Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:1153: Red Hat Security Advisory: OpenShift Container Platform 4.8.36 security update

Red Hat OpenShift Container Platform release 4.8.36 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-0711: haproxy: Denial of service via set-cookie2 header
Red Hat Security Data
#vulnerability#linux#red_hat#dos#redis#git#kubernetes

Issued:

2022-04-11

Updated:

2022-04-11

RHSA-2022:1153 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.8.36 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.8.36 is now available with
updates to packages and images that fix several bugs and add enhancements.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.36. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2022:1154

Security Fix(es):

  • haproxy: Denial of service via set-cookie2 header (CVE-2022-0711)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

All OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.8 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform 4.8 for RHEL 7 x86_64
  • Red Hat OpenShift Container Platform for Power 4.8 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.8 for RHEL 8 s390x

Fixes

  • BZ - 2053666 - CVE-2022-0711 haproxy: Denial of service via set-cookie2 header

Red Hat OpenShift Container Platform 4.8 for RHEL 8

SRPM

butane-0.12.1-2.rhaos4.8.1.el8.src.rpm

SHA-256: 56a792092af8c5feacb1123bf254a03db1b93d4717c0350173b714578bfad8bb

cri-o-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.src.rpm

SHA-256: c4ceb4bff29b24fbfedaadb61fab1789d4604a72c32bd414b9f32915683db10c

cri-tools-1.21.0-4.el8.src.rpm

SHA-256: 124da9fd955197e18b318ef14df7be3c94f5b5e658c9d1ae00c6d3d6b3eef684

haproxy-2.2.13-3.el8.src.rpm

SHA-256: d0ecac2bc7eb4105d32c3eb9b0f090b69a23f3d5b4a954ae91afe3bdf52ad733

ignition-2.9.0-8.rhaos4.8.1.el8.src.rpm

SHA-256: 6d5ec03c44937e66afcd5206b2a1d0615baff23bb77ca47f0a8d3be72609b602

openshift-4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.src.rpm

SHA-256: 75065b3650ad05ac82891e2274d736efbeab194b62865c0dfb75177568b4013a

openshift-clients-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.src.rpm

SHA-256: 0787696a244311da3596a6cb410e7638565758cda7cd7caf7d7223f365a338b3

ovn2.13-20.12.0-196.el8fdp.src.rpm

SHA-256: 8bb6294e7af339e5180a5a921f0aa7c08287e087c95b48350bf807d763cfc22d

x86_64

butane-0.12.1-2.rhaos4.8.1.el8.x86_64.rpm

SHA-256: faac7008bdb26c3a9b2f2463ec3a31cb50854eaba2fd62ef85ef64cb37c90745

butane-debuginfo-0.12.1-2.rhaos4.8.1.el8.x86_64.rpm

SHA-256: 51448d5fe7d48b0e8f8f1407b816eb29e08096d8cb0af33d91cb1464a572e076

cri-o-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64.rpm

SHA-256: e8ec2d31cae40b7b0a23a193d60105b059ea8102ecf88f18350a6f0c742564a1

cri-o-debuginfo-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64.rpm

SHA-256: e2e59f9bb82d301c8b8bc093a368d712a8bbcf9fc5b7e727b4ab286d4379e569

cri-o-debugsource-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.x86_64.rpm

