pcp-pmda-nvidia-gpu-0:5.3.5-10.el8_6.aarch64, pcp-pmda-openmetrics-0:5.3.5-10.el8_6.aarch64, pcp-pmda-openvswitch-0:5.3.5-10.el8_6.aarch64, pcp-pmda-oracle-0:5.3.5-10.el8_6.aarch64, pcp-pmda-pdns-0:5.3.5-10.el8_6.aarch64, pcp-pmda-perfevent-0:5.3.5-10.el8_6.aarch64, pcp-pmda-podman-0:5.3.5-10.el8_6.aarch64, pcp-pmda-postfix-0:5.3.5-10.el8_6.aarch64, pcp-pmda-postgresql-0:5.3.5-10.el8_6.aarch64, pcp-pmda-rabbitmq-0:5.3.5-10.el8_6.aarch64, pcp-pmda-redis-0:5.3.5-10.el8_6.aarch64, pcp-pmda-roomtemp-0:5.3.5-10.el8_6.aarch64, pcp-pmda-rsyslog-0:5.3.5-10.el8_6.aarch64, pcp-pmda-samba-0:5.3.5-10.el8_6.aarch64, pcp-pmda-sendmail-0:5.3.5-10.el8_6.aarch64, pcp-pmda-shping-0:5.3.5-10.el8_6.aarch64, pcp-pmda-slurm-0:5.3.5-10.el8_6.aarch64, pcp-pmda-smart-0:5.3.5-10.el8_6.aarch64, pcp-pmda-snmp-0:5.3.5-10.el8_6.aarch64, pcp-pmda-sockets-0:5.3.5-10.el8_6.aarch64, pcp-pmda-statsd-0:5.3.5-10.el8_6.aarch64, pcp-pmda-summary-0:5.3.5-10.el8_6.aarch64, pcp-pmda-systemd-0:5.3.5-10.el8_6.aarch64, pcp-pmda-trace-0:5.3.5-10.el8_6.aarch64, pcp-pmda-unbound-0:5.3.5-10.el8_6.aarch64, pcp-pmda-weblog-0:5.3.5-10.el8_6.aarch64, pcp-pmda-zimbra-0:5.3.5-10.el8_6.aarch64, pcp-pmda-zswap-0:5.3.5-10.el8_6.aarch64, pcp-selinux-0:5.3.5-10.el8_6.aarch64, pcp-system-tools-0:5.3.5-10.el8_6.aarch64, pcp-testsuite-0:5.3.5-10.el8_6.aarch64, pcp-zeroconf-0:5.3.5-10.el8_6.aarch64, perl-PCP-LogImport-0:5.3.5-10.el8_6.aarch64, perl-PCP-LogSummary-0:5.3.5-10.el8_6.aarch64, perl-PCP-MMV-0:5.3.5-10.el8_6.aarch64, perl-PCP-PMDA-0:5.3.5-10.el8_6.aarch64, python3-pcp-0:5.3.5-10.el8_6.aarch64, pcp-debugsource-0:5.3.5-10.el8_6.aarch64, pcp-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-devel-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-export-zabbix-agent-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-gui-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-import-collectl2pcp-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-libs-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-apache-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-bash-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-cifs-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-cisco-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-denki-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-dm-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-docker-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-gfs2-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-hacluster-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-infiniband-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-logger-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-lustrecomm-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-mailq-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-mounts-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-perfevent-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-podman-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-roomtemp-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-sendmail-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-shping-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-smart-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-sockets-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-statsd-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-summary-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-systemd-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-trace-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-pmda-weblog-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-system-tools-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-testsuite-debuginfo-0:5.3.5-10.el8_6.aarch64, perl-PCP-LogImport-debuginfo-0:5.3.5-10.el8_6.aarch64, perl-PCP-MMV-debuginfo-0:5.3.5-10.el8_6.aarch64, perl-PCP-PMDA-debuginfo-0:5.3.5-10.el8_6.aarch64, python3-pcp-debuginfo-0:5.3.5-10.el8_6.aarch64, pcp-0:5.3.5-10.el8_6.ppc64le, pcp-conf-0:5.3.5-10.el8_6.ppc64le, pcp-devel-0:5.3.5-10.el8_6.ppc64le, pcp-export-pcp2elasticsearch-0:5.3.5-10.el8_6.ppc64le, pcp-export-pcp2graphite-0:5.3.5-10.el8_6.ppc64le, pcp-export-pcp2influxdb-0:5.3.5-10.el8_6.ppc64le, pcp-export-pcp2json-0:5.3.5-10.el8_6.ppc64le, pcp-export-pcp2spark-0:5.3.5-10.el8_6.ppc64le, pcp-export-pcp2xml-0:5.3.5-10.el8_6.ppc64le, pcp-export-pcp2zabbix-0:5.3.5-10.el8_6.ppc64le, pcp-export-zabbix-agent-0:5.3.5-10.el8_6.ppc64le, pcp-gui-0:5.3.5-10.el8_6.ppc64le, pcp-import-collectl2pcp-0:5.3.5-10.el8_6.ppc64le, pcp-import-ganglia2pcp-0:5.3.5-10.el8_6.ppc64le, pcp-import-iostat2pcp-0:5.3.5-10.el8_6.ppc64le, pcp-import-mrtg2pcp-0:5.3.5-10.el8_6.ppc64le, pcp-import-sar2pcp-0:5.3.5-10.el8_6.ppc64le, pcp-libs-0:5.3.5-10.el8_6.ppc64le, pcp-libs-devel-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-activemq-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-apache-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-bash-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-bcc-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-bind2-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-bonding-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-bpftrace-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-cifs-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-cisco-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-dbping-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-denki-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-dm-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-docker-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-ds389-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-ds389log-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-elasticsearch-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-gfs2-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-gluster-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-gpfs-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-gpsd-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-hacluster-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-haproxy-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-infiniband-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-json-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-libvirt-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-lio-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-lmsensors-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-logger-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-lustre-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-lustrecomm-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-mailq-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-memcache-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-mic-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-mongodb-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-mounts-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-mysql-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-named-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-netcheck-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-netfilter-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-news-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-nfsclient-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-nginx-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-nvidia-gpu-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-openmetrics-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-openvswitch-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-oracle-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-pdns-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-perfevent-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-podman-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-postfix-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-postgresql-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-rabbitmq-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-redis-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-roomtemp-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-rsyslog-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-samba-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-sendmail-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-shping-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-slurm-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-smart-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-snmp-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-sockets-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-statsd-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-summary-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-systemd-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-trace-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-unbound-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-weblog-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-zimbra-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-zswap-0:5.3.5-10.el8_6.ppc64le, pcp-selinux-0:5.3.5-10.el8_6.ppc64le, pcp-system-tools-0:5.3.5-10.el8_6.ppc64le, pcp-testsuite-0:5.3.5-10.el8_6.ppc64le, pcp-zeroconf-0:5.3.5-10.el8_6.ppc64le, perl-PCP-LogImport-0:5.3.5-10.el8_6.ppc64le, perl-PCP-LogSummary-0:5.3.5-10.el8_6.ppc64le, perl-PCP-MMV-0:5.3.5-10.el8_6.ppc64le, perl-PCP-PMDA-0:5.3.5-10.el8_6.ppc64le, python3-pcp-0:5.3.5-10.el8_6.ppc64le, pcp-debugsource-0:5.3.5-10.el8_6.ppc64le, pcp-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-devel-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-export-zabbix-agent-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-gui-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-import-collectl2pcp-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-libs-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-apache-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-bash-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-cifs-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-cisco-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-denki-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-dm-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-docker-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-gfs2-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-hacluster-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-infiniband-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-logger-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-lustrecomm-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-mailq-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-mounts-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-perfevent-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-podman-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-roomtemp-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-sendmail-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-shping-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-smart-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-sockets-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-statsd-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-summary-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-systemd-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-trace-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-pmda-weblog-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-system-tools-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-testsuite-debuginfo-0:5.3.5-10.el8_6.ppc64le, perl-PCP-LogImport-debuginfo-0:5.3.5-10.el8_6.ppc64le, perl-PCP-MMV-debuginfo-0:5.3.5-10.el8_6.ppc64le, perl-PCP-PMDA-debuginfo-0:5.3.5-10.el8_6.ppc64le, python3-pcp-debuginfo-0:5.3.5-10.el8_6.ppc64le, pcp-0:5.3.5-10.el8_6.s390x, pcp-conf-0:5.3.5-10.el8_6.s390x, pcp-devel-0:5.3.5-10.el8_6.s390x, pcp-export-pcp2elasticsearch-0:5.3.5-10.el8_6.s390x, pcp-export-pcp2graphite-0:5.3.5-10.el8_6.s390x, pcp-export-pcp2influxdb-0:5.3.5-10.el8_6.s390x, pcp-export-pcp2json-0:5.3.5-10.el8_6.s390x, pcp-export-pcp2spark-0:5.3.5-10.el8_6.s390x, pcp-export-pcp2xml-0:5.3.5-10.el8_6.s390x, pcp-export-pcp2zabbix-0:5.3.5-10.el8_6.s390x, pcp-export-zabbix-agent-0:5.3.5-10.el8_6.s390x, pcp-gui-0:5.3.5-10.el8_6.s390x, pcp-import-collectl2pcp-0:5.3.5-10.el8_6.s390x, pcp-import-ganglia2pcp-0:5.3.5-10.el8_6.s390x, pcp-import-iostat2pcp-0:5.3.5-10.el8_6.s390x, pcp-import-mrtg2pcp-0:5.3.5-10.el8_6.s390x, pcp-import-sar2pcp-0:5.3.5-10.el8_6.s390x, pcp-libs-0:5.3.5-10.el8_6.s390x, pcp-libs-devel-0:5.3.5-10.el8_6.s390x, pcp-pmda-activemq-0:5.3.5-10.el8_6.s390x, pcp-pmda-apache-0:5.3.5-10.el8_6.s390x, pcp-pmda-bash-0:5.3.5-10.el8_6.s390x, pcp-pmda-bcc-0:5.3.5-10.el8_6.s390x, pcp-pmda-bind2-0:5.3.5-10.el8_6.s390x, pcp-pmda-bonding-0:5.3.5-10.el8_6.s390x, pcp-pmda-bpftrace-0:5.3.5-10.el8_6.s390x, pcp-pmda-cifs-0:5.3.5-10.el8_6.s390x, pcp-pmda-cisco-0:5.3.5-10.el8_6.s390x, pcp-pmda-dbping-0:5.3.5-10.el8_6.s390x, pcp-pmda-denki-0:5.3.5-10.el8_6.s390x, pcp-pmda-dm-0:5.3.5-10.el8_6.s390x, pcp-pmda-docker-0:5.3.5-10.el8_6.s390x, pcp-pmda-ds389-0:5.3.5-10.el8_6.s390x, pcp-pmda-ds389log-0:5.3.5-10.el8_6.s390x, pcp-pmda-elasticsearch-0:5.3.5-10.el8_6.s390x, pcp-pmda-gfs2-0:5.3.5-10.el8_6.s390x, pcp-pmda-gluster-0:5.3.5-10.el8_6.s390x, pcp-pmda-gpfs-0:5.3.5-10.el8_6.s390x, pcp-pmda-gpsd-0:5.3.5-10.el8_6.s390x, pcp-pmda-hacluster-0:5.3.5-10.el8_6.s390x, pcp-pmda-haproxy-0:5.3.5-10.el8_6.s390x, pcp-pmda-json-0:5.3.5-10.el8_6.s390x, pcp-pmda-libvirt-0:5.3.5-10.el8_6.s390x, pcp-pmda-lio-0:5.3.5-10.el8_6.s390x, pcp-pmda-lmsensors-0:5.3.5-10.el8_6.s390x, pcp-pmda-logger-0:5.3.5-10.el8_6.s390x, pcp-pmda-lustre-0:5.3.5-10.el8_6.s390x, pcp-pmda-lustrecomm-0:5.3.5-10.el8_6.s390x, pcp-pmda-mailq-0:5.3.5-10.el8_6.s390x, pcp-pmda-memcache-0:5.3.5-10.el8_6.s390x, pcp-pmda-mic-0:5.3.5-10.el8_6.s390x, pcp-pmda-mongodb-0:5.3.5-10.el8_6.s390x, pcp-pmda-mounts-0:5.3.5-10.el8_6.s390x, pcp-pmda-mysql-0:5.3.5-10.el8_6.s390x, pcp-pmda-named-0:5.3.5-10.el8_6.s390x, pcp-pmda-netcheck-0:5.3.5-10.el8_6.s390x, pcp-pmda-netfilter-0:5.3.5-10.el8_6.s390x, pcp-pmda-news-0:5.3.5-10.el8_6.s390x, pcp-pmda-nfsclient-0:5.3.5-10.el8_6.s390x, pcp-pmda-nginx-0:5.3.5-10.el8_6.s390x, pcp-pmda-nvidia-gpu-0:5.3.5-10.el8_6.s390x, pcp-pmda-openmetrics-0:5.3.5-10.el8_6.s390x, pcp-pmda-openvswitch-0:5.3.5-10.el8_6.s390x, pcp-pmda-oracle-0:5.3.5-10.el8_6.s390x, pcp-pmda-pdns-0:5.3.5-10.el8_6.s390x, pcp-pmda-podman-0:5.3.5-10.el8_6.s390x, pcp-pmda-postfix-0:5.3.5-10.el8_6.s390x, pcp-pmda-postgresql-0:5.3.5-10.el8_6.s390x, pcp-pmda-rabbitmq-0:5.3.5-10.el8_6.s390x, pcp-pmda-redis-0:5.3.5-10.el8_6.s390x, pcp-pmda-roomtemp-0:5.3.5-10.el8_6.s390x, pcp-pmda-rsyslog-0:5.3.5-10.el8_6.s390x, pcp-pmda-samba-0:5.3.5-10.el8_6.s390x, pcp-pmda-sendmail-0:5.3.5-10.el8_6.s390x, pcp-pmda-shping-0:5.3.5-10.el8_6.s390x, pcp-pmda-slurm-0:5.3.5-10.el8_6.s390x, pcp-pmda-smart-0:5.3.5-10.el8_6.s390x, pcp-pmda-snmp-0:5.3.5-10.el8_6.s390x, pcp-pmda-sockets-0:5.3.5-10.el8_6.s390x, pcp-pmda-statsd-0:5.3.5-10.el8_6.s390x, pcp-pmda-summary-0:5.3.5-10.el8_6.s390x, pcp-pmda-systemd-0:5.3.5-10.el8_6.s390x, pcp-pmda-trace-0:5.3.5-10.el8_6.s390x, pcp-pmda-unbound-0:5.3.5-10.el8_6.s390x, pcp-pmda-weblog-0:5.3.5-10.el8_6.s390x, pcp-pmda-zimbra-0:5.3.5-10.el8_6.s390x, pcp-pmda-zswap-0:5.3.5-10.el8_6.s390x, pcp-selinux-0:5.3.5-10.el8_6.s390x, pcp-system-tools-0:5.3.5-10.el8_6.s390x, pcp-testsuite-0:5.3.5-10.el8_6.s390x, pcp-zeroconf-0:5.3.5-10.el8_6.s390x, perl-PCP-LogImport-0:5.3.5-10.el8_6.s390x, perl-PCP-LogSummary-0:5.3.5-10.el8_6.s390x, perl-PCP-MMV-0:5.3.5-10.el8_6.s390x, perl-PCP-PMDA-0:5.3.5-10.el8_6.s390x, python3-pcp-0:5.3.5-10.el8_6.s390x, pcp-debugsource-0:5.3.5-10.el8_6.s390x, pcp-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-devel-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-export-zabbix-agent-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-gui-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-import-collectl2pcp-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-libs-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-apache-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-bash-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-cifs-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-cisco-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-denki-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-dm-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-docker-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-gfs2-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-hacluster-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-logger-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-lustrecomm-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-mailq-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-mounts-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-podman-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-roomtemp-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-sendmail-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-shping-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-smart-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-sockets-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-statsd-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-summary-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-systemd-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-trace-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-pmda-weblog-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-system-tools-debuginfo-0:5.3.5-10.el8_6.s390x, pcp-testsuite-debuginfo-0:5.3.5-10.el8_6.s390x, perl-PCP-LogImport-debuginfo-0:5.3.5-10.el8_6.s390x, perl-PCP-MMV-debuginfo-0:5.3.5-10.el8_6.s390x, perl-PCP-PMDA-debuginfo-0:5.3.5-10.el8_6.s390x, python3-pcp-debuginfo-0:5.3.5-10.el8_6.s390x
Full Details
CSAF document


RHSA-2024:6840
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-45769, CVE-2024-45770,
Bugzilla: 2310452, 2310451, 2310451, 2310452
Affected Packages: pcp-0:5.0.2-9.el8_2.src, pcp-0:5.0.2-9.el8_2.x86_64, pcp-conf-0:5.0.2-9.el8_2.x86_64, pcp-devel-0:5.0.2-9.el8_2.x86_64, pcp-export-pcp2elasticsearch-0:5.0.2-9.el8_2.x86_64, pcp-export-pcp2graphite-0:5.0.2-9.el8_2.x86_64, pcp-export-pcp2influxdb-0:5.0.2-9.el8_2.x86_64, pcp-export-pcp2json-0:5.0.2-9.el8_2.x86_64, pcp-export-pcp2spark-0:5.0.2-9.el8_2.x86_64, pcp-export-pcp2xml-0:5.0.2-9.el8_2.x86_64, pcp-export-pcp2zabbix-0:5.0.2-9.el8_2.x86_64, pcp-export-zabbix-agent-0:5.0.2-9.el8_2.x86_64, pcp-gui-0:5.0.2-9.el8_2.x86_64, pcp-import-collectl2pcp-0:5.0.2-9.el8_2.x86_64, pcp-import-ganglia2pcp-0:5.0.2-9.el8_2.x86_64, pcp-import-iostat2pcp-0:5.0.2-9.el8_2.x86_64, pcp-import-mrtg2pcp-0:5.0.2-9.el8_2.x86_64, pcp-import-sar2pcp-0:5.0.2-9.el8_2.x86_64, pcp-libs-0:5.0.2-9.el8_2.x86_64, pcp-libs-devel-0:5.0.2-9.el8_2.x86_64, pcp-manager-0:5.0.2-9.el8_2.x86_64, pcp-pmda-activemq-0:5.0.2-9.el8_2.x86_64, pcp-pmda-apache-0:5.0.2-9.el8_2.x86_64, pcp-pmda-bash-0:5.0.2-9.el8_2.x86_64, pcp-pmda-bcc-0:5.0.2-9.el8_2.x86_64, pcp-pmda-bind2-0:5.0.2-9.el8_2.x86_64, pcp-pmda-bonding-0:5.0.2-9.el8_2.x86_64, pcp-pmda-bpftrace-0:5.0.2-9.el8_2.x86_64, pcp-pmda-cifs-0:5.0.2-9.el8_2.x86_64, pcp-pmda-cisco-0:5.0.2-9.el8_2.x86_64, pcp-pmda-dbping-0:5.0.2-9.el8_2.x86_64, pcp-pmda-dm-0:5.0.2-9.el8_2.x86_64, pcp-pmda-docker-0:5.0.2-9.el8_2.x86_64, pcp-pmda-ds389-0:5.0.2-9.el8_2.x86_64, pcp-pmda-ds389log-0:5.0.2-9.el8_2.x86_64, pcp-pmda-elasticsearch-0:5.0.2-9.el8_2.x86_64, pcp-pmda-gfs2-0:5.0.2-9.el8_2.x86_64, pcp-pmda-gluster-0:5.0.2-9.el8_2.x86_64, pcp-pmda-gpfs-0:5.0.2-9.el8_2.x86_64, pcp-pmda-gpsd-0:5.0.2-9.el8_2.x86_64, pcp-pmda-hacluster-0:5.0.2-9.el8_2.x86_64, pcp-pmda-haproxy-0:5.0.2-9.el8_2.x86_64, pcp-pmda-infiniband-0:5.0.2-9.el8_2.x86_64, pcp-pmda-json-0:5.0.2-9.el8_2.x86_64, pcp-pmda-libvirt-0:5.0.2-9.el8_2.x86_64, pcp-pmda-lio-0:5.0.2-9.el8_2.x86_64, pcp-pmda-lmsensors-0:5.0.2-9.el8_2.x86_64, pcp-pmda-logger-0:5.0.2-9.el8_2.x86_64, pcp-pmda-lustre-0:5.0.2-9.el8_2.x86_64, pcp-pmda-lustrecomm-0:5.0.2-9.el8_2.x86_64, pcp-pmda-mailq-0:5.0.2-9.el8_2.x86_64, pcp-pmda-memcache-0:5.0.2-9.el8_2.x86_64, pcp-pmda-mic-0:5.0.2-9.el8_2.x86_64, pcp-pmda-mounts-0:5.0.2-9.el8_2.x86_64, pcp-pmda-mssql-0:5.0.2-9.el8_2.x86_64, pcp-pmda-mysql-0:5.0.2-9.el8_2.x86_64, pcp-pmda-named-0:5.0.2-9.el8_2.x86_64, pcp-pmda-netcheck-0:5.0.2-9.el8_2.x86_64, pcp-pmda-netfilter-0:5.0.2-9.el8_2.x86_64, pcp-pmda-news-0:5.0.2-9.el8_2.x86_64, pcp-pmda-nfsclient-0:5.0.2-9.el8_2.x86_64, pcp-pmda-nginx-0:5.0.2-9.el8_2.x86_64, pcp-pmda-nvidia-gpu-0:5.0.2-9.el8_2.x86_64, pcp-pmda-openmetrics-0:5.0.2-9.el8_2.x86_64, pcp-pmda-oracle-0:5.0.2-9.el8_2.x86_64, pcp-pmda-pdns-0:5.0.2-9.el8_2.x86_64, pcp-pmda-perfevent-0:5.0.2-9.el8_2.x86_64, pcp-pmda-podman-0:5.0.2-9.el8_2.x86_64, pcp-pmda-postfix-0:5.0.2-9.el8_2.x86_64, pcp-pmda-postgresql-0:5.0.2-9.el8_2.x86_64, pcp-pmda-redis-0:5.0.2-9.el8_2.x86_64, pcp-pmda-roomtemp-0:5.0.2-9.el8_2.x86_64, pcp-pmda-rpm-0:5.0.2-9.el8_2.x86_64, pcp-pmda-rsyslog-0:5.0.2-9.el8_2.x86_64, pcp-pmda-samba-0:5.0.2-9.el8_2.x86_64, pcp-pmda-sendmail-0:5.0.2-9.el8_2.x86_64, pcp-pmda-shping-0:5.0.2-9.el8_2.x86_64, pcp-pmda-slurm-0:5.0.2-9.el8_2.x86_64, pcp-pmda-smart-0:5.0.2-9.el8_2.x86_64, pcp-pmda-snmp-0:5.0.2-9.el8_2.x86_64, pcp-pmda-summary-0:5.0.2-9.el8_2.x86_64, pcp-pmda-systemd-0:5.0.2-9.el8_2.x86_64, pcp-pmda-trace-0:5.0.2-9.el8_2.x86_64, pcp-pmda-unbound-0:5.0.2-9.el8_2.x86_64, pcp-pmda-vmware-0:5.0.2-9.el8_2.x86_64, pcp-pmda-weblog-0:5.0.2-9.el8_2.x86_64, pcp-pmda-zimbra-0:5.0.2-9.el8_2.x86_64, pcp-pmda-zswap-0:5.0.2-9.el8_2.x86_64, pcp-selinux-0:5.0.2-9.el8_2.x86_64, pcp-system-tools-0:5.0.2-9.el8_2.x86_64, pcp-testsuite-0:5.0.2-9.el8_2.x86_64, pcp-zeroconf-0:5.0.2-9.el8_2.x86_64, perl-PCP-LogImport-0:5.0.2-9.el8_2.x86_64, perl-PCP-LogSummary-0:5.0.2-9.el8_2.x86_64, perl-PCP-MMV-0:5.0.2-9.el8_2.x86_64, perl-PCP-PMDA-0:5.0.2-9.el8_2.x86_64, python3-pcp-0:5.0.2-9.el8_2.x86_64, pcp-debugsource-0:5.0.2-9.el8_2.x86_64, pcp-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-devel-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-export-zabbix-agent-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-gui-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-import-collectl2pcp-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-libs-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-manager-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-apache-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-bash-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-cifs-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-cisco-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-dm-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-docker-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-gfs2-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-hacluster-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-infiniband-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-logger-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-lustrecomm-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-mailq-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-mounts-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-nvidia-gpu-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-perfevent-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-podman-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-roomtemp-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-rpm-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-sendmail-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-shping-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-smart-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-summary-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-systemd-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-trace-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-pmda-weblog-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-system-tools-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-testsuite-debuginfo-0:5.0.2-9.el8_2.x86_64, perl-PCP-LogImport-debuginfo-0:5.0.2-9.el8_2.x86_64, perl-PCP-MMV-debuginfo-0:5.0.2-9.el8_2.x86_64, perl-PCP-PMDA-debuginfo-0:5.0.2-9.el8_2.x86_64, python3-pcp-debuginfo-0:5.0.2-9.el8_2.x86_64, pcp-devel-0:5.0.2-9.el8_2.i686, pcp-libs-0:5.0.2-9.el8_2.i686, pcp-libs-devel-0:5.0.2-9.el8_2.i686, pcp-debugsource-0:5.0.2-9.el8_2.i686, pcp-debuginfo-0:5.0.2-9.el8_2.i686, pcp-devel-debuginfo-0:5.0.2-9.el8_2.i686, pcp-export-zabbix-agent-debuginfo-0:5.0.2-9.el8_2.i686, pcp-gui-debuginfo-0:5.0.2-9.el8_2.i686, pcp-import-collectl2pcp-debuginfo-0:5.0.2-9.el8_2.i686, pcp-libs-debuginfo-0:5.0.2-9.el8_2.i686, pcp-manager-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-apache-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-bash-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-cifs-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-cisco-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-dm-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-docker-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-gfs2-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-hacluster-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-infiniband-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-logger-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-lustrecomm-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-mailq-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-mounts-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-nvidia-gpu-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-perfevent-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-podman-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-roomtemp-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-rpm-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-sendmail-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-shping-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-smart-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-summary-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-systemd-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-trace-debuginfo-0:5.0.2-9.el8_2.i686, pcp-pmda-weblog-debuginfo-0:5.0.2-9.el8_2.i686, pcp-system-tools-debuginfo-0:5.0.2-9.el8_2.i686, pcp-testsuite-debuginfo-0:5.0.2-9.el8_2.i686, perl-PCP-LogImport-debuginfo-0:5.0.2-9.el8_2.i686, perl-PCP-MMV-debuginfo-0:5.0.2-9.el8_2.i686, perl-PCP-PMDA-debuginfo-0:5.0.2-9.el8_2.i686, python3-pcp-debuginfo-0:5.0.2-9.el8_2.i686, pcp-doc-0:5.0.2-9.el8_2.noarch
Full Details
CSAF document


RHSA-2024:6845
Severity: important
Released on: 19/09/2024
CVE: CVE-2023-45235,
Bugzilla: 2258700, 2258700
Affected Packages: edk2-0:20220126gitbb1bba3d77-4.el8_8.5.src, edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.5.noarch, edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.5.noarch
Full Details
CSAF document


RHSA-2024:6846
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-45769, CVE-2024-45770,
Bugzilla: 2310452, 2310451, 2310451, 2310452
Affected Packages: pcp-0:5.3.5-10.el9_0.src, pcp-0:5.3.5-10.el9_0.aarch64, pcp-conf-0:5.3.5-10.el9_0.aarch64, pcp-devel-0:5.3.5-10.el9_0.aarch64, pcp-export-pcp2elasticsearch-0:5.3.5-10.el9_0.aarch64, pcp-export-pcp2graphite-0:5.3.5-10.el9_0.aarch64, pcp-export-pcp2influxdb-0:5.3.5-10.el9_0.aarch64, pcp-export-pcp2json-0:5.3.5-10.el9_0.aarch64, pcp-export-pcp2spark-0:5.3.5-10.el9_0.aarch64, pcp-export-pcp2xml-0:5.3.5-10.el9_0.aarch64, pcp-export-pcp2zabbix-0:5.3.5-10.el9_0.aarch64, pcp-export-zabbix-agent-0:5.3.5-10.el9_0.aarch64, pcp-gui-0:5.3.5-10.el9_0.aarch64, pcp-import-collectl2pcp-0:5.3.5-10.el9_0.aarch64, pcp-import-ganglia2pcp-0:5.3.5-10.el9_0.aarch64, pcp-import-iostat2pcp-0:5.3.5-10.el9_0.aarch64, pcp-import-mrtg2pcp-0:5.3.5-10.el9_0.aarch64, pcp-import-sar2pcp-0:5.3.5-10.el9_0.aarch64, pcp-libs-0:5.3.5-10.el9_0.aarch64, pcp-libs-devel-0:5.3.5-10.el9_0.aarch64, pcp-pmda-activemq-0:5.3.5-10.el9_0.aarch64, pcp-pmda-apache-0:5.3.5-10.el9_0.aarch64, pcp-pmda-bash-0:5.3.5-10.el9_0.aarch64, pcp-pmda-bcc-0:5.3.5-10.el9_0.aarch64, pcp-pmda-bind2-0:5.3.5-10.el9_0.aarch64, pcp-pmda-bonding-0:5.3.5-10.el9_0.aarch64, pcp-pmda-bpf-0:5.3.5-10.el9_0.aarch64, pcp-pmda-bpftrace-0:5.3.5-10.el9_0.aarch64, pcp-pmda-cifs-0:5.3.5-10.el9_0.aarch64, pcp-pmda-cisco-0:5.3.5-10.el9_0.aarch64, pcp-pmda-dbping-0:5.3.5-10.el9_0.aarch64, pcp-pmda-denki-0:5.3.5-10.el9_0.aarch64, pcp-pmda-dm-0:5.3.5-10.el9_0.aarch64, pcp-pmda-docker-0:5.3.5-10.el9_0.aarch64, pcp-pmda-ds389-0:5.3.5-10.el9_0.aarch64, pcp-pmda-ds389log-0:5.3.5-10.el9_0.aarch64, pcp-pmda-elasticsearch-0:5.3.5-10.el9_0.aarch64, pcp-pmda-gfs2-0:5.3.5-10.el9_0.aarch64, pcp-pmda-gluster-0:5.3.5-10.el9_0.aarch64, pcp-pmda-gpfs-0:5.3.5-10.el9_0.aarch64, pcp-pmda-gpsd-0:5.3.5-10.el9_0.aarch64, pcp-pmda-hacluster-0:5.3.5-10.el9_0.aarch64, pcp-pmda-haproxy-0:5.3.5-10.el9_0.aarch64, pcp-pmda-infiniband-0:5.3.5-10.el9_0.aarch64, pcp-pmda-json-0:5.3.5-10.el9_0.aarch64, pcp-pmda-libvirt-0:5.3.5-10.el9_0.aarch64, pcp-pmda-lio-0:5.3.5-10.el9_0.aarch64, pcp-pmda-lmsensors-0:5.3.5-10.el9_0.aarch64, pcp-pmda-logger-0:5.3.5-10.el9_0.aarch64, pcp-pmda-lustre-0:5.3.5-10.el9_0.aarch64, pcp-pmda-lustrecomm-0:5.3.5-10.el9_0.aarch64, pcp-pmda-mailq-0:5.3.5-10.el9_0.aarch64, pcp-pmda-memcache-0:5.3.5-10.el9_0.aarch64, pcp-pmda-mic-0:5.3.5-10.el9_0.aarch64, pcp-pmda-mongodb-0:5.3.5-10.el9_0.aarch64, pcp-pmda-mounts-0:5.3.5-10.el9_0.aarch64, pcp-pmda-mysql-0:5.3.5-10.el9_0.aarch64, pcp-pmda-named-0:5.3.5-10.el9_0.aarch64, pcp-pmda-netcheck-0:5.3.5-10.el9_0.aarch64, pcp-pmda-netfilter-0:5.3.5-10.el9_0.aarch64, pcp-pmda-news-0:5.3.5-10.el9_0.aarch64, pcp-pmda-nfsclient-0:5.3.5-10.el9_0.aarch64, pcp-pmda-nginx-0:5.3.5-10.el9_0.aarch64, pcp-pmda-nvidia-gpu-0:5.3.5-10.el9_0.aarch64, pcp-pmda-openmetrics-0:5.3.5-10.el9_0.aarch64, pcp-pmda-openvswitch-0:5.3.5-10.el9_0.aarch64, pcp-pmda-oracle-0:5.3.5-10.el9_0.aarch64, pcp-pmda-pdns-0:5.3.5-10.el9_0.aarch64, pcp-pmda-perfevent-0:5.3.5-10.el9_0.aarch64, pcp-pmda-podman-0:5.3.5-10.el9_0.aarch64, pcp-pmda-postfix-0:5.3.5-10.el9_0.aarch64, pcp-pmda-postgresql-0:5.3.5-10.el9_0.aarch64, pcp-pmda-rabbitmq-0:5.3.5-10.el9_0.aarch64, pcp-pmda-redis-0:5.3.5-10.el9_0.aarch64, pcp-pmda-roomtemp-0:5.3.5-10.el9_0.aarch64, pcp-pmda-rsyslog-0:5.3.5-10.el9_0.aarch64, pcp-pmda-samba-0:5.3.5-10.el9_0.aarch64, pcp-pmda-sendmail-0:5.3.5-10.el9_0.aarch64, pcp-pmda-shping-0:5.3.5-10.el9_0.aarch64, pcp-pmda-slurm-0:5.3.5-10.el9_0.aarch64, pcp-pmda-smart-0:5.3.5-10.el9_0.aarch64, pcp-pmda-snmp-0:5.3.5-10.el9_0.aarch64, pcp-pmda-sockets-0:5.3.5-10.el9_0.aarch64, pcp-pmda-statsd-0:5.3.5-10.el9_0.aarch64, pcp-pmda-summary-0:5.3.5-10.el9_0.aarch64, pcp-pmda-systemd-0:5.3.5-10.el9_0.aarch64, pcp-pmda-trace-0:5.3.5-10.el9_0.aarch64, pcp-pmda-unbound-0:5.3.5-10.el9_0.aarch64, pcp-pmda-weblog-0:5.3.5-10.el9_0.aarch64, pcp-pmda-zimbra-0:5.3.5-10.el9_0.aarch64, pcp-pmda-zswap-0:5.3.5-10.el9_0.aarch64, pcp-selinux-0:5.3.5-10.el9_0.aarch64, pcp-system-tools-0:5.3.5-10.el9_0.aarch64, pcp-testsuite-0:5.3.5-10.el9_0.aarch64, pcp-zeroconf-0:5.3.5-10.el9_0.aarch64, perl-PCP-LogImport-0:5.3.5-10.el9_0.aarch64, perl-PCP-LogSummary-0:5.3.5-10.el9_0.aarch64, perl-PCP-MMV-0:5.3.5-10.el9_0.aarch64, perl-PCP-PMDA-0:5.3.5-10.el9_0.aarch64, python3-pcp-0:5.3.5-10.el9_0.aarch64, pcp-debugsource-0:5.3.5-10.el9_0.aarch64, pcp-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-devel-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-export-zabbix-agent-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-gui-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-import-collectl2pcp-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-libs-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-apache-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-bash-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-bpf-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-cifs-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-cisco-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-denki-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-dm-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-docker-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-gfs2-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-hacluster-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-infiniband-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-logger-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-lustrecomm-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-mailq-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-mounts-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-perfevent-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-podman-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-roomtemp-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-sendmail-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-shping-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-smart-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-sockets-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-statsd-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-summary-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-systemd-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-trace-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-pmda-weblog-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-system-tools-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-testsuite-debuginfo-0:5.3.5-10.el9_0.aarch64, perl-PCP-LogImport-debuginfo-0:5.3.5-10.el9_0.aarch64, perl-PCP-MMV-debuginfo-0:5.3.5-10.el9_0.aarch64, perl-PCP-PMDA-debuginfo-0:5.3.5-10.el9_0.aarch64, python3-pcp-debuginfo-0:5.3.5-10.el9_0.aarch64, pcp-0:5.3.5-10.el9_0.ppc64le, pcp-conf-0:5.3.5-10.el9_0.ppc64le, pcp-devel-0:5.3.5-10.el9_0.ppc64le, pcp-export-pcp2elasticsearch-0:5.3.5-10.el9_0.ppc64le, pcp-export-pcp2graphite-0:5.3.5-10.el9_0.ppc64le, pcp-export-pcp2influxdb-0:5.3.5-10.el9_0.ppc64le, pcp-export-pcp2json-0:5.3.5-10.el9_0.ppc64le, pcp-export-pcp2spark-0:5.3.5-10.el9_0.ppc64le, pcp-export-pcp2xml-0:5.3.5-10.el9_0.ppc64le, pcp-export-pcp2zabbix-0:5.3.5-10.el9_0.ppc64le, pcp-export-zabbix-agent-0:5.3.5-10.el9_0.ppc64le, pcp-gui-0:5.3.5-10.el9_0.ppc64le, pcp-import-collectl2pcp-0:5.3.5-10.el9_0.ppc64le, pcp-import-ganglia2pcp-0:5.3.5-10.el9_0.ppc64le, pcp-import-iostat2pcp-0:5.3.5-10.el9_0.ppc64le, pcp-import-mrtg2pcp-0:5.3.5-10.el9_0.ppc64le, pcp-import-sar2pcp-0:5.3.5-10.el9_0.ppc64le, pcp-libs-0:5.3.5-10.el9_0.ppc64le, pcp-libs-devel-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-activemq-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-apache-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-bash-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-bcc-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-bind2-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-bonding-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-bpf-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-bpftrace-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-cifs-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-cisco-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-dbping-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-denki-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-dm-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-docker-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-ds389-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-ds389log-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-elasticsearch-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-gfs2-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-gluster-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-gpfs-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-gpsd-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-hacluster-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-haproxy-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-infiniband-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-json-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-libvirt-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-lio-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-lmsensors-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-logger-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-lustre-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-lustrecomm-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-mailq-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-memcache-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-mic-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-mongodb-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-mounts-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-mysql-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-named-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-netcheck-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-netfilter-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-news-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-nfsclient-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-nginx-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-nvidia-gpu-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-openmetrics-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-openvswitch-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-oracle-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-pdns-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-perfevent-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-podman-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-postfix-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-postgresql-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-rabbitmq-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-redis-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-roomtemp-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-rsyslog-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-samba-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-sendmail-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-shping-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-slurm-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-smart-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-snmp-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-sockets-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-statsd-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-summary-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-systemd-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-trace-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-unbound-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-weblog-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-zimbra-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-zswap-0:5.3.5-10.el9_0.ppc64le, pcp-selinux-0:5.3.5-10.el9_0.ppc64le, pcp-system-tools-0:5.3.5-10.el9_0.ppc64le, pcp-testsuite-0:5.3.5-10.el9_0.ppc64le, pcp-zeroconf-0:5.3.5-10.el9_0.ppc64le, perl-PCP-LogImport-0:5.3.5-10.el9_0.ppc64le, perl-PCP-LogSummary-0:5.3.5-10.el9_0.ppc64le, perl-PCP-MMV-0:5.3.5-10.el9_0.ppc64le, perl-PCP-PMDA-0:5.3.5-10.el9_0.ppc64le, python3-pcp-0:5.3.5-10.el9_0.ppc64le, pcp-debugsource-0:5.3.5-10.el9_0.ppc64le, pcp-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-devel-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-export-zabbix-agent-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-gui-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-import-collectl2pcp-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-libs-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-apache-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-bash-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-bpf-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-cifs-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-cisco-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-denki-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-dm-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-docker-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-gfs2-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-hacluster-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-infiniband-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-logger-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-lustrecomm-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-mailq-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-mounts-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-perfevent-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-podman-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-roomtemp-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-sendmail-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-shping-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-smart-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-sockets-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-statsd-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-summary-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-systemd-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-trace-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-pmda-weblog-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-system-tools-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-testsuite-debuginfo-0:5.3.5-10.el9_0.ppc64le, perl-PCP-LogImport-debuginfo-0:5.3.5-10.el9_0.ppc64le, perl-PCP-MMV-debuginfo-0:5.3.5-10.el9_0.ppc64le, perl-PCP-PMDA-debuginfo-0:5.3.5-10.el9_0.ppc64le, python3-pcp-debuginfo-0:5.3.5-10.el9_0.ppc64le, pcp-0:5.3.5-10.el9_0.x86_64, pcp-conf-0:5.3.5-10.el9_0.x86_64, pcp-devel-0:5.3.5-10.el9_0.x86_64, pcp-export-pcp2elasticsearch-0:5.3.5-10.el9_0.x86_64, pcp-export-pcp2graphite-0:5.3.5-10.el9_0.x86_64, pcp-export-pcp2influxdb-0:5.3.5-10.el9_0.x86_64, pcp-export-pcp2json-0:5.3.5-10.el9_0.x86_64, pcp-export-pcp2spark-0:5.3.5-10.el9_0.x86_64, pcp-export-pcp2xml-0:5.3.5-10.el9_0.x86_64, pcp-export-pcp2zabbix-0:5.3.5-10.el9_0.x86_64, pcp-export-zabbix-agent-0:5.3.5-10.el9_0.x86_64, pcp-gui-0:5.3.5-10.el9_0.x86_64, pcp-import-collectl2pcp-0:5.3.5-10.el9_0.x86_64, pcp-import-ganglia2pcp-0:5.3.5-10.el9_0.x86_64, pcp-import-iostat2pcp-0:5.3.5-10.el9_0.x86_64, pcp-import-mrtg2pcp-0:5.3.5-10.el9_0.x86_64, pcp-import-sar2pcp-0:5.3.5-10.el9_0.x86_64, pcp-libs-0:5.3.5-10.el9_0.x86_64, pcp-libs-devel-0:5.3.5-10.el9_0.x86_64, pcp-pmda-activemq-0:5.3.5-10.el9_0.x86_64, pcp-pmda-apache-0:5.3.5-10.el9_0.x86_64, pcp-pmda-bash-0:5.3.5-10.el9_0.x86_64, pcp-pmda-bcc-0:5.3.5-10.el9_0.x86_64, pcp-pmda-bind2-0:5.3.5-10.el9_0.x86_64, pcp-pmda-bonding-0:5.3.5-10.el9_0.x86_64, pcp-pmda-bpf-0:5.3.5-10.el9_0.x86_64, pcp-pmda-bpftrace-0:5.3.5-10.el9_0.x86_64, pcp-pmda-cifs-0:5.3.5-10.el9_0.x86_64, pcp-pmda-cisco-0:5.3.5-10.el9_0.x86_64, pcp-pmda-dbping-0:5.3.5-10.el9_0.x86_64, pcp-pmda-denki-0:5.3.5-10.el9_0.x86_64, pcp-pmda-dm-0:5.3.5-10.el9_0.x86_64, pcp-pmda-docker-0:5.3.5-10.el9_0.x86_64, pcp-pmda-ds389-0:5.3.5-10.el9_0.x86_64, pcp-pmda-ds389log-0:5.3.5-10.el9_0.x86_64, pcp-pmda-elasticsearch-0:5.3.5-10.el9_0.x86_64, pcp-pmda-gfs2-0:5.3.5-10.el9_0.x86_64, pcp-pmda-gluster-0:5.3.5-10.el9_0.x86_64, pcp-pmda-gpfs-0:5.3.5-10.el9_0.x86_64, pcp-pmda-gpsd-0:5.3.5-10.el9_0.x86_64, pcp-pmda-hacluster-0:5.3.5-10.el9_0.x86_64, pcp-pmda-haproxy-0:5.3.5-10.el9_0.x86_64, pcp-pmda-infiniband-0:5.3.5-10.el9_0.x86_64, pcp-pmda-json-0:5.3.5-10.el9_0.x86_64, pcp-pmda-libvirt-0:5.3.5-10.el9_0.x86_64, pcp-pmda-lio-0:5.3.5-10.el9_0.x86_64, pcp-pmda-lmsensors-0:5.3.5-10.el9_0.x86_64, pcp-pmda-logger-0:5.3.5-10.el9_0.x86_64, pcp-pmda-lustre-0:5.3.5-10.el9_0.x86_64, pcp-pmda-lustrecomm-0:5.3.5-10.el9_0.x86_64, pcp-pmda-mailq-0:5.3.5-10.el9_0.x86_64, pcp-pmda-memcache-0:5.3.5-10.el9_0.x86_64, pcp-pmda-mic-0:5.3.5-10.el9_0.x86_64, pcp-pmda-mongodb-0:5.3.5-10.el9_0.x86_64, pcp-pmda-mounts-0:5.3.5-10.el9_0.x86_64, pcp-pmda-mssql-0:5.3.5-10.el9_0.x86_64, pcp-pmda-mysql-0:5.3.5-10.el9_0.x86_64, pcp-pmda-named-0:5.3.5-10.el9_0.x86_64, pcp-pmda-netcheck-0:5.3.5-10.el9_0.x86_64, pcp-pmda-netfilter-0:5.3.5-10.el9_0.x86_64, pcp-pmda-news-0:5.3.5-10.el9_0.x86_64, pcp-pmda-nfsclient-0:5.3.5-10.el9_0.x86_64, pcp-pmda-nginx-0:5.3.5-10.el9_0.x86_64, pcp-pmda-nvidia-gpu-0:5.3.5-10.el9_0.x86_64, pcp-pmda-openmetrics-0:5.3.5-10.el9_0.x86_64, pcp-pmda-openvswitch-0:5.3.5-10.el9_0.x86_64, pcp-pmda-oracle-0:5.3.5-10.el9_0.x86_64, pcp-pmda-pdns-0:5.3.5-10.el9_0.x86_64, pcp-pmda-perfevent-0:5.3.5-10.el9_0.x86_64, pcp-pmda-podman-0:5.3.5-10.el9_0.x86_64, pcp-pmda-postfix-0:5.3.5-10.el9_0.x86_64, pcp-pmda-postgresql-0:5.3.5-10.el9_0.x86_64, pcp-pmda-rabbitmq-0:5.3.5-10.el9_0.x86_64, pcp-pmda-redis-0:5.3.5-10.el9_0.x86_64, pcp-pmda-roomtemp-0:5.3.5-10.el9_0.x86_64, pcp-pmda-rsyslog-0:5.3.5-10.el9_0.x86_64, pcp-pmda-samba-0:5.3.5-10.el9_0.x86_64, pcp-pmda-sendmail-0:5.3.5-10.el9_0.x86_64, pcp-pmda-shping-0:5.3.5-10.el9_0.x86_64, pcp-pmda-slurm-0:5.3.5-10.el9_0.x86_64, pcp-pmda-smart-0:5.3.5-10.el9_0.x86_64, pcp-pmda-snmp-0:5.3.5-10.el9_0.x86_64, pcp-pmda-sockets-0:5.3.5-10.el9_0.x86_64, pcp-pmda-statsd-0:5.3.5-10.el9_0.x86_64, pcp-pmda-summary-0:5.3.5-10.el9_0.x86_64, pcp-pmda-systemd-0:5.3.5-10.el9_0.x86_64, pcp-pmda-trace-0:5.3.5-10.el9_0.x86_64, pcp-pmda-unbound-0:5.3.5-10.el9_0.x86_64, pcp-pmda-weblog-0:5.3.5-10.el9_0.x86_64, pcp-pmda-zimbra-0:5.3.5-10.el9_0.x86_64, pcp-pmda-zswap-0:5.3.5-10.el9_0.x86_64, pcp-selinux-0:5.3.5-10.el9_0.x86_64, pcp-system-tools-0:5.3.5-10.el9_0.x86_64, pcp-testsuite-0:5.3.5-10.el9_0.x86_64, pcp-zeroconf-0:5.3.5-10.el9_0.x86_64, perl-PCP-LogImport-0:5.3.5-10.el9_0.x86_64, perl-PCP-LogSummary-0:5.3.5-10.el9_0.x86_64, perl-PCP-MMV-0:5.3.5-10.el9_0.x86_64, perl-PCP-PMDA-0:5.3.5-10.el9_0.x86_64, python3-pcp-0:5.3.5-10.el9_0.x86_64, pcp-debugsource-0:5.3.5-10.el9_0.x86_64, pcp-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-devel-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-export-zabbix-agent-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-gui-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-import-collectl2pcp-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-libs-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-apache-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-bash-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-bpf-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-cifs-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-cisco-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-denki-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-dm-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-docker-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-gfs2-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-hacluster-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-infiniband-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-logger-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-lustrecomm-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-mailq-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-mounts-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-perfevent-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-podman-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-roomtemp-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-sendmail-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-shping-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-smart-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-sockets-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-statsd-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-summary-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-systemd-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-trace-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-pmda-weblog-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-system-tools-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-testsuite-debuginfo-0:5.3.5-10.el9_0.x86_64, perl-PCP-LogImport-debuginfo-0:5.3.5-10.el9_0.x86_64, perl-PCP-MMV-debuginfo-0:5.3.5-10.el9_0.x86_64, perl-PCP-PMDA-debuginfo-0:5.3.5-10.el9_0.x86_64, python3-pcp-debuginfo-0:5.3.5-10.el9_0.x86_64, pcp-devel-0:5.3.5-10.el9_0.i686, pcp-libs-0:5.3.5-10.el9_0.i686, pcp-libs-devel-0:5.3.5-10.el9_0.i686, pcp-testsuite-0:5.3.5-10.el9_0.i686, pcp-debugsource-0:5.3.5-10.el9_0.i686, pcp-debuginfo-0:5.3.5-10.el9_0.i686, pcp-devel-debuginfo-0:5.3.5-10.el9_0.i686, pcp-export-zabbix-agent-debuginfo-0:5.3.5-10.el9_0.i686, pcp-gui-debuginfo-0:5.3.5-10.el9_0.i686, pcp-import-collectl2pcp-debuginfo-0:5.3.5-10.el9_0.i686, pcp-libs-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-apache-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-bash-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-cifs-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-cisco-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-denki-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-dm-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-docker-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-gfs2-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-hacluster-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-infiniband-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-logger-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-lustrecomm-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-mailq-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-mounts-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-perfevent-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-podman-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-roomtemp-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-sendmail-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-shping-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-smart-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-sockets-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-statsd-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-summary-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-systemd-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-trace-debuginfo-0:5.3.5-10.el9_0.i686, pcp-pmda-weblog-debuginfo-0:5.3.5-10.el9_0.i686, pcp-system-tools-debuginfo-0:5.3.5-10.el9_0.i686, pcp-testsuite-debuginfo-0:5.3.5-10.el9_0.i686, perl-PCP-LogImport-debuginfo-0:5.3.5-10.el9_0.i686, perl-PCP-MMV-debuginfo-0:5.3.5-10.el9_0.i686, perl-PCP-PMDA-debuginfo-0:5.3.5-10.el9_0.i686, python3-pcp-debuginfo-0:5.3.5-10.el9_0.i686, pcp-0:5.3.5-10.el9_0.s390x, pcp-conf-0:5.3.5-10.el9_0.s390x, pcp-devel-0:5.3.5-10.el9_0.s390x, pcp-export-pcp2elasticsearch-0:5.3.5-10.el9_0.s390x, pcp-export-pcp2graphite-0:5.3.5-10.el9_0.s390x, pcp-export-pcp2influxdb-0:5.3.5-10.el9_0.s390x, pcp-export-pcp2json-0:5.3.5-10.el9_0.s390x, pcp-export-pcp2spark-0:5.3.5-10.el9_0.s390x, pcp-export-pcp2xml-0:5.3.5-10.el9_0.s390x, pcp-export-pcp2zabbix-0:5.3.5-10.el9_0.s390x, pcp-export-zabbix-agent-0:5.3.5-10.el9_0.s390x, pcp-gui-0:5.3.5-10.el9_0.s390x, pcp-import-collectl2pcp-0:5.3.5-10.el9_0.s390x, pcp-import-ganglia2pcp-0:5.3.5-10.el9_0.s390x, pcp-import-iostat2pcp-0:5.3.5-10.el9_0.s390x, pcp-import-mrtg2pcp-0:5.3.5-10.el9_0.s390x, pcp-import-sar2pcp-0:5.3.5-10.el9_0.s390x, pcp-libs-0:5.3.5-10.el9_0.s390x, pcp-libs-devel-0:5.3.5-10.el9_0.s390x, pcp-pmda-activemq-0:5.3.5-10.el9_0.s390x, pcp-pmda-apache-0:5.3.5-10.el9_0.s390x, pcp-pmda-bash-0:5.3.5-10.el9_0.s390x, pcp-pmda-bcc-0:5.3.5-10.el9_0.s390x, pcp-pmda-bind2-0:5.3.5-10.el9_0.s390x, pcp-pmda-bonding-0:5.3.5-10.el9_0.s390x, pcp-pmda-bpftrace-0:5.3.5-10.el9_0.s390x, pcp-pmda-cifs-0:5.3.5-10.el9_0.s390x, pcp-pmda-cisco-0:5.3.5-10.el9_0.s390x, pcp-pmda-dbping-0:5.3.5-10.el9_0.s390x, pcp-pmda-denki-0:5.3.5-10.el9_0.s390x, pcp-pmda-dm-0:5.3.5-10.el9_0.s390x, pcp-pmda-docker-0:5.3.5-10.el9_0.s390x, pcp-pmda-ds389-0:5.3.5-10.el9_0.s390x, pcp-pmda-ds389log-0:5.3.5-10.el9_0.s390x, pcp-pmda-elasticsearch-0:5.3.5-10.el9_0.s390x, pcp-pmda-gfs2-0:5.3.5-10.el9_0.s390x, pcp-pmda-gluster-0:5.3.5-10.el9_0.s390x, pcp-pmda-gpfs-0:5.3.5-10.el9_0.s390x, pcp-pmda-gpsd-0:5.3.5-10.el9_0.s390x, pcp-pmda-hacluster-0:5.3.5-10.el9_0.s390x, pcp-pmda-haproxy-0:5.3.5-10.el9_0.s390x, pcp-pmda-json-0:5.3.5-10.el9_0.s390x, pcp-pmda-libvirt-0:5.3.5-10.el9_0.s390x, pcp-pmda-lio-0:5.3.5-10.el9_0.s390x, pcp-pmda-lmsensors-0:5.3.5-10.el9_0.s390x, pcp-pmda-logger-0:5.3.5-10.el9_0.s390x, pcp-pmda-lustre-0:5.3.5-10.el9_0.s390x, pcp-pmda-lustrecomm-0:5.3.5-10.el9_0.s390x, pcp-pmda-mailq-0:5.3.5-10.el9_0.s390x, pcp-pmda-memcache-0:5.3.5-10.el9_0.s390x, pcp-pmda-mic-0:5.3.5-10.el9_0.s390x, pcp-pmda-mongodb-0:5.3.5-10.el9_0.s390x, pcp-pmda-mounts-0:5.3.5-10.el9_0.s390x, pcp-pmda-mysql-0:5.3.5-10.el9_0.s390x, pcp-pmda-named-0:5.3.5-10.el9_0.s390x, pcp-pmda-netcheck-0:5.3.5-10.el9_0.s390x, pcp-pmda-netfilter-0:5.3.5-10.el9_0.s390x, pcp-pmda-news-0:5.3.5-10.el9_0.s390x, pcp-pmda-nfsclient-0:5.3.5-10.el9_0.s390x, pcp-pmda-nginx-0:5.3.5-10.el9_0.s390x, pcp-pmda-nvidia-gpu-0:5.3.5-10.el9_0.s390x, pcp-pmda-openmetrics-0:5.3.5-10.el9_0.s390x, pcp-pmda-openvswitch-0:5.3.5-10.el9_0.s390x, pcp-pmda-oracle-0:5.3.5-10.el9_0.s390x, pcp-pmda-pdns-0:5.3.5-10.el9_0.s390x, pcp-pmda-podman-0:5.3.5-10.el9_0.s390x, pcp-pmda-postfix-0:5.3.5-10.el9_0.s390x, pcp-pmda-postgresql-0:5.3.5-10.el9_0.s390x, pcp-pmda-rabbitmq-0:5.3.5-10.el9_0.s390x, pcp-pmda-redis-0:5.3.5-10.el9_0.s390x, pcp-pmda-roomtemp-0:5.3.5-10.el9_0.s390x, pcp-pmda-rsyslog-0:5.3.5-10.el9_0.s390x, pcp-pmda-samba-0:5.3.5-10.el9_0.s390x, pcp-pmda-sendmail-0:5.3.5-10.el9_0.s390x, pcp-pmda-shping-0:5.3.5-10.el9_0.s390x, pcp-pmda-slurm-0:5.3.5-10.el9_0.s390x, pcp-pmda-smart-0:5.3.5-10.el9_0.s390x, pcp-pmda-snmp-0:5.3.5-10.el9_0.s390x, pcp-pmda-sockets-0:5.3.5-10.el9_0.s390x, pcp-pmda-statsd-0:5.3.5-10.el9_0.s390x, pcp-pmda-summary-0:5.3.5-10.el9_0.s390x, pcp-pmda-systemd-0:5.3.5-10.el9_0.s390x, pcp-pmda-trace-0:5.3.5-10.el9_0.s390x, pcp-pmda-unbound-0:5.3.5-10.el9_0.s390x, pcp-pmda-weblog-0:5.3.5-10.el9_0.s390x, pcp-pmda-zimbra-0:5.3.5-10.el9_0.s390x, pcp-pmda-zswap-0:5.3.5-10.el9_0.s390x, pcp-selinux-0:5.3.5-10.el9_0.s390x, pcp-system-tools-0:5.3.5-10.el9_0.s390x, pcp-testsuite-0:5.3.5-10.el9_0.s390x, pcp-zeroconf-0:5.3.5-10.el9_0.s390x, perl-PCP-LogImport-0:5.3.5-10.el9_0.s390x, perl-PCP-LogSummary-0:5.3.5-10.el9_0.s390x, perl-PCP-MMV-0:5.3.5-10.el9_0.s390x, perl-PCP-PMDA-0:5.3.5-10.el9_0.s390x, python3-pcp-0:5.3.5-10.el9_0.s390x, pcp-debugsource-0:5.3.5-10.el9_0.s390x, pcp-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-devel-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-export-zabbix-agent-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-gui-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-import-collectl2pcp-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-libs-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-apache-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-bash-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-cifs-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-cisco-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-denki-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-dm-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-docker-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-gfs2-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-hacluster-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-logger-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-lustrecomm-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-mailq-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-mounts-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-nvidia-gpu-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-podman-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-roomtemp-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-sendmail-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-shping-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-smart-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-sockets-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-statsd-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-summary-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-systemd-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-trace-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-pmda-weblog-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-system-tools-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-testsuite-debuginfo-0:5.3.5-10.el9_0.s390x, perl-PCP-LogImport-debuginfo-0:5.3.5-10.el9_0.s390x, perl-PCP-MMV-debuginfo-0:5.3.5-10.el9_0.s390x, perl-PCP-PMDA-debuginfo-0:5.3.5-10.el9_0.s390x, python3-pcp-debuginfo-0:5.3.5-10.el9_0.s390x, pcp-doc-0:5.3.5-10.el9_0.noarch
Full Details
CSAF document


RHSA-2024:6849
Severity: important
Released on: 19/09/2024
CVE: CVE-2023-45235,
Bugzilla: 2258700, 2258700
Affected Packages: edk2-0:20190829git37eef91017ad-9.el8_2.5.src, edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.5.noarch
Full Details
CSAF document


RHSA-2024:6838
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387,
Bugzilla: 2310490, 1901411, 2309427, 1912715, 2309428, 1906744, 2309429, 1908496, 2309430, 1911288, 2309431, 1911909, 2309432, 1907032, 1909163, 1909529, 2309433, 1857607%2C1911858%2C1914009
Affected Packages: firefox-0:128.2.0-1.el7_9.src, firefox-0:128.2.0-1.el7_9.x86_64, firefox-debuginfo-0:128.2.0-1.el7_9.x86_64, firefox-0:128.2.0-1.el7_9.s390x, firefox-debuginfo-0:128.2.0-1.el7_9.s390x
Full Details
CSAF document


RHSA-2024:6839
Severity: important
Released on: 19/09/2024
CVE:
Bugzilla:
Affected Packages: firefox-0:128.2.0-1.el8_2.src, firefox-0:128.2.0-1.el8_2.x86_64, firefox-debugsource-0:128.2.0-1.el8_2.x86_64, firefox-debuginfo-0:128.2.0-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:6685
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-7387, CVE-2024-45496,
Bugzilla: 2302259, 2308661, 2302259, 2308661
Affected Packages: openshift4/ose-docker-builder@sha256:f5ab9f5202667491cd7b56764f5f92c93af02a25d88793fe65172884ba45733c_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:9a9a131c97aa698702388279ac506538e2057531e24e561eeea0fee9720e3f5b_s390x, openshift4/ose-docker-builder@sha256:1f4ac469d5084631e8d7e3ea61f65f0c5845269057b1ebd2ef8593dd7a2e242a_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:141b942f83387c718d8f19a9fc0a7909793f048b8880377f18c03090ebd727a2_amd64, openshift4/ose-docker-builder@sha256:4de924ce296cdfafb1f6b2bdbe5f3a558de98f6391e73507ba4be87a90c53e98_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:6885dd06daba78548f54e8791898876b6a19d34b58d1b418147414d72d884ff6_arm64, openshift4/ose-docker-builder@sha256:475b0893b553cc29bd1f9f67c7f635f9d1571994d2dc1290ebac527a34152989_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:13e10bc5a2decc4a4c3f20792d51a264c67cd43335ec1dd911891ed1fab12841_ppc64le
Full Details
CSAF document


RHSA-2024:6816
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387, CVE-2024-8394,
Bugzilla: 2310490, 1901411, 2309427, 1912715, 2309428, 1906744, 2309430, 1911288, 2309431, 1911909, 2309432, 1907032, 1909163, 1909529, 2309433, 1857607%2C1911858%2C1914009, 2310481, 1895737, 2307331, 2309427, 2309428, 2309430, 2309431, 2309432, 2309433, 2310481, 2310490
Affected Packages: thunderbird-0:128.2.0-1.el8_6.src, thunderbird-0:128.2.0-1.el8_6.x86_64, thunderbird-debugsource-0:128.2.0-1.el8_6.x86_64, thunderbird-debuginfo-0:128.2.0-1.el8_6.x86_64
Full Details
CSAF document


RHSA-2024:6687
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-7387, CVE-2024-28180, CVE-2024-45496,
Bugzilla: 2302259, 2268854, 2308661, 2268854, 2302259, 2308661
Affected Packages: openshift4/ose-docker-builder-rhel9@sha256:ad78a36dbc026f3afa72a89e62b9f9532f3af886504289e98647a51dd79dfdb9_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:ecc25980c2629702c937e0d8d6cdb724988bd7db05cabbfae342186dffa43371_arm64, openshift4/ose-docker-builder-rhel9@sha256:ebce8b61e7b646e44f9d2b153f6d5e9896813a4124613b6bac58c4c21fb2ce66_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:bbfa150a26c337dc8f6bbd828ff3840295b1b5fbc2087ee25f34eb4e7c762a8e_s390x, openshift4/ose-docker-builder-rhel9@sha256:99c52758c584eeaac4706a7d4ff747813600993375233a3ae2f1c0f9597c4a25_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:4fe3b83616617915c53da7bd17845e0ea043537eacbe85d2c73463c190db8a07_amd64, openshift4/ose-docker-builder-rhel9@sha256:9b22c04ee841fa893614b657dd09b09eab91337d6fa19545bceab3ec702675d2_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:e4b0d90085ef656f9cb84f90727570d4b3716136ff9c1f597b8e354bdd922951_ppc64le
Full Details
CSAF document


RHSA-2024:6689
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-7387, CVE-2024-45496,
Bugzilla: 2302259, 2308661, 2302259, 2308661
Affected Packages: openshift4/ose-docker-builder@sha256:65285f8fb16b89b2cc83aef9a2d552ff4307878e21f74cafe4d02011074b7e26_arm64, openshift4/ose-openshift-controller-manager-rhel8@sha256:3ac3c7fde9327c2c5b6bea5437fcf423460dde2fa3114fef6de04da1e3f6ac55_arm64, openshift4/ose-docker-builder@sha256:51fa75886567b695d7d89307a7f54685506d4696c4791920291f2724b7627545_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:76fb1603ce549e454aa26c36a51306a2a05bfe49333824c0c8223fcb296ed3b6_amd64, openshift4/ose-docker-builder@sha256:e102a12ffbb2576ea4c24bdfff29ddd024c182cf9e0dd6f2187991ffbcff0d70_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:c854cb4740778b1f85718c104f7c773df36f712c1adf4806b034811a74ed9d55_s390x, openshift4/ose-docker-builder@sha256:efe984d8d96a5e0bcb9a8c550f27c8548cca5da437bfa60d08675e045a67c646_ppc64le, openshift4/ose-openshift-controller-manager-rhel8@sha256:0ba307b99ff3449681dff60de29910a1d8d83f7e9b127704bc6054731fc55ee3_ppc64le
Full Details
CSAF document


RHSA-2024:6691
Severity: important
Released on: 19/09/2024
CVE: CVE-2024-7387, CVE-2024-45496,
Bugzilla: 2302259, 2308661, 2302259, 2308661
Affected Packages: openshift4/ose-docker-builder@sha256:f5399816f46feb8918f1d162ca82beaf134bbbf5cf254fc6b5ddea5a30dd33f7_ppc64le, openshift4/ose-openshift-controller-manager-rhel8@sha256:de7260141fff0f5202924b52a24e5b4e268ca777de75fb5b2d49e82e9537dabc_ppc64le, openshift4/ose-docker-builder@sha256:183357f5814e25324e353ffde2d29080ba70aa627a2b92610a8feb37cd058fff_arm64, openshift4/ose-openshift-controller-manager-rhel8@sha256:6efd236d672c18eec48a6a2744e87e124eab7accdaf7cf39d26217a402b3fcf5_arm64, openshift4/ose-docker-builder@sha256:8c03f5c4a50133032837b0e682c11b3ace5b7d85b684ae151cc704e6f2cac0a2_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:51f1087f2c892ac2490676ec4f94da0430134c541eb4485c44662b58052ec2ba_s390x, openshift4/ose-docker-builder@sha256:7530bc95adc756aecc958d3ade9e657cb39c3ed0351fe803ccd1dcd8a5e748af_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:bdde93e036c83ebeb573c8788d09569e989b87c22a768476e8cefc587071d948_amd64
Full Details
CSAF document


RHSA-2024:6783
Severity: moderate
Released on: 18/09/2024
CVE: CVE-2024-6119,
Bugzilla: 2306158, 2306158
Affected Packages: openssl-devel-1:3.0.7-28.el9_4.aarch64, openssl-perl-1:3.0.7-28.el9_4.aarch64, openssl-debugsource-1:3.0.7-28.el9_4.aarch64, openssl-debuginfo-1:3.0.7-28.el9_4.aarch64, openssl-libs-debuginfo-1:3.0.7-28.el9_4.aarch64, openssl-1:3.0.7-28.el9_4.aarch64, openssl-libs-1:3.0.7-28.el9_4.aarch64, openssl-devel-1:3.0.7-28.el9_4.ppc64le, openssl-perl-1:3.0.7-28.el9_4.ppc64le, openssl-debugsource-1:3.0.7-28.el9_4.ppc64le, openssl-debuginfo-1:3.0.7-28.el9_4.ppc64le, openssl-libs-debuginfo-1:3.0.7-28.el9_4.ppc64le, openssl-1:3.0.7-28.el9_4.ppc64le, openssl-libs-1:3.0.7-28.el9_4.ppc64le, openssl-devel-1:3.0.7-28.el9_4.i686, openssl-debugsource-1:3.0.7-28.el9_4.i686, openssl-debuginfo-1:3.0.7-28.el9_4.i686, openssl-libs-debuginfo-1:3.0.7-28.el9_4.i686, openssl-libs-1:3.0.7-28.el9_4.i686, openssl-devel-1:3.0.7-28.el9_4.x86_64, openssl-perl-1:3.0.7-28.el9_4.x86_64, openssl-debugsource-1:3.0.7-28.el9_4.x86_64, openssl-debuginfo-1:3.0.7-28.el9_4.x86_64, openssl-libs-debuginfo-1:3.0.7-28.el9_4.x86_64, openssl-1:3.0.7-28.el9_4.x86_64, openssl-libs-1:3.0.7-28.el9_4.x86_64, openssl-devel-1:3.0.7-28.el9_4.s390x, openssl-perl-1:3.0.7-28.el9_4.s390x, openssl-debugsource-1:3.0.7-28.el9_4.s390x, openssl-debuginfo-1:3.0.7-28.el9_4.s390x, openssl-libs-debuginfo-1:3.0.7-28.el9_4.s390x, openssl-1:3.0.7-28.el9_4.s390x, openssl-libs-1:3.0.7-28.el9_4.s390x, openssl-1:3.0.7-28.el9_4.src
Full Details
CSAF document


RHSA-2024:6784
Severity: moderate
Released on: 18/09/2024
CVE: CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398,
Bugzilla: 2298243, 2302268, 2302272, 2307297, 2298243, 2302268, 2302272, 2307297
Affected Packages: ruby:3.3:8100020240906074654:489197e6, ruby-default-gems-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.noarch, ruby-doc-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.noarch, rubygem-abrt-0:0.4.0-1.module+el8.10.0+21226+b78a28c4.noarch, rubygem-abrt-doc-0:0.4.0-1.module+el8.10.0+21226+b78a28c4.noarch, rubygem-bundler-0:2.5.16-3.module+el8.10.0+22271+6a48b0b9.noarch, rubygem-irb-0:1.13.1-3.module+el8.10.0+22271+6a48b0b9.noarch, rubygem-minitest-0:5.20.0-3.module+el8.10.0+22271+6a48b0b9.noarch, rubygem-mysql2-doc-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.noarch, rubygem-pg-doc-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.noarch, rubygem-power_assert-0:2.0.3-3.module+el8.10.0+22271+6a48b0b9.noarch, rubygem-rake-0:13.1.0-3.module+el8.10.0+22271+6a48b0b9.noarch, rubygem-rdoc-0:6.6.3.1-3.module+el8.10.0+22271+6a48b0b9.noarch, rubygem-rexml-0:3.3.6-3.module+el8.10.0+22271+6a48b0b9.noarch, rubygem-rss-0:0.3.1-3.module+el8.10.0+22271+6a48b0b9.noarch, rubygem-test-unit-0:3.6.1-3.module+el8.10.0+22271+6a48b0b9.noarch, rubygem-typeprof-0:0.21.9-3.module+el8.10.0+22271+6a48b0b9.noarch, rubygems-0:3.5.16-3.module+el8.10.0+22271+6a48b0b9.noarch, rubygems-devel-0:3.5.16-3.module+el8.10.0+22271+6a48b0b9.noarch, ruby-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.i686, ruby-bundled-gems-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.i686, ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.i686, ruby-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.i686, ruby-debugsource-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.i686, ruby-devel-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.i686, ruby-libs-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.i686, ruby-libs-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.i686, rubygem-bigdecimal-0:3.1.5-3.module+el8.10.0+22271+6a48b0b9.i686, rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el8.10.0+22271+6a48b0b9.i686, rubygem-io-console-0:0.7.1-3.module+el8.10.0+22271+6a48b0b9.i686, rubygem-io-console-debuginfo-0:0.7.1-3.module+el8.10.0+22271+6a48b0b9.i686, rubygem-json-0:2.7.1-3.module+el8.10.0+22271+6a48b0b9.i686, rubygem-json-debuginfo-0:2.7.1-3.module+el8.10.0+22271+6a48b0b9.i686, rubygem-psych-0:5.1.2-3.module+el8.10.0+22271+6a48b0b9.i686, rubygem-psych-debuginfo-0:5.1.2-3.module+el8.10.0+22271+6a48b0b9.i686, rubygem-racc-0:1.7.3-3.module+el8.10.0+22271+6a48b0b9.i686, rubygem-racc-debuginfo-0:1.7.3-3.module+el8.10.0+22271+6a48b0b9.i686, rubygem-rbs-0:3.4.0-3.module+el8.10.0+22271+6a48b0b9.i686, rubygem-rbs-debuginfo-0:3.4.0-3.module+el8.10.0+22271+6a48b0b9.i686, ruby-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.src, rubygem-abrt-0:0.4.0-1.module+el8.10.0+21226+b78a28c4.src, rubygem-mysql2-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.src, rubygem-pg-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.src, ruby-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.x86_64, ruby-bundled-gems-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.x86_64, ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.x86_64, ruby-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.x86_64, ruby-debugsource-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.x86_64, ruby-devel-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.x86_64, ruby-libs-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.x86_64, ruby-libs-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.x86_64, rubygem-bigdecimal-0:3.1.5-3.module+el8.10.0+22271+6a48b0b9.x86_64, rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el8.10.0+22271+6a48b0b9.x86_64, rubygem-io-console-0:0.7.1-3.module+el8.10.0+22271+6a48b0b9.x86_64, rubygem-io-console-debuginfo-0:0.7.1-3.module+el8.10.0+22271+6a48b0b9.x86_64, rubygem-json-0:2.7.1-3.module+el8.10.0+22271+6a48b0b9.x86_64, rubygem-json-debuginfo-0:2.7.1-3.module+el8.10.0+22271+6a48b0b9.x86_64, rubygem-mysql2-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.x86_64, rubygem-mysql2-debuginfo-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.x86_64, rubygem-mysql2-debugsource-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.x86_64, rubygem-pg-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.x86_64, rubygem-pg-debuginfo-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.x86_64, rubygem-pg-debugsource-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.x86_64, rubygem-psych-0:5.1.2-3.module+el8.10.0+22271+6a48b0b9.x86_64, rubygem-psych-debuginfo-0:5.1.2-3.module+el8.10.0+22271+6a48b0b9.x86_64, rubygem-racc-0:1.7.3-3.module+el8.10.0+22271+6a48b0b9.x86_64, rubygem-racc-debuginfo-0:1.7.3-3.module+el8.10.0+22271+6a48b0b9.x86_64, rubygem-rbs-0:3.4.0-3.module+el8.10.0+22271+6a48b0b9.x86_64, rubygem-rbs-debuginfo-0:3.4.0-3.module+el8.10.0+22271+6a48b0b9.x86_64, ruby-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.aarch64, ruby-bundled-gems-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.aarch64, ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.aarch64, ruby-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.aarch64, ruby-debugsource-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.aarch64, ruby-devel-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.aarch64, ruby-libs-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.aarch64, ruby-libs-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.aarch64, rubygem-bigdecimal-0:3.1.5-3.module+el8.10.0+22271+6a48b0b9.aarch64, rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el8.10.0+22271+6a48b0b9.aarch64, rubygem-io-console-0:0.7.1-3.module+el8.10.0+22271+6a48b0b9.aarch64, rubygem-io-console-debuginfo-0:0.7.1-3.module+el8.10.0+22271+6a48b0b9.aarch64, rubygem-json-0:2.7.1-3.module+el8.10.0+22271+6a48b0b9.aarch64, rubygem-json-debuginfo-0:2.7.1-3.module+el8.10.0+22271+6a48b0b9.aarch64, rubygem-mysql2-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.aarch64, rubygem-mysql2-debuginfo-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.aarch64, rubygem-mysql2-debugsource-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.aarch64, rubygem-pg-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.aarch64, rubygem-pg-debuginfo-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.aarch64, rubygem-pg-debugsource-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.aarch64, rubygem-psych-0:5.1.2-3.module+el8.10.0+22271+6a48b0b9.aarch64, rubygem-psych-debuginfo-0:5.1.2-3.module+el8.10.0+22271+6a48b0b9.aarch64, rubygem-racc-0:1.7.3-3.module+el8.10.0+22271+6a48b0b9.aarch64, rubygem-racc-debuginfo-0:1.7.3-3.module+el8.10.0+22271+6a48b0b9.aarch64, rubygem-rbs-0:3.4.0-3.module+el8.10.0+22271+6a48b0b9.aarch64, rubygem-rbs-debuginfo-0:3.4.0-3.module+el8.10.0+22271+6a48b0b9.aarch64, ruby-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.ppc64le, ruby-bundled-gems-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.ppc64le, ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.ppc64le, ruby-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.ppc64le, ruby-debugsource-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.ppc64le, ruby-devel-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.ppc64le, ruby-libs-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.ppc64le, ruby-libs-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.ppc64le, rubygem-bigdecimal-0:3.1.5-3.module+el8.10.0+22271+6a48b0b9.ppc64le, rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el8.10.0+22271+6a48b0b9.ppc64le, rubygem-io-console-0:0.7.1-3.module+el8.10.0+22271+6a48b0b9.ppc64le, rubygem-io-console-debuginfo-0:0.7.1-3.module+el8.10.0+22271+6a48b0b9.ppc64le, rubygem-json-0:2.7.1-3.module+el8.10.0+22271+6a48b0b9.ppc64le, rubygem-json-debuginfo-0:2.7.1-3.module+el8.10.0+22271+6a48b0b9.ppc64le, rubygem-mysql2-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.ppc64le, rubygem-mysql2-debuginfo-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.ppc64le, rubygem-mysql2-debugsource-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.ppc64le, rubygem-pg-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.ppc64le, rubygem-pg-debuginfo-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.ppc64le, rubygem-pg-debugsource-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.ppc64le, rubygem-psych-0:5.1.2-3.module+el8.10.0+22271+6a48b0b9.ppc64le, rubygem-psych-debuginfo-0:5.1.2-3.module+el8.10.0+22271+6a48b0b9.ppc64le, rubygem-racc-0:1.7.3-3.module+el8.10.0+22271+6a48b0b9.ppc64le, rubygem-racc-debuginfo-0:1.7.3-3.module+el8.10.0+22271+6a48b0b9.ppc64le, rubygem-rbs-0:3.4.0-3.module+el8.10.0+22271+6a48b0b9.ppc64le, rubygem-rbs-debuginfo-0:3.4.0-3.module+el8.10.0+22271+6a48b0b9.ppc64le, ruby-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.s390x, ruby-bundled-gems-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.s390x, ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.s390x, ruby-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.s390x, ruby-debugsource-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.s390x, ruby-devel-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.s390x, ruby-libs-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.s390x, ruby-libs-debuginfo-0:3.3.5-3.module+el8.10.0+22271+6a48b0b9.s390x, rubygem-bigdecimal-0:3.1.5-3.module+el8.10.0+22271+6a48b0b9.s390x, rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el8.10.0+22271+6a48b0b9.s390x, rubygem-io-console-0:0.7.1-3.module+el8.10.0+22271+6a48b0b9.s390x, rubygem-io-console-debuginfo-0:0.7.1-3.module+el8.10.0+22271+6a48b0b9.s390x, rubygem-json-0:2.7.1-3.module+el8.10.0+22271+6a48b0b9.s390x, rubygem-json-debuginfo-0:2.7.1-3.module+el8.10.0+22271+6a48b0b9.s390x, rubygem-mysql2-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.s390x, rubygem-mysql2-debuginfo-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.s390x, rubygem-mysql2-debugsource-0:0.5.5-1.module+el8.10.0+21226+b78a28c4.s390x, rubygem-pg-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.s390x, rubygem-pg-debuginfo-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.s390x, rubygem-pg-debugsource-0:1.5.4-1.module+el8.10.0+21226+b78a28c4.s390x, rubygem-psych-0:5.1.2-3.module+el8.10.0+22271+6a48b0b9.s390x, rubygem-psych-debuginfo-0:5.1.2-3.module+el8.10.0+22271+6a48b0b9.s390x, rubygem-racc-0:1.7.3-3.module+el8.10.0+22271+6a48b0b9.s390x, rubygem-racc-debuginfo-0:1.7.3-3.module+el8.10.0+22271+6a48b0b9.s390x, rubygem-rbs-0:3.4.0-3.module+el8.10.0+22271+6a48b0b9.s390x, rubygem-rbs-debuginfo-0:3.4.0-3.module+el8.10.0+22271+6a48b0b9.s390x
Full Details
CSAF document


RHSA-2024:6785
Severity: moderate
Released on: 18/09/2024
CVE: CVE-2024-39908, CVE-2024-41123, CVE-2024-41946, CVE-2024-43398,
Bugzilla: 2298243, 2302268, 2302272, 2307297, 2298243, 2302268, 2302272, 2307297
Affected Packages: ruby:3.3:9040020240906110954:9, ruby-default-gems-0:3.3.5-3.module+el9.4.0+22273+463af10f.noarch, ruby-doc-0:3.3.5-3.module+el9.4.0+22273+463af10f.noarch, rubygem-bundler-0:2.5.16-3.module+el9.4.0+22273+463af10f.noarch, rubygem-irb-0:1.13.1-3.module+el9.4.0+22273+463af10f.noarch, rubygem-minitest-0:5.20.0-3.module+el9.4.0+22273+463af10f.noarch, rubygem-mysql2-doc-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.noarch, rubygem-pg-doc-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.noarch, rubygem-power_assert-0:2.0.3-3.module+el9.4.0+22273+463af10f.noarch, rubygem-rake-0:13.1.0-3.module+el9.4.0+22273+463af10f.noarch, rubygem-rdoc-0:6.6.3.1-3.module+el9.4.0+22273+463af10f.noarch, rubygem-rexml-0:3.3.6-3.module+el9.4.0+22273+463af10f.noarch, rubygem-rss-0:0.3.1-3.module+el9.4.0+22273+463af10f.noarch, rubygem-test-unit-0:3.6.1-3.module+el9.4.0+22273+463af10f.noarch, rubygem-typeprof-0:0.21.9-3.module+el9.4.0+22273+463af10f.noarch, rubygems-0:3.5.16-3.module+el9.4.0+22273+463af10f.noarch, rubygems-devel-0:3.5.16-3.module+el9.4.0+22273+463af10f.noarch, ruby-0:3.3.5-3.module+el9.4.0+22273+463af10f.ppc64le, ruby-bundled-gems-0:3.3.5-3.module+el9.4.0+22273+463af10f.ppc64le, ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.ppc64le, ruby-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.ppc64le, ruby-debugsource-0:3.3.5-3.module+el9.4.0+22273+463af10f.ppc64le, ruby-devel-0:3.3.5-3.module+el9.4.0+22273+463af10f.ppc64le, ruby-libs-0:3.3.5-3.module+el9.4.0+22273+463af10f.ppc64le, ruby-libs-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.ppc64le, rubygem-bigdecimal-0:3.1.5-3.module+el9.4.0+22273+463af10f.ppc64le, rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el9.4.0+22273+463af10f.ppc64le, rubygem-io-console-0:0.7.1-3.module+el9.4.0+22273+463af10f.ppc64le, rubygem-io-console-debuginfo-0:0.7.1-3.module+el9.4.0+22273+463af10f.ppc64le, rubygem-json-0:2.7.1-3.module+el9.4.0+22273+463af10f.ppc64le, rubygem-json-debuginfo-0:2.7.1-3.module+el9.4.0+22273+463af10f.ppc64le, rubygem-mysql2-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.ppc64le, rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.ppc64le, rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.ppc64le, rubygem-pg-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.ppc64le, rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.ppc64le, rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.ppc64le, rubygem-psych-0:5.1.2-3.module+el9.4.0+22273+463af10f.ppc64le, rubygem-psych-debuginfo-0:5.1.2-3.module+el9.4.0+22273+463af10f.ppc64le, rubygem-racc-0:1.7.3-3.module+el9.4.0+22273+463af10f.ppc64le, rubygem-racc-debuginfo-0:1.7.3-3.module+el9.4.0+22273+463af10f.ppc64le, rubygem-rbs-0:3.4.0-3.module+el9.4.0+22273+463af10f.ppc64le, rubygem-rbs-debuginfo-0:3.4.0-3.module+el9.4.0+22273+463af10f.ppc64le, ruby-0:3.3.5-3.module+el9.4.0+22273+463af10f.src, rubygem-mysql2-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.src, rubygem-pg-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.src, ruby-0:3.3.5-3.module+el9.4.0+22273+463af10f.aarch64, ruby-bundled-gems-0:3.3.5-3.module+el9.4.0+22273+463af10f.aarch64, ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.aarch64, ruby-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.aarch64, ruby-debugsource-0:3.3.5-3.module+el9.4.0+22273+463af10f.aarch64, ruby-devel-0:3.3.5-3.module+el9.4.0+22273+463af10f.aarch64, ruby-libs-0:3.3.5-3.module+el9.4.0+22273+463af10f.aarch64, ruby-libs-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.aarch64, rubygem-bigdecimal-0:3.1.5-3.module+el9.4.0+22273+463af10f.aarch64, rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el9.4.0+22273+463af10f.aarch64, rubygem-io-console-0:0.7.1-3.module+el9.4.0+22273+463af10f.aarch64, rubygem-io-console-debuginfo-0:0.7.1-3.module+el9.4.0+22273+463af10f.aarch64, rubygem-json-0:2.7.1-3.module+el9.4.0+22273+463af10f.aarch64, rubygem-json-debuginfo-0:2.7.1-3.module+el9.4.0+22273+463af10f.aarch64, rubygem-mysql2-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.aarch64, rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.aarch64, rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.aarch64, rubygem-pg-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.aarch64, rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.aarch64, rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.aarch64, rubygem-psych-0:5.1.2-3.module+el9.4.0+22273+463af10f.aarch64, rubygem-psych-debuginfo-0:5.1.2-3.module+el9.4.0+22273+463af10f.aarch64, rubygem-racc-0:1.7.3-3.module+el9.4.0+22273+463af10f.aarch64, rubygem-racc-debuginfo-0:1.7.3-3.module+el9.4.0+22273+463af10f.aarch64, rubygem-rbs-0:3.4.0-3.module+el9.4.0+22273+463af10f.aarch64, rubygem-rbs-debuginfo-0:3.4.0-3.module+el9.4.0+22273+463af10f.aarch64, ruby-0:3.3.5-3.module+el9.4.0+22273+463af10f.s390x, ruby-bundled-gems-0:3.3.5-3.module+el9.4.0+22273+463af10f.s390x, ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.s390x, ruby-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.s390x, ruby-debugsource-0:3.3.5-3.module+el9.4.0+22273+463af10f.s390x, ruby-devel-0:3.3.5-3.module+el9.4.0+22273+463af10f.s390x, ruby-libs-0:3.3.5-3.module+el9.4.0+22273+463af10f.s390x, ruby-libs-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.s390x, rubygem-bigdecimal-0:3.1.5-3.module+el9.4.0+22273+463af10f.s390x, rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el9.4.0+22273+463af10f.s390x, rubygem-io-console-0:0.7.1-3.module+el9.4.0+22273+463af10f.s390x, rubygem-io-console-debuginfo-0:0.7.1-3.module+el9.4.0+22273+463af10f.s390x, rubygem-json-0:2.7.1-3.module+el9.4.0+22273+463af10f.s390x, rubygem-json-debuginfo-0:2.7.1-3.module+el9.4.0+22273+463af10f.s390x, rubygem-mysql2-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.s390x, rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.s390x, rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.s390x, rubygem-pg-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.s390x, rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.s390x, rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.s390x, rubygem-psych-0:5.1.2-3.module+el9.4.0+22273+463af10f.s390x, rubygem-psych-debuginfo-0:5.1.2-3.module+el9.4.0+22273+463af10f.s390x, rubygem-racc-0:1.7.3-3.module+el9.4.0+22273+463af10f.s390x, rubygem-racc-debuginfo-0:1.7.3-3.module+el9.4.0+22273+463af10f.s390x, rubygem-rbs-0:3.4.0-3.module+el9.4.0+22273+463af10f.s390x, rubygem-rbs-debuginfo-0:3.4.0-3.module+el9.4.0+22273+463af10f.s390x, ruby-0:3.3.5-3.module+el9.4.0+22273+463af10f.i686, ruby-bundled-gems-0:3.3.5-3.module+el9.4.0+22273+463af10f.i686, ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.i686, ruby-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.i686, ruby-debugsource-0:3.3.5-3.module+el9.4.0+22273+463af10f.i686, ruby-devel-0:3.3.5-3.module+el9.4.0+22273+463af10f.i686, ruby-libs-0:3.3.5-3.module+el9.4.0+22273+463af10f.i686, ruby-libs-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.i686, rubygem-bigdecimal-0:3.1.5-3.module+el9.4.0+22273+463af10f.i686, rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el9.4.0+22273+463af10f.i686, rubygem-io-console-0:0.7.1-3.module+el9.4.0+22273+463af10f.i686, rubygem-io-console-debuginfo-0:0.7.1-3.module+el9.4.0+22273+463af10f.i686, rubygem-json-0:2.7.1-3.module+el9.4.0+22273+463af10f.i686, rubygem-json-debuginfo-0:2.7.1-3.module+el9.4.0+22273+463af10f.i686, rubygem-psych-0:5.1.2-3.module+el9.4.0+22273+463af10f.i686, rubygem-psych-debuginfo-0:5.1.2-3.module+el9.4.0+22273+463af10f.i686, rubygem-racc-0:1.7.3-3.module+el9.4.0+22273+463af10f.i686, rubygem-racc-debuginfo-0:1.7.3-3.module+el9.4.0+22273+463af10f.i686, rubygem-rbs-0:3.4.0-3.module+el9.4.0+22273+463af10f.i686, rubygem-rbs-debuginfo-0:3.4.0-3.module+el9.4.0+22273+463af10f.i686, ruby-0:3.3.5-3.module+el9.4.0+22273+463af10f.x86_64, ruby-bundled-gems-0:3.3.5-3.module+el9.4.0+22273+463af10f.x86_64, ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.x86_64, ruby-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.x86_64, ruby-debugsource-0:3.3.5-3.module+el9.4.0+22273+463af10f.x86_64, ruby-devel-0:3.3.5-3.module+el9.4.0+22273+463af10f.x86_64, ruby-libs-0:3.3.5-3.module+el9.4.0+22273+463af10f.x86_64, ruby-libs-debuginfo-0:3.3.5-3.module+el9.4.0+22273+463af10f.x86_64, rubygem-bigdecimal-0:3.1.5-3.module+el9.4.0+22273+463af10f.x86_64, rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el9.4.0+22273+463af10f.x86_64, rubygem-io-console-0:0.7.1-3.module+el9.4.0+22273+463af10f.x86_64, rubygem-io-console-debuginfo-0:0.7.1-3.module+el9.4.0+22273+463af10f.x86_64, rubygem-json-0:2.7.1-3.module+el9.4.0+22273+463af10f.x86_64, rubygem-json-debuginfo-0:2.7.1-3.module+el9.4.0+22273+463af10f.x86_64, rubygem-mysql2-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.x86_64, rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.x86_64, rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+21222+faeeed2f.x86_64, rubygem-pg-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.x86_64, rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.x86_64, rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+21222+faeeed2f.x86_64, rubygem-psych-0:5.1.2-3.module+el9.4.0+22273+463af10f.x86_64, rubygem-psych-debuginfo-0:5.1.2-3.module+el9.4.0+22273+463af10f.x86_64, rubygem-racc-0:1.7.3-3.module+el9.4.0+22273+463af10f.x86_64, rubygem-racc-debuginfo-0:1.7.3-3.module+el9.4.0+22273+463af10f.x86_64, rubygem-rbs-0:3.4.0-3.module+el9.4.0+22273+463af10f.x86_64, rubygem-rbs-debuginfo-0:3.4.0-3.module+el9.4.0+22273+463af10f.x86_64
Full Details
CSAF document


RHSA-2024:6786
Severity: important
Released on: 18/09/2024
CVE:
Bugzilla:
Affected Packages: firefox-0:128.2.0-1.el9_2.src, firefox-0:128.2.0-1.el9_2.aarch64, firefox-x11-0:128.2.0-1.el9_2.aarch64, firefox-debugsource-0:128.2.0-1.el9_2.aarch64, firefox-debuginfo-0:128.2.0-1.el9_2.aarch64, firefox-0:128.2.0-1.el9_2.ppc64le, firefox-x11-0:128.2.0-1.el9_2.ppc64le, firefox-debugsource-0:128.2.0-1.el9_2.ppc64le, firefox-debuginfo-0:128.2.0-1.el9_2.ppc64le, firefox-0:128.2.0-1.el9_2.x86_64, firefox-x11-0:128.2.0-1.el9_2.x86_64, firefox-debugsource-0:128.2.0-1.el9_2.x86_64, firefox-debuginfo-0:128.2.0-1.el9_2.x86_64, firefox-0:128.2.0-1.el9_2.s390x, firefox-x11-0:128.2.0-1.el9_2.s390x, firefox-debugsource-0:128.2.0-1.el9_2.s390x, firefox-debuginfo-0:128.2.0-1.el9_2.s390x
Full Details
CSAF document


RHSA-2024:6782
Severity: important
Released on: 18/09/2024
CVE:
Bugzilla:
Affected Packages: firefox-0:128.2.0-1.el9_0.src, firefox-0:128.2.0-1.el9_0.aarch64, firefox-debugsource-0:128.2.0-1.el9_0.aarch64, firefox-debuginfo-0:128.2.0-1.el9_0.aarch64, firefox-0:128.2.0-1.el9_0.ppc64le, firefox-debugsource-0:128.2.0-1.el9_0.ppc64le, firefox-debuginfo-0:128.2.0-1.el9_0.ppc64le, firefox-0:128.2.0-1.el9_0.x86_64, firefox-debugsource-0:128.2.0-1.el9_0.x86_64, firefox-debuginfo-0:128.2.0-1.el9_0.x86_64, firefox-0:128.2.0-1.el9_0.s390x, firefox-debugsource-0:128.2.0-1.el9_0.s390x, firefox-debuginfo-0:128.2.0-1.el9_0.s390x
Full Details
CSAF document


RHSA-2024:6779
Severity: moderate
Released on: 18/09/2024
CVE: CVE-2024-42459, CVE-2024-42460, CVE-2024-42461, CVE-2024-48949,
Bugzilla: 2302458, 2302459, 2302460, 2317724, 2302458, 2302459, 2302460
Affected Packages: rhacm2/acm-cluster-permission-rhel9@sha256:cc2113e24fae6d8fb6cb541c46281b77bf7e397a835540486d421d4cc3fe6f59_amd64, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:32f19c50f9af94a433f69f98bbd9e4f6526b453ff9eb4b43766143bec6d064d8_amd64, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:113dc80b805b266432f627dc247869477fa3415d725f355154129ca50eeea787_amd64, rhacm2/acm-grafana-rhel9@sha256:92631739dd1a8e03b91e9d6445fe99b1f5235328cf0fbcdb5101ae3e0d0220ce_amd64, rhacm2/acm-must-gather-rhel9@sha256:9af70d62cfb89ec3b525e5727b1ccaf1b1195e2c531b4f1b77a7f0fce147ecc8_amd64, rhacm2/acm-operator-bundle@sha256:fe9d19d8fee89aa9a69ed9801bf07ad9f1c10be7539199cb711a2954e67f3dce_amd64, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:08603272cf3c0f6d42764625d67b059703691985a977482b65e0adf347f76093_amd64, rhacm2/acm-prometheus-rhel9@sha256:59b871a029e5097fb498074ac52a77b2d1daf3389d3cf2a767278ffc7486be16_amd64, rhacm2/acm-search-indexer-rhel9@sha256:20da02980fe604dba6698bf01fd5358c38284f35679899b9386566e410f2624f_amd64, rhacm2/acm-search-v2-api-rhel9@sha256:283860907a617a1881b94273fd60eb22047b0fb322f042d1e28ef912f93062ff_amd64, rhacm2/acm-search-v2-rhel9@sha256:39872ea7aafa8110b3430d659871ca130a4634594fd3e5dea84fc9be5486f7b7_amd64, rhacm2/acm-volsync-addon-controller-rhel9@sha256:516f0528a25bda944e5639fb7d65b1bfdef6eb59d1d518269c7cc75e8609cc50_amd64, rhacm2/cert-policy-controller-rhel9@sha256:131fea3a4e2e53f886c2144c6b818982767034cdf7570e4dac6121481ac6a65a_amd64, rhacm2/cluster-backup-rhel9-operator@sha256:42094be779b30e10f89cdc3f3ecd2b9eb0a8458fc63e08b7fdd2a7717f627671_amd64, rhacm2/config-policy-controller-rhel9@sha256:effa216503bb4e8c5708c03a809558d8439be05ad19e538df2bee8ba462173d6_amd64, rhacm2/console-rhel9@sha256:b2f326b4e7086e3141c14ea24ab9a4c7014e3317e7bbc522941a353a8391a07c_amd64, rhacm2/endpoint-monitoring-rhel9-operator@sha256:1092a7898e00c9679f461004ac4b24876b9fd165a65fa5f7ce07ee391fd69649_amd64, rhacm2/governance-policy-propagator-rhel9@sha256:9192cd569b942a3788b584da3eaeffb399679bc8b100672e03a64a44ef53cb12_amd64, rhacm2/grafana-dashboard-loader-rhel9@sha256:7a4f2b4ca5e4a2df433bf8b74d073b7580b89145f4d8a770ee8947de11b35224_amd64, rhacm2/iam-policy-controller-rhel9@sha256:af09ebb5d8a0c261ff77b827f5d0346f90951d390da5da0284ac0665ca8d8831_amd64, rhacm2/insights-client-rhel9@sha256:821aa3fe76501c531ac5b4b96ac9dcdcf0f7efd33857716f9e44089e7e109ef3_amd64, rhacm2/insights-metrics-rhel9@sha256:32f68292b98acc6345666b11165a589dc904ed9546451b14cba6c6cbbf2a3290_amd64, rhacm2/klusterlet-addon-controller-rhel9@sha256:2f02c824fb60b5a1e7cb5b7762bb7742190e915414892ddfa26fd9f2b0b1a4a7_amd64, rhacm2/kube-rbac-proxy-rhel9@sha256:eaf0dd3c1600a18826bb9aec980271201239f7a2c91ac3163f218047f01f1dd4_amd64, rhacm2/kube-state-metrics-rhel9@sha256:0fcaaad11f0f50c8022053b23172aca4a91349b6ce2aba7fccb70b8951c6831c_amd64, rhacm2/memcached-rhel9@sha256:15c2aa89a6be88f3c6a35c6e50603bc2ba843d0b3e11b35a189b1319a3e40a21_amd64, rhacm2/memcached-exporter-rhel9@sha256:4934dcb541f41136bab69bb253e9ebc0b919a9f10a2eea10944720657b47b674_amd64, rhacm2/metrics-collector-rhel9@sha256:3a0007d98837d3f00e314366679ada2ab0d52803148c06f471f482e11897423d_amd64, rhacm2/multicloud-integrations-rhel9@sha256:22d9a99353d1f26c592fb0a7d7c5a42d83260a2ef81249ec29c8434510e26177_amd64, rhacm2/multiclusterhub-rhel9@sha256:ea9d8442a61762e82b152e4fed4de23884d6ad16b68b28ea51db69a136925986_amd64, rhacm2/multicluster-observability-rhel9-operator@sha256:e49e32728f57518465748e05e4aaca3f891f72a498f799960037f0648a5993f9_amd64, rhacm2/multicluster-operators-application-rhel9@sha256:70589c08db451c725bdbb1584c5aca5a91b2771fca8b1dca65a81269a376ffcb_amd64, rhacm2/multicluster-operators-channel-rhel9@sha256:2c9c9898872534bb1d01c15fc15f54c932b9e3691c8944fc551fe3202d2f5119_amd64, rhacm2/multicluster-operators-subscription-rhel9@sha256:4db8aaf48d78a0fc120f1840e78777cb2276c5a9b3369a1efdef1e4171682231_amd64, rhacm2/node-exporter-rhel9@sha256:f939e471ecc72f63532e12168c29dd85ed7a59f8d8dab6c287059d9df2dd5476_amd64, rhacm2/observatorium-rhel9@sha256:fe6638970f3510cac22a44a6654be75538a90a5a18ac6db6565c5d91dd9d8b02_amd64, rhacm2/observatorium-rhel9-operator@sha256:55bc00de84aca7ce0d285b5eb3f693274a043236e2fbaff70bd402b0c7b90b5b_amd64, rhacm2/prometheus-alertmanager-rhel9@sha256:eefa18ac199f12feccf7e4d8d3950a4105c8f015df9c76232be1a95069559243_amd64, rhacm2/prometheus-rhel9@sha256:ff1385eac8817a32ae92171b52564b1c29f68cb82d813b9814a05c10b269d7fb_amd64, rhacm2/rbac-query-proxy-rhel9@sha256:b30aed235c17dbd236bca813d910ea9519c2b9b7910b2bb0a236faac0ae77447_amd64, rhacm2/search-collector-rhel9@sha256:05a716dc57cc57a5a1fc49059cdc07fb69645391d73b3b6f527d95e279eaf6c0_amd64, rhacm2/submariner-addon-rhel9@sha256:04795ac0294078d0420695a463d29315067f3caa564f8b688c10c5ff87873270_amd64, rhacm2/thanos-rhel9@sha256:cc479194822cdba100c04b3aa9e2a4af5d0cf1d3f836be7ce4e35a7418c46d1a_amd64, rhacm2/thanos-receive-controller-rhel9@sha256:31512f69176fdca35c2e5a81496667ba45b510a0f441bbb3f499c123780b1642_amd64, rhacm2/acm-cluster-permission-rhel9@sha256:260c69b619b9e98d76a5c0fc099baeb1039ff5fcccf3b5435dc652b3060d1c1e_s390x, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1ede160cc20b382d0fce53ab5ba1d6ce8e9b5d48d493ea9521f4d18305a139a5_s390x, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:83594aa2e3c9576d5490aa3ef33e8a5b45a2d0ebc3bdc4caabfb6257e3d53ea1_s390x, rhacm2/acm-grafana-rhel9@sha256:fc3dc12973da9599a9d688f78fff4f64fa870005a090867655cba652564dfe8b_s390x, rhacm2/acm-must-gather-rhel9@sha256:c8d2c2ce82ce92c3a5c35782189bbd99fef38cc4c38a59d30f0e3268f035f582_s390x, rhacm2/acm-operator-bundle@sha256:fae6030bf0d8c19b3a113e2dce414a1bc3274896d8429c927e0641d9c8b3f50e_s390x, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:3474ba019a43f51ecef4ada8fa0853a8299a506f9ab36f286fd5ec7b016c1d45_s390x, rhacm2/acm-prometheus-rhel9@sha256:16ca5465c69a7f248967be22efc0af33effa9427fd77d75636fd434b225a5299_s390x, rhacm2/acm-search-indexer-rhel9@sha256:a412296002e096bb750f271f94582bfe29d028e4503c11f89026cb8e1b12d03b_s390x, rhacm2/acm-search-v2-api-rhel9@sha256:381e735e50d47c49c4eace6a79c809b55211f41a1f8ed0feb9a3a741c7a5ab89_s390x, rhacm2/acm-search-v2-rhel9@sha256:a1c8d2ee22f54709024af8a383c3d7dab73df6e2df288d1f44babe9b36181125_s390x, rhacm2/acm-volsync-addon-controller-rhel9@sha256:117c1a9cd164401ebd6eb4d669e998c106fb2cdfd3a1c068f685430686e2ac21_s390x, rhacm2/cert-policy-controller-rhel9@sha256:a58ddfdd058113489cc9c0e981c20d702594a6c617af5b878640e2b1046c947b_s390x, rhacm2/cluster-backup-rhel9-operator@sha256:e85b624bcb451021130e5d7b1595cbc6e9d438ff16d441f99a31fcfd011d0ef0_s390x, rhacm2/config-policy-controller-rhel9@sha256:6d6fdfb38a74364055b292b1525e2c89401a4fae1681c53d5794597f8c3e8fe1_s390x, rhacm2/console-rhel9@sha256:4fb5eed453543878cd40949d64b3288aa357eaa60a85ff4d31990f46344b24dd_s390x, rhacm2/endpoint-monitoring-rhel9-operator@sha256:8d469369de8633622dcd76331783e5c058f207cab079b1554297517b753cec53_s390x, rhacm2/governance-policy-propagator-rhel9@sha256:a65ba1a12373137e02a37a25487e19b0622957bbf56507460a22e3b90d24661a_s390x, rhacm2/grafana-dashboard-loader-rhel9@sha256:1371056def5aabe524d5c2bc432127e83ba5f6307b2dc5e3166b3927cf25694c_s390x, rhacm2/iam-policy-controller-rhel9@sha256:9ccf7492a819c0cf7308a027aafbb6020a5ee37890516937f827528877ac23f0_s390x, rhacm2/insights-client-rhel9@sha256:57360bc482b0dc45db6c41ecc5279b8d03809befd9db7ce9d3f752146df68da2_s390x, rhacm2/insights-metrics-rhel9@sha256:32fc2aeeb4e9df4aac1bea6aae44a534e039f35c1429b1a9f2ba90928382e148_s390x, rhacm2/klusterlet-addon-controller-rhel9@sha256:ba6c00f11764dd79846fde8e93f5525694bbe4a7f68d5af096a11e2e3ec5bf05_s390x, rhacm2/kube-rbac-proxy-rhel9@sha256:3a532788a957ad4dcb684048e39b72f0c81a550821bf221cdc42203ae61f3d4b_s390x, rhacm2/kube-state-metrics-rhel9@sha256:4830f49c90a084ff1b60c428c66325ebce29282179374da1f7ab5a3291805a44_s390x, rhacm2/memcached-rhel9@sha256:729b3753547df10b6f27ff0f2e6b2cca07a81fce08801040cabd742744e9d931_s390x, rhacm2/memcached-exporter-rhel9@sha256:264e0ea841dd347c507a2bcb30bfb481d8079f105d523af801e45f42a8498f25_s390x, rhacm2/metrics-collector-rhel9@sha256:31eca67dbb6700e58e409a2a32c2085e9ba04d95c63ecc867d69e5d4872239dc_s390x, rhacm2/multicloud-integrations-rhel9@sha256:25242695c20601ffa0281fc5dd7e5038672b60fd6b27537f07e11d08f6c929cb_s390x, rhacm2/multiclusterhub-rhel9@sha256:97e39f27c5513965ac63e8263edee6e7c02c448049b8c9f1165c6ba6c7ffa140_s390x, rhacm2/multicluster-observability-rhel9-operator@sha256:c727e712597992609a4ac471dd51b216e58764d5e0971d5b15d70617976b3bb0_s390x, rhacm2/multicluster-operators-application-rhel9@sha256:cae04264b8d54e4cffb8b9c2e15cc48b455455ebc10f2263c855298436a0c0d7_s390x, rhacm2/multicluster-operators-channel-rhel9@sha256:2aac3c4ca6ba0bc5a09a027f10e76199e2ad51650691e0f4fd3c6f2a73207c4a_s390x, rhacm2/multicluster-operators-subscription-rhel9@sha256:854858eff703d2ac95828716628f4a4fc6ba1e281c90d6fb4b30aeb82d2081da_s390x, rhacm2/node-exporter-rhel9@sha256:ed12f82973d0f00ace57b94ba9d660e30d6b2a87395d2bc99f330dfd3bba22c7_s390x, rhacm2/observatorium-rhel9@sha256:6564f90616835357dfdc9606725794c987246e0cc1c531ad0ad62f2a8eb0f676_s390x, rhacm2/observatorium-rhel9-operator@sha256:28ffc03a5080031ba291711c37d183f5418ea1adc0b5c73719032641f4c94584_s390x, rhacm2/prometheus-alertmanager-rhel9@sha256:89723a8bb8bb1ee0517b7013681c8ba155a437a816df74c906221f5d2cb944f6_s390x, rhacm2/prometheus-rhel9@sha256:cbcddcc9bc201e0ce4905798763a06fea299c13e960bf1a92c088537f54a1372_s390x, rhacm2/rbac-query-proxy-rhel9@sha256:8fcc1c6a8c9804199c2b447553bf28c926cc3f4d2a0b7585a53f88b0bad964d8_s390x, rhacm2/search-collector-rhel9@sha256:3afab67fd565e51933d0fcd1b9acb8964b5d5940db013daece73ecf895de1985_s390x, rhacm2/submariner-addon-rhel9@sha256:60469c0a5518921d5b4912ca4439012e63ef8eab567047ae0e2749c791a59df3_s390x, rhacm2/thanos-rhel9@sha256:bfa075f47a2961e4a2e849c9f533035791282b9ce24e04b5b1c914a5652e7fb6_s390x, rhacm2/thanos-receive-controller-rhel9@sha256:72f6f39ddb6545b51cec62478819733044dadee077c7be7532715986b1c06d86_s390x, rhacm2/acm-cluster-permission-rhel9@sha256:04f933ae25286502ba69b1c7d3d808b402d77b9a094dab1a1cfac94eaa52575d_arm64, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:a51868a3f8bee63323a3be11cacd2a3cf4111191839d59e2bf569be8f6e9a182_arm64, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:c13a7bfe6f06af04593cfc736c6cf532db75a7d8aa769d26c3ef16ed3041fcf0_arm64, rhacm2/acm-grafana-rhel9@sha256:d47381bc36bafc08786a57a709842a9712c06a192d900f1a7f15b51e04479e9c_arm64, rhacm2/acm-must-gather-rhel9@sha256:20b70a753c37dcb53699dbe71e7f833d54eca4b7cda2375915631d92f99e5169_arm64, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:a9814088c7f0587a24448e7831e633a5a5ba1a2e5a4ed5cc02b2fbb6b9c82ba1_arm64, rhacm2/acm-prometheus-rhel9@sha256:ed636176f2e9d4f84d7aa749bb475fc5b7985fb76dd8124ff9155c1d59cc2c5a_arm64, rhacm2/acm-search-indexer-rhel9@sha256:9e9578f9a796cd25b1b841b161cffd459d99463ee4c825d032c282eb5a673411_arm64, rhacm2/acm-search-v2-api-rhel9@sha256:7697c10e4efea419524aedd0d356d45bed547770c4faa1bfef790226435e1648_arm64, rhacm2/acm-search-v2-rhel9@sha256:90c38eccc18ed035d8f390a9e23623f04c8d1ca05a075f84b560012a5a00d27d_arm64, rhacm2/acm-volsync-addon-controller-rhel9@sha256:a04778846c005bbff29980806cc4febb99c808d2a671e69348d50b7053f22523_arm64, rhacm2/cert-policy-controller-rhel9@sha256:1701df3978c6c7c04b72597f184465e8e1b589bf2434a287961cbf7e07c1873b_arm64, rhacm2/cluster-backup-rhel9-operator@sha256:f52c05e5d5760abb39c867c5d08ed923976c330ddfa5fb423b2af1c8abcff395_arm64, rhacm2/config-policy-controller-rhel9@sha256:f0023d7a822ba7e22f3ef90fa2b9987419860c3dd68b74ee33dd54b9af34d745_arm64, rhacm2/console-rhel9@sha256:582e61715fc3c5ea8ca7522a55390d9863dc0b5a67e0d8d28a7c574750607100_arm64, rhacm2/endpoint-monitoring-rhel9-operator@sha256:660e97f171c9ac806d11689c71f61918b7788491a43c8c8d74917d1d599dcc13_arm64, rhacm2/governance-policy-propagator-rhel9@sha256:f2ea50402aeff161e9e2e45d832ad774675b32ee85e626c2908f21c40dddc983_arm64, rhacm2/grafana-dashboard-loader-rhel9@sha256:a9bbad8c277859d5ea33f5aa5096aa817bd1c735dd83893dfbc169e949a742a6_arm64, rhacm2/iam-policy-controller-rhel9@sha256:fc3b7edbd40907857c0a61ad37e78a640e4042b9244ebf358e749faccaa3c3a6_arm64, rhacm2/insights-client-rhel9@sha256:ca016291b607f61f77f5b09b402f5be85c7c6d9fa03ef71195755d0ea5dfbcc7_arm64, rhacm2/insights-metrics-rhel9@sha256:85f5d984bedcbd474d585d792ac6b730e77968327b109bebf7ec7e11efe9c3cc_arm64, rhacm2/klusterlet-addon-controller-rhel9@sha256:19961e6f702a8ee5f38b2a834cf2920d65c4b4eff1fd9c0cff5c610954b65c5b_arm64, rhacm2/kube-rbac-proxy-rhel9@sha256:5972d78d0b1f9905ffd8d4003361f4fb951dc54277459ec32c9eac044e547ea7_arm64, rhacm2/kube-state-metrics-rhel9@sha256:bc569323df8958e19eb32ff35eef6658407e230c88b570dd3dc23f473c19da5f_arm64, rhacm2/memcached-rhel9@sha256:670ca06468fb56702d79d1230f1dd1131a7e834375defa3f077e344167b6da74_arm64, rhacm2/memcached-exporter-rhel9@sha256:3d99bd3fbb24dc72663468f425f4c5a1322730c25c2fbe2a26e4f9af223ee23e_arm64, rhacm2/metrics-collector-rhel9@sha256:f6c76c873df86a323e641f9f69d74196e146e5043bd980adab95aa4023a21e0a_arm64, rhacm2/multicloud-integrations-rhel9@sha256:a31d84322ab93e74a3b38397f46b5e9c24cac323e1d56e21fdb8fb9e53b1fe85_arm64, rhacm2/multiclusterhub-rhel9@sha256:c49cfcbc7203259cc2ef4a81d064a8c64391982b318fbaed85eeace25cb1dcff_arm64, rhacm2/multicluster-observability-rhel9-operator@sha256:6563210981f29be4592469c251b11d660fc6aee20b5b3ceaa1c0772af3347f2c_arm64, rhacm2/multicluster-operators-application-rhel9@sha256:1968827188721553f3b9264276124298c00ccf2b75b5fb1a64b269f580538d3e_arm64, rhacm2/multicluster-operators-channel-rhel9@sha256:bf4553a1ac620a9c05f35f35dcee59a7319b9b8936b65f00025f05f457baec07_arm64, rhacm2/multicluster-operators-subscription-rhel9@sha256:ffd27e6d229fdb75e1ffa8271f3c9d2c36184ebcca1017087be7264c90696e1b_arm64, rhacm2/node-exporter-rhel9@sha256:1b7e4d0204b2604dc87fab6475ed8981c85ae8f8ebc8ebfd53c5d67163680c93_arm64, rhacm2/observatorium-rhel9@sha256:0e8bfb41d649c7b6ac551f96ffdd755c07a2aa0ffebcb9ff8fd6aeea97627009_arm64, rhacm2/observatorium-rhel9-operator@sha256:66366366b04b4b5fb993152e34a2e0535abca4a022611e37575f52d198152e58_arm64, rhacm2/prometheus-alertmanager-rhel9@sha256:d6c14f6861ae0fb82a6cfa0c5a65d10db55af46629ab920de394068df6d1ef29_arm64, rhacm2/prometheus-rhel9@sha256:c1949c0b6f2700dc3dc6f285874d93ae85a5918247c0ed6150b259f95218a696_arm64, rhacm2/rbac-query-proxy-rhel9@sha256:6788f2927ae279b1399024d691ec00c524eaaec9367a45312a4b2fd17cbf87f6_arm64, rhacm2/search-collector-rhel9@sha256:acd4f3db29782e75f69dbc11a4bde93a5aaf4d4178423cd8e2384b2f9ddd0e30_arm64, rhacm2/submariner-addon-rhel9@sha256:469c1e197f7db5d837eebcb81a57cca7b88355978efc5fbc49c9a54e3145614d_arm64, rhacm2/thanos-rhel9@sha256:4a5bfd50b8391db2cf980b0e76253c425adbca1a81c0e24b18dee53bc3b9e376_arm64, rhacm2/thanos-receive-controller-rhel9@sha256:5de83539fd740a08d2d8b590c1ff62fde613ce1c6a91480805578012bc9aa135_arm64, rhacm2/acm-cluster-permission-rhel9@sha256:b8a2a0e9f9ac40b7aee8724d5188711f9f9481ca262b18e0a39c68624f9d48fe_ppc64le, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7686a34b69f54378fc0ddba4e8948aa8fec2960e883bbc6213a63c79b6fbee97_ppc64le, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:affd892efa00386e3bfd1712c89e94af3d3d8e4642b5156b0c9c8d4f49e9c183_ppc64le, rhacm2/acm-grafana-rhel9@sha256:1caa2a409aee60388a6113cf401b1769affc4a3ef68cc2b5d6e40f4db72569ff_ppc64le, rhacm2/acm-must-gather-rhel9@sha256:bbe91de770075c03d18159f78e09b132b1029ccba5dbd80015e9688206002fcb_ppc64le, rhacm2/acm-operator-bundle@sha256:4ca847344c88c008fc105eb8c9a3fb8ffed51e9e29d45aa67e110ca8a9efad52_ppc64le, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:4f4550ed71a91c7d5240d0c8fc2da16f52d8a8fe81e46b18322648704627528c_ppc64le, rhacm2/acm-prometheus-rhel9@sha256:5f911ac816a984ec4d9648c6922db2b9c99b20c92c91a39f187ce44f87c3f267_ppc64le, rhacm2/acm-search-indexer-rhel9@sha256:087db0dd4880520f67042f105b253879c23048f1a3c861cce0abc53ffd0458c4_ppc64le, rhacm2/acm-search-v2-api-rhel9@sha256:94d6214e6dbe8fe6d22755d9713795ead06e435884c42bf3b1f2570cccae8bb5_ppc64le, rhacm2/acm-search-v2-rhel9@sha256:ee26a72fbacd5b1229eb1d39534d4b08ea3dc3a8602ede5b9f11fd7224808046_ppc64le, rhacm2/acm-volsync-addon-controller-rhel9@sha256:f2fcc4e6b6b747550fd6e790720e1371fc2c5128c0e8edbd9169617b2f963a6c_ppc64le, rhacm2/cert-policy-controller-rhel9@sha256:af9ee447c939681f62b0de156a08908189a251a2b635d726c629db6a9565cc11_ppc64le, rhacm2/cluster-backup-rhel9-operator@sha256:db7edafe2901e753685423c7db548d9eded719ba5241a8c0f0c2e322ba772a5f_ppc64le, rhacm2/config-policy-controller-rhel9@sha256:2f050927c64ff780350e609b5c848f1a1f08d2b2fa1cd8521e31203931a666bf_ppc64le, rhacm2/console-rhel9@sha256:3e9395128c57fe949d6db22a375f7280f1029b2006f34756b5cf377d0a13e1c8_ppc64le, rhacm2/endpoint-monitoring-rhel9-operator@sha256:e8989ab00a3112fb745caff0f72976edc3bc2ca5d8b613c1dc04a65defc7c952_ppc64le, rhacm2/governance-policy-propagator-rhel9@sha256:d811a595da3f3c3541595412792f7bafc99ffeaa8b513deb64f44038a7267842_ppc64le, rhacm2/grafana-dashboard-loader-rhel9@sha256:3894c5f7c92b90fb17ab588a4f1c95e76f5265aa7ba64ac1b10c22675376898c_ppc64le, rhacm2/iam-policy-controller-rhel9@sha256:210392bde1c66278739163c98d58f5d622512a4b047b6fc5b67e576173ad1cc0_ppc64le, rhacm2/insights-client-rhel9@sha256:fe2cd1bec7a6d4fe21b5def1b3e33455ca986b23f1efb2eb7ad78f757278eb63_ppc64le, rhacm2/insights-metrics-rhel9@sha256:968fc83505ca5d4d03bf1d61ca7d51e82a0cae67aed6c32c6c8c92585e631e95_ppc64le, rhacm2/klusterlet-addon-controller-rhel9@sha256:73e32cf2538f2dd49d66faa7e0daa690e77b3badbeaea7173cebe5028f462a73_ppc64le, rhacm2/kube-rbac-proxy-rhel9@sha256:b23239e3c4c214d52d08d8555c47e82418e757b28258d53a921bec3183991111_ppc64le, rhacm2/kube-state-metrics-rhel9@sha256:e398b20809ebd4465c7c323c9926bb780a32ba47fe1b2fbc04108936cc1cb3b5_ppc64le, rhacm2/memcached-rhel9@sha256:50594357dd3089691b3bfe322423a20be4cf72c32527a502b0e991bcfdd29fe6_ppc64le, rhacm2/memcached-exporter-rhel9@sha256:331e8081606f201238589e4510e4b5d8b37367f0f45cd75e06ec76e4b7fdfdc3_ppc64le, rhacm2/metrics-collector-rhel9@sha256:ff5d8c9b1a34c330545a65d827a4bd8ffe0be81fbec785984cc888ce0566cfc6_ppc64le, rhacm2/multicloud-integrations-rhel9@sha256:229e7aebfbd5ef41d15220cfa09ab5b39c0eb77979b7cf7213b51b4c8e060e8e_ppc64le, rhacm2/multiclusterhub-rhel9@sha256:04a950a5eaf31bb98b36118fb450284ad40a4e8e1b95fee39e948f8dd91139c1_ppc64le, rhacm2/multicluster-observability-rhel9-operator@sha256:a2aa6ac25bcc6c5ad37c7ce723eaf79d07cb9bf970611f3150aa216269cfe035_ppc64le, rhacm2/multicluster-operators-application-rhel9@sha256:f02c40967849f23dc3b3ba99c75c4390b19e077960377733f0d7e0c25c2b4adf_ppc64le, rhacm2/multicluster-operators-channel-rhel9@sha256:080e66233ae7dc95c3d869a6dcb60e859e6aa3c5e76b50bc44df3ebf4bd7749d_ppc64le, rhacm2/multicluster-operators-subscription-rhel9@sha256:69d6a9ec7d9095d20c9a937ff48c58fae63a5608048710e25eef062c3dcccaa1_ppc64le, rhacm2/node-exporter-rhel9@sha256:b0c289aa119a75754a6625e26b47205af2bc209ce536e0932f963778f36f8500_ppc64le, rhacm2/observatorium-rhel9@sha256:f566c1248359bc49a079e45fde85ba6083b61319083a5ef34f940d640a58873e_ppc64le, rhacm2/observatorium-rhel9-operator@sha256:0ee65233be0e500eba01717dfcfc50d709f7e3fe86fbf485b945ff74ea672818_ppc64le, rhacm2/prometheus-alertmanager-rhel9@sha256:c85a55d82a91e1ae2a2ccd94daf866e92e39ffb7fa1c5c6b39947f1e14f7461f_ppc64le, rhacm2/prometheus-rhel9@sha256:6cb53b9f0588caa7c545d3b46d98f1c86e34204776a2984adef5791cc0551326_ppc64le, rhacm2/rbac-query-proxy-rhel9@sha256:8b695c011727aca568f500029f33301befabd527b1cdc977b8ed27e07915795e_ppc64le, rhacm2/search-collector-rhel9@sha256:ef49c119f716f7d497ab4b4bf2a43a9ac7ecfc379b44ad634ab6adca482a496c_ppc64le, rhacm2/submariner-addon-rhel9@sha256:60670394d4672bd20ac2acab1267a98936c0f81e20e5f198eaed6f033c15cf20_ppc64le, rhacm2/thanos-rhel9@sha256:caa74275ef20e567a2099f023be03d498d9d7d82892cb105b0e418684d5ec340_ppc64le, rhacm2/thanos-receive-controller-rhel9@sha256:1875cc04e984ac2f82d3a176a4845e9e2841e0c1ebbead1dc5e2fa824cb9f45c_ppc64le
Full Details
CSAF document


