Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3366: Red Hat Security Advisory: OpenShift Container Platform 4.13.2 packages and security update

Red Hat OpenShift Container Platform release 4.13.2 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-27191: A broken cryptographic algorithm flaw was found in golang.org/x/crypto/ssh. This issue causes a client to fail authentication with RSA keys to servers that reject signature algorithms based on SHA-2, enabling an attacker to crash the server, resulting in a loss of availability.
  • CVE-2022-41722: A flaw was found in Go, where it could allow a remote attacker to traverse directories on the system, caused by improper validation of user requests by the filepath.Clean on Windows package. This flaw allows an attacker to send a specially-crafted URL request containing “dot dot” sequences (/…/) to view arbitrary files on the system.
  • CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition.
  • CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set “\t\n\f\r\u0020\u2028\u2029” in JavaScript contexts that also contain actions may not be properly sanitized during execution.
Red Hat Security Data
#vulnerability#web#windows#linux#red_hat#dos#redis#git#java#kubernetes#perl#auth#ssh#ibm#rpm#docker#ssl

Synopsis

Important: OpenShift Container Platform 4.13.2 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.13.2 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.2. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:3367

Security Fix(es):

  • golang: html/template: improper handling of JavaScript whitespace (CVE-2023-24540)
  • golang: crash in a golang.org/x/crypto/ssh server (CVE-2022-27191)
  • golang: path/filepath: path-filepath filepath.Clean path traversal (CVE-2022-41722)
  • golang: crypto/tls: large handshake records may cause panics (CVE-2022-41724)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2064702 - CVE-2022-27191 golang: crash in a golang.org/x/crypto/ssh server
  • BZ - 2178492 - CVE-2022-41724 golang: crypto/tls: large handshake records may cause panics
  • BZ - 2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace
  • BZ - 2203008 - CVE-2022-41722 golang: path/filepath: path-filepath filepath.Clean path traversal

CVEs

  • CVE-2022-27191
  • CVE-2022-41722
  • CVE-2022-41724
  • CVE-2023-24540

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Red Hat OpenShift Container Platform 4.13 for RHEL 9

SRPM

buildah-1.29.1-1.1.rhaos4.13.el9.src.rpm

SHA-256: 55dcad46def19e8a5cfc53ea161f6ddf7486dddb4283a82a5ab248b062550b69

cri-o-1.26.3-8.rhaos4.13.gitec064c9.el9.src.rpm

SHA-256: 3cac2f7c7d338205d15d4e72a29239dea7159db1f61b9b66ec0bc5a5a754b7a2

cri-tools-1.26.0-2.el9.src.rpm

SHA-256: d2dd55b77b9c6e99e3e501da5335f507428c08137056171ea48cc09360207f18

kernel-5.14.0-284.16.1.el9_2.src.rpm

SHA-256: 382194b7c02351fef438acd10821920fa3637496426c7cc1c6982d38a43f3eb4

kernel-rt-5.14.0-284.16.1.rt14.301.el9_2.src.rpm

SHA-256: e401c5227c6569c709188c15ddb1e4cf231801f380cdf5993f7ed21d36ae0f2c

openshift-4.13.0-202305301919.p0.g0001a21.assembly.stream.el9.src.rpm

SHA-256: b2bc2db502effa22927867f240d69ba7282a1dc821fbb0571b61c86fe7a97d18

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el9.src.rpm

SHA-256: c9206afa53339530d1713b6d4ef09f8c1a9c6557e0be98ee27128acc97c6f4b8

openstack-ironic-21.3.1-0.20230510075528.b3c902e.el9.src.rpm

SHA-256: 77faad6e960731ac0d242f0ca24eeb8d791944d783d150620afe3727da218dc7

podman-4.4.1-4.1.rhaos4.13.el9.src.rpm

SHA-256: 310265672ed44be20bf80d543b1630ce1a87be107ecd2d1dc6de26623b58ecc3

skopeo-1.11.2-1.1.rhaos4.13.el9.src.rpm

SHA-256: 1e843e0eeba9e7ea15a205545b2037e5d16cd9dcd951baec2a13e8b92d2eee87

x86_64

bpftool-7.0.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 7f36d1f07ab5f319c95f97f63ae221f71698b801bb1111174d4d623328296ca2

