Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3536: Red Hat Security Advisory: OpenShift Container Platform 4.13.3 packages and security update

Red Hat OpenShift Container Platform release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-30861: A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy’s behavior regarding cookies and the application’s behavior session usage:
  1. The caching proxy does not strip or ignore response with cookies
  2. The application sets a permanent session
  3. The application does not access or modify the session during requests
  4. SESSION_REFRESH_EACH_REQUEST is enabled, which is the default Flask behavior
  5. The application does not set the Cache-Control header to avoid being cached
Red Hat Security Data
#vulnerability#web#linux#red_hat#redis#git#kubernetes#ibm#rpm#wifi

Synopsis

Important: OpenShift Container Platform 4.13.3 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.3. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:3537

Security Fix(es):

  • flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header (CVE-2023-30861)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2196643 - CVE-2023-30861 flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Red Hat OpenShift Container Platform 4.13 for RHEL 9

SRPM

NetworkManager-1.42.2-2.el9_2.src.rpm

SHA-256: a3ad45d993a4f808c497c36b85f0ba7f810aaf62aa5873e9559e1cfd60225b13

conmon-2.1.7-1.1.rhaos4.13.el9.src.rpm

SHA-256: 514b0eb6187d2458d4e5c5ccd1f816438f663ac7903f570a71223d35de270831

cri-o-1.26.3-9.rhaos4.13.git9232b13.el9.src.rpm

SHA-256: 0bbb411bd65b48efe2ff2810323316441ee18844f28355157402e6a0ce703e20

openshift-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src.rpm

SHA-256: 7f5cabdaa1579cd13283fec5be8e853c05d1630ad52bf90975cd56b01f80facb

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src.rpm

SHA-256: 1ede2342a9bba72b48093cde152d20c854414c0acdce34b840317226f4a3488e

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src.rpm

SHA-256: 6bda7193eef81ba92e6c95f88e94a19b86d599a2624c4a8be621f34b6fe6a5db

python-flask-2.0.1-4.el9.2.src.rpm

SHA-256: 3cd30648611659798e40d3af0949d3bb443aab99f8f07fcb4933d72717bc9cc4

x86_64

NetworkManager-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 617a89efc33fdddffa6ff9bc986ffc7ed210a6d6ee923343a8218df7c0974aec

NetworkManager-adsl-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 8b9525b58da0b427713a23100810975a0c0f9c6ee7148a72c444f5a66593ec72

NetworkManager-adsl-debuginfo-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 2e48582deb210154106650f64a403b94c1445c9a074acabe6fb04ee5455fafb6

NetworkManager-bluetooth-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 3e47e435dc800f0cadfd425f5080f41fb2afed7561aebfc8e53515c8d14a72c4

NetworkManager-bluetooth-debuginfo-1.42.2-2.el9_2.x86_64.rpm

SHA-256: d0b3fdc8437d47bf7d1c17d260fd0e5fe354f3cce2b6f56ba0518de0d0f71de9

NetworkManager-cloud-setup-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 834ad07bbfa59e188eb2d4626b0d856136dc3ba11b6a32620a3e677c14ec0adf

NetworkManager-cloud-setup-debuginfo-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 33caea373f0da20484e85b88eae0f34166ef0e1d6f255b567f26ad758708c735

NetworkManager-config-connectivity-redhat-1.42.2-2.el9_2.noarch.rpm

SHA-256: d7a81c4d220fb9ae578ccc50b27f2e005c3dbf9e713130db1885f041398d93f3

NetworkManager-config-server-1.42.2-2.el9_2.noarch.rpm

SHA-256: a185397d939012e28654d1599eb63ce4c07af041709f9a1782b203159a5bdb03

NetworkManager-debuginfo-1.42.2-2.el9_2.x86_64.rpm

SHA-256: cf8f169fd4aadf45768a6c6a352a5154e6d34c4957454e3ef108b78ad3b9c321

NetworkManager-debugsource-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 64cf032297550f071d8fc5d09a134ca40c8c6d32c926f4142100c0e9aac9b166

NetworkManager-dispatcher-routing-rules-1.42.2-2.el9_2.noarch.rpm

SHA-256: 738095f51a0c15b6dc08e71fc24b021c88f8f784c929ece62def3ac38ce65bac

NetworkManager-initscripts-updown-1.42.2-2.el9_2.noarch.rpm

SHA-256: 64e6f0319c69169720c5be0850972cd81598ebc53f7650e16091caac893b31bc

NetworkManager-libnm-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 705bff8d363e81d1eb1681cb443bffde6aef51da703418705dd7b4a23d101e14

NetworkManager-libnm-debuginfo-1.42.2-2.el9_2.x86_64.rpm

SHA-256: d1dae821d4d3cf49436a35f03f85524e051b4c400122b8e2a5f3da52dfb628a6

NetworkManager-libnm-devel-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 9aed5ff467ab671667a9426f76f19e39105d07dea5c23a01cc2f4891ae988e01

NetworkManager-ovs-1.42.2-2.el9_2.x86_64.rpm

SHA-256: e8a82380e8ca2a88937c550529d82a3b82cdc45f010277041debf18cc17e3815

NetworkManager-ovs-debuginfo-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 0e2971a6c1daa06ebc120a622760d63f07f944a9bc06838b7b496c226cd79abd

NetworkManager-ppp-1.42.2-2.el9_2.x86_64.rpm

SHA-256: abe3be5d7f361d123e21c370cfa833725f4c93f9dbaa322cc2b929fc5bab3c9b

NetworkManager-ppp-debuginfo-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 5261b8b62d61a357f3cf9b42e4c8d05b3242d977a55d25c16bb6d81fef300f2d

NetworkManager-team-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 53a28cd3d1000596cbf6b8ad5674aca0fbaab0d3f8d74b79b46763859eedb13d