SHA-256: 699a36e1cbabc1c30c78c32adfe8fb668a1a746ab6be70250027793f9f41a1d8

cri-tools-1.21.0-4.el8.x86_64.rpm

SHA-256: 2a3036154da0397f7ca4e287afe36022a753f162b30018cc555c84a0d5b9a1cd

cri-tools-debuginfo-1.21.0-4.el8.x86_64.rpm

SHA-256: e32428edb23530a272eaf58a63fdb0da69842aeb71c9265586091dfce4f8cbf8

cri-tools-debugsource-1.21.0-4.el8.x86_64.rpm

SHA-256: fcca68ab19711f8fd74cc054d7a94c697f756fc2659ee5f3ac85891a4aea1905

haproxy-debugsource-2.2.13-3.el8.x86_64.rpm

SHA-256: bff234fff25ec0ad2ce2d2f6ef4b1e9ab7128de12b54fe13633929662673fedd

haproxy22-2.2.13-3.el8.x86_64.rpm

SHA-256: 05f00f2b6a5da89fc377946f4d2c65ca60939d7560e3baef83550a4a77053f8c

haproxy22-debuginfo-2.2.13-3.el8.x86_64.rpm

SHA-256: 92f87ad0511e40c5046140ca74637fb0f73eacf8695e7f7db8c10c32e6c66a0e

ignition-2.9.0-8.rhaos4.8.1.el8.x86_64.rpm

SHA-256: 2fb890f76dd4e5570f66510d567a0d8f7ae3b28a143f0925b2d8289a36dde168

ignition-debuginfo-2.9.0-8.rhaos4.8.1.el8.x86_64.rpm

SHA-256: 2f8e4e25885a8274ce5da5a9f503d337a8517b247a767cf60c7460921138fd10

ignition-debugsource-2.9.0-8.rhaos4.8.1.el8.x86_64.rpm

SHA-256: e62e6df7ed1b1b6c545e4367167df7db0d418763b76c45349ac4bdc6f9426810

ignition-validate-2.9.0-8.rhaos4.8.1.el8.x86_64.rpm

SHA-256: 80ac5751950838b3c9732a62355a90af2045b995f4fc3accb0b16899adcd5257

ignition-validate-debuginfo-2.9.0-8.rhaos4.8.1.el8.x86_64.rpm

SHA-256: 036ce96c3fd879fb3fca67c7452df2c4f5844dfeb686eec3a671475c04f5efa9

openshift-clients-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64.rpm

SHA-256: 08431c41687bb7a926a8eab4ae139257e107cb6ceb25d5842de73f43c7420a39

openshift-clients-redistributable-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.x86_64.rpm

SHA-256: afe6105a94551354cf50ace785e5047602d8528486657cb5e4c7ac550382d949

openshift-hyperkube-4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.x86_64.rpm