bpftool-debuginfo-7.0.0-284.16.1.el9_2.x86_64.rpm

SHA-256: db78e69c4f4855e9b511d78aa6a6be40c517daadd5afda5cd176756c1fea2109

buildah-1.29.1-1.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 00db25bee6d6bcdb5dd113ffea8dd1ffafa8df9d6d572bf8dc9b348c48e3115e

buildah-debuginfo-1.29.1-1.1.rhaos4.13.el9.x86_64.rpm

SHA-256: c2feeff22e2856fffbc155878594059a1168b6912bed4f8338c864799ce45450

buildah-debugsource-1.29.1-1.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 68edfc934a229af739bcaa289928d3ef3571928624d9b43f29415ef31eafd3c2

buildah-tests-1.29.1-1.1.rhaos4.13.el9.x86_64.rpm

SHA-256: f0889430e5f732ebd63bd9c6a79bc351676a490a5c60b770e80518fc38eb3a09

buildah-tests-debuginfo-1.29.1-1.1.rhaos4.13.el9.x86_64.rpm

SHA-256: e3818a629b0db12229211a54a55a786a8c5f20d784e7c639b327a7561f50d86f

cri-o-1.26.3-8.rhaos4.13.gitec064c9.el9.x86_64.rpm

SHA-256: fad454ebd4cbbb3800cb0f4b3ad9dc9eafefa56cc6e15d9686bec11e37cbe0b3

cri-o-debuginfo-1.26.3-8.rhaos4.13.gitec064c9.el9.x86_64.rpm

SHA-256: 8f39c233b6c441e2c211b0ed6b8f9de68c1106a1105f642fd7b3737589b48bce

cri-o-debugsource-1.26.3-8.rhaos4.13.gitec064c9.el9.x86_64.rpm

SHA-256: e0e58911b20c32aff5de29db18ce105af0b67f89e4443001ef875a80fd8ed30b

cri-tools-1.26.0-2.el9.x86_64.rpm

SHA-256: 56d65a28b6641c75c8ea61acfbc219a3506961cc1f4bbf8998c59b1d6ee92aad

cri-tools-debuginfo-1.26.0-2.el9.x86_64.rpm

SHA-256: 3263845224ee61464b75e6a7793c4baf083d79d84a36e53ae01aa4b29a1c42d9

cri-tools-debugsource-1.26.0-2.el9.x86_64.rpm

SHA-256: 8dbe976ad82e8fb1b7f0029ff111f8f2b5d11143f3ebd302d27becec1304547a

kernel-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 4a42b79a27564be027a77fa524ccea79933ab12fb1bdb7c3be81d1d1159683ef

kernel-abi-stablelists-5.14.0-284.16.1.el9_2.noarch.rpm

SHA-256: acd77d53bc5471f14433654332498fabb7e9cc2095d41ed5e2c2aed9217e6e32

kernel-core-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: f59849370a8de980a4d0ba1a21070a276f99496e55e6fd655ea5584253d4e0ed

kernel-cross-headers-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: be717231e9b94b416ec29cb47962478e6db452b3c2418ab8b32255a70919d887

kernel-debug-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 73b57b3b3c298131de22094901cc898696fc747922ce0598662e96bb7e58d4dd

kernel-debug-core-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 0a18970e36c0d15a907d9ce68a984f60a0308df708da972de9e6720a6ce24cff

kernel-debug-debuginfo-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 759cea85edcb727af46597296db7224cbddc39f960d2ab82d3b43e729c035c02

