Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7469: Red Hat Security Advisory: container-tools:4.0 security and bug fix update

An update for the container-tools:4.0 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-1708: cri-o: memory exhaustion on the node when access to the kube api
  • CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server
  • CVE-2022-29162: runc: incorrect handling of inheritable capabilities
Red Hat Security Data
#vulnerability#linux#red_hat#ssh#ibm#docker

Synopsis

Moderate: container-tools:4.0 security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the container-tools:4.0 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.

Security Fix(es):

  • cri-o: memory exhaustion on the node when access to the kube api (CVE-2022-1708)
  • golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)
  • runc: incorrect handling of inheritable capabilities (CVE-2022-29162)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2064702 - CVE-2022-27191 golang: crash in a golang.org/x/crypto/ssh server
  • BZ - 2076617 - Udica crashes when processing inspect file without capabilities
  • BZ - 2085361 - CVE-2022-1708 cri-o: memory exhaustion on the node when access to the kube api
  • BZ - 2086398 - CVE-2022-29162 runc: incorrect handling of inheritable capabilities

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

buildah-1.24.5-2.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 6c980eae5fc0708d0f7d455eb3f272b5da04c7fa9e4ab0e657a5503551a98ffe

cockpit-podman-46-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 32f65f2e5c414566f13e031a15b24167a95a4d39a99942a89d0b766dfa2e7445

conmon-2.1.4-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 7d695bcfe600967b0cf39faec502d5059400b0250d197af6b3e3c2dad9baf48b

container-selinux-2.189.0-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 180bfdb4d7f5e93b456847e6013a395bbd9e8551eb5a2cbe96e663eb34a10c86

containernetworking-plugins-1.1.1-2.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 266cfbaeb602b6da3a78f2dd3617a94b91f39b9f84de6d87d94cbb6128aec931

containers-common-1-35.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 6cf3d7a102f9e89ab914e7be6a3223f6d67203766e8431e38397a1dec6acbd74

criu-3.15-3.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 6bd7bd3bfc61cc2168d3f9960825bc0a65081c30b69797b492a85c0cb2444843

crun-1.5-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 4247a9bd54fcdb0e29d15db919c6ae3e821b63e07224b455679a717d3038a7ea

fuse-overlayfs-1.9-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 4a40aa40aac0a0a9be6b41a0276351745b110d55bfa8ae4e5dd274c556f6a412

libslirp-4.4.0-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 5661ee6bbb0c9e6b5f9c85de65de52525f44fbb5be0e2ebe3f19ce43f25f59e1

oci-seccomp-bpf-hook-1.2.5-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: e1050d1690677870fbe43268a9f862a7ad9ff8b0da5247bf91f70029867ff150

podman-4.0.2-8.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 4274ea9773314f402ec2c6b59318221344b1aa363c22e04a25dcd460d6c37795

python-podman-4.0.0-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: ff5d81dfdac68dcb6deb6d293bb4bd48158001d59549f0df72340341a80c968c

runc-1.1.4-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: aebf5b0e59e00e89a490841dcf8117c5bdba495b7785da605a959bbd02eff32e

skopeo-1.6.2-5.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: cbfd511e3e9d064c8aebd7e16597f677ce03a23efe1eea016944eb0afa645ddb

slirp4netns-1.1.8-2.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 50627383a9df4d4ddf9de39d20d41ef87d5ffb0d2c2b40d26ce75cc135f52f4e

toolbox-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: c77489c7862cb091f0129331d810b3efd236c7764f8cb40b6e0f46c26d6cbf03

udica-0.2.6-3.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: e98c4ea086f2164e6b96e7ee682b7f46bf4fecc6ef58080d9b443eba2dfe4d6e

x86_64

aardvark-dns-1.0.1-35.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 1c5d0eab7c369af7b416afbbe13f0a84656a8c4de6c24872642238471a954317

buildah-1.24.5-2.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 615be8c6f4d1e5f261cd59a396b147a3736e9e160bee29a265ca7d0077d9dfc3

buildah-debuginfo-1.24.5-2.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 9a521da858dab26750c5456bde76aa89b07d08871898ed78be5569bf30d43dbf

buildah-debugsource-1.24.5-2.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 8f44fb5ad739028330dec5167403f8f03f9c31b46bb82778145189accb180908

buildah-tests-1.24.5-2.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 8d58fd1ff14fae2f9fa05eda7671e567d04da1e2c45598d6b7699e929cde1082

buildah-tests-debuginfo-1.24.5-2.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 93d9cd27c13a2e12fce3ebb4373c3c18de947365dcbe8e31d4c2df79e0c10100

cockpit-podman-46-1.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: ecadd1763412a1574ec2f3b339f5496f77fb176821d58f70a5bf4c919bebc4d7

conmon-2.1.4-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: c04a38d40c09ea064543b5ed0e507de6dfc7dc7a8a719d234f8405464acdc9b5

conmon-debuginfo-2.1.4-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 1110e6585a03dc9924c4ae9e82584ae03a0a1f1d56d3dfd3e5b9deaf3fe92805

conmon-debugsource-2.1.4-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 2c84158121571f23f271b865370f5a7c55d2958bfe5d8902714d6daa032afc4c

container-selinux-2.189.0-1.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: 0a17581c7b101deb7a01e87b338c621d0dbe9f1efebf954ca7c542a9c66fed78

containernetworking-plugins-1.1.1-2.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: c706dee9c38c2aa47f95bab1d9069e7a127c729c6124ce933063fad9e44d7ea0

containernetworking-plugins-debuginfo-1.1.1-2.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 268a57dd3ef2e935b535d5042e6f0e6a7a9da0f3df21bcd8a3c0960828106080

containernetworking-plugins-debugsource-1.1.1-2.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 50f1f61310da50994794d13b5e3bcf2af90436477a06e3f304d324c35a627f4a

containers-common-1-35.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: ac02970a5ae136173a1896a7c3a7f27549d7c2804f9fcba1881f54388426da27

crit-3.15-3.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 31103ba5b667413737ec908e13443923f6a8c438df7b5e8171425f66bc056188

criu-3.15-3.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: f6b48b64d57fc436ec66efdbc300cb73bd60b64339c5cdc265f587a1773c02c7

criu-debuginfo-3.15-3.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 6eb3060c98ed2011d155f6fb7c407a545ffa695e604c486e602a3619cf9289c6

criu-debugsource-3.15-3.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 2d3c9a28ef2f008388b8569d97443775f0316b5fb1ad663e46046e88aa33a83a

criu-devel-3.15-3.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: a2390323ea7685011d94c84bf6a64d9e9d5e7313ebf7695c45cbc9450d4a2479

criu-libs-3.15-3.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 87ddad5bf775da9a3744484cda7861713441059938c4bd80361abea7b740fc53

criu-libs-debuginfo-3.15-3.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: b8c9f705e9ea6ae40266b9284a71558490ddfac0e641073f62681205e72a35c9

crun-1.5-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: f72b2f25c87100febd9cb8aab26a1c278a31a8d39767463f6c870257e4255d23

crun-debuginfo-1.5-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 13d8da214353175f578972213e4337aca6f4a1b905313669f60c1cf523c006b9

crun-debugsource-1.5-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 29811ef86fe97ca285385a5679d60dfffe6de86c74e9836c9d40d983b9c659ee

fuse-overlayfs-1.9-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 990fc2dd333d751db9e9262ce507c65581567634ace03ef8e4a8324521864c43

fuse-overlayfs-debuginfo-1.9-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 665172f29dc63476004ff369d6f17613a921afd5ec961531ad33b84187b7272e