RHSA-2024:6637
Severity: moderate
Released on: 18/09/2024
CVE: CVE-2023-47108,
Bugzilla: 2251198, 2251198
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:26a61ef76542b4b4d9fde26362baa4df77d4a3bf224acc90a16aa5c405ff322e_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:0712e13954a6235780868b98271b8edf0578a711b04bdfd8af2480bf84c6c8d2_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae5eee7b9cbfec869cf24cb37cc83cc2ba656a048265094eb2fcefb19828b395_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ca4c7ee5d540654b03e5e025fdc870279677c7800886db09ccb5ce6099fccdb6_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:101082ba268b81e0e598c858ffe8d80dbbff88addd19d968aebef2ce0cd5a4e1_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4eb4e7bb30cdfe4a7ebc5109534714a694e99d676b650b591ef929f5fc30992d_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:9fc7a590810ec9ab4652c6405e47386cabaca6707685e8d908eb3d0422c937f2_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:2ca4a7a575cb6eaec20eb59e7a5ec8d20015137eabfb0bb8379884ef5d408cee_amd64, openshift4/ose-coredns-rhel9@sha256:7688bc2e5fa4a961afa85210375614750620bbfd50d2467603a4df824bcc3f1d_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:a58bf8ca517b83da93cc35ba5cf68ccddab209c79b4d4900a1fd9e217b442768_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:8f2bf5d64617d9d131d7ea3c4d52cbdae0cc346821c2da59b2ad51ee3d82d1e7_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:cf4d33694f6601b268f2951107469e0a0ab683f1a532cced6b10254ac942c8f6_amd64, openshift4/driver-toolkit-rhel9@sha256:69a2d259c4e9b5565a9838910c2be5e6192f81f674bc88aec9cf139a27bc7bcd_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:6f493359deca5cf82c06ba6f21be65ec1d49a3ee88f66afcf828677b0c59bc20_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4e1f66e5d4cb41561ce14c6cae2f49d737a1f23790607846e386b9f8ec40d7cb_amd64, openshift4/ose-kube-proxy-rhel9@sha256:f5323fb4536c8b30459aad79febcb2f221b4da26ffda2341dad9a08ea5eceb5e_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:1440822c25b8bb2c3669366482a3934ea0dde52f207fa5675a3c905ee5c4091e_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:36a6a45b21ce5e7f8ca209a2234e4702d1ccb6e78801ce920a157ecb57c56685_amd64, openshift4/ose-oauth-server-rhel9@sha256:e9abae41474bda63a31b3904058ab811f46c7b93ee2944883c624617607e6b30_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:21f9ed7ec07d6f9d31b5d94e09aa4e72d070a32330347162dfeb7ea9d3f0f59a_amd64, openshift4/ose-cli@sha256:d979bc3198c389f82a05b468296155da2392d91cb03f30038c4fe789d1b044e6_amd64, openshift4/ose-console@sha256:eb401803bd6ed0a4682782df9e79bdb40e5a510716b36e5dd5aa233df429d52d_amd64, openshift4/ose-console-rhel9-operator@sha256:1d54ef258eb6372c3ff739ee81e77a4c9037f5221accec466c67a87fb9d3e937_amd64, openshift4/ose-deployer@sha256:77d7535dc141c286f7d3312cda4412ceea6185f6d100a745dddc431152b13cdc_amd64, openshift4/ose-hyperkube-rhel9@sha256:57b6dbeaf4f94042f64f14947fe6f53394a454aa705f9a32f35fa634cdcf7e76_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:2c19c0e1d65e3b62e678c7dcbfba2ab7495a35a2666871de793c5f39986e43e3_amd64, openshift4/ose-pod-rhel9@sha256:7ed69296316d671bfff374c194ebe95a4bed34ce2b0dacff17cb0db4431155c5_amd64, openshift4/ose-docker-registry-rhel9@sha256:1f516ed4e9fc020777cdbb44a3b4cd55f4d35b25d858fb792627b211b541aec9_amd64, openshift4/ose-tests@sha256:a453eba0f5d7007674a625cab3a9bb8145c34957d1fb5554acff5806cc433d16_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:d377c0052bb6358e26b9a1303038b65adc8ca1854080646ecc9aa033da546c6a_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc8e69cc2edeb7597d89cc677ded334c4ad8f23db00f82b91a0c2d5e651fde69_amd64, openshift4/ose-operator-registry-rhel9@sha256:0008cdb8cb6c49f1b8ae6f1520ef18409b32bfad0eccc974998e5eb59df15212_amd64, redhat/redhat-operator-index@sha256:0008cdb8cb6c49f1b8ae6f1520ef18409b32bfad0eccc974998e5eb59df15212_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:2c4ebbe416deafa190c8b5d8dbd2d5579da054e2d2dd8d8ffda056037490f14a_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8b011adef86da4de17a2de8514227c8f04e5079c264b4770a7bd7f5b361ba40b_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:bdf7b6ff2d1dd88ac9abcd2a550d9efdf6d188266cdd09650a596dc28cbb5adf_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:b6fb47d5c1aadfa97fff3df40df4fda3e9eae109ab8b479bbfffecddf1813430_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:694ff9be5d7494e413eb704f89dcb706917a139b9634a984a1178d2b1cba26ec_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:76dfc275450c764b28245a91372765a517480a2831e3e8be566038250976f18b_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:dd22fdea809845e85737cd75c027babbb99c2fc22b51e56f0e90e34e2f565483_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:60f536d8ec68e6f05bdcbb49dfc9bd3ee293967bd5dace01ecab592a7fa61dd1_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8ff6e905a6cfb9f2574a9fb5f8f9a4196262095f42016ecbfb346df71670cc8e_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:3df44c4f0146d74e4088f8e04518fa68ad70d5adb3ac61f16ea8544c8d7966b6_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:ac986846167d9c530627b50fb3047998744c160f815a527708051a4834c6baf7_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:274bf40d81bfeaf109e8d581901f5858117b98e4de924b4a770977d187f1b6d9_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6b589dc9e4687a96ae6aaaf6361f06867c926dab50083d97f22a13bd486e9ea3_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3b7e315143e9001d1da6cb918e2f775003311a6cac6e5400cac207603a16f42d_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d3934b581a8bf5e1f44f6ca2f1766838c2e9e76f5c6a43522823116b042afc39_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c25c15ec027854905608ffae002e46ea3772acfd73fd02c66ded4124e3b95940_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d77f605ac8fa89dd6d9d09a8a8d28bc08216160f356f4c0178658d33c0bdc2c1_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:f93d103859fb4e1fb350da5c12181250f828766ff0bd62c48964b2e4f5fe0080_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:87e1d405dd8bb178104050438a1a2bdb939b9f116640c15164442a341346b5a5_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a548730c29a5e8149261b1893c62a2d49e4bf77809a15156cdbfd4cf26592d00_amd64, openshift4/ose-cli-artifacts@sha256:a161f6fed11b1b674be4a2019828d7b2bdef231d70f50e4b9d59f67e7860aa71_amd64, openshift4/ose-cloud-credential-operator@sha256:87f7f597ad68cacdfb68e784a262352e3baa3902e64473db74034aac8d48709f_amd64, openshift4/ose-cluster-api-rhel9@sha256:5d2b8bc0e24cd5e32462a1327cb316aa191b17696e66acb13be59010523a047e_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:a62e33fb37c84dd42c00629c8437d22f903224b0302497e032b819029920b2dd_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b42ea1bc4a52b6edea4d40e0144672a36c7f7d6e61283902f40c5ade6c691062_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:27e70f2c4dc95adda02f48a738cd9c73a5ab25916fc1c4c04ae848f7b6313d07_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:6ede0d458d08a31ddffaa54b76233c7dd8aa665ebcd29cd560dac0f19a94da95_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:d7fa6bff7b0f5ce70892e3c783931d7621f0d08a579c32e36a5707eb7d68f881_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:882b253cec66887235f7d0b6bb2b69305e57908328179011b44ca45e07b9f3ef_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:ffc74f37c54682c65587a65e96c1096d82b0c4e65f1652d0ef388456591b1f5b_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:ee593812d6e6acdb6652f65b4d9402708d026e86d4693062656bf45f579a45a9_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bf61f784ce4eef6a64db4047b58afbd429bc78c684b6af813027b30984c695bc_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:99afe1e9034fbe9d1ef2645cc11670bd38fe505286e71334f78af0944b95a88b_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:d5d21c84f1c89782bd8445e2fc645667cf8d03ba0b3a989d11b1a4e9f13b37f8_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:99dedde919d857a43b1e45b46409f534b71f7ce9bd702648e1e2d1f34b538f17_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:85dd7d43f74ea4c3bdbbbf66b78117894b6f13d2134c140a78b68f17b6122d45_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:55988547c81a00a22b425a579b7df7352741ba33edb9677f2fb6e80278d28927_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8fff84574dc571b77dcc5d1bcd573492a2482e14e84e32d164ce00def07e3a13_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2fde7012240ca0fbf83dedb493b4f3ded5ef72bffe0487f84cd29cd55d302a59_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d29ac721353f0bd6cc5b49be03165e7bddca5e2fe6774d5cb39410867f1ebbde_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:24253b315a1527f824f803e4023dec15f991acda0d8576191987c9e7078b99e2_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:beb5fe34fed4be46980d5fe3179746678d7d2264b535530e583ef558e760df54_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f8c379b53dd8c665c4709881a3b21ff1d074483e3e9af0f096c9e2db9a734f60_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:2b928e1c4ae7f85fbb281a75bbbf5be47ee49aa41d18f4c93e51dd0672721711_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:14c2fd3282d7e0f0abdf02662bcff4a196c5befa8d1c61f2788dbda7b767a6f8_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:3e06f7db34d8aace94dd9c3fa5a49b2c00b44518b4b228b7075ee7ca9a09b787_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:ae3443725bc38f78119d15cf5c3a73c8ed2f8ce454d65cb5c87ef8537b7bdca2_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:97963fd4588f7b94b5771295e7ed005d6344e964e6317a1b8cfde16a7bec4ee7_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d1a6184db6072b61088b37ddd97c82dca2cce20c5fca12ea94f290e569463c67_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:3ce4214bedab22cba44c11585971e0e41b8f6c05b50aaf095d3a2f58d7085bf5_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:233ec05787f75e0bf4e2cea46c84c8073b66c3385130de639e0d8926eff6bfb4_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:b5374e076032fe8901eed99b95f85eba9751df63016dab8c829336128dcb03cd_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:322c7ea2c9806c9ceff1b6ab0e2d5e765e015899d849613bde44d0b300d408bb_amd64, openshift4/ose-etcd-rhel9@sha256:6c0587fbef1b80aabf652415a3ee65977c8381de20f1629910a5f8fa2ddc6cd0_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f61c3b6f406cf70f8991eb5644962160a53e9a6ab7f14de5a3a7db884efb647a_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:6e4c2b2081f70936e0783768517af0344a6ab99476df782c86c6af7163512b74_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ddde858fce35d6d95792042f96ade4fc748ff470c582c2b1b487396036c8d3af_amd64, openshift4/ose-hypershift-rhel9@sha256:041bf0a5c246d4ce4682fd7d06fde6ee5138d23364b57a37e051647805be3c3a_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3a76ce14679202fc000cdf893f4f39606bbb574188f5da74717bade29be38994_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3780e9cc98d5286e7b170ce7db5eefdee583eaf2212f3b09afd4ccf2a2cfa5c9_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:fdb318dd7d2f75421ec8f70ebb4cb005f44cb9bc00166a2158a631276637aba4_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7181e170b5a8c00fa268af482c1a67b951327ac276c3d03b7343ee8f196dfcfe_amd64, openshift4/ose-insights-rhel9-operator@sha256:a63629323e91548aaad89f355b0e623177f5ead83db1a765ac86675357a5f560_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1e3f7f770cced7c84544e6e9bcb493a13be7b845e731abb7149c08cd82b8bfdb_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:3995cf4429ba790d1370fa6b6ecd90e4a3efc6672142ef5365569a307d8f306b_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:528392c2cff53b7f4b3fb4afd763824bf4fd7ca5b9190703ad6a775c96a82844_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:e9aff0b9fe79468387df0ff24cbedb0ee31de755c33e04488fede234bc12550f_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:0486808d2885deed45cb67c789e98f71d40b4173f56c45f7165c588b41343e0d_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:f727c16cc8bb3f1dce8f1ec12d6c9d0a23815de353958392673913b8ae110e2d_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:2e325a6470c0119962e3517fbf5a851a242ef6b985d59dbc43c22e472ce2f0de_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:876839b29f5afdc3acb3ac6d2271030c834566a0fa2030d1be21ec8e0c9eacd3_amd64, openshift4/ose-machine-config-operator@sha256:6aad9fd822ff4bddfaa803ac95e004c5ef93442dd691944cfadab690af0ad4b7_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:7d4439f40383f073ab41f8a79114b2362857eee4d8fff41e4f1c3165ea33c9c6_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:97ed893ea90cb525ed034d1f391e46dea451084f312cd5b0cad495c6503e5170_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:3430f6ea1cc0362bd098c4709c8cae9827a70c77f7dfa5b99b995d834accdf70_amd64, openshift4/ose-must-gather@sha256:3a12c1b21f866eb639791fab50cafd8e58168c0bee1f91e3d4de80cae884dcad_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:ee6448a2bccdeaeb63e5366acbc84179ffac481a715974c2769e51da31237aee_amd64, openshift4/network-tools-rhel8@sha256:822eebd8c0ed4e26bbdb388eadd7d165967d7482055f15231e826089f7529982_amd64, openshift4/ose-sdn-rhel9@sha256:df2a3ba225a50ccd97ac849e98fd703b4b9e571442a840f81a16de421018a5f1_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:510aa9c544d2bd92aa6ae86b09dd03541f9a3004efb47e219a791e68bf9921d7_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:587e4bb9f9161db9c2be6325cd57c2ec6fd29d36594da1ffd21f7a336021afdf_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:949cc0e6a02b76fd564bfe7a2fcb8bb8e842b759c2c067c555145ed83647282e_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:a2f9347febc832ae613f3c9ca9a3c8066b1d1be72ed873e9c8272436a741ef72_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:032e72acac9f00c7bba3ec396b012a52e9e9b8d0b41edb5d45354fe40334d211_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:376f5eefff81b2bb2c2410ab832ec932f1b1c14e7693f27881dd9aa63bffcd9c_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d3a938227a5411e9b0e8bae309637871c7966b0cd19013fb371d1e9da4bbb7ca_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:4ca5325c3051a7be079509442d787a66e4534e0eee3d4ffada1af0331351ac07_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:31f7e9e482a07fa5e33aad0c7b59604b74ad7a6584e29a9c66a8f5044acb32f3_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:61eec9b620d3fa2744b5c382780143d2acc7c9a67991f93e01bce0ebb535cc4a_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2b636e269b7ef01389dd2c8c387df220d51b0c4366273351c0d06d57580b0a33_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:707d783ee10409e3c78f86f8b2fdaf14d1a33dbfaecbfb9a6b8479cd10f985c9_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:659d76564cf72433a25f8255074454cc0883c63f8ff398e9b7a2b712aeac00f6_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:08d8a0773936e8e140fb7be9583fc20265c2038e424c7416fadbe658da00a11b_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:bfe2b9f47bb88eeab51fb7d57677ac46fdf33ffdbba2c60a65eaf3cce69f3202_amd64, openshift4/ose-tools-rhel8@sha256:3707dd6c92cd6476b99aaf8244ae5f475ce222a9942c47c4b8f1d37bfc102464_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:25601d836bd0e9da5389a4c5c2e0301e4af716e7d2531fe10f79efe37e06060b_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5a6c443cc864202f5700a71acace3e603844b3a5422653e7bad8d006c8dfd2f1_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:3c6b4e2ab6e6fc911a893147c3bb237254233d68802eb1f50eee8c73301e4e8c_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:b00a58e9076aa3b0ef6dc5e4e60e2833df37246ad5b3fe17df73ec83f7669cf3_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e6eef5960495ea8bfc75a84584e75720b4d825ad79fa7b2d6e5faa5feb208767_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:50c840148804f329a9c9fcccd340a70f8c6eca630e248b9bf39a552b8fcbcc0b_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:df58c7437fab5c9ca2dabae76e292be030db18444ca3dcc26927ac03e895f04c_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:9eb037b43f6192aeb1d4df6cfc23ef82be315d302d554b0df6eceee818392133_amd64, openshift4/ose-telemeter-rhel9@sha256:a4bb82b6547efcd1c53fcf31252cdac1a24cbb099a2561311cef4d635ad8f879_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7bfd84411803c0bf0567fc4b81eec3132082e3bc260b4faa9665ae849bb6489f_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:a4d8efde13ae2fa2a03c0b59ad92c7b578884e34fa98ce5ff40af287a5b71a0a_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8866364532f2b4f0ad043e879b07dca1b4645b876280daa991bcc5f3ddd1b056_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:8ad0887c773fa21d77c32a3c3fd3804f250800a5deda55c61c178e82bad4c74f_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cd278a9c9705f94a306a957139ad7b7a3d7772e28e701bbfcd2e0f88808bc0a8_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:37604b9dcdec0457f84c315606bb55650723dd1c2c9e1aa47b01146bebdf181f_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:db517df168ff3e3fa9834c0f389a2d070508f3c0de67b6e07e89bc1b91149b6d_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:4dbe5490553e822645dc6dc55e2a21b6334aa231d7312e678a4ac1a89525adbb_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:7f28e59a584e143997f935444c4c6ad9133a3e35cb6250429faa0ea9bcf340cd_s390x, openshift4/ose-coredns-rhel9@sha256:9f4488ff6fa7185ce0c05b98c4a80e589df6b780ce032dd771d7e5c882a63017_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:c8a96bc47d9de7c5929466775e0a7e69b1fbbbca07f908c6f9b81166c0edc485_s390x, openshift4/driver-toolkit-rhel9@sha256:b3eec1fb5375459e9be89ac9c1e3dacc42676bd75914c4b044bb1578a6ee3e76_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:f1b440a31ce19bda13e51e3e3a4450996dce7d06dc2b84e7258aa974a7a3565c_s390x, openshift4/ose-kube-proxy-rhel9@sha256:ede70ad5642136c42800bb2f7cafe6255aba48c61c2da75dedf6972ae4007ef8_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:05a7557e91a4f461d65251f130b25aedd0595ace827bf0d22234ba453a32e63f_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:dc77f1b9d0b9a06200af64ba299ada0ab873ce87f0f4b71366faf29f11e78850_s390x, openshift4/ose-oauth-server-rhel9@sha256:96e4c9a5b8fc59d3c1bb10b07879c70d98cb2aa8da69b5682c88a55a9f3d5c63_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:8a455fbee4e8b4ac65c26ba29dd0c7a4a617c7d895df27156d9fa54f4c5d1ab1_s390x, openshift4/ose-cli@sha256:47c5f5529301629561fb48352d379e93d775d736dbd01779f5eecbb136807759_s390x, openshift4/ose-console@sha256:e4585b27900bdcaa8d42b910c52c6600694ae8ae7f53f7f156e299b98ebf7980_s390x, openshift4/ose-console-rhel9-operator@sha256:b549b0b47b5c62b4287973d2b1b666c3b697bbe242358c199f86ce21893aeed4_s390x, openshift4/ose-deployer@sha256:b909edd20ed01c1dbdf01d43eb266675d03d11cbb3f384031314ebe6b44034a8_s390x, openshift4/ose-hyperkube-rhel9@sha256:4b0d073b381c0a1593b8c7ce66673101969e63129d6a8c5e6d52848b9f9a3d55_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:15b23b6cef25d9bf01894f9e3c9e9b6298f8fff1aef12f768b7f2b4cb3fcc37a_s390x, openshift4/ose-pod-rhel9@sha256:d2b0b332ae70c338346ee6f17ac724087954862eed5cb186fe657b890e32e061_s390x, openshift4/ose-docker-registry-rhel9@sha256:9e7334bb038a521e6639cf1d6a67b8a75f87815d64cbd22045710c537404ec94_s390x, openshift4/ose-tests@sha256:5d3fee75e7808967700144d1008613a1749efe5c5ca43bb5fd7b197cfe27ba38_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:ee4e422ab729b735c98613f241855daa4a1ce101898da9131f709f6a48588d8a_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cc6e79837094d51760f34aaee63fce05cfa34d3e46c234d9f0af1db599911a7b_s390x, openshift4/ose-operator-registry-rhel9@sha256:30089cb0b64d0c17481ed4e39d277b36be56a100a72595388adc29e8a2dd090a_s390x, redhat/redhat-operator-index@sha256:30089cb0b64d0c17481ed4e39d277b36be56a100a72595388adc29e8a2dd090a_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:8eaafb27452a905be2b081ab9892296aafa18d639ee77cb30c49549a8909e6bf_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:dfff07c1d186d65567d64d886bd6e0215ad813af67dea9ecc757fa2a155f82cf_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:2b7264a3a2bfe8d005beee45b056630fd2f1322d3e9bc7afe322bbad0ec3dfeb_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:cfca11e781fb3e80814316ecb6a6814b29359cb5c1694001217d4cc6f398615c_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:2cb871f5733405607a772fc19dbe17183003ce5297566e37c36e83223e45bf45_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:b924aeab407bd341c7da917cc033b325dcbbd41d6ed881fab201f4cb608fc05c_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:db3528c804dd1fe22e04de5e9381f499bd736e66fd6953cfa40512797089c2be_s390x, openshift4/ose-cli-artifacts@sha256:41aa73bc11f9b939e8c6d058526c50973e6809278c6eb2fc083a01fad2fbf110_s390x, openshift4/ose-cloud-credential-operator@sha256:9bb9dd6ca90eaeb9d4cbde611e4703f710bb807a3e9412ef18d3ed26bbd78fdb_s390x, openshift4/ose-cluster-api-rhel9@sha256:f5049e18eebfd1ac6ac5571c02dc86fb4895c53cd2f5d955c731aac4060d8d8b_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:1fa3c452adb0c81e1f2af891823a7287c963b285dae35f91ab25b1a8256a5496_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4ff74a4073e038723826f5f6af6681c035f5e20026b8a3e7547e4f067c7c0595_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a94301999c8061afc0341f532c6504031a0c8946431715c7c6d4c3498557cafa_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:18aa2bfabbb31259eaae8066f0c458068a23b4437a6aebda39870ff28b9e2078_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:3c626228dd5c1bff4ce688a2802ddf19a11dd0974b1fdc8cb399ec189bab15d7_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:839b70fa1ee35edb26c4cb5fb2743971cf920b9ffd33d2201b49e9d55f53f1a5_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:de221ac0b6d60d05bdd05eb0dc30309f0924c96ce19619dea242becf737d067a_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:18eed186e355af79470330f7cc54ac99c842b4ca537e9af368a26739880f6316_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b0498fee05e97991d3505de8666961b7b70016c9eb04c91f6bb058210c66005c_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8e1efc3bbbbd876d1be55ddc683fe5d3d49c9fc906faf8f36aa6719fa0b91be3_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:bd53bf378d12ba42db590cc43aaa9ce8a37aaafcdad3aa6a51828b081a49bc6d_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0a13dd8a65abfbe0f92928bca9f06d02d5ea4e2a2f3f905d5adaba4c8346e2d0_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:bdfb623eaf4ea062f085ab2478ac84477f3d96abfcd2479c291128476a3912e4_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed0a56723bb90031d7510b7effd9d936cd6ecf6d9a0aeddee3088afa2c8cb554_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b91780f20c3c8d17d7f3994555920aa0bbdd4772f038d27ac88d60f9e308da74_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:b745ed8339ee379286828991fe6b4912bacf14b9586ecbcea651d6fa99b25450_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cbfeb7f41050e8bde2eda096100b59a371ea0d54e10f237f17bd58514caf6bce_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a82477bd763afee8839a1d86c148fc5478a8de0c5a690ba147c153bea24574d9_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:adfc8e9256d8bd40ff1d0511e79760cae71e2323773620c5e136db3d180dcf7a_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0c913f64b664a10428303214e1240e653f82c5f32da9579763db4f32d428d733_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a4a0d17ce3ace3a8cfc91c036e0b4a81ff5a9f9c8ef70e1fa29d50123ab58477_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:b655057d4e0b8ca2ea0600aa6178505ce0e72a774c0f237b0ab6575b0c4d29f4_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:43bc4ee3f513d2a5cd68ad8917acafe5f0f8633cad6955631ac4d904411a717f_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:75ac5766ba6199a55dfb3d6ac0c122bdaf318938ecff5f5aba2f756855bcdede_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:143703fca1caf658d3c8b814ec2e068e1fdaab6cd34d070d273ff2a423e93598_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a5ebf0cdba4f55885a58e7f287dae50267ff2a071ec34416ebd3c3874dd614fd_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1e1991192adf8f5f77e992fd1fff4fbe6f5458106ab7e1bdc4604e69607b985e_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:a8d143b0f36daf5dcfe528eff80757dc57af23beb5201a41ca39f9914a89c3ea_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:d4b0b19e3ff8b568687deb5e43da51395b079d6dc2dc9f55207f1acc895efeb8_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:5215b531ff9bbe7dcdb077200c8e1b5ab526ea91551a1ce9484cf1c7aad0f24b_s390x, openshift4/ose-etcd-rhel9@sha256:892aa48fbe33cc70fd89b713957fc00e13eb6b61ba9894cd6405d8373923163a_s390x, openshift4/ose-hypershift-rhel9@sha256:daf0cfb75051d552603b094c1860393d1bf5b892513d3ca0f48d5c164d61a4fa_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7b1caef0ad661e5c91accb7055bcf4bbd63a5763c10aa5c39ca0e083d8015d70_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:f5c4a7a420e06b7d126630ba6cf0728c6ee4809f52a73c614bca7657c3159bda_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:1c5d39e05bb1ed7c12b0d2366815995408c82654b071f539f622769cca1e43c1_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1e4815a57dff137c1302c2fdf1cfc0d1c79a39309bb5ec88510cfed72d9c50b8_s390x, openshift4/ose-insights-rhel9-operator@sha256:1b9f78d20755d06e73b890426911c53bdd1d915e0a7eba1628debf009316976a_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:56f0e311208d1ab43970f299a12a175f8a34e7b7f1a2de2406af47ef6a636dae_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:2ece7ad6ae206aa5c609fdc3812841f77ec60a3109507314392c0743498f8d91_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fdc3b5daf27e063274c316ef650b5d8c0404ff35665a0072a1c483cc1dc6eaae_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:f8254d2d4c61473fe3c786f03888dc598f1c9feeac0321bd27d30c76841e5ae5_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7be08cb4301382f4ad71f7944a150db8976baf48620c9edfd50c30c39dca73c9_s390x, openshift4/ose-machine-config-operator@sha256:ea3306507b4e958fd6449e7d8984944107ad1e04a153a2428f28b78fb7f5cdee_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:6798db798d690cd00061b53bf67157e4d1423d472c3db3824fbba144d7c67200_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:836d1db673a99e6b7e8f7ffc12eda875cdd1e756728b21c2027cb4f793b67548_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:72631bb261cde0252f1e2deb5427129c69922e164fbd84e9b2fe63bf0e6a3c46_s390x, openshift4/ose-must-gather@sha256:979342db45579b7530e95aeb44ae3bc1fcda30e451ea20cea6dccc6c6e93ac65_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:6ef6413ba18eae36d8c6b62264b087c7fb88d0802d761fbdf12c75773c370bf4_s390x, openshift4/network-tools-rhel8@sha256:9deed9d01a48abecb217d687ab70b215cd8c98848ae20a7c6c5db60215392560_s390x, openshift4/ose-sdn-rhel9@sha256:6da28f76841e99e1e7d5ceb53304eef57ce2c8955879368f2b959e8c742bb24b_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:38d8eed429faa4cac6036f29071212539eb82c3769c1608428e4ad3372de1a93_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:58a84b700934a2888d3c7444010b7eed61bc5289c9df116be80edfdf2eb43de3_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:0e006d30d6f928eb4333df4075797377c221fbab0e39ef96f7324782ffe1cc96_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37797b005166a390dcf7537823d4770656006b28ee03b1db7fbe8cd5363abea0_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d97c2bbb060b2010ffb03c003629b6cd324445d36c4cfefd59b88066fe1ed279_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:1d7be40b6c586d11f51f0c768e45bb26afd3624e3425dfe2dcaced3a892882d9_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a3e84af81b41cddf5c71179feb44ecaeb77dc923182f032adca25cf8099731c3_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:f182ae2c57cb0823a00bbbe89222eac0453792bd6a3ba959d9e6e9b738eb7ac5_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2a0c1c98ea6e34dc09f45bf0ce097437c2a296441296c30ce9ba17b114eef912_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:4739a6319871934eff390f7eb29f337ccfee3fd99c667bdbbce538daf38f2021_s390x, openshift4/ose-tools-rhel8@sha256:4eca597ca440a6d68a9cba157f8d082b080b89215d30badba17544d0eb61553f_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:555191842f28a11f66a750a1de7f6e3f8bc48636c96737a5461472681353df85_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:b720a883be3337942108d795bc889cc364599d952fec0aa8db0b79377e2424de_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:73411782f571cc5ceb2b5b480a14e4460916ea58eec3d52fbf49da8b219f68d4_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:e880030749813e7cd0cf425dbb1fcf198f02a8555ec5913795e99a05d48becae_s390x, rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_s390x, openshift4/ose-telemeter-rhel9@sha256:716fbcba1fb0301d1ed7b4ea0fc8999bf453e4f6963c77cf2e7a25a7dd599fb6_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:e0bfe78d87f424a5e0b51ec6c2bc47ce19f2e9cb5de02fff39fcf8ab9950a733_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:80c71c7f733334c4ab28ba2bd71953a8404cd605884fa25be272d3c269679395_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:82da93fa1f5bec21b6ea3117ef3c3aab196f045e81d16ff7191c5254d8678c7f_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:90a108587c09247ea9e2b61443c21ab5a3ba73f3452c8be8d69328c6e7bbb656_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:a34d467137a63b96f80948337a4bb32c86f8a9ed9bfabdfe0539e2a2d794d30a_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ec05191ec25ebeb06a40bf341aaeb8585f77cfce3502c78ae2bf669bb4a443dc_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:3e5f8a5aa6605dd87fd6c6f44b77a0b1fbafb5ea42717f71d6337491984dad57_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:6826e366001f131f9ece6ca761e8056a8142ffd7a75665b346a5a54d35bcd035_arm64, openshift4/ose-coredns-rhel9@sha256:8222b456ca940256806d319a9cb6c14b556f4d76882e179635851242e11ae2a3_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:0a348fd15c976e6884ca3f819bb9505a091c76e978851fa02ea50a10f82f8ca9_arm64, openshift4/driver-toolkit-rhel9@sha256:d3fdccb2385f20f22b528577e556e8bc79f8d0511a22f913726ea58d4c098e58_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:29997debdf2c324cde2d91a182d566d4b1123505c406daf6afc170692b81d205_arm64, openshift4/ose-kube-proxy-rhel9@sha256:fa95d85a8ccaa6c5c59c3bbc3f3c718343df49a24158248016438aa670ac95de_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:890a630e1cdb816829dfe6a70d8c1c03741707f8f080a6504de5f1130686a794_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:294d07bc037f59cca8d40e7929268d85d68226307193df698f65b278c0201ed8_arm64, openshift4/ose-oauth-server-rhel9@sha256:73215452f2a12441aa4d25655d2bcc33ecc9f65823d15e54bcea0a6861e5354a_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:a6ce106757856df808966f84d0a6a4b212d372faab4cb199cd38dbf0b2ccacfa_arm64, openshift4/ose-cli@sha256:cabe82f9d368a6d15bf3b2f24e3c63165c4896c0ebcc04019462a482b257e535_arm64, openshift4/ose-console@sha256:2893a38e740dd8d99c4023b2d2e1a2308cef250041602bb0dcc47a5c6fc6075d_arm64, openshift4/ose-console-rhel9-operator@sha256:d64e62b299b7099b88835fcebb6e5d1d64516ed2cc8cd51d99f92a7c90a925f9_arm64, openshift4/ose-deployer@sha256:db8490ce716061f5981114276fae775f8eba03984f241f93da161f012a54e44f_arm64, openshift4/ose-hyperkube-rhel9@sha256:f1f219c84e5967efbe44a5bd6673f43754f8831b596890500270ef4994ff272f_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:6a5226c2ed210437d9a9a107cb339a3601a55b707b8e258285ad8320fae565ae_arm64, openshift4/ose-pod-rhel9@sha256:ad5932c206fdfbc8c431108c68e2a563a82c785fb5814c8d7500ff7f6d9b4b2a_arm64, openshift4/ose-docker-registry-rhel9@sha256:9087cc81a95e64adfbbaf1da688cea4d903f4ef050cda5ec07505620d1e0a542_arm64, openshift4/ose-tests@sha256:0c4d73fc880c6c41de6b960b887cd6b7a29dc20ec1bca95b92c0bc46b80e39d4_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:8377de0da7590d4a4958fb50a3e614a7a63a129caf060f3f73908a413eb4b56f_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:29529b656f8d222d9e083b9e6662df353e8221c985abafca76a276afe2a2953d_arm64, openshift4/ose-operator-registry-rhel9@sha256:d77d027c1616de14da32cc4b19bf3e67428c6857cb638d370ff9fdf0d05c4a60_arm64, redhat/redhat-operator-index@sha256:d77d027c1616de14da32cc4b19bf3e67428c6857cb638d370ff9fdf0d05c4a60_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:a28f3472392066bc541faeb025c4e958bef7875a0c53269078e5dddd825598c9_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8e8be99ac9592871dc9b894980e895044b68f38b93135e45dcc0805b7cefd9af_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:8fa5e4905f1fd54424551b1d56f3969a1b365aa95bde28b9144e95640024e426_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:dd9fa517fa410e63b471462839fdb578166373ece94ce1ffb86865cad4e07e1a_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:25bda3411987f0d13bb8b359c421b00b07760313dc972e7f0096e1f505abfaa5_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d262fb09de383f66d0af8a31623f8e0823ddccb18f66699387ba31bfa67a728_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:dcea690f55d80d86ef761bc5d7b9126ab775d3096ab2814fd9025e8f51a0814d_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:63aa09f87ec3d90bde16b3eeb24bb729abc880c506c436f80cb911f17c426942_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d50c3516761b1bbde40bd119a24be6e7384ce87912e89216d003c337c8087df9_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:f5667b32a96c760227e7cabba345228aabab44d9ccfaebb803f3ff69ce6ce481_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:010115a5e0d264c96844737bde0a50befc7ff1ee455b8a27ad0de5bffb0c94f2_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e250df61de4fa43ba7461d296470f767923f058d6f82dee9a26a811b71fe2b_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f8002f67b0a2ca9847d052dd80d65d68ec0844c568526491da50f6d079eee1e1_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:edc564016d8239fd2bc4dccc6b549f1c0869f7012db9cd564d1889846da5bbd7_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:88054b208089eb8190151e0e569877f30068fa18f1a219c5ff68c4aa2451254f_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:87f757c14ed12b9c097f32dbb900ae7e640bfb0ba0617a005a7c6d426fceb93e_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5538863f604e94a16d3a893461c515c5fb2a139b6df672059adaa38c2c5a77a4_arm64, openshift4/ose-cli-artifacts@sha256:8c9c2dac99379e9e7218f87f9bc365c7a0b31089e4a2e33886f20e42094d9666_arm64, openshift4/ose-cloud-credential-operator@sha256:8931747e657f9e228a12e1a9cb60e8e868607cd1999dda215664b5e69dda06ee_arm64, openshift4/ose-cluster-api-rhel9@sha256:17a8d67a044789bbeca7ca38cdf4ebdd9d0b5ee37162fb5d6ccbf68b4c981e15_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:990bebc2106abcccc74348fc266b120f3684dfca52ef6ebb023be0dfb4d1d18c_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:9cd93e685d0a94702b02a4915a1eb2f91f133f5098c18f0e18f3b0c6f214a52f_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c5c23769b7cde1fba114262bd2a4f47f74592aa15849b42055f78872df18a7b2_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:a0c53eb1a7dcf19ffdd35ce482ba20fc8e6990926c2ee4f79362dc0e20842fd2_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:0fc30db2e2289f0b1fed4e47b9fef20d19f30f0d1c9c36343fcd7ebddb2bc3ff_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0754da1431884925d76ffeb2bad577737d9aefe9058438c890bd692bbd4b4702_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:defff771b79bf90b556a73fa7358d7736345395d49b55a9196bb250746ff92f5_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:9574ba3e1fc5aee3de06ec40658f9518f34af778ed2de7e0d126d444b77d7fdf_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f1b39cdd46749ad9509fec1244d52ac5a9b6e21f06cad7de45e6b957c89eb324_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:fb913fbe2b562f507738473010aa9802ed089e3f5ebe25916de00169427a9d13_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:9d47ecd63300ea4f6669a9af0e18e678aba7ea79d6c9e85c246d90967a53601f_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:935d2020aaf3c81f49eb03ab0a483420f43d74397910b4fb18c3856f803bdac8_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:e4acd11806de80167ef659d7654374622db3f195603053c5072330b11b53502a_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e7ede20821ad322c6345b37410bf55bf69565facf7e59624c305675315583c26_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d1c4dd90b8608b1173d968618aab285ecda31117034d8f373858c8ab6cdeadfd_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:342c5c1fe61e8dc45ee98f4ba2e46c75a657f579693d845049a157e611859e6e_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5a2a25eccec50e11410c653d783d879464ef935e238f69d96b26881693ce5d02_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f4bced933fd0fa26c4ff60d7395c182aba3604c0e1b4d3c27e9d79f052aab10f_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:760992ddb38ffd690d4bb460ec703e1df4f9f88aa1c4dc2c40b4c6070e1f72e7_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c7169306db8f3fa42870ba117c82de9a6cde2b8358ec974822a032a776b64672_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fe8e4b4ec92df0d06758c08509342cc8ba5df62d345c8ee9603ef07fcbea1f7e_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5903e8f759153096fbb8119fa3274ce8c4c414305123fa808297e9e553985262_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:de8a74fb309d5ea40a584e289d606bb130f85cbf1e06164e9c1062610d8f7e05_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:813459c1a653f383e450225ad629a9e9ed5b3fa4bbbad4e3c19e85c5b3876cf1_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:58800d9193e2296ad6e7007d4aeb3146586b2e0fd2b4133d8cd8a08152a2ca83_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:d5e22abc6920b24f57f5ab2c8352ce287f0461e44a908001ad359361f1ffeb06_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:cea51827a46b0312930435973b248dc10ce6cacbfad4bb2a46e1086f701a9233_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:fe6d8a190a5fdec8bfeec618cf91132bc801a83f86cbdba551fed76656aeeee7_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:42a6868ab07253b23ded76c9c98d9b5a4bbfb80c75b3fcf728b37b726ad404a4_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6146535f96ead2866e2df43c8d279fa3333c4cd70ba95c43e7ef632aee9566a4_arm64, openshift4/ose-etcd-rhel9@sha256:25d9d742e205e1d06cabfe8e2a58b9afa510f857100b4bc0e91f3b4e36c253bc_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:9217c4000b6a371976aa74075aa7cef09c749f0b02ffcc545ce06a62302ab367_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:930ce864d3e08541f081d88f78f2b140abf1bb5c011447d218dcd4eb04219980_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:69162fbe80308d1bb8fe4f0f8c325cba6f3b2b22f9b6997875001d932492c5b6_arm64, openshift4/ose-hypershift-rhel9@sha256:f024466305f0a9ac79e65c70cb90dd8befb9db505bb99c8ec3f2871c3004f568_arm64, openshift4/ose-insights-rhel9-operator@sha256:f0ed7b138fabf6aa766a57d022e3a8cbbb89445dd58bc4ecc1a866fd1bb29065_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a7045fdfbf24101cd4a1fbee3a536ca89a20511fd69d72e5de2b32995c82600f_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:93ee01aee191f8f00107b1b4b058dda5da95bb26f5537383149a44ea316ef9fe_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:697509033256eae122d3f54ffb1e6df5e8491c29d983bbd5d75d5e0643c4111d_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:2e464c3d26ed7cde00c3701e9d5855745975556c3cc019084d8bb9a71b6f9e82_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:b78f789b03a1f91254aa2cf72f7de7f1564d17da7053abd5cfcee6ab80a8c209_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:a5ee239e3cca6939bea6a5ebd210a2a1bd92fc42b625f55bb92cbbff54cf2081_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f7c8ba1de9f123d84f7e1ab0ccf2cb36b4022106d37aa8feb37e0d880e77ea2d_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c13a87cec5fc361c041bddd0f095ed457c8cb2887ab7e38f91ab91dcb50a28b2_arm64, openshift4/ose-machine-config-operator@sha256:413a6cd8fa903424100e2df90834d70fab1b6137449a179e44130cc1b020a6ff_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:eff3a5ec9b1ad561faf9f91cb7272e60f92e7f6e8b3b8b07dc869e407d3aad6e_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:78c1f752e3a61cc2a56cf008960b8de1abd3c591895df67030df6b6291525202_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:e2b417657d359e5b178352d4805ba7ade8946a54c8ce0ac73d6aad6776819558_arm64, openshift4/ose-must-gather@sha256:9cc15e78b324bb3ea6da63e65c73f8bf2cebe680b6c8061f249a60e7b4da172e_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:225344522b248b48a4ca74a1bee0a6bf9470fc7b54e819ffc01d009f5563f9a8_arm64, openshift4/network-tools-rhel8@sha256:9521716e4736aa7fc0128878157f2923254f91fa5e06751db98f66baa30f6796_arm64, openshift4/ose-sdn-rhel9@sha256:498f37d23f74f675f8ef2ec701b26a98e20c536de1ab3c0c64176e9c37bf9692_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:1f013e034b05e330d1910b83bf27559f01e323e77e8097a00bc6fe30a9351272_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:a96c601d361df94e9a72629d39bc2f1b335f320cceecb46c4fa8a574b192cf86_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:04507e46dec377f7df6a979232b6466b3e814d7990b6362fc622b3dd5fe61b98_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c456a4142028dfdfef6431da8b4216dd099de16c319399c5a351b634eb84d109_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e6598aafc13e699bdfbd289e9324393d82805831c5b445f3556cf4af35e2dcd5_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:f1e4fe3e02ab27b3fb3bc253ea75887288a3638c70c213aafd1a081f631c265f_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2c9cbd0d9657ecd1c7268b51a51dfc5b509d29cbe7dd4a66534096caaef9df12_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:8648940198fe6e45cd9b8da738e996d35e495bebec31f2349feba7e0f67e176a_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:2e28d754b92723e6c9b44e950d726e292585c3bccebae70e69d66b9de92dc385_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:7d61230369c583f1cbc1e1d2cafb83988214d018ee814200c8df8a79717f8396_arm64, openshift4/ose-tools-rhel8@sha256:b2c52a3b3ae49a7bbd18482b306c63a15bc7d7f948673aa29811348578956ce8_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bfbfe6ce7ca258bf9e175e30b405bf46cecebe4d54d2d1545ca46eb0afa76dfe_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:6e84f513b6eb7470b3a8ec5a2faa703ff634de760578f26e83b6c7cb7ea9faa0_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3613cb5cb0483dd3b53d14b5690fc5b94620df9853ae00a211e294edb79ac6d0_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:74ed6d9aff4908b9e5f6b60f71c30d586680e624b116dfe40ebd8f1b8a348010_arm64, openshift4/ose-telemeter-rhel9@sha256:c649af2d550b58b48ae0c0d8b095ea9b6b9ab361c8b541670ba50577ab57ebc8_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:7e648b5e23cf2fb7bc8206a5791778ee625d774cf91bff75e7f90659c93abc25_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:242cf14571e72a628c0b87e996d757df06c1eda039c7b74673b37f2b48abfe11_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:d766b3300c99944a9e267954422f8665913ff3ee034eaac93466016952967a7d_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4e91fc4c8e2edf7092420447030167963fff9da5879e549259fc44bdbba07931_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:e6ce95906fc777e24132680eef4be23a613495f690587717d2cd3ecbb104cd80_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2661a7612c2e5ef6484c9e15e07c5b02d727f66e97511cc17af597f54125e2e2_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:ab4c3bae2e2abca512364e1cfbfa08f330a6b48a283e232fc5a20128399c829a_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:88dbec9d941b6cd5c65631b421aac86f6fe9965590bea5fc2964606c7c3043aa_ppc64le, openshift4/ose-coredns-rhel9@sha256:18dca551e8e4536747b03e6a25cc2e61f188f17100a988f06ad9f4bdf961403d_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:188bfe086a5e1b474fd5406d8a8251ac1057d3bb62777605fa08d9978fa890e9_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:a4367eb811d6a69c7b0fa861b17987f1e4bd6027a61379465f793157dd9d02b1_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:949021b0043c1791ad43c87791db22e710f0c593bba12362cb29e483c634992d_ppc64le, openshift4/driver-toolkit-rhel9@sha256:c3f273e272efd554987a47a7499debabb6888870a3de227e7c3079f7a57e83b5_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:e624e09989904cf602ce6a853b3282f5cb98a8538eadd58a0ac1f6fa57a909e6_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:dbbefed4554d1f73c21ba95475d048d40e13ab187129df6c25c3161645c96733_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:6fa2a142125600bdbc7ad2a674d178bf78ed957b5991c36b55a2cd5752fbc9eb_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:672fd8d43f2a87dfbd63594b02c221215f017cfaa1e52bd7a7b78298cec290e2_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:22b1d6aecdbf89692bec40e20601962c846db92b6d4cca260f7345cd919228e3_ppc64le, openshift4/ose-cli@sha256:891bc93c9bbaf3325228dc7fe06717a961f8bd62f2f93d995ae83cc59141d41a_ppc64le, openshift4/ose-console@sha256:ba12f1f4acd3a8bf936d67b4598d1f16551f6acebf57bfedee93a38d3a0e6b0a_ppc64le, openshift4/ose-console-rhel9-operator@sha256:4e708de84d2ac1bbe5e86c6c720e5ce2bf54b140b96c033d142771ee7824d407_ppc64le, openshift4/ose-deployer@sha256:8158f1fb45a7b3002a053da0803f2af48ba69d51b883a44c6c98edd6fbe6b5cd_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:62fa770bba4cfb14907fab95c667d8ba86e0daff5363f3441ee0cb4bbf62502b_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:e88f99e245c1c8b76e9278c7cbfe126653a1ba6b0b60f49eef1445eafe4e0ae1_ppc64le, openshift4/ose-pod-rhel9@sha256:b3dd6212a31f48b3dfb76ef39ada9b930b2076f46a492531da973c1d633e2afe_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:3d75f559540249a77bdee3a94c3f2ef8055ce70b115af56132119b6570736737_ppc64le, openshift4/ose-tests@sha256:0b07e558278cd893072855698fd5bd8439625625d29a6150729b0d1598e3e185_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:99ec559e389b4f41060e569830fe328f584890bbbf76005bef13f212fd149224_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:919a91791c12e2fcde31c42b039972c12371b647c0c09ab31c1236c182ca9f89_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:9bdd381060879a0fa846cd49ad5c04ecb4130a6cb3d98fe8a1bc0957f589be5c_ppc64le, redhat/redhat-operator-index@sha256:9bdd381060879a0fa846cd49ad5c04ecb4130a6cb3d98fe8a1bc0957f589be5c_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:852cd2930a2fd15ccc480264cdd64eadb90b4c08a4966231ec283d3411145f01_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:541036dfad533eb06471068d6dd2c27e471a12545c809e64aeb988d39948cfde_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:9521df689af7a439f9a8b61a82553cd950f9e7d174193e645a021258e33014fc_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:efa0c44a23dcc000cdcdd194fd0d3be735bb947628236d85826925eed690fb97_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:1778cf8fe37c75a78eecf8602504a0bb7f5d0c9d650b058e39197eef688a59fe_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:9da5adcd6b8a6eeb7293b25aae1ed8230649ae74a8e5ea8f645d4690d7918986_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:71bacaca2c0409736300baf4e47b272f5ecfb7e940c9fa9642776698f96e263b_ppc64le, openshift4/ose-cli-artifacts@sha256:cde512e8f857e43dfec1daf407c6f52bfb36ccacd935727b5558b45e890fe4c7_ppc64le, openshift4/ose-cloud-credential-operator@sha256:e65d8066539c8250b540cbfdbf502b41c96114f1b54d2acdd10d30b2b901938f_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:7206ef750aff26d12b105eb3c7fb89ceebdf1c1712f98a330b7a1b391a102a34_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:e63e9c08906b45580b96f0e488be27fc3ab08f660f5b297b85e665a29788854b_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8782471ea23fcd623895f88d87adfad712da8b5d23629f69509ac7407c55e8ef_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5e86e1fc49289d0ec9594326d8b1a2b91f15eec7270c79a512eb9ba84675d03e_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:b2417dd94b767deb374995f6941175304a3b432b0a07a23a1ded6fba124c8adb_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:aae433e42455e003e0b17e2c5e47cbeb09947b44bf0c293d82c92139d94d98eb_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7c71f52b6450f770bd57314e8b7d3bb94c53c0487877fc7ff557d3751a933fc4_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:90b52f924af6d1ae4fc266b5494c8fe73a0b2b18a92fae86620e90d8bc4263e3_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:ff5f96ee4c8d90cae30963af65a02b669532ee4b0dc98d447d10a177ecc2056a_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:04117b464417b9776761a3181bd80486a1cde5ec7ad7b3aeac08587f8b3bd208_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f824342d7a92e62842f07ca3cbee4b8a2d63dec82f981a9538f781cdc757c9d9_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:8be5b2ac3f1f5a2eb2d87368f8185686761994febe9bc13c5022a721e7613038_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:15d4ca19a788cfb06eb681685c60b0878db0c8e59fc85c9b88af13c64d5ec758_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:217eee5e9f0e706794ed04ba275019f5acdf2b421e0e836ec8e74e41d967fb83_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a94c87573dc401d27390d1101ceb44d1ee3fc57e80b894bc9ec263d749bf6056_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7ec94f11d1c92e6e6333588e1470e24dd11b3a707d2f92d97969a8a00dd4fc68_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0cd205c52077b089200ba66cdb17b853af540f9bba7e6b2615dd0dca91baf79a_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:dd107fd316a2b8a08a63b42fcd7650f3337fa7c2f668d00b96ed582c042739eb_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a11363497d905fc6d82f872d8a6a7163bc48d327bc362341512917de66f429e1_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:b981859f0525cca3b3c2d01e3663edb161bccc48ba1678fb3c464703a77e9dd5_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:551278b4bdff20502fab55eed02e4392a86a582a3308b96fcaf7b7c57fddb1b7_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c60d15a28ebbba9ff173386a1432a4248efc622e1050859984c94499e4c08fa4_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7fe0e87a81a116433217017bb1d54b7bd87af2523a0e07f5d7a7919c0050ac46_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:47955103b037ae3c43fe427941a494b9ea7f61dcc45f6154097c3c936b735492_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:a53f3b25c8a96d5243c1d1822267329413027fdc0200bf76d31957115e52bb02_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:d048834380493ce90a5c8112b278d4d2e794810ddc00a3a814753c3ecda5f642_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a776e245efc5203818c31c49bb33b5ae6f283e2b42687525cbf7806de0b94c09_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:8cb5b5e26db1d9af7a3326ad38badc5a9302ffd16b44fa3d6a59b11440c98e39_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:70bdd5dd76133dbdb02f4da94827ad283cb62e29304bad7b3873494519cc4230_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:fbe6caf6dfe3b908dfcde30b6a4b5a7e63e325a95b0f3fe8f817a7e0043e11b5_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f24050a2a512cc65e8ece37e6c8b55ea062b24aeb95b84b7f41080a18e97c5e8_ppc64le, openshift4/ose-etcd-rhel9@sha256:58e463e1b022127b0517d1f33b9b7cc532e6da6fe19b89c06f4f1e54bbe763dd_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2113a6d7cddfddd3726e7a32e17b124fb01bfd151bd52f0cb2613d79c7a53d25_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:1f24148a3de2bb41f484c57334db453071ed7c62a41933794a8d1eab92d3e690_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:0ec17153151b6468115f9dc748f5f1bcf11706f7cbe07c4a1c4b6fff14f9fe5c_ppc64le, openshift4/ose-hypershift-rhel9@sha256:3b189e5f6827127ac327013bb096e67859bcc946f807e62785409e7814bcd747_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7763d7e77fe46ab3bb7cc10b11bd9efc30ab3e73a84b5c07f5139a8308c73282_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:d23423481c025143922f5ac55567e04eac3d599eb2e86836a36d409cf5839d33_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ed366904c8b1bba6351215ea67cb34e4f5345bdebbcf675a2aeac219d8bd2df_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ebd5a9ad1ff53255ce80b3ef9072dbca63a5888741f3ff34a605e6e179556e93_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ba21d0f12af35864bca0303b836ad055f8144e073903ad5e161135a0742b9820_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:0a34c6530076abea80b06a4612e8d114186a9728abaea03d5b5985fdde804f8b_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:08e9ad9e0b33012cb4ebbac6306b9e22ea5c55a4c7907104962bcf7500798d91_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:1863f102352cce16e4060038e219813cd78b423449b1df00197e4e4c61fc3446_ppc64le, openshift4/ose-machine-config-operator@sha256:4e06239243577872b1abe0ab88cd0b487dd21de0edb87b95c05877d2e5edb298_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:ff24d470e409fbf42f870f1a41f38420bbb5b89c0eb5efbe670b34b91de76ea4_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:9c083f23cdc34c62380b51bb9a9ad1756c0a8e5ea162707ede24ffe1e59afdf8_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:d0a71df5ad6e2dd63371cfc29556ae30f41a84d0bf04314cf4e2336fb0d1bdd3_ppc64le, openshift4/ose-must-gather@sha256:ab567699502b2ad93fb6298ee4f33ff40ee259c05d66dc57a0e52c8e78042901_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:9563e7e029c4f767cc8fbafdaa73b2be22a6f9347e86a24951def0a743dc3c4b_ppc64le, openshift4/network-tools-rhel8@sha256:65aea9064e318a3f096181e1e08c8236b96a5d7ef54786125f13fafc3c1607b9_ppc64le, openshift4/ose-sdn-rhel9@sha256:0126ff4800f57c2b31e1ff915ab3096cacc65f4d6ce677cc765289c4b878031b_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:57083f57fb77275c258662c23c8d1ab17a3104c43e88815a6cb585f7e844476f_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:f7176478768a0267f93e343b20a1698d4f2c14cb6f606828b6d5a01c2c1fa41d_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:54c4ce2f28884198a0e90d39fde1607d6cdd314c899c02265f7ebc6ec84166dd_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:57efb2b23e2b98175983e3c14cfb12429f9fd416cc1a360b92637afa375a9c35_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6ee25337e9ecac651fc58e7c6921d4e6f9a3d2fe093c25c6773d7e5c2df157e8_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:6c4f0f6ce67508d74a49c63f313cf7d66458eea8ac8cd5649bbc5bbb5a7f067c_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:293883b933e6eedd5a2066a2e64df8984cdf4e82ad5b4a14362c65ac61ae2a48_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:771fb160b2b9bb8b206d6429bd511c3dbb7d7404be2416164551e0dc5ff53c4a_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7fc92ed20499ea81ab2d0cfe44e27d261ffac8fef79da2314ed73f550a57020f_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:25c77e7373969eddb28ae8cfa62ebf2fbefac5f966801e96f697605021d7eccb_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:b87015aa345d07e03847c0d6ebdaea26450a5bf0abc530b82d1d9eb69d73ad38_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:c2abd9db4db8fd21813956a18eef23425501491ebae33354247163b16de6f1ea_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:d59fa264093fb3dbec82f5ac92aa163ce033eee30921c76562d936c59ca5a1a4_ppc64le, openshift4/ose-tools-rhel8@sha256:7572c4e1ee2e83c523fc83ac83c0acb75e6d24d4f2ffb0f301eb6791d72c753f_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4af85297e1fd0eca6920719954f8ab63cd3f2408bda34a77c8765831a804faf3_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:7524720e9f02d92c179fc034d8772460d94b35df742c06ea88fb3ecf6f868be3_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ac467e6f68826926bfb3e9b428ebf138c9a086593367ddadbf722398b01fc608_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:fa20737cf299ae036ab2add0c9831fc491ca4eb8c4c7e5c6e45d5d7f16df6811_ppc64le, rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_ppc64le, openshift4/ose-telemeter-rhel9@sha256:d0374fa7329940fe7ced46d459d12de5e65559280a6ab93ae0f2c86ecfe7e751_ppc64le, rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_aarch64, rhcos@sha256:9cdc3b87f6e410049bf996f57e9879b1cd2376164726d7a9dfb2e91f7b3ba985_x86_64
Full Details
CSAF document


RHSA-2024:6765
Severity: moderate
Released on: 18/09/2024
CVE: CVE-2024-7143, CVE-2024-24788, CVE-2024-24790, CVE-2024-37891,
Bugzilla: 2300125, 2279814, 2292787, 2292788, 2279814, 2292787, 2292788, 2300125
Affected Packages: python-pulpcore-0:3.28.32-1.el9ap.src, python-django-0:4.2.16-1.el9ap.src, python-urllib3-0:1.26.20-1.el9ap.src, receptor-0:1.4.8-1.1.el9ap.src, automation-controller-0:4.5.11-1.el9ap.src, python3x-urllib3-0:1.26.20-1.el8ap.src, python3x-pulpcore-0:3.28.32-1.el8ap.src, python3x-django-0:4.2.16-1.el8ap.src, receptor-0:1.4.8-1.1.el8ap.src, automation-controller-0:4.5.11-1.el8ap.src, python3-pulpcore-0:3.28.32-1.el9ap.noarch, python3-django-0:4.2.16-1.el9ap.noarch, python3-urllib3-0:1.26.20-1.el9ap.noarch, receptorctl-0:1.4.8-1.1.el9ap.noarch, automation-controller-cli-0:4.5.11-1.el9ap.noarch, automation-controller-server-0:4.5.11-1.el9ap.noarch, automation-controller-ui-0:4.5.11-1.el9ap.noarch, python39-urllib3-0:1.26.20-1.el8ap.noarch, python39-pulpcore-0:3.28.32-1.el8ap.noarch, python39-django-0:4.2.16-1.el8ap.noarch, receptorctl-0:1.4.8-1.1.el8ap.noarch, automation-controller-cli-0:4.5.11-1.el8ap.noarch, automation-controller-server-0:4.5.11-1.el8ap.noarch, automation-controller-ui-0:4.5.11-1.el8ap.noarch, receptor-0:1.4.8-1.1.el9ap.x86_64, automation-controller-0:4.5.11-1.el9ap.x86_64, automation-controller-venv-tower-0:4.5.11-1.el9ap.x86_64, receptor-0:1.4.8-1.1.el8ap.x86_64, automation-controller-0:4.5.11-1.el8ap.x86_64, automation-controller-venv-tower-0:4.5.11-1.el8ap.x86_64, receptor-0:1.4.8-1.1.el9ap.ppc64le, automation-controller-0:4.5.11-1.el9ap.ppc64le, automation-controller-venv-tower-0:4.5.11-1.el9ap.ppc64le, receptor-0:1.4.8-1.1.el8ap.ppc64le, automation-controller-0:4.5.11-1.el8ap.ppc64le, automation-controller-venv-tower-0:4.5.11-1.el8ap.ppc64le, receptor-0:1.4.8-1.1.el9ap.s390x, automation-controller-0:4.5.11-1.el9ap.s390x, automation-controller-venv-tower-0:4.5.11-1.el9ap.s390x, receptor-0:1.4.8-1.1.el8ap.s390x, automation-controller-0:4.5.11-1.el8ap.s390x, automation-controller-venv-tower-0:4.5.11-1.el8ap.s390x, receptor-0:1.4.8-1.1.el9ap.aarch64, automation-controller-0:4.5.11-1.el9ap.aarch64, automation-controller-venv-tower-0:4.5.11-1.el9ap.aarch64, receptor-0:1.4.8-1.1.el8ap.aarch64, automation-controller-0:4.5.11-1.el8ap.aarch64, automation-controller-venv-tower-0:4.5.11-1.el8ap.aarch64
Full Details
CSAF document


RHSA-2024:6757
Severity: moderate
Released on: 18/09/2024
CVE: CVE-2024-7383,
Bugzilla: 2302865, 2302865
Affected Packages: libnbd-0:1.18.1-4.el9_4.src, libnbd-0:1.18.1-4.el9_4.aarch64, nbdfuse-0:1.18.1-4.el9_4.aarch64, python3-libnbd-0:1.18.1-4.el9_4.aarch64, libnbd-debugsource-0:1.18.1-4.el9_4.aarch64, libnbd-debuginfo-0:1.18.1-4.el9_4.aarch64, nbdfuse-debuginfo-0:1.18.1-4.el9_4.aarch64, ocaml-libnbd-debuginfo-0:1.18.1-4.el9_4.aarch64, python3-libnbd-debuginfo-0:1.18.1-4.el9_4.aarch64, libnbd-devel-0:1.18.1-4.el9_4.aarch64, ocaml-libnbd-0:1.18.1-4.el9_4.aarch64, ocaml-libnbd-devel-0:1.18.1-4.el9_4.aarch64, libnbd-0:1.18.1-4.el9_4.ppc64le, nbdfuse-0:1.18.1-4.el9_4.ppc64le, python3-libnbd-0:1.18.1-4.el9_4.ppc64le, libnbd-debugsource-0:1.18.1-4.el9_4.ppc64le, libnbd-debuginfo-0:1.18.1-4.el9_4.ppc64le, nbdfuse-debuginfo-0:1.18.1-4.el9_4.ppc64le, ocaml-libnbd-debuginfo-0:1.18.1-4.el9_4.ppc64le, python3-libnbd-debuginfo-0:1.18.1-4.el9_4.ppc64le, libnbd-devel-0:1.18.1-4.el9_4.ppc64le, ocaml-libnbd-0:1.18.1-4.el9_4.ppc64le, ocaml-libnbd-devel-0:1.18.1-4.el9_4.ppc64le, libnbd-0:1.18.1-4.el9_4.i686, libnbd-debugsource-0:1.18.1-4.el9_4.i686, libnbd-debuginfo-0:1.18.1-4.el9_4.i686, nbdfuse-debuginfo-0:1.18.1-4.el9_4.i686, python3-libnbd-debuginfo-0:1.18.1-4.el9_4.i686, libnbd-devel-0:1.18.1-4.el9_4.i686, libnbd-0:1.18.1-4.el9_4.x86_64, nbdfuse-0:1.18.1-4.el9_4.x86_64, python3-libnbd-0:1.18.1-4.el9_4.x86_64, libnbd-debugsource-0:1.18.1-4.el9_4.x86_64, libnbd-debuginfo-0:1.18.1-4.el9_4.x86_64, nbdfuse-debuginfo-0:1.18.1-4.el9_4.x86_64, ocaml-libnbd-debuginfo-0:1.18.1-4.el9_4.x86_64, python3-libnbd-debuginfo-0:1.18.1-4.el9_4.x86_64, libnbd-devel-0:1.18.1-4.el9_4.x86_64, ocaml-libnbd-0:1.18.1-4.el9_4.x86_64, ocaml-libnbd-devel-0:1.18.1-4.el9_4.x86_64, libnbd-0:1.18.1-4.el9_4.s390x, nbdfuse-0:1.18.1-4.el9_4.s390x, python3-libnbd-0:1.18.1-4.el9_4.s390x, libnbd-debugsource-0:1.18.1-4.el9_4.s390x, libnbd-debuginfo-0:1.18.1-4.el9_4.s390x, nbdfuse-debuginfo-0:1.18.1-4.el9_4.s390x, ocaml-libnbd-debuginfo-0:1.18.1-4.el9_4.s390x, python3-libnbd-debuginfo-0:1.18.1-4.el9_4.s390x, libnbd-devel-0:1.18.1-4.el9_4.s390x, ocaml-libnbd-0:1.18.1-4.el9_4.s390x, ocaml-libnbd-devel-0:1.18.1-4.el9_4.s390x, libnbd-bash-completion-0:1.18.1-4.el9_4.noarch
Full Details
CSAF document


RHSA-2024:6754
Severity: moderate
Released on: 18/09/2024
CVE: CVE-2024-45490, CVE-2024-45491, CVE-2024-45492,
Bugzilla: 2308615, 2308616, 2308617, 2308615, 2308616, 2308617
Affected Packages: expat-devel-0:2.5.0-2.el9_4.1.aarch64, expat-debugsource-0:2.5.0-2.el9_4.1.aarch64, expat-debuginfo-0:2.5.0-2.el9_4.1.aarch64, expat-0:2.5.0-2.el9_4.1.aarch64, expat-devel-0:2.5.0-2.el9_4.1.ppc64le, expat-debugsource-0:2.5.0-2.el9_4.1.ppc64le, expat-debuginfo-0:2.5.0-2.el9_4.1.ppc64le, expat-0:2.5.0-2.el9_4.1.ppc64le, expat-devel-0:2.5.0-2.el9_4.1.i686, expat-debugsource-0:2.5.0-2.el9_4.1.i686, expat-debuginfo-0:2.5.0-2.el9_4.1.i686, expat-0:2.5.0-2.el9_4.1.i686, expat-devel-0:2.5.0-2.el9_4.1.x86_64, expat-debugsource-0:2.5.0-2.el9_4.1.x86_64, expat-debuginfo-0:2.5.0-2.el9_4.1.x86_64, expat-0:2.5.0-2.el9_4.1.x86_64, expat-devel-0:2.5.0-2.el9_4.1.s390x, expat-debugsource-0:2.5.0-2.el9_4.1.s390x, expat-debuginfo-0:2.5.0-2.el9_4.1.s390x, expat-0:2.5.0-2.el9_4.1.s390x, expat-0:2.5.0-2.el9_4.1.src
Full Details
CSAF document


RHSA-2024:6755
Severity: important
Released on: 18/09/2024
CVE: CVE-2023-39325, CVE-2024-6104, CVE-2024-24789, CVE-2024-28176, CVE-2024-28863, CVE-2024-29180, CVE-2024-37890, CVE-2024-41818,
Bugzilla: 2243296, 2294000, 2292668, 2268820, 2293200, 2270863, 2292777, 2300499, 2266006, 2268820, 2270863, 2290526, 2290675, 2292668, 2292777, 2293200, 2294000, 2300022, 2300289, 2300332, 2300499, 2303177, 2303414, 2304074, 2309710, 2310210
Affected Packages: odf4/cephcsi-rhel9@sha256:5c030da386a9b03e6840a6ab029c02570c95ba06845601724fa167c07e9eb8d7_amd64, odf4/mcg-core-rhel9@sha256:10b1d93f122367a248bcaec7f6207679ee037f1898af43f87c4cd20a52977892_amd64, odf4/mcg-operator-bundle@sha256:ff2fb273110b075237abbc1d4f3733e4d40b8c8c9732d1297321c30cb1e2b4fa_amd64, odf4/mcg-rhel9-operator@sha256:2dc4a48faceb2ccc1f3b33a996044e2a7c5c8d2faae6c229fa3a750135665fdc_amd64, odf4/ocs-client-console-rhel9@sha256:8fa8fc3ed821448c787c9ef2a79f0388a0038c11e0f054b7dc57c49fe5fea5e6_amd64, odf4/ocs-client-operator-bundle@sha256:8543a33eec1139b26304b51e6a8be642af65582305d17e0942c67fc1df716351_amd64, odf4/ocs-client-rhel9-operator@sha256:c4529335349d7c4f71fce929a49ed3a850cfb62029e271f5cc6a3357fa9026a1_amd64, odf4/ocs-metrics-exporter-rhel9@sha256:0f8c7c96f43c7cc3af66cf632ee85ec12591d0ff5509cf7d97daefb45fa00cc4_amd64, odf4/ocs-operator-bundle@sha256:ab584021248ace4ec2016bc39641d5bd1fa15a8a05fd79bd0877389a5780d896_amd64, odf4/ocs-rhel9-operator@sha256:72187ddb6983eb261bd94e281065fc3da0496dd7379ddd5dc332b8028837b1b9_amd64, odf4/odf-cli-rhel9@sha256:ee668ea9d1e74c267fcebfe11dd2bdb4757b71eed31baaa6831084da53657b1f_amd64, odf4/odf-console-rhel9@sha256:496ac9c127e649e4a2b2ff47b1afe700f3f8a6f393a667761458998f6633e8af_amd64, odf4/odf-cosi-sidecar-rhel9@sha256:187e4f15fe5199cd52a6d716c756c5feb34d194daf2967c3d8ed5982417b2e39_amd64, odf4/odf-csi-addons-operator-bundle@sha256:7f977486df6d51c1f3c83dedc5b1f74497a16adb8a5d93039b3accd69cb0adce_amd64, odf4/odf-csi-addons-rhel9-operator@sha256:c317e8525035a17a53adc0d207737b5a465dc9bb6af2a4873461a8f25b9dcd61_amd64, odf4/odf-csi-addons-sidecar-rhel9@sha256:4f3572258fff46563ccc5231c635fc321e9ff21826cfdf55f946ee1ab5c69bfe_amd64, odf4/odf-multicluster-console-rhel9@sha256:88809ab7f5be63b0ea6f8ad27a0d34e0894707acc6c549cc5f4339a9328282c3_amd64, odf4/odf-multicluster-operator-bundle@sha256:e1e7e8293ecd42f31b4a59b93f79956088b99ee97c37084cc481293e76c19c3f_amd64, odf4/odf-multicluster-rhel9-operator@sha256:0312595313ac3318501c0b2bba2a08f64550a9d85c3b67456ca9a383cb905890_amd64, odf4/odf-must-gather-rhel9@sha256:c7a24e7a2354a8b43816c78e720d6f60a79124381d2eb68ada71e4a312044741_amd64, odf4/odf-operator-bundle@sha256:b7d92e5a2b1f9fe724e0e79a449ef388b327d4e6287bc3d8d8b4b0a3984abae8_amd64, odf4/odf-rhel9-operator@sha256:dc1f27c8d2955955f38d18e08b33ce46d3ec5bdfd278e227e4da060e5a7b71c4_amd64, odf4/odf-prometheus-operator-bundle@sha256:55bafda483567207fb702cf2271ed63ba30a7a1be0cefc5b3d8689a33da10eb2_amd64, odf4/odr-cluster-operator-bundle@sha256:209a9a32355c48f283911bd11e91a43c9606c00096b84bf9219d68490ceb6ffc_amd64, odf4/odr-hub-operator-bundle@sha256:62596d599a798f6e8d1e592b1841503e1c3f8e3522d454fe22bef35b0ec05d62_amd64, odf4/odr-rhel9-operator@sha256:5d4035cae657f50712d0b205c3adb73bce0b1eedce135067cec82db7acf526b1_amd64, odf4/odr-recipe-operator-bundle@sha256:5c6bb32191c11e2dcf1cffa58dd43358d8179c9c4888e380363e69d99401b9ca_amd64, odf4/rook-ceph-operator-bundle@sha256:b7d24802bcb24fec3e2aa9ec92e1c588b8d70089d380b4e5ad6ef750e2b093aa_amd64, odf4/rook-ceph-rhel9-operator@sha256:ba08fcb7d4b731f65a8f575f82f2926a6742e61844ddf1e14f6de0428bc63828_amd64, odf4/cephcsi-rhel9@sha256:80d2812e1d0552f98cdb5095229cb904ea38c9b7523433ec14a04309fee65bbe_ppc64le, odf4/mcg-core-rhel9@sha256:2a6eb645330b2dc345361bfd58cfec277865f9020388c2b0b16822660a6c3239_ppc64le, odf4/mcg-operator-bundle@sha256:ff42a4a6faa413d5313a375131a9da1af2aab2d6197f1a3317f733811c37f0dc_ppc64le, odf4/mcg-rhel9-operator@sha256:b09fcf50c81e27fca918134a4157838645c554a809cb8eb44593770d09c40288_ppc64le, odf4/ocs-client-console-rhel9@sha256:e4b92ae33787a1a666b86f0657e756b35665b0761a6ada7046a01ec7a4fc2387_ppc64le, odf4/ocs-client-operator-bundle@sha256:000ca7e39c0b730f00049615555e41e5eb7592dc673f5a866459ed9214a8b6fb_ppc64le, odf4/ocs-client-rhel9-operator@sha256:d0335bdb39ba92e2dfd5012c01c4e0716af473190612cf456e6b2b36c5b805f9_ppc64le, odf4/ocs-metrics-exporter-rhel9@sha256:ad227c3ed05ed0783b5633e69f2791c12bc53a72f1af79c55a714d48222ca852_ppc64le, odf4/ocs-operator-bundle@sha256:335daf33b13e5b116d6f15f106d50705a179dd15820da1a0dd88d8ba02cf07d7_ppc64le, odf4/ocs-rhel9-operator@sha256:ca8cca14c379dfaeece1537c1e2cd7c79c42904056f7efdf0768a4f6ce2068c3_ppc64le, odf4/odf-cli-rhel9@sha256:833e1f221e420b28b09c2f9f2ad5e626e20bbf85b289e4cb2f10cd32cf88cd32_ppc64le, odf4/odf-console-rhel9@sha256:240f02cfd3c5e09a0b04904dd0b02b04c39362b7439607e3bc4be5bcffd2ab28_ppc64le, odf4/odf-cosi-sidecar-rhel9@sha256:8b3fc79725c3af0e518346bbfce369047c7afdb0cacc46d79d3e03552b3794de_ppc64le, odf4/odf-csi-addons-operator-bundle@sha256:e66969a311b56573a7f6ea15829d37105aab284f76add449c78617671998ec5b_ppc64le, odf4/odf-csi-addons-rhel9-operator@sha256:bab50d15899d1bfa99e23749ddd4163b1dba90a8120ce310cf12f76b12f796f4_ppc64le, odf4/odf-csi-addons-sidecar-rhel9@sha256:ef079306680b1a982c5da069febab49efa508def25add29bf74e2abfc3848549_ppc64le, odf4/odf-multicluster-console-rhel9@sha256:7a0145f859c92e21c4d58f745bdce763f788fd9e7e6e68b34e03aa30805a63f4_ppc64le, odf4/odf-multicluster-operator-bundle@sha256:8b434897f689f9deb4b68908da3b586ec85a0ddc28743e127544bd9eacd469ec_ppc64le, odf4/odf-multicluster-rhel9-operator@sha256:d2085b89dec07afef002d93f3c13808589ce911bd62b20a3139a3351a86f6423_ppc64le, odf4/odf-must-gather-rhel9@sha256:a9ec56182b7545961e8c79e40626b2dd3a1d2c9121acd983668f5a8c237c8686_ppc64le, odf4/odf-operator-bundle@sha256:13f99a2bac4636b9ead56f8971af1a54707ada6dcd856133de3c886745067e2d_ppc64le, odf4/odf-rhel9-operator@sha256:09d7bfcd1acb49aa33ecc9aea5064c6b0e1267b8fe31ba8203f7fd0664be3eed_ppc64le, odf4/odf-prometheus-operator-bundle@sha256:b467df73f3b69e6f9dc3b917564959b0c43033fb469aa852696df1dd82c013a4_ppc64le, odf4/odr-cluster-operator-bundle@sha256:b3d1bd8a61bb74a169e2e95788302f2d155bc3568f37bc6c0b7128a0d9725320_ppc64le, odf4/odr-hub-operator-bundle@sha256:78c66f8339aa72b249551465e771ff2fed6b80ff9a3d59225f7c3053f8ba5894_ppc64le, odf4/odr-rhel9-operator@sha256:73ac6d6ff8eaff43f5ffb97d36f6ea6f81a95ae50eb2bfcf17b7ebd0b85feb84_ppc64le, odf4/odr-recipe-operator-bundle@sha256:142ea2554c33e5cc06ed6ef08ed1c3027f2b1c35ac028dec3e501a9c6540e44b_ppc64le, odf4/rook-ceph-operator-bundle@sha256:3007832d1858d62cc1743fd0991054ed1679ffc4e6a94484c372d859cff6f7ac_ppc64le, odf4/rook-ceph-rhel9-operator@sha256:61015102d7fbc08fa15f2438428e58f8f6b0f7d127117b9c649ae7906fabc0fc_ppc64le, odf4/cephcsi-rhel9@sha256:1855a0b57e087edfd1d1c1345de2422f5cbb57d8cd684bcc467676967988b93c_s390x, odf4/mcg-core-rhel9@sha256:f4c4681f7cfacae5dbbe4bb54b095813a8991a9fbf681c17794834064065a526_s390x, odf4/mcg-operator-bundle@sha256:d7c2bc78aace609338662cccae23ac48e591464232ebd0b7bb540417281c6569_s390x, odf4/mcg-rhel9-operator@sha256:2b62fe6cf2ee2f076d5917216509f0edda8dea1b34dae19bbaffb93a30ac8c32_s390x, odf4/ocs-client-console-rhel9@sha256:5cb62277759ce0b63ee6c37a5c5379d72fe50548a616de86f2b198f068362b73_s390x, odf4/ocs-client-operator-bundle@sha256:8c29a95e5ad2931245c6a69848b6060fe1921061144ecdc184840aaba5e32309_s390x, odf4/ocs-client-rhel9-operator@sha256:44168a481eb3f08339918d34fe651f9de4b77a68de493513a2392532ad847304_s390x, odf4/ocs-metrics-exporter-rhel9@sha256:e71b2b760cc0090920f2881eae49ac78ca9c374e493fa1a4095985e3a27d4187_s390x, odf4/ocs-operator-bundle@sha256:9a3fcbda671d1651c2a1829d878c29d7de526217f903719e766fec7bf8330e1a_s390x, odf4/ocs-rhel9-operator@sha256:a98821c2a60d181f48b234bccf8f4f772683159d48d600caa37008d9495a37d8_s390x, odf4/odf-cli-rhel9@sha256:09a46522364d4f5c62e476a2083cdc928119e2036c1c5aa1884d567e48944ee0_s390x, odf4/odf-console-rhel9@sha256:3a7205aed26a1954d508afe716e42c9b75ec8f48c6acc6c4dd97d44d5727ed53_s390x, odf4/odf-cosi-sidecar-rhel9@sha256:505b143407fe7db716f731269afa2bc579a87eedbda05241ab21693f02d5b116_s390x, odf4/odf-csi-addons-operator-bundle@sha256:c86dcb5c4eb87d91c191294a15092397674a884c386fc74b9aa4b22c816923c5_s390x, odf4/odf-csi-addons-rhel9-operator@sha256:0b60a9c6bf9da9021ba39cb6b0e6d2209500c4c16c2d071df88baaedb28574f8_s390x, odf4/odf-csi-addons-sidecar-rhel9@sha256:d1480aa6c2f3c88fbbce798ca53d1050aad2726ef0e502eec22d433be229f904_s390x, odf4/odf-multicluster-console-rhel9@sha256:dd3a62203f32795705e66a7dfb9b64f06a8b25e34fcdb22562f77bdf24e273e0_s390x, odf4/odf-multicluster-operator-bundle@sha256:935bc7296c21ed82d1f75c2aaa228a2451e5e339989b95b431d5fbf4dc01dd4a_s390x, odf4/odf-multicluster-rhel9-operator@sha256:ea923c20fea9be0a0fabf22e552045e791bd22f70256a31c25577c9a106358c7_s390x, odf4/odf-must-gather-rhel9@sha256:e2010c337c85955e6c476b707f0b2700e8b8f4ea280f6b45b84db058a31752b7_s390x, odf4/odf-operator-bundle@sha256:7b2356a53199fbe6202bdedd1458a4523d348f5b942cbabd622fb3ad8ff34ba9_s390x, odf4/odf-rhel9-operator@sha256:7f93eba832531f0750c7b6cc8e88513ef2940e17915c260a5f19999f7ea87bc6_s390x, odf4/odf-prometheus-operator-bundle@sha256:d870646f3baf49a5e5003197e508ab2d6a05514f12695ebe3f7d1cc25bf5db1a_s390x, odf4/odr-cluster-operator-bundle@sha256:a67045fa2ad8333f8fe8bba60f8116c67f8a112d8ef65145f1c6abb1c7920c83_s390x, odf4/odr-hub-operator-bundle@sha256:96463b6b00598d68f5492eac37284607ba29a335e6114b9e53f483aab31de4f5_s390x, odf4/odr-rhel9-operator@sha256:9d5fd0aa2c6017799fb3fa3d34ba8ff428ec9a59c2f85ad9735722db7375f712_s390x, odf4/odr-recipe-operator-bundle@sha256:cfb5a9b87af42f71c3bac4b361fd416c2e88f4749130d388725da946b31f4a5f_s390x, odf4/rook-ceph-operator-bundle@sha256:952670e5ab08a2d5ef3f681e999f63c501680ccbe967c0fa9e4faca1407cbcff_s390x, odf4/rook-ceph-rhel9-operator@sha256:b35358150785246c2d9f81fb1af6e9ec26bc53211db772c6d9fc4b302fb99793_s390x, odf4/mcg-core-rhel9@sha256:9525321c9555ceb005a6d38c7b40b429875454d5770da138cf5aa6b1c9b36d74_arm64, odf4/mcg-rhel9-operator@sha256:4960d9c4d370a301cbd44ca1747018678b1141bf44d5eec390f7dece2cef8c07_arm64, odf4/ocs-client-rhel9-operator@sha256:19e503d397bd79d0322789b023ce7fdd6f5c8e3ce077a7b2e290f88fbb084b59_arm64, odf4/ocs-rhel9-operator@sha256:e36599677da7ad32a6a858b2855e964bb1592a3525d2e4a66186da9aeb19e112_arm64, odf4/odf-cli-rhel9@sha256:40280944fd426e2f8306423c2960ab13420096829368a1ec80c27aa085fb0872_arm64, odf4/odf-csi-addons-rhel9-operator@sha256:0019ffcc0aab7107c0e1fd2a96816dcc72bd9458607217611df54b26195c1a11_arm64, odf4/odf-csi-addons-sidecar-rhel9@sha256:a16e36499b44256938d61bbf9cdd0110482f3199126cd4567a5604894bec08bd_arm64, odf4/odf-multicluster-rhel9-operator@sha256:d037fb2187e9308d6b382c26eb6abf63032d4d5af19300016e7aae801d121841_arm64, odf4/odf-must-gather-rhel9@sha256:0a12102e242f8394dd9a5e6ecdb6891bae232bf5a296c5f5f5f5eb6fdf56b777_arm64, odf4/odf-rhel9-operator@sha256:606d9e8c7a45297497fa30e8e6f506d317eb20a8e8e64bb1646f1a0e9d0d06b1_arm64, odf4/odr-rhel9-operator@sha256:b1241bbc12951a4da2b9c57248485b27b651784d4e0f1e93d32c13c626dc3a75_arm64
Full Details
CSAF document


RHSA-2024:6753
Severity: moderate
Released on: 18/09/2024
CVE: CVE-2021-47352, CVE-2021-47492, CVE-2022-48687, CVE-2024-26704, CVE-2024-26772, CVE-2024-26773, CVE-2024-27019, CVE-2024-27020, CVE-2024-35898, CVE-2024-41009,
Bugzilla: 2282401, 2282924, 2278930, 2273174, 2273242, 2273236, 2278258, 2278256, 2281669, 2298412, 2273174, 2273236, 2273242, 2278256, 2278258, 2278930, 2281669, 2282401, 2282924, 2298412
Affected Packages: bpftool-0:4.18.0-372.123.1.el8_6.x86_64, kernel-0:4.18.0-372.123.1.el8_6.x86_64, kernel-core-0:4.18.0-372.123.1.el8_6.x86_64, kernel-cross-headers-0:4.18.0-372.123.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.123.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.123.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.123.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.123.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.123.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.123.1.el8_6.x86_64, kernel-headers-0:4.18.0-372.123.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.123.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.123.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.123.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.123.1.el8_6.x86_64, perf-0:4.18.0-372.123.1.el8_6.x86_64, python3-perf-0:4.18.0-372.123.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.123.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.123.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.123.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.123.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.123.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.123.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.123.1.el8_6.x86_64, kernel-0:4.18.0-372.123.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.123.1.el8_6.noarch, kernel-doc-0:4.18.0-372.123.1.el8_6.noarch, bpftool-0:4.18.0-372.123.1.el8_6.aarch64, kernel-0:4.18.0-372.123.1.el8_6.aarch64, kernel-core-0:4.18.0-372.123.1.el8_6.aarch64, kernel-cross-headers-0:4.18.0-372.123.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.123.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.123.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.123.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.123.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.123.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.123.1.el8_6.aarch64, kernel-headers-0:4.18.0-372.123.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.123.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.123.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.123.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.123.1.el8_6.aarch64, perf-0:4.18.0-372.123.1.el8_6.aarch64, python3-perf-0:4.18.0-372.123.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.123.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.123.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.123.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.123.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.123.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.123.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.123.1.el8_6.aarch64, bpftool-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-cross-headers-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-headers-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.123.1.el8_6.ppc64le, perf-0:4.18.0-372.123.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.123.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.123.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.123.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.123.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.123.1.el8_6.ppc64le, bpftool-0:4.18.0-372.123.1.el8_6.s390x, kernel-0:4.18.0-372.123.1.el8_6.s390x, kernel-core-0:4.18.0-372.123.1.el8_6.s390x, kernel-cross-headers-0:4.18.0-372.123.1.el8_6.s390x, kernel-debug-0:4.18.0-372.123.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.123.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.123.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.123.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.123.1.el8_6.s390x, kernel-devel-0:4.18.0-372.123.1.el8_6.s390x, kernel-headers-0:4.18.0-372.123.1.el8_6.s390x, kernel-modules-0:4.18.0-372.123.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.123.1.el8_6.s390x, kernel-tools-0:4.18.0-372.123.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.123.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.123.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.123.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.123.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.123.1.el8_6.s390x, perf-0:4.18.0-372.123.1.el8_6.s390x, python3-perf-0:4.18.0-372.123.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.123.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.123.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.123.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.123.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.123.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.123.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.123.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.123.1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:6642
Severity: important
Released on: 18/09/2024
CVE: CVE-2023-45288, CVE-2024-1737, CVE-2024-1975, CVE-2024-6104,
Bugzilla: 2268273, 2298893, 2298901, 2294000, 2268273, 2294000, 2298893, 2298901
Affected Packages: openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64, openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64, openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64, openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64, openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64, openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64, openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64, openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64, openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64, openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64, openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64, openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64, openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64, openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64, openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64, openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64, openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64, openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64, openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64, openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64, openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64, openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64, openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64, openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64, openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64, openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64, openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64, openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64, openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64, openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64, openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64, openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64, openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64, openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64, openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64, openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64, openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64, openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64, openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64, openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64, openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64, openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64, openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64, openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64, openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64, openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64, openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64, openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64, openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64, openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64, openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64, openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64, openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64, openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64, openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64, openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64, openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64, openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64, openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64, openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64, openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64, openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64, openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64, openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64, openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64, openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64, openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64, openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64, openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64, openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64, openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64, openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64, openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64, openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64, openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64, openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64, openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64, openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64, openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64, openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64, openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64, openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64, openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64, openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64, openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64, openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64, openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64, openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64, openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64, openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64, openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64, openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64, openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64, openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64, openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x, openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x, openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x, openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x, openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x, openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x, openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x, openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x, openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x, openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x, openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x, openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x, openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x, openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x, openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x, openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x, openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x, openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x, openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x, openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x, openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x, openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x, openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x, openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x, openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x, openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x, openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x, openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x, openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x, openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x, openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x, openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x, openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x, openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x, openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x, openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x, openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x, openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x, openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x, openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x, openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x, openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x, openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x, openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x, openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x, openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x, openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x, openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x, openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x, openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x, openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x, openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x, openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x, openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x, openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x, openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x, openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x, openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x, openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x, openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x, openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x, openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x, openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x, openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x, openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x, openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x, openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x, openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x, openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x, openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x, openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x, openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x, openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x, openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x, openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x, openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x, openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x, openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x, openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x, openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x, openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x, openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x, openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x, openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x, openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x, openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x, openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x, openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x, rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x, openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x, rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64
Full Details
CSAF document


RHSA-2024:6744
Severity: moderate
Released on: 18/09/2024
CVE: CVE-2023-52880, CVE-2024-26886, CVE-2024-26974, CVE-2024-38559, CVE-2024-38573, CVE-2024-38615, CVE-2024-40984, CVE-2024-41023, CVE-2024-41031, CVE-2024-42241, CVE-2024-42243, CVE-2024-42246,
Bugzilla: 2283468, 2275678, 2278354, 2293440, 2293420, 2293348, 2297568, 2300381, 2300395, 2303509, 2303511, 2303514, 2275678, 2278354, 2283468, 2293348, 2293420, 2293440, 2297568, 2300381, 2300395
Affected Packages: kernel-cross-headers-0:5.14.0-284.84.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.84.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.84.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.84.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.84.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.84.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.84.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.84.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.84.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.84.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.84.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.84.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.84.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.84.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.84.1.el9_2.aarch64, perf-0:5.14.0-284.84.1.el9_2.aarch64, rtla-0:5.14.0-284.84.1.el9_2.aarch64, bpftool-0:7.0.0-284.84.1.el9_2.aarch64, kernel-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.84.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.84.1.el9_2.aarch64, kernel-core-0:5.14.0-284.84.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.84.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.84.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.84.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.84.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.84.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.84.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.84.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.84.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.84.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.84.1.el9_2.aarch64, python3-perf-0:5.14.0-284.84.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.84.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.84.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.84.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.84.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.84.1.el9_2.ppc64le, perf-0:5.14.0-284.84.1.el9_2.ppc64le, rtla-0:5.14.0-284.84.1.el9_2.ppc64le, bpftool-0:7.0.0-284.84.1.el9_2.ppc64le, kernel-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.84.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.84.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.84.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.84.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.84.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.84.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.84.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.84.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.84.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.84.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.84.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.84.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.84.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.84.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.84.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.84.1.el9_2.x86_64, perf-0:5.14.0-284.84.1.el9_2.x86_64, rtla-0:5.14.0-284.84.1.el9_2.x86_64, bpftool-0:7.0.0-284.84.1.el9_2.x86_64, kernel-0:5.14.0-284.84.1.el9_2.x86_64, kernel-core-0:5.14.0-284.84.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.84.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.84.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.84.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.84.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.84.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.84.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.84.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.84.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.84.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.84.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.84.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.84.1.el9_2.x86_64, python3-perf-0:5.14.0-284.84.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.84.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.84.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.84.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.84.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.84.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.84.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.84.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.84.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.84.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.84.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.84.1.el9_2.s390x, kernel-devel-0:5.14.0-284.84.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.84.1.el9_2.s390x, kernel-headers-0:5.14.0-284.84.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.84.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.84.1.el9_2.s390x, perf-0:5.14.0-284.84.1.el9_2.s390x, rtla-0:5.14.0-284.84.1.el9_2.s390x, bpftool-0:7.0.0-284.84.1.el9_2.s390x, kernel-0:5.14.0-284.84.1.el9_2.s390x, kernel-core-0:5.14.0-284.84.1.el9_2.s390x, kernel-debug-0:5.14.0-284.84.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.84.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.84.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.84.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.84.1.el9_2.s390x, kernel-modules-0:5.14.0-284.84.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.84.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.84.1.el9_2.s390x, kernel-tools-0:5.14.0-284.84.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.84.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.84.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.84.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.84.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.84.1.el9_2.s390x, python3-perf-0:5.14.0-284.84.1.el9_2.s390x, kernel-doc-0:5.14.0-284.84.1.el9_2.noarch, kernel-abi-stablelists-0:5.14.0-284.84.1.el9_2.noarch, kernel-0:5.14.0-284.84.1.el9_2.src
Full Details
CSAF document


RHSA-2024:6745
Severity: moderate
Released on: 18/09/2024
CVE: CVE-2023-52880, CVE-2024-26886, CVE-2024-26974, CVE-2024-38559, CVE-2024-38573, CVE-2024-38615, CVE-2024-40984, CVE-2024-41023, CVE-2024-41031, CVE-2024-42241, CVE-2024-42243, CVE-2024-42246,
Bugzilla: 2283468, 2275678, 2278354, 2293440, 2293420, 2293348, 2297568, 2300381, 2300395, 2303509, 2303511, 2303514, 2275678, 2278354, 2283468, 2293348, 2293420, 2293440, 2297568, 2300381, 2300395
Affected Packages: kernel-rt-0:5.14.0-284.84.1.rt14.369.el9_2.src, kernel-rt-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.84.1.rt14.369.el9_2.x86_64
Full Details
CSAF document


RHSA-2024:6632
Severity: moderate
Released on: 17/09/2024
CVE: CVE-2023-47108,
Bugzilla: 2251198, 2251198
Affected Packages: openshift4/aws-kms-encryption-provider-rhel9@sha256:8abe1fdebb80c699929b91d455d4ea1e9ef8456e344bcdfa0a7fc12c18f0ade3_amd64, openshift4/azure-kms-encryption-provider-rhel9@sha256:28a496adea96adb9bc4351439a27c3293123f591e0a0924384fff08dfaeea717_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:deaa1d66baadc987ece6484c52880bd97232fc0c1396adde4620987785f54d44_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:5a01c268af3eb6743cbb1e3e2fa0a1e2bfe8d95fd3551751a2fe46b37ef6a8be_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:33d6b3066f70ac2bbf77746eba0661c1c8221d949dac546865ffd4b7e44dfdd6_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:64705a2e6f1deee6f909aadd3bcc6bf6bc5669c7f5a8f63e5f7506d42295e5e6_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:cd985e6a24f9cd24600a5043e029b52a03b784c8cae1629bb536fe5fd405254e_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:e9099e81815411814e497df457723cb48c69b45780dc17ceaed59cc43b5b0688_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:b52e2b1a39be62324a1f1d6b138e0066241afd887f466708b1b559b5fdf7b57f_amd64, openshift4/container-networking-plugins-microshift-rhel9@sha256:b5b04c9255270547438a86d10fb7738e793085f40b410f5ed51db10eacd207ef_amd64, openshift4/ose-coredns-rhel9@sha256:983825a81bf8ac728106d422adf6fff55a1c0daef5269ba90509a9de3cdc0d36_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:62a9f9db48d8d81422c23c61d752495d3d56f15fd0b80b877d5e0cdc6e20c04c_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:ac1ac597852081a8ecf0d03a72f67cb8823e482c7ce5cf668c2c1ae2811ce996_amd64, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c60acf252981eea9085ec2fcd13bd1a6a4953018db103c0564dd4fee7fc6fa5d_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:cdf0fd700159b4397e5c14488e7192bf3a5f1eea3638dd22bfc602379c0c5df6_amd64, openshift4/ose-csi-livenessprobe-rhel9@sha256:b8e5f9e1683700013ebecc43db6f88d5e951e295cdc857fae1dcdc49ed06cc26_amd64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:93089c79bfb2110785c4078adb3bbf8e46165819d732c12478cadb84ed533ff0_amd64, openshift4/ose-csi-external-provisioner-rhel9@sha256:6b24e5ea90083b359ae269e8d12774c05ac63c5d78261a96dd3cc488ce922ea0_amd64, openshift4/driver-toolkit-rhel9@sha256:da79a292c75b71152f7693ce63de586f1d083ccc2d271913b6f64bb4deadf4d2_amd64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:efebe7eaf67f0bd2eac4864a937321c1b0b5c859277cb028b85f9a46b84fcdc9_amd64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:ea81b0bb0ebf3340b6da8ba4ef43c2f8f2eeb504eafd151fe1091985bc5cd319_amd64, openshift4/ose-prometheus-rhel9@sha256:72d2892ad98470f60a85713e65803def451685dafaa350c8cb4c13e898e86be8_amd64, openshift4/ose-kube-proxy-rhel9@sha256:ca015997203f4bea9a0ee2b0d33fc5e870bfac205f899382379c2ca25bb9db03_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:5b531ec7f933ae84539a51008057f354ef45ed6b869a939aaef1e5e8d35cdeef_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:8554ba9833385aabbacc4cd7adf00b750c9f27fbb36aade59638e7ce5c403ce2_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:656c0018bc1b5b588959391665a057b53cd2132f471560d533da31dfce4ecde2_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:37dada73fff862010dcb30678aede6fd2a09b43073e15c9de011073677d4dcc5_amd64, openshift4/ose-multus-cni-rhel9@sha256:0d1ecd0734857f6ba1f059806d2e9c532e705edac42a8ae3c94cd6cadf63c129_amd64, openshift4/ose-multus-cni-microshift-rhel9@sha256:33d2858578d65a2a1ff5062c224fef2f5a51105609902bb2c04dfe6d90a5c7e8_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:b82dbc2d9f3a343e44604dc277583667d79c9a988826d055d8566c05cf123a48_amd64, openshift4/ose-oauth-server-rhel9@sha256:2ce47e951b81a533ccf6b89392ebf63e6bd84e3b78722e542eab91fc3e42e133_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:4de8cfd504004753613f6beff0715d2bb0f9c5d9d396ba4641bf34cdd76afb8c_amd64, openshift4/ose-docker-builder-rhel9@sha256:7056fcbb0bc9ff92ec4b3f3680c08c805d66d9f256793e9dc5c364b24af7b88a_amd64, openshift4/ose-cli-rhel9@sha256:d1bf14b71f6ec4155dfb77b832fab64c39da616e1cff803e70efdcdb8e43d48b_amd64, openshift4/ose-console-rhel9@sha256:5f047d4f001812a659c542adad8ca19425d970044e779d2520000382efabf0c0_amd64, openshift4/ose-console-rhel9-operator@sha256:3a61d1b97029e7a769026a34f3fc3c93d28315778b778373d57389f0da65be7b_amd64, openshift4/ose-deployer-rhel9@sha256:5e3817e956ccb558d6704f22b223fbaaac19dd6c7f41b0cd4887910b0fa7fccc_amd64, openshift4/ose-haproxy-router-rhel9@sha256:e3573c10e9a398fcd0cbbf00abcfa221c6b4f1cde23f498698e3a01a8965bd0c_amd64, openshift4/ose-hyperkube-rhel9@sha256:fe8f485f01bfea30ace3c1d6e41315b619a5111633ffdbb69b7d0ebfdb8246f9_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:f84465f28b5a9ead270a89609535ba47f96c1fb8503a28f4d97dabafc260a11d_amd64, openshift4/ose-pod-rhel9@sha256:4fda2303083e894e928ee6bfb05822fed6d6e713bc174b89e9ba2aee2c3a58b9_amd64, openshift4/ose-docker-registry-rhel9@sha256:1984385d6dbe3df4d142c02478b70aab89d6c8aec9e9a7a72e831e5a8d42dddc_amd64, openshift4/ose-tests-rhel9@sha256:45af084338231ab46111a0bb873a553e3697cf6f333969a3f9c654772fb7d9a1_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:a9df6414ffd6e6a29201630d1517dd614eba61af23cb584fcd22ecf7d441cdd4_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c3a9159672370cb17ae44733311bd17067e3f923ce29a40c29101dd782531364_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8ddfc7fc01244eec7fe044ec467c4474f603ee3b9519c3c22553b013f8eef1b7_amd64, openshift4/ose-operator-registry-rhel9@sha256:f5f744e9d8f3dc0eca3df7c5b1bb638198ced7c82bd18663fcc337153042ad5d_amd64, redhat/redhat-operator-index@sha256:f5f744e9d8f3dc0eca3df7c5b1bb638198ced7c82bd18663fcc337153042ad5d_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:309079d6b64396d13d15f60648c401e56287d82a19bc61e0473b3c5dca0b9538_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d92fe48088e11463485f3e58df4482d9d8075829428722dc6dcda7ff7399f93b_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:e942fbb844310904dbd7b577acc653051fb9ae05f8c94844f98d6ce54a67bce9_amd64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:39bee80135602222b36bf40e9192cc8d0b3315a71a1c0537ef7e220385a6c4c3_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:00729267d701d8ddd33f1d754929d148f84178f70678ea9065546c90de0f4a66_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:db02e865ba6057dbc8ed90eb1f92a1ce3c77082ae2066b3b7205473338ec1a03_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:32f5089227d5f133c6fe0d70ba43557e62cfc6cc39e2c1426f124c47d4ff9cb4_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:19150c116e5d93cb64e29514f4ab4204d09621f70f5fb8caab7143d255b6fe52_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8d6a22d5997ec2d54f9e93c84bab415e7524442ad229951b0ac935d27db49013_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6a9fe6f7fedaae423b0ebe78b2a8ae53ad477fd25d8039951dfbf671223eba06_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:d00bf6c9a5633cf8a3e67cf805fd1507104ee5be198a4def6fca6de8617fa365_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:2bfd58b73dd33df94d95317f65df71185223c573a6cc604370f51c0af26de701_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8e94b1404cabd227610f4f8119c8179d7030bc511ef4d92ba29f4480040f8363_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19f6ff42a3507675d1f1c61a889446d8a34fc27af37aad46242213430601ca9b_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5b6cd037f7679179a19b006d8bc0d43dfb38c0734639583b6a6acd8fc396c5a9_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:305955a381e90b1b4b179d4dabd086653acf1b3dcf0fa9e299ee5b51204bc95b_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c45d9d2aa1e5c74e4c4c77d652ca5dcdb3310c5eeb5230dc51b9b26f18fac60_amd64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:f1f76b8a82fdd97da1fc69700c33dcf785b28cbbe25b88035249a1b9b0c74eaa_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:e4992c0ab7573d9c807964e0d2fc244abd817757bdef212d7edd291a113330f9_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d44d3c4fd14225a0d52c7ac40ace3c3e68d9634e4ff2932dc0ac27dc4ecc7785_amd64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:529d6d722e1ce64bfc48ed5a9756921a7811fc296e5848b4d921571f17cf1568_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:2687dc36db4787372a20e7c30ee82152cbe52adcd1ed0e7a5af8bdd3998dc626_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:7c7a25d1bcbfbf52aa08f462e3afb8fd320ba7f703d53b01c3934962a9db6d99_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d412d0b2626f75e003c80329956713d4205e799f66608f4ce173f31745ce0e1e_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:dc099e7f9a3358bb7941ce2795dfce2c2860631edf7ca33d94c4fc116272b8c0_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:beb36446a2e8ddbc22cc3116ef0a73a45d3d3ae43d80173bb0f409ac8235fd9f_amd64, openshift4/cloud-network-config-controller-rhel9@sha256:f48e9611092e211e0fbc5c6554165b2686cfdf4cee00b0d553b7e4464432a22e_amd64, openshift4/ose-cluster-api-rhel9@sha256:60a1fd31a96ed55654df5e59e605af622286efc368fbf8361b1bddbe4cfd35de_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ad1bc8e69107f61b7c63fbcaef406b1ea3f3840775e298f238664a2b852b047_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f94c05b777a7e5e5c8af130ff5089fa66f03444bd4dfc6b612a1a3213f6c98d2_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:53283a76e319d2a7a142bacbaaf492c5748e4351fc9a9ae89ac199b928a6f2b1_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:4d2bca8314a1f91f88b13488274171075beb6f34ccb84252750627c804d58794_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:b7766f7f2c36700a003a22dbc745658cc014edcad240bbdcb4891520d861282a_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4a30246c358cf988e6a53564aee4df17de6479dc60e3160176df9c4a229187f_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:4bc75249cbd590b5e010d2ba049e7790a6819375dc534a20dca0df564b168622_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:d8f3f48d8c7f6960d04cf2e23a4a671bb9e22c5e2b2bd898222f7d80b7036836_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:423034954efee92ddadc1a7fdcf75f1ed4303242314813b8342b4b2dd4873a89_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:13864be44a6b5acc3caefa28f2535c58f5c24caf75adcf4b03db47a1127975df_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:f40b104e84f6e6e29728074ed3722db89248ac2bdc80258b59ad2067d48d484c_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b7ccde55e7eaaf8832a882300f6be91a8e7eb228c943cd9b7cebd97da7268d63_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:38a50c3f2b401655dae024a795491ac8c2f03cad24bd940766d3ae73eee50d7c_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:01d84cef05a50ce1fc8618c858f4d84bc0a80cd09a8ad00ea4e4cc1704c204c4_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1ca7e3c6e0d050e77a109bdb190020ed6fcb189e0a9117130adaff69530c1cf5_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7485e43a1e8b818f90a277c77285fb8ee9035f5cd0bfe732f7bcb44a1d831817_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e769e23a7e3a8baab441b2dafb1f7af9c169e954e349b56aa11416dd5c42b280_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8e9960b2f032db2ba99f13fc5b3d8f93a6f8356fbb68b791fed856a4eb8ce19e_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:ca78c859d719bdec10949b962b3ab2f5f09d3230d9b2ffd8bf2e4efea61e42b5_amd64, openshift4/ose-cluster-olm-rhel9-operator@sha256:3e9afc857bdd53a1d120df058a9d0db8400c316ca63f5edb312eceb1399c5896_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ed0f74d0a12ae03131fda0c969b613eb893a54cb2ee2961ca838418359b03c0e_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:a321872759e35e0e0b63902f42c0b288125644764a471c9112e689e1bf55eea2_amd64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:ba327fd60702ac46173b45e1349d633de2f01de662077cd1257feaa5c69325fc_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:a275d8bfad6072adba9660ed53a3032d7be2bb17eae462d366419c7fbd935d27_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:18d6cca60d93483cf186f7339b41e5989916ac74b50eae9a8677ed3a42f8c66d_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:79895632819d88f4e7457a05b4f9eda4fbc5f0790fb2a0f03a7c533170592ff0_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:74669188022c83d7222c7840cad4d2d92c13864233848cbf986a4231bf9e57e9_amd64, openshift4/ose-container-networking-plugins-rhel9@sha256:4dac380860dac2063ce526b8a6c0b5ac29cd39e0aa830eb72d5af04c67d24ce0_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:af15c935e2bf3f3fd72e402d45fb2c51b1e567420226c5dbc6a76dd8bbebd338_amd64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:799d72b71334626afce5c886b319e636b8430e496e7b7cf57cb484022f0f17e5_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e0bf397c5dc037b10db6a3e185323528d95d688ca4622f8ae802fe7aada5b019_amd64, openshift4/ose-csi-external-resizer-rhel9@sha256:bf9c0616612bef874b390212f09bf42cec6cf614e61c47394f8f3f8bf1effc21_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:b4d054b21be4bbc3781b93489faacf84c3db4b99bb7abc0effb42947f19ffc92_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:7bb61586d06de622c1bb4edf34971a91683620eaae65c7e1544ffee2a52d525d_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b6c1cbdd6a01b555608fb0bfbcf73fcc1c8241b56620ee4e14d5b50564548e39_amd64, openshift4/egress-router-cni-rhel9@sha256:77f42208bc3689dd0815b9f84c0bef47e70031541cda504a3ab8bc9f906aa078_amd64, openshift4/ose-etcd-rhel9@sha256:b5ba2ae0c9e653ce46a7924d1e534b80bfd2ce16bc9f7816c889d34c1bceb6b9_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:29b6dc36821c89b028cf10a92c0f985ab6265553ea5c258839c333d30d9761ed_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:7fd6bf6756f08636e96d9701b59c9a9989b5a31a21b953b7b424144b12a7445a_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b725ec9505ddcf166196e5c290a2e52a187850671b881206269fe3be4434b395_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2af12608cd4131ae26feb09ef8905d8834d235f8618819ffb7173eb92ad8e7e6_amd64, openshift4/ose-hypershift-rhel9@sha256:34f24304f5c319715d54080c65c9f07571abbbde081cc50801bfa046bed2bbf9_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:540326263b0c4dd663bcc8c511cba0ae98390fd444d064f4a86fa7c3bcb4c496_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5ac9fb24a0e051aba6b16a1f9b4b3f9d2dd98f33554844953dd4d1e504fb301e_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:03c4fae09560d4c0d59179b6d32edac24119669700d9bb1656a773d366390ad0_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:330226a690bb92c680f594ef7ada26bcbb32da9955ea40c4a4c595407dbbed57_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:a779b27401748592a4991ff40fd7a9538ee9348d7e4bc29213032052d369c416_amd64, openshift4/ose-image-customization-controller-rhel9@sha256:20ae526e946f0c98c7d1fcf793d6b7790c364234b1329226c6c077a42fc70120_amd64, openshift4/ose-insights-rhel9-operator@sha256:081e60caced8829db186a252e3de320665a2af137c43226e6bf9405906bca507_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:a210f32caee882c2be6df34e3026efdda9d5595bd8db842fc5db3a130da6dfcc_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:d6ced4cdee1a499724e1d16fe277fbef51951f34030fdb6b32091406500bfcb5_amd64, openshift4/ose-installer-rhel9@sha256:596fedefb3e322ed72003cacb85da87981e2883ba37ce5c7b710569738a13032_amd64, openshift4/kube-metrics-server-rhel9@sha256:16246d2b68afef1dfa4cd32ced56b2f81dd36ecb1b79b9da0cad2946419a6802_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:457d664a8f8e7b643aeecd484ce82308ea700b0cf67cc03a95806d0217898d28_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:da4a56ea36d988fa6d46a6087f80938974b2a6d56c853307b6acc5f92da259a0_amd64, openshift4/kubevirt-csi-driver-rhel9@sha256:8626b11deaf79e0ad7a548ffef29eba913370140e6d48ba61bd66a0cbef54c53_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8e0f3527ac61a1409830c6482ba4556966e797b257a2ef09222edbda78524876_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:db579a37b7d4c4bc8177553d6f996e46fd049cbe9a73a7500fdc2ac6abf1d445_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:69d5a6f76a31b3c5a15b71d9a20e6f26532e2888b747401ca276603c0ffe99d4_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce9b71712e9305a4635ff5719bfa675b3b1837fdf0b40ea584bba59362397d97_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e86c31e0fad7824c8f3af4962ec2217993fdc291b4a1f745d19be6b2d55a4cb5_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:849d3d790196a12f9ccbd6feb637e0bbbc04071c68e202716d0ed9b31210b2b9_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:6254f0c3e0dceba1710e147efaa1139bfb52e3f9e311bd03386231646b905321_amd64, openshift4/ose-machine-os-images-rhel9@sha256:6a92e2b1b5514b85fcfda62bee880811fd63a75e9de98e7401617971fc9a44a2_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:765fe82e8c93f1b9af310b987e3b9fef95546bc4505e74c20d8fa79c13d7cfd3_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:edcd5e806449fec529329a2f8c034418692d74f33feb99eb5926c5740ebfebd9_amd64, openshift4/ose-multus-route-override-cni-rhel9@sha256:f71fdd9da00b8646a1fd4fb324c3096b76003787af2d9f7947d46ce7f2856a64_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a99a9510d0c2c99e6aae3c624952c99fe3d4ef48b0b76bd68eb7fd584bc54762_amd64, openshift4/ose-must-gather-rhel9@sha256:5bdf174c5ad6a211b2a2d28d682d8c0b56977b0eeceffd954cc301baa6e28147_amd64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:ea21eb905d77161cba3a400a9b63b134ebc3e887a547dee3c4c22043f4877a70_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:bfbe9703f9509cbafbb6800cb58c7b9146d38e5fb1dbfe54c05ccf287e6a6b54_amd64, openshift4/network-tools-rhel9@sha256:5113c20a627b9b354ecbac2ab818e97ec85381b0859823417f5e65b5da553028_amd64, openshift4/ose-sdn-rhel9@sha256:d50e22b6169d9b33eed5505753ff4071345c65d7d89732e5e1b909f71ace7bff_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5408ebe818a4445be1518266dc14db1e64fb9da66972854725a494b4b02af27c_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6b1d5fc58f21054cb3c3b5c8e4e7f77dcaa71924a33d2b47a52ac5197582df1f_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:d5cc890484692d1512d5ca0a53ed54e66049c627224fdf04223b338e5197e613_amd64, openshift4/ose-olm-catalogd-rhel9@sha256:439afd4fc583e914cadd1027a1e56d3f436814598f2e1da3cc0945df74675f37_amd64, openshift4/ose-olm-operator-controller-rhel9@sha256:750fd529fffb739388fc015855bc2e3f69bec4928858c86f1b1b068973fb161d_amd64, openshift4/ose-olm-rukpak-rhel9@sha256:71f62b3e0a6a9ab2dd7f750f81906ecf498ded8b085264df8cd2a75323cdf3f6_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:a0751cb472a149f5e25e43fdf83510b0075b6c7d652ea36b46a54486053f70cf_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:43acc9752aeff63a4d8ee82c041bcb8864c224d965145d64d33a086146634f99_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:37a417a44ca4d4377e850d27016b281a41fae586abb40d98cb5398221615b01b_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6f91af6b1418a3c8ddae560d169a38472d03b48fe1714d7b7cfca8221786da81_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5797d8eaf280a4b7ca1ff5aaddfd7c57946a175495a68c4f80af75214405002f_amd64, openshift4/ose-operator-framework-tools-rhel9@sha256:db5c0523ed2fdc1072053e6aa64253fe0d793f1e523f168586b51dad78c491d5_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:a0a1e2e1a71050e19650a7118fbfdde3a0ae28718f663bfc516c4f626a0efcae_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a1b57319d321f7878d3863eab736aa673a2246a263c603806c4f7d784bb9c425_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:c41ccf190b1d37e88bcf55e3dd442b266c00f60d5580dc95b6d75d653100f3a1_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ed905e669d75c4922ec3a750d55e65400594f7b8e9ec4a64f5e864deb9ca1d9_amd64, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:045ce408adafc64bb9814d7de8882f8f9e8d3c2d7902c7498aad3a480d2dede7_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:14e5a2d387ad1a84400ae918aeb1f236d77f3eeb7a624b82be373b6ec9ed1925_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:9de9754094bac484bd45db3baabedbfb12c0c964945b7ea6b16c6ec43631e00f_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f89d8077c51cc17fe0a29efb7e7f33ddb6e24f3f2bb5867b9339f9f19f800615_amd64, openshift4/openshift-route-controller-manager-rhel9@sha256:e67fc264eb509faebc298888318d679dbffcf6fa88fda091dccf6ec9ecd379d5_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:f1825699b341e19a2b0e5b33f6cba854b7e0a588ab419870624041fbca00122a_amd64, openshift4/ose-thanos-rhel9@sha256:070740907708e2c9f4b06b4b16aad06a2d796385ef2c950778c624ce71e8581a_amd64, openshift4/ose-tools-rhel9@sha256:2b76fd5f209322610cdb7656e89559667cb087d7698e7c8b9e001699ffcff78c_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:280f290c7291ed2a0c01e8beda7daf06c6ff4f61966fdff782982cc07464d3b3_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:f2e50fd1da9746fcc72ac3d7f8ffc41a6a08a69fdbf3e4104333af68d638f9d4_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:45eb8559122085e0a018f619d4aad6004e18c557d9f43ee73f27d01bcd0b5717_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e4d67a16eaced69fc299b4a1de0f94def2c78122aacd56195d39d1759ec135c7_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:123080b09d174b772a6727c428dfdb165986ceeba10fad310fea09849b84448d_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b3275cfe65e96a226b170eca1852b1346c3e4c2b59e1a7d021591f3309efbf65_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:2ec52f5737c860c9e0a209533628418c6ae89ac4d5c4f5f9d3d358d06921f026_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7bb45b97e79dc84d97d322171c670fc67e68784529c6a5ee311e03074dc6505f_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:488ac9c26bd8d6c19bb07758bb90ce71fe3826031c1be1badd231c838023b1f4_amd64, openshift4/ose-prom-label-proxy-rhel9@sha256:f835df738287251f9c387c5ec648e82a36badbde02543e46ae5f9dddae60a601_amd64, openshift4/ose-telemeter-rhel9@sha256:daa8b0d9fdce554f3291326691906ed8bc3e09977d9ac9d51c8f7859bd7c3502_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:a3598df9e5c9462910cb8900e1cef5a2cb9151b01fa04e50f6ea2005c54711c1_amd64, openshift4/aws-kms-encryption-provider-rhel9@sha256:70b2530b207bc0b05fdd003f9c8b5025a7e8b3d6f5f98e6770efdff13aeb8f15_ppc64le, openshift4/azure-kms-encryption-provider-rhel9@sha256:68524f267c2aca4324dbac4844892e7c728e24ae4cedc820b20890461555ae37_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:97b1e66a602ff76b43f4a57c704baaf62f074c3b14c9aa93d539004025c2d97f_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:1595a56f9b8971a43023c07107f32577e4995003b5ca948120374a2490a6e124_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:0342d14c518ed016a243941a2616f91399bb2ff012b3b942f541d83e7786be3f_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:167fb4058b74a9f86fb588ef03c4d6cde3fa5baf83b32e599d2d9c6402e40d6f_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2baeb743ba479a2f8dee8a74494c60758f70403e7d6965143d36d3c4a27e5522_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:a122a5c519612fbc5551663f11eb6d879cdd86baf3b0223e1441bf1b87919ce1_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:3892fce5478ecde69375a4c9a58d03876bcd15ecacf6a24b745e433baab82f80_ppc64le, openshift4/container-networking-plugins-microshift-rhel9@sha256:7d2e6c93bea439fb1699295391297ffcd0741f03cb88502ea72cf9c1e9ba3214_ppc64le, openshift4/ose-coredns-rhel9@sha256:01e8356babb33b13c2eeab0b1bd143ae10a6bc0db512ff6e8904b2feaa71b4db_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:8a047e4680e04c19b221396b10eda2c515c7949234ccafa51170b50e7527b334_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:cc20398e67564115ed26c963cd0f6d62457b6549dada8d600350df5d974da075_ppc64le, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:eb780b30bbfeef981efbfe8d43ce3344f9553e7130a9d755c73125ae4cfa7553_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:89f07d783d6edb3be5b71732934e3f920374e276a28a20aa3d71bdade034bfe4_ppc64le, openshift4/ose-csi-livenessprobe-rhel9@sha256:a75501d5b94d3fb25b805f42c5ddd6fbb4008060bb5b9a55e1f9d78d12aec72b_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4235efe821adc48695e49c628f0fcc33cd66e57a55132e623a78c40b6a0f8929_ppc64le, openshift4/ose-csi-external-provisioner-rhel9@sha256:9b5092e381b879e02150e366a2818723ee4a77ad3b31100c3ba7e23b9a7bbc29_ppc64le, openshift4/driver-toolkit-rhel9@sha256:f0760a244ba091901679aafc75da3c8e338c3ca5125451cbb82f31d02d97b686_ppc64le, openshift4/ose-prometheus-alertmanager-rhel9@sha256:caf28866cc25c001b6ba2dd73940c42cf86e0e621167e728dba1455cf811d42d_ppc64le, openshift4/ose-prometheus-node-exporter-rhel9@sha256:92e9a485356e68028a6185ab4325f8524dccacfacc9a2275c215ad5b725b179b_ppc64le, openshift4/ose-prometheus-rhel9@sha256:9e2f94c2ecff695076b15ae2022f9ab1b5deb1bebb68f2659e9a4f62c6111ed5_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:3e34c69a94924d167b3b3495e810f16bbe199739e8b96adf2747267185c3f2aa_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:f216866f819968db84d640209864a956591880520cdb24ac7e7c48baa2e514e6_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:8edf898fd75acf44d0b2e1375d9dc49c2b5dd2f64f12561d9673d2a47a46daa6_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:5ada0bc0b7af4172e24260a7626f49acf66420ed8914faa511f5cd07fafa831e_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:701ea3a89eac5bd5060fea81d8cfbabb0e5fca46462dac334d32b07602b725c1_ppc64le, openshift4/ose-multus-cni-rhel9@sha256:5419d4417544347a7ff5655fe2f1505b91e924e0764072ac420a8c0ee64d3549_ppc64le, openshift4/ose-multus-cni-microshift-rhel9@sha256:3185e22eee4440fdfa2b65e7b27f3a43e0ccd5f744c64eb5dfd706bc561687f1_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:17a998c9bbbbe7e4af1583dd8b440d725cc929ced0437015edd08782f416ce4a_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:1126c482ea0498b95185087a75d6edaf2292565804bba1cdcf8b5b26801ad7d4_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:0870472199f31ce6495fac99429eed887905e32ce40a6a5901f2442a897b7c67_ppc64le, openshift4/ose-docker-builder-rhel9@sha256:dd5eb22c9d660ac97fab23765fa84ffce04e6433040e33833d13280cbd7847bf_ppc64le, openshift4/ose-cli-rhel9@sha256:40fb2d74f916813431040f76b18e56b676222bb822aa12a1f8e9ec7c765f751d_ppc64le, openshift4/ose-console-rhel9@sha256:2b91954e4b07f1d0a645b83903559443c09bad54912b584553239ee172c0ec7e_ppc64le, openshift4/ose-console-rhel9-operator@sha256:9de1d1910a5bae865ad3aaede76f6f4a9162fe01734cffdbb3a929199413ed81_ppc64le, openshift4/ose-deployer-rhel9@sha256:bcbfe4dcd4d9512fb07848c86dc3152e93730ccf8c5fb591ed8797159b70d519_ppc64le, openshift4/ose-haproxy-router-rhel9@sha256:2aa5cb26a70b72e3c7d6d0672491d924151c3a23091115d0da8925bd5f723da7_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:6ff6943f02a155be7e28bd92800765614431a7aefef27c4b81976449847650fd_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:5f5339e90575774dbdf98b12840ea27cce916540d1ca0ae3fb7a86aafd292a89_ppc64le, openshift4/ose-pod-rhel9@sha256:ff487c03daab24648ec6671f6212d054bf53935bb3e2157157e723d387137215_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:5e412c2103b5116607f20424a875915128c6bf0f8b236516bece9e0ef98fee9c_ppc64le, openshift4/ose-tests-rhel9@sha256:5b78b2a16cf8588307296c4a68e2c09a882de7eaeda8b61a7ffc731362e8f650_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:0f68b52254043aa17a25b4a49524416060974aaaccf2c353b4182b53b09fd8df_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:1bce1835fce862727150e40543d2c1aa7ca6c0a91784d1d8f0fddd8ba7078ba9_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48ef21ba67ef97db7741c8e2055f4e39c2b3095282719f9590f2ce5e6edab9e7_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:b32e47a259f871ebebf095b623c7b2f722071ffa124d446d2f4dda47eb0c521d_ppc64le, redhat/redhat-operator-index@sha256:b32e47a259f871ebebf095b623c7b2f722071ffa124d446d2f4dda47eb0c521d_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:4deb09f3a976f80df4902f0d815afa0fb3932e5a7efba800d93fd5fd267c8aa0_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:9a8e30a27b75770c6acd3badc696a33dad06a263987d183915b05a35bc64fdd0_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:a27c22d0ca5763883232eaf9596bfe84344df680fb38fce87075ba93cb147657_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d52fd87da9746036a47aa7c7efd5c9ae308924f293f871d92b10a207700d823c_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:75e9ef82cb3f8b05dea7f336e34decfdcb0fa3d6f93c78da23b0223cc5605e4b_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:8fa77ee7287a17a882507d55183a33875093b05e43ff7667fdcc3bd3d23edf06_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:35ff27b2121ca2ad6d9d9f2732bb5b6308f07ea3f35f54895253168ca66da28a_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:6d1d244447dbd936bc11cab258e8b787bcb731c6fc8b8fc643667bc84f2a734e_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0f1d20fc6c6764b97a3093d89694733a2e6e062637afb09658e8d6aa697e9bce_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:165ec87ddd24aa066ea46f17fdbb6152030597c706b17e27bea79e4e7e88d803_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:0e662089d44bfa96a58068801175432fa223246b8fd3a335b290c59ad2af3806_ppc64le, openshift4/cloud-network-config-controller-rhel9@sha256:112cd2de0d7ffeab4e23e0c5cdba84a8ab45f82cef49c90e14b91228573ed041_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:e582ae1575b5c4b1b93237f3788e75b1eab18296d40d8364b9e6e5e921c33d84_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:9996f338a4af4c66e9395c65fc99081154399951375077d927d870110c83bd58_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:17e79bd48e73443b82a0ec94493de79ebec777c73c6d0e6b42e5f56120532ef0_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:2a01d63730cc6dc7a10890364ba2929e9e5e78ad475158cbccc156660be674aa_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:1a0b5f764195739e29ef7ab724f91c02f537c2964afbd17f200cd02514f36ea3_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:e226a8dacf81c0848f480222d48aadc1cb0215b3f0ddc35c0cd3757df1299359_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:738fdd74e8b23d1c3cec7500f5357423928edd1ecae662b4d973437421f97dd5_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:9fef645c8967bddde45b0e9b2caa796817962c5e2c4ba0761e692ad84bff9235_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:af64e197db49c43ccc7688b2217037983e6c55defaeddc41eea8d3178dbe3dee_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:979cd62faba8fdcf6aa71ce3c684b68a091a31e9981280e3eedfc0a53248e895_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5222304180287c25bf8ea862e04065a6c696721e0e9ce92f89c07140494aff24_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:b5205c3cd09f72b145e4cdc4e86760f0924aa751166b45e816ab0d1c780e7576_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e24baefb7b28eaabe6d724045aa1ba66ff91dc8e94ea448f5167947e9b6ca12a_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:8d507ea983fe1c27abb89855be28eb93c5507a3dfd00f584b1b078aa8e3bd811_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:548cbd679f57236fa728f9853051a8c1b8cfd13db6a8c020419cc743d5db5afb_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e7622c9ded3f1a34b65c53be90498490cd792a73b204b5b046a07fd039aad83d_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3ff2a4c1bb5183d4350408df1923516f083edb7b1bb3267979ac0d674aa62e3e_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:d6660b52d28eb07ef4140f2ad8bf081d1f60acfa4a0aed9ee12ac6729ea99b34_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6a869e452679bb2a6635f05f84d187c03f3e67af12469cf8c0963d4608b2450f_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:da024deb8b371a6a44fe9fc4eda21927684356f831289e8bfd2ff43e3bcde43d_ppc64le, openshift4/ose-cluster-olm-rhel9-operator@sha256:0ae0b8c48d1ebe278d05a63a1b219614a53ff52830a27f4eb6e3c89dc9e67299_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d5bba94a71e4bd5645b6ec8e5368352cfb699c7da51e8046448fb060e227c8e4_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f84240bfe99edd3f5df687e317df31c2d8499125d104337785818ff5eb245687_ppc64le, openshift4/ovirt-csi-driver-rhel9-operator@sha256:8d7a82bef35d9de3e7d6e6732230df2589cd10f4821d704d6c1490d950c1abcd_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:39be28da14f9affd32577e774426c1bb35b2442c0a4c7ca26b6e22a2b64fc841_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:ea5b5fd6e6967f24335fdb5953b86bea8927b73c42848f4d6e366e919a5654bc_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:69b004ad4f476e066944ddb7478ba6da8d4024bd83dfd3fc56b40e997db24cf6_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:fc41354b1e7bad5eb46b37ed3023258a27b0d9b6315b472db03f7eb70ddaabc9_ppc64le, openshift4/ose-container-networking-plugins-rhel9@sha256:84754bb0e99195226832d2f3f6a03db72348fd5a563c7482170587f01a26255f_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:cb94872bfcafe40f5804dc669d998665340c2ff652ef2d7f008c0baf4dd83e3a_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:d025c595359f05cc8e172c9e062e4c5a9505d9d9d629f55dfadddbb6d896fa2b_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:81a2bf79fab6c4378ce040ed575d1c63900f2cb66f818968a41b3d74cce335b8_ppc64le, openshift4/ose-csi-external-resizer-rhel9@sha256:15f2a60d373fdbccee0aff0aec9a50a40e98b7790f743b569026e9d069c784d3_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:aceacef58e57b641a3696fbc01f2cae30ef652c51ece826289df5bfc4f9c5b9a_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:b6fd747fd0694d726d59ae99a92fc3e62fa320097c0b2efb26643767e3945327_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3d34954e2c44f80419405819852860ac351afb71270792fc37485d977e784d6b_ppc64le, openshift4/egress-router-cni-rhel9@sha256:f2ff2e35efa8fd4c96e163dde69e34164df3728e04346e6557d9825a06ad75a3_ppc64le, openshift4/ose-etcd-rhel9@sha256:4707d4b402452c5d9958d8f5cdcf67270124dcb87689f8c6c4ce1f7c1d0bf734_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2100efd8eeb0362669c956bb21b8c72d63bc92711ae87e2b70bbae96cea70e3e_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a6254385690962941e0cc810627c85fdf5ad37e86210b3272d67a3785418e209_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:45835153bf559fb91682c15ba47785b0603825f17b3fea4f23c4bd198422515f_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b97711a73a3eff902c7a1f5295dd571067b90c4517d21d2f75f612a76f040bb8_ppc64le, openshift4/ose-hypershift-rhel9@sha256:420dd1fa6446e35b06db7af7474b75869736eb84f3f27820857a07c0ac92bded_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1bcef3eabb32732682d8632c54b5477c31e6c2e83fde89b102dc9e70798e9095_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:b388620cbd35512500e6074c1403e2dc37e0760d24025600d64a39c97e25f6ca_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:234028874827d0aa5957a28cc3138fd2f137bf02d107067d2ced63b3fabe0e39_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:8c447c74bc506d3b38970c4c6cfc6b27861c25651a71c0953f2210e888d8356f_ppc64le, openshift4/ose-installer-rhel9@sha256:5319d593b4389229926168c33813f7c5c2d75746dd4a84e3440e8f907e8838a2_ppc64le, openshift4/kube-metrics-server-rhel9@sha256:f73dafd24a1f92812ff03e1bac5cd940270b1b5c1c62307cfdf84abfa168807c_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4bb43b6512c87babad85cf3478ec239d85ddd1e86aacc8ad2b51eca29cb36105_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8f71aad60925a62b2c5b1b95c39f50848ea8dd96f53e7db93aba5fe96d17d36_ppc64le, openshift4/kubevirt-csi-driver-rhel9@sha256:0314af3e9e6374f07d13811e2ce2fbcec57809b679cd07919c3741814bdbb59a_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:bdbdf96ecef5ca6281ec3173e32b569dbed231aa6823af94bad28154c4044664_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:2517d34eb0e12d5dac4c614a3e7b343cd6f6d2933c9f80e36a67a895ac366c23_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:28089ee7dba37cffcd6fa35c37a0cec84598b97ebd5e8539e220278e7ab2684b_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8c86ba2b579219871629989dfee3b36fa84f446c4c8952b668ca5b0d0dc03e1_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:7c4476f84adae4f7ebdb4b541a50c09c638b009a57c1c32618d2666b9d1a0e27_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:c6ffa33c6d74e2e331f31dc771febf73c44797a72d86e011691b893dc0b518db_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:1f91e2ccc1cafd5056b06781b2dde4e32676c28456cf44facf2a65a2816c9ca1_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:6120b68278b64b47a21d86cce0a0cb15a0712feedb9958723715d18bafe88792_ppc64le, openshift4/ose-multus-route-override-cni-rhel9@sha256:844585475b9fa9910c8e51e3ded625d278943367a4f31db13c7492e4b577b28c_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a7769304a30d38e6e1702f24e79f6415605317116797bb1cd578bb67f8b3403_ppc64le, openshift4/ose-must-gather-rhel9@sha256:0fa8cc870fbf95b86ba06336a2a71b270b52da6a6e52e24820476763ef5d06f9_ppc64le, openshift4/ose-network-interface-bond-cni-rhel9@sha256:8f5643e5d4bd9a71bb0b6f3bb940d838168a6e621c43a8b13cae63e581bf1102_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:04f8a2c59d839a0b5f93bff4d553c7dc2d810bd116adb81e15b728e23823cea6_ppc64le, openshift4/network-tools-rhel9@sha256:37ed6ba9c746d0970f180eba4be337859625200a77ffc4233b01a8cdb3c46e1f_ppc64le, openshift4/ose-sdn-rhel9@sha256:867b73fd59ecb8717562790b6e517062f9b61092b37f17986f499060a2f2acda_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:b2e803fd2a76266801f4ad510650de2855f26664346f691d5d4f4d458f920857_ppc64le, openshift4/ose-olm-catalogd-rhel9@sha256:3a7794153e6bc4ac5a3abd931467b6c2305210ff3d9ca8686a7dacdc375aade7_ppc64le, openshift4/ose-olm-operator-controller-rhel9@sha256:250658b5bb0afd6b8c5d071410a4ff9842ef8d43787cfbdd70267824ab673ea7_ppc64le, openshift4/ose-olm-rukpak-rhel9@sha256:cb132d33900b22ce3a32f2bf91b7364bfd53a6da5f1ca9aebe03606677a853a4_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:f36b4745c18900dc6c7457f7d8078316a657d75f810b321e711e1ba51c4e108c_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:a095e96077e2b41a5f60b2972b678d5346c98aea95ac63c9aedbf771aec21e05_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6d0c9e66cc5765220014308879c99827a3e6c451b195ccfa6f63d8d65e693d40_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:d126a66766ccf590e17c521fbd914d4d4dfaf06ed3870d08620335ba059ed139_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:cf96e0fb6169b17e6f6c3e9f1bf70b7890fe8baf3fabf3acb39b28aceb47ac4b_ppc64le, openshift4/ose-operator-framework-tools-rhel9@sha256:8eac857198c9799177173022bcce99372eddca89cc56135f0c6d02e86982c2b0_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:c07d99acc75e0c1d1014ecb17aa1fbd073a3bc2c487558073c31605ca7ccdf38_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e435986bde9897fa69c101f544f8cf8fbc94d2ff6aa78a6c102f989723e38692_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:c8df04a34ce824922b1100e8d6cd8f66f64e34ecfc74171aa55952e06f2ca23b_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:9ca6360a8f12488394d87ae58bd6f28f7264969c1268232f08b026561f551d89_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8456128adde6ddd6b7a482ac7245dcea9eabe07980b233282b005e4b2d18eec_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:ceb91014f3f0b2e35963d31fddf47010e3fbcee020b2e18bc3dd5a8e7a9719f0_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:452ddb6e0891bb6d42af3296b90d4e2c7b62a9bbefc6fb489659a25604c554aa_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0257304da74f6f9249c608e2c2cd3968b40a45c702e3be8d9394c7634eaab012_ppc64le, openshift4/openshift-route-controller-manager-rhel9@sha256:0f2ee404b64e4e17ad017a939b851ba061c71cf1eccb28f9fa33538ea94a1700_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:2c128527f922197a8cbf640998be478754238aaa0f923617e69a2394e3c7f460_ppc64le, openshift4/ose-thanos-rhel9@sha256:2b81a0e024fec5920ce74e9b751a72b7b3c7b7702d56be0e35e0edb0ec62707b_ppc64le, openshift4/ose-tools-rhel9@sha256:fbbf87a317a0031254d55c938f2b68848090823e675bb138db02b8159111888c_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0a48d1d9e932cb7d5863e8fbd714ec27ed4841b0610514a34d608d31d71ed263_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:34ad4c5d04ebbaa91efb460028157eac15be215ec730c49a7b485a9e65aa1d1d_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8cd030240a5a5cf93f306aa164f8a32cb1d0227a6078fd2efa294a8d14ecc412_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:63806003c501448602fb40383398b583268ac2e63280c547a12ac55004631944_ppc64le, openshift4/ose-prom-label-proxy-rhel9@sha256:1023f836535d17ed97e7ec2a840d8e520c7c249a111db2667e617ff33613c82a_ppc64le, rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_ppc64le, openshift4/ose-telemeter-rhel9@sha256:084b7cabb520c33408e4f82c2c9761c8653dcc06d8f699c3255fdf2934e3f2d7_ppc64le, openshift4/aws-kms-encryption-provider-rhel9@sha256:59ba3b40896043afdf550515c32d77d4552884309826e76b38108c42a95c23cf_s390x, openshift4/azure-kms-encryption-provider-rhel9@sha256:07e806065ff2fb503a720bfde9e202ede9e6673ac525a46ef4d19fd36e84b5e4_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8ffd0af48d18283e6799c08cc934f561f537390d6cb068cf4120fec82bcf09de_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:1d50fe28fb4e8af4ab29290f12db5fdeb08919c172e3777a8d4ffcb9d3076036_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fdc460083331bbdb4be8503274cdcfcb6040f41ad09dd9949ddc4f903a766aef_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:80e62650e754b43bb5980fe48275ee1f53b003e681e25801fc7367ee300afe9b_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:878a3d9f25cf464c8a94155ffe22b4e6b998a69f4e80549309f6f453ee41a43d_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:c440f35ccd3d59c781075cba90b5b2fcf8200819a1332bcedd608de3ff7adc1e_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:abaeb925dd2988b4b22776f9cd4724b8df9c10b9bc6fb83cf892fc33ede64d02_s390x, openshift4/container-networking-plugins-microshift-rhel9@sha256:8693f0ceb6d9c822a1900cdfa22dfca82084ba79cb2ae2769742316dc5e564d8_s390x, openshift4/ose-coredns-rhel9@sha256:7fa0cc6c931e0a7813fcf176b5dc848ec7e392cf8ea9866c328d4dc68a17c81c_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:63286dcbf09d4d269fc5ed84ee07e4600b6f39385a1904b560699f2544c94178_s390x, openshift4/ose-csi-livenessprobe-rhel9@sha256:4af29de358199cf2e232603dade2f4fd3ee2fdf0e47b57d986c151858a41b3d9_s390x, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5e4cc937e524f1faa5c57b8a7c2167a3c4dfe2c370d9f556ef4b0fb754c62df4_s390x, openshift4/ose-csi-external-provisioner-rhel9@sha256:e71a85d5d1dbd2b30769b4d1030f70901952444793397bebb344e073bab2f0d1_s390x, openshift4/driver-toolkit-rhel9@sha256:bea64961d7d13237b320e7f7a0c5a330549510da0da0e860674a4e9024b56406_s390x, openshift4/ose-prometheus-alertmanager-rhel9@sha256:37f25abe98aef0b8f0682875de673901a0ed89f2136397a1ff2938e75e3c8765_s390x, openshift4/ose-prometheus-node-exporter-rhel9@sha256:d3e28bbcef453be35716e0e9d3d70e31e8074dc1f637c6ef3d4c42aefc692463_s390x, openshift4/ose-prometheus-rhel9@sha256:0c60db86726f9096ce02e28cdc67740b2aef6d5b88670b1d7596d9a643c8e1bf_s390x, openshift4/ose-kube-proxy-rhel9@sha256:feebd3348e8867a2df972db9160f4a3fff5eba65c5d274a5eb5d08f6ea509757_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:99b8ecd20895c797cd3c0a00fa19ac9b14ca6b5820126dd097cdf00116b4bd86_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:e6312f854f1d0382d06b3f21d7e92e44ccae216857a72d1175e16df1576f4f80_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:a55a43cfe637913644e96e19e62bb85c3251eb0d510c4540600790c8c644ad6d_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:0dcbf90978025525c92b33a06f0a07061a01df5324b776a3a7a7c6ce1ee73004_s390x, openshift4/ose-multus-cni-rhel9@sha256:829d558b6c54c87c88956cc8dfbe3053d020421fb13907b090d7863c3e50c2ff_s390x, openshift4/ose-multus-cni-microshift-rhel9@sha256:079c7beb5c96b9476e7d2e34e5a50f60fbe9c6e4acb85de9b95d1aa42147f90e_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:088b2236a7cfd63f10b73375f09fed6968b7db329e4d591ea268db23c44643bc_s390x, openshift4/ose-oauth-server-rhel9@sha256:b8425d46dfcf23019e79de7b911507b4fd30ef9ab4dec17a1fe0490e57320ba1_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:613504ff49a4e3a24e66b449ebd142c4a23b499955c92a939eb48be6d3f9bb8a_s390x, openshift4/ose-docker-builder-rhel9@sha256:dfbf3029f7c68d47d61b1e4fdd08a6cf390350187c26bea98e79d5ef023d7c6b_s390x, openshift4/ose-cli-rhel9@sha256:e0acc398b79c3deb5cc6df15610fa930ee052d46b4f8d8b83638db0c43a24dba_s390x, openshift4/ose-console-rhel9@sha256:807a03ace8a51d7f4bc5e283369c66c16a752b4448cc6fa2582ae8094cf4b088_s390x, openshift4/ose-console-rhel9-operator@sha256:1b27ab382fbbc28c57cb95213e67f77b748bdfef4de50229729b8b899b921b95_s390x, openshift4/ose-deployer-rhel9@sha256:279470001522ffaf8bfb4b5f46a308c995c65fd48e476786cc1a6c133b43002c_s390x, openshift4/ose-haproxy-router-rhel9@sha256:690090932520aaf67fb37f10a2bc4d4cead545969d73f1ef5beb11b66bb8d389_s390x, openshift4/ose-hyperkube-rhel9@sha256:12237fca17f3e8b53af34fd994c54c9853ede401aa9868119ed030d52c8fcd75_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:b083b27a32b1e9f721821008c073ba244b21c575027451a40c2d59275cbddd64_s390x, openshift4/ose-pod-rhel9@sha256:7ce5845d8f5b04aa3bc76cfd3867e1c664a70abd27dbc675f4ce6048e6fa8f92_s390x, openshift4/ose-docker-registry-rhel9@sha256:72a0424f28dc8b2f9affb167bc1ca34fd712118951b8777ff29d22578fc2992d_s390x, openshift4/ose-tests-rhel9@sha256:11c721f88fc35aaa40e40b3d8881d208432a2e45b548e134e685c08142083a39_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:4feccea342b21837c99958050fa2141d445d4b57c02da7ebe2851603d078b3fe_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:19d450d246449862d2d9acf494375221850ffc6d78f417e49b5e70c7515992cd_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:72c0c166bf18afc2b5fd5b19edf46f5175c5c5f9b198eda13e1abd6b1abbe08f_s390x, openshift4/ose-operator-registry-rhel9@sha256:bc07d1e5d4fa6ab020644f9865e7a89acdb7237805feaeec84eaa27646a04b8a_s390x, redhat/redhat-operator-index@sha256:bc07d1e5d4fa6ab020644f9865e7a89acdb7237805feaeec84eaa27646a04b8a_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:2c06c7fc78b5778e70fe3c56e57cc7f96abddf53b02a3d9735facd8d9b52cdc9_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c3a1e32030c4a3764b4d2d574ec502bebd5b7e280b1f6cb25d427bec9feac463_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:537ca133dcd3bdee447519bdb416f7d2e8005572ff3e614bef7e9706a65abbb4_s390x, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:bf1a58fd7152d666647f5b50d6540a8f604d5ff54c77c88ffcb305761d3c62fe_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:771110e9679d14face796124ab75069ab96bcff6c23cc9086fe74b349a01a6e0_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:d048a5bab1091e0ecbf0af51824021a48dfb2fd860ce3d852955cd6c0524ff0f_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:f07a25c568ab9f95b89d69ce4b16da7275d4454656f4119ae65142d83c2bbe31_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:b0adb202df4584f97f23f6d227b46f297b7c89641ad922d7200552030f590d9c_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2a124a2d6dce9da5d27cdc1001cf684a9933eee4579392a509c8ea6c86de0ea0_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:6af8bdeb56ff4a9909c6966aae057909767eb47ee9a7a2bbaf0b2fb06e883b92_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:d04827d491faae07c279c19b74778c7b158b041687e53a50d7235eead303aa6b_s390x, openshift4/cloud-network-config-controller-rhel9@sha256:86391af106782ad3935dd969fe7ced1862d9dc57cfd449d7b8a333cf2187e55d_s390x, openshift4/ose-cluster-api-rhel9@sha256:afc5e0c704e831529b000ec39f2fad854496b2ea087eb43764afbf78ff6a4cdc_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:5ac76c1fc6b303e2df495eedcb18ccf71b34a2883536c0cd09b9ba87698b515f_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:87fb6aec3f30600f1aa0d7c59e9dacf35a68e11414ea82bfd3ad9493da4d2eed_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3527dd18aeb9ab0f5d9c2a66c5108f08acec7283385b1a7a18939c56abfbc7af_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:65e387fff0d6b3d4343c388d09af8d16484320dec1e4a40c9a2d2a3e21a648cd_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:ef6c03efe62b324169630193b39539131c5a7ad12cb78154949d6673c90b4bc8_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:901571c34ea023d3fe25b5e44b557c2a87ea4cd2d56a05b2db95ad36d36a48d0_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:b56ff85d8ec9594ba12fd90d238a4d09b55fd778c52f462c5563aacf7e4ce652_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:1f9ecb83189bd881fcc80235d410c50ffa4beabceed01153ec463b9e2858be62_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:13b2997b6ebccb659945e8b6a21d32998a0a7d69d0e70e21d9549d606a6e86d7_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:069c5b6834a417ef76db010913e74a91743f5612b694279304bb6276407e4c2a_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:2de75bd24294471d78bcb0132e840e5728e5f2be92795e1483b4d9294b262328_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:edb084e293ab32fb056331c66aef79c1d0c72a6c500ec32079310d47f697b136_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:7b9d79afec62f964189b1cac8fc8f318550f4e0273d499e1e0b9400b7a0db055_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:be063bc063ffed52bfdb4d5ca5b9cf821570829bc16563a3e8abbffc5e8388c5_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:895d21d451c253f8d7bf53bdec55b264c4eb8f1e32f017262416414cdd0ab467_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473148140a99abaa908b82df0c0314975038cb2d0ea1b44b1e901973db0a40ab_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:44a9e636bb02960dc3ab59db1cb770a4ae0ece12f56a694314724d1581b76b55_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:53036e484247d1f6797056ecf994d6219900a51666cae278650e22606a12b26a_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:029a39a34c4518441b740452ab3a55e2a85d2ee08d6f4cd52017289926ff4f33_s390x, openshift4/ose-cluster-olm-rhel9-operator@sha256:c1e641433a729956329217ea721d88485ff76f17cb3dde064d5a40d74e943651_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c3d9a5ea7fee7f32c076abd74a82cea938006b86d6376c998d311ccf4cafe01b_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:622e95181fd2659456811bf84c20945d14d4142f0d961714ed6eb0f50d527e0f_s390x, openshift4/ovirt-csi-driver-rhel9-operator@sha256:b2a8f5ddccd23f1476467e04308f0a2c68a5b6b7f0de3bd490397b1b0e01fd75_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7f0344c176193143ebeee77a183ecf49389ebd1f3c9b3599b31476ca9c1c5615_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:84edd95d744a04deb9878e0c62b792e85d79a9d557fffead02b0c0904f5fd4f6_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:cc381b62d1d209553eb21dc39f23ac04f411dab78ac6bf21713045851b534f24_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:4d976863cc52626deedff53c5a9cf75c41d011fde8c12527eb324d27be78a87e_s390x, openshift4/ose-container-networking-plugins-rhel9@sha256:9401cc7ace6b8cd0daf78c41b6651c34d952c00cb37a0bc97ac71c80080cc910_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:84b1f0b3d8b2b1b6d06230b213fa0c714a70eb0a1d249939f5d86b6638b4ed2d_s390x, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:306b8d7e7dcdeb1a5dbb2e360e2f47499d760dd5e0e138c7bec42087a99363a8_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:972917d57a5edda40fd9148f5544644b451c3c5c0d147ab7c29ce433698e66ce_s390x, openshift4/ose-csi-external-resizer-rhel9@sha256:fbb934d9a9b9340042fc6c81aff8a645d5b39b7a8516872bcfbc5c41fa4d506b_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:86d2988f5d6f226a29b6e82f0a83c558df977dfd0a0da9963b87f0b4e1f0eb21_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:866a39450c30613e5dab2d615c65c93dec03ae9e9f00e3a652277ad6f7d11225_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:7d9ee84688b4383d602efa35149aa026530954d9c38743c3119c32a3051c175c_s390x, openshift4/egress-router-cni-rhel9@sha256:37658d3f38c023db302becadbea0c295f3caf925de321d3bfd9930ee8bdf8e95_s390x, openshift4/ose-etcd-rhel9@sha256:35feb59beb680badb8ccd6a6640c043b2d61fbe194a765bcb4b54e23a682c0e1_s390x, openshift4/ose-hypershift-rhel9@sha256:e2185659b6fe98eb6d3d5b748bedee21a9ec2372e9b2eed811f51fe90cb26d10_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b154e2882bf377daf2ad5ff4d6c2a441781c4ae59aa191ac672b20a6ce5fdd0f_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4f95124d3e3c2d969e712fc04060f790223a5add8fe43e6156472d134efaa3f0_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:264d38a02a9ec763c8bb2f137040eb99c867da1d474cf43d3825bbf7da917af9_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:f3ab2ce57b2a70e62ecec1a354b8522ecacee1b29cfe86bb9cc53e928564dca8_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:cceac05f93abb3cf3e13ae3904b2538cbf1355bded6af58504b136c365bdaf04_s390x, openshift4/ose-insights-rhel9-operator@sha256:be4df5504eeed55ab9fd1e5aaeb410219aa0f345b34a7deb914082aacc05294c_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:3996f1b2cc1cc3b6861c43742b0ac1d0bfaf370bf807a699f4c79a29efe88a8b_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:7cc833f386b9c04278d340d4e9401e858d5a9f7e5bad8ed563d9a586968370a6_s390x, openshift4/ose-installer-rhel9@sha256:b14700de22c2d5fedb051859569411eab9514dadfc3c2f9976b9983cbac3f621_s390x, openshift4/kube-metrics-server-rhel9@sha256:ab65fe7313574d5511b7d3447889d2f46339a23b1207438e2c4fc9cf2186ef23_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:308145a2276a073fbbb96d40b5509308e058c61f24f4607b7ad335bab46c91b9_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6e8237e6707a596bea2498cfa9e27331c5879d520c8af2ff7d000a5977b35a92_s390x, openshift4/kubevirt-csi-driver-rhel9@sha256:67507221912e8c6739fa37e4b6ce1e30837c1b98e90b5e0ace89b1a1a8c561cb_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8f62420d1f714669fed47ede861a3d1971c28faf5b3022e25ddd9076dd16991d_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:4d2925564810322ea210691a938990ed14a38d677491da2dc13e6f26f7bc3fe3_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb47740f77bd9af6864c47e2496dcb891b9998ec1d4303f85f34f49720fe1fae_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:35678ff9c8055e79f3a97ad4be0111fec59cd10cc594ec86291ce321103d753c_s390x, openshift4/ose-machine-os-images-rhel9@sha256:3a1636d117f4e8aafd34c99e49de42ed1da69d014889d2e6dd71b30773173282_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:fbb54607f095001e7bec6910fa723d54ba83fb00469caa3ef5743e9143cef95d_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:a88dc414ce9ecdce7baf4d69315171e12366ae95465b587e0da0f2c2b916154a_s390x, openshift4/ose-multus-route-override-cni-rhel9@sha256:20f8031345edf731ef6b576abaca141a353a9b6d0abc94e5c32704d086e09d81_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:584b1dc9d750f63ced351fc1b301b899dd283eeb479d395c488c59cef2421906_s390x, openshift4/ose-must-gather-rhel9@sha256:ae43448c3e2821dbf71afdb6af7df6654f11ccf9782654226dcef89af81a1aef_s390x, openshift4/ose-network-interface-bond-cni-rhel9@sha256:8837ff71cf9468b26c53cd9e9c43286aebd05ae1c79a12463710f6e60e6121b5_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:4e591adf7b2fda683f712476dbd3c4551d1ef4ccff65442a4d3473208f8ee1d4_s390x, openshift4/network-tools-rhel9@sha256:a8f8bc30772a74e97b343e1aec52bae3def5fcd8e7de280a34a64815ea2e9d4b_s390x, openshift4/ose-sdn-rhel9@sha256:a3c9371e086f0db5bf7ba1787c24078e4fa18345bee974bf3b636713a1d71146_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:e7db53f2d16ddec8beac09137c3af1c5ba1fdea777064a534bbd59366dd794cc_s390x, openshift4/ose-olm-catalogd-rhel9@sha256:9592221f2995aecdad501fd21a467f91511d872b6a08c75cbe5d30f740250fdf_s390x, openshift4/ose-olm-operator-controller-rhel9@sha256:b9994e41c908349654ebe4e2b1710ae63bc910f16b38c5d689f4c367dfd5266a_s390x, openshift4/ose-olm-rukpak-rhel9@sha256:7cf8346e5ab0cdec09cd578aa4dce5c837d83f3d0dc5f769275cd6f57fbdbc2f_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:0a63f9aaf78cd9212c0cad236147f7385accf20e10647afec5254adcfb4d9c86_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:09f36e27074082dbfc82ddecb3b2b6743692fe7328adf01a95ed8bbc5ad4772b_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0193ba736a68fdc740ff39e089f7dcf7b368a29f71ccfbf728c52878c71b07da_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7114bd2f6ce7ccfee4454ebba3fee248bee3d62e089f29a49b612d6d4dc3e57a_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2894beed569862e387416e8dcd96c79736da158e728e39984f76637e5abe4951_s390x, openshift4/ose-operator-framework-tools-rhel9@sha256:30a321ac18be8c782cf3a6e99a38a47a997f0d915d41012651c43a6a8b75945e_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:2b3de20b54ecbef7b2f81e47c754f1c1a7b0ebb172bfb139c0b6ee236f638eba_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:0bb08d840b0ca83dcb090a8f1bbe2d9a9ccf57711b2715220533938f9342c78a_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:c8f774a66b8f7aec9dfc7bc51d3542cee41a276d39541de076b86f6b4cda58b8_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:18aff634186663ec5e7d034f9ab50f23f0ddf30ed54c007377fb089d9150b1cb_s390x, openshift4/openshift-route-controller-manager-rhel9@sha256:75e92a8df0df17eb26602f09ba1412032f12c8959cb379c5b8aa22abfd1ce81b_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:a0b0dfc6d0a64fa790cbe3c3d688adaf35d0a5d431304bc30909bfdf91611e7a_s390x, openshift4/ose-thanos-rhel9@sha256:bb59540c6584bbd9df544931f8e1b5dfe0b3461fd28e5aa928b95be7253eac95_s390x, openshift4/ose-tools-rhel9@sha256:1400356c1ea4fe885e2ffe1fe4eb2d28db79fed5c3d1c08dd577ca2f71c8887b_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3870877d5c60c5738c046a55f33a168f0925d78a0b070fadb827d6fd3fb2dd89_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:c2c25481b6b1256baab03319b97d99f631b3fa8701e1df4c3aecf913b32d97b0_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f8040d2986b03c0e4a738d5ab320a54f602dd0057d192ac4a1f3dae2cd9b668_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:e49647d15a545fc0a13a43f127f02b3d3b52044bc9732fbca74fdaa8a781ca33_s390x, openshift4/ose-prom-label-proxy-rhel9@sha256:e07cf9aae7dbd3d72c277e2f75d0696671982afb2d2bcaf42f6bcac756bc5c14_s390x, rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_s390x, openshift4/ose-telemeter-rhel9@sha256:4c538be3951ad58d7198152cfd61956a0962b7cb2c06e532f00510c63b57f47c_s390x, openshift4/aws-kms-encryption-provider-rhel9@sha256:7e00fac9b2036aec8b23cd23b79f4a065c264d3b7ad82ee5e9851098dcab3610_arm64, openshift4/azure-kms-encryption-provider-rhel9@sha256:142f3d3508e4363cc5340a1ebc02c46f9d35e9d8950d319e22eba9317dd0a40a_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:988dfe7a69d808d762eb6c59e0815f79afa6b71106c0050b2e7bf61e9baf602a_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:202a4a00284ef132efe35445c1903aba2652df4677561178b03b60eed2ddbc38_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fead861d4c7bbccfa72953c3eee4c88898c8905471a8f25c068ccd4e622918e5_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:9df1fecd0ab9f9e7e319c95feb1439d11fc8a5a10ff63191f671bf3e71915a06_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e7034c393b3edf9c26a1cbf868247aa08b99710e6e9c319f51cae2572708925a_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:92ff3624913574ffcf305396de7ac81dea066a7879395ac7439e3ebb8c0169a6_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:dee35aa6ec08eaad544f2411a4a9b71ce49b8e5cc3ceff47a858245aaf846bcf_arm64, openshift4/container-networking-plugins-microshift-rhel9@sha256:4a002bce483e68ca6913c955c521d4bb284954b83326d2c62b96822b92884026_arm64, openshift4/ose-coredns-rhel9@sha256:0428964a7ba02e2d39bdc9434bdf4f6d38734b4d4306a13c1c69bf677548977f_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:ac23bc018c7946c45946ff67f564da961d4ade37563d92678c60b61d514fb5d5_arm64, openshift4/ose-csi-livenessprobe-rhel9@sha256:f7712c9c825e912c4e3096843a815545b1f1590399c388ff4823272652b01ba6_arm64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:53a1b9b58cdc72110c61dfa5a3078adee36665f155d16204797ee0b7a4752f17_arm64, openshift4/ose-csi-external-provisioner-rhel9@sha256:6d83dcc944d1883f1af64d29d2965cd1587390f6804e0cc22bdd51a012a20ff9_arm64, openshift4/driver-toolkit-rhel9@sha256:fd892a4fd86e34a255f3c28ef8b2a84b076a7ccf152793bdf5373a15e301c51e_arm64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:40126ab72ea28e52ecd2378693476c41ac2fd94737f662bd354bd126e9a18e39_arm64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:f5f9678e4ab1401ba69bcb446e36c258904adacbe42b97c001f3ddf15b693d7d_arm64, openshift4/ose-prometheus-rhel9@sha256:5971a89c5e321d4c1b4c3e5a4cff293059424504b1dd38141599ab2504ed9fc6_arm64, openshift4/ose-kube-proxy-rhel9@sha256:6cd34b8f2aa82609852b7b0d1dc7a9a9a4c7cc9c325da2e8c9c9aa6b576009db_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:0d1a1d31ca10a627c3551a5dfe460f9ab5dc0babebd7e8b0b0300ab007b78d1c_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:da6c15313314c2dd453823ef46e3621740f6250f34aca3e518f72fae5cd5ed6a_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:51201dacf0b8fc7b8b9d0e1906c9f6fadc3a3cf5a86814e515c5685312ca15f8_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:5b5d0d02de99c3bd7384e6e2b46f24b573411c0d1c751029caea2bd2b1305ec3_arm64, openshift4/ose-multus-cni-rhel9@sha256:061a8ea68d7c97a93ad33342280afc676857740fb3deb86b31443b14111b2de8_arm64, openshift4/ose-multus-cni-microshift-rhel9@sha256:057100db88e3b6db21f47a450fea19f92ea27b53c0605eb845f73abc44d1b1e3_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:4f1e92a420dc92ed84379e53025e65238763ef53b02561969021386d2b9c68bc_arm64, openshift4/ose-oauth-server-rhel9@sha256:18cd826b1d9148e64119580395c7503aead1126aeb259a5e408c7f262fb851a3_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:5dfe6e49c29f65afb0aee71d7b0deb78037f33f83a9f1e968cf889c198cd68a9_arm64, openshift4/ose-docker-builder-rhel9@sha256:a8f0251e00fae7a942f80c85b8a4a31cd785df26d8129b96fb10ca63d27ef497_arm64, openshift4/ose-cli-rhel9@sha256:565657d0457f9be3448f7cc932ccce5e01131473abdb4b9fccd32ef013d84207_arm64, openshift4/ose-console-rhel9@sha256:1b1b134463b016e26c7ab9aaf03421cd6853ed2b369bec9461ef3d5bacfa7d6e_arm64, openshift4/ose-console-rhel9-operator@sha256:0d0ad394750fc830d3a26260d6183cb27feda24d28ee8bf776a4c62a990bff85_arm64, openshift4/ose-deployer-rhel9@sha256:3370f56a841919b9ae4a8cf9f655b97e627461d2d69ef719ad4991daf9cf9985_arm64, openshift4/ose-haproxy-router-rhel9@sha256:c91dc8d65ca478f4614b00253b469c3d2a704808133ad004063272599dc9b223_arm64, openshift4/ose-hyperkube-rhel9@sha256:2138dd8d1f3cdd337caf99b3633b200e6199194eb273457d875658598f8d63e7_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:4b9c63c66004962a687e8335c70641e10a53e53a360f5fed38e46b4793fea92e_arm64, openshift4/ose-pod-rhel9@sha256:7e6a906c756ec088ff33b98bacf245d77dbf03884db41b28e595a54ea546590c_arm64, openshift4/ose-docker-registry-rhel9@sha256:0c06f34cf82184693054e1d17002a787bbcb2aaa9fd10cd499f9e0e3f1962d95_arm64, openshift4/ose-tests-rhel9@sha256:9091ee62bbbd52ac146772e82fab6be2b3191171fed2ba0e3d8abab8af349cf1_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:fba529d66dad11b4e20683ca1db7a728ed1e91f5748aa56c583831f559f3bb25_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f630f972ad2c1688d37213001675bc97c76e787c52e1609dbcef00843c436510_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:fcecfcda4965e4b40e13fc48dbac970378a9dffd85eada1c8db95b8169d33b54_arm64, openshift4/ose-operator-registry-rhel9@sha256:34d1fff8c898c0dd2b747027229b80d2ed7d0f3d375606812ff2d5074f149443_arm64, redhat/redhat-operator-index@sha256:34d1fff8c898c0dd2b747027229b80d2ed7d0f3d375606812ff2d5074f149443_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:abfa98e452a33e1c3d63c1f2a40b4938dad09063bd22b42c4cd6b7aa4e519a82_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f48dd8f76ba89e13db18f23679c71efe55fdd5ee929ab5d1738575a60084707d_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:e9c999e355f74d36fc2c9bdf43eb4218e05158317536b6cf8318c9ad3e3a426b_arm64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:f8e0887a6674d03ba86454c98200318ef5e29af01972e9962f9b10c518cd2fc0_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:9375a4d6c7b1f9c6d00b0a46b2defae17283a4fff2e1d82b3ddf1b893572b0cc_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:22c3f0d80ef96e0a43875e3c84cbc05ee7a6d006fda93245a0531f7226bcbca7_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8e6a4b4ef6f170bfcbb4e821bcfb6ceaec1f8d81fc55030f2404b2e1993ce53f_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a38ec83060a7444394b428011f8904b4cf8b06454fdbbd929fa22b5ef1130896_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0b1dd91539936258022992cc9d83060b9cb1f107450d115d218419bae5991fc3_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:3410a8452096f9aaa26b0d830f52e3397bc9d24793745aaf79b148304f819e10_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6d4a267c2c61b20786bbdb2fde3fcbfba10f9c9dd15f49fa32d1df714ac88bbb_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:88d96f75638861e929a6bbdf1195a2cee285c0cf5523dc6bb6babc5b248ec0b4_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e980b9c802413284823a43f7a9e8b61aec47dae58d83b4de95a3734b117c63ea_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f894a6105f1f4b358021371f0dad78e756b36cdb02cce170a598757cbeb5cbb8_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a753957e30d46a4266da10dc08a86b2db49ab57bb2757fd5f74b79721459c58_arm64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:37d2e0a3b3aff737bdb59bff70cbf0fa078b6da22865e4a2b34df8d243cb49a6_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:e913e49d2da0ee596abb69ae3ead18c04656887f4bb64565c9afab7d2c1a673c_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:6ff953f36e378c3288c67facdb785a8377526c7c16323619a1f300003932062d_arm64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:337ffe2960407c51d4b47b025b9dad9ef7d3b4cd2d805b85b4cdaceabd3a90ae_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:491beb40fdc9fd6a8969b1549cb873dde0c444be179997cc0659448712f3ee01_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:850c35d11cb95d686889f6c91106a8a912c8a717b0585f7a895e12b798723f8e_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:000fcc88db187668368585cd419b4bc69fd702918337a64fa2fab1f0fd709ffa_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:a4de1bf0c14d8d60b05e5c5c2ef6b29b8b4b3ff81ac6f688c625da3639cb8679_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:83b8172d08a4ac7f30f935e33e7446d6d921efc907987975d2240b3cb760316b_arm64, openshift4/cloud-network-config-controller-rhel9@sha256:2906f1c7e98f874365d6501dc2c59d40e0fc8dedfbff66e5db9a1248c65d2a9b_arm64, openshift4/ose-cluster-api-rhel9@sha256:6bd83968b80dfa396738f9295d0749eeb4fb7f0815cc200762bb01d6da401a1b_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:bfd1d4c49ec284ccc7785de0fb5df22106f0efc53906eb644a0e9fb384cf05b2_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7f5ecc785c88bb24ea6d84bfc87802c8e01b9d22a37e5867f6cf7ae5eceb20f1_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a98d53ed0f42ad6dfecb40bc2f7f7edc621112cb5f3c4b4f51ce618be336aede_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:ea07ce0f7266b2acf0dc04888c93f805520c657c5fff28fc683f619bc4f38edf_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:7aae02b02ca8ea0fc457a045f365efad816be89a0fcef34f0b3a48061bb8c25c_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b091795e718b51ae84cf04a0839a8420e696535175138afbbac3f5adf583d7ed_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:2418fa3536465b5962a2b82292ed6967dad05443dfd0067c16f3e667418e7535_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:2cc87dddb8eb1b2d48a93f5d65619170577383f7c58bc02c8bd431228376bf24_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:eb5d342a23ea076df3c06fe295dbbf6a6903fb2d0603a18f93c07aaf0789cf5c_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9ef57c775b06c2ffc82e92cd4ecf7a4ccbfcfab9688f0786bb0b838e74fd8e18_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:004ff1459514fec29f8000c90ca631fe051e69bf9f1549651db3a72130b4357e_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c29d063dfdf6cf7736801ea96e47521c9fb6a18637ae955a23d854942f6b0191_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:ebc22b5bc497866c73a561b426be96a6217fcb5f28dc268c703a8b19d72c5c1e_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:391509992f81849e59af9fe17a20db7922eabb36b4eb2ca003608d8b102f8562_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2c92414ee45fd179dd04708c2b5800f67a32140ef5ee2e226f8cb24b8e58172e_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:21b459a955099dd4d19332839b5ba729fbcfd838688733236773ab0573062d46_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e61e1681b4dee201697ac5c72c74968e879c0619ed24c4ba079ce34c622a113d_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9b16fe9d5fa8612e17a0e12cd5e4e279bb780175349811ec5c12984f3a2b3055_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:104cef4b0b447820842a1fa04a0996cda32fff34cafe5b06989c82a09f0dfb24_arm64, openshift4/ose-cluster-olm-rhel9-operator@sha256:e7fe3e9d6c5f6acca3b84c903ca8ed3b1795184aa0a173c6ca79b66f8be85e4f_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:047eea6b669f0a9934ceb98b017621d30aec97e5150ead2a4ca62b83202ab73d_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:5a1cbe5e969b8f06aa379b83fe7cf972b8e88df28e5b8fa70ac20762a0cec7b4_arm64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:dfcb6df7019343021b7e36e226c6fdeb2801c412a3f3c7f6f5123d79a3160359_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:55a51427d2c78a5abfdd76fe648ab0c2263625e4c45155065ee3a7548cb69478_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:a0e02100452162653ce150b6597a32346503b8355f0f555c545222f3c98a236a_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:5de88490ad1a1f31e085ddf26bd9f3299fa0527a388f8a08a788225f5a7ee510_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:126a5941e409ab7bdcb95eaf5cc74b1df7ff778314ebc343f91a0cb93762efe8_arm64, openshift4/ose-container-networking-plugins-rhel9@sha256:e5a431dbd31a08ef3405b033d01ae83858567f768afb1f16f950440028bec88c_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:88545d22151f5227cd186d40fff41c24ebf5ea8874de1935274af9438687ec77_arm64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:25ebd40ce61a6f73686718a3661a0050bf53fd437691a0f1b0eb20e584c861d9_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:a919ccab154814fc88d1200e7a1235944c22a19af5c214824f77bf0fea51e07e_arm64, openshift4/ose-csi-external-resizer-rhel9@sha256:f57112174fac38f28a5673d670ee02984b22ff99c55c3ec0a22575490b6e94ec_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:d1fb08eeb00828f4f5e79aa2c7b3d043555505c1ff41b445a717281dbc973ac5_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d935edeb2660a44780c01ab66ee01cf6896055f4296419823c3b37d51edbf40_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ccc5969e0d880354e1a4ce9cacbad1eece69530daf0e1aa6604252c08b234b71_arm64, openshift4/egress-router-cni-rhel9@sha256:29fc4bccf8c63fd1bab26d5933441db391d31bffe42c59660165ba9126e3018a_arm64, openshift4/ose-etcd-rhel9@sha256:860f1cd891e99e22d1eab7c197b3a10853292248f0a3f428df71a93e7d78545d_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f84f808dfcce116505328fc7ac7ea7cf353c59725176f2d46f7ece81deba0aba_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c70591a8078e91e52098b91de2ab5906995d88d494c383ca89246eafe694317d_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a3cbef9f0d5633ed70c9f5dc7fc835c4084df20f404cf02bcc08ca59be9022ed_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:caaca64359bf8254d226cd22b5b2ef4805e7af1a685c639345d549311cad07ec_arm64, openshift4/ose-hypershift-rhel9@sha256:23c567f97e5f17921386c457157ea8b69193fb7d0703c8420c9be7a2761a3d5e_arm64, openshift4/ose-image-customization-controller-rhel9@sha256:db9137e5f83340b384ab13b57e1c87de11285a2cd17a62bf5f0ac020cd5d53f0_arm64, openshift4/ose-insights-rhel9-operator@sha256:e609ea48faed260972243fdf41de36e9f00f495330e0db7858ef9b930bcdc51f_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:8c7d0dfe24e3515e0fbd1b7bdb42388e680e7e1af92fb6fddafc00aba0856750_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:619ed497918262250fcbb0b7ac36e2f767c468bce8915c64b240319e2be03a24_arm64, openshift4/ose-installer-rhel9@sha256:f7c8be44588dd979ce5c0df998bed2f073e175a270f3ba43f72daf331349a624_arm64, openshift4/kube-metrics-server-rhel9@sha256:8e53e584613c165387698ee2165a3d037d8b27537f64ce376f6bd1cc3762c157_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:fe254cf022a0aa8ff8ff229390cff31ed09b9d53405853135cde4c8bc8a377ba_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ea94ee6f10b1c1aaf1514cdb7517df1af87a21c13e3844a26e6f4564d9a6af87_arm64, openshift4/kubevirt-csi-driver-rhel9@sha256:bf093120958f0e3c8ee32a7a18094d632f21398a85f6e5da132761155bee03e9_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1c78755084cb6997dce15f95b89fb66d3ec67cff8766b13699d105b85805226d_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:ae1b804ac6a86ee8e1456ef99eb303ee999b7657a25dd589f2f9f9e3128597ec_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:cf21c5d8a612f77b557d71730b45a64f539a8983dc8e52d7a52d6be92d71d79e_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:952e3c7a654cf16316be8acf89507eb60adc7214ce877c760a362147d15bc03a_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:37cde2e1f0097ac1e745a5967f913444174b16d9447f9f53f762efc7049bde09_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a3d8abb3d297bec521a294abf2ed62a422d961962255d55c93760aec90673e5d_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:0183379c11b6d4eb0d14b1905f909488e7d1d944abba4ec14405ce9774631c30_arm64, openshift4/ose-machine-os-images-rhel9@sha256:904e0832931967d247936939822d406e3738e18235674dd56f276241bf2eb5de_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:fe2968a9f65d8511fdc600aba88d06b8b441a73a7cb97132a1a33aaaff8a2ee5_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:b06193356d5b77f90b0ea005226c2235eec7b194c4f173e328f055231dc26f76_arm64, openshift4/ose-multus-route-override-cni-rhel9@sha256:36971dcc4d6a4d33064d975294f9fd7f2114f550cb6d0b7a779c9e380c8f31b7_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:020fa6e9f58fadcde8a34fd2ec0c3b9f4947492e7ed9b9e98fdc26fba84f7881_arm64, openshift4/ose-must-gather-rhel9@sha256:1e9e53ff2913618de6cfd4951034f44e96d39ea6e2f81d619667207d93127f8b_arm64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:cf178af2747f322193a1b7ffcd3c21a8c7e6b2fa2b418481486167b1e561fa8d_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:d357c40ac00b63b37be1dfae0cb71d7b0332ee2c50f5878a6ed9f95cac6a30df_arm64, openshift4/network-tools-rhel9@sha256:705ca4d81f1443530520583babe9e9a7cb748a13900d299486f528429ef098eb_arm64, openshift4/ose-sdn-rhel9@sha256:db6fa47efab1bdff83fdae1807368fccf5d4712f5393f2171bcebd58d0157e1b_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:4a92399c07ff51547e21ccb575a5abe22ddfe6da9e7846f05b7f0b63e3050b7a_arm64, openshift4/ose-olm-catalogd-rhel9@sha256:9bb3933bc0cecdcf2ea8a41dfa60bc5ea54efda814a5570cb15357a80878c84e_arm64, openshift4/ose-olm-operator-controller-rhel9@sha256:55bebdcbae26b7c3d2baf2d77b825caa8be53598d2baee68bbac72354681c980_arm64, openshift4/ose-olm-rukpak-rhel9@sha256:7646da2a1a645bc3f0c1d2c39a2268d648b20f4976ef5a9d20c6f9ad3e6f5b76_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:7e064f7bbb7b3d82ad24de5f8a1f7e420cac6b081d242c28db823303eb0c3e34_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:5e6c0ca37b25efa00f4da35ba0ef19494d2d966e6f3650963378ff6d75608081_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0b80cd0088da3f20710b13e59f1e76f15558e4b95bc8ee7e6940b11688e6ccab_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0a9ed430d0fa8d49634c07235af960dd504ec9583bbaee05a081db0ea914230f_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:73a3a5226648c17fa962cc6ce672dc7007b1ff653af0aca68ad2f8ab8e5defd8_arm64, openshift4/ose-operator-framework-tools-rhel9@sha256:c72d5ec0066142bfb4cdc5a410d40335a249b34e898dbd02a79ca888b402ef8a_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:e1f7843309859f4bd5e039b4daf774bd30b5213acb3f733fdd7c75bb7cedab80_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:6b5d35416fafbddfd5a0a64a00720eda4a84f0577baa3ca19f190c4eca7cf5d5_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:aca93955c58891ff65424eb953891c3a65da2c5ef99b80a51c4f663c2bcd7722_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:97af6731a394f207bdbcdb688beb5986bcee6a9bd860236e2e4f6b9d19542805_arm64, openshift4/openshift-route-controller-manager-rhel9@sha256:e2a2751e29900ebb05acab3924fc8f7b5a3cd0aa16cd67cd901c7765c72128b2_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:515146e072eb196b2f10682253965b6dd88364d231a43d02c789440e156e4f73_arm64, openshift4/ose-thanos-rhel9@sha256:e86a5c338bb8732913d18499e2cefdfe68ca0ea2fee3d553899d09b19f3c78ff_arm64, openshift4/ose-tools-rhel9@sha256:db78261ccaefd9499fccd28dd7cdd65cf1af25424be4634e1e57ebbf13662a78_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:61c1610387072468b244079eeca0e0656c5d72f9b2dbe9c993477c31355b453e_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:155f4f2317d4883ea7311fe37434123cc3e27922a896e349a64ef2e2a131d924_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e720888ff868b0f87aa13d10d177ea1d0a4f29b2b8d5409945d15c63a8b0db46_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:51a209557dfbae6c04e77bbe971bc7bc8d11acf62580fef94fa27564f8b30930_arm64, openshift4/ose-prom-label-proxy-rhel9@sha256:2f871cd9a13428ae2338defd4727324c198d8387ae95344055dfb8cda973c61f_arm64, openshift4/ose-telemeter-rhel9@sha256:4b503e9a2cd76f332cbcdc5601f69e3b18282eb7b8148a666b988adee68c99df_arm64, rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_aarch64, rhcos@sha256:1e8488408860c53408733acf18dfec8e7bf6324b9bd88dbcfa3a870b3ad0b53d_x86_64
Full Details
CSAF document