kernel-debug-devel-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 6266d05b51b73f38a1af5102275f072084e024c77fc1fb585549c67f6c16e82e

kernel-debug-devel-matched-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: a0088c432cd3af3479857874fd839deba1009f05e8b56e168cd2e9a0ff132d28

kernel-debug-modules-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 323da652c246faeabd1717f677e740ed40a1f6466f82f992f7835c28d068b9ec

kernel-debug-modules-core-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 338b4328ee797b89c79ebbdc67254dac43e2affb167f16c7581c53838b4cad1d

kernel-debug-modules-extra-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 50660b4e0de4549d3005747bc87c054014dfd30ff9d48b2bfab61da2b1ca19ae

kernel-debug-modules-internal-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 35b7498605ec813a5d63f2b626a47bb67a972f5e72439ea534c73ff7ced63427

kernel-debug-modules-partner-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 7c1ea476e5a459440836ddbf7cfa762165a417b18905eb43e8a405b87c6ace9f

kernel-debug-uki-virt-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 20372f9420ea77fced55765a59c858b80bdfb96c720bf0f7fd8dee18b50c210c

kernel-debuginfo-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 88147157b06c006e0a28b9c8b23d4599e00c9178276235e412125f352330e92a

kernel-debuginfo-common-x86_64-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: e43e0bf4275dbcccdff475ac81e3bd5f62ca5da5c5df94afda670b2899064e0e

kernel-devel-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 8e71aec477086f11f8747a885962f72b7ed9da6322299b1d83d9b992d0d5dc5d

kernel-devel-matched-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 8692a66f348f1c077067b1993455abf3058d964c8dba9c81169dad0f131d9be8

kernel-doc-5.14.0-284.16.1.el9_2.noarch.rpm

SHA-256: 7ee3e15f0b09b597639a02d06cd4fb2ece8c735a32747cc769629256f411e384

kernel-headers-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: b1ae04533335a492638048adf8515973a2c22e8f408c02c3f1404b1c37e58df6

kernel-ipaclones-internal-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 37fcc715b14eef603b7272974cbee6f53a5bdf977fac88d3af7899b6f7cbc224

kernel-modules-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 06bf6d7878b8e51afa897b2c0c5c390cb646d20c8419a570d15072658b261790

kernel-modules-core-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 162aa8d25b06331dc8aa251705b2374076234d2819234b76ccd1edc5c27c9577

kernel-modules-extra-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 3e90e9c7976d3a0ca9cfc77c22f460610ae593d37222851ee4581aa695c1afab

kernel-modules-internal-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 7b791e287b0f9f1b71ab533c49d803b38934a9bfca086ef0bb9949902fa1e1e0

kernel-modules-partner-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 289e08f02a0796230ab4b66627718208b71e77c2de9f7c1aeb46843347babf53

kernel-rt-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 1f0b930d06511263f9ae9cbb50adc0c42e77946829754174e8296359d7f8b4c2

kernel-rt-core-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 95afc9b020b1902fe4d5ee8a747dbba48209044203c58db2b3f8684a5c8975d8

kernel-rt-debug-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: c205d10467a28e0fd0e059cb91fab4d66ee771f65f0e821ea0517e2719a9d29a

kernel-rt-debug-core-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 2a6832bbd905c3edf44a99ee0f0b64906378208d1db011d50ee8621a68913e39

kernel-rt-debug-debuginfo-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 1513de885df0972ef301ae1f51ebcf0b23de48d2c13868b269f6e9beeceaf09f

kernel-rt-debug-devel-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 926c7d4eda3e3d1617304dd004cd2138176e4be7b28741d9398ae1fd571685bd

kernel-rt-debug-devel-matched-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 69e0d5ab217082d15bdb0b87538495ee5b3aca59578f42e48d96a6932cda9e0b

kernel-rt-debug-kvm-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: e093728ae95fa8bf854acc3d3239d252e5741acc21ce5d2795cbe2c276efaae4