fuse-overlayfs-debugsource-1.9-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: b856545d2e52caa6224f8969b7a2834280d43ef26cd20fe3cf9a0a56991a8a7a

libslirp-4.4.0-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 35ff8235c4a1a344c147d5f11d421ce83eb4a5e1712dfbf52de0815545430396

libslirp-debuginfo-4.4.0-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 72522475ed5c913e7a855539fa1552ad4b073e81850dcaa9026dc439e2d98bc1

libslirp-debugsource-4.4.0-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 73a0a03aa460ebaf2dd00a52fa1a8427760d765cbf5466d01a2e1b42811810ed

libslirp-devel-4.4.0-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 0ed84fdc0343f8242c4804e77defd45082b87692f35ae514274ad3c6e1dd4ffc

netavark-1.0.1-35.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 08785394bfa996724ebedb568bb4ac9bcf5b4236523ba84854bfe6b2a84631c0

oci-seccomp-bpf-hook-1.2.5-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 6771853123ae8d732cc7be5929b58a31ae1cac9f28fecd2fbccaccb4c71fac2e

oci-seccomp-bpf-hook-debuginfo-1.2.5-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 21b40d015a0de3e7030cf2c18d874f9f786af48185aaf509fdfc8cf75cf50556

oci-seccomp-bpf-hook-debugsource-1.2.5-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 545be3c1f227519697b03ba6fecf589835c863cb20fd51ee58187f776bcc8966

podman-4.0.2-8.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: bef372ffd24c2363ea8ea4e0b6d41ff6565e4374954d68b49a49efcc2ed912ed

podman-catatonit-4.0.2-8.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 7e1cf653de62d196c6f55c24d88efd5fb52e8b29f65b6c23784cd26bf8eaa746

podman-catatonit-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 1d11148d89e084846d1932f35533957df2e8c717647af85728ebf3792844701b

podman-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 179b41928328f79e4070ae6677b035eb93c33195c8f40b2305585da1d18c2080

podman-debugsource-4.0.2-8.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: d162dea09ad7403278acc418f098ac1e3b5e69b1dd809fcfd72ac12e8201c2e8

podman-docker-4.0.2-8.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: 03dc651ad3a13a119d90262eafe8fb69c3d2c53a919b27c8c41acc9af84ae84b

podman-gvproxy-4.0.2-8.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 8be67d12729c2a73a416477ef06b7b82a51ec72e05e8f9108ec9e6de5fdff428

podman-gvproxy-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 4b65da401832af2eacd587e98b25ed81a0e649a7c7fe0d73bdcabc560b6cb7e5

podman-plugins-4.0.2-8.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: aa2d126437965158eb94ffe88260ed96a358806224c95f5bdcf801f7f405a21f

podman-plugins-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: fd49274eac1e335547a4dd9766844fce1cce4d8a5ddcfb1259a7202f5b851281

podman-remote-4.0.2-8.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 5203742fc5816a5b659db59f443f3ce05f999f852994d5c7a3b3bd3157d64ba8

podman-remote-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: d3871aab25b50504178cb52454caf1f55caf524481564701275a64689e48326e

podman-tests-4.0.2-8.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 2e8d0136a072ca668ecd524a7cffb364571bee4622e85e7da548d2ca6097f36a

python3-criu-3.15-3.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: d6cbe51a621d6e9f38e92a8e1e83c2ccc985b43bd0ef6e870ce54c3166457446

python3-podman-4.0.0-1.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: 54cd1ba6b10829380541a4d3cbe0795d8788fb15d928218d49cbd85b8bb1ddab

runc-1.1.4-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 4521a34c28e65f6cf928792f9555b1c91bee1adcaf8f46c82c16640a0e6b38d1

runc-debuginfo-1.1.4-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: f6a2bcbd175cda92bcea49bbc811f2cdc0a309e4f9c0e42b813b8b9fe5efaab1

runc-debugsource-1.1.4-1.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 2f4f2c8667efba496ee75a471ad1f58b57ee34d6a2cc4d72ad0fcfa0c8c09689

skopeo-1.6.2-5.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: e42b911d263c3b2a39c1b184b0d128b49170c5e893cee32d85ce235ef0cdc7a4

skopeo-debuginfo-1.6.2-5.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: a79b36975fd0d1529e5f0e8e7b0afea1a0d158202493dad0332af51660facd92

skopeo-debugsource-1.6.2-5.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: e4f855ce635b105887c9753bef20f71b889cdc2e3ea7fe0e9c96c45828f05423

skopeo-tests-1.6.2-5.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: c1ff1deebe05d9515d9d53b40a1a1efbb6040c91a3c90bd7114aa7d633d2acef

slirp4netns-1.1.8-2.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: cc1eeb22a0a4d32bab91617897bd49b4589df8d769b2d89641e98c29bdd1e2c7

slirp4netns-debuginfo-1.1.8-2.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 8e2ffec2fa215026817a5668ee95201dee1fa026381ab5d4aacd7185d03d2713

slirp4netns-debugsource-1.1.8-2.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: 0b0efd1d2bec399893385e1be3e10b0d0d6a9bfa01fe6e0f7b757b33972dd12d

toolbox-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: cdf45fc4cc53bcbe13e7ca6a1d041c5229a22c8780806b0420993ccea9177a00

toolbox-debuginfo-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: f5e3c81dda6109a52acd2921658a588272f37213d0bc7aeb84af4a523976098c

toolbox-debugsource-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: df63618c283e7c501c85d1e56bfdf9f5a6a0386a4c2340699622507dbee3e5e1

toolbox-tests-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.x86_64.rpm

SHA-256: d0db1811c018b125e2a87bc90ddec4250532ff1367b12aeb8056973af1417add

udica-0.2.6-3.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: d94536963e2ed950423d3a21203aec9d07d7e47450edce0ae8b43e9052952757

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

buildah-1.24.5-2.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 6c980eae5fc0708d0f7d455eb3f272b5da04c7fa9e4ab0e657a5503551a98ffe

cockpit-podman-46-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 32f65f2e5c414566f13e031a15b24167a95a4d39a99942a89d0b766dfa2e7445

conmon-2.1.4-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 7d695bcfe600967b0cf39faec502d5059400b0250d197af6b3e3c2dad9baf48b

container-selinux-2.189.0-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 180bfdb4d7f5e93b456847e6013a395bbd9e8551eb5a2cbe96e663eb34a10c86

containernetworking-plugins-1.1.1-2.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 266cfbaeb602b6da3a78f2dd3617a94b91f39b9f84de6d87d94cbb6128aec931

containers-common-1-35.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 6cf3d7a102f9e89ab914e7be6a3223f6d67203766e8431e38397a1dec6acbd74

criu-3.15-3.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 6bd7bd3bfc61cc2168d3f9960825bc0a65081c30b69797b492a85c0cb2444843

crun-1.5-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 4247a9bd54fcdb0e29d15db919c6ae3e821b63e07224b455679a717d3038a7ea

fuse-overlayfs-1.9-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 4a40aa40aac0a0a9be6b41a0276351745b110d55bfa8ae4e5dd274c556f6a412

libslirp-4.4.0-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 5661ee6bbb0c9e6b5f9c85de65de52525f44fbb5be0e2ebe3f19ce43f25f59e1

oci-seccomp-bpf-hook-1.2.5-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: e1050d1690677870fbe43268a9f862a7ad9ff8b0da5247bf91f70029867ff150

podman-4.0.2-8.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 4274ea9773314f402ec2c6b59318221344b1aa363c22e04a25dcd460d6c37795

python-podman-4.0.0-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: ff5d81dfdac68dcb6deb6d293bb4bd48158001d59549f0df72340341a80c968c