RHSA-2024:6738
Severity: moderate
Released on: 17/09/2024
CVE: CVE-2024-6104, CVE-2024-42459, CVE-2024-42460, CVE-2024-42461, CVE-2024-48949,
Bugzilla: 2294000, 2302458, 2302459, 2302460, 2317724, 2294000, 2302458, 2302459, 2302460
Affected Packages: multicluster-engine/addon-manager-rhel9@sha256:4b0f3d32fe6b84b8cc0230a19ccd28a69e2c30fb514106ca905c2f73f7805a29_ppc64le, multicluster-engine/agent-service-rhel8@sha256:39f0ce4e7b966068f8bf1345a52801696fe9c0fdd7d9ef3c26202d7a0536c943_ppc64le, multicluster-engine/apiserver-network-proxy-rhel9@sha256:6ead0206831294f5028680d8b19fb20361e7882136e28b340ab97e91debe9121_ppc64le, multicluster-engine/assisted-image-service-rhel8@sha256:1a4375360208909a28b239e51a294a1ff88ff85184f88b0dcb735690d6340d9f_ppc64le, multicluster-engine/assisted-installer-agent-rhel8@sha256:7e5bf991c5ffa56d1cd4bfae9cad4d131b0502206e606c66eea50d6bd462a21e_ppc64le, multicluster-engine/assisted-installer-rhel8@sha256:1885a89add15c4c358321a3ee13fa597e812867d0156db637b4604e8ca455d47_ppc64le, multicluster-engine/assisted-installer-reporter-rhel8@sha256:930b2c0d1fed137f0d0e5dc2c52e89ef282ede39531fd6901d449fe92c309ca6_ppc64le, multicluster-engine/aws-encryption-provider-rhel9@sha256:aa6fa2c229df9841e18d360c92d497d1311c9ca7cc2e19c02cade480695b8ffa_ppc64le, multicluster-engine/cluster-api-rhel9@sha256:d20130cb64f536dc39eeefbdc807f5ab4e6b69d8aa35c4a6838a307ce7f34e7c_ppc64le, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:4ff08ce31542513a893d07aa199ef9b522d646580aa27a3d06fc98e0a871a94f_ppc64le, multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5822abff131ea193ef084560d154f58bff024f1e50aea977448d5aa787fe752a_ppc64le, multicluster-engine/cluster-api-provider-azure-rhel9@sha256:56c013f946b78567f4418c1f6779a00b4d836f7fbfbac6341a6a801d5df51761_ppc64le, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:80c058818491264d99301e777579f571d9e517bec45cd65f323f388934c4807f_ppc64le, multicluster-engine/clusterclaims-controller-rhel9@sha256:c781dffdd186f62ea996ee0b0d0752b5d2bee443f36d616e005b03733b422b1f_ppc64le, multicluster-engine/cluster-curator-controller-rhel9@sha256:5e5bc0e2d08bb6c30c86c9f34552d79d5af81932fbc85b81f6a7a05d32d7f557_ppc64le, multicluster-engine/cluster-image-set-controller-rhel9@sha256:40d2cd51be0dc7c5462c1789a619b707c855e366f1e08b19eae025c345574055_ppc64le, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:2979f5d8b0cf442b0229aa54c4aa02d98a54ce1d10a2f7fee0ef201605dd842c_ppc64le, multicluster-engine/cluster-proxy-addon-rhel9@sha256:1d9f72439355a6d506aa71b37c010904bf27ab0a41373c5f4eebafef7d0195b7_ppc64le, multicluster-engine/cluster-proxy-rhel9@sha256:e4744acdb4ba60d37e45e85d79c592d6842b0a23fa8176df88688a900eb3172d_ppc64le, multicluster-engine/console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le, multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:aece915923eb862a1db0a0bff3ac5dba5a3e1af1aef2cb220376a5159ec83aa1_ppc64le, multicluster-engine/discovery-rhel9@sha256:6d404939941a8e47b6e5b438a3f82d67a27257e6df57c10f10af0958035265d4_ppc64le, multicluster-engine/hive-rhel8@sha256:dfeb30547d6784b489cd825110606886c25ebd5afef3260b905ebc299d95102c_ppc64le, multicluster-engine/hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le, multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:58f16924b2259b3e4e38775d1f848461bdd8408dc8754248c4e5f94524ee5263_ppc64le, multicluster-engine/hypershift-cli-rhel9@sha256:77f1411ee125eca67d4da52950794633a104856e0095eaf4751591edfe896c56_ppc64le, multicluster-engine/hypershift-rhel9-operator@sha256:b4d000250d2665565bedf8a86d209da85e2b788b8e06eb46e437f394c10343b3_ppc64le, multicluster-engine/image-based-install-rhel9@sha256:9561f52fd0b1f0b6565967d6a06a28ad6434d2614da5f2328bb32faa24afb948_ppc64le, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:1197e2a0950d1d86cd3fda0c36fda468cf1f520c7dad524db9c54ed2d1bd07ed_ppc64le, multicluster-engine/managedcluster-import-controller-rhel9@sha256:cde9f9a24290995e3fa13a8e0273df927bbe7535d50938a1455e5b5b11d2e9b1_ppc64le, multicluster-engine/managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:70e992ccb0859edf4f219895f4d3ef83aa079fb5d455583764639b2b52229b38_ppc64le, multicluster-engine/multicloud-manager-rhel9@sha256:fc99087cffa74d900070616647a779779958fb8fd64efb82a1faa19d0fdf3e50_ppc64le, multicluster-engine/must-gather-rhel9@sha256:cf45404977a69f1dbdc4278b83d0f46dd2d5545844ee32832ad2cfe72e1d5717_ppc64le, multicluster-engine/mce-operator-bundle@sha256:6b4d76d8426a36f4dee9c182a04d42f70d41d9c829528c939110c630232b73ba_ppc64le, multicluster-engine/backplane-rhel9-operator@sha256:65bf78a3aeb2c7b9e0d326bad49c0a665c8d399272c2499cab660ab21b55c8eb_ppc64le, multicluster-engine/placement-rhel9@sha256:9a1da7576a526fd8f21c6d64bf451cc61547549031c61fe56b4e355562706bca_ppc64le, multicluster-engine/provider-credential-controller-rhel9@sha256:fd8d1083f4484f523986370ec4c10f0a6a2c61ffaf721c914add47a2db28afe0_ppc64le, multicluster-engine/registration-rhel9@sha256:a446039d03c9479f56a53f77597d33e3353d19fe14a0f211b6bc2c62a8ca4286_ppc64le, multicluster-engine/registration-operator-rhel9@sha256:a5487654332ab84dfd49a94a96b7780e7ac36605e028b08c09f21541aee6ee46_ppc64le, multicluster-engine/work-rhel9@sha256:01b331b25b13064f02a490d1a5c605f996a127631e83e1710c7cfa21fcb8cccb_ppc64le, multicluster-engine/addon-manager-rhel9@sha256:81bda6823df028f91ee0af52822d4d37a74dcf30a8605982f64bf920ca953644_arm64, multicluster-engine/agent-service-rhel8@sha256:c3c77df4c09911a5ddf2bc3fd9bae21c4da9b483447c53b5a608d803439bb4b2_arm64, multicluster-engine/apiserver-network-proxy-rhel9@sha256:7cf4726cfa7b6f6ea40ab0bcbbce95a936165ce1f0936f1ac9f95dc5a77a0b75_arm64, multicluster-engine/assisted-image-service-rhel8@sha256:108ad14c4cd817709a1758c55f5573f1e1576e66a6f44d2ff9e8d92692c803d2_arm64, multicluster-engine/assisted-installer-agent-rhel8@sha256:f89bd3555c1e89b9e3b6e7a4187d41e57481aa5a4d4c488c716a81e4e0fbde09_arm64, multicluster-engine/assisted-installer-rhel8@sha256:b8d9986ebeacb5453c6b531cb2a7d24004f09ceebba5f0b2788e655d1e4af4b4_arm64, multicluster-engine/assisted-installer-reporter-rhel8@sha256:3d9995ef9f6227620ea48c31d68c2393e27e4e55a22f1b2630c77de85083039c_arm64, multicluster-engine/aws-encryption-provider-rhel9@sha256:1b4eeadf602048a3fc338481e8cf85cbd5df61f66bee17173f92220e442e1b5f_arm64, multicluster-engine/cluster-api-rhel9@sha256:54198a55d69771d91645d874c57bf2b0fee1dd1da8f4c361f39ba86b0bf0c75e_arm64, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:1f942acb6b2efb10c51aef2e2d7dc8cd687531da3672515d786bf8849a5b2b64_arm64, multicluster-engine/cluster-api-provider-aws-rhel9@sha256:dea365001cf33aaa8480d23da3ab1e0389cf01acfcb143c818ee4067cdc8fedf_arm64, multicluster-engine/cluster-api-provider-azure-rhel9@sha256:c3c0e45e0769e3a85841f91dbdb8209278f818218f5ad10bb3608c787cc96329_arm64, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:d9a62c94a3e6d9aff7729ae05d1993422e7fa6215bca9d8ae8bf238b46f9f8e8_arm64, multicluster-engine/clusterclaims-controller-rhel9@sha256:c16b82e7e4a0c84851d3bc0551ce24ffbeec70229955cdb886c30e2d6156b92f_arm64, multicluster-engine/cluster-curator-controller-rhel9@sha256:af8c3b062f0c1e0fea6ce57dbace5e253005ae003e73ad5e8626b8e0458aea90_arm64, multicluster-engine/cluster-image-set-controller-rhel9@sha256:2f6ae4da33b047e8bbb4e2cc2cf683659d7c5ea6ef68d41df3804b1be5c971d3_arm64, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:8d5030734c0ae44958f71e69a35afc63c165b931b350788349b10d363b7ec0d1_arm64, multicluster-engine/cluster-proxy-addon-rhel9@sha256:c85346897b29a3932c1453812db2d6c6a7de7e470b918fced8bdec3bb2483b65_arm64, multicluster-engine/cluster-proxy-rhel9@sha256:122e6687332cc9396b724a8e14c741b8cce1ce5c27a263b5d66c5ccd6d79a263_arm64, multicluster-engine/console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64, multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:8c6f2a6c322150bb0b328a73793d604fc71d6337d035b95c65758ea6c15c9bfe_arm64, multicluster-engine/discovery-rhel9@sha256:bf5d1d37f8d29cc204eb5cb7d559d90206c9e8abd36e86607cce25f08585d7e5_arm64, multicluster-engine/hive-rhel8@sha256:6cfdfbb420d21e5c8e1ee12112f7ac0e2b58fb7520c2b59feb155470fc7b8a23_arm64, multicluster-engine/hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64, multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d7ce509d9267b7fe32756a63e891122222465037fc25f8e02649a8543d4465da_arm64, multicluster-engine/hypershift-cli-rhel9@sha256:94ed7e667deadfd3075d2c8f942df5ad3e971a5273a400ca43ad354275ab5e7c_arm64, multicluster-engine/hypershift-rhel9-operator@sha256:a011934f3dc68f122644c95079530fd95192633c03f9bf7d223bb2d0b46aa9fb_arm64, multicluster-engine/image-based-install-rhel9@sha256:2fdb1ce333bb5ab8d6314fbe130cf69ee8892eca975808160a94fcb5d111fbc9_arm64, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:d8be7f5efa3ecaaee739ada401a29e2851245a91382c2effc92707cd1921298a_arm64, multicluster-engine/managedcluster-import-controller-rhel9@sha256:fae6b8f4c9ddfbdacc84a07001cdd689921757acc7a06fb61d48e9435e576419_arm64, multicluster-engine/managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:77bc8d8a6f00c80689d97c6069d62302bd1a0babd4632875a305608b18f40fa4_arm64, multicluster-engine/multicloud-manager-rhel9@sha256:7c076ccd3d0ffbd28a00ccccd944835bc2dcfc48515d95917df5f097fb22209a_arm64, multicluster-engine/must-gather-rhel9@sha256:10ec7b2748f0683947978f885a355366eedd13c97168ee4c05f4bafb81c38590_arm64, multicluster-engine/backplane-rhel9-operator@sha256:9073c4d0592231f9ca4af84100589d22e6a6564d4a3177ad0621e431fdb46bfc_arm64, multicluster-engine/placement-rhel9@sha256:fc6feca4b37f0644756725a943a26a40ea1922b583b0d7aa99de4e6585efb245_arm64, multicluster-engine/provider-credential-controller-rhel9@sha256:7286023c7df5c7c2d011705d82f6ce0e3ff7fc54a26931ab43b6eb5583e0e0d6_arm64, multicluster-engine/registration-rhel9@sha256:7a24b72f96d63b8e32a0ace316e0906ed95032a027de861e563f88b5520fc761_arm64, multicluster-engine/registration-operator-rhel9@sha256:4d408847b423499f19a38a3488e04464af1814c73cd96b8b5a345a824b750e38_arm64, multicluster-engine/work-rhel9@sha256:3b2167707e09c76c4e76e67b8ef1ae66c7e6292211f09792cd37512bb2274b8e_arm64, multicluster-engine/addon-manager-rhel9@sha256:d1cfb25aab5d523d101ec9d9e9e417305c35bc19f2e6327c9e5cdeb89592ef0e_s390x, multicluster-engine/agent-service-rhel8@sha256:8f359c8af22b3fcee461c5c706b8d781a8fb2a4a34bfa746d53bb9b99f22c231_s390x, multicluster-engine/apiserver-network-proxy-rhel9@sha256:82a0ad99cb916e785d29c7cab4b34cac699da0c0fed69b36e5c5694632c72f1b_s390x, multicluster-engine/assisted-image-service-rhel8@sha256:908f8328b813ec544eec081d7413f7b904373cfc36d88720290e693eaa55a6f9_s390x, multicluster-engine/assisted-installer-agent-rhel8@sha256:dc86f880e3470dd0e1050e0f89aa690f0e247d8e99b392068693a26a47e68251_s390x, multicluster-engine/assisted-installer-rhel8@sha256:dc482a3604eaaebcc0d158f78310f5d8d6ad4523fe5a3d522d13c2965e9c5d99_s390x, multicluster-engine/assisted-installer-reporter-rhel8@sha256:3ac35d57feeb3998d5f74928046a6506e63bccc8fdd9221fcf188ff89a93a52d_s390x, multicluster-engine/aws-encryption-provider-rhel9@sha256:a95aee0dfbd9b95177407064bb90926449ac27a8c20a0ad610ab86812bbe2730_s390x, multicluster-engine/cluster-api-rhel9@sha256:c4697c81dc4a3e79ec40ec690fb0c5eac36079b27a84804469d80c862c94e704_s390x, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7897ca8003f6c16773e989383157da46f13073fcff26f53790e9f02abd8e928a_s390x, multicluster-engine/cluster-api-provider-aws-rhel9@sha256:5439f6c031175d5b8abc928cc0d6c79a7faa0484f8a5f35bc29bf3248ca96ef8_s390x, multicluster-engine/cluster-api-provider-azure-rhel9@sha256:44d6e78c1e5641d2ca6ad6a462491bdaab4d0e41921f01c7fac5d30ebfd91ca5_s390x, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:e137df9733f79f85525fa748a7a48f718c1f2c3a0114bfb5cae03b0b1912547b_s390x, multicluster-engine/clusterclaims-controller-rhel9@sha256:471acafa3e2821f6f8336af2d875cc2d4173b73ab706d4e545cb8ba8df87e7ca_s390x, multicluster-engine/cluster-curator-controller-rhel9@sha256:385553dae26eb76fe0775612a01813567fe8e0467a33fd28182e91c0cdfab144_s390x, multicluster-engine/cluster-image-set-controller-rhel9@sha256:b0b0c4fd76d8712cd4daf818661059342c5d3fb8da1bee4251c4fb1bbbbb8450_s390x, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:1b523340495548d8790b6b8542024a084fbc70f4e07750b2c103f2492cd922cb_s390x, multicluster-engine/cluster-proxy-addon-rhel9@sha256:44a67a73a595d063b1f8213d1e2c58581da1718d23809bc1ec0596dca8bccc63_s390x, multicluster-engine/cluster-proxy-rhel9@sha256:5bb49815f49c4412072d00141461fdd5312fe354c2266729c2744e736048af7b_s390x, multicluster-engine/console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x, multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:e8a48f1a9cd9a622d866422b7c0dea2fe522c64e702c50addd33e213b8bd712e_s390x, multicluster-engine/discovery-rhel9@sha256:4f23b2e1c37e4a3dfdcb677b146c8af0d97a3685dc11e65592e27d7d3a238aa3_s390x, multicluster-engine/hive-rhel8@sha256:f54e15bc6dae03b84be15d37bc14f431958fafff95e9f3bc6b79942c9a1ae993_s390x, multicluster-engine/hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x, multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:7c108b685bca979e20a04e1652e4fdcd3cea232efe089bd1ee05d82ab245aad5_s390x, multicluster-engine/hypershift-cli-rhel9@sha256:40ccee5f1097fa1a697c506bd5fcdb5d60a1d54fe37130453364e2a23eed111f_s390x, multicluster-engine/hypershift-rhel9-operator@sha256:dc770a12d193326a12d9a617cf7db5af6e2d5ae4d74fa7feddc8829815de3b8b_s390x, multicluster-engine/image-based-install-rhel9@sha256:28e9379ceb36182c3dbfbe0c9666b09d0ab200d3b7fd10e26d2994b49482f787_s390x, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:e9fa045883a4df1bea2889cef1f46cd6015613bbb3f3501d648b103656711d17_s390x, multicluster-engine/managedcluster-import-controller-rhel9@sha256:9dce21eb4c9342e46c08160e04087fc3c96db34d5d9c8623545ecd6af8ca27e6_s390x, multicluster-engine/managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:e806fad6195f5179064a78e6e7acbab327cca762531ee9acd37ac49e42151484_s390x, multicluster-engine/multicloud-manager-rhel9@sha256:fb5b89e608697eeaa8dd7d9a034cad397b83c23f72e20dac2df69993d4ada28d_s390x, multicluster-engine/must-gather-rhel9@sha256:c9f2c8a1c545abbc9d0a951e4a4117be1d549e85ffd1b31a8345292ec3a1f82b_s390x, multicluster-engine/mce-operator-bundle@sha256:f35c097e80ec737a4de06993ba55698d4406e5b8e4ccc1bf61b0b11c9a6712af_s390x, multicluster-engine/backplane-rhel9-operator@sha256:b90a3e80e2936b253659b4967b10d4f38be0906c38f8a2ccc578ffde79cc86b9_s390x, multicluster-engine/placement-rhel9@sha256:3765411939e37363e9e7460c43d387fcb72ea109aeeca996d0246d54bef7fb2c_s390x, multicluster-engine/provider-credential-controller-rhel9@sha256:108e62c02d86a5b2300b6b1684118512c9624a25d68a2884af4885b7afe4fe31_s390x, multicluster-engine/registration-rhel9@sha256:8bf3f43a6a6a8da331205509610bc391826f8e6ec25b7ef20d2e28679db6051d_s390x, multicluster-engine/registration-operator-rhel9@sha256:b9d52aedca7ccd19642cdffe9ba65f4375ca86b3eccfdccccfc3602a37f304aa_s390x, multicluster-engine/work-rhel9@sha256:9106733e36e0abc2a6abcfe4739cc8fd2a4715180a1216ab60d389e705e58b81_s390x, multicluster-engine/addon-manager-rhel9@sha256:701a47853d3f5f449ef16af4958bc8a95f1b8f7a11bae0455a12ca1a537b7b74_amd64, multicluster-engine/agent-service-rhel8@sha256:8fa8bf1e1cbe672dbe0c9c16e5f68ff451915a85a7c5473f6dac02e12b683641_amd64, multicluster-engine/apiserver-network-proxy-rhel9@sha256:da461e8c990bb8e95403ed51c387b060764d8692ca3435c01644beff9e5da60c_amd64, multicluster-engine/assisted-image-service-rhel8@sha256:3356597e1967b1c39efb7fc6adba205d9696ebb71b2b81e593a674ec1c455eb9_amd64, multicluster-engine/assisted-installer-agent-rhel8@sha256:40a60bbeaaaf8e2acc0d8023d00cb1940d83553d2b58edeb9a6f2eb6abd6e863_amd64, multicluster-engine/assisted-installer-rhel8@sha256:882cb8c6ddcc67b14c7652a01cbf692352bda2f5aa5ee5fc6a184ca0d8e294ff_amd64, multicluster-engine/assisted-installer-reporter-rhel8@sha256:7c6b7a49111ff6eaf76b79d8e91d8ba2535fc1a351ada9e893d0b6eae995a7f5_amd64, multicluster-engine/aws-encryption-provider-rhel9@sha256:7c6113b21aeb46761a4af6cadd980999ca2d61ad92c4580d0810179ce40217a8_amd64, multicluster-engine/cluster-api-rhel9@sha256:c03e5e8517ff334eea7c47e8a21a7aadbba56bbe0f1c7923894e094da09d4924_amd64, multicluster-engine/cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64, multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel9@sha256:7c4f017baf0022c7952216f098dfecd5d99f59af9aff81f8352885f3fc57d1a3_amd64, multicluster-engine/cluster-api-provider-aws-rhel9@sha256:2cc307b1ae009760bfac991891d8703af78a2133bfd57c87ef4da55dba172847_amd64, multicluster-engine/cluster-api-provider-azure-rhel9@sha256:3a97fe144c1ca86629d8ecba416b40b03bb5f63b42347d1bf6744925da7fd498_amd64, multicluster-engine/cluster-api-provider-kubevirt-rhel9@sha256:866a59dcd6cd7f380420e3a2c190c212b14f4fbe46820a02fc193ca7925063aa_amd64, multicluster-engine/clusterclaims-controller-rhel9@sha256:e27373726e7c143f653c99cc4cd8013fb6a085b8e127850398b663a983cfcdbd_amd64, multicluster-engine/cluster-curator-controller-rhel9@sha256:9cb1dee6448f6f218eeafb2e413553265f2f7e5e834acea885fd7faf51fad4ef_amd64, multicluster-engine/cluster-image-set-controller-rhel9@sha256:708c4c117db7251f636f00674e1601bb0d3632f466a49e6d47ae8d9e0fd76e15_amd64, multicluster-engine/clusterlifecycle-state-metrics-rhel9@sha256:5d42ea3dfd6faf56f4b57658f59d233707a306f18b196cd838dc4643af5c28e1_amd64, multicluster-engine/cluster-proxy-addon-rhel9@sha256:c02114eb8d04e4368e20747f7f2dcf7c0fe22790105d5b0ff0b4e39c1497db9e_amd64, multicluster-engine/cluster-proxy-rhel9@sha256:b2a4aa8fd12056b4e3845c43d23ae951fd9f920d4369fb44ebde24b3f84726fd_amd64, multicluster-engine/console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64, multicluster-engine/multicluster-engine-console-mce-rhel9@sha256:5a1d34586d481f2e248d31bfa79a25be50300d0549b0d41ac440204a3095c74d_amd64, multicluster-engine/discovery-rhel9@sha256:cd6541ce3b634568d821262fdef3df1ec11649541459046100a4d16492fab4a0_amd64, multicluster-engine/hive-rhel8@sha256:0ea1b64175939fec0d70a44a325d30c8751a7d8b6efffef8664bd4b939def288_amd64, multicluster-engine/hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64, multicluster-engine/multicluster-engine-hypershift-addon-rhel9-operator@sha256:d12d17a71c9ae52f4ff6c4fcf0abfca6450c1642f455eb9c641c1eef1086de98_amd64, multicluster-engine/hypershift-cli-rhel9@sha256:884a75152bb23c686f2c38461653f7a0d810b239ac9b6125bfdb1847d78b863a_amd64, multicluster-engine/hypershift-rhel9-operator@sha256:403f01b501eb3b946b2f5770a3ddf194f1e5dfaa662abd8c9d978ef3f2839164_amd64, multicluster-engine/image-based-install-rhel9@sha256:247c8f350fbd37cd2584aebdf3fae3cc7d7b493e36c04f045830cb0232986562_amd64, multicluster-engine/klusterlet-operator-bundle@sha256:398094ed1bd41e8061c2ce0c5f16bc4a938675d553767918289b66dc7ba8aa99_amd64, multicluster-engine/kube-rbac-proxy-mce-rhel9@sha256:9bee58c714601e32032d698a8650cfb75510ef6aac3c0755e2691bc74a39ae7f_amd64, multicluster-engine/managedcluster-import-controller-rhel9@sha256:abea5abbe13923982ff88e99ccdae765b1e1fddb9bdc7fdfe1bfbf8a28ec102c_amd64, multicluster-engine/managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64, multicluster-engine/multicluster-engine-managed-serviceaccount-rhel9@sha256:5c8b0a0e0d79afb4f488d5ee8acc9c8b768d0f2a4da6e4c7a93f92b5a2ca70d7_amd64, multicluster-engine/multicloud-manager-rhel9@sha256:d5f0b9e813e2c17f53289602494a4a1dd40e289cbfc7edd0da5cd999024602b4_amd64, multicluster-engine/must-gather-rhel9@sha256:b79fc8213455d07dadb399d00f9a036a040639b077f67e470135d586bf984b70_amd64, multicluster-engine/mce-operator-bundle@sha256:043e5075c2a7ab61cc2c89ffc34d47e8bba504a2f45ccd2de7a814f9b7247696_amd64, multicluster-engine/backplane-rhel9-operator@sha256:de72b339a42a140c33722783a73a2fea2b824d59a499946070d284fb7f68ebe5_amd64, multicluster-engine/placement-rhel9@sha256:f89d8410f848df3f258fe2bbb9f4c851010611ee6255e8db9e1abe4fa5db9d0a_amd64, multicluster-engine/provider-credential-controller-rhel9@sha256:7e56ab6832bcdf70390c79de222d770c9f0a5b8832e4a2309f6c2b58a45543a2_amd64, multicluster-engine/registration-rhel9@sha256:c0d81f88e5902c5b6cb0304d87ca535fc6833ce246640977370f911d35f80180_amd64, multicluster-engine/registration-operator-rhel9@sha256:cda522e9e72b51a0562e0667c9d91a01e33cfa4f4bd30c294f40059fbfb99be5_amd64, multicluster-engine/work-rhel9@sha256:f58bf2f37f00f134cd829a516635be837b30f12601b68cd8e12c24d559b96adc_amd64
Full Details
CSAF document


RHSA-2024:6734
Severity: moderate
Released on: 17/09/2024
CVE: CVE-2024-5321,
Bugzilla: 2298752
Affected Packages: openshift4-wincw/windows-machine-config-operator-bundle@sha256:8e40429a22fb9e9c4ab7a43fb7a19673a271c898cd0a382ab5f8d044a2c37fe6_amd64, openshift4-wincw/windows-machine-config-rhel8-operator@sha256:38dfaa79960f327ffab819f040c02c8360624a6307a0744dda70ef5e3510c407_amd64
Full Details
CSAF document


RHSA-2024:6726
Severity: important
Released on: 17/09/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: fence-agents-aliyun-0:4.10.0-62.el9_4.5.x86_64, fence-agents-all-0:4.10.0-62.el9_4.5.x86_64, fence-agents-aws-0:4.10.0-62.el9_4.5.x86_64, fence-agents-azure-arm-0:4.10.0-62.el9_4.5.x86_64, fence-agents-gce-0:4.10.0-62.el9_4.5.x86_64, fence-agents-kdump-0:4.10.0-62.el9_4.5.x86_64, fence-agents-openstack-0:4.10.0-62.el9_4.5.x86_64, fence-agents-redfish-0:4.10.0-62.el9_4.5.x86_64, ha-cloud-support-0:4.10.0-62.el9_4.5.x86_64, fence-agents-debugsource-0:4.10.0-62.el9_4.5.x86_64, fence-agents-debuginfo-0:4.10.0-62.el9_4.5.x86_64, fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.5.x86_64, fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.5.x86_64, fence-virt-debuginfo-0:4.10.0-62.el9_4.5.x86_64, fence-virtd-cpg-debuginfo-0:4.10.0-62.el9_4.5.x86_64, fence-virtd-debuginfo-0:4.10.0-62.el9_4.5.x86_64, fence-virtd-libvirt-debuginfo-0:4.10.0-62.el9_4.5.x86_64, fence-virtd-multicast-debuginfo-0:4.10.0-62.el9_4.5.x86_64, fence-virtd-serial-debuginfo-0:4.10.0-62.el9_4.5.x86_64, fence-virtd-tcp-debuginfo-0:4.10.0-62.el9_4.5.x86_64, ha-cloud-support-debuginfo-0:4.10.0-62.el9_4.5.x86_64, fence-agents-compute-0:4.10.0-62.el9_4.5.x86_64, fence-agents-kubevirt-0:4.10.0-62.el9_4.5.x86_64, fence-virt-0:4.10.0-62.el9_4.5.x86_64, fence-virtd-0:4.10.0-62.el9_4.5.x86_64, fence-virtd-cpg-0:4.10.0-62.el9_4.5.x86_64, fence-virtd-libvirt-0:4.10.0-62.el9_4.5.x86_64, fence-virtd-multicast-0:4.10.0-62.el9_4.5.x86_64, fence-virtd-serial-0:4.10.0-62.el9_4.5.x86_64, fence-virtd-tcp-0:4.10.0-62.el9_4.5.x86_64, fence-agents-all-0:4.10.0-62.el9_4.5.aarch64, fence-agents-kdump-0:4.10.0-62.el9_4.5.aarch64, fence-agents-redfish-0:4.10.0-62.el9_4.5.aarch64, fence-agents-debugsource-0:4.10.0-62.el9_4.5.aarch64, fence-agents-debuginfo-0:4.10.0-62.el9_4.5.aarch64, fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.5.aarch64, fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.5.aarch64, fence-agents-kubevirt-0:4.10.0-62.el9_4.5.aarch64, fence-agents-all-0:4.10.0-62.el9_4.5.ppc64le, fence-agents-kdump-0:4.10.0-62.el9_4.5.ppc64le, fence-agents-openstack-0:4.10.0-62.el9_4.5.ppc64le, fence-agents-redfish-0:4.10.0-62.el9_4.5.ppc64le, fence-agents-debugsource-0:4.10.0-62.el9_4.5.ppc64le, fence-agents-debuginfo-0:4.10.0-62.el9_4.5.ppc64le, fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.5.ppc64le, fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.5.ppc64le, fence-agents-compute-0:4.10.0-62.el9_4.5.ppc64le, fence-agents-kubevirt-0:4.10.0-62.el9_4.5.ppc64le, fence-agents-all-0:4.10.0-62.el9_4.5.s390x, fence-agents-kdump-0:4.10.0-62.el9_4.5.s390x, fence-agents-redfish-0:4.10.0-62.el9_4.5.s390x, fence-agents-zvm-0:4.10.0-62.el9_4.5.s390x, fence-agents-debugsource-0:4.10.0-62.el9_4.5.s390x, fence-agents-debuginfo-0:4.10.0-62.el9_4.5.s390x, fence-agents-kdump-debuginfo-0:4.10.0-62.el9_4.5.s390x, fence-agents-kubevirt-debuginfo-0:4.10.0-62.el9_4.5.s390x, fence-agents-kubevirt-0:4.10.0-62.el9_4.5.s390x, fence-agents-amt-ws-0:4.10.0-62.el9_4.5.noarch, fence-agents-apc-0:4.10.0-62.el9_4.5.noarch, fence-agents-apc-snmp-0:4.10.0-62.el9_4.5.noarch, fence-agents-bladecenter-0:4.10.0-62.el9_4.5.noarch, fence-agents-brocade-0:4.10.0-62.el9_4.5.noarch, fence-agents-cisco-mds-0:4.10.0-62.el9_4.5.noarch, fence-agents-cisco-ucs-0:4.10.0-62.el9_4.5.noarch, fence-agents-drac5-0:4.10.0-62.el9_4.5.noarch, fence-agents-eaton-snmp-0:4.10.0-62.el9_4.5.noarch, fence-agents-emerson-0:4.10.0-62.el9_4.5.noarch, fence-agents-eps-0:4.10.0-62.el9_4.5.noarch, fence-agents-heuristics-ping-0:4.10.0-62.el9_4.5.noarch, fence-agents-hpblade-0:4.10.0-62.el9_4.5.noarch, fence-agents-ibmblade-0:4.10.0-62.el9_4.5.noarch, fence-agents-ifmib-0:4.10.0-62.el9_4.5.noarch, fence-agents-ilo-moonshot-0:4.10.0-62.el9_4.5.noarch, fence-agents-ilo-mp-0:4.10.0-62.el9_4.5.noarch, fence-agents-ilo-ssh-0:4.10.0-62.el9_4.5.noarch, fence-agents-ilo2-0:4.10.0-62.el9_4.5.noarch, fence-agents-intelmodular-0:4.10.0-62.el9_4.5.noarch, fence-agents-ipdu-0:4.10.0-62.el9_4.5.noarch, fence-agents-ipmilan-0:4.10.0-62.el9_4.5.noarch, fence-agents-lpar-0:4.10.0-62.el9_4.5.noarch, fence-agents-mpath-0:4.10.0-62.el9_4.5.noarch, fence-agents-rhevm-0:4.10.0-62.el9_4.5.noarch, fence-agents-rsa-0:4.10.0-62.el9_4.5.noarch, fence-agents-rsb-0:4.10.0-62.el9_4.5.noarch, fence-agents-sbd-0:4.10.0-62.el9_4.5.noarch, fence-agents-scsi-0:4.10.0-62.el9_4.5.noarch, fence-agents-vmware-rest-0:4.10.0-62.el9_4.5.noarch, fence-agents-vmware-soap-0:4.10.0-62.el9_4.5.noarch, fence-agents-wti-0:4.10.0-62.el9_4.5.noarch, fence-agents-common-0:4.10.0-62.el9_4.5.noarch, fence-agents-ibm-powervs-0:4.10.0-62.el9_4.5.noarch, fence-agents-ibm-vpc-0:4.10.0-62.el9_4.5.noarch, fence-agents-virsh-0:4.10.0-62.el9_4.5.noarch, fence-agents-0:4.10.0-62.el9_4.5.src
Full Details
CSAF document


RHSA-2024:6719
Severity: important
Released on: 17/09/2024
CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387, CVE-2024-8394,
Bugzilla: 2310490, 1901411, 2309427, 1912715, 2309428, 1906744, 2309430, 1911288, 2309431, 1911909, 2309432, 1907032, 1909163, 1909529, 2309433, 1857607%2C1911858%2C1914009, 2310481, 1895737, 2307331, 2309427, 2309428, 2309430, 2309431, 2309432, 2309433, 2310481, 2310490
Affected Packages: thunderbird-0:128.2.0-1.el8_8.src, thunderbird-0:128.2.0-1.el8_8.aarch64, thunderbird-debugsource-0:128.2.0-1.el8_8.aarch64, thunderbird-debuginfo-0:128.2.0-1.el8_8.aarch64, thunderbird-0:128.2.0-1.el8_8.ppc64le, thunderbird-debugsource-0:128.2.0-1.el8_8.ppc64le, thunderbird-debuginfo-0:128.2.0-1.el8_8.ppc64le, thunderbird-0:128.2.0-1.el8_8.x86_64, thunderbird-debugsource-0:128.2.0-1.el8_8.x86_64, thunderbird-debuginfo-0:128.2.0-1.el8_8.x86_64, thunderbird-0:128.2.0-1.el8_8.s390x, thunderbird-debugsource-0:128.2.0-1.el8_8.s390x, thunderbird-debuginfo-0:128.2.0-1.el8_8.s390x
Full Details
CSAF document


RHSA-2024:6721
Severity: important
Released on: 17/09/2024
CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387, CVE-2024-8394,
Bugzilla: 2310490, 1901411, 2309427, 1912715, 2309428, 1906744, 2309430, 1911288, 2309431, 1911909, 2309432, 1907032, 1909163, 1909529, 2309433, 1857607%2C1911858%2C1914009, 2310481, 1895737, 2307331, 2309427, 2309428, 2309430, 2309431, 2309432, 2309433, 2310481, 2310490
Affected Packages: thunderbird-0:128.2.0-1.el8_4.src, thunderbird-0:128.2.0-1.el8_4.x86_64, thunderbird-debugsource-0:128.2.0-1.el8_4.x86_64, thunderbird-debuginfo-0:128.2.0-1.el8_4.x86_64, thunderbird-0:128.2.0-1.el8_4.ppc64le, thunderbird-debugsource-0:128.2.0-1.el8_4.ppc64le, thunderbird-debuginfo-0:128.2.0-1.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:6723
Severity: important
Released on: 17/09/2024
CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387, CVE-2024-8394,
Bugzilla: 2310490, 1901411, 2309427, 1912715, 2309428, 1906744, 2309430, 1911288, 2309431, 1911909, 2309432, 1907032, 1909163, 1909529, 2309433, 1857607%2C1911858%2C1914009, 2310481, 1895737, 2307331, 2309427, 2309428, 2309430, 2309431, 2309432, 2309433, 2310481, 2310490
Affected Packages: thunderbird-0:128.2.0-1.el8_2.src, thunderbird-0:128.2.0-1.el8_2.x86_64, thunderbird-debugsource-0:128.2.0-1.el8_2.x86_64, thunderbird-debuginfo-0:128.2.0-1.el8_2.x86_64
Full Details
CSAF document


RHSA-2024:6720
Severity: important
Released on: 17/09/2024
CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387, CVE-2024-8394,
Bugzilla: 2310490, 1901411, 2309427, 1912715, 2309428, 1906744, 2309430, 1911288, 2309431, 1911909, 2309432, 1907032, 1909163, 1909529, 2309433, 1857607%2C1911858%2C1914009, 2310481, 1895737, 2307331, 2309427, 2309428, 2309430, 2309431, 2309432, 2309433, 2310481, 2310490
Affected Packages: thunderbird-0:128.2.0-1.el9_2.src, thunderbird-0:128.2.0-1.el9_2.aarch64, thunderbird-debugsource-0:128.2.0-1.el9_2.aarch64, thunderbird-debuginfo-0:128.2.0-1.el9_2.aarch64, thunderbird-0:128.2.0-1.el9_2.ppc64le, thunderbird-debugsource-0:128.2.0-1.el9_2.ppc64le, thunderbird-debuginfo-0:128.2.0-1.el9_2.ppc64le, thunderbird-0:128.2.0-1.el9_2.x86_64, thunderbird-debugsource-0:128.2.0-1.el9_2.x86_64, thunderbird-debuginfo-0:128.2.0-1.el9_2.x86_64, thunderbird-0:128.2.0-1.el9_2.s390x, thunderbird-debugsource-0:128.2.0-1.el9_2.s390x, thunderbird-debuginfo-0:128.2.0-1.el9_2.s390x
Full Details
CSAF document


RHSA-2024:6722
Severity: important
Released on: 17/09/2024
CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387, CVE-2024-8394,
Bugzilla: 2310490, 1901411, 2309427, 1912715, 2309428, 1906744, 2309430, 1911288, 2309431, 1911909, 2309432, 1907032, 1909163, 1909529, 2309433, 1857607%2C1911858%2C1914009, 2310481, 1895737, 2307331, 2309427, 2309428, 2309430, 2309431, 2309432, 2309433, 2310481, 2310490
Affected Packages: thunderbird-0:128.2.0-1.el9_0.src, thunderbird-0:128.2.0-1.el9_0.aarch64, thunderbird-debugsource-0:128.2.0-1.el9_0.aarch64, thunderbird-debuginfo-0:128.2.0-1.el9_0.aarch64, thunderbird-0:128.2.0-1.el9_0.ppc64le, thunderbird-debugsource-0:128.2.0-1.el9_0.ppc64le, thunderbird-debuginfo-0:128.2.0-1.el9_0.ppc64le, thunderbird-0:128.2.0-1.el9_0.x86_64, thunderbird-debugsource-0:128.2.0-1.el9_0.x86_64, thunderbird-debuginfo-0:128.2.0-1.el9_0.x86_64, thunderbird-0:128.2.0-1.el9_0.s390x, thunderbird-debugsource-0:128.2.0-1.el9_0.s390x, thunderbird-debuginfo-0:128.2.0-1.el9_0.s390x
Full Details
CSAF document


RHSA-2024:6708
Severity: moderate
Released on: 16/09/2024
CVE: CVE-2024-3727,
Bugzilla: 2274767, 2274767
Affected Packages: advanced-cluster-security/rhacs-central-db-rhel8@sha256:f9a33d112599f87304c4304b0aea4ec1f0f368b2e743ab3a9e57f1166c9bbe78_s390x, advanced-cluster-security/rhacs-collector-rhel8@sha256:887f3395f8fcfcb1e2591202e6b79ad4fd82e018b8a2184ff81648f7da6b7db4_s390x, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:3494c6f3a30aca0ec658cd7a3087f9b88a75576df5f397d9000a8af6d96c5e15_s390x, advanced-cluster-security/rhacs-main-rhel8@sha256:569bb1c8c3a7fde8703f382b0fa92bc9c708a57a4b6d7ace4c0e8241d1412528_s390x, advanced-cluster-security/rhacs-operator-bundle@sha256:2c62583bcb17ad8ba22b6547b155f880ce51780782f7a4b3ea8c7e8ac8c2bd33_s390x, advanced-cluster-security/rhacs-rhel8-operator@sha256:654b47b6c321a556e41038ebc6a8f5d5ef1aca1ed03e725ae7f0ed41c5fd5ff1_s390x, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:52f1711e6c6ca2d7d9d15b4c4d52846ba98813e2d1aaf1be6ad9d9a4650287c8_s390x, advanced-cluster-security/rhacs-scanner-rhel8@sha256:7f8a21b252c7cc6183e704f886d0d6f94dc01cce42afc4ca3cf05b82ab0a2bcd_s390x, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:9f66ad22a272f69804c3508da4595fe3da7435071990cd396376337532376b09_s390x, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8349705a4ea40ee5c6adb9f003356ade960dbb424115f8791266e596ba8edf5f_s390x, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:306075cfcae382ebefb7ca5635ca2553e2f14be3ff006221b686f460721248de_s390x, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:541930f4a4dd2c8c93124654b9a9f593ae162e5a87c40e8a7355c3c61049e112_s390x, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:9ec338c275b054dc0f7016ead08796f0a086ae8cfb0fcc3b1b4f7d694d525e4c_s390x, advanced-cluster-security/rhacs-central-db-rhel8@sha256:6cbd8743614c64e220dd7a843f8878728b4290fa584b2658a0e4fc8051c9de92_ppc64le, advanced-cluster-security/rhacs-collector-rhel8@sha256:df1d4062894fb0c6d214bc2105536fa88f4993f588d56d5f2f5ee84d244a5d76_ppc64le, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:dac6f3e8dcd7f1636aa2c37ba2f0c7d5c0712ff4de910642d8d999004ff9dba2_ppc64le, advanced-cluster-security/rhacs-main-rhel8@sha256:15ca3da209e504a468f849fff947f960c3917fe015d3ddac8fd3a8aba97e165b_ppc64le, advanced-cluster-security/rhacs-operator-bundle@sha256:875526b23d3ee2e688c39a54b91fbacbe326a41f5a85dcbd2a54f4af53d6df10_ppc64le, advanced-cluster-security/rhacs-rhel8-operator@sha256:4076b87f4c31e8b428de55d0a5c3a0a6ac2b03d0eea932c59470faf582de9cba_ppc64le, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9b026710fd2c63a42152f1573c28ef0ad1ac0a1fb5997208282776533fb90d90_ppc64le, advanced-cluster-security/rhacs-scanner-rhel8@sha256:fca9aa5d035bd122f2c1e8c4f3d6ef408717276d747232fd15d3bd7a0072d278_ppc64le, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:2fb9e6a40df913f9492ef77aa7c2515e6250f3eba93cb4580da426b63777c1ee_ppc64le, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:10da3d4a97030f91e441968487d940b088780b7d5b00941ef870581e45766379_ppc64le, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:8c10b0a8e26634145879397f6ad4125754e82b2b2d4bd7b9989e49971b56ae91_ppc64le, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:0af4ae93ac63e019e0e103d7287bf0b47d52f8e87c14bc04cf8f2c1536e432fa_ppc64le, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:6e20cc66a31f43356b13c0a4e0f191404a6a51b832266f1b570ee0335d9e0891_ppc64le, advanced-cluster-security/rhacs-central-db-rhel8@sha256:9e8d59f866e1c9c144174fd1fe07efd9b82e0e56402a39b105ab70af14efb759_amd64, advanced-cluster-security/rhacs-collector-rhel8@sha256:b9f7c336b2a632436dd30230d2e2dfc7f6a4849e17c6af727146c58dcccc6cbe_amd64, advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:7b339b4a10b2ec50b5d144bcb2ab76cee1b9b7ec89918a79ce983d142e138352_amd64, advanced-cluster-security/rhacs-main-rhel8@sha256:031ca557b16c627a4b0b529bb093d8c4a05c26734338be946b7517b1627ba332_amd64, advanced-cluster-security/rhacs-operator-bundle@sha256:d8021e8768281376c5b64be666fef3e2a398928d35e2e4a9b64f22ab3ac6b168_amd64, advanced-cluster-security/rhacs-rhel8-operator@sha256:2c4cfb85e07d6cc7359ab459a3457ea0e682c7b78c716e50e4a180b8a8c7664a_amd64, advanced-cluster-security/rhacs-roxctl-rhel8@sha256:9723e7068f959783d42ec6e9b2019eefc0c48e4d8b9b55a3a41f1e41fd656bd9_amd64, advanced-cluster-security/rhacs-scanner-rhel8@sha256:df1eef01f4d53c84b0998331715fbc2da0abac8c42a1de2949f253b33cbbaf09_amd64, advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:65fc76b887fe1ba9be7bdf37c14e256641078d64e76811534edf8a724537a1e7_amd64, advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:d6530fce84c8d1f9ee34de95c68a2b3309e033238fdfa162b609c8aca9241eaa_amd64, advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:e2ee3610fe0ff075f0010b2a3928784d9998f89db72ffdc469e62092bb647cef_amd64, advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:669ffd895205df8b4bb9372f9d6770b7bf65b463e693ca92cc30e9cae33de330_amd64, advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:10596875482a446634b5242a8be89c9b118411ff325a04674c20f11790a85e27_amd64
Full Details
CSAF document


RHSA-2024:6703
Severity: moderate
Released on: 16/09/2024
CVE: CVE-2024-41123, CVE-2024-41946, CVE-2024-43398,
Bugzilla: 2302268, 2302272, 2307297, 2302268, 2302272, 2307297
Affected Packages: pcs-0:0.10.15-4.el8_8.3.src, pcs-0:0.10.15-4.el8_8.3.ppc64le, pcs-snmp-0:0.10.15-4.el8_8.3.ppc64le, pcs-0:0.10.15-4.el8_8.3.x86_64, pcs-snmp-0:0.10.15-4.el8_8.3.x86_64, pcs-0:0.10.15-4.el8_8.3.s390x, pcs-snmp-0:0.10.15-4.el8_8.3.s390x, pcs-0:0.10.15-4.el8_8.3.aarch64, pcs-snmp-0:0.10.15-4.el8_8.3.aarch64
Full Details
CSAF document


RHSA-2024:6702
Severity: moderate
Released on: 16/09/2024
CVE: CVE-2024-41123, CVE-2024-41946, CVE-2024-43398,
Bugzilla: 2302268, 2302272, 2307297, 2302268, 2302272, 2307297
Affected Packages: pcs-0:0.10.12-6.el8_6.6.src, pcs-0:0.10.12-6.el8_6.6.ppc64le, pcs-snmp-0:0.10.12-6.el8_6.6.ppc64le, pcs-0:0.10.12-6.el8_6.6.x86_64, pcs-snmp-0:0.10.12-6.el8_6.6.x86_64
Full Details
CSAF document


RHSA-2024:6683
Severity: important
Released on: 16/09/2024
CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387, CVE-2024-8394,
Bugzilla: 2310490, 1901411, 2309427, 1912715, 2309428, 1906744, 2309430, 1911288, 2309431, 1911909, 2309432, 1907032, 1909163, 1909529, 2309433, 1857607%2C1911858%2C1914009, 2310481, 1895737, 2307331, 2309427, 2309428, 2309430, 2309431, 2309432, 2309433, 2310481, 2310490
Affected Packages: thunderbird-0:128.2.0-1.el9_4.src, thunderbird-0:128.2.0-1.el9_4.aarch64, thunderbird-debugsource-0:128.2.0-1.el9_4.aarch64, thunderbird-debuginfo-0:128.2.0-1.el9_4.aarch64, thunderbird-0:128.2.0-1.el9_4.ppc64le, thunderbird-debugsource-0:128.2.0-1.el9_4.ppc64le, thunderbird-debuginfo-0:128.2.0-1.el9_4.ppc64le, thunderbird-0:128.2.0-1.el9_4.x86_64, thunderbird-debugsource-0:128.2.0-1.el9_4.x86_64, thunderbird-debuginfo-0:128.2.0-1.el9_4.x86_64, thunderbird-0:128.2.0-1.el9_4.s390x, thunderbird-debugsource-0:128.2.0-1.el9_4.s390x, thunderbird-debuginfo-0:128.2.0-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:6684
Severity: important
Released on: 16/09/2024
CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387, CVE-2024-8394,
Bugzilla: 2310490, 1901411, 2309427, 1912715, 2309428, 1906744, 2309430, 1911288, 2309431, 1911909, 2309432, 1907032, 1909163, 1909529, 2309433, 1857607%2C1911858%2C1914009, 2310481, 1895737, 2307331, 2309427, 2309428, 2309430, 2309431, 2309432, 2309433, 2310481, 2310490
Affected Packages: thunderbird-0:128.2.0-1.el8_10.src, thunderbird-0:128.2.0-1.el8_10.aarch64, thunderbird-debugsource-0:128.2.0-1.el8_10.aarch64, thunderbird-debuginfo-0:128.2.0-1.el8_10.aarch64, thunderbird-0:128.2.0-1.el8_10.ppc64le, thunderbird-debugsource-0:128.2.0-1.el8_10.ppc64le, thunderbird-debuginfo-0:128.2.0-1.el8_10.ppc64le, thunderbird-0:128.2.0-1.el8_10.x86_64, thunderbird-debugsource-0:128.2.0-1.el8_10.x86_64, thunderbird-debuginfo-0:128.2.0-1.el8_10.x86_64, thunderbird-0:128.2.0-1.el8_10.s390x, thunderbird-debugsource-0:128.2.0-1.el8_10.s390x, thunderbird-debuginfo-0:128.2.0-1.el8_10.s390x
Full Details
CSAF document


RHSA-2024:6681
Severity: important
Released on: 16/09/2024
CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387,
Bugzilla: 2310490, 1901411, 2309427, 1912715, 2309428, 1906744, 2309429, 1908496, 2309430, 1911288, 2309431, 1911909, 2309432, 1907032, 1909163, 1909529, 2309433, 1857607%2C1911858%2C1914009, 2307328, 2309427, 2309428, 2309429, 2309430, 2309431, 2309432, 2309433, 2310490
Affected Packages: firefox-0:128.2.0-1.el9_4.src, firefox-0:128.2.0-1.el9_4.aarch64, firefox-x11-0:128.2.0-1.el9_4.aarch64, firefox-debugsource-0:128.2.0-1.el9_4.aarch64, firefox-debuginfo-0:128.2.0-1.el9_4.aarch64, firefox-0:128.2.0-1.el9_4.ppc64le, firefox-x11-0:128.2.0-1.el9_4.ppc64le, firefox-debugsource-0:128.2.0-1.el9_4.ppc64le, firefox-debuginfo-0:128.2.0-1.el9_4.ppc64le, firefox-0:128.2.0-1.el9_4.x86_64, firefox-x11-0:128.2.0-1.el9_4.x86_64, firefox-debugsource-0:128.2.0-1.el9_4.x86_64, firefox-debuginfo-0:128.2.0-1.el9_4.x86_64, firefox-0:128.2.0-1.el9_4.s390x, firefox-x11-0:128.2.0-1.el9_4.s390x, firefox-debugsource-0:128.2.0-1.el9_4.s390x, firefox-debuginfo-0:128.2.0-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:6682
Severity: important
Released on: 16/09/2024
CVE: CVE-2024-7652, CVE-2024-8381, CVE-2024-8382, CVE-2024-8383, CVE-2024-8384, CVE-2024-8385, CVE-2024-8386, CVE-2024-8387,
Bugzilla: 2310490, 1901411, 2309427, 1912715, 2309428, 1906744, 2309429, 1908496, 2309430, 1911288, 2309431, 1911909, 2309432, 1907032, 1909163, 1909529, 2309433, 1857607%2C1911858%2C1914009, 2307328, 2309427, 2309428, 2309429, 2309430, 2309431, 2309432, 2309433, 2310490
Affected Packages: firefox-0:128.2.0-1.el8_10.src, firefox-0:128.2.0-1.el8_10.aarch64, firefox-debugsource-0:128.2.0-1.el8_10.aarch64, firefox-debuginfo-0:128.2.0-1.el8_10.aarch64, firefox-0:128.2.0-1.el8_10.ppc64le, firefox-debugsource-0:128.2.0-1.el8_10.ppc64le, firefox-debuginfo-0:128.2.0-1.el8_10.ppc64le, firefox-0:128.2.0-1.el8_10.x86_64, firefox-debugsource-0:128.2.0-1.el8_10.x86_64, firefox-debuginfo-0:128.2.0-1.el8_10.x86_64, firefox-0:128.2.0-1.el8_10.s390x, firefox-debugsource-0:128.2.0-1.el8_10.s390x, firefox-debuginfo-0:128.2.0-1.el8_10.s390x
Full Details
CSAF document


RHSA-2024:6670
Severity: moderate
Released on: 16/09/2024
CVE: CVE-2024-41123, CVE-2024-41946, CVE-2024-43398,
Bugzilla: 2302268, 2302272, 2307297, 2302268, 2302272, 2307297
Affected Packages: pcs-0:0.10.18-2.el8_10.2.src, pcs-0:0.10.18-2.el8_10.2.aarch64, pcs-snmp-0:0.10.18-2.el8_10.2.aarch64, pcs-0:0.10.18-2.el8_10.2.ppc64le, pcs-snmp-0:0.10.18-2.el8_10.2.ppc64le, pcs-0:0.10.18-2.el8_10.2.x86_64, pcs-snmp-0:0.10.18-2.el8_10.2.x86_64, pcs-0:0.10.18-2.el8_10.2.s390x, pcs-snmp-0:0.10.18-2.el8_10.2.s390x
Full Details
CSAF document


RHSA-2024:6662
Severity: important
Released on: 13/09/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: python-setuptools-0:0.9.8-7.el7_9.1.src, python-setuptools-0:0.9.8-7.el7_9.1.noarch
Full Details
CSAF document


RHSA-2024:6667
Severity: important
Released on: 12/09/2024
CVE: CVE-2021-0341, CVE-2023-3635, CVE-2024-6345, CVE-2024-22234, CVE-2024-30260, CVE-2024-30261, CVE-2024-39338,
Bugzilla: 2154086, 2229295, 2297771, 2265172, 2273522, 2273519, 2304369
Affected Packages: devspaces/code-rhel8@sha256:7c44847ee88c3ca6b55302fdd28a9fc643f32213ce47a43f7d34d72e1fb56cd4_amd64, devspaces/configbump-rhel8@sha256:65a064cf2946861ba6b00d3ed60d399b3c37273d8dca7cda0fb4f969657f9a64_amd64, devspaces/dashboard-rhel8@sha256:8ec2a46b1ecf52e944e7ee44bf8275b72f09c71c48d93ee8220f09b3df013f09_amd64, devspaces/devfileregistry-rhel8@sha256:124f570a143c892b2a50a3c8d451978d0127eefdf7905cfd6684110b2bbe283b_amd64, devspaces/idea-rhel8@sha256:5900bae4a8f3937cc2cbe18fe3f9a0e67f9fbe45698a489be10ade4898654512_amd64, devspaces/imagepuller-rhel8@sha256:1a60b0526a5a224f3459a2543a126196e023cb72766459240cadb330552e135c_amd64, devspaces/machineexec-rhel8@sha256:050219134f2c59c7be2109eb20e75dae9d92b930844afe794cee6a8e7751b724_amd64, devspaces/devspaces-operator-bundle@sha256:dcd45d89d8e8a7ab39a1ad2832f97ff46e8b1748991f32b2801eaad9f6eff8ba_amd64, devspaces/pluginregistry-rhel8@sha256:2f4ce15fd04dc92de55196f24faf69c34d17c972f8b031a9563fe6970ef92639_amd64, devspaces/devspaces-rhel8-operator@sha256:95ebe1eee34c39cb97ee35f587be06c801bc1df2799ff22957850484a374eef3_amd64, devspaces/server-rhel8@sha256:72b9652056ada0c3360c4f04d46afde5acdcc06c993cda71f8e1e6aaa79bb235_amd64, devspaces/traefik-rhel8@sha256:67efa1d8929e5f38078357ba1aa17bca1cfa65460f478bafed142afceea0269a_amd64, devspaces/udi-rhel8@sha256:82b9a9f22dfbd69356aaf5b8c4cbfb7931974dbfe993ac5a0d35b952dcff96ef_amd64, devspaces/code-rhel8@sha256:041378931ee0602b7bacc1b1a469e9bac97cdb77c73249e7ed6b1ab22d63a73e_ppc64le, devspaces/configbump-rhel8@sha256:15bba1a42e790bad55c8290712b3f36abb45975dd793fc107cda8baeb19db5f8_ppc64le, devspaces/dashboard-rhel8@sha256:eccc09d2f5ebcca7748048c68ff36663b07bbf77db698dabb1208532c2ced7a6_ppc64le, devspaces/devfileregistry-rhel8@sha256:88bf479fe7aed60a3699ff6ddbec895515497cf4a4598e4535d2ece9ab3d403f_ppc64le, devspaces/imagepuller-rhel8@sha256:6d7ec3176c60abff3cb7dc0c42f01de3422279830992036eabd2ba4cc7239244_ppc64le, devspaces/machineexec-rhel8@sha256:16dec22235b1cc87f280b78f9f96842aa3980c3c3a76bf6aeb73ab0c02b198f7_ppc64le, devspaces/devspaces-operator-bundle@sha256:6c28b6264a66507e2d73500ad8f4c78163e450557bed1eea8cdc964e0233aee5_ppc64le, devspaces/pluginregistry-rhel8@sha256:71a8618a93f82f437c726f649fc7de98465482e21b77ea06c272d29ef02fed16_ppc64le, devspaces/devspaces-rhel8-operator@sha256:7b9ffae5f1155a111ded6d4da37e2f1cf7252e01399b8af219c4005fdae08433_ppc64le, devspaces/server-rhel8@sha256:c150d401685f3d7f2bfdd03927591295c8d7f82e6e2bc410cc4dc314f9900e67_ppc64le, devspaces/traefik-rhel8@sha256:c26001afd728fa38fe3fd0842a1767d388b789f66b0272c335f0ef6e1e852c64_ppc64le, devspaces/udi-rhel8@sha256:43a9111fa0579cc4ab1dc253077af73fb1e76beb963e99bbfdb30dc57ae3c5ef_ppc64le, devspaces/code-rhel8@sha256:7cbaeaa9210ac27b797bf14b81d77cd2ee90fc0e346320f9c914f6718bf60612_s390x, devspaces/configbump-rhel8@sha256:edac785793c2b5e87d0f7ffeea7bf5129f4958189591e78619f94df7903bd8af_s390x, devspaces/dashboard-rhel8@sha256:9fa9ef8ccbf060e44bee2650980acd58db5b8ab7a75321dcc5a015774a4d0d9b_s390x, devspaces/devfileregistry-rhel8@sha256:9aa2faf93b2dad63b141578afd220505c2f091c3498230b2fcc12827f3b87936_s390x, devspaces/imagepuller-rhel8@sha256:ce32303628b801de3c130ecf8dcd182fd242f269864879ddd0ddf43f83f4b76a_s390x, devspaces/machineexec-rhel8@sha256:bd454a1865e6b140fa803c6009624db373b38859ea33f12fcd5a23ab90e19b81_s390x, devspaces/devspaces-operator-bundle@sha256:a58107d4a183fc02637b9f04ca63e71ec61ff93a6f098616bae7c3c8e7488faa_s390x, devspaces/pluginregistry-rhel8@sha256:3842954883b1bded547b0026745b5c103321a90ae1902bcdb37705a1986cf9c8_s390x, devspaces/devspaces-rhel8-operator@sha256:2d19a94c9ed47a01cfbacdb6f555b748b2dfb5f789eb74a44b6e88ddf34e6ad2_s390x, devspaces/server-rhel8@sha256:324aa225723803002a2380488b075451cd60a8842946ea2d5159ad4ce2244aaa_s390x, devspaces/traefik-rhel8@sha256:52ff9a81170acfd97df4451aef4830dd5b7474711233d892888b8424982bd158_s390x, devspaces/udi-rhel8@sha256:4be81ccd4ce15e23487a0fcac930141c434f26795f102af608561f6fa4f36661_s390x
Full Details
CSAF document


RHSA-2024:6661
Severity: important
Released on: 12/09/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: python3-setuptools-0:39.2.0-10.el7_9.1.src, python3-setuptools-0:39.2.0-10.el7_9.1.noarch
Full Details
CSAF document


RHSA-2024:6663
Severity: important
Released on: 12/09/2024
CVE: CVE-2024-41090, CVE-2024-41091,
Bugzilla: 2299240, 2299336, 2299240, 2299336
Affected Packages: kpatch-patch-4_18_0-305_120_1-0:1-5.el8_4.src, kpatch-patch-4_18_0-305_138_1-0:1-1.el8_4.src, kpatch-patch-4_18_0-305_120_1-0:1-5.el8_4.ppc64le, kpatch-patch-4_18_0-305_120_1-debugsource-0:1-5.el8_4.ppc64le, kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-5.el8_4.ppc64le, kpatch-patch-4_18_0-305_138_1-0:1-1.el8_4.ppc64le, kpatch-patch-4_18_0-305_138_1-debugsource-0:1-1.el8_4.ppc64le, kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-1.el8_4.ppc64le, kpatch-patch-4_18_0-305_120_1-0:1-5.el8_4.x86_64, kpatch-patch-4_18_0-305_120_1-debugsource-0:1-5.el8_4.x86_64, kpatch-patch-4_18_0-305_120_1-debuginfo-0:1-5.el8_4.x86_64, kpatch-patch-4_18_0-305_138_1-0:1-1.el8_4.x86_64, kpatch-patch-4_18_0-305_138_1-debugsource-0:1-1.el8_4.x86_64, kpatch-patch-4_18_0-305_138_1-debuginfo-0:1-1.el8_4.x86_64
Full Details
CSAF document


RHSA-2024:6656
Severity: moderate
Released on: 12/09/2024
CVE: CVE-2022-36033,
Bugzilla: 2127078
Affected Packages: mtr/mtr-operator-bundle@sha256:190a6fa2a6a9b6b182cdf9cab18814d05c203b54ca18dc533e553fa5dcca779e_amd64, mtr/mtr-rhel8-operator@sha256:7d50eab932d763330b1ce37d36842598f110884c1af798e1f2f5629c5d223e52_amd64, mtr/mtr-web-container-rhel8@sha256:487d22a14ff07e7fb2c1c16e054481bbd5e59b3de9dabb871c75885f7b9e3801_amd64, mtr/mtr-web-executor-container-rhel8@sha256:df22ed74f2ef56af2192da45fa02e1e4ab76e2106b4b42740a1160df06b9d259_amd64, mtr/mtr-operator-bundle@sha256:75ebbef1804fbcb83ee23b2e65ea2a70612ecc6d4db5185274944c9651cedbfd_arm64, mtr/mtr-rhel8-operator@sha256:1ea56096b9b1101e226f1f9bf08a04f7c9a34e926004ad385db47c0ea6de1e73_arm64, mtr/mtr-web-executor-container-rhel8@sha256:607c54e52652334be36ef3b10745df01c42dc9f95787ca3e9e472a10d3982cf3_arm64, mtr/mtr-operator-bundle@sha256:d21a3b40cd89103a1d280ea8d91f17b55d0ab31c340510989c296d9d6b207a63_ppc64le, mtr/mtr-rhel8-operator@sha256:6d9f1cd11c62b093d0998ada19d570d2dc2aa81548e6bacb9b1a141d58d53c0c_ppc64le, mtr/mtr-web-container-rhel8@sha256:0a0662d4d8215057624af15121f03206d13665df318ca1075a5fe605b49d8ead_ppc64le, mtr/mtr-web-executor-container-rhel8@sha256:61cc20767de585645674ba9754872e2a8195a17d2a2406c2465621fcf9750bda_ppc64le, mtr/mtr-operator-bundle@sha256:d3049bd81b789e1e6139f65482f2a561e2f3951ff23a2053fe3aea1c920171c1_s390x, mtr/mtr-rhel8-operator@sha256:dffa2b0c8da17f275ddbb7c93d298fa863e223c9135838b5cf305ae09a1b99c1_s390x, mtr/mtr-web-container-rhel8@sha256:0fba106644240713f8ebbad92089b4e63a8030ecb4671ab12cd21cdd47d10459_s390x, mtr/mtr-web-executor-container-rhel8@sha256:a7e78424a9f361181f5d07f17ace0659be0d2f1156cf3457836a94a116e75839_s390x
Full Details
CSAF document


RHSA-2024:6657
Severity: moderate
Released on: 12/09/2024
CVE: CVE-2024-29025,
Bugzilla: 2272907
Affected Packages:
Full Details
CSAF document


RHSA-2024:6412
Severity: moderate
Released on: 11/09/2024
CVE: CVE-2022-23772, CVE-2023-45539,
Bugzilla: 2053532, 2253037, 2053532, 2253037
Affected Packages: cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.src, openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.src, ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.src, openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.src, cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.src, haproxy-0:2.6.13-4.rhaos4.14.el8.src, openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.src, ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.src, openshift-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.src, cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64, cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64, cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.x86_64, ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.x86_64, openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.x86_64, cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64, cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64, cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.x86_64, haproxy26-0:2.6.13-4.rhaos4.14.el8.x86_64, haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.x86_64, haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.x86_64, ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.x86_64, openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.x86_64, cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64, cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64, cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.aarch64, ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.aarch64, openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.aarch64, cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64, cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64, cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.aarch64, haproxy26-0:2.6.13-4.rhaos4.14.el8.aarch64, haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.aarch64, haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.aarch64, ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.aarch64, openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.aarch64, cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le, cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le, cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.ppc64le, ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.ppc64le, openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.ppc64le, cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le, cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le, cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.ppc64le, haproxy26-0:2.6.13-4.rhaos4.14.el8.ppc64le, haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.ppc64le, haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.ppc64le, ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.ppc64le, openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.ppc64le, cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x, cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x, cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el9.s390x, ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el9.s390x, openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el9.s390x, cri-o-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x, cri-o-debugsource-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x, cri-o-debuginfo-0:1.27.8-6.rhaos4.14.git06fccaa.el8.s390x, haproxy26-0:2.6.13-4.rhaos4.14.el8.s390x, haproxy-debugsource-0:2.6.13-4.rhaos4.14.el8.s390x, haproxy26-debuginfo-0:2.6.13-4.rhaos4.14.el8.s390x, ose-aws-ecr-image-credential-provider-0:4.14.0-202408222141.p0.g9a7820e.assembly.stream.el8.s390x, openshift-hyperkube-0:4.14.0-202409041843.p0.g03a907c.assembly.stream.el8.s390x, openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch, openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el9.noarch, openshift-ansible-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch, openshift-ansible-test-0:4.14.0-202408291409.p0.g0a97acb.assembly.stream.el8.noarch
Full Details
CSAF document