kernel-rt-debug-modules-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 7f5d32f485e2906ae8f8d923fd363eb49ba2b3f0abf7174b1ad6d32b05e57719

kernel-rt-debug-modules-core-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: f5a24b75cda8b2fa4690fda1e85c4b40d03bb7f60973da5853bb4967b70d0e63

kernel-rt-debug-modules-extra-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 31cd1abf7b414347ecf34f8b796b6f3a7beb2590be41a80663cdb9ee51d1dcd0

kernel-rt-debug-modules-internal-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: efb84309f3d6eaf94b47bd52db13a3cc49e8586cd9ba3f4170f4d03a4155ea17

kernel-rt-debug-modules-partner-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 011175334ea66ffe126062d60630ded2ddee3f0c01a34c9bf20aec77435b4fd8

kernel-rt-debuginfo-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 56ab068aff147aa67b896d75131309babb1c4549e5011818c6b511bf332c6e21

kernel-rt-debuginfo-common-x86_64-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 7919bea24eb57c5a9e0222e15addef5f0ea1c356989c7ed569f4e0ccdbbcdbf4

kernel-rt-devel-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: f0165487798879ea5aaa0c8a85a67d7ff551ab33ca053864c58dd0ada102ad21

kernel-rt-devel-matched-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 39d80760a490c1eac58c7bbe344c3056725fc6a1b32c508e29e88fd7543836d5

kernel-rt-kvm-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 59c239a4e8f8fb9ad8daa73e591d05decd2221ad27f32e1abeb5850e2a443ba3

kernel-rt-modules-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 3b2997db85df90efc2e9b04ec83d502463a9ad87923e7b36d6965e639b25c244

kernel-rt-modules-core-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 35c89d30df922e531cfa4d63aa76a6feb7fb2257ced9e141635038dededbd65f

kernel-rt-modules-extra-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 5a4c75b09b017b380124bc2f76e8ef1716adc550b5305a1b5a3d91931a8c6597

kernel-rt-modules-internal-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 5b97cc0e321477028cc1c1dd0b45d9c39c9cfe8d8474e6ff6f614ee47996336c

kernel-rt-modules-partner-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: 9eed81d65b434889ea0a952e1b5b1cd2768e3f09fbdca45b97c98687592b61ff

kernel-rt-selftests-internal-5.14.0-284.16.1.rt14.301.el9_2.x86_64.rpm

SHA-256: f3dfaaed00b64f270e004b3ae0675f2a9a3aaf65d1e9d9fa4afc72a0b19982c1

kernel-selftests-internal-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 71e8e828b988c783db2228591e172c17f3e155a14a70531c5cbc655e30e76107

kernel-tools-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 11bf21065d0c49ccc12e45ca614ff91bcfcda39b0f239b225fe12f930bad21ba

kernel-tools-debuginfo-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 6b8b7e9f982e53103cf8b96f865340eea580b35a277487b9d2be43e8f44a9c34

kernel-tools-libs-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: cd815f78c23b5ba89da5d35f8d4afa14648b37f65e9142e4bd16025f1731c782

kernel-tools-libs-devel-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 7d1d2cee3c4a047bb5fb0bcd8743a6893b32096573b714d6e169030438fd4a99

kernel-uki-virt-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: a80c136730e66b53e6151cb8f57d7c374225e7fd7a1c8f258265a8fbc74bb0cf

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el9.x86_64.rpm

SHA-256: aa58beacdd5ed2bca889b647176d15860a1074b0d0ec1f1488bcb45ab3a90387

openshift-clients-redistributable-4.13.0-202305291355.p0.g1024efc.assembly.stream.el9.x86_64.rpm

SHA-256: 754cb2379921b2b6e6c623cf8d825e70aa3ffe4e25265f35c52310c540c7e14f

openshift-hyperkube-4.13.0-202305301919.p0.g0001a21.assembly.stream.el9.x86_64.rpm