NetworkManager-team-debuginfo-1.42.2-2.el9_2.x86_64.rpm

SHA-256: ad4f63fab9052acd42d475984afde9657e79855323a398f3442f1de3ac2f240d

NetworkManager-tui-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 657768273215faf903227698b575f8080fbb1faf83bc3fff9772fae6f9cf9514

NetworkManager-tui-debuginfo-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 4980beb96c83c358f85d0372b3201a64a43a657a7189b4ffe926e76b35fbe493

NetworkManager-wifi-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 9ca9ab3bee145d05dccedb8289e89b8842a0bb8ee453ae44e47660dc94b5805d

NetworkManager-wifi-debuginfo-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 22c1fbe7aea666afd2d2f2386191116651fdb2d2d66869953ebf8ee04952b2c7

NetworkManager-wwan-1.42.2-2.el9_2.x86_64.rpm

SHA-256: aa78835723ff13258e60226e0a46d3a751a2eba7cfdbb853fd66163c3926b3eb

NetworkManager-wwan-debuginfo-1.42.2-2.el9_2.x86_64.rpm

SHA-256: 925c53d5a908703b3716b04b3a33e9a5ee354d7bb577fdf30a2c808ac9863d87

conmon-2.1.7-1.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 16ee0965860e2df529b6d37cddfd3beae94fc9d4e71da78e4d9f7e12b2a73108

conmon-debuginfo-2.1.7-1.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 4746120c3998f09b4ad5237b03b952f8555cfe8f7431b123eb2a9a8a4438b3a0

conmon-debugsource-2.1.7-1.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 52edeeaf8b97c122a2c29cef85094da5faf8518a7314d10ac9aafd67aed86558

cri-o-1.26.3-9.rhaos4.13.git9232b13.el9.x86_64.rpm

SHA-256: ed8cf795d02d3ac0a7cbc15fb4657d05ad1c541c6067c25c8fff13f116a4c60e

cri-o-debuginfo-1.26.3-9.rhaos4.13.git9232b13.el9.x86_64.rpm

SHA-256: 1a0095de2a9192305959ad99448bcfe94eddd3191921d88fd29721cf7e0c37df

cri-o-debugsource-1.26.3-9.rhaos4.13.git9232b13.el9.x86_64.rpm

SHA-256: c5a8b2dcd0a0c2da89332c513a633335ea8217fd4f1e67d1ae3aded875bae458

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch.rpm

SHA-256: 1000d3f2a27d20ff2f4f904922cc1a2cb727fe36402ca9c416199a5b5db77332

openshift-ansible-test-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch.rpm

SHA-256: c2404dc521ff8b72ea81b07f545c8de27b98f6454fe09f0f058c27c435f86410

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64.rpm

SHA-256: 3368ce5a2d09203c1afdc495ea8d406ea32a9714f0f3819503cc39ca3de3a73a

openshift-clients-redistributable-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.x86_64.rpm

SHA-256: d6e23a909b69979410e438ea831b0d5be8d79d35fa5d1cd5c8ac0875b1031beb

openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.x86_64.rpm

SHA-256: 79d2eb62dd027ba7e6e3f66b7458605a4a94e7d3c57b9410a9a82d01c0e867b3

python-flask-doc-2.0.1-4.el9.2.noarch.rpm

SHA-256: 62bc4847d22ed62c3737ce3e878c852d92f64ceb0ac5f83a39b3be91f12aa149

python3-flask-2.0.1-4.el9.2.noarch.rpm

SHA-256: 33f824546143448fb1199143752ebbff44e3429936bbae73abf7ec0e77fcb378

Red Hat OpenShift Container Platform 4.13 for RHEL 8

SRPM

cri-o-1.26.3-8.rhaos4.13.git9232b13.el8.src.rpm

SHA-256: 47ad8b782c737169770c4327173ea9103b5356734a140d2aacdab45f5085d7f9

openshift-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src.rpm

SHA-256: 47f9a38474a63bb6d1c92a012a5b4949b9d0086aa81eebd506248615dcfb0ec2

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src.rpm

SHA-256: 3e52c54d397d4c371d74e311d72e319c748e86722412e584bf6989c8885afa0d

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src.rpm

SHA-256: 40c9f0cd975ffb867d96312c63601e8112fa31763450293eb0c9efa0eafbe500

x86_64

cri-o-1.26.3-8.rhaos4.13.git9232b13.el8.x86_64.rpm

SHA-256: ee7e3d0916dbea7d8d4ede16d7a1879995fc80455d32bab8033b7be901a62479

cri-o-debuginfo-1.26.3-8.rhaos4.13.git9232b13.el8.x86_64.rpm

SHA-256: e637e37e3a61de54c36fc3d341cd75131698f741e1e9e6e69be83ba062448632

cri-o-debugsource-1.26.3-8.rhaos4.13.git9232b13.el8.x86_64.rpm

SHA-256: ca55a9c3bc61401bc5fc5a7b49b4c0f34f5d99f91bc3078bea7908cb128dc211

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch.rpm

SHA-256: 583eb61d0fca6202198bc4ccfcc5dfa935ebe52bf6b4e0208013e5dd0aafbc67

openshift-ansible-test-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch.rpm

SHA-256: 49a121653ba4a77b85e06d6f40eee495249ff82a1f67e0a95fa7120cd39cd0ea

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64.rpm

SHA-256: a088768d504977b6672420ed1d374aad1270e4bf4f3c55fe374cae7d96a806e5

openshift-clients-redistributable-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.x86_64.rpm