SHA-256: 1b85ff029a0f20df039c0699dd38e22e1ccfadc51b5501276a5fd4574020c00e

ovn2.13-20.12.0-196.el8fdp.x86_64.rpm

SHA-256: 1db6069e52ca0eb9471e47161bfbc9f9c424b278e1a833a923b06015ca75ccf2

ovn2.13-central-20.12.0-196.el8fdp.x86_64.rpm

SHA-256: d805dea1c5d3edcd7c574c2004b61f09182f35cd374c7f231f1af914bf33690d

ovn2.13-central-debuginfo-20.12.0-196.el8fdp.x86_64.rpm

SHA-256: 85e137f8db3a3d32e576b9a996ea9bf59c9b550cc5f1af44fe1ae1cbf07b4330

ovn2.13-debuginfo-20.12.0-196.el8fdp.x86_64.rpm

SHA-256: 4184db84d065781317944baaa1a3bae240c16575d2f98528cef7c709f4b3981c

ovn2.13-debugsource-20.12.0-196.el8fdp.x86_64.rpm

SHA-256: 69899fcdefdd396a18f7bc20ce376d133f5bed2405ed6ca37392618b4a582efe

ovn2.13-host-20.12.0-196.el8fdp.x86_64.rpm

SHA-256: 8b060b741a3f3b3cb16fc3d22ec7ae01f163ae6eb11c4e986877e79e84574dc2

ovn2.13-host-debuginfo-20.12.0-196.el8fdp.x86_64.rpm

SHA-256: c4eee779c61de39ad1225db09650d9c44a5c826db4f9a098d231f5f3bc6655cc

ovn2.13-vtep-20.12.0-196.el8fdp.x86_64.rpm

SHA-256: 82fffb1fa552db4e5f2312cdd79139ca737c56a804c09f8fee5545f82df69e84

ovn2.13-vtep-debuginfo-20.12.0-196.el8fdp.x86_64.rpm

SHA-256: ab1fac28b99f207ac97152d248b9421e22557d0a17bff3f851bada17b736d11b

Red Hat OpenShift Container Platform 4.8 for RHEL 7

SRPM

cri-o-1.21.6-2.rhaos4.8.gitb948fcd.el7.src.rpm

SHA-256: 7880506f99806809567f5afd38f98ff76e889fbf53dd3736361e306214006086

openshift-4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.src.rpm

SHA-256: 3d7dadcb1d20373b87382d671257169adc0f07a3bade40d5e00bb1686bb5fab6

openshift-ansible-4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.src.rpm

SHA-256: 8c65ffac0318d2de64ea655fe737fb837e3160933328e2465e53bc5af08c6d05

openshift-clients-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.src.rpm

SHA-256: 25310808199b64c0a09c3073b0a6b21b038df1eb6679ac2061c7c1eafa3630bc

x86_64

cri-o-1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64.rpm

SHA-256: b04008a3af4ab9a929f0699ad4b962bc3da40102e8e2c9a5eb32cab22267db04

cri-o-debuginfo-1.21.6-2.rhaos4.8.gitb948fcd.el7.x86_64.rpm

SHA-256: 8ecabc94c93b545920caa9fbafa426dd9c6d995cdd0e657346cc383f3daf905b

openshift-ansible-4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch.rpm

SHA-256: 551a0132a7939ac2a31bfeb81bb9efd7d157fd9ec67d9cad648f9ce9b1bcaf3f

openshift-ansible-test-4.8.0-202203240836.p0.gfccb320.assembly.stream.el7.noarch.rpm

SHA-256: 33c335972c13416f4a0e4302611def984d6092edbb9a3cf50fa2422f40127b0f

openshift-clients-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64.rpm

SHA-256: 33fc67c714040680f89c5d45d12e09887dea08dc457cbd019a195eb88bacfbda

openshift-clients-redistributable-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el7.x86_64.rpm

SHA-256: f2e80f830093fb5a7be58a3a2963910978cd44799f52b144f5e34b10da64b420

openshift-hyperkube-4.8.0-202203240836.p0.gee73ea2.assembly.stream.el7.x86_64.rpm

SHA-256: c8eaf04eab5d850872091d76f0dd04e2b5173e263c2d1de90cab378d1f53125b

Red Hat OpenShift Container Platform for Power 4.8 for RHEL 8

SRPM

butane-0.12.1-2.rhaos4.8.1.el8.src.rpm

SHA-256: 56a792092af8c5feacb1123bf254a03db1b93d4717c0350173b714578bfad8bb

cri-o-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.src.rpm

SHA-256: c4ceb4bff29b24fbfedaadb61fab1789d4604a72c32bd414b9f32915683db10c

cri-tools-1.21.0-4.el8.src.rpm

SHA-256: 124da9fd955197e18b318ef14df7be3c94f5b5e658c9d1ae00c6d3d6b3eef684

haproxy-2.2.13-3.el8.src.rpm

SHA-256: d0ecac2bc7eb4105d32c3eb9b0f090b69a23f3d5b4a954ae91afe3bdf52ad733

ignition-2.9.0-8.rhaos4.8.1.el8.src.rpm

SHA-256: 6d5ec03c44937e66afcd5206b2a1d0615baff23bb77ca47f0a8d3be72609b602

openshift-4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.src.rpm

SHA-256: 75065b3650ad05ac82891e2274d736efbeab194b62865c0dfb75177568b4013a

openshift-clients-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.src.rpm

SHA-256: 0787696a244311da3596a6cb410e7638565758cda7cd7caf7d7223f365a338b3

ovn2.13-20.12.0-196.el8fdp.src.rpm

SHA-256: 8bb6294e7af339e5180a5a921f0aa7c08287e087c95b48350bf807d763cfc22d

ppc64le

butane-0.12.1-2.rhaos4.8.1.el8.ppc64le.rpm

SHA-256: 67cb25645dd4804852563a6a5407908985d1ba8d2a915f4670a6dfd954ae875b

butane-debuginfo-0.12.1-2.rhaos4.8.1.el8.ppc64le.rpm

SHA-256: 63a04663d539f52e3724e35e81a7f4330035885bdafbd1476c362b73ad34c23a

cri-o-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le.rpm

SHA-256: 2bc1b577c2216ccb8131b08db68122ca7318dbf57124226df36384681b957502

cri-o-debuginfo-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le.rpm

SHA-256: c55496a90dd1a712fc3c3d72b3ecae9f9043a3d1554ca1f8f0bdac4bbcbf90aa

cri-o-debugsource-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.ppc64le.rpm