SHA-256: fe52a7d214bf64193479aac900bd99b00c3511319d89f1a5d7d1b668c24625d0

openstack-ironic-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: 557036775ac06d66e1268cd0d35531790257aa4e80090a6e2487db02b3157f05

openstack-ironic-api-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: fc23c027186314c56be844bf3bc1dc9d0423876720300eabfbf30da70fed802e

openstack-ironic-common-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: 4c6fa597a0bd13602aff376bb5621373cc98507d6aed568fd40b74513396458e

openstack-ironic-conductor-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: a1fc1b20c8d5e4a4d3cbe572e15befcb46626042c974ecd21ac1ec8604d827a6

openstack-ironic-dnsmasq-tftp-server-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: d320ea32246a74fa604996e019cfd9597999ae47ed39769a535039ab33e9c206

perf-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 88b25bdcfe2418f25de17916b7917c12f28a221d72df5c942968f316c1ad95e9

perf-debuginfo-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 5ac4b736dfc1c933431a88cf45566dcafef266b5ad1a886e1da92ed33b18742f

podman-4.4.1-4.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 8f9958380ad9011dae193b1ac295f29ac91f9f30c6d49908040f674dbf543eb6

podman-debuginfo-4.4.1-4.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 20c79ffda308a18bc78522a94e874901206ea59962b11ca48938d38bae11255d

podman-debugsource-4.4.1-4.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 56f43ad90c13cc8e347f6b5628985aae18024fe3d2324ad4e1ca53785ece86bc

podman-docker-4.4.1-4.1.rhaos4.13.el9.noarch.rpm

SHA-256: 88479dacedf0a75c6610b4232de9b202f24bb9d33aa92c292caa3c8663004719

podman-gvproxy-4.4.1-4.1.rhaos4.13.el9.x86_64.rpm

SHA-256: b6df81d02a694a88c07c5016e2975c8a4dcda4d9724d53a1296d61f71396cee7

podman-gvproxy-debuginfo-4.4.1-4.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 7ee950968034057c8750252aac1f1412434690814929864f016df41ca50f53c1

podman-plugins-4.4.1-4.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 5f30ce27431cb8bf51579367dfe0f7465cb23f540439ad3af777d374f0bb3a80

podman-plugins-debuginfo-4.4.1-4.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 1753ab823682bf1522b6d5c216e21bd4ceddd7568cec048b405f7ae632b48469

podman-remote-4.4.1-4.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 0d22ad0b5a56328fbc9a62569b42eba22c9214768811ec8a9c5184d3c37fe576

podman-remote-debuginfo-4.4.1-4.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 4d432e5d765c6bad0dc39af1b487a3aad6f0af529e16f93cd42c63526a7f5b44

podman-tests-4.4.1-4.1.rhaos4.13.el9.x86_64.rpm

SHA-256: acf92c09733759cfcdbc6c882f002def8632ef76034acf2e54f38bc83a5f6fa2

python3-ironic-tests-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: 5a8d0adcb8127235a08190c537ee62d80a3de4695c24d55a23a4411b5ef3e829

python3-perf-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 9a762dc0f3bf7fc1ca761153d00937dfe934549c93ac2462d967d45471677a97

python3-perf-debuginfo-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: c74350aef2bc348695cb9586029823045708a12397ceeca852c0633cb2ef1b13

rtla-5.14.0-284.16.1.el9_2.x86_64.rpm

SHA-256: 96e564e32b2fcb35895d7cc13582ec051f2f7c0afb57702cace234802c64dd72

skopeo-1.11.2-1.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 3773bf05e64e43718930b2b77690924c8005cdcd8d44bc63c0ec49de7e0800b0

skopeo-debuginfo-1.11.2-1.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 5938f1f6aeca520744e727ffe1a8793b9736ff1376e3e54eee33476aee509637