SHA-256: a6472adfdde84a0a3efcd138bc6b673cc843f2d1f97a3a95530542ee88c76ec3

openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.x86_64.rpm

SHA-256: ae20f367a90286cc1efde3b5307f0fc5174989719c6ca325182f491eb9df2c30

Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9

SRPM

NetworkManager-1.42.2-2.el9_2.src.rpm

SHA-256: a3ad45d993a4f808c497c36b85f0ba7f810aaf62aa5873e9559e1cfd60225b13

conmon-2.1.7-1.1.rhaos4.13.el9.src.rpm

SHA-256: 514b0eb6187d2458d4e5c5ccd1f816438f663ac7903f570a71223d35de270831

cri-o-1.26.3-9.rhaos4.13.git9232b13.el9.src.rpm

SHA-256: 0bbb411bd65b48efe2ff2810323316441ee18844f28355157402e6a0ce703e20

openshift-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src.rpm

SHA-256: 7f5cabdaa1579cd13283fec5be8e853c05d1630ad52bf90975cd56b01f80facb

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src.rpm

SHA-256: 1ede2342a9bba72b48093cde152d20c854414c0acdce34b840317226f4a3488e

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src.rpm

SHA-256: 6bda7193eef81ba92e6c95f88e94a19b86d599a2624c4a8be621f34b6fe6a5db

python-flask-2.0.1-4.el9.2.src.rpm

SHA-256: 3cd30648611659798e40d3af0949d3bb443aab99f8f07fcb4933d72717bc9cc4

ppc64le

NetworkManager-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: 70450772032c0ed50a3e26d9b8d8f23c98ffef81a30185745a7571c2393a2a06

NetworkManager-adsl-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: ed5550b43c9d5f1e84b060c196aedff5b5fb6cccfb62ba58fac6a53cffa6e2ab

NetworkManager-adsl-debuginfo-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: 950d5ed96f773790d1dca0bea907189bf06b109cb19966f75fd18ea8a6971b26

NetworkManager-bluetooth-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: e74aa2eae841626e90d16aeea69e13f0c16ac168e78dbbe842825778edfc6675

NetworkManager-bluetooth-debuginfo-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: f44d44a7b9df2c3f4e474b6e03fe797c74be80c95d8011373ecd9444c5aecb12

NetworkManager-cloud-setup-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: c8fdae91d0507d09e9fcec5e3d3ced78fae3d02686fd7bd93ee2ecec49c7c1bc

NetworkManager-cloud-setup-debuginfo-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: d106f63df5d4523a6244bb35467a2fb93c995e6de2dc83c86f1581091e441e05

NetworkManager-config-connectivity-redhat-1.42.2-2.el9_2.noarch.rpm

SHA-256: d7a81c4d220fb9ae578ccc50b27f2e005c3dbf9e713130db1885f041398d93f3

NetworkManager-config-server-1.42.2-2.el9_2.noarch.rpm

SHA-256: a185397d939012e28654d1599eb63ce4c07af041709f9a1782b203159a5bdb03

NetworkManager-debuginfo-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: 4cf2986f417823fd84a4b01ab84cfc211ed53acee7b3bddc97d7c3befebf49c2

NetworkManager-debugsource-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: b5757eeb1c67ddcdc0eea9b597f977c3eeddec7fff616c3e315b1aabb8c73a46

NetworkManager-dispatcher-routing-rules-1.42.2-2.el9_2.noarch.rpm

SHA-256: 738095f51a0c15b6dc08e71fc24b021c88f8f784c929ece62def3ac38ce65bac

NetworkManager-initscripts-updown-1.42.2-2.el9_2.noarch.rpm

SHA-256: 64e6f0319c69169720c5be0850972cd81598ebc53f7650e16091caac893b31bc

NetworkManager-libnm-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: f3bb9aeca5aa18d90aa1153d73042ccc2857b1ecc916dc42df718c46912fe20b

NetworkManager-libnm-debuginfo-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: a602f891b0efa14e2fd31571a0bad936de422f53d779b2bac05dc00e164038e1

NetworkManager-libnm-devel-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: 489649b63abf3cc0e5073cc51668c355b91163cf99126163271fff7ca6c39664

NetworkManager-ovs-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: e38e90cc0b7d85dd6d50d94d0e8b5075030ea5b618bc42127f4a6afd69c0562b

NetworkManager-ovs-debuginfo-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: 22fb02bfd95bade9ae200b02d1382a0106acbe81424115426c568add86f4bc8d

NetworkManager-ppp-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: 8d42e52788a37399f2a2969ca29d9db561239d6f91135be8648ea1cdf2d04d32

NetworkManager-ppp-debuginfo-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: 8268b5faca6374800a07539673b21e57ed21f79ead58ba3154aff4a68ac002a1

NetworkManager-team-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: 6d77a6ac0485008310e0809859fdd5fe6b7fdaa198a2557a1cef860b6f789222

NetworkManager-team-debuginfo-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: 9bb5c4d77f75194bc5f802dd9978ce2ff92fab40704529419758d2d845c65823

NetworkManager-tui-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: a6e1d7ab7c4a103a33e20a3f705a3fe038109b37a03af44a45da132db142722a

NetworkManager-tui-debuginfo-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: 5df4a6d2fa1572d8eb5d904363f0feda8ccd4c431505478a76d7e3ccfbcac926

NetworkManager-wifi-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: f06c00b914d1e97868ca51deced2060d5e4c12ad6d9df31923d571c5c44118c5

NetworkManager-wifi-debuginfo-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: 56d55f02629e80f6ab324ed874ed84b218af718183171a874e57bf2f1998dada

NetworkManager-wwan-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: 0093ca0b4cc09dd9da4e93afb8de06e96adea9eb99ec39a7503563def68c95bd