RHSA-2024:6406
Severity: important
Released on: 11/09/2024
CVE: CVE-2023-45142, CVE-2023-45288, CVE-2023-47108, CVE-2023-48795, CVE-2024-0874, CVE-2024-1737, CVE-2024-1975, CVE-2024-4076, CVE-2024-6104, CVE-2024-34069,
Bugzilla: 2245180, 2268273, 2251198, 2254210, 2219234, 2298893, 2298901, 2298904, 2294000, 2279451, 2219234, 2245180, 2251198, 2254210, 2268273, 2294000, 2298893, 2298901, 2298904
Affected Packages: openshift4/ose-cluster-autoscaler@sha256:e3bab8c77c859a96049dc55f1aabec8fb2d85f05a76f2c80594e751f2b7d4f7a_amd64, openshift4/ose-baremetal-machine-controllers@sha256:11c01f06a2867ff772bd75204be772b6ebff4a990f12b69b5c97de71bccad0d2_amd64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:de81f78463070078f67b53fcfb516140f30a104cd143d0f6ea8498cbe0ff2fa7_amd64, openshift4/ose-cluster-monitoring-operator@sha256:453a047e1ece90b71e7552defefb2a132a25a4af724309cfb3ea2a983275ca99_amd64, openshift4/ose-cluster-network-operator@sha256:11b53fc9a975d3ee7b751ff03963f58c1390bc31bca67b35ec06eed930c84873_amd64, openshift4/ose-cluster-node-tuning-operator@sha256:77ed5020460e6ae889244b084fa07c9b9802250e781e964ad2b27d2030af069b_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:77ed5020460e6ae889244b084fa07c9b9802250e781e964ad2b27d2030af069b_amd64, openshift4/ose-cluster-version-operator@sha256:dc3debfd952d0758d709a873dc5072f39d6f38299d153816eed8752a6bf6ea9f_amd64, openshift4/ose-configmap-reloader@sha256:050ddd463bf282bf3689b6da98838e2dd65e85040265c82aea50c4f261ee49fd_amd64, openshift4/ose-coredns@sha256:4aa71f0ae4f8ee8128f95aaab9c2a2c5cfe18440fa76fa32949304fe6e418920_amd64, openshift4/ose-csi-external-attacher@sha256:abb50ef9f2674ed92bab341b61c45e3e99253dfa362a2f8b3a818a40790ab23c_amd64, openshift4/ose-csi-external-attacher-rhel8@sha256:abb50ef9f2674ed92bab341b61c45e3e99253dfa362a2f8b3a818a40790ab23c_amd64, openshift4/ose-csi-driver-manila-rhel8@sha256:c59557131583b8ba46fde388a3910544b2038ee5a6016bcbae492b4efc38d3e6_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:9a44bdaf9a79786e6fa300cad636d36cb674f54c940b7b1cfea85ae4b79dd3b9_amd64, openshift4/ose-csi-driver-nfs-rhel8@sha256:5e6e3ab51dc2a6ee46794885678f300c485c27f9859b79649c971d4a96a1b1f9_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:f4e82176de3dd6a1abeb8e88de337b8aebde7f7f1c70da5616ce5004c1fddbee_amd64, openshift4/ose-csi-livenessprobe@sha256:f4e82176de3dd6a1abeb8e88de337b8aebde7f7f1c70da5616ce5004c1fddbee_amd64, openshift4/ose-csi-node-driver-registrar@sha256:6b049fdc599e8d046f7db72a08ae98420322ae9bd1375b51e12e0c85f86e41c4_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6b049fdc599e8d046f7db72a08ae98420322ae9bd1375b51e12e0c85f86e41c4_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:338a017b8ba84c279ec448d0c37e4f4b788d70b5dc93f2c42018d82fb0b46280_amd64, openshift4/ose-csi-external-provisioner@sha256:338a017b8ba84c279ec448d0c37e4f4b788d70b5dc93f2c42018d82fb0b46280_amd64, openshift4/driver-toolkit-rhel9@sha256:0f2c1a3a6c23f27a9aed6c66a7360ad6ab7295d3b83eb2b8642600a8c54337f8_amd64, openshift4/ose-oauth-proxy@sha256:105307b602ac74649f868e1ea0aab7b8621ea1ecfd58ceca669dcf32f538798e_amd64, openshift4/ose-prometheus-alertmanager@sha256:f742c204b5345f11254ec6e78903913a8f90370c04916594a6e2df02478e222e_amd64, openshift4/ose-prometheus-node-exporter@sha256:e8d7455046b58dcf817c68cc9eec449d2095b62258c6ab64f7303f133f847702_amd64, openshift4/ose-prometheus@sha256:044daf61b3df0592dfa8115c664410301d3ffe4bdd1d4b53cb6d9faffba8ddae_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:903baef060afc4b9ade0c0a63cb2e95eb45d23ed9aacc03b804263c17f437c9b_amd64, openshift4/ose-ironic-agent-rhel9@sha256:191221e6282ac55a4ea2190bb8b3881920754e6c40ce9bac9248991be5e0a714_amd64, openshift4/ose-ironic-rhel9@sha256:4cc3db8dba26ee1b04ac1b2f44295ad246a99a6e82531624f98d253ac955fc43_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a4772f6fdcea1b6d524087e82caffc6ca70e1295f3f68120106ebb54734c93fd_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:655a2b8f1e6cb80edb81ecaa79f66be169282e0cba35132b058221eb694f3cd1_amd64, openshift4/ose-kube-proxy@sha256:3863fa7dcd481c4f7c81f0aa90a6aaa68eb3b3fc4ffa14e55f6072a358bcf52e_amd64, openshift4/ose-kube-rbac-proxy@sha256:7cb7a07aeaa4fbe45e528818dadaee589f3c0fb01644bb8187aba6b565bc90a0_amd64, openshift4/ose-kube-state-metrics@sha256:808c7e0e892fdfa93c7e40a91d422997e16ab5a0a32faa3ce025174d90942a57_amd64, openshift4/ose-kuryr-cni-rhel8@sha256:1d69b118ab5c25298e3fa774292647f9b4df4a567b282ddab619b7433c327b09_amd64, openshift4/ose-kuryr-controller-rhel8@sha256:5a3b6ce9c26dff957fb2677ced1794d8e48e06e16e513d70a060242a4f8539c6_amd64, openshift4/ose-operator-marketplace@sha256:963785033beca4099c1c0a66ab4cffbbb213d685b4de52733de453da0e992056_amd64, openshift4/ose-monitoring-plugin-rhel8@sha256:78ebad5f78c34540edf40fbbdfaa3efe846b4dd77b26d1964909584815c86586_amd64, openshift4/ose-multus-cni@sha256:024c5ad62322f0c52c98d6b433aa7b928dc604dd17c8336a96343e02e83b5e11_amd64, openshift4/ose-oauth-server-rhel8@sha256:c22dec50f2cad85ab26dea95b246324cac20e95bf67bcf74d06144b84251227e_amd64, openshift4/oc-mirror-plugin-rhel8@sha256:11992befd56e4e4d061948caf27b16db38f7d818158a538833edb80cbdb00573_amd64, openshift4/ose-docker-builder@sha256:201f20947795261e7c5f90a987eb7a60dc3d35376b8633dff98a71d740dce590_amd64, openshift4/ose-cli@sha256:ae666ca28e12f3f9a37b97a8c95fcae148a7876dc94ba27051cce47992f0b2e7_amd64, openshift4/ose-console@sha256:560246d7bd3090bbd1e794470fc082fd4e9c0eb581464dd8c1def57bd1c03383_amd64, openshift4/ose-console-operator@sha256:b65207c0fb41959d4f5188cc265deb07227f0b881dfdf09110960701d2c2574e_amd64, openshift4/ose-deployer@sha256:15d2082ceb795ed3f1db5a8c6a77b4d7ba9f99d5b275aeb0da5a2896a77d52e2_amd64, openshift4/ose-haproxy-router@sha256:e7124910fb3a6092e4ba59a4da1a1386d91d91a70bb63ab33c1d017ca797528f_amd64, openshift4/ose-hyperkube-rhel9@sha256:ff1da37f9f4fcc9cc19ad8bd9b77c9d50c2258d9278a653a142a1fc0fca2b6bf_amd64, openshift4/ose-keepalived-ipfailover@sha256:91208bc90b482c801307b9e35d5d3b9f76f5024b504f6da895fd321f157c524c_amd64, openshift4/ose-pod@sha256:70fd59d56b850c263a0a75feb04a33d1c5b4c2c88271bfd76f2ffc050f84bc56_amd64, openshift4/ose-docker-registry@sha256:6eb7500a3e1d14234562e395762eb368123882dd8418cef5cb3df2a54f7c8dd7_amd64, openshift4/ose-tests@sha256:040969ab8da294dceb7a0398cb3d242ea26d6a95e8aaa987869fd818b9bc7666_amd64, openshift4/ose-openshift-state-metrics-rhel8@sha256:82554e959ac8047ef0a93c31282bd68dde1a8f6c663372e08c7ea8d038453ad8_amd64, openshift4/ose-operator-lifecycle-manager@sha256:3eef07708d5f23f4be66c527ece54f10c09ea2cbd1a4717e7d720515d87cbad7_amd64, openshift4/ose-operator-registry@sha256:797c438112a98390af99dd2bff1ca7d7a19fd677002ce0b6370919927c642387_amd64, redhat/redhat-operator-index@sha256:797c438112a98390af99dd2bff1ca7d7a19fd677002ce0b6370919927c642387_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:d37dd17a894601ad6ecb649c336e00949f0bfa1659cb5c854757cceec55522de_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:454fc9bb27d066fcb0f663b97a5f6cc90e09a9afde6a6b1397f05e01ae9fabcb_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:c8e3ca726300a661116af754d643e7689d6bf2e7614a53681df81c09b7d00c2c_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4fd45a8906c485ceeb56967327f70d0e9a128e37b48b57ad8d2d4bf5db29f938_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:b594c2175f09d6a58188f5e924deebafee76683bbd17422352cb87a3b32cebc2_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:8a84cd05e78388cb32d6fab30a14a3736e8f23cff9c9e8e438ed6c448fec026c_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:d507cf4dde410e911959651f97a0eacda1a2af332c81eb6f72785311a7218d27_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:50981da83a3fbb8585ee7137ab2851e1324f21b8fc18429149cd09adc1de83c2_amd64, openshift4/ose-alibaba-machine-controllers-rhel8@sha256:86f2a7ebd426d1bc3547ae2305115705937b95165b1ca0aa61f96edc522b396f_amd64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:8413a927a0dfd1417a76c6ce8a8158ae21a36dad076261465668f3a41ffd0446_amd64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:34c783ee4f72fa34283abc7536ab33e9a693006e588d1e303ab09b63a3169c49_amd64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:47773d2ffe0115f1711d6300f021be1be465c298685b502abe5abab3c974ac19_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:acce4eec6de2a08562d40c0047b9d836c603bc0477613896a3427838b672502a_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:7280ddff2170bfbadf95b385f386f3a2c5f728632e21c35a1e2437971066d1b8_amd64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5faba80971b57770bca45a545081dc12da5915883b8eca6a00e7553b432ab893_amd64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:bf902f0eb8e4352b925e0be1b0795b2d2664abba27f5b80072ac89d469d25b13_amd64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:3eca0f0c078d55b477f191e1bad2b80c2f60f020d4e296a28465435f20cd5478_amd64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2167385d3de196814acfdd386cfa0db54928caf0cf1e0f88ce56d84016cc00d6_amd64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5b229a920ded14c678d682128ecb6d124f624895febbc9fbc2dacde2b2578ebb_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:6fecab0d7605cfb0bc32adc76a75ec610cec705c16f7f1d9ba211fb79875c472_amd64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:3da7f2a7261720499bdd45e5fc451bfb546fc46b91c53f49c85a3a611179a9e7_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ac556f254053b68b4b24595a3ad55d6be144e4b2a1084f29abbb160fc6465c56_amd64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:553e3f3871976c142c1eba1bd435dec280bcb779b211a2eee25ac5bf6322998e_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:ac82807dbdc452724c92e494edfa98cdbc434fdbb9a8bf759215a3e768f3126b_amd64, openshift4/ose-baremetal-rhel8-operator@sha256:fda834dd414494f6e20f63fb2eec00e08522df174aa78e0ce91a4d4672ab0870_amd64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2cfc5def58c14847cf88499c5fa8724c163ea94fe325da0650e657d964240c0d_amd64, openshift4/ose-cli-artifacts@sha256:8e44b4e1290b296955b467765fc0d32b6eda71a9442f57848e5dc06f93ea01be_amd64, openshift4/ose-cloud-credential-operator@sha256:ec9a8c8188c1cbf304b22cec3de44ec872f3ba16d1b2a5c4e9cf70824ab941c3_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:81d7612f476ecbbe3e1a2b2feb28ec4d841cd5040abb30f581794e8c623c3527_amd64, openshift4/ose-cluster-api-rhel8@sha256:c82feb7990a9bc9ae5718c8ea3bc67da71050909e12ec29634ab63ea9e2bf1da_amd64, openshift4/ose-cluster-authentication-operator@sha256:908a790492f66597b462fe8d9309bab83e5dc3a9ff7c03fe0bf998526b20628d_amd64, openshift4/ose-cluster-autoscaler-operator@sha256:8a18ace8d8ec98ea5ef9e3c197a9c9ff89c10e7a7d1da868d043c491f1ab4c10_amd64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2ca41483c8d1b803e5db02c2c396fcb92e33fca8db13e165dc668d7af3b7e90_amd64, openshift4/ose-cluster-bootstrap@sha256:4ca39bc6c27abf145a9be328ad329d506b55926aa594e0191ba6fbcb33dc463f_amd64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:c6f81d4b690b8d4d59c5846374f757d75229f4582701ff089eb58a2627da25d7_amd64, openshift4/ose-cluster-capi-rhel8-operator@sha256:c6f81d4b690b8d4d59c5846374f757d75229f4582701ff089eb58a2627da25d7_amd64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a916d9524123bbda81e5b2128a8c3a931ad0f04171d63a6af612be82ec6d09ac_amd64, openshift4/ose-cluster-config-operator@sha256:97f1d2ced4788f0c6c0707f3a52fd25f75fb9708d3a43a85bfafcf272234dd6d_amd64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:499e2af52319d566d5fef831154ea9665737280d7e828d8561cd0d32b56142bd_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b593f26c9d4a5d156474f35b4a24631b3a2d0e607afdd5726c24ff06a77d057f_amd64, openshift4/ose-cluster-dns-operator@sha256:26f66c535c709cf5dbabbd1dc62e6f7b4c5d4ab62ce9db4fdf2dbfa0fb4dd14c_amd64, openshift4/ose-cluster-image-registry-operator@sha256:a035cc74dc4e1da81319452a3c0fd355250f33e440e10fdb2bf8fd642b957e75_amd64, openshift4/ose-cluster-ingress-operator@sha256:f93aabbc9192096f69455bf9773d0e60060b6b2a085045f9314661c1bf1b9feb_amd64, openshift4/ose-cluster-kube-apiserver-operator@sha256:ec6b413278e7829d7004b38bcb88539a3c652a87934ba66c2dc81547b4795654_amd64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ee1c1e67b8df1882a9015b96039f6f00aa3184753bed80c7fcc448553545b97f_amd64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:2d4d587e68cd7053d8ae67232ca18c6830caf26e2809218744ddf507ef5f2505_amd64, openshift4/ose-cluster-kube-scheduler-operator@sha256:b5e0205cd7fdb943d695d8dab9e36f3eada1f17ac7b51c082202dc6b2a29015a_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:aeaa6e37fc81ed83bc40d911159608fe267f0d53bdf61192888240be0e4c373c_amd64, openshift4/ose-cluster-machine-approver@sha256:eed8435b25a5ea03ca829b573b94211bf021c9109e9592857aaa1ec49d98ed3b_amd64, openshift4/ose-cluster-olm-operator-rhel8@sha256:1dd311d9806b1d46c47383659d2f435a5f47190df155793ff4f402db7777784c_amd64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:7dfb8e4de6a38b2e9433c82038b0b6c788e056c913de47c8d2498b2a423d08dd_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:1b40e07938c593d44aba1451a782d78de1807750ec2de0d0158d692cdbe5eba8_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:4cacd9c34a143bc0bca7f66e17989a8ace04c6fafd9fe8d41b11359128ca9519_amd64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7b115ce31ac50c2ef29fedf73b7e505c61764b18caa765b560e409c0cba59468_amd64, openshift4/ose-cluster-policy-controller-rhel8@sha256:80f0655a2af0bf779eebf21a23c73d856cf354103266c7529f7385a8bcaa8a20_amd64, openshift4/ose-cluster-samples-operator@sha256:3768a056d0cc62928fbb3583e474ffba590596e4deb9eddc2eac636b0ef67eea_amd64, openshift4/ose-cluster-storage-operator@sha256:ad70993f0c2d82b4fb76bd771e1944a644c93c2739de5aeeadcd3b093e900d9c_amd64, openshift4/ose-cluster-update-keys@sha256:e35e18dae33f9e5992c9b54d0bfbc0b24e754f1a7c003ccee1b4488c0f9cabef_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:ddba97a22e5572c083a1f04d548e9c6d1431eda17441582c45f6c626ef825fa5_amd64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:b483e7d1dc6901a22c611449fe5912bd1b8053c4d004bc3259dc22802e782c91_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8544028f89cef8f05d47684cdc8be2dba877994673cd619049d66f2af3643295_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:452ae58bb7839d6c0b67b8a0d4711c9a736685ea47fc1e37ad350f8462a0ea90_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:a8a389eaf4861b9b9076833866fbde39b6dac0c5cba9420941763eaaef0c3e52_amd64, openshift4/ose-csi-external-resizer@sha256:a8a389eaf4861b9b9076833866fbde39b6dac0c5cba9420941763eaaef0c3e52_amd64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:2c335b41723a104ab8a5100159850ad4c7bd4f47ffb44082ccb572cfb3cfba27_amd64, openshift4/ose-csi-external-snapshotter@sha256:2c335b41723a104ab8a5100159850ad4c7bd4f47ffb44082ccb572cfb3cfba27_amd64, openshift4/ose-csi-snapshot-controller@sha256:d911be33e5b46cef81341b7bbc662e13dcf7f52ea45e57b73e5ebeee7e98b70a_amd64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:d911be33e5b46cef81341b7bbc662e13dcf7f52ea45e57b73e5ebeee7e98b70a_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:225563d0993bb141ace74a659b84531be8b73f5ccbb2c39eee3d865d0f6960d4_amd64, openshift4/egress-router-cni-rhel8@sha256:00be182d126fe6716d004973a9712218bc84465f000c90ab997b66a32ebbb4b0_amd64, openshift4/ose-etcd-rhel9@sha256:49b6dbf05fe928ebc2de71169c14944a555af4e02d51e4f187f53cdf82f0978e_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:df8186c3f18760aef04d2ca947b7be1f5e26e9ab82273cd402b0573ba1abd090_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9a3946a442dd7d3085a15dc7be3d0d8c2182db4512e4618b1f2de067f7552cf5_amd64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:1a6c6dd15064194986bd26b88aba77f3a464bfbf57f06c6fa723246ccd8ae1ef_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:bce090d8e9ca3a9559c5c431a27c9615d0be199ca9a7f42ac7750f62cbabdb12_amd64, openshift4/ose-hypershift-rhel8@sha256:c9629c18b285eb28cde8f25903472be5c4992a054e858f61206d1b6aa622ccd9_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:6768e5158da3f477451b44ef45f2db7480b15b97193c9b788e6af853e84b5b98_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:98fc7cd9ed8b32dfb29f3c6fb5d126be9429568afd5d20e1b03749fc58d30753_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:cbd0b53a126721a43af0cf228df2bc502b62a09658b7c59900aa9b5d6ecf94dd_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:d16aec9a98c064751781e52d8082c35dd3675fe34c590a7464a5a87aa3ce5196_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1a54c50d7aa7b8efa4d97ce0559c77c045f971880faf19b4a6c03a10a443d824_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:e8f4de05891cb8a4df5b8985a2a15f9893463e03c154df72c55d25f2efe5ef2d_amd64, openshift4/ose-insights-rhel8-operator@sha256:12f845aa6ea30832f9f4984755b8e8a2e1c63cea03f86a1dbbf368eb98cc382e_amd64, openshift4/ose-installer-artifacts@sha256:fdc349d7a1f104184380245d02f00d0af3f0910d3f534778a0dced01bbdc335d_amd64, openshift4/ose-installer@sha256:bdf0cbfc413fdd693bd4b607c7dcb7fdffb9f05776481e6fbea1711e4f5f1b15_amd64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b55360a77894febdbec519b0e579bda6e70a2bdd2b8ad1e94b87ab560dd67e63_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0caa3067c7d8ca34ca30c3bcf695066a68d331f9c9336c5eb158d2a29adad7d7_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:70512c910e4aec149ee5085c1a34c2eede3171b3167afc4b4caf23661490ea76_amd64, openshift4/ose-libvirt-machine-controllers@sha256:3f349a8be29c217b389553699aa75b26aafbd6a83bade2179d6fe5378667aaa2_amd64, openshift4/ose-machine-api-operator@sha256:616edda73a916804a66d6d28b8474edd88c4a49d32af83f76f8f6598b1ae2092_amd64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:0feae1d0bb3be4ee95905aebf6cdfd418912e3757d3533ebca233c5a67b9d0c2_amd64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:cc7a5f63cab3e849fde29431d21341f0576ea11bf6c2ae3699517a45f1f3ddd2_amd64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9834bc5b8b84585709371ec8f9dbc96278637ab6725a2bf198af93e5811f88b4_amd64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ab004d346b8222cd41e1e6bfee1303753abc0ea2fbdebcfd4249ee80e119f113_amd64, openshift4/ose-machine-config-operator@sha256:a7fd354bc74b0a0db6b0780442971d75d2effbc6fefb207eaccf82e5210182b0_amd64, openshift4/ose-machine-os-images-rhel8@sha256:7823117ee6ac74a0fe012e70cabe06ebce9ef1ecd91f02a54a166a63952dacd5_amd64, openshift4/ose-multus-admission-controller@sha256:d18741dcda81568a1c6b4508f8f0d4a4fcc2947f1c6abcf76abbd921102206b1_amd64, openshift4/ose-multus-networkpolicy-rhel8@sha256:30af804c0e2c9d6a7a3470477eb86a52c192c80a401ce4898d9c7a8a7f402900_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:b10821f5adfeadce3ba9bdbfe5e8de22eb0860d6439af867c2f8318119c20f0e_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6e477b70a33fde4af8c6b02645655e2a1186cc3c9377b20c81faefd816279d8a_amd64, openshift4/ose-must-gather@sha256:2ae072de711dec29d9a8568e8e31f4fccdd64512737ee5baff636d7da5a1f4f3_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:8b645350f02c0edd2b2e23dc2b9459a622f1dfe960a9cfb55519c8dec7e24bba_amd64, openshift4/ose-network-metrics-daemon-rhel8@sha256:1fd88446c79f4486adc2b32d554915df2210166d95ac1052f75664119b40a147_amd64, openshift4/network-tools-rhel8@sha256:42e7ccc74a314182dc274d886d7942e77c7013839e665a646a8b2fa743b73750_amd64, openshift4/ose-sdn-rhel8@sha256:55226a14fab1c834b0f8fca7db7f8d7388c593330e55b99dcb7c0aec72b3b6c9_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:1287a68c6919708be887c480c110822d5d1d5483decee650c7dd02f179ea84c5_amd64, openshift4/ose-nutanix-machine-controllers-rhel8@sha256:d2e2065e55eed49ea51bbb3ca5dbce57818b76dd8538a00b40605fb58b2d7f45_amd64, openshift4/ose-oauth-apiserver-rhel8@sha256:a84c4479ca864dbeb547c73ae18fb848425e0821647d9620398dbf1472b695ed_amd64, openshift4/ose-olm-catalogd-rhel8@sha256:1d83612563cc877ced4b4e262a9dcb832b0f2cc08457604251256c77874ba522_amd64, openshift4/ose-olm-operator-controller-rhel8@sha256:2a0e0841734373599a62ddd3a4f408e1c6c66e9825eb0a42b39e152c4f627b02_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:fc367f5070bae8b3a9584b69c9c0fe5900bcf2e1274ea6038f367a3650933abe_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:248d550164f6e74acb8cce6d4f403c761c5332074d251a2b24949b26af2122fc_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:6cec6d1a082845acbb1c84536b557bdf9a62e95c939127fa2d7b62cbe2c3c032_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:66233c016b78599dc6a26864000fd14aec58748f91444ea9a131f2f1d6d859eb_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:62638f61f7ab1140b1d72fedc3ec7f5246486fd260c90609afe04deeb6e0745a_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5e3eb54bbe47c2fdea0c376b4877cab7e9eb260553a84cd5bb979cceca5017c2_amd64, openshift4/ovirt-csi-driver-rhel8@sha256:0c20d679680c18423f310563633a3c382dfad6a5eb6e6933f9c75569c5170cb5_amd64, openshift4/ovirt-csi-driver-rhel7@sha256:0c20d679680c18423f310563633a3c382dfad6a5eb6e6933f9c75569c5170cb5_amd64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1354e446ebd2598852f1b2e76bbbb23bf22cef6403fc9d36dd390eef85abd129_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:805d9c1548dfe87c7b243549af194a7adaf142b081b2e1464a411a066cca097a_amd64, openshift4/ose-ovn-kubernetes@sha256:805d9c1548dfe87c7b243549af194a7adaf142b081b2e1464a411a066cca097a_amd64, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:11e23f9682dfe4f6a2fd2f1d89aa5a8f6587ef63de8bbc937556204a0caa7179_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6d68a77662d068a16ca19f905152551cc6b7242c22e1255860d7fffdacdabb9f_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6266ffccee637e8f72210a771ae289058eb5037bb3e05b4b53ad5c51eab3078a_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:1cdd1814dc6edc9b7d6f1b1d102995b823a3150b94eab14063c0e35e72f39c2d_amd64, openshift4/ose-k8s-prometheus-adapter@sha256:46cc3b658880f160b5e5bd7f3fb51360998c82cd9ceaa413b600ccb8611b5137_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:f0d1681049d7ab768447ab83e69654dce8a3ee20ae465e1507a70831a9936fd3_amd64, openshift4/ose-service-ca-operator@sha256:c4a9b68e8d0a63f38958ce58943f91af02da63fc6d9517f483775815d87238ee_amd64, openshift4/ose-thanos-rhel8@sha256:f5f89dcf205d6f3feacfb7843d28ffb3de895d45a998d9b9672ec123abcb6f5a_amd64, openshift4/ose-tools-rhel8@sha256:5835fcdd3ac86609ce0cb784418b1d74a56831b2a5071b0283b5c854ae7a4ce1_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:165affb0353dd0e84cd5d7b274dd0268902c57153c957c3f27bef4a4f7ffee60_amd64, openshift4/ose-vsphere-csi-driver-rhel8@sha256:165affb0353dd0e84cd5d7b274dd0268902c57153c957c3f27bef4a4f7ffee60_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:b5cfa99798b7e72cc2cbd0fc865fc8d50d40c85f72cd8ccfa51e74e6f4626284_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:b5cfa99798b7e72cc2cbd0fc865fc8d50d40c85f72cd8ccfa51e74e6f4626284_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:d8fe47470e08dc90867922d8924c7df5afcaa11041d3b58cde438e21c527e880_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:8891f1ee46b30ad371b7398449be81d21c04495b5535976811e8ba4f7e8d6cb1_amd64, openshift4/ose-vsphere-problem-detector-rhel8@sha256:173e606cfa1354026d8c7a8cc6be22e87710595a9b29adf1189b3a58a2114cdf_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f0a9686915c57c40be5489f2dc6eca13005052bedd66290edf1d5605414eb7ac_amd64, openshift4/ose-prometheus-config-reloader@sha256:e8af3aa1cc7b97d0e53075ed6fb15035a60fcb284b15b9f48d23c22b60001284_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8409297012b22358d163aaa617f35750568b05c45dc5bd57bfa398e2a56d71d7_amd64, openshift4/ose-prometheus-operator@sha256:f30cb467e1541241b8ae177941f60d0298728ddfc694f1f1f6957ff072487bf8_amd64, openshift4/ose-prom-label-proxy@sha256:1bfc97902fb043350ae68dc06bbcf0c416af647c8ba424b0b1e4832b8fa8e719_amd64, openshift4/ose-telemeter@sha256:ee299b3a17a7a690630af967be82acd12a607cc2681c008c6cbf6a18f480dacf_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d86560a368e3b48c80330138121e0cb8df6e5ce21dbe28ef7fa80d77f4ddbd25_amd64, openshift4/ose-cluster-autoscaler@sha256:e00d976aff7e2d842197e7e008f17d7437a42a98521736a3ca4f9b58ca50cc2c_s390x, openshift4/ose-baremetal-machine-controllers@sha256:e508b79723489b68d9f1ef9044fc4dc5dac1e201b276ae9640edbe0a85651e8d_s390x, openshift4/ose-cluster-etcd-rhel8-operator@sha256:157dd63881d3063fd137d92355e88e42f063ba0d1bfad82c7ed0c18d9a958ca8_s390x, openshift4/ose-cluster-monitoring-operator@sha256:b2028603c6ef418f9913a3f332318e090882e4ebe23917c1eb51419b47acd004_s390x, openshift4/ose-cluster-network-operator@sha256:ed56d582a581315578e00680e5fc71788795d810ad432358ef813889aa0646c7_s390x, openshift4/ose-cluster-node-tuning-operator@sha256:b8d3edfb4717b4b11c3161f69996d6f0886dea7c0afae15f375b457ad804a682_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:b8d3edfb4717b4b11c3161f69996d6f0886dea7c0afae15f375b457ad804a682_s390x, openshift4/ose-cluster-version-operator@sha256:a2977d9ae06fca2ac657a999daef5d3134a22f7674c061d44a225b85430b35ee_s390x, openshift4/ose-configmap-reloader@sha256:d779499040b0908854ace57172747e2d91d5ffc71665c237fd7edc849990eba1_s390x, openshift4/ose-coredns@sha256:49af50ef1a281add35c94ab0201e65e7a33a96334bc5fde47778ac17d6cbdb82_s390x, openshift4/ose-csi-external-attacher@sha256:94c13b8f446a6c82e8bafcd4b721b6771bed67955efefcefa719032b3f1406bc_s390x, openshift4/ose-csi-external-attacher-rhel8@sha256:94c13b8f446a6c82e8bafcd4b721b6771bed67955efefcefa719032b3f1406bc_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:a5163724b62b0778f6d6a1b79325d90cb6594e3c5d26a901cb7f8a672c50c022_s390x, openshift4/ose-csi-livenessprobe@sha256:a5163724b62b0778f6d6a1b79325d90cb6594e3c5d26a901cb7f8a672c50c022_s390x, openshift4/ose-csi-node-driver-registrar@sha256:5cab581856d9e0fdba41442b1dbeb2785b3dba52cbd0b96fb30f26e302e4ccb5_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5cab581856d9e0fdba41442b1dbeb2785b3dba52cbd0b96fb30f26e302e4ccb5_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:a2fee1459fac1dbc7f9e601c1988c1873b4f6887a521ea5ac9768cbea1c2efc0_s390x, openshift4/ose-csi-external-provisioner@sha256:a2fee1459fac1dbc7f9e601c1988c1873b4f6887a521ea5ac9768cbea1c2efc0_s390x, openshift4/driver-toolkit-rhel9@sha256:6163b9e300066452ff69068692e36e6d31f52bb8a40060351de05cb0368f064f_s390x, openshift4/ose-oauth-proxy@sha256:1cff8c85d0befc48805d4339913fd0e7f02896c1c0ad313e3e4ec2e001ccecb9_s390x, openshift4/ose-prometheus-alertmanager@sha256:e2400ba0ae35486ea7067e45a43615b5a56162a1f2ba6767b4a9639c0ebd9ff0_s390x, openshift4/ose-prometheus-node-exporter@sha256:8039be65f370f6997816c900c6603f4cfdcd3587ff8b732fd3b10a74f79616b4_s390x, openshift4/ose-prometheus@sha256:7d296af96d032affc2ead27d3b29f5ad180d81998d90963b2fabccc1d4a0bcb8_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:51a59a30fdbac87db0c0f8f8fc769f6a55e2c8844a9fccefd4144878558e359f_s390x, openshift4/ose-kube-proxy@sha256:4ea9157c7eea9949c3f81222fc437c187d2c9e21211777baa38a22e6a43c1011_s390x, openshift4/ose-kube-rbac-proxy@sha256:b6eb88e413f980598dca9b12359a23a891843ccc3364ba3b5e28c8f656f40550_s390x, openshift4/ose-kube-state-metrics@sha256:81efe7046e6b920c9885f973b6acb3d48fd03cdc393ba6da74ff085083ae465b_s390x, openshift4/ose-operator-marketplace@sha256:4fb8c08193f5fbff63722fd91f97f48c8ddf38de822613dcaa82fae429a4bc5a_s390x, openshift4/ose-monitoring-plugin-rhel8@sha256:9e4599397e38ed93a5e23cce4c6c139e4aae18c2c4ab45dce0f4f1c515636f03_s390x, openshift4/ose-multus-cni@sha256:cd574364c51acbb2095d8fafdca3a3e915856db28368ce669a677754cc43c014_s390x, openshift4/ose-oauth-server-rhel8@sha256:d3209f5a203a3b1c6e83e34c92448549612ac9948a8969351b3093970245ce89_s390x, openshift4/oc-mirror-plugin-rhel8@sha256:1ab923068c2b9d508b1fac4f257da5890ddf6c19522e81656b200efb9df01207_s390x, openshift4/ose-docker-builder@sha256:2705d5e787a729f9a01de04553e139435f7c29fd1f4db2e728e4cfc6b7f7d603_s390x, openshift4/ose-cli@sha256:07d5990519b1119d0091e5e72e73a24178e9db22b171f8914eecb9c0670e55ec_s390x, openshift4/ose-console@sha256:f7f8b71c8451304082f2bfa766e4e7ad3292b48b98a851fb6f277f02acc908b6_s390x, openshift4/ose-console-operator@sha256:85aa3c648cf9263711a0bd538ef6ae9c70da7e2c680b8d76ff92acf582639d49_s390x, openshift4/ose-deployer@sha256:e2dc0a5fc4e965f7d7fe49d52b9196767d568b78664a25e665f6dd008f5781a0_s390x, openshift4/ose-haproxy-router@sha256:583a272cbb2f3252ebd7e5559a097a1ad75f2b7c332c84e9517bbd3fc047fcf4_s390x, openshift4/ose-hyperkube-rhel9@sha256:ee4f1f487513eeb6959c808fd7a0fcdfc6f19be364f6bdb7c8e376ce930e4ebc_s390x, openshift4/ose-keepalived-ipfailover@sha256:62d87b0d7ca895368a5360edc1f9ffe8563a2b370c60a592e2e28c79f7c5d178_s390x, openshift4/ose-pod@sha256:d6c63903724b46983efd930e9b126886db0fbbe12c7c07e56de900d4dc74f931_s390x, openshift4/ose-docker-registry@sha256:dd51e67595f0773bf23ec57465c2883e2b562f400cc59e00fa597a55eb2476db_s390x, openshift4/ose-tests@sha256:4453a91711ff3abcf1e7e26f9ddeb5e5c7d8c4c2a0bab216d6642936597ac5e4_s390x, openshift4/ose-openshift-state-metrics-rhel8@sha256:121147422e187a557920c6ba855cea2b67b987cc14a120d8dfebe63ce6ca5a6e_s390x, openshift4/ose-operator-lifecycle-manager@sha256:07c54eee88967a1de8568cb1f90469714a9ff8802bd1d5a41799a6d1d370bc9e_s390x, openshift4/ose-operator-registry@sha256:31d7ca8996d715e32d3dccc2ede124f576b59cd1ae9bcc2d244ac35e4133c372_s390x, redhat/redhat-operator-index@sha256:31d7ca8996d715e32d3dccc2ede124f576b59cd1ae9bcc2d244ac35e4133c372_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:3ab35fb8688f5f2358cb367c6b73f18c5be9da6e15b51a5da3f6699e63144d10_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:612ec3a8393d4f4b3dba9479867b0734771553aef16025721988982c5524f051_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:7054c8d11b58e7769c08699859f03fbdb14467f32221c921ada1db283f922869_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a331a65ea37a4583fe8911371f91989cf50d98a8c934707b3ee77fc9fd7479b0_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:5648e1961eae74b8dc1a9332c5dd2142dd573f2e8e956cc4fe59e14782692c05_s390x, openshift4/ose-apiserver-network-proxy-rhel8@sha256:3eb4afd9530156fead7b2d706bbb4cc70f18d0698e5356081f69a6a876b54699_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:e3d2ab31bd48b488a300a457d41564c3fbbe1c338ec7fab6a9d163446369a0e2_s390x, openshift4/ose-baremetal-rhel8-operator@sha256:d5c29e82ea233261a1134e9fd9efe2fff59dbd645ee4f05e33470005503b8702_s390x, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:edbb8336576810b1d5e4a6bbc8fdb331b5a1076241520a5fb23219154a92bf42_s390x, openshift4/ose-cli-artifacts@sha256:d7e682c784a6acb94eaf9cae03ea4896c8e374676f957f9da1ee9238cbeef8a5_s390x, openshift4/ose-cloud-credential-operator@sha256:8f129644cb2f8f3e78590db53a377596a1b67dfa18a4f6980ab0be35de3e3f78_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:a5a2ec57bfb6b25449c109ec6b3b125d717de05be72d961d90b8573e10b8428e_s390x, openshift4/ose-cluster-api-rhel8@sha256:8c7654416e8e2cdd01f565c6413cc8c54ff38aaff765b66c27aea0d817456342_s390x, openshift4/ose-cluster-authentication-operator@sha256:5cc90c0cced00d82c2be6f981a8d4a05edf909937137e26295dbba25c983d75f_s390x, openshift4/ose-cluster-autoscaler-operator@sha256:06771537cab5d4b5c539816c0e62a220270afd4d2974b906293320170a89ff93_s390x, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5ba6b70a8f6d413ed1340f2119319c456c0ad206e73854d110782ccc88d12159_s390x, openshift4/ose-cluster-bootstrap@sha256:1063515f170371ac58483f5d3bfdf4ba712360b6494f8242c3758eaa94132685_s390x, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:19a6258efea9795dc1febb0557eba8e5507900deaf25332dc51b91f1ac317851_s390x, openshift4/ose-cluster-capi-rhel8-operator@sha256:19a6258efea9795dc1febb0557eba8e5507900deaf25332dc51b91f1ac317851_s390x, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a1e45d34d2824b3761b816f06731ddc215e2c2ded45356407770defa58c5cbd9_s390x, openshift4/ose-cluster-config-operator@sha256:a418d069e50901f607fd3f13b962019a440fa26a4165719c0e9670a2d8e6c335_s390x, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:d9bcd258b13a476262423e76e537235a66998a70786256fb96b80dfe85e2148b_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d575c7c5ef01a73bc9ec81c56168d1fad2d5ca31fe3a3b3ba0adf2343da6176f_s390x, openshift4/ose-cluster-dns-operator@sha256:8ed6acbc87b07d751df56cfb021eefb7b8766bb8b411891f6d0af2705e00f0fe_s390x, openshift4/ose-cluster-image-registry-operator@sha256:ee685361699c85f1df7f13c95570861ebe3828eee374e469e79e3c9a6c13a3fc_s390x, openshift4/ose-cluster-ingress-operator@sha256:5e75f1e5adaada7d1c4c5aa90abe9543868666120fffe4c51f742c23c23a32aa_s390x, openshift4/ose-cluster-kube-apiserver-operator@sha256:2d4e35939be8298392cecf288f10c74f023424499ccf7470285ff99d5c572763_s390x, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1447bc37d55caa59b87948ff3c5b42dd2eff8afba5a216e3cc134bd232d79056_s390x, openshift4/ose-cluster-kube-controller-manager-operator@sha256:a3c5eb842a47480583703a38bc1bc9f2a80fce7a9cc007c7ac77dfb6d82e4b27_s390x, openshift4/ose-cluster-kube-scheduler-operator@sha256:c1895851f7669e88480830a5cc48f034103b7329fc2a09d194d0acc53018106f_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d3cfd6e20113974cdd4bd9a5381bcd09131a47836be21a8153d30227f6a28cfb_s390x, openshift4/ose-cluster-machine-approver@sha256:b79e21581c3e0c0a7bbb4ec8e2216f8aa0520d7674a4dcb5d4099fab723473f9_s390x, openshift4/ose-cluster-olm-operator-rhel8@sha256:aae2425cfdd75c8d76ea829372eddf883e4573b411a785dd29eaedce22ecf995_s390x, openshift4/ose-cluster-openshift-apiserver-operator@sha256:35f57a7da87ad665dce966dccfb5810cd3cd562d7fc6736f8d18f9723e9aae81_s390x, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b30d83ec40c7422953f3a93cef20abebdf5c2d76ce5aeb2dfeca722c9de058e7_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d91ce146fae7300e9d9ce099d300a12e7557b04c4cb4cd537489d8dc7564b9c_s390x, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:135b0f0c03dc40e01d7bbbba1e2cb95c3a5e8f952dfe553e7914455f497da8d7_s390x, openshift4/ose-cluster-policy-controller-rhel8@sha256:aa2be4ad411261d281b0e9de1af5538176f546498b2aa325b573914a7c9c763d_s390x, openshift4/ose-cluster-samples-operator@sha256:308850e660cb763e19cfe3f8c1fe72bfbf647fe336c99bf1b1ab761a8e50df30_s390x, openshift4/ose-cluster-storage-operator@sha256:2d1c3ae181d7b08dda7d1c388d0dc09d275169a552119f080e7fc23ab76a3b83_s390x, openshift4/ose-cluster-update-keys@sha256:bf3565858a6758ec542676589477ac4ce1a93382a7a7ce71cfe57a79e2513ce0_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:4a127b156c6dfa2278f72325c6582e4777b085f21923751c13ddbf3f9216f8e5_s390x, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:69254a3721594fef77b22b492406fb6892db80c2cc0399e49ad37cac2cb99a2a_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2044860a2ffdb43c63c3287400d2f9f6582eb445f2a0a6326e417f97768364f3_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:cb861d9e61336eec74e9d5f3046d2a764bf865d9cb98fe09633546ae05d95b2f_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:62051e88f43918e800d6bf2e84a002531581a3f8e1c05a5bed20e98d15e61403_s390x, openshift4/ose-csi-external-resizer@sha256:62051e88f43918e800d6bf2e84a002531581a3f8e1c05a5bed20e98d15e61403_s390x, openshift4/ose-csi-external-snapshotter-rhel8@sha256:16ed6bcd58fa323bef28937830a932d5cbeb2a0ddff4d913fffbf521ee183d2f_s390x, openshift4/ose-csi-external-snapshotter@sha256:16ed6bcd58fa323bef28937830a932d5cbeb2a0ddff4d913fffbf521ee183d2f_s390x, openshift4/ose-csi-snapshot-controller@sha256:b2dd92a3cdce95992f01a2973a481d3374192238d573f8f18acb32b697b74b0d_s390x, openshift4/ose-csi-snapshot-controller-rhel8@sha256:b2dd92a3cdce95992f01a2973a481d3374192238d573f8f18acb32b697b74b0d_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:825c14ab89ad017ed9ff8801f35f42a3f44541b68e09dec043d310fa6ac6a4a3_s390x, openshift4/egress-router-cni-rhel8@sha256:54e6fa66b40f4fa1b99aadafdacb2c4d8535ac5f2fceb5fdf5f5100addff4af0_s390x, openshift4/ose-etcd-rhel9@sha256:f92230f4132bd15c380f1c563e7d156cddda56f9099905e62736421054daebec_s390x, openshift4/ose-hypershift-rhel8@sha256:63434994e7c149f62a0d906f8e31b6fd7b74e5a91cb047909f7eef4c9854f41e_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1e57f9ced00d6f017657549c170697eb4f16a33ab19a8fe3e285853e015c2e90_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ae6641c3711de542196182e9a12483cde37551df762b21806e864d599bc685b9_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e3655bbd17b1df07ef12c1dcc945071dd8f30bbf8d3894749ff30c8cd2112288_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:79f40f2ff586c23ff91fe4c9509f67beb3be9fa8bb5db69544f5d2246a1dc1b4_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d7d0814c261e8b0ee1efa073e99aa4e1cbee578dbc6f7fde962cd2ca4aa0e357_s390x, openshift4/ose-insights-rhel8-operator@sha256:6fa3e6e73fd20b547acc60684a33f5428e0fc107f36840ec117588816e849eb0_s390x, openshift4/ose-installer-artifacts@sha256:8b7fd6e49686b6e601b9491eed2ceeeb8b17b6890cf6eb3fc93b5b63b93e46a7_s390x, openshift4/ose-installer@sha256:b12f5271310951827070acb4eaf3b092836375d9d1b4e0f81cb881d8fee58297_s390x, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:283d4c2ded99e9a1d933da7c91eb8cbeab07dfd6d92e3d3efe8413af35ae2240_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:28e0ba0aaf24c2a8583d7bd94bedb754409c5dd6e906cb2dc197efb98b314849_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:c6cd1daa07d2a477e79078dac4e48f1f9ef10a067bdd82e9e380e15607a22e4f_s390x, openshift4/ose-libvirt-machine-controllers@sha256:4523a1f4cf8213a452bf61d8b0e846f4b7d1d5564f9c21e219bdc7bf566ee442_s390x, openshift4/ose-machine-api-operator@sha256:1ea62ca209b34455f923307fa78719c234ce6c95e9d3ddb1a7438bc99da4c97c_s390x, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3a9e582576237e67d8a5f8ca6af71c8d0ff86c37fdec93a607b9aabf6233ac19_s390x, openshift4/ose-machine-config-operator@sha256:d257ac9f04727ea1882d270e4780e39874c23e9d47a1c2c54197517d0cee19dd_s390x, openshift4/ose-multus-admission-controller@sha256:ffc7b786a6028ec23a1f2ede7b16be09c5b73bad1ba2feb3d026f276ecbd185e_s390x, openshift4/ose-multus-networkpolicy-rhel8@sha256:56565b44a5460318fa2bde32f42eb458f8cee70e47f16e50954cb06d94bd9dd6_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:7abd322116c6b8bf13e877c2c3258f600fc0ee76b0a7afbbf6ad145e054e0c5a_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:792407907589c24edbeb5d4289aa84031f3a08f06c7860aa64b87f07453526fb_s390x, openshift4/ose-must-gather@sha256:8fe5654680fdee1facbabb8c65b1321e006aab635495ea2984b918a5a8ea4723_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:ab5957da3d54f420cc1b4fb7de633315d0a960f18fdef80e94ac5f57c60c492b_s390x, openshift4/ose-network-metrics-daemon-rhel8@sha256:6cbc571c1a6ec001c017c45ec331efb0c48f35562d371633644c07d6034ae0b6_s390x, openshift4/network-tools-rhel8@sha256:fa9940fc569b2acb59ea55379d3c9f0fa3628a6118d48ff54ac86664c23cf291_s390x, openshift4/ose-sdn-rhel8@sha256:8d204baf011435456bda8ae9309055dee1822bb59bf6d37f0d3a7afeed3f47d9_s390x, openshift4/ose-oauth-apiserver-rhel8@sha256:93058f4cfe018717d18ee04d967ed5db3094d19af56d2c7594452514f268822c_s390x, openshift4/ose-olm-catalogd-rhel8@sha256:8b9cd5810f3c3110263f49f59b1dfe2019c12e34dc1a38f6b8eff2ed07d95674_s390x, openshift4/ose-olm-operator-controller-rhel8@sha256:3d0c59231e54652087f5dd0938bc89ebf8da3e05fa9864cedf3433c7276db5ae_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:36bbab16ad84575ef5fef997578f9bdef0ee1a9bda2b229648587b53adbaf0ec_s390x, openshift4/ose-openshift-apiserver-rhel8@sha256:e3c7ff64119499bbbbf5a1e8d119fd8ac3df60a3036b1a83f0168daabb3a8e6d_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:967a89a7d61e21fea960ce99425953793a828cf5b0b321cfdbe4ab1299ebb7bf_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5d71f06c7df284d104b76e6f181d7cd9c22ef61a00e04f846137d1029a99f538_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:53e156421f69616db3a105ef9442bec495f0bbda2e468a2bfd8c1ba7f98ae178_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:baa85f0a237b7f3afa8ad6d7213b2fdcee34287b08f1aedfeea586572b2d46d2_s390x, openshift4/ovirt-csi-driver-rhel8@sha256:40071fb4c121a8706e5cf7aa247a9d86dce25535c894a3c7f040523edaece55f_s390x, openshift4/ovirt-csi-driver-rhel7@sha256:40071fb4c121a8706e5cf7aa247a9d86dce25535c894a3c7f040523edaece55f_s390x, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:bbf5a2ceec77f3227147ce6b8a2ddf7f3d7d25341a617b88fba67f033be0937f_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:d45f3c23548c0558158e46fd6c8c13c0a2247e65d4f150df4114336101d86c3c_s390x, openshift4/ose-ovn-kubernetes@sha256:d45f3c23548c0558158e46fd6c8c13c0a2247e65d4f150df4114336101d86c3c_s390x, openshift4/ose-k8s-prometheus-adapter@sha256:2174950f0407bf06eae27468c385b5b596e9149fd42b93ccdbfbbe5096700878_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:6d1138b483c755fb19f3882963dadf6b3a15a06d7dcf56a6f7779880c4b1f053_s390x, openshift4/ose-service-ca-operator@sha256:aa5a142743d386f01ffb899773a24f63bdb9c9654aa27ca277277223a09c239e_s390x, openshift4/ose-thanos-rhel8@sha256:903e5d05a14e8f5c719fb6f5c7618e474c63bc08b7efccb6547ee166be058475_s390x, openshift4/ose-tools-rhel8@sha256:95554c5edaea027bc6fb27e8609d805614ae0e1e4ac414ac1897b684a5346d39_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e9a3aaabca5658d4f2692e24ba5510655992357b0531dba91d09dd66b4d466bc_s390x, openshift4/ose-prometheus-config-reloader@sha256:5949bc2d3dbccb5347843244ba915a312d25619e33901e1ae8eca7b58b9d7aa3_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b97aba13bdc6467df41d5342387678eb97052ffc1820a5c00f58f34757ceb24f_s390x, openshift4/ose-prometheus-operator@sha256:3ef4cd7b77aa11641a8d3b9d898683246e921998f3541ca6f07d88d6817cc5ad_s390x, openshift4/ose-prom-label-proxy@sha256:5c0f70238c272b98da490e1cf5e04c5a573d78cbfc3dda3c8753fd34870afed7_s390x, rhcos@sha256:16c1464307e3b9555fa2c7005bb65f02b4c8450dfd45c6be4431d254ac9b3a5d_s390x, openshift4/ose-telemeter@sha256:8d668ebaf9fa74d9d5a2815b91bc0f515aaaee9f6ddf33d34e87af076c1f2645_s390x, openshift4/ose-cluster-autoscaler@sha256:b23ec23d74c5632e5a375a54164ce77048e4797a32a2551439f2f676662eed85_arm64, openshift4/ose-baremetal-machine-controllers@sha256:8190cda57bcf95e3dbc57d7c772ff7695f9d86b187ef74e5bef76b4279e440bf_arm64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:068133c65ebc3096975539a23fe78a58cdd27dfc46df20e7ab603d0208cd2af3_arm64, openshift4/ose-cluster-monitoring-operator@sha256:0fbbe1978eb6d741121004eb02782fae5e4f5fd1185989362023ea6c256f1e6f_arm64, openshift4/ose-cluster-network-operator@sha256:31d04db8b63d18f886c6e2621b768a1e927c5e9e133c875b59c219812817c2e1_arm64, openshift4/ose-cluster-node-tuning-operator@sha256:483e69da2e1189a7da9d5a89dd0bcaaa346d5bf3a170551d055d9ce79c47f189_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:483e69da2e1189a7da9d5a89dd0bcaaa346d5bf3a170551d055d9ce79c47f189_arm64, openshift4/ose-cluster-version-operator@sha256:9c28eb8aa35ab645e02ad0f46a132216124c339cf73cb5e69a8b7337b709eb64_arm64, openshift4/ose-configmap-reloader@sha256:e848054ab7986f65e92fcc3aa4405e697ed3316e9cb5851552fdebfe4e84847a_arm64, openshift4/ose-coredns@sha256:ebbd2e581ba4dc0d324d6063e63f54b9e9412ddf778998b011a047c53c29afe9_arm64, openshift4/ose-csi-external-attacher@sha256:30dc2fd0c1e7eafdb1ef0c7eb62b87829b5d859d626110e9afb9feca32717d7f_arm64, openshift4/ose-csi-external-attacher-rhel8@sha256:30dc2fd0c1e7eafdb1ef0c7eb62b87829b5d859d626110e9afb9feca32717d7f_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:97bf109a486c4214d4d93f4b7bc9a4c01255e1f1be638eb606fb620e43c9b0e2_arm64, openshift4/ose-csi-livenessprobe@sha256:97bf109a486c4214d4d93f4b7bc9a4c01255e1f1be638eb606fb620e43c9b0e2_arm64, openshift4/ose-csi-node-driver-registrar@sha256:b2a935f97b0355865964c621bfa7f1a83c0a2bd6838d4d70277496222d11add5_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b2a935f97b0355865964c621bfa7f1a83c0a2bd6838d4d70277496222d11add5_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:28ef280dc7225f880be80e8622a70eadc8cd27267aa9beb5ef2c833bfe7c21ad_arm64, openshift4/ose-csi-external-provisioner@sha256:28ef280dc7225f880be80e8622a70eadc8cd27267aa9beb5ef2c833bfe7c21ad_arm64, openshift4/driver-toolkit-rhel9@sha256:70aa9964d7034005f268a67d8a2823dd66d540c6a5b88efeb03e30d72a39440f_arm64, openshift4/ose-oauth-proxy@sha256:c55ea5f29f59eccbb57d5606d84ab53d9987b0226e1e93d76aefa22bc2b82d0b_arm64, openshift4/ose-prometheus-alertmanager@sha256:570e8bf32d24af9ba6baf35f41018b4c0a985ee71ce26fbb85d17f289e123f4e_arm64, openshift4/ose-prometheus-node-exporter@sha256:dd37de558403e0e4a72169de8bda1ec948a6b811c062681c71ecb7182ee9c57c_arm64, openshift4/ose-prometheus@sha256:ddf1d9f45e7d8704410b52ef885591beb4232c6cbbcd945cbc694d46e0089cf6_arm64, openshift4/ose-ironic-agent-rhel9@sha256:6f7620b2cb5b70edc1506e923de0fd5ac637846706571eb833794cbdcd134b1d_arm64, openshift4/ose-ironic-rhel9@sha256:458c88b1431962d563a29f94d002c382920a6883799db75b6ceea0e10d03c72f_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7b7f5b77f8deb235522dadaa066fde77235aa1ef7ff9fd42218024acb273d517_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5dfa3c161bf848824ae5a7af9a6f8cbb9191d910eb7194ad2c6b99d1c78b0a18_arm64, openshift4/ose-kube-proxy@sha256:8bf53b6369e3b04a7a1e855a30864f44241dfc3558b122d3d471c79a29fc9aea_arm64, openshift4/ose-kube-rbac-proxy@sha256:d4463d4a192323a8ddcffc20b4c9e048f0fdb3b1cf606bb2bf76d7736e4d68ef_arm64, openshift4/ose-kube-state-metrics@sha256:ec65f580c488374922d3c9a5cd7fce3e6238fc57a787607307656d1ec18eb06a_arm64, openshift4/ose-operator-marketplace@sha256:f39257e2419ea12ecbd2fe081b0d5b49fc8cb26dbd1b7a7f97b954ed271f7f25_arm64, openshift4/ose-monitoring-plugin-rhel8@sha256:1597660a2b2830aeec03dc41897b7d316e6da60452b0371de8de7b494cff6306_arm64, openshift4/ose-multus-cni@sha256:63764f949608f21cc8ca9ca330432d3671d2c3990dcdcb86e412f850d52f4211_arm64, openshift4/ose-oauth-server-rhel8@sha256:b506626129c69fd38a4dd719c0cd8f8f84d55ce7be1b946553f1a2d184ac95f6_arm64, openshift4/oc-mirror-plugin-rhel8@sha256:b155a7ac5ed41a41ff446d0f459f0b981e99fc15503266bae4053197ce7c07d0_arm64, openshift4/ose-docker-builder@sha256:b0d094136f41fff559444d76791c420d5627c293ddd6799f9c9b261644f47736_arm64, openshift4/ose-cli@sha256:3487bede421c08d811ee6381a4a693d363fc32f4e0e08774f2ffd88f7a9bb8f2_arm64, openshift4/ose-console@sha256:b380a10385aa95f9a3ed59dfe65a4d2306bef0c86ec4267f547986751d62c702_arm64, openshift4/ose-console-operator@sha256:0417d257c93feeb1e7dff7badd4f3fa3f0183743b99381a6e5f7600dcd1180e1_arm64, openshift4/ose-deployer@sha256:5c2d4403a7f2ec83874d25a221df00fd88d3ea010e6cc70c117475e47d085ec4_arm64, openshift4/ose-haproxy-router@sha256:ba5daf7858b134149a8d121e684dfb59c18b2d2ca3245efb356c75b36ccd1068_arm64, openshift4/ose-hyperkube-rhel9@sha256:77ed0b5dd5e0a6fc5e363e77f03e178cc4bd1d8aedda2df41792b4f179e777ab_arm64, openshift4/ose-keepalived-ipfailover@sha256:561e098538a4c61d39f6a8d25eaad87dbdf0e38a77d3a5e6407f6c09a61a0d00_arm64, openshift4/ose-pod@sha256:c2fd2c2a62768fe30e97c221e33e49730ed6a54117c4dc2b5c6823a9b5e9d29c_arm64, openshift4/ose-docker-registry@sha256:1592d787ddfe5f2b642a0fb06862791f7182408844d6ef0bc3fa2f0a9b629625_arm64, openshift4/ose-tests@sha256:371026dfff3b809894aeb255d8f7d59faa16185b7e8c52031e3f5a16d7c7340c_arm64, openshift4/ose-openshift-state-metrics-rhel8@sha256:c541ea90bbbec882496d33fbec7b4ca6974fec02feaa4c4be007a3f7b9fd2134_arm64, openshift4/ose-operator-lifecycle-manager@sha256:e4a2f48409944419aaefa2eb7ff33132b0d44316f93d15c00d6e0cc9633a0a01_arm64, openshift4/ose-operator-registry@sha256:b6cc2bbb7d7190fc3603de2acbfce9cb3859fadc03b753d6958ab47cd874e0eb_arm64, redhat/redhat-operator-index@sha256:b6cc2bbb7d7190fc3603de2acbfce9cb3859fadc03b753d6958ab47cd874e0eb_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:42e34d522e1bfc239b9ea8155fdac9c3354730c2ba0eba5440bfffc6fcd80b60_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:35a82b6b370e308b4e6feb1f9d442a265b885321cb2da369b215bc18534d6fc8_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:94849fab869156fd4b936573b81a64d0a843662881f14cfe42d6610a645a03b9_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b0056431ace1b9b6bddd477acdc7cd592546813e78fdf8dfd8daca0713df2a3b_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:c74b66de87ba23709150f9f0df84b0b9a7d2b5c7f242616c04494b607b6dc837_arm64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:67c7c13de8af4f3633b37093262dcc1a0d18f6ef356ac44821c594282cef54e8_arm64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:cae8ea4082189adb281148719d66a14638a6d1f78e30b437370b4a10c4e49d64_arm64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:bbb0d4a7e9eea8e8fd4fd04df35008684f4c65ac96e703019e2d9def445d5d96_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:4b714789cd65aec8a05161520321ceaed1f129dd098cc08a53ece5669ec290cc_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:d29a7a46bfd7f5d4d24fc788157bc43517b456261a67788c6a0433d4af9f2665_arm64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5b3ce925395fb4f68b659c1789c2769bad26c4b07e979af02967815942ba0567_arm64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:72242a9184c9810d1dea5056065aa887627125dc5ed5a8f89f3eef3311d5eac2_arm64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:d582341c9cc81adb7c6f58891c43d31c80925a93ea8aa3bbe0c9c9255a0eb250_arm64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:47555a82bc9c91beb9ed35db8e46158ea3f8cc80f2e54fc998d8c76e47f10092_arm64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:bf682e0b82241a8c19c8b611348066ec84a19ccd635c7c2dac085b27cfd85059_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e4bed4c1510d74cf7643f05838b91c237bdbda975dd9fe00e681087f1eb1a08e_arm64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:5b937c16f03cee5e506d9a665ffc6628588c46e17be4f2647a69d370631a9f71_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a9768cdaac348f8d534c34a54b03011d7b9d3122f5f438f8c4c69fc02c6705bf_arm64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:023b55449f28e794aa4025d828d578191b11347bf1d454c03a3b6c977c7d7a16_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:99cf2df117023183bd6baa6d9c46e297e15836bf8932cb424dac32d7d0de6466_arm64, openshift4/ose-baremetal-rhel8-operator@sha256:3325ab81b11dcebc3884714816360fa2e1585f9e77528c6d32fc5781ab1ba2ed_arm64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:09efb905eda4d42f285162d88b4ba3b4ca4cff990a4dfe09d370035d7af54371_arm64, openshift4/ose-cli-artifacts@sha256:f7514e7d1ce95e10aeebd7b03d0707de7c25515d000bc69fb21ace277a56d52c_arm64, openshift4/ose-cloud-credential-operator@sha256:2fdacf6585924e538189ba5fa75d309ae2129b1d066c45593d2e8b9fe1dfc1d0_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:41bffba9f72bef9b62351600165c95123726c4f6fbb035cdf4405126c072f602_arm64, openshift4/ose-cluster-api-rhel8@sha256:70654205109e53efbb65fa0282fe5dce07fc6f345100947e8ce17ecd0331b88c_arm64, openshift4/ose-cluster-authentication-operator@sha256:9637a7e104d1d3db38e414242f2fd7a2d948ce5b7f3e7b075532ec9a367afec3_arm64, openshift4/ose-cluster-autoscaler-operator@sha256:8c26d716ce22e0320ce5c0a4e4997458f71edcf4b3641d93869f7b34cad5f70e_arm64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9427630ce7237a04db269287176c5039fa97ea88318f213e98cca91dd87e277a_arm64, openshift4/ose-cluster-bootstrap@sha256:40051a4f568f99074239a36e184c14519d285f425e61477445929af2b605526a_arm64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:967bef9fb87a702841bfd5722ba325008fc4b0610df93a0b1b1686e758ab4f7a_arm64, openshift4/ose-cluster-capi-rhel8-operator@sha256:967bef9fb87a702841bfd5722ba325008fc4b0610df93a0b1b1686e758ab4f7a_arm64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:cc1ea3658d5a8a09784e9c40f1d46e4ec37e7b84c9931ce22395a79a7b055eb9_arm64, openshift4/ose-cluster-config-operator@sha256:d17cc1da725da0b5176e13fa799685f1ad8aad1817e5984c5d4ee3e17a600a8b_arm64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0fc8fed541091492d4c0b530d6dbb6ffb1cdf897d720c7d767a7f686b013b699_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:318e40d637b96dbbd07d8c59083fdb6d8a01fef0e195cbd33c335cd25a1b4777_arm64, openshift4/ose-cluster-dns-operator@sha256:2bcfad350c7aac26d6abf9c1b14b46f4b3441d64e4713d79901fffd9d1b9da07_arm64, openshift4/ose-cluster-image-registry-operator@sha256:1c4cdd885b972982f84e4a9622447e0a4d5dba27b1643a40a02e46890abb5392_arm64, openshift4/ose-cluster-ingress-operator@sha256:8880dee65ee519000985ef915db0fe784973eaf60abd1e65ce1d5dfac8142ad5_arm64, openshift4/ose-cluster-kube-apiserver-operator@sha256:204900fbd2ec7c105bf503703d4299907fcad19c2e5555e143ed0253c23c9962_arm64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:055a1b9461b7d37c8066147d0c25af2a7493b6dacac6c02b44f7ae14f4aefcbf_arm64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:039c1fcff19d2757384960ac0e82914482f0a20eaaa8ad3cb76aa4ab9ac8aa3f_arm64, openshift4/ose-cluster-kube-scheduler-operator@sha256:eea7c0734939233a8ef2b74ed44f6f3e3182ec85240cf7418853dd3c238edd95_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:8bb0dae39634abdb3bb03de315380cc175ec64e2a54b90aea5aad4ab8f49a981_arm64, openshift4/ose-cluster-machine-approver@sha256:020186e088850250936ae43267a490b7a59a068894c34738627b752a50fd0c00_arm64, openshift4/ose-cluster-olm-operator-rhel8@sha256:2deb89ea5c72b3dc40961120c8c8ff063bc0d34112d2fc75926e20b379fead03_arm64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:950c6d0fbe9465f0dc6a5981ef9f30d1659ac5a6548f21525bb78b9bddb04a91_arm64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2bf291ed26fe3c7c4391c63bbb66083ba81f1ffaade0f2e1abf1136ff7fc43c7_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:47ead01cabcd500bb230d5561bcb6d50bd355e0684b3ac64f6fe8ef159d6506b_arm64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4bf15b380bb74003ba2c58c9850a6d12f62b2826d9d5987e8f374242781d4087_arm64, openshift4/ose-cluster-policy-controller-rhel8@sha256:a1aeb3a3f3443c1182a079bce80140c5acd466129b804fe0a3ffab4243350876_arm64, openshift4/ose-cluster-samples-operator@sha256:a2519db202d2b115b48e1406c8918d40948e14d16b3026fc1298a56d7f150be4_arm64, openshift4/ose-cluster-storage-operator@sha256:811a268e3a3c1c57e0a47e594f54f7477692eee1bde682ceb499f4926b6b6b0a_arm64, openshift4/ose-cluster-update-keys@sha256:0dea8814a278b65de5faf31f873643b30affd485cc64f234f5261b75cb350caa_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:b872de8d15e6bb204f2d35106f0e035bd38df5fb64f5dffa9912e588a61c9556_arm64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:9fd7374d4a7a4f13581aa472d45c0bc5e20939dfe655a8adecacf0b86bee860e_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:87d7e5a5b6aeb3e4ac3d696447cb810eb8006e4c7777a324ed88cc2a8b52fddc_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e35797e5df6dd6c8987f2c519e7dd83c6c34816e32e4e88cf08d5aacc0ca1cdf_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:96c4e99e6f562b6e5f074f7a3d9b1a5f24b0b69bc3ae31e0bb6366adfb2e0693_arm64, openshift4/ose-csi-external-resizer@sha256:96c4e99e6f562b6e5f074f7a3d9b1a5f24b0b69bc3ae31e0bb6366adfb2e0693_arm64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:c4e8b82fb61fc8c7cc565458bfe20f82dd29fed365ca031bca9976b3657d1a64_arm64, openshift4/ose-csi-external-snapshotter@sha256:c4e8b82fb61fc8c7cc565458bfe20f82dd29fed365ca031bca9976b3657d1a64_arm64, openshift4/ose-csi-snapshot-controller@sha256:7ad356d7de7e493b57315deb59c5804a159563098e9b8f8ca6646cef2e3f7045_arm64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:7ad356d7de7e493b57315deb59c5804a159563098e9b8f8ca6646cef2e3f7045_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4bd4ec27b90be2f160461dd49d5c0faa2c31315e2e716f3a0e053ae717df7c2b_arm64, openshift4/egress-router-cni-rhel8@sha256:76d74bfb235114e79e8bea69457ada175b02c5c288d02d2f22639f99e0291b58_arm64, openshift4/ose-etcd-rhel9@sha256:5394fd4e2c24440c675ae28d4b60d0e711a5589d583451a7bc34375e55e47d05_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:a2b9a0b4100543942937def872d2be004b2711c35684f45f6a21c75e4f0a74f5_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5754c418661987a1c7c0417a0d39dfeb1b401a26f525b96b27aedae10915521f_arm64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3d270aa1a98bff3aeee60f2293ea4885eb7d4c2b138a27fa8d5f66d72010363f_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:65372fd48cc49187f61a2af64f06faad34e95168b8399a88fd9af9f4a3e8b4e3_arm64, openshift4/ose-hypershift-rhel8@sha256:04544994763b2f57dac85431d678e0deb7d59eef7c3dabdf15770b5d88e9e60c_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:d2bf1a9f039f313b9f365b631f4d32da50f73136ee081f8c921b0041cdc5911c_arm64, openshift4/ose-insights-rhel8-operator@sha256:65c2cbf8270145342ae97748375d6371e5c37fd28ec2c2bb99ad037920d75815_arm64, openshift4/ose-installer-artifacts@sha256:1245db92bc76004f7a5760b0089067f995eea162e86b8ca4c26614c90daccc3b_arm64, openshift4/ose-installer@sha256:27ab9e5431ebb775614ba8ea3c29cae1f6a1e3892cc2079b29f31acba03ccb1a_arm64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4a35c7017bd6041ee5dd642841234624683d9c2913413ef6c2ae40974dcf660d_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:74b54584a34ebc3149aac1581c3fb905b4f1a26a37fd4ae6a09c1d6168a5c4f7_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:cc5bc51f82528be44f843cd5a2bc999f7e6eae624190675ada22d17de2860e54_arm64, openshift4/ose-libvirt-machine-controllers@sha256:aca1c5437f0acd1fd0bc3473dee345a741d229f4e30b844a1cfe51c20a0c0a4f_arm64, openshift4/ose-machine-api-operator@sha256:2fc9ed8ba08f1133e05754d65bfa2635a27b988ab23d1617d028acd4d17375bb_arm64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc2a7a7b4457db276fd96b7ae75a7f0090b351897bc8de5cf3ee762f4c222c35_arm64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:3ed2c13044130481023874284b37f5fecfb9a6dd38d9dba8ad01efd94240888a_arm64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b000accccd84b8c91ff72409f3f23cc97e007f8ac71f8ff2f2e29139912b23e9_arm64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:72370e9db55ca314acbecd48378578ed4508e542feb6f399d075dff004ff227c_arm64, openshift4/ose-machine-config-operator@sha256:672f4e3732ff9fb1a637af40d30e81d77c84b5aa0da6eacf034c260bb0b9ab72_arm64, openshift4/ose-machine-os-images-rhel8@sha256:23ddb13cbd22a0f8e0b3f4b82f62dc94128ddac2c132047466f73b08bbb0f4eb_arm64, openshift4/ose-multus-admission-controller@sha256:d0c306df9a02215bc280f9ae7133cf713943668a708caf88cefc22621df3471d_arm64, openshift4/ose-multus-networkpolicy-rhel8@sha256:56a57f7b86bc665824f6cdf77d8577ce76c4feb5e9320185190d91f5b4976e04_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:b1bedf3223f2cbb1548a4a3b475cb2b5aba6e727dbfce877fecf9aaa0b2d1619_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:bc0c774dbb171675bfe7b35a282b6a5e7e9e475e8bbd72ff6321e3e3b19f69d9_arm64, openshift4/ose-must-gather@sha256:40159255a6b6b74600300b7281aadebf6763d9a7d669b9ff077eaa3a6e0057e2_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:64502742b6ad49d4088b94b721272c5fce65bfebadd7e890f3f11125c4d81b6b_arm64, openshift4/ose-network-metrics-daemon-rhel8@sha256:cdbf0ce4607979531a97206a6f19754c23c92f14467470ce9754822005b53d03_arm64, openshift4/network-tools-rhel8@sha256:341901fdba6d264b0df647b4bc73a54ecc1c5ff3aada4dff0963a3ceb9911c4e_arm64, openshift4/ose-sdn-rhel8@sha256:3a47723c1a4a4ecde3598e35901365a7e374de2f302a373884b7ac7ccbbdbb30_arm64, openshift4/ose-oauth-apiserver-rhel8@sha256:c3ec2bbb2722ceffb8d6485d5d3ebb51c1c545a552227da41250a4b6be1bd388_arm64, openshift4/ose-olm-catalogd-rhel8@sha256:f68647a1fbccf9cd9b98a551565ab142f5437f969ea25d4bc737f54b362d7b0b_arm64, openshift4/ose-olm-operator-controller-rhel8@sha256:2d403018e7f6beb8dbb9f601e147b9196f7612ac84b96ccaad978c38a455fae1_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:d5253fff1ad4016f43ff0a6ebf62cfa2a9a75affa4c6a64fe2d9eaa856b5eb16_arm64, openshift4/ose-openshift-apiserver-rhel8@sha256:170ce17cf40969a468359aa0c7268288dd857061944a0cdceb70ef6e9ff8ec80_arm64, openshift4/ose-openshift-controller-manager-rhel8@sha256:8a229b20c14a8d908b7148e7c7e3b34305050ada4f128084183a0edd95d74586_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3fd2451648dc1db056dd6c33af898363d5ad289e624857605c6ede7a6f8a6283_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:74f627f69d1013b7a0889d51bf961347f65dd28dfdad5fd2cb811a335884360c_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:bf91a4d93a89e1de7a58eb8bfe38e02c04d9df10a28afcf1912a3f875b0624a6_arm64, openshift4/ovirt-csi-driver-rhel8@sha256:ca940a5aba663daa8008acfc73280f60410ced56316a7d0e98e0181293cdce89_arm64, openshift4/ovirt-csi-driver-rhel7@sha256:ca940a5aba663daa8008acfc73280f60410ced56316a7d0e98e0181293cdce89_arm64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:47e8a179cf93a2acae9b614d34b0eb97f9fe22c6ba07cabc90e4f91deb15207f_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:ad20125f6481e994abbaff501edadd265dde2dbeaa0317aa635a42d9db26d223_arm64, openshift4/ose-ovn-kubernetes@sha256:ad20125f6481e994abbaff501edadd265dde2dbeaa0317aa635a42d9db26d223_arm64, openshift4/ose-k8s-prometheus-adapter@sha256:80f16b94852da877849c05f4ed0dd0287314e3490e9b14deb576b7e50f3d7405_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:1c22664b30abc940a964754ce76574198e6edf0ca160a956859c26cf4a4ced0b_arm64, openshift4/ose-service-ca-operator@sha256:2838914dabfe870751447f9ae29b6cdd68b372acd91b135c45e64c2acf2c0e5d_arm64, openshift4/ose-thanos-rhel8@sha256:a0da67931cd27a8b6eef53129f849a83aa15e017a7171507071578b142a79e27_arm64, openshift4/ose-tools-rhel8@sha256:b34b4a9e8516a57716f630e4515031b1bce52b512f02c87fb4cc1c997a0d7ac3_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fc47690b05ee68a943b8fec77ea9033b308cd2be8dc252b4cbadf7933350548a_arm64, openshift4/ose-prometheus-config-reloader@sha256:364277a9bf76a50987d768a8a3b379209b3bbe6741d41f3e041f0a230542a47a_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:aec333546eb9e1ad13b72b0114ae25b714b201186be1c5573f47417e7fa3fe97_arm64, openshift4/ose-prometheus-operator@sha256:afed85130c7e141da78b3fa0f829cade7ff895e834ff2df937d169afd76fedf3_arm64, openshift4/ose-prom-label-proxy@sha256:8b046714babd3f9a751881ac5a714e8193a8bfe4aa7f8f16fbfa8a04424fc0e2_arm64, openshift4/ose-telemeter@sha256:7436afcd84bef47a1ebb4a2d51b59b0c0209e5c506653c203e35f45e32334b1f_arm64, openshift4/ose-cluster-autoscaler@sha256:ffd67b6a7f952903e00c34eac6af20788e0b58caf79ad22e28c45fa60949aaa6_ppc64le, openshift4/ose-baremetal-machine-controllers@sha256:43e23c3a2c37d8af7a7d9a764a83db30dc627aec275b3d02209fe88ef766259b_ppc64le, openshift4/ose-cluster-etcd-rhel8-operator@sha256:5e36088aa02b25207161a7657f8f3d441f67a03b3085e587dc1826329c9fe4be_ppc64le, openshift4/ose-cluster-monitoring-operator@sha256:3c2f286616bf79b83d05cd1ba5c817a4d1c352b3eac78fd52f323a4202518e96_ppc64le, openshift4/ose-cluster-network-operator@sha256:3b0b97033e64dc703d3f4beb6c2b9339a6ab8c355627af97b73c1e04554bc96f_ppc64le, openshift4/ose-cluster-node-tuning-operator@sha256:0a740ddba524f97d88bddac21840b4227855225d556e22cb7aae2e29fcda2e44_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0a740ddba524f97d88bddac21840b4227855225d556e22cb7aae2e29fcda2e44_ppc64le, openshift4/ose-cluster-version-operator@sha256:ed6ab5815d5fe5bf5b10a35cfbecea3cbfc0cd9d4f279374248887a759d84bb2_ppc64le, openshift4/ose-configmap-reloader@sha256:c19080e20192610f703899b6089f66cab641e9e7eb0f8171a3a897e178ff0a64_ppc64le, openshift4/ose-coredns@sha256:8a13301ae907ab81f239245cc657cc82405da40e34733f2918ba8c3ab11bfc6a_ppc64le, openshift4/ose-csi-external-attacher@sha256:6bb7d9ee048bede275bdcc0894b1bd5e97cf92b4bd70880e4970893b84ba6d1b_ppc64le, openshift4/ose-csi-external-attacher-rhel8@sha256:6bb7d9ee048bede275bdcc0894b1bd5e97cf92b4bd70880e4970893b84ba6d1b_ppc64le, openshift4/ose-csi-driver-manila-rhel8@sha256:238ae28b885c0fcf2239d0a12acdea110b498b5718cc015f66472f31a68326ce_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e9d20870abafe8091c2869f910de45888f0775a44f4bc98e3822bce2c6d9b12d_ppc64le, openshift4/ose-csi-driver-nfs-rhel8@sha256:1b9ca794d9e4ab30c2ca91b75f1881c0bb13e9ea975e58325908d4c90db3f58c_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:c825601f3633933a88142b4c757d7e70404f64b26da003d8cec28e535655f928_ppc64le, openshift4/ose-csi-livenessprobe@sha256:c825601f3633933a88142b4c757d7e70404f64b26da003d8cec28e535655f928_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:ecc2adb8347b1f8040553d6a3c9dbdebec54052fc179d52f879c282a45a72bed_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ecc2adb8347b1f8040553d6a3c9dbdebec54052fc179d52f879c282a45a72bed_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:851ef98e8eb3149a2b763a925724075f80ec2c017a95d0b0e4145bea0d92396f_ppc64le, openshift4/ose-csi-external-provisioner@sha256:851ef98e8eb3149a2b763a925724075f80ec2c017a95d0b0e4145bea0d92396f_ppc64le, openshift4/driver-toolkit-rhel9@sha256:f51695748edee297de2d02f11f103913eef36203b4acd2a81cced4c60fcae2a8_ppc64le, openshift4/ose-oauth-proxy@sha256:0eb617ef510f990b11a3144077bda3bc96bdd2a9fd19bff9d1f3d11cab243c79_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:8c8c8408a7f6b635aed343ff27de0e757cce3a57aca56233dbd6fe20c6777ddc_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:5023a108ef4af7b01f9808e100ce99f1606f7ebeeb928c12b8f38bcae84e314b_ppc64le, openshift4/ose-prometheus@sha256:7ea061159f5003942fc62af23656cd3e34c1a60f6c23dd8a7a7ed8b1e69e1735_ppc64le, openshift4/ose-kube-proxy@sha256:ee674da2252d887a6f925850e74446d6a596a200a1a999e61bc2f77a344d7a98_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:69562cc3895ee0dffe321fc6aef0085e6f0308eb307f09d6501e0d3d0722fb77_ppc64le, openshift4/ose-kube-state-metrics@sha256:39df026e480a34eea36d8f75b41e83f1aa66248dffb93e257f14a4c784647b71_ppc64le, openshift4/ose-kuryr-cni-rhel8@sha256:14d3da7c48ceb2a0a50d16622fa06b3ccc199a9a10a94034298fea5a4912b5bf_ppc64le, openshift4/ose-kuryr-controller-rhel8@sha256:7d517b1065dd912928398f944713b0126bd7feb5a8d827ec2a67bb8d06c2d954_ppc64le, openshift4/ose-operator-marketplace@sha256:cfb639bca5c3294d0f1df4cdb2bc32a4018ecd8787aafc674877510e5ed4bc4d_ppc64le, openshift4/ose-monitoring-plugin-rhel8@sha256:a599f34faf56e54c8f254357a9f6b67752ec0d5dddde239151100154e1287dc1_ppc64le, openshift4/ose-multus-cni@sha256:af1d7941d02cecaba17552407c0fb2132f3f2d145d76347f3287380cc3556128_ppc64le, openshift4/ose-oauth-server-rhel8@sha256:b414e3f34da3a5b69561b297a2f5430c5296eb5ceaf4536e6b5ab2a7beda0f9c_ppc64le, openshift4/oc-mirror-plugin-rhel8@sha256:0801682a96e41dcbbf712cb6f5b8d5b569d7315c24a9fcc4151d68a55289714f_ppc64le, openshift4/ose-docker-builder@sha256:91b1b2ebce3ae6040dcd1e95cbaa22f9ee10521d4f1d26942fde208e8be93bd1_ppc64le, openshift4/ose-cli@sha256:761a5e366b19f3039a357b3aa2826a2b24b49f0db83b2fd9e5e8f43805e0eda0_ppc64le, openshift4/ose-console@sha256:8f25154dda04458025484f353558db35d96397584acf956f87403239a8066a83_ppc64le, openshift4/ose-console-operator@sha256:638597a834f05fda005ceb04036395a0723fd63e81a75e3e890ac1186234906e_ppc64le, openshift4/ose-deployer@sha256:28aca6e547fc8b956404bfde02b7ebb6436f16481c7f51c9cb769fa42aaadb89_ppc64le, openshift4/ose-haproxy-router@sha256:d8b5baf31e4ee27454828a98d1dfcf56ba79692244f29adb2bda72151f46b584_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:6e83e0f2c838e91bf111ff496b270bd9271df71abcf2431650cb3527275a71c7_ppc64le, openshift4/ose-keepalived-ipfailover@sha256:c90227be9bc2c38064bab200518c0ac332c9a68f39f019c0e15463c94c68cc00_ppc64le, openshift4/ose-pod@sha256:3714b440f65db448a0797cc97089bf1460943245c68af9630af76ce148a8c3a6_ppc64le, openshift4/ose-docker-registry@sha256:87346bb3e6d5b4e584f6f162c30879df7755a5790fca63eedb8b201cb2648dbb_ppc64le, openshift4/ose-tests@sha256:a1d642a5209b40563efb1381c19705d23fe19911b4a8c3b86364b37e04f502d0_ppc64le, openshift4/ose-openshift-state-metrics-rhel8@sha256:9c99203f93db0816f8fa15f7b4a822804c2ffd9fd94a2b58e18c054a6228e145_ppc64le, openshift4/ose-operator-lifecycle-manager@sha256:3709935fe6a8bd6534a651791d57037367355d586c9d7631d56bacb2faf60572_ppc64le, openshift4/ose-operator-registry@sha256:3a2c65605181cfe4ae210097e5bf6129c9fe54d9ee2c25d2d2f0ca5ad6f51cce_ppc64le, redhat/redhat-operator-index@sha256:3a2c65605181cfe4ae210097e5bf6129c9fe54d9ee2c25d2d2f0ca5ad6f51cce_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:9cd1f10ed7f5191bb7767ee4484700b5163ac6ec0e861e447dc0699951b4aaf1_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:37c9beecf842f54e328e04999147d5b4d5a55c633bcd62bab79cc78bdcd1d8f4_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:0e3ff8bdfcebb3d28cb94290b0a2e397ff9902bc63fc0258007676e7e201d96e_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e37a428bcb0ebd95e7f5891a1acf3a08b5b09200899c8e21c07649dfa7d2703a_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:d0e284ad4c737086f3d4a3470225ac34becb5fdb9ec5122f087cc80fea3d5734_ppc64le, openshift4/ose-apiserver-network-proxy-rhel8@sha256:180c768754ec19fee18f639cead04cf9a6b7c52d782f0c3f47342b8f67e740c0_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:5d070fd06252a6468feb0418c050ba1d950953639e84c46f586be84b02ac6569_ppc64le, openshift4/ose-baremetal-rhel8-operator@sha256:b137108ddcfcfcfb7f7fb458772a067c6e4b361410bcc5b147f2574b05384ce2_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e5dd9951b41b18095f826b294e677f5f2862813c007910aa0738c14dd080d053_ppc64le, openshift4/ose-cli-artifacts@sha256:1da3ba3f55601c4e8eaf3631f464afb2a9faa2aa17c4703be52d74665cb8728d_ppc64le, openshift4/ose-cloud-credential-operator@sha256:2059bb8f8ac8e9aa1006a0acbeafda47adda477d82fdc1ba93226f3b432c29b8_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:bc83be6ad3309153cc83e3b9810dea39d8c49c998f72ac4c6cfd2268434e87a5_ppc64le, openshift4/ose-cluster-api-rhel8@sha256:cedeb31bceaaf31193b53a4aafdb00895fc16354051219107821620ad5d3b4de_ppc64le, openshift4/ose-cluster-authentication-operator@sha256:3154779e02912a51d7667b4f45b5baceb2afe84e130cd8d78448ba83192f4173_ppc64le, openshift4/ose-cluster-autoscaler-operator@sha256:d9f0965a85001fb2cd6f023f63fe6bfb0988cd6b2290922c2531f93f283e530c_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:0a941154793e1c7933a758a7dc337332161575493b24418796437694ded66c18_ppc64le, openshift4/ose-cluster-bootstrap@sha256:aedc1555c88033eee78ae78a29da24c356ab9da4a659074df3beae050bccd76c_ppc64le, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e1942531e2d5ab2390abfcf6ac322b21366e7e5445548aeb2344ee6fb3440697_ppc64le, openshift4/ose-cluster-capi-rhel8-operator@sha256:e1942531e2d5ab2390abfcf6ac322b21366e7e5445548aeb2344ee6fb3440697_ppc64le, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6695087607b89e07d5d54ed0c693abd9493b467a784e457388f6b52742fb436b_ppc64le, openshift4/ose-cluster-config-operator@sha256:67d7ba71df98ca47d992ac99afab83c8613d2ee201d9a0af350121f562417a4f_ppc64le, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:02bace80d7f9885d752c2d1fd6e3a0f6d5292cbed4f8b1ba5de0a05d38abea87_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:45f3f1f6bd13bc386fcec99004f909871167be51d0521583a1f1461b027804c4_ppc64le, openshift4/ose-cluster-dns-operator@sha256:9047d2aaf5aacb2c005ec105f2c18221535e5f77c7f4fd2714d4736174cf2d6f_ppc64le, openshift4/ose-cluster-image-registry-operator@sha256:3e162190e5bf40659cc227b57211b1ae261d8808b03df1455c76668dcf36c14e_ppc64le, openshift4/ose-cluster-ingress-operator@sha256:60cdcf0bb8fa21c5cd42bbcaba5872eb5e2ee68ec088e879fc5114fe38f70157_ppc64le, openshift4/ose-cluster-kube-apiserver-operator@sha256:3e63ebcc10d3e38dd41143c457fcb3bd4c01f75317bfc28a6a01893f21e275df_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9f73ce70c101beff543b56f947fa39b8b5816384ebd2163c2b9bdda9ecaf98e8_ppc64le, openshift4/ose-cluster-kube-controller-manager-operator@sha256:4cf58a9297fcf1e59834a4a68d8c54868b6c60de2c55d20770fc4f77745d6e3c_ppc64le, openshift4/ose-cluster-kube-scheduler-operator@sha256:24bfc5e58ad1029f1ea4cc64248cce310c6e32aafebe8ff5bd6c2ecdfcf87e8e_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:74633727324e26d236bef4a0f4b376f350323f94104b305736d85859cf617e9e_ppc64le, openshift4/ose-cluster-machine-approver@sha256:03ed64bd3166279c8b39ff41936ec37a453362caf2a89aa1a6524e9b585d9478_ppc64le, openshift4/ose-cluster-olm-operator-rhel8@sha256:906ecf796e5000c03f846e5945cb73aebcc07f332ed6470527a912b1e471c5a5_ppc64le, openshift4/ose-cluster-openshift-apiserver-operator@sha256:8379c5c1f23b04ee215dcb6e8c4453e6ad05fa1cfd40ca7d9224579e96aeb1c1_ppc64le, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6384f41569164fe1eb7bca3c5d6436e08aa432c7a21bdf90fc4eb9eba868ba19_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:0128f027c3ea3a7033b61418c2aeea865d81232624f89bdf8edb1b79f5647bf8_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:70c38bc91f14d144d40c798612b723aaacfcc6c30669523509519ae0e817e49d_ppc64le, openshift4/ose-cluster-policy-controller-rhel8@sha256:8d2b9d3e1bc9ea9cad7a8644042315cb15c00d17f9c853b40a4e42a89c170c85_ppc64le, openshift4/ose-cluster-samples-operator@sha256:e879b6832462b342696cadcaec0f484722f3f2a0356457be05dc0f233df0d43a_ppc64le, openshift4/ose-cluster-storage-operator@sha256:3dbecf3c785a56b55aaa1095ed4a892760812ec4ae87b408173ce36ccb3e1cd6_ppc64le, openshift4/ose-cluster-update-keys@sha256:bc01081af533c21b28ccc611ab807a1dcf76fa2538604d27a3312e649cdf4d99_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:751841877473b9c31bdcbde198efffde4391f9091bd545dc92ed9b18e3be2226_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bf6b4ba71c6dee5fb766001b996121174befa2068f86dcf6db21049c75789e17_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:41ab7a370eb3f5767af2062708e7ace6235fce337fb8d74b18f98c3ed1b3b4fd_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:cf704364c902c2b1e438db69661052a594f6e52de6bd8908db4545590e9d47d5_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:107da6371c298f6d101d2a1de1267555f85c709844a7fbec0a46680e0d8f634c_ppc64le, openshift4/ose-csi-external-resizer@sha256:107da6371c298f6d101d2a1de1267555f85c709844a7fbec0a46680e0d8f634c_ppc64le, openshift4/ose-csi-external-snapshotter-rhel8@sha256:60bd6eece949341e98087022e8a6ac5155532677817298f1c4dfd80e20742e06_ppc64le, openshift4/ose-csi-external-snapshotter@sha256:60bd6eece949341e98087022e8a6ac5155532677817298f1c4dfd80e20742e06_ppc64le, openshift4/ose-csi-snapshot-controller@sha256:6c44d61fa1428d47411b2ffe8bf6519364d6a9962b69bd03e978d7c6618f6bcf_ppc64le, openshift4/ose-csi-snapshot-controller-rhel8@sha256:6c44d61fa1428d47411b2ffe8bf6519364d6a9962b69bd03e978d7c6618f6bcf_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d1b3ee7865e0f88e885aec18393c157fe487743be2e9e251941d21b0ec9584eb_ppc64le, openshift4/egress-router-cni-rhel8@sha256:6e36a67f48087dd1b9af15ea00c5472986ae7571a321f231a45469f3879a3664_ppc64le, openshift4/ose-etcd-rhel9@sha256:5ba12c07f9374c8135dc1f1c607ded1291e3f8328882476dd0c722d41c3838da_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:6bfa568103f8a896322aff23ab586f1a196bd6df75696f251e8f3da32b98dff7_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3610329b6d07d5e9a92aff493e32b62f4ec3d9e85b06547e0e96d78dbb693598_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:8901b3a08f9e008b64b015007ab8391e2148541f18c62fb0d599cde2ade9f585_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a37cdc1614767a5b1d2ca70272eaff45cec73129de28d2740b3f109cd3361084_ppc64le, openshift4/ose-hypershift-rhel8@sha256:455000d5454524d0a569a99d76c7d30efd74b07eabbd8cbb3494b171063d1225_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:043a42fcfd0b36960951604c3366841c6507dd8df71073541232dbfa48ce6d6e_ppc64le, openshift4/ose-insights-rhel8-operator@sha256:df60dcaa1fa5ca8a9b792041de67c5757f8db7103c04d8e22dbb438369a3949e_ppc64le, openshift4/ose-installer-artifacts@sha256:0c299d78fd9f08fe7152bf9a0249fe23c2d017e527667dd1f316911f8fbc5fa4_ppc64le, openshift4/ose-installer@sha256:8523d480bb4f3681f336749499ef64beece393aaf4557b41e52ee407b88f7e57_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:184a5e957e05505d7e2d5567c48d3f88d86a5f8b09147d115d3b0df03ade1a2c_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:520788906ae3856de1fd0e8577344765dad2a27238d055aa356309fbb4a07091_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:a110038403c3b55f8134517e742eb26f57f42864feb9dd708eab65a4885bfdd0_ppc64le, openshift4/ose-libvirt-machine-controllers@sha256:17171b58d31a9011729cc6c82fa631a1c73e293b84d8bf27af05eca758b654f7_ppc64le, openshift4/ose-machine-api-operator@sha256:8c5e79b1ea64364a82f234ebea9bcfe6400fcccac3718c9c8298a0085f57eed6_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:09e97d203b7b80f289e4209b8ce6279f8f8f44df67494f44b58c618e207df869_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ae4dd4879f550c577e4c8fb9faf412d5958c801065546c2ce338f87f3568a463_ppc64le, openshift4/ose-machine-config-operator@sha256:451ff6dfade64b781122008f7bc8c2c056c42f2858fbd0379ce33681491704c6_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:4d217241b1eab91041f4ea7cbcfeb33f292befb08457e6552d24618b748a78c3_ppc64le, openshift4/ose-multus-admission-controller@sha256:80b044b99ee955e680e8ba845a93ae114765499ea9b3c05f3b126381b15ee973_ppc64le, openshift4/ose-multus-networkpolicy-rhel8@sha256:1001383c15e1186f6d24ada086c6bc971c477a05a66b2ac8f51d66eb70985add_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:b1e1fb6f8ceb00b9b7699b73d66ec5359e9b2a318eb21a1d9240eb18c0537562_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fa164633b70c904e4b5d52e0986888d86119a60b5811698ab4fa68882165feb5_ppc64le, openshift4/ose-must-gather@sha256:a6f28077cb563f817c017bdff18482c5519416522835b6459d27aed3cfa6adcc_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:705a168c481dc054f7c57b724210f51cbe502ca4a61f8b2e2933d290e27e3b2b_ppc64le, openshift4/ose-network-metrics-daemon-rhel8@sha256:4869b949d66328539d525fc7ebe8b676601d39c15a0d063c44e7ee340d5517f1_ppc64le, openshift4/network-tools-rhel8@sha256:258309d62e0b7a8e1e7cb7bf2f43c90652b411d2954975eae15fff857601c9c0_ppc64le, openshift4/ose-sdn-rhel8@sha256:661aabffbf5dd6c09354d2313f64b74f961a66d9cb8953cd722026182b17581d_ppc64le, openshift4/ose-oauth-apiserver-rhel8@sha256:299f003389d3826d6c5eb5867f5a10b2c1211ffa6ef26bb2f8f67099012509d8_ppc64le, openshift4/ose-olm-catalogd-rhel8@sha256:34afe0dff1200c741b3550dd2916c26b44cff42cbb93790f26d3f2616ae3ff50_ppc64le, openshift4/ose-olm-operator-controller-rhel8@sha256:24c1cdc989bbc2e9343b212c9c46394236baf59d8bc12d7cadcf59cebe0f8293_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:0a1e76d9f0e687960325cca025a419463a27b96b3335e1fa6d1a0480a483794c_ppc64le, openshift4/ose-openshift-apiserver-rhel8@sha256:3ae4b68f73b419f071eb90cbf7f06dc045b99fa0fa0a8dc6fb51a6ef381fccc0_ppc64le, openshift4/ose-openshift-controller-manager-rhel8@sha256:c9ab36b23819e1b328775c5fde84ab3f6a9549777dd7a642f31807ed2789a971_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e28f9237a78674ff0c3d8a3b845e17814373ff38a8c80b546595405b6c04925e_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9021be39eab116386ca8ade36294baba2c889f98002e2bc071d8a3a6b66bce91_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c7c5b5d568d13548e18a54f9a62e85a92ecb9bee4402c3a87ceddd3fbfaf6250_ppc64le, openshift4/ovirt-csi-driver-rhel8@sha256:ec510eb286aeddf7fd141752fb7cff79f001977655c012b2d74b861e37eebafd_ppc64le, openshift4/ovirt-csi-driver-rhel7@sha256:ec510eb286aeddf7fd141752fb7cff79f001977655c012b2d74b861e37eebafd_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:deb27b382579759c1d26996b76cc6c5ead8d23b8cfcd06b9fd24ca5b3d1de99e_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:6b00968477e4c29e3919fbf3815dd2ec5cbe05a9588f50425e9c6410f45f7cc2_ppc64le, openshift4/ose-ovn-kubernetes@sha256:6b00968477e4c29e3919fbf3815dd2ec5cbe05a9588f50425e9c6410f45f7cc2_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:cee4737856d92b8599fd13e43c075aeeec53a9d051a2ea374f96e82089a6dcbc_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:15c7587c61996b18b1f5f761b5ef206aa4846403d3974cab505816e8c205847f_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:1f6e3aeaa4728131b8d9339da06f4af6435e8e07f2b867ab742236496f0ec6ba_ppc64le, openshift4/ose-powervs-machine-controllers-rhel8@sha256:089c042af1b300172413b7158752813411c1ee16446c3229fa4861814b74daa9_ppc64le, openshift4/ose-k8s-prometheus-adapter@sha256:aa1b2a91ee88f712ab2e3ac9521ab6604744cc8bf9b544e7a82b1f5f29a086fb_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:37602235071fb6ffa1db90073f9320cb25688ed36b777dc6bc23e8d2cab0c5b1_ppc64le, openshift4/ose-service-ca-operator@sha256:ef86c760ea209906c48c89f6dc91596e9a683091b93f9e66d3299655759a1aeb_ppc64le, openshift4/ose-thanos-rhel8@sha256:3badafcf1b5a67bcc3b80e3c541a9b87abb8120460a2f7a0d056e20ae8b87489_ppc64le, openshift4/ose-tools-rhel8@sha256:575a3d5ded4ab0e4c4f6befd2e8696138edba2fb1729a578178efb41c6a89545_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64bf26f2a45efb530a3fa735aaf35bd46cf67aa89cdf3874c9e45dc75c90caa3_ppc64le, openshift4/ose-prometheus-config-reloader@sha256:7db9db7793044aaca42fda56172381f9b44729ff3c1dfb2f77458860b8838128_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:0e845a5d4a665f13441a85d542ff176783afbe09fb6da6381642bd558fd2c2ad_ppc64le, openshift4/ose-prometheus-operator@sha256:283c1ace60a9efd8356637ff44f0001b61ec99b49db575796ab3aa5ff76fe8da_ppc64le, openshift4/ose-prom-label-proxy@sha256:081fb73046bbce1a5d9992613da0878a34aa033d504da026b11beb644a942405_ppc64le, rhcos@sha256:16c1464307e3b9555fa2c7005bb65f02b4c8450dfd45c6be4431d254ac9b3a5d_ppc64le, openshift4/ose-telemeter@sha256:e441a4cdd50f641b20e92d1969e545719d880a86c3dc06ebaf73a151354d5969_ppc64le, rhcos@sha256:16c1464307e3b9555fa2c7005bb65f02b4c8450dfd45c6be4431d254ac9b3a5d_aarch64, rhcos@sha256:16c1464307e3b9555fa2c7005bb65f02b4c8450dfd45c6be4431d254ac9b3a5d_x86_64
Full Details
CSAF document


RHSA-2024:6611
Severity: important
Released on: 11/09/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: fence-agents-aliyun-0:4.10.0-43.el9_2.9.x86_64, fence-agents-all-0:4.10.0-43.el9_2.9.x86_64, fence-agents-aws-0:4.10.0-43.el9_2.9.x86_64, fence-agents-azure-arm-0:4.10.0-43.el9_2.9.x86_64, fence-agents-gce-0:4.10.0-43.el9_2.9.x86_64, fence-agents-kdump-0:4.10.0-43.el9_2.9.x86_64, fence-agents-openstack-0:4.10.0-43.el9_2.9.x86_64, fence-agents-redfish-0:4.10.0-43.el9_2.9.x86_64, ha-cloud-support-0:4.10.0-43.el9_2.9.x86_64, fence-agents-debugsource-0:4.10.0-43.el9_2.9.x86_64, fence-agents-debuginfo-0:4.10.0-43.el9_2.9.x86_64, fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.9.x86_64, fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.9.x86_64, fence-virt-debuginfo-0:4.10.0-43.el9_2.9.x86_64, fence-virtd-cpg-debuginfo-0:4.10.0-43.el9_2.9.x86_64, fence-virtd-debuginfo-0:4.10.0-43.el9_2.9.x86_64, fence-virtd-libvirt-debuginfo-0:4.10.0-43.el9_2.9.x86_64, fence-virtd-multicast-debuginfo-0:4.10.0-43.el9_2.9.x86_64, fence-virtd-serial-debuginfo-0:4.10.0-43.el9_2.9.x86_64, fence-virtd-tcp-debuginfo-0:4.10.0-43.el9_2.9.x86_64, ha-cloud-support-debuginfo-0:4.10.0-43.el9_2.9.x86_64, fence-agents-compute-0:4.10.0-43.el9_2.9.x86_64, fence-agents-kubevirt-0:4.10.0-43.el9_2.9.x86_64, fence-virt-0:4.10.0-43.el9_2.9.x86_64, fence-virtd-0:4.10.0-43.el9_2.9.x86_64, fence-virtd-cpg-0:4.10.0-43.el9_2.9.x86_64, fence-virtd-libvirt-0:4.10.0-43.el9_2.9.x86_64, fence-virtd-multicast-0:4.10.0-43.el9_2.9.x86_64, fence-virtd-serial-0:4.10.0-43.el9_2.9.x86_64, fence-virtd-tcp-0:4.10.0-43.el9_2.9.x86_64, fence-agents-all-0:4.10.0-43.el9_2.9.aarch64, fence-agents-kdump-0:4.10.0-43.el9_2.9.aarch64, fence-agents-redfish-0:4.10.0-43.el9_2.9.aarch64, fence-agents-debugsource-0:4.10.0-43.el9_2.9.aarch64, fence-agents-debuginfo-0:4.10.0-43.el9_2.9.aarch64, fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.9.aarch64, fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.9.aarch64, fence-agents-kubevirt-0:4.10.0-43.el9_2.9.aarch64, fence-agents-all-0:4.10.0-43.el9_2.9.ppc64le, fence-agents-kdump-0:4.10.0-43.el9_2.9.ppc64le, fence-agents-openstack-0:4.10.0-43.el9_2.9.ppc64le, fence-agents-redfish-0:4.10.0-43.el9_2.9.ppc64le, fence-agents-debugsource-0:4.10.0-43.el9_2.9.ppc64le, fence-agents-debuginfo-0:4.10.0-43.el9_2.9.ppc64le, fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.9.ppc64le, fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.9.ppc64le, fence-agents-compute-0:4.10.0-43.el9_2.9.ppc64le, fence-agents-kubevirt-0:4.10.0-43.el9_2.9.ppc64le, fence-agents-all-0:4.10.0-43.el9_2.9.s390x, fence-agents-kdump-0:4.10.0-43.el9_2.9.s390x, fence-agents-redfish-0:4.10.0-43.el9_2.9.s390x, fence-agents-zvm-0:4.10.0-43.el9_2.9.s390x, fence-agents-debugsource-0:4.10.0-43.el9_2.9.s390x, fence-agents-debuginfo-0:4.10.0-43.el9_2.9.s390x, fence-agents-kdump-debuginfo-0:4.10.0-43.el9_2.9.s390x, fence-agents-kubevirt-debuginfo-0:4.10.0-43.el9_2.9.s390x, fence-agents-kubevirt-0:4.10.0-43.el9_2.9.s390x, fence-agents-amt-ws-0:4.10.0-43.el9_2.9.noarch, fence-agents-apc-0:4.10.0-43.el9_2.9.noarch, fence-agents-apc-snmp-0:4.10.0-43.el9_2.9.noarch, fence-agents-bladecenter-0:4.10.0-43.el9_2.9.noarch, fence-agents-brocade-0:4.10.0-43.el9_2.9.noarch, fence-agents-cisco-mds-0:4.10.0-43.el9_2.9.noarch, fence-agents-cisco-ucs-0:4.10.0-43.el9_2.9.noarch, fence-agents-drac5-0:4.10.0-43.el9_2.9.noarch, fence-agents-eaton-snmp-0:4.10.0-43.el9_2.9.noarch, fence-agents-emerson-0:4.10.0-43.el9_2.9.noarch, fence-agents-eps-0:4.10.0-43.el9_2.9.noarch, fence-agents-heuristics-ping-0:4.10.0-43.el9_2.9.noarch, fence-agents-hpblade-0:4.10.0-43.el9_2.9.noarch, fence-agents-ibmblade-0:4.10.0-43.el9_2.9.noarch, fence-agents-ifmib-0:4.10.0-43.el9_2.9.noarch, fence-agents-ilo-moonshot-0:4.10.0-43.el9_2.9.noarch, fence-agents-ilo-mp-0:4.10.0-43.el9_2.9.noarch, fence-agents-ilo-ssh-0:4.10.0-43.el9_2.9.noarch, fence-agents-ilo2-0:4.10.0-43.el9_2.9.noarch, fence-agents-intelmodular-0:4.10.0-43.el9_2.9.noarch, fence-agents-ipdu-0:4.10.0-43.el9_2.9.noarch, fence-agents-ipmilan-0:4.10.0-43.el9_2.9.noarch, fence-agents-lpar-0:4.10.0-43.el9_2.9.noarch, fence-agents-mpath-0:4.10.0-43.el9_2.9.noarch, fence-agents-rhevm-0:4.10.0-43.el9_2.9.noarch, fence-agents-rsa-0:4.10.0-43.el9_2.9.noarch, fence-agents-rsb-0:4.10.0-43.el9_2.9.noarch, fence-agents-sbd-0:4.10.0-43.el9_2.9.noarch, fence-agents-scsi-0:4.10.0-43.el9_2.9.noarch, fence-agents-vmware-rest-0:4.10.0-43.el9_2.9.noarch, fence-agents-vmware-soap-0:4.10.0-43.el9_2.9.noarch, fence-agents-wti-0:4.10.0-43.el9_2.9.noarch, fence-agents-common-0:4.10.0-43.el9_2.9.noarch, fence-agents-ibm-powervs-0:4.10.0-43.el9_2.9.noarch, fence-agents-ibm-vpc-0:4.10.0-43.el9_2.9.noarch, fence-agents-virsh-0:4.10.0-43.el9_2.9.noarch, fence-agents-0:4.10.0-43.el9_2.9.src
Full Details
CSAF document


RHSA-2024:6612
Severity: important
Released on: 11/09/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: fence-agents-aliyun-0:4.10.0-20.el9_0.17.x86_64, fence-agents-all-0:4.10.0-20.el9_0.17.x86_64, fence-agents-aws-0:4.10.0-20.el9_0.17.x86_64, fence-agents-azure-arm-0:4.10.0-20.el9_0.17.x86_64, fence-agents-gce-0:4.10.0-20.el9_0.17.x86_64, fence-agents-kdump-0:4.10.0-20.el9_0.17.x86_64, fence-agents-openstack-0:4.10.0-20.el9_0.17.x86_64, fence-agents-redfish-0:4.10.0-20.el9_0.17.x86_64, ha-cloud-support-0:4.10.0-20.el9_0.17.x86_64, fence-agents-debugsource-0:4.10.0-20.el9_0.17.x86_64, fence-agents-debuginfo-0:4.10.0-20.el9_0.17.x86_64, fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.17.x86_64, fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.17.x86_64, fence-virt-debuginfo-0:4.10.0-20.el9_0.17.x86_64, fence-virtd-cpg-debuginfo-0:4.10.0-20.el9_0.17.x86_64, fence-virtd-debuginfo-0:4.10.0-20.el9_0.17.x86_64, fence-virtd-libvirt-debuginfo-0:4.10.0-20.el9_0.17.x86_64, fence-virtd-multicast-debuginfo-0:4.10.0-20.el9_0.17.x86_64, fence-virtd-serial-debuginfo-0:4.10.0-20.el9_0.17.x86_64, fence-virtd-tcp-debuginfo-0:4.10.0-20.el9_0.17.x86_64, ha-cloud-support-debuginfo-0:4.10.0-20.el9_0.17.x86_64, ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.17.x86_64, fence-agents-compute-0:4.10.0-20.el9_0.17.x86_64, fence-agents-kubevirt-0:4.10.0-20.el9_0.17.x86_64, fence-virt-0:4.10.0-20.el9_0.17.x86_64, fence-virtd-0:4.10.0-20.el9_0.17.x86_64, fence-virtd-cpg-0:4.10.0-20.el9_0.17.x86_64, fence-virtd-libvirt-0:4.10.0-20.el9_0.17.x86_64, fence-virtd-multicast-0:4.10.0-20.el9_0.17.x86_64, fence-virtd-serial-0:4.10.0-20.el9_0.17.x86_64, fence-virtd-tcp-0:4.10.0-20.el9_0.17.x86_64, ha-openstack-support-0:4.10.0-20.el9_0.17.x86_64, fence-agents-all-0:4.10.0-20.el9_0.17.ppc64le, fence-agents-kdump-0:4.10.0-20.el9_0.17.ppc64le, fence-agents-openstack-0:4.10.0-20.el9_0.17.ppc64le, fence-agents-redfish-0:4.10.0-20.el9_0.17.ppc64le, fence-agents-debugsource-0:4.10.0-20.el9_0.17.ppc64le, fence-agents-debuginfo-0:4.10.0-20.el9_0.17.ppc64le, fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.17.ppc64le, fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.17.ppc64le, ha-openstack-support-debuginfo-0:4.10.0-20.el9_0.17.ppc64le, fence-agents-compute-0:4.10.0-20.el9_0.17.ppc64le, fence-agents-kubevirt-0:4.10.0-20.el9_0.17.ppc64le, ha-openstack-support-0:4.10.0-20.el9_0.17.ppc64le, fence-agents-all-0:4.10.0-20.el9_0.17.s390x, fence-agents-kdump-0:4.10.0-20.el9_0.17.s390x, fence-agents-redfish-0:4.10.0-20.el9_0.17.s390x, fence-agents-zvm-0:4.10.0-20.el9_0.17.s390x, fence-agents-debugsource-0:4.10.0-20.el9_0.17.s390x, fence-agents-debuginfo-0:4.10.0-20.el9_0.17.s390x, fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.17.s390x, fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.17.s390x, fence-agents-kubevirt-0:4.10.0-20.el9_0.17.s390x, fence-agents-amt-ws-0:4.10.0-20.el9_0.17.noarch, fence-agents-apc-0:4.10.0-20.el9_0.17.noarch, fence-agents-apc-snmp-0:4.10.0-20.el9_0.17.noarch, fence-agents-bladecenter-0:4.10.0-20.el9_0.17.noarch, fence-agents-brocade-0:4.10.0-20.el9_0.17.noarch, fence-agents-cisco-mds-0:4.10.0-20.el9_0.17.noarch, fence-agents-cisco-ucs-0:4.10.0-20.el9_0.17.noarch, fence-agents-drac5-0:4.10.0-20.el9_0.17.noarch, fence-agents-eaton-snmp-0:4.10.0-20.el9_0.17.noarch, fence-agents-emerson-0:4.10.0-20.el9_0.17.noarch, fence-agents-eps-0:4.10.0-20.el9_0.17.noarch, fence-agents-heuristics-ping-0:4.10.0-20.el9_0.17.noarch, fence-agents-hpblade-0:4.10.0-20.el9_0.17.noarch, fence-agents-ibmblade-0:4.10.0-20.el9_0.17.noarch, fence-agents-ifmib-0:4.10.0-20.el9_0.17.noarch, fence-agents-ilo-moonshot-0:4.10.0-20.el9_0.17.noarch, fence-agents-ilo-mp-0:4.10.0-20.el9_0.17.noarch, fence-agents-ilo-ssh-0:4.10.0-20.el9_0.17.noarch, fence-agents-ilo2-0:4.10.0-20.el9_0.17.noarch, fence-agents-intelmodular-0:4.10.0-20.el9_0.17.noarch, fence-agents-ipdu-0:4.10.0-20.el9_0.17.noarch, fence-agents-ipmilan-0:4.10.0-20.el9_0.17.noarch, fence-agents-lpar-0:4.10.0-20.el9_0.17.noarch, fence-agents-mpath-0:4.10.0-20.el9_0.17.noarch, fence-agents-rhevm-0:4.10.0-20.el9_0.17.noarch, fence-agents-rsa-0:4.10.0-20.el9_0.17.noarch, fence-agents-rsb-0:4.10.0-20.el9_0.17.noarch, fence-agents-sbd-0:4.10.0-20.el9_0.17.noarch, fence-agents-scsi-0:4.10.0-20.el9_0.17.noarch, fence-agents-vmware-rest-0:4.10.0-20.el9_0.17.noarch, fence-agents-vmware-soap-0:4.10.0-20.el9_0.17.noarch, fence-agents-wti-0:4.10.0-20.el9_0.17.noarch, fence-agents-common-0:4.10.0-20.el9_0.17.noarch, fence-agents-ibm-powervs-0:4.10.0-20.el9_0.17.noarch, fence-agents-ibm-vpc-0:4.10.0-20.el9_0.17.noarch, fence-agents-virsh-0:4.10.0-20.el9_0.17.noarch, fence-agents-0:4.10.0-20.el9_0.17.src, fence-agents-kubevirt-0:4.10.0-20.el9_0.17.aarch64, fence-agents-debugsource-0:4.10.0-20.el9_0.17.aarch64, fence-agents-debuginfo-0:4.10.0-20.el9_0.17.aarch64, fence-agents-kdump-debuginfo-0:4.10.0-20.el9_0.17.aarch64, fence-agents-kubevirt-debuginfo-0:4.10.0-20.el9_0.17.aarch64, fence-agents-all-0:4.10.0-20.el9_0.17.aarch64, fence-agents-kdump-0:4.10.0-20.el9_0.17.aarch64, fence-agents-redfish-0:4.10.0-20.el9_0.17.aarch64
Full Details
CSAF document


RHSA-2024:6610
Severity: important
Released on: 11/09/2024
CVE: CVE-2024-32002, CVE-2024-32004,
Bugzilla: 2280421, 2280428, 2280421, 2280428
Affected Packages: git-0:2.31.1-6.el9_0.src, git-0:2.31.1-6.el9_0.aarch64, git-core-0:2.31.1-6.el9_0.aarch64, git-credential-libsecret-0:2.31.1-6.el9_0.aarch64, git-daemon-0:2.31.1-6.el9_0.aarch64, git-subtree-0:2.31.1-6.el9_0.aarch64, git-debugsource-0:2.31.1-6.el9_0.aarch64, git-core-debuginfo-0:2.31.1-6.el9_0.aarch64, git-credential-libsecret-debuginfo-0:2.31.1-6.el9_0.aarch64, git-daemon-debuginfo-0:2.31.1-6.el9_0.aarch64, git-debuginfo-0:2.31.1-6.el9_0.aarch64, git-0:2.31.1-6.el9_0.ppc64le, git-core-0:2.31.1-6.el9_0.ppc64le, git-credential-libsecret-0:2.31.1-6.el9_0.ppc64le, git-daemon-0:2.31.1-6.el9_0.ppc64le, git-subtree-0:2.31.1-6.el9_0.ppc64le, git-debugsource-0:2.31.1-6.el9_0.ppc64le, git-core-debuginfo-0:2.31.1-6.el9_0.ppc64le, git-credential-libsecret-debuginfo-0:2.31.1-6.el9_0.ppc64le, git-daemon-debuginfo-0:2.31.1-6.el9_0.ppc64le, git-debuginfo-0:2.31.1-6.el9_0.ppc64le, git-0:2.31.1-6.el9_0.x86_64, git-core-0:2.31.1-6.el9_0.x86_64, git-credential-libsecret-0:2.31.1-6.el9_0.x86_64, git-daemon-0:2.31.1-6.el9_0.x86_64, git-subtree-0:2.31.1-6.el9_0.x86_64, git-debugsource-0:2.31.1-6.el9_0.x86_64, git-core-debuginfo-0:2.31.1-6.el9_0.x86_64, git-credential-libsecret-debuginfo-0:2.31.1-6.el9_0.x86_64, git-daemon-debuginfo-0:2.31.1-6.el9_0.x86_64, git-debuginfo-0:2.31.1-6.el9_0.x86_64, git-0:2.31.1-6.el9_0.s390x, git-core-0:2.31.1-6.el9_0.s390x, git-credential-libsecret-0:2.31.1-6.el9_0.s390x, git-daemon-0:2.31.1-6.el9_0.s390x, git-subtree-0:2.31.1-6.el9_0.s390x, git-debugsource-0:2.31.1-6.el9_0.s390x, git-core-debuginfo-0:2.31.1-6.el9_0.s390x, git-credential-libsecret-debuginfo-0:2.31.1-6.el9_0.s390x, git-daemon-debuginfo-0:2.31.1-6.el9_0.s390x, git-debuginfo-0:2.31.1-6.el9_0.s390x, git-all-0:2.31.1-6.el9_0.noarch, git-core-doc-0:2.31.1-6.el9_0.noarch, git-email-0:2.31.1-6.el9_0.noarch, git-gui-0:2.31.1-6.el9_0.noarch, git-instaweb-0:2.31.1-6.el9_0.noarch, git-svn-0:2.31.1-6.el9_0.noarch, gitk-0:2.31.1-6.el9_0.noarch, gitweb-0:2.31.1-6.el9_0.noarch, perl-Git-0:2.31.1-6.el9_0.noarch, perl-Git-SVN-0:2.31.1-6.el9_0.noarch
Full Details
CSAF document


RHSA-2024:6409
Severity: moderate
Released on: 11/09/2024
CVE: CVE-2023-47108, CVE-2024-6104, CVE-2024-24786,
Bugzilla: 2251198, 2294000, 2268046, 2251198, 2268046, 2294000
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:a16fcaadfb7b4e8d94eb4ab8cc512b12f9e2a6eee6627f0e419a40dabfb6d215_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:77d2bf8258cbd11cff1dd3edb9e61a3cdc3489b4d79e78ff0d9817a34ad93b5c_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:9cfd47ce17554d15b4d8eee32e24ec95031c1f3e8b2764e68f5ed74cb2826027_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bfa367ad3164b0c8c736ad16a4b33d3bb97de480f9cb03ed3ac7ec023709d783_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:8d87491e4de021a5445e41ae932d0cb4e8ecd7a812506821a0febcdf1b014028_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:68742bb56d7940fa2e110f411c4757570d162b95bce710b039ff87fb66561692_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:b7e94fb1bfd30bc0d62a36a6e5b9c57d6cb63a477ddee987e71db06a3f3d3d7d_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:c655fb3fbdb8e702e3789b551d9c3a1b8d0d347424ff6fffeb8334924202e0c6_arm64, openshift4/ose-coredns-rhel9@sha256:e9cd7a5aba52177e4160ce9f13999f76e19278917ff0b16a81c49b63684e6f98_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:fb6d3e8486adca773a08327bd16b6a7f7d844f4f003d552a5d1e702a8edfcc92_arm64, openshift4/driver-toolkit-rhel9@sha256:83d5570a143b11280e3b10ac550dc0ef28ce4bae17d47bf97cea89e29605e749_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:d08b598a96dae6d40f42b9a1297e5a1abf768d980511eb3df1d1eed0bb3acf17_arm64, openshift4/ose-ironic-agent-rhel9@sha256:930055b5f0b38ad2f8cc3c5ea905edb9c637a44ed7ca32cac3e8bc8bd9da832a_arm64, openshift4/ose-ironic-rhel9@sha256:6f5c3841fd47b37658aa0be223ee43d9446e672a728612e459a167272b30ff27_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bb0c8dd25a68cba73650ac6dee40fb1d43de1964d5a303d8b3f04f45d1ca0646_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9df2e0a52f42a8fd93fbcd1f78fea4e7c6fee819b951781f81af9111af156ac3_arm64, openshift4/ose-kube-proxy-rhel9@sha256:992b6631d342423450d213609e86359909936a45725bb97ddd6fd695a82f22db_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:7f5e9236bebcc51e6a120cce20b26ba73a3ec2642167f8afa6cfd94158019db2_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:faed3d1f7a11b29272114d8ca34fabeceefceb2c92f28d0105ec254bab48a249_arm64, openshift4/ose-oauth-server-rhel9@sha256:0d79e484ea0c20733200e45271c7b85df839c0966f4d61901842f066c58ee38d_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:b33653cdb5e512cd0fd46f9649e07fdfcb931e4e07d5017765467563364d28c1_arm64, openshift4/ose-console@sha256:591484e87953f164bd2e6c6b9c07e0a24757cad845d5780e3c33ee3666db122b_arm64, openshift4/ose-console-rhel9-operator@sha256:10391f39457648ae33a7a39557b3db43a98d6de561eb8ffccd32d1b9fb98c6a2_arm64, openshift4/ose-hyperkube-rhel9@sha256:f772de2b8baf139cea68c84d3f112986fdd86e2262c27a2ae7900fbffb337aef_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:0d74a1b6d6ab0a7bed1472b8b8e49ebe56324c51421b8725d37eee3fc470b68f_arm64, openshift4/ose-pod-rhel9@sha256:9f2176bd187d163e1e6ae6c14ecfc955f9c6752c932f14143fad9fd9eb703f33_arm64, openshift4/ose-docker-registry-rhel9@sha256:c0f142df382a48c9d59adde52f87b6db22db601a625e0c06ae27bd73e7bba059_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:5750c355a5317059be006c4422ea65a349b4d69916459eac518dd27c31a3b8dc_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a1f5ba6faff5b0f4da1167ad092fbb7267137416e1139571193e35cc651abab2_arm64, openshift4/ose-operator-registry-rhel9@sha256:9c65beb4a6c8b02ab09e45288c60b332314bda22fdc2bc16831b37c178aea6f3_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:2959bda99fe1f018bc04590c725ffec73b730f76d3534e0fb731869444195814_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:0001d4fd80d1f3cb5bcb73f0aa03821d19e4ddb7c1d6811331c486be943af895_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:26846d76d897eec2ef7ff3c3f752f7d08fd0cf97217bf6d49299b6fa2a93d57d_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8784a9788776e40310284be636e07d5770ea92f80ae6078fefcd91018eacd5d6_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:331826a239645a4e05513713166697e065295f1ac53c5fa6845a06a7566d5022_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:374983ddf97bb68dd19a105d090f6b56289aced27c00192759756463c4ab4084_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:61cc20e6b1916501647b17ee10f05deebeaaad260d39aabe3b35c158813fbde9_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:55263aa7c708d8035022d1cc4988d75863fd3db031f0df7f79fd61ab853c20a4_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7fafb071410508c3ba9e4eefe99e74c4969ffedeb41965e4ed9ac72f7ee4c84d_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:36b104a54739ae462e2ab24505836fdd91de74ec9d713ca84d49db8134a132ae_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:aabd3a83bd188e281a3dffc120e72d499a60b4f8e58cdc3fd2270f047e5a7226_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:5efadaf220de03ad6db0df9377f9f45554423b4a49fe0353fe12ca0bb9836c40_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:adad7e23a5786fa7c4ed2956e35f4d1fa46af52ce040ef7b811699580eed9e1e_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:717145790886557873b8d0707ead44a6c6c3b0a6ecab90c22a4c8b5149bd7362_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ce4c148f7baa0c5141dd3e2e43745f8484129d0ace11e09a071796d7d61cc333_arm64, openshift4/ose-cloud-credential-operator@sha256:21e4869b93a2b718aa9425646ec0d6c39ed3db9acf36f2e1e2d1d38891882fdd_arm64, openshift4/ose-cluster-api-rhel9@sha256:6dcd0be3952d501dfc59d434a99506fae82cd3ab6a8089cf3e73123e761a8383_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:136d60b721965e2dbc4e3a5f93d0b4e1efd4261dca24cd146e0e22cb9b680a67_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:140b288fabff76ec6426d31bfae71fab8924ecd11d227423083a1129d9fcf65b_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:fd05adbc82a73532b4eef9de93177df4c6e23d048a190cc682ddd1597801822a_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:d47ee13f540dd43ffb4c41baa3fade390d52346c5c392847e99e755b9554de2e_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:7ac4f873df3fe68de44e6815e208646170cea0dd0f8cd01358fa715778439a8b_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d5ca28906894d8e358f5c3c20d7aa0680ce75fd6f137d08c67009a08b516530d_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:3a60ee340a38a280675702f1e0a891c48a29c4f66d752562d25585315cb92487_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:05bab131cc9d43ac3db9a8cdc6a8ae625d3300b75a40a31744b0df3c0ad60399_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d36f4e86fcdbb4b22f7e306b5b392e0931023b8dba2fb30b2744b462ea0152d3_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:56d2d5f619610bcb16f20d3ab0d9776ce13be030344d3347ccbd7afbb3475ae7_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:b8a6c4cab265b167a742f95e92e1dc5fd0726080cb4552541540815bb8d5f437_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:42ddf316c9c657fc29661272cf1f62744b9cd2238e4ed80a9c1b053df51a6713_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:6b1efd0b40ad09a4f846aea1d3b84169d7d111bf1f6b5b30a315e74431f5eabc_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f08daaf88507a15c9a6d3b14654982bf98bcc9a525e2f975e647c02a1994c378_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:11fb94bbc48fee299c9d2dc4c3c50459a961c2e7020a0b4a16bd413e75e9200b_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:95f6c6d6d15cb389574f64af526ecab7e7ba7c7651a14d7fbac63eba4a9eba2e_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:6590c6653b0ff84dbe0c278177b768e6b253aca1bee21c13843d5c8ab751980b_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6c605dd719411cdf6ece019c55cf30e763d69e2cceca89f206abc1ebd7acfe39_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:63cbd3a75b682e592ce4bba7e5add656010bdfd407a7973cc57ba0bc001b3501_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:91089b83a1dcd0c429c441db775a4bcaa5ce2870a83088eed8210a1d4500d1c4_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:4dfe0b1b1679d1e496f827edbfb99f39d8fe6089400d8d757878764f64b3ef82_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:09b412e6b058d639b9611606e25f841ab676a90e8fc287a8cebba6dcaa3c5330_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:49e5b1ecb0cbab8a84839c4f161e8f94033bdae8cfecc47b6a456e70bde6e867_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:5bcad2cf14a281d4bbaf76739e93bf6f6fab4e4eeb84f95adc076396ba861e48_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:b790ea63d5a2c637dd8421147fca01c79b5dc558b8a3ff9049bcf69ccabff3ce_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:c481f48720d1a6c7a76527001d6dce6420cdc48ed46fcb95e33e1a744e8e7398_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b232fde9c8abe3e42c163af38a12fca527c5baf378056c6653f239e4f359751c_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b58a34f99a2a6ba798dcb98900e31a33b310b070ad3d46ca6a63bfafc9995a70_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:58c93f1d0855e52b9fb86dbeb29334649251d0dc4faaf5ccdb086eb9914f10a4_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:94dce54272b6f9e535428bf84df1e43a8b0ed17f708dc0b7e6738b5bc28dcca7_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:83092bf4539a565a5b1b10fb83625639baf835e20a925eeaca88aebfa8414941_arm64, openshift4/ose-etcd-rhel9@sha256:290622cc267d830075b1c33544ae3a816c6bb43f5307e5989f268dcbd4059e25_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:74139e3c2c88301d83995bdcc75a8beec42927b9b423a1d8ac24bb0be0477725_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:da6ea8b80f00cfe6460b69270343590d7fa0a59c7819d0856057f5cc5e7ee70e_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:52dcdf3897d6bf30f57fc46b8ce7f201c01ac44c6375dac9226c72138905713a_arm64, openshift4/ose-hypershift-rhel9@sha256:f03520064d487e09bf446ec2fd9c24acc99a23c5239efc4b60423caa297bd175_arm64, openshift4/ose-insights-rhel9-operator@sha256:9d14157cd17c5751abd94b6b5df71f832cde7360baac6bdcc66b8ad86dc6f4a6_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:ea5d44af17c35e215dd559d7a229ba1f8f615bf8ba5cf831f82761fadbcc1ab4_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:097a6ac233795d9694e33d8141287f654a4b7b333c626a846df92cb03b9f37e9_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:2b59250d6ca4e21f5221480c3e44d625482b462213ec861db70318e77956916a_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:fd82e7a38e984853209ac6041224defc97bd4cd353101c516c9d1fdf7bedcb3e_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:095f547c1ad25938eb10c6e10a3bdf04be362b0e7af457f0e893fe35d9f56aaa_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:4043bd9ed0aa760f8dc7df2462c78a4ed0eb2a07fa97f9ab5c3a0612172c42c4_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b64324982cab3a018a311c494bdd9842f6a9f2e066c1e6f8c295548ab60e0d18_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:862f0cfcb1c1811fc33d14c81d786b3cf87711f0a524d87e42fc632372489a4b_arm64, openshift4/ose-machine-config-operator@sha256:39bf307f40bebd4e5a451fc72311a75591c9f85ad6e959b58ca7a82239e9ee84_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:e004db059c3fae40c13bb67465f3ab622b0b7d1107514a9e8ece66b8a800b391_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:54c2bdcb1e08b48d9266195d118b4ee1202c706571f915320d8d081fda63ee39_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:05ddf478c07c967f57a5ecbe58c0b4c8feca440928f3067ed0e55ffe2d5834a2_arm64, openshift4/network-tools-rhel8@sha256:6ce05bef5ee9e112f2b148d88cf714a17e434cef32eeb6343643d2439f5cb309_arm64, openshift4/ose-sdn-rhel9@sha256:696279f9f8c55228a39921f3a422d164924c0fdf27fc6e23e26c74a4aca14563_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:b1eaf1014acf8aed02dc09b6e381ba68daf400783e6611d4c3f58acc5f289517_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:56d91967fabf68c2cfe1350fb419a069b804e7ff4f2b5150986c43cfcd20c3dc_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:eaab6516e1263b1e78a317fe76b314093644a61c25d33440341fa1b3a0d54617_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5696e0d9ba4c72821baf1d0c196354566f4f9365a4cd401933f054b505513955_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:577b654f5e3f6a086603e4b90c0c21dcccc3d3fb6b434e8837a70aac16e30dbe_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:2b5dbf8648c40bb83e4385bf7a4cf0524de142c777dc55a7174fc96bcef76bb7_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34e85d2f367f898abbd3568267f6a302f2ea91fecf470cbaeb7d33681f5a338_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:de3387f69dc5cef57ac54bf625a85f2922bfd601e10d8498410ad1b5ff272a4e_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f943ece997fb25a01ef82a772cc61d2858a576898ba6850c5b63a8c1bbbf54f3_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:d6e3931e05fc21e8ae13b460a7dfb3fc7a182877a592836e200a9982501a4994_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:ac1d3b71052515fb4d64685124b26686029fd7e8a096ba4f225147071ac8b698_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:4a025c8f90e2854c46706d1e807dc87e57f0bb3860318dc062e9544550d8737d_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b7e1f2aa043c17926f3cac05be2a2a7e597fbbb07482828a06ba0596ba678a6c_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:8589d009e208129209bab9e57184b862ad177c124878ac9651ffec380e2a4fc3_arm64, openshift4/ose-telemeter-rhel9@sha256:deebbe7c49867cb8aa8601e9bb407e9f04593a4a14c5c43debcefe2040456bfa_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:a3c5afdb8a21567146f11ae9ddf636170181440637ec086a19d1a519a046c8c1_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:637de377f9faca20e8a58a41cf6df4b3744039e4beea34a16ee1b584cfd0e3d2_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ff289b05ece573cb478836e831fbe9a554580b3bdcd746f51836ce543f40ca9_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d10e0cf9625000579bef72055dcb13f0efc821a813c1cbd70706c28ee2c1b8eb_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:772531d82403c2c93c26db767b982d0826b15ba873781e09127020a0d6388d90_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2dfa9075a6c602dad5db4aaa5753c7bebe742a8d267745c154339a14f90e2b69_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:8a79b125f18cfb2f7d2ec57645ade626ccb313cdf2e4c008423940551c8d2208_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:e3758474b3ac72db72ff2b8301081e89735802c85a88c0e6f05ee5ebba7a21ee_s390x, openshift4/ose-coredns-rhel9@sha256:36ef02f278a6a14ceea735f2c681b356545d03b64e1939a4cb24a8a40a415f06_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:82694445ab30d91fd0d18f0873e2d13732e2d40fd6b4507272044d81a8d2c62a_s390x, openshift4/driver-toolkit-rhel9@sha256:dedea3f48ff7e74a9e51a8b240e18ffacd5ccb05e5e21b570ae287fcd95c5c45_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:d2dd4b1d817798b38c69ec3501c54dba219cae37915a8f2e9e1bd879fa63c764_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:0919b25a1344cc592d0845e2a45810c7d0d554870a85fbe4bf6ba4e6bd4e3ea5_s390x, openshift4/ose-kube-proxy-rhel9@sha256:c5f6d3dfd5ff7ba3b0ecbf1630af2c856c01297eb4f7b01196500d662e36b01d_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:e517196f9c9a8d0ccda5e60acee122f9c35219cf3a98367ed50e251d988d5a70_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:b93d223519c741a5efe7c394a6ce47ee5ad21c814103a3ce3670e7240a7a27af_s390x, openshift4/ose-oauth-server-rhel9@sha256:ac7f36952e77f96fbedd470662ea8e9bff4efd76c59201ebf93dafa492dab764_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:243e9f391ece6da7da003af52b403ec66a6b18547318035d2fc8d90fd1e82e98_s390x, openshift4/ose-console@sha256:c532d9c45078f63a5bae3fd42e203ad08f3b66176edbb477ebd767d76373e318_s390x, openshift4/ose-console-rhel9-operator@sha256:f99acaf3297529978fd78892a03c3c6d5e07925ca2c3f94d0c7c7a48e794d9b4_s390x, openshift4/ose-hyperkube-rhel9@sha256:d21219a003bdc61d38a497874c3f4c0210753f6e65699fc96bf759a052a6c73b_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:8d720adf1083ed9667e3add6347fcc39a2a4c88cbff7034de3258c89709ea46a_s390x, openshift4/ose-pod-rhel9@sha256:6476fd99b59643c1a4adae3f7e5d964bc3e648fe6564f2ffb13a58f609416383_s390x, openshift4/ose-docker-registry-rhel9@sha256:0ec238787a09daee2324059e1896b02f5dc88923742e53c2a6dfb371ea11f874_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:d4f8bca00153d1e67b0593600ed874626b63eca078f164b40d8fe76e9d4e61fe_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:48b99331b4fd8a6da77037a01db10a4dd9e99e9f503968daa04f1067b701c2f0_s390x, openshift4/ose-operator-registry-rhel9@sha256:065c986af8ca93bcb3340e4c3744189a36c89ca99548e89b1508506b49a1b259_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:4ccdf9e4c43db8311bb46174c23b1d290cfbc59c687b5a9d0d9e59eacca21e8e_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:9c4b1da208b00705c3de8fe8ff141f3c2f279d6790c1a1808cc432408190adb1_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:57fdd2eea9bd443d2ee0af8ec0c6fe123c9c85d46ec1b33f059ac806d60e5dbe_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:d3bd0eadbf0298afeead7b7660b5df85fcd8c1cd2517a3497dcbfa1409e1c39f_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:269bd8c2eb94b8af1519bc965b62dc968900057ba20533d0ca03145f736037d5_s390x, openshift4/ose-cloud-credential-operator@sha256:9f6a405e4fc39f2a5931990dd32b7b76b99004b28b993c461290dddbcaf128fa_s390x, openshift4/ose-cluster-api-rhel9@sha256:20cc0923134d13464081163e24bc59a898640ca11d1c9a9e5d191ac98266895f_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:3a5ba3cd5cee8793893819cbde0dbaae9296023480b6d489a39ae0a377a32006_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1dc799cbad4b541efa916c0be091bf55f62ecb94e9de230c608429301c6470f9_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:d8d92620c764881620090faa88e3dcf0c072095c08d224b7ff44cad605fd19b3_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:bd4fbd30d6e62c338c49de53eaa93c2bfb14655eb9ce61400b15d21fad8184ce_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:76e5a95a715a7e4397fcbd5db64303f33221c9ff5aad93254ed717b7ee68c54b_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:108e4964260dd81bfee5ce7e490394919f769426e6312ba25f3a046c900a243b_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:d46279f4f52fe06387373fb8ccfb9a4611678bc5ed1b2df61378ce6375eb3406_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:378982d7f40841be14ba4d60f31bc577f3757525d38c72ff0a701e2567d34b88_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:428d69735adc94fb531e785dcc6c7c4e2efdc29c06e64420bf7de2f15b8c62f4_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:544b9c8f3d4763bd6ce582b6f45bdc6f70e3782447f43eab6f1b75cead245579_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:d957a0ae1a120b8ae0616a74377cb4e8c7acb87932ee50b1ca8d0d48366e3afe_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:cc8442e4453637a22d3fa986c8f6578476750ea314dba9a585260afa3b433406_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:873e9aa0bc47258d82cd303078f7e6ae11504a84b0ca1047011c90525994f20f_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b409dfd2c6bd1d4efd76d68fbea6d04e0ca785208dc2152526d95afdeefc6deb_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b2a8ddd5cc20617ddd4d1625acd7b68fc287cc62ac03fb2150a0042a13df849d_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:66c8b6385ef5660bcfd989039c0fa28ee35c9f6d9f4f809d97978a2bc906cdeb_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:68c69d9cddd54aa0a5acd840077e2381c4fcc20bcb95cc2f755d76793fb0975f_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c961b99ffeab4aaacd8d9c2d86dad44d836b990a75fe268363c8bf69aa4b329b_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:5ebbe0999646b72c96dfcaa6fde835a5ce33ab0d62e9d51c2e80368a85f0854e_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:dd79026aeacba4eba92f6e6725365797aaa58d7075942c36c9c68f3851adbfea_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd753ad1d3db281b52f22097ec1d8b630bc1e4430e912dc60d95c72c011c5941_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:30b79754425badbf43cb590e67fb19cbb0af1e1faf90a3e1c9fe4db6b1a96689_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:56733c4d9f481f0b6ffd23f1a393755bc820cce4c6236f36ac2285679c7e6eaf_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:24ef0efb5a3e488870c8193f325e8772a82fd3d3599f3f2a5f52034faa78be5d_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:9c8f67e3c38e3e50c3fdaaf50523350070e7879a9f5892f54694f42dbb656a48_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:b4fe65d1a6914e655c2051133a6800cb0fcc4d2a53c4e7425a528dbf9ae67ca8_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e96577dfac5aee1776c363f5d8de3144987ad62aeebd005b3cce19e5081364f7_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6482d95b227172bad28d0ef9642afbc8fadee5b2d2a00fb06565c17935b838cf_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:af7fcdea4ba1342ca7f813d681c483b5554795e02ccb3df7b34d5b7555a0fc31_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:14783ff0c1a7bb0d3eb66ac46df955fa97c42b0443c49fd330f4e4183197cbcb_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2dfdef05cc6c6580a54a7d48f001b9abe69bfecd476d0e8a39894fb537da71a9_s390x, openshift4/ose-etcd-rhel9@sha256:017acc53e3493c116ef74d9758f0bfb684a63834f2f2afc9f0cff21cc7b1b7d1_s390x, openshift4/ose-hypershift-rhel9@sha256:a6d7aae1893896d11ed04cfae0dd80b8a115fbc6ccb42ae92fe2d802ab623363_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d68002e1435597ba6207efc79d79d2a5b8f0b6d0c6257c9e7712319f98f0ae06_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:4df531d82b910913e07649606ae8b6b7674882e35adb916d9caa250abf233bd7_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40aac9d6c7da720b5f32f43039cb4e1cef59ec609055a6bbff84d671c75487c8_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:39cf2c0a4b19eb993babfe77b297f9db13eac6d5efc46ec56efe70d87292f88a_s390x, openshift4/ose-insights-rhel9-operator@sha256:88ac2f327a7d25b6928d9093dca84943329569627ef7cff2ab9b064ca6d863c3_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2cc761d4bfa93619d42a7ba312e027b253ea3aead919868e651f3109075e934c_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:07d1d1dbf8cd59a337406c34b5d8b34c3bf76e3f765357e1aee85a518960e575_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ec50c9ef2e1c7c00baa84322a9da184e47b5eb9df734e00d3901866161905a9b_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:e87a41af00bfec0a75a3279746166cb5077bebee0f9d93ae7678aeff92094df5_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:e6745777046ffb16c7a486f4a029e1efaa2d4d342472ff48c0ca39e3b01e1a63_s390x, openshift4/ose-machine-config-operator@sha256:aa6cab2bc0db90837a98eee6fc702e7e8e15732c367c9c27ef238440b539dbb9_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:9e3cac00dd805c7ba47fa6b9e14debe2c4f3db0d380d8998dc45b338e08d7bfb_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:df65c59cdcdb0e64b3e832d3afd310139d11f1fa8297190b38303c9fe308782c_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:1d333905951ec78eadaa0d7b4f29fd5b9a1ea094b53cf671fab95586d1ae0121_s390x, openshift4/network-tools-rhel8@sha256:aafd20688336752fa52ff3cddba37cc109aeeb5a3aac45e073d3523450559961_s390x, openshift4/ose-sdn-rhel9@sha256:3808e872a86fd010a9c7d375f705069795ca2c5778856f6259dc065a5424209e_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:6457cf90fed27c722d33e72db2d66c964ba83831523aec59d5e462e0b443e42a_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:bbd6491d8d37283d69585171fbe8205d0d9a048eb18ef434e7468bc450da2fef_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:7e980934831cae9c5f759bce52968c6cc1f1bfb766fd7f6771a7e4787b24b1b7_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cfe0628ab6459d76f98d0880f7d5a66f86cc24812546c24af3a647fc2bee1dc2_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:19f99a70e1e7e59ea3fde993b3d377b324864a520a1c013c267d20ff95673ef8_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:7a5c2bd9dc059c2bcd1026e18d983160fe79e5c335147240bec6d3ae2e6d8b3e_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:02977335361d59ce9ee890f8087dd81e9a56b22577283a2b7e22db1c72ee01b8_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:3bc8823aedb882567a0763743c9ff1db578f46478e217d021c4574c7b9e612f4_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3dc05cf3216f537dfdb44ee59915e37a34a8be2ba063f359667a8a84f4f03f8f_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:0e12fb2f85ed6a8c07d96a61af140af3c934b34692c2caa474c22389beb75c33_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e23e2a054aa63540cf899ff66c3f639ad829cf91bff642d2a3523ff3b907b8a_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:6676013d9467c8feee60cd0ab1c32e77d9572be4e1b32b933008d4ce67ecc8dc_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:47ce88fd236627b211cdbe6bbb0862dcc8aed89162e12491d4bee082c26b658a_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:3f4fea9f58ed6931105721a0f7740eed5a1329c3ec80c15955406d69ab28fe99_s390x, rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_s390x, openshift4/ose-telemeter-rhel9@sha256:6b6ab8b725cbcc63a63cf45b81ec5994d859884abcbfec34cf58dc4aa96c8f51_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:74280970350a78344e6562265dc89ebc7657c011554bdeddd72f31d5944bfcde_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d6f8d1c3b02608b169335a299609ea05b27ffd898c2108a2de29b88f4dfcb062_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:d453112e8e42919bc400cbbb268805fe1cc8709784cc926a80c82e9b711ba3b9_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:45a2a37aeb3e6ed61ecb8666a4b84df5dc844f6ed13daa1caed6e4a081936eba_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:d7e786973a32242c551cb413c939eb9aa6798634192a226ddaab27f7c6fcb3e8_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0b45847a26902059b7e00f238459a48bd76a55c5b333e74c052e5e1a9a41a397_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:a6be7b549017de9b921b0c530bda4809d673c7cd11abe5efe569b524f2d4b4f3_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:1b5fd95793c824978f253b8573ebc6f376d0fb2ba44a1d6bb465f3ba93771645_amd64, openshift4/ose-coredns-rhel9@sha256:1115e3a04d01f7f54da26b6ce4f32c6f405cfccb3d84f2a50de22ec934b92d56_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:6035c581246420455cd6cce0061b39e527e341ba1aed2cc6805570efa4b66b3e_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:7580552de6bc8986c7060faac437e617f67e10f4c3eba609f8f63239385cf152_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:0c715ccbf67824266cd082a459d1792ef69fce8d9022c5b77ab7ab84dd5e1ba0_amd64, openshift4/driver-toolkit-rhel9@sha256:15c96fae796148965a11c1121424dc2131bb580ca7b5473803eefabbfb95d96e_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:ed13267e657ff52fa11ad4577ec903f8d2e3b8034762697949cabf49d4061fcb_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:27e97f03efef4d20d9528a4cac431dbadea596c699c48710cee475ad40e5bc5e_amd64, openshift4/ose-ironic-agent-rhel9@sha256:5c94c5384f30f6a6bc53007645ec9487d8241a14b9cdc05c83dc36190e3af5c5_amd64, openshift4/ose-ironic-rhel9@sha256:bfdbfdfa5d01cb76786e63b46d533dd771a4b79cae44e2a3d3212d989e2f60cf_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3d0d5b8e75bb73367049cfdb1e543e8b3e60d96aaf85ae818736d9bdcca427d7_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:46f682de6afeee2f2526d986aacf3cf0a11e636bbd56ea61b3a319cf8e1435c4_amd64, openshift4/ose-kube-proxy-rhel9@sha256:227a67986d5016033be6fd159ca3cad1346b1c193b7a55a69c8902fa7a06a64a_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:359554f63407ddb6c49a7aeb2337a7c94654b4d627f2b9cc5016399850e7da1c_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:e5dcaab5b8fb8ccc62cab33b2cee6c2df8347872e7fe448b005e1a20f1b29b38_amd64, openshift4/ose-oauth-server-rhel9@sha256:ca107bdc7c9bf007b97c7c8b3e105dcfd75bfc46ccd8d23508940c6565ce6632_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:c283654a605365393064bd43a2ba0740e4068e32e35253dc76df481049a4101d_amd64, openshift4/ose-console@sha256:c640ba7ba226202caa8d0834931acbadf5debb5bdc460cd3d716952bd4c4d16a_amd64, openshift4/ose-console-rhel9-operator@sha256:ea08171dbe59c2426bf71f8a920df6264e715937de984c06c5ca170b0355e58b_amd64, openshift4/ose-hyperkube-rhel9@sha256:43f28cc80570a9a8778ef2df200c26ed4418445459a71bb6607d0f89df888f30_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:45741d554c236b59ed6d041d98fe5d844c2ebd8cc4a961a1c0e869c888170674_amd64, openshift4/ose-pod-rhel9@sha256:6b3d474d83352839b9368bd8067e55aa67445aa73934689bc94a23c38aa6e768_amd64, openshift4/ose-docker-registry-rhel9@sha256:3df70c9c40c171bd1c5ad9d918e272c790213139b0bff6338cc43471b606fb83_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:8e238705c8be8269e277c291904d2c91c1bfc66274a245cd8bd0b2331d7c44cc_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f6bba1efd18cd316e30cbc4401e982dcd017db7c9fa70ff8b6aff463954d7d5f_amd64, openshift4/ose-operator-registry-rhel9@sha256:d1380ace0615270b582de0fa35b60be401fec3bc40ddfbbe2774d48128055281_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:00b1fdc5ec1df199a75805897c410f936f3af3a3f8468d1b1d161c5afba84752_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:55e91a494fdbccda4fe518a1f89e06b79047c21bc638cb34cbeb40c8f77be4e1_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:efe4538c4ac1295a7439baf128d64b68b066b7ae986cfc7dc3f044e58d24c9c9_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:1c99fa0c761ffef1ff32b2368c48897146dac5af500f42c027072cf137575c3a_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:6d4555f22509f84f04fd9c84faf5a72995abce02d33f4583a736eee35427704a_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:79d0eacc3d6ece5b4b4e4050d3440791fe9e1f191d8f6faefaca37ffd52ff45e_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6937fba6935a302e054c62dbed195ace0bfb0b79e0422a97318bdd6545093635_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:4a958677b56d142846adbfbc9e832e7e624146b8cd3ee60900ce806e0e658128_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:181a3638748d680a3078a976d8f057ff53ae30d7d862f276b28caa07e7361ba0_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:48b9ec1e1fcb0a853c772fbf2a82b6fba24b670710c3010d7cc56b995ce6f894_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:d10d98ac7d0b6403c93ffc3dec78f53f6d6843ed9c8326072218ffc073093fb6_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e017468d15413a13a4f220ee7e2b61a36fe9afa0617af922fc59b9e70409cec3_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:c2b45b43621726c2b5ae417af0ea1ea5e86900c5eb54b734e05c45c7314177a8_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c4393a56e7e1e3c11b2b5a1240a062bd6fa1409c9d5a683cdf275b6227478dd0_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2c5a733d94d9c7a4f78d7a5a6a4bc50611315904675d2216287b7855776418ef_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:a961211ef1090c844c385cdb19777be98c9333f0261225253667c0176fe35631_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:9d78e6e6b086dcf1c52cb305e7d2a044ebbcdf898df49884bd62bf3bc63c766f_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:01048f574da803e65d2edc154cd1d319dd392d7beae9bbdf64f2321cb3ad78ee_amd64, openshift4/ose-cloud-credential-operator@sha256:60cf7245d7514cc837f1c7d2b52b5ed292c3b429d5ec3203f4718403c6d25cec_amd64, openshift4/ose-cluster-api-rhel9@sha256:e8f4f1e7eeb9f74e1e1ec71417ae51d9c01579d1b29df722c54a148e3e962783_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:f638a0db253ae0c3264e5c482027e1ae403e21056f0702fe94b600325f886b16_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:cc5551d5dbcb1e7179faf08ae556c96c5851231c7860e43aabe55ea1d77ecafe_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:31eea63dea7d7b16e003032080b7378bac2ceb43360d7f1f554ec8f2800f4bc7_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:f25008c60c8f2a3f53ee108e8c4316773ff74362e9e66ccb340693a8513f2d31_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:1160a479175e55f8cc573304dd138250bbd60b98038c21e3170602b02c8e62bd_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:8d654cdaaf6bceada7ce0440bcddb8d617f61e4aabac4c3e13000fd1a275a04a_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:1b5473ccb1561089bc9a752a2ae9638a095392adcaf351dcafbefc4c3960da8a_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:8c23f26e2432ee33d69abecf01c511117e92f392171b57aba07971fa934dcf69_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:119f88bfeb9aab3df927803a4fa3e270790153bd7ec611c62d901b126e669d7c_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e2b1c130947f6e3ad69c723b6c26e85c47c377216c05e3c1dd0aaf25ea4d1124_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:5be0e6fbd3cdc7cc12c8abbeb7a6b5c61d6b3ccf0809ba4330c85bf4ac68cae8_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:aed1699fbab036a78636f61baa5380eac59fd39093f69d848352779c10e1c083_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:88d68b9c077355ecc8d8499489be55d61f4f6af916e00eb4cb5da9c9313c061d_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ed239dd63df78eaeca1b769af3bdfbfbc87972292a27a03603ec963251d9b392_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e395b9702ef114270aeb2cf52ff4745f8aee9a3e22a453d799b7aafc9dd5e041_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0fac6fde441c594caf981e457b8a7b49009a0d035d91090d0aceb60ee5f3a9b8_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:cf0e40759b1eedb5e79305c5cf7e78f7752ad7bb2e56aa48ed43a7a99cd13f2e_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fc313f0abc8ce8d03e67a26fd9660560dd1a0d28925b7255332523eadd456dd5_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:e8480a78e6646f58efeb7b936d6688e2d6923b4a78881914aeb85ee3abc5dfc5_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:59365e51a4a18f13611bcf71613428d4c771a94f8912253ed23c7acba4e10227_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7f548094a9943d42c78435160290c17a8ed75d4240c202f551e0859e76b17b10_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:2299c7daf10b2327f64daf4bae0a2d7863714d7c82a7437035f624af5dcf8acb_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:2f3d5b322576707a2c7a3f4ee2fc3192c0c29801e536dcce2270666cfb68dc46_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:316ca4889ab592c136a42d514d0feba432f466618b11898800443f6fcc93d816_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:a3adb1d507f3c9b6cbd9480e08d2ef2b85c4a314ea576db5d7db470b29b7f9f4_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:c7b117359bb366d314d19d001343021b301accc7affd946d5c5fdc2bb85edfb1_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:943788b72c216ba210397a0e06fe63d8b39728c4983c4c77004823ffb4b27464_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e6d2248ca872d3cd000f09c47672b5f899bd765f665e27524a133b386c1abc22_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:ef611ff4aa2509fb06b1f6323fd42e36f21e30696d40cecf1d41ce96e3d2df4b_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:0ae6ed0d30c15b3568b27ce33e1f969d188b7a976fcdab9e93f69b801ff01be8_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:0046c3d29859263c73362952c63cf2b362c7d14e33b8ae54dae790e36d023282_amd64, openshift4/ose-etcd-rhel9@sha256:1d732a5ec4022fe85270345b2ac9ff2e29ed75cba45be70e199c37e8f00db46b_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5e7104643d4f2b54a2594683ed846cae1d9c398b8dd990948e4a1fe9550cf1d7_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8a118171ddb0af9c747a809432a5285ed21b80d3980a9ec394eaa8d13a8ba2aa_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ac5ead02a0c6a592178035f606a2f2b6e2fe3f829b7d77e143d0f8a6f4a135a3_amd64, openshift4/ose-hypershift-rhel9@sha256:40290c8c16b18aff27a47064aed85df3d5ab68d970ee2218674477d542876464_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:29e937afe10cc92dea465b3eec15cac62369ff058a697d7349056f54d825ec22_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:d2640477b816fc90bb62826b4b6e282748d309d2d3685e91a7f7b4a473cab51c_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:cdd183480ed6f53aaf74daeb473fb15d17e67aad14b97d9b080a7cd755eeb6e5_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:67f2fc3839f2f0def00004fe98ad60202fe27d44a0cfd88e32fe968b318d08a8_amd64, openshift4/ose-insights-rhel9-operator@sha256:bcc6d5b85c1e576d46f439cb1dda192e422b422847018db678a2d5bfe0d4275a_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6a401c4699d200319c123e93d3b27d16055586e81611bf8cecbce51ea590a29a_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aed764248cef595ed9d39aab57743b1dc81ec1e093f27e6749ebd79a712acba6_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1ccf93fa135be39acbba7dc8242e8ca0d04881ea42d80fb3f9a516a4eb6b3deb_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:4aabe4c64dfa765d89a17f3ff3e04538e24f0e38600c0cd414927e6f5a9ce493_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:5916b5118b63bbe2753c05401a090ba12e9b88c58e108fa9f3e82f025a7ed288_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:78014400da47ff7edd16a189ae62dbd7a77ce5983fedf0edd2a03ed371f7706d_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:634673200c50d5b950f6de37e1d2cc87a2926587710804142fe8f13b886957fb_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c2a32ba4dbb0b9f0da11795e9eb7c64538c74b9b2f46adf598f9f49def6155ae_amd64, openshift4/ose-machine-config-operator@sha256:cfcdc460e07e4b47e93758a4e7a304776e0053736440c8eb98b1fc2fbd4f3aff_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:824b8eda63eb654287f2ee89ab0d197c180e63c1094134d42b6f96fad10d11e9_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:b285ac1237d0a5794b055e1e501a8009160a7c92bf4fa60d894675a861def13f_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:cb06c2bcadfcd15bd15fc28d9e254fd1b98bedb77062fff7850ecfb8d0843623_amd64, openshift4/network-tools-rhel8@sha256:3629c8b852a1b0e944a4609c430956654f6ab68aac137f9dc762606ba654cb3e_amd64, openshift4/ose-sdn-rhel9@sha256:f1f639f0d6176f9ddcadbed9e2e0ea99c6554549057ca8404c5d5d37ec101542_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:c05d356ee1a0caeccf04b8bb201f737e9a80b5ee7b9b9f34a107d31dfbbdaac9_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:4b2a7948fa7dce82df36633ef7db2e68702622746c8c9492be4dfbfd7ca2f4da_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:5ccb90bffd8fc28ae3235a7b5ac53543a82e33310aa411b7034c7b9a0b9c91a3_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:8e9826f502f1e7fe2be0d8c5d6b49af398287176dd84632fba4533d694790e88_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:32a6d08c4e9a871a3c9fb06697713d5233a373e2f8bda52550febd2c9d802f81_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c0787b143ee4d6c5b9cb30458859916877f2b87d1fb5fe1d9389036f8fbc7b76_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c4ac3488d3e50b2c4ed59418e147f80331245da69258ce14bbdec330aa1a462c_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:c0cefe18b146c4e8c1c22dd5772051056392d0cd66b2fc401766aa2eeff04477_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:24710b8cf8ba591b33a584119acf4a7acee17ccc20394b459043e52658053fc4_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:17fa53b216fee3c816c807de6c8b5b2c98b7f56084e0547eaf5eb89629bd91a3_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2d2f33fcbb8d897078e9ac281eed9d2c6deae36ea8cb97db044f6d2fc539531d_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:9353d8ec9c251fea7f926979dd934198b6f3ba6080fef46045c7d1eacb13f1c8_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:05839073bf9d967a19d735a8979c82829f32320b63896f8e282ab94a74e64e0d_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:e11269766214978ce3e96d1fa63ff5e8e5b7791af8a65cb0dec68a1dc0676b16_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:ca8e59643c309285571d9af3fc4736a03690f8bb14689280bb687fce390f2ccf_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:c522a9f37fd286f8a9e04a0edcfaebd7d29733c3d1f691953d0e842d4ad036bb_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:11cd44a861bc3e1b592bee8b2ab301216cc7aeeeed50d2de15eef67066ddc8ea_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:87a36a9e577134dc06c3b1fbd6411e775c928f02b0e27720173c95089af8c5ed_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:685125e31facfe06e07a26cfb05ba33147cad490b3a5cf5a5621407c22b1b9e9_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6e8d49b5fc0a95091277046c7030aa1d64f1ba217894963711d03785b4bde49f_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:ec907e5fbd41f68ef5b264e1694acd99485fba0722e1a32576f2142c9795b670_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3b94ab1896bbb4fc3380a0d6418f490b1c645187449238c7d0239fee525b1c96_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:63f4b5c04d3dae26f75e60a3c246e6017edf440bc3c0d221da96c37f21f8bf80_amd64, openshift4/ose-telemeter-rhel9@sha256:0850b913a6fef011284fc261ce6c034b2f8a6b6788da8fef8399428604d98aa6_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7b016b226a06be6e77b2928f2e077c3b39729c342d562d45c76600efcbdbda5b_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:05030b917d69318b07dda201b28c3c7b6fb180cb3a841083a28d5a379a70eeaa_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2df3c58cfbd7368b4648115fdb8143517a663fb3e6b398e3bfd422d7ebc6c979_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:221eae88491d4cb34f8b598009535cd285cb06096af1d2adc22f9f5c34cbb76b_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:1ab9f4c6855dfc4c772bc3ac5c85df1b3232eb84d8106798ac30cbcd75e7e0ec_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:7d42bd19d46f403ded1a35cc78767f1cecf59ff6f9eee453d74dbb6a36bb46b8_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:83803204f5ddb382386fc72acd78843e597fe4dc82fae60cdcc6634f700bf8fd_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:c9712f298cb473578f3e58bb9364d212703b853fbb4a46f4a8431ab536fb93a1_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:f8c84ca97dcc70b7d5b8acf4a5a7ba040b07a779967c9274a8602acfb455f346_ppc64le, openshift4/ose-coredns-rhel9@sha256:d425fc19f4bbc84df92fa9fdd86150f998ffa3f80ea705b1f9f1023bfff4f609_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:0b3c060bd91a897ce15271774925332c9467e2c38acc9479a2780b5b4756f20c_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:405d68371984ef2b43f715a7530c81bcbea6477fd8e5e5db4f992b678943f20f_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:ff3a887ea3162ba49ba3b444b125ab1b6ac140b98ba5136895e457b5e11afb3f_ppc64le, openshift4/driver-toolkit-rhel9@sha256:311a3352d6d0797a0b771c04f96159cee8ddfde0897f6e48821465557112ae47_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:a900051e70d774b7cb8382197071cf3289c7b257301a991e24afe39a59381213_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:9139b5ae930137e000be7c113e0b9735edd1edee9e8bdba5a10e50af16c8422d_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:9af99c82f25aa8749548162ff159e0cb26f7f01e96f3dfeacef332128da8d068_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:ceb303e070babc65bbcf44887e054173977073c95f927828ed15bf3ed4dc8865_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:ddccf4582f4a7674133b04592e3ebf11be6b158332545244718475994f028445_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:c5449dfe1d96ff7201091ec63f8fc0652c35dc3ebc016146c91fb2d1359e2d72_ppc64le, openshift4/ose-console@sha256:3b964432cbfdca0151f292237bdfeb5b67ac86302c5d4428af17e2823cc660fa_ppc64le, openshift4/ose-console-rhel9-operator@sha256:9fe1532bca7ed624609c6c3401a7dbaac082dd0520e0e9169e3bce2fca027ec1_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:66f0be26b2621ac4a4d2be1c0d997243230e790636f219c11e820e23e6ec977b_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:f8a9d8187dc19cbb0231eab08ea5c067e4b281feb1d7efc178c6258dd5cf0121_ppc64le, openshift4/ose-pod-rhel9@sha256:f70da643b05f0fd8ffcc97d399968236595f5e390178924a81c01c77d5af7ab0_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:567e0d235463292e2f53a1044b732fd3c3629e1fde0c183404a38804fe20074f_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:b6b46ce718272cbf1455c60359c8dda5d4cbd1e2753ded75d315440116b3c0a1_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9952c2f7c8e1e1747ec99ee5b39626f6a5ff9f422f167b4a870d317d1ae3193d_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:4d8e896dd9ce14522670cef6236c1890e3bf2a3a6cbde81d0f518cda4b559a69_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:00c59949716d6dbc7ae6d9c80d2b670fd2877db8114d88da99210e0d617f668a_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:38417e3b1ddf5474563f39d9e6b9bcdfa544412cdc6d4afbeed0de63a02f8764_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:6d1ac926eed2a017362da702c300c9894ef338202d59621d7fbf119f54347766_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:b936584846eedde2075cdada8111cecffb20f11dfabc4b1477a9508949ac5bc8_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:fff5bb6fc2734612d9d071ede51220eb9a69efcf60798e9d06a8361e49b3050a_ppc64le, openshift4/ose-cloud-credential-operator@sha256:ae8cf76e2425548066018f92775be4aecdcd53f5b27304e1d5766aca5baa3179_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:73f7db8ff3170f94e56165e38d33165b7f13843c3a69e31bdef9b22a80d0e3a9_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:653b032da21969f464b7261416629ae9cdd05c473d4ec69b3b0bfddb1d086582_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7901531c274ba23dae8eee9b6e0e456bd16376fbbfd250626edb3cc21d9fdd5c_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e02b8f30796adf1b853301ab453512dc691af1cc5e6531ccc13bbc64f3a413e9_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:8c1abcb25f0fdabfa448ef5132e2685187bbd7c20c509c6856768763678eda40_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:11a2c2a103e252a224713c1f2f4982662dd7d6b9a3574a85c2dca68b73c170ac_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a5f0c295e270f8a92f8a42231d734d2305c9c77971a590105bbff7ad633ec3e8_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:57fb5345cc1300f3d63bac11db78964d3447030c0ba6c318b3a783051e980a9b_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:0de8863263e6982d190980d451119d101ea5b513db6fb4f761ca64e7f7f838d1_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:594cc1ce0b43c3364fbebdb3665e2bacc83bf542564c23736c094cba898987e0_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:25ffb66e4aa2234b6f8dd294c50de1394b39bf969cc8b786b04bdf6356a6eeee_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:a7eee417cd504c20f922c2bf2011801f2b374d465b377d8ef383457d0a33e450_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f5341cb7f5e3679364147e2d0af7706528131a8382c7e4730413f4cfd4444a5d_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:210ac590d5b0cbbd98fa3caf5584e30c4b0036beeb3106b234f180063f9a934e_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:61583f88d60e8b0fc1b0ba00700706738b7b5d94b82755699f32b8a7e1dbedf3_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1424cf2504ee956a55edbef7f8c371a8342d50ca465ab28772d50d2ecc001462_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:85ea20452dfa49a5cf36dc28b299fe02c89f5f778c4f0f0f5d792880517d5ea3_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:4fd72f6b6026dcfe22dd277b56e22330092433ea334ca504d61a5aa9b805b75f_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c83b31a552f99a664d94725d9adb43a420441242ca1abf58c2f97bc2586758de_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:7ee793f4e1c902c4a3d266741ae5213f1c1f0a58633192b965c99ee06873a3e6_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6d391fb15611bca0939d0b6ca4bd808335d30ac614c91d43f0873cd681329ab7_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:61d17b095a16ae1b33afc04eaa1a781e697c9b112c12805fc699c41352cd8633_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:fbc42365c9794868040df2a38acffc8a921cb57ccd970dca74b02d82afea1aeb_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:84619ada5be8eb4be0849552713d38aa1688ef71e3d762a0f8a7c2d626de4b86_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:7f19092ee9481ee7f6ac679135fdc1143c8bc8352e4e5f6ddd3fa5631dae22de_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:eb984f0525eeccda3f6ec0334be5d1024cedef43a0af05c926ed69fc4bfab064_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:31a83d8b6a601ef9a7a3742c2a071233826a1269ea8a0c462e59eba0ef60b6c6_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0fc2c604a8c368feb32aa9d8d5bf66a83590b5c18060fe4895ffe830f2acd81c_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:1f6ca64241348d9ebdac7ead7dc7b79be815ccd5f5f5e157d90195a7d0662430_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:7d9e56b3717dda9003e696223c950a9683f9e835ce097e90f944439f529b553c_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:c6f0319f4ceaee771061bceb2659f82a213a5da9e3946e9d7239ab8d6379a718_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:40f15fd95962f2335aff0b88eb9877a458bdf8d52c2e4137f3d51e5a69f6d36f_ppc64le, openshift4/ose-etcd-rhel9@sha256:c1048ad9fd47ef4a1d4d48cf4201caf29333754a97075d411d9a5ee94e0a5c94_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f3961c894cc0ec9ff5d5e702d4a0bd746d739eada0f501bf4a9b68f7cffac059_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:33eecefee2c911be593533982b3abdb68fb70ae8220a180cd4c0e144dfd486e7_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e1c4facd49df63f8eba77b40c575fe982f08196e6576f86df3030b308cf8dc8_ppc64le, openshift4/ose-hypershift-rhel9@sha256:06b2f929e5c8ebec120972461ebf6b312f54dab04063bba503a2087efa5346ea_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92d6d2f676d5d3f03a4a8b1d3b8ad09ea862c4616b75627c791096cc7f1e4651_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:402bd61fd857f97cdcae0649b252c23acb3963209459d14259d0deb75292d259_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2e7eda93bbcef66ee70adc85bc7215b04b90be2b4d723207b731bbf7e03a4de0_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6961b46edebb5b3223ff8d8446057c0e0f3259737dde76bf1af3b6cb8e94ac80_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63d7492923d08a96e13a6b227e88bd6f974c22e482af3c73ed310ca3db06cf7b_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:518b21ae2f8b68920e791420cea2c4e901dc51cec752a59837204bb76f78762e_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:fa3fe6018dba638ce490d36247d89af2d3bdf678606c9f6203cfca4c8c906ae8_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5debba160c236fdf386d8b9b35f17aeab88dbd1416c9b95a3e10c4a214c6c27d_ppc64le, openshift4/ose-machine-config-operator@sha256:7bebc7543fbaa338624c8e17743779a91d4c28d8238c1b4d9d342fcccbf364e6_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:348cc3ad373de12eb98d201e623780be139ea76352d982ac9c606d654827cc56_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:4668bff457911cdfc7aeb4d8f9f9a258535a3464d48712e1ab55bc963f77f96a_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:87a34e6e43150d3ddd3c61e3355b5dc33d9b503aea97426e58d424ece900998f_ppc64le, openshift4/network-tools-rhel8@sha256:2b86ba48749592d1b7b0eb446b5859906a663e2fe40d4a648f7cacaa5cc2c75c_ppc64le, openshift4/ose-sdn-rhel9@sha256:6df396e37460ff62f07fa3348e572262aa5a33a89f029eb5281e0ea4a33fe76f_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:a14ead332741b0f3e568a5238712da26ae9b678c885db6a3038dca59fbd4546a_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:1c45d2aac96ff6fd1cf8c411e0d66a2e0c7c37769486322de666c85c8f5f3982_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:be6a32c8ca3f7ee5f4989a1c05e338841d2437dd948cd3f8e8d727cb063e63b6_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a5b619a7d6c8e936f1705c7a9645a1f2b32b82c982ef9fced1df564ea7ff638_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e882101151f367d7fd5e7137d6798a904a2ff6917cc609622add0ab2b17974e9_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:998f0d2f322eab89bc4657a9c2705349eb3ee88895cc9bc2bb98993ecd8c97db_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:86e9d0ce4037ba4dfc037f6131b74114b57dadb5a7db774f6a9892e0fdcb2a5d_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:212dfe5cc079de47c95c1715d1c12da14ef3becbf4d6c59cbc83b155ceefdfd2_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:75a776fe79ec71a5c790eab5d77d2ed3028aede9c85a2d972d9274b6c6e331a9_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:15d79da0bf1cbc2fbaee2183ca2b4e7ed05cbcae36460c8cd6f288ee1b4bd957_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:c9039645fe13334b14e0085294f61b81dfa9e2c9ea07a1e5e90676a12d81f805_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:489b830fadf60b5ad90fa15315e24a173ef5254f08d58d15e211d3a26f6d3f6f_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:61c193e8deec7300821f49b7fd2fbb3757ecbcd45a93cd6779f7b6983f662552_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7ce21b5e80ff6fdbe1964b2301a9fd7399ae6f99557fc7d5453e4df38c73d96b_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:4770eab2a99bf590442e9c6e5c202a267b24a4359b7ea5c96f924ac0fa5bd39f_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dac1bd20c2ab90bfabc22f984d827df954f0893adcec320367058246d803ffbc_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:535ace5cce640dfd08ceb5b3da16de58dee8492381cc6fbf4191bfdbd642dedd_ppc64le, rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_ppc64le, openshift4/ose-telemeter-rhel9@sha256:12e2484b90bf7cfea2735c9d7f696ce5e8f690557910c6a9910bbcd3317c952b_ppc64le, rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_aarch64, rhcos@sha256:55f6d2896a565dc3256d603ad427c3a01ecf786ea45199a1b19a7537017ca68a_x86_64
Full Details
CSAF document


RHSA-2024:6595
Severity: moderate
Released on: 11/09/2024
CVE: CVE-2024-27267,
Bugzilla: 2304975
Affected Packages: java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.x86_64, java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.x86_64, java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.x86_64, java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.x86_64, java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.x86_64, java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.x86_64, java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.x86_64, java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.x86_64, java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.s390x, java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.s390x, java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.s390x, java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.s390x, java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.s390x, java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.s390x, java-1.8.0-ibm-1:1.8.0.8.30-2.el8_10.ppc64le, java-1.8.0-ibm-demo-1:1.8.0.8.30-2.el8_10.ppc64le, java-1.8.0-ibm-devel-1:1.8.0.8.30-2.el8_10.ppc64le, java-1.8.0-ibm-headless-1:1.8.0.8.30-2.el8_10.ppc64le, java-1.8.0-ibm-jdbc-1:1.8.0.8.30-2.el8_10.ppc64le, java-1.8.0-ibm-plugin-1:1.8.0.8.30-2.el8_10.ppc64le, java-1.8.0-ibm-src-1:1.8.0.8.30-2.el8_10.ppc64le, java-1.8.0-ibm-webstart-1:1.8.0.8.30-2.el8_10.ppc64le
Full Details
CSAF document


RHSA-2024:6095
Severity: important
Released on: 11/09/2024
CVE: CVE-2023-0286,
Bugzilla: 2164440
Affected Packages: openshift-logging/cluster-logging-rhel9-operator@sha256:250181cdcdd3167a25ca351423ad7f727ae88fc6a7b0a539f58267a8f1d8967b_amd64, openshift-logging/cluster-logging-operator-bundle@sha256:e04ce5eaf023bd299b40c3c7666087404e41f6cc9a2342247024d8ac89bb87b0_amd64, openshift-logging/log-file-metric-exporter-rhel9@sha256:2507ce314e9d9d605e4738d1a6e86a94eac7c79dfe804e3fd6aac65bfe58bdf2_amd64, openshift-logging/eventrouter-rhel9@sha256:cb07ad8e299a32a432eb64dba905c28f588175eb7552b3cac4797887f2e3126f_amd64, openshift-logging/fluentd-rhel9@sha256:dd82c39b7456db7c3b82fb80173d831a9502305b45ff2c49b8ad3790d59e27c1_amd64, openshift-logging/logging-loki-rhel9@sha256:6dfc15394c7f8de99fb777a9cac7019afaa4ab90cef7b6a9d76c2612ade28cdd_amd64, openshift-logging/vector-rhel9@sha256:caf1da994f3f15f711cc149f96ec0637e43a1682dde292647af3dc6469b05523_amd64, openshift-logging/logging-view-plugin-rhel9@sha256:a319832e0aeb74e6f43f695b9956fcb1f8422adab20974a242b9be415bc2ad4c_amd64, openshift-logging/loki-operator-bundle@sha256:76ddb9f56971649a52d0b66fa8a2df3859f7a4e9f965ee64cf1bd81a94b72d56_amd64, openshift-logging/loki-rhel9-operator@sha256:72ab9feb4222b622f5ddc4d16b89ff2d30fd6fc05f2bf300a80ad46e94749457_amd64, openshift-logging/lokistack-gateway-rhel9@sha256:f3d20fe354135d20ef2c211e436e400ffb0ad3229ec0bc6a392899e39f464829_amd64, openshift-logging/opa-openshift-rhel9@sha256:c52f8c6df837db95fcf92b435c3179afc4ae3045d90163392aeaf983c7be803d_amd64, openshift-logging/cluster-logging-rhel9-operator@sha256:e6922b8a8ffc13776fa979350b3b405cc54bf58291ffd2147587e9ea0db8103a_s390x, openshift-logging/log-file-metric-exporter-rhel9@sha256:3a04a0c94d59ac70e6f3bba7e841f24beb4e7ece4fc006140a6460141461da99_s390x, openshift-logging/eventrouter-rhel9@sha256:8f1349a66aafec3f7d58555ee62d8d41211feacb2cf142dcfa8183521b2fdbfb_s390x, openshift-logging/fluentd-rhel9@sha256:00d1fd2e056b38d1ba768c088883f39f0a7852ccdfa6a91744ea2ba9e9ab840a_s390x, openshift-logging/logging-loki-rhel9@sha256:cc27123d734d0aa1a661595b3f79684c7c523332cdbe531d3421210448733c3f_s390x, openshift-logging/vector-rhel9@sha256:f1d1685df8edf0abc85b0ab821bd68db8e4318d63fc93d41c0433adfceca6841_s390x, openshift-logging/logging-view-plugin-rhel9@sha256:dd9abb806b3d8bcc636b8fb8720a926dc43e208c5c5d447f226cd2094689a8ac_s390x, openshift-logging/loki-rhel9-operator@sha256:03fa793ec87087a9c186ec4a6bdbe1ac598a7823fcae97b420c06341a38a1caa_s390x, openshift-logging/lokistack-gateway-rhel9@sha256:60cbbc0d76f51b6ea37b849384229f685a11f1862eed660c40d609dd00d2a790_s390x, openshift-logging/opa-openshift-rhel9@sha256:324b8fcce44a02f7d998a0aeb888cb04658952bcab6bafa3d4e12e25119a7c7e_s390x, openshift-logging/cluster-logging-rhel9-operator@sha256:50f07777580d38ca952df7afbfbdba16dbe56cf1bd39eac0223cc09a97f684e7_arm64, openshift-logging/log-file-metric-exporter-rhel9@sha256:4e004498e446d80475601c1260a16f879f455a38deb8c89f19c2cc1b9ca6834d_arm64, openshift-logging/eventrouter-rhel9@sha256:477ad04024ff5d04e8c2e1e1fa0965d5bf2de1d6ae81e41574102060543bf105_arm64, openshift-logging/fluentd-rhel9@sha256:25422425899a2fa5cdc83a4aa31072d717a42483b5a7df9c485e13b5fcf19207_arm64, openshift-logging/logging-loki-rhel9@sha256:fc26a8ba1fa06feb4da0f55be2b55d1c29762c5e5255a93a6081ba993f84c077_arm64, openshift-logging/vector-rhel9@sha256:a9f57b24b591aa0b20e94a5817258298eb582a7b5e860c1f7110f52ca2923650_arm64, openshift-logging/logging-view-plugin-rhel9@sha256:011220d3f86ff9ca782c97ac75d4848e794fdeebb64cf8831548bc072ac106a2_arm64, openshift-logging/loki-rhel9-operator@sha256:f3c1ae276ba84fcab2280fa93425ea6a324aa1403a7acc4ce6a45a4441d4d08c_arm64, openshift-logging/lokistack-gateway-rhel9@sha256:cf87eea204c26385822e544c5ddad7f9400e6f83615fa67cbba50764a32140a9_arm64, openshift-logging/opa-openshift-rhel9@sha256:f31e9d9057615fbb0a481e0fe0b06b95b8e273166f245a02881df4fcf8d2d5d7_arm64, openshift-logging/cluster-logging-rhel9-operator@sha256:4caec5ee0469d1a8f2faedfad20acd93aa5119da5920552852af6b9cca31286a_ppc64le, openshift-logging/log-file-metric-exporter-rhel9@sha256:5a48b412f96069c258bdfacf7a2f7fbcec1ec08c8b1d9c6a8d36b419e440dc76_ppc64le, openshift-logging/eventrouter-rhel9@sha256:4586853d6350b0ca6003929aca8826fc4596cd13a33ad803a5f10363a1fc5d4d_ppc64le, openshift-logging/fluentd-rhel9@sha256:fa96f841fc8ae3a604ddabfc37f809f3e6a347f72a5064dd76ed8b040505da44_ppc64le, openshift-logging/logging-loki-rhel9@sha256:e6f2435803484f9f3a3ed1c677dbfcba0dcc1868d95d46dfea61c09b79dc0acc_ppc64le, openshift-logging/vector-rhel9@sha256:256d82899cf94db79782955e72a9d149516e16a7775390ef0ea175957c05b6af_ppc64le, openshift-logging/logging-view-plugin-rhel9@sha256:ff52c6ce681a4c9a9824b098d2da9cbccdf4cd99aa9c25c8cf62baaf2dea7c4b_ppc64le, openshift-logging/loki-rhel9-operator@sha256:67d91441202f52784c16f034d884a929e8bae648c27a607dd771f56c778f3951_ppc64le, openshift-logging/lokistack-gateway-rhel9@sha256:34d4be5af7e687701e9f3b2f3641571e3a008b0f4293b98c83ec57a83074ed82_ppc64le, openshift-logging/opa-openshift-rhel9@sha256:0e8073947004d29ff3a01499290d9b1ad32d8f6175e85f439143272964d1ea59_ppc64le
Full Details
CSAF document


RHBA-2024:6585
Severity: moderate
Released on: 11/09/2024
CVE: CVE-2024-34397, CVE-2024-37370, CVE-2024-37371,
Bugzilla: 2279632, 2294677, 2294676, 2293942
Affected Packages: rhel9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le, ubi9/toolbox@sha256:b01977589a75d25f04d94daf5c0f27f18280691b89ddc92441454f2cc4f54341_ppc64le, rhel9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64, ubi9/toolbox@sha256:fa82c8a67af71b7f5bdfdbe430d4216fd11d8e710512b5bedfdb47e5f5a04956_arm64, rhel9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x, ubi9/toolbox@sha256:c7ea1da5e59a03a7ce0905600fecaadc121c0430cd62cf47cb34a53d7db84420_s390x, rhel9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64, ubi9/toolbox@sha256:18941856982108e0829cd1d35c033c02bdb558300bf43248f31ef035d6ae883e_amd64
Full Details
CSAF document


RHSA-2024:6584
Severity: important
Released on: 11/09/2024
CVE: CVE-2024-38476,
Bugzilla: 2295015, 2295015
Affected Packages: httpd-0:2.4.6-90.el7_7.5.src, httpd-0:2.4.6-90.el7_7.5.x86_64, httpd-devel-0:2.4.6-90.el7_7.5.x86_64, httpd-tools-0:2.4.6-90.el7_7.5.x86_64, mod_session-0:2.4.6-90.el7_7.5.x86_64, mod_ssl-1:2.4.6-90.el7_7.5.x86_64, httpd-debuginfo-0:2.4.6-90.el7_7.5.x86_64, mod_ldap-0:2.4.6-90.el7_7.5.x86_64, mod_proxy_html-1:2.4.6-90.el7_7.5.x86_64, httpd-manual-0:2.4.6-90.el7_7.5.noarch
Full Details
CSAF document


RHSA-2024:6583
Severity: important
Released on: 11/09/2024
CVE: CVE-2024-38476,
Bugzilla: 2295015, 2295015
Affected Packages: httpd:2.4:8020020240821201937:4cda2c84, httpd-filesystem-0:2.4.37-21.module+el8.2.0+22234+cf633926.9.noarch, httpd-manual-0:2.4.37-21.module+el8.2.0+22234+cf633926.9.noarch, httpd-0:2.4.37-21.module+el8.2.0+22234+cf633926.9.src, mod_http2-0:1.11.3-3.module+el8.2.0+22123+cf5a147c.4.src, mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.src, httpd-0:2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64, httpd-debuginfo-0:2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64, httpd-debugsource-0:2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64, httpd-devel-0:2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64, httpd-tools-0:2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64, httpd-tools-debuginfo-0:2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64, mod_http2-0:1.11.3-3.module+el8.2.0+22123+cf5a147c.4.x86_64, mod_http2-debuginfo-0:1.11.3-3.module+el8.2.0+22123+cf5a147c.4.x86_64, mod_http2-debugsource-0:1.11.3-3.module+el8.2.0+22123+cf5a147c.4.x86_64, mod_ldap-0:2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64, mod_ldap-debuginfo-0:2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64, mod_md-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64, mod_md-debuginfo-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64, mod_md-debugsource-1:2.0.8-7.module+el8.2.0+5531+7e4d69a2.x86_64, mod_proxy_html-1:2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64, mod_proxy_html-debuginfo-1:2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64, mod_session-0:2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64, mod_session-debuginfo-0:2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64, mod_ssl-1:2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64, mod_ssl-debuginfo-1:2.4.37-21.module+el8.2.0+22234+cf633926.9.x86_64
Full Details
CSAF document


RHSA-2024:6576
Severity: moderate
Released on: 11/09/2024
CVE: CVE-2024-3657, CVE-2024-5953,
Bugzilla: 2274401, 2292104, 2274401, 2292104
Affected Packages: redhat-ds:11:8080020240909040333:f969626e, cockpit-389-ds-0:1.4.3.34-4.module+el8dsrv+22274+a8abd89c.noarch, python3-lib389-0:1.4.3.34-4.module+el8dsrv+22274+a8abd89c.noarch, 389-ds-base-0:1.4.3.34-4.module+el8dsrv+22274+a8abd89c.src, 389-ds-base-0:1.4.3.34-4.module+el8dsrv+22274+a8abd89c.x86_64, 389-ds-base-debuginfo-0:1.4.3.34-4.module+el8dsrv+22274+a8abd89c.x86_64, 389-ds-base-debugsource-0:1.4.3.34-4.module+el8dsrv+22274+a8abd89c.x86_64, 389-ds-base-devel-0:1.4.3.34-4.module+el8dsrv+22274+a8abd89c.x86_64, 389-ds-base-legacy-tools-0:1.4.3.34-4.module+el8dsrv+22274+a8abd89c.x86_64, 389-ds-base-legacy-tools-debuginfo-0:1.4.3.34-4.module+el8dsrv+22274+a8abd89c.x86_64, 389-ds-base-libs-0:1.4.3.34-4.module+el8dsrv+22274+a8abd89c.x86_64, 389-ds-base-libs-debuginfo-0:1.4.3.34-4.module+el8dsrv+22274+a8abd89c.x86_64, 389-ds-base-snmp-0:1.4.3.34-4.module+el8dsrv+22274+a8abd89c.x86_64, 389-ds-base-snmp-debuginfo-0:1.4.3.34-4.module+el8dsrv+22274+a8abd89c.x86_64
Full Details
CSAF document