skopeo-debugsource-1.11.2-1.1.rhaos4.13.el9.x86_64.rpm

SHA-256: f3866595c7752b1ca156581d46763f72647b42ab70266d1a7a93870bda218fdd

skopeo-tests-1.11.2-1.1.rhaos4.13.el9.x86_64.rpm

SHA-256: 13932582fe6791ae6e84968a40ef25235442acec225579d749ce5fd02d978f79

Red Hat OpenShift Container Platform 4.13 for RHEL 8

SRPM

cri-o-1.26.3-7.rhaos4.13.gitec064c9.el8.src.rpm

SHA-256: 00e98e7994ebba59f27fa1e0a99d631c12431c13721e1b27112af7072ea48c4c

openshift-4.13.0-202305301919.p0.g0001a21.assembly.stream.el8.src.rpm

SHA-256: ee73bb5cade76796151230806d657320d02d1d484d3d8cdc80d944e8e7fcaea2

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el8.src.rpm

SHA-256: 8586bf414f729944b776c86258059c7930793929b93a4e3dace273b298eb96dd

x86_64

cri-o-1.26.3-7.rhaos4.13.gitec064c9.el8.x86_64.rpm

SHA-256: c9263ac896caed2a464a64633f6e68ff0381c813a76fe8ff28e32a81cf197957

cri-o-debuginfo-1.26.3-7.rhaos4.13.gitec064c9.el8.x86_64.rpm

SHA-256: df5e8b135d1ad9eb02f9ccf7b66e5e6e7a672662bdff9881fb8bca6ce2ca8f89

cri-o-debugsource-1.26.3-7.rhaos4.13.gitec064c9.el8.x86_64.rpm

SHA-256: 7d149c343e9b032bf1562c5d86155f1e66cb65669f749d87c6b17327beb9fc19

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el8.x86_64.rpm

SHA-256: cfec7045a4111b89d7a877dc310cd142d15c21325c7298b843a8744e6d9c1017

openshift-clients-redistributable-4.13.0-202305291355.p0.g1024efc.assembly.stream.el8.x86_64.rpm

SHA-256: e84868dfa74ffd04266a431729e347416134a35e82202ed658cbb0d8f06ea1b5

openshift-hyperkube-4.13.0-202305301919.p0.g0001a21.assembly.stream.el8.x86_64.rpm

SHA-256: 443e5d84cf9f6a0f57e3c7b50e0a6b058efd407d24bcd787d79704e436361faf

Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9

SRPM

buildah-1.29.1-1.1.rhaos4.13.el9.src.rpm

SHA-256: 55dcad46def19e8a5cfc53ea161f6ddf7486dddb4283a82a5ab248b062550b69

cri-o-1.26.3-8.rhaos4.13.gitec064c9.el9.src.rpm

SHA-256: 3cac2f7c7d338205d15d4e72a29239dea7159db1f61b9b66ec0bc5a5a754b7a2

cri-tools-1.26.0-2.el9.src.rpm

SHA-256: d2dd55b77b9c6e99e3e501da5335f507428c08137056171ea48cc09360207f18

kernel-5.14.0-284.16.1.el9_2.src.rpm

SHA-256: 382194b7c02351fef438acd10821920fa3637496426c7cc1c6982d38a43f3eb4

openshift-4.13.0-202305301919.p0.g0001a21.assembly.stream.el9.src.rpm

SHA-256: b2bc2db502effa22927867f240d69ba7282a1dc821fbb0571b61c86fe7a97d18

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el9.src.rpm

SHA-256: c9206afa53339530d1713b6d4ef09f8c1a9c6557e0be98ee27128acc97c6f4b8

openstack-ironic-21.3.1-0.20230510075528.b3c902e.el9.src.rpm

SHA-256: 77faad6e960731ac0d242f0ca24eeb8d791944d783d150620afe3727da218dc7

podman-4.4.1-4.1.rhaos4.13.el9.src.rpm

SHA-256: 310265672ed44be20bf80d543b1630ce1a87be107ecd2d1dc6de26623b58ecc3

skopeo-1.11.2-1.1.rhaos4.13.el9.src.rpm

SHA-256: 1e843e0eeba9e7ea15a205545b2037e5d16cd9dcd951baec2a13e8b92d2eee87

ppc64le

bpftool-7.0.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 4aeb775c4e9e8bffea5b23c49892ea12040bcbc42a96c085720ce9b8e45c563f