runc-1.1.4-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: aebf5b0e59e00e89a490841dcf8117c5bdba495b7785da605a959bbd02eff32e

skopeo-1.6.2-5.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: cbfd511e3e9d064c8aebd7e16597f677ce03a23efe1eea016944eb0afa645ddb

slirp4netns-1.1.8-2.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 50627383a9df4d4ddf9de39d20d41ef87d5ffb0d2c2b40d26ce75cc135f52f4e

toolbox-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: c77489c7862cb091f0129331d810b3efd236c7764f8cb40b6e0f46c26d6cbf03

udica-0.2.6-3.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: e98c4ea086f2164e6b96e7ee682b7f46bf4fecc6ef58080d9b443eba2dfe4d6e

s390x

cockpit-podman-46-1.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: ecadd1763412a1574ec2f3b339f5496f77fb176821d58f70a5bf4c919bebc4d7

container-selinux-2.189.0-1.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: 0a17581c7b101deb7a01e87b338c621d0dbe9f1efebf954ca7c542a9c66fed78

podman-docker-4.0.2-8.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: 03dc651ad3a13a119d90262eafe8fb69c3d2c53a919b27c8c41acc9af84ae84b

python3-podman-4.0.0-1.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: 54cd1ba6b10829380541a4d3cbe0795d8788fb15d928218d49cbd85b8bb1ddab

udica-0.2.6-3.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: d94536963e2ed950423d3a21203aec9d07d7e47450edce0ae8b43e9052952757

aardvark-dns-1.0.1-35.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: a5e2de3faa8e39da4eae710b67d4b05f8c2ee3decab3393f070d65c21f14027c

buildah-1.24.5-2.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: fe96d1ff47e6cb335220c62ef23db3962c45da2cce9fd81850ed550960e1b15a

buildah-debuginfo-1.24.5-2.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 6aa0b73441fe5f7d4415fd29e96e8f08e8a54ac4925c8c131dac5d785b86741d

buildah-debugsource-1.24.5-2.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 04c072c72278d85ca162e07fafff30576c9dbbdd9b9470856726c6150e72065e

buildah-tests-1.24.5-2.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 0b5f08afbf8890d7164ee5c282d13b0f34a550e131eebc258d042596336e4e65

buildah-tests-debuginfo-1.24.5-2.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: b7df5155de26d1d9fb1b0cd1f94dc36071147db80fe28c87649e249ae852cbca

conmon-2.1.4-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 10ff0bb24e399f17f5a676cba4d07fc8c86a07aba0ea795ba9454f361f77aeda

conmon-debuginfo-2.1.4-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: d49d82d213461db7bdacdbc3b3e3f53bcb4e04b11ee079c4efec9e6206f8828a

conmon-debugsource-2.1.4-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 87543d3f4d16155b8b88c3257e61c1df588f15bd25add3eafe3d3da5b710216c

containernetworking-plugins-1.1.1-2.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: bcc12473331e15a8ee9593b72ac252c1068a7f34522d534edb77abf3ade6bcd4

containernetworking-plugins-debuginfo-1.1.1-2.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 33bd00d61e606292313de58399eaf676f3886c33f62f9d89674ce69cc19b2edf

containernetworking-plugins-debugsource-1.1.1-2.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 828f273470d15b19e121fe2ff8e5963f8f4be263015afb437ea1a9aacb0bb745

containers-common-1-35.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: eaa36f4360e58fcbb64ebebfa9dde781eeb2f29271baa2892d4f490e79c5620d

crit-3.15-3.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 05c991d3618c5a92e6e0bfdb81647fba029deec27b9b2d3bd595d5c21182c104

criu-3.15-3.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: ea7e59d9253b1beaa091c0f334b1177a873677ac6c559a3c38e83bc076d9bcad

criu-debuginfo-3.15-3.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 622f7384157dae05b610530b74c1f564ebe07dc65bd5f9783551f74f3ac5f030

criu-debugsource-3.15-3.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: c75bb27e6fa3cbc3b011fda13a81d0800c43528be1fc00af2e96ed99a477bbaa

criu-devel-3.15-3.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: e8cd3245607b7b51297a75239f9dbd0517932096ae44b80d08e68d9a74abe983

criu-libs-3.15-3.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: c0b59fd23d8e61283d8a0737e6799d9ca22bfda2e168e0a5c2af5b195f692925

criu-libs-debuginfo-3.15-3.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 21d8a2f4c9227b343a73e296f559a076700cb07920af78d2f484929dbd77d225

crun-1.5-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 4e7129ac30ed19f7a78eeafe4fdfae24baa3f8e1d507c3c3fb7cd7bd56e0247b

crun-debuginfo-1.5-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: e5f3919b9707eee2f48d5f2f9e62460816c04f16b74d9ef06f12a20966e30583

crun-debugsource-1.5-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 143e7ff127789faef1c2bee77d1bd5e71242423519ef62ebe3bcedc2b6d01d3a

fuse-overlayfs-1.9-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 471da39dc9477b0e5db0b403c0c71dece80a2268d00755b112c4ca234a3a2e0c

fuse-overlayfs-debuginfo-1.9-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 30f04119909fcca535e76abc3b379ad1e3797aeec8dc437dccdbc818670518a9

fuse-overlayfs-debugsource-1.9-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: fc85c9fd323f219f95e9171a90e7d58de2389c53e79ddc3312c4e4a286b4501c

libslirp-4.4.0-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 874c71e29249a868047550547bb5aefc54df10135b0b15445616e17f4e1ca553

libslirp-debuginfo-4.4.0-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 42ce80fb6ebab20332fabde5e9a37ff0da66748aa4984700df8d3aaf8292c6c7

libslirp-debugsource-4.4.0-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 92eddac18cac9aede3f6f6a005fb09a60e65cb1b9c4255453ecd770b9006222d

libslirp-devel-4.4.0-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 69b27f2c8f2d145421335fa49288431f702e1582d461a0386b67d212e7f1aa93

netavark-1.0.1-35.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 4af165147119b4dd93ad5602a804f1c998b86828d2f750309034e11c7040e3f3

oci-seccomp-bpf-hook-1.2.5-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 3f53e4627cde9921d233a50f09b59dade405329aa72054f9d8b2a1cc847e1d7c

oci-seccomp-bpf-hook-debuginfo-1.2.5-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 410c98af76e2a8d764354bf9a240c15e34fa3a056ed91cb859a8ce3168419b1b

oci-seccomp-bpf-hook-debugsource-1.2.5-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 9584c0c3a759fceeb19c5da82b5bbf268f669afcad8fb368c41e149f1545cca5

podman-4.0.2-8.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: d79aacf6c042a24b727481743a860d6ecd8ecf4b2e84873f3797e189d57f9744

podman-catatonit-4.0.2-8.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 7b721bd89b975baeeba35a399d6268b1771d76a40a263b061a3b039f1bf8b5a1

podman-catatonit-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: b5bbbd905af9bcc156fe812ef3287f5814619e856f08d5718ccec84313624bf6

podman-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: d00b5668c72317cebaedd3f64b9bafa6e1021e8ed955d49ebbe9c2b2602ea798

podman-debugsource-4.0.2-8.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 0a83e6b296261decf923705edeafb66dcc2d6c34d7148e602a8036503ebc8d4e

podman-gvproxy-4.0.2-8.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: cdc2a109e857474c13fd517c647dc7ca6373402f8158dd27972766e4bb4024f8

podman-gvproxy-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: b1bc16ab6c724a73ba416df45dc70f964aa5a42b4de83d3015e49fc3b514abe1