RHSA-2024:6567
Severity: moderate
Released on: 11/09/2024
CVE: CVE-2023-52463, CVE-2023-52801, CVE-2024-26629, CVE-2024-26630, CVE-2024-26720, CVE-2024-26886, CVE-2024-26946, CVE-2024-35791, CVE-2024-35797, CVE-2024-35875, CVE-2024-36000, CVE-2024-36019, CVE-2024-36883, CVE-2024-36979, CVE-2024-38559, CVE-2024-38619, CVE-2024-40927, CVE-2024-40936, CVE-2024-41040, CVE-2024-41044, CVE-2024-41055, CVE-2024-41073, CVE-2024-41096, CVE-2024-42082, CVE-2024-42096, CVE-2024-42102, CVE-2024-42131,
Bugzilla: 2265797, 2282709, 2269434, 2269436, 2273141, 2275678, 2278206, 2281052, 2281151, 2281727, 2281968, 2284402, 2284271, 2293276, 2293440, 2293273, 2297511, 2297520, 2300409, 2300414, 2300429, 2301637, 2300491, 2300520, 2300713, 2301465, 2301496, 2265797, 2269434, 2269436, 2273141, 2275678, 2278206, 2281052, 2281151, 2281727, 2281968, 2282709, 2284271, 2284402, 2293273, 2293276, 2293440, 2297511, 2297520, 2300409, 2300414, 2300429, 2300491, 2300520, 2300713, 2301465, 2301496, 2301637
Affected Packages: kernel-64k-debug-devel-0:5.14.0-427.35.1.el9_4.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-427.35.1.el9_4.aarch64, kernel-64k-devel-0:5.14.0-427.35.1.el9_4.aarch64, kernel-64k-devel-matched-0:5.14.0-427.35.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.35.1.el9_4.aarch64, kernel-debug-devel-matched-0:5.14.0-427.35.1.el9_4.aarch64, kernel-devel-0:5.14.0-427.35.1.el9_4.aarch64, kernel-devel-matched-0:5.14.0-427.35.1.el9_4.aarch64, kernel-headers-0:5.14.0-427.35.1.el9_4.aarch64, perf-0:5.14.0-427.35.1.el9_4.aarch64, rtla-0:5.14.0-427.35.1.el9_4.aarch64, rv-0:5.14.0-427.35.1.el9_4.aarch64, bpftool-debuginfo-0:7.3.0-427.35.1.el9_4.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-427.35.1.el9_4.aarch64, kernel-64k-debuginfo-0:5.14.0-427.35.1.el9_4.aarch64, kernel-debug-debuginfo-0:5.14.0-427.35.1.el9_4.aarch64, kernel-debuginfo-0:5.14.0-427.35.1.el9_4.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-427.35.1.el9_4.aarch64, kernel-rt-debug-debuginfo-0:5.14.0-427.35.1.el9_4.aarch64, kernel-rt-debuginfo-0:5.14.0-427.35.1.el9_4.aarch64, kernel-tools-debuginfo-0:5.14.0-427.35.1.el9_4.aarch64, libperf-debuginfo-0:5.14.0-427.35.1.el9_4.aarch64, perf-debuginfo-0:5.14.0-427.35.1.el9_4.aarch64, python3-perf-debuginfo-0:5.14.0-427.35.1.el9_4.aarch64, bpftool-0:7.3.0-427.35.1.el9_4.aarch64, kernel-0:5.14.0-427.35.1.el9_4.aarch64, kernel-64k-0:5.14.0-427.35.1.el9_4.aarch64, kernel-64k-core-0:5.14.0-427.35.1.el9_4.aarch64, kernel-64k-debug-0:5.14.0-427.35.1.el9_4.aarch64, kernel-64k-debug-core-0:5.14.0-427.35.1.el9_4.aarch64, kernel-64k-debug-modules-0:5.14.0-427.35.1.el9_4.aarch64, kernel-64k-debug-modules-core-0:5.14.0-427.35.1.el9_4.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-427.35.1.el9_4.aarch64, kernel-64k-modules-0:5.14.0-427.35.1.el9_4.aarch64, kernel-64k-modules-core-0:5.14.0-427.35.1.el9_4.aarch64, kernel-64k-modules-extra-0:5.14.0-427.35.1.el9_4.aarch64, kernel-core-0:5.14.0-427.35.1.el9_4.aarch64, kernel-debug-0:5.14.0-427.35.1.el9_4.aarch64, kernel-debug-core-0:5.14.0-427.35.1.el9_4.aarch64, kernel-debug-modules-0:5.14.0-427.35.1.el9_4.aarch64, kernel-debug-modules-core-0:5.14.0-427.35.1.el9_4.aarch64, kernel-debug-modules-extra-0:5.14.0-427.35.1.el9_4.aarch64, kernel-modules-0:5.14.0-427.35.1.el9_4.aarch64, kernel-modules-core-0:5.14.0-427.35.1.el9_4.aarch64, kernel-modules-extra-0:5.14.0-427.35.1.el9_4.aarch64, kernel-tools-0:5.14.0-427.35.1.el9_4.aarch64, kernel-tools-libs-0:5.14.0-427.35.1.el9_4.aarch64, python3-perf-0:5.14.0-427.35.1.el9_4.aarch64, kernel-cross-headers-0:5.14.0-427.35.1.el9_4.aarch64, kernel-tools-libs-devel-0:5.14.0-427.35.1.el9_4.aarch64, libperf-0:5.14.0-427.35.1.el9_4.aarch64, kernel-debug-devel-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-debug-devel-matched-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-devel-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-devel-matched-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-headers-0:5.14.0-427.35.1.el9_4.ppc64le, perf-0:5.14.0-427.35.1.el9_4.ppc64le, rtla-0:5.14.0-427.35.1.el9_4.ppc64le, rv-0:5.14.0-427.35.1.el9_4.ppc64le, bpftool-debuginfo-0:7.3.0-427.35.1.el9_4.ppc64le, kernel-debug-debuginfo-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-debuginfo-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-tools-debuginfo-0:5.14.0-427.35.1.el9_4.ppc64le, libperf-debuginfo-0:5.14.0-427.35.1.el9_4.ppc64le, perf-debuginfo-0:5.14.0-427.35.1.el9_4.ppc64le, python3-perf-debuginfo-0:5.14.0-427.35.1.el9_4.ppc64le, bpftool-0:7.3.0-427.35.1.el9_4.ppc64le, kernel-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-core-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-debug-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-debug-core-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-debug-modules-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-debug-modules-core-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-debug-modules-extra-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-modules-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-modules-core-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-modules-extra-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-tools-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-tools-libs-0:5.14.0-427.35.1.el9_4.ppc64le, python3-perf-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-cross-headers-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-tools-libs-devel-0:5.14.0-427.35.1.el9_4.ppc64le, libperf-0:5.14.0-427.35.1.el9_4.ppc64le, kernel-debug-devel-0:5.14.0-427.35.1.el9_4.x86_64, kernel-debug-devel-matched-0:5.14.0-427.35.1.el9_4.x86_64, kernel-devel-0:5.14.0-427.35.1.el9_4.x86_64, kernel-devel-matched-0:5.14.0-427.35.1.el9_4.x86_64, kernel-headers-0:5.14.0-427.35.1.el9_4.x86_64, perf-0:5.14.0-427.35.1.el9_4.x86_64, rtla-0:5.14.0-427.35.1.el9_4.x86_64, rv-0:5.14.0-427.35.1.el9_4.x86_64, bpftool-debuginfo-0:7.3.0-427.35.1.el9_4.x86_64, kernel-debug-debuginfo-0:5.14.0-427.35.1.el9_4.x86_64, kernel-debuginfo-0:5.14.0-427.35.1.el9_4.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-debuginfo-0:5.14.0-427.35.1.el9_4.x86_64, kernel-tools-debuginfo-0:5.14.0-427.35.1.el9_4.x86_64, libperf-debuginfo-0:5.14.0-427.35.1.el9_4.x86_64, perf-debuginfo-0:5.14.0-427.35.1.el9_4.x86_64, python3-perf-debuginfo-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-core-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-debug-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-debug-core-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-debug-devel-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-debug-kvm-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-debug-modules-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-debug-modules-core-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-devel-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-kvm-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-modules-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-modules-core-0:5.14.0-427.35.1.el9_4.x86_64, kernel-rt-modules-extra-0:5.14.0-427.35.1.el9_4.x86_64, bpftool-0:7.3.0-427.35.1.el9_4.x86_64, kernel-0:5.14.0-427.35.1.el9_4.x86_64, kernel-core-0:5.14.0-427.35.1.el9_4.x86_64, kernel-debug-0:5.14.0-427.35.1.el9_4.x86_64, kernel-debug-core-0:5.14.0-427.35.1.el9_4.x86_64, kernel-debug-modules-0:5.14.0-427.35.1.el9_4.x86_64, kernel-debug-modules-core-0:5.14.0-427.35.1.el9_4.x86_64, kernel-debug-modules-extra-0:5.14.0-427.35.1.el9_4.x86_64, kernel-debug-uki-virt-0:5.14.0-427.35.1.el9_4.x86_64, kernel-modules-0:5.14.0-427.35.1.el9_4.x86_64, kernel-modules-core-0:5.14.0-427.35.1.el9_4.x86_64, kernel-modules-extra-0:5.14.0-427.35.1.el9_4.x86_64, kernel-tools-0:5.14.0-427.35.1.el9_4.x86_64, kernel-tools-libs-0:5.14.0-427.35.1.el9_4.x86_64, kernel-uki-virt-0:5.14.0-427.35.1.el9_4.x86_64, python3-perf-0:5.14.0-427.35.1.el9_4.x86_64, kernel-cross-headers-0:5.14.0-427.35.1.el9_4.x86_64, kernel-tools-libs-devel-0:5.14.0-427.35.1.el9_4.x86_64, libperf-0:5.14.0-427.35.1.el9_4.x86_64, kernel-debug-devel-0:5.14.0-427.35.1.el9_4.s390x, kernel-debug-devel-matched-0:5.14.0-427.35.1.el9_4.s390x, kernel-devel-0:5.14.0-427.35.1.el9_4.s390x, kernel-devel-matched-0:5.14.0-427.35.1.el9_4.s390x, kernel-headers-0:5.14.0-427.35.1.el9_4.s390x, kernel-zfcpdump-devel-0:5.14.0-427.35.1.el9_4.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-427.35.1.el9_4.s390x, perf-0:5.14.0-427.35.1.el9_4.s390x, rtla-0:5.14.0-427.35.1.el9_4.s390x, rv-0:5.14.0-427.35.1.el9_4.s390x, bpftool-debuginfo-0:7.3.0-427.35.1.el9_4.s390x, kernel-debug-debuginfo-0:5.14.0-427.35.1.el9_4.s390x, kernel-debuginfo-0:5.14.0-427.35.1.el9_4.s390x, kernel-debuginfo-common-s390x-0:5.14.0-427.35.1.el9_4.s390x, kernel-tools-debuginfo-0:5.14.0-427.35.1.el9_4.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-427.35.1.el9_4.s390x, libperf-debuginfo-0:5.14.0-427.35.1.el9_4.s390x, perf-debuginfo-0:5.14.0-427.35.1.el9_4.s390x, python3-perf-debuginfo-0:5.14.0-427.35.1.el9_4.s390x, bpftool-0:7.3.0-427.35.1.el9_4.s390x, kernel-0:5.14.0-427.35.1.el9_4.s390x, kernel-core-0:5.14.0-427.35.1.el9_4.s390x, kernel-debug-0:5.14.0-427.35.1.el9_4.s390x, kernel-debug-core-0:5.14.0-427.35.1.el9_4.s390x, kernel-debug-modules-0:5.14.0-427.35.1.el9_4.s390x, kernel-debug-modules-core-0:5.14.0-427.35.1.el9_4.s390x, kernel-debug-modules-extra-0:5.14.0-427.35.1.el9_4.s390x, kernel-modules-0:5.14.0-427.35.1.el9_4.s390x, kernel-modules-core-0:5.14.0-427.35.1.el9_4.s390x, kernel-modules-extra-0:5.14.0-427.35.1.el9_4.s390x, kernel-tools-0:5.14.0-427.35.1.el9_4.s390x, kernel-zfcpdump-0:5.14.0-427.35.1.el9_4.s390x, kernel-zfcpdump-core-0:5.14.0-427.35.1.el9_4.s390x, kernel-zfcpdump-modules-0:5.14.0-427.35.1.el9_4.s390x, kernel-zfcpdump-modules-core-0:5.14.0-427.35.1.el9_4.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-427.35.1.el9_4.s390x, python3-perf-0:5.14.0-427.35.1.el9_4.s390x, kernel-cross-headers-0:5.14.0-427.35.1.el9_4.s390x, libperf-0:5.14.0-427.35.1.el9_4.s390x, kernel-doc-0:5.14.0-427.35.1.el9_4.noarch, kernel-abi-stablelists-0:5.14.0-427.35.1.el9_4.noarch, kernel-0:5.14.0-427.35.1.el9_4.src
Full Details
CSAF document


RHSA-2024:6569
Severity: moderate
Released on: 11/09/2024
CVE: CVE-2024-5953,
Bugzilla: 2292104, 2292104
Affected Packages: 389-ds:1.4:8100020240910065753:25e700aa, python3-lib389-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.noarch, 389-ds-base-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.src, 389-ds-base-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.aarch64, 389-ds-base-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.aarch64, 389-ds-base-debugsource-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.aarch64, 389-ds-base-devel-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.aarch64, 389-ds-base-legacy-tools-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.aarch64, 389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.aarch64, 389-ds-base-libs-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.aarch64, 389-ds-base-libs-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.aarch64, 389-ds-base-snmp-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.aarch64, 389-ds-base-snmp-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.aarch64, 389-ds-base-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.ppc64le, 389-ds-base-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.ppc64le, 389-ds-base-debugsource-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.ppc64le, 389-ds-base-devel-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.ppc64le, 389-ds-base-legacy-tools-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.ppc64le, 389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.ppc64le, 389-ds-base-libs-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.ppc64le, 389-ds-base-libs-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.ppc64le, 389-ds-base-snmp-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.ppc64le, 389-ds-base-snmp-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.ppc64le, 389-ds-base-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.s390x, 389-ds-base-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.s390x, 389-ds-base-debugsource-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.s390x, 389-ds-base-devel-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.s390x, 389-ds-base-legacy-tools-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.s390x, 389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.s390x, 389-ds-base-libs-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.s390x, 389-ds-base-libs-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.s390x, 389-ds-base-snmp-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.s390x, 389-ds-base-snmp-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.s390x, 389-ds-base-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.x86_64, 389-ds-base-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.x86_64, 389-ds-base-debugsource-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.x86_64, 389-ds-base-devel-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.x86_64, 389-ds-base-legacy-tools-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.x86_64, 389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.x86_64, 389-ds-base-libs-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.x86_64, 389-ds-base-libs-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.x86_64, 389-ds-base-snmp-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.x86_64, 389-ds-base-snmp-debuginfo-0:1.4.3.39-8.module+el8.10.0+22275+e4fc04d4.x86_64
Full Details
CSAF document


RHSA-2024:6568
Severity: moderate
Released on: 11/09/2024
CVE: CVE-2024-5953,
Bugzilla: 2292104, 2292104
Affected Packages: redhat-ds:11:8100020240902112955:37ed7c03, cockpit-389-ds-0:1.4.3.39-5.module+el8dsrv+22259+114d7218.noarch, python3-lib389-0:1.4.3.39-5.module+el8dsrv+22259+114d7218.noarch, 389-ds-base-0:1.4.3.39-5.module+el8dsrv+22259+114d7218.src, 389-ds-base-0:1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64, 389-ds-base-debuginfo-0:1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64, 389-ds-base-debugsource-0:1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64, 389-ds-base-devel-0:1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64, 389-ds-base-legacy-tools-0:1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64, 389-ds-base-legacy-tools-debuginfo-0:1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64, 389-ds-base-libs-0:1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64, 389-ds-base-libs-debuginfo-0:1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64, 389-ds-base-snmp-0:1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64, 389-ds-base-snmp-debuginfo-0:1.4.3.39-5.module+el8dsrv+22259+114d7218.x86_64
Full Details
CSAF document


RHSA-2024:6559
Severity: important
Released on: 10/09/2024
CVE: CVE-2024-7348,
Bugzilla: 2303682
Affected Packages: postgresql:12:8060020240903093929:ad008a3a, postgresql-test-rpm-macros-0:12.20-1.module+el8.6.0+22262+7cfee20c.noarch, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.src, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.src, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.src, postgresql-0:12.20-1.module+el8.6.0+22262+7cfee20c.src, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.x86_64, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64, pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64, pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.x86_64, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64, postgresql-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-contrib-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-contrib-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-debugsource-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-docs-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-docs-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-plperl-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-plperl-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-plpython3-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-plpython3-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-pltcl-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-pltcl-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-server-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-server-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-server-devel-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-server-devel-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-static-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-test-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-test-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-upgrade-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-upgrade-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-upgrade-devel-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, postgresql-upgrade-devel-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.x86_64, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.aarch64, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64, pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64, pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.aarch64, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.aarch64, postgresql-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-contrib-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-contrib-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-debugsource-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-docs-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-docs-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-plperl-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-plperl-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-plpython3-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-plpython3-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-pltcl-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-pltcl-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-server-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-server-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-server-devel-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-server-devel-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-static-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-test-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-test-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-upgrade-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-upgrade-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-upgrade-devel-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, postgresql-upgrade-devel-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.aarch64, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.ppc64le, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le, pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le, pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.ppc64le, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le, postgresql-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-contrib-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-contrib-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-debugsource-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-docs-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-docs-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-plperl-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-plperl-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-plpython3-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-plpython3-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-pltcl-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-pltcl-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-server-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-server-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-server-devel-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-server-devel-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-static-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-test-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-test-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-upgrade-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-upgrade-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-upgrade-devel-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, postgresql-upgrade-devel-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.ppc64le, pg_repack-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x, pgaudit-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x, pgaudit-debuginfo-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x, pgaudit-debugsource-0:1.4.0-5.module+el8.5.0+11354+78b3c9c5.s390x, postgres-decoderbufs-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.5.0+11354+78b3c9c5.s390x, postgresql-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-contrib-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-contrib-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-debugsource-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-docs-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-docs-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-plperl-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-plperl-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-plpython3-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-plpython3-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-pltcl-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-pltcl-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-server-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-server-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-server-devel-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-server-devel-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-static-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-test-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-test-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-upgrade-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-upgrade-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-upgrade-devel-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x, postgresql-upgrade-devel-debuginfo-0:12.20-1.module+el8.6.0+22262+7cfee20c.s390x
Full Details
CSAF document


RHSA-2024:6558
Severity: important
Released on: 10/09/2024
CVE: CVE-2024-7348,
Bugzilla: 2303682
Affected Packages: postgresql:13:8060020240903094008:ad008a3a, postgresql-test-rpm-macros-0:13.16-1.module+el8.6.0+22263+b155edfd.noarch, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.src, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.src, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.src, postgresql-0:13.16-1.module+el8.6.0+22263+b155edfd.src, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.x86_64, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgresql-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-contrib-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-contrib-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-debugsource-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-docs-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-docs-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-plperl-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-plperl-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-plpython3-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-plpython3-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-pltcl-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-pltcl-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-server-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-server-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-server-devel-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-server-devel-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-static-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-test-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-test-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-upgrade-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-upgrade-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-upgrade-devel-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, postgresql-upgrade-devel-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.x86_64, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.aarch64, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.aarch64, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.aarch64, postgresql-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-contrib-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-contrib-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-debugsource-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-docs-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-docs-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-plperl-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-plperl-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-plpython3-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-plpython3-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-pltcl-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-pltcl-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-server-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-server-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-server-devel-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-server-devel-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-static-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-test-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-test-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-upgrade-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-upgrade-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-upgrade-devel-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, postgresql-upgrade-devel-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.aarch64, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.ppc64le, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgresql-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-contrib-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-contrib-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-debugsource-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-docs-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-docs-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-plperl-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-plperl-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-plpython3-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-plpython3-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-pltcl-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-pltcl-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-server-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-server-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-server-devel-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-server-devel-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-static-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-test-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-test-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-upgrade-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-upgrade-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-upgrade-devel-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, postgresql-upgrade-devel-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.ppc64le, pg_repack-0:1.4.6-3.module+el8.5.0+11357+bcc62552.s390x, pg_repack-debuginfo-0:1.4.6-3.module+el8.5.0+11357+bcc62552.s390x, pg_repack-debugsource-0:1.4.6-3.module+el8.5.0+11357+bcc62552.s390x, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.s390x, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.s390x, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.s390x, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.s390x, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.s390x, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.s390x, postgresql-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-contrib-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-contrib-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-debugsource-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-docs-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-docs-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-plperl-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-plperl-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-plpython3-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-plpython3-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-pltcl-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-pltcl-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-server-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-server-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-server-devel-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-server-devel-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-static-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-test-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-test-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-upgrade-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-upgrade-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-upgrade-devel-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x, postgresql-upgrade-devel-debuginfo-0:13.16-1.module+el8.6.0+22263+b155edfd.s390x
Full Details
CSAF document


RHSA-2024:6560
Severity: important
Released on: 10/09/2024
CVE: CVE-2024-41090, CVE-2024-41091,
Bugzilla: 2299240, 2299336, 2299240, 2299336
Affected Packages: kpatch-patch-4_18_0-477_43_1-0:1-4.el8_8.src, kpatch-patch-4_18_0-477_67_1-0:1-1.el8_8.src, kpatch-patch-4_18_0-477_43_1-0:1-4.el8_8.ppc64le, kpatch-patch-4_18_0-477_43_1-debugsource-0:1-4.el8_8.ppc64le, kpatch-patch-4_18_0-477_43_1-debuginfo-0:1-4.el8_8.ppc64le, kpatch-patch-4_18_0-477_67_1-0:1-1.el8_8.ppc64le, kpatch-patch-4_18_0-477_67_1-debugsource-0:1-1.el8_8.ppc64le, kpatch-patch-4_18_0-477_67_1-debuginfo-0:1-1.el8_8.ppc64le, kpatch-patch-4_18_0-477_43_1-0:1-4.el8_8.x86_64, kpatch-patch-4_18_0-477_43_1-debugsource-0:1-4.el8_8.x86_64, kpatch-patch-4_18_0-477_43_1-debuginfo-0:1-4.el8_8.x86_64, kpatch-patch-4_18_0-477_67_1-0:1-1.el8_8.x86_64, kpatch-patch-4_18_0-477_67_1-debugsource-0:1-1.el8_8.x86_64, kpatch-patch-4_18_0-477_67_1-debuginfo-0:1-1.el8_8.x86_64
Full Details
CSAF document


RHSA-2024:6557
Severity: important
Released on: 10/09/2024
CVE: CVE-2024-7348,
Bugzilla: 2303682
Affected Packages: postgresql:13:8040020240830114010:522a0ee4, postgresql-test-rpm-macros-0:13.16-1.module+el8.4.0+22254+6164d1ea.noarch, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.src, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.src, postgresql-0:13.16-1.module+el8.4.0+22254+6164d1ea.src, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.x86_64, postgresql-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-contrib-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-contrib-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-debugsource-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-docs-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-docs-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-plperl-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-plperl-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-plpython3-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-plpython3-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-pltcl-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-pltcl-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-server-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-server-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-server-devel-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-server-devel-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-static-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-test-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-test-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-upgrade-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-upgrade-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-upgrade-devel-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, postgresql-upgrade-devel-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.x86_64, pgaudit-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, pgaudit-debuginfo-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, pgaudit-debugsource-0:1.5.0-1.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-debuginfo-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgres-decoderbufs-debugsource-0:0.10.0-2.module+el8.4.0+8873+b821c30a.ppc64le, postgresql-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-contrib-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-contrib-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-debugsource-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-docs-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-docs-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-plperl-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-plperl-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-plpython3-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-plpython3-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-pltcl-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-pltcl-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-server-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-server-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-server-devel-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-server-devel-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-static-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-test-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-test-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-upgrade-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-upgrade-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-upgrade-devel-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le, postgresql-upgrade-devel-debuginfo-0:13.16-1.module+el8.4.0+22254+6164d1ea.ppc64le
Full Details
CSAF document


RHSA-2024:6536
Severity: moderate
Released on: 10/09/2024
CVE: CVE-2024-23944,
Bugzilla: 2328637
Affected Packages:
Full Details
CSAF document


RHSA-2024:6529
Severity: moderate
Released on: 10/09/2024
CVE: CVE-2024-23184, CVE-2024-23185,
Bugzilla: 2305909, 2305910, 2305909, 2305910
Affected Packages: dovecot-1:2.3.16-11.el9_4.1.src, dovecot-1:2.3.16-11.el9_4.1.aarch64, dovecot-mysql-1:2.3.16-11.el9_4.1.aarch64, dovecot-pgsql-1:2.3.16-11.el9_4.1.aarch64, dovecot-pigeonhole-1:2.3.16-11.el9_4.1.aarch64, dovecot-debugsource-1:2.3.16-11.el9_4.1.aarch64, dovecot-debuginfo-1:2.3.16-11.el9_4.1.aarch64, dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.aarch64, dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.aarch64, dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.aarch64, dovecot-devel-1:2.3.16-11.el9_4.1.aarch64, dovecot-1:2.3.16-11.el9_4.1.ppc64le, dovecot-mysql-1:2.3.16-11.el9_4.1.ppc64le, dovecot-pgsql-1:2.3.16-11.el9_4.1.ppc64le, dovecot-pigeonhole-1:2.3.16-11.el9_4.1.ppc64le, dovecot-debugsource-1:2.3.16-11.el9_4.1.ppc64le, dovecot-debuginfo-1:2.3.16-11.el9_4.1.ppc64le, dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le, dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.ppc64le, dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.ppc64le, dovecot-devel-1:2.3.16-11.el9_4.1.ppc64le, dovecot-1:2.3.16-11.el9_4.1.x86_64, dovecot-mysql-1:2.3.16-11.el9_4.1.x86_64, dovecot-pgsql-1:2.3.16-11.el9_4.1.x86_64, dovecot-pigeonhole-1:2.3.16-11.el9_4.1.x86_64, dovecot-debugsource-1:2.3.16-11.el9_4.1.x86_64, dovecot-debuginfo-1:2.3.16-11.el9_4.1.x86_64, dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.x86_64, dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.x86_64, dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.x86_64, dovecot-devel-1:2.3.16-11.el9_4.1.x86_64, dovecot-1:2.3.16-11.el9_4.1.s390x, dovecot-mysql-1:2.3.16-11.el9_4.1.s390x, dovecot-pgsql-1:2.3.16-11.el9_4.1.s390x, dovecot-pigeonhole-1:2.3.16-11.el9_4.1.s390x, dovecot-debugsource-1:2.3.16-11.el9_4.1.s390x, dovecot-debuginfo-1:2.3.16-11.el9_4.1.s390x, dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.s390x, dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.s390x, dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.s390x, dovecot-devel-1:2.3.16-11.el9_4.1.s390x, dovecot-1:2.3.16-11.el9_4.1.i686, dovecot-devel-1:2.3.16-11.el9_4.1.i686, dovecot-debugsource-1:2.3.16-11.el9_4.1.i686, dovecot-debuginfo-1:2.3.16-11.el9_4.1.i686, dovecot-mysql-debuginfo-1:2.3.16-11.el9_4.1.i686, dovecot-pgsql-debuginfo-1:2.3.16-11.el9_4.1.i686, dovecot-pigeonhole-debuginfo-1:2.3.16-11.el9_4.1.i686
Full Details
CSAF document


RHSA-2024:6510
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-39331,
Bugzilla: 2293942, 2293942
Affected Packages: emacs-1:27.2-10.el9_4.src, emacs-1:27.2-10.el9_4.aarch64, emacs-common-1:27.2-10.el9_4.aarch64, emacs-lucid-1:27.2-10.el9_4.aarch64, emacs-nox-1:27.2-10.el9_4.aarch64, emacs-debugsource-1:27.2-10.el9_4.aarch64, emacs-common-debuginfo-1:27.2-10.el9_4.aarch64, emacs-debuginfo-1:27.2-10.el9_4.aarch64, emacs-lucid-debuginfo-1:27.2-10.el9_4.aarch64, emacs-nox-debuginfo-1:27.2-10.el9_4.aarch64, emacs-1:27.2-10.el9_4.ppc64le, emacs-common-1:27.2-10.el9_4.ppc64le, emacs-lucid-1:27.2-10.el9_4.ppc64le, emacs-nox-1:27.2-10.el9_4.ppc64le, emacs-debugsource-1:27.2-10.el9_4.ppc64le, emacs-common-debuginfo-1:27.2-10.el9_4.ppc64le, emacs-debuginfo-1:27.2-10.el9_4.ppc64le, emacs-lucid-debuginfo-1:27.2-10.el9_4.ppc64le, emacs-nox-debuginfo-1:27.2-10.el9_4.ppc64le, emacs-1:27.2-10.el9_4.x86_64, emacs-common-1:27.2-10.el9_4.x86_64, emacs-lucid-1:27.2-10.el9_4.x86_64, emacs-nox-1:27.2-10.el9_4.x86_64, emacs-debugsource-1:27.2-10.el9_4.x86_64, emacs-common-debuginfo-1:27.2-10.el9_4.x86_64, emacs-debuginfo-1:27.2-10.el9_4.x86_64, emacs-lucid-debuginfo-1:27.2-10.el9_4.x86_64, emacs-nox-debuginfo-1:27.2-10.el9_4.x86_64, emacs-1:27.2-10.el9_4.s390x, emacs-common-1:27.2-10.el9_4.s390x, emacs-lucid-1:27.2-10.el9_4.s390x, emacs-nox-1:27.2-10.el9_4.s390x, emacs-debugsource-1:27.2-10.el9_4.s390x, emacs-common-debuginfo-1:27.2-10.el9_4.s390x, emacs-debuginfo-1:27.2-10.el9_4.s390x, emacs-lucid-debuginfo-1:27.2-10.el9_4.s390x, emacs-nox-debuginfo-1:27.2-10.el9_4.s390x, emacs-filesystem-1:27.2-10.el9_4.noarch
Full Details
CSAF document


RHSA-2024:6508
Severity: important
Released on: 09/09/2024
CVE: CVE-2024-5971, CVE-2024-7885, CVE-2024-38808,
Bugzilla: 2292211, 2305290, 2305959, 2298829, 2305290
Affected Packages:
Full Details
CSAF document


RHSA-2024:6497
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-4629, CVE-2024-5967, CVE-2024-7341,
Bugzilla: 2276761, 2292200, 2302064, 2276761, 2292200, 2302064
Affected Packages: rh-sso-7/sso76-openshift-rhel8@sha256:d6ee9ecf6b34e8981017dd1f8b51e6e3e6ccdfcf689835180c97eae9f28ba1ad_s390x, rh-sso-7/sso76-openshift-rhel8@sha256:40c47f9cae2331f55c1528a7df659f4d06834eb1e1a35ff9fe70a8646f4b2b42_ppc64le, rh-sso-7/sso76-openshift-rhel8@sha256:d55d98c3e4258b1423420db9901b498535661aa3a09e8be4eb47250e400df8a6_amd64
Full Details
CSAF document


RHSA-2024:6495
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-4629, CVE-2024-5967, CVE-2024-7341,
Bugzilla: 2276761, 2292200, 2302064, 2276761, 2292200, 2302064
Affected Packages: rh-sso7-keycloak-0:18.0.16-1.redhat_00001.1.el9sso.src, rh-sso7-keycloak-0:18.0.16-1.redhat_00001.1.el9sso.noarch, rh-sso7-keycloak-server-0:18.0.16-1.redhat_00001.1.el9sso.noarch
Full Details
CSAF document


RHSA-2024:6500
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-4629, CVE-2024-5967, CVE-2024-7341,
Bugzilla: 2276761, 2292200, 2302064, 2276761, 2292200, 2302064
Affected Packages: rhbk/keycloak-rhel9@sha256:6fd26b6c895ab17f670e119376a956400fe35b2b3ea99a07a5fa4dd08cb8eb95_amd64, rhbk/keycloak-operator-bundle@sha256:43fc6282df4d91c68a9618f9bf2a4159690e69c207b8ba60e907dd64847fdc53_amd64, rhbk/keycloak-rhel9-operator@sha256:73e1d687a59f2adff13c64109c9f7da91e340c73eae673905360bf86925820e8_amd64, rhbk/keycloak-rhel9@sha256:cdfa1a0a652fbbb8291afe1db95bc30bd39a2f2e5fbc085825b56c51bdc78748_s390x, rhbk/keycloak-rhel9-operator@sha256:29626722accc2d089262f4ef101819a46b4ea608e1865fd59ea5ac3b3661e9ec_s390x, rhbk/keycloak-rhel9@sha256:4997cbb3b782b64e7b4c14d2cd0ac6cc98aa8d76bd538ccf46f48493fcf30837_ppc64le, rhbk/keycloak-rhel9-operator@sha256:a5bdad714236fe8b179215915b1cb466fe5b0c3d5da1cfe0debd8c963084f4bb_ppc64le
Full Details
CSAF document


RHSA-2024:6503
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-7260, CVE-2024-7318, CVE-2024-7341,
Bugzilla: 2301875, 2301876, 2302064, 2301875, 2301876, 2302064
Affected Packages:
Full Details
CSAF document


RHSA-2024:6502
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-7260, CVE-2024-7318, CVE-2024-7341,
Bugzilla: 2301875, 2301876, 2302064, 2301875, 2301876, 2302064
Affected Packages: rhbk/keycloak-rhel9@sha256:71ca272bd39f0b082758f0c82df1302d9b51a5b445010944f734242bbe2eefb6_ppc64le, rhbk/keycloak-rhel9-operator@sha256:b46a8d3105bf1e3a31ca707b032223b38cf3381a57f7f44a150f399b68115346_ppc64le, rhbk/keycloak-rhel9@sha256:991795cc7cdb6a2ccc55c935a34291a01a9784be306ec980eb3904d64466629e_s390x, rhbk/keycloak-rhel9-operator@sha256:0b6f71aa1735670a881e0c9fd6c95851f077fb204e004beffc8481d7220ae095_s390x, rhbk/keycloak-rhel9@sha256:00a713fd08f68df2e3b06c9131eb732febb70e795e0345e7a5df1d1fb8ac45b4_amd64, rhbk/keycloak-operator-bundle@sha256:c8d17b07c4e84a514529674d019668e003f85a672f30213ba9320aa81f64d010_amd64, rhbk/keycloak-rhel9-operator@sha256:201b5716a28a2d31338a75e844259f278612354010c6c3ac1ccfb60bd194df29_amd64
Full Details
CSAF document


RHSA-2024:6494
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-4629, CVE-2024-5967, CVE-2024-7341,
Bugzilla: 2276761, 2292200, 2302064, 2276761, 2292200, 2302064
Affected Packages: rh-sso7-keycloak-0:18.0.16-1.redhat_00001.1.el8sso.src, rh-sso7-keycloak-0:18.0.16-1.redhat_00001.1.el8sso.noarch, rh-sso7-keycloak-server-0:18.0.16-1.redhat_00001.1.el8sso.noarch
Full Details
CSAF document


RHSA-2024:6501
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-4629, CVE-2024-5967, CVE-2024-7341,
Bugzilla: 2276761, 2292200, 2302064, 2276761, 2292200, 2302064
Affected Packages:
Full Details
CSAF document


RHSA-2024:6493
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-4629, CVE-2024-5967, CVE-2024-7341,
Bugzilla: 2276761, 2292200, 2302064, 2276761, 2292200, 2302064
Affected Packages: rh-sso7-keycloak-0:18.0.16-1.redhat_00001.1.el7sso.src, rh-sso7-keycloak-0:18.0.16-1.redhat_00001.1.el7sso.noarch, rh-sso7-keycloak-server-0:18.0.16-1.redhat_00001.1.el7sso.noarch
Full Details
CSAF document


RHSA-2024:6499
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-4629, CVE-2024-5967, CVE-2024-7341,
Bugzilla: 2276761, 2292200, 2302064, 2276761, 2292200, 2302064
Affected Packages:
Full Details
CSAF document


RHSA-2024:6488
Severity: important
Released on: 09/09/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: python39:3.9:8040020240801180427:63cd9eba, python39-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.noarch, python39-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.noarch, python39-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.noarch, python39-numpy-doc-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.noarch, python39-pip-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.noarch, python39-pip-wheel-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.noarch, python39-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.noarch, python39-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.noarch, python39-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.noarch, python39-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.noarch, python39-rpm-macros-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.noarch, python39-setuptools-0:50.3.2-3.module+el8.4.0+22168+8a561f05.2.noarch, python39-setuptools-wheel-0:50.3.2-3.module+el8.4.0+22168+8a561f05.2.noarch, python39-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.noarch, python39-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.noarch, python39-urllib3-0:1.25.10-3.module+el8.4.0+9822+20bf1249.noarch, python39-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.noarch, python39-wheel-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.noarch, PyYAML-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.src, mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.src, numpy-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.src, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.src, python-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.src, python-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.src, python-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.src, python-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.src, python-lxml-0:4.6.2-2.module+el8.4.0+9822+20bf1249.src, python-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.src, python-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.src, python-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.src, python-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.src, python-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.src, python-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.src, python-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.src, python-urllib3-0:1.25.10-3.module+el8.4.0+9822+20bf1249.src, python-wheel-1:0.35.1-3.module+el8.4.0+15042+dc5a279b.1.src, python39-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.src, python3x-pip-0:20.2.4-3.module+el8.4.0+15042+dc5a279b.1.src, python3x-setuptools-0:50.3.2-3.module+el8.4.0+22168+8a561f05.2.src, python3x-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.src, scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.src, PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64, numpy-debugsource-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python-lxml-debugsource-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.x86_64, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-debuginfo-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.x86_64, python39-debugsource-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.x86_64, python39-devel-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.x86_64, python39-idle-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.x86_64, python39-libs-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.x86_64, python39-lxml-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64, python39-lxml-debuginfo-0:4.6.2-2.module+el8.4.0+9822+20bf1249.x86_64, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.x86_64, python39-numpy-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64, python39-numpy-debuginfo-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64, python39-numpy-f2py-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.x86_64, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-pyyaml-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.x86_64, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-test-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.x86_64, python39-tkinter-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.x86_64, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, PyYAML-debugsource-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.ppc64le, numpy-debugsource-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.ppc64le, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python-lxml-debugsource-0:4.6.2-2.module+el8.4.0+9822+20bf1249.ppc64le, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.ppc64le, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-debuginfo-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.ppc64le, python39-debugsource-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.ppc64le, python39-devel-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.ppc64le, python39-idle-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.ppc64le, python39-libs-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.ppc64le, python39-lxml-0:4.6.2-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-lxml-debuginfo-0:4.6.2-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-numpy-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.ppc64le, python39-numpy-debuginfo-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.ppc64le, python39-numpy-f2py-0:1.19.4-2.module+el8.4.0+15042+dc5a279b.1.ppc64le, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-pyyaml-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.ppc64le, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.4.0+10484+27ce8e03.ppc64le, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-test-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.ppc64le, python39-tkinter-0:3.9.2-2.module+el8.4.0+20027+45e0e702.2.ppc64le, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le
Full Details
CSAF document


RHSA-2024:6487
Severity: important
Released on: 09/09/2024
CVE: CVE-2024-8509,
Bugzilla: 2310406, 2310406
Affected Packages: migration-toolkit-virtualization/mtv-api-rhel9@sha256:cda740cdef9b4a9b9499204aa231892bb9cde94b983eed889eb31540bbec4373_amd64, migration-toolkit-virtualization/mtv-console-plugin-rhel9@sha256:c2cb73fb7cd7a724e1b17038068065f10a9164b60236c54e1c543ed0a797d487_amd64, migration-toolkit-virtualization/mtv-controller-rhel9@sha256:fa371a3bd0fa60171d2485e6f62b66d147f88ebee0cb4c661157f90414c591c8_amd64, migration-toolkit-virtualization/mtv-must-gather-rhel8@sha256:7dcfaca922b348d8365916b0f13d9b3ccd08b1f22d5ac8b8da8ceec9c5bfbdc9_amd64, migration-toolkit-virtualization/mtv-openstack-populator-rhel9@sha256:6ceb75952b4e4044bf56e3d4419bee9a250163290fe78cc7241c6a429b350c7c_amd64, migration-toolkit-virtualization/mtv-operator-bundle@sha256:4670638d8471f4e3dfc28159a91b408ad197505ef706b99f8f81054ad2fd3c04_amd64, migration-toolkit-virtualization/mtv-rhel8-operator@sha256:0512f432ca9acd8b3d0b7e30cb45d4a6cd579ed17be7abd4d5133355a331c703_amd64, migration-toolkit-virtualization/mtv-ova-provider-server-rhel9@sha256:741cc31bfd2c56fdc04629e4edfd962198ebac47d90062c9fef4efd41d4dc31a_amd64, migration-toolkit-virtualization/mtv-populator-controller-rhel9@sha256:927034ecda9089f1bab5ad02905ea4c551a23d3817f2ae7cf69dbeb1a2bf459b_amd64, migration-toolkit-virtualization/mtv-rhv-populator-rhel8@sha256:529fb951862ee47d1610d0311bb1f09f789cd5143ea15e02359b425fca94a9a8_amd64, migration-toolkit-virtualization/mtv-validation-rhel9@sha256:209b681a0c380e63dfca572fb622e10e339c8f7178487c9f9d6176e77fdd74a5_amd64, migration-toolkit-virtualization/mtv-virt-v2v-rhel9@sha256:7502871e7c68c95d584321f3280cf7a370b5c597f580dfd3083b486ca8eb42bf_amd64, migration-toolkit-virtualization/mtv-virt-v2v-warm-rhel8@sha256:e71ac315ec8335dade9e4ca7a423053066c21495b1db8710d178d39af9316f23_amd64
Full Details
CSAF document


RHSA-2024:6464
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-34397,
Bugzilla: 2279632, 2279632
Affected Packages: glib2-devel-0:2.68.4-14.el9_4.1.aarch64, glib2-tests-0:2.68.4-14.el9_4.1.aarch64, glib2-debugsource-0:2.68.4-14.el9_4.1.aarch64, glib2-debuginfo-0:2.68.4-14.el9_4.1.aarch64, glib2-devel-debuginfo-0:2.68.4-14.el9_4.1.aarch64, glib2-tests-debuginfo-0:2.68.4-14.el9_4.1.aarch64, glib2-0:2.68.4-14.el9_4.1.aarch64, glib2-static-0:2.68.4-14.el9_4.1.aarch64, glib2-devel-0:2.68.4-14.el9_4.1.ppc64le, glib2-tests-0:2.68.4-14.el9_4.1.ppc64le, glib2-debugsource-0:2.68.4-14.el9_4.1.ppc64le, glib2-debuginfo-0:2.68.4-14.el9_4.1.ppc64le, glib2-devel-debuginfo-0:2.68.4-14.el9_4.1.ppc64le, glib2-tests-debuginfo-0:2.68.4-14.el9_4.1.ppc64le, glib2-0:2.68.4-14.el9_4.1.ppc64le, glib2-static-0:2.68.4-14.el9_4.1.ppc64le, glib2-devel-0:2.68.4-14.el9_4.1.i686, glib2-debugsource-0:2.68.4-14.el9_4.1.i686, glib2-debuginfo-0:2.68.4-14.el9_4.1.i686, glib2-devel-debuginfo-0:2.68.4-14.el9_4.1.i686, glib2-tests-debuginfo-0:2.68.4-14.el9_4.1.i686, glib2-0:2.68.4-14.el9_4.1.i686, glib2-static-0:2.68.4-14.el9_4.1.i686, glib2-devel-0:2.68.4-14.el9_4.1.x86_64, glib2-tests-0:2.68.4-14.el9_4.1.x86_64, glib2-debugsource-0:2.68.4-14.el9_4.1.x86_64, glib2-debuginfo-0:2.68.4-14.el9_4.1.x86_64, glib2-devel-debuginfo-0:2.68.4-14.el9_4.1.x86_64, glib2-tests-debuginfo-0:2.68.4-14.el9_4.1.x86_64, glib2-0:2.68.4-14.el9_4.1.x86_64, glib2-static-0:2.68.4-14.el9_4.1.x86_64, glib2-devel-0:2.68.4-14.el9_4.1.s390x, glib2-tests-0:2.68.4-14.el9_4.1.s390x, glib2-debugsource-0:2.68.4-14.el9_4.1.s390x, glib2-debuginfo-0:2.68.4-14.el9_4.1.s390x, glib2-devel-debuginfo-0:2.68.4-14.el9_4.1.s390x, glib2-tests-debuginfo-0:2.68.4-14.el9_4.1.s390x, glib2-0:2.68.4-14.el9_4.1.s390x, glib2-static-0:2.68.4-14.el9_4.1.s390x, glib2-doc-0:2.68.4-14.el9_4.1.noarch, glib2-0:2.68.4-14.el9_4.1.src
Full Details
CSAF document


RHSA-2024:6468
Severity: important
Released on: 09/09/2024
CVE: CVE-2024-38476,
Bugzilla: 2295015, 2295015
Affected Packages: httpd:2.4:8060020240820194205:ad008a3a, httpd-filesystem-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.noarch, httpd-manual-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.noarch, httpd-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.src, mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.src, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src, httpd-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.x86_64, httpd-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.x86_64, httpd-debugsource-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.x86_64, httpd-devel-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.x86_64, httpd-tools-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.x86_64, httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.x86_64, mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64, mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64, mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.x86_64, mod_ldap-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.x86_64, mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.x86_64, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64, mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64, mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64, mod_proxy_html-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.x86_64, mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.x86_64, mod_session-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.x86_64, mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.x86_64, mod_ssl-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.x86_64, mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.x86_64, httpd-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.aarch64, httpd-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.aarch64, httpd-debugsource-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.aarch64, httpd-devel-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.aarch64, httpd-tools-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.aarch64, httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.aarch64, mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64, mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64, mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.aarch64, mod_ldap-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.aarch64, mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.aarch64, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64, mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64, mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.aarch64, mod_proxy_html-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.aarch64, mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.aarch64, mod_session-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.aarch64, mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.aarch64, mod_ssl-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.aarch64, mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.aarch64, httpd-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.ppc64le, httpd-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.ppc64le, httpd-debugsource-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.ppc64le, httpd-devel-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.ppc64le, httpd-tools-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.ppc64le, httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.ppc64le, mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le, mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le, mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.ppc64le, mod_ldap-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.ppc64le, mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.ppc64le, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le, mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le, mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le, mod_proxy_html-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.ppc64le, mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.ppc64le, mod_session-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.ppc64le, mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.ppc64le, mod_ssl-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.ppc64le, mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.ppc64le, httpd-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.s390x, httpd-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.s390x, httpd-debugsource-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.s390x, httpd-devel-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.s390x, httpd-tools-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.s390x, httpd-tools-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.s390x, mod_http2-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x, mod_http2-debuginfo-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x, mod_http2-debugsource-0:1.15.7-5.module+el8.6.0+21746+f601aac0.3.s390x, mod_ldap-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.s390x, mod_ldap-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.s390x, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x, mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x, mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.s390x, mod_proxy_html-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.s390x, mod_proxy_html-debuginfo-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.s390x, mod_session-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.s390x, mod_session-debuginfo-0:2.4.37-47.module+el8.6.0+22231+3e699de3.10.s390x, mod_ssl-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.s390x, mod_ssl-debuginfo-1:2.4.37-47.module+el8.6.0+22231+3e699de3.10.s390x
Full Details
CSAF document


RHSA-2024:6466
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-29510, CVE-2024-33869, CVE-2024-33870,
Bugzilla: 2293950, 2293958, 2293959, 2293950, 2293958, 2293959
Affected Packages: ghostscript-0:9.54.0-12.el9_2.2.i686, ghostscript-tools-fonts-0:9.54.0-12.el9_2.2.i686, ghostscript-tools-printing-0:9.54.0-12.el9_2.2.i686, libgs-devel-0:9.54.0-12.el9_2.2.i686, ghostscript-debugsource-0:9.54.0-12.el9_2.2.i686, ghostscript-debuginfo-0:9.54.0-12.el9_2.2.i686, ghostscript-gtk-debuginfo-0:9.54.0-12.el9_2.2.i686, ghostscript-x11-debuginfo-0:9.54.0-12.el9_2.2.i686, libgs-debuginfo-0:9.54.0-12.el9_2.2.i686, libgs-0:9.54.0-12.el9_2.2.i686, libgs-devel-0:9.54.0-12.el9_2.2.x86_64, ghostscript-debugsource-0:9.54.0-12.el9_2.2.x86_64, ghostscript-debuginfo-0:9.54.0-12.el9_2.2.x86_64, ghostscript-gtk-debuginfo-0:9.54.0-12.el9_2.2.x86_64, ghostscript-x11-debuginfo-0:9.54.0-12.el9_2.2.x86_64, libgs-debuginfo-0:9.54.0-12.el9_2.2.x86_64, ghostscript-0:9.54.0-12.el9_2.2.x86_64, ghostscript-tools-dvipdf-0:9.54.0-12.el9_2.2.x86_64, ghostscript-tools-fonts-0:9.54.0-12.el9_2.2.x86_64, ghostscript-tools-printing-0:9.54.0-12.el9_2.2.x86_64, ghostscript-x11-0:9.54.0-12.el9_2.2.x86_64, libgs-0:9.54.0-12.el9_2.2.x86_64, libgs-devel-0:9.54.0-12.el9_2.2.aarch64, ghostscript-debugsource-0:9.54.0-12.el9_2.2.aarch64, ghostscript-debuginfo-0:9.54.0-12.el9_2.2.aarch64, ghostscript-gtk-debuginfo-0:9.54.0-12.el9_2.2.aarch64, ghostscript-x11-debuginfo-0:9.54.0-12.el9_2.2.aarch64, libgs-debuginfo-0:9.54.0-12.el9_2.2.aarch64, ghostscript-0:9.54.0-12.el9_2.2.aarch64, ghostscript-tools-dvipdf-0:9.54.0-12.el9_2.2.aarch64, ghostscript-tools-fonts-0:9.54.0-12.el9_2.2.aarch64, ghostscript-tools-printing-0:9.54.0-12.el9_2.2.aarch64, ghostscript-x11-0:9.54.0-12.el9_2.2.aarch64, libgs-0:9.54.0-12.el9_2.2.aarch64, libgs-devel-0:9.54.0-12.el9_2.2.ppc64le, ghostscript-debugsource-0:9.54.0-12.el9_2.2.ppc64le, ghostscript-debuginfo-0:9.54.0-12.el9_2.2.ppc64le, ghostscript-gtk-debuginfo-0:9.54.0-12.el9_2.2.ppc64le, ghostscript-x11-debuginfo-0:9.54.0-12.el9_2.2.ppc64le, libgs-debuginfo-0:9.54.0-12.el9_2.2.ppc64le, ghostscript-0:9.54.0-12.el9_2.2.ppc64le, ghostscript-tools-dvipdf-0:9.54.0-12.el9_2.2.ppc64le, ghostscript-tools-fonts-0:9.54.0-12.el9_2.2.ppc64le, ghostscript-tools-printing-0:9.54.0-12.el9_2.2.ppc64le, ghostscript-x11-0:9.54.0-12.el9_2.2.ppc64le, libgs-0:9.54.0-12.el9_2.2.ppc64le, libgs-devel-0:9.54.0-12.el9_2.2.s390x, ghostscript-debugsource-0:9.54.0-12.el9_2.2.s390x, ghostscript-debuginfo-0:9.54.0-12.el9_2.2.s390x, ghostscript-gtk-debuginfo-0:9.54.0-12.el9_2.2.s390x, ghostscript-x11-debuginfo-0:9.54.0-12.el9_2.2.s390x, libgs-debuginfo-0:9.54.0-12.el9_2.2.s390x, ghostscript-0:9.54.0-12.el9_2.2.s390x, ghostscript-tools-dvipdf-0:9.54.0-12.el9_2.2.s390x, ghostscript-tools-fonts-0:9.54.0-12.el9_2.2.s390x, ghostscript-tools-printing-0:9.54.0-12.el9_2.2.s390x, ghostscript-x11-0:9.54.0-12.el9_2.2.s390x, libgs-0:9.54.0-12.el9_2.2.s390x, ghostscript-0:9.54.0-12.el9_2.2.src, ghostscript-doc-0:9.54.0-12.el9_2.2.noarch
Full Details
CSAF document


RHSA-2024:6467
Severity: important
Released on: 09/09/2024
CVE: CVE-2024-38476,
Bugzilla: 2295015, 2295015
Affected Packages: httpd:2.4:8040020240821201239:522a0ee4, httpd-filesystem-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.noarch, httpd-manual-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.noarch, httpd-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.src, mod_http2-0:1.15.7-3.module+el8.4.0+21747+916a74df.3.src, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.src, httpd-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.x86_64, httpd-debuginfo-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.x86_64, httpd-debugsource-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.x86_64, httpd-devel-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.x86_64, httpd-tools-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.x86_64, httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.x86_64, mod_http2-0:1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64, mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64, mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+21747+916a74df.3.x86_64, mod_ldap-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.x86_64, mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.x86_64, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64, mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64, mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.x86_64, mod_proxy_html-1:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.x86_64, mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.x86_64, mod_session-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.x86_64, mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.x86_64, mod_ssl-1:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.x86_64, mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.x86_64, httpd-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.ppc64le, httpd-debuginfo-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.ppc64le, httpd-debugsource-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.ppc64le, httpd-devel-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.ppc64le, httpd-tools-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.ppc64le, httpd-tools-debuginfo-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.ppc64le, mod_http2-0:1.15.7-3.module+el8.4.0+21747+916a74df.3.ppc64le, mod_http2-debuginfo-0:1.15.7-3.module+el8.4.0+21747+916a74df.3.ppc64le, mod_http2-debugsource-0:1.15.7-3.module+el8.4.0+21747+916a74df.3.ppc64le, mod_ldap-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.ppc64le, mod_ldap-debuginfo-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.ppc64le, mod_md-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le, mod_md-debuginfo-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le, mod_md-debugsource-1:2.0.8-8.module+el8.3.0+6814+67d1e611.ppc64le, mod_proxy_html-1:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.ppc64le, mod_proxy_html-debuginfo-1:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.ppc64le, mod_session-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.ppc64le, mod_session-debuginfo-0:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.ppc64le, mod_ssl-1:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.ppc64le, mod_ssl-debuginfo-1:2.4.37-39.module+el8.4.0+22233+7f67fd1f.9.ppc64le
Full Details
CSAF document


RHSA-2024:6465
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-23184, CVE-2024-23185,
Bugzilla: 2305909, 2305910, 2305909, 2305910
Affected Packages: dovecot-1:2.3.16-8.el9_2.1.i686, dovecot-devel-1:2.3.16-8.el9_2.1.i686, dovecot-debugsource-1:2.3.16-8.el9_2.1.i686, dovecot-debuginfo-1:2.3.16-8.el9_2.1.i686, dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.i686, dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.i686, dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.i686, dovecot-devel-1:2.3.16-8.el9_2.1.x86_64, dovecot-debugsource-1:2.3.16-8.el9_2.1.x86_64, dovecot-debuginfo-1:2.3.16-8.el9_2.1.x86_64, dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.x86_64, dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.x86_64, dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.x86_64, dovecot-1:2.3.16-8.el9_2.1.x86_64, dovecot-mysql-1:2.3.16-8.el9_2.1.x86_64, dovecot-pgsql-1:2.3.16-8.el9_2.1.x86_64, dovecot-pigeonhole-1:2.3.16-8.el9_2.1.x86_64, dovecot-devel-1:2.3.16-8.el9_2.1.aarch64, dovecot-debugsource-1:2.3.16-8.el9_2.1.aarch64, dovecot-debuginfo-1:2.3.16-8.el9_2.1.aarch64, dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.aarch64, dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.aarch64, dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.aarch64, dovecot-1:2.3.16-8.el9_2.1.aarch64, dovecot-mysql-1:2.3.16-8.el9_2.1.aarch64, dovecot-pgsql-1:2.3.16-8.el9_2.1.aarch64, dovecot-pigeonhole-1:2.3.16-8.el9_2.1.aarch64, dovecot-devel-1:2.3.16-8.el9_2.1.ppc64le, dovecot-debugsource-1:2.3.16-8.el9_2.1.ppc64le, dovecot-debuginfo-1:2.3.16-8.el9_2.1.ppc64le, dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le, dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.ppc64le, dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.ppc64le, dovecot-1:2.3.16-8.el9_2.1.ppc64le, dovecot-mysql-1:2.3.16-8.el9_2.1.ppc64le, dovecot-pgsql-1:2.3.16-8.el9_2.1.ppc64le, dovecot-pigeonhole-1:2.3.16-8.el9_2.1.ppc64le, dovecot-devel-1:2.3.16-8.el9_2.1.s390x, dovecot-debugsource-1:2.3.16-8.el9_2.1.s390x, dovecot-debuginfo-1:2.3.16-8.el9_2.1.s390x, dovecot-mysql-debuginfo-1:2.3.16-8.el9_2.1.s390x, dovecot-pgsql-debuginfo-1:2.3.16-8.el9_2.1.s390x, dovecot-pigeonhole-debuginfo-1:2.3.16-8.el9_2.1.s390x, dovecot-1:2.3.16-8.el9_2.1.s390x, dovecot-mysql-1:2.3.16-8.el9_2.1.s390x, dovecot-pgsql-1:2.3.16-8.el9_2.1.s390x, dovecot-pigeonhole-1:2.3.16-8.el9_2.1.s390x, dovecot-1:2.3.16-8.el9_2.1.src
Full Details
CSAF document


RHSA-2024:6462
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-24788, CVE-2024-24790, CVE-2024-24791,
Bugzilla: 2279814, 2292787, 2295310, 2279814, 2292787, 2295310
Affected Packages: costmanagement/costmanagement-metrics-operator-bundle@sha256:01cab18a6af3cc819a936ce434004d5dce4495474e62bc116643eb753c25cd91_amd64, costmanagement/costmanagement-metrics-rhel8-operator@sha256:41bee64a2976b473d83e9a4573d686e994d933d76d2ef05ca2df9b6e5d024f3a_amd64, costmanagement/costmanagement-metrics-rhel8-operator@sha256:bd802c5cbcae03ddf46d2271c2c197c870219b28d88854fd7dc750126112d063_ppc64le, costmanagement/costmanagement-metrics-rhel8-operator@sha256:9df1799ecc1cd2506ff9dbc324565707044fef8c6c7558f042cf88b6a694ad3b_s390x, costmanagement/costmanagement-metrics-rhel8-operator@sha256:b513047588aa1473de24ebb84851befbff69d1ee0c3e7d5ed57523f1a97dcb0e_arm64
Full Details
CSAF document


RHSA-2024:6461
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-5321,
Bugzilla: 2298752
Affected Packages: openshift4-wincw/windows-machine-config-operator-bundle@sha256:02cc6c15fb0f5ce32261d1897efd7d2302ced22a7ae807d3956438ae99973a53_amd64, openshift4-wincw/windows-machine-config-rhel9-operator@sha256:20197acf051664cb724716dfe8f48b9e5a4969ceaa54585bbc22b0db57e51d6f_amd64
Full Details
CSAF document


RHSA-2024:6460
Severity: moderate
Released on: 09/09/2024
CVE: CVE-2024-5321,
Bugzilla: 2298752
Affected Packages: openshift4-wincw/windows-machine-config-operator-bundle@sha256:ef26f0be849fb2f2dd7b3dbd42261d7603a55eb1a7a418c8aaf4dc324467f6a4_amd64, openshift4/windows-machine-config-operator-bundle@sha256:ef26f0be849fb2f2dd7b3dbd42261d7603a55eb1a7a418c8aaf4dc324467f6a4_amd64, openshift4-wincw/windows-machine-config-rhel9-operator@sha256:02c8485c3d48b16a18c3f04c33d44f211d28fad17868c2331748db5a14b13e2f_amd64
Full Details
CSAF document


RHSA-2024:6438
Severity: moderate
Released on: 05/09/2024
CVE: CVE-2024-38428,
Bugzilla: 2292836, 2292836
Affected Packages: wget-0:1.21.1-7.el9_2.1.src, wget-0:1.21.1-7.el9_2.1.aarch64, wget-debugsource-0:1.21.1-7.el9_2.1.aarch64, wget-debuginfo-0:1.21.1-7.el9_2.1.aarch64, wget-0:1.21.1-7.el9_2.1.ppc64le, wget-debugsource-0:1.21.1-7.el9_2.1.ppc64le, wget-debuginfo-0:1.21.1-7.el9_2.1.ppc64le, wget-0:1.21.1-7.el9_2.1.x86_64, wget-debugsource-0:1.21.1-7.el9_2.1.x86_64, wget-debuginfo-0:1.21.1-7.el9_2.1.x86_64, wget-0:1.21.1-7.el9_2.1.s390x, wget-debugsource-0:1.21.1-7.el9_2.1.s390x, wget-debuginfo-0:1.21.1-7.el9_2.1.s390x
Full Details
CSAF document


RHSA-2024:6428
Severity: moderate
Released on: 05/09/2024
CVE: CVE-2024-5569, CVE-2024-6840, CVE-2024-7246, CVE-2024-32879, CVE-2024-33663, CVE-2024-38875, CVE-2024-39329, CVE-2024-39330, CVE-2024-39614, CVE-2024-41989, CVE-2024-41990, CVE-2024-41991, CVE-2024-42005,
Bugzilla: 2296413, 2298492, 2303104, 2277035, 2277297, 2295935, 2295936, 2295937, 2295938, 2302433, 2302434, 2302435, 2302436, 2277035, 2277297, 2295935, 2295936, 2295937, 2295938, 2296413, 2298492, 2302433, 2302434, 2302435, 2302436
Affected Packages: python-pulpcore-0:3.28.31-1.el9ap.src, python-pulp-ansible-1:0.20.8-1.el9ap.src, python-gunicorn-0:22.0.0-2.el9ap.src, python-django-0:4.2.15-1.el9ap.src, python-zipp-0:3.19.2-1.el9ap.src, python-grpcio-0:1.58.3-1.el9ap.src, automation-controller-0:4.5.10-1.el9ap.src, python-jmespath-0:0.10.0-5.el9ap.src, python3x-pulpcore-0:3.28.31-1.el8ap.src, python3x-pulp-ansible-1:0.20.8-1.el8ap.src, python3x-gunicorn-0:22.0.0-2.el8ap.src, python3x-django-0:4.2.15-1.el8ap.src, python3x-grpcio-0:1.58.3-1.el8ap.src, automation-controller-0:4.5.10-1.el8ap.src, python3x-jmespath-0:0.10.0-5.el8ap.src, python3-pulpcore-0:3.28.31-1.el9ap.noarch, python3-pulp-ansible-1:0.20.8-1.el9ap.noarch, python3-gunicorn-0:22.0.0-2.el9ap.noarch, python3-django-0:4.2.15-1.el9ap.noarch, python3-zipp-0:3.19.2-1.el9ap.noarch, automation-controller-cli-0:4.5.10-1.el9ap.noarch, automation-controller-server-0:4.5.10-1.el9ap.noarch, automation-controller-ui-0:4.5.10-1.el9ap.noarch, python3-jmespath-0:0.10.0-5.el9ap.noarch, python39-pulpcore-0:3.28.31-1.el8ap.noarch, python39-pulp-ansible-1:0.20.8-1.el8ap.noarch, python39-gunicorn-0:22.0.0-2.el8ap.noarch, python39-django-0:4.2.15-1.el8ap.noarch, python39-zipp-0:3.19.2-1.el8ap.noarch, automation-controller-cli-0:4.5.10-1.el8ap.noarch, automation-controller-server-0:4.5.10-1.el8ap.noarch, automation-controller-ui-0:4.5.10-1.el8ap.noarch, python39-jmespath-0:0.10.0-5.el8ap.noarch, python3-grpcio-0:1.58.3-1.el9ap.x86_64, python-grpcio-debugsource-0:1.58.3-1.el9ap.x86_64, python3-grpcio-debuginfo-0:1.58.3-1.el9ap.x86_64, python3-grpcio-tools-debuginfo-0:1.58.3-1.el9ap.x86_64, automation-controller-0:4.5.10-1.el9ap.x86_64, automation-controller-venv-tower-0:4.5.10-1.el9ap.x86_64, python39-grpcio-0:1.58.3-1.el8ap.x86_64, python3x-grpcio-debugsource-0:1.58.3-1.el8ap.x86_64, python39-grpcio-debuginfo-0:1.58.3-1.el8ap.x86_64, python39-grpcio-tools-debuginfo-0:1.58.3-1.el8ap.x86_64, automation-controller-0:4.5.10-1.el8ap.x86_64, automation-controller-venv-tower-0:4.5.10-1.el8ap.x86_64, python3-grpcio-0:1.58.3-1.el9ap.ppc64le, python-grpcio-debugsource-0:1.58.3-1.el9ap.ppc64le, python3-grpcio-debuginfo-0:1.58.3-1.el9ap.ppc64le, python3-grpcio-tools-debuginfo-0:1.58.3-1.el9ap.ppc64le, automation-controller-0:4.5.10-1.el9ap.ppc64le, automation-controller-venv-tower-0:4.5.10-1.el9ap.ppc64le, python39-grpcio-0:1.58.3-1.el8ap.ppc64le, python3x-grpcio-debugsource-0:1.58.3-1.el8ap.ppc64le, python39-grpcio-debuginfo-0:1.58.3-1.el8ap.ppc64le, python39-grpcio-tools-debuginfo-0:1.58.3-1.el8ap.ppc64le, automation-controller-0:4.5.10-1.el8ap.ppc64le, automation-controller-venv-tower-0:4.5.10-1.el8ap.ppc64le, python3-grpcio-0:1.58.3-1.el9ap.s390x, python-grpcio-debugsource-0:1.58.3-1.el9ap.s390x, python3-grpcio-debuginfo-0:1.58.3-1.el9ap.s390x, python3-grpcio-tools-debuginfo-0:1.58.3-1.el9ap.s390x, automation-controller-0:4.5.10-1.el9ap.s390x, automation-controller-venv-tower-0:4.5.10-1.el9ap.s390x, python39-grpcio-0:1.58.3-1.el8ap.s390x, python3x-grpcio-debugsource-0:1.58.3-1.el8ap.s390x, python39-grpcio-debuginfo-0:1.58.3-1.el8ap.s390x, python39-grpcio-tools-debuginfo-0:1.58.3-1.el8ap.s390x, automation-controller-0:4.5.10-1.el8ap.s390x, automation-controller-venv-tower-0:4.5.10-1.el8ap.s390x, python3-grpcio-0:1.58.3-1.el9ap.aarch64, python-grpcio-debugsource-0:1.58.3-1.el9ap.aarch64, python3-grpcio-debuginfo-0:1.58.3-1.el9ap.aarch64, python3-grpcio-tools-debuginfo-0:1.58.3-1.el9ap.aarch64, automation-controller-0:4.5.10-1.el9ap.aarch64, automation-controller-venv-tower-0:4.5.10-1.el9ap.aarch64, python39-grpcio-0:1.58.3-1.el8ap.aarch64, python3x-grpcio-debugsource-0:1.58.3-1.el8ap.aarch64, python39-grpcio-debuginfo-0:1.58.3-1.el8ap.aarch64, python39-grpcio-tools-debuginfo-0:1.58.3-1.el8ap.aarch64, automation-controller-0:4.5.10-1.el8ap.aarch64, automation-controller-venv-tower-0:4.5.10-1.el8ap.aarch64
Full Details
CSAF document


RHSA-2024:6422
Severity: important
Released on: 05/09/2024
CVE: CVE-2024-42472,
Bugzilla: 2305202
Affected Packages: bubblewrap-0:0.4.0-2.el8_10.src, flatpak-0:1.12.9-3.el8_10.src, bubblewrap-0:0.4.0-2.el8_10.aarch64, bubblewrap-debugsource-0:0.4.0-2.el8_10.aarch64, bubblewrap-debuginfo-0:0.4.0-2.el8_10.aarch64, flatpak-0:1.12.9-3.el8_10.aarch64, flatpak-libs-0:1.12.9-3.el8_10.aarch64, flatpak-session-helper-0:1.12.9-3.el8_10.aarch64, flatpak-debugsource-0:1.12.9-3.el8_10.aarch64, flatpak-debuginfo-0:1.12.9-3.el8_10.aarch64, flatpak-libs-debuginfo-0:1.12.9-3.el8_10.aarch64, flatpak-session-helper-debuginfo-0:1.12.9-3.el8_10.aarch64, flatpak-tests-debuginfo-0:1.12.9-3.el8_10.aarch64, flatpak-devel-0:1.12.9-3.el8_10.aarch64, bubblewrap-0:0.4.0-2.el8_10.ppc64le, bubblewrap-debugsource-0:0.4.0-2.el8_10.ppc64le, bubblewrap-debuginfo-0:0.4.0-2.el8_10.ppc64le, flatpak-0:1.12.9-3.el8_10.ppc64le, flatpak-libs-0:1.12.9-3.el8_10.ppc64le, flatpak-session-helper-0:1.12.9-3.el8_10.ppc64le, flatpak-debugsource-0:1.12.9-3.el8_10.ppc64le, flatpak-debuginfo-0:1.12.9-3.el8_10.ppc64le, flatpak-libs-debuginfo-0:1.12.9-3.el8_10.ppc64le, flatpak-session-helper-debuginfo-0:1.12.9-3.el8_10.ppc64le, flatpak-tests-debuginfo-0:1.12.9-3.el8_10.ppc64le, flatpak-devel-0:1.12.9-3.el8_10.ppc64le, bubblewrap-0:0.4.0-2.el8_10.x86_64, bubblewrap-debugsource-0:0.4.0-2.el8_10.x86_64, bubblewrap-debuginfo-0:0.4.0-2.el8_10.x86_64, flatpak-0:1.12.9-3.el8_10.x86_64, flatpak-libs-0:1.12.9-3.el8_10.x86_64, flatpak-session-helper-0:1.12.9-3.el8_10.x86_64, flatpak-debugsource-0:1.12.9-3.el8_10.x86_64, flatpak-debuginfo-0:1.12.9-3.el8_10.x86_64, flatpak-libs-debuginfo-0:1.12.9-3.el8_10.x86_64, flatpak-session-helper-debuginfo-0:1.12.9-3.el8_10.x86_64, flatpak-tests-debuginfo-0:1.12.9-3.el8_10.x86_64, flatpak-devel-0:1.12.9-3.el8_10.x86_64, bubblewrap-0:0.4.0-2.el8_10.s390x, bubblewrap-debugsource-0:0.4.0-2.el8_10.s390x, bubblewrap-debuginfo-0:0.4.0-2.el8_10.s390x, flatpak-0:1.12.9-3.el8_10.s390x, flatpak-libs-0:1.12.9-3.el8_10.s390x, flatpak-session-helper-0:1.12.9-3.el8_10.s390x, flatpak-debugsource-0:1.12.9-3.el8_10.s390x, flatpak-debuginfo-0:1.12.9-3.el8_10.s390x, flatpak-libs-debuginfo-0:1.12.9-3.el8_10.s390x, flatpak-session-helper-debuginfo-0:1.12.9-3.el8_10.s390x, flatpak-tests-debuginfo-0:1.12.9-3.el8_10.s390x, flatpak-devel-0:1.12.9-3.el8_10.s390x, flatpak-libs-0:1.12.9-3.el8_10.i686, flatpak-debugsource-0:1.12.9-3.el8_10.i686, flatpak-debuginfo-0:1.12.9-3.el8_10.i686, flatpak-libs-debuginfo-0:1.12.9-3.el8_10.i686, flatpak-session-helper-debuginfo-0:1.12.9-3.el8_10.i686, flatpak-tests-debuginfo-0:1.12.9-3.el8_10.i686, flatpak-0:1.12.9-3.el8_10.i686, flatpak-devel-0:1.12.9-3.el8_10.i686, flatpak-session-helper-0:1.12.9-3.el8_10.i686, flatpak-selinux-0:1.12.9-3.el8_10.noarch
Full Details
CSAF document


RHSA-2024:6419
Severity: important
Released on: 05/09/2024
CVE: CVE-2024-42472,
Bugzilla: 2305202
Affected Packages: bubblewrap-0:0.4.0-2.el8_8.src, flatpak-0:1.10.7-4.el8_8.src, bubblewrap-0:0.4.0-2.el8_8.aarch64, bubblewrap-debugsource-0:0.4.0-2.el8_8.aarch64, bubblewrap-debuginfo-0:0.4.0-2.el8_8.aarch64, flatpak-0:1.10.7-4.el8_8.aarch64, flatpak-libs-0:1.10.7-4.el8_8.aarch64, flatpak-session-helper-0:1.10.7-4.el8_8.aarch64, flatpak-debugsource-0:1.10.7-4.el8_8.aarch64, flatpak-debuginfo-0:1.10.7-4.el8_8.aarch64, flatpak-libs-debuginfo-0:1.10.7-4.el8_8.aarch64, flatpak-session-helper-debuginfo-0:1.10.7-4.el8_8.aarch64, flatpak-tests-debuginfo-0:1.10.7-4.el8_8.aarch64, flatpak-devel-0:1.10.7-4.el8_8.aarch64, bubblewrap-0:0.4.0-2.el8_8.ppc64le, bubblewrap-debugsource-0:0.4.0-2.el8_8.ppc64le, bubblewrap-debuginfo-0:0.4.0-2.el8_8.ppc64le, flatpak-0:1.10.7-4.el8_8.ppc64le, flatpak-libs-0:1.10.7-4.el8_8.ppc64le, flatpak-session-helper-0:1.10.7-4.el8_8.ppc64le, flatpak-debugsource-0:1.10.7-4.el8_8.ppc64le, flatpak-debuginfo-0:1.10.7-4.el8_8.ppc64le, flatpak-libs-debuginfo-0:1.10.7-4.el8_8.ppc64le, flatpak-session-helper-debuginfo-0:1.10.7-4.el8_8.ppc64le, flatpak-tests-debuginfo-0:1.10.7-4.el8_8.ppc64le, flatpak-devel-0:1.10.7-4.el8_8.ppc64le, bubblewrap-0:0.4.0-2.el8_8.x86_64, bubblewrap-debugsource-0:0.4.0-2.el8_8.x86_64, bubblewrap-debuginfo-0:0.4.0-2.el8_8.x86_64, flatpak-0:1.10.7-4.el8_8.x86_64, flatpak-libs-0:1.10.7-4.el8_8.x86_64, flatpak-session-helper-0:1.10.7-4.el8_8.x86_64, flatpak-debugsource-0:1.10.7-4.el8_8.x86_64, flatpak-debuginfo-0:1.10.7-4.el8_8.x86_64, flatpak-libs-debuginfo-0:1.10.7-4.el8_8.x86_64, flatpak-session-helper-debuginfo-0:1.10.7-4.el8_8.x86_64, flatpak-tests-debuginfo-0:1.10.7-4.el8_8.x86_64, flatpak-devel-0:1.10.7-4.el8_8.x86_64, bubblewrap-0:0.4.0-2.el8_8.s390x, bubblewrap-debugsource-0:0.4.0-2.el8_8.s390x, bubblewrap-debuginfo-0:0.4.0-2.el8_8.s390x, flatpak-0:1.10.7-4.el8_8.s390x, flatpak-libs-0:1.10.7-4.el8_8.s390x, flatpak-session-helper-0:1.10.7-4.el8_8.s390x, flatpak-debugsource-0:1.10.7-4.el8_8.s390x, flatpak-debuginfo-0:1.10.7-4.el8_8.s390x, flatpak-libs-debuginfo-0:1.10.7-4.el8_8.s390x, flatpak-session-helper-debuginfo-0:1.10.7-4.el8_8.s390x, flatpak-tests-debuginfo-0:1.10.7-4.el8_8.s390x, flatpak-devel-0:1.10.7-4.el8_8.s390x, flatpak-libs-0:1.10.7-4.el8_8.i686, flatpak-debugsource-0:1.10.7-4.el8_8.i686, flatpak-debuginfo-0:1.10.7-4.el8_8.i686, flatpak-libs-debuginfo-0:1.10.7-4.el8_8.i686, flatpak-session-helper-debuginfo-0:1.10.7-4.el8_8.i686, flatpak-tests-debuginfo-0:1.10.7-4.el8_8.i686, flatpak-0:1.10.7-4.el8_8.i686, flatpak-devel-0:1.10.7-4.el8_8.i686, flatpak-session-helper-0:1.10.7-4.el8_8.i686, flatpak-selinux-0:1.10.7-4.el8_8.noarch
Full Details
CSAF document


RHSA-2024:6421
Severity: important
Released on: 05/09/2024
CVE: CVE-2024-42472,
Bugzilla: 2305202
Affected Packages: bubblewrap-0:0.4.0-2.el8_6.src, flatpak-0:1.8.7-4.el8_6.src, bubblewrap-0:0.4.0-2.el8_6.x86_64, bubblewrap-debugsource-0:0.4.0-2.el8_6.x86_64, bubblewrap-debuginfo-0:0.4.0-2.el8_6.x86_64, flatpak-0:1.8.7-4.el8_6.x86_64, flatpak-libs-0:1.8.7-4.el8_6.x86_64, flatpak-session-helper-0:1.8.7-4.el8_6.x86_64, flatpak-debugsource-0:1.8.7-4.el8_6.x86_64, flatpak-debuginfo-0:1.8.7-4.el8_6.x86_64, flatpak-libs-debuginfo-0:1.8.7-4.el8_6.x86_64, flatpak-session-helper-debuginfo-0:1.8.7-4.el8_6.x86_64, flatpak-tests-debuginfo-0:1.8.7-4.el8_6.x86_64, flatpak-libs-0:1.8.7-4.el8_6.i686, flatpak-debugsource-0:1.8.7-4.el8_6.i686, flatpak-debuginfo-0:1.8.7-4.el8_6.i686, flatpak-libs-debuginfo-0:1.8.7-4.el8_6.i686, flatpak-session-helper-debuginfo-0:1.8.7-4.el8_6.i686, flatpak-tests-debuginfo-0:1.8.7-4.el8_6.i686, flatpak-selinux-0:1.8.7-4.el8_6.noarch, bubblewrap-0:0.4.0-2.el8_6.aarch64, bubblewrap-debugsource-0:0.4.0-2.el8_6.aarch64, bubblewrap-debuginfo-0:0.4.0-2.el8_6.aarch64, flatpak-0:1.8.7-4.el8_6.aarch64, flatpak-libs-0:1.8.7-4.el8_6.aarch64, flatpak-session-helper-0:1.8.7-4.el8_6.aarch64, flatpak-debugsource-0:1.8.7-4.el8_6.aarch64, flatpak-debuginfo-0:1.8.7-4.el8_6.aarch64, flatpak-libs-debuginfo-0:1.8.7-4.el8_6.aarch64, flatpak-session-helper-debuginfo-0:1.8.7-4.el8_6.aarch64, flatpak-tests-debuginfo-0:1.8.7-4.el8_6.aarch64, bubblewrap-0:0.4.0-2.el8_6.ppc64le, bubblewrap-debugsource-0:0.4.0-2.el8_6.ppc64le, bubblewrap-debuginfo-0:0.4.0-2.el8_6.ppc64le, flatpak-0:1.8.7-4.el8_6.ppc64le, flatpak-libs-0:1.8.7-4.el8_6.ppc64le, flatpak-session-helper-0:1.8.7-4.el8_6.ppc64le, flatpak-debugsource-0:1.8.7-4.el8_6.ppc64le, flatpak-debuginfo-0:1.8.7-4.el8_6.ppc64le, flatpak-libs-debuginfo-0:1.8.7-4.el8_6.ppc64le, flatpak-session-helper-debuginfo-0:1.8.7-4.el8_6.ppc64le, flatpak-tests-debuginfo-0:1.8.7-4.el8_6.ppc64le, bubblewrap-0:0.4.0-2.el8_6.s390x, bubblewrap-debugsource-0:0.4.0-2.el8_6.s390x, bubblewrap-debuginfo-0:0.4.0-2.el8_6.s390x, flatpak-0:1.8.7-4.el8_6.s390x, flatpak-libs-0:1.8.7-4.el8_6.s390x, flatpak-session-helper-0:1.8.7-4.el8_6.s390x, flatpak-debugsource-0:1.8.7-4.el8_6.s390x, flatpak-debuginfo-0:1.8.7-4.el8_6.s390x, flatpak-libs-debuginfo-0:1.8.7-4.el8_6.s390x, flatpak-session-helper-debuginfo-0:1.8.7-4.el8_6.s390x, flatpak-tests-debuginfo-0:1.8.7-4.el8_6.s390x
Full Details
CSAF document


RHSA-2024:6418
Severity: important
Released on: 05/09/2024
CVE: CVE-2024-42472,
Bugzilla: 2305202
Affected Packages: bubblewrap-0:0.4.0-2.el8_4.src, flatpak-0:1.8.5-7.el8_4.src, bubblewrap-0:0.4.0-2.el8_4.x86_64, bubblewrap-debugsource-0:0.4.0-2.el8_4.x86_64, bubblewrap-debuginfo-0:0.4.0-2.el8_4.x86_64, flatpak-0:1.8.5-7.el8_4.x86_64, flatpak-libs-0:1.8.5-7.el8_4.x86_64, flatpak-session-helper-0:1.8.5-7.el8_4.x86_64, flatpak-debugsource-0:1.8.5-7.el8_4.x86_64, flatpak-debuginfo-0:1.8.5-7.el8_4.x86_64, flatpak-libs-debuginfo-0:1.8.5-7.el8_4.x86_64, flatpak-session-helper-debuginfo-0:1.8.5-7.el8_4.x86_64, flatpak-tests-debuginfo-0:1.8.5-7.el8_4.x86_64, flatpak-libs-0:1.8.5-7.el8_4.i686, flatpak-debugsource-0:1.8.5-7.el8_4.i686, flatpak-debuginfo-0:1.8.5-7.el8_4.i686, flatpak-libs-debuginfo-0:1.8.5-7.el8_4.i686, flatpak-session-helper-debuginfo-0:1.8.5-7.el8_4.i686, flatpak-tests-debuginfo-0:1.8.5-7.el8_4.i686, flatpak-selinux-0:1.8.5-7.el8_4.noarch, bubblewrap-0:0.4.0-2.el8_4.ppc64le, bubblewrap-debugsource-0:0.4.0-2.el8_4.ppc64le, bubblewrap-debuginfo-0:0.4.0-2.el8_4.ppc64le, flatpak-0:1.8.5-7.el8_4.ppc64le, flatpak-libs-0:1.8.5-7.el8_4.ppc64le, flatpak-session-helper-0:1.8.5-7.el8_4.ppc64le, flatpak-debugsource-0:1.8.5-7.el8_4.ppc64le, flatpak-debuginfo-0:1.8.5-7.el8_4.ppc64le, flatpak-libs-debuginfo-0:1.8.5-7.el8_4.ppc64le, flatpak-session-helper-debuginfo-0:1.8.5-7.el8_4.ppc64le, flatpak-tests-debuginfo-0:1.8.5-7.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:6417
Severity: important
Released on: 05/09/2024
CVE: CVE-2024-42472,
Bugzilla: 2305202
Affected Packages: flatpak-0:1.0.9-15.el7_9.src, flatpak-0:1.0.9-15.el7_9.x86_64, flatpak-libs-0:1.0.9-15.el7_9.x86_64, flatpak-debuginfo-0:1.0.9-15.el7_9.x86_64, flatpak-builder-0:1.0.0-15.el7_9.x86_64, flatpak-devel-0:1.0.9-15.el7_9.x86_64, flatpak-0:1.0.9-15.el7_9.ppc64le, flatpak-libs-0:1.0.9-15.el7_9.ppc64le, flatpak-debuginfo-0:1.0.9-15.el7_9.ppc64le, flatpak-builder-0:1.0.0-15.el7_9.ppc64le, flatpak-devel-0:1.0.9-15.el7_9.ppc64le, flatpak-0:1.0.9-15.el7_9.ppc64, flatpak-libs-0:1.0.9-15.el7_9.ppc64, flatpak-debuginfo-0:1.0.9-15.el7_9.ppc64, flatpak-builder-0:1.0.0-15.el7_9.ppc64, flatpak-devel-0:1.0.9-15.el7_9.ppc64, flatpak-0:1.0.9-15.el7_9.s390x, flatpak-libs-0:1.0.9-15.el7_9.s390x, flatpak-debuginfo-0:1.0.9-15.el7_9.s390x, flatpak-builder-0:1.0.0-15.el7_9.s390x, flatpak-devel-0:1.0.9-15.el7_9.s390x
Full Details
CSAF document


RHSA-2024:6420
Severity: important
Released on: 05/09/2024
CVE: CVE-2024-42472,
Bugzilla: 2305202
Affected Packages: bubblewrap-0:0.4.0-2.el8_2.src, flatpak-0:1.6.2-9.el8_2.src, bubblewrap-0:0.4.0-2.el8_2.x86_64, bubblewrap-debugsource-0:0.4.0-2.el8_2.x86_64, bubblewrap-debuginfo-0:0.4.0-2.el8_2.x86_64, flatpak-0:1.6.2-9.el8_2.x86_64, flatpak-libs-0:1.6.2-9.el8_2.x86_64, flatpak-session-helper-0:1.6.2-9.el8_2.x86_64, flatpak-debugsource-0:1.6.2-9.el8_2.x86_64, flatpak-debuginfo-0:1.6.2-9.el8_2.x86_64, flatpak-libs-debuginfo-0:1.6.2-9.el8_2.x86_64, flatpak-session-helper-debuginfo-0:1.6.2-9.el8_2.x86_64, flatpak-tests-debuginfo-0:1.6.2-9.el8_2.x86_64, flatpak-libs-0:1.6.2-9.el8_2.i686, flatpak-debugsource-0:1.6.2-9.el8_2.i686, flatpak-debuginfo-0:1.6.2-9.el8_2.i686, flatpak-libs-debuginfo-0:1.6.2-9.el8_2.i686, flatpak-session-helper-debuginfo-0:1.6.2-9.el8_2.i686, flatpak-tests-debuginfo-0:1.6.2-9.el8_2.i686, flatpak-selinux-0:1.6.2-9.el8_2.noarch
Full Details
CSAF document


RHSA-2024:6016
Severity: important
Released on: 05/09/2024
CVE: CVE-2024-34069,
Bugzilla: 2279451, 2279451
Affected Packages: openshift-0:4.15.0-202408271137.p0.g0c3c368.assembly.stream.el8.src, openshift-ansible-0:4.15.0-202408281508.p0.g330394a.assembly.stream.el8.src, kernel-0:5.14.0-284.82.1.el9_2.src, openshift-0:4.15.0-202408271137.p0.g0c3c368.assembly.stream.el9.src, openshift-ansible-0:4.15.0-202408281508.p0.g330394a.assembly.stream.el9.src, python-werkzeug-0:2.2.3-3.el9.src, openshift-hyperkube-0:4.15.0-202408271137.p0.g0c3c368.assembly.stream.el8.x86_64, openshift-hyperkube-0:4.15.0-202408271137.p0.g0c3c368.assembly.stream.el8.aarch64, bpftool-0:7.0.0-284.82.1.el9_2.aarch64, kernel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-modules-internal-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-modules-partner-0:5.14.0-284.82.1.el9_2.aarch64, kernel-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-modules-internal-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-modules-partner-0:5.14.0-284.82.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.82.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.82.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.82.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.82.1.el9_2.aarch64, kernel-modules-internal-0:5.14.0-284.82.1.el9_2.aarch64, kernel-modules-partner-0:5.14.0-284.82.1.el9_2.aarch64, kernel-selftests-internal-0:5.14.0-284.82.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.82.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.82.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.82.1.el9_2.aarch64, perf-0:5.14.0-284.82.1.el9_2.aarch64, python3-perf-0:5.14.0-284.82.1.el9_2.aarch64, rtla-0:5.14.0-284.82.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.82.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.82.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, openshift-hyperkube-0:4.15.0-202408271137.p0.g0c3c368.assembly.stream.el9.aarch64, openshift-hyperkube-0:4.15.0-202408271137.p0.g0c3c368.assembly.stream.el8.ppc64le, bpftool-0:7.0.0-284.82.1.el9_2.ppc64le, kernel-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-modules-internal-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-modules-partner-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-ipaclones-internal-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-modules-internal-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-modules-partner-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-selftests-internal-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.82.1.el9_2.ppc64le, perf-0:5.14.0-284.82.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.82.1.el9_2.ppc64le, rtla-0:5.14.0-284.82.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.82.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, openshift-hyperkube-0:4.15.0-202408271137.p0.g0c3c368.assembly.stream.el9.ppc64le, openshift-hyperkube-0:4.15.0-202408271137.p0.g0c3c368.assembly.stream.el8.s390x, openshift-ansible-0:4.15.0-202408281508.p0.g330394a.assembly.stream.el8.noarch, openshift-ansible-test-0:4.15.0-202408281508.p0.g330394a.assembly.stream.el8.noarch, kernel-abi-stablelists-0:5.14.0-284.82.1.el9_2.noarch, kernel-doc-0:5.14.0-284.82.1.el9_2.noarch, openshift-ansible-0:4.15.0-202408281508.p0.g330394a.assembly.stream.el9.noarch, openshift-ansible-test-0:4.15.0-202408281508.p0.g330394a.assembly.stream.el9.noarch, python3-werkzeug-0:2.2.3-3.el9.noarch
Full Details
CSAF document


RHSA-2024:6013
Severity: important
Released on: 05/09/2024
CVE: CVE-2024-1737, CVE-2024-1975, CVE-2024-4076, CVE-2024-26147,
Bugzilla: 2298893, 2298901, 2298904, 2265440, 2265440, 2298893, 2298901, 2298904
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:6a2bb7a64da0f904fb9c9d2b8ff2145bd726644b18527225ca319003368614ef_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7d0db512d5e72f33cd97fef5d1d1f62133f610b5b6060c2024ae0b5887172200_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:53135b6a9f0cf7c68c3b8c50649ce2cebfce05b94576ed3d78013cfa874edbdd_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:95d8c4d4a4d8de7dda1227c8dfa57cbcda2b07515cf86c0a15db8f68e32c50bf_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:5ec9dfdee50aa26861c3e2f20f571cee1acfb22d8ab6a0dadf790f5c49fe8c23_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:201bd19adee8ed8d3bb8b8298ca1020efa875165b59856414ed514c4a17d1c58_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:c3f61c329b11db48ddef324c95e977957fef13890ac63d87afff9358d55cba64_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:0b23db237f1949280ed52ee5fe028f60c75d3a547859158cf010cdd2de71fe76_amd64, openshift4/ose-coredns-rhel9@sha256:b311f2bb6361f47c8eb294af2197b952073a2cd478316c0bfd68264c599251e9_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:a617f7f0053ed1f19c73d36a70fe434c43b76329dfe4ce487bbb7c2678be95e8_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:8db4f77a9b526200635f01d205b3cdb25db3d47b876b8cdc75047dc9a09e33df_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e44dbefb1736986d566ad6ce06c2a0647e2d162c75572e463cd7d5c5f0db9908_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:3786441cb82df6cfefff46d8928b91548105335763768da61c8862a59232bf0d_amd64, openshift4/ose-csi-livenessprobe@sha256:7da1b3798ddcea9b1381a2111ae121c0672be83a340bf6d99e1f635d21914b8f_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:7da1b3798ddcea9b1381a2111ae121c0672be83a340bf6d99e1f635d21914b8f_amd64, openshift4/ose-csi-node-driver-registrar@sha256:e1b4c9b89214e338005ea667a3e50aa98577405f4e3264b173d6275c8160f0ec_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e1b4c9b89214e338005ea667a3e50aa98577405f4e3264b173d6275c8160f0ec_amd64, openshift4/ose-csi-external-provisioner@sha256:907e689f140912466b2229d24101775a0cd64665f3fed08649d1d2c20605db9c_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:907e689f140912466b2229d24101775a0cd64665f3fed08649d1d2c20605db9c_amd64, openshift4/driver-toolkit-rhel9@sha256:4b8e41ba0a07199cd04c4a534aeb83693a6c6eb92fd2d3d66cf45e5e42bde76e_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:ce1eb1bb7f566629e57fad86ceb165b8138f5bda78b5fafae00d706955cad489_amd64, openshift4/ose-prometheus-alertmanager@sha256:a15a6d7f676671fdc11d314152a09db50de05caddb87312a973507d13fe22d82_amd64, openshift4/ose-prometheus-node-exporter@sha256:351107d24c118e1544a6e5377f827a821e178e0a996f1685294550d5b802492d_amd64, openshift4/ose-prometheus@sha256:3d4608aa4b7be0fe2e7118a60c4e2c4ebbde32e7c8a30827f490334709a5e10b_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:fd28277aab896bd34f9b5541cd6ff7cd3b945cfe486ebb7f61bbf21e452474e8_amd64, openshift4/ose-ironic-agent-rhel9@sha256:44b0840b780b8862e3635219b86d8adb9e64a057f5c0c1a6f722b039384864de_amd64, openshift4/ose-ironic-rhel9@sha256:9cbbd08d21a66653ffbb57ab8b835f3a5644bff0a993b6f843d5dbff00588a7e_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4c6b1ac683330f41a957fdf6c4290326e1bc7f5fd3628140bf2c45b317863c3b_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0a970c6c52c3dc4a605ea00122d45762995771d7785be9100cf77853c820c49b_amd64, openshift4/ose-kube-proxy-rhel9@sha256:7bb75dd62e2d4573133122fd7f6b62b692a1aec9787f79c74fdf5768dec5d22e_amd64, openshift4/ose-kube-rbac-proxy@sha256:e27b70b2882f3f59e1ba1d10a406bc015a5fbc7077c3964801213a93d55eccc3_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:2176c8cf71b8f2e91ced2153cb68bdda896b5eaf02b6aa031940178b059a6d42_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:5aeb9923959cbf5643c4c615f433cd90024f2fd544178a4ce2f03a1120cdcfb0_amd64, openshift4/ose-monitoring-plugin-rhel8@sha256:9dd3f3677cb9865f5a78ec5b8b1c6899f699436f5c687e51d61c7607b880aacb_amd64, openshift4/ose-multus-cni@sha256:9982abe6286db73ed57e7a14203f3df5fd1e5602834f88bcde4d4bcbf528576e_amd64, openshift4/ose-oauth-server-rhel9@sha256:248be560c3f2f24f5816a4dc23e789b33455448332f0802b70d91ae0bb4125c6_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:dbe395decf13c7801f96b37e76552558a09ddeca3e705edbe5658ed249bc3127_amd64, openshift4/ose-docker-builder@sha256:55096daf009e8670f4d38a0d9956e098bdb820e1e5098dec0f625178baf328df_amd64, openshift4/ose-cli@sha256:810fa7a42c68aa3f7049cdcb018640774db617afd0d6ae688f7842837c28dcf0_amd64, openshift4/ose-console@sha256:cbe711b4303baf74f8bdb7a6d36a45f6a28e8cbe4b4b3231714fe821b9b16f77_amd64, openshift4/ose-console-rhel9-operator@sha256:e66889db5626bdfba7388a57b69ed48c14542aa6a14fab5e9f0194f95fd0ea94_amd64, openshift4/ose-deployer@sha256:c5aad51d587354f6ff959b62773625c3bd5f5eb2c59e96c5e24b3e01edff840e_amd64, openshift4/ose-haproxy-router@sha256:9882d4025c136590ed8159e9106cf75261447c2d716a98d5ed45884ed92e190d_amd64, openshift4/ose-hyperkube-rhel9@sha256:479dea3a362533733574c9b65e494958faae212cd271c709242ff16eb99c8185_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:1534178e97eb21eef632994891b0e84d707d86e9fa728aa7ce8947a2d02c395e_amd64, openshift4/ose-pod-rhel9@sha256:b2c4478362083993ffec4c9a67cafc4452d1b5db52b2fe429f596e4e32f4092c_amd64, openshift4/ose-docker-registry-rhel9@sha256:11fa9609595bb0b43895d5f83b09c091f677367b7a91c8bf0848d9997ae1890d_amd64, openshift4/ose-tests@sha256:ed59341badcbe07e2ed24ec7034fcfcb99b81d444db4a7653a14ac1c14a207c6_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:28b127efb76aef8d29a9e796957d2000770826e8006ebaa0f11dd534f2dffddf_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:470eeab8e7a80f675c8530ac5b7fb26cc5bd5cfa85338bd570fcf8de27eca69f_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f41b03cd911bd04a8364dde2f168d6b2708b352a3bafb995c09d624ce94bf9ef_amd64, openshift4/ose-operator-registry-rhel9@sha256:55435200cb6f3fa1d3f0482af97dd45c6d4d46ace60684f6094579d0a8fe4a83_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:068ad094fb7ac2726eafdd29f05d3d2031744cc8802d5d350e8cd671dfec7eab_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:fc6f7879b24dfe2ba6e8f75b82a58ac0a30fa696aad10ae54052d8cc27aa7a85_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:52484cd6c499410c531b7761159a7e6a7866134d45792046a299d73daeb732f7_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:058f59d7e25a74d1b106cdeda7b5b72e289cdcb7a8c9069af6229ef8b0eaf8e0_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:a8f7c3b82d465a577fc26595111f69f93a05e5c46ad8ca304f006a136fc0bd35_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:ac3a0691c4ad8cbf3987ff5fdb0a208dfdb18bb1844b1f7e21b8e7b0d8772263_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:459b81f90bffc964362882553968acd5d05f770c9cf6c3566d70193144327b57_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:dad271d3724af0bfc58968360528665f4bfc22c939694845c64a0d20206eb50d_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:0cad85113f472988ce51bfd8b0463b22ffbbbb82aee65468aa3a33724002db67_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:129bdeee037f906269fd9799292b8d6d02056a3111ecf8462ffa5ca4c4764cd8_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:d79b20bd316944fc0449eeaa91e272e6c205734b009a147388bb80d7da236f06_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:71dd313299072c31ea6903703878073d85a34f1ffa2086e02e690b1c69b201bc_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:faf4faabf7a7789a94390ec5d53555f74cccaaeb0ffc6c439067d7f74e0a79c8_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:cd271033d3c67d7c58adeb270c960dc4958c822ac552fa31e271acde6d99735a_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:9e289b531fcb03ce91fd42ead8cfb43e619cafe6345a09375fa604ce235b6040_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:7cfd7b19c1309a8a8dbc6dcc49be7f81ae6baacee7fdce7ed08631f5edc88a22_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:9dcfdad436dabd85c9c432623f5b8b48ea37f54e4c580cd0ac3ce17b3f830afc_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:abfdca7e8d41633a096632cb0a8fceee255afa207d4715358c7caa248590541e_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:507812e304a4d569191cd8aa117abcb44a13bcf0716eb7eeb0f3c75045e8a2ab_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:9642ffd8e8d1454d389327719c3458233a463c298b31d4afb3cc51d59688b1de_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:8dd93763dc07de6d422fa034a66d487615c8e36a01160d903a83853239ca319a_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b7cf80570461a9aa8a8b4d336fa3fe20cb296b1492f1b2d36caa832be284f0fc_amd64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:11de5a4109c48069f033f79db187367501ad2b9cc6f3dbf7f6651d1738d27989_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:2b678446b2baa218e8b7f8ff0c25df80f0681bd4ca8585f99262780db9b353c1_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:2315a5990390889cf2c98114ca8ac30453f6f27956bd0d50532bd15254929933_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:c9eaea7a3d9cec2f0533edb4b25aec3a880b5674887432058c1aeed53368330f_amd64, openshift4/ose-cli-artifacts@sha256:a3dab129ea055046af0b0b7e48a72a41bf156b70c47253935d30ab3a6aa8e07a_amd64, openshift4/ose-cloud-credential-operator@sha256:65879ab609af0adb4c997bc5ba17feccd37df293fae14d2012f3b11ea8859783_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:bfcb42fd81d194396d510fe8bbf658c7f3db1c8580901b5281226763fe8723a9_amd64, openshift4/ose-cluster-api-rhel9@sha256:0dffd3e42c0aa0b7e81437042a562f3e8f74e8fb5588deaafceebb2c4d8baf87_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:b230bc90d3eba644935db45500876cf8e2e04c9d1116a01ad7f798897faeba94_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:07f071c2016555ab4f8d7cf4d4952acaef5109e02d57523a671f1d9f7231482b_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f07a229b7a3d42e34d1106e79bae49d24789b183f62fc5abf0c9dfade0691bc4_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:b3551c4aaaa4c284a344e8caefb94fb9caab5f795b8de03b050a789d48a217e3_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:c1859435fb4c2107801be625a0d7c759a3e836f138a9d091b1ed693a7a20eeaf_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2ee5bdef6e8c6962b98ac17c50fc2f862e3c00aa2bc035305ce071085dd6782b_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:ca3597075dfbf585b5943f209bd3a9763671f4ef67bc0b76d41d305b61340f3e_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:20bf96754f4f1ae5f80712010c10dcea0eff51ec7702be1ea8bf1829aea739ca_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:365081359fc1211fd4550d3d1547f7588fc84a55a10f8a153ca9b63137a819dc_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0fcc84692ace3cdd72e84e3ea93ea88438117fa7f91efe9894926ce133c420c2_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:df4f8b7a22f568a3dad83d48b9e77937cf4cde6594a00e2e245885c873d2aad2_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:59f93bcaee4d8dcabb6c8ace93cd688db736d8723349354ffb0e9f085ad31fd0_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:9a7dcd2e60f88438daefab57fc4197f203afab42a21d8e907fb878368315a032_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c65df820acfbf0ebfb92a6b6a56414dc00def2787e07868b5fe1ed8133de825_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c1330ddbbe5b44ea24bbe854c6d1a3eb5fb813663eb1f0706d1e4149cd014f22_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d9c647d9519f7d800900ed3f3dfa6e52a7633b973daac9ba8a1538c3a5bbb260_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:294d5cc2f8c214dc580ce293c5d0e1e01317b20e0388cf289743bc94c30f1944_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:99356c39f757f4c3c510bbaef8a6ccc21edebf635e37478770b796e98a33c4e6_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:e83130cd8de7a03272ead8c67755489d6c82dc3f47b959ddf58566f6a7ea46c6_amd64, openshift4/ose-cluster-olm-operator-rhel8@sha256:0dc45026c9b5022c462140cacd062f54af483e5121b3c628be08f699ecef1be3_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b9e66f300590f24793d04ff597cbfb58434b7c59efb03d0ec32341c8d153e799_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:79b7c69256264e25936b2dffe5d4b80e53330851f1c8a58014af15d7f380d516_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:85b0bfdadfcb315cae783045138241013a60738c4fcf7672b84caa888e81c481_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:105be58d679b2a16a40505bb326afe0624254bc254f117be1b4458c203389eb2_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:07891ebe1a8510657074e83ca0ea59ca3e9b7ea6dc0c1fb52c8fb3428ae0e44e_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:5aaaceafdc23ea70d4e33bba4903d08ce06e879f3ca342220cdb6121bb799040_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:08985ada9762c353c90bafb6ab473f68503e617a70672276541991607f24b4b0_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:420591438e5982b36607c483c498e29b098165e3a4728ab405a392a72ca420f1_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:056ace953aa838337a0bd0da31b2794198fb45a7663a6e43a44ee050d35a9a49_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:43d6d190ed9fcdcf0bf244df89471bceee39be0a087f83186c759b106f3ddfee_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8af887897e219f822f6d7fb726c25513ed70141f932d70f00c2fb4602566d8e9_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:4d87a1ce37798158f4372c9a5c186518525aed5cb00bd607d4557f8883695ede_amd64, openshift4/ose-csi-external-resizer@sha256:6b0037a0525fb5dba7b536f845dd6e0c3a513c263f54fea33686bdbc2b19b4a1_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:6b0037a0525fb5dba7b536f845dd6e0c3a513c263f54fea33686bdbc2b19b4a1_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:0f7da9c9ce5cb40533a9f379e2c7b6028e887eda7e89ce251ac9b3f554418c44_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:c7f02a8998df56ca7c8a08e26685be3675df36718319c6234e9872adedd99f67_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a03ab5520042b3a9445818bd278b4e196574c8e0d200e958d4a80e7a263cef81_amd64, openshift4/egress-router-cni-rhel8@sha256:14e3131e7bf1263327a4605566128588e84c6ed4f4ffdb09b3c553272343d774_amd64, openshift4/ose-etcd-rhel9@sha256:19905a07f2045b1c06d0e905ec47286a960db22782937da1198de4a79dec4bca_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:2e98e3974a99dabca3f944bdc6c79800abec3c587f5b7667114bd659a30ef26f_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9d8c2848369d75842b697d5fc3eedc4079f0a3e1da3711703865e76877eabe35_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1d95f133f59075fe8c013b0fdba8f20968a34bb7f7f6efb17a36d621bdb1d108_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:738f4ab2186ca8c03efecfc9ff1e5da3b02bcf8dcd028464ac97fdde19674985_amd64, openshift4/ose-hypershift-rhel9@sha256:f0a3f4b53616bbfa6e3ef826ccdf2485750543a500c7e78d245d419c8f57fcec_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:80d45880200e34ee3eca096e0bf644e2562b97ab0eb1d1fbec8a3cfed02985fb_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fcb202f6d1effb1ad0b0f44b9df18360411d3e268e87103e7b5160ed4bf52a90_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:046fad951dc5a91a5a709d4f428d5dbdd520699b6c97596fdc3b1cd544c14ddc_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c6eed5be61c5784f1c05b573393f1f32ee2c8e860ba736e3d7f8cc8eb91a3d63_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:51a89dcb85d9c8d9b498775ab9ccd8553105e08b288730f7dfbd8dea7314c978_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:7d91740746700a8fe27b21091c9b6330865a20ed33b2f38344ca673b2b6cd295_amd64, openshift4/ose-insights-rhel9-operator@sha256:37742249ab541f13af3575e4d0bfef965fa3a474b6da4def2c65bdf7456a0041_amd64, openshift4/ose-installer-altinfra-rhel8@sha256:d633482578d6f07c38f33406d0729dd15988c964ee26d56c285c7c923f03e0de_amd64, openshift4/ose-installer-artifacts@sha256:846af46f3ac6d409ba805576b417a9f511231d0a04b807b2440ee48ec6d1e310_amd64, openshift4/ose-installer@sha256:4f6fb72a8ed6e513c6a23a9d52b7a9f073f72b820234a2873772a3a172104d97_amd64, openshift4/kube-metrics-server-rhel8@sha256:aa6f9daef7994f22493b9faa3ee8d4c0de40addddac1cb836db471a4ad25c5c2_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2defe9ef7854b682e5fd7c31b05f0f2ec05137b76a8abc44e6f1abfeaeb74ae5_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6a3ce225dccde1d19152bde592544f9296f9f40b25d9eecc7a561fe5e3afb750_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:4abf0c83abbc276384ea923010fd5f6434f532f5fceb7629a81cab0952190fce_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:9c15b5d3a52294c46866b9d6243bf842740b5b0f018019a9553c26f787f3563b_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:c8d49519670df84b7adba59b0ead4ef07cc9dab89822b5dd811be38e8fb9ede4_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:48ebb7e9b2e790e98dbcd0acc951a8c02b9a002fa86ea0c6569ada8fec058629_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:d8c77b3255e3bef1dc3e6f8f31fb8959651a86081bea8a8ede0bc43310362bef_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:b88c41a1d11ff25d71661b836febe914e1252c70a6bacbec189ea6a7a22c345e_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:41493a996b00ccd1d21fa86970205fb287c278b7011aa46edc5608ef4e4965f9_amd64, openshift4/ose-machine-config-operator@sha256:5df46ac3c0c62fa06ed4471f0db4eb0632d32cc54f97a402ad9a0ab241cf1b1c_amd64, openshift4/ose-machine-os-images-rhel8@sha256:4663018aa85bda95594a17e36336b003c8aa3f83cc559b33c22cd3e69292aceb_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:c52bc98d0c07a5702333f1e8683bf61946ca6558a2c99712141eea46717d3c79_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:e4242720c1203e0344233e8b2e7bac6949d6d203d007d549aeb0a3a913141cc6_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:9c98b40f64dd22340a17dd132efc64f717681e80c635c96e38f78ecc850c1398_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b5f9b893f625888d835ca4def95fa89e3a19303ec3fa4c86a92ab24f8b8d1479_amd64, openshift4/ose-must-gather@sha256:5ac08dfecd4e3b0f9efc502c9a1c079d6800feed97413ef0593d2344d88f5adf_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:40472c341a2eb192dcd002e75d1411428c1c9b4f99fee7cdc23177853c62540c_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:8b502fd48bd96e7e9b9d26f3a710f64e7d7fff142e4eb71e2d7d1cdb42a65fb2_amd64, openshift4/network-tools-rhel8@sha256:0afe7c199a8f0b3e2160b7102f35c8448b3970e79361b32f78021bc472e5eae0_amd64, openshift4/ose-sdn-rhel9@sha256:d1a9bda7f6cdc272d67dfdb06bcf4a071a37868a2c97d8119a9d4ef43b4bdb61_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:9b2c71b4b975fcc5ae7f1bdd9ec3f81ecc7b961d99616102957dce2e46716cc1_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:f8862d8983b875e8f15d69700e8b0d9de787c0e3d735c44cec34e0b035e71a3c_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:131c33c93235d07a657483159c78ce3aad56ec03489ce14f6f0a5ead06e527e1_amd64, openshift4/ose-olm-catalogd-rhel8@sha256:91321fb3ed3fe57be7946fef58d19db3b4488b3ecd8af3c4d88bda095f4e4545_amd64, openshift4/ose-olm-operator-controller-rhel8@sha256:bafa3e433d2be2667f589d06ca91724ba359c6a4bc186785191b12f65967d34e_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:bb91543b8d72d159e05578ff226fa1d3c820bd79d076aade33fb71d0415c2211_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:d44123939031ba9b2bf7075e85ae48df903607b3e799ab292dc76d1e461613b5_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:4113f2217e47ce9c6da4953ea6e4adb53342912a5dac8498bac0ff9fa228292b_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:d30a12d98cc12fb5abb9a5d4e43dc739207dbc5c016b84e082aa399852a12aa8_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bdffaaa1cf8310ed8fb9f78c69a0efcc9d419cb9de185b0323b527554ce9cec3_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:3bb9ec4c276bbe50ab42acb968e91b5ef6e9b7fe4c4e3b7189f3b6aa32a8ca7a_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:6d406713bfe9f141269f3d48f7b02661dc6e250f5bdd20b5e9e1753974ba5148_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d0018bfa75ef2efdc25e332e28092aa740222674fc87cf9d0a21f9ed48ac913b_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:1638326c186822a1ed0368543b7cfc8c0feaaa89cfabfeaa6104060db8093b9b_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:2010e81f5b547ee0861ea0d449742b0866831a132a4e1f8af9980434b0af3ebb_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:3bc936fa621f161ccda34a9d0aa52799c47b4a8a3d838dc062b3fd6cdebf94ab_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c56d1c119c5455d97b81e92f8b5374861cd7a76339ebefc2cd703cce4f16a52f_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:01a3323e2bdda8a79b5e24a9ba817a63cbdcb52a4881569cf7894467faf294ba_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b9a80b0a8110f3403fd2e8469824a63cb6111400c93dde55b892deb658784a3_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:007fe6387e97af94489caf66eceac88d5a0267d81c243144b0803cf53458cadf_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:1907f1790b3640c672a55881fc3d58964e0be22faabddb1da4ba3ed094379e13_amd64, openshift4/ose-thanos-rhel8@sha256:c770abb4cba9f0525882b458d18ba9f3a788f8ac80552a7eaf62f952f785f092_amd64, openshift4/ose-tools-rhel8@sha256:acc8d578ed2da0751e5228f457c31144dd676232e5e20dc326eeeaccf538fe84_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:fe1cb12159f98dfea9802c0e52389b617cdbe69483a174f782d14cfad8afd75e_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:fe1cb12159f98dfea9802c0e52389b617cdbe69483a174f782d14cfad8afd75e_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:8836d54e149f172a08312911ce328b0c684b9f7ca6eb53173956e635130e8ef5_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:8836d54e149f172a08312911ce328b0c684b9f7ca6eb53173956e635130e8ef5_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5cda13bc4ee6858f53b88b8f9d642f6ff2cb743e8a41a2a25a3c29d5a84b9bda_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:dd5b7f14ca1802f1696df051e071d65ef446c52638714ce428bd8aba0c62efd2_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:e4927b8a91aadf8a7fda2606abaf4833f9c223028772af847d088a65f6e59f3d_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7a70a2dc52f9360b59563fd4ba36693f9b2990d23636dcaca9c93b77afa65e8f_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:dfab95b4de484e76ddae1cb4d976bc97d370e3a43ac852328d820d9f2a6d439c_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f9e47e1da5b81c7a87e9b6be1138f36e7f62ef2c7a8f489e3daf2dd589cd6001_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:8dcbd7b281fcf78d89b1f597556a4b172d76e32dd8b4e6fb1c5f3ac7ec46062c_amd64, openshift4/ose-prom-label-proxy@sha256:74880fcff2862a4e1f0f76dcf2e306f5af5ebbf8ce422c3e9878bbf9d2c14d5f_amd64, openshift4/ose-telemeter-rhel9@sha256:f65baec4fc7fcc824908ca3d869f3d2444c753ba258f95a247e7c7b09767022c_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2a2ab31cf7e4eec554e6c3db40d270dc8ab6cb99d687266dd65a6a05f72c1f59_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:f2158ad26f4459514505828df9ac004c1e0880fa3f09b0accd3c6e205d5a6d41_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9157ec3dfe2355d27fd56502cb52f1ad3f206d8094512c34340dd2c1c7677051_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:688ee07e08cc9e5abf5d0a057bed211e65d8ef6f8a318d780d6709828ad5fe91_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c26188de0bbd753ca6ad0be0fa9b4c06a0d1d992bd0b8f9f4cc4ca18f84f9a02_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:8b091d964d21d37798320a4806dc11e1883177f620e608909726b73f4f53aff1_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:59c5cc2fc79afcc2078d7ac9c19d8d2bee7f098d85de697652b7fe2b6b073954_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:c81aae232455e26ebf51ac5e11edf011a214f2dc026c6798490be7630f1932cf_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:fb3f0309ab78681448d391ed71bd44fec5ca847b7be7aa14e4a19ae53ec40a81_arm64, openshift4/ose-coredns-rhel9@sha256:60c0fb89900b1ac748622a37c7136429de3dc5cab079881ade46c51d5dd0b865_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:d87efaae803017c9cecbdcaa91aed162de5dc6fc1695c69c327989102c5eff51_arm64, openshift4/ose-csi-livenessprobe@sha256:81bdaef133034892d23bbe72f8ddff091d76268a2fd6c869ff309fab205d8ee5_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:81bdaef133034892d23bbe72f8ddff091d76268a2fd6c869ff309fab205d8ee5_arm64, openshift4/ose-csi-node-driver-registrar@sha256:adf48d9003bec4c1d983ffd8508ebd8bc2a312c8d70dea81a6067def8c056fb3_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:adf48d9003bec4c1d983ffd8508ebd8bc2a312c8d70dea81a6067def8c056fb3_arm64, openshift4/ose-csi-external-provisioner@sha256:134f4e658a67c91f3b05d9512a42b2d6e9ae511bc285dcd6e8ee4dfe5208020d_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:134f4e658a67c91f3b05d9512a42b2d6e9ae511bc285dcd6e8ee4dfe5208020d_arm64, openshift4/driver-toolkit-rhel9@sha256:9223e5214ad15ab3e3ac4c30d1ac1e5f7cfb826b6ec4ba9f5a40978fc4e22c68_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:dcfc3b1b1980aa6e202d8b9ccaf1be19124d32e2cbe116288d68191cb7af9fb6_arm64, openshift4/ose-prometheus-alertmanager@sha256:2fc35f02013ce3a0b07be01232e7ab9ab6454fe1c27b6dd0bb044d155324e51e_arm64, openshift4/ose-prometheus-node-exporter@sha256:0006d28feb6d81277aeee115f6ebc78524ca8a6d4e59b9ec4e81e9f5dc3ca625_arm64, openshift4/ose-prometheus@sha256:96db0a936522662ddc18ec284fc7a1cd4818876694c8e9e78fc6a8e585fe03fc_arm64, openshift4/ose-ironic-agent-rhel9@sha256:446966d047d6702c1a157e47a3ed3bf93c4b168691d862f3fc73e8448ea83955_arm64, openshift4/ose-ironic-rhel9@sha256:5f0db1ae6cd816bdcb2cc5d43adbaebacba416dc23e88893fe619ee553a2a1b7_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:ffd78b9bf748304901c74317ba0e0d351a9f76e009529a18211dfd2cdb699551_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0e6c52974910309fb3841cd58322d59fa4deba3eeadfb49e3efc3b7d5850a1ab_arm64, openshift4/ose-kube-proxy-rhel9@sha256:5087463744539c750027371df1b41721a4bec34123bf953490a40b2b0a766b09_arm64, openshift4/ose-kube-rbac-proxy@sha256:f36c01c3068bc7652adcdf36f2fb8d867f84484b3ed940e4943555eac2dff39c_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:499327fc9939036a588ef370d14b9a5eedf816abf59e6e43c540785e9499f3ef_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:75578ce1a2beedca18d6e91ffaf664f87bb8a136b30dc1c0d902f4507ce46bd5_arm64, openshift4/ose-monitoring-plugin-rhel8@sha256:4a3f564ae9eee809d5709d289e40eab71ed4c12c216883235e4f3c331d50f24b_arm64, openshift4/ose-multus-cni@sha256:4fb6737d83c56baa558b23e924b7dc6198f1c54bf171e7caaa13d05a6fca2f20_arm64, openshift4/ose-oauth-server-rhel9@sha256:620afd686c2e31dcfd7cb383fe2f63179732f89e61450a370572d2f6549277ac_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:632cd2c2c13132c812c644f2a78abf6467dcc3c542982f42640cdacd2b405aaa_arm64, openshift4/ose-docker-builder@sha256:2d166aa38eb4345d9a5049918dd0b1cc60aa087dbc4a5b694fb0e1fb5007f5f7_arm64, openshift4/ose-cli@sha256:b11f0f02a2aea72cc3fbf343d166ece43e0cc43a5e855b90860ee81e6f9e3472_arm64, openshift4/ose-console@sha256:990367a12e57a30649b804ce2767e20954e2010daf96f2e667972b04799d0840_arm64, openshift4/ose-console-rhel9-operator@sha256:92b2840035e050e9250620de2bc94df0aecb428b85d473a7fd4238697a854acd_arm64, openshift4/ose-deployer@sha256:457c9a4a5fe609b3c130e71d88008447b2c92026f77f2552d2f56a003907400d_arm64, openshift4/ose-haproxy-router@sha256:445fa8146a4dd82e986a701d4f5dbd163b18729807358f7b8e01cb74e12a4384_arm64, openshift4/ose-hyperkube-rhel9@sha256:69965257a2eb5c06c293628ad1a39d0236f1ffaa94ac974288ccdf396f76016b_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:ccd888bada98584a7d51288c43d9b7d69e1bc3669fbe0efdd1b77bb7672844fe_arm64, openshift4/ose-pod-rhel9@sha256:3dadc9c73b06d53b79a5a6e0da53cf2e308787bd0b162e21e573855607b397b4_arm64, openshift4/ose-docker-registry-rhel9@sha256:1815cd97a2686e3a7dbe00646abdb515bee80a7ab96e5c18e9a29bc4de4d6141_arm64, openshift4/ose-tests@sha256:54febd367d6eea89ac32e9d5b0f2e3b89228fb63819ecb9f0658798d358c3887_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:777f204d83ad1f4920f857f8b3ae27c8dfacefdb37aefaf15dc48fb94b037352_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:735bc3e9f0d42aa78c0a7f921136faa48f61cdfd141d10071a1d582110a324f0_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:801607f3e10755689a877cdc0b83bf9783c33c468e4b3c0c4511338a0034bd0c_arm64, openshift4/ose-operator-registry-rhel9@sha256:5f33ee8a1200b542977da407437980326b984c41fc366b64d037d208630dc928_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:301ee94d82c72aa2db796b801ec847a5f5cfcbb2f91e908c3d956ef85da12f25_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8483e2690118f24dbdad3cf8bc94fcaaadd92812ea0f7f58044004fa40840352_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:c0be2771e54d74d0ba27a34af1713f125de4a075789f5c06a609fa664e300183_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:474297635f990d4a884aec97122b8d56a7b30743e27516dc1da5857ed6bc5741_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:dbe2d05e61b329dfe83a2c0b8202d521fda1f7a5797fe14228b9235f6a66ade3_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:e05439405998797830ce1911d66c5b8cbe23b9974f4e73865943e5f318bf38e9_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:730be5cf859a074448081021a1e16f20921bc5756cf6f98f4536d9253128552a_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:6baac69b296c519792ad5704c471a3952497b3d69323d0e94b606b2de496309e_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:551d5dc5fb385f0c81353835c4c46906f6637ee69e16a6479130363c99640ac4_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d374c5b5aba59bb45ad0e2f4450ab52ce7685ffe1a9c26fd9c554c738e1d8c5e_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:2180bdc3eee0efbd10d3e9daf68f300999c7155cc8718b0c685cdfd062442b15_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:1416087ade4a6b10e074d39c072e3a6b33e197fc41ce9fe5376e868c7f72664a_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:10de46489ddfbe9e3f013192a63160a21daf9bdd3211672fb5f7d80a6f51c8bc_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:3bd8e6c9f7287f091db8b9fabdfa552b30c5c22b41b7f3cd5a04710fe6b011d4_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f592dc150283aa9fc584d12b25e6f273996ed607d29e5c7cb47c1e1e3c6293f1_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:bf66c49e76c995683851e865c745f9aee1e31b8f65fc78b890f8d139e8ea7175_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:31805d19903418911458adff05363c5ecf055f6fb55436a7a2ede603474f3b1f_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:21ce1ec63d4d4bfcf1e1f307676047439f5c85957960939a42ea44eeabf6f084_arm64, openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:1662ae850cf466ed3e9c22ec6c8cf1b0208ad4557fbd38025a035754834d6846_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:5464470004e85a3f0054592d5dfa8edd73d99ca990f697ec5d1c5bc3cc1899ee_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:3315fe9819c3e40eaf2cf4ded0d10edf85ca9e7f792ff0b15734e1b77f8e4fae_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:183338822258b431f5095ac0af04ef38aa9b0c5cb37bc1b41c317ef394765f28_arm64, openshift4/ose-cli-artifacts@sha256:56cb8fed10c21799086dd0d957bea318080ae8c00341bb424d8d7de2dee51f2a_arm64, openshift4/ose-cloud-credential-operator@sha256:eac5b10cfa9145fbbb9519503457203b6b0ed6816c5aa25410b43e26fab0e430_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:77bf8a21f8c69b792b63e6cb5e113de9b806652b6597d060a8c05b9abd1882e5_arm64, openshift4/ose-cluster-api-rhel9@sha256:a5ffd4f1773ff81f6dbab4ad849a0a4c674262916001289412b5df77f18e3158_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:422da85824559a593c15e0f9f0a8eae9f664d21eb33cf52ccdb0078afc060125_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b8f030dc9d6341a3f677ad02b54535149e51d49872acf7431e5ffee0017eda25_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e9ee22390c54c8a3b9b1f4a670c08b772806ee7349d3a20733564d6dc5da65cf_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:be42cfcf7e44b77d23360231fa280ed1b8a5d6edb0cfbd93ca7370d586661eb7_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:5428ea53bf27956ba76d35a48f9587c0b7a9ab67399dd62e1bf239e9e9c4005c_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5618ea1c5f3eea975610a0b952005ed5d77d9713e4363b78f2b403759bebea98_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:e460bc573070a1eb81402b7c1592f2e7e922e0d80f8d72e6387fa8a44e143ad4_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:6a5961427ee4f557a5f724305583bb8c3407f523952ac0937954fac5b3bd5cae_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8eaf6d9d462bd9877c1f7bebe3df28638f2233e46328d7e2d83ae3904153bbe1_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cb05740408bafd9ee4df15c2c858606c75200da55b7befb23606b7324791f08b_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:f7c90a88dabd81e90d921d18acb6b4cd7dbfc468955d72f7f1e0419bb6428dee_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ad892a152ef3d4a07b12a8ee4e0f9bf7f93edf426fdb5959cf8a672bac59f9e1_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:e126c36d63b587cb9c8ce36f63019c3edc1c8e983ec6c8ea8015390176d665d7_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:c04821edb36207360fd264d995b6b925bdf68af3cee31d65580af5cee806846a_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:f904683418c92c273b1b2097f36b49d2d490bd649161a3d5460b9c136a2a3b0b_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:26969acd31d071284d3bc3df75dd07ce530b19aa27c1f055e77318fb38e3be95_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b7e47427d57af19657a9156a77f89339fe0d1c7ff1979571f412e0c60d87d4cb_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2bded9dc42a590c6151e72a05cdcc4ba0ec4b512c699303fa995eab36f206e20_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:b6e5d0d79a4d77e93e44163e97dc537156083cb17f6264a83b6084e09367b0ac_arm64, openshift4/ose-cluster-olm-operator-rhel8@sha256:ed2e9b258c8876790899873d340f7cd268e4e62530067e7803b439f8bd8ca8de_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:b5d26e484b14068585d50ef2e2896c670fd30fa92d5339d3fbc40f453fd516a9_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:91d886652d8add3520b9b9b981c7e65611ab358256d30f989ac01f0e1d04ea36_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:2a4279a59109ef6c0308a493d98ddb55b4e44a50fc2f3ce00463153f3588011a_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f1fe05a524543e4c87eee2d8ad748b413b95855ecb5b39f4c49a46cf0e12dca1_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:5e0bf82aebc0255a5bffd7632ff25e39c48bc8b79c398ed27fa626c57d4afea7_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:01d1038c36ed8834da8b05024b5597f5f4b9e71e17fc252883d271a8040719a3_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:4f77d5925a6edbfe75943010583cc5d19fcb0930020463525a1e9da0edc098dc_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:bbb2279651b31d0cce02116cf7e0e6f218ad74cd69413a9510b1aea6f4b0a082_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:ad4954d3881645a7b01a9d93a37727c36534a4d9c7fd33cf3dfe6c7cc65d7e9a_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:b8190227f790c3725d91c5ac01d34d151c65f1268fb112336549cabdc7693f1e_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:428995e4fe4c6a5b7774c28c38b78f7048567e28b9552fddd5339cb60a0fc2b0_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6e8e40675dfc60b064cfdbec810f2c5195cd8724638810076bb4cb3bb9ff90ee_arm64, openshift4/ose-csi-external-resizer@sha256:d66eb6d565ba73b337dddb2502d4ec44f2bf0486240becf9e35466765dc63033_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:d66eb6d565ba73b337dddb2502d4ec44f2bf0486240becf9e35466765dc63033_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:114d7c6fa15c82b5a4604600ceb0a68cb61e67aebbe414b10d139427703abff8_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:391fc0e84f40c2a36d618e1987264cde99dd1fb0f0ecea8d6a3a59dafa73b379_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b66f11767c149c2351a523732bfbcb49c6a7825ca18db5e0d68b75ebfab606a4_arm64, openshift4/egress-router-cni-rhel8@sha256:befd6256933535089c0b9e5133c5f7b0c249e237230a1508901e3b9e67f4cc9a_arm64, openshift4/ose-etcd-rhel9@sha256:6df0c51a3182d10e3b07886e401c30023acb17800300a7b26d341c6448c40f32_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:6486b916019f92d235a7218568c2f3ac93b42576ee884278c6afd0d5e0b7f6f5_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:11e016a0d347eabf01e3402d7c6344ab67e25b5e8442cbb92f74415ee49cbc07_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:fb5524e221e55cc74e8ed8867f8b2b59d86fd529f3a3ea974bddfa97bda015b1_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1067d4ec09cc6b77e9d669c6348977c2925afdda6a887e6a13aefa06a4f2ddb7_arm64, openshift4/ose-hypershift-rhel9@sha256:13e68a40217ec5a1c3e75ff9807ad689352a8974f5a6331cebcfc37a1c2b555c_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:2b1c9cb4b118b1f007a1423eebf5d4ea1f60d403af438967598134071e43d22d_arm64, openshift4/ose-insights-rhel9-operator@sha256:962195b5d76bd3cd959ba77c84eb1f40c5802c7ed29e1e67e3f230cc44778ba7_arm64, openshift4/ose-installer-altinfra-rhel8@sha256:7245e1131cf9907522774af525f882e546b7cad0431879024f6940e4185a4a9a_arm64, openshift4/ose-installer-artifacts@sha256:480ced96f55f7ea3c0cfd7d145f81b7c8d1abd79bc991f38d4d1ce9f623957a6_arm64, openshift4/ose-installer@sha256:a5aed7e8961cbf52ace2c7e7db2768f36179ac68fc2eb90ba20b07c2abfc7129_arm64, openshift4/kube-metrics-server-rhel8@sha256:64a352704ada5ab7805cf1d7a0574c3962b49dadf2f318bd604ba3e8111eadda_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:4dd5ae62ae2c3f57a5a8bc541ed70724e084d63f3cde490666e996e54fcbdb54_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8a0a898845f64dbf83945494843d8ef4885a452bfb10078f31098138acddeb08_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:58638426a5728d622ecbbd7cf507b67c63bfff8ea3ff83936f0362b080eeff62_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ce5a49de54b14c459e5919d597bb48fd1bb8081aa40b13b48de26ba536ce56c_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:209b290dd3f30a65fbd4be7e32e427aea1b4f0632981f597be2af6b837117237_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:020234f9feea3c04d2817acd26833895448e7e9f355693672f127d51927839a8_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:1501995c0f28ee7bed853b1b7b31e1427ea6d5338fca7495c09834bc0b2b97c9_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:62733f2a3ea2f215a130faf8a020cabab44d736048fa03d95496e3894e21f638_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:403d4f617895d4c8ccc7fb0e45eaa7d0808f2833a8d487db91fa7f21df44302b_arm64, openshift4/ose-machine-config-operator@sha256:009ad6cfb938b8e36eaedb612b56db2d7acfec70792cf66a5b0d34c2689435d1_arm64, openshift4/ose-machine-os-images-rhel8@sha256:32a851fafafe5806b33d54b5d995696a9347d9fa548b5381581ae13c89893711_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:d69bcf77d3e886f93da5ca4c0c5b6dae083c7170d4dc2b79b4d970620b629fb9_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:ee14181fba8a1388be7f7cf7502ab02d353c67318907d5e82e0adf3fed3e29fc_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:32afd4b2caf777833ad25dd1ae5258f7be7e22229fd3d548ad2a5472807744e9_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:12ceda949d17cf54f20b3d887e27e96c514ce6bfc46a366f27499cb70835215e_arm64, openshift4/ose-must-gather@sha256:d292dbd11a68855eeafe2487c702010eabaa53a780a927797e4e6cf08e6c1dd5_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:6bf312563aabb56714a44642182ab87570ee500549f43c01109a04d0181e49ab_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:dddabb51ef4f2743d63c28d18bc78c4b7dc19512ba042fa5ef32445a385a649e_arm64, openshift4/network-tools-rhel8@sha256:b83af03bccc71c09bbe677ee70684b64b30ee65468cc6b200b0f5697c8d35b15_arm64, openshift4/ose-sdn-rhel9@sha256:8bdf3de7d2fbfc9ea0e3f1923ddd89dd6e5e85d21684a7df23bce792f9919b36_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:2a6998d07ef4269dbf3dfe14d7bf8b13e5d142827b239e7d512491915673ea93_arm64, openshift4/ose-olm-catalogd-rhel8@sha256:c54c25f153e367ef0f630c7009ae20b449617e13c14292ed9521aa94c23bcbd7_arm64, openshift4/ose-olm-operator-controller-rhel8@sha256:473942a45be37dc5fb32e2332e01a67f2ab7695a37ae1bb99dd7878b894a85a4_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:f09207475c3a6efcda023b521d59ab6cfd3a54249c6c9eb38144c7d9d203198d_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:78f7f4b634b3adb7d374c94d868cead70ea7094587d94248dbbfce42dddd5ba3_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:93e4bbf7f34669b92df4b99749d92a9bdcadf7366375c96303d60995c18087e2_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0c72a44aa6cc777d32acf65c2fa40b10168179f482c8f877e3c206e11e5c39d4_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad32f22ccc135f0b3388d3e0037db86aa6a4404416469fe1473aff2410766013_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:1a77b6ded5bdd7065f8d02b94174197370d306be25e5df5461b82d7859581992_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:acfa1d2bfe5ba9500ed17462e1759fe44a48bc3a9c54e52437994e459635c5db_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1a43d600df2422d704d34a8b9af4d55767df3f200dfbd80e6c7f939e3e312247_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:223b7c45929594eed80c22611f9523cd260f7a07c95d3ec0f264c611c23e54e2_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:05c6a3b169a3871b682df2b027d9a49befa4f8d85c5b756f03f3503bf8435baa_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:e5726a02140e3add467d5f32bfa7470ffcc25ef73473a08850330c9e944bfb46_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:5ed340883aa89b7d85b4f8ec2b4c483847ff65c1303add3ae5d02f00c12c1205_arm64, openshift4/ose-thanos-rhel8@sha256:75edfb9a76e3f195512fbef8192f6ddc9215cf34956f6accd142a0e38e0b2b56_arm64, openshift4/ose-tools-rhel8@sha256:7b6b3abee27447b27762721ed280e86e85f04fb11781a70b2d63e5b354065b67_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:2d061d6ea86ba929ec300104e75a42b4fb872423689ce0013b352ec557e7f7e7_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:5c9aef71cef5978fc381935791783dfab1b19912afb4ff35cf7a8136f22482fc_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2d8eb92d97ba3ac3abb06d1f885d6dd7e7ab6b3a12eddb2d0508baf935f20aa4_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:276d39e02964e6f27303195f71b5cc587fe349f307aa99e458dfdcbe31b553f7_arm64, openshift4/ose-prom-label-proxy@sha256:cfaf2f05cac66f66369f9311678d8c295f6315f3ab31cbb7ef9e21f03eff799c_arm64, openshift4/ose-telemeter-rhel9@sha256:21678e4f7e113dbb7fe67c38e2daee449a551d5628cf19f2c5c027bb8d0ea235_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:4353b381081a5dd000aa0e8005abbda918badf4e80103c4aa8b6c71afaa26afb_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8362f5bb5e649a969aafd9b0e429c62d116a44d9c12adff33036493b7399e2aa_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:7073b6bd16d7520c5913b8a2c7d43c522f30f78b25acaeff083b1bd57de27027_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:19a77055681b5fe4206a5775e91a77669a5c0b062644b08510c7a73b78752613_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:37932f25fa80365e12308762429d8a78465f053e3cb42ba56a969711c1287000_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c5e6dea2dcd3d97f52389900db290edef6e1c96ff117c07d24a10f2c0e6cc121_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:62a146e04a395b8493965931e626e910958e5d547d1bb6d4a4fb1bb845299cf5_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:00acc87a7d3f3f52051f39233b9ff55f093647c8c812b9859b9ab75394d06156_ppc64le, openshift4/ose-coredns-rhel9@sha256:4ac3af71699535cc6d3e054778ca8b040320fd9bcfa54ac72c76f3b2213b07f0_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:d6a9c5e915e44134ba504162187ef67b9522a216d80320a2de3e21585fba62ef_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:4daf563b32b78293aabc147858365e7b0678f81a4b5ccf2cd564f201ab71f801_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:52ce9e5c45eb24ea9178c42e1c85284cdedc260d48d69185c0d94b3c2526d6d9_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:6e341dcb1b2d1e6a0e96a9b814290a8fc6696d27f888edbfac542263cf6d37da_ppc64le, openshift4/ose-csi-livenessprobe@sha256:3c3957c054cdb03257245ee2a10b10073cbca4643f46621200d424af8029481e_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:3c3957c054cdb03257245ee2a10b10073cbca4643f46621200d424af8029481e_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:9da931dfbc6db3a56c36bd252a3ce0c94554c2b93e6ff3e82afcd149b39f203c_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9da931dfbc6db3a56c36bd252a3ce0c94554c2b93e6ff3e82afcd149b39f203c_ppc64le, openshift4/ose-csi-external-provisioner@sha256:5919fa31f8837294599a712ca80ecc5a4907069b364c4808d7d03110ca2431f9_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:5919fa31f8837294599a712ca80ecc5a4907069b364c4808d7d03110ca2431f9_ppc64le, openshift4/driver-toolkit-rhel9@sha256:64f9ccf294107ae3b33c6dec19ac2e645ebd0e092def5dc27b5f81fe54900e46_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:d9beec2bb6b1096e722dbbbd7cef6b8acc770ff1defd056887cc47cf0d37846d_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:66ba5e2e8a85afc836fcd27a964db65a07a49a76c46da30f02a07322acfc1302_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:aee1d30ce3ecfad98d5ddd1150cbf00fe2162c4ca7de5890af45b1b26f765c9e_ppc64le, openshift4/ose-prometheus@sha256:ecb823a52d59c530b6e2d0cf5f2fd7aed70ebe7ce6d4acd2c9aed618e7b15559_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:4d6cc275f2ac37628f1a8c75c6358f347644fef254d54552a094a599d52ac41e_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:7106717bd93d5b2409d9a79980daf1de484e49758e155c83435755d8a7e790eb_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:0362fa4e504870d04e89307ae35d87d1ae084c439dc727ea6f1f92565abfda5d_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:ccfdfdeada6082f817a52521f38cf091abac950afd2c8111e04024d6c0d4f38e_ppc64le, openshift4/ose-monitoring-plugin-rhel8@sha256:c152da0272d98355ecee3f52479516770af6e1012e2645a2137210dd0378bb12_ppc64le, openshift4/ose-multus-cni@sha256:ff7b9b27a1589868db719dfeb27b1880365b73103027946c930980926ac7a84f_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:c1a2c1c2844cb95258385f9dbd9fb4f67f5f5b1f78e9148b767357639bb6a42e_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:ac7b9a53bf8c0f1b12e4ce67216a07e5a15ea6bfa432371fb5f23c520402248e_ppc64le, openshift4/ose-docker-builder@sha256:affb44b6c79424f150d6b1365786f4023ca935f677a22328ea8586f157dc3f2b_ppc64le, openshift4/ose-cli@sha256:04c466d41325c2e7028af74c8a5f0d847d7eeadfd64c6271cfddcba4c0616d1f_ppc64le, openshift4/ose-console@sha256:57f321f8a4d9fce2cef27ce8a621bfb41fe324fe3bc2b046a97c37917bdb3b39_ppc64le, openshift4/ose-console-rhel9-operator@sha256:dd2fff5f6e2a9f66c368bbd4914d915be77dd8ff9b161df8e70e7e98c07fcfa9_ppc64le, openshift4/ose-deployer@sha256:63dd5a6a41c5da556f1f69d09bd40c527ae9140efb3a463ae1b4b651b5bf0bc8_ppc64le, openshift4/ose-haproxy-router@sha256:0baae596adde1a588951fc10ae661263d165d75c97e497bb8a365cca0282a1bb_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:6c3b4d6dcd0d2611ee1bb5f51ad7f8a9ca3f793759affcb170300948e0291039_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:daafd006b7c5ec2619581673a11864d54da06c58c7e7501ca4f582070c4aaf7b_ppc64le, openshift4/ose-pod-rhel9@sha256:3eba2aaccc9237f6831b275e2b1d15ef9353f09959648444deb0c44954e63d24_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:a22bfac1c9b6cb090080b8a56e06295ae7fdbea5ac2f811e5e1b9beedc41ab10_ppc64le, openshift4/ose-tests@sha256:cd1be434aa880b5a8a02b83baedb7bd438fe4f0b74973eac78d0d5238b5e0675_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:aedb06caeacaee340dc8b36ebbf697c427437727b2245b8242d1e4fb271892fa_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:26cc6961f07e643aed3c209a71ce6fd8ac9fb0abe586ca527e2505e70ad87f6f_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0a628940623630873da60cf75721c8150ea2e6cbb9c60c91c323866c9da7c9d0_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:34d0a4283ee8440ca4d87ebe15544d0b452ccc6e5654701310bd38d67ceaca43_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:7af0bbafdd94de05f23a0ed0fd79e909a5d567ecda11c21a0cbb913a6254a089_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:faca911aa27343f2bacb5948c11758f18752e45ae9b82d96d40c8ad9b36db31a_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:c7be3c97e4250047de64876a106760b10d8364eb8d55f7ad66242bf34f431af9_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:afb9ac8eb3252603b37a06ebf8caedbf3d72dd00151fbdb5840b2244a1f90475_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:042472cdd45f4e747456b73b1eb11c64451228510d3722abd845aa91e10f2107_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:d0973f4c7c3f7537348bfc5a0ee591d14b08242b5dae571fe10ba03fbc830fb1_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:3df87fe428e7e43a9d4292c5a15145a55028943330c305bfd3d2225d4fc86c3e_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:dc6c89c1e76ce9930ddf4455dd95f961d92bb3fed9e2f60cfd0ecbec6dec1c44_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:2c8a307f1bcfb806df6faa865082379ef21996dd19122b8de3ae8bf9c7cd15d7_ppc64le, openshift4/ose-cli-artifacts@sha256:cae4f8be62b845c5e4563b8012dfbe244038e601655ae0c4aa244e8707bd8b65_ppc64le, openshift4/ose-cloud-credential-operator@sha256:e2528f8bc2cf91b85e7c1318cae963a13f7f081256aceba0c1ed7ef0aae6ef7c_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:d691fb987748a5adbfa6e0778b57a5bca877f4889cd5e1ee3845e55f04ae8017_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:fca3c8de834961f6e4e19d32db4bf91bf245d5e401860067532201f9dedb6092_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:6b0ebab600a6f633af9889a7a2dcaddcbfa9613c575b127cb174b6be9e4ca1b1_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:420df014e36111f93c945377aa10a1ba2e67dc482eb45d13dfdec9f5a89ce845_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bcf5108ff2a4d991b5be4b7d91e762daab51695b1b32a53f29693c062db8a682_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:4eddc42855216df726ab15e9b076294c53ce7d95e0443d987d6486b6119e3767_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:c35c55c8b094b0ba5b0f6164921120bf9c53f1cb7cd9b8a4777f47226149cad3_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0d979e828f221bcc9162dfe7c46c9ad3c8b37b42efdcdfc9ddcf9d7ee20a770f_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:48a8010fe1ff0fbc5ff98dca231c9e2086d18f60b2341ce669dde95af60550c0_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:9adc54bc8fd3811109a548426eb2520246558601b41fa85e70e3a626ec0afc07_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d17d9c8799cc980441e802eb46a9c0785a6d4306e83cc3d264025e398f61deee_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:213e6b0a6e554d2a871e6630fe5c6f720f0ec6495970cc8769cd4db9ea7fa1ec_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:555d5675868229f2d08b903e28850cfbc5202cb96ed99b898ff0b86b910c3ba0_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:73bcdd27b1040c8cada3ef26cfdecb6ff8c0a70143e0916fb76047d959af76f7_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:da644d6e07e26ff3298f4c61eca6db9045e17282b2283f96a35ded155a1eac2f_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0ebfa095ed70d128010fc05048cc2dc64eedc04a397f601180ea1e885255d944_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:5155ff22d166481d203cf0f8a8c7339ac10cc3cf0122040a3949b2a31e41d0e3_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6f2b9a1f0b614c1d6c43e7f7a004a69d6d2d9253df1a512c02f431dc736ec370_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:41a4c5fb9378e0c88793355193bdfebceae8bd0acbdea344f00616f638c11ae6_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:eaf6b90e5a4bcf225385f97865a15ee25b1c648a17a9915d59cd7b611fb4babd_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:1b6c02ff2a29dcb240009af820a7591b3bdc53fe823aed12734cb074f6c04f46_ppc64le, openshift4/ose-cluster-olm-operator-rhel8@sha256:954f1f885fd0721d959c66865103c152a40c68b24977f61677736ccd9217f824_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:c44fbc114947c3e2dc2eee767aedef9a9dd99536bb3c8493db1b629778a417d2_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:427c73eee635cb219df4db96666400817559424341ece9fe51fc4ec8e3adaa1d_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:0ec2497520b779d0e0d52e8c9b6588b8153ef031673c9a5d586fa2092ed02313_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:24d709c1e33704a38078e7b16203736c3c96b8d046c06592b5c634202f53e8aa_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:4b22a5d3da136c1a7d22972fda3d4ee6dd2be6b5151950d02bffa88807a14299_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:66f5742c7818d9e1888c97d891b2ef6f48ec7ce3674258e2cd03b9715ac41e2d_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:44c6676f9a441077cffee85bbf1eca8b11b50f94efaf6d7d8c508e058698958e_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:51223ac12b0900780bc484c1d8ff620735a276b1dcfb27fb0bc001854a24fbfa_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:44637f9f948f35c7765572d28c2d60a3bc2d48d8fd15cc8dfac3df9adb1798b4_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ef9efd33291be98d0926a12d7bb5387591e83cb8085917d02502a8508b1109a0_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:5bcd5f9c7722144ada30ca4e721ad0b60914a840685ce7f046743507f85f185c_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:85c67347bc467dc882f13fa23acc6bd8314092761636a0bcb27e5b43aab86d7c_ppc64le, openshift4/ose-csi-external-resizer@sha256:60307d9e27923565c911f2fb8c1cb60c263a1b5e1151ff3917f0a9df254616db_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:60307d9e27923565c911f2fb8c1cb60c263a1b5e1151ff3917f0a9df254616db_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:9f82d0a62aef1bd8e672eee3ca656a355bfb857c4471ad4b1eaeb5cb3c99501e_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:cbf0151cd37705f23b20c0ad4b9bf8daf387a8a48b79988eeb630fc99b5f9d23_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:2ac96c3e0d5c085c5b0a2d1da2e506de70f9a69b1cf862a6f41002e67760bc2e_ppc64le, openshift4/egress-router-cni-rhel8@sha256:0a9811229cf3afa39335f1fd9fd348da10c62bf9f221a9fbf6d2ab6b37234f6e_ppc64le, openshift4/ose-etcd-rhel9@sha256:82f8ede6f5307b3c39736953818918c63d1b6c19fba91f2f26bd66705f9ae317_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:256bce4d38fce629fa20fea1640b38d5d0e60dc33eed7a1102c82028d3275cb1_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:f45e1b8b3614aaeb4ffa8853e9edfb10ced0d0d01416046a9b0441365bc23956_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a33284b34de0b884ed16f419bf87e14d63e07c9c16b4b1825bb926ef990ab78f_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:a4c2f6acd2b52be2b7e790998bdac56c76e7217460f74dac4b22e6d7567c0515_ppc64le, openshift4/ose-hypershift-rhel9@sha256:574e180cb75677b5d0f10bc29acec37567f235750d0f538e3abf3f99bb70995c_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:dfc179f07a1b43c18fe48e9c19e054fe94ce51d637671c33de3afebd52361cc3_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:a82691d89bdea032d5649a67e9fedee894c09be5459c4994cac7d6f47d5229e8_ppc64le, openshift4/ose-installer-altinfra-rhel8@sha256:bfab6ee882ba74c90e12c649fe8d2a516e04910f2e99ce41a7f750c706f1a395_ppc64le, openshift4/ose-installer-artifacts@sha256:f3bd097e35e4c99917f12af8895108764c3e4846b85c9ebe8e5fc993b34dddb0_ppc64le, openshift4/ose-installer@sha256:9d728d135b4f89e73873c95fce549d614970ea4e4d207a4976b2c0e2a9ef7cb0_ppc64le, openshift4/kube-metrics-server-rhel8@sha256:2bea6c851a39e75d6dbcee915bc38b5565c672bfb9a6b29fbcc1bdcb9d208197_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:108a9fd66d7c03273f74cd176759571f92956c692da27d8b7282fa1fc5fc5676_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c595eb189f0673ed2d288ea75e87433f2bad013f91eb364aa51c76f3f6b5f855_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:a8e084870282ea622075998d2e24b4d500fa6ccb3922dafb530702da5ed65146_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c779c2756e84fb31f39ef7181aa7d4f8f024850b8cc910cc33ce7cbdaba98f19_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:d682a866f0a3b51e608c0672001735d9364333a917e32911a30eb3eaab357851_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ad4a960915cef25ab8e5c041fa9f9d1cf9786653d83f05247324794b2992aad0_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:96a8d8494a333e0de8c7267d97b32c0d044f71cfd40c7eff94f91c2d3a08ad8c_ppc64le, openshift4/ose-machine-config-operator@sha256:e90e471edbf0477ececc8adf46e5b2531dd49652ae4581373b01eb511049b950_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:caa3fa5eb13c07786908d42f0e2b94c5b951b2718f41442905afe5dd1fac7bb0_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:b35f7b74c5ab7b237b6e210098f5db22ed59e2df1f9c11139e47a4ce57237276_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:407db2502e3e66ca36597287da6715c4b899907842b67e1ba3c6a8a28568495d_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:ebd9887daee47013f203aad2ff334a3de64fb5327718858c13c18184d12ad7a5_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f3fd78499dd28e0519378f4c9e37cf3545680f8c01c539d8b75ea164fbe8d904_ppc64le, openshift4/ose-must-gather@sha256:ecda433937164c4ed00fb9fe1cf6ba76c9857cd8ca978687bfa3ff2a71c545ae_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:27b37b69c3fd06964f78ae071609cdeafb894f4c11199ded77742c142f45802a_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:c7be649d3b62c4adecb204593a44c2da80c6f6e36245af416b3fce62b5afc03f_ppc64le, openshift4/network-tools-rhel8@sha256:577b5454e226cf16568a69c7895257a308326f21f7ee3dc42c8dc38caebb90ac_ppc64le, openshift4/ose-sdn-rhel9@sha256:d78a5c27ae9c3da0eadcea501f6dba041a1ab397ff4e32fcac094752b4f530d5_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:ab6f7e218184fc6e4ace423143288fe2434e4581fd161556a9072425f00f4be1_ppc64le, openshift4/ose-olm-catalogd-rhel8@sha256:c68b84aca8537e6723871abb33fea77f104ca89decb022c2b771d2c14e3471eb_ppc64le, openshift4/ose-olm-operator-controller-rhel8@sha256:a115a9e2dd80b3e12d79317914398b34b661272064a133f96e1246e202245f49_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:ca5460ffd08c6328bc0fef52ea2f1ae1e0f257b90d4d7c118f96f776947ce3bb_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:e4d75f4f01a0272e678aa95c8a8e7646c536e4b75b8f6471642468d90f75bf84_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:2a7a59431b70a396eea04ec8dd4db0e343a5efb637d7fcc1b7d5de281e5e685c_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:88a32f4eee71659872c2d7e425950493b4f57103ef7e45b1f6af66e68b316dfa_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:828d499caaa2adba4ad8155d93704caba9cb542a4dbcc628f8ddd19eb953b7a2_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:642aa74d349c80b0f81013ac7cf18d40b918360a001e430b55cec5b0e21d3326_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:2b74a5b9dc61fe7f1d81b1bcd0f71c2e7cd0f0961c2e197e1ef0e504171a321a_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:41537d09bdda2f3634294a777e3405e20e46d45b5a3c89df36335f2b1d1ce211_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:dd90eaa05a3f6d298c96ec39449d1baf7ce045dd7d2bb4e8765cb2527dbd1ad8_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:df288f172937fdabc118d86f2e0de68d0020afe3ce12e9e78f2cbbfc8cc04854_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:506df0474d5e5c1a9f0269dcaf2814287bbab79b8d3f2aa31af6d76e15bde2f2_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c2e8ebd4b7a31c096b9ee311a29ca3e38121f7f05313299dbc45f123cd385a59_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:422decdbdb83c679e1d207084901b7ee825c6d09ba82cf1736e70bf8773949aa_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:3b64b6f17d8cf7e094ec04a58a9142c836ab77eed5fac06f93a7af138f837b70_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:22ff798ce1daf5edd9edc1ef6567e8ce4bc7605b97ce39a69461ac473a532aea_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:f9dd585e61252ab6a87261454d959198be861c1ddeb00527902688549c9b9a32_ppc64le, openshift4/ose-thanos-rhel8@sha256:867dd20ca2c2a169fd76280842639847c51abe7ef6a344e36bbf6aea60683dba_ppc64le, openshift4/ose-tools-rhel8@sha256:668ef766c2f28b0bfcf824731c76e311c2cae4f4df1b779f768baf0bc980e11b_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d47e748b8e0e018eecb3b88b4d4d965dd3985d9e4dfa0cf8fb5aac41d50ab8d7_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:1b7a2e269faf2d3b07fa51c6db83387ef494a3903197c234165631cae82998ca_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:87fb7d9d7665090dbd909b4ab9a6f8c9d6594355859277056b0b8619322c7570_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:67697b1c939e5811370d5ba5bc1951ccc234aee6132b40c7cf597b7122b591c1_ppc64le, openshift4/ose-prom-label-proxy@sha256:f3694be32ca8a5029c5d53fcedccf8125757bc8f95676eae3a6c4baf99507c28_ppc64le, rhcos@sha256:36f76c1daa556423d5dfb105337a2e6179608fd488a7ff62056d14958f90c91c_ppc64le, openshift4/ose-telemeter-rhel9@sha256:cd79be4eab2448e5ffadbed619657545a3834f677f1ad1eae350602a605c9fc6_ppc64le, openshift4/ose-cluster-autoscaler-rhel9@sha256:0c2f8225b920cb324345c7e7eddff64dd743306ddbb2de7258681edf725b43f1_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:78de4ff6653a514c0d929619c3741282206a12633aa83a46151df9f9c5040650_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:f0def09a705d5227f7d8a6d3a41b78e9714edabaa0bd11a68d00aceb5913058b_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:49273bcd43ede5c1a08deff5946d33bccbe56676238c04b0704c811de47431af_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:6e459124b41f702236ddc1234e2ab4ac96a143169212f3ce5c870ae40dc832ab_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:45da51978d9855ff26a38fd99f9225d00f311d3d59902375847fd7cc931bb244_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:2c4a9791c969942132af6959731eb18c2e9385573678a94ceed6319fcdcd58d7_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:6d70f0aa0fcd72808dd9b1c8d1533ac10d259b1913e7dfe1752c53cfff0204f8_s390x, openshift4/ose-coredns-rhel9@sha256:d44b0b4c747d3c78d839c6765fcbb36d499d30b23abda00249fdf20a8b1056cd_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:a65661a98fb48621bbb3b6955441a477ddd29c8895edf5cb12cbf1d812fb24fa_s390x, openshift4/ose-csi-livenessprobe@sha256:c2db2b804c6058376b6810b2f5f15f9fbc5c8887d062a8fd18ecb35fc1bfc920_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:c2db2b804c6058376b6810b2f5f15f9fbc5c8887d062a8fd18ecb35fc1bfc920_s390x, openshift4/ose-csi-node-driver-registrar@sha256:91deacedf9cdc8622033e7805e13f44c8da080b8d773e2bcfc3e30b49baf9d01_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:91deacedf9cdc8622033e7805e13f44c8da080b8d773e2bcfc3e30b49baf9d01_s390x, openshift4/ose-csi-external-provisioner@sha256:2a4994de261e192a378ec94a3140d265cc31ece08dd652f4a218cd7b978e486e_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:2a4994de261e192a378ec94a3140d265cc31ece08dd652f4a218cd7b978e486e_s390x, openshift4/driver-toolkit-rhel9@sha256:4458ce583bed32947d7c52bd00109568574bc1cf9ef5b32f0a539a8059df1db1_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:e74dcccb672f6d3a9113e76b24d785df4e31e92682f84a7b1ddfbff5d2df7754_s390x, openshift4/ose-prometheus-alertmanager@sha256:cc98b078128614e15239ee054bec5b810b92167e91aa4ce8346e921588db928b_s390x, openshift4/ose-prometheus-node-exporter@sha256:6ad9d0ce4e80bcd12b7587020361922ee7ed5a70730e9a625e157da3b43a7f25_s390x, openshift4/ose-prometheus@sha256:1eda164b34af697db69400a688fb81da159b63b5c6fd57011faea099c41fb5ae_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:bb08b075ee73562c40bc4d5637ed1a69c114440707734f311c7f94ce75651359_s390x, openshift4/ose-kube-proxy-rhel9@sha256:0ee6b5e6bae984db4af79dc668e9fc69a7fa31a9b868f57526179ad9b4bdaa72_s390x, openshift4/ose-kube-rbac-proxy@sha256:3fbcec2be51645af898f783eee655a84b3ffc9771f2dde3fa3beee3324c9b729_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:cc414f03a7b2dc8514453b97ed7edfe4d66a2f62c596f6b5368434ab0b2923ed_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:e8330d1498252fdd8f82f44b4a851b5db6513744dabce9c42b9ecf75bfdae78f_s390x, openshift4/ose-monitoring-plugin-rhel8@sha256:8af9c362dc41f48c080aec93126f29432478ab3a84db996db8e24f8cdc61c1e2_s390x, openshift4/ose-multus-cni@sha256:b4ed58597ce1fb47b7f942f9cb2e251a7c7304268fb9e2b65ad051dc10b5d2fc_s390x, openshift4/ose-oauth-server-rhel9@sha256:d8f362619e52020a3e7ad2814f66a302be8ac720448871de1a177cffc0fa2886_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:ffbb4f4d7a5323ef2f42a325564d36b25afac45ad2d75fee754bdfeffe704b68_s390x, openshift4/ose-docker-builder@sha256:3360762b52b6be3415e3ff0ca68ce353b7161732923abce0c83722db8b607185_s390x, openshift4/ose-cli@sha256:fdb609ff7199d8b036dd5ec6202ab6f6528a2edc42997003aeae472797246f50_s390x, openshift4/ose-console@sha256:897bbc3211ba5c46996507d7828097b84cb56151c7d8977eef2632042d47cfad_s390x, openshift4/ose-console-rhel9-operator@sha256:4cc074a17c220b2f61089c0c77c1ce2e7641b21f2129ea4e74b173f1f8b55976_s390x, openshift4/ose-deployer@sha256:80fad14a6f1448fa3cf4b10d80a44dd44a803bb4397b3be50268b56df3841cdc_s390x, openshift4/ose-haproxy-router@sha256:46dc7c09ddcee4037861541c223de6d194847c134b40ea00f581b6aab6528d51_s390x, openshift4/ose-hyperkube-rhel9@sha256:8c6e600dd57584b8f22b3de76d4310e37f883cf304eaa7cc52775b0a6b42181b_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:6c007567333fb1403c14d35324b90dfd9e395f37961d1032d4402b757cd9ebc3_s390x, openshift4/ose-pod-rhel9@sha256:45537bb22991d9e8a5fea1097c07c6b678c822a5af87ffee4fc6a69aecba9f86_s390x, openshift4/ose-docker-registry-rhel9@sha256:334b68e6e4bb71e9a715b88295dec8087ccbbb49e7e874d3d9d9945a9b8a5f71_s390x, openshift4/ose-tests@sha256:b412c7f43e7aaf39e14f6da45cab19c161c22a75320cdfa1c147010b3c2ada54_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:c28ab0c7645f1721a2e1fd53b13c482b97163141718bacb8a3139079f33f3e5f_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:4a8006ba2806d27348f0f4dcced038e1b091fe7a0054bf200aecbed24d10aff6_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5ee4c7c33018b5a09fb1edebd01d13bc24c89a74e2ca49465a7f479d45a6ca5e_s390x, openshift4/ose-operator-registry-rhel9@sha256:4dafb25ebcbdcd1a991aa5b171271c36eb78a968df9385a14b83d46e7b008d00_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:2d9a6100829758b184d00a7b5b2f90d8b4b28ce44909806933e574f376ad68d4_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c133a455cd233ba69bc7e1b97e549cd058905e38dae93dd161dfe1a20ab9fb02_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2c8f1a483bfe2a6291bc8c987e67912eda8ec5768df2a0cd5d4ef400dc9db9c_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6615922f9e484359f9d5883531fc7aa6ec4cc02ad4ecaa175e03f4e421ef4329_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:9966c0d04334cee038aaf9349c36e0333f802bf1a3ac6bef2d216c1e13de6031_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:f3c2c644fb5b070112e401ee95aaf2d3c96f6212700e900031a2bf14cf4cd266_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:75697441e46049ad6ca9a2b988512d485d8bdce471b9629506bd82112fdb0036_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:2d03eb97e258a75c0fb945cca93589ac6acc1ad8d7d3cb11c464e93ab617d276_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:5fb2a81aab31c86050aee5b90528493294518ff1c17a1a16fabfc48df2f9f434_s390x, openshift4/ose-cli-artifacts@sha256:d19f8c14e5fb927d6069c9a5891b465d5198c14270ba318e70dc44cbafb7165a_s390x, openshift4/ose-cloud-credential-operator@sha256:244dadbbd3886126b68bd81d4a1b8d889709b10fd97bce53dcb3993150b29f2f_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:0c6de28f155a9461f5b4a95014003983266c3b2dcd5b704b671e6303202eda6f_s390x, openshift4/ose-cluster-api-rhel9@sha256:46b4c3b09a96c6ebbe3bcba481b012730ed527ad67339d4b019afbb6f376069b_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:52bd5469aadd570a0fd9a361f82335fd88978de34ff35005e280d8bcfad2e6f7_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e77dc67ed08343be4b115540dc3907f49e1bc8fd8f53e0577840b69859506438_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a4ae726c56b13e7feafcaac0a674d457d8fd679d3f25f1e361012d8a6276e582_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:de48fc4cdfbf10953f691c7ea38bc39c1846787a1fde37d4780cf34b31ef3045_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:0d57354f21f50d77a8c0e6848f82bd5ce255571ae2deca5c66a9f02a2e16cd76_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:b33c06c5c20d19e9cf37b7baea5814db0f2ff920fbb2aad3a0bd90a37c24eb0e_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:de3e8f24e09ec739872819fb490ee319e29255543a1cf25a984f9cc59632badb_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:a2ceda79d4e863c9d468fffa1c70baab744634bfa220e7b7e315af1d616b6688_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f185d65106319fe8c52b8b878961bd7c9c623f80711e09451d909e11ea1e0d18_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:0be3f4731b16381013eca08a49936c1e692803677f84413083281524d13d5f3f_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:fdc7913318b7ebdf8c1bec707fe05124c2718d4ee50bf8b8c531bbf8e4290716_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e3be4fe2900c6d5b60b4190ae5f40d9bea3703298b553eec94a2c5794d0c6cb9_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:beb82a9cb271d7f3b7eed5a47b05b0e16ebd47f39619e0dc8884dab6853e6130_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:71d69d13e298360d4fbd29c66d7df931711156b37356724d2e6fc659c73170dd_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3802a79a4f8c9b4b8dc75feeb87288619848f349248a9e73444a52e82318dd0a_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:3ea65b2b42b2c8157e4e92eeadde35ba072f7e0afe2e2265b68e5102a5054812_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c7112fe55ebbdc59281c3c19e824e4a89b7b4766bc8fce778b4831aaf8eb421c_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:0d483ac79b43d8cccf218f541a7249bf8a2cc21a54930a71b2de052037504500_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:2ca478d8692d56d07b641c966c4dff64d9c1f87e6af0d11092159cb43b8348dc_s390x, openshift4/ose-cluster-olm-operator-rhel8@sha256:c6a311e2a4befbd3b63aeb9b854654463e8c15abdf9678c035816fbc644565e8_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0bb9fc6a0bf9db0d6cf8083a6f887db3b2dcb791e4c85c1b36b2e02140fbd54e_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0398a251cbedf46d49a85750b046dd8bb4e4810e6399edf46f51dbbbd2f77d6a_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:765a109d39b778446d366de0184215d13682bca18be9fe11fdc699cfe3543134_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:ca1ef67b5fe5d6c67f6738b240b0d44041e7ee7a1436e069b6224f2578325948_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:baaf5f9396566999514426478dd6177719dd333557ad7cfdb92f1d0e3db5ec1d_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:734746a1dee154d5bdd2610be07bbb03277db42c8720ee9cd2c9e355e5b069c3_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:01e035dbca47b5382f4b2769899bf1fd585cfa89db168e3f22f033c15e4059e0_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:c4abf7ffde88bc97066850227833930dfc9e0db64193df42581f96ca83b51ea0_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:866d4937e46d3f27a6f96d5685f303a0f37643d44cb492b67914e0151dc2442f_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:ae970463b68b4422bb58bf7f95631aa64a1448b241e906ebe6eb0d2883d5476b_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:57bce4a907dcbcd348a574eed59689eadb83c37b7d8fcf18b2819b324d954b91_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:735657b00fdfd806017192bd7722f556096393fe887fc5c71c2907e131ac431e_s390x, openshift4/ose-csi-external-resizer@sha256:afa6ed4b9ba217c38aae79138d761b270082e47f77cde4a21492f708aca29937_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:afa6ed4b9ba217c38aae79138d761b270082e47f77cde4a21492f708aca29937_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:4cd94de8130eb2486e3f7156da998b6ebac90d2adc5ecf5e34d71123c0df814e_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:b306095820e87e750d42abaad3d5460cd208821a9e626014bbf61604b368d56b_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:32c1a87ff2573f00f78ce6504ce5d80c9f11f10e2a161c4ec54a85c13ce14ce8_s390x, openshift4/egress-router-cni-rhel8@sha256:26dcafb9deef8eaf1f52ab9253fc3eecd57f8fed7ee1b4bf14a3bf2257d2fe28_s390x, openshift4/ose-etcd-rhel9@sha256:a15ac2077ecd5ee72a74c5f1d924a1ddf8715937062669902f716827cf754c7f_s390x, openshift4/ose-hypershift-rhel9@sha256:e7e4c235920a9b2e3e08b61ccb6d80815ad32d91f47f32fc6137f4a388dcce29_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3cf2242f4ee9d501748e2e8d35eecb0252db3031cae921b20b4aff36c122f5ed_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:f62d80ac187616f68a9c83caa243cf39cd0aaa8fab65285b6c0f05d0592aacca_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:82029f3bf42cb83b471ae839243263e8cb3c44b2d28ed8cdb64c6ca9cd504554_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:c4ecf757c66044dc799ea9bea6292a8f9bf2f3f463574bacbd04a35424438bb4_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:92f51cd0283744ca3436d0ea4ede49e7f7583cf2befd477cfb3b983a8c8d4bc5_s390x, openshift4/ose-insights-rhel9-operator@sha256:d696161c8db4ec2b654752661220dbf3a1e18c0438c47fc31cd10d959fdca0d6_s390x, openshift4/ose-installer-altinfra-rhel8@sha256:76232492bf72d18aacad39cbec50bb600b8c8bacfe047236530b9850f1b6ff76_s390x, openshift4/ose-installer-artifacts@sha256:f3459404fb53940f78dea1e33bf9163bf4571539c49883c46648317e10443e07_s390x, openshift4/ose-installer@sha256:2202fe7ad964007d5ef4d895af461f09c1439827fe0af9ec7f5d9ddd9ed79468_s390x, openshift4/kube-metrics-server-rhel8@sha256:09dadfe1228cca1dbf8b5ddc02020b3e69a75446fb9b9ecbf1a68a244b199126_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cfa67ca9c0f7ad9a375c0a6cb31d412564d570a11f19566af119e8e93044e63f_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6532a4610ee5f765d65271afd0a54e21adefcc72129fb473b1194f13bb54aa2c_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:fb010f21addd97e37eb36b680104459b17ef1c11edabc2559cd0b49602910f2e_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:074ca834cc17306a50fc2067182b825a36c27fee49dba9ae60e2577fcb95adce_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:081ac9c331f38c3c741bd57f448aabc5c454175afae75996a0f6eea30b3277b8_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0f46f0fbc19735499d7f714278f1aff69d3be1b255059bd9361996cf7478466c_s390x, openshift4/ose-machine-config-operator@sha256:690d958e2edde6c5bfd233d4a055a86c0475275a1fb2adeff4a7dc14b5bb2c72_s390x, openshift4/ose-machine-os-images-rhel8@sha256:f473fddfd2ec34b7b8b36b616a0d08dcd2c5cec7afe76eac699422861f2721b9_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:14800e097970553fd24ccbc32c23f706e13df1c14cd8d6452fbadbe2e6f4d991_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:2a554cc070efa9e079d712ab2f56bcfeec4e945037528b045252c6a24e1cae8c_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:71f606d6737b041d349f8ac5d50f18afe13e781461abe4ee0225542a186a146d_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1c61071ca743239b50d748214808ef16fd802788c08b8b4848e777aef2ffdb03_s390x, openshift4/ose-must-gather@sha256:cb46533743263bff53a108d01b69bb90cf657693245c5ac80f79f4e0725d9ef9_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:216fe1b962894297bc16e65ad6d22a91e78302ccc169ee99798301cbdfaaa7ef_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:3917cb67c3b0ccc6cbfbac6cb4ed8f9af7ea7339604f7039b626652e09405168_s390x, openshift4/network-tools-rhel8@sha256:5d280bda00cab0d7f74d5e644883e44ece7c732b839557898cb5a5c6bcecf219_s390x, openshift4/ose-sdn-rhel9@sha256:760b8d8f21725e9fa34dfbe79f8625099fa4f9dfd8cc5b5a4e2fcf5b3bcc59d1_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:592f0472b6a395af0458e6c941eaeb67568b29cb544bba80668a8352dd720a27_s390x, openshift4/ose-olm-catalogd-rhel8@sha256:eae36311faa8a4ec28848d476e3b61f6e5c0ac01a098f18f2d020bdbcf0c6c31_s390x, openshift4/ose-olm-operator-controller-rhel8@sha256:3ffad7f10c387a0bc78bcf4073201b0352f92cb41f10a1a38129c1843a234236_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:8611e5101622d65cf049f2c304f1121687af026e8baad285824032126e1ab4d0_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:44ce48c7dc9850bfbafc2cb973b27d7074d9bf1d96d6e5a54fc2d6b76b113cce_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:cd18c846eee96f87402d6fc5fba9b52f0b0832111fc6f8e7dc2797681aa03088_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:902c31d0963f92aa2ce95d8b34f076d5b9b9ffe39fccb1148a2513a3476a7565_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd5c6d3fe1139de4b8ee7579a4060e948ed0e51fd6d70fb4d2000dacc2f7abfd_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c92a8f115dc1f80ae41d6510d7290104446f1e62a7462aa5d41f2e1407c12197_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:1a313ab3e6e14ca3ad559bf2e06153026ef152ed8f3090984e691d70c37a2b3b_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:4db60da6f906d0102c9f024c62c4382d1940883da058d5e650951e0738161f09_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:0f0c637264f5c20e1b370762fff5c3782a787af46026b8791bdc27183012b096_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9447603b1b8b767dfec946c0e1bfc271a2a99525f51b016a565bbe5c72a96cb3_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:89d540e0655f23adc67ba27a3d2ef66a46b393f32d8312b35d225b5e865a97cf_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:1702db1d2f0a4af483b2a1971b1d88710e3df00cb6108421786a26cfca59c6cb_s390x, openshift4/ose-thanos-rhel8@sha256:3095be642c286fadf3b3349dd40dbc8539df9e3564a4b5e494eac07e679a76fb_s390x, openshift4/ose-tools-rhel8@sha256:8ded23b3cc5a92417c4d568dc319e3a16aa121a3d1ac282d06fc5889d998c19c_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f961d25f2f81bd7704e1584834abe2c49d780d2c524d484d374da6be1a16bb32_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:8ef8b3cd50e2632ec68233f3e07db8b0ec5c05019324f3bf89711f38837f5e73_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:90bb781ee85242af50421e364bdfd11722506575be843498cef05b161eca0732_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:7c2737ec7447dceb1d91a5effe3357d5ae85c86547ad482c67ba20ed17163084_s390x, openshift4/ose-prom-label-proxy@sha256:ff842a2325247066b21b0c7396788968b7521b3e12536d8bf4fc7dfe33030bb5_s390x, rhcos@sha256:36f76c1daa556423d5dfb105337a2e6179608fd488a7ff62056d14958f90c91c_s390x, openshift4/ose-telemeter-rhel9@sha256:d11532d87313eea1a58a8055d88342fb6dc5d5249c8523b0ff32420491481041_s390x, rhcos@sha256:36f76c1daa556423d5dfb105337a2e6179608fd488a7ff62056d14958f90c91c_aarch64, rhcos@sha256:36f76c1daa556423d5dfb105337a2e6179608fd488a7ff62056d14958f90c91c_x86_64
Full Details
CSAF document