SHA-256: 6013e5e3ac751b66bd7d6d1ff893ed1c075b5d7e9e0ddfd092f8c85e5db79c2d

cri-tools-1.21.0-4.el8.ppc64le.rpm

SHA-256: 36fd786d4e18bfe5de2109467b16da95789e03a99c80c8fdb11276d196f89951

cri-tools-debuginfo-1.21.0-4.el8.ppc64le.rpm

SHA-256: ff1b03a20fc72f101c9049ab09af29d30b31df42d87bb62c49dc19be376ed3d5

cri-tools-debugsource-1.21.0-4.el8.ppc64le.rpm

SHA-256: 0d3d35b04887a6042e211a255e41d8ead33c2db6b0d768cf83d9810e8514dcb5

haproxy-debugsource-2.2.13-3.el8.ppc64le.rpm

SHA-256: 43a5e89a773023787d378d56ef7e6ec6a77fd7114dbc75ba6161abb07cd8ceae

haproxy22-2.2.13-3.el8.ppc64le.rpm

SHA-256: 9c04bf694cfe2ba64e4a35c9023c6af28725d6303785f0b8ef2875e30a879cbe

haproxy22-debuginfo-2.2.13-3.el8.ppc64le.rpm

SHA-256: 73728edca5e50f7c598b9d272bfad39bf319fc4a956b9a66e13b5d3fabae2bc8

ignition-2.9.0-8.rhaos4.8.1.el8.ppc64le.rpm

SHA-256: b82064ddf635bd9b8a448222eee5ea9c250b4125d468fe6b48552dc7b0875a5c

ignition-debuginfo-2.9.0-8.rhaos4.8.1.el8.ppc64le.rpm

SHA-256: c81c6442f55c69353836794ec0d27802065ab9ab7df32de5e01bc0e588f07695

ignition-debugsource-2.9.0-8.rhaos4.8.1.el8.ppc64le.rpm

SHA-256: 5dc17f53a9ff807a6870b07dcfd880517c925f6264061d9a738b3dafd66e4304

ignition-validate-2.9.0-8.rhaos4.8.1.el8.ppc64le.rpm

SHA-256: 18b69cdc3d9bfb42ea115077fc06649db1dc441c810aedef14b02899cd9bf545

ignition-validate-debuginfo-2.9.0-8.rhaos4.8.1.el8.ppc64le.rpm

SHA-256: b10fca6b194475061c163b21ad15b8fe1b28f4479462c7adccaa5543c037f091

openshift-clients-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.ppc64le.rpm

SHA-256: 4b99b6bd4c6495005306c94ef530430e96b9c00ce45b17a56d7273c70bf9cc65

openshift-hyperkube-4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.ppc64le.rpm