bpftool-debuginfo-7.0.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: c95f504840cdfbbe50fa2e18faefb3fdd7ae01aaa2e4dc35e56b5f353b4351c0

buildah-1.29.1-1.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: 8f9521d315159d968e205b290056ec299ee4d306c0fdaded8a5dbb8d055fc355

buildah-debuginfo-1.29.1-1.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: 4a9428199f1fda017fae3c4d4b23cd5f84f46fdcb38d670e613a55cb2077c178

buildah-debugsource-1.29.1-1.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: 97f82d0f27f38315e1592b235e09193f17c86f32799d33a660938641ada5f9a6

buildah-tests-1.29.1-1.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: 3b0bb1ff818b4818f0db82f7ba2b37b801828d922c1ebbc168c5bf8195309d08

buildah-tests-debuginfo-1.29.1-1.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: e39820edd1cc55c59412e37658b23350ab6a07c33cc417f35a9460f1589d39c6

cri-o-1.26.3-8.rhaos4.13.gitec064c9.el9.ppc64le.rpm

SHA-256: f03c461f9eb8c36a7fb3089bcd9704c63b35ff5239b5325cc96ad1f25b24d841

cri-o-debuginfo-1.26.3-8.rhaos4.13.gitec064c9.el9.ppc64le.rpm

SHA-256: ce45e8db2b786ca276d026c6489ed687856907f14509d1ab0ff26269aeeda175

cri-o-debugsource-1.26.3-8.rhaos4.13.gitec064c9.el9.ppc64le.rpm

SHA-256: b970d5cc544710d17508cdcc790494cd6b313c9a1b159729a143a7a257e2207f

cri-tools-1.26.0-2.el9.ppc64le.rpm

SHA-256: 61b134668bec086730db31840efe4d312271478de67525da5e1be735d916a4ec

cri-tools-debuginfo-1.26.0-2.el9.ppc64le.rpm

SHA-256: f122af110fcc399385c3885a2df2a8cd3ba00a895eefe97ae678433908f54e80

cri-tools-debugsource-1.26.0-2.el9.ppc64le.rpm

SHA-256: e481d858a14bbf73dc0e380371ae97654015a91fb65128b476b0e6566ab23dbf

kernel-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 2214736399beed77df2e588b6d36ff42127d5e40fb58d7bdd89bed63d48e1643

kernel-abi-stablelists-5.14.0-284.16.1.el9_2.noarch.rpm

SHA-256: acd77d53bc5471f14433654332498fabb7e9cc2095d41ed5e2c2aed9217e6e32

kernel-core-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 162722b55b1008fcacca4aadc43cddf8376acf7ec796e2ab569fb7bc456a2475

kernel-cross-headers-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 42511aae6e4a5fd33a8e7bfab56672e00c9983440f922b3635a73608e30d373b

kernel-debug-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: fa77a965cffa008ed9ec96e392fe7f1a93e5ef7f88d2e951d4a0f61f05dcd4fa

kernel-debug-core-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 0b1337acf20fbd248df07c3a8f70d75de33536f8655a33e90ea3682909a5befd

kernel-debug-debuginfo-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: e74b442a5b74d97d7cdf089313782ea46f503139c09e6d24fde85647315b9c44

kernel-debug-devel-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: c95959e32f76718ebe2c7b08e31862f483cc23b36addf311fc177921a7c63c4e