RHSA-2024:6356
Severity: important
Released on: 04/09/2024
CVE: CVE-2024-42472,
Bugzilla: 2305202
Affected Packages: bubblewrap-0:0.4.1-7.el9_4.src, flatpak-0:1.12.9-3.el9_4.src, bubblewrap-0:0.4.1-7.el9_4.aarch64, bubblewrap-debugsource-0:0.4.1-7.el9_4.aarch64, bubblewrap-debuginfo-0:0.4.1-7.el9_4.aarch64, flatpak-0:1.12.9-3.el9_4.aarch64, flatpak-libs-0:1.12.9-3.el9_4.aarch64, flatpak-session-helper-0:1.12.9-3.el9_4.aarch64, flatpak-debugsource-0:1.12.9-3.el9_4.aarch64, flatpak-debuginfo-0:1.12.9-3.el9_4.aarch64, flatpak-libs-debuginfo-0:1.12.9-3.el9_4.aarch64, flatpak-session-helper-debuginfo-0:1.12.9-3.el9_4.aarch64, flatpak-tests-debuginfo-0:1.12.9-3.el9_4.aarch64, flatpak-devel-0:1.12.9-3.el9_4.aarch64, bubblewrap-0:0.4.1-7.el9_4.ppc64le, bubblewrap-debugsource-0:0.4.1-7.el9_4.ppc64le, bubblewrap-debuginfo-0:0.4.1-7.el9_4.ppc64le, flatpak-0:1.12.9-3.el9_4.ppc64le, flatpak-libs-0:1.12.9-3.el9_4.ppc64le, flatpak-session-helper-0:1.12.9-3.el9_4.ppc64le, flatpak-debugsource-0:1.12.9-3.el9_4.ppc64le, flatpak-debuginfo-0:1.12.9-3.el9_4.ppc64le, flatpak-libs-debuginfo-0:1.12.9-3.el9_4.ppc64le, flatpak-session-helper-debuginfo-0:1.12.9-3.el9_4.ppc64le, flatpak-tests-debuginfo-0:1.12.9-3.el9_4.ppc64le, flatpak-devel-0:1.12.9-3.el9_4.ppc64le, bubblewrap-0:0.4.1-7.el9_4.x86_64, bubblewrap-debugsource-0:0.4.1-7.el9_4.x86_64, bubblewrap-debuginfo-0:0.4.1-7.el9_4.x86_64, flatpak-0:1.12.9-3.el9_4.x86_64, flatpak-libs-0:1.12.9-3.el9_4.x86_64, flatpak-session-helper-0:1.12.9-3.el9_4.x86_64, flatpak-debugsource-0:1.12.9-3.el9_4.x86_64, flatpak-debuginfo-0:1.12.9-3.el9_4.x86_64, flatpak-libs-debuginfo-0:1.12.9-3.el9_4.x86_64, flatpak-session-helper-debuginfo-0:1.12.9-3.el9_4.x86_64, flatpak-tests-debuginfo-0:1.12.9-3.el9_4.x86_64, flatpak-devel-0:1.12.9-3.el9_4.x86_64, bubblewrap-0:0.4.1-7.el9_4.s390x, bubblewrap-debugsource-0:0.4.1-7.el9_4.s390x, bubblewrap-debuginfo-0:0.4.1-7.el9_4.s390x, flatpak-0:1.12.9-3.el9_4.s390x, flatpak-libs-0:1.12.9-3.el9_4.s390x, flatpak-session-helper-0:1.12.9-3.el9_4.s390x, flatpak-debugsource-0:1.12.9-3.el9_4.s390x, flatpak-debuginfo-0:1.12.9-3.el9_4.s390x, flatpak-libs-debuginfo-0:1.12.9-3.el9_4.s390x, flatpak-session-helper-debuginfo-0:1.12.9-3.el9_4.s390x, flatpak-tests-debuginfo-0:1.12.9-3.el9_4.s390x, flatpak-devel-0:1.12.9-3.el9_4.s390x, flatpak-libs-0:1.12.9-3.el9_4.i686, flatpak-debugsource-0:1.12.9-3.el9_4.i686, flatpak-debuginfo-0:1.12.9-3.el9_4.i686, flatpak-libs-debuginfo-0:1.12.9-3.el9_4.i686, flatpak-session-helper-debuginfo-0:1.12.9-3.el9_4.i686, flatpak-tests-debuginfo-0:1.12.9-3.el9_4.i686, flatpak-0:1.12.9-3.el9_4.i686, flatpak-devel-0:1.12.9-3.el9_4.i686, flatpak-session-helper-0:1.12.9-3.el9_4.i686, flatpak-selinux-0:1.12.9-3.el9_4.noarch
Full Details
CSAF document


RHSA-2024:6360
Severity: moderate
Released on: 04/09/2024
CVE: CVE-2024-7006,
Bugzilla: 2302996, 2302996
Affected Packages: libtiff-tools-0:4.4.0-8.el9_2.1.aarch64, libtiff-debugsource-0:4.4.0-8.el9_2.1.aarch64, libtiff-debuginfo-0:4.4.0-8.el9_2.1.aarch64, libtiff-tools-debuginfo-0:4.4.0-8.el9_2.1.aarch64, libtiff-0:4.4.0-8.el9_2.1.aarch64, libtiff-devel-0:4.4.0-8.el9_2.1.aarch64, libtiff-tools-0:4.4.0-8.el9_2.1.ppc64le, libtiff-debugsource-0:4.4.0-8.el9_2.1.ppc64le, libtiff-debuginfo-0:4.4.0-8.el9_2.1.ppc64le, libtiff-tools-debuginfo-0:4.4.0-8.el9_2.1.ppc64le, libtiff-0:4.4.0-8.el9_2.1.ppc64le, libtiff-devel-0:4.4.0-8.el9_2.1.ppc64le, libtiff-tools-0:4.4.0-8.el9_2.1.x86_64, libtiff-debugsource-0:4.4.0-8.el9_2.1.x86_64, libtiff-debuginfo-0:4.4.0-8.el9_2.1.x86_64, libtiff-tools-debuginfo-0:4.4.0-8.el9_2.1.x86_64, libtiff-0:4.4.0-8.el9_2.1.x86_64, libtiff-devel-0:4.4.0-8.el9_2.1.x86_64, libtiff-tools-0:4.4.0-8.el9_2.1.s390x, libtiff-debugsource-0:4.4.0-8.el9_2.1.s390x, libtiff-debuginfo-0:4.4.0-8.el9_2.1.s390x, libtiff-tools-debuginfo-0:4.4.0-8.el9_2.1.s390x, libtiff-0:4.4.0-8.el9_2.1.s390x, libtiff-devel-0:4.4.0-8.el9_2.1.s390x, libtiff-0:4.4.0-8.el9_2.1.src, libtiff-0:4.4.0-8.el9_2.1.i686, libtiff-devel-0:4.4.0-8.el9_2.1.i686, libtiff-debugsource-0:4.4.0-8.el9_2.1.i686, libtiff-debuginfo-0:4.4.0-8.el9_2.1.i686, libtiff-tools-debuginfo-0:4.4.0-8.el9_2.1.i686
Full Details
CSAF document


RHSA-2024:6355
Severity: important
Released on: 04/09/2024
CVE: CVE-2024-42472,
Bugzilla: 2305202
Affected Packages: bubblewrap-0:0.4.1-7.el9_2.src, flatpak-0:1.12.7-5.el9_2.src, bubblewrap-0:0.4.1-7.el9_2.aarch64, bubblewrap-debugsource-0:0.4.1-7.el9_2.aarch64, bubblewrap-debuginfo-0:0.4.1-7.el9_2.aarch64, flatpak-devel-0:1.12.7-5.el9_2.aarch64, flatpak-debugsource-0:1.12.7-5.el9_2.aarch64, flatpak-debuginfo-0:1.12.7-5.el9_2.aarch64, flatpak-libs-debuginfo-0:1.12.7-5.el9_2.aarch64, flatpak-session-helper-debuginfo-0:1.12.7-5.el9_2.aarch64, flatpak-tests-debuginfo-0:1.12.7-5.el9_2.aarch64, flatpak-0:1.12.7-5.el9_2.aarch64, flatpak-libs-0:1.12.7-5.el9_2.aarch64, flatpak-session-helper-0:1.12.7-5.el9_2.aarch64, bubblewrap-0:0.4.1-7.el9_2.ppc64le, bubblewrap-debugsource-0:0.4.1-7.el9_2.ppc64le, bubblewrap-debuginfo-0:0.4.1-7.el9_2.ppc64le, flatpak-devel-0:1.12.7-5.el9_2.ppc64le, flatpak-debugsource-0:1.12.7-5.el9_2.ppc64le, flatpak-debuginfo-0:1.12.7-5.el9_2.ppc64le, flatpak-libs-debuginfo-0:1.12.7-5.el9_2.ppc64le, flatpak-session-helper-debuginfo-0:1.12.7-5.el9_2.ppc64le, flatpak-tests-debuginfo-0:1.12.7-5.el9_2.ppc64le, flatpak-0:1.12.7-5.el9_2.ppc64le, flatpak-libs-0:1.12.7-5.el9_2.ppc64le, flatpak-session-helper-0:1.12.7-5.el9_2.ppc64le, bubblewrap-0:0.4.1-7.el9_2.x86_64, bubblewrap-debugsource-0:0.4.1-7.el9_2.x86_64, bubblewrap-debuginfo-0:0.4.1-7.el9_2.x86_64, flatpak-devel-0:1.12.7-5.el9_2.x86_64, flatpak-debugsource-0:1.12.7-5.el9_2.x86_64, flatpak-debuginfo-0:1.12.7-5.el9_2.x86_64, flatpak-libs-debuginfo-0:1.12.7-5.el9_2.x86_64, flatpak-session-helper-debuginfo-0:1.12.7-5.el9_2.x86_64, flatpak-tests-debuginfo-0:1.12.7-5.el9_2.x86_64, flatpak-0:1.12.7-5.el9_2.x86_64, flatpak-libs-0:1.12.7-5.el9_2.x86_64, flatpak-session-helper-0:1.12.7-5.el9_2.x86_64, bubblewrap-0:0.4.1-7.el9_2.s390x, bubblewrap-debugsource-0:0.4.1-7.el9_2.s390x, bubblewrap-debuginfo-0:0.4.1-7.el9_2.s390x, flatpak-devel-0:1.12.7-5.el9_2.s390x, flatpak-debugsource-0:1.12.7-5.el9_2.s390x, flatpak-debuginfo-0:1.12.7-5.el9_2.s390x, flatpak-libs-debuginfo-0:1.12.7-5.el9_2.s390x, flatpak-session-helper-debuginfo-0:1.12.7-5.el9_2.s390x, flatpak-tests-debuginfo-0:1.12.7-5.el9_2.s390x, flatpak-0:1.12.7-5.el9_2.s390x, flatpak-libs-0:1.12.7-5.el9_2.s390x, flatpak-session-helper-0:1.12.7-5.el9_2.s390x, flatpak-0:1.12.7-5.el9_2.i686, flatpak-devel-0:1.12.7-5.el9_2.i686, flatpak-session-helper-0:1.12.7-5.el9_2.i686, flatpak-debugsource-0:1.12.7-5.el9_2.i686, flatpak-debuginfo-0:1.12.7-5.el9_2.i686, flatpak-libs-debuginfo-0:1.12.7-5.el9_2.i686, flatpak-session-helper-debuginfo-0:1.12.7-5.el9_2.i686, flatpak-tests-debuginfo-0:1.12.7-5.el9_2.i686, flatpak-libs-0:1.12.7-5.el9_2.i686, flatpak-selinux-0:1.12.7-5.el9_2.noarch
Full Details
CSAF document


RHSA-2024:6358
Severity: moderate
Released on: 04/09/2024
CVE: CVE-2024-37891,
Bugzilla: 2292788, 2292788
Affected Packages: python-urllib3-0:1.26.5-3.el9_0.1.src, python3-urllib3-0:1.26.5-3.el9_0.1.noarch
Full Details
CSAF document


RHSA-2024:6357
Severity: important
Released on: 04/09/2024
CVE: CVE-2024-42472,
Bugzilla: 2305202
Affected Packages: bubblewrap-0:0.4.1-7.el9_0.src, flatpak-0:1.12.5-5.el9_0.src, bubblewrap-0:0.4.1-7.el9_0.aarch64, bubblewrap-debugsource-0:0.4.1-7.el9_0.aarch64, bubblewrap-debuginfo-0:0.4.1-7.el9_0.aarch64, flatpak-0:1.12.5-5.el9_0.aarch64, flatpak-libs-0:1.12.5-5.el9_0.aarch64, flatpak-session-helper-0:1.12.5-5.el9_0.aarch64, flatpak-debugsource-0:1.12.5-5.el9_0.aarch64, flatpak-debuginfo-0:1.12.5-5.el9_0.aarch64, flatpak-libs-debuginfo-0:1.12.5-5.el9_0.aarch64, flatpak-session-helper-debuginfo-0:1.12.5-5.el9_0.aarch64, flatpak-tests-debuginfo-0:1.12.5-5.el9_0.aarch64, bubblewrap-0:0.4.1-7.el9_0.ppc64le, bubblewrap-debugsource-0:0.4.1-7.el9_0.ppc64le, bubblewrap-debuginfo-0:0.4.1-7.el9_0.ppc64le, flatpak-0:1.12.5-5.el9_0.ppc64le, flatpak-libs-0:1.12.5-5.el9_0.ppc64le, flatpak-session-helper-0:1.12.5-5.el9_0.ppc64le, flatpak-debugsource-0:1.12.5-5.el9_0.ppc64le, flatpak-debuginfo-0:1.12.5-5.el9_0.ppc64le, flatpak-libs-debuginfo-0:1.12.5-5.el9_0.ppc64le, flatpak-session-helper-debuginfo-0:1.12.5-5.el9_0.ppc64le, flatpak-tests-debuginfo-0:1.12.5-5.el9_0.ppc64le, bubblewrap-0:0.4.1-7.el9_0.x86_64, bubblewrap-debugsource-0:0.4.1-7.el9_0.x86_64, bubblewrap-debuginfo-0:0.4.1-7.el9_0.x86_64, flatpak-0:1.12.5-5.el9_0.x86_64, flatpak-libs-0:1.12.5-5.el9_0.x86_64, flatpak-session-helper-0:1.12.5-5.el9_0.x86_64, flatpak-debugsource-0:1.12.5-5.el9_0.x86_64, flatpak-debuginfo-0:1.12.5-5.el9_0.x86_64, flatpak-libs-debuginfo-0:1.12.5-5.el9_0.x86_64, flatpak-session-helper-debuginfo-0:1.12.5-5.el9_0.x86_64, flatpak-tests-debuginfo-0:1.12.5-5.el9_0.x86_64, bubblewrap-0:0.4.1-7.el9_0.s390x, bubblewrap-debugsource-0:0.4.1-7.el9_0.s390x, bubblewrap-debuginfo-0:0.4.1-7.el9_0.s390x, flatpak-0:1.12.5-5.el9_0.s390x, flatpak-libs-0:1.12.5-5.el9_0.s390x, flatpak-session-helper-0:1.12.5-5.el9_0.s390x, flatpak-debugsource-0:1.12.5-5.el9_0.s390x, flatpak-debuginfo-0:1.12.5-5.el9_0.s390x, flatpak-libs-debuginfo-0:1.12.5-5.el9_0.s390x, flatpak-session-helper-debuginfo-0:1.12.5-5.el9_0.s390x, flatpak-tests-debuginfo-0:1.12.5-5.el9_0.s390x, flatpak-libs-0:1.12.5-5.el9_0.i686, flatpak-debugsource-0:1.12.5-5.el9_0.i686, flatpak-debuginfo-0:1.12.5-5.el9_0.i686, flatpak-libs-debuginfo-0:1.12.5-5.el9_0.i686, flatpak-session-helper-debuginfo-0:1.12.5-5.el9_0.i686, flatpak-tests-debuginfo-0:1.12.5-5.el9_0.i686, flatpak-selinux-0:1.12.5-5.el9_0.noarch
Full Details
CSAF document


RHSA-2024:6337
Severity: important
Released on: 04/09/2024
CVE: CVE-2024-7012, CVE-2024-7923,
Bugzilla: 2299429, 2305718, 2299429, 2305718
Affected Packages: foreman-installer-1:3.5.2.8-1.el8sat.src, satellite-0:6.13.7.2-1.el8sat.src, foreman-installer-1:3.5.2.8-1.el8sat.noarch, foreman-installer-katello-1:3.5.2.8-1.el8sat.noarch, satellite-capsule-0:6.13.7.2-1.el8sat.noarch, satellite-common-0:6.13.7.2-1.el8sat.noarch, satellite-0:6.13.7.2-1.el8sat.noarch, satellite-cli-0:6.13.7.2-1.el8sat.noarch
Full Details
CSAF document


RHSA-2024:6336
Severity: important
Released on: 04/09/2024
CVE: CVE-2024-7012, CVE-2024-7923,
Bugzilla: 2299429, 2305718, 2299429, 2305718
Affected Packages: foreman-installer-1:3.7.0.8-1.el8sat.src, satellite-0:6.14.4.2-1.el8sat.src, foreman-installer-1:3.7.0.8-1.el8sat.noarch, foreman-installer-katello-1:3.7.0.8-1.el8sat.noarch, satellite-cli-0:6.14.4.2-1.el8sat.noarch, satellite-capsule-0:6.14.4.2-1.el8sat.noarch, satellite-common-0:6.14.4.2-1.el8sat.noarch, satellite-0:6.14.4.2-1.el8sat.noarch
Full Details
CSAF document


RHSA-2024:6335
Severity: important
Released on: 04/09/2024
CVE: CVE-2024-7012, CVE-2024-7923,
Bugzilla: 2299429, 2305718, 2299429, 2305718
Affected Packages: foreman-installer-1:3.9.3.4-1.el8sat.src, satellite-0:6.15.3.1-2.el8sat.src, foreman-installer-1:3.9.3.4-1.el8sat.noarch, foreman-installer-katello-1:3.9.3.4-1.el8sat.noarch, satellite-0:6.15.3.1-2.el8sat.noarch, satellite-cli-0:6.15.3.1-2.el8sat.noarch, satellite-common-0:6.15.3.1-2.el8sat.noarch, satellite-capsule-0:6.15.3.1-2.el8sat.noarch
Full Details
CSAF document


RHSA-2024:6309
Severity: moderate
Released on: 04/09/2024
CVE: CVE-2024-6345, CVE-2024-37891,
Bugzilla: 2297771, 2292788, 2292788, 2297771
Affected Packages: fence-agents-0:4.2.1-129.el8_10.4.src, fence-agents-all-0:4.2.1-129.el8_10.4.aarch64, fence-agents-kdump-0:4.2.1-129.el8_10.4.aarch64, fence-agents-kubevirt-0:4.2.1-129.el8_10.4.aarch64, fence-agents-redfish-0:4.2.1-129.el8_10.4.aarch64, fence-agents-debugsource-0:4.2.1-129.el8_10.4.aarch64, fence-agents-debuginfo-0:4.2.1-129.el8_10.4.aarch64, fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.4.aarch64, fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.4.aarch64, fence-agents-all-0:4.2.1-129.el8_10.4.ppc64le, fence-agents-kdump-0:4.2.1-129.el8_10.4.ppc64le, fence-agents-kubevirt-0:4.2.1-129.el8_10.4.ppc64le, fence-agents-redfish-0:4.2.1-129.el8_10.4.ppc64le, fence-agents-debugsource-0:4.2.1-129.el8_10.4.ppc64le, fence-agents-debuginfo-0:4.2.1-129.el8_10.4.ppc64le, fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.4.ppc64le, fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.4.ppc64le, fence-agents-openstack-0:4.2.1-129.el8_10.4.ppc64le, fence-agents-all-0:4.2.1-129.el8_10.4.x86_64, fence-agents-kdump-0:4.2.1-129.el8_10.4.x86_64, fence-agents-kubevirt-0:4.2.1-129.el8_10.4.x86_64, fence-agents-redfish-0:4.2.1-129.el8_10.4.x86_64, fence-agents-debugsource-0:4.2.1-129.el8_10.4.x86_64, fence-agents-aliyun-debuginfo-0:4.2.1-129.el8_10.4.x86_64, fence-agents-debuginfo-0:4.2.1-129.el8_10.4.x86_64, fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.4.x86_64, fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.4.x86_64, fence-agents-aliyun-0:4.2.1-129.el8_10.4.x86_64, fence-agents-openstack-0:4.2.1-129.el8_10.4.x86_64, fence-agents-all-0:4.2.1-129.el8_10.4.s390x, fence-agents-kdump-0:4.2.1-129.el8_10.4.s390x, fence-agents-kubevirt-0:4.2.1-129.el8_10.4.s390x, fence-agents-redfish-0:4.2.1-129.el8_10.4.s390x, fence-agents-debugsource-0:4.2.1-129.el8_10.4.s390x, fence-agents-debuginfo-0:4.2.1-129.el8_10.4.s390x, fence-agents-kdump-debuginfo-0:4.2.1-129.el8_10.4.s390x, fence-agents-kubevirt-debuginfo-0:4.2.1-129.el8_10.4.s390x, fence-agents-amt-ws-0:4.2.1-129.el8_10.4.noarch, fence-agents-apc-0:4.2.1-129.el8_10.4.noarch, fence-agents-apc-snmp-0:4.2.1-129.el8_10.4.noarch, fence-agents-bladecenter-0:4.2.1-129.el8_10.4.noarch, fence-agents-brocade-0:4.2.1-129.el8_10.4.noarch, fence-agents-cisco-mds-0:4.2.1-129.el8_10.4.noarch, fence-agents-cisco-ucs-0:4.2.1-129.el8_10.4.noarch, fence-agents-common-0:4.2.1-129.el8_10.4.noarch, fence-agents-compute-0:4.2.1-129.el8_10.4.noarch, fence-agents-drac5-0:4.2.1-129.el8_10.4.noarch, fence-agents-eaton-snmp-0:4.2.1-129.el8_10.4.noarch, fence-agents-emerson-0:4.2.1-129.el8_10.4.noarch, fence-agents-eps-0:4.2.1-129.el8_10.4.noarch, fence-agents-heuristics-ping-0:4.2.1-129.el8_10.4.noarch, fence-agents-hpblade-0:4.2.1-129.el8_10.4.noarch, fence-agents-ibm-powervs-0:4.2.1-129.el8_10.4.noarch, fence-agents-ibm-vpc-0:4.2.1-129.el8_10.4.noarch, fence-agents-ibmblade-0:4.2.1-129.el8_10.4.noarch, fence-agents-ifmib-0:4.2.1-129.el8_10.4.noarch, fence-agents-ilo-moonshot-0:4.2.1-129.el8_10.4.noarch, fence-agents-ilo-mp-0:4.2.1-129.el8_10.4.noarch, fence-agents-ilo-ssh-0:4.2.1-129.el8_10.4.noarch, fence-agents-ilo2-0:4.2.1-129.el8_10.4.noarch, fence-agents-intelmodular-0:4.2.1-129.el8_10.4.noarch, fence-agents-ipdu-0:4.2.1-129.el8_10.4.noarch, fence-agents-ipmilan-0:4.2.1-129.el8_10.4.noarch, fence-agents-lpar-0:4.2.1-129.el8_10.4.noarch, fence-agents-mpath-0:4.2.1-129.el8_10.4.noarch, fence-agents-rhevm-0:4.2.1-129.el8_10.4.noarch, fence-agents-rsa-0:4.2.1-129.el8_10.4.noarch, fence-agents-rsb-0:4.2.1-129.el8_10.4.noarch, fence-agents-sbd-0:4.2.1-129.el8_10.4.noarch, fence-agents-scsi-0:4.2.1-129.el8_10.4.noarch, fence-agents-virsh-0:4.2.1-129.el8_10.4.noarch, fence-agents-vmware-rest-0:4.2.1-129.el8_10.4.noarch, fence-agents-vmware-soap-0:4.2.1-129.el8_10.4.noarch, fence-agents-wti-0:4.2.1-129.el8_10.4.noarch, fence-agents-zvm-0:4.2.1-129.el8_10.4.noarch, fence-agents-aws-0:4.2.1-129.el8_10.4.noarch, fence-agents-azure-arm-0:4.2.1-129.el8_10.4.noarch, fence-agents-gce-0:4.2.1-129.el8_10.4.noarch
Full Details
CSAF document


RHSA-2024:6313
Severity: important
Released on: 04/09/2024
CVE: CVE-2024-41090, CVE-2024-41091,
Bugzilla: 2299240, 2299336, 2299240, 2299336
Affected Packages: kpatch-patch-5_14_0-284_52_1-0:1-5.el9_2.src, kpatch-patch-5_14_0-284_79_1-0:1-1.el9_2.src, kpatch-patch-5_14_0-284_52_1-0:1-5.el9_2.ppc64le, kpatch-patch-5_14_0-284_52_1-debugsource-0:1-5.el9_2.ppc64le, kpatch-patch-5_14_0-284_52_1-debuginfo-0:1-5.el9_2.ppc64le, kpatch-patch-5_14_0-284_79_1-0:1-1.el9_2.ppc64le, kpatch-patch-5_14_0-284_79_1-debugsource-0:1-1.el9_2.ppc64le, kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-1.el9_2.ppc64le, kpatch-patch-5_14_0-284_52_1-0:1-5.el9_2.x86_64, kpatch-patch-5_14_0-284_52_1-debugsource-0:1-5.el9_2.x86_64, kpatch-patch-5_14_0-284_52_1-debuginfo-0:1-5.el9_2.x86_64, kpatch-patch-5_14_0-284_79_1-0:1-1.el9_2.x86_64, kpatch-patch-5_14_0-284_79_1-debugsource-0:1-1.el9_2.x86_64, kpatch-patch-5_14_0-284_79_1-debuginfo-0:1-1.el9_2.x86_64
Full Details
CSAF document


RHSA-2024:6312
Severity: important
Released on: 04/09/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: python3.11-setuptools-0:65.5.1-2.el9_2.1.src, python3.11-setuptools-0:65.5.1-2.el9_2.1.noarch, python3.11-setuptools-wheel-0:65.5.1-2.el9_2.1.noarch
Full Details
CSAF document


RHSA-2024:6311
Severity: moderate
Released on: 04/09/2024
CVE: CVE-2024-6345, CVE-2024-37891,
Bugzilla: 2297771, 2292788, 2292788, 2297771
Affected Packages: resource-agents-0:4.9.0-54.el8_10.4.src, resource-agents-0:4.9.0-54.el8_10.4.aarch64, resource-agents-paf-0:4.9.0-54.el8_10.4.aarch64, resource-agents-debugsource-0:4.9.0-54.el8_10.4.aarch64, resource-agents-debuginfo-0:4.9.0-54.el8_10.4.aarch64, resource-agents-0:4.9.0-54.el8_10.4.ppc64le, resource-agents-paf-0:4.9.0-54.el8_10.4.ppc64le, resource-agents-debugsource-0:4.9.0-54.el8_10.4.ppc64le, resource-agents-debuginfo-0:4.9.0-54.el8_10.4.ppc64le, resource-agents-0:4.9.0-54.el8_10.4.x86_64, resource-agents-aliyun-0:4.9.0-54.el8_10.4.x86_64, resource-agents-gcp-0:4.9.0-54.el8_10.4.x86_64, resource-agents-paf-0:4.9.0-54.el8_10.4.x86_64, resource-agents-debugsource-0:4.9.0-54.el8_10.4.x86_64, resource-agents-aliyun-debuginfo-0:4.9.0-54.el8_10.4.x86_64, resource-agents-debuginfo-0:4.9.0-54.el8_10.4.x86_64, resource-agents-0:4.9.0-54.el8_10.4.s390x, resource-agents-paf-0:4.9.0-54.el8_10.4.s390x, resource-agents-debugsource-0:4.9.0-54.el8_10.4.s390x, resource-agents-debuginfo-0:4.9.0-54.el8_10.4.s390x
Full Details
CSAF document


RHSA-2024:6310
Severity: moderate
Released on: 04/09/2024
CVE: CVE-2024-37891,
Bugzilla: 2292788, 2292788
Affected Packages: resource-agents-0:4.9.0-16.el8_6.13.src, resource-agents-0:4.9.0-16.el8_6.13.ppc64le, resource-agents-paf-0:4.9.0-16.el8_6.13.ppc64le, resource-agents-debugsource-0:4.9.0-16.el8_6.13.ppc64le, resource-agents-debuginfo-0:4.9.0-16.el8_6.13.ppc64le, resource-agents-0:4.9.0-16.el8_6.13.x86_64, resource-agents-aliyun-0:4.9.0-16.el8_6.13.x86_64, resource-agents-gcp-0:4.9.0-16.el8_6.13.x86_64, resource-agents-paf-0:4.9.0-16.el8_6.13.x86_64, resource-agents-debugsource-0:4.9.0-16.el8_6.13.x86_64, resource-agents-aliyun-debuginfo-0:4.9.0-16.el8_6.13.x86_64, resource-agents-debuginfo-0:4.9.0-16.el8_6.13.x86_64
Full Details
CSAF document


RHSA-2024:6011
Severity: moderate
Released on: 04/09/2024
CVE: CVE-2024-34064,
Bugzilla: 2279476, 2279476
Affected Packages: cri-o-0:1.26.5-21.rhaos4.13.git307b1ea.el8.src, cri-o-0:1.26.5-21.rhaos4.13.git307b1ea.el9.src, kernel-0:5.14.0-284.82.1.el9_2.src, kernel-rt-0:5.14.0-284.82.1.rt14.367.el9_2.src, runc-4:1.1.13-4.rhaos4.13.el9.src, python-jinja2-0:3.0.1-3.el9.1.src, cri-o-0:1.26.5-21.rhaos4.13.git307b1ea.el8.x86_64, cri-o-debugsource-0:1.26.5-21.rhaos4.13.git307b1ea.el8.x86_64, cri-o-debuginfo-0:1.26.5-21.rhaos4.13.git307b1ea.el8.x86_64, cri-o-0:1.26.5-21.rhaos4.13.git307b1ea.el9.x86_64, cri-o-debugsource-0:1.26.5-21.rhaos4.13.git307b1ea.el9.x86_64, cri-o-debuginfo-0:1.26.5-21.rhaos4.13.git307b1ea.el9.x86_64, bpftool-0:7.0.0-284.82.1.el9_2.x86_64, kernel-0:5.14.0-284.82.1.el9_2.x86_64, kernel-core-0:5.14.0-284.82.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-modules-internal-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-modules-partner-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.82.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.82.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.82.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.82.1.el9_2.x86_64, kernel-ipaclones-internal-0:5.14.0-284.82.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.82.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.82.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.82.1.el9_2.x86_64, kernel-modules-internal-0:5.14.0-284.82.1.el9_2.x86_64, kernel-modules-partner-0:5.14.0-284.82.1.el9_2.x86_64, kernel-selftests-internal-0:5.14.0-284.82.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.82.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.82.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.82.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.82.1.el9_2.x86_64, perf-0:5.14.0-284.82.1.el9_2.x86_64, python3-perf-0:5.14.0-284.82.1.el9_2.x86_64, rtla-0:5.14.0-284.82.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.82.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.82.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.82.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.82.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.82.1.el9_2.x86_64, kernel-rt-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-devel-matched-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-modules-internal-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-modules-partner-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-devel-matched-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-modules-internal-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-modules-partner-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-selftests-internal-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, runc-4:1.1.13-4.rhaos4.13.el9.x86_64, runc-debugsource-4:1.1.13-4.rhaos4.13.el9.x86_64, runc-debuginfo-4:1.1.13-4.rhaos4.13.el9.x86_64, cri-o-0:1.26.5-21.rhaos4.13.git307b1ea.el8.aarch64, cri-o-debugsource-0:1.26.5-21.rhaos4.13.git307b1ea.el8.aarch64, cri-o-debuginfo-0:1.26.5-21.rhaos4.13.git307b1ea.el8.aarch64, cri-o-0:1.26.5-21.rhaos4.13.git307b1ea.el9.aarch64, cri-o-debugsource-0:1.26.5-21.rhaos4.13.git307b1ea.el9.aarch64, cri-o-debuginfo-0:1.26.5-21.rhaos4.13.git307b1ea.el9.aarch64, bpftool-0:7.0.0-284.82.1.el9_2.aarch64, kernel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-modules-internal-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-modules-partner-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-modules-internal-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-modules-partner-0:5.14.0-284.82.1.el9_2.aarch64, kernel-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-cross-headers-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-modules-internal-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-modules-partner-0:5.14.0-284.82.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.82.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.82.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.82.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.82.1.el9_2.aarch64, kernel-modules-internal-0:5.14.0-284.82.1.el9_2.aarch64, kernel-modules-partner-0:5.14.0-284.82.1.el9_2.aarch64, kernel-selftests-internal-0:5.14.0-284.82.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.82.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.82.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.82.1.el9_2.aarch64, perf-0:5.14.0-284.82.1.el9_2.aarch64, python3-perf-0:5.14.0-284.82.1.el9_2.aarch64, rtla-0:5.14.0-284.82.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.82.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.82.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, runc-4:1.1.13-4.rhaos4.13.el9.aarch64, runc-debugsource-4:1.1.13-4.rhaos4.13.el9.aarch64, runc-debuginfo-4:1.1.13-4.rhaos4.13.el9.aarch64, cri-o-0:1.26.5-21.rhaos4.13.git307b1ea.el8.ppc64le, cri-o-debugsource-0:1.26.5-21.rhaos4.13.git307b1ea.el8.ppc64le, cri-o-debuginfo-0:1.26.5-21.rhaos4.13.git307b1ea.el8.ppc64le, cri-o-0:1.26.5-21.rhaos4.13.git307b1ea.el9.ppc64le, cri-o-debugsource-0:1.26.5-21.rhaos4.13.git307b1ea.el9.ppc64le, cri-o-debuginfo-0:1.26.5-21.rhaos4.13.git307b1ea.el9.ppc64le, bpftool-0:7.0.0-284.82.1.el9_2.ppc64le, kernel-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-modules-internal-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-modules-partner-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-ipaclones-internal-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-modules-internal-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-modules-partner-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-selftests-internal-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.82.1.el9_2.ppc64le, perf-0:5.14.0-284.82.1.el9_2.ppc64le, python3-perf-0:5.14.0-284.82.1.el9_2.ppc64le, rtla-0:5.14.0-284.82.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.82.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, runc-4:1.1.13-4.rhaos4.13.el9.ppc64le, runc-debugsource-4:1.1.13-4.rhaos4.13.el9.ppc64le, runc-debuginfo-4:1.1.13-4.rhaos4.13.el9.ppc64le, cri-o-0:1.26.5-21.rhaos4.13.git307b1ea.el8.s390x, cri-o-debugsource-0:1.26.5-21.rhaos4.13.git307b1ea.el8.s390x, cri-o-debuginfo-0:1.26.5-21.rhaos4.13.git307b1ea.el8.s390x, cri-o-0:1.26.5-21.rhaos4.13.git307b1ea.el9.s390x, cri-o-debugsource-0:1.26.5-21.rhaos4.13.git307b1ea.el9.s390x, cri-o-debuginfo-0:1.26.5-21.rhaos4.13.git307b1ea.el9.s390x, bpftool-0:7.0.0-284.82.1.el9_2.s390x, kernel-0:5.14.0-284.82.1.el9_2.s390x, kernel-core-0:5.14.0-284.82.1.el9_2.s390x, kernel-cross-headers-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-modules-internal-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-modules-partner-0:5.14.0-284.82.1.el9_2.s390x, kernel-devel-0:5.14.0-284.82.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.82.1.el9_2.s390x, kernel-headers-0:5.14.0-284.82.1.el9_2.s390x, kernel-modules-0:5.14.0-284.82.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.82.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.82.1.el9_2.s390x, kernel-modules-internal-0:5.14.0-284.82.1.el9_2.s390x, kernel-modules-partner-0:5.14.0-284.82.1.el9_2.s390x, kernel-selftests-internal-0:5.14.0-284.82.1.el9_2.s390x, kernel-tools-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-modules-internal-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-modules-partner-0:5.14.0-284.82.1.el9_2.s390x, perf-0:5.14.0-284.82.1.el9_2.s390x, python3-perf-0:5.14.0-284.82.1.el9_2.s390x, rtla-0:5.14.0-284.82.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.82.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.82.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.82.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.82.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.82.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.82.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.82.1.el9_2.s390x, runc-4:1.1.13-4.rhaos4.13.el9.s390x, runc-debugsource-4:1.1.13-4.rhaos4.13.el9.s390x, runc-debuginfo-4:1.1.13-4.rhaos4.13.el9.s390x, kernel-abi-stablelists-0:5.14.0-284.82.1.el9_2.noarch, kernel-doc-0:5.14.0-284.82.1.el9_2.noarch, python3-jinja2-0:3.0.1-3.el9.1.noarch
Full Details
CSAF document


RHSA-2024:6009
Severity: important
Released on: 04/09/2024
CVE: CVE-2023-45288, CVE-2024-0874, CVE-2024-1737, CVE-2024-1975, CVE-2024-4076, CVE-2024-6104,
Bugzilla: 2268273, 2219234, 2298893, 2298901, 2298904, 2294000, 2219234, 2294000, 2298893, 2298901, 2298904
Affected Packages: openshift4/ose-cluster-autoscaler@sha256:03ed41c83a448df0cf9db1c6b72d085f2bb4f713251ef2c761bd773907242c27_s390x, openshift4/ose-baremetal-machine-controllers@sha256:8963bf9af54c0051bf4a5829c7d8b0c75cb76b6f1359efb56b7150a0a3c29ba4_s390x, openshift4/ose-cluster-etcd-rhel8-operator@sha256:d4714154c1083966a993ed3e157d5cf53435b78b7008439c7bf2a036276a5804_s390x, openshift4/ose-cluster-monitoring-operator@sha256:20fd419f5771dd0794b3eb5aae04cc6db59e99bb75dee80cae55af537ba3ebcf_s390x, openshift4/ose-cluster-network-operator@sha256:8604055b582e0a9b5616de2fd2a6cfc244a96db7c6a97c73df90a6b20313d892_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8c69f5964aa8f20b69ecb2cc05af351d2dcda2ae1a5a49f9fb2722c0c4a105f4_s390x, openshift4/ose-cluster-version-operator@sha256:0bac1cb97e827ef52ab3093d2ce0c677bfdc9b944f5049a64acc3ee7a10bf1c7_s390x, openshift4/ose-configmap-reloader@sha256:82944e996fda98cb1b754c69e7a59a8215ff8de4e3c59efb0df1126cee7d0700_s390x, openshift4/ose-coredns@sha256:c5f3cddad9a89c3890bdbfd1bd754372a51f88e2c4ae48c07e649adb30c3ac57_s390x, openshift4/ose-csi-external-attacher@sha256:ec11903d036695b11b8a13e41bcdf54fb2ef8a49cbfe4d9d1903ac8800a2d05c_s390x, openshift4/ose-csi-external-attacher-rhel8@sha256:ec11903d036695b11b8a13e41bcdf54fb2ef8a49cbfe4d9d1903ac8800a2d05c_s390x, openshift4/ose-csi-livenessprobe@sha256:3d9acf38dce2d4ed8c52e2a31e05d8f9a69c18dab2857de58222f2717d2d25fa_s390x, openshift4/ose-csi-livenessprobe-rhel8@sha256:3d9acf38dce2d4ed8c52e2a31e05d8f9a69c18dab2857de58222f2717d2d25fa_s390x, openshift4/ose-csi-node-driver-registrar@sha256:3a0d4733f4a354b52a63e794901dd6c5dbd7b56cec6b32e6e3b96e0f64fc2e5b_s390x, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3a0d4733f4a354b52a63e794901dd6c5dbd7b56cec6b32e6e3b96e0f64fc2e5b_s390x, openshift4/ose-csi-external-provisioner-rhel8@sha256:3bac330430531ffdbbb6068cf722eb56833923d953f38f5b95e6443aba1cbdc6_s390x, openshift4/ose-csi-external-provisioner@sha256:3bac330430531ffdbbb6068cf722eb56833923d953f38f5b95e6443aba1cbdc6_s390x, openshift4/driver-toolkit-rhel9@sha256:1bcb6927329808f0253ff56825d09da1d27f58a8f00963bbf179531564d5a015_s390x, openshift4/ose-oauth-proxy@sha256:91dc175904205398325e18f22ed6d79361778ea2cec0ab8993875243cabef9eb_s390x, openshift4/ose-prometheus-alertmanager@sha256:2cf182a9f37ae9dd950ecd0eb250a78457b54fe0c67497eed759f65ccab70009_s390x, openshift4/ose-prometheus-node-exporter@sha256:70fa5ed8ad954798f820a6d2e3c52751a21a35b165ea45b405e905a0c4dc00ca_s390x, openshift4/ose-prometheus@sha256:5b6367e3fd05cded7df8e6c8cce4b7e4cbf29c84bd961465ea9e5a7da8e67b40_s390x, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:57e1c92be55ef679a866b657c32edeecd43747912d4d6c42f33a2b18b149a784_s390x, openshift4/ose-kube-proxy@sha256:af2ba0bd128e102b9df021a7e2b1659458fdd2ddea05ccdfc0bb9e147c9784e7_s390x, openshift4/ose-kube-rbac-proxy@sha256:31bbc5e8fbf415c080e9a28fcd1f9251a889166608cc286375ff9be4997a62fa_s390x, openshift4/ose-kube-state-metrics@sha256:97d2e32124b854a803b2a56fa5b4528e3a385086535ebf6c00d7786e1006c5fe_s390x, openshift4/ose-operator-marketplace@sha256:e6f3d20c762a09d8d05f665e936b45f56b4b7caa609b51fda1ee813472f6a17c_s390x, openshift4/ose-multus-cni@sha256:406e281e8c812f7a2374ca9c46ae1362b6caa37ee4e38e32c668ace2a4ab1adb_s390x, openshift4/ose-oauth-server-rhel8@sha256:2bf14ce3efc9b709ebe1aa653fd93e6530ad8d5cd8c0a9b5973513cbf8c239bf_s390x, openshift4/ose-docker-builder@sha256:f551433bda2892c0bf6c40a2da1896465d7bee6d9d35b5bad6a9b44537d7367b_s390x, openshift4/ose-cli@sha256:48d97ea1ec11a1a0457d2d14afd91925c83ed3d288b9e306fdac531d94e3f619_s390x, openshift4/ose-console@sha256:74207635470223cd0bfde6e160bf040f4a9992e38e31a147f46303b8049370bd_s390x, openshift4/ose-console-operator@sha256:fc0ece18bb4eda445da6d9893c383fd973d1e967d0b319413d371946e2272c89_s390x, openshift4/ose-deployer@sha256:62f4499d2f1b9e71d10257ba761abb6a05b883231a5e74a740bd08aa3bd240a1_s390x, openshift4/ose-haproxy-router@sha256:f9c19065e9aac1145c11f7c55ba8a266726a789112ff13c986ccb13da94f6251_s390x, openshift4/ose-hyperkube@sha256:4a87a99a0f6fee03fdc087fd00ab4971f755c6c559c5e853af7857acb7dbfdf0_s390x, openshift4/ose-keepalived-ipfailover@sha256:ef5573d750874e9197d9b5a1f819161ec309bd0aee20a35d843cc8d5c5c79146_s390x, openshift4/ose-pod@sha256:bbcb30a2b7048aa831c6b69a36a393f3e62ba8787ffdecd09eb50975ee1335cb_s390x, openshift4/ose-docker-registry@sha256:ba2723a082490aa9573000ba52dc0264fbc80dc901510a451b6a6d2e35fa0e6c_s390x, openshift4/ose-tests@sha256:0ef8fddeebff3278e06214ed4727315340fc5cc19ada13f106ded07096ec2ff9_s390x, openshift4/ose-openshift-state-metrics-rhel8@sha256:0ba1d1ebb6b54474421174d18390b936a2deff17796ba185efa693d6abe41d0d_s390x, openshift4/ose-operator-lifecycle-manager@sha256:13766d44c3fb5d9a7ef93ec8a1a51386b49f55106de4e2c8de40ba4e188756f0_s390x, openshift4/ose-operator-registry@sha256:e4e709fed4e6266c6817e1a04acd9884ac51a80246d0cbc4c34427f0eae93a2e_s390x, openshift4/ose-agent-installer-api-server-rhel8@sha256:d30cd1e311cd551a5d76795af39585c759e8f66b308e54fcd200c5a3a5311119_s390x, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8096d0779ad3ca4f506a26eadcdbb661b6253c2500a2dfb17e30921cb2492bb2_s390x, openshift4/ose-agent-installer-node-agent-rhel8@sha256:a90156ef7685e8eacac094d04a8e4cab53db80d4fe9abebf964ba3e91e44fb90_s390x, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a54a80ee68727002ce9d16f6c01f0eef7b0300206a7252ed81b9be6ce65c3bb6_s390x, openshift4/ose-apiserver-network-proxy-rhel8@sha256:d0b82f02cd615c5fbd3fb43624c6f0730acc94ebbd91f57eff967d20061ce185_s390x, openshift4/ose-baremetal-installer-rhel8@sha256:9a54552212434033797de8046a0705fa7171d678159c247f25ff60fa50f56162_s390x, openshift4/ose-baremetal-rhel8-operator@sha256:25c803e4118d1327f7e88f0f4e293788babb3b9833ac50b7017db047c4a91654_s390x, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:75bdbe75487c4b09d3c1b141c5407324177504bfe0d08a87c240c4c87187857d_s390x, openshift4/ose-cli-artifacts@sha256:23f394c31cb17af715d6ce8040f67aed4cea915a55e65f725da9ab1fce819c0b_s390x, openshift4/ose-cloud-credential-operator@sha256:b024e5c90ba8c8f4dd1db253fca025a9315cb77c046fe4cd6a83f095fb4409c3_s390x, openshift4/cloud-network-config-controller-rhel8@sha256:e08ad3b92a1a36ac9aff22a59e302eac4b2a1e6ea40b6c69358eaeb964ecc1c6_s390x, openshift4/ose-cluster-api-rhel8@sha256:9104621d61e99296621a9e44983e91d9b1ad356109a1b815e07c60aba02d4cab_s390x, openshift4/ose-cluster-authentication-operator@sha256:8cdb0df425ad5de9662f76cbbfbc8576d8ade4cd54b64828853aa0431e2fd6a8_s390x, openshift4/ose-cluster-autoscaler-operator@sha256:816ac94e2c046c4b6e8dd28f1e37642c68cb69941a81a68e7537ca4ed604cdf9_s390x, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:569cb76ab22cb4a62b0d419a78f48a84a3ffe969d06932843855b09a6ff956a1_s390x, openshift4/ose-cluster-bootstrap@sha256:4144222e069d3cb7c0680080231fcde4d7d5f88fe03c0d47cad5820cc8d4ece0_s390x, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ddb075635c96281a8c125c0d1d31e5c9b86476b90fa2ee37dcd1c1d5a08ecd94_s390x, openshift4/ose-cluster-capi-rhel8-operator@sha256:ddb075635c96281a8c125c0d1d31e5c9b86476b90fa2ee37dcd1c1d5a08ecd94_s390x, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:a34076c5abf1d0fb0bec12ef0ca653904aa54219905fd48d4fbbe26ae2e4e11b_s390x, openshift4/ose-cluster-config-operator@sha256:91c39f026c2b032007e73204a9a6dffff1e3040a6a7ed86fe26a49ea8e09c228_s390x, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:89d66a99f7a5329b97026dfa8d1f8cd5fe85ce5680b8f8d825a15764be434843_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:954a123e1c6bc9ad82f1789a6036bb34c7cc765a720e9e1df365dfe4e7dab08f_s390x, openshift4/ose-cluster-dns-operator@sha256:2bc0e99f369e843de67a156daf8f2d3b6dda075f343d6299ebe57645498fc998_s390x, openshift4/ose-cluster-image-registry-operator@sha256:9a88f987c610eae0269f7c393eb56fd148026d251519e8341f66993ca6d56a58_s390x, openshift4/ose-cluster-ingress-operator@sha256:40a7e3b8112dd38f90b5c734ff29a1e91c3641e654de6d5eb9d323091099637f_s390x, openshift4/ose-cluster-kube-apiserver-operator@sha256:3ceb68457cc05eeaf09d52c9d4628057cdc32f408dc5305e860f9d33daefb229_s390x, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7d4234577c474710993fcd81e3755fd0bb377952a188d56b24c6aa15714bf3e4_s390x, openshift4/ose-cluster-kube-controller-manager-operator@sha256:e891d25788ba98703e97c39316e921e0ed5a8eb4da760ff7f4f301d02ce6ff75_s390x, openshift4/ose-cluster-kube-scheduler-operator@sha256:f9615ca55434953df6cba70bb399cce8c8eb302f148b0bf346d08f43a3129482_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9150a2425f69a5f9408e41d853511b215655e03ae4cce1c936ed31f41d31168e_s390x, openshift4/ose-cluster-machine-approver@sha256:f53c2a9ec6e15a6fb0cdf0baf2a0174bf19329ce7bcd8126db8e9c93bf29b8e2_s390x, openshift4/ose-cluster-openshift-apiserver-operator@sha256:e289166535bdfc9de2343f79da83279cd57d4a54888512bec46940d0c5c66bd6_s390x, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a0637cb462035d7dbeba7ac4975f3cf4d5c9fd9d820c2b5317c0880b180adead_s390x, openshift4/ovirt-csi-driver-rhel8-operator@sha256:43e319bb7515128a45611bcc87dc675114ee236392707d0b1756472539c00051_s390x, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:eb8f08bb8a4c35c634be9f7a453cb33f67868bcd3020f9c9e25b0345416e5805_s390x, openshift4/ose-cluster-policy-controller-rhel8@sha256:d8259335c6d7fb820040737e633d01203187c319ca026bb14e18c048ed7de3e9_s390x, openshift4/ose-cluster-samples-operator@sha256:b05ad378625931e7ea82cc7cb7c07f4743894632db57e115915b2409768148c4_s390x, openshift4/ose-cluster-storage-operator@sha256:d471c95cfb154a7d96e6af430d644b6a468441f1c8743344ec5682281b26144a_s390x, openshift4/ose-cluster-update-keys@sha256:f961b56d5009603d32505c6249a6fae32399a10b754a43ee59e58edfc1f82aa9_s390x, openshift4/ose-container-networking-plugins-rhel8@sha256:1e278aaff3a2da6028fd23a05d42068b8e9e775bbaa1e553962e8a437a6bd5ef_s390x, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:1291e12ef2116b5e4cf43f155ece5b72053bc79697b69892514a2f4ea0f6d874_s390x, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e219c0aa87c250f62d02d7dc0cb2bed98fcc06cad808c9d21feae29a1609e1bd_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7bc89e5448be70fd87a8335219ccb25b6cda9270245ca67d7562575f9652fc29_s390x, openshift4/ose-csi-external-resizer-rhel8@sha256:8bf7c82bf7cb6b65362b9d6a30a3103c30e1914bff56ba7aea792a59ff627fdd_s390x, openshift4/ose-csi-external-resizer@sha256:8bf7c82bf7cb6b65362b9d6a30a3103c30e1914bff56ba7aea792a59ff627fdd_s390x, openshift4/ose-csi-external-snapshotter-rhel8@sha256:881778aa09e51157634b00f7e19e69a16399f85f7525052e6f6c52b6337eb52e_s390x, openshift4/ose-csi-external-snapshotter@sha256:881778aa09e51157634b00f7e19e69a16399f85f7525052e6f6c52b6337eb52e_s390x, openshift4/ose-csi-snapshot-controller-rhel8@sha256:7746ec7542b17014b04454bc91a30c643b0dbdd73bf9633faa849f86195af29e_s390x, openshift4/ose-csi-snapshot-controller@sha256:7746ec7542b17014b04454bc91a30c643b0dbdd73bf9633faa849f86195af29e_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:cf58ba62a1ffa4c5a4fcdad6a8076252acae02979b0175050c4d64a9338d218a_s390x, openshift4/egress-router-cni-rhel8@sha256:4dec3e44c108f1b6d37854e300684a555519668367b95d2bd89d232e164773ff_s390x, openshift4/ose-etcd-rhel9@sha256:f0c3de64cf497dbafea05fc8672128638ddf97d64016161be0c1a52734d45bb6_s390x, openshift4/ose-hypershift-rhel8@sha256:9a2e6353e444107997bd46697cf9f09bc0920d4bd03389152d5dc469c1b21b97_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:b0ff2eac286c71a6737cfdd62e3df33e3e13dbf7b28973f63bf94e67a65b7fc2_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1edf7b3d5165c84e233787903fbd04b7f5adfa0c5bd6a3b08a49d696c7753f75_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:bf734485d6e536db7d31cda679c9f3173fca17174d948a9407976ee370970ddb_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:ddb008cb4581327f2a9cd142498344b3d2ac3248cfc1d04113d970d18cc15083_s390x, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4abfd2fd6b00f646260fc3ec48763d2cac10192375c87e4992cee7d2c63cf74b_s390x, openshift4/ose-insights-rhel8-operator@sha256:f6114df27c1468fbafa957acaba3ef580413590ef1df57d509e6fa58a038e4bc_s390x, openshift4/ose-installer-artifacts@sha256:a0ea33ee23fb5879bee7d357dc744b4976175ff5c2c51e4b07dc6482fbb763c8_s390x, openshift4/ose-installer@sha256:09328a2803c7d0bc92d37d3fb0f8cae6687bf4deda4a87a32cc6b4b743fac956_s390x, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1c3d249c8e30580a10dd5bfef10d623edda669bc899c60467517563c9d46d929_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4e105aef9a72289fc04b1b252ba1f224d5a1f0e31c466d6376804914ea05ed5c_s390x, openshift4/kubevirt-csi-driver-rhel8@sha256:daf55cbcfd4c44764a976db2a36f9ce7dbff3c30db2868e41ccefc705ac12f24_s390x, openshift4/ose-libvirt-machine-controllers@sha256:da7c24d9741a85a4047217633a0659f430d333dcb3cbdba462c1bae414eec58e_s390x, openshift4/ose-machine-api-operator@sha256:057ddbab7154455d58659a1cb87adfa22fb545ef135d12004d75882e0269fbbc_s390x, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:fb7450e3c96ee90266f3280c1e7a07632517ac82b685e17cb9458ae634628f08_s390x, openshift4/ose-machine-config-operator@sha256:7aaeb5de9313ba714895c2632c0f83f92b76ca9835de303dbc81ff546f72da84_s390x, openshift4/ose-multus-admission-controller@sha256:ca1d451b67d0d3eb8248c291d1903ed427c040d9942c52c700914b12d018aa42_s390x, openshift4/ose-multus-networkpolicy-rhel8@sha256:566f517300b200cbb878def1bc418667ca89c8bc931bd9b2707525827ec869ea_s390x, openshift4/ose-multus-route-override-cni-rhel8@sha256:6f901825a3722979556814f51dfcdf31210fb738a3053c13b4afedd5c8ad69d9_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9f2fc2a55a27ba3496b354cc59368383adbe08c15fc205960d06cd46f01474d5_s390x, openshift4/ose-must-gather@sha256:8c4b3359dd9dc80341381e165ecba2644f66b145510e9a83848fd9033da5bf98_s390x, openshift4/ose-network-interface-bond-cni-rhel8@sha256:a38b21bd1b18a20d181c77e96c4503e5fb4354b10bbb2a946e68d61dd16d23d4_s390x, openshift4/ose-network-metrics-daemon-rhel8@sha256:06eb133b33c6b645eadf99769af9874599ed8a5540ee8583e563a2ab8ef43b68_s390x, openshift4/network-tools-rhel8@sha256:bb76f968e3f2f27a741c111719f10f4cebb2b2a0b805754689854938d7346284_s390x, openshift4/ose-sdn-rhel8@sha256:9eff906a238caaa7f737b3c90934ed115490ed02101040dfc2a795f9f5f535a1_s390x, openshift4/ose-oauth-apiserver-rhel8@sha256:b705aa1931bc518cd6cab2bda1f01ad19064d2bf8f7b1ee28099988ca85f19dd_s390x, openshift4/ose-olm-rukpak-rhel8@sha256:bf474ddc3d53f8478573456438048ab4c2c76c85341f64d3b744ebe917a46f47_s390x, openshift4/ose-openshift-apiserver-rhel8@sha256:66a3f25eee166966ee81b4328c80eec573fa3f2c7f19ffe4917b51a5acae4158_s390x, openshift4/ose-openshift-controller-manager-rhel8@sha256:53526e339f2848ce56d8c05048623a2313b66eb273ed426105fc3398a8e684e6_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5fc84709f21d111d2490da92d89f4a39778a9439a13fd2428e225c91bb0fb979_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0d240d425596055573d36c8eb40b8e51770e5dc783516f75d38064eb1fb5f611_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:fece9707e260c7325fd681265536451481ccaeb45b05e93543288c7c0bf86733_s390x, openshift4/ovirt-csi-driver-rhel8@sha256:e71c7ecd2555be9e46983760da3af9306348d3ac9e55cfd44a1fd0c3f47a7ee5_s390x, openshift4/ovirt-csi-driver-rhel7@sha256:e71c7ecd2555be9e46983760da3af9306348d3ac9e55cfd44a1fd0c3f47a7ee5_s390x, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:070f8b26e1e46294faae7ddbd101c260b6bfbdae2c1051300db61ae66efa278d_s390x, openshift4/ose-ovn-kubernetes@sha256:16976d515f807c5fa168aaff6e7fc2cc562ab6faad2c27a10d7e62610881a3fc_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:16976d515f807c5fa168aaff6e7fc2cc562ab6faad2c27a10d7e62610881a3fc_s390x, openshift4/ose-k8s-prometheus-adapter@sha256:201941f3821175b97fae00e9f34592e3f315891a2a91d65b8fb25698a7ae79f1_s390x, openshift4/openshift-route-controller-manager-rhel8@sha256:41a28a1d28d340aae5f4f03afea0f8171d59bb2a8471783f25c1bd0a09afdd4a_s390x, openshift4/ose-service-ca-operator@sha256:e9da850d24aa5a6ef0b22aa96fa519b6c8ac7614be8b0e65e601ab7dc1679fb6_s390x, openshift4/ose-thanos-rhel8@sha256:fb04957757e567607430295bc013a155f1ab13d00c22bdd18cc3d7e34a4fed4f_s390x, openshift4/ose-tools-rhel8@sha256:f8aa8225eca606cac6db8bc6962c63ff364cd7ce12672fb8e5fee8c18fbf2358_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c2b256a38d4d4d60a1cd16caadf9815e86f8aebb4d18d63be78bee9f4b5bfdd0_s390x, openshift4/ose-prometheus-config-reloader@sha256:c5652733f5b56ca6d0aed18211688ca49b90184c7eaeb61f2056c3efe6595bc1_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ca7a7cf43e4a27f1febf3e41d6835a63b7a10d1229124faa525caeea0c06d148_s390x, openshift4/ose-prometheus-operator@sha256:df31e5ccc540fc3b50033bdd382955566ca2a8c089d0f6d2bffec3c655f17d0a_s390x, openshift4/ose-prom-label-proxy@sha256:c2c6b64d83021ecbf2826c5752ef24238ed91db85abed858452cd38545a14cea_s390x, rhcos@sha256:bd27fdc7abf7a6848be7734e6f8849b1b25572a83b25f94e411ae37d77e16be4_s390x, openshift4/ose-telemeter@sha256:f1894f096afa48d0a43ddff928121954b06a7d233e3d43eae5007f66186304ff_s390x, openshift4/ose-cluster-autoscaler@sha256:bce0a5cbd28a1617b716ad6765e0c6dd1e7dcef4b2831c44ae89a7787c5ddbf8_amd64, openshift4/ose-baremetal-machine-controllers@sha256:6bd25a761a79cfae54f865a3a4019c115560e45587a11ee00ac949d8526fdee2_amd64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:133be339c30ce38f4cf8bb49494e442af6859eb8d4231fdc42d78dce7d9f4e91_amd64, openshift4/ose-cluster-monitoring-operator@sha256:419ef1f1397c381a51bc3dd8eb9488c0747f4cbf02fcb6b2b40a23f18f5a350d_amd64, openshift4/ose-cluster-network-operator@sha256:2c442f9ef9c355453342eba2c680b82fe1487165d21d496d5bf7dd93d3c49895_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9ed0f47ee30b05a7eade1953d9b86a32352a7c786c6d30bb4faff845abbca8fa_amd64, openshift4/ose-cluster-version-operator@sha256:b2058c20a58fbb85eea88036b22f5140fe1f96f8a3831a61696fc2152b39d38d_amd64, openshift4/ose-configmap-reloader@sha256:46c3da218f0fd383f5ff8dbec8ddec7d0075b93df27e7151347215b3dda46221_amd64, openshift4/ose-coredns@sha256:bd8a4c4917765523cab2f7cce97a8f91f86321fe3fab7b1de1afce064d2a0f2f_amd64, openshift4/ose-csi-external-attacher@sha256:47b69b55c73283566527baa93f30ed612a303420a4e2940e0b90c67635fcf52e_amd64, openshift4/ose-csi-external-attacher-rhel8@sha256:47b69b55c73283566527baa93f30ed612a303420a4e2940e0b90c67635fcf52e_amd64, openshift4/ose-csi-driver-manila-rhel8@sha256:375e9915da8c9d897b95a73a54713b3cbd776201156234262a358859ef580a21_amd64, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6f080c62c37e208cd360e84526a0ba53ed1632d497750e0db9fc52d7b8a33b9c_amd64, openshift4/ose-csi-driver-nfs-rhel8@sha256:6bbeeec4f7e97794633c500a36de10d3728c1bfde43c1e9ecc44c1bf49418029_amd64, openshift4/ose-csi-livenessprobe@sha256:743755f73556af110d56dcdeb3bac13bd1504b8ee8aafb7a30b331f57713be28_amd64, openshift4/ose-csi-livenessprobe-rhel8@sha256:743755f73556af110d56dcdeb3bac13bd1504b8ee8aafb7a30b331f57713be28_amd64, openshift4/ose-csi-node-driver-registrar@sha256:f7d053ba99f8c68b3f572dc030baeeb695fc3c942bc440fbc535d45ce3563ec4_amd64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f7d053ba99f8c68b3f572dc030baeeb695fc3c942bc440fbc535d45ce3563ec4_amd64, openshift4/ose-csi-external-provisioner-rhel8@sha256:085a8adf8dd3dfff071a3b00860b300d511558e7fc6a8cdb24d3f51cc7c14fcd_amd64, openshift4/ose-csi-external-provisioner@sha256:085a8adf8dd3dfff071a3b00860b300d511558e7fc6a8cdb24d3f51cc7c14fcd_amd64, openshift4/driver-toolkit-rhel9@sha256:b2462687be0675e67e9b80cd307734a01cd5aacca8c0e5aab259f0a935bf9cc9_amd64, openshift4/ose-oauth-proxy@sha256:7e60842d55a0adb93980c2d0fca3838a6c4afb6e04e25119e84ee03eaff2d843_amd64, openshift4/ose-prometheus-alertmanager@sha256:467604c60669cef8e1d7ffa93734bb3af4f546f17bda1d47498965fd0d6a1369_amd64, openshift4/ose-prometheus-node-exporter@sha256:c9d10116eec6a03ccf638f045bb5c775a339a620b4ab4c5a151486ccd86b7f03_amd64, openshift4/ose-prometheus@sha256:0998a31a4270d10c7738387f992f50e917147693815cde8dddc12b037757e368_amd64, openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:aae390c597ab1e5848b75ebf863405849fcf52a038d64fca2b92fd5c9fccab8b_amd64, openshift4/ose-ironic-agent-rhel9@sha256:e027051a1aa17ad2ab25a76949df0001afa96dbc4c74c6f326342f427b24891e_amd64, openshift4/ose-ironic-rhel9@sha256:320971f82f0b8d6df466832931dcc6be34d120f540191a49c5644271c16585b6_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:20ef00d98cad631ceb9d74a47ea263ea949a0eeb2336016702369a6445f9ba3a_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:2591ef88d15e00f574bac5a09f0f659fe6a8bdf30d005a0731c3b921a7d709b8_amd64, openshift4/ose-kube-proxy@sha256:dc0c5ef55da692ee2d92a741cda099e8144c2313795b87f1d07424de58d53fcd_amd64, openshift4/ose-kube-rbac-proxy@sha256:2b1b89679051d4040940d86feeaafd3ae5cea18f2a126b0f4f3f65fe0bce3ff2_amd64, openshift4/ose-kube-state-metrics@sha256:e91e2a4534641826c40272dcb5cda228402c7b4590916763f2df6eb91d4745a6_amd64, openshift4/ose-kuryr-cni-rhel8@sha256:06a510c0d8343b7ffd28a952c5873b0bfcffa5d2ad4b9f80bcd97849a22d4ea9_amd64, openshift4/ose-kuryr-controller-rhel8@sha256:a59b5df4a0714026b76e3959b5f313bb21c0bc81021b622c18e7aacbb56c0730_amd64, openshift4/ose-operator-marketplace@sha256:1f6fc60dbf354c1d184334bb33fcc9cb86ffbfacb0ac2aadd2a70faef5af2d39_amd64, openshift4/ose-multus-cni@sha256:6f4848aa62fda390ebb5985cc8a7a79a1248bf0b5e75265ffb768632f1e8e41d_amd64, openshift4/ose-oauth-server-rhel8@sha256:4e3594d018553151efc590c508bb064ad56c7f4f27b8c460f0c7e7e3c523d614_amd64, openshift4/oc-mirror-plugin-rhel8@sha256:f33fa6426595f86b31bc110b9d89f683c029b7178346f0a2ccbe41ec83bfc295_amd64, openshift4/ose-docker-builder@sha256:3f6e1bf9a05794397bc61f9cdf11f7be9c8085310663fa82b3ad89437cd2f108_amd64, openshift4/ose-cli@sha256:950415de1c5f0e32bfc5b73e09cc89cad8689f7da20f252e60c11d20bc4f5496_amd64, openshift4/ose-console@sha256:66111e4bd5ed06794fef7c782bb4f945020b29d62cd9a0f30b904f9288412c0a_amd64, openshift4/ose-console-operator@sha256:805fc0b0c82917295e654a3bca16c15f93667e8fc78e21468c5d58d1b323b741_amd64, openshift4/ose-deployer@sha256:057e8821f7bb303c2e3c95829762dee9dda7b0ab654732cfb6aff54f0804b9c7_amd64, openshift4/ose-haproxy-router@sha256:87e87cc5d1a7f90df3c6b6d0cd937be94c629f4c813250ce72fa39ab0d111888_amd64, openshift4/ose-hyperkube@sha256:a898b8305dd114bef9f61e5af80e96ef9230c5b6316e830b6a8f13e6d1215c1e_amd64, openshift4/ose-keepalived-ipfailover@sha256:dffe97b3ac6e542ecbdd55a5c79002c3ee0b31b9ce5f78308be1e48ce7c0c441_amd64, openshift4/ose-pod@sha256:29ba21c1eada8cb9cbaf5a74b8bf36a14ac2d8cbbb5f739d19cbe49574be3494_amd64, openshift4/ose-docker-registry@sha256:c7ddb8fd7f6afad15d26d772582c5f8c4e95f6441e076474b421311da2be89ed_amd64, openshift4/ose-tests@sha256:6145fc8bf919b4b52dfc037712b1ee81e3970aa7388c32cafffcd9749641c80b_amd64, openshift4/ose-openshift-state-metrics-rhel8@sha256:875e85f824538586f6d64a78b48627f3f4d85df4d274b473780dd522c15e9b3a_amd64, openshift4/ose-operator-lifecycle-manager@sha256:05d9de882c631e2e2fb06e9b00748b2f42ff301e786ae4627ae07aa010438fc1_amd64, openshift4/ose-operator-registry@sha256:409c5f915a9e2400a5a3dde01c2deea5c51194c2fa1d9b431094c43553a31940_amd64, openshift4/ose-agent-installer-api-server-rhel8@sha256:d9d20668d5da905ea14fa7fe199b176a67bb6100130ebb485c88357233e1ea36_amd64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:11f69ccd8a73e5b09ff849c30305e84f59ea8cb0c04977efba5094e1aeebf97e_amd64, openshift4/ose-agent-installer-node-agent-rhel8@sha256:beaafcb0b251da11d8ca68bd41bdceee0acfd9a862b6682c002d7cb4fb1d71a5_amd64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:39a1d94aebcfe21780ae12eee9f2c9cde261c25e5580166e4a85eccaa5c410d3_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b314752084f6ac2f7ecce7c25244f4f65a89efa2a4b7b03329e631c47b48bb54_amd64, openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:f3f5ac38b918394ab8b6b3336911c26ac861e40a2e53c3eff21256a94dc40ae7_amd64, openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:236c32719e69cf7734eabca5dc03b37b82d28069690011c7dfbac75c0c7a35e0_amd64, openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9c41f7301aabb54fc3f70924f02799aae3746014bca23dab7c653ac44c08974b_amd64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:f645a865f6f84d0c0240d6db72897721f5ca028a8e5dd3bc21360b2edb20972b_amd64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ee49cb7714f37aa9f2f3641f202ce35720b2106b6b810c228001e85a43e4fc5c_amd64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0e43ab5d9b85dd1ad424db5134d723fe83d2cefdffff745fb0fd03fb30829ad6_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6df818314789ff6a8fa06c65851208dbaf38b41890fafea94c40f42aa6ba6bda_amd64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:1987d0e394ee6e9a947565bbaf151b17e0ef35505ef7276c50cca1e980682726_amd64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f6f91efbf67329077498b1573f24048ed24f1922f1e241f031bf8c62316129f4_amd64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:bda9a29b0827d2aad7ba3efe4e24e37241d3838590d79805234711a40b3607e9_amd64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8afd8d897d2ddce272ea3a2cf3480a9f6c1f695c75adcf4451ece48195ad27b6_amd64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:70380674e09d416bef63cd04edf29d52fdacc388611df204fe48eb7d7ed3f9d2_amd64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6da864148cba7ccd4bba808c165af0cc9066262e120d98720c675a42886b6f20_amd64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:4e1703292ab2cf54c688a24f45d799960aa6ff78160a3252dcc17530974deb02_amd64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:7106b8d4e5165c141581ad8c2d10dd0aac92c0892b954bae6c504c60aa25c1f2_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3efabe7e797e88924af8a07e27f03536d62947a22b0bb0c526cdc895ae6eda72_amd64, openshift4/ose-baremetal-installer-rhel8@sha256:84e84231591cb0b1d9849b695ebcf87c188404d5d53dec40c6adb33400bbd022_amd64, openshift4/ose-baremetal-rhel8-operator@sha256:18b8e5b4365856097890a58d28dd3b50639a9f5220e6a297576d2f6f122cd6b7_amd64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:928aaf55081c518247c909950abb795a59cd1ca4246c6b01b99db5a78d124854_amd64, openshift4/ose-cli-artifacts@sha256:6806a2f287b6f3f2b8b5c42e515a9f21fa4f4f8c00b3314939d4c224bd94e377_amd64, openshift4/ose-cloud-credential-operator@sha256:fbc6809e1442c800d1ce553fa316d6fc244ef5032e4a375c3af1e7ef4967419c_amd64, openshift4/cloud-network-config-controller-rhel8@sha256:a09d6b37662648c7b1a9846040597c7b70ee21b415c309d948ab61a33be6a65b_amd64, openshift4/ose-cluster-api-rhel8@sha256:95b4967cb3cf4c27b03772d3cb68374ab4dcb9fb5501dde65a09651c3852f83f_amd64, openshift4/ose-cluster-authentication-operator@sha256:446b4cf8e020d9beefd5e8c1d5cb4930bfeff94f5fcc068990a3e88f2bc6e588_amd64, openshift4/ose-cluster-autoscaler-operator@sha256:1a31ee3822281904f93db83a12dfdf407c3adb7561d73c35e5119d851f231f75_amd64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c40f47e38490adb3c30822bcb0a20b4267dbc871a4efd9ae284549db169f9773_amd64, openshift4/ose-cluster-bootstrap@sha256:09a4b33da3e329cb0f8d50d57140b7d51be6d256f2bb44a984abe2bae755c612_amd64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6a6707925f265a5aae6b70aa1426893c2fd1125b82805f291b0b196add8a5fa8_amd64, openshift4/ose-cluster-capi-rhel8-operator@sha256:6a6707925f265a5aae6b70aa1426893c2fd1125b82805f291b0b196add8a5fa8_amd64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12e4f13723614ff0613a21c0876364784dc98d5ec258042cc16518c8b3d98609_amd64, openshift4/ose-cluster-config-operator@sha256:896ff6cc0915ef94b09601d3c1356ce72aa221884fd5e4c4b392b174f7e7677e_amd64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8561026b7334aed4012b570eea370c436f4c85b1aa9f79daea9b4a83f6e85619_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:824a665e194f8160c530f69ecea08bf6778b35dcccf76bf5e5ce2926aa1649dc_amd64, openshift4/ose-cluster-dns-operator@sha256:ce109e1de365a796280e71e075918bc276f89a29530789dace8cdaaf0bba1d3d_amd64, openshift4/ose-cluster-image-registry-operator@sha256:ea6531ac7282f42e6b4280cac352f4e783f4336dd67a567cb3708e8c2a4e8c30_amd64, openshift4/ose-cluster-ingress-operator@sha256:ebc4c137980975adfbcc0e0cc75836d62b85c9a85d5cf7d1b3aee766c537d399_amd64, openshift4/ose-cluster-kube-apiserver-operator@sha256:de79e26ce6ee6ccf05456b3cba0ed2d8a396ccf58b10ea5c6d8812f198e6ce70_amd64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9ec03d6d0f6bbf3de6033245f25c01152cf5e358c3e29083e2e7f4658f45055b_amd64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:dbdb8e3a2eb40f54726ce2d6692bea1de4eded7af95ee88ed39af4240698f759_amd64, openshift4/ose-cluster-kube-scheduler-operator@sha256:a4e3f2f98b4cca10df4fe841ff9b6825f8a8503999d8691b7593e1bf8822e4c6_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:52402b224b17176b6173d489f585126055e2f2a18eb64849d25c8961d1450648_amd64, openshift4/ose-cluster-machine-approver@sha256:e6cea82e7294e7bc9849827e86b72dab155973ba342639c97dbaec59d25f1ed4_amd64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:a72dc4ffdf9d0ab350c1332ecd56fcc457716fa4edc939ed6857bc1d611d9e35_amd64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ef0da99a5573ee5535100a4d890e38fd2969bdb5cc166cc3d80870a2c602d07d_amd64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:13c19eae66872f19543ffbaab3b1b925c30ac517ae6977064c31d0a5e01275b8_amd64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:099a68905f3b299d0edb60e0074b5cd681028524b4b9f82f69fb9f6ead0364b1_amd64, openshift4/ose-cluster-policy-controller-rhel8@sha256:7eba847dbfc96e5540eb6b63a2f1b6cc688db216c9a6d6859f5c02aa23aa99dc_amd64, openshift4/ose-cluster-samples-operator@sha256:bbe1a8a0a95e69a240b71d55d7bef095e72daa3957069c7e0aff9366a08e33fc_amd64, openshift4/ose-cluster-storage-operator@sha256:f801bcf27d63b75224afa2ad33ceb8c66d776262f856405bc447182f509f8d35_amd64, openshift4/ose-cluster-update-keys@sha256:9c605a544c56b907cf4201db2ed97fa1778d5b76da8636abaa0f2f30d5d9bbf2_amd64, openshift4/ose-container-networking-plugins-rhel8@sha256:3ec3b89acb45cd001a75eb55fe2aaac2741013be53875d189d8a679b20fc58f1_amd64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ef98ac026adf777f424f1d9de73eea7fe58ccd35470427fbc0ab6531e683af2a_amd64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a19eb6e56a3fab4f9e2cb369f52f513fecc1078aca866799afbd81a1582ab5fb_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a73cd77f5989ee52620cbfa00044d3cef8045bbe9bfb47de61d51e28962c94c0_amd64, openshift4/ose-csi-external-resizer-rhel8@sha256:11037e6540201ea158bd0968d3ceaeab1bb96488a29db1b6a51064af621f3570_amd64, openshift4/ose-csi-external-resizer@sha256:11037e6540201ea158bd0968d3ceaeab1bb96488a29db1b6a51064af621f3570_amd64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:8ba37a916ff77d07675d0744f75b7ed8d2de107790de68661e3c0c3ffcca9fb1_amd64, openshift4/ose-csi-external-snapshotter@sha256:8ba37a916ff77d07675d0744f75b7ed8d2de107790de68661e3c0c3ffcca9fb1_amd64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:0dc8e9f2b42ca1ef9b136736c9970fd450481103f25d096cfa5e1a251a1d91a1_amd64, openshift4/ose-csi-snapshot-controller@sha256:0dc8e9f2b42ca1ef9b136736c9970fd450481103f25d096cfa5e1a251a1d91a1_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:bc748a85dc5a575b3ed47edcbb3e6d43e0d6945ad48cf09954b882c0e463b0a2_amd64, openshift4/egress-router-cni-rhel8@sha256:08dc1e506b82e7a510d383bbb6d29588081dab9342d13183e9e22d17356c0204_amd64, openshift4/ose-etcd-rhel9@sha256:3d7391ca52b4cf074129477e216b1a89c3e92f45261e2e9ca15659cc2d76b293_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:e118e9251a02cf0ad81ae2924f8bcd181a53e82d53b63d430b09c0653b959096_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5dbfd130618d4470ccafdfa7e1ef609ae1dd8687fdb514cd4ce6caeb263af430_amd64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3019f1dc10463d91b019088ef88dba677813d28d8921884051ffdd82d890ff2c_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e537ac49013c8c8030f21d4e930395ff4983f7ea6dbe836c199db73edf7656e9_amd64, openshift4/ose-hypershift-rhel8@sha256:eeb313d81de228c16641deabadd8d9b43aefaeae171b12154868ac2336084b02_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:e4b3c103d636ae38c78f7ecc1fbbd104edefee7b84f3dd1484f9703d0100e276_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:d49fc21035e67b3c2d82d3a92271704fc6997ab27b31265967a690033dfa4208_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:7baf6f15504a39ba064eb203b80c7ef9cf6423d09c63a2c77693a3cb0e366cff_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:0e8b285ec390beab2e1d65e37845e6b814d3086890e6dad446a24b7536c09ac4_amd64, openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:3346c398fa064b05a04418d18d13b7e80a5fca3251c5d94c3bf525a9cca78cfc_amd64, openshift4/ose-image-customization-controller-rhel8@sha256:eca94e8d4501bce10cba2ba4b3e0250177140856af2863b100befcd563d4b0c6_amd64, openshift4/ose-insights-rhel8-operator@sha256:8d896b0ed626f53aaeb41b6409a17dd85c5e1b03fc4ba05b4dad7fb3ddbe2777_amd64, openshift4/ose-installer-artifacts@sha256:f8701599878b96116020ef0b3d6927e2d3750361e844e8c313d376bca8fc77ae_amd64, openshift4/ose-installer@sha256:b9188997f7c08f4e42918f130d6021152879beb7f3e1715c1af7ebfe9e99ec3a_amd64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d50ad9a0b00407d86dc490c4c8d04ea5d6901c73813bce471b3b7dc23da44031_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:944f14829f7734d84ea0d34fdee845b9a028ccb2419166e5a5380a1155cf1269_amd64, openshift4/kubevirt-csi-driver-rhel8@sha256:35c8b5b2203a0e77e3cf81810ae0f0004a212b170d0486ba1f1f374da6390a4b_amd64, openshift4/ose-libvirt-machine-controllers@sha256:911dd1883f657a72bc0ea655e90d830b83b8ce2c591defe4dff7d2a6d8ad488d_amd64, openshift4/ose-machine-api-operator@sha256:005fae4ccca107182a2245e4bd7750584a2d95e3ef0de1a735d55d2cc1a55eb3_amd64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:65a6fdc568ea7b00da37fd34c0fce7853c140bdf0696e7a5c773004b110b6e58_amd64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:0608d321539b6dd7e2af9310d89953e68cf60b4492b9462e1eb4e2fdd097a647_amd64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8b61b5d9bfc4bb889d8aa3b5dad7828e2a058cf55ece4d580678663da0482a3c_amd64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:01ae297529abbfa9ccf3c6a418087a01912bd7ddb560a29c0affe40a876621ca_amd64, openshift4/ose-machine-config-operator@sha256:d4f98fefc02e98b3dc2ea154895fe10c2dcbb4ea5a11762785f098c96d2bd97f_amd64, openshift4/ose-machine-os-images-rhel8@sha256:b20f3e5ec911fb609006198435ff464c5931cc3a8c544ef9507ed0e88ca8a5fa_amd64, openshift4/ose-multus-admission-controller@sha256:3c385b3206e5846b7b6155331b974b971489a459b4790e57201576e99035d25f_amd64, openshift4/ose-multus-networkpolicy-rhel8@sha256:c27a4bbf4fe44c261828cc807f56173f4d09fec323df6927baefbb725d36ebb0_amd64, openshift4/ose-multus-route-override-cni-rhel8@sha256:47ead22901756ea9a718a4211350357ea85545ac55f1d871dbe0322581a80b29_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:152a51e7ac41cf005ecab92720089226dc43a140038a830049bb7eabfc441524_amd64, openshift4/ose-must-gather@sha256:ae79be55dcf208e2a77a2412ba569453b45d9758b2b7c50a6d79cdacde9251a6_amd64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:7b7bd38f95c892fbb0f41b0c8f82439b2e8adb4095446445b3d2c6614db499c8_amd64, openshift4/ose-network-metrics-daemon-rhel8@sha256:c31d15592813c34cea75b8cd31e239a11d207ee2ee2af0d4487d6ab099bf2b4e_amd64, openshift4/network-tools-rhel8@sha256:366aa57177a63e2fcb017f4a74f460fbb81d5addeb20f72e0861e0bc5e4a4f32_amd64, openshift4/ose-sdn-rhel8@sha256:0471d176861a0bcf9d99349fe573507eeb1a8e13513b15b452f69243c28b944a_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:6a2e2b94d6462ee240ada334092e9cd2f95e8e421a948da36d889d0bfd6ed722_amd64, openshift4/ose-nutanix-machine-controllers-rhel8@sha256:26e60d753896a51c51d62f5e2bfad7c7d49ab099152347727812c4e4824832aa_amd64, openshift4/ose-oauth-apiserver-rhel8@sha256:1cf2f48ba50fdb940a38041e81bd907d2ba5432eb88c78663c1fb609acc9ff07_amd64, openshift4/ose-olm-rukpak-rhel8@sha256:4989fbfcd7031ec3c3234ff230497f07972f8ec24c7b46ec6577910d85fa9f95_amd64, openshift4/ose-openshift-apiserver-rhel8@sha256:b9290bee61ecc68881fd1b44d0f9f63af619b8099c518d4170dd10508de932ea_amd64, openshift4/ose-openshift-controller-manager-rhel8@sha256:2311cd075274cdd5ff5282ea1d52b761fc3afc56e01f533d4795650f97f0cdbf_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:aae34c787d420e8606dc0e7e0cf6340688fc2ff2fed0620f73929cefd420b9ea_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8b813618813357847d63c41a7188a6ceb60ef8c4c9982db4544951fb8a546e24_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d34fdacaf7eee0b85063c99788613503724c776ee70d315e3fcd970d6a6b483c_amd64, openshift4/ovirt-csi-driver-rhel8@sha256:a43d40c1b62adf93ebc84a475e23e320eec556410069ce65ac3e325ae0b63bd7_amd64, openshift4/ovirt-csi-driver-rhel7@sha256:a43d40c1b62adf93ebc84a475e23e320eec556410069ce65ac3e325ae0b63bd7_amd64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9cffefd55492ea08bd0234655476dce355a75f940a6f42c00699182d2ff35b91_amd64, openshift4/ose-ovn-kubernetes@sha256:b84055bac04184e516f0978c44993bda1a0420e5c1e28d9a2d0711f0f7843f67_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:b84055bac04184e516f0978c44993bda1a0420e5c1e28d9a2d0711f0f7843f67_amd64, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:25a87a145950d34ee532179b3b290de5b0e833cf3502cfa63accabfabf78aa12_amd64, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:a24af37a0f3dba986310cb367340750204df866569fcd004811c946cbaf8a26e_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:8f5611e571a361a9a86f4a0cb2b133a982cebecaae9c2c0b3b18c1d32cf864e0_amd64, openshift4/ose-powervs-machine-controllers-rhel8@sha256:e47ae6859b31ac22b75d21c7dd7cfabaf6e085f9604cb8d8de1fb68031759c64_amd64, openshift4/ose-k8s-prometheus-adapter@sha256:e11c5b4d261e56d20c946904bf483e56586f265ae976ecf256edf2d9ef06e884_amd64, openshift4/openshift-route-controller-manager-rhel8@sha256:a6df4e931bb968c533f5a297f11f1088570894a64e8926dd942549000d6e24b6_amd64, openshift4/ose-service-ca-operator@sha256:1b8cfeb17af81f6bb909471113f59e0fcac716669f147be0912ac8f02dc6313f_amd64, openshift4/ose-thanos-rhel8@sha256:95cc5b526710206dc6e572e10fc0cba81e96b9a1f28d1703f4843874aa8152d6_amd64, openshift4/ose-tools-rhel8@sha256:8fc8bab5a6c32f06d2ef85f7ff1340df34ca01160f5880a40aa87ff61955f0c9_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:8c206f32a4f17f64c7bedbfb9c8544438e43fdda6129b201b6abd2d3063de255_amd64, openshift4/ose-vsphere-csi-driver-rhel8@sha256:8c206f32a4f17f64c7bedbfb9c8544438e43fdda6129b201b6abd2d3063de255_amd64, openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f76aa1a63d8b826d5c35733b5aa86b684c4abb884029272fe1d63ab3e148c26a_amd64, openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f76aa1a63d8b826d5c35733b5aa86b684c4abb884029272fe1d63ab3e148c26a_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c42d6b996e80950b989f9750f008bfa8788146fb5a1af21e2648c88c350d6c80_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b15396e0016114d80bbd3b270f41dee3ecf1a211f8fef2a250e5e0c433520b82_amd64, openshift4/ose-vsphere-problem-detector-rhel8@sha256:a4e71f2269cc2e2a247d21c720e3278de2cb79b710a781f3e03c15ec15d69314_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:92b6ec8ac1d0230e7a24922965fcd8b49f8363866dd10e33d4cd1392073b1bfb_amd64, openshift4/ose-prometheus-config-reloader@sha256:274d9d9d581c7a86dea56558df898fb85a85a34f0538aa423a5f8fc5211972a2_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:cc4ec3382e36b491ea71c6bb734b73814fbe4038a9bcf522016dd4734b277fbf_amd64, openshift4/ose-prometheus-operator@sha256:9c9ae75638cd6eeba2bbb17b4d7e7b1218b80963bc966da382512e31880af1ec_amd64, openshift4/ose-prom-label-proxy@sha256:76fb847754ecbc045d48978c0f4442e45bce2a415e67587864a9e1c7ccbb934a_amd64, openshift4/ose-telemeter@sha256:9fe76b02f16c96495abd8c1ae26f52bb536b95a92439f2033fcde2d9ab06a117_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:6594f9ef4203e562605a5a87a500a7408e4a302897d1278babcc5bbc581a4716_amd64, openshift4/ose-cluster-autoscaler@sha256:064d781f6658e2169f94ec030b318bdda486be85a7fc0140120c50a13613b7c8_ppc64le, openshift4/ose-baremetal-machine-controllers@sha256:d7cb781b69163dcd708389e12981d3104a0a9cab57c93b01851186483d4e6bc9_ppc64le, openshift4/ose-cluster-etcd-rhel8-operator@sha256:237e68c23686d2b02b0f0fb3f129c44d510dc5d3c3d3b7ad893a42319e7506bf_ppc64le, openshift4/ose-cluster-monitoring-operator@sha256:31373103a762d3403c2c852fdd1e858058a015544530e2a0106d197d0c4342de_ppc64le, openshift4/ose-cluster-network-operator@sha256:f1a5b915773c6cffd5d55035791a9d1500afc908d8dc96d4cc71b1707407bff8_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5d914f4655704efd8e137fdd934d4cdf6221507ac12c9de2fd35066182e9d94f_ppc64le, openshift4/ose-cluster-version-operator@sha256:59e8e9ef600c024c77adf73a9d5cc7afc33cdf226a92ec18765d77a0754fb267_ppc64le, openshift4/ose-configmap-reloader@sha256:d27d629804219ac3cd8403b1ee8475f4e40f9ad77e108e9e45104bebec8f049a_ppc64le, openshift4/ose-coredns@sha256:cec4b81c13a07c5326215e0499271a92c5d2f1e529dd5855fbd1c5e95d33c0d6_ppc64le, openshift4/ose-csi-external-attacher@sha256:9564e191bcdaf675455dd04846b0e43f753509a9a529b95a2e6f4fcdf63217cb_ppc64le, openshift4/ose-csi-external-attacher-rhel8@sha256:9564e191bcdaf675455dd04846b0e43f753509a9a529b95a2e6f4fcdf63217cb_ppc64le, openshift4/ose-csi-driver-manila-rhel8@sha256:a6de412a9edb8a7062dbe27bd7a82d8d5766d043a417baac08f9664f27287e3f_ppc64le, openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bf173e5043699016ba7bfcb5c3368af365103d257e31ed27b2acfbf8b85ad536_ppc64le, openshift4/ose-csi-driver-nfs-rhel8@sha256:8044c8d4e738a9e7242438169e196cbe6717d51f91a49bb1aebf20ccd886e562_ppc64le, openshift4/ose-csi-livenessprobe@sha256:39d99aae611b7ba7b03287df17f8a22aad599bb3e152c576ba490d972b8b9647_ppc64le, openshift4/ose-csi-livenessprobe-rhel8@sha256:39d99aae611b7ba7b03287df17f8a22aad599bb3e152c576ba490d972b8b9647_ppc64le, openshift4/ose-csi-node-driver-registrar@sha256:757a864f36319106e3b770b53e7d54282651ec03ae4fee52b00d37407db50a65_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:757a864f36319106e3b770b53e7d54282651ec03ae4fee52b00d37407db50a65_ppc64le, openshift4/ose-csi-external-provisioner-rhel8@sha256:09319869c498d09cd398dbf4d82d6e728b6fe3a5c1c61197d5ee738860af5634_ppc64le, openshift4/ose-csi-external-provisioner@sha256:09319869c498d09cd398dbf4d82d6e728b6fe3a5c1c61197d5ee738860af5634_ppc64le, openshift4/driver-toolkit-rhel9@sha256:97c25932472c7ef183fe67b6ff0f2b8d762fcb9e83035607cdde47f6cd06cf77_ppc64le, openshift4/ose-oauth-proxy@sha256:0aad06f6303942238a056b6345b9e9492003e58e0337d5b6adfcd9e8ea2f915c_ppc64le, openshift4/ose-prometheus-alertmanager@sha256:8e2803d8e0f64d1ad5479f7672c2ffa18c70fcf432ffbc42d4ae6d8d9a7a2b8f_ppc64le, openshift4/ose-prometheus-node-exporter@sha256:509e6617514990f25ff216b437ba22198246d23946827cfebd028a41941b8605_ppc64le, openshift4/ose-prometheus@sha256:48069abeb0d863fa75e43bd251c2a7e47c5023b368e895b64f1056d893444423_ppc64le, openshift4/ose-kube-proxy@sha256:380e3e99288c99f79c120e5f54a6b42c2b13337aaad9943ad0e55ebeb57d02ef_ppc64le, openshift4/ose-kube-rbac-proxy@sha256:d3c20335b34c87d3f7b680767be1d772309414b236edfd6726aadc10e530b03a_ppc64le, openshift4/ose-kube-state-metrics@sha256:fa38c033680e1857e91bcdccddb4a06e50e30ad6a46be6981e807e008cc06e8b_ppc64le, openshift4/ose-kuryr-cni-rhel8@sha256:1a1baba94b2d80929e54a99f7d93ec860dcfb2c3d3b32f19b28d4ca91c77ca1a_ppc64le, openshift4/ose-kuryr-controller-rhel8@sha256:63708f1bea7a0185f226d5a90047b78df0e414da359c9e1f8fed911cb5b65a5d_ppc64le, openshift4/ose-operator-marketplace@sha256:0ee27c56f91b60b3bba37896ec9867405e20e0b605f08f00ce2f799baf711e67_ppc64le, openshift4/ose-multus-cni@sha256:035b06f3a71622554c2603909219fc27494fa9135261f182b5708ded7ee019cf_ppc64le, openshift4/ose-oauth-server-rhel8@sha256:7d4452032e6be18aea105acb131bcf3c80fcfcf053c1561dd149884eb32f8f73_ppc64le, openshift4/ose-docker-builder@sha256:ccbe405ed9b383b0ad9c9a346aed7aab308462fb4608b38888945551ff3b01fa_ppc64le, openshift4/ose-cli@sha256:e9d55dec2e4f517707894c39f951be428cb6d919ce72d1f37cebd1ec7345ca06_ppc64le, openshift4/ose-console@sha256:87680dd1ca8783f471f74590b23547bcbab1008f90d6dda309e7f814c8690ccb_ppc64le, openshift4/ose-console-operator@sha256:d5ef60dadca0029ef0fdfdc1fed2cc245d171b37b08a2c24a3cf28c9e688c84c_ppc64le, openshift4/ose-deployer@sha256:12dcb0cd531b86a0798476e37976bf7ac4d116c4b7be293413efca0d9ba7e9d7_ppc64le, openshift4/ose-haproxy-router@sha256:98d1e68da59cb5bf932ee5f0160ffb1863634d361e9f1da7b2f6ecddff422a48_ppc64le, openshift4/ose-hyperkube@sha256:390888ae333a9e5bf3a58d836ea196da1582ce0715c6208aa78b43c03edbf7de_ppc64le, openshift4/ose-keepalived-ipfailover@sha256:0db44509ed43a0c3f567206ca23028c066ab1f9295125a9caa85e7f1d67189f9_ppc64le, openshift4/ose-pod@sha256:e5190ddab20e323762ff275663f9109e076f1d8a751299efb4eb819e6106516c_ppc64le, openshift4/ose-docker-registry@sha256:3945bd791d3e401e175b8138fc554c09e77b6ee316c9065ec0693f73e042eb1d_ppc64le, openshift4/ose-tests@sha256:bc56b600c9e73884c1a19d3251828413860dee909af26eb32b802e3b3c3bc08c_ppc64le, openshift4/ose-openshift-state-metrics-rhel8@sha256:c1643f0e2bc989df433e4611872f22e3c7d98f2c1253a0ebc9dc2daf554ed15e_ppc64le, openshift4/ose-operator-lifecycle-manager@sha256:972f8d2093696230ea8100370f58e66d176234bb35ee412c72eca421c188bcc2_ppc64le, openshift4/ose-operator-registry@sha256:61ae794ecfd919e9a61043457cd31652e88d3a3c6b02a23abd4d0c6403452441_ppc64le, openshift4/ose-agent-installer-api-server-rhel8@sha256:859653c2025ec7bb85026e35eaab36732572686aad6f29a8491d77e407bb7f54_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b908fa583c1ca8f3e72ae36b4ba40c838834ba0257a70be8a2b9ef2ce34ded18_ppc64le, openshift4/ose-agent-installer-node-agent-rhel8@sha256:8e1ade3d0e1d49dc9ddc74cbaa8f38193a9333c76203a6d08e4810535742eb1a_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d4a6a39889c41a3a6148f2ad793e55d856a5ba3480568b9c067206e6a31f286a_ppc64le, openshift4/ose-apiserver-network-proxy-rhel8@sha256:f1066e97e304208156986199d117662f71adc181143c34c579084efd1fd68dcb_ppc64le, openshift4/ose-baremetal-installer-rhel8@sha256:41d72f3b031ae919ce7a97d66deb45f11c62c95170fcd065dde865ac8cfdeef5_ppc64le, openshift4/ose-baremetal-rhel8-operator@sha256:dcb181eedf58c46c4211d2cd3ccee9b38305f9b711a46dc55b5c8a5879172d50_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:58faa0965b722dbc4a434756efc4fb94bd0e908e2911e2e4b00b5322fb82d490_ppc64le, openshift4/ose-cli-artifacts@sha256:6dd4c288ca479420cf7bb3889cc4e5b5019351b5bfd21218f199953e05b91519_ppc64le, openshift4/ose-cloud-credential-operator@sha256:b0d6a4bf1aa50e6ad856e90c38a29b08bcfd82fa57c7b49a1d8429b87c25bee4_ppc64le, openshift4/cloud-network-config-controller-rhel8@sha256:35be2b7c7aa2e561c8ba9f8d570998c7f6c55a927e5946b0c414aaa8a20a3b6e_ppc64le, openshift4/ose-cluster-api-rhel8@sha256:4374b03c6fae5d7dfb6cb41aa0a7b4bfa0cb4cf70e37c41cb63a098d3224f769_ppc64le, openshift4/ose-cluster-authentication-operator@sha256:f144e498a8296119132d463d5ea45d8581374fe2d17c6f65d19ff04b59814789_ppc64le, openshift4/ose-cluster-autoscaler-operator@sha256:2523e3d2a42bfa9b0910444a1d05d6594a8fb54b1958095d2efb63e4fe189b5c_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:9951a709be1f334345168f04d51e8bd150f3831ff793d5b479fa373d03bc628c_ppc64le, openshift4/ose-cluster-bootstrap@sha256:db023ab0650ab3eea87da6b61ed1e1915aa3270db641c73cf40e831bb5caf903_ppc64le, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:30cb0072bb61ae6c130682ac11e640911969a5adb6fc28e2f957d5138de6e411_ppc64le, openshift4/ose-cluster-capi-rhel8-operator@sha256:30cb0072bb61ae6c130682ac11e640911969a5adb6fc28e2f957d5138de6e411_ppc64le, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3865e9f8cfd8921c9702cf640d8b009fb59dc8802a17cf16ca725eb66a55bf5e_ppc64le, openshift4/ose-cluster-config-operator@sha256:1ecfa4e21616fb76705f7eb6ca3b761a992063dc56543c6949c7872719061c1b_ppc64le, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8e42c00d16a1af2896afb662b3e9d7d5321ff052b90e4486b908d3b8d90b7deb_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d8c0f23185ba4c859b7a9ac2705e361cfea6bb22a0154e20b8a3e04d019d7318_ppc64le, openshift4/ose-cluster-dns-operator@sha256:1eb25ae4135cc40b12dc8cd890210d650afb3569a66f3277fa5612699cf7d056_ppc64le, openshift4/ose-cluster-image-registry-operator@sha256:40c82bbbfc1d535791b819b556edff2400078efafe829df2741beaddb6d6c460_ppc64le, openshift4/ose-cluster-ingress-operator@sha256:5770a9aa7c28a144d163f972e9750c49086515ed1773d61ab65bbe55882f22bc_ppc64le, openshift4/ose-cluster-kube-apiserver-operator@sha256:db18801382b644a1613567c498563bc8ee7931373a5b33ad769aea6d888047f4_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e6c28ca768b23af691a2ac9129df1c2229a6af8decac3c94633d4b5a8d12ef01_ppc64le, openshift4/ose-cluster-kube-controller-manager-operator@sha256:57fd814acf3e3e0439c755cf20854f511b0a97028ab0b89745ce96ebb40a647b_ppc64le, openshift4/ose-cluster-kube-scheduler-operator@sha256:456f8895d07063196140440fdc067d56103a3e9d5e4fd6f9a2e15da816e8bf4c_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5115403bffd8a9516e7aad4ff322c572352b48718663a7f44bfea7b567ddb90f_ppc64le, openshift4/ose-cluster-machine-approver@sha256:7a0342c64658ee4fd26326ff6549a5532667f9dc80831849137f0c200f6c03bb_ppc64le, openshift4/ose-cluster-openshift-apiserver-operator@sha256:b40601ed06620dbb5b1035332a9845d1b82ab1af0e476d81fa45adaaa307a769_ppc64le, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:30d94c88159a7d81e1bebb0ca458db9a7551857b7d54d2d2652fd5e4eeca921e_ppc64le, openshift4/ovirt-csi-driver-rhel8-operator@sha256:d7ff6c48732f34f386c5eb1948777800fa9c9d38fc9935a8ff92278aa1849305_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:4276717b45d5a7fa06b5de038cb5710eeb7a81609c7792ddb0aefa0dfef873da_ppc64le, openshift4/ose-cluster-policy-controller-rhel8@sha256:6c6576327d7e50896f38eb15958676c089f5347a55ee58f013c68ce20c968734_ppc64le, openshift4/ose-cluster-samples-operator@sha256:68a205752facf6eec92df33762111fed56b56300a98a856aeedc562f47a34269_ppc64le, openshift4/ose-cluster-storage-operator@sha256:4fe43e4e67160f90a9b8676df7a901d8e88e06b5b51bcbc2e4993fed569ff72d_ppc64le, openshift4/ose-cluster-update-keys@sha256:ac9d0d01a652c3c35e1479f6b997499518c8d3079ccdf6341ff362db98a902e7_ppc64le, openshift4/ose-container-networking-plugins-rhel8@sha256:4b17acae072bae2106fb168a0c4f887a396f9db6c4c364b6c3da5e803b0fe32c_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:748dded2579c760bbec3a257765bd732baec877626aaf0175d9f351d2ef8acf6_ppc64le, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:19f06092d0b559d9de0607b463e9e2402ea2b98415e3e1af50a52a97bf5e2930_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c207538eae6e56e345fed93cf9691c9a1500268b713f8f588187714d7f0af401_ppc64le, openshift4/ose-csi-external-resizer-rhel8@sha256:173f5a66d53dcfc565d22b3fd8d753a1d795ea7bc4cdb80116f086dbba51cd4d_ppc64le, openshift4/ose-csi-external-resizer@sha256:173f5a66d53dcfc565d22b3fd8d753a1d795ea7bc4cdb80116f086dbba51cd4d_ppc64le, openshift4/ose-csi-external-snapshotter-rhel8@sha256:cfdc16da5469b919a5a9c899f39835005100a31f9314a58b9f9640a518a4a284_ppc64le, openshift4/ose-csi-external-snapshotter@sha256:cfdc16da5469b919a5a9c899f39835005100a31f9314a58b9f9640a518a4a284_ppc64le, openshift4/ose-csi-snapshot-controller-rhel8@sha256:383a277606169ca8dc30be096aa1d0eb4b0f22d570a31d82b33f0ef042b610c5_ppc64le, openshift4/ose-csi-snapshot-controller@sha256:383a277606169ca8dc30be096aa1d0eb4b0f22d570a31d82b33f0ef042b610c5_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:5d841837bbf6a2ded40dc942c27bc2a494616a52dde918d11e24e9acd83c7481_ppc64le, openshift4/egress-router-cni-rhel8@sha256:76aa04cf1a4cc9bf7bfd73a42e2d3527dae75de7be401144818d53100af7c1e4_ppc64le, openshift4/ose-etcd-rhel9@sha256:7dad05a8dc78abc30ea83cebcf61190a11fba4cf24df42c136bf2d3fcfa7d744_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3326d8708981792c6e4d881c168454284dc474e224e8f53988c4adf733cd24c2_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9d8d824e52bed61915692e9af43aad9bc7aa151404c1842ef54902d958147e74_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4f36f7a691e362ea76d6a3a15592145a9dc733004802ab76eadce5480b4b1f8f_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:3650fdd02dcb915cbdef7712e80956f81b780188dd2a23762d20ac0c71384736_ppc64le, openshift4/ose-hypershift-rhel8@sha256:5888b1024a59684995e6fe6425533100f853d8a9a081c4c0a340f9baf03848c6_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca23910435ef78f844078363fbaf88cd9be34733e37eaaeef1f43c2acd34d870_ppc64le, openshift4/ose-insights-rhel8-operator@sha256:f8b2492c6dfd720aed8e88499519604f4116454af4a50ab05e442c8ee76d88a1_ppc64le, openshift4/ose-installer-artifacts@sha256:29d61d131ffacddcea8f5fa284703c2a4d4d60ae7fbab42fc94b3b48d5e51290_ppc64le, openshift4/ose-installer@sha256:6e554588cb0984dd547198c71b05da6fbb7d5407ad7af3416746ba1a1dcae08d_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cf90e18714519853a719eefda59bc425e8e9bc70be7e36f7b721388af4bb9d39_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:d6d9e47219a79a5915ef7db913148fc311f7f655a34a031b175766d58fefbf77_ppc64le, openshift4/kubevirt-csi-driver-rhel8@sha256:917239eff49aba390a3b7f18ce2bca16d5a85414567af6b6770fe8c06ce5b681_ppc64le, openshift4/ose-libvirt-machine-controllers@sha256:910361dc5767e789246575355ae0e8733ea723ea1905a93a0c5386d02891280c_ppc64le, openshift4/ose-machine-api-operator@sha256:10c307210be114086b156368661d2f68e7cc0fef735ddf9397e580ad3dc4ec37_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:269a54528edf131e84de7679f2e3e50f50dac26b50268ebcb3b167668f7bca01_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b7986d6e7f92e927c35a66a3191cce5e6d19d245e0a7803c22ddd3e5905e16cc_ppc64le, openshift4/ose-machine-config-operator@sha256:19e0afd9163827e1bb89d4db159386e8fca84dd3c81325f79168684cd1eaec69_ppc64le, openshift4/ose-machine-os-images-rhel8@sha256:f05ae94ea27c66649cd44501405e1653401e77a26913ab7325daf775794f7542_ppc64le, openshift4/ose-multus-admission-controller@sha256:fa15616792f5d1870d2892a555d54288d9af4024836ad5cdb29a465c392d9bcb_ppc64le, openshift4/ose-multus-networkpolicy-rhel8@sha256:347d7cce0431b2761a448a00b81e84b235d69824298b9b4e1bec918433b23db3_ppc64le, openshift4/ose-multus-route-override-cni-rhel8@sha256:0c5f97b129862d040cbe31db1ff29e464abdc4298840cd343043ff2cd1ae8271_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d39d3783855af6303363586b656770e76bbe4e27a7f322a7a04936b544ebc981_ppc64le, openshift4/ose-must-gather@sha256:457c5f7be50ed02ef5b83486b048d495be990f46ed27105affa6f442a27b33e5_ppc64le, openshift4/ose-network-interface-bond-cni-rhel8@sha256:fe01ced00ba1b063560ecb560d2f1b9944c3f1933902714b6c2f2ad1c7a11e6b_ppc64le, openshift4/ose-network-metrics-daemon-rhel8@sha256:1718674522197a1c995e001ee7e9515941b89d8723f296fb1afea0257afccf20_ppc64le, openshift4/network-tools-rhel8@sha256:e994d8fc42c4b4e466341ad2c29fd4b2d8877d9215f94aea717ea6ee376d5a03_ppc64le, openshift4/ose-sdn-rhel8@sha256:a0dea8bd8082a001a29a141f0f5e81ac72f01c7291b44ea3a813dd7ce90a6077_ppc64le, openshift4/ose-oauth-apiserver-rhel8@sha256:9cf77cd9d3a1321ed6176b1d8c91401f1ac41fc1486c1968b5d1280356b39967_ppc64le, openshift4/ose-olm-rukpak-rhel8@sha256:08b3df6237c0e635a3bf49fcabe1d536ae2c67332f9cdf8f094db35878228349_ppc64le, openshift4/ose-openshift-apiserver-rhel8@sha256:3dca2c13645af7a405928dbe4a01d6e7faba4d4b4f9fee228622e094fc18e254_ppc64le, openshift4/ose-openshift-controller-manager-rhel8@sha256:675c15e87bd25f63f780c1ccbd2e59d2350cca5641128f8e018f3eb0f3abcb80_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:35d101440a21aee707cc53004067f80c84b74eb2f2a7bded8ad2b7691f684d3f_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:798dfb8cf8a28aaa1e1e5f1ab371ebe0f4299102a3876560d7c1bd9eed3182d2_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:13fd08f0162834bd1b367bb98731c677690aa0e68e7880f3deb80e4238d59bde_ppc64le, openshift4/ovirt-csi-driver-rhel8@sha256:d213067e9a670fa26bbb7ff6fc0316911267c2c9edd3d5c387fdf2555f284862_ppc64le, openshift4/ovirt-csi-driver-rhel7@sha256:d213067e9a670fa26bbb7ff6fc0316911267c2c9edd3d5c387fdf2555f284862_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4f72eae5d1e59039a4cf6d0d557bc633ba371174ef603fa1140fe2e0ee58deab_ppc64le, openshift4/ose-ovn-kubernetes@sha256:7d6ebf41322d556ca7a4bfcd58b87779a418082eefc915d338e21b0997e2b19c_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:7d6ebf41322d556ca7a4bfcd58b87779a418082eefc915d338e21b0997e2b19c_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fe774d07bf2c605941497111040c948fb9b9c3d5e0f84017d6f3c2cc3a810199_ppc64le, openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:80514687e137f6e83f45a3f7dd8740bca890409e3d4442729e1763fdc84e1838_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:7798f072556050955d6bfcff635a41a2351c2c86141741d18aecd4601aaf8cda_ppc64le, openshift4/ose-powervs-machine-controllers-rhel8@sha256:6b474280ffec228c8ba1c934d9e7fd23b1c5d08ed2d204bba986f10baba6eafc_ppc64le, openshift4/ose-k8s-prometheus-adapter@sha256:345e1b96ef6beccbb228065a84fa6af99d6fee3960ca6057eabc77848c814497_ppc64le, openshift4/openshift-route-controller-manager-rhel8@sha256:078d7e8a31c88c3de180513bf0fed00c71a7273ad7eb6b7d19c202c430b59b13_ppc64le, openshift4/ose-service-ca-operator@sha256:bbdb5ec6d6187fb0349d83f471272818d099e2a650afd0152833e869318d4470_ppc64le, openshift4/ose-thanos-rhel8@sha256:99b622e4be4e6ae38d2947242c80a7ae4d6489ff0b52f07ac5dddd34858be2d1_ppc64le, openshift4/ose-tools-rhel8@sha256:b0b12b2960af61aaaceea786f2f12a4bb800ce4292b3dcb1132da5bee7d93f3e_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:168a9993bcf97b234f12ee33b012e302c9084573b907afe3e493207814c0f6ac_ppc64le, openshift4/ose-prometheus-config-reloader@sha256:f3bae32b98fd463ad80f6a522ca5a22cf46d4c1ac7d06ffbe985800bd737fc9e_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1104ce1a986c588b746ec5383cc2636bc4c474dffa1356fb65ccf467fa286786_ppc64le, openshift4/ose-prometheus-operator@sha256:679616182d0cf02eb794dce1348ba8bdff94eb9a263958bb1c243f673746bd9c_ppc64le, openshift4/ose-prom-label-proxy@sha256:44ed8895a7936fcae83303c5e44d6c0ac6e970b0d4709ed12c8e3857ba64831c_ppc64le, rhcos@sha256:bd27fdc7abf7a6848be7734e6f8849b1b25572a83b25f94e411ae37d77e16be4_ppc64le, openshift4/ose-telemeter@sha256:15de984fcf54eef3b7e29a0ce360cd89403f700dba3bec3503bca48452052938_ppc64le, openshift4/ose-cluster-autoscaler@sha256:df14d5c309f30d736b8c4e44019a0d3d9d97b0fee87da9563da1ed79308cf567_arm64, openshift4/ose-baremetal-machine-controllers@sha256:f320cf79e916ef5984ae77c09b7e6ce4a4e1ffb0a5d0861531b783f8a209c045_arm64, openshift4/ose-cluster-etcd-rhel8-operator@sha256:03805fd801047ee0b2e732ed6403c872763b218af142422344d57e3d649ea6eb_arm64, openshift4/ose-cluster-monitoring-operator@sha256:bca3d61c4661d2a9300e2cd05049e71a9beff626fd2739ec46a9bfe49daaa8e6_arm64, openshift4/ose-cluster-network-operator@sha256:8b32011935af0e013c0b1ae44672fb9ca019fafaefc65ce46239a44bad65e01e_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:40dcddde71374d0d3ce09c465053caafaba5e09bbffe138721e4ed611b32477a_arm64, openshift4/ose-cluster-version-operator@sha256:24872fd7fb7266a94e0d0dead05b3d6deaa5cc209ebcb7150b5f53637bb7ac90_arm64, openshift4/ose-configmap-reloader@sha256:bde68a34f3174cafc0ad625396f0b4aba00dca2f9b3110a14003c21ffa38b55f_arm64, openshift4/ose-coredns@sha256:1716750e6d962b93b7bf0c86686b67abf56763282a007e2c6ad94499f4334e14_arm64, openshift4/ose-csi-external-attacher@sha256:f345651ceec90e16030f79a2d7bf238d58959b7dd29bcc5fc33e8d871ea226b6_arm64, openshift4/ose-csi-external-attacher-rhel8@sha256:f345651ceec90e16030f79a2d7bf238d58959b7dd29bcc5fc33e8d871ea226b6_arm64, openshift4/ose-csi-livenessprobe@sha256:2a72b0eaf3b1aa6c8bfb172b30c2e063dd048436eb78fce60305e9ff7729cdd4_arm64, openshift4/ose-csi-livenessprobe-rhel8@sha256:2a72b0eaf3b1aa6c8bfb172b30c2e063dd048436eb78fce60305e9ff7729cdd4_arm64, openshift4/ose-csi-node-driver-registrar@sha256:16ba79bb139770080e8334b7e9d6c1286466bdb4dee63a2c34acd475c41b7657_arm64, openshift4/ose-csi-node-driver-registrar-rhel8@sha256:16ba79bb139770080e8334b7e9d6c1286466bdb4dee63a2c34acd475c41b7657_arm64, openshift4/ose-csi-external-provisioner-rhel8@sha256:4ffae34f8308c6d10316ef570a6e8bf9988976e8e936dba5a58d932fe8e12069_arm64, openshift4/ose-csi-external-provisioner@sha256:4ffae34f8308c6d10316ef570a6e8bf9988976e8e936dba5a58d932fe8e12069_arm64, openshift4/driver-toolkit-rhel9@sha256:64dac1a8d5c50920cbfcb93a5e6625e62b0cf2849740f6397bb9fbec709e2397_arm64, openshift4/ose-oauth-proxy@sha256:e3d048527ba2d96db65bf69f75ecd8261cc64001e6cd5374fde5c427ded04b30_arm64, openshift4/ose-prometheus-alertmanager@sha256:21efd0dbc5ac60cfe0b888e971efe20f651d3bf9eaa0f34d669d689b231f6dd0_arm64, openshift4/ose-prometheus-node-exporter@sha256:ebbea9952a0be84fb32c2ae3e317a69ad28d5a8bc78e74629bcc6d0c9a34fbae_arm64, openshift4/ose-prometheus@sha256:62ef8f0a6a8aa69535b1e7a1cc643e3f29ef352326b415bd58b20993d4d8b578_arm64, openshift4/ose-ironic-agent-rhel9@sha256:9ddfe38f63c62365447408b5a8416930fb9018136e74df0e43b152b245e496a1_arm64, openshift4/ose-ironic-rhel9@sha256:c18fab89bbb9fd960498a101638f87153013fa75dff09ef705af86575b22ed95_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:875fbce7be0854a75adc6763c760ace0cef520b09ae615616c7c7805e16eacbe_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:25df5198d1e0a39af4a8beb96e1f47738bcf82fef162da91aaa9fe2d37dfaaea_arm64, openshift4/ose-kube-proxy@sha256:d35ea821a019721245ccc69a9b2913aad7b6ac8c5110ee72add06f9e197ed45b_arm64, openshift4/ose-kube-rbac-proxy@sha256:9650ebda7390070d85f2be71a1bd40b0d24a8814d12e389e6a575188282b8834_arm64, openshift4/ose-kube-state-metrics@sha256:81aefeec3ebdd9efeda91c86af7abcf32a6b5a47d85319deb2194c3c59255aa2_arm64, openshift4/ose-operator-marketplace@sha256:4552332c28a3313ee4cdb0cd4a18f8011e7df1c66150155b181852d520755c71_arm64, openshift4/ose-multus-cni@sha256:980d0fa2839ad749f7242f8065076e9b371e923ff48c4e60d8948d082c67914e_arm64, openshift4/ose-oauth-server-rhel8@sha256:ae5b3bee7843be93abf378845158505c0f53b5c8a8373a8a6b0d80fa4dddda4e_arm64, openshift4/ose-docker-builder@sha256:abe9258c022351054bc9d664ae04e077e272a1c91d69a100fe3a52d1176f35fe_arm64, openshift4/ose-cli@sha256:b52c73e90ac5fead338ba512fd05b98d064c0bac79d712bcca9eaba81a5f1428_arm64, openshift4/ose-console@sha256:67e1299b354dbd118ad301601c3c8c4cf26aad1ef582cf579eb42c59d8e3d789_arm64, openshift4/ose-console-operator@sha256:67bca7ffc5edf74b3fdb80aa2dd8d24948f1883ba72b0de5054fa724f6d2d0f5_arm64, openshift4/ose-deployer@sha256:5ead82b4d8b72f1a430be716992cfdccee58016181c771cd2b0b5a215b26d6ce_arm64, openshift4/ose-haproxy-router@sha256:55aa25c497994243cbd03d05a3d4dbb9bc4c4bb7598685bdd540b4a1622e4859_arm64, openshift4/ose-hyperkube@sha256:a88e48fcd442702511aa706aa9cb973c91d7cedfe1fd20c16dc9f4de061017fe_arm64, openshift4/ose-keepalived-ipfailover@sha256:f1f76f4aa6b918b674106eba4fef53f705af2711735c4bb2bdfd03378c098b97_arm64, openshift4/ose-pod@sha256:6313338a0ac6f1cd23e69bd8d24aa8a6b3a98798ad2eba95be7e74cdee47a81b_arm64, openshift4/ose-docker-registry@sha256:5e881450598db7dd0bf024ef66e2fc5918d9d6741a9298902971fdb8351e51cc_arm64, openshift4/ose-tests@sha256:aef6dbea64ce1be88370ec4eef3357b0b64b788c79959a93925d8c992efb147a_arm64, openshift4/ose-openshift-state-metrics-rhel8@sha256:50c91c84f81929dcb7f2bad97a88ee2e1117eaf1d9f07b84614f2f6f649ef15c_arm64, openshift4/ose-operator-lifecycle-manager@sha256:0408ce9f0fabf9aa377c9e476e24ba9600228e7b5d7569b0bf0119a25a5de39b_arm64, openshift4/ose-operator-registry@sha256:ea91787063e08ff17198f85b38d1aaf954b7e0239c1f81e9f0b8d8c2d07a20c2_arm64, openshift4/ose-agent-installer-api-server-rhel8@sha256:5e65394a67aaef3c2f2182e893bc99efd79973b0a37bdba6ac24afeac669985d_arm64, openshift4/ose-agent-installer-csr-approver-rhel8@sha256:743995e2770858853b42cdf40116a8606c5b94af71bfd9d4d20f636e8a751739_arm64, openshift4/ose-agent-installer-node-agent-rhel8@sha256:e91f7e9ba32928c327c9cd6d1cc076e75ca326075daae0e2cd9c233d0536651c_arm64, openshift4/ose-agent-installer-orchestrator-rhel8@sha256:220f2b57b67554fc5c51986d7a91eaf0a1f586a1af4f81a0a9d2c8ebc2746949_arm64, openshift4/ose-apiserver-network-proxy-rhel8@sha256:ebf89145e8baffe163f25733e23a09bc752e54a95461120e013cf4e1774cbaa5_arm64, openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:5818c14bb61ee1572fe33f61b75e5ba0b5b52af46afb223ba398c66cc9f6f59e_arm64, openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ab2a5891f947f5cd0f638b100245fe7fab3acc4c4574f838f2b37b2a029789bc_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:96fb87396a1bb77af0aa2e8a7eba94ff2fc5a08e00e27f0b6227307cbd2c15cc_arm64, openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:87dc7fc3f1870d3bbe7cd16ac53ac4d40848b9ef8a9411df1cca40454083250c_arm64, openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:944dec01606ccc00bacdd2f6d9a61f532d4c116ae956fa2ed72135c17a376026_arm64, openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2b63522bc72014339d1d0797a40137871bd544bc164754a1174ec5cd2093f989_arm64, openshift4/ose-azure-cloud-node-manager-rhel8@sha256:4259dc3f73ae43502422ffe84a3766e4f080ade7895d9c44331f0578f88a42a2_arm64, openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:c662a20f533ee98f432a53a5e072da5df3f08a1901afef05069dea0b7a0e17f7_arm64, openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7a215e765a8b60d2ea23cc626b0e7b05c1c21a6dff3883b0db7c7a7bc53af41c_arm64, openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:22a9f8f8ced6552cbed30ec7ce69eee39affde4d73e450a82ae9d6b79ce2466d_arm64, openshift4/ose-azure-file-csi-driver-rhel8@sha256:cad618143f96a96036805e5d9f565508254d2862f5b6c34ea2d98c8070194179_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:284309c9bac3e17e9628ed94c960ccd29942ceb17f0e074e5145c000468c8e5f_arm64, openshift4/ose-baremetal-installer-rhel8@sha256:0fae815009aa94740cf09671c60eaabb57110346b1efc85d24cf3ebbcc8d2322_arm64, openshift4/ose-baremetal-rhel8-operator@sha256:393851dc963536814dbd0db6f4c5e4c1f6754358413894259e9c2c681aed9414_arm64, openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0d28b30b6971ec1d36ba032839fc3715f854f449705a680df5bff012ead194e0_arm64, openshift4/ose-cli-artifacts@sha256:61e1d7c3bfe70242de5f7f8d5eeee3d17094b3fabca5122bd23ee54deea8fd5b_arm64, openshift4/ose-cloud-credential-operator@sha256:c6ddee4383b3351212830bf2b8dead459247e31c7492396cb5fd58a3a87b1dc8_arm64, openshift4/cloud-network-config-controller-rhel8@sha256:1d9d03721b895b81f74a8c9ae9ff3f3d0c3065f47abc574107060191c78a0165_arm64, openshift4/ose-cluster-api-rhel8@sha256:8b5bf1abfe18acc6f8d427561aa552c1dd4677829daf9601566c85e76fd3661c_arm64, openshift4/ose-cluster-authentication-operator@sha256:fefeb03dffad204f6d9ea599c951e84eefedbf92dee3378386c3984d26fb27d5_arm64, openshift4/ose-cluster-autoscaler-operator@sha256:ef0254c5fe7bfc089f79111bb182c4f38ae9bbc6d2e45aa0941005aa2e0164be_arm64, openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1696c7600e98ce01d10d18627971e5113707f80587b9e83b1e97440c69b414fa_arm64, openshift4/ose-cluster-bootstrap@sha256:2f28744750dd649b3908a72076e8cfe26601708d57bf88120d8c5004261b77bb_arm64, openshift4/ose-cluster-capi-operator-container-rhel8@sha256:49809499e2fc69eebdc553d6a7ca029c47773cc3c8ab679e1eb1e7037277dc34_arm64, openshift4/ose-cluster-capi-rhel8-operator@sha256:49809499e2fc69eebdc553d6a7ca029c47773cc3c8ab679e1eb1e7037277dc34_arm64, openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fec51d9fd84ba6d2b5ad612e47b647c4887c4b12361a4e709484c3eff0187eba_arm64, openshift4/ose-cluster-config-operator@sha256:10f478e989219a0fd568b9244f309f08fc45ea7a6f8344e1c2ab91f543a0c41c_arm64, openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7d0df04440aab177b192d8ab1d0e2defb39f23ac3e056a8d4410a4496a4e0d35_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2ad15bb92c784172b838a88055f73a5c7559aae9e980f685ca0eeca98d9d0bc3_arm64, openshift4/ose-cluster-dns-operator@sha256:dd7cf2c9bcaf23e9abd8ab97a3e6ff84a961e76d534ced4631488ff95fec5316_arm64, openshift4/ose-cluster-image-registry-operator@sha256:1dd5df3d53f7b1e868bb3a6a79e7d51010a4d0f915cb613724197fe0612c9aca_arm64, openshift4/ose-cluster-ingress-operator@sha256:782389221b4d8ba1ab634f685d1d124e3404105f4df954d5aaf5871ad1af2c20_arm64, openshift4/ose-cluster-kube-apiserver-operator@sha256:eac92947ae934cb270b138cda16e9357d897ad491aa543cb3ce7f72e01f7129c_arm64, openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:68e538225af28e758d43bc9b53c8f1e4a83778c7193cd71348e473c73d480336_arm64, openshift4/ose-cluster-kube-controller-manager-operator@sha256:df616366c882a25a10c486c66e73d3571c09e559e84b3a6432b574e572aba0f2_arm64, openshift4/ose-cluster-kube-scheduler-operator@sha256:f477403f4d9b68c2291d556def14a318473c172892f820cdcf8c51e7a54ebfc7_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:61f05ea70b1f93f1b11a0b95cbad20a36a07cd8b66a3aa5ce0ccf19aeb55936b_arm64, openshift4/ose-cluster-machine-approver@sha256:8603d05e9f26bcf257861937a366e40043bd4e80a5616ebb3ae032ab40436a16_arm64, openshift4/ose-cluster-openshift-apiserver-operator@sha256:1b1df7614f894506055f43414d153f62e35b88c6ea605a96e1e5d005bc4e350b_arm64, openshift4/ose-cluster-openshift-controller-manager-operator@sha256:bbac360433f6e746ae18226e8d28a47f96f05bd292a94f5e117a25f686562591_arm64, openshift4/ovirt-csi-driver-rhel8-operator@sha256:21582cee5ac07430215bf2617b6d747ea5846f533f30a7009924a6e313539220_arm64, openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1cb9756bfac03c3127ff3bed0389f4d9a0349990aaeb8c7d7fcbea47a1d2ea68_arm64, openshift4/ose-cluster-policy-controller-rhel8@sha256:f1487a6252d39d2400cb330b18dd0820c67626b19a49bc0362dceff702474eb6_arm64, openshift4/ose-cluster-samples-operator@sha256:75e3e5c68d9791b468c3af8524bef8e54b0d0d456b542acaffac19c3a398c2a7_arm64, openshift4/ose-cluster-storage-operator@sha256:7d61761ed98fe0826b9c1f99ee78b2f9f71898d8553de37b860a509f34b38431_arm64, openshift4/ose-cluster-update-keys@sha256:42f8ffd5eff055cb82e54679f4e61efc6765440393689c76057a43fd739b30f7_arm64, openshift4/ose-container-networking-plugins-rhel8@sha256:fa346f375501d86d433e425495e41f716fea9491d0f5a7e51d23e7a6894a413d_arm64, openshift4/ose-csi-driver-shared-resource-rhel8@sha256:23c8b75858a6cdec55f43a84de09e242421f40255d32ac563b02ecd5f9cdb459_arm64, openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:59bf886aef12250908d29bcd99f7031bd8e1ed4974be82cf70a5c5b74d9f54e1_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e39d8ae5e8c183563caa1426f9d1eeb3bce1189285e516d6903ea1c173b7f127_arm64, openshift4/ose-csi-external-resizer-rhel8@sha256:16c3989f09d0f17205fe48807f0031dbd9e61e818ff66ed8e10027ffebbcff16_arm64, openshift4/ose-csi-external-resizer@sha256:16c3989f09d0f17205fe48807f0031dbd9e61e818ff66ed8e10027ffebbcff16_arm64, openshift4/ose-csi-external-snapshotter-rhel8@sha256:3f361b624d761e3316744eed52d8d99645e89cd44ca95ea90990c1d9624bc997_arm64, openshift4/ose-csi-external-snapshotter@sha256:3f361b624d761e3316744eed52d8d99645e89cd44ca95ea90990c1d9624bc997_arm64, openshift4/ose-csi-snapshot-controller-rhel8@sha256:a912b4552dc3660e88b3cfbe917c55f74770fa7ab160e3ec87877d3369070cc1_arm64, openshift4/ose-csi-snapshot-controller@sha256:a912b4552dc3660e88b3cfbe917c55f74770fa7ab160e3ec87877d3369070cc1_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:192a5fdb0391577732eb37380f0c4d2204896b25460dfd3b621bf9e32f1e4efe_arm64, openshift4/egress-router-cni-rhel8@sha256:e4e7f2ab6d2c0ab97430ed8ce8e61a2b815ef13ed407e6fa4d25d5fdb9b17267_arm64, openshift4/ose-etcd-rhel9@sha256:9cc4b63268a9a54e6038ea5f37e2054e7e6120fa42ac28b3cfc3dcf9f6459893_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7c20a678f975566be37037fa1096f7797b2f636a949aad51813735e16acddf42_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:73b4af66e4f396582ed2d7436c94fc838ddc0b499de295328d654a28ad3389a4_arm64, openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ca94253ba6059a6173320ad5a2791554c2aea904bec7e70bddae04896c1484b6_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5dc669bbe1f2a84dbeea147f02b7f30ea704d6ac6286b94f153975761ee7f4e5_arm64, openshift4/ose-hypershift-rhel8@sha256:a8813912959e4499e64aa08b5eac7912977c03fd0bd8481b2345c799d7ea6d2f_arm64, openshift4/ose-image-customization-controller-rhel8@sha256:2d0a85563a805de2217e732aa26770e522f9e9f3cf08008ace5c2bdf2a9098c5_arm64, openshift4/ose-insights-rhel8-operator@sha256:30b29d5bcbb50f72d6610b9d21a467dc1af43511d68f7cd575c05ec92888e3e9_arm64, openshift4/ose-installer-artifacts@sha256:650c853d720ed3a2077e9ccb208b3c2e18275c9232f1240ddd2996d1d029c8db_arm64, openshift4/ose-installer@sha256:874f7f5a946dd375f260984290417072df6d579f0936bd34177393f541160061_arm64, openshift4/ose-kube-storage-version-migrator-rhel8@sha256:becd1fc46f30683cb06276cab5cde11eafe4a299a015c5625ae204d01ca755be_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8abd68cc9712f0e6485cfc0810ee8a4e7e2080e87f5294aba6d14c68318c2fcc_arm64, openshift4/kubevirt-csi-driver-rhel8@sha256:880cf8ab8d33ae69fa9896d9e9d5368d2a07de850b3f9d206803d109bf1f0553_arm64, openshift4/ose-libvirt-machine-controllers@sha256:da1f8e224162e183d4ed99930a9df78b7637deb76e46d13e8788e1ccb2935f83_arm64, openshift4/ose-machine-api-operator@sha256:42fccd657509872eaf48b5f91c16c15f2326e0b36b8c6b6ecf9d290658806c4e_arm64, openshift4/ose-machine-api-provider-aws-rhel8@sha256:185f03baa265a6d028d08428dd33a67d0883ae09b986eaff80c0295d0bc8535d_arm64, openshift4/ose-machine-api-provider-azure-rhel8@sha256:879beddc91db1d2a696eeca297a65db436886b124bfd35abfe540ea718617022_arm64, openshift4/ose-machine-api-provider-gcp-rhel8@sha256:46913c12dc9e87a7c0e1239d908b98e242edc745f313902a8851182757c131e8_arm64, openshift4/ose-machine-api-provider-openstack-rhel8@sha256:964a5b739a93d2d447dd2843fab435679b68e1240527aebcf3908e681e7c49dd_arm64, openshift4/ose-machine-config-operator@sha256:2e3c60fc7f2ded5f3975f39def66f7fc9995c0ffed6a13993148fc62c56a0124_arm64, openshift4/ose-machine-os-images-rhel8@sha256:04c84b81156a34a24e7bd6925ca1f18fca1e77d68f5664eb770e9d542010d65a_arm64, openshift4/ose-multus-admission-controller@sha256:d17e99a902fdc2e9f3f982c74c6bc564976cb6e72ce2e8f94f03e99966c79cb2_arm64, openshift4/ose-multus-networkpolicy-rhel8@sha256:ca8a3d607b7e221cbec60d93204f57b4272b39fdfa54bb201068db70a1c2521d_arm64, openshift4/ose-multus-route-override-cni-rhel8@sha256:2603ffb5fca6e08481b0b21e4017608ee5eb496fab57f2653704d2492d8359e4_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d9073eeb00493912b4240479d338d2b00ed2266d8094884ad6b70e85a729b147_arm64, openshift4/ose-must-gather@sha256:b5251c538d0bf41105c429eed699e0858be1f7254f737e50fda388d3808aa9fa_arm64, openshift4/ose-network-interface-bond-cni-rhel8@sha256:95eb237d4529fdc23a4576d68521218c85611601e68aa38604eb9b7c2a32de4e_arm64, openshift4/ose-network-metrics-daemon-rhel8@sha256:58495de3fcc99a08db4b5f8a58efa3a4d410f26b857e7b5e80cd9e445b8a95bc_arm64, openshift4/network-tools-rhel8@sha256:97d4af75821ac8d8ceddf6e48c56855e9690c9dee2cfd4572aeaf8d5037a54a5_arm64, openshift4/ose-sdn-rhel8@sha256:653572b69e4a09a00423359f29f1c5e0b3df9217ddba8501bd01e6a069ea2b81_arm64, openshift4/ose-oauth-apiserver-rhel8@sha256:b9f1d38566217f7301d1b281a88b6753a6f094fb10447197a4930088f537dbdc_arm64, openshift4/ose-olm-rukpak-rhel8@sha256:45bb018a64e1da57f6db79309f601f7e5aeb885379a78030d10dda53195debc6_arm64, openshift4/ose-openshift-apiserver-rhel8@sha256:d9f7dfead8049f558951e1315ef4a255067b492da2bc74f6f77e48fa59be1010_arm64, openshift4/ose-openshift-controller-manager-rhel8@sha256:0f3962a75e9fcb411bad81bd16bf45fdd6edb6f203915c619f05ef376c202bfa_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:680ff867374cb43d94749a8e94f3807234c93cfba171973c522348c1cb8e2c7e_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:619b7f5be8d17db7c15fda4d9bdaa6d91df1f943e95f9b21773506a9c4edba12_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:dd8bc0fdad35acd333ac12e9bf981860270cbb5c0c622ffb9c86abda5ff0eb0e_arm64, openshift4/ovirt-csi-driver-rhel8@sha256:60d98312d476ac0151f27678f8a05b2bffc1746ac0a2e544dbaf1bfcb45ae12e_arm64, openshift4/ovirt-csi-driver-rhel7@sha256:60d98312d476ac0151f27678f8a05b2bffc1746ac0a2e544dbaf1bfcb45ae12e_arm64, openshift4/ose-ovirt-machine-controllers-rhel8@sha256:4456ed2273ce390eccccb20790f23b6e64c919e9f111f16533ca55d6bce59aaa_arm64, openshift4/ose-ovn-kubernetes@sha256:a0f22a732704b79621d49d3ff48ca5937b061d76c281914a641f786d6fea19be_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:a0f22a732704b79621d49d3ff48ca5937b061d76c281914a641f786d6fea19be_arm64, openshift4/ose-k8s-prometheus-adapter@sha256:b58d623f4908f976e0149d0f4c72617beb883cd63f3217f9a4bb168704736109_arm64, openshift4/openshift-route-controller-manager-rhel8@sha256:f7f3235448f813bf529d709a5cf7001e3c5c964c3b938b6c08f27bf2ee942aff_arm64, openshift4/ose-service-ca-operator@sha256:e66f12c71a96fa0c96fc44442bd2c3c909186a4a9fdb15951800c9ba58e648c8_arm64, openshift4/ose-thanos-rhel8@sha256:4dd2891aa7adbc1184f347f13d8027fdb39510d12da18d39319cf935d827ff70_arm64, openshift4/ose-tools-rhel8@sha256:a289b3a655015f4ced478a439a12c88efd746e17a49bc4cf7c40c3141ce2190a_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:0bd121064cfc1ca5eb2373195e772958d0eefddc52afc50ef12d7701275d56e0_arm64, openshift4/ose-prometheus-config-reloader@sha256:8a8410e13d1a238f43cf346cd1a1b98131886c1935fe03c4cc451e527c6c8594_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6275d3092f02e67eab93e1f9188dd6b6334de641065e2983f1b543d42d42eaf4_arm64, openshift4/ose-prometheus-operator@sha256:d4dbe6336088fbb0eb06171489759c2f4913868556daabcf14fd76bc358a2515_arm64, openshift4/ose-prom-label-proxy@sha256:7191d3e6ad9ff3fa67a8636e3081435f08dd825833863cf927521a1568d48eaf_arm64, openshift4/ose-telemeter@sha256:5da92771e5cb1255dbfd554f42024d5eb3ebecb7d311ff33cfbec584fc4f0ce3_arm64, rhcos@sha256:bd27fdc7abf7a6848be7734e6f8849b1b25572a83b25f94e411ae37d77e16be4_aarch64, rhcos@sha256:bd27fdc7abf7a6848be7734e6f8849b1b25572a83b25f94e411ae37d77e16be4_x86_64
Full Details
CSAF document