NetworkManager-wwan-debuginfo-1.42.2-2.el9_2.ppc64le.rpm

SHA-256: ca02ebb258b45e0363bfbff5d7962a78e2ab65782b824f9e3e43ccb35e5895bf

conmon-2.1.7-1.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: 0ef0aa59eaf0aa7ef3c54871f967fda5d0fec3963e03983f2a11e2bc54109d9d

conmon-debuginfo-2.1.7-1.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: 07dddc92605a1b877cdd9ec89fac857c013f0481845032178e6ccfd96e145c08

conmon-debugsource-2.1.7-1.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: fcb5fb0cf561a2c947fa127526e42e66389fb100f1c20a879233ad97ee59b9e4

cri-o-1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le.rpm

SHA-256: 405df13976b42a0c3efcf054f19cbf017245e6b1c5a8a79ff114704742331cfc

cri-o-debuginfo-1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le.rpm

SHA-256: 1c3f63b8ab7fbdacfbe60aa2f9be296e9a17210db66a9c30f4056bf18bc2eb11

cri-o-debugsource-1.26.3-9.rhaos4.13.git9232b13.el9.ppc64le.rpm

SHA-256: 03772a695266e169c71714a9a94b100f094aa1beb2430bca4fae63f5156751d8

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch.rpm

SHA-256: 1000d3f2a27d20ff2f4f904922cc1a2cb727fe36402ca9c416199a5b5db77332

openshift-ansible-test-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch.rpm

SHA-256: c2404dc521ff8b72ea81b07f545c8de27b98f6454fe09f0f058c27c435f86410

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.ppc64le.rpm

SHA-256: 0ee9cb31b600c1ee7600e811bbac4c35dc3e547e9027c28a75e3ccb812580e2c

openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.ppc64le.rpm

SHA-256: 978213e9c52278f1ef9d2c6fcad3e990b47632449fff6d70ac65f4560fe765e5

python-flask-doc-2.0.1-4.el9.2.noarch.rpm

SHA-256: 62bc4847d22ed62c3737ce3e878c852d92f64ceb0ac5f83a39b3be91f12aa149

python3-flask-2.0.1-4.el9.2.noarch.rpm

SHA-256: 33f824546143448fb1199143752ebbff44e3429936bbae73abf7ec0e77fcb378

Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8

SRPM

cri-o-1.26.3-8.rhaos4.13.git9232b13.el8.src.rpm

SHA-256: 47ad8b782c737169770c4327173ea9103b5356734a140d2aacdab45f5085d7f9

openshift-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src.rpm

SHA-256: 47f9a38474a63bb6d1c92a012a5b4949b9d0086aa81eebd506248615dcfb0ec2

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src.rpm

SHA-256: 3e52c54d397d4c371d74e311d72e319c748e86722412e584bf6989c8885afa0d

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src.rpm

SHA-256: 40c9f0cd975ffb867d96312c63601e8112fa31763450293eb0c9efa0eafbe500

ppc64le

cri-o-1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le.rpm

SHA-256: f8033b1984c3395890ffe0a0ce3a9266a7efe3b76c0835f05ed918ba2b161137

cri-o-debuginfo-1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le.rpm

SHA-256: e9ead24c9b66d35fff27cf583c71218e79111b80a5dddf38965c28f1bf2d682d

cri-o-debugsource-1.26.3-8.rhaos4.13.git9232b13.el8.ppc64le.rpm

SHA-256: 0c62f5093445fccc377b2f88ddf3603782cd7dce2edea81500d7551048251dd5

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch.rpm

SHA-256: 583eb61d0fca6202198bc4ccfcc5dfa935ebe52bf6b4e0208013e5dd0aafbc67

openshift-ansible-test-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch.rpm