podman-plugins-4.0.2-8.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 32549828e7f069f20ca4b9eac0cc47e81a917f73ed745d9abecb5d9a20df233e

podman-plugins-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 56d4b90d1939d6109e19ec5e1d16929337a3c375b043f7f548984e82437704e1

podman-remote-4.0.2-8.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: a732780ee9de7ff233443c4074d75e8ed7b008c86b4d36f51f522af66fa69daf

podman-remote-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: db23995be6b62a932bfe8e5164e770be84d0a08e82e0f6a43d79ae3ff7449684

podman-tests-4.0.2-8.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 3c90dceb243ea4393deca7ef0683e00731ed33975ad986244396274daa89855d

python3-criu-3.15-3.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: e77324a5941fbc8be2bfcd74e2c0f0d155b19551fa377bf72db68fcceb24d329

runc-1.1.4-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: a37755e6ec51e1469cb8ed31a6aeddf85b2b397609b514a87a5f0f94fcc51130

runc-debuginfo-1.1.4-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 1b908e782c1abc040af178900e647acad7e345694edcec2dd8f0780093d4e771

runc-debugsource-1.1.4-1.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 8edbcdd7f37fbdcdee225b575475a93da069943b66ad18fd1365df3dc1d6bcb2

skopeo-1.6.2-5.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 4f1123b99ddceb90d10886e902819119aa3fe827411167c586d3a8910769c909

skopeo-debuginfo-1.6.2-5.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 8e01c06884d38b29aeace56646caa624e893c1e575d0e05e8d4a200134df55c9

skopeo-debugsource-1.6.2-5.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 61ebfff52dc5b469e2a3b9eb5a01b49d17598ce1ec46831472fdb4f11e5d3f9e

skopeo-tests-1.6.2-5.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 1c7b70c37588dc9f7ea4897fdd2b1e7e11dcd1cdba99d1feb4972b8f6c431a47

slirp4netns-1.1.8-2.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 9a5ad989af9ddc02d1fb80cba6ee2bc54ae38d3748aa3fdf9d36e8fb75b9e9b1

slirp4netns-debuginfo-1.1.8-2.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: c3d431738e62a5ebd22576691cbf555fd1dad8b64044160f67165b3a38f63aa2

slirp4netns-debugsource-1.1.8-2.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 3c9a5c986236d0e25d621d9641b0adabf93c0d6f8387d087646ebb7198146e4c

toolbox-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 728d87cb452423544f2565d2016df73252b2e71bff1be6e1772f8bfa89cc4274

toolbox-debuginfo-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 2f2707798f1274478354fb87114fbcb3f6cf071fc4ed6a5f6affff58b2104b87

toolbox-debugsource-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 9cade4655d002e2780e57c0882f2fb7ee44b3cbb8bee89e8f2e78ef5af36f09e

toolbox-tests-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.s390x.rpm

SHA-256: 640e062db15937a0d3569f341359a5e269fc8cd1a71172703fab4d49625ac5ba

Red Hat Enterprise Linux for Power, little endian 8

SRPM

buildah-1.24.5-2.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 6c980eae5fc0708d0f7d455eb3f272b5da04c7fa9e4ab0e657a5503551a98ffe

cockpit-podman-46-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 32f65f2e5c414566f13e031a15b24167a95a4d39a99942a89d0b766dfa2e7445

conmon-2.1.4-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 7d695bcfe600967b0cf39faec502d5059400b0250d197af6b3e3c2dad9baf48b

container-selinux-2.189.0-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 180bfdb4d7f5e93b456847e6013a395bbd9e8551eb5a2cbe96e663eb34a10c86

containernetworking-plugins-1.1.1-2.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 266cfbaeb602b6da3a78f2dd3617a94b91f39b9f84de6d87d94cbb6128aec931

containers-common-1-35.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 6cf3d7a102f9e89ab914e7be6a3223f6d67203766e8431e38397a1dec6acbd74

criu-3.15-3.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 6bd7bd3bfc61cc2168d3f9960825bc0a65081c30b69797b492a85c0cb2444843

crun-1.5-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 4247a9bd54fcdb0e29d15db919c6ae3e821b63e07224b455679a717d3038a7ea

fuse-overlayfs-1.9-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 4a40aa40aac0a0a9be6b41a0276351745b110d55bfa8ae4e5dd274c556f6a412

libslirp-4.4.0-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 5661ee6bbb0c9e6b5f9c85de65de52525f44fbb5be0e2ebe3f19ce43f25f59e1

oci-seccomp-bpf-hook-1.2.5-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: e1050d1690677870fbe43268a9f862a7ad9ff8b0da5247bf91f70029867ff150

podman-4.0.2-8.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 4274ea9773314f402ec2c6b59318221344b1aa363c22e04a25dcd460d6c37795

python-podman-4.0.0-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: ff5d81dfdac68dcb6deb6d293bb4bd48158001d59549f0df72340341a80c968c

runc-1.1.4-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: aebf5b0e59e00e89a490841dcf8117c5bdba495b7785da605a959bbd02eff32e

skopeo-1.6.2-5.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: cbfd511e3e9d064c8aebd7e16597f677ce03a23efe1eea016944eb0afa645ddb

slirp4netns-1.1.8-2.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 50627383a9df4d4ddf9de39d20d41ef87d5ffb0d2c2b40d26ce75cc135f52f4e

toolbox-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: c77489c7862cb091f0129331d810b3efd236c7764f8cb40b6e0f46c26d6cbf03

udica-0.2.6-3.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: e98c4ea086f2164e6b96e7ee682b7f46bf4fecc6ef58080d9b443eba2dfe4d6e

ppc64le

cockpit-podman-46-1.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: ecadd1763412a1574ec2f3b339f5496f77fb176821d58f70a5bf4c919bebc4d7

container-selinux-2.189.0-1.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: 0a17581c7b101deb7a01e87b338c621d0dbe9f1efebf954ca7c542a9c66fed78

podman-docker-4.0.2-8.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: 03dc651ad3a13a119d90262eafe8fb69c3d2c53a919b27c8c41acc9af84ae84b

python3-podman-4.0.0-1.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: 54cd1ba6b10829380541a4d3cbe0795d8788fb15d928218d49cbd85b8bb1ddab

udica-0.2.6-3.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: d94536963e2ed950423d3a21203aec9d07d7e47450edce0ae8b43e9052952757

aardvark-dns-1.0.1-35.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 2936fcacfd8af038dcbee94da8ba39d08e4e7d3cde119a2ee5be2231b0f1717e

buildah-1.24.5-2.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 23e8a327ab36b48015f943f82b5b1961ad0745c14b457fde562b519cade1b293

buildah-debuginfo-1.24.5-2.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 9260ca94a3b338b74d867c3e1c1d4feda2969fa0b25a607eccfbbc560ccbce77

buildah-debugsource-1.24.5-2.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 518c79fc558a8df378a88fd1ee7499d0e9b0efaad84c2850d30e40def08585d8

buildah-tests-1.24.5-2.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 64d6e768062913a65e1679ad7b18ddff9cba5c3d51346bd44b273390621ae863

buildah-tests-debuginfo-1.24.5-2.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 8f1754c7569125be3dfe76dac001acc4cffae00c8eaca9d630621af237460435

conmon-2.1.4-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 70bd0326a87b66430d00435f277c201783cab2407a99fe11b0219f61067dd838

conmon-debuginfo-2.1.4-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: a22c6e787b246539031b7a0d4276aca9e0b128ba14b8e45994e9c74861570626

conmon-debugsource-2.1.4-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 7988fbec9827080c0daa791379216ccd8daf3ecca01247696bc847c2ccf5cfc2