SHA-256: c38a8c7e7028f2da757bbb34a789da2cb9dfab93307de0d2fbd4b55477b952c8

ovn2.13-20.12.0-196.el8fdp.ppc64le.rpm

SHA-256: 19a24a69d13d015bd022b88b9beaa4c158410d9afb46f127a87d9a90f2001371

ovn2.13-central-20.12.0-196.el8fdp.ppc64le.rpm

SHA-256: 4ba80d53140c127ed4ee93a4eee27c0393b9914b912a9d4fd0a92d1fe1799d11

ovn2.13-central-debuginfo-20.12.0-196.el8fdp.ppc64le.rpm

SHA-256: 453c56e123188ace8426c0e349c4ea3a894e4d9ec9759c26714aef6b76d57236

ovn2.13-debuginfo-20.12.0-196.el8fdp.ppc64le.rpm

SHA-256: c851fefd7aaedd86d2c3ad8e7fd614971af87f0f4d929554149fb5718c827ebb

ovn2.13-debugsource-20.12.0-196.el8fdp.ppc64le.rpm

SHA-256: 3316abcade79bf2dc013a35e474e040921668fd31fc3f69cf44b69da30e0d8d5

ovn2.13-host-20.12.0-196.el8fdp.ppc64le.rpm

SHA-256: 3d25c8fb5d92d37f2f0acc0b029ee7858b3b26b249318afd2704b634e4fbf040

ovn2.13-host-debuginfo-20.12.0-196.el8fdp.ppc64le.rpm

SHA-256: d458f2ba4da9988544a3bd7ddf1bea6b44cb35284942d800317ebbc30f0f74e5

ovn2.13-vtep-20.12.0-196.el8fdp.ppc64le.rpm

SHA-256: 1310f5c5aebeb53b44c3feb12c95f129dc49c28e8196653304686ff9cfe65c84

ovn2.13-vtep-debuginfo-20.12.0-196.el8fdp.ppc64le.rpm

SHA-256: d10767bb89d9023ab7cdbda34d27286d590785c972a46babf0d47adebcfda0c8

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.8 for RHEL 8

SRPM

butane-0.12.1-2.rhaos4.8.1.el8.src.rpm

SHA-256: 56a792092af8c5feacb1123bf254a03db1b93d4717c0350173b714578bfad8bb

cri-o-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.src.rpm

SHA-256: c4ceb4bff29b24fbfedaadb61fab1789d4604a72c32bd414b9f32915683db10c

cri-tools-1.21.0-4.el8.src.rpm

SHA-256: 124da9fd955197e18b318ef14df7be3c94f5b5e658c9d1ae00c6d3d6b3eef684

haproxy-2.2.13-3.el8.src.rpm

SHA-256: d0ecac2bc7eb4105d32c3eb9b0f090b69a23f3d5b4a954ae91afe3bdf52ad733

ignition-2.9.0-8.rhaos4.8.1.el8.src.rpm

SHA-256: 6d5ec03c44937e66afcd5206b2a1d0615baff23bb77ca47f0a8d3be72609b602

openshift-4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.src.rpm

SHA-256: 75065b3650ad05ac82891e2274d736efbeab194b62865c0dfb75177568b4013a

openshift-clients-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.src.rpm

SHA-256: 0787696a244311da3596a6cb410e7638565758cda7cd7caf7d7223f365a338b3

ovn2.13-20.12.0-196.el8fdp.src.rpm

SHA-256: 8bb6294e7af339e5180a5a921f0aa7c08287e087c95b48350bf807d763cfc22d

s390x

butane-0.12.1-2.rhaos4.8.1.el8.s390x.rpm

SHA-256: 77703d4cb845da8e7f1405af63cb6063b0df90b523bfa54356950f815f2b5028

butane-debuginfo-0.12.1-2.rhaos4.8.1.el8.s390x.rpm

SHA-256: cd7f3679cd5a8fca02eb63d48270e011fdb6fdb425499aa232dd38afe9feaa8d

cri-o-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x.rpm

SHA-256: 2a828ca3244ac0330853dea9865cb190a322c257ee5bd653807e64edd75a46d5

cri-o-debuginfo-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x.rpm

SHA-256: c2ea5ddf3a8f8841ac356d487d0a28a1596adeef4f6d30452db548d1e1e47301

cri-o-debugsource-1.21.6-2.rhaos4.8.gitb948fcd.2.el8.s390x.rpm