SHA-256: 49a121653ba4a77b85e06d6f40eee495249ff82a1f67e0a95fa7120cd39cd0ea

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.ppc64le.rpm

SHA-256: 2c27c9ecd5f714dc688cc95fe111d20b04a8fe2d09262a645bec6c2ba6746731

openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.ppc64le.rpm

SHA-256: a940a9cb27a264f6f31724b00df2de609b35cdfc5ebe065919b380a314e6d2d8

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9

SRPM

NetworkManager-1.42.2-2.el9_2.src.rpm

SHA-256: a3ad45d993a4f808c497c36b85f0ba7f810aaf62aa5873e9559e1cfd60225b13

conmon-2.1.7-1.1.rhaos4.13.el9.src.rpm

SHA-256: 514b0eb6187d2458d4e5c5ccd1f816438f663ac7903f570a71223d35de270831

cri-o-1.26.3-9.rhaos4.13.git9232b13.el9.src.rpm

SHA-256: 0bbb411bd65b48efe2ff2810323316441ee18844f28355157402e6a0ce703e20

openshift-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src.rpm

SHA-256: 7f5cabdaa1579cd13283fec5be8e853c05d1630ad52bf90975cd56b01f80facb

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src.rpm

SHA-256: 1ede2342a9bba72b48093cde152d20c854414c0acdce34b840317226f4a3488e

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src.rpm

SHA-256: 6bda7193eef81ba92e6c95f88e94a19b86d599a2624c4a8be621f34b6fe6a5db

python-flask-2.0.1-4.el9.2.src.rpm

SHA-256: 3cd30648611659798e40d3af0949d3bb443aab99f8f07fcb4933d72717bc9cc4

s390x

NetworkManager-1.42.2-2.el9_2.s390x.rpm

SHA-256: 7e471c1a15a4487391c104294ff3635bf7e87a4b79fea3837eb170a08a3633e7

NetworkManager-adsl-1.42.2-2.el9_2.s390x.rpm

SHA-256: a6174259bd87ae29f7679d9b04a29cb4010f846c69ce7c81bf34231ac1af8f70

NetworkManager-adsl-debuginfo-1.42.2-2.el9_2.s390x.rpm

SHA-256: af7577d401c1e43eb258bee6c6355ee5b60a167ddf56277ab6c2fb0ceff0df5a

NetworkManager-bluetooth-1.42.2-2.el9_2.s390x.rpm

SHA-256: 3e22be7bffd78eb3b5e2ebf586116c5d482362739d2a41247b9ac6482dfda12d

NetworkManager-bluetooth-debuginfo-1.42.2-2.el9_2.s390x.rpm

SHA-256: 234a6418de8166ca2dbccb3eab7502d812e92de447fe338443310b2965c93188

NetworkManager-cloud-setup-1.42.2-2.el9_2.s390x.rpm

SHA-256: 2549944a215ddb2d7f808fc473dd76e4c26876b0229384e47a23d13630fbf121

NetworkManager-cloud-setup-debuginfo-1.42.2-2.el9_2.s390x.rpm

SHA-256: 37e0179801da57528c3773fdd85566bc5f15a0e2a8a27fe2fc9c42a2d21d22f2

NetworkManager-config-connectivity-redhat-1.42.2-2.el9_2.noarch.rpm

SHA-256: d7a81c4d220fb9ae578ccc50b27f2e005c3dbf9e713130db1885f041398d93f3

NetworkManager-config-server-1.42.2-2.el9_2.noarch.rpm

SHA-256: a185397d939012e28654d1599eb63ce4c07af041709f9a1782b203159a5bdb03

NetworkManager-debuginfo-1.42.2-2.el9_2.s390x.rpm

SHA-256: 6c9881a37b3523df5efcc5370e7dda0760cc5d97dd5ebfee221dd8680b19a2e2

NetworkManager-debugsource-1.42.2-2.el9_2.s390x.rpm

SHA-256: 7449322d896958cf11e72badb927a7e15ea0b0778ba0f03de73c959787f614ce

NetworkManager-dispatcher-routing-rules-1.42.2-2.el9_2.noarch.rpm

SHA-256: 738095f51a0c15b6dc08e71fc24b021c88f8f784c929ece62def3ac38ce65bac

NetworkManager-initscripts-updown-1.42.2-2.el9_2.noarch.rpm

SHA-256: 64e6f0319c69169720c5be0850972cd81598ebc53f7650e16091caac893b31bc

NetworkManager-libnm-1.42.2-2.el9_2.s390x.rpm

SHA-256: 285c59c13e11da2bfa9ec0cf1aaa3433ff98d66e0dcb65dbca4d0cde0a44d22a

NetworkManager-libnm-debuginfo-1.42.2-2.el9_2.s390x.rpm

SHA-256: 65e52d8b73822b38ffc99e88b7cb71f41dc8d06ca60901cb6e826e56b1e3dfd3

NetworkManager-libnm-devel-1.42.2-2.el9_2.s390x.rpm

SHA-256: c3b83170985b1295f149c9e6b9931a2c54fd28812f009c5cd7bc0f3b52684be7

NetworkManager-ovs-1.42.2-2.el9_2.s390x.rpm

SHA-256: b3585710f1a36bf19564e5f59e10de1c75a3dd61a69c8522f200f32db9358426

NetworkManager-ovs-debuginfo-1.42.2-2.el9_2.s390x.rpm

SHA-256: d0c4c8ba4836e0399492cda9e8ee33055d261ef1ce7264c2998ab66f55c16c03

NetworkManager-ppp-1.42.2-2.el9_2.s390x.rpm

SHA-256: ea84b0c0fa8e233e7a8e75fcae6ad15b15f7f689e9221839c0643e14dc0d46dd

NetworkManager-ppp-debuginfo-1.42.2-2.el9_2.s390x.rpm

SHA-256: 72654769d34b1d8e167a662978a20ff65da28c7044bdd2f25d5b72904d40ea9a

NetworkManager-team-1.42.2-2.el9_2.s390x.rpm

SHA-256: 30a8c5fd8012d9ec29f3b74f67ec99c39e16a137980006a9a7b605ffbba3eec0

NetworkManager-team-debuginfo-1.42.2-2.el9_2.s390x.rpm

SHA-256: 4daebf6e14e7e439243595285ebfab6a22f9cf42daa5b83bc23dcbfbffc03a72

NetworkManager-tui-1.42.2-2.el9_2.s390x.rpm

SHA-256: 0d3bb6e608a9a31d3962bee32931e629c708889007658a335d8c71e51dd1f7a6

NetworkManager-tui-debuginfo-1.42.2-2.el9_2.s390x.rpm

SHA-256: 7970e5c935a15756bdf267c655efe0d5119a0f97bdefb85d35be4e0c1d44a20d

NetworkManager-wifi-1.42.2-2.el9_2.s390x.rpm

SHA-256: 1a604e0197c37d2bb3a8fb0673b14506af9854ab96f5f9a8beda665933367f84

NetworkManager-wifi-debuginfo-1.42.2-2.el9_2.s390x.rpm

SHA-256: 504efc523a7df2ff874d8bbff92c187e809b2a213319d7b5c9e547bda8214b84

NetworkManager-wwan-1.42.2-2.el9_2.s390x.rpm

SHA-256: ffbb838de24b12d16ac276f76a5af28d7413f1fdc35479008075ac6781ecd28e

NetworkManager-wwan-debuginfo-1.42.2-2.el9_2.s390x.rpm

SHA-256: 6d81f5e941cc3ba6923dc23435cb2d68ba24d64a61c8cc5f8ed636a8e3c34a91

conmon-2.1.7-1.1.rhaos4.13.el9.s390x.rpm

SHA-256: 0711903e62775b0cd97f66d371d5eee0bf046c8ded7a9094e429a768b7079ab4

conmon-debuginfo-2.1.7-1.1.rhaos4.13.el9.s390x.rpm

SHA-256: a45a50197131ff64f6484b0d2f22cefa105bfda53e1e861606b7127e5de58799

conmon-debugsource-2.1.7-1.1.rhaos4.13.el9.s390x.rpm

SHA-256: bc24c06bffa7ad007841d829d38a9fc2c4be584c5391e9925a94bc4cdd463c78

cri-o-1.26.3-9.rhaos4.13.git9232b13.el9.s390x.rpm

SHA-256: 90e10d7d29d48c4b476f4c364ffab4681ce6aaac99942126b862f5ff0babe356

cri-o-debuginfo-1.26.3-9.rhaos4.13.git9232b13.el9.s390x.rpm

SHA-256: 5813bc0f6ad8158161649c443f2fea08a8e04abb3d8ba3985a74d0de9e8230d0

cri-o-debugsource-1.26.3-9.rhaos4.13.git9232b13.el9.s390x.rpm

SHA-256: 1717df09542232db6f7043774cf810028865ba00220d10b21e5437bdeb4a1a7a

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch.rpm

SHA-256: 1000d3f2a27d20ff2f4f904922cc1a2cb727fe36402ca9c416199a5b5db77332

openshift-ansible-test-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch.rpm