RHSA-2024:6297
Severity: moderate
Released on: 04/09/2024
CVE: CVE-2021-47138, CVE-2021-47378, CVE-2021-47461, CVE-2022-48659, CVE-2022-48796, CVE-2024-26698, CVE-2024-26982, CVE-2024-35823, CVE-2024-38540, CVE-2024-38564, CVE-2024-38586, CVE-2024-41014,
Bugzilla: 2271484, 2282362, 2282896, 2277801, 2298132, 2273117, 2278337, 2281190, 2293459, 2293429, 2293402, 2300297, 2271484, 2273117, 2277801, 2278337, 2281190, 2282362, 2282896, 2293402, 2293429, 2293459, 2298132, 2300297
Affected Packages: bpftool-0:4.18.0-372.121.1.el8_6.x86_64, kernel-0:4.18.0-372.121.1.el8_6.x86_64, kernel-core-0:4.18.0-372.121.1.el8_6.x86_64, kernel-cross-headers-0:4.18.0-372.121.1.el8_6.x86_64, kernel-debug-0:4.18.0-372.121.1.el8_6.x86_64, kernel-debug-core-0:4.18.0-372.121.1.el8_6.x86_64, kernel-debug-devel-0:4.18.0-372.121.1.el8_6.x86_64, kernel-debug-modules-0:4.18.0-372.121.1.el8_6.x86_64, kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64, kernel-devel-0:4.18.0-372.121.1.el8_6.x86_64, kernel-headers-0:4.18.0-372.121.1.el8_6.x86_64, kernel-modules-0:4.18.0-372.121.1.el8_6.x86_64, kernel-modules-extra-0:4.18.0-372.121.1.el8_6.x86_64, kernel-tools-0:4.18.0-372.121.1.el8_6.x86_64, kernel-tools-libs-0:4.18.0-372.121.1.el8_6.x86_64, perf-0:4.18.0-372.121.1.el8_6.x86_64, python3-perf-0:4.18.0-372.121.1.el8_6.x86_64, bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64, kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64, kernel-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-372.121.1.el8_6.x86_64, kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64, perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64, python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.x86_64, kernel-0:4.18.0-372.121.1.el8_6.src, kernel-abi-stablelists-0:4.18.0-372.121.1.el8_6.noarch, kernel-doc-0:4.18.0-372.121.1.el8_6.noarch, bpftool-0:4.18.0-372.121.1.el8_6.aarch64, kernel-0:4.18.0-372.121.1.el8_6.aarch64, kernel-core-0:4.18.0-372.121.1.el8_6.aarch64, kernel-cross-headers-0:4.18.0-372.121.1.el8_6.aarch64, kernel-debug-0:4.18.0-372.121.1.el8_6.aarch64, kernel-debug-core-0:4.18.0-372.121.1.el8_6.aarch64, kernel-debug-devel-0:4.18.0-372.121.1.el8_6.aarch64, kernel-debug-modules-0:4.18.0-372.121.1.el8_6.aarch64, kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64, kernel-devel-0:4.18.0-372.121.1.el8_6.aarch64, kernel-headers-0:4.18.0-372.121.1.el8_6.aarch64, kernel-modules-0:4.18.0-372.121.1.el8_6.aarch64, kernel-modules-extra-0:4.18.0-372.121.1.el8_6.aarch64, kernel-tools-0:4.18.0-372.121.1.el8_6.aarch64, kernel-tools-libs-0:4.18.0-372.121.1.el8_6.aarch64, perf-0:4.18.0-372.121.1.el8_6.aarch64, python3-perf-0:4.18.0-372.121.1.el8_6.aarch64, bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64, kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64, kernel-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-372.121.1.el8_6.aarch64, kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64, perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64, python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.aarch64, bpftool-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-core-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-cross-headers-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-debug-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-debug-core-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-debug-devel-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-debug-modules-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-devel-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-headers-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-modules-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-modules-extra-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-tools-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-tools-libs-0:4.18.0-372.121.1.el8_6.ppc64le, perf-0:4.18.0-372.121.1.el8_6.ppc64le, python3-perf-0:4.18.0-372.121.1.el8_6.ppc64le, bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-372.121.1.el8_6.ppc64le, kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le, perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le, python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.ppc64le, bpftool-0:4.18.0-372.121.1.el8_6.s390x, kernel-0:4.18.0-372.121.1.el8_6.s390x, kernel-core-0:4.18.0-372.121.1.el8_6.s390x, kernel-cross-headers-0:4.18.0-372.121.1.el8_6.s390x, kernel-debug-0:4.18.0-372.121.1.el8_6.s390x, kernel-debug-core-0:4.18.0-372.121.1.el8_6.s390x, kernel-debug-devel-0:4.18.0-372.121.1.el8_6.s390x, kernel-debug-modules-0:4.18.0-372.121.1.el8_6.s390x, kernel-debug-modules-extra-0:4.18.0-372.121.1.el8_6.s390x, kernel-devel-0:4.18.0-372.121.1.el8_6.s390x, kernel-headers-0:4.18.0-372.121.1.el8_6.s390x, kernel-modules-0:4.18.0-372.121.1.el8_6.s390x, kernel-modules-extra-0:4.18.0-372.121.1.el8_6.s390x, kernel-tools-0:4.18.0-372.121.1.el8_6.s390x, kernel-zfcpdump-0:4.18.0-372.121.1.el8_6.s390x, kernel-zfcpdump-core-0:4.18.0-372.121.1.el8_6.s390x, kernel-zfcpdump-devel-0:4.18.0-372.121.1.el8_6.s390x, kernel-zfcpdump-modules-0:4.18.0-372.121.1.el8_6.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-372.121.1.el8_6.s390x, perf-0:4.18.0-372.121.1.el8_6.s390x, python3-perf-0:4.18.0-372.121.1.el8_6.s390x, bpftool-debuginfo-0:4.18.0-372.121.1.el8_6.s390x, kernel-debug-debuginfo-0:4.18.0-372.121.1.el8_6.s390x, kernel-debuginfo-0:4.18.0-372.121.1.el8_6.s390x, kernel-debuginfo-common-s390x-0:4.18.0-372.121.1.el8_6.s390x, kernel-tools-debuginfo-0:4.18.0-372.121.1.el8_6.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-372.121.1.el8_6.s390x, perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x, python3-perf-debuginfo-0:4.18.0-372.121.1.el8_6.s390x
Full Details
CSAF document


RHSA-2024:6274
Severity: moderate
Released on: 04/09/2024
CVE:
Bugzilla:
Affected Packages: rhosdt/jaeger-agent-rhel8@sha256:90d8e4f1eb22c816be2e11cafd33973ef5c3b91bd759c89dbea20e0bf5e31fc6_arm64, rhosdt/jaeger-all-in-one-rhel8@sha256:f7acb958553b05b0f5ff9fc7c876ff24fb478c27283943d3b064e70e30f96ea0_arm64, rhosdt/jaeger-collector-rhel8@sha256:f77bfc8503a468602a7c9fec0c55f20dcee7db922734cf87cfda7a28b2177a95_arm64, rhosdt/jaeger-es-index-cleaner-rhel8@sha256:2dfad6796cf64d49a40082d1dee11f3c93aa7a812ac1bfe94ca3543784f4b51a_arm64, rhosdt/jaeger-es-rollover-rhel8@sha256:419494b3e7a23e7fe232ecd4a4f49e03f6700c11b971bbdb3cc993061e91fb37_arm64, rhosdt/jaeger-ingester-rhel8@sha256:22248214c02707524d3205196ae5ce6b3fd641bc7da884f87e2a7d3d9cc1a4e9_arm64, rhosdt/jaeger-operator-bundle@sha256:af7e884f6ac6f2e3899724526eef6700641f61bfaa09b13d6d53586bbcd13ece_arm64, rhosdt/jaeger-rhel8-operator@sha256:e5fe939c38c8d48ad054c3478004ae56af42cb7623afc6ae88d55a696fa0fa79_arm64, rhosdt/jaeger-query-rhel8@sha256:cd6a1110a903d9d99f0f9feea0430634b49867972eb5b515047d9d147f271895_arm64, rhosdt/opentelemetry-collector-rhel8@sha256:0f789986d93885c4e47a709e3623d6f7275565fbb4f79a85e87971a4f5b3c7de_arm64, rhosdt/opentelemetry-operator-bundle@sha256:c8bd00ef89863aa87be52de9c6c49780fc7c6f796995ccd1e6d85295064d7265_arm64, rhosdt/opentelemetry-rhel8-operator@sha256:90ce1f33a51315ff440aa024640e1abd2beb8e601eb203692dd3123dfd6feec5_arm64, rhosdt/opentelemetry-target-allocator-rhel8@sha256:2c98dbecb1d5c304831a9a16209eef0043db4a03ab593c30c813135ce7713b97_arm64, rhosdt/tempo-rhel8@sha256:d21e19f6e4792eb3b487be9c56a2112dee1cba398cae15a85c03ff9402d3ac54_arm64, rhosdt/tempo-gateway-rhel8@sha256:e1a6d204da84a907cff2fc12bbe27f3307da20fc736b91cf9698069869303e32_arm64, rhosdt/tempo-gateway-opa-rhel8@sha256:2d5c884a8ab19937f579b42992943e35b339b79de78485779536a669de6b8747_arm64, rhosdt/tempo-operator-bundle@sha256:a31852413c3c2ec584fe858c5ddf1996f21b5e6fe5078682c44325d5085f296b_arm64, rhosdt/tempo-rhel8-operator@sha256:591d1cdc5daa5ad8b9dee81dd8d9d98336c4aa2bcd3a9c649cf4f54d297c516f_arm64, rhosdt/tempo-query-rhel8@sha256:d889240871acfa5a253e41b55465d8bbadacac999dfcb590cbf3cb95d6e59ba7_arm64, rhosdt/jaeger-agent-rhel8@sha256:badc59e77ee59900a6855291bb2ea6b991c2fc15850715ad5af6ab0fdd419cc5_s390x, rhosdt/jaeger-all-in-one-rhel8@sha256:9d133f538ae2e329779f577027a1b7797a2e5f9c0522a86eb22f6536a79d3668_s390x, rhosdt/jaeger-collector-rhel8@sha256:d97b6ef42fa27be9951e09c4e2b676996f5a1e12235e83df5363b3f1908ff406_s390x, rhosdt/jaeger-es-index-cleaner-rhel8@sha256:6e5ad50e7ef2cd1976c4bba6de908c0c9589aca7673c16d12252673623997387_s390x, rhosdt/jaeger-es-rollover-rhel8@sha256:91850fd803563f386f407ff58a9348fb64cc78c85fe328fa57bf28b21cc965d0_s390x, rhosdt/jaeger-ingester-rhel8@sha256:88eec8b410caefdee6340e69a1694710b78fc74cf9c1d4fcafe85f131f18886d_s390x, rhosdt/jaeger-operator-bundle@sha256:7550937a2902badca1a0a8aa128e7566b7107ff9ab3502dca5ff08c1276058e4_s390x, rhosdt/jaeger-rhel8-operator@sha256:90cbf701eb8110e591632e7d8d22480e39b4654f52453efad27917581c516e42_s390x, rhosdt/jaeger-query-rhel8@sha256:fcde1081533337ba8c38e068f9c15a1eeafef29cf87b611da68d0b3bb0288aa0_s390x, rhosdt/opentelemetry-collector-rhel8@sha256:ceff7e5b7c0aa5747c36c14958d70f9127a64e9b366ed9f77d2f5257ab0b75f5_s390x, rhosdt/opentelemetry-operator-bundle@sha256:a8fe9670eabdbb2be578899e461c228206c7cc2e5ae5529aa20a499734eae512_s390x, rhosdt/opentelemetry-rhel8-operator@sha256:a6e5eace52589535d8c467de1c3703eabe303644940f72c6b1ad2ee2031737c9_s390x, rhosdt/opentelemetry-target-allocator-rhel8@sha256:fef666cdf4056ce7fd2bdf3f869fc6a050b0240a886e326a065f162b42d7c40d_s390x, rhosdt/tempo-rhel8@sha256:2f10c4953bfba18eb2aff767fd901cdd4577c77c7742c9c4002f50040f7bfb3d_s390x, rhosdt/tempo-gateway-rhel8@sha256:66dcbd032f326dcea2f56c1a7115c94791748fd01dcf4556fcbcc277c5f1afd0_s390x, rhosdt/tempo-gateway-opa-rhel8@sha256:79f71eb34eaef3dcf7b9a373adabd56d1a345b3d9433e3ab14dc28651d1d1e95_s390x, rhosdt/tempo-operator-bundle@sha256:2911c26e17377909b4f7283481552c6f82eccd59cb349e63e074e06fef1a5c22_s390x, rhosdt/tempo-rhel8-operator@sha256:6ea05e1d214773a12fe85cf2a67d45cbf283b74ece38c20375fa29f69e620ee5_s390x, rhosdt/tempo-query-rhel8@sha256:2d598ffe81f80d3636b5e013498c22766b09da4da3584e6642cc9c03464ea78c_s390x, rhosdt/jaeger-agent-rhel8@sha256:1df208f8706cb1efa63d875d7691b04b723c4f163b84b52eed93b5382fbe3c1e_amd64, rhosdt/jaeger-all-in-one-rhel8@sha256:22090af2140bddd1df83ebdfc1b6148016d2e333e1d256a6362e556de53f9d66_amd64, rhosdt/jaeger-collector-rhel8@sha256:d2970bbe75e1b9a353be0111c3906f78cc85d93b3f8d872ca0601b556f92fcd5_amd64, rhosdt/jaeger-es-index-cleaner-rhel8@sha256:523ad1320b44de805564f1d9ecd140bdeb9dfb3907a79e68730388ee14199e04_amd64, rhosdt/jaeger-es-rollover-rhel8@sha256:997c6b8e6e728bde1b3edb9eae3b7c93dfd5057d686a52194027fe90b81ad49c_amd64, rhosdt/jaeger-ingester-rhel8@sha256:e921d9e9e5c694f9430e29ec2356ce7391c7f775b5e200449fc8a85095c93781_amd64, rhosdt/jaeger-operator-bundle@sha256:b9e460b314337c436eac4327b3740f6ce05690e091afb2d057025752b971bc62_amd64, rhosdt/jaeger-rhel8-operator@sha256:53daa55ebd9eb2a35b07ce47658716b823dd92f35de232c9e7fd531240e95318_amd64, rhosdt/jaeger-query-rhel8@sha256:e03ffe4762466eb9f514770aee269ad4731f7e30816b3908c7df4dc26486954f_amd64, rhosdt/opentelemetry-collector-rhel8@sha256:aa0481009e09f090f8a331f8013c095dda3ccad4a5e5ac794de71a6986bf58db_amd64, rhosdt/opentelemetry-operator-bundle@sha256:012577622da2228a1a6cba23b027a983864d97d00ddfe6286000a0864ca33769_amd64, rhosdt/opentelemetry-rhel8-operator@sha256:7db9bd2967c31b45c5484d27a92009755a3449befc7d7c209d12142d15c659d4_amd64, rhosdt/opentelemetry-target-allocator-rhel8@sha256:8e787baa31d931f2ccb0fcba1a5fa30728cd66e797135b7eff47ad74d1a82c90_amd64, rhosdt/tempo-rhel8@sha256:162db1693b8c8e71f7f4c10fcf22522919a13f75a11c8f550a83f558313fee0d_amd64, rhosdt/tempo-gateway-rhel8@sha256:05cc1f1b00b0984b96d184465cec2bf422e09b83e147af532249422a09f3e420_amd64, rhosdt/tempo-gateway-opa-rhel8@sha256:8dd80bd4025f43bee31c51446356c5a8ef6e76667aa70a0a320bfccafeda5164_amd64, rhosdt/tempo-operator-bundle@sha256:ad1da7f9941a2a887431da733bf7e59ef931ea281cf6c36da49fb1dc1a4c4cfc_amd64, rhosdt/tempo-rhel8-operator@sha256:933c83ffe73df9d1dfceba94f14073445fa283e87be04512e975d78e03598ae8_amd64, rhosdt/tempo-query-rhel8@sha256:40f0b2de96ad1c62c2b9308a0b8a3aa51a7519b2206d25492ae274cbe645fea9_amd64, rhosdt/jaeger-agent-rhel8@sha256:bd81a3fb48e5ee47c480bf03f471e248223734440321c3dd67b03c7305c10e01_ppc64le, rhosdt/jaeger-all-in-one-rhel8@sha256:5db0aaab0ef28a17dcca24b8742f115ab9642c7971f351377939568afa901140_ppc64le, rhosdt/jaeger-collector-rhel8@sha256:0e3fd7d57cbb898a7419dcd1e0ebdda3b3fc8037c42fea6439f32e799f7cd892_ppc64le, rhosdt/jaeger-es-index-cleaner-rhel8@sha256:95b1fb2b606565ea769c9f21adfb0f88db6a08a4b95d7c111616177009429d6e_ppc64le, rhosdt/jaeger-es-rollover-rhel8@sha256:ad5425a67fe21791c3119750d5314c27c34825064a924a5369aa6e0b36a7daaa_ppc64le, rhosdt/jaeger-ingester-rhel8@sha256:ca30cc88856f6e236f17705bde695e01e3193d0b3d4be91a3f04d6108df485f4_ppc64le, rhosdt/jaeger-operator-bundle@sha256:dcb1be21bc393bb00a80b5b5cfb12a322987a197e9c870ffeade3a621f47bf57_ppc64le, rhosdt/jaeger-rhel8-operator@sha256:c6ac3c8d767b5065eff714f16b267418c4b241daba6454f014f388823d7e7962_ppc64le, rhosdt/jaeger-query-rhel8@sha256:66af2c257e5877596b96d3773f6e1449a33c9e2e3b521943976d4df542580ecf_ppc64le, rhosdt/opentelemetry-collector-rhel8@sha256:20221fcc49feaf7d22b5ac2ef6ce4d6cc375ac16a71f2914eda4ea985ffc2f97_ppc64le, rhosdt/opentelemetry-operator-bundle@sha256:2a27fe97f95b00ea3450c4810fc4e3e4d259956a485706a7f9376c7d59f30ae9_ppc64le, rhosdt/opentelemetry-rhel8-operator@sha256:34e39321493e8e227586e23a2ec851309ec7711f506870e94e2fcf071797d78c_ppc64le, rhosdt/opentelemetry-target-allocator-rhel8@sha256:87795f8fdf59e8555450fda68212568702d6b2bdf7f9e56b7f765472f253c79f_ppc64le, rhosdt/tempo-rhel8@sha256:bcb08271927b441ba81ecd9c0fc13d69202d3d17c868308b5b3ebfa9ba7a1212_ppc64le, rhosdt/tempo-gateway-rhel8@sha256:f0b71c5bae7920ce9e4762087fe4b74cdfbcf45cd3cdc97d233521be6a613790_ppc64le, rhosdt/tempo-gateway-opa-rhel8@sha256:5938baf394a85e6269a6b0d11ea53d41c43538d56b1136d911566105302afa20_ppc64le, rhosdt/tempo-operator-bundle@sha256:890fdd39debf66c7e1255835c33220337f837128b926188ba996bd34ea4a8617_ppc64le, rhosdt/tempo-rhel8-operator@sha256:e881a1e5667181cd74b3e48b7d2c19c0497585db5783eab8c680001b3f908f5f_ppc64le, rhosdt/tempo-query-rhel8@sha256:9e2cf8ac14cfa5f943cec6aacd265eb64795376c5b05eec9669d5e6c5632d624_ppc64le
Full Details
CSAF document


RHSA-2024:6267
Severity: moderate
Released on: 04/09/2024
CVE: CVE-2024-26946, CVE-2024-35839, CVE-2024-35875, CVE-2024-35895, CVE-2024-38540, CVE-2024-38570, CVE-2024-39502, CVE-2024-40914, CVE-2024-40956, CVE-2024-40978, CVE-2024-40983, CVE-2024-41044, CVE-2024-42102, CVE-2024-42131,
Bugzilla: 2278206, 2281284, 2281727, 2281677, 2293459, 2293423, 2297474, 2297498, 2297540, 2297562, 2297567, 2300414, 2301465, 2301496, 2278206, 2281284, 2281677, 2281727, 2293423, 2293459, 2297474, 2297498, 2297540, 2297562, 2297567, 2300414, 2301465, 2301496
Affected Packages: python3-perf-0:5.14.0-284.82.1.el9_2.ppc64le, bpftool-debuginfo-0:7.0.0-284.82.1.el9_2.ppc64le, kernel-debug-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debuginfo-common-ppc64le-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-tools-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, perf-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, python3-perf-debuginfo-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-cross-headers-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-tools-libs-devel-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-devel-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-devel-matched-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-devel-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-devel-matched-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-headers-0:5.14.0-284.82.1.el9_2.ppc64le, perf-0:5.14.0-284.82.1.el9_2.ppc64le, rtla-0:5.14.0-284.82.1.el9_2.ppc64le, bpftool-0:7.0.0-284.82.1.el9_2.ppc64le, kernel-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-core-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-core-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-modules-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-modules-core-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-debug-modules-extra-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-modules-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-modules-core-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-modules-extra-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-tools-0:5.14.0-284.82.1.el9_2.ppc64le, kernel-tools-libs-0:5.14.0-284.82.1.el9_2.ppc64le, bpftool-0:7.0.0-284.82.1.el9_2.x86_64, kernel-0:5.14.0-284.82.1.el9_2.x86_64, kernel-core-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-core-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-modules-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-modules-core-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-modules-extra-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-uki-virt-0:5.14.0-284.82.1.el9_2.x86_64, kernel-modules-0:5.14.0-284.82.1.el9_2.x86_64, kernel-modules-core-0:5.14.0-284.82.1.el9_2.x86_64, kernel-modules-extra-0:5.14.0-284.82.1.el9_2.x86_64, kernel-tools-0:5.14.0-284.82.1.el9_2.x86_64, kernel-tools-libs-0:5.14.0-284.82.1.el9_2.x86_64, kernel-uki-virt-0:5.14.0-284.82.1.el9_2.x86_64, python3-perf-0:5.14.0-284.82.1.el9_2.x86_64, bpftool-debuginfo-0:7.0.0-284.82.1.el9_2.x86_64, kernel-debug-debuginfo-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debuginfo-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debuginfo-common-x86_64-0:5.14.0-284.82.1.el9_2.x86_64, kernel-tools-debuginfo-0:5.14.0-284.82.1.el9_2.x86_64, perf-debuginfo-0:5.14.0-284.82.1.el9_2.x86_64, python3-perf-debuginfo-0:5.14.0-284.82.1.el9_2.x86_64, kernel-cross-headers-0:5.14.0-284.82.1.el9_2.x86_64, kernel-tools-libs-devel-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-devel-0:5.14.0-284.82.1.el9_2.x86_64, kernel-debug-devel-matched-0:5.14.0-284.82.1.el9_2.x86_64, kernel-devel-0:5.14.0-284.82.1.el9_2.x86_64, kernel-devel-matched-0:5.14.0-284.82.1.el9_2.x86_64, kernel-headers-0:5.14.0-284.82.1.el9_2.x86_64, perf-0:5.14.0-284.82.1.el9_2.x86_64, rtla-0:5.14.0-284.82.1.el9_2.x86_64, bpftool-0:7.0.0-284.82.1.el9_2.s390x, kernel-0:5.14.0-284.82.1.el9_2.s390x, kernel-core-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-core-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-modules-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-modules-core-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-modules-extra-0:5.14.0-284.82.1.el9_2.s390x, kernel-modules-0:5.14.0-284.82.1.el9_2.s390x, kernel-modules-core-0:5.14.0-284.82.1.el9_2.s390x, kernel-modules-extra-0:5.14.0-284.82.1.el9_2.s390x, kernel-tools-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-core-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-modules-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-modules-core-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-modules-extra-0:5.14.0-284.82.1.el9_2.s390x, python3-perf-0:5.14.0-284.82.1.el9_2.s390x, bpftool-debuginfo-0:7.0.0-284.82.1.el9_2.s390x, kernel-debug-debuginfo-0:5.14.0-284.82.1.el9_2.s390x, kernel-debuginfo-0:5.14.0-284.82.1.el9_2.s390x, kernel-debuginfo-common-s390x-0:5.14.0-284.82.1.el9_2.s390x, kernel-tools-debuginfo-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-debuginfo-0:5.14.0-284.82.1.el9_2.s390x, perf-debuginfo-0:5.14.0-284.82.1.el9_2.s390x, python3-perf-debuginfo-0:5.14.0-284.82.1.el9_2.s390x, kernel-cross-headers-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-devel-0:5.14.0-284.82.1.el9_2.s390x, kernel-debug-devel-matched-0:5.14.0-284.82.1.el9_2.s390x, kernel-devel-0:5.14.0-284.82.1.el9_2.s390x, kernel-devel-matched-0:5.14.0-284.82.1.el9_2.s390x, kernel-headers-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-devel-0:5.14.0-284.82.1.el9_2.s390x, kernel-zfcpdump-devel-matched-0:5.14.0-284.82.1.el9_2.s390x, perf-0:5.14.0-284.82.1.el9_2.s390x, rtla-0:5.14.0-284.82.1.el9_2.s390x, kernel-0:5.14.0-284.82.1.el9_2.src, kernel-abi-stablelists-0:5.14.0-284.82.1.el9_2.noarch, kernel-doc-0:5.14.0-284.82.1.el9_2.noarch, kernel-cross-headers-0:5.14.0-284.82.1.el9_2.aarch64, kernel-tools-libs-devel-0:5.14.0-284.82.1.el9_2.aarch64, bpftool-debuginfo-0:7.0.0-284.82.1.el9_2.aarch64, kernel-64k-debug-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debuginfo-common-aarch64-0:5.14.0-284.82.1.el9_2.aarch64, kernel-tools-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, perf-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, python3-perf-debuginfo-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-devel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-devel-matched-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-devel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-devel-matched-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-devel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-devel-matched-0:5.14.0-284.82.1.el9_2.aarch64, kernel-devel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-devel-matched-0:5.14.0-284.82.1.el9_2.aarch64, kernel-headers-0:5.14.0-284.82.1.el9_2.aarch64, perf-0:5.14.0-284.82.1.el9_2.aarch64, rtla-0:5.14.0-284.82.1.el9_2.aarch64, bpftool-0:7.0.0-284.82.1.el9_2.aarch64, kernel-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-modules-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-modules-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-debug-modules-extra-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-modules-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-modules-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-64k-modules-extra-0:5.14.0-284.82.1.el9_2.aarch64, kernel-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-modules-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-modules-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-debug-modules-extra-0:5.14.0-284.82.1.el9_2.aarch64, kernel-modules-0:5.14.0-284.82.1.el9_2.aarch64, kernel-modules-core-0:5.14.0-284.82.1.el9_2.aarch64, kernel-modules-extra-0:5.14.0-284.82.1.el9_2.aarch64, kernel-tools-0:5.14.0-284.82.1.el9_2.aarch64, kernel-tools-libs-0:5.14.0-284.82.1.el9_2.aarch64, python3-perf-0:5.14.0-284.82.1.el9_2.aarch64
Full Details
CSAF document


RHSA-2024:6268
Severity: moderate
Released on: 04/09/2024
CVE: CVE-2024-26946, CVE-2024-35839, CVE-2024-35875, CVE-2024-35895, CVE-2024-38540, CVE-2024-38570, CVE-2024-39502, CVE-2024-40914, CVE-2024-40956, CVE-2024-40978, CVE-2024-40983, CVE-2024-41044, CVE-2024-42102, CVE-2024-42131,
Bugzilla: 2278206, 2281284, 2281727, 2281677, 2293459, 2293423, 2297474, 2297498, 2297540, 2297562, 2297567, 2300414, 2301465, 2301496, 2278206, 2281284, 2281677, 2281727, 2293423, 2293459, 2297474, 2297498, 2297540, 2297562, 2297567, 2300414, 2301465, 2301496
Affected Packages: kernel-rt-0:5.14.0-284.82.1.rt14.367.el9_2.src, kernel-rt-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-core-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-core-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-devel-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-kvm-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-modules-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-modules-core-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-modules-extra-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-devel-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-kvm-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-modules-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-modules-core-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-modules-extra-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debug-debuginfo-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debuginfo-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64, kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.82.1.rt14.367.el9_2.x86_64
Full Details
CSAF document


RHSA-2024:6179
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-6923,
Bugzilla: 2302255, 2302255
Affected Packages: python3.11-0:3.11.7-1.el9_4.5.src, python3.11-0:3.11.7-1.el9_4.5.aarch64, python3.11-devel-0:3.11.7-1.el9_4.5.aarch64, python3.11-libs-0:3.11.7-1.el9_4.5.aarch64, python3.11-tkinter-0:3.11.7-1.el9_4.5.aarch64, python3.11-debugsource-0:3.11.7-1.el9_4.5.aarch64, python3.11-debuginfo-0:3.11.7-1.el9_4.5.aarch64, python3.11-debug-0:3.11.7-1.el9_4.5.aarch64, python3.11-idle-0:3.11.7-1.el9_4.5.aarch64, python3.11-test-0:3.11.7-1.el9_4.5.aarch64, python3.11-0:3.11.7-1.el9_4.5.ppc64le, python3.11-devel-0:3.11.7-1.el9_4.5.ppc64le, python3.11-libs-0:3.11.7-1.el9_4.5.ppc64le, python3.11-tkinter-0:3.11.7-1.el9_4.5.ppc64le, python3.11-debugsource-0:3.11.7-1.el9_4.5.ppc64le, python3.11-debuginfo-0:3.11.7-1.el9_4.5.ppc64le, python3.11-debug-0:3.11.7-1.el9_4.5.ppc64le, python3.11-idle-0:3.11.7-1.el9_4.5.ppc64le, python3.11-test-0:3.11.7-1.el9_4.5.ppc64le, python3.11-0:3.11.7-1.el9_4.5.x86_64, python3.11-devel-0:3.11.7-1.el9_4.5.x86_64, python3.11-libs-0:3.11.7-1.el9_4.5.x86_64, python3.11-tkinter-0:3.11.7-1.el9_4.5.x86_64, python3.11-debugsource-0:3.11.7-1.el9_4.5.x86_64, python3.11-debuginfo-0:3.11.7-1.el9_4.5.x86_64, python3.11-debug-0:3.11.7-1.el9_4.5.x86_64, python3.11-idle-0:3.11.7-1.el9_4.5.x86_64, python3.11-test-0:3.11.7-1.el9_4.5.x86_64, python3.11-devel-0:3.11.7-1.el9_4.5.i686, python3.11-libs-0:3.11.7-1.el9_4.5.i686, python3.11-debugsource-0:3.11.7-1.el9_4.5.i686, python3.11-debuginfo-0:3.11.7-1.el9_4.5.i686, python3.11-0:3.11.7-1.el9_4.5.i686, python3.11-debug-0:3.11.7-1.el9_4.5.i686, python3.11-idle-0:3.11.7-1.el9_4.5.i686, python3.11-test-0:3.11.7-1.el9_4.5.i686, python3.11-tkinter-0:3.11.7-1.el9_4.5.i686, python3.11-0:3.11.7-1.el9_4.5.s390x, python3.11-devel-0:3.11.7-1.el9_4.5.s390x, python3.11-libs-0:3.11.7-1.el9_4.5.s390x, python3.11-tkinter-0:3.11.7-1.el9_4.5.s390x, python3.11-debugsource-0:3.11.7-1.el9_4.5.s390x, python3.11-debuginfo-0:3.11.7-1.el9_4.5.s390x, python3.11-debug-0:3.11.7-1.el9_4.5.s390x, python3.11-idle-0:3.11.7-1.el9_4.5.s390x, python3.11-test-0:3.11.7-1.el9_4.5.s390x
Full Details
CSAF document


RHSA-2024:6194
Severity: important
Released on: 03/09/2024
CVE: CVE-2024-6104, CVE-2024-24783, CVE-2024-37298,
Bugzilla: 2294000, 2268019, 2295010, 2268019, 2294000, 2295010
Affected Packages: podman-4:4.9.4-10.el9_4.src, podman-4:4.9.4-10.el9_4.aarch64, podman-plugins-4:4.9.4-10.el9_4.aarch64, podman-remote-4:4.9.4-10.el9_4.aarch64, podman-tests-4:4.9.4-10.el9_4.aarch64, podman-debugsource-4:4.9.4-10.el9_4.aarch64, podman-debuginfo-4:4.9.4-10.el9_4.aarch64, podman-plugins-debuginfo-4:4.9.4-10.el9_4.aarch64, podman-remote-debuginfo-4:4.9.4-10.el9_4.aarch64, podman-4:4.9.4-10.el9_4.ppc64le, podman-plugins-4:4.9.4-10.el9_4.ppc64le, podman-remote-4:4.9.4-10.el9_4.ppc64le, podman-tests-4:4.9.4-10.el9_4.ppc64le, podman-debugsource-4:4.9.4-10.el9_4.ppc64le, podman-debuginfo-4:4.9.4-10.el9_4.ppc64le, podman-plugins-debuginfo-4:4.9.4-10.el9_4.ppc64le, podman-remote-debuginfo-4:4.9.4-10.el9_4.ppc64le, podman-4:4.9.4-10.el9_4.x86_64, podman-plugins-4:4.9.4-10.el9_4.x86_64, podman-remote-4:4.9.4-10.el9_4.x86_64, podman-tests-4:4.9.4-10.el9_4.x86_64, podman-debugsource-4:4.9.4-10.el9_4.x86_64, podman-debuginfo-4:4.9.4-10.el9_4.x86_64, podman-plugins-debuginfo-4:4.9.4-10.el9_4.x86_64, podman-remote-debuginfo-4:4.9.4-10.el9_4.x86_64, podman-4:4.9.4-10.el9_4.s390x, podman-plugins-4:4.9.4-10.el9_4.s390x, podman-remote-4:4.9.4-10.el9_4.s390x, podman-tests-4:4.9.4-10.el9_4.s390x, podman-debugsource-4:4.9.4-10.el9_4.s390x, podman-debuginfo-4:4.9.4-10.el9_4.s390x, podman-plugins-debuginfo-4:4.9.4-10.el9_4.s390x, podman-remote-debuginfo-4:4.9.4-10.el9_4.s390x, podman-docker-4:4.9.4-10.el9_4.noarch
Full Details
CSAF document


RHSA-2024:6186
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-24783,
Bugzilla: 2268019, 2268019
Affected Packages: containernetworking-plugins-1:1.4.0-5.el9_4.src, containernetworking-plugins-1:1.4.0-5.el9_4.aarch64, containernetworking-plugins-debugsource-1:1.4.0-5.el9_4.aarch64, containernetworking-plugins-debuginfo-1:1.4.0-5.el9_4.aarch64, containernetworking-plugins-1:1.4.0-5.el9_4.ppc64le, containernetworking-plugins-debugsource-1:1.4.0-5.el9_4.ppc64le, containernetworking-plugins-debuginfo-1:1.4.0-5.el9_4.ppc64le, containernetworking-plugins-1:1.4.0-5.el9_4.x86_64, containernetworking-plugins-debugsource-1:1.4.0-5.el9_4.x86_64, containernetworking-plugins-debuginfo-1:1.4.0-5.el9_4.x86_64, containernetworking-plugins-1:1.4.0-5.el9_4.s390x, containernetworking-plugins-debugsource-1:1.4.0-5.el9_4.s390x, containernetworking-plugins-debuginfo-1:1.4.0-5.el9_4.s390x
Full Details
CSAF document


RHSA-2024:6004
Severity: important
Released on: 03/09/2024
CVE: CVE-2023-45288, CVE-2024-1737, CVE-2024-1975, CVE-2024-4076, CVE-2024-6104, CVE-2024-24786, CVE-2024-24789,
Bugzilla: 2268273, 2298893, 2298901, 2298904, 2294000, 2268046, 2292668, 2268046, 2268273, 2292668, 2294000, 2298893, 2298901, 2298904
Affected Packages: openshift4/ose-cluster-autoscaler-rhel9@sha256:8b1adad8d99f6e00b62a3384986a427703db402d9f71e55b78d01447c13dcf78_arm64, openshift4/aws-kms-encryption-provider-rhel9@sha256:ccf6b5430e507bd66eb2dc3f0b4ca3ab4d2a68957d7b17a016b0fd573608ddef_arm64, openshift4/azure-kms-encryption-provider-rhel9@sha256:6fe9ced9f99b5f3d86405b2717e2b2290e470307e25440232d001c7f4ddf719a_arm64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b921a0d9aad579e344be8ecc9405d6187534198099596428111a84fcf122c6aa_arm64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:2db5de589b72b59e51470100df0e7a60feb75b08070b8e80b4d161aa6566cf50_arm64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8487a364ba2cfe44ea208f1409eb351d68a044fd8665efef8cf9b0a3864d128a_arm64, openshift4/ose-cluster-network-rhel9-operator@sha256:52856524c9df99560b50b3a5c7e18935427aed269cb15a7d7bb0e9d1e35b6fe3_arm64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c223654e5af03e5babbf4e324efdb09b04d9b1d4c698a2f40222d1becb52a5ad_arm64, openshift4/ose-cluster-version-rhel9-operator@sha256:5a0ff155507bee5b64fe9717bce11a255dd3f622d59225d3aca02717c0df1b83_arm64, openshift4/ose-configmap-reloader-rhel9@sha256:057055afcade055a4118eeb1e6c718b46eadc171cdc07609e79c98f7d4fcf87d_arm64, openshift4/container-networking-plugins-microshift-rhel9@sha256:d0d409926c965ebedd9904cc1c5c4865cbff15c4d9603087fa529bef8aa3ef77_arm64, openshift4/ose-coredns-rhel9@sha256:bd4cc8f0d310d6b997d71b71bdb947543cea98604c9c0aa3014fe7b1ff6125df_arm64, openshift4/ose-csi-external-attacher-rhel9@sha256:b677c75db46e2e10fe6510fe92e3419a10fc1dacbd34cf8f9cb573cfd686aab8_arm64, openshift4/ose-csi-livenessprobe-rhel9@sha256:c640e050a9a69a03a773790cbe78cf24ee10e5494862ca33e3e04d44a7cc3188_arm64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:7ed9306593b2c3324fd5df73c3fb9689ff83d2531fbadce58e1308480a0dd857_arm64, openshift4/ose-csi-external-provisioner-rhel9@sha256:840c0511ccab3840ee87d1ded4bb8fc5f4ee858bffca137966b88addfbe8afc6_arm64, openshift4/driver-toolkit-rhel9@sha256:37924fd6fd6c016d9137e395ebd46046ff95d104d2785d8f646d047ada3fbaa4_arm64, openshift4/ose-oauth-proxy-rhel9@sha256:9a97f4a250d7ea8daafe13868d4e37cb7d24720f881685828e30af58ed26eb35_arm64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:4b04d7bbf2be07bb83868a9ea1aa302c56492e68ada4dfcb267ae61c94397414_arm64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:6029fb1a5c436e527077f3364d382e66ded52e674747f8ca73483fa79137f6fd_arm64, openshift4/ose-prometheus-rhel9@sha256:55538e53ee5e5e89305d403d3663b81618a38ebb82e269b6d9df0f96f87d28b1_arm64, openshift4/ose-ironic-agent-rhel9@sha256:b96b07aeb99418279b0f48c8adba78d99f9869e16e42c725076543632cdc4a05_arm64, openshift4/ose-ironic-rhel9@sha256:db379c53871a4d77b15727df2313df58b72610aafe48dae8fbb74249cf816965_arm64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:21b51e780799b233532f0074e278849d59e8d4873babcaa7f71ba5b53e6963ce_arm64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ff40bdf067f4acc9c814f081f5c063eb9baf46051956d64bd9b543cc97e62287_arm64, openshift4/ose-kube-proxy-rhel9@sha256:613059e015f2836cb837bbc72e75d6f23f1618bf47a493da874e48fb8e65fb0f_arm64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:c758656764b1cf3fa67ed3915db3cd25be9a27c804cdc321329f622b0cc57daf_arm64, openshift4/ose-kube-state-metrics-rhel9@sha256:346be5a2235c5e85634bb7b0aad7c35ea09e8e111ab3240e6c5d9ff8ac140b53_arm64, openshift4/ose-operator-marketplace-rhel9@sha256:a614d8c8e7798b134ff2289bea13a9e376e3006e2291fa7c27450dfecdd2ba2c_arm64, openshift4/ose-monitoring-plugin-rhel9@sha256:2f230241f4c0e43f9aec8f026fc7660ddb826b0bd8d0318bf6e74587680ce8c3_arm64, openshift4/ose-multus-cni-rhel9@sha256:7b68aa604ea42f1a2b4ecac5ae52da63a7232c6ce26dcf4490b7bcd757eb0804_arm64, openshift4/ose-multus-cni-microshift-rhel9@sha256:e9fc68a7ea27c306f2933926d4d44489e37b07e90ca1471d990f3fd4368c9e41_arm64, openshift4/ose-networking-console-plugin-rhel9@sha256:a34fa3a4a449029400fd8ba744f509311db572b63d6c583ce138ecd76789c94a_arm64, openshift4/ose-oauth-server-rhel9@sha256:d9714a3339f48afbbe027ef768167974867382efd99579da49c7e1e0b7b7c10b_arm64, openshift4/oc-mirror-plugin-rhel9@sha256:ee8e68698f0179a3f78d7745d0d71b2902b6bc826538ae3dfcf5393d27fba1f9_arm64, openshift4/ose-docker-builder-rhel9@sha256:a9ce03432184cf68a2aa8d61f5f04f27d32584fcb62dda88aa7b560313427e3a_arm64, openshift4/ose-cli-rhel9@sha256:828bfa58b6bd561d6581213b365236442421bc3e80215ccd64750f66ec7c1d66_arm64, openshift4/ose-console-rhel9@sha256:451e393f782015c38d674b6938ad11fec822a542fad7b3a915942ffd86f10257_arm64, openshift4/ose-console-rhel9-operator@sha256:cecbb3893060a1982f6af3f35c2ee523e6aacf71178f81fd341d3a1df4bc8ced_arm64, openshift4/ose-deployer-rhel9@sha256:36bbec203820932a1919f3ef0a0080bc0c78b35a860cce704eb26c3e00839841_arm64, openshift4/ose-haproxy-router-rhel9@sha256:c8987a5c91a9bd161f05cd75c400b77ba82bf7ed887181f0ada0630b6fc4dd98_arm64, openshift4/ose-hyperkube-rhel9@sha256:0c971cc42c75cec0e73eb6a971b4e2f88cdd337fa5c2a80b686bb9fe4a4c96ba_arm64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:477133eb60b6976c45db28ad8cd46c94bf40f61d595de5bb8da336a36f35e438_arm64, openshift4/ose-pod-rhel9@sha256:29423f3c17f0c343cd3a9a876dc521d3ea6312a6c5e3b840e458b1de66e8857b_arm64, openshift4/ose-docker-registry-rhel9@sha256:f3f668d764a902bb926329ecf880ca72a03020d6fa2592486858d1ae607adc5e_arm64, openshift4/ose-tests-rhel9@sha256:9072d084fbfeae5149da0ae080cfa7a81d1dfb8db306cbb2c2cea5b26ed8f75e_arm64, openshift4/ose-openshift-state-metrics-rhel9@sha256:fcdaad6266b27c95c65abc769d4c34dc1f7faf69bb99fd8ab6390ebb060f0464_arm64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d576ec3d4be13455e292c2f5685e2babef592d6f6142605a7803a67d6b54cbea_arm64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6864af89d06cd087ed321bc35b7ba553a8df9fd86a12b4219210defaee873ae7_arm64, openshift4/ose-operator-registry-rhel9@sha256:8915e7e5e0a5d84d6d2a8e68faf0a4dee158a357ef72fbeff065872f320d04fb_arm64, openshift4/ose-agent-installer-api-server-rhel9@sha256:f2df75358b4ec6a9eb01502992df7f7c1b6b52f70260dfb410835fb5d7ce3571_arm64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6d39e25fda146e51044a1d2ead17b23968e3df02f4b386f79835c7d6d82021de_arm64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:227016b79417a8b5dfe6fc5e08ec06422d948b6a06aa08952063b5c66d70a6cd_arm64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6c33b66b9e30a8433e0463030646ffd48f21ef5780507f5ccb29f5de41b8485f_arm64, openshift4/ose-agent-installer-utils-rhel9@sha256:19dc4497a6c054ca1d1cb95005d49a421f74f9485d2441d0587ae06e0306ff4b_arm64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:6a6a2ce5643288c1f87818766ee26b268327129490b3a33ccf094d0f0f38de2f_arm64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bfb2a621790b3bd9b5d6fe8084f082c58dcb2ce29a08f73a7d948a8eaa444d51_arm64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:cee528bc64d1b7e2421e294c7690e872863b9ff78aa5c80e722765207c8f7f37_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1146a471452319bb5fffaf2b2c2630e604d1a6e135c9ff27b70c93dfa778db3b_arm64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:712c03609f8c942800b70f3f8369e1e78282f451e6828b806849f010b6083893_arm64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1f6739906a9f226eb8de517c7566d905916ddffe9593e2014d357573e630a218_arm64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:4c722d77c19648a8e11cb8e6a4a9a5ffa8b451ccc54ba6e1ca4d6c4920bd3345_arm64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f2d8cb649433bc11a4c79814d163dfa06e088044f257cbec7c76b35f99538f57_arm64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:ae0e579ed42294df5bc4d40c278e1f1ea1db9e1008b5be1548e636afb445c853_arm64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:b33a036fa96dfdec0dda2025dd5b0e188e379be66d7fa7faf20d5d1887a3f04c_arm64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:04e6d2eb70615cbcc9c4b6f78366f0540b51cdebccf3185d8fbccac530d3f4d0_arm64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:08a88735ca560e58d8e1be5880585e15e8ca042262dbbc6e76816c10dc165f9b_arm64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:f50d10e5715263e30ee47d187f0cd552146c966ec26d0097bc098938fcb114e0_arm64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:c8ffe76d13325ccbdaaa550ec6551d468f54df9a04c95bd2d3b58511752036f5_arm64, openshift4/ose-baremetal-installer-rhel9@sha256:f61cddff137f7b186a8dd3719c89acb09ca8ed957510c097fe73fd32334e908a_arm64, openshift4/ose-baremetal-rhel9-operator@sha256:7a6e356494131e929e98d27a8c2aac239aeff05cc9e8f89cf841ed833d71760b_arm64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb6b790a57b37070c592ea9024e0bb7ed557a577c6832c2a44ee583eb60a6174_arm64, openshift4/ose-cli-artifacts-rhel9@sha256:87ebbc0d418a3c4ce5aecd1aa1b1a960809b4abd05c0b68da4183c4847edcba3_arm64, openshift4/ose-cloud-credential-rhel9-operator@sha256:177763c2243f0527e5c5f4ebb23437491ccbab0b0e86d5c9e3c4bef96cbe6d81_arm64, openshift4/cloud-network-config-controller-rhel9@sha256:87bf616a5c147daa6d7dc0f302bd5acea6d7b939edb708f0fcbe316112d4d553_arm64, openshift4/ose-cluster-api-rhel9@sha256:1be379ab331bc1a63d9afad6bf1d1d5ce992c43083e86d27cad9a4211b974de9_arm64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:7359b49f6189e9fe2866054bb42dd61dc0744a671d65d14b16748d6f959e714d_arm64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:96e5605996b62b7274de01e4b13bcb7b1fc4ae7df2b51b3dbf61d3220be521ad_arm64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8ca07eb21bf8c329e49f24a61cebaacb6af7e4a6ee03de883ece33f6f18d4cc1_arm64, openshift4/ose-cluster-bootstrap-rhel9@sha256:cddb835fcfb97b8d55651e98a0b302ef3838859f597123b76ee25d845751573d_arm64, openshift4/ose-cluster-capi-rhel9-operator@sha256:8de721ec8f168b8ef313fd7fec1c289a9514503395ed813dd3faba8e401211d8_arm64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9557a27583ed65bb5d4015e7c3958278c6eb9e04c990f0516880332afef6b3ba_arm64, openshift4/ose-cluster-config-api-rhel9@sha256:b4ff8583998e44afa2960b1d0c9bcaedfe9a0961d4f87ce05c5ee89cbd9f5b26_arm64, openshift4/ose-cluster-config-rhel9-operator@sha256:5c36256f9ed58a5e4e6905bc64c230890ee5dc0d33466fb48bbe330421e46360_arm64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:0b21ac6e7ad91224328f3c143fe9ab420e1c7487cc4324f6cf1bec70251582e2_arm64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f8244c48e75c73490418c628a706c11b2ac4832680d6c73c8c5d53a19d9a983a_arm64, openshift4/ose-cluster-dns-rhel9-operator@sha256:588b8544b8a1262284eac514e0f9af42e63c6e05dd38fbd406acbbd926a57e10_arm64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:58ab0d48b0626655da977e5a18d5c613bf0c4b3f5e5df549681540b1cef33f77_arm64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:cacc376b1de5441c1f4fe7a521b45352e099e7e244bd565b1503de68569ae2f5_arm64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0c0cb1c75277caf6daa5bd685f1ea3d01e2b9124001924cd02fb27e71ec88f7b_arm64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:59aae06cfd99152101d32d0a25a8dfdb3069b8805a7ff334effbe708102f2fe6_arm64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f065fa97dcd3b3cb26165973bd2b3262c4978a035633f071bcdd166b6743d78_arm64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:36b04ed0399f0946be449308d3b5473b9e7fe8a3a55df50fbfc63e4010771f2d_arm64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f0253012f1b7230fd301d8b7c3f2b258299c3e073052dba54d009b9f98176d48_arm64, openshift4/ose-cluster-machine-approver-rhel9@sha256:9dae67675d87e6352e00bf71fa67b6215c6ec3388e81335eeccb50ebd2a097f7_arm64, openshift4/ose-cluster-olm-rhel9-operator@sha256:601c95971488e4cee0a8f3a9acd22f41afddf7d14cb8bc886fe4383c71321d2f_arm64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:8f919ff33fd611629467e25ee7a542ee18ce81d08e5374a60063d076fb0322ec_arm64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:17b7e4c90f6b8136797785645c3fa78eb1ede5107f29a2b60d89702a183e1a6d_arm64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:8e0cd10ebbebaaf74a60ba7349bbed50293959e3a280bad3f917a7b0c9473e75_arm64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:3fbf891060e5cbd657ffab14028a08fcf6492d92c96c66e414b22f09abf3c41f_arm64, openshift4/ose-cluster-policy-controller-rhel9@sha256:ee9713cc07d1776a7a7d9f7332d0ec5d6443e19592c2df2be9b9bcfbc305481c_arm64, openshift4/ose-cluster-samples-rhel9-operator@sha256:a134cd4b088f1e2fb2877309c6fac02a06878dd8eca6a4b87aea972cd17c306d_arm64, openshift4/ose-cluster-storage-rhel9-operator@sha256:446b0da92dd5728cc9b9702dec63129b3a80e97f5d50a6e753b543085ce63a34_arm64, openshift4/ose-cluster-update-keys-rhel9@sha256:47c41fbd45a3eb5062841192b64fb0997dd0e93f1fb947fac49783d799d5c298_arm64, openshift4/ose-container-networking-plugins-rhel9@sha256:ece93d8b394ebd8347fe0630f4ca9d9abe604807c39cfdae56d090834846ed15_arm64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:c3f1293041cd8aa62df9e83ca306c0f3d16254a7a58a563863076f5d1e920c98_arm64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:82283da806ccbf629bd6f738e6dd122124345ba48245fb14ad2c6e8eb3407735_arm64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:051e63daa2a9e39a1fd1a8c42652f7d42d41694df916435979d2724924542ec5_arm64, openshift4/ose-csi-external-resizer-rhel9@sha256:edce0a6e1663f9e07b9e380c6ee8e6fdaecd5ec870ab0760dd20ffce96849ef1_arm64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:3f1a31cfb830c2405f799093f8787299afadd46fe90984b241b509f1f4a9d1ab_arm64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:e9de69622449c36ba01e1ff9fe633efc114aea191114390c5c61d177ab2be59b_arm64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:19f9e5a7473bfb8e722df7894244bbd01f344cfefd73b6fd30bbb05cb98bf987_arm64, openshift4/egress-router-cni-rhel9@sha256:5c9f702505d14daef25437ae45d443b87d3596c2c99646a03561eceea056403c_arm64, openshift4/ose-etcd-rhel9@sha256:0df83ff8940e33335a232205f45b45ab998ce64f51d7779b3ad4ac18d3492983_arm64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b727c6c2a3f21dd787c1a52387f2c3405616257e3b743307de8d2f931640fbad_arm64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:366cecec18ce49926636f6fdbd4dcf2318feaabea3d2038e7b32a0920bfca579_arm64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:12a9c082c72e5ae28942e7304606c2fd32666b6bc00830141d52ed575e8a0d82_arm64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e1b94d87dc3f405e94e185ab4f23e51a9d0e3c477debac51aa23c7796a983eaa_arm64, openshift4/ose-hypershift-rhel9@sha256:94ee0b4e0f4ce69873d43484fb3244534b2ac5d42de04dcf1ea1deb7d8712883_arm64, openshift4/ose-image-customization-controller-rhel9@sha256:91fc98ee76555fef9b0254500196626d45f54d751faf78991a2d956019566cd9_arm64, openshift4/ose-insights-rhel9-operator@sha256:148bc7f0b9e69f8d3483f9d78e68581acd424b6022ed3769b8d0001ed5d276da_arm64, openshift4/ose-installer-altinfra-rhel9@sha256:da75ac6d228b42cdd9b6b9dbfe0dd00fd2fe976b84da0105a4ccc2cff41ce4ff_arm64, openshift4/ose-installer-artifacts-rhel9@sha256:cc2a4e122eb9fcac40ce8df3dbdce29d73f8d0eaac1e2cc547a01ecf73f38992_arm64, openshift4/ose-installer-rhel9@sha256:25103383bdc2bd35ee83b52656b6ca839c194bdb1f742fe5fa0b4975f5515e86_arm64, openshift4/kube-metrics-server-rhel9@sha256:1d8b6f503bb93e9c299145aa0aed202ca43c35e82ef9750192d41100ef9f0459_arm64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9e69ad9e740864f24bf7cc5ac7678f665f2d3b5e4375ea93374c1b3571c15542_arm64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bac48d77e47d290e764afcb267fc64bd533c14628177994daa499211495e52a8_arm64, openshift4/kubevirt-csi-driver-rhel9@sha256:4e28c29d63f69abb5fe7421712a4999916057da4d5b235d64d0f15cca53b4cc9_arm64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0e50da332cd1b95859dd1648b167e671f73b8588c59e2d1784864a4271a46674_arm64, openshift4/ose-machine-api-rhel9-operator@sha256:6da8a84c76d7c178b4c83d5ff09767081679272f44ec7cd4c7c27ab412b85925_arm64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:a128a4fc1cfe693564c599aed0f73803d9195aa7154c1385ae0a291082507084_arm64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:781ee43f937e121bb6b24a2b7df9afee42ad5422928b8d92cfa8eb07e2780b69_arm64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:dfffd41b248259bf74751d402c84b07d5892f534d58b17688726d77b907304ed_arm64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ae16110f6a9900a9c63ab507aa029e03fa29f4d034c3eac1c39ae6d1f2231416_arm64, openshift4/ose-machine-config-rhel9-operator@sha256:b64073432e11ae899055c4e4b3970eb03cc2b1d37bc40907b22d1e1ee923d77f_arm64, openshift4/ose-machine-os-images-rhel9@sha256:92bfd3315584f6da1b845bbfdb0768bc54a321e281d172783d7b38fd3476dc67_arm64, openshift4/ose-multus-admission-controller-rhel9@sha256:449c742ea0fd086fed52282e696f1a8ee936e4df9a21b975eee2d5d037c2bc05_arm64, openshift4/ose-multus-networkpolicy-rhel9@sha256:5ef65cc072264f14a84b27805b85d5f1e296bfa9b96e426b1196eb24b99ce602_arm64, openshift4/ose-multus-route-override-cni-rhel9@sha256:af9ab1b950d522e711fac7b15110f60779c060e211d6c3d1fea0abce0dcaec6e_arm64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a8dddef7cc16b2fc494d0273463eb808ab6a5b30d781743d4e5e09d094e03cdc_arm64, openshift4/ose-must-gather-rhel9@sha256:661ae5fe44b3301c1fc6c60c69bec31ee6e56ead72ffc3ec4880aed6bf061eee_arm64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:d46beb65933c61b2a63a236be73dc7ad033d73bb525d1126b6051ae585a2d5d8_arm64, openshift4/ose-network-metrics-daemon-rhel9@sha256:5d72464d768a233266e96098241e79044fbac39374074b02366f084d851e1452_arm64, openshift4/network-tools-rhel9@sha256:e03d9e675a1298bb0e45b670dbf42a40f110d5ea8b2b313402c2d2032a308af3_arm64, openshift4/ose-sdn-rhel9@sha256:ca87c10a6f4bfae92827e27a80eff7f89967fec1a42e4f19974993c07b6ab813_arm64, openshift4/ose-oauth-apiserver-rhel9@sha256:425b74381f929ef783e0a607449665933b2d52dd928933dc3faea730f010d368_arm64, openshift4/ose-olm-catalogd-rhel9@sha256:f8408d41be4133f69ed810eff70512ce64e5c09d117741f2e8507d6fbc1ff601_arm64, openshift4/ose-olm-operator-controller-rhel9@sha256:51f9e764f6f03cbf39d333b47c6894bc7f11e4cae02c230aa8897b037de03937_arm64, openshift4/ose-olm-rukpak-rhel9@sha256:9cfcf6c86d4c035ef08f599a1add2f8ebbfb4b7063c276be37e409d902e83bc9_arm64, openshift4/ose-openshift-apiserver-rhel9@sha256:c04d06f1ffedef718d9970dba23849d8fb7364a552b3e8cd5fb8a1a5b93868f2_arm64, openshift4/ose-openshift-controller-manager-rhel9@sha256:930e0a4d9d4e9bde5ed0c1dc4443e2a18bd69bf454dfd59dbb7f06403afa2212_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a9b4deb09c4dc156fd16826bc859ae171265a46639de3985c0ce179ce4ec3830_arm64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:fd60652ccb8f14b052a46559a4db6401cdc4c52aacf4bbd06ae04285dd3a7e1a_arm64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ee6385890c252221dd9182ac1ed8595952869ccd3341e8c799ba17bfb3328459_arm64, openshift4/ose-operator-framework-tools-rhel9@sha256:6d29f66d01bd1cb7f03b7a5971f605acae7eadf49721b84504e14faf28ea1d7e_arm64, openshift4/ovirt-csi-driver-rhel9@sha256:4e432077c86cec0f96570648f7b6c0a3e35ba7d4b7a3366df87ce46c1476bb8d_arm64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:a7dcc8957930f90bccb9b07b4c723e475cf9d7b1aec2ced01410e0913cd257aa_arm64, openshift4/ose-ovn-kubernetes-rhel9@sha256:0fd79f216457345a2a48c0185861c3187443c0fe904340074dbdaa056b71cad0_arm64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:03fd1706dc607aa589e21bd4e4ce27154ee557413fdd3f3e7c1a81b115cd5a40_arm64, openshift4/openshift-route-controller-manager-rhel9@sha256:a08efff0a13cfb616d9bee0a31e6ccea13042a4bc3ae88e97d6b60bd3ff4724e_arm64, openshift4/ose-service-ca-rhel9-operator@sha256:e61ea72b87f5d9aa35826a6405ce40a12e5e6084963fe2a0ce7fb8a2899cab8e_arm64, openshift4/ose-thanos-rhel9@sha256:085251c63a10e0e98a5a3a7286626228e35e73c7daa8324b37b952f77f64b576_arm64, openshift4/ose-tools-rhel9@sha256:63ed550e3794915b280da095179b17b1d1c04cac9d573ff507e3e896faa2d0f5_arm64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d599237cf3e4c153c2033ae5a515c754f681c679967ac5953086e18b70873dcb_arm64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:c785e04b231f0cac2c5d42adbbb0601a79c7196c9d2d9b1880049954ab453651_arm64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:ff8e0ed932f81322136c93476727c0b5cbfb394a0be0c4b94f9892da6ea7d5ad_arm64, openshift4/ose-prometheus-rhel9-operator@sha256:71bacaa099d91152dac421e1c78f45d550419beed480eebfa6282c72d07a4367_arm64, openshift4/ose-prom-label-proxy-rhel9@sha256:a732de6035d80fb1d8cb656b3270d927c35dbff0770320a781cb0f96107b5377_arm64, openshift4/ose-telemeter-rhel9@sha256:4e6fde40bc5ad79dd57359e377ec9950e6469cea5d8a4c8b044d4fd0e441932c_arm64, openshift4/ose-cluster-autoscaler-rhel9@sha256:8bc833fff4d3911ec8e9e75b50acc541da04b08c4ec74c9966f877538fbc481a_amd64, openshift4/aws-kms-encryption-provider-rhel9@sha256:a24ce30dff0b550a7142d64e943cf7515073fc17f1a06b22933d576334786824_amd64, openshift4/azure-kms-encryption-provider-rhel9@sha256:72f2c0c4efb9bc36f49a90cb26e000c0ce499b5a9bc808f9319da3a5d0f8cd88_amd64, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:372617f3b505268c85bb2f4f1d29ffe32c0f24f27726570e576fa229a4dc24a0_amd64, openshift4/ose-cluster-etcd-rhel9-operator@sha256:edf3db3b8c513816ae6a3433c3a1b2314a05670870b4724b45fc8d03abcbffeb_amd64, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:76aaf65d8dfd96c7e88a49eb8ad95251049cb46bab6a6c617278195b58cd9ad4_amd64, openshift4/ose-cluster-network-rhel9-operator@sha256:7bb6d0137d227471ecb62a74011bbdd44748391b38b77d957fa8e4a670cdf263_amd64, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:78593281ec6438473e99e40a77ea375c745070b1f876cdd54b69155f31ad459b_amd64, openshift4/ose-cluster-version-rhel9-operator@sha256:2e1f58e83eab677d101a7602495b9c13e14fe700e723d049a2196e08d96c5f23_amd64, openshift4/ose-configmap-reloader-rhel9@sha256:d8eb0b8d4050a426c5a3c96289ef3dbc38515bf1fc17def988d68f4cddaaa0d6_amd64, openshift4/container-networking-plugins-microshift-rhel9@sha256:b98814a2af23e89c4ecd1a345c1643958071a3cd7296cd4e01d16778a11fa34e_amd64, openshift4/ose-coredns-rhel9@sha256:e2d60281293181fa99352f5d26fbc38fb16c627c87d89619f991c545c7b563eb_amd64, openshift4/ose-csi-external-attacher-rhel9@sha256:73d74f8434353c5f7cf97b81c7e25d9acf3938965fb4a5b287144b6da5bd4bed_amd64, openshift4/ose-csi-driver-manila-rhel9@sha256:c2940b31ef48ae53d046c1cd2e3b86797a6bba8715c659d1ac1e19a9e8a5c77a_amd64, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:f1a79187ad27046ec8c586274843cc79ae0b183c6b2b984fcec3862750205797_amd64, openshift4/ose-csi-driver-nfs-rhel9@sha256:ba5394d0d802ef8a52306699d53fe88e88ee72dce89009dbd270e15c7cadbbbc_amd64, openshift4/ose-csi-livenessprobe-rhel9@sha256:818948664c47a4d5cb2d4d4656a61a5bca1598aadaf1e354dd26f75214279772_amd64, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2f78d6aea4609e2bcdff7d239a28a8af2bdfded82dc36ae1341607751d6f411e_amd64, openshift4/ose-csi-external-provisioner-rhel9@sha256:ee76ba0c79ab7cd4c0ae5eabbe18e680cadc94b2fcfa6126d6b40ed8b1f725b4_amd64, openshift4/driver-toolkit-rhel9@sha256:66d1fdd2b231a474a434a3aa603fed39137485c8f5b51d84fdd712f4b225638c_amd64, openshift4/ose-oauth-proxy-rhel9@sha256:5444a52bfaf56baad2cf83f4b6c4234e9d30c9d3a61093e28cf3456130dbd099_amd64, openshift4/ose-prometheus-alertmanager-rhel9@sha256:6470d6a9fcefd4bccf0d82cf851048dcf096a14467afbac54866b83932f4bda7_amd64, openshift4/ose-prometheus-node-exporter-rhel9@sha256:c89fb566c3a683b7dc02dd7943d83856d4a426c00e8e7a64db8d697040d324fd_amd64, openshift4/ose-prometheus-rhel9@sha256:87b350932e17e0b93bf337c1e6923b39b92ba21df119a9de8c3c8bd603d00e44_amd64, openshift4/ose-ironic-agent-rhel9@sha256:9131d63c85ac8c73bb09ca2817b9425fb6a9c4aa77c879c9595a929ebd131259_amd64, openshift4/ose-ironic-rhel9@sha256:dd90466679ba68e72f43027dd2ba6ab359857339d291273209a3d46535a5a92d_amd64, openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:91a16f6e8f8df6d2c2c8b3db80600127326baa665987ff1ee213ded94f10feac_amd64, openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f8af092f8282140610695a5fd5f96710c3d3c4648ddaac554fe95adf2beede14_amd64, openshift4/ose-kube-proxy-rhel9@sha256:cddbf4e545ae4214c50a796c634e9c1ef587a678692c7de1dc3826d5f7bc7be1_amd64, openshift4/ose-kube-rbac-proxy-rhel9@sha256:70458d010bd9f4e9c43b6452fe79e529af926deab2714e10ba1366789ec15d9f_amd64, openshift4/ose-kube-state-metrics-rhel9@sha256:09f407cde50fa1f4584560577c3d71c51fcdf1602f055d87cee7ad00b9291aea_amd64, openshift4/ose-operator-marketplace-rhel9@sha256:c541f809fdb0fc5a3009ed1b43378769be970952157e2f710c1470b4f8c05787_amd64, openshift4/ose-monitoring-plugin-rhel9@sha256:7b9e629749d83ea4ff26ad7d3560a3ceae36be48189c9686ba6a56680457ebb9_amd64, openshift4/ose-multus-cni-rhel9@sha256:4d1f252f42db5ae8547dca3706b5b9c810b8edcb5a62bbcc0421312fb9f5a00f_amd64, openshift4/ose-multus-cni-microshift-rhel9@sha256:1c757416981fbc43db6e627766627acdb98ae3f7e772fc00ed825089cea3ef20_amd64, openshift4/ose-networking-console-plugin-rhel9@sha256:b0c42d08bc3f2b313dcbb16287ffdfc71a7a92279d2a494f7864bcd7d7203b1d_amd64, openshift4/ose-oauth-server-rhel9@sha256:8f21a04826bae4a645b08b360c8dcfe36176657171a5a4ab0f10cf1d2052f121_amd64, openshift4/oc-mirror-plugin-rhel9@sha256:b6b97f50dbf30411e6b098b4cdd9af8741816302f0d6545be07844668578dfa0_amd64, openshift4/ose-docker-builder-rhel9@sha256:5ddcfc8d718afbcc04c6f9361f158c84395761b0c55c381514985a7a4bb5553d_amd64, openshift4/ose-cli-rhel9@sha256:4936653cc548281c7dc835a9b84ca1c780ce5e0b7759217fdb84b694d897896a_amd64, openshift4/ose-console-rhel9@sha256:96c328a10fc79d655e0703922322701436c7638e814c59d39588dd81b7c222df_amd64, openshift4/ose-console-rhel9-operator@sha256:42d589a2ab6f7686e3323bb04cf74305a3d7ba354cf30f6530257843e91e5eb4_amd64, openshift4/ose-deployer-rhel9@sha256:78a6577988e4540bea8ed54b0370b7c95c85a48c1ef0d9632a97d9d051d8e2ed_amd64, openshift4/ose-haproxy-router-rhel9@sha256:203353d81a754b0abeb085cbe0056fea9b9d5ae8a21118f43662b63234c414a1_amd64, openshift4/ose-hyperkube-rhel9@sha256:ac8277f8a78d12b02644639a3f6ba5c41b7ceb20bdedc194f70cd0c45718f1a5_amd64, openshift4/ose-keepalived-ipfailover-rhel9@sha256:f1339ccd374d33ddd4e8fe150cf693e4da6c9679f9008d2acadd853962736fe8_amd64, openshift4/ose-pod-rhel9@sha256:4a762fd5863a28b818a820868f7005687d507c12585eebc9c4c21ca4df97fad8_amd64, openshift4/ose-docker-registry-rhel9@sha256:1168984a284502e7d5d0234fd18d5f488f03ed9f3167994b43e65f6d9a3ac12b_amd64, openshift4/ose-tests-rhel9@sha256:63cb127dce5221fd45a47008d134681f0e14990fcee024aeb76ad8c90253519d_amd64, openshift4/ose-openshift-state-metrics-rhel9@sha256:f2581f3f2bb0f233a3bbd839311249bcb82de484dbc776326a8d80c004448167_amd64, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:065c4b4bd69886028c8bba0def579b58f1fb1d71e8960f190ca36ccab62d458e_amd64, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8c5bccacb7cdc20477f4bfcefb23c1a0a3e643686b3610d33824a21aeb59bb57_amd64, openshift4/ose-operator-registry-rhel9@sha256:56e5c57b9d94bcadad6ff0cd47d157d35affc4bfd2c23a2ac948eee1cac3b8a3_amd64, openshift4/ose-agent-installer-api-server-rhel9@sha256:1b43132c0cc0816761ad95adcbeea1b7078dbc5f47df4237872580d1a63b8f39_amd64, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e860503c75659b9b277130add1e387c491ef73665c2cf6e3d51f22af373470be_amd64, openshift4/ose-agent-installer-node-agent-rhel9@sha256:ba1c2564f31dd57ef25aa567ae1f3cc4ba9feb60f46e5d00fb5ad0a68c21817b_amd64, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:070eb699de317a6895c1d84bdc44b7a14a918c17e1865eec42f07d89c4bb67ea_amd64, openshift4/ose-agent-installer-utils-rhel9@sha256:a0a5bc3e6eabd0ee446ca4aa140360680f3c3ba7a346bb97229f50d3a831c1d1_amd64, openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:fdca333108adde74fcb76192bd073b0dde1d01e700e45d93ba594bb5edf4065d_amd64, openshift4/ose-alibaba-machine-controllers-rhel9@sha256:abfd589c41499726c5ffae44ea6e596a162434943176ecd530f0c75ba0113896_amd64, openshift4/ose-apiserver-network-proxy-rhel9@sha256:bb6ad6f30552dd472a89e5e341e3ff51ca7fd9f54e6adfd58f56851b514383b5_amd64, openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a9e360a09cfe89960996a0bef245f6feaee5898a68b449afe06b0c179a113b61_amd64, openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:e0a81eeb143e1168a113e08ce1148b96814be609bbb09c4c741f03ae4367963e_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:003bce251d1edcfde4cc80555963d8ac5a5e0fd3528e98e9a6f8de7210f963ff_amd64, openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:9f2d1c101fa3331a7ab190c3ef67a79628823efad6197849fe58d562a0810c0e_amd64, openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:8e422751c7b871423b09ef7bd7ddca3c5cf8a8d1088be5931a13980d91d321ec_amd64, openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9cbd6afcc82ab7ffa87ca4e63282ebf6801956cfb81b8043918f13b10fd4dae2_amd64, openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b3bc42ee3b8fd2af387f82c36c5cc8168e66259db0053ca6a1ced9e95a31e139_amd64, openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:d5ddeb1fb433ae7b935809bba0b7e3e51c435038909dd0c323f256fe88875f23_amd64, openshift4/ose-azure-disk-csi-driver-rhel9@sha256:4baad4699aa95834a86f777b747295b4f553b8085516373a84d8df0c76f9d2a5_amd64, openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:afd27f79ea84712ea9dc7d249b7882ac1ea7efa61a35437f72a774fdf1314875_amd64, openshift4/ose-azure-file-csi-driver-rhel9@sha256:2a7eb7e6105fa0c2db4f9e0c99974f2c4a80ca12f1f0ae10052ea707f13c1a92_amd64, openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4671e6ffdf077697fd1d1a09b717a5242aba7bc6161d28d7bd124d095289b4c_amd64, openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7d5a9a22c7c3fc7dee620b30aa7566bb85f842e16818b8dc62e1dd4aa16caf5a_amd64, openshift4/ose-baremetal-installer-rhel9@sha256:69dd437ff07b83130d21f65aa495364507edf911395ad35972b86af5a44dbae1_amd64, openshift4/ose-baremetal-rhel9-operator@sha256:e9a9fcf5de7de5eb9648efe3292a64d2557446fa6563fde5cb573f5c2b90c9b0_amd64, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:927f961075065cacb513a664a4e454c062ee485eab844e6b8b44f06c3c3b131a_amd64, openshift4/ose-cli-artifacts-rhel9@sha256:0cc1e8976d95405b4024817265aaa5cdbe4bbf6a1d2b03ac209b9b8c36bd6539_amd64, openshift4/ose-cloud-credential-rhel9-operator@sha256:1e86cc32ef02b2f72f92eb98990600edd47a3042581e8a05a3b9171abefb302b_amd64, openshift4/cloud-network-config-controller-rhel9@sha256:5be3dbab130d64565bfb65d64c28331ae327a427e33e3f54a6c57375ee7759b5_amd64, openshift4/ose-cluster-api-rhel9@sha256:2e761b01382e376bbde69ce656e8e6dfa7d6e2c730ab7740d26558a8833ae463_amd64, openshift4/ose-cluster-authentication-rhel9-operator@sha256:2b1970f2da0551f8d781d99b047c4eea474b744279dde8d42d845ca80fd6a342_amd64, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:908e8b6a3e05406c83f9323c29f20048748665d233c981adaf757ff6fef8ed8a_amd64, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:c40f7e42983cc2bd2df4fd4051bf4a5cc8b0c7ffaedd67ff04ad3b86944dd7e5_amd64, openshift4/ose-cluster-bootstrap-rhel9@sha256:72aed65078694be0d3ad36af266a619715ca9e383ae00ddd063e725b132e1cb7_amd64, openshift4/ose-cluster-capi-rhel9-operator@sha256:ca6e7e58ed857cb93a632e96ff371cf1a71b01b7b5ce065660886e622286c78c_amd64, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0df4801d5c1dbee533787e971b573a4e54298de4a2238f85c7daf596202755cc_amd64, openshift4/ose-cluster-config-api-rhel9@sha256:fef32434645e88bc014e1435ab571ae5336e1eadcc28d46eb7974e0348d3bfbf_amd64, openshift4/ose-cluster-config-rhel9-operator@sha256:7b45ab02202ed156edc98a12029ed12535d30cefa5e5a55cce2bc9170f6e2e2b_amd64, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ea1872cea4e09cae3a7ab8f0c6d483ab4064f80556ecb651a3be9f2b9344bd16_amd64, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:bb7080919e3a7abc643bdb0d0a2d8a2d67379c36d841877dfaae7d4930678095_amd64, openshift4/ose-cluster-dns-rhel9-operator@sha256:6b0c332cccb055228d104b93e2dccbde88f25298de60fb96b22dbf16f6b9a5de_amd64, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:56804420d531cf947600bf8c0780c53ab196edb6ee2b0e2ab460f7d30cba6b69_amd64, openshift4/ose-cluster-ingress-rhel9-operator@sha256:853962c92e5b08c745bc94aee78943bdab6ab3b8a90979e2dd0776c583b79f8d_amd64, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:94d465b9c60001e059cee5946adc544f35dcdf458ae251f6f65df766eba24406_amd64, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:d12bcad99c3da238f180c58acf8f032d5a219b292d53b8ca48f2966b351f41b7_amd64, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:0c5661f9ba6569e6d133d6973eb8f05b11f05a07cc942481dbad4f73d3427ee1_amd64, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:e4db81df05277be8aea0b745374266d45dc61b32fab17442c2f7bdec9d1d4fc8_amd64, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f2c3dbfa51c65418bc39640f509494697a190743d4ccf227411d0cf9bd648322_amd64, openshift4/ose-cluster-machine-approver-rhel9@sha256:5119b31730f64adbe18cc24ddbef864aba33f700d2a39f14d66f6af1582cbed4_amd64, openshift4/ose-cluster-olm-rhel9-operator@sha256:e6fb6a9662c352e3cc940ea49425d08ec73fe6806af68fbb53b37593e24a7f6f_amd64, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:581e6bd7f9972bea6746e5497924dd1166f95627c37af5fde3353bbf2b1ccbd8_amd64, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fe014e09d0af9ea9a6a6ed59c6fde38316c4c9d21dfcd036431460697775e258_amd64, openshift4/ovirt-csi-driver-rhel9-operator@sha256:991ef18a4f288e1c2f8ea03d60a5c98372473aa8db5b5b6f9177425483ac02e3_amd64, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7c63ae4739ee6d0c7ff03daaad9fcd23c46fdfe98db0e574f62e3b43b7676546_amd64, openshift4/ose-cluster-policy-controller-rhel9@sha256:83a2e27b2dec788a198bf10a90f59567059ffab3861cdc9883502b8c7a8ac35a_amd64, openshift4/ose-cluster-samples-rhel9-operator@sha256:1a2f2d723a73c9a2f58fff72f28291b59301cc3345264d4d335385e6f6c34bcb_amd64, openshift4/ose-cluster-storage-rhel9-operator@sha256:c1f9f69765493063901ab0212b347660f5e0eb6ac7940dcbd03b70e65deebfcc_amd64, openshift4/ose-cluster-update-keys-rhel9@sha256:345c4f67e8da3c093313e19ec66409cdcf4fc1f9eac27402ba401845e1b2fc94_amd64, openshift4/ose-container-networking-plugins-rhel9@sha256:9fce874e0f32d7ced99e66016bbda736a2c12b9b871dad08a183acf0592fb355_amd64, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:8252b4efc8374ab84830b3f17ee4028d3bc3409a775d2998e2f7735699662ea5_amd64, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:355b30f8e3e89dd06658cbb7e75160325e5e19085b57c6cc8d7eb4034f32059f_amd64, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2a1417a41f4449115a16f9b3c5578e344f359f9ac7339db046f4742dfee3338a_amd64, openshift4/ose-csi-external-resizer-rhel9@sha256:0b567a7332e13de46983bd5fc949f71c85eafa0ec7fb7422f6e363340a8bad71_amd64, openshift4/ose-csi-external-snapshotter-rhel9@sha256:f4bcb3beadeeb16217fd5993997b464c171240f752da7553db740da8cea5d6bf_amd64, openshift4/ose-csi-snapshot-controller-rhel9@sha256:771fafcd2aeedc032ed66bcc73a3a5fd15301760bea18d4e806b050ca4ee2cef_amd64, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:b62a6440d0229a6ef8ada1ca9e3f243631fd41c7f2426b2a3ddffb63477db2ad_amd64, openshift4/egress-router-cni-rhel9@sha256:dc47d671fe521d3979f37c8de53d59ff447a996e1df6265385ca8b4b94649471_amd64, openshift4/ose-etcd-rhel9@sha256:5477f3ac49e8f829030d4316ae6fce62e48683ef2c89ba0713c497869175a542_amd64, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:4adca39a63a8bff692ca5f778cb7e6f5de4b7124ff80a7020f5d1546842ad5dc_amd64, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:382a861edaff95b472314d5055b4eb1b2d667fad269eaf43e7af49b48b21e126_amd64, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1365111694556e2cf845c49f6aac4fe47e096aba0ecaee8a22e8392e89dbc5ea_amd64, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6d2d6af11fb5be5099daee69e6e535bfde501c0f07e7b0ecf18b8c21612c5848_amd64, openshift4/ose-hypershift-rhel9@sha256:572a0640fcdc62dd2ede37d8605d6d1b65c6c355b0d02a49bf8409bafc45c4c4_amd64, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:92b9939a216255af3c28480649b5723c16362a4cb624391fa523b7a7b8bb593f_amd64, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:152192b496cda2f19f49a2e0d990bc7554b5ec977580a779ad0c3fd32f2a8d72_amd64, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:80edbb33fae257c047fda3a396a23d9ca3c59895c039b6b6df10ee5be4f696bc_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:5d72f15711480b89a0949c682485c2f2d9bf73b43ae5518e4be56f0c50230c40_amd64, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:610a4111060fe3296bcdd91220a209b84b46fdf7299e345547a552640bf313e3_amd64, openshift4/ose-image-customization-controller-rhel9@sha256:403b3468d6d7a4d5a4abdd21758ca766a2f23d3a70449b141414a520fedc6128_amd64, openshift4/ose-insights-rhel9-operator@sha256:dda18f63ed219ca9e96dfebcca001309eb89d7b80eda36c58c7b3de0dc64dac4_amd64, openshift4/ose-installer-altinfra-rhel9@sha256:0ab63321ca0e9c96c872f81b1a12ce460e82172db24bae36c254f6ff259d6c76_amd64, openshift4/ose-installer-artifacts-rhel9@sha256:331f3c9f139f405e10bbf1cbdb4eae664d5d2171d0d5a6ffed93f6f260bb7286_amd64, openshift4/ose-installer-rhel9@sha256:b26cd9c7bbfd5a9df7cad2785de8eff751893263a5a915ac0766e35facf9cbb5_amd64, openshift4/kube-metrics-server-rhel9@sha256:c473536d670e942423a5a07aab1bbe15eb9746f518d575e062d93a333cdc14e8_amd64, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6319db08bc962912cba936c0c3bd0ac143fafcefd15d506d867b89fbe826eb2a_amd64, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:d650c524b3c4c9f455d73fff747bd12f35a50de69bc0e86ff49fb07f48d15a8c_amd64, openshift4/kubevirt-csi-driver-rhel9@sha256:ee591a8f3f5919ddf1ee3b8d7bbcc3f89a5951500367dd878be863833b9c1683_amd64, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:725a0c0ab601875fecff993618f5cc0895339cfaf28dc43f6a1faff6bf9d5110_amd64, openshift4/ose-machine-api-rhel9-operator@sha256:66a11bc82e02d072994201c909db1d6145d3107969b4108659f3cc39d37a1a0d_amd64, openshift4/ose-machine-api-provider-aws-rhel9@sha256:50bde876abddd9cc39ed29f06e634eab116a4958609e5343403f9b3af7618bcf_amd64, openshift4/ose-machine-api-provider-azure-rhel9@sha256:ddb870a647ff210d53dd9d105a6a278ec48c483b0e4cbedd99f0fdaccada5145_amd64, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:55f45c847991293d7ea27c8724000970a828b511ff56c2bac29c2757872790b9_amd64, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a088583d27f2f0bc0a3fd810eb3ee306a93aef086b4cda336a730ae2abff84bc_amd64, openshift4/ose-machine-config-rhel9-operator@sha256:76c757e3c6be93af293431b5e853c4c9be73266647d7571848c1569f0766cc9e_amd64, openshift4/ose-machine-os-images-rhel9@sha256:79fff003e34212326848e0878e06cf3f14fedda700fce78996199122eb6914bc_amd64, openshift4/ose-multus-admission-controller-rhel9@sha256:1614e206f85c3b431dc464c04eca062ee9534093e01f0dcbcec128b18d1c9159_amd64, openshift4/ose-multus-networkpolicy-rhel9@sha256:3d025fcadec65659e49cb688eab31e47963abb316405179a41d212d47d48f895_amd64, openshift4/ose-multus-route-override-cni-rhel9@sha256:e334dbf50a6745be71b7ad7ad847679b5d095779278189c385dfa8cd2d989ec5_amd64, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:1a99022efc414eae363684fced6530cd3484df81113dbecedd9dd5d8aebe9f96_amd64, openshift4/ose-must-gather-rhel9@sha256:fb2088771067ad94951fae57dfbb3ef4fb542602da529450fcb1825e8bfab823_amd64, openshift4/ose-network-interface-bond-cni-rhel9@sha256:ef6e1537c057cd80b201bb6717678e9ecd13a7b612a334c32d76b27b5adad7cb_amd64, openshift4/ose-network-metrics-daemon-rhel9@sha256:5eec6b3ec401e3302fd205e411766f12736560b17b5a4b521b3ba54341453d75_amd64, openshift4/network-tools-rhel9@sha256:3d8a84ecd1ab41ecfef22e3b7eca6eb51b4ae9466ed222dc6424c6914dd26dce_amd64, openshift4/ose-sdn-rhel9@sha256:0b0ce54d28ac71d30dfef195dd96512ebac8b286a4a669a64421074382e5e1ae_amd64, openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:acea81bf1f1c8b516c5499418be7a9746588465de699f25f9f28117ca7d57d53_amd64, openshift4/ose-nutanix-machine-controllers-rhel9@sha256:92a013fad1cb059b3203537f35d0f62acad78a6c5d5f5124a038c66e99bde38f_amd64, openshift4/ose-oauth-apiserver-rhel9@sha256:b8341b9bd33ad914bd379271fc17f812465ff7607168f96bc15a6aa64e48a8da_amd64, openshift4/ose-olm-catalogd-rhel9@sha256:9d90f3a1311e7fdd0f86d9f11cc81281ae3fa394fa9985572798df66540803c7_amd64, openshift4/ose-olm-operator-controller-rhel9@sha256:34fbcccd0ffb9278dc38ac278012ed0d78bf246357d4f0315058e74f81f642e1_amd64, openshift4/ose-olm-rukpak-rhel9@sha256:451f0898e1325ab8b2ebb34b83bdc496e959def377163f9b028824ee55f11f20_amd64, openshift4/ose-openshift-apiserver-rhel9@sha256:5dfe7d86fdc8642e05265c8666a330aad1a2642da3cf084af9be7bd733cf22a4_amd64, openshift4/ose-openshift-controller-manager-rhel9@sha256:b8e514e28f4f2fcfbf1140579fdd70feedebada6ecaa85c907a8b6d6ce6b7b2c_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:830c37a8eb1bfa8047ea9fc7968660b67b68d2201b1929e71e6051c88241925c_amd64, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:88d2b0131948564a13fe81033d053c3e90c1b25e1405fe4567409b46ed92d3cd_amd64, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7c059ee61e997b65763b483ee93e568cb5e933e69338b0b37c4e149871f0ae7b_amd64, openshift4/ose-operator-framework-tools-rhel9@sha256:399959da53c7a3a32ecaf15b9a2cebabb247922a787d9abb102f54220bcf431e_amd64, openshift4/ovirt-csi-driver-rhel9@sha256:46441f35a846575e501b298cf82be42427f239efd0b29cf1084fb26faeaef0c2_amd64, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b71ece62e9ecb4d30648e19ffe7226569d50d5e9856fc9d1a15f6ea92622ebc3_amd64, openshift4/ose-ovn-kubernetes-rhel9@sha256:2d0e209ef092351af497941c250f60c2c7ec6a9993ec499f9d889b4d848688b8_amd64, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ffd8b4c39c7ae27284e9d1aefc75463f3760ff10de8cf0df85c9016249f1889b_amd64, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:1a081f444aac537ec530bd44f4caf3c3d872117b15d45c3976e2b8a82181f52d_amd64, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:59b1fe1d5a6ef25ff38915275b081c7cd3940f526a12c69dbef8438e5cd62439_amd64, openshift4/ose-powervs-machine-controllers-rhel9@sha256:7865c58a4e0f6c546ffa487b8bbe881348ce9b1374d01e1d91ac444c86ab51ba_amd64, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:b901bdbbb0db03acaa5042f2d1ccaec44afed8beef372c33c8020ad7f651c3fe_amd64, openshift4/openshift-route-controller-manager-rhel9@sha256:46ad9ce7dc97f549d933aad0d2c3808e9ad903759da40ccccfb789bd831bd04c_amd64, openshift4/ose-service-ca-rhel9-operator@sha256:34e0487aff89c841b01960dc2f390dd1268d3ee47dca673ac10c64aea2853aef_amd64, openshift4/ose-thanos-rhel9@sha256:993e54a6864d7fe7fa61d3faf5a98a4438dec0a447b0d1e837cc92ea1a0ce16e_amd64, openshift4/ose-tools-rhel9@sha256:a116ea69f24350d0d10eb10a4efdf39c19ccf9afed844d969617d14d25f5ccf6_amd64, openshift4/ose-vsphere-csi-driver-rhel9@sha256:7c24d2b2740b2180116cc6c0c92023160053780de2af787f34e41858313e06d9_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:7c24d2b2740b2180116cc6c0c92023160053780de2af787f34e41858313e06d9_amd64, openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:4567a67aebb7b3f4e7c865d533e078170646ae24ccd33fcd403af88f8376e148_amd64, openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:4567a67aebb7b3f4e7c865d533e078170646ae24ccd33fcd403af88f8376e148_amd64, openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:fb6ef2dd96cbd6987e602245b962148f15414cce849eeec4b99427602599fe01_amd64, openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:23260aad4e61b86e85b8012bf317b11bf7a5e1493c2fb886e55d43d206dbc33c_amd64, openshift4/ose-vsphere-problem-detector-rhel9@sha256:5326fe74666fa01d36548e98fddefd85ff8a6e1573182711fa5c133bde346882_amd64, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:911df734560f192dda230fc7758cc0df52c51ac259cff44b84b3ccbcde8278cb_amd64, openshift4/ose-prometheus-config-reloader-rhel9@sha256:356d4ce991042a2affc27988c328a2ce686a52132c3ca1b630bce6b7965e8f90_amd64, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:5e0a16b3ce53ee949e8a4539960a3f785b4e77f5726f4c6191f04cde9b0950c5_amd64, openshift4/ose-prometheus-rhel9-operator@sha256:4a5d5c4d583e875b3e34e9397ea92344c9cf6db8106238509d7631e557049dd3_amd64, openshift4/ose-prom-label-proxy-rhel9@sha256:77d7b1fcf1774ca9ebefe3f36122dd9979928c50b90d406bd6aa7efbe8bf771e_amd64, openshift4/ose-telemeter-rhel9@sha256:de121b31a8d88fb7033453e074b6689ef0e43e0d661c6ed44cb016aebac0afcc_amd64, openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:d5c4fabf7518f98fccb1b9d9027718699d4e626580383fc35c1266df24ad2c36_amd64, openshift4/ose-cluster-autoscaler-rhel9@sha256:1a796f10193e1c6d9056ffe111e5c6c385f24815e7543e1d9e8b228890a9f541_s390x, openshift4/aws-kms-encryption-provider-rhel9@sha256:1ebb97b6c688eadf6f7eca3a0931edb78125b27c26f2d3b5fb9272c54daa1c1f_s390x, openshift4/azure-kms-encryption-provider-rhel9@sha256:eb942cab7108152683a1829fa9e212f042c0d2647aca494fdbe053ff5ed52641_s390x, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9c6e7fccc581ce35e8aa28277dca0e5c3733650cc0b2495c1e8e0c5bf42ef0d0_s390x, openshift4/ose-cluster-etcd-rhel9-operator@sha256:1ef3bae228241bd047ac07a0243cd1306e102e4be5747c082ac84c664ab8dd8a_s390x, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:7e0ec64976d042c19b6c679a2d9f1d41e8a6eff461cdca91529b0caaa6f11ddc_s390x, openshift4/ose-cluster-network-rhel9-operator@sha256:5b7fb826df151aa54fd719ca069f59770592918d124971f0fcaad36ea747d533_s390x, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7ceb1be481ea3252e9ac86f2e061b6673db5498d73c30042222fb8d0aedf3896_s390x, openshift4/ose-cluster-version-rhel9-operator@sha256:4a90cafaf13a85dd3fb00f54b7b3e3955110c1231fab474e2c56a3040b3a8256_s390x, openshift4/ose-configmap-reloader-rhel9@sha256:0d7737ae04b116d94dcdafc256ce837d46afd6598bf8ab93cd8c40481143eea2_s390x, openshift4/container-networking-plugins-microshift-rhel9@sha256:9c1847f469289a26f0cadd54bd1b09540fe0d78b59f4b51063c28f6e447ef121_s390x, openshift4/ose-coredns-rhel9@sha256:ca59445c0b1de73b09a726ede35952fc537279deb5f71a3a7c77662b303b75ea_s390x, openshift4/ose-csi-external-attacher-rhel9@sha256:da4f35bcc917080f0ef76d23db4a6121f1645874b0722bbb562e9527e0595610_s390x, openshift4/ose-csi-livenessprobe-rhel9@sha256:6e391dfb8353e4291108a3e3beac5d33198157fb8d73658bc1571270f2682c14_s390x, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:dc9e1aaee55b580ba2a808ad81eff297a1fe861ee99a45e91465f4fd58618350_s390x, openshift4/ose-csi-external-provisioner-rhel9@sha256:980ea72d0130e23930fd499e2b6755c265fcad074ae4b69e4f9dca77aaa776a3_s390x, openshift4/driver-toolkit-rhel9@sha256:3c5a1e8b79f5ec7699cdcca81eb90d1711f0e961b9f609b1fd1041fd9671d458_s390x, openshift4/ose-oauth-proxy-rhel9@sha256:2b8dba8671318e58cc165151a65448ef59afd0596fce5949410923d82e4f9d68_s390x, openshift4/ose-prometheus-alertmanager-rhel9@sha256:2a0c00c917de23998701cd18218ee90ca3ecbd056542ae2be22e3004233da448_s390x, openshift4/ose-prometheus-node-exporter-rhel9@sha256:7d7e719b4ba741093a0b57c90142af119bb7fd2c8fab59bcc64ccd24e950c558_s390x, openshift4/ose-prometheus-rhel9@sha256:2bab3080a82fc945adc183ed224ff8ee15db944b3e4cbea2f3a6aa7c16655ab1_s390x, openshift4/ose-kube-proxy-rhel9@sha256:dab22b589fc7bc2e7b185be95b86df556c633caa2d24f954657ed6182f765187_s390x, openshift4/ose-kube-rbac-proxy-rhel9@sha256:9400f08c754fdd2609226af87e1066d9401f4f2dcd3bd78e2589e5a8775bd1e8_s390x, openshift4/ose-kube-state-metrics-rhel9@sha256:7c435d6d71034e986ca68961f0e2b1617f58c91abfc1d3a2e8f774efb6039758_s390x, openshift4/ose-operator-marketplace-rhel9@sha256:0095c2bd6764f8d9c82d03a70c896130a3cbe91f5151b1ec7aa88cbe894aa7cd_s390x, openshift4/ose-monitoring-plugin-rhel9@sha256:b0c52010c0ec786d6337c9a226786dda2393b76334396534c6248705ea436246_s390x, openshift4/ose-multus-cni-rhel9@sha256:21b250ad1d18765b2affd50ad1f5826903b098bac207176f85a5eb04304b4d71_s390x, openshift4/ose-multus-cni-microshift-rhel9@sha256:91bf24cefa938ac4f0aaacd5ad726bfc4bf78532233344f2b77156d094608e51_s390x, openshift4/ose-networking-console-plugin-rhel9@sha256:0be3ed091d9d6dbac01ce9e20dba31b30d53fd9063b5c2a5e67ac0b881c31f81_s390x, openshift4/ose-oauth-server-rhel9@sha256:cf9ceca5524d6809a3691c6a2a7fe6bd2ae52a2b50829d0547639cc5ebb49f76_s390x, openshift4/oc-mirror-plugin-rhel9@sha256:71821ed17691ffdfe0e73e3fac563dea3533dffa967a6702c987a881834cb020_s390x, openshift4/ose-docker-builder-rhel9@sha256:5b30e93c9ceadd413528d792c95b41ba90ec3aa74156476471c97818bc61b515_s390x, openshift4/ose-cli-rhel9@sha256:95b5d8c2603462e4d97fc68908e8c247934335c696a430cf8004475b23fb435d_s390x, openshift4/ose-console-rhel9@sha256:d9239ee0951b47ec7a303ce32dd9a06dbeac0de0e2706bca91c0fffe6e5d5726_s390x, openshift4/ose-console-rhel9-operator@sha256:eed41552c36df457dc926c2ab29d1d2432e2817a79049da3220cac751b002d95_s390x, openshift4/ose-deployer-rhel9@sha256:8bc31edf9eff42a799e426c09ef95c891037dd953dfd492e454e0dd98918e4ee_s390x, openshift4/ose-haproxy-router-rhel9@sha256:0b81ebdc9c5f54f384b2585f0a49df24b8f6f2e43fa65a2ef3b641f2d6fb3c32_s390x, openshift4/ose-hyperkube-rhel9@sha256:c128df52c9b584b8577f622439ffb6768dd2d86bc3435ad366266509323fef7c_s390x, openshift4/ose-keepalived-ipfailover-rhel9@sha256:8239fad9701a77157b6efb275ea241bdd77a123a5f94df3f30c0e8cac41b45ec_s390x, openshift4/ose-pod-rhel9@sha256:63fa8c623531748319539d925fe95cdb4b85b176885ae157d03f34465929f664_s390x, openshift4/ose-docker-registry-rhel9@sha256:3ccd3ca84e0f45299274f8511f98ca7820c931cfc6dcd3f5b090e3c580d296ba_s390x, openshift4/ose-tests-rhel9@sha256:bbed243d46dbce1c47a80b82ecbeb31f442a35140a32accf2a2ad41d837db0d3_s390x, openshift4/ose-openshift-state-metrics-rhel9@sha256:f38999738dc98bb8fda9657cf254e76bba6c934eb5f9546ab175e32f6be7135c_s390x, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c6b789fa92ba6f4449d4a0620edf9437b05b20be9d46d9e3d2ecdfd4968bdaef_s390x, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5d1b86db435906ad6e44f4e55b8092cec6e5a591e629ac7af1fc708c379726fa_s390x, openshift4/ose-operator-registry-rhel9@sha256:f8c17e4f1434e7638cbf598caffbb133184498bef618e52eff50b7ab6899b0ea_s390x, openshift4/ose-agent-installer-api-server-rhel9@sha256:35570924ab05007e412fed35e7b03838354530bcb91fcf85f0492b3e7d41dc33_s390x, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ccaa1ca18f2e1c4d017aa377d0316592f4df181d7eae3ed168bf421003ace29f_s390x, openshift4/ose-agent-installer-node-agent-rhel9@sha256:247c7230d5c30d35c89d886071a3e41c772a6c9ed40445dcd79fcb13ceee8f5a_s390x, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:872bcaa3ecf44858d59aa1546597537d888f2ea81a78d8a44d15db438d9424da_s390x, openshift4/ose-agent-installer-utils-rhel9@sha256:3a821d5b99878b6f0f920bb54742f301e63d5754cb0dacc753553f4184a759ed_s390x, openshift4/ose-apiserver-network-proxy-rhel9@sha256:f5f340962ce5410d0a39d22d6607b038b0b5d713ea93dfc381368e119c17bf34_s390x, openshift4/ose-baremetal-installer-rhel9@sha256:dd76c697d19bbe8ce3f755c34cd01fc1e148845ab996813fc38351e740dd5a45_s390x, openshift4/ose-baremetal-rhel9-operator@sha256:a25bbfe279fb95e082ad94e7a39d1e9103ff17f99518bfc67c78fe2819565f76_s390x, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:13c45da17077424e47f74499e0245881bcd32660d671b0d898f9d423f5fda6d7_s390x, openshift4/ose-cli-artifacts-rhel9@sha256:5f3d8481daf8a1dfc91f82a7f143859080a5a0579cc4e68ab9ce6fc828a6f6ad_s390x, openshift4/ose-cloud-credential-rhel9-operator@sha256:8cc8803927d9fe575b6a41d47327bbdf78f8474ac7d4abce59ddde44a27b88e2_s390x, openshift4/cloud-network-config-controller-rhel9@sha256:c7cf862c09ed15d78a78187d1fcdb3a112757a9945cb4a76418d8f6b7a8c1da2_s390x, openshift4/ose-cluster-api-rhel9@sha256:fa93348cafa445bd8c10aaa8b847b494dcc58913f6da6e87db8fd89a8a4dd7f0_s390x, openshift4/ose-cluster-authentication-rhel9-operator@sha256:e5a909b720e3152bba3d218674817d958196dd31ffff0e5f02983eb32acdcff2_s390x, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:a2254fece9b0740f3c9543aa7d0156accf79f97146b76800554ebfad20a04a60_s390x, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e9565b27445c60cbf7d7a9fc50787ef278f34fe940946d2b717a34375fde0501_s390x, openshift4/ose-cluster-bootstrap-rhel9@sha256:06f9e46573bb8b9e3e23c8d1c917868460c9561f32d59751ba1100f6983b308f_s390x, openshift4/ose-cluster-capi-rhel9-operator@sha256:4a8a5b7fc37b96defff366f966ca867a5eae263e24f2eb82391e88646cb21a0c_s390x, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a4b0a29f0add6956c9c3c954f2097b35d4a6365ca446bc185f34af1a9d8d0052_s390x, openshift4/ose-cluster-config-api-rhel9@sha256:2c4016cee0e19dcd6869924d32c534c4c26acc32d82f2eb998df1a09d442bad6_s390x, openshift4/ose-cluster-config-rhel9-operator@sha256:87a84c730a569bb383e74d765b46e6130f2891a9aff2f0ad3341bf20d3d3f327_s390x, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:657f985c13100fdb065768ac2b3b36802386da60498740f41f4a86e548fd467b_s390x, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a2f918681dd0a10ea05e5f3198f0f51c3c9466d1dd22732ef077b818438121af_s390x, openshift4/ose-cluster-dns-rhel9-operator@sha256:346205a913f3ace1c9bf753798bb992bd6c42503039a6b9e8974aff42463e997_s390x, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b07de3455d1ca71f2a4f421d0ce2cc6d7118164eda8b1bff6ba4bae0739003f3_s390x, openshift4/ose-cluster-ingress-rhel9-operator@sha256:8252dbbd347e2ecb204c5fce334808ece8e9995b1a370296f75a0d2b4c5fcd70_s390x, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:130c6981fe5ddebc3b6f67a506f68e5ea19f7fed6173ca57d2463fe557a4f660_s390x, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:890d78f17fd343849ce76608ea084a7ec78b90c3cb3a3e283ed9f2e2d8322afd_s390x, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:de66394929e1cad721bd2865905fda24d2ff1a592369e883cdf70f1e9dd4bc99_s390x, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c08dfb40f488ffa7324eb1039f93b82c1060df6318141aa989eb10e2c0f1ecad_s390x, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ff49b7e0eb460a06cf74e4756df2f43ec415144e907964d7f844b52de5a3f4b5_s390x, openshift4/ose-cluster-machine-approver-rhel9@sha256:76832c3301104c8e1a809f398cc5f38ab4e8a38e41296e51f38c0dae4d566170_s390x, openshift4/ose-cluster-olm-rhel9-operator@sha256:8c5e9beeacd1aea07fce069206b465d1220642f499c16fbd92277f93c52ae27e_s390x, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f0d27d4b85c412071b41d2bdee213d1c5daf78b2786a666d6cd99268813490cd_s390x, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f2174831b52c13e9c792d7ec1f55d2ee658221df9af7c3588aab05a2479cb862_s390x, openshift4/ovirt-csi-driver-rhel9-operator@sha256:3ece0122de230b20864f3b96fc9a72cab4ef682f0f8b268c3a2b0f2a44d5267b_s390x, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:29ddc5394e031e1d5ea4fcfb7ff2dab04a9bd881a25bb4f3626c45c5e576589e_s390x, openshift4/ose-cluster-policy-controller-rhel9@sha256:6df1d3f74852419726ef83066819fabfcd866c5d26f19f826c2e23f7686715ab_s390x, openshift4/ose-cluster-samples-rhel9-operator@sha256:59dd47962b6b3cb011cdcb586bcaf3a2470aebb8abc982145ad67e6ce60db6fd_s390x, openshift4/ose-cluster-storage-rhel9-operator@sha256:f5699291b414c2b0fb648b637db3ae71559a6adb80ff7f4b477532f268f6ad66_s390x, openshift4/ose-cluster-update-keys-rhel9@sha256:1ce35d40744bf53920733076d84449914ee3efef3b627ee3b11cb24bb1dd939f_s390x, openshift4/ose-container-networking-plugins-rhel9@sha256:1c1fb59a99f49994d19221450404ff0c658df5ee40504eda4133508faf5e13d2_s390x, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:80fe174a6dd80a2cd0d883deac07691d51c85625218fdb2823a5ffc900da953c_s390x, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:780639304cfd107fcfed522bd8f840e971a507a40ea348298a8c1c8af6ccc9de_s390x, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:92afc7b9c803916b89e5f7f62047a6869033fbce6541479ef078515e80135fd4_s390x, openshift4/ose-csi-external-resizer-rhel9@sha256:2524c93034561be179fc678dd4ec3adb167eef8da388405fcbc274605be52a22_s390x, openshift4/ose-csi-external-snapshotter-rhel9@sha256:a550e9354c1832d2116f10a7e00c74ed0dd2aeb4b507dc5444a508032ddc6dbc_s390x, openshift4/ose-csi-snapshot-controller-rhel9@sha256:e09b28599d1255ac022ff99c2567cb29a69890832f0c922b918ae5dd337cf7a8_s390x, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8bf9707c8f87c2b9d0163ba0f10e8bedd3d6c0951fdaf3e2f9d97db56d31979a_s390x, openshift4/egress-router-cni-rhel9@sha256:980b50ad0cece99ae1da24b043f0ff60030e4608f67231ad3fa31fea7390a2bc_s390x, openshift4/ose-etcd-rhel9@sha256:23aea1b57320dce19a1262ccd0514008f68ef8dfc19334a0645a2df048cb1915_s390x, openshift4/ose-hypershift-rhel9@sha256:9adb2c422586411df0ad66457385b7998cfd27e4b6028760a508faf223f923b8_s390x, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:82199bbb74d56163ff997a5d0b71fdc537c3dbef8983e008fd1f1392082a6635_s390x, openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:132c13a128c68f770399f7b3514468472917df9c23988a382859b182d35105dc_s390x, openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:9e955c15bec49aa8962929c8b219c62d24382c2046875bbdac0b71da3df55b3d_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8ed979bb04c76d196c949a740051987312361faf180aaea874a9a0d8847b3cd3_s390x, openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:37560ce1b54777f4af467f5a314820ed672739fa53ac087a99ebb0194f79b791_s390x, openshift4/ose-insights-rhel9-operator@sha256:fc9910d2864cc8fc1310be9fb97d44941676d6570800bad344b2a2c848da9f38_s390x, openshift4/ose-installer-altinfra-rhel9@sha256:dd04d2dd68b5d5c7e00d22bd6b62b897762c60ce8c6c0deb5d54c0c2d3d0b001_s390x, openshift4/ose-installer-artifacts-rhel9@sha256:0f952107da8f48b18b1e8553113577981314f401043e29c8482a67af513c3417_s390x, openshift4/ose-installer-rhel9@sha256:7867dddb6a64a094ff3772d9a7dfc03ac461bf310987132a051a2dcc9da2b033_s390x, openshift4/kube-metrics-server-rhel9@sha256:15371279b276cf7775ab63f6520e642aa55521c18e89f6879c7e4be977acaaad_s390x, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1a95648b1f8187343d5362767ed3b44981ad1b8c5b9c7dd6ddc8455c31eb7215_s390x, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:61aac0dc1b7dde97af3f1cd42da02063fc1635d9f74a0f5aa324f6191c0f55c0_s390x, openshift4/kubevirt-csi-driver-rhel9@sha256:b4b99f71cc86f64db22fbcdedb4ad08718fe564977e837abf16ccd64f2f413c4_s390x, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cbe49efeca98983fb5e338158c04ecc90b09ed8e9fffda0e4fe338b305580cfd_s390x, openshift4/ose-machine-api-rhel9-operator@sha256:ddbee45c28ca77037147faca14daafa42b2655092882ac4aabd0d99ed3bf6bfe_s390x, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4d60e6cc0463fd72bdbe5dff35a0426af3b73ed0f1e34ef9dd941fa387ca1ff4_s390x, openshift4/ose-machine-config-rhel9-operator@sha256:668a7112d1b6d9dde92e4fe513ff9f2ccdb6cd7efee542ffb42db4c61db94cde_s390x, openshift4/ose-machine-os-images-rhel9@sha256:2c36fec37e01440c246eaa485fb49273e44215bfcc12093559c8952526533ef8_s390x, openshift4/ose-multus-admission-controller-rhel9@sha256:d16e9b5aa9f5447ab992fdfc9da877610329942e340b762ce2083754be992c1d_s390x, openshift4/ose-multus-networkpolicy-rhel9@sha256:4becde17cd3ba1c1dd794477aab820723c3ffae6a84955dbde01e6f156b94b15_s390x, openshift4/ose-multus-route-override-cni-rhel9@sha256:08964623a5b1ed35874e64ac7b22974037f653d5c48ccf9408eb215a66bd12d2_s390x, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e53251ee0b927487ca2dd05dceb15b558bb096c9f9b281c376bd80465bf2f219_s390x, openshift4/ose-must-gather-rhel9@sha256:c98ac92f65add1518964de78e79e111a92ffbe8143f46ed737c30d0904c9a8bd_s390x, openshift4/ose-network-interface-bond-cni-rhel9@sha256:ca5f39d358d5c195595b73ef45090389ab8a55317529825579efb13f4b00b357_s390x, openshift4/ose-network-metrics-daemon-rhel9@sha256:e04c6a3a74a2498b119614cfd795d52831a85618685bf802c3a8e4f272c6abcb_s390x, openshift4/network-tools-rhel9@sha256:65db8d423fc3c43d81bfab806786cece8ceb51022ede423eb9e3979e8dd9d395_s390x, openshift4/ose-sdn-rhel9@sha256:45a7b91c34f464aa5621e220ba6d69dd63ca8a62c6f1484315f3cbc5ada7f1e1_s390x, openshift4/ose-oauth-apiserver-rhel9@sha256:657c647f04ea3e603a083974a90d43d5e50f0fc576d5bcc0f4a0ab4af6bdc8c1_s390x, openshift4/ose-olm-catalogd-rhel9@sha256:4de5ca1fcebc7ff78e185502daa82b7b2b47db4fd36bd1356e8d269035b53df5_s390x, openshift4/ose-olm-operator-controller-rhel9@sha256:de556dab9b986c9a3c13bd41f57ed3f2e99556223dbd5f9377ea7fac875712bd_s390x, openshift4/ose-olm-rukpak-rhel9@sha256:7275d96de99ee03dfddaff3d46cad06aebba05ad0332f7a1c1ffaabae55d331d_s390x, openshift4/ose-openshift-apiserver-rhel9@sha256:521cab55ae73d694278eac1c145fe93704346f14496b417ca82697c908f75157_s390x, openshift4/ose-openshift-controller-manager-rhel9@sha256:665a583a49a1fe39d27c3db512f1b3981864012905980493538eae670f30fed8_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:19503c9d6e3db2e05cfc4e811fae8d32c1e7f07ba9907b04dedf04661c389518_s390x, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8fd26369cac47e2d906d2233e8dd9ee1f6b197a1321860f8db9e65f9f06093fe_s390x, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4abf0a8356baea78359613574823bf8c20fca8bc637f17bda6227e7b8ace7476_s390x, openshift4/ose-operator-framework-tools-rhel9@sha256:5a9ea7b3e63c469a2da0a739961337cadac62de60aa9cd5f86b9d7e73fa2d994_s390x, openshift4/ovirt-csi-driver-rhel9@sha256:9fb1b5e69f553de3e0af0e242c1f1a9e030ba2c669132db7f35d09393a989b97_s390x, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:1ef18e2b4ddbd06ef9d859fb5b27eb1e71751be07e5216aea9915e5959887a93_s390x, openshift4/ose-ovn-kubernetes-rhel9@sha256:6789d096043e02803c420aad0f7c7189435457c7cbfb56c9eecc80fe1aa485bf_s390x, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:ec60a27d602ded34d3b740363f6acbdb42f9a861615188380559e1483f2d9c98_s390x, openshift4/openshift-route-controller-manager-rhel9@sha256:7668910766f9b7c1475be0be162f79d7c811be13b3b8344b11750f9008ed6ccd_s390x, openshift4/ose-service-ca-rhel9-operator@sha256:60a7473ffe21bccbd4a8d79e0e1b26699849daf5b25cace8feac7507cf1f16c9_s390x, openshift4/ose-thanos-rhel9@sha256:6453ffdb78d066777ac2da0e074c102cddebc184ca0fead9a9da023320bb2eae_s390x, openshift4/ose-tools-rhel9@sha256:724f959c58391ccbcf5020a625de030e885b3677aa22f1f16c700eef7dc618a9_s390x, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:37b77a630c172092da8e18abc9970c9acab7a3ca7fa53744d56f32f6fef9e61f_s390x, openshift4/ose-prometheus-config-reloader-rhel9@sha256:574db1dc22ef32386085d539d3c5de84429399d03d58f93af591099f8edc7e15_s390x, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c5af382b9f0d6d47901f1f21405d3d138c7b074d4a7ec7d50264d7f830263d91_s390x, openshift4/ose-prometheus-rhel9-operator@sha256:d3bd799bcdd739abd0e316f387c0b1fe4093c738f9ad5abd92e3e0eb118d08db_s390x, openshift4/ose-prom-label-proxy-rhel9@sha256:81923e491aa5287a4c92c96a33d3a43421ca369707047b048cf3b6305e0e1cdd_s390x, rhcos@sha256:63a497a4247febffae49f70ee590b935172d6f54caff8ef94f078399cf884e7c_s390x, openshift4/ose-telemeter-rhel9@sha256:8a83ec025427319a78756fcb9ce962c513302a5bbcb88bcb7af546330d1322c4_s390x, openshift4/ose-cluster-autoscaler-rhel9@sha256:b0e0936532a55c7cdf23bb877465ba7271e8d8fcd9c67869e6e129ab73cc0550_ppc64le, openshift4/aws-kms-encryption-provider-rhel9@sha256:b841b6becc2d96b38f9de113ddf90424719e9b8ecc65b8a6664db26d329cbefe_ppc64le, openshift4/azure-kms-encryption-provider-rhel9@sha256:41554028a833a4c948fc584e042a1ec93c3bda95028ab413ef2bcce433135919_ppc64le, openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f3c183ac73a92469fedf6bc7d45bbcf3f5a8f8c562d803a38aa682ca27496812_ppc64le, openshift4/ose-cluster-etcd-rhel9-operator@sha256:0abdfe83cb4b3ba04bb9acd543f397714e63c0a8350bb454af69c94b6c342cee_ppc64le, openshift4/ose-cluster-monitoring-rhel9-operator@sha256:4c7a266a4b9cdf1f86e16357f02e8aede1b0611d77fcdf66066b8d7194e1f7e8_ppc64le, openshift4/ose-cluster-network-rhel9-operator@sha256:f1eb64e94741f815ef644e9f3b2b017dad5ceb13df7f8a5c1a1b0bc840a2e897_ppc64le, openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d3f1d43ef5395ea229ab7b6703eb1bd4704ab16d3a9cfa13b5421644b47bd212_ppc64le, openshift4/ose-cluster-version-rhel9-operator@sha256:c1d610aee72df8cbb725e934aa85a3780c369ad7e40e039039385fb9934b9ecf_ppc64le, openshift4/ose-configmap-reloader-rhel9@sha256:2c46f7325265b7d32a9b930375d5d1ec693fbfbbd6248fef023402e8c180955e_ppc64le, openshift4/container-networking-plugins-microshift-rhel9@sha256:1bed1b0f22a05091b7504d7216ae56b0085937a33e8eda39aca7feaeb4346c42_ppc64le, openshift4/ose-coredns-rhel9@sha256:62c82f2f4f2e48140434602cea5a9dfa709c650b541c4cbfb5410ecc97bf3e71_ppc64le, openshift4/ose-csi-external-attacher-rhel9@sha256:32e6a1cf143f8b19fe42223ad3aff51d8cd986c9d2a0d345e01d10260fe3c247_ppc64le, openshift4/ose-csi-driver-manila-rhel9@sha256:4e5ca415a224105e0252a85fd929451d2cdf06202592584aba1f7ff6588b7f21_ppc64le, openshift4/ose-csi-driver-manila-rhel9-operator@sha256:4c9eb8bd6fd69a9fa41249bc420c8410169794cd331bcde01de77b92cc388bfe_ppc64le, openshift4/ose-csi-driver-nfs-rhel9@sha256:1e46bb09e25a86f21c5242f6020155b23d923078b022a8147e8db57ec92b5db2_ppc64le, openshift4/ose-csi-livenessprobe-rhel9@sha256:6b83bd2daea705abb82ac8fb22fc8fe7a7976403553e00d79278677d6e63eefb_ppc64le, openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4c57ff7ecee6781b5598c9ce6c32ec4b7d98de77a61836f214725ed48aacc111_ppc64le, openshift4/ose-csi-external-provisioner-rhel9@sha256:ca8291c51ed1f3b1e19ebca27ccc45b1dcec65675669278f6fe2ace3e44a90d6_ppc64le, openshift4/driver-toolkit-rhel9@sha256:74080d808555b289deb48760b9073b0c07f3f73bbe2c1bcf4edcae248623c67b_ppc64le, openshift4/ose-oauth-proxy-rhel9@sha256:26f2a523f7008417e13d0a4428d740b3fff381e379b09085664939db9711eff2_ppc64le, openshift4/ose-prometheus-alertmanager-rhel9@sha256:bc7a4233bda1a9ab4fafcd80530ad1357fafe6aa9a6ca168a377e544c19c2a48_ppc64le, openshift4/ose-prometheus-node-exporter-rhel9@sha256:fb2ee2350733a7ab14b2247aa1b65f5de71b71ce9fc219537efd6cb30aae68f9_ppc64le, openshift4/ose-prometheus-rhel9@sha256:68bb597971606392a2ca04c7914d1c738aeefc3a3d282edbeba83194b2c1e77b_ppc64le, openshift4/ose-kube-proxy-rhel9@sha256:f556d4e6853a0a405a4be1d5cfe8f3100280fe9370230e3baaf5d88757405f2e_ppc64le, openshift4/ose-kube-rbac-proxy-rhel9@sha256:76da405e46fc2938b81580360e775d9763e38cfca6b0b5eb19c640adaa5c8dc3_ppc64le, openshift4/ose-kube-state-metrics-rhel9@sha256:4dc031d1306515f451400b403344cb30dcd73936935289029060edccfc9b72cf_ppc64le, openshift4/ose-operator-marketplace-rhel9@sha256:43a918b92bd5b2a43f91ddc064382b117e5ced00951515257e0decd73270800a_ppc64le, openshift4/ose-monitoring-plugin-rhel9@sha256:9f1aacde63e66889a35965997a23dfb0cfe8ffc040aaf29f1931180540ba81d3_ppc64le, openshift4/ose-multus-cni-rhel9@sha256:7c6b8cc121296e1d22a27a3fb9178efb5cd9f02e78117a635b15d2747449f418_ppc64le, openshift4/ose-multus-cni-microshift-rhel9@sha256:63b8e174d0ad09cb6f91cfee4d21b2b311e572ac943a76af7ad486eb45675ec5_ppc64le, openshift4/ose-networking-console-plugin-rhel9@sha256:315fb4892718387f36f97462321c52a45b48d9b626b5b3d1285a64a52009303e_ppc64le, openshift4/ose-oauth-server-rhel9@sha256:2d0df3f48e1bdc7fee65d6413e58b2036ccf741546ecdd5febea360fb16b2e2d_ppc64le, openshift4/oc-mirror-plugin-rhel9@sha256:fd87c8f68dee19d40d8a73306b130d3796d9020a8c5c7b1b162f8d748decbca0_ppc64le, openshift4/ose-docker-builder-rhel9@sha256:7518ae08f351bd1f7625fe75d36ab267474d0da1f5c583238c8747f5e2c5297b_ppc64le, openshift4/ose-cli-rhel9@sha256:d97fe6e73e51d35a8cf63715d33346edd0f2524831fd6f56689da2ba8ec2f90f_ppc64le, openshift4/ose-console-rhel9@sha256:81dbf15b6fc73d90fecebf918fbed257e9a49d17d00705fb46655249ef64a35d_ppc64le, openshift4/ose-console-rhel9-operator@sha256:40e80c7f7ea3938a541f6f53b1b6f7b12536051d9084a5a7e9b3f58a4cfca444_ppc64le, openshift4/ose-deployer-rhel9@sha256:b6e872e8c9239b93f829a5595318b5ce74e89d5a3fa9af706acacb774b057ee9_ppc64le, openshift4/ose-haproxy-router-rhel9@sha256:d1a9a9ba0447689238ce3d8b42dc977beab4c24efac6d77082349214dacaed48_ppc64le, openshift4/ose-hyperkube-rhel9@sha256:3febe9777546b4a9819d52e51123f900f058b69f0a288c94e28719ae12e14bce_ppc64le, openshift4/ose-keepalived-ipfailover-rhel9@sha256:b754968045f850b6214474e45d451f1d4240342132414548442b93f391529e28_ppc64le, openshift4/ose-pod-rhel9@sha256:917044476d56359480d78c9a02e6a53e3db4916843367230c0c9c809227b0cc7_ppc64le, openshift4/ose-docker-registry-rhel9@sha256:963eb31dab2d0f33a9401bc03976dcc521170c599babc4cdd30bca422f8314d8_ppc64le, openshift4/ose-tests-rhel9@sha256:c528fc35a475bb494fd095a74064e868123d4a119059eb980d6935762208de28_ppc64le, openshift4/ose-openshift-state-metrics-rhel9@sha256:0580d503c1940c4538ca75991fa2f903964e0fbb97e34cd3b4c033916025a063_ppc64le, openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:dfa54a723a24d000319172c152acaa4aad974716b13b16872bda5cfb0a874cbe_ppc64le, openshift4/ose-operator-lifecycle-manager-rhel9@sha256:4773b6e86545f39088015815d4baf8845176637e565def3ecdaeb45dd3ae6abb_ppc64le, openshift4/ose-operator-registry-rhel9@sha256:e5a54e62b677ac393824d09bb216aaa6186de8f563bd7a51c3cd99e16cf50203_ppc64le, openshift4/ose-agent-installer-api-server-rhel9@sha256:445e57275f61481ae6e9d207f06235efd213570679b49140a4a9ae6219b064c3_ppc64le, openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0ae188b8c9e91c5ede2d427744f77f60eb3ad0ecb0d9f76293ae6748f23d8c3e_ppc64le, openshift4/ose-agent-installer-node-agent-rhel9@sha256:d03968aabc82f8feeee9879fccfabf2919295b470e7799485300f575d725e1a6_ppc64le, openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72be27529b6ef250f5d9903b1c7eacbdfd1c93e01a9bfc7ea4a7bab5a60a49c2_ppc64le, openshift4/ose-agent-installer-utils-rhel9@sha256:7f6d4f2cccaa13196d45eb15c5eff93a6073df1e44f0dc3cafa71878492502b6_ppc64le, openshift4/ose-apiserver-network-proxy-rhel9@sha256:7fad8346f6cca4a0181544883ebf1787199dbe871913d53123007cfa06109cf0_ppc64le, openshift4/ose-baremetal-installer-rhel9@sha256:e00868557c5b66503d3e8a06082c3fd945c3051dc1549b9ed35a5cc2febe6254_ppc64le, openshift4/ose-baremetal-rhel9-operator@sha256:0838ebafc9c4f75433ecc31283c30e4a9ca562f0d29831f9fcd08f0192536af7_ppc64le, openshift4/ose-baremetal-runtimecfg-rhel9@sha256:d528585f3ce55bd5aa3405247da9d4587c94d120f8139cd732b2ac2188165bcb_ppc64le, openshift4/ose-cli-artifacts-rhel9@sha256:56204758694cc1e61c131adaa1c53a2ab53270fac58635cc135711f25e5b22f7_ppc64le, openshift4/ose-cloud-credential-rhel9-operator@sha256:c5d003dc32a31fd1046e7f7113a3faa583752447c65743bd6bec4ab6778e2b96_ppc64le, openshift4/cloud-network-config-controller-rhel9@sha256:e3f58ebaa541d4b3eed561ab2bafbf895783e2f459ff62f5d3ef92a71227bf79_ppc64le, openshift4/ose-cluster-api-rhel9@sha256:74318a545ac79c385d1ebef5f70d8eb0f960194746284c0040957599f8822dae_ppc64le, openshift4/ose-cluster-authentication-rhel9-operator@sha256:4fb0e4a4d0e1d0abbfb60e8dd5b3154aad9e7077124e00cbcf884c3b81f9ae7d_ppc64le, openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c757179fd0a64d4f846fe63593bfcf3b9c208df5e7e99f4e90694e790f5ee822_ppc64le, openshift4/ose-cluster-baremetal-operator-rhel9@sha256:114c340ddc49c58f3ac8b6d8a56d2a0509e72447c218d19d25b8706715dfd4b3_ppc64le, openshift4/ose-cluster-bootstrap-rhel9@sha256:1d542f9571d6387cba14de40346b7ff09421e098208a1d3fedb80ef21aef0fb6_ppc64le, openshift4/ose-cluster-capi-rhel9-operator@sha256:c4349294eeb73b42546c924651c39f50c478bfd97e795f78bf92a7a9518b974b_ppc64le, openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:0d792e829452fe9c3c3d977d4f4a9956a7d89eed6a2c1af4498c42259c235c5a_ppc64le, openshift4/ose-cluster-config-api-rhel9@sha256:3e5aa422b9eaba97686cc56243b58f8d9679d6cf216b5d218ad21f19bfcfa1d9_ppc64le, openshift4/ose-cluster-config-rhel9-operator@sha256:0879512dbfdd648b175c7bd2cfca25a156704bece1861e6cd1395753d0cefc44_ppc64le, openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:33ba59d4fa71f90b5b50e720167ee67b3442f55d8f20cfa4156ecd2b7110546b_ppc64le, openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:934cb569a07fbf517e9fe2a0b37ada53cc2241c46298a1a7be34139c2707c3f5_ppc64le, openshift4/ose-cluster-dns-rhel9-operator@sha256:0a0f4c2c427626d36f6194567495bcdb99cb5acb34b36a4ba40d3ccf2f3c3eec_ppc64le, openshift4/ose-cluster-image-registry-rhel9-operator@sha256:743518d61f175396afb79335051174e40cc8c80af7bee6e03e72e09a0efe5066_ppc64le, openshift4/ose-cluster-ingress-rhel9-operator@sha256:20cef5d898f63f39b5a9a37c6990aebb67c02423a8b30d884b0d6dcec9d02207_ppc64le, openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:d8bb97b16ea3a94e6a6b4ef7b498274496b34f8bd5097564fae452144ccc8b96_ppc64le, openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:64fbb788aff7c37f6c5c5566d1d5145b0ae634d7321132b3616cd95e850c9c4a_ppc64le, openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6d0f98b404cf0aa2c903d7119cb3c71d73f4d2d2e13add5d53def91c5c1e2bcd_ppc64le, openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:eb8827db3a46decd887a482c8a69824a7dd63663daa6c87c6ca92212687f23bd_ppc64le, openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fd413014fbec7e34921121c900870977f7c59126ad4a8ccbca3f63b3ef979ac2_ppc64le, openshift4/ose-cluster-machine-approver-rhel9@sha256:89da66736abd05732be80b8e6e5d831379beb5706b6f6fde9ae83ed2c9b65983_ppc64le, openshift4/ose-cluster-olm-rhel9-operator@sha256:16f98c9cc252276909d189ed7295806a72a257b96c3df8da33bad781439ddc1d_ppc64le, openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:cad9d32a978eb678d198c4a3b62a7efc5d5c486907c1bcb25f2d58554254c8c8_ppc64le, openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0a994931d5dea4ffe98ab26dd05af0903f9222809328068ebe06280733e501b8_ppc64le, openshift4/ovirt-csi-driver-rhel9-operator@sha256:e60f9fad3d5aae428b33d1ddf6ac7b79595437fe6a5e8fe559f7f28471fc1b22_ppc64le, openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:a5c3f4405d6310f103bd273cd1364c72a071811e6e2d21817038e5983fb25b0c_ppc64le, openshift4/ose-cluster-policy-controller-rhel9@sha256:474c3024942af6c0e28dde24d86e748a1e1b8c212a36d302fa1f60f61bc72b56_ppc64le, openshift4/ose-cluster-samples-rhel9-operator@sha256:d00b238e4d9e9497557ff0ec319e6437593e0293e84d7ffa369e49fd65a7a807_ppc64le, openshift4/ose-cluster-storage-rhel9-operator@sha256:bb67f525f2f2cb70462062f8e8dfc8a97cc7fe6d572c27ba6ccdce19aa357018_ppc64le, openshift4/ose-cluster-update-keys-rhel9@sha256:6ea517a5a92419fbd82386a62017e20611fce2eba160bbdd89ea7af1412f029f_ppc64le, openshift4/ose-container-networking-plugins-rhel9@sha256:f15a49735270ceb0218b5662e11051fb4cba766b481723c9c3ed9e4d6f866504_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9@sha256:dffc60729456427a6772ae1e41928bff28c3199141dad4a3b7dee4a505ff9f79_ppc64le, openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:7a04944d14bb497d1820139ae6c05addb35e4f829953574b2006fb3a8eb137f9_ppc64le, openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:09db52eb7c0a27b88b28c88a38b8461aabe5a477c361bbe866414babdb47f351_ppc64le, openshift4/ose-csi-external-resizer-rhel9@sha256:ef902bc7acdd82758902ce39fc1dc26895fae64b23f5a90c729bc155c3d1b20a_ppc64le, openshift4/ose-csi-external-snapshotter-rhel9@sha256:014c362790bc160413e303f27fd528a9aadf809b20739fddd0aafdce9fbbe844_ppc64le, openshift4/ose-csi-snapshot-controller-rhel9@sha256:57fe76ccb4ad2c3b13229e47e9c5833e5a826512183adbb412f94355229885e6_ppc64le, openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:07e620fb9f2af3e6ac731d7ae64824f5909c733b1f7116293f434866a2f336cf_ppc64le, openshift4/egress-router-cni-rhel9@sha256:f68260bb9ddad38a884f5ae217149a3bcf13ba8d470483e5ca160b5704e0f52f_ppc64le, openshift4/ose-etcd-rhel9@sha256:907f9b8dcb798edbb8f202d30a744b3132c8d9783d5620ad8f5cdb166b239015_ppc64le, openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:58f339f632defd780974b2375f75a4bb6e4c87c76b714af71e2cdb7aaa785c72_ppc64le, openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0e002a595d13972b3d00ad17274023aadba0d2e42eb530fb5b8016567509d2f6_ppc64le, openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:610f573b4d7eb3bb0a65139bc7a32eab255760c5fe04fac0dba56e711d9c110d_ppc64le, openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:a97c04711a867ed39ddfc31f42b5fbaace069e69dc28aeee9b018633caff9855_ppc64le, openshift4/ose-hypershift-rhel9@sha256:badaaa1058950eb99af6ce17fa3648c907225c727f3a35299117f210f9282abb_ppc64le, openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6274955c45f9e016693ec922dcda0e41a46f03d75dd92ffb4d46d3861afddb9e_ppc64le, openshift4/ose-insights-rhel9-operator@sha256:aa7fbfb08601bcc6a49b9d36100c2c0d2a99759e150abd8e600763145fe332f5_ppc64le, openshift4/ose-installer-altinfra-rhel9@sha256:6d4ba26245714d4908559ea32b924174c80d94e4ae01e6a85ab12298f25d5e2e_ppc64le, openshift4/ose-installer-artifacts-rhel9@sha256:820cb7d6ae5efb8fa0459220d5505919b06fd4de762784e97b7d0854229b2d12_ppc64le, openshift4/ose-installer-rhel9@sha256:8db4d43024a0e4feee208fcf04368a7f66262cc1911e0b313cd4b2b9ad688bb1_ppc64le, openshift4/kube-metrics-server-rhel9@sha256:57a214425d365ebba3a13eed8278ac79e84b6bdbd980dd9430cc202a1361fcbf_ppc64le, openshift4/ose-kube-storage-version-migrator-rhel9@sha256:761551b273872d6102685945d54d781f64f6689dbe0c739d65370479bce42bcd_ppc64le, openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:cce00e16f919d10093edbc9e52c22b9035acf856bef7a0aba88839bf28a286dc_ppc64le, openshift4/kubevirt-csi-driver-rhel9@sha256:e2449a5c4f3065572f17a6d114a673660d591ee3a6e58288cfbd676c701d6b39_ppc64le, openshift4/ose-libvirt-machine-controllers-rhel9@sha256:22b12ed1812a878925e12aa3d7822689b26ba7622450a5a37b727cb36bb11307_ppc64le, openshift4/ose-machine-api-rhel9-operator@sha256:ef686fcc34c4ee24d66fe0dbe879c8fa3c475f12eaf050526b27ff61307c23ad_ppc64le, openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9b342a5c330d9cd1b4d7d729a4500e45c81c4285969860b8d23db010b3c50ff1_ppc64le, openshift4/ose-machine-api-provider-openstack-rhel9@sha256:611045c66af1e189211881323178f693fca89fb0122563f78a836b6c315dd39d_ppc64le, openshift4/ose-machine-config-rhel9-operator@sha256:be1557c7c94651f4150c6698d78dc313f21f9fe655cfefcf8058da4b3b075671_ppc64le, openshift4/ose-machine-os-images-rhel9@sha256:6804c9d5c3b1d63f6303d7fad3fd4c8618a10ef9b01adde57f9dc2af4cd8964e_ppc64le, openshift4/ose-multus-admission-controller-rhel9@sha256:0dea411c5706dc8b6108f9638c75c25e3167b6dee4a944593708a793753bb781_ppc64le, openshift4/ose-multus-networkpolicy-rhel9@sha256:d3419bf993ce88c128b32f4c7aa140079090292b719a7567125292ff821f9f81_ppc64le, openshift4/ose-multus-route-override-cni-rhel9@sha256:3cdb95039a3bf6667030f1b054c8e4b314cceeb8051e5d6bbf35d13ad459b190_ppc64le, openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f2c3a74a0d32e2b0390e1b3558deb6044497132ab9be931e2a23c6c632a95e2c_ppc64le, openshift4/ose-must-gather-rhel9@sha256:848aec2512fec539a0dc360571cc67e97ed24374d41d517a1d8a7bfcc55b4802_ppc64le, openshift4/ose-network-interface-bond-cni-rhel9@sha256:d443ad87309eac1db6163c58f273c59957359e8f12682520dc96ecc09d8d5dcd_ppc64le, openshift4/ose-network-metrics-daemon-rhel9@sha256:7d30c1cfb84781b6929a328c7d6bb940ad779c9a6e63070f44253fb9c9568dcf_ppc64le, openshift4/network-tools-rhel9@sha256:82578cf88aaf163306c4536b506a2a2a050d28521abcb722660bc75eba849bea_ppc64le, openshift4/ose-sdn-rhel9@sha256:7e4675ed38d3d08c799acc6f750b7d90930452c0223032c9024f566d73052f56_ppc64le, openshift4/ose-oauth-apiserver-rhel9@sha256:b703d0f66d4f6a172851ad4ce99924305f4aa30108d3479ca79c364eeae6b06d_ppc64le, openshift4/ose-olm-catalogd-rhel9@sha256:20ecb75bae071621bfb95c8f398cb70a7d0304178407456cd159fa094262d846_ppc64le, openshift4/ose-olm-operator-controller-rhel9@sha256:fe709d0a0f3d3262dd5686d75cd218ed53e5ff9d340cd47e588e259f198ce9db_ppc64le, openshift4/ose-olm-rukpak-rhel9@sha256:1fee5bbdd7e6e85a7f2b5d0df9e4747f3a68451390912c685c5b2e27c83574eb_ppc64le, openshift4/ose-openshift-apiserver-rhel9@sha256:9f458d91b64522cc59988d9dfb5d33c8c551bbca6ae2d31a8186e71dcfcddea5_ppc64le, openshift4/ose-openshift-controller-manager-rhel9@sha256:1e699e174e150bd78a1936dfb12462e5874e76ab6c9bd37e350a68b0b284d577_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:242e613c7d9aaaba89514deaca4f2a1d5a8575ffb6d6931451127528e83ccbca_ppc64le, openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:4fc14b30d2aa40465450a1e5ea1efcc85baa264b137f8927fe59e288fe5e0b4b_ppc64le, openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4a33dafbb7e9e02833cae9029e589508e5f3b52553215e13b0ec98cd94023c7d_ppc64le, openshift4/ose-operator-framework-tools-rhel9@sha256:f9e85a6b98e01aee51cc7be26d1044f36dd7d5c0cbb00f47b82228ba89802f49_ppc64le, openshift4/ovirt-csi-driver-rhel9@sha256:58e7697a70170269a264970e7a4fbf4541598cef33c1f24d0a26303573ab9766_ppc64le, openshift4/ose-ovirt-machine-controllers-rhel9@sha256:7910b5a82358e489dbccc874969dc18289fe2175d482fc1656a815996a34c8ad_ppc64le, openshift4/ose-ovn-kubernetes-rhel9@sha256:e28713fdeff2e79ea409e0943e48d8f8b1c33d2dff3d8462ae2baeeb5c2b022a_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9@sha256:92116f9314909819a1dbd422930b0a66967dd5732ddd1c3551b0b0892cc0d938_ppc64le, openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:ed1d12fb60293d579996511004a54bd07765a3a09fabe1046998e348fbd75cc7_ppc64le, openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:ea8a649e0d3571578d713a67848682399087ffb5ab831c91fccb1567beeccc58_ppc64le, openshift4/ose-powervs-machine-controllers-rhel9@sha256:df57050cd78ad9a652435b924f4067af3b837e30f539aa3e7bfacf2188cbec9b_ppc64le, openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d1d5daff732cc2b6d0b1b4a2a064067909fbde29f0263e75d694304b67271a77_ppc64le, openshift4/openshift-route-controller-manager-rhel9@sha256:1c2c0c16cda8e8485885b959763a30df17b9937942a502f3e3f2447f997656a8_ppc64le, openshift4/ose-service-ca-rhel9-operator@sha256:d6258f3446c5b5f59f6f9916a2b789c3ef8232a64dc38559ff5b430bc9b4f45e_ppc64le, openshift4/ose-thanos-rhel9@sha256:e9b08ed611be63aa8038bdb60911d1153f67973ff3efb2c0515f2b5abbb8a376_ppc64le, openshift4/ose-tools-rhel9@sha256:d17a631f4bec73c61283be1afd61bf8bf1a4c1d72757d1a38b499990562a7802_ppc64le, openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fbd4b90c58e130dc0be7ecee8382a4042851fc9974c9fb5c4b513b3dcf794387_ppc64le, openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cfe4a4759f3efe4f0a270d079ce2997a9978477c46dff034505431ec2708c49_ppc64le, openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:dcbbd40cdbf7821f553f2cd9e0d3c2bfea245a9255f2f22a8ec29184f0001da4_ppc64le, openshift4/ose-prometheus-rhel9-operator@sha256:1e16a1a0a32511906bcf40ab57a99dd4ebb3489d4400054f4d2c99ec0e926aca_ppc64le, openshift4/ose-prom-label-proxy-rhel9@sha256:3aaea13178e0ae5b8fee6585794fe87d683d4e683c2cdba8895415a124f16249_ppc64le, rhcos@sha256:63a497a4247febffae49f70ee590b935172d6f54caff8ef94f078399cf884e7c_ppc64le, openshift4/ose-telemeter-rhel9@sha256:173bcc21f0ddf0cd835e3c0c60f3d33c5cc6c1ce92452102063023628f8dcad0_ppc64le, rhcos@sha256:63a497a4247febffae49f70ee590b935172d6f54caff8ef94f078399cf884e7c_aarch64, rhcos@sha256:63a497a4247febffae49f70ee590b935172d6f54caff8ef94f078399cf884e7c_x86_64
Full Details
CSAF document