containernetworking-plugins-1.1.1-2.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: f9fd1db2c3567e231ebe5074ff873a042ee7f144674c7dc0ce88f04af4915696

containernetworking-plugins-debuginfo-1.1.1-2.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: ba21c69ef133fa88d10f75ff02c2f0a285277d0c55218c8b292940fbdd33bfa0

containernetworking-plugins-debugsource-1.1.1-2.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: e17e4be99871aede9b16d45cc9ef0b0ed5dc5da48e7cd39d21cc6c74193f27ba

containers-common-1-35.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 3ef975d8d32181b8955bd27c4f62932fe1ae31ac93be44160b6c75e4a4c3d3ee

crit-3.15-3.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: d7ffae9e806540f3faaeed5e064dc83f54edebc47f667531a85a245de23789b2

criu-3.15-3.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 180390e4fcffc9d197a4a790c403d4e7dc9d4ad3727c4b61ff75cfca5a88a658

criu-debuginfo-3.15-3.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 441d4e18dd94c2d60f0dd7d2f1a5623758feeac7f4a82d93a373382a1226c5ca

criu-debugsource-3.15-3.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: db86b9189c145f117db8c474ac0d8396c2009e137afe80ddc5833f5832b111c6

criu-devel-3.15-3.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 914b8d6ca158be19367fc309527d7db95c116f44c2aa3f5718f8c89b9581f2ed

criu-libs-3.15-3.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: c913b62a7302934b24a5dcbf9708e5c312069b0a88dc6439dd4003ace45cede1

criu-libs-debuginfo-3.15-3.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: f6a2abe63b21d7466fd0e1d384d383b85c9ce7154e6016cbd4449621782ebd9c

crun-1.5-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: dc2b239743592f0975037b5ec3f733929aaf04b6e73f1eca1bcf088f19900530

crun-debuginfo-1.5-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 6625745baecce90aab7415a9cbfbf1a0420f9566a61a40acdc723b2aa04f7124

crun-debugsource-1.5-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 7dc9bb381c188a79a5e2e86d3a8f657ec50079fca00244d36c0969201ead7f19

fuse-overlayfs-1.9-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 11891b4f54950fd2809e7a418cb1698c2193bb787c1caf7527e0affc5074ce6d

fuse-overlayfs-debuginfo-1.9-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 20c953230aa3bfdf0cd9121633ddc984045f3585148bca44a926631d98f3601f

fuse-overlayfs-debugsource-1.9-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 85407a19c8eca26ab0dc8f9f0862d4d8da94667be9de85aad1e0083941d93213

libslirp-4.4.0-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 5db5628c912c769b8ff31a9bbd9c9e47061592cec290eaf525afa6e8fcec1ccc

libslirp-debuginfo-4.4.0-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 4fcb6850cff9da8d9c69326b6821d362e2887e7916c16add4726512b88246159

libslirp-debugsource-4.4.0-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: bccf19efc7e168977eacd562875f214519d1217d51790229e0598c1ce60d50aa

libslirp-devel-4.4.0-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: b720e8f79ace20be13bec5c64b029e462e5cf234f04def14b8f7dd0bcc44858e

netavark-1.0.1-35.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 35080f4b2a574d75bdb00f7e0a4c1e082efab644029e75038183c100260abd2e

oci-seccomp-bpf-hook-1.2.5-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: bd63fc4fa74d1defc6d7cd30eedcd059dc9e6e348983dcf89f95d8b89bb7af8d

oci-seccomp-bpf-hook-debuginfo-1.2.5-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: dd0d084b49c17e19d094bc99d6c3e0a68ea6c3fa52c3bd3767d3f1d3ceb1bc9b

oci-seccomp-bpf-hook-debugsource-1.2.5-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 5b7c7001efafe9d7ab0cb3b8f3a34636a6f66190b788d982f620fcf2b97d6c75

podman-4.0.2-8.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 4d57432dd95ab1f1d694706df411546508bb368d919ff47543bd8b214fea5682

podman-catatonit-4.0.2-8.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: ec10a803311be1dbdced27dc5b0eed41f1f92fa2c0cbd4b4ad0c6e2a5272ad95

podman-catatonit-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 294dde72c497f68033efaf92a200c3e44a2eb075d247d143e39c9417e2e542b9

podman-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 81c274d0113d868bb2880882e91bd9b710e845d5bcc6f72a55475b3b703379c7

podman-debugsource-4.0.2-8.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 5504e86311b2b3c34c735d23283f6c881452d3a23eaf8ab6dd72d11c55f2c912

podman-gvproxy-4.0.2-8.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: da0c30b499231b5e35e8be7423b4585b1a329508f7180079a35a12e6eaf32e11

podman-gvproxy-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 9a1db0463b0d0188b7d30db7ed4cb6a13696deaed9b5e4bff26a2137bee7f575

podman-plugins-4.0.2-8.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 645c334431336a6d635f38b67abcd37117a4510529c6091f0c96855d502b5b66

podman-plugins-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: a5cded258fe2e6d30d6e23b20e7ee03094c423af10f28b43d019125b7b19f3bf

podman-remote-4.0.2-8.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 379fbdce1e0e1f1391e4d600f3713954ca527cd1813758111f24fd38959cb3eb

podman-remote-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 744c1bfabff0f80d75b652c632705de41304126ac365892b1a10418e8836e44f

podman-tests-4.0.2-8.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: bf2fb3344c04abaa9d48dd166b992ff93371861f1ed16e117285e978f3fa0d69

python3-criu-3.15-3.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 3c2d802fdaa1dc7840952dcccb7e8ed580f5df0e1faa0e6cb8a65785d80954af

runc-1.1.4-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 010d04e6e1a5a103622d3988f648f1642b34866d890c35f6314fb3092d914190

runc-debuginfo-1.1.4-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 9b27b95573eb13cccb101c12766a0c62cb4fe404512c9da17aa51b93328ebfda

runc-debugsource-1.1.4-1.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 5bafd160036255f27576540779f755096a1b72906ad5a647bc14285972ef88db

skopeo-1.6.2-5.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: b499929345d9c882103b15821c2af194bacce4a17a021e1391cafb28e4e260c2

skopeo-debuginfo-1.6.2-5.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: d899ba41282d2738175e5ec254d4bb03ecfeda7ccea5eed1b4efc18eb9cc170b

skopeo-debugsource-1.6.2-5.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 05bd9e4052cd199f89c622940d12a34d439455e7b5266f129115898eabef9fe0

skopeo-tests-1.6.2-5.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: d145456c12f10c1ca1498cf990f7b6e682180657b9888b81acbbdb2beb49ecbf

slirp4netns-1.1.8-2.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 790a5134a5ff55797ce5edf13ccdc55ae40d74351e90a6e4cf0dc4f38082868c

slirp4netns-debuginfo-1.1.8-2.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 0a1a8aa600794e86cba783b21fc3efc0960db98c4a9d33fbfd3e08b80ede223d

slirp4netns-debugsource-1.1.8-2.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 093e0566101ec8149465a992a6aa1bc46ef82feded9a1d05780c445a8e975c28

toolbox-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: 6812c6ad6d88cdebe1d0b1604129f45545163ae4c5fd46dd6a369847cfb2f0cb

toolbox-debuginfo-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: b7b60678ab0d9f9cdcf0ac0bdc032f35cf0b16ffb3e67c7be2fc84f164be3e18

toolbox-debugsource-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: a82d4fd7c3090fab3a1c9d6f21281eb58e691b720f8066bac0652ad452ce8908