SHA-256: c2404dc521ff8b72ea81b07f545c8de27b98f6454fe09f0f058c27c435f86410

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.s390x.rpm

SHA-256: 70fb84de91ff36a2edf7048d326452857a749f297605de54c25d8a82ee187cc8

openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.s390x.rpm

SHA-256: 342adeb9b48a9423e05915b7037fc047de233eec071d8a86000c8df1da0fa982

python-flask-doc-2.0.1-4.el9.2.noarch.rpm

SHA-256: 62bc4847d22ed62c3737ce3e878c852d92f64ceb0ac5f83a39b3be91f12aa149

python3-flask-2.0.1-4.el9.2.noarch.rpm

SHA-256: 33f824546143448fb1199143752ebbff44e3429936bbae73abf7ec0e77fcb378

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8

SRPM

cri-o-1.26.3-8.rhaos4.13.git9232b13.el8.src.rpm

SHA-256: 47ad8b782c737169770c4327173ea9103b5356734a140d2aacdab45f5085d7f9

openshift-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src.rpm

SHA-256: 47f9a38474a63bb6d1c92a012a5b4949b9d0086aa81eebd506248615dcfb0ec2

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src.rpm

SHA-256: 3e52c54d397d4c371d74e311d72e319c748e86722412e584bf6989c8885afa0d

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src.rpm

SHA-256: 40c9f0cd975ffb867d96312c63601e8112fa31763450293eb0c9efa0eafbe500

s390x

cri-o-1.26.3-8.rhaos4.13.git9232b13.el8.s390x.rpm

SHA-256: 13b0d5f7f486c0813169af40d834b697ee69264f3420458e82f1f3cd2852ae1b

cri-o-debuginfo-1.26.3-8.rhaos4.13.git9232b13.el8.s390x.rpm

SHA-256: 4f4dee538d4f8d884518c2f066a5c976df324ea42bf0bdef8fa0527166c41042

cri-o-debugsource-1.26.3-8.rhaos4.13.git9232b13.el8.s390x.rpm

SHA-256: 6dcc8f2762d88cd2c844b79126029f6bffa6788777464ab3b7c5289bb4f149b3

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch.rpm

SHA-256: 583eb61d0fca6202198bc4ccfcc5dfa935ebe52bf6b4e0208013e5dd0aafbc67

openshift-ansible-test-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch.rpm

SHA-256: 49a121653ba4a77b85e06d6f40eee495249ff82a1f67e0a95fa7120cd39cd0ea

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.s390x.rpm

SHA-256: 8872c04c97225dbbbb9311608a63c2ba9a9ef86c0ed29e16d7fea56139c4518e

openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.s390x.rpm

SHA-256: 7c016b029667ec58df429293709ccee25568ab6f33b7eb57029d4454da214602

Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9

SRPM

NetworkManager-1.42.2-2.el9_2.src.rpm

SHA-256: a3ad45d993a4f808c497c36b85f0ba7f810aaf62aa5873e9559e1cfd60225b13

conmon-2.1.7-1.1.rhaos4.13.el9.src.rpm

SHA-256: 514b0eb6187d2458d4e5c5ccd1f816438f663ac7903f570a71223d35de270831

cri-o-1.26.3-9.rhaos4.13.git9232b13.el9.src.rpm

SHA-256: 0bbb411bd65b48efe2ff2810323316441ee18844f28355157402e6a0ce703e20

openshift-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.src.rpm

SHA-256: 7f5cabdaa1579cd13283fec5be8e853c05d1630ad52bf90975cd56b01f80facb

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.src.rpm

SHA-256: 1ede2342a9bba72b48093cde152d20c854414c0acdce34b840317226f4a3488e

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.src.rpm

SHA-256: 6bda7193eef81ba92e6c95f88e94a19b86d599a2624c4a8be621f34b6fe6a5db

python-flask-2.0.1-4.el9.2.src.rpm

SHA-256: 3cd30648611659798e40d3af0949d3bb443aab99f8f07fcb4933d72717bc9cc4

aarch64

NetworkManager-1.42.2-2.el9_2.aarch64.rpm

SHA-256: ab929b1db8b1e567f66e72653bb1b2b856e81a935be9e9b879bb775de7265839

NetworkManager-adsl-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 9f6a456944676731c3f473db176a26758f20d6d6b2bb8b4584a754e66646af94

NetworkManager-adsl-debuginfo-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 8f6b9b4cbd78e359f7c37406355cfef1b3ab7279016292e632ae3b8d6a2534d6

NetworkManager-bluetooth-1.42.2-2.el9_2.aarch64.rpm

SHA-256: cf7f8b27e78580189c1343acbf3e87bba90449f64dbb732c1aa7ee9b7d1e8e54

NetworkManager-bluetooth-debuginfo-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 771ea2713ed666ecbc1b411af28bc679d51ca7c4972d6da6be3739651d390c5d

NetworkManager-cloud-setup-1.42.2-2.el9_2.aarch64.rpm

SHA-256: b718098814106f247e0c606e94f39a21c036d362141c45ceab0cba7241549322

NetworkManager-cloud-setup-debuginfo-1.42.2-2.el9_2.aarch64.rpm

SHA-256: d7e3aeea0f579f36cbb4ddb81af344b74e062ad91947da6cf82793c8a9d59187

NetworkManager-config-connectivity-redhat-1.42.2-2.el9_2.noarch.rpm

SHA-256: d7a81c4d220fb9ae578ccc50b27f2e005c3dbf9e713130db1885f041398d93f3

NetworkManager-config-server-1.42.2-2.el9_2.noarch.rpm

SHA-256: a185397d939012e28654d1599eb63ce4c07af041709f9a1782b203159a5bdb03

NetworkManager-debuginfo-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 5f048eff851bf67b2d5e0af77b2187b07117871cf957e8d0b5e720651de9c985