SHA-256: 89e60836e11639952b4f76e8e7cccb1422db445cb16f746cf3b6ef5274758de2

cri-tools-1.21.0-4.el8.s390x.rpm

SHA-256: 76389b701ea030949bd8002a84f003add9bb555d3a518b2ef5b7dc5f1d356dc8

cri-tools-debuginfo-1.21.0-4.el8.s390x.rpm

SHA-256: aafcaa83ea8e53bff0778c90699785372199b0e23772624c846e69ed9818f23f

cri-tools-debugsource-1.21.0-4.el8.s390x.rpm

SHA-256: 8eddda8fd426ec2cf104974a291233b40120c737aa86ede39f2761ac633d13f4

haproxy-debugsource-2.2.13-3.el8.s390x.rpm

SHA-256: 857cdd0676cdc4ddc95ad28549205eb48014a5b6c5744814c35fdc3c9128dcc5

haproxy22-2.2.13-3.el8.s390x.rpm

SHA-256: aa20e974d3a55b25a23cf19c03b98c1b78837a34bb4c7cc3b25052f172d900ae

haproxy22-debuginfo-2.2.13-3.el8.s390x.rpm

SHA-256: 2b30e94a02fffe34aa1aaff6bd410d8335f428e0ed67038c7651e5c26c006756

ignition-2.9.0-8.rhaos4.8.1.el8.s390x.rpm

SHA-256: 762cfdca729050b1998755afaf1d1fcd4ef9d86fcfc631b53c00ba475530d6c2

ignition-debuginfo-2.9.0-8.rhaos4.8.1.el8.s390x.rpm

SHA-256: 21e9439195a6133cfa0993f7bb4c2e68c78d687d35b74fc31dc52fa1f865f8b8

ignition-debugsource-2.9.0-8.rhaos4.8.1.el8.s390x.rpm

SHA-256: d722c745ec0452b71ca1416d23f381f8b35086f5d8794f56b400355f29191fea

ignition-validate-2.9.0-8.rhaos4.8.1.el8.s390x.rpm

SHA-256: feb44bf434d59e4312e933a3d2ae664d735d8b98cdb8070f08564cadd7874091

ignition-validate-debuginfo-2.9.0-8.rhaos4.8.1.el8.s390x.rpm

SHA-256: 80ba31faa4c30a918d8bea29ac89c7426a25dbc7b5cce54ae763d1b8dd056574

openshift-clients-4.8.0-202203240836.p0.g41ff67e.assembly.stream.el8.s390x.rpm

SHA-256: b6d776c44b2b36d1fb3877c5fc9e0dc0ac17e26ef68f6df3584cc37329d562e5

openshift-hyperkube-4.8.0-202203240836.p0.gee73ea2.assembly.stream.el8.s390x.rpm

SHA-256: 540416f0e9268218038ae5f85e42e4f16272cb1653c5653b25b4b54723814790

ovn2.13-20.12.0-196.el8fdp.s390x.rpm

SHA-256: 50f61e1b9c8ec17b4054926e6c0b06e119bce93ffd6b19c86fd3a1f6aba5fd02

ovn2.13-central-20.12.0-196.el8fdp.s390x.rpm

SHA-256: 4ec05840eaee8588e765b37768488fdeb43a76ff06852f24d6772a4ee3b119f1

ovn2.13-central-debuginfo-20.12.0-196.el8fdp.s390x.rpm

SHA-256: 31791a4c52effff810a33a428ef138bbff4c9a48b52b08a4dd714027db35fd56

ovn2.13-debuginfo-20.12.0-196.el8fdp.s390x.rpm

SHA-256: 7cd89d45d2b4d1dd4c1c7b9f7f4e1ba9a086fd56ac0b97f49e608fe8e3a9bd29

ovn2.13-debugsource-20.12.0-196.el8fdp.s390x.rpm

SHA-256: 79b9405feb4cc19adcfed4d32fc549f569f8e660ab5de6e2dde7f16747bdf981

ovn2.13-host-20.12.0-196.el8fdp.s390x.rpm

SHA-256: e7de2598701266d69f52497cd6d257383dfffbfb70a2a4d968a5d685d6cc7b7f

ovn2.13-host-debuginfo-20.12.0-196.el8fdp.s390x.rpm

SHA-256: 87758aa77e6f588c20cd10d794e964d5c0d2f9dfbf1c36a810d914d9c0b10c64

ovn2.13-vtep-20.12.0-196.el8fdp.s390x.rpm

SHA-256: 2a8ebb0736675fdc75d1d42fa884a90a5d7dd2ffdb8ecdb9ece504a06e4a4ef5

ovn2.13-vtep-debuginfo-20.12.0-196.el8fdp.s390x.rpm

SHA-256: e40c663139a942f348577cd920b03f0510a5bb8c053a2f13c1f166cdf3c917c6

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update