toolbox-tests-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.ppc64le.rpm

SHA-256: f3db5fb322dc52bb4ba8b53c5f988ab44524dba791e767db969e09b6d1bc2fb6

Red Hat Enterprise Linux for ARM 64 8

SRPM

buildah-1.24.5-2.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 6c980eae5fc0708d0f7d455eb3f272b5da04c7fa9e4ab0e657a5503551a98ffe

cockpit-podman-46-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 32f65f2e5c414566f13e031a15b24167a95a4d39a99942a89d0b766dfa2e7445

conmon-2.1.4-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 7d695bcfe600967b0cf39faec502d5059400b0250d197af6b3e3c2dad9baf48b

container-selinux-2.189.0-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 180bfdb4d7f5e93b456847e6013a395bbd9e8551eb5a2cbe96e663eb34a10c86

containernetworking-plugins-1.1.1-2.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 266cfbaeb602b6da3a78f2dd3617a94b91f39b9f84de6d87d94cbb6128aec931

containers-common-1-35.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 6cf3d7a102f9e89ab914e7be6a3223f6d67203766e8431e38397a1dec6acbd74

criu-3.15-3.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 6bd7bd3bfc61cc2168d3f9960825bc0a65081c30b69797b492a85c0cb2444843

crun-1.5-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 4247a9bd54fcdb0e29d15db919c6ae3e821b63e07224b455679a717d3038a7ea

fuse-overlayfs-1.9-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 4a40aa40aac0a0a9be6b41a0276351745b110d55bfa8ae4e5dd274c556f6a412

libslirp-4.4.0-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 5661ee6bbb0c9e6b5f9c85de65de52525f44fbb5be0e2ebe3f19ce43f25f59e1

oci-seccomp-bpf-hook-1.2.5-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: e1050d1690677870fbe43268a9f862a7ad9ff8b0da5247bf91f70029867ff150

podman-4.0.2-8.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 4274ea9773314f402ec2c6b59318221344b1aa363c22e04a25dcd460d6c37795

python-podman-4.0.0-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: ff5d81dfdac68dcb6deb6d293bb4bd48158001d59549f0df72340341a80c968c

runc-1.1.4-1.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: aebf5b0e59e00e89a490841dcf8117c5bdba495b7785da605a959bbd02eff32e

skopeo-1.6.2-5.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: cbfd511e3e9d064c8aebd7e16597f677ce03a23efe1eea016944eb0afa645ddb

slirp4netns-1.1.8-2.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: 50627383a9df4d4ddf9de39d20d41ef87d5ffb0d2c2b40d26ce75cc135f52f4e

toolbox-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: c77489c7862cb091f0129331d810b3efd236c7764f8cb40b6e0f46c26d6cbf03

udica-0.2.6-3.module+el8.7.0+16520+2db5507d.src.rpm

SHA-256: e98c4ea086f2164e6b96e7ee682b7f46bf4fecc6ef58080d9b443eba2dfe4d6e

aarch64

cockpit-podman-46-1.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: ecadd1763412a1574ec2f3b339f5496f77fb176821d58f70a5bf4c919bebc4d7

container-selinux-2.189.0-1.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: 0a17581c7b101deb7a01e87b338c621d0dbe9f1efebf954ca7c542a9c66fed78

podman-docker-4.0.2-8.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: 03dc651ad3a13a119d90262eafe8fb69c3d2c53a919b27c8c41acc9af84ae84b

python3-podman-4.0.0-1.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: 54cd1ba6b10829380541a4d3cbe0795d8788fb15d928218d49cbd85b8bb1ddab

udica-0.2.6-3.module+el8.7.0+16520+2db5507d.noarch.rpm

SHA-256: d94536963e2ed950423d3a21203aec9d07d7e47450edce0ae8b43e9052952757

aardvark-dns-1.0.1-35.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 2de8325b3a399e635ce928b61673e000d0dd261a90871b46434b667df40b113e

buildah-1.24.5-2.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 2ef8d9d7fc279e484a7b8853aeaaf21f4d130561aa0805f88e7f9458d03cbe80

buildah-debuginfo-1.24.5-2.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 4ecaa1000deab600a333988401aea34a12eb962c9d4e0512057c63ee74ff8001

buildah-debugsource-1.24.5-2.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: e81a0b8ebc1016db41f12a7e6860e9523e42c30a850f542d6699f6f6f0ed65f0

buildah-tests-1.24.5-2.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 5515967c80c46e2b27dbcca3ccf6818f3c0cbca60224fa1bd84f67b08ef92152

buildah-tests-debuginfo-1.24.5-2.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 369fd9fbee7aaffdfc3ea7081ce27de5b8d3f8e95e9ad4cf709f001ae7044679

conmon-2.1.4-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 81227325c349590b52ed56ca36bda2f36c8d3e5d2dec8a5d00ab51b784518d63

conmon-debuginfo-2.1.4-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 61f2cb6cc53cf645b63c81dd15561f6fc85b1f09c08a031c46db64296a9086af

conmon-debugsource-2.1.4-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 7089dd60e49d6b040549c88df0f7c048abcf52841e3b69d0ad299feb6c28b122

containernetworking-plugins-1.1.1-2.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: f4594b48bb71a93b63b863db63b6ede07985014555c060653758364838ea81fa

containernetworking-plugins-debuginfo-1.1.1-2.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 366d75977aa9cd9c235ba66a854d7832d545bfb01d4528cacb106cb2d8a0bd67

containernetworking-plugins-debugsource-1.1.1-2.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 4ab485242e7d8c98945736fffa53da3a68267e2a11f324809d12b99c4745e53f

containers-common-1-35.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 7fb3c1918ac538f8325ee763cc85cb26b79def42d559fe0e7161951a415d237a

crit-3.15-3.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: f50ec0d70b116a0fbec98da0727a532a0bb8aad3ea76ea906fdb5c139db15c81

criu-3.15-3.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: e7b1a47c09c326004f207e64f0a5d1f22cf2b1570f1dd211d8e7c39295b2267c

criu-debuginfo-3.15-3.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 8263bbf7aa9871b44803d8f215a02d65a468fef50dfbfb9c44c6bfa31bd50642

criu-debugsource-3.15-3.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: a2ffb7a344b97672c93d205e136f421328eda7d8e2a2660008da5c6a842f95af

criu-devel-3.15-3.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: f449463599c76b51793dafec0d4eaaf0e8e3078243719bee2d8bc3ddf8384d65

criu-libs-3.15-3.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: aeff1a39c4aa0cfd3b9fe80e47bcb4d6fb7ea0e52844a69376ca1de8fee77423

criu-libs-debuginfo-3.15-3.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: d0b5d18b75ad09608a7d2fd15e2b4d4f15bb48e0cda4b70cd9bbbb5647163478

crun-1.5-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 07f4491a638ffe84b557bb9edea02785c8e4b15767111631dc4331048ca5d164

crun-debuginfo-1.5-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 1880aee67d3e4bae573f0a38eeda366184fbd3f768d3d08a87e411110456d60f

crun-debugsource-1.5-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 2a3ceddeb624bafd7f9b0c59166b8b7de63085cd72961a491c19ca88fa7bc1f4

fuse-overlayfs-1.9-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 8b51c3698be0961ae4874b1310f1e1c2c82ca7db908ad1ccce30e3e7e1486d1b

fuse-overlayfs-debuginfo-1.9-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 7b4f7649c6a126bb7642dabaacd94f1c74b29197abb30aec0fa804a3499f7aa8

fuse-overlayfs-debugsource-1.9-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: edd3a0501ec55d584ad88197b2d0b35c5e984a9231ac3951c548fe014669fbae

libslirp-4.4.0-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: a0ed46361d75052d2f9d9b5931718db527f5162418fc2d0df5dc1d4129ceebcc