NetworkManager-debugsource-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 0833d91cbb351ddd92f6a001b908ab1c4adbb794c4ab3ca6226331dafeafd80f

NetworkManager-dispatcher-routing-rules-1.42.2-2.el9_2.noarch.rpm

SHA-256: 738095f51a0c15b6dc08e71fc24b021c88f8f784c929ece62def3ac38ce65bac

NetworkManager-initscripts-updown-1.42.2-2.el9_2.noarch.rpm

SHA-256: 64e6f0319c69169720c5be0850972cd81598ebc53f7650e16091caac893b31bc

NetworkManager-libnm-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 3e1185428d19cea424c2ed7aedbe4d9656d691ef4948d31098a0b01cf6bd15c5

NetworkManager-libnm-debuginfo-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 58979798dff34e0b9dedb74930034988a08a58d5798b19314a0b71b1ecb01575

NetworkManager-libnm-devel-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 86bc832132ba749a77983fa04852828245a1622853486544e4017ed85cae3641

NetworkManager-ovs-1.42.2-2.el9_2.aarch64.rpm

SHA-256: a2752ad4b5c9da331ff2e1b3102574d847cae52cb72a748cea01675446c0ef78

NetworkManager-ovs-debuginfo-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 0d8bfa603c5f51b1bd6a5515b2cd1f1b76ac8311b4858c386d23efe93993e840

NetworkManager-ppp-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 7352872644b2555d73dca87dcc8099ca37428c647af6250bee286a61e543903b

NetworkManager-ppp-debuginfo-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 0c17390522e6925fa164cd25d22d8f1c77a7922357b39059698e7b9e4a9ebfe3

NetworkManager-team-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 2d434dc4c825baf002df53a6504189eb81bbd88aec0d61ec684d42c2189c129c

NetworkManager-team-debuginfo-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 3534f5fa01e9a6bff03f4bc2ccb9ad24afc418008eb6a47d311206587b1edb14

NetworkManager-tui-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 4ffb3b61e73ef3e151d110bb566bb3a77ecfadafea8f0dc48f9e4cfeb5a79085

NetworkManager-tui-debuginfo-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 0f4313daf274c134f1b6a9510abf1d52fb6e7db1f3d34a02c55bbbaf898a51a1

NetworkManager-wifi-1.42.2-2.el9_2.aarch64.rpm

SHA-256: c653c0497c518b17782cd838be8cc5e466eec1717b6e93749d77328df7b403f2

NetworkManager-wifi-debuginfo-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 1621aec3083cfefd5154f73e9e8c1ab2d10fc928e6d0cf630d303dc3e73ccdcd

NetworkManager-wwan-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 11f96f21a5a84ecbfb58930e7560759816f9042739a744d18717a96d621482c3

NetworkManager-wwan-debuginfo-1.42.2-2.el9_2.aarch64.rpm

SHA-256: 4923f4ddf21af79bfc136f0a11d5d92503b087d185bd9f15941c9e624dae3023

conmon-2.1.7-1.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 370070130b92651696ea254d66e49e14327300071d7aa464d1822ec4fb127518

conmon-debuginfo-2.1.7-1.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 5e94cb78604940daa5a106265362b31f1104b001e782a7545f655604b96f164d

conmon-debugsource-2.1.7-1.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 0f4098a550baeb924d80835dcf31f6ec8dde48af755f139c1820bd2c22ecaeff

cri-o-1.26.3-9.rhaos4.13.git9232b13.el9.aarch64.rpm

SHA-256: 93856fd0ba9c8714ab2bd1842505696af2b0a852cb6216a5758a51a683f68b4d

cri-o-debuginfo-1.26.3-9.rhaos4.13.git9232b13.el9.aarch64.rpm

SHA-256: 0abd9b1f01bb4be0b659ca561238e5f5d2bdedf0be36b06f43f1fdc9ac580c23

cri-o-debugsource-1.26.3-9.rhaos4.13.git9232b13.el9.aarch64.rpm

SHA-256: 6e8269a499a10d8a384a1546ced7d4f6182776958296c9d31a874cdc7d861ee9

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch.rpm

SHA-256: 1000d3f2a27d20ff2f4f904922cc1a2cb727fe36402ca9c416199a5b5db77332

openshift-ansible-test-4.13.0-202305301841.p0.g148be47.assembly.stream.el9.noarch.rpm