RHSA-2024:6240
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-37891,
Bugzilla: 2292788, 2292788
Affected Packages: python-urllib3-0:1.26.5-3.el9_2.2.src, python3-urllib3-0:1.26.5-3.el9_2.2.noarch
Full Details
CSAF document


RHSA-2024:6188
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-24783,
Bugzilla: 2268019, 2268019
Affected Packages: runc-4:1.1.12-4.el9_4.src, runc-4:1.1.12-4.el9_4.aarch64, runc-debugsource-4:1.1.12-4.el9_4.aarch64, runc-debuginfo-4:1.1.12-4.el9_4.aarch64, runc-4:1.1.12-4.el9_4.ppc64le, runc-debugsource-4:1.1.12-4.el9_4.ppc64le, runc-debuginfo-4:1.1.12-4.el9_4.ppc64le, runc-4:1.1.12-4.el9_4.x86_64, runc-debugsource-4:1.1.12-4.el9_4.x86_64, runc-debuginfo-4:1.1.12-4.el9_4.x86_64, runc-4:1.1.12-4.el9_4.s390x, runc-debugsource-4:1.1.12-4.el9_4.s390x, runc-debuginfo-4:1.1.12-4.el9_4.s390x
Full Details
CSAF document


RHSA-2024:6242
Severity: important
Released on: 03/09/2024
CVE: CVE-2024-41090, CVE-2024-41091,
Bugzilla: 2299240, 2299336, 2299240, 2299336
Affected Packages: kpatch-patch-5_14_0-427_13_1-0:1-3.el9_4.src, kpatch-patch-5_14_0-427_31_1-0:1-1.el9_4.src, kpatch-patch-5_14_0-427_13_1-0:1-3.el9_4.ppc64le, kpatch-patch-5_14_0-427_13_1-debugsource-0:1-3.el9_4.ppc64le, kpatch-patch-5_14_0-427_13_1-debuginfo-0:1-3.el9_4.ppc64le, kpatch-patch-5_14_0-427_31_1-0:1-1.el9_4.ppc64le, kpatch-patch-5_14_0-427_31_1-debugsource-0:1-1.el9_4.ppc64le, kpatch-patch-5_14_0-427_31_1-debuginfo-0:1-1.el9_4.ppc64le, kpatch-patch-5_14_0-427_13_1-0:1-3.el9_4.x86_64, kpatch-patch-5_14_0-427_13_1-debugsource-0:1-3.el9_4.x86_64, kpatch-patch-5_14_0-427_13_1-debuginfo-0:1-3.el9_4.x86_64, kpatch-patch-5_14_0-427_31_1-0:1-1.el9_4.x86_64, kpatch-patch-5_14_0-427_31_1-debugsource-0:1-1.el9_4.x86_64, kpatch-patch-5_14_0-427_31_1-debuginfo-0:1-1.el9_4.x86_64
Full Details
CSAF document


RHSA-2024:6192
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-38428,
Bugzilla: 2292836, 2292836
Affected Packages: wget-0:1.21.1-8.el9_4.src, wget-0:1.21.1-8.el9_4.aarch64, wget-debugsource-0:1.21.1-8.el9_4.aarch64, wget-debuginfo-0:1.21.1-8.el9_4.aarch64, wget-0:1.21.1-8.el9_4.ppc64le, wget-debugsource-0:1.21.1-8.el9_4.ppc64le, wget-debuginfo-0:1.21.1-8.el9_4.ppc64le, wget-0:1.21.1-8.el9_4.x86_64, wget-debugsource-0:1.21.1-8.el9_4.x86_64, wget-debuginfo-0:1.21.1-8.el9_4.x86_64, wget-0:1.21.1-8.el9_4.s390x, wget-debugsource-0:1.21.1-8.el9_4.s390x, wget-debuginfo-0:1.21.1-8.el9_4.s390x
Full Details
CSAF document


RHSA-2024:6236
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2023-45142, CVE-2023-47108,
Bugzilla: 2245180, 2251198, 2245180, 2251198
Affected Packages: rhacm2/acm-cluster-permission-rhel9@sha256:92e0d04108140a7462b822e329b7d8d9a8ef57cc6860ff45eed2589ebae2c57c_ppc64le, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:ec40d7e3c3369a2bd56ee40f86693b2d87a23bf99ab5467fb7eda253a0acbb7d_ppc64le, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:e5d4dbf440c000c03b0b09b99e68646c531e3cee5d6ed34d52f31f4bc4427c84_ppc64le, rhacm2/acm-grafana-rhel9@sha256:d4199b0356001d14a3cf1abb879d9891122c77b7c38a2443a989a3ea035b1d0b_ppc64le, rhacm2/acm-must-gather-rhel9@sha256:0c52df3aee599983c3a2fd08c9ddf379e4093db321d62cfcbbe3ace13540146b_ppc64le, rhacm2/acm-operator-bundle@sha256:2195182df0c5df6d5c78fbf8457e6f0c89909b83d78aeb50ffe76347d5bdf0bc_ppc64le, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:6ca78be7517da629f4f4cc9ba57ee68104fbc84b766a33ad0e0ad66d6e8828b8_ppc64le, rhacm2/acm-prometheus-rhel9@sha256:a0f780ac6bd46fd35f368773ee19d81ada183ad2a5e8b3c6ff45d4f7e78fe4a9_ppc64le, rhacm2/acm-search-indexer-rhel9@sha256:913b0d0fa346cdcf9f3ad7a984d93fffe79502d2a5bfc84ea30f65f5744be499_ppc64le, rhacm2/acm-search-v2-api-rhel9@sha256:98c84f5ef11e3e144bf80b490147af3df2c9553ffb83fe4df4f7a4d8f9defea7_ppc64le, rhacm2/acm-search-v2-rhel9@sha256:e7a0d6aa5f6be8d71ae508d4b2eb7cea6f32643ffb8acdced2434264539d65e4_ppc64le, rhacm2/acm-volsync-addon-controller-rhel9@sha256:e3662f7f1bb93482484a31c2c86d620a7120bf53e1cda202fd2f900f295b7e35_ppc64le, rhacm2/cert-policy-controller-rhel9@sha256:8291324ff61ebee124678932ce1b4498212b9a006ff7203fc732f00b401fec1f_ppc64le, rhacm2/cluster-backup-rhel9-operator@sha256:41fa800d82fc407fa989d740e1704c65da71ff6d2d7e0e9f131940a8b7e0acf8_ppc64le, rhacm2/config-policy-controller-rhel9@sha256:4bb4aa4c80d2fa0429b328d96a3a09e4260f8f0ec3f15e0c331e2f8729034393_ppc64le, rhacm2/console-rhel9@sha256:657c1bc63d6b2fe37a8be66a94e62af40500a255c94c00761eac960918f19fea_ppc64le, rhacm2/endpoint-monitoring-rhel9-operator@sha256:6c96783237a850a049b379412869a3c6a2e7c6636adc08244acb3b05b7c17e61_ppc64le, rhacm2/governance-policy-propagator-rhel9@sha256:0910cd75f6396c51c57140af7167623e3f1b019d2183e068f999862766c5fa41_ppc64le, rhacm2/grafana-dashboard-loader-rhel9@sha256:00c39fc250491f33b721034f3d14c0f9ceb1aae41fa307acb83d740295532977_ppc64le, rhacm2/iam-policy-controller-rhel9@sha256:44db3f2d0a1dc805d8ec7e05f0582330520ab389d9f0ec4fcb476d4e14ea63fa_ppc64le, rhacm2/insights-client-rhel9@sha256:dbbf1b8c3be57e2edfeae6d841482b27c9889b1fcc654857ee142ef18d7f43a4_ppc64le, rhacm2/insights-metrics-rhel9@sha256:eff99d6929a316636cbcb147b687cb68e8bcab44456700cf8e6895687f9ea1f1_ppc64le, rhacm2/klusterlet-addon-controller-rhel9@sha256:21aeeeb82046b054975c4754d6a1f5ceb0fb10b4c70b7b40317e67a2a2cfc602_ppc64le, rhacm2/kube-rbac-proxy-rhel9@sha256:347f9d50bf606e2a3feb8257994ef51e4c759e64a599c8d323f9886f1021fc0b_ppc64le, rhacm2/kube-state-metrics-rhel9@sha256:dcd9bdfa854e513e26b565d7313e2ea970ce5dee7be60d4430379c2df81e86e7_ppc64le, rhacm2/memcached-rhel9@sha256:c48712df1490717bbd1bbc000c14dccc522284db783542431f8be39434d9622a_ppc64le, rhacm2/memcached-exporter-rhel9@sha256:2079e403c910963006319245bc6941f5a6ccec5af560eacefd860066726ae612_ppc64le, rhacm2/metrics-collector-rhel9@sha256:5c0e96561e8564a4717bb57ad460c6dc53d87a3bbe26b11dda66aedb8d407462_ppc64le, rhacm2/multicloud-integrations-rhel9@sha256:2147a06504d21640b1f4584755cfa6290f1eb7a475c5d49d8ba70261683caca1_ppc64le, rhacm2/multiclusterhub-rhel9@sha256:fdbe90cf0e51757a5be090006ee25bef587f219120d94ffeafc71bd5113f7e6c_ppc64le, rhacm2/multicluster-observability-rhel9-operator@sha256:9229d8bf07c65f4b014dce078236d918b44f9869a9d9187d489aaa9a5e8057b4_ppc64le, rhacm2/multicluster-operators-application-rhel9@sha256:ffcacd5b0f39067abf4580362ad78c8fd769ec198e78277333fb9071f41044e7_ppc64le, rhacm2/multicluster-operators-channel-rhel9@sha256:4f8a3dc2a71d514f8f053a76b509c5c3fd946ec3a5933904ee2b5a3f754f68a9_ppc64le, rhacm2/multicluster-operators-subscription-rhel9@sha256:3daaee12c06f53d6d4b1bf9d79f0d300903de6892d255b6d749d7c47492f777c_ppc64le, rhacm2/node-exporter-rhel9@sha256:ec3ed8ed936bc3577696241b235a15c5b7a87329e7cc7ad09d9ede3e8378e9a4_ppc64le, rhacm2/observatorium-rhel9@sha256:d15dd8dca1655d151d602eb6face0239be7cb5c480a035f91024249aef21f0a2_ppc64le, rhacm2/observatorium-rhel9-operator@sha256:4bf91ab4ff878c601bdf5b5f181803f317c98e1a92a3e08b58456dc1bdf33525_ppc64le, rhacm2/prometheus-alertmanager-rhel9@sha256:89d9e37b791fc102051a329f954b4f5e08a91c93a2ce41f90566c8e30c7df293_ppc64le, rhacm2/prometheus-rhel9@sha256:a6e8cbdcb4882a8be1bf5133e9ed12e5e06806e8dd247801bcdd1b8b529fc739_ppc64le, rhacm2/rbac-query-proxy-rhel9@sha256:1e3b8213468c9404a314b7f6cbfc2d7513fac7bc13497c87346299a2341c223d_ppc64le, rhacm2/search-collector-rhel9@sha256:7114b5795c4413474c1fc08c8b599834e111b6da13d83a40e654edcae5e4474b_ppc64le, rhacm2/submariner-addon-rhel9@sha256:dc6dd55c63b64a96e0b5e9da064c9ac9a9c32b0bb820417724757397a25ce1be_ppc64le, rhacm2/thanos-rhel9@sha256:28194c72cd2e1baa93a4124bef9fa462e813ca88e9b15cbfb1f69f6d23111106_ppc64le, rhacm2/thanos-receive-controller-rhel9@sha256:a23f3d664e57a218337da6dbbf3fbda7dce2ec0713ab27d21cd72d2ee02dc108_ppc64le, rhacm2/acm-cluster-permission-rhel9@sha256:6aabf2bd24851d9febb82f44f19b3c36fa5f4d1de6dec4e49c24ade33e7256ad_arm64, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:21346be87fb4ff0ae27f7b838f41c33b4b84c8ddbfac609da929885634047156_arm64, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:f869ac05fa96e19944293e4af50a3a5a740308d9a97489ade7d3aa1f9f7a4e26_arm64, rhacm2/acm-grafana-rhel9@sha256:64baa1c7dc2a7a7ea95a908fd4430e08a0cfbad89583937db52a13d9ccc94fef_arm64, rhacm2/acm-must-gather-rhel9@sha256:e7e2f3673d23867eb52cf4cdbd31f3b169af77e2ef3b9daef80ef18e2d4e6783_arm64, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:fa336f21af4bc80ef22596d0def4e88bdc7d49f3d113f561049c3da865c4213e_arm64, rhacm2/acm-prometheus-rhel9@sha256:01c9b9bf4f0dd38cc524053f01b18fa25ad02dbee828cba176e4912e35f5bac6_arm64, rhacm2/acm-search-indexer-rhel9@sha256:fee90ce5148e7632e2037a7acfca4395195ef1fb6310b2df560e95a425fdf3d6_arm64, rhacm2/acm-search-v2-api-rhel9@sha256:ca933e40d4e9beb9a7a8bec07da65c23d69bb78a9c0dbb08b0225bc37854b066_arm64, rhacm2/acm-search-v2-rhel9@sha256:dd4ea8d0775fe6277a79fed24583f2586db18ebc786e41916ba4520deb48cfff_arm64, rhacm2/acm-volsync-addon-controller-rhel9@sha256:cc249158185ad338dfb65e91ba4c67b0be29c746c1322194a3a34683e36c7c6b_arm64, rhacm2/cert-policy-controller-rhel9@sha256:e1049aa2d7f814af470171f334555ea1e77822e2b1e48bb6430cf51b6a4193b7_arm64, rhacm2/cluster-backup-rhel9-operator@sha256:baf7c842a34991656a2a01e14a5a97b441ac6f20b568470f2b0224267a4780ac_arm64, rhacm2/config-policy-controller-rhel9@sha256:4e6bfe72cfc8319e62165f091f3611f88a6b205813dcd5f5145b52627c03f1e4_arm64, rhacm2/console-rhel9@sha256:715f4e53ece1cbd7779753487375e65e5873841dc8a7090fd0fbae1725ea80bf_arm64, rhacm2/endpoint-monitoring-rhel9-operator@sha256:48b734157634c58cf0b3c0d5cb4637d79bdca8b1285360d472462c18e3794643_arm64, rhacm2/governance-policy-propagator-rhel9@sha256:3e92356504b473eec59a74e57484f34b8a89f229bd4a4de109c4c78603799444_arm64, rhacm2/grafana-dashboard-loader-rhel9@sha256:d7781fe09229624400b68577d2d2ce46d5b1829ef06c2363790a39ad7f775ad1_arm64, rhacm2/iam-policy-controller-rhel9@sha256:87e06c24aa5d9fa43d543bdf90105100d49ebba8c20512536a7788efefe5c25e_arm64, rhacm2/insights-client-rhel9@sha256:c4eaff9cd532bc016dd1c2005722b76ccbd9e47b56cdfe7d982b1ef6b75c2424_arm64, rhacm2/insights-metrics-rhel9@sha256:4a375df6111e9ab534a1eb98150b421584d6ef2c4ff4ed01c84ffcd64e5f900f_arm64, rhacm2/klusterlet-addon-controller-rhel9@sha256:5b7b06f75539f299be4f233a83b76e4bb7fb51c2af3e398c0b24ec8ef358e37c_arm64, rhacm2/kube-rbac-proxy-rhel9@sha256:8eaf02cabe06dcea9ecf0cef877307337c718c01823b536abe63d208e9edb69e_arm64, rhacm2/kube-state-metrics-rhel9@sha256:8973a9587c2aacc289235820d8155552d5d537d0ee0ef1411a3dc6dba2a262a8_arm64, rhacm2/memcached-rhel9@sha256:a0c64de4cb558139efb9dc8301052715c3971d8bf39faab64d82737be099f98b_arm64, rhacm2/memcached-exporter-rhel9@sha256:3557773a3fb2fe9521e77dfc1df6ad7acca1f3c48125970cbeb49e0188750871_arm64, rhacm2/metrics-collector-rhel9@sha256:7089c9dd8793dc5c4c4e2cdc32bafe8dbf1c50ee81b74552fdf704efb9e0d69c_arm64, rhacm2/multicloud-integrations-rhel9@sha256:34adf23148ec86ed2f3c79f904a3b4f714991269b90ab87b1cba432b08c5f992_arm64, rhacm2/multiclusterhub-rhel9@sha256:b09aecad282efa4cdd0242b82ea97fa7d00a7909b16a74795e7bd07c4c0fb3cd_arm64, rhacm2/multicluster-observability-rhel9-operator@sha256:4504b386f043f1439e1973be8906495bd7235eb8e66efd7d6fc0e0628c40b72c_arm64, rhacm2/multicluster-operators-application-rhel9@sha256:509e890619f4d25529362c4c29edda9859a49ab5510208bb37d3dcb57459d538_arm64, rhacm2/multicluster-operators-channel-rhel9@sha256:316cc98e5fe22ca09e96c7a4c6abaaa3dd7b62176b8d8f8945a0128f17095ee4_arm64, rhacm2/multicluster-operators-subscription-rhel9@sha256:a75dfda99a58f723a03236adea2c98120c82164644f3696dd6ca97a0f5013fa8_arm64, rhacm2/node-exporter-rhel9@sha256:9f2464351f9f7a026b552570381c86cea7b798318c844964e6d58753e1d99fc3_arm64, rhacm2/observatorium-rhel9@sha256:dd1bdfe32a8fa9a762b6b00dd6deb5251b0c89c3bb5aaa910b4be9e0f74b4457_arm64, rhacm2/observatorium-rhel9-operator@sha256:1432943da0c1f1e6eaf99bff5be1a54a4febc23f667fc5c1cb9b2bae5ceda586_arm64, rhacm2/prometheus-alertmanager-rhel9@sha256:5292a1119ed7c9da2af5b9659b79f8db197182d3b5ebd944a4a9cfb36f23d861_arm64, rhacm2/prometheus-rhel9@sha256:6059c82019551be412c842f78bd572a2eeabf04cbebf89eaf51818132da62331_arm64, rhacm2/rbac-query-proxy-rhel9@sha256:256e65d4adf42aea09e17394a7fb409da358e56b19eee13506ea7eb35e9f4c96_arm64, rhacm2/search-collector-rhel9@sha256:8377f20ced35c9c32be1b678b3a8befc2ba1b6dbf52943b1e7550106dc39b6fd_arm64, rhacm2/submariner-addon-rhel9@sha256:ffa3ae86c3a52ac287a89fcf3ae6f277c67a9a7b146838e66645baafb286ba5f_arm64, rhacm2/thanos-rhel9@sha256:40fa7433f471b458265cb6a4be07621c6d816d7f0c143ebbfdf57fdba2b93ae2_arm64, rhacm2/thanos-receive-controller-rhel9@sha256:85d4d92613ee1f1c3c27239542e8a8502973e776d067f40172b18141832f5a29_arm64, rhacm2/acm-cluster-permission-rhel9@sha256:5dc48c73b819e6539fb25e875c99c53a6c665c2ad1f3c730e587d3138d1984c0_amd64, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:df10c9b42687b6766e9d64ff7113ae8c53b0acceac67695c6cc33b739dbbde69_amd64, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:94731f309409e3860f6a6d591dea646e92c70e03f1c753540e03f13d77286ccf_amd64, rhacm2/acm-grafana-rhel9@sha256:568a1f42c59cb872164eafa3d32f45c9e2a560367132492b154d484f7ccd8f01_amd64, rhacm2/acm-must-gather-rhel9@sha256:1c5c83fdaaf9ed3a05d1dbb6249798558eaefd823097b0a5b2d2cfad2a992bb9_amd64, rhacm2/acm-operator-bundle@sha256:b0c8f104f30cce48893593c5de9d7b2fbc294da7480b3590151e85a7283d7258_amd64, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:38467f0ead971f3ef652fd491363be1ac32f205020c2004c1237e68fc196e25a_amd64, rhacm2/acm-prometheus-rhel9@sha256:cf491737ff28ff3c528c3cc75e717b64e076e6c10416f900636da6020f485afa_amd64, rhacm2/acm-search-indexer-rhel9@sha256:b06ea9412009319d456888117a85e2a18e657b97a65b22186dc534a31dd00dec_amd64, rhacm2/acm-search-v2-api-rhel9@sha256:92edeb410e7bb939fac48a78097ad3252489eb6d71d9f44d53d92c138d97728f_amd64, rhacm2/acm-search-v2-rhel9@sha256:0a319efc746ceaa47b8999161b8c45db8cee3ae40b8f593803647f3bfc94e312_amd64, rhacm2/acm-volsync-addon-controller-rhel9@sha256:1d0b3dfaa249aa797112ff131ff8ea735e40d56fc827b7067e7f582ddd8b4039_amd64, rhacm2/cert-policy-controller-rhel9@sha256:3e73f91d1b58cbf0898058d9c7b3a9acb522d0776b9f2330f449cfad98507386_amd64, rhacm2/cluster-backup-rhel9-operator@sha256:aafa4018ab564a2f81216bce27c0787d059b864c7d3923838a73262a5733b4e5_amd64, rhacm2/config-policy-controller-rhel9@sha256:4a2c4b995e0ff3efd197c28ef767a200ec1704a0904a02e0791164f63a8465a1_amd64, rhacm2/console-rhel9@sha256:7232960273ddfe48217e508d013a50c9562d75f3bf32b7d44d3fee4f551e1d1b_amd64, rhacm2/endpoint-monitoring-rhel9-operator@sha256:e14f4c3114dc80732a3f6f0a5510c18ea372a93fc3279e239e742a7ef7526e7b_amd64, rhacm2/governance-policy-propagator-rhel9@sha256:e845e8bc62a8622dc73a731b8e2a76531f8d6ba7cb335febb1083e126999a52c_amd64, rhacm2/grafana-dashboard-loader-rhel9@sha256:28155032dd88c9ee9f190c9cafcf23832b625775b8e30badd6ddaa37e6ac8da5_amd64, rhacm2/iam-policy-controller-rhel9@sha256:3fe1699bec7ba57052a032e0440714571f0e4c237ad5832331a86febda7dfcd7_amd64, rhacm2/insights-client-rhel9@sha256:d8ba7b51c899de3618c86d5b9401c36d03f88caa04c7986e89e88e9b5b17de39_amd64, rhacm2/insights-metrics-rhel9@sha256:a7060805e5f6dd14be1a21c44e87eb1c7a8e91ee6e046b6bcf05ea4a8ccfe4e3_amd64, rhacm2/klusterlet-addon-controller-rhel9@sha256:19fc67687e0d88f960dcf3357e30e569d1e6861f7da5ad7a9aa65e12b7a94f47_amd64, rhacm2/kube-rbac-proxy-rhel9@sha256:119f4b0fe6230dc9702f38a5d1fffaa8c413c933f531a37318c59ba1dd6cca95_amd64, rhacm2/kube-state-metrics-rhel9@sha256:2a7ce9c6f62f6ef5fb7fb1dc63991ab6423634da3b687e54eab30aa49b8ca29b_amd64, rhacm2/memcached-rhel9@sha256:b2f6b2d4d58417be1cc98848f48a506fbb62bd63424fad88b16ae99271fdf9f1_amd64, rhacm2/memcached-exporter-rhel9@sha256:5df01b16d0cae6d696167a9ff342f807bc22a68a6b184a144756e00abeef5016_amd64, rhacm2/metrics-collector-rhel9@sha256:462ecb9bf4edb4343242cf30afd8d28f648d5f2b86d3bf3b4e5efd38be2a8ba9_amd64, rhacm2/multicloud-integrations-rhel9@sha256:f04f2ec78242b6362ef33845f8c83e659010e1d7a451c22dabdd81e76bf80ad1_amd64, rhacm2/multiclusterhub-rhel9@sha256:457ae2719acfeb3746b837e620f4b54a527f3799a56d106411506387ce3a3a43_amd64, rhacm2/multicluster-observability-rhel9-operator@sha256:600039b1c5fc4f4f65edc3d80cd0d22da63898e9168dda346e13b02d1ea5efc0_amd64, rhacm2/multicluster-operators-application-rhel9@sha256:ca5aed81a59f20e27a05a2f747b376ac6e1b2cd0a66ab98cbbd6c8f575a64e90_amd64, rhacm2/multicluster-operators-channel-rhel9@sha256:dc8ba686d670cc112326caf77d727672fdae42607b2f3e75ec42a6f4782080ce_amd64, rhacm2/multicluster-operators-subscription-rhel9@sha256:ad2e9c0bbd8254d1eec408d4c843582e30e4b9dc386fcb3fe91c99449774036c_amd64, rhacm2/node-exporter-rhel9@sha256:38a8524c82c3a9101ea339de427ed350c35d71d18465404e3784c6cc0870733f_amd64, rhacm2/observatorium-rhel9@sha256:0807d046fe09acb5d73b4f88f104d036dd919062066aa7b4732014c6dd20c823_amd64, rhacm2/observatorium-rhel9-operator@sha256:cdbc2a63577390d9487594cb077766895864cbcb008c11e32e357e577cfacf73_amd64, rhacm2/prometheus-alertmanager-rhel9@sha256:e032b62bb73e4058930b51061cb31612b69e7ab3b3a2188ece56cd9ffe2c8801_amd64, rhacm2/prometheus-rhel9@sha256:c231bad1984257173701552ba5c9b42db75ed2d90bc1d23342119cf69b1bd0c5_amd64, rhacm2/rbac-query-proxy-rhel9@sha256:4e1b4655f94b238c5a77d03e100e708fc6abe63e9dd1c7a35329b1f32e7c50e1_amd64, rhacm2/search-collector-rhel9@sha256:523c8c5b2c6dd82f11cbd68b23fe37a831355fc01e7ab4e1be2f8ddf31a07f5d_amd64, rhacm2/submariner-addon-rhel9@sha256:af2a2accbe22fa1eb626ab58c8dbff2a0b7ec90ad96c1f123c55473293cd27d3_amd64, rhacm2/thanos-rhel9@sha256:59e49e053e5a7194ea52415990820629e86ca205a62b611135b06a6a0eafdeaf_amd64, rhacm2/thanos-receive-controller-rhel9@sha256:3bd871c9d1c1828400daf0c8a2b1657666fbd3dda224d93039495b4ce2f32701_amd64, rhacm2/acm-cluster-permission-rhel9@sha256:6c8390c85018e5a5057ea20aae74e0cd72e2d9cea01aa6547f86a9a27bc3cef0_s390x, rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:5efeca3fd6f6961bc49cd8086dd3feb842a708a46621e7b0f38f79f6d5673d46_s390x, rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:2cd00e20d2db6777865acbcfa6c911cb20c4ad76d56a8d515b1c3485699994b1_s390x, rhacm2/acm-grafana-rhel9@sha256:7dbcc4da7523378de21fd91d15cb6a07bc2902a8d7144b8519a5cbecce7f4a4e_s390x, rhacm2/acm-must-gather-rhel9@sha256:7e28bc66e98a67c80b08046c2c71e56493c50d9303b339778aa419bb7b964717_s390x, rhacm2/acm-operator-bundle@sha256:3e44824bb97799fbcb5302fc898176eec925917a0cc042627ad230f6022401a2_s390x, rhacm2/acm-prometheus-config-reloader-rhel9@sha256:fa4ada11b4904c07fa7a0707581572df165571170391dbee34c6e533c20ce7c4_s390x, rhacm2/acm-prometheus-rhel9@sha256:84e055b60db74cdb14773ac65c9eb3963418f8c8af58dd4fc312d7835a178974_s390x, rhacm2/acm-search-indexer-rhel9@sha256:f881cc41fe8121b55205eb28025b26523aeb32f1b1fc688c4da8c97388d0ee64_s390x, rhacm2/acm-search-v2-api-rhel9@sha256:94ded91bcb0d201403ab106fd000c58678507feedb5f00e59b7e1729a1e53753_s390x, rhacm2/acm-search-v2-rhel9@sha256:7d538cdad8ef44cdb867fdfa3e02d8b29608ddafd4b10b9af8d0a42b669fdc16_s390x, rhacm2/acm-volsync-addon-controller-rhel9@sha256:5e646991b3a3dcf616248ba4ab125a40488ca0d9f342cb3ec0a31d837e192054_s390x, rhacm2/cert-policy-controller-rhel9@sha256:737e37a4296c454bcc617f6fa83ef82f4473ea30890b43873777ebefb975f152_s390x, rhacm2/cluster-backup-rhel9-operator@sha256:dc8adad3410ba80754fcbf2ff85fec173c44adc5057f7bbbb21270f3211b2cbc_s390x, rhacm2/config-policy-controller-rhel9@sha256:03bbcfab026677483bd17b5816100955ac25368587dcbba4dee126a9fca65f10_s390x, rhacm2/console-rhel9@sha256:e1dc447b661b21ef1574e5c2a825de2f4c2dd7e337f8822c7a3bab1c112133bc_s390x, rhacm2/endpoint-monitoring-rhel9-operator@sha256:0e098dc8f533259d5446a4427e68aed6d772ea22754b25b284a19cf3fba900f2_s390x, rhacm2/governance-policy-propagator-rhel9@sha256:56f98d0dec591ca9e1b2e009bfebf00775da800a9444683463f3147c1113c9cc_s390x, rhacm2/grafana-dashboard-loader-rhel9@sha256:930ecd2ff66d480908674c1f3f86cae936d6f0e54bc17af47a123badbb87faab_s390x, rhacm2/iam-policy-controller-rhel9@sha256:a71b89ea1e6887477be516ccc49e9d7fc4a57fe31932d09feeffa58b612e8b81_s390x, rhacm2/insights-client-rhel9@sha256:ec43532c308f7fa7789c0e7e60fcc8f9167c187989fad0483b72b0705d22e4a4_s390x, rhacm2/insights-metrics-rhel9@sha256:63e4107d2e02f5478c10b955c35d1114f3b5074b0b310ad1676eb0babc66e135_s390x, rhacm2/klusterlet-addon-controller-rhel9@sha256:e25dc90cd426311dfc8d4bff62afe83679a2210305e15f79593dc5d452aa897b_s390x, rhacm2/kube-rbac-proxy-rhel9@sha256:9c276c00b2e33cba75363ec01bbf9963c82bfacdf3e89756aa98e6830b88ba80_s390x, rhacm2/kube-state-metrics-rhel9@sha256:dde458bf1f6192fef3d5c1bdccbae609bc92a71dfab4cfa372c1edb431c187e4_s390x, rhacm2/memcached-rhel9@sha256:db383ee2aca527770bb76c4e7de90aaf9a363ccf481433e341f95210856c051e_s390x, rhacm2/memcached-exporter-rhel9@sha256:be01a9e3d5b7e3abe4e802af8150120b60788b562f6f79efe38c5565130b9af4_s390x, rhacm2/metrics-collector-rhel9@sha256:9d172da3a2be677e6b52fe38d38717f5664e29d6b9ea76eb050900c67819117e_s390x, rhacm2/multicloud-integrations-rhel9@sha256:b8c85acbbe622757f6acd3abbd0b81332345503dd7f15f0ee9a8a8febd52c7eb_s390x, rhacm2/multiclusterhub-rhel9@sha256:ebd0b3102bd4e96d1769c17121c5a324461d2a7b8598d9c64a5db9304a3e69ca_s390x, rhacm2/multicluster-observability-rhel9-operator@sha256:f56093f7dfc4855e964093f4a50e98feabb191c3db664fd7396806b017eddb40_s390x, rhacm2/multicluster-operators-application-rhel9@sha256:c15afc4a65dd5ceef479896715796dfad8df9d34c63f65d48f4d05580c899404_s390x, rhacm2/multicluster-operators-channel-rhel9@sha256:bb3a8edec1518403f5fe2d49794ea1b382f8915c030a2eee4676dee090a0b35e_s390x, rhacm2/multicluster-operators-subscription-rhel9@sha256:ae2ec132391eca333a2c5740a94fa99b655b995d1bc7531f5e0727f73ef4dfea_s390x, rhacm2/node-exporter-rhel9@sha256:b666ec35b802b176631838dcd1b873b782da4f06223c9b60884592ea984bb701_s390x, rhacm2/observatorium-rhel9@sha256:0dbd5a5b72ed1367cb825d484e77bdb5bf313d1dc2f5b752ec3169af764728ab_s390x, rhacm2/observatorium-rhel9-operator@sha256:6285888b7629835d61aed4d9ddbf1e2c157caf2b0ae1eafd536bc2bd1237128b_s390x, rhacm2/prometheus-alertmanager-rhel9@sha256:13269ceb2e6311e37f26735418cd9e2272fdf610629ed3a13749363b476a9347_s390x, rhacm2/prometheus-rhel9@sha256:0910442d7c25f000ed7ce8e9c21d96156b29b207a13f806c89f86406279d366d_s390x, rhacm2/rbac-query-proxy-rhel9@sha256:42a79850dd08c35b1d0dfaff34d097681da83d25330f3eaa795e6638044fdfc1_s390x, rhacm2/search-collector-rhel9@sha256:274480108278a92f7afb18832d19995174d8fc95c4888780f574a3def704f021_s390x, rhacm2/submariner-addon-rhel9@sha256:22d21666c41965381bdd518221a6de018f0c0d580bd4753cd391a12eb47e049f_s390x, rhacm2/thanos-rhel9@sha256:6db61089834fb05d7b03faeb6d05e140cdc9180f3c21efb97e18346207e195d8_s390x, rhacm2/thanos-receive-controller-rhel9@sha256:f7c6518537480294d637d8863fe409e48c16090a1c6380e648ffc46059f2aec5_s390x
Full Details
CSAF document


RHSA-2024:6239
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-37891,
Bugzilla: 2292788, 2292788
Affected Packages: resource-agents-0:4.1.1-90.el8_4.17.src, resource-agents-0:4.1.1-90.el8_4.17.x86_64, resource-agents-aliyun-0:4.1.1-90.el8_4.17.x86_64, resource-agents-gcp-0:4.1.1-90.el8_4.17.x86_64, resource-agents-debugsource-0:4.1.1-90.el8_4.17.x86_64, resource-agents-aliyun-debuginfo-0:4.1.1-90.el8_4.17.x86_64, resource-agents-debuginfo-0:4.1.1-90.el8_4.17.x86_64, resource-agents-0:4.1.1-90.el8_4.17.ppc64le, resource-agents-debugsource-0:4.1.1-90.el8_4.17.ppc64le, resource-agents-debuginfo-0:4.1.1-90.el8_4.17.ppc64le
Full Details
CSAF document


RHSA-2024:6163
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-6923,
Bugzilla: 2302255, 2302255
Affected Packages: python-unversioned-command-0:3.9.18-3.el9_4.5.noarch, python3-devel-0:3.9.18-3.el9_4.5.aarch64, python3-tkinter-0:3.9.18-3.el9_4.5.aarch64, python3.9-debugsource-0:3.9.18-3.el9_4.5.aarch64, python3.9-debuginfo-0:3.9.18-3.el9_4.5.aarch64, python3-0:3.9.18-3.el9_4.5.aarch64, python3-libs-0:3.9.18-3.el9_4.5.aarch64, python3-debug-0:3.9.18-3.el9_4.5.aarch64, python3-idle-0:3.9.18-3.el9_4.5.aarch64, python3-test-0:3.9.18-3.el9_4.5.aarch64, python3-devel-0:3.9.18-3.el9_4.5.ppc64le, python3-tkinter-0:3.9.18-3.el9_4.5.ppc64le, python3.9-debugsource-0:3.9.18-3.el9_4.5.ppc64le, python3.9-debuginfo-0:3.9.18-3.el9_4.5.ppc64le, python3-0:3.9.18-3.el9_4.5.ppc64le, python3-libs-0:3.9.18-3.el9_4.5.ppc64le, python3-debug-0:3.9.18-3.el9_4.5.ppc64le, python3-idle-0:3.9.18-3.el9_4.5.ppc64le, python3-test-0:3.9.18-3.el9_4.5.ppc64le, python3-devel-0:3.9.18-3.el9_4.5.i686, python3.9-debugsource-0:3.9.18-3.el9_4.5.i686, python3.9-debuginfo-0:3.9.18-3.el9_4.5.i686, python3-libs-0:3.9.18-3.el9_4.5.i686, python3-0:3.9.18-3.el9_4.5.i686, python3-debug-0:3.9.18-3.el9_4.5.i686, python3-idle-0:3.9.18-3.el9_4.5.i686, python3-test-0:3.9.18-3.el9_4.5.i686, python3-tkinter-0:3.9.18-3.el9_4.5.i686, python3-devel-0:3.9.18-3.el9_4.5.x86_64, python3-tkinter-0:3.9.18-3.el9_4.5.x86_64, python3.9-debugsource-0:3.9.18-3.el9_4.5.x86_64, python3.9-debuginfo-0:3.9.18-3.el9_4.5.x86_64, python3-0:3.9.18-3.el9_4.5.x86_64, python3-libs-0:3.9.18-3.el9_4.5.x86_64, python3-debug-0:3.9.18-3.el9_4.5.x86_64, python3-idle-0:3.9.18-3.el9_4.5.x86_64, python3-test-0:3.9.18-3.el9_4.5.x86_64, python3-devel-0:3.9.18-3.el9_4.5.s390x, python3-tkinter-0:3.9.18-3.el9_4.5.s390x, python3.9-debugsource-0:3.9.18-3.el9_4.5.s390x, python3.9-debuginfo-0:3.9.18-3.el9_4.5.s390x, python3-0:3.9.18-3.el9_4.5.s390x, python3-libs-0:3.9.18-3.el9_4.5.s390x, python3-debug-0:3.9.18-3.el9_4.5.s390x, python3-idle-0:3.9.18-3.el9_4.5.s390x, python3-test-0:3.9.18-3.el9_4.5.s390x, python3.9-0:3.9.18-3.el9_4.5.src
Full Details
CSAF document


RHSA-2024:6166
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-37370, CVE-2024-37371,
Bugzilla: 2294677, 2294676, 2294676, 2294677
Affected Packages: krb5-devel-0:1.21.1-2.el9_4.aarch64, krb5-debugsource-0:1.21.1-2.el9_4.aarch64, krb5-debuginfo-0:1.21.1-2.el9_4.aarch64, krb5-libs-debuginfo-0:1.21.1-2.el9_4.aarch64, krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.aarch64, krb5-server-debuginfo-0:1.21.1-2.el9_4.aarch64, krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.aarch64, krb5-workstation-debuginfo-0:1.21.1-2.el9_4.aarch64, libkadm5-debuginfo-0:1.21.1-2.el9_4.aarch64, krb5-libs-0:1.21.1-2.el9_4.aarch64, krb5-pkinit-0:1.21.1-2.el9_4.aarch64, krb5-server-0:1.21.1-2.el9_4.aarch64, krb5-server-ldap-0:1.21.1-2.el9_4.aarch64, krb5-workstation-0:1.21.1-2.el9_4.aarch64, libkadm5-0:1.21.1-2.el9_4.aarch64, krb5-devel-0:1.21.1-2.el9_4.ppc64le, krb5-debugsource-0:1.21.1-2.el9_4.ppc64le, krb5-debuginfo-0:1.21.1-2.el9_4.ppc64le, krb5-libs-debuginfo-0:1.21.1-2.el9_4.ppc64le, krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.ppc64le, krb5-server-debuginfo-0:1.21.1-2.el9_4.ppc64le, krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.ppc64le, krb5-workstation-debuginfo-0:1.21.1-2.el9_4.ppc64le, libkadm5-debuginfo-0:1.21.1-2.el9_4.ppc64le, krb5-libs-0:1.21.1-2.el9_4.ppc64le, krb5-pkinit-0:1.21.1-2.el9_4.ppc64le, krb5-server-0:1.21.1-2.el9_4.ppc64le, krb5-server-ldap-0:1.21.1-2.el9_4.ppc64le, krb5-workstation-0:1.21.1-2.el9_4.ppc64le, libkadm5-0:1.21.1-2.el9_4.ppc64le, krb5-devel-0:1.21.1-2.el9_4.i686, krb5-debugsource-0:1.21.1-2.el9_4.i686, krb5-debuginfo-0:1.21.1-2.el9_4.i686, krb5-libs-debuginfo-0:1.21.1-2.el9_4.i686, krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.i686, krb5-server-debuginfo-0:1.21.1-2.el9_4.i686, krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.i686, krb5-workstation-debuginfo-0:1.21.1-2.el9_4.i686, libkadm5-debuginfo-0:1.21.1-2.el9_4.i686, krb5-libs-0:1.21.1-2.el9_4.i686, krb5-pkinit-0:1.21.1-2.el9_4.i686, krb5-server-0:1.21.1-2.el9_4.i686, krb5-server-ldap-0:1.21.1-2.el9_4.i686, libkadm5-0:1.21.1-2.el9_4.i686, krb5-devel-0:1.21.1-2.el9_4.x86_64, krb5-debugsource-0:1.21.1-2.el9_4.x86_64, krb5-debuginfo-0:1.21.1-2.el9_4.x86_64, krb5-libs-debuginfo-0:1.21.1-2.el9_4.x86_64, krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.x86_64, krb5-server-debuginfo-0:1.21.1-2.el9_4.x86_64, krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.x86_64, krb5-workstation-debuginfo-0:1.21.1-2.el9_4.x86_64, libkadm5-debuginfo-0:1.21.1-2.el9_4.x86_64, krb5-libs-0:1.21.1-2.el9_4.x86_64, krb5-pkinit-0:1.21.1-2.el9_4.x86_64, krb5-server-0:1.21.1-2.el9_4.x86_64, krb5-server-ldap-0:1.21.1-2.el9_4.x86_64, krb5-workstation-0:1.21.1-2.el9_4.x86_64, libkadm5-0:1.21.1-2.el9_4.x86_64, krb5-devel-0:1.21.1-2.el9_4.s390x, krb5-debugsource-0:1.21.1-2.el9_4.s390x, krb5-debuginfo-0:1.21.1-2.el9_4.s390x, krb5-libs-debuginfo-0:1.21.1-2.el9_4.s390x, krb5-pkinit-debuginfo-0:1.21.1-2.el9_4.s390x, krb5-server-debuginfo-0:1.21.1-2.el9_4.s390x, krb5-server-ldap-debuginfo-0:1.21.1-2.el9_4.s390x, krb5-workstation-debuginfo-0:1.21.1-2.el9_4.s390x, libkadm5-debuginfo-0:1.21.1-2.el9_4.s390x, krb5-libs-0:1.21.1-2.el9_4.s390x, krb5-pkinit-0:1.21.1-2.el9_4.s390x, krb5-server-0:1.21.1-2.el9_4.s390x, krb5-server-ldap-0:1.21.1-2.el9_4.s390x, krb5-workstation-0:1.21.1-2.el9_4.s390x, libkadm5-0:1.21.1-2.el9_4.s390x, krb5-0:1.21.1-2.el9_4.src
Full Details
CSAF document


RHSA-2024:6205
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2020-25219, CVE-2020-26154,
Bugzilla: 1880349, 1869639, 1869639, 1880349
Affected Packages: libproxy-bin-0:0.4.15-5.4.el8_8.aarch64, libproxy-gnome-0:0.4.15-5.4.el8_8.aarch64, libproxy-networkmanager-0:0.4.15-5.4.el8_8.aarch64, libproxy-webkitgtk4-0:0.4.15-5.4.el8_8.aarch64, libproxy-debugsource-0:0.4.15-5.4.el8_8.aarch64, libproxy-bin-debuginfo-0:0.4.15-5.4.el8_8.aarch64, libproxy-debuginfo-0:0.4.15-5.4.el8_8.aarch64, libproxy-gnome-debuginfo-0:0.4.15-5.4.el8_8.aarch64, libproxy-networkmanager-debuginfo-0:0.4.15-5.4.el8_8.aarch64, libproxy-webkitgtk4-debuginfo-0:0.4.15-5.4.el8_8.aarch64, libproxy-0:0.4.15-5.4.el8_8.aarch64, libproxy-devel-0:0.4.15-5.4.el8_8.aarch64, libproxy-bin-0:0.4.15-5.4.el8_8.ppc64le, libproxy-gnome-0:0.4.15-5.4.el8_8.ppc64le, libproxy-networkmanager-0:0.4.15-5.4.el8_8.ppc64le, libproxy-webkitgtk4-0:0.4.15-5.4.el8_8.ppc64le, libproxy-debugsource-0:0.4.15-5.4.el8_8.ppc64le, libproxy-bin-debuginfo-0:0.4.15-5.4.el8_8.ppc64le, libproxy-debuginfo-0:0.4.15-5.4.el8_8.ppc64le, libproxy-gnome-debuginfo-0:0.4.15-5.4.el8_8.ppc64le, libproxy-networkmanager-debuginfo-0:0.4.15-5.4.el8_8.ppc64le, libproxy-webkitgtk4-debuginfo-0:0.4.15-5.4.el8_8.ppc64le, libproxy-0:0.4.15-5.4.el8_8.ppc64le, libproxy-devel-0:0.4.15-5.4.el8_8.ppc64le, libproxy-bin-0:0.4.15-5.4.el8_8.x86_64, libproxy-gnome-0:0.4.15-5.4.el8_8.x86_64, libproxy-networkmanager-0:0.4.15-5.4.el8_8.x86_64, libproxy-webkitgtk4-0:0.4.15-5.4.el8_8.x86_64, libproxy-debugsource-0:0.4.15-5.4.el8_8.x86_64, libproxy-bin-debuginfo-0:0.4.15-5.4.el8_8.x86_64, libproxy-debuginfo-0:0.4.15-5.4.el8_8.x86_64, libproxy-gnome-debuginfo-0:0.4.15-5.4.el8_8.x86_64, libproxy-networkmanager-debuginfo-0:0.4.15-5.4.el8_8.x86_64, libproxy-webkitgtk4-debuginfo-0:0.4.15-5.4.el8_8.x86_64, libproxy-0:0.4.15-5.4.el8_8.x86_64, libproxy-devel-0:0.4.15-5.4.el8_8.x86_64, libproxy-bin-0:0.4.15-5.4.el8_8.s390x, libproxy-gnome-0:0.4.15-5.4.el8_8.s390x, libproxy-networkmanager-0:0.4.15-5.4.el8_8.s390x, libproxy-webkitgtk4-0:0.4.15-5.4.el8_8.s390x, libproxy-debugsource-0:0.4.15-5.4.el8_8.s390x, libproxy-bin-debuginfo-0:0.4.15-5.4.el8_8.s390x, libproxy-debuginfo-0:0.4.15-5.4.el8_8.s390x, libproxy-gnome-debuginfo-0:0.4.15-5.4.el8_8.s390x, libproxy-networkmanager-debuginfo-0:0.4.15-5.4.el8_8.s390x, libproxy-webkitgtk4-debuginfo-0:0.4.15-5.4.el8_8.s390x, libproxy-0:0.4.15-5.4.el8_8.s390x, libproxy-devel-0:0.4.15-5.4.el8_8.s390x, libproxy-0:0.4.15-5.4.el8_8.src, libproxy-0:0.4.15-5.4.el8_8.i686, libproxy-debugsource-0:0.4.15-5.4.el8_8.i686, libproxy-bin-debuginfo-0:0.4.15-5.4.el8_8.i686, libproxy-debuginfo-0:0.4.15-5.4.el8_8.i686, libproxy-gnome-debuginfo-0:0.4.15-5.4.el8_8.i686, libproxy-networkmanager-debuginfo-0:0.4.15-5.4.el8_8.i686, libproxy-webkitgtk4-debuginfo-0:0.4.15-5.4.el8_8.i686, libproxy-devel-0:0.4.15-5.4.el8_8.i686, python3-libproxy-0:0.4.15-5.4.el8_8.noarch
Full Details
CSAF document


RHSA-2024:6203
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-39331,
Bugzilla: 2293942, 2293942
Affected Packages: emacs-1:26.1-10.el8_8.6.aarch64, emacs-common-1:26.1-10.el8_8.6.aarch64, emacs-lucid-1:26.1-10.el8_8.6.aarch64, emacs-nox-1:26.1-10.el8_8.6.aarch64, emacs-debugsource-1:26.1-10.el8_8.6.aarch64, emacs-common-debuginfo-1:26.1-10.el8_8.6.aarch64, emacs-debuginfo-1:26.1-10.el8_8.6.aarch64, emacs-lucid-debuginfo-1:26.1-10.el8_8.6.aarch64, emacs-nox-debuginfo-1:26.1-10.el8_8.6.aarch64, emacs-1:26.1-10.el8_8.6.ppc64le, emacs-common-1:26.1-10.el8_8.6.ppc64le, emacs-lucid-1:26.1-10.el8_8.6.ppc64le, emacs-nox-1:26.1-10.el8_8.6.ppc64le, emacs-debugsource-1:26.1-10.el8_8.6.ppc64le, emacs-common-debuginfo-1:26.1-10.el8_8.6.ppc64le, emacs-debuginfo-1:26.1-10.el8_8.6.ppc64le, emacs-lucid-debuginfo-1:26.1-10.el8_8.6.ppc64le, emacs-nox-debuginfo-1:26.1-10.el8_8.6.ppc64le, emacs-1:26.1-10.el8_8.6.x86_64, emacs-common-1:26.1-10.el8_8.6.x86_64, emacs-lucid-1:26.1-10.el8_8.6.x86_64, emacs-nox-1:26.1-10.el8_8.6.x86_64, emacs-debugsource-1:26.1-10.el8_8.6.x86_64, emacs-common-debuginfo-1:26.1-10.el8_8.6.x86_64, emacs-debuginfo-1:26.1-10.el8_8.6.x86_64, emacs-lucid-debuginfo-1:26.1-10.el8_8.6.x86_64, emacs-nox-debuginfo-1:26.1-10.el8_8.6.x86_64, emacs-1:26.1-10.el8_8.6.s390x, emacs-common-1:26.1-10.el8_8.6.s390x, emacs-lucid-1:26.1-10.el8_8.6.s390x, emacs-nox-1:26.1-10.el8_8.6.s390x, emacs-debugsource-1:26.1-10.el8_8.6.s390x, emacs-common-debuginfo-1:26.1-10.el8_8.6.s390x, emacs-debuginfo-1:26.1-10.el8_8.6.s390x, emacs-lucid-debuginfo-1:26.1-10.el8_8.6.s390x, emacs-nox-debuginfo-1:26.1-10.el8_8.6.s390x, emacs-terminal-1:26.1-10.el8_8.6.noarch, emacs-filesystem-1:26.1-10.el8_8.6.noarch, emacs-1:26.1-10.el8_8.6.src
Full Details
CSAF document


RHSA-2024:6206
Severity: important
Released on: 03/09/2024
CVE: CVE-2021-47069, CVE-2021-47385, CVE-2022-48743, CVE-2022-48754, CVE-2022-48757, CVE-2023-52486, CVE-2023-52619, CVE-2023-52881, CVE-2023-52883, CVE-2024-21823, CVE-2024-26720, CVE-2024-26810, CVE-2024-26852, CVE-2024-26853, CVE-2024-26974, CVE-2024-26993, CVE-2024-33621, CVE-2024-35789, CVE-2024-35845, CVE-2024-36017, CVE-2024-36489, CVE-2024-36883, CVE-2024-36904, CVE-2024-36941, CVE-2024-36979, CVE-2024-37356, CVE-2024-38540, CVE-2024-38570, CVE-2024-38586, CVE-2024-38596, CVE-2024-39502, CVE-2024-41076, CVE-2024-41090, CVE-2024-41091,
Bugzilla: 2267513, 2282355, 2293316, 2293304, 2293383, 2269070, 2270084, 2258875, 2293300, 2278989, 2273141, 2273654, 2275761, 2275748, 2278354, 2278314, 2293657, 2281057, 2281272, 2284417, 2293687, 2284271, 2284541, 2284474, 2293276, 2293658, 2293459, 2293423, 2293402, 2293371, 2297474, 2300453, 2299240, 2299336, 2258875, 2267513, 2269070, 2270084, 2273141, 2273654, 2275748, 2275761, 2278314, 2278354, 2278989, 2281057, 2281272, 2282355, 2284271, 2284417, 2284474, 2284541, 2293276, 2293300, 2293304, 2293316, 2293371, 2293383, 2293402, 2293423, 2293459, 2293657, 2293658, 2293687, 2297474, 2299240, 2299336, 2300453
Affected Packages: bpftool-0:4.18.0-477.70.1.el8_8.aarch64, kernel-0:4.18.0-477.70.1.el8_8.aarch64, kernel-core-0:4.18.0-477.70.1.el8_8.aarch64, kernel-cross-headers-0:4.18.0-477.70.1.el8_8.aarch64, kernel-debug-0:4.18.0-477.70.1.el8_8.aarch64, kernel-debug-core-0:4.18.0-477.70.1.el8_8.aarch64, kernel-debug-devel-0:4.18.0-477.70.1.el8_8.aarch64, kernel-debug-modules-0:4.18.0-477.70.1.el8_8.aarch64, kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64, kernel-devel-0:4.18.0-477.70.1.el8_8.aarch64, kernel-headers-0:4.18.0-477.70.1.el8_8.aarch64, kernel-modules-0:4.18.0-477.70.1.el8_8.aarch64, kernel-modules-extra-0:4.18.0-477.70.1.el8_8.aarch64, kernel-tools-0:4.18.0-477.70.1.el8_8.aarch64, kernel-tools-libs-0:4.18.0-477.70.1.el8_8.aarch64, perf-0:4.18.0-477.70.1.el8_8.aarch64, python3-perf-0:4.18.0-477.70.1.el8_8.aarch64, bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64, kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64, kernel-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64, kernel-debuginfo-common-aarch64-0:4.18.0-477.70.1.el8_8.aarch64, kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64, perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64, python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.aarch64, kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.aarch64, bpftool-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-core-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-cross-headers-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-debug-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-debug-core-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-debug-devel-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-debug-modules-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-devel-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-headers-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-modules-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-modules-extra-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-tools-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-tools-libs-0:4.18.0-477.70.1.el8_8.ppc64le, perf-0:4.18.0-477.70.1.el8_8.ppc64le, python3-perf-0:4.18.0-477.70.1.el8_8.ppc64le, bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le, perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le, python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.ppc64le, kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.ppc64le, bpftool-0:4.18.0-477.70.1.el8_8.x86_64, kernel-0:4.18.0-477.70.1.el8_8.x86_64, kernel-core-0:4.18.0-477.70.1.el8_8.x86_64, kernel-cross-headers-0:4.18.0-477.70.1.el8_8.x86_64, kernel-debug-0:4.18.0-477.70.1.el8_8.x86_64, kernel-debug-core-0:4.18.0-477.70.1.el8_8.x86_64, kernel-debug-devel-0:4.18.0-477.70.1.el8_8.x86_64, kernel-debug-modules-0:4.18.0-477.70.1.el8_8.x86_64, kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64, kernel-devel-0:4.18.0-477.70.1.el8_8.x86_64, kernel-headers-0:4.18.0-477.70.1.el8_8.x86_64, kernel-modules-0:4.18.0-477.70.1.el8_8.x86_64, kernel-modules-extra-0:4.18.0-477.70.1.el8_8.x86_64, kernel-tools-0:4.18.0-477.70.1.el8_8.x86_64, kernel-tools-libs-0:4.18.0-477.70.1.el8_8.x86_64, perf-0:4.18.0-477.70.1.el8_8.x86_64, python3-perf-0:4.18.0-477.70.1.el8_8.x86_64, bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64, kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64, kernel-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-477.70.1.el8_8.x86_64, kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64, perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64, python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.x86_64, kernel-tools-libs-devel-0:4.18.0-477.70.1.el8_8.x86_64, bpftool-0:4.18.0-477.70.1.el8_8.s390x, kernel-0:4.18.0-477.70.1.el8_8.s390x, kernel-core-0:4.18.0-477.70.1.el8_8.s390x, kernel-cross-headers-0:4.18.0-477.70.1.el8_8.s390x, kernel-debug-0:4.18.0-477.70.1.el8_8.s390x, kernel-debug-core-0:4.18.0-477.70.1.el8_8.s390x, kernel-debug-devel-0:4.18.0-477.70.1.el8_8.s390x, kernel-debug-modules-0:4.18.0-477.70.1.el8_8.s390x, kernel-debug-modules-extra-0:4.18.0-477.70.1.el8_8.s390x, kernel-devel-0:4.18.0-477.70.1.el8_8.s390x, kernel-headers-0:4.18.0-477.70.1.el8_8.s390x, kernel-modules-0:4.18.0-477.70.1.el8_8.s390x, kernel-modules-extra-0:4.18.0-477.70.1.el8_8.s390x, kernel-tools-0:4.18.0-477.70.1.el8_8.s390x, kernel-zfcpdump-0:4.18.0-477.70.1.el8_8.s390x, kernel-zfcpdump-core-0:4.18.0-477.70.1.el8_8.s390x, kernel-zfcpdump-devel-0:4.18.0-477.70.1.el8_8.s390x, kernel-zfcpdump-modules-0:4.18.0-477.70.1.el8_8.s390x, kernel-zfcpdump-modules-extra-0:4.18.0-477.70.1.el8_8.s390x, perf-0:4.18.0-477.70.1.el8_8.s390x, python3-perf-0:4.18.0-477.70.1.el8_8.s390x, bpftool-debuginfo-0:4.18.0-477.70.1.el8_8.s390x, kernel-debug-debuginfo-0:4.18.0-477.70.1.el8_8.s390x, kernel-debuginfo-0:4.18.0-477.70.1.el8_8.s390x, kernel-debuginfo-common-s390x-0:4.18.0-477.70.1.el8_8.s390x, kernel-tools-debuginfo-0:4.18.0-477.70.1.el8_8.s390x, kernel-zfcpdump-debuginfo-0:4.18.0-477.70.1.el8_8.s390x, perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x, python3-perf-debuginfo-0:4.18.0-477.70.1.el8_8.s390x, kernel-0:4.18.0-477.70.1.el8_8.src, kernel-abi-stablelists-0:4.18.0-477.70.1.el8_8.noarch, kernel-doc-0:4.18.0-477.70.1.el8_8.noarch
Full Details
CSAF document


RHBA-2024:6202
Severity: important
Released on: 03/09/2024
CVE: CVE-2023-31315,
Bugzilla: 2279283
Affected Packages: iwl100-firmware-0:39.31.5.1-118.2.el8_8.1.noarch, iwl1000-firmware-1:39.31.5.1-118.2.el8_8.1.noarch, iwl105-firmware-0:18.168.6.1-118.2.el8_8.1.noarch, iwl135-firmware-0:18.168.6.1-118.2.el8_8.1.noarch, iwl2000-firmware-0:18.168.6.1-118.2.el8_8.1.noarch, iwl2030-firmware-0:18.168.6.1-118.2.el8_8.1.noarch, iwl3160-firmware-1:25.30.13.0-118.2.el8_8.1.noarch, iwl3945-firmware-0:15.32.2.9-118.2.el8_8.1.noarch, iwl4965-firmware-0:228.61.2.24-118.2.el8_8.1.noarch, iwl5000-firmware-0:8.83.5.1_1-118.2.el8_8.1.noarch, iwl5150-firmware-0:8.24.2.2-118.2.el8_8.1.noarch, iwl6000-firmware-0:9.221.4.1-118.2.el8_8.1.noarch, iwl6000g2a-firmware-0:18.168.6.1-118.2.el8_8.1.noarch, iwl6000g2b-firmware-0:18.168.6.1-118.2.el8_8.1.noarch, iwl6050-firmware-0:41.28.5.1-118.2.el8_8.1.noarch, iwl7260-firmware-1:25.30.13.0-118.2.el8_8.1.noarch, libertas-sd8686-firmware-0:20240715-118.2.git4c8fb21e.el8_8.noarch, libertas-sd8787-firmware-0:20240715-118.2.git4c8fb21e.el8_8.noarch, libertas-usb8388-firmware-2:20240715-118.2.git4c8fb21e.el8_8.noarch, libertas-usb8388-olpc-firmware-0:20240715-118.2.git4c8fb21e.el8_8.noarch, linux-firmware-0:20240715-118.2.git4c8fb21e.el8_8.noarch, linux-firmware-0:20240715-118.2.git4c8fb21e.el8_8.src
Full Details
CSAF document


RHSA-2024:6235
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-39249,
Bugzilla: 2295035
Affected Packages: registry.redhat.io/rhtpa/rhtpa-trustification-service-rhel9@sha256:9142fe58fad28a8b469b17bdd84fe6bbcb6830811a3b31c671142ce109739455_amd64
Full Details
CSAF document


RHSA-2024:6220
Severity: important
Released on: 03/09/2024
CVE: CVE-2024-6345,
Bugzilla: 2297771, 2297771
Affected Packages: python39:3.9:8060020240801142753:6a631399, python39-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.noarch, python39-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.noarch, python39-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.noarch, python39-numpy-doc-0:1.19.4-3.module+el8.5.0+12204+54860423.noarch, python39-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch, python39-pip-wheel-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.noarch, python39-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.noarch, python39-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.noarch, python39-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.noarch, python39-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.noarch, python39-rpm-macros-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.noarch, python39-setuptools-0:50.3.2-6.module+el8.6.0+22162+859a69ec.noarch, python39-setuptools-wheel-0:50.3.2-6.module+el8.6.0+22162+859a69ec.noarch, python39-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.noarch, python39-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.noarch, python39-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.noarch, python39-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch, python39-wheel-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.noarch, PyYAML-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.src, mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.src, numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.src, python-PyMySQL-0:0.10.1-2.module+el8.4.0+9822+20bf1249.src, python-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.src, python-chardet-0:3.0.4-19.module+el8.4.0+9822+20bf1249.src, python-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.src, python-idna-0:2.10-3.module+el8.4.0+9822+20bf1249.src, python-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.src, python-ply-0:3.11-10.module+el8.4.0+9822+20bf1249.src, python-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.src, python-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.src, python-pycparser-0:2.20-3.module+el8.4.0+9822+20bf1249.src, python-pysocks-0:1.7.1-4.module+el8.4.0+9822+20bf1249.src, python-requests-0:2.25.0-2.module+el8.4.0+9822+20bf1249.src, python-toml-0:0.10.1-5.module+el8.4.0+9822+20bf1249.src, python-urllib3-0:1.25.10-4.module+el8.5.0+11712+ea2d2be1.src, python-wheel-1:0.35.1-4.module+el8.5.0+12204+54860423.src, python39-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.src, python3x-pip-0:20.2.4-7.module+el8.6.0+13003+6bb2c488.src, python3x-setuptools-0:50.3.2-6.module+el8.6.0+22162+859a69ec.src, python3x-six-0:1.15.0-3.module+el8.4.0+9822+20bf1249.src, scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.src, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.x86_64, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.x86_64, python39-debuginfo-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.x86_64, python39-debugsource-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.x86_64, python39-devel-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.x86_64, python39-idle-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.x86_64, python39-libs-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.x86_64, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.x86_64, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.x86_64, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.x86_64, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.x86_64, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.x86_64, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, python39-test-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.x86_64, python39-tkinter-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.x86_64, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.x86_64, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.aarch64, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.aarch64, python39-debuginfo-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.aarch64, python39-debugsource-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.aarch64, python39-devel-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.aarch64, python39-idle-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.aarch64, python39-libs-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.aarch64, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.aarch64, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.aarch64, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.aarch64, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.aarch64, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.aarch64, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, python39-test-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.aarch64, python39-tkinter-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.aarch64, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.aarch64, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.ppc64le, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-debuginfo-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.ppc64le, python39-debugsource-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.ppc64le, python39-devel-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.ppc64le, python39-idle-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.ppc64le, python39-libs-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.ppc64le, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.ppc64le, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.ppc64le, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.ppc64le, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.ppc64le, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, python39-test-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.ppc64le, python39-tkinter-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.ppc64le, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.ppc64le, PyYAML-debugsource-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, numpy-debugsource-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python-cffi-debugsource-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python-cryptography-debugsource-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python-lxml-debugsource-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python-psutil-debugsource-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python-psycopg2-debugsource-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.s390x, python39-cffi-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python39-cffi-debuginfo-0:1.14.3-2.module+el8.4.0+9822+20bf1249.s390x, python39-cryptography-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python39-cryptography-debuginfo-0:3.3.1-2.module+el8.4.0+9822+20bf1249.s390x, python39-debuginfo-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.s390x, python39-debugsource-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.s390x, python39-devel-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.s390x, python39-idle-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.s390x, python39-libs-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.s390x, python39-lxml-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python39-lxml-debuginfo-0:4.6.5-1.module+el8.6.0+13933+9cf0c87c.s390x, python39-mod_wsgi-0:4.7.1-4.module+el8.4.0+9822+20bf1249.s390x, python39-numpy-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-numpy-debuginfo-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-numpy-f2py-0:1.19.4-3.module+el8.5.0+12204+54860423.s390x, python39-psutil-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python39-psutil-debuginfo-0:5.8.0-4.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-debuginfo-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-doc-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-psycopg2-tests-0:2.8.6-2.module+el8.4.0+9822+20bf1249.s390x, python39-pyyaml-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, python39-pyyaml-debuginfo-0:5.4.1-1.module+el8.5.0+10613+59a13ec4.s390x, python39-scipy-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x, python39-scipy-debuginfo-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x, python39-test-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.s390x, python39-tkinter-0:3.9.7-2.module+el8.6.0+20026+579726f4.2.s390x, scipy-debugsource-0:1.5.4-3.module+el8.4.0+9822+20bf1249.s390x
Full Details
CSAF document


RHSA-2024:6221
Severity: critical
Released on: 03/09/2024
CVE: CVE-2023-45288, CVE-2023-45290, CVE-2023-49569, CVE-2024-24783, CVE-2024-24785, CVE-2024-24786, CVE-2024-24788,
Bugzilla: 2268273, 2268017, 2258143, 2268019, 2268022, 2268046, 2279814, 2258143, 2268017, 2268019, 2268022, 2268046, 2268273, 2279814
Affected Packages:
Full Details
CSAF document


RHSA-2024:6197
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-29510, CVE-2024-33869, CVE-2024-33870,
Bugzilla: 2293950, 2293958, 2293959, 2293950, 2293958, 2293959
Affected Packages: ghostscript-0:9.54.0-17.el9_4.src, ghostscript-0:9.54.0-17.el9_4.aarch64, ghostscript-tools-dvipdf-0:9.54.0-17.el9_4.aarch64, ghostscript-tools-fonts-0:9.54.0-17.el9_4.aarch64, ghostscript-tools-printing-0:9.54.0-17.el9_4.aarch64, ghostscript-x11-0:9.54.0-17.el9_4.aarch64, libgs-0:9.54.0-17.el9_4.aarch64, ghostscript-debugsource-0:9.54.0-17.el9_4.aarch64, ghostscript-debuginfo-0:9.54.0-17.el9_4.aarch64, ghostscript-gtk-debuginfo-0:9.54.0-17.el9_4.aarch64, ghostscript-x11-debuginfo-0:9.54.0-17.el9_4.aarch64, libgs-debuginfo-0:9.54.0-17.el9_4.aarch64, libgs-devel-0:9.54.0-17.el9_4.aarch64, ghostscript-0:9.54.0-17.el9_4.ppc64le, ghostscript-tools-dvipdf-0:9.54.0-17.el9_4.ppc64le, ghostscript-tools-fonts-0:9.54.0-17.el9_4.ppc64le, ghostscript-tools-printing-0:9.54.0-17.el9_4.ppc64le, ghostscript-x11-0:9.54.0-17.el9_4.ppc64le, libgs-0:9.54.0-17.el9_4.ppc64le, ghostscript-debugsource-0:9.54.0-17.el9_4.ppc64le, ghostscript-debuginfo-0:9.54.0-17.el9_4.ppc64le, ghostscript-gtk-debuginfo-0:9.54.0-17.el9_4.ppc64le, ghostscript-x11-debuginfo-0:9.54.0-17.el9_4.ppc64le, libgs-debuginfo-0:9.54.0-17.el9_4.ppc64le, libgs-devel-0:9.54.0-17.el9_4.ppc64le, ghostscript-0:9.54.0-17.el9_4.x86_64, ghostscript-tools-dvipdf-0:9.54.0-17.el9_4.x86_64, ghostscript-tools-fonts-0:9.54.0-17.el9_4.x86_64, ghostscript-tools-printing-0:9.54.0-17.el9_4.x86_64, ghostscript-x11-0:9.54.0-17.el9_4.x86_64, libgs-0:9.54.0-17.el9_4.x86_64, ghostscript-debugsource-0:9.54.0-17.el9_4.x86_64, ghostscript-debuginfo-0:9.54.0-17.el9_4.x86_64, ghostscript-gtk-debuginfo-0:9.54.0-17.el9_4.x86_64, ghostscript-x11-debuginfo-0:9.54.0-17.el9_4.x86_64, libgs-debuginfo-0:9.54.0-17.el9_4.x86_64, libgs-devel-0:9.54.0-17.el9_4.x86_64, libgs-0:9.54.0-17.el9_4.i686, ghostscript-debugsource-0:9.54.0-17.el9_4.i686, ghostscript-debuginfo-0:9.54.0-17.el9_4.i686, ghostscript-gtk-debuginfo-0:9.54.0-17.el9_4.i686, ghostscript-x11-debuginfo-0:9.54.0-17.el9_4.i686, libgs-debuginfo-0:9.54.0-17.el9_4.i686, ghostscript-0:9.54.0-17.el9_4.i686, ghostscript-tools-fonts-0:9.54.0-17.el9_4.i686, ghostscript-tools-printing-0:9.54.0-17.el9_4.i686, libgs-devel-0:9.54.0-17.el9_4.i686, ghostscript-0:9.54.0-17.el9_4.s390x, ghostscript-tools-dvipdf-0:9.54.0-17.el9_4.s390x, ghostscript-tools-fonts-0:9.54.0-17.el9_4.s390x, ghostscript-tools-printing-0:9.54.0-17.el9_4.s390x, ghostscript-x11-0:9.54.0-17.el9_4.s390x, libgs-0:9.54.0-17.el9_4.s390x, ghostscript-debugsource-0:9.54.0-17.el9_4.s390x, ghostscript-debuginfo-0:9.54.0-17.el9_4.s390x, ghostscript-gtk-debuginfo-0:9.54.0-17.el9_4.s390x, ghostscript-x11-debuginfo-0:9.54.0-17.el9_4.s390x, libgs-debuginfo-0:9.54.0-17.el9_4.s390x, libgs-devel-0:9.54.0-17.el9_4.s390x, ghostscript-doc-0:9.54.0-17.el9_4.noarch
Full Details
CSAF document


RHSA-2024:6208
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-38428,
Bugzilla: 2292836, 2292836
Affected Packages: wget-0:1.19.5-11.el8_8.1.src, wget-0:1.19.5-11.el8_8.1.aarch64, wget-debugsource-0:1.19.5-11.el8_8.1.aarch64, wget-debuginfo-0:1.19.5-11.el8_8.1.aarch64, wget-0:1.19.5-11.el8_8.1.ppc64le, wget-debugsource-0:1.19.5-11.el8_8.1.ppc64le, wget-debuginfo-0:1.19.5-11.el8_8.1.ppc64le, wget-0:1.19.5-11.el8_8.1.x86_64, wget-debugsource-0:1.19.5-11.el8_8.1.x86_64, wget-debuginfo-0:1.19.5-11.el8_8.1.x86_64, wget-0:1.19.5-11.el8_8.1.s390x, wget-debugsource-0:1.19.5-11.el8_8.1.s390x, wget-debuginfo-0:1.19.5-11.el8_8.1.s390x
Full Details
CSAF document


RHSA-2024:6211
Severity: important
Released on: 03/09/2024
CVE: CVE-2024-4067, CVE-2024-4068, CVE-2024-29041, CVE-2024-39338,
Bugzilla: 2280601, 2280600, 2290901, 2304369
Affected Packages: openshift-service-mesh/kiali-ossmc-rhel8@sha256:9b422db8e9ff68046ce8040f18a369dd2f2cf5d12b458b9d151f14149892ead1_amd64, openshift-service-mesh/istio-cni-rhel8@sha256:b192218ada6421208ea7deddc7edb10317af79772942a3f443c1578576986df5_amd64, openshift-service-mesh/grafana-rhel8@sha256:41381d57cb559e69b1954c25993ac4ce00d2d2732a13bb80a2aa908f9b6c05e5_amd64, openshift-service-mesh/kiali-rhel8@sha256:74ddab8bc38b4b7dd59076da34058781132a501b1b89156ce543f39cfff05985_amd64, openshift-service-mesh/kiali-rhel8-operator@sha256:a94be7f7a94e6981f268808440c99e0487c2da9ffa883e880aed07bf059d80c2_amd64, openshift-service-mesh/istio-must-gather-rhel8@sha256:c29144a75a9b498719ba0abc4870718ee5e5e2efa488e887f963876e35c81036_amd64, openshift-service-mesh/istio-rhel8-operator@sha256:833c0d9fa006db72126475a0d5255ced1d1e53aeb28e880e1ccc2694a22fac5f_amd64, openshift-service-mesh/pilot-rhel8@sha256:55dd5d3d0dee4fe619e08e017b0e3d7745a6fef6bc044394eb03c46d9e12e4f2_amd64, openshift-service-mesh/proxyv2-rhel9@sha256:2ed644ec1f74c998d0b4953e527307e39a15fdfbb4baeecc0715d418874f7f70_amd64, openshift-service-mesh/ratelimit-rhel8@sha256:ee50c8fad74b26357c169b97840d44f050b931ccb80f9cb930bbbed67bb681c0_amd64, openshift-service-mesh/kiali-ossmc-rhel8@sha256:0a72b04272f48c8719c62c2bab8d15f2db701c9e2eb5bf0f2ef73efd83ea2af2_ppc64le, openshift-service-mesh/istio-cni-rhel8@sha256:6e4f82351d5e6015a4ab90b5143c2ab6b01ba3b4d5ad8bc47fde76d0f507a3a2_ppc64le, openshift-service-mesh/grafana-rhel8@sha256:b1b12b545f5567b3f7d891916be9dbfe415c34c6d4e3332f3d7946e1db7f8052_ppc64le, openshift-service-mesh/kiali-rhel8@sha256:9dd33d710aa03025bd8db8bf1434d52d56077f71fc730cfbada0bbddf05d4336_ppc64le, openshift-service-mesh/kiali-rhel8-operator@sha256:424d7f84c30efa40b8379bc64d83dc08dd7b2e1d68e6fb5d4a380a39b110be84_ppc64le, openshift-service-mesh/istio-must-gather-rhel8@sha256:49910e92876864d013a4da28de10a9ea2df1080fc65c838317804f94cf589edf_ppc64le, openshift-service-mesh/istio-rhel8-operator@sha256:f9b28bb240d0babd614dc8178b1267a6b61ab6fd9601af1a54d8077d05166f88_ppc64le, openshift-service-mesh/pilot-rhel8@sha256:4fc6ffbeb886713cf13727639602564f4a190bee44740f22c750d27eccf6ec01_ppc64le, openshift-service-mesh/proxyv2-rhel9@sha256:a0df5db3e9cced245da7ad51f8557df94d37d1701525b02feb9ee62cfd72a440_ppc64le, openshift-service-mesh/ratelimit-rhel8@sha256:8363297c1a1294a204af48b97da703f97514aa92cbe584f17e7b81b49cf40015_ppc64le, openshift-service-mesh/kiali-ossmc-rhel8@sha256:c693ac963582054ed65bf79593a621269532df05250698b3b2906228524c2766_s390x, openshift-service-mesh/istio-cni-rhel8@sha256:a255acbe7b48a3f366195cfede643d3789d47eb2b9ad877f7388e46427dcf056_s390x, openshift-service-mesh/grafana-rhel8@sha256:df94fe7da914ba3b66b1390c196c9af1fd7e3bc25b66b4546def1f76bab0847e_s390x, openshift-service-mesh/kiali-rhel8@sha256:12be4945a9160354ff7d794168bfa106e6d2410daee1098a29e6cd191022a44d_s390x, openshift-service-mesh/kiali-rhel8-operator@sha256:1302bf62e8ff1f0e16f048144db723668640c42284f054fe68f181b694a87ba1_s390x, openshift-service-mesh/istio-must-gather-rhel8@sha256:9dd2c8a6c4b1d45cf24669f322c33ab9e80ed4b7245004f7b938e89cb1c3a775_s390x, openshift-service-mesh/istio-rhel8-operator@sha256:3bb9d82a03c20aaa9bacb4351637771c9b0bb40687b13b67bab9facd9fc8f2b1_s390x, openshift-service-mesh/pilot-rhel8@sha256:078adc26665a857c8c007a9d5db1678c4cdc53a915fd7987a495f2349ab7345a_s390x, openshift-service-mesh/proxyv2-rhel9@sha256:f493485f1d73bd3144a26803bcd1fc7ba4d5b5487eb4dcb455f9c97c8e54ba97_s390x, openshift-service-mesh/ratelimit-rhel8@sha256:06bde71c0830f9d5876c2d68a3d74e71152b3f24883a76f70ec82a7ca85aea2f_s390x, openshift-service-mesh/kiali-ossmc-rhel8@sha256:c1bfb4985d4fd88f8335e5efb90f8ae5e57607337c926ac53cabc1cd51224eee_arm64, openshift-service-mesh/istio-cni-rhel8@sha256:5d7a394e499391e98b93e9f87c6757d4cbc814ecb223b6a081448330676a7d28_arm64, openshift-service-mesh/grafana-rhel8@sha256:5cffbe9de3dbc2af5539fbea83463c38bb1ac39d84e0b60ce0cd82fd339d376f_arm64, openshift-service-mesh/kiali-rhel8@sha256:37026371bcf4835d49a1167963bbba762de7cb60ffd037f4601b6bce7976984d_arm64, openshift-service-mesh/kiali-rhel8-operator@sha256:d9fd6af41cc7909cdab2180ba9bde0896f457fbc6cf247a450b6dac78539cc55_arm64, openshift-service-mesh/istio-must-gather-rhel8@sha256:d84893b05420f046f74bd9372f4f3497c62b858bf348092741dea5d581bd4110_arm64, openshift-service-mesh/istio-rhel8-operator@sha256:f2f7144831d63df014fe8092daddefc0b2e18155495e02ebc6c1118820e00af0_arm64, openshift-service-mesh/pilot-rhel8@sha256:8c870f49e4ce8f91118899ac843987f6ee95c08ec85d15bb7acc53a73903eb9a_arm64, openshift-service-mesh/proxyv2-rhel9@sha256:212785428b395c0f3aa628e7c218c3d8a7bd256cc255ca7ea6bd234f70c06754_arm64, openshift-service-mesh/ratelimit-rhel8@sha256:0031860e17e27de522a6060a3ff990a77e23aea6312fd5132afb6da3d3260ef7_arm64
Full Details
CSAF document


RHSA-2024:6210
Severity: low
Released on: 03/09/2024
CVE: CVE-2024-39338, CVE-2024-42459, CVE-2024-42460, CVE-2024-42461,
Bugzilla: 2304369, 2302458, 2302459, 2302460
Affected Packages: openshift-service-mesh/kiali-ossmc-rhel8@sha256:55220093363a18cdb2da2183df4c645831c20a070fae3ffa8ddb163cd1a0dd1c_arm64, openshift-service-mesh/istio-cni-rhel8@sha256:7e8ec2e701f32afd8502a40809cf7d707679cfc7bced4b7545d4c828617809ba_arm64, openshift-service-mesh/grafana-rhel8@sha256:a64c67b2bb9cddc99836dd93c169043b3ee048cfca7d7ad4ec28fada75c3240a_arm64, openshift-service-mesh/kiali-rhel8@sha256:8a1dbff7cea816ea96546e6d1647b5ab439c85ec2a76c3d74dadb462da71000f_arm64, openshift-service-mesh/istio-must-gather-rhel8@sha256:2fa038769856650e23d56871f3b9746f82f7b1d0ae20287779e4d8c895642212_arm64, openshift-service-mesh/pilot-rhel8@sha256:28dd159630562c2cf106fd9c90ee2f0eb6c27eb20f44a0ad89aa62df28ba5686_arm64, openshift-service-mesh/proxyv2-rhel8@sha256:cbf2da4bfb39ff37c0028bbcae621b5e8e37e32f8b7c622139fbce3f1cc0f8de_arm64, openshift-service-mesh/ratelimit-rhel8@sha256:fcaf1df1c9c3b91a3a8342fb1ee44f1928f4d5adc168435dafb72c0ab0a7e124_arm64, openshift-service-mesh/kiali-ossmc-rhel8@sha256:ce777a4c38bef7988300446caaea03e9eef9ea6e5260a9558e09af81a9b866b2_amd64, openshift-service-mesh/istio-cni-rhel8@sha256:4de88f118f7f0f9c82dedb534d2201a969a6eb7129862fbe99d977619346a91e_amd64, openshift-service-mesh/grafana-rhel8@sha256:0e5a5f9e98b1181a4624abaeae779a52a9f23b885bf5c49b501cb89b47ea57e8_amd64, openshift-service-mesh/kiali-rhel8@sha256:68588cd4073be83b9e42fbde29656bbb9e007b53c47d1b943d19aebe624e61c1_amd64, openshift-service-mesh/istio-must-gather-rhel8@sha256:fcceb12b4878f180a9e4263c22e04a3b048a88951b9b4dbf735dc59bbe92cedc_amd64, openshift-service-mesh/pilot-rhel8@sha256:0ffb28605471f52ffb11c090e3ac49c58ee96a6dc4fe13d851ee8a647e413f15_amd64, openshift-service-mesh/proxyv2-rhel8@sha256:30735e400419bb8c08bfcdc302d3ab97786e7825e89f604e3f6a1f42d727e3ca_amd64, openshift-service-mesh/ratelimit-rhel8@sha256:1b33e9cab1b582ad850c95a008c23065a917a53b82d540680884da19e12b99b2_amd64, openshift-service-mesh/kiali-ossmc-rhel8@sha256:9e39df1296cd22c9ee4c9fe291bd8d2555466d212a32047b3f6c64ca993563f0_s390x, openshift-service-mesh/istio-cni-rhel8@sha256:30451a29ff2f14bf8c4f210ebf000679ce0ffa4af5fb6d7e931402ca4c0698f6_s390x, openshift-service-mesh/grafana-rhel8@sha256:880dc5db1971ed397af223519a8a43b513dbba90eae5fd09f173b0051f159c22_s390x, openshift-service-mesh/kiali-rhel8@sha256:c07e3a2ac395e06468105553dce097334f262c3f94d96cafc500660ed29eb91d_s390x, openshift-service-mesh/istio-must-gather-rhel8@sha256:10a472f7556e95753ed1ed78e68107539a4fa21edd99c5c971442ad9f8ea6160_s390x, openshift-service-mesh/pilot-rhel8@sha256:4346d91114d23b5e794c67fff10560730b51a38376cdbae0787c4d9cde7a419a_s390x, openshift-service-mesh/proxyv2-rhel8@sha256:f4ae7819aab6a853500b54577955ec9433280b1d839b145971a3a1764a59b52c_s390x, openshift-service-mesh/ratelimit-rhel8@sha256:5960f10bd4d8367edaa123af5adc2186408c21cdf547ce623796a41647269590_s390x, openshift-service-mesh/kiali-ossmc-rhel8@sha256:e12ca81c2bf4f7d29444833e92a06eec5da433e931803e89c5315fa61afa0f04_ppc64le, openshift-service-mesh/istio-cni-rhel8@sha256:3c32da67d342a74b171f28049ff997014ed7ba4a9a63bcddf1bcd4761df91d6d_ppc64le, openshift-service-mesh/grafana-rhel8@sha256:650a7a328845a5614844e5121d3fb643860f851985c263759d8b3fc4d3837fed_ppc64le, openshift-service-mesh/kiali-rhel8@sha256:e2be27500e84f830a79c1a8f141d9efb33bd02464239e5611b6e1aafa82af302_ppc64le, openshift-service-mesh/istio-must-gather-rhel8@sha256:95a0d1e8765e6e983635c0ed5e7ba7c5ce8deaa3f702d41557b7cce20755f997_ppc64le, openshift-service-mesh/pilot-rhel8@sha256:977f445a5a4e5cab65df2ea078ff36b58c25198ee914e5aa7e91533e1d9b7cb5_ppc64le, openshift-service-mesh/proxyv2-rhel8@sha256:99cdf691126ba1bd8c3f0279a95dda1c8c76fe257a72f59a479a926a0ac7eba5_ppc64le, openshift-service-mesh/ratelimit-rhel8@sha256:9df5c5f0b8760d015216140a11ca25cb36dd77a51d8a1804670f942cf5372803_ppc64le
Full Details
CSAF document


RHSA-2024:6209
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-28180, CVE-2024-39338, CVE-2024-42459, CVE-2024-42460, CVE-2024-42461,
Bugzilla: 2268854, 2304369, 2302458, 2302459, 2302460
Affected Packages: openshift-service-mesh/istio-cni-rhel8@sha256:3b7c8f8ae92239b749c9cf2ac8eefcddc1709228fba062c13c1f08b5ada8948d_s390x, openshift-service-mesh/grafana-rhel8@sha256:dcb3244a1174038bf6a15f5fa2af049051bc081a7954b5158d01ca62c1f4612c_s390x, openshift-service-mesh/kiali-rhel8@sha256:79f483dd161ee51e237eeb8f6c2b782fa4ffa01a63976529e09f5d43dfd4b705_s390x, openshift-service-mesh/istio-must-gather-rhel8@sha256:5f4eeee81cf9de99fa94f3a30c18f16c8fb1d79f4758c7b558c7585f4d779459_s390x, openshift-service-mesh/pilot-rhel8@sha256:616faca6fd7684383ce8df2ffe0e0e72d397ff86a96a90096fa9bbb707736a64_s390x, openshift-service-mesh/proxyv2-rhel8@sha256:7e82f3597adb81ea86f8aaba8f7352bf20d5f533f948e5c86723871cb369e721_s390x, openshift-service-mesh/ratelimit-rhel8@sha256:930d626158c0affcb82bd8f7ec27750b6cd58ff136498c806ecb9f01b59dd697_s390x, openshift-service-mesh/istio-cni-rhel8@sha256:56eccfed504f353e9d93bcce4831454f78b42c22468c8c76bbd9f301db0302a0_ppc64le, openshift-service-mesh/grafana-rhel8@sha256:ad11189a25220c34fb540897fb45cf249594e7620c289bbe96bff12503ad93b2_ppc64le, openshift-service-mesh/kiali-rhel8@sha256:bb7c59c89be24d5a763dee70bf1895175c8f14b8125774a6d6d7938ab164df6d_ppc64le, openshift-service-mesh/istio-must-gather-rhel8@sha256:b427b91446551d74f5602b6e644101f560885e580ca1e75dca38b752c031e7a6_ppc64le, openshift-service-mesh/pilot-rhel8@sha256:dce09ee679578ab559f925bb6bc17746f71f38a5809bdebe2a22d548b1055345_ppc64le, openshift-service-mesh/proxyv2-rhel8@sha256:6968e0f1a5034efb7c86248153573a3403ea8f7da1aaaa6cc2ee815a32958ee2_ppc64le, openshift-service-mesh/ratelimit-rhel8@sha256:8b3c1cfa497893afa13413040ace41560f542136bfcc29fc4672527e646a385b_ppc64le, openshift-service-mesh/istio-cni-rhel8@sha256:8695969f7b7249befc05a5aa21872db62b62ce1d666dcbc46b413abaea1c8896_arm64, openshift-service-mesh/grafana-rhel8@sha256:bd78beca1f12e74496b8e50d102706a69fdb6761e5d27542ed215dffdeeda040_arm64, openshift-service-mesh/kiali-rhel8@sha256:b6294ac85755654fb6091a5d2b8456713279c263c9dbfac440ab0e6e41b40c35_arm64, openshift-service-mesh/istio-must-gather-rhel8@sha256:dc3c46edf33bb7ce827f6bec3bc76a6381346e053471984fd0dec127284079e2_arm64, openshift-service-mesh/pilot-rhel8@sha256:24eedaba1a0848d04af90278aaaba1a2790231d7049ed39047768ceed591f806_arm64, openshift-service-mesh/proxyv2-rhel8@sha256:e63be81ffec6b125ae15a64b39c950e8b6d94c71fb3ebf3e59c36fd6a8708cd7_arm64, openshift-service-mesh/ratelimit-rhel8@sha256:b23e1cdef09c9ec88d48969666b7646068cc811e0b9dc6f16df08ba372764ce6_arm64, openshift-service-mesh/istio-cni-rhel8@sha256:34cde6f9ac5e0daabedd72d92bb7174f235f3788a5cd0da61ea02a4ed401d4c4_amd64, openshift-service-mesh/grafana-rhel8@sha256:a22d6479a42218465760a1d69698becc8f9a52611b94dca2b0e6e6c4cd1f57e9_amd64, openshift-service-mesh/kiali-rhel8@sha256:3b7c60376ce1df8a387f55e5f5d97778b0d7d4df7def6ac47fb4b1be8e38a20d_amd64, openshift-service-mesh/istio-must-gather-rhel8@sha256:1174fe7492b61515788099876e47cf1ff1bc9f4acbd546bba11542d28d5633dd_amd64, openshift-service-mesh/pilot-rhel8@sha256:d63b3d2356e504ed5e63fee770e71405e9efebaa0687ff95c72087755eb63445_amd64, openshift-service-mesh/proxyv2-rhel8@sha256:52bfe29d4b87e59e34de3620a9c78e2a964d81c91fe94bca2a4e6b5ae6773ab0_amd64, openshift-service-mesh/ratelimit-rhel8@sha256:ecf11409a26b7623eeb2d6a9928da13ef992e7d4e2cd9743b20a5a1a6412eb8e_amd64
Full Details
CSAF document


RHSA-2024:6195
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-24783,
Bugzilla: 2268019, 2268019
Affected Packages: skopeo-2:1.14.5-1.el9_4.src, skopeo-2:1.14.5-1.el9_4.aarch64, skopeo-tests-2:1.14.5-1.el9_4.aarch64, skopeo-debugsource-2:1.14.5-1.el9_4.aarch64, skopeo-debuginfo-2:1.14.5-1.el9_4.aarch64, skopeo-2:1.14.5-1.el9_4.ppc64le, skopeo-tests-2:1.14.5-1.el9_4.ppc64le, skopeo-debugsource-2:1.14.5-1.el9_4.ppc64le, skopeo-debuginfo-2:1.14.5-1.el9_4.ppc64le, skopeo-2:1.14.5-1.el9_4.x86_64, skopeo-tests-2:1.14.5-1.el9_4.x86_64, skopeo-debugsource-2:1.14.5-1.el9_4.x86_64, skopeo-debuginfo-2:1.14.5-1.el9_4.x86_64, skopeo-2:1.14.5-1.el9_4.s390x, skopeo-tests-2:1.14.5-1.el9_4.s390x, skopeo-debugsource-2:1.14.5-1.el9_4.s390x, skopeo-debuginfo-2:1.14.5-1.el9_4.s390x
Full Details
CSAF document


RHSA-2024:6189
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-24783,
Bugzilla: 2268019, 2268019
Affected Packages: buildah-2:1.33.7-4.el9_4.src, buildah-2:1.33.7-4.el9_4.aarch64, buildah-tests-2:1.33.7-4.el9_4.aarch64, buildah-debugsource-2:1.33.7-4.el9_4.aarch64, buildah-debuginfo-2:1.33.7-4.el9_4.aarch64, buildah-tests-debuginfo-2:1.33.7-4.el9_4.aarch64, buildah-2:1.33.7-4.el9_4.ppc64le, buildah-tests-2:1.33.7-4.el9_4.ppc64le, buildah-debugsource-2:1.33.7-4.el9_4.ppc64le, buildah-debuginfo-2:1.33.7-4.el9_4.ppc64le, buildah-tests-debuginfo-2:1.33.7-4.el9_4.ppc64le, buildah-2:1.33.7-4.el9_4.x86_64, buildah-tests-2:1.33.7-4.el9_4.x86_64, buildah-debugsource-2:1.33.7-4.el9_4.x86_64, buildah-debuginfo-2:1.33.7-4.el9_4.x86_64, buildah-tests-debuginfo-2:1.33.7-4.el9_4.x86_64, buildah-2:1.33.7-4.el9_4.s390x, buildah-tests-2:1.33.7-4.el9_4.s390x, buildah-debugsource-2:1.33.7-4.el9_4.s390x, buildah-debuginfo-2:1.33.7-4.el9_4.s390x, buildah-tests-debuginfo-2:1.33.7-4.el9_4.s390x
Full Details
CSAF document


RHSA-2024:6184
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-40897,
Bugzilla: 2300010, 2300010
Affected Packages: orc-0:0.4.31-7.el9_4.src, orc-0:0.4.31-7.el9_4.aarch64, orc-compiler-0:0.4.31-7.el9_4.aarch64, orc-devel-0:0.4.31-7.el9_4.aarch64, orc-debugsource-0:0.4.31-7.el9_4.aarch64, orc-compiler-debuginfo-0:0.4.31-7.el9_4.aarch64, orc-debuginfo-0:0.4.31-7.el9_4.aarch64, orc-0:0.4.31-7.el9_4.ppc64le, orc-compiler-0:0.4.31-7.el9_4.ppc64le, orc-devel-0:0.4.31-7.el9_4.ppc64le, orc-debugsource-0:0.4.31-7.el9_4.ppc64le, orc-compiler-debuginfo-0:0.4.31-7.el9_4.ppc64le, orc-debuginfo-0:0.4.31-7.el9_4.ppc64le, orc-0:0.4.31-7.el9_4.i686, orc-devel-0:0.4.31-7.el9_4.i686, orc-debugsource-0:0.4.31-7.el9_4.i686, orc-compiler-debuginfo-0:0.4.31-7.el9_4.i686, orc-debuginfo-0:0.4.31-7.el9_4.i686, orc-0:0.4.31-7.el9_4.x86_64, orc-compiler-0:0.4.31-7.el9_4.x86_64, orc-devel-0:0.4.31-7.el9_4.x86_64, orc-debugsource-0:0.4.31-7.el9_4.x86_64, orc-compiler-debuginfo-0:0.4.31-7.el9_4.x86_64, orc-debuginfo-0:0.4.31-7.el9_4.x86_64, orc-0:0.4.31-7.el9_4.s390x, orc-compiler-0:0.4.31-7.el9_4.s390x, orc-devel-0:0.4.31-7.el9_4.s390x, orc-debugsource-0:0.4.31-7.el9_4.s390x, orc-compiler-debuginfo-0:0.4.31-7.el9_4.s390x, orc-debuginfo-0:0.4.31-7.el9_4.s390x
Full Details
CSAF document


RHBA-2024:6169
Severity: important
Released on: 03/09/2024
CVE: CVE-2023-31315,
Bugzilla: 2279283
Affected Packages: iwl100-firmware-0:39.31.5.1-143.2.el9_4.noarch, iwl1000-firmware-1:39.31.5.1-143.2.el9_4.noarch, iwl105-firmware-0:18.168.6.1-143.2.el9_4.noarch, iwl135-firmware-0:18.168.6.1-143.2.el9_4.noarch, iwl2000-firmware-0:18.168.6.1-143.2.el9_4.noarch, iwl2030-firmware-0:18.168.6.1-143.2.el9_4.noarch, iwl3160-firmware-1:25.30.13.0-143.2.el9_4.noarch, iwl5000-firmware-0:8.83.5.1_1-143.2.el9_4.noarch, iwl5150-firmware-0:8.24.2.2-143.2.el9_4.noarch, iwl6000g2a-firmware-0:18.168.6.1-143.2.el9_4.noarch, iwl6000g2b-firmware-0:18.168.6.1-143.2.el9_4.noarch, iwl6050-firmware-0:41.28.5.1-143.2.el9_4.noarch, iwl7260-firmware-1:25.30.13.0-143.2.el9_4.noarch, libertas-sd8787-firmware-0:20240716-143.2.el9_4.noarch, linux-firmware-0:20240716-143.2.el9_4.noarch, linux-firmware-whence-0:20240716-143.2.el9_4.noarch, netronome-firmware-0:20240716-143.2.el9_4.noarch, linux-firmware-0:20240716-143.2.el9_4.src
Full Details
CSAF document


RHSA-2024:6187
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-24783,
Bugzilla: 2268019, 2268019
Affected Packages: gvisor-tap-vsock-6:0.7.3-5.el9_4.src, gvisor-tap-vsock-6:0.7.3-5.el9_4.aarch64, gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.aarch64, gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.aarch64, gvisor-tap-vsock-6:0.7.3-5.el9_4.ppc64le, gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.ppc64le, gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.ppc64le, gvisor-tap-vsock-6:0.7.3-5.el9_4.x86_64, gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.x86_64, gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.x86_64, gvisor-tap-vsock-6:0.7.3-5.el9_4.s390x, gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.s390x, gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.s390x
Full Details
CSAF document


RHSA-2024:6162
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-37891,
Bugzilla: 2292788, 2292788
Affected Packages: python-urllib3-0:1.26.5-5.el9_4.1.src, python3-urllib3-0:1.26.5-5.el9_4.1.noarch
Full Details
CSAF document


RHSA-2024:6156
Severity: important
Released on: 03/09/2024
CVE: CVE-2022-48799, CVE-2024-40995, CVE-2024-41090, CVE-2024-41091,
Bugzilla: 2298135, 2297579, 2299240, 2299336, 2297579, 2298135, 2299240, 2299336
Affected Packages: bpftool-0:4.18.0-305.139.1.el8_4.x86_64, kernel-0:4.18.0-305.139.1.el8_4.x86_64, kernel-core-0:4.18.0-305.139.1.el8_4.x86_64, kernel-cross-headers-0:4.18.0-305.139.1.el8_4.x86_64, kernel-debug-0:4.18.0-305.139.1.el8_4.x86_64, kernel-debug-core-0:4.18.0-305.139.1.el8_4.x86_64, kernel-debug-devel-0:4.18.0-305.139.1.el8_4.x86_64, kernel-debug-modules-0:4.18.0-305.139.1.el8_4.x86_64, kernel-debug-modules-extra-0:4.18.0-305.139.1.el8_4.x86_64, kernel-devel-0:4.18.0-305.139.1.el8_4.x86_64, kernel-headers-0:4.18.0-305.139.1.el8_4.x86_64, kernel-modules-0:4.18.0-305.139.1.el8_4.x86_64, kernel-modules-extra-0:4.18.0-305.139.1.el8_4.x86_64, kernel-tools-0:4.18.0-305.139.1.el8_4.x86_64, kernel-tools-libs-0:4.18.0-305.139.1.el8_4.x86_64, perf-0:4.18.0-305.139.1.el8_4.x86_64, python3-perf-0:4.18.0-305.139.1.el8_4.x86_64, bpftool-debuginfo-0:4.18.0-305.139.1.el8_4.x86_64, kernel-debug-debuginfo-0:4.18.0-305.139.1.el8_4.x86_64, kernel-debuginfo-0:4.18.0-305.139.1.el8_4.x86_64, kernel-debuginfo-common-x86_64-0:4.18.0-305.139.1.el8_4.x86_64, kernel-tools-debuginfo-0:4.18.0-305.139.1.el8_4.x86_64, perf-debuginfo-0:4.18.0-305.139.1.el8_4.x86_64, python3-perf-debuginfo-0:4.18.0-305.139.1.el8_4.x86_64, kernel-0:4.18.0-305.139.1.el8_4.src, kernel-abi-stablelists-0:4.18.0-305.139.1.el8_4.noarch, kernel-doc-0:4.18.0-305.139.1.el8_4.noarch, bpftool-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-core-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-cross-headers-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-debug-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-debug-core-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-debug-devel-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-debug-modules-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-debug-modules-extra-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-devel-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-headers-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-modules-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-modules-extra-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-tools-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-tools-libs-0:4.18.0-305.139.1.el8_4.ppc64le, perf-0:4.18.0-305.139.1.el8_4.ppc64le, python3-perf-0:4.18.0-305.139.1.el8_4.ppc64le, bpftool-debuginfo-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-debug-debuginfo-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-debuginfo-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-debuginfo-common-ppc64le-0:4.18.0-305.139.1.el8_4.ppc64le, kernel-tools-debuginfo-0:4.18.0-305.139.1.el8_4.ppc64le, perf-debuginfo-0:4.18.0-305.139.1.el8_4.ppc64le, python3-perf-debuginfo-0:4.18.0-305.139.1.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:6159
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-40897,
Bugzilla: 2300010, 2300010
Affected Packages: orc-0:0.4.28-4.el8_4.src, orc-0:0.4.28-4.el8_4.i686, orc-devel-0:0.4.28-4.el8_4.i686, orc-debugsource-0:0.4.28-4.el8_4.i686, orc-compiler-debuginfo-0:0.4.28-4.el8_4.i686, orc-debuginfo-0:0.4.28-4.el8_4.i686, orc-0:0.4.28-4.el8_4.x86_64, orc-compiler-0:0.4.28-4.el8_4.x86_64, orc-devel-0:0.4.28-4.el8_4.x86_64, orc-debugsource-0:0.4.28-4.el8_4.x86_64, orc-compiler-debuginfo-0:0.4.28-4.el8_4.x86_64, orc-debuginfo-0:0.4.28-4.el8_4.x86_64, orc-0:0.4.28-4.el8_4.ppc64le, orc-compiler-0:0.4.28-4.el8_4.ppc64le, orc-devel-0:0.4.28-4.el8_4.ppc64le, orc-debugsource-0:0.4.28-4.el8_4.ppc64le, orc-compiler-debuginfo-0:0.4.28-4.el8_4.ppc64le, orc-debuginfo-0:0.4.28-4.el8_4.ppc64le
Full Details
CSAF document


RHSA-2024:6160
Severity: important
Released on: 03/09/2024
CVE: CVE-2022-48799, CVE-2024-40995, CVE-2024-41090, CVE-2024-41091,
Bugzilla: 2298135, 2297579, 2299240, 2299336, 2297579, 2298135, 2299240, 2299336
Affected Packages: kernel-rt-0:4.18.0-305.139.1.rt7.215.el8_4.src, kernel-rt-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64, kernel-rt-core-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64, kernel-rt-debug-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64, kernel-rt-debug-core-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64, kernel-rt-debug-devel-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64, kernel-rt-debug-kvm-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64, kernel-rt-debug-modules-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64, kernel-rt-debug-modules-extra-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64, kernel-rt-devel-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64, kernel-rt-kvm-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64, kernel-rt-modules-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64, kernel-rt-modules-extra-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64, kernel-rt-debug-debuginfo-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64, kernel-rt-debuginfo-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64, kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.139.1.rt7.215.el8_4.x86_64
Full Details
CSAF document


RHSA-2024:6153
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-5953,
Bugzilla: 2292104, 2292104
Affected Packages: 389-ds-base-0:1.3.11.1-6.el7_9.src, 389-ds-base-0:1.3.11.1-6.el7_9.x86_64, 389-ds-base-libs-0:1.3.11.1-6.el7_9.x86_64, 389-ds-base-debuginfo-0:1.3.11.1-6.el7_9.x86_64, 389-ds-base-devel-0:1.3.11.1-6.el7_9.x86_64, 389-ds-base-snmp-0:1.3.11.1-6.el7_9.x86_64, 389-ds-base-0:1.3.11.1-6.el7_9.ppc64le, 389-ds-base-libs-0:1.3.11.1-6.el7_9.ppc64le, 389-ds-base-debuginfo-0:1.3.11.1-6.el7_9.ppc64le, 389-ds-base-devel-0:1.3.11.1-6.el7_9.ppc64le, 389-ds-base-snmp-0:1.3.11.1-6.el7_9.ppc64le, 389-ds-base-0:1.3.11.1-6.el7_9.s390x, 389-ds-base-devel-0:1.3.11.1-6.el7_9.s390x, 389-ds-base-libs-0:1.3.11.1-6.el7_9.s390x, 389-ds-base-snmp-0:1.3.11.1-6.el7_9.s390x, 389-ds-base-debuginfo-0:1.3.11.1-6.el7_9.s390x, 389-ds-base-0:1.3.11.1-6.el7_9.ppc64, 389-ds-base-devel-0:1.3.11.1-6.el7_9.ppc64, 389-ds-base-libs-0:1.3.11.1-6.el7_9.ppc64, 389-ds-base-snmp-0:1.3.11.1-6.el7_9.ppc64, 389-ds-base-debuginfo-0:1.3.11.1-6.el7_9.ppc64
Full Details
CSAF document


RHSA-2024:6148
Severity: moderate
Released on: 03/09/2024
CVE: CVE-2024-22020, CVE-2024-28863,
Bugzilla: 2296417, 2293200, 2293200, 2296417
Affected Packages: nodejs:18:8100020240807161023:489197e6, nodejs-docs-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch, nodejs-nodemon-0:3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch, nodejs-packaging-0:2021.06-4.module+el8.9.0+19439+7b18b275.noarch, nodejs-packaging-bundler-0:2021.06-4.module+el8.9.0+19439+7b18b275.noarch, nodejs-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.src, nodejs-nodemon-0:3.0.1-1.module+el8.10.0+21159+f5a7145d.src, nodejs-packaging-0:2021.06-4.module+el8.9.0+19439+7b18b275.src, nodejs-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.aarch64, nodejs-debuginfo-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.aarch64, nodejs-debugsource-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.aarch64, nodejs-devel-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.aarch64, nodejs-full-i18n-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.aarch64, npm-1:10.7.0-1.18.20.4.1.module+el8.10.0+22199+56ea0ead.aarch64, nodejs-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.ppc64le, nodejs-debuginfo-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.ppc64le, nodejs-debugsource-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.ppc64le, nodejs-devel-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.ppc64le, nodejs-full-i18n-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.ppc64le, npm-1:10.7.0-1.18.20.4.1.module+el8.10.0+22199+56ea0ead.ppc64le, nodejs-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.s390x, nodejs-debuginfo-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.s390x, nodejs-debugsource-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.s390x, nodejs-devel-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.s390x, nodejs-full-i18n-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.s390x, npm-1:10.7.0-1.18.20.4.1.module+el8.10.0+22199+56ea0ead.s390x, nodejs-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.x86_64, nodejs-debuginfo-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.x86_64, nodejs-debugsource-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.x86_64, nodejs-devel-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.x86_64, nodejs-full-i18n-1:18.20.4-1.module+el8.10.0+22199+56ea0ead.x86_64, npm-1:10.7.0-1.18.20.4.1.module+el8.10.0+22199+56ea0ead.x86_64
Full Details
CSAF document