libslirp-debuginfo-4.4.0-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 8e2b33b9aeea0322670a7b2d2e9dea40195a64ca3e663c32fb819b9064351941

libslirp-debugsource-4.4.0-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 724482689fcfc2649152922d655877489a19c8b6ce6fcdde3b44b4b89185a1de

libslirp-devel-4.4.0-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 2ede0f836b2b1f9045df98b295cb68e45ef2053e9aa021866122c05dd5c04207

netavark-1.0.1-35.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 01f7e242a18186833618750e6bf24d40b877c49db60df50e4a01c6b3f609cadb

oci-seccomp-bpf-hook-1.2.5-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 63bb4cccfe58053dd333a90f77205b307e21f8a3f7440e4b79efded2d1c515f2

oci-seccomp-bpf-hook-debuginfo-1.2.5-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 69a1c901f2a0a345965df1142d2093dc6ee0c2c22d89a0e8c494793df004025e

oci-seccomp-bpf-hook-debugsource-1.2.5-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 31377e128789142e4a51264b6e1f503485b52953131dbd4de6fd551e92e707bd

podman-4.0.2-8.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: b70ef0bfa20e2dbb4a3fcce06190aff4d5cfade6323038ebf89cc50d84990080

podman-catatonit-4.0.2-8.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 605796456d64de7165950500b4c949e8a1841adcbc227d88dd2edac5cc65ceeb

podman-catatonit-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 4e504d4c1513cc588be36d65fad0613e4abeb6fbd1b1f2c37dab24c94f61a340

podman-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 1b7f86e41cb88740fad158bc316d72f298f078a3923455cff02d757840fd1b9a

podman-debugsource-4.0.2-8.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 7e5d0f70b0e1cb1966c3782b2d79f50d8f45e9db608122484a9b34f30f31dd6e

podman-gvproxy-4.0.2-8.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 4e10bb8e1cbe33fe815a9eaa51b618476c12f278599ad9467439c4d886b642bc

podman-gvproxy-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: aa506e38016127e687a0729b01ce6276c54d8e1bb5315985859d43d14bd12afb

podman-plugins-4.0.2-8.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 332ad7df8dba76e77c01527c6a3b48a2fce6149cf0e3114f7c05f6d63e9ec527

podman-plugins-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 0699a7e1ca09c47501c2f426123239a3a7b730a5b1dc92c48f5a65cf34c04ded

podman-remote-4.0.2-8.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 001009dd39d23008653e42f35a2720ba4396490b17c85dfe195f4acfc5f19bc9

podman-remote-debuginfo-4.0.2-8.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 0f266af727b710cbda1cbaef6d59cf37368c982a1418ee799c2e9682e9d2ab98

podman-tests-4.0.2-8.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: e548ce657a76b075558755986e3fe8dcdd9fb90d2a583faa666975af89b6e5bb

python3-criu-3.15-3.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: bae98eb2834984578321c8e1fb2e7e6336f0835f4b4b65e43484747bfbb54cd5

runc-1.1.4-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: ab8ebff5170f8420bb29b1c604a75b6c18f8f93eeb059387f1d32ec40df2836c

runc-debuginfo-1.1.4-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 564c7001d284ec8c8896afbdefa67dadc13ea04e945382f2980318fb0c70e269

runc-debugsource-1.1.4-1.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 705a54f359fb43a43c8e9a1cd41db1ed5d6ea3faa49df8e52050cdceb7d88bb2

skopeo-1.6.2-5.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 6606fa062437f4427d8542ac66d18a7b0ddb5c6e94e5be12fc30396391b62d61

skopeo-debuginfo-1.6.2-5.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 5150ec0c9c270eba9d80a99b4fd7d78f82333f825faa26480163853a61e44712

skopeo-debugsource-1.6.2-5.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 9e499a9c3994c7a93e4254c9de8bc0357f10ddfe2080734a90aedd84925523f5

skopeo-tests-1.6.2-5.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: b069ed4137c616e462cd80cd2c0514b0f7c44d87d50d163ecc1cae27c8469e1d

slirp4netns-1.1.8-2.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: ecc668b98d8d5a43b38cee07ca94b484cbb39845a5dd515854de426afaf11fd8

slirp4netns-debuginfo-1.1.8-2.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: ce2ef9e6d0b5cae696020d118ae17c10fad9a7cf8b4f8dc3ad4d6a89ce3b15bd

slirp4netns-debugsource-1.1.8-2.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 0b8255ff6b92410e25aa967014c590750497fed099350b845db34b6086b23720

toolbox-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: dd7c4d3b63b69f2de7233258f85ec8f80477890fd624eb9d945f60e99f727e10

toolbox-debuginfo-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 1889fb4e30560fa3b1b7b45568b289818637b587ae1330c06c9607c78a5c0d8c

toolbox-debugsource-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: a8b81380a490d8975f82e21fd2327e2361952b66d8c32d900e1975477cef7f14

toolbox-tests-0.0.99.3-0.5.module+el8.7.0+16520+2db5507d.aarch64.rpm

SHA-256: 93cea03502e91cb3c3f7a5372d9f6b9e9cff6228af7359412b0b872f933ab76c

Related news

Gentoo Linux Security Advisory 202408-25

Gentoo Linux Security Advisory 202408-25 - Multiple vulnerabilities have been discovered in runc, the worst of which could lead to privilege escalation. Versions greater than or equal to 1.1.12 are affected.

CVE-2023-43074: DSA-2023-141: Dell Unity, Unity VSA and Unity XT Security Update for Multiple Vulnerability

Dell Unity 5.3 contain(s) an Arbitrary File Creation vulnerability. A remote unauthenticated attacker could potentially exploit this vulnerability by crafting arbitrary files through a request to the server.

RHSA-2023:4488: Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 6.0.1[security update]

The components for Red Hat OpenShift support for Windows Containers 6.0.1 are now available. This product release includes bug fixes and security update for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject...

CVE-2023-28864: Chef Infra Server Release Notes

Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the "chef-server-ctl reconfigure" command.

Red Hat Security Advisory 2023-3366-01

Red Hat Security Advisory 2023-3366-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.2. Issues addressed include a traversal vulnerability.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2022-9096-01

Red Hat Security Advisory 2022-9096-01 - Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers. Issues addressed include bypass and denial of service vulnerabilities.

Red Hat Security Advisory 2022-7401-01

Red Hat Security Advisory 2022-7401-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:7399: Red Hat Security Advisory: OpenShift Container Platform 4.12.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.12.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-2879: golang: arc...

RHSA-2022:9107: Red Hat Security Advisory: OpenShift Container Platform 4.11.21 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.21 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

RHSA-2022:8893: Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update

Red Hat OpenShift Container Platform release 4.11.20 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

Red Hat Security Advisory 2022-8932-01

Red Hat Security Advisory 2022-8932-01 - Red Hat OpenShift Serverless Client kn 1.26.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.26.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.

RHSA-2022:8634: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.1 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-30632: golang: path/filepath: stack exhaustion in Glob * CVE-2022-30635: golang: encoding/gob: stack exhaustion in Decoder.Decode * CVE-2022-32190: golang: net/url: JoinPath does not strip relative path components i...

RHSA-2022:8090: Red Hat Security Advisory: runc security update

An update for runc is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-29162: runc: incorrect handling of inheritable capabilities

RHSA-2022:7954: Red Hat Security Advisory: podman security and bug fix update

An update for podman is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-28851: golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension * CVE-2020-28852: golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag * CVE-2021-4024: podman: podman machine spawns gvproxy with port bound to all IPs * CVE-2021-20199: podman: Remote traffic to rootless containers is seen as orgin...