SHA-256: c2404dc521ff8b72ea81b07f545c8de27b98f6454fe09f0f058c27c435f86410

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el9.aarch64.rpm

SHA-256: 137d0b9eb1ebb9c2882f185364e77a21425c95c93e18751c7e0de9f69f0039af

openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el9.aarch64.rpm

SHA-256: 49ae536af9a38c1c81549ee759da542537a68149d25763a9681a32b93a341d0d

python-flask-doc-2.0.1-4.el9.2.noarch.rpm

SHA-256: 62bc4847d22ed62c3737ce3e878c852d92f64ceb0ac5f83a39b3be91f12aa149

python3-flask-2.0.1-4.el9.2.noarch.rpm

SHA-256: 33f824546143448fb1199143752ebbff44e3429936bbae73abf7ec0e77fcb378

Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8

SRPM

cri-o-1.26.3-8.rhaos4.13.git9232b13.el8.src.rpm

SHA-256: 47ad8b782c737169770c4327173ea9103b5356734a140d2aacdab45f5085d7f9

openshift-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.src.rpm

SHA-256: 47f9a38474a63bb6d1c92a012a5b4949b9d0086aa81eebd506248615dcfb0ec2

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.src.rpm

SHA-256: 3e52c54d397d4c371d74e311d72e319c748e86722412e584bf6989c8885afa0d

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.src.rpm

SHA-256: 40c9f0cd975ffb867d96312c63601e8112fa31763450293eb0c9efa0eafbe500

aarch64

cri-o-1.26.3-8.rhaos4.13.git9232b13.el8.aarch64.rpm

SHA-256: 4aa277f6497265f8972e2f434fc5c19ffb625021e9018824d888ecb3d1e4ff2a

cri-o-debuginfo-1.26.3-8.rhaos4.13.git9232b13.el8.aarch64.rpm

SHA-256: 3bcbb290d1c48cc5072986538b143eaeb5a6d1d0116c1d9dc738daf310622b37

cri-o-debugsource-1.26.3-8.rhaos4.13.git9232b13.el8.aarch64.rpm

SHA-256: b53b7787d859eb4832884c8eaca8afca3a3e486534a287e5550763d3a045e6a4

openshift-ansible-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch.rpm

SHA-256: 583eb61d0fca6202198bc4ccfcc5dfa935ebe52bf6b4e0208013e5dd0aafbc67

openshift-ansible-test-4.13.0-202305301841.p0.g148be47.assembly.stream.el8.noarch.rpm

SHA-256: 49a121653ba4a77b85e06d6f40eee495249ff82a1f67e0a95fa7120cd39cd0ea

openshift-clients-4.13.0-202305312300.p0.g05d83ef.assembly.stream.el8.aarch64.rpm

SHA-256: e9ffe363b67a473773c480eec69aef9d0646b9fdba0a2fdf51ff4e0e6b8ccead

openshift-hyperkube-4.13.0-202305312300.p0.g7a891f0.assembly.stream.el8.aarch64.rpm

SHA-256: 1ca0ff2db82a4ca7fc1cd7124fad3334ec53a0f98b34ca5dd3441a66d5db1466

Related news

Red Hat Security Advisory 2023-7341-01

Red Hat Security Advisory 2023-7341-01 - An update is now available for Red Hat Quay 3.

CVE-2023-22130: Oracle Critical Patch Update Advisory - October 2023

Vulnerability in the Sun ZFS Storage Appliance product of Oracle Systems (component: Core). The supported version that is affected is 8.8.60. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Sun ZFS Storage Appliance. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

CVE-2023-28955: Security Bulletin: Multiple security vulnerabilities affecting Watson Knowledge Catalog for IBM Cloud Pak for Data

IBM Watson Knowledge Catalog on Cloud Pak for Data 4.0 could allow an authenticated user send a specially crafted request that could cause a denial of service. IBM X-Force ID: 251704.

Debian Security Advisory 5442-1

Debian Linux Security Advisory 5442-1 - It was discovered that in some conditions the Flask web framework may disclose a session cookie.

Red Hat Security Advisory 2023-3536-01

Red Hat Security Advisory 2023-3536-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.3.

RHSA-2023:3545: Red Hat Security Advisory: OpenShift Container Platform 4.12.21 packages and security update

Red Hat OpenShift Container Platform release 4.12.21 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside ...

Red Hat Security Advisory 2023-3525-01

Red Hat Security Advisory 2023-3525-01 - Flask is a lightweight but extensible web development framework for Python based on the Werkzeug WSGI toolkit, and the Jinja 2 template engine.

RHSA-2023:3525: Red Hat Security Advisory: python-flask security update

An update for python-flask is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-30861: A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy's behavior regardin...

Red Hat Security Advisory 2023-3440-01

Red Hat Security Advisory 2023-3440-01 - An update for python-flask is now available for Red Hat OpenStack Platform 17.0 (Wallaby).

Red Hat Security Advisory 2023-3444-01

Red Hat Security Advisory 2023-3444-01 - An update for python-flask is now available for Red Hat OpenStack Platform 16.2 (Train).

Red Hat Security Advisory 2023-3446-01

Red Hat Security Advisory 2023-3446-01 - An update for python-flask is now available for Red Hat OpenStack Platform 16.1 (Train).

RHSA-2023:3446: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1 (python-flask) security update

An update for python-flask is now available for Red Hat OpenStack Platform 16.1 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-30861: A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy's behavior re...

RHSA-2023:3444: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (python-flask) security update

An update for python-flask is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-30861: A flaw was found in the Python Flask package. A cached response may contain data for one client sent by a proxy to other clients, including session cookies, resulting in the compromise of data confidentiality contained in the leak requests or cookies. This happens when the following conditions are met by the proxy's behavior re...

Ubuntu Security Notice USN-6111-1

Ubuntu Security Notice 6111-1 - It was discovered that Flask incorrectly handled certain data responses. An attacker could possibly use this issue to expose sensitive information.

CVE-2023-30861: Merge pull request from GHSA-m2qf-hxjv-5gpq · pallets/flask@70f906c

Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client's `session` cookie to other clients. The severity depends on the application's use of the session and the proxy's behavior regarding cookies. The risk depends on all these conditions being met. 1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies. 2. The application sets `session.permanent = True` 3. The application does not access or modify the session at any point during a request. 4. `SESSION_REFRESH_EACH_REQUEST` enabled (the default). 5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached. This happens because vulnerable versions of Flask only set the `Vary: Cookie` heade...

GHSA-m2qf-hxjv-5gpq: Flask vulnerable to possible disclosure of permanent session cookie due to missing Vary: Cookie header

When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by a proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client's `session` cookie to other clients. The severity depends on the application's use of the session, and the proxy's behavior regarding cookies. The risk depends on _all_ these conditions being met. 1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies. 2. The application sets [`session.permanent = True`](https://flask.palletsprojects.com/en/2.3.x/api/#flask.session.permanent). 2. The application does not access or modify the session at any point during a request. 4. [`SESSION_REFRESH_EACH_REQUEST`](https://flask.palletsprojects.com/en/2.3.x/config/#SESSION_REFRESH_EACH_REQUEST) is enabled (the default). 5. The application does not set a `Cache-Control` header to indicate that a page is private o...