Red Hat Security Advisory 2022-7457-01

Red Hat Security Advisory 2022-7457-01 - The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc. Issues addressed include information leakage and memory exhaustion vulnerabilities.

RHSA-2022:7457: Red Hat Security Advisory: container-tools:rhel8 security, bug fix, and enhancement update

An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-36221: golang: net/http/httputil: panic due to racy read of persistConn after handler panic * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2022-1708: cri-o: memory exhaustion on the node when access to the kube api * CVE-2022-2990: buildah: possible information disclosure and modification * CVE-...

Red Hat Security Advisory 2022-6527-01

Red Hat Security Advisory 2022-6527-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.11.0 RPMs.

Red Hat Security Advisory 2022-6526-01

Red Hat Security Advisory 2022-6526-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains the following OpenShift Virtualization 4.11.0 images: RHEL-8-CNV-4.11. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

RHSA-2022:6527: Red Hat Security Advisory: OpenShift Virtualization 4.11.0 RPMs security and bug fix update

Red Hat OpenShift Virtualization release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

RHSA-2022:6526: Red Hat Security Advisory: OpenShift Virtualization 4.11.0 Images security and bug fix update

Red Hat OpenShift Virtualization release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2021-44716: golang: net/http: limit growth of header canonicalization cache * CVE-2021-44717: golang: syscall: don't close fd 0 on ForkExec error * CVE-2022-1798: kubeVirt: Arbitrary file read on t...

Red Hat Security Advisory 2022-5069-01

Red Hat Security Advisory 2022-5069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include code execution, cross site scripting, denial of service, information leakage, and traversal vulnerabilities.

Red Hat Security Advisory 2022-5069-01

Red Hat Security Advisory 2022-5069-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include code execution, cross site scripting, denial of service, information leakage, and traversal vulnerabilities.

Red Hat Security Advisory 2022-5068-01

Red Hat Security Advisory 2022-5068-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-5068-01

Red Hat Security Advisory 2022-5068-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2022-5070-01

Red Hat Security Advisory 2022-5070-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include denial of service, out of bounds read, and traversal vulnerabilities.

Red Hat Security Advisory 2022-5070-01

Red Hat Security Advisory 2022-5070-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include denial of service, out of bounds read, and traversal vulnerabilities.

RHSA-2022:5069: Red Hat Security Advisory: OpenShift Container Platform 4.11.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-23566: nanoid: Information disclosure via valueOf() function * CVE-2021-23648: sanitize-url: XSS * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-44906:...

Red Hat Security Advisory 2022-4999-01

Red Hat Security Advisory 2022-4999-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.715. Issues addressed include a memory exhaustion vulnerability.

RHSA-2022:4999: Red Hat Security Advisory: OpenShift Container Platform 3.11.715 packages and security update

Red Hat OpenShift Container Platform release 3.11.715 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 3.11. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1708: cri-o: memory exhaustion on the node when access to the kube api

Red Hat Security Advisory 2022-4965-01

Red Hat Security Advisory 2022-4965-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.53. There are no images for this advisory. Issues addressed include a memory exhaustion vulnerability.

Red Hat Security Advisory 2022-4972-01

Red Hat Security Advisory 2022-4972-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.9.38. Issues addressed include a memory exhaustion vulnerability.

RHSA-2022:4951: Red Hat Security Advisory: OpenShift Container Platform 4.8.43 packages and security update

Red Hat OpenShift Container Platform release 4.8.43 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1708: cri-o: memory exhaustion on the node when access to the kube api

RHSA-2022:4965: Red Hat Security Advisory: OpenShift Container Platform 4.7.53 packages and security update

Red Hat OpenShift Container Platform release 4.7.53 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1708: cri-o: memory exhaustion on the node when access to the kube api

RHSA-2022:4972: Red Hat Security Advisory: OpenShift Container Platform 4.9.38 packages and security update

Red Hat OpenShift Container Platform release 4.9.38 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1708: cri-o: memory exhaustion on the node when access to the kube api

RHSA-2022:4943: Red Hat Security Advisory: OpenShift Container Platform 4.10.18 packages and security update

Red Hat OpenShift Container Platform release 4.10.18 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1708: cri-o: memory exhaustion on the node when access to the kube api

Red Hat Security Advisory 2022-4956-01

Red Hat Security Advisory 2022-4956-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.0 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs and security issues. Issues addressed include privilege escalation and traversal vulnerabilities.

RHSA-2022:4956: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5 security updates, images, and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.5.0 is now generally available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-43565: golang.org/x/crypto: empty plaintext packet causes panic * CVE-2021-43816: containerd: Unprivileged pod may bind mount any privileged regular file on disk * CVE-2021-43858: minio: user priv...

CVE-2022-1708: Merge pull request from GHSA-fcm2-6c3h-pg6j · cri-o/cri-o@f032cf6

A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a manner where the entire file corresponding to the output of the command is read in. Thus, if the output of the command is large it is possible to exhaust the memory or the disk space of the node when CRI-O reads the output of the command. The highest threat from this vulnerability is system availability.

GHSA-fcm2-6c3h-pg6j: Node DOS by way of memory exhaustion through ExecSync request in CRI-O

### Description An ExecSync request runs a command in a container and returns the output to the Kubelet. It is used for readiness and liveness probes within a pod. The way CRI-O runs ExecSync commands is through conmon. CRI-O asks conmon to start the process, and conmon writes the output to disk. CRI-O then reads the output and returns it to the Kubelet. If the output of the command is large enough, it is possible to exhaust the memory (or disk usage) of the node. The following deployment is an example yaml file that will output around 8GB of ‘A’ characters, which would be written to disk by conmon and read by CRI-O. ```yaml apiVersion: apps/v1 kind: Deployment metadata: name: nginx-deployment100 spec: selector: matchLabels: app: nginx replicas: 2 template: metadata: labels: app: nginx spec: containers: - name: nginx image: nginx:1.14.2 lifecycle: postStart: exec: command: ["/bin/s...

GHSA-f3fp-gc8g-vw66: Default inheritable capabilities for linux container should be empty

### Impact A bug was found in runc where `runc exec --cap` executed processes with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set. ### Patches This bug has been fixed in runc 1.1.2. Users should update to this version as soon as possible. This fix changes `runc exec --cap` behavior such that the additional capabilities granted to the process being executed (as specified via `--cap` arguments) do not include inheritable capabilities. In addition, `runc spec` is changed to not set any inheritable capabilities in the created example OCI spec (`config.json`) file. ### Credits The opencontainers project would like to thank [Andrew G. Morgan](https://github.com...

CVE-2022-29162: Merge pull request from GHSA-f3fp-gc8g-vw66 · opencontainers/runc@d04de3a

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. A bug was found in runc prior to version 1.1.2 where `runc exec --cap` created processes with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set. This bug has been fixed in runc 1.1.2. This fix changes `runc exec --cap` behavior such that the additional capabilities granted to the process being executed (as specified via `--cap` arguments) do not include inheritable capabilities. In addition, `runc spec` is changed to not set any inheritable capabilities in the created example OCI spec (`config.json`) file.

CVE-2022-27191: An update of golang.org/x/crypto/ssh might be necessary

The golang.org/x/crypto/ssh package before 0.0.0-20220314234659-1baeb1ce4c0b for Go allows an attacker to crash a server in certain circumstances involving AddHostKey.

CVE-2021-21285: Docker Engine release notes

In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in which pulling an intentionally malformed Docker image manifest crashes the dockerd daemon. Versions 20.10.3 and 19.03.15 contain patches that prevent the daemon from crashing.