kernel-debug-devel-matched-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 9c7dd28a6a225f1aea37d404efbb9a3e3696b6fd492d6a80d9ba405bba31df4e

kernel-debug-modules-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: db1cb6d7b7d8151b550814d44d2e0594728f3b0a5fe71c8540e52514c1f9ea78

kernel-debug-modules-core-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 64aaf287777ab5b0d3b107ca16b8cfe511d0aa302f488bb8c52a24aad485954a

kernel-debug-modules-extra-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: b73d24f58e36f23779b73c933dd176affc51c13789404f74b4b39c790b882a69

kernel-debug-modules-internal-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 6b4d947d22e3bc70a7e850f6db39bd6318fe4038dad885e4f5950ec59d22ffeb

kernel-debug-modules-partner-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 35d2801f1914ec818c844807376a769b69931be64778067dfa9cabc3abbb7517

kernel-debuginfo-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 921f556ba5e6f081076c59822392225d1f056b6f328f476749cc29be0bc15977

kernel-debuginfo-common-ppc64le-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 49aff33e1f497f88cf3b5d83512095b5572559f43aca38547fc91f0597804c61

kernel-devel-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 88e0809a1e598714d75a33b3c2432ff7f8d6e2970cdc1dfc205e913c26fff95f

kernel-devel-matched-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 8669e7315ce25957b52e17240df297acb363ba0749ddb2bfc9967848238805d3

kernel-doc-5.14.0-284.16.1.el9_2.noarch.rpm

SHA-256: 7ee3e15f0b09b597639a02d06cd4fb2ece8c735a32747cc769629256f411e384

kernel-headers-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 97f601429d1f94b3511d004af3352b0bee3d34e386a89125744cc80a57a7886c

kernel-ipaclones-internal-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: ea298ac97e0fd402246db57b0b5be955ec2c6d3a284c261bc709894f742e0852

kernel-modules-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: a2575bebaee971d1ac849425535df887dc17b9b34a2bc625013dfcf24b3a25ff

kernel-modules-core-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: b851a27d14d040ce25703a148f219f54cf94764b897d0cfee4a4beabb03f335f

kernel-modules-extra-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 978cd22a0f88ffbb8f17dea1b441dbcd50272a24227118aac8da03f3afb0b235

kernel-modules-internal-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 757f031cf0654e3450af353da7b99d4e1dff636fa4ad8226270ca870a607e8c2

kernel-modules-partner-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 335d6081140e4ad5ef316c05a73901774ec5d2bc1cfaf1812c3772c35dbd237c

kernel-selftests-internal-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 1a9964fcf613316eb7b8bfa16bf7754be588e7d1a5c3a62f743d0b41edb113dc

kernel-tools-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 0ecd25003398f92504bf332872e9bf1cd14bbbfacd93f24acf0210787e60e4c6

kernel-tools-debuginfo-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: ccfdb0645728b6db60dc645761a710f8e650e2bb7f42fd461432ddc068a41c94

kernel-tools-libs-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: f166a4c0d9fc7023e8e4bcbfd7e2166c0c5fdf2573904a34b401bb10a9228dc8

kernel-tools-libs-devel-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: e9179820680824270b7ff7382e8953b120bcaef25c585d6a33cf5d4bfb294862

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el9.ppc64le.rpm

SHA-256: 1f3eccee08ef9f83051eb9af7d325d046e6c70a687197f93d2e1c0726c5cc7f3

openshift-hyperkube-4.13.0-202305301919.p0.g0001a21.assembly.stream.el9.ppc64le.rpm

SHA-256: 71ab98a5e7e8f095e5d1150933ddf0bb0eb427a45fb4d1eea91419e01fa277cc

openstack-ironic-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: 557036775ac06d66e1268cd0d35531790257aa4e80090a6e2487db02b3157f05

openstack-ironic-api-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: fc23c027186314c56be844bf3bc1dc9d0423876720300eabfbf30da70fed802e

openstack-ironic-common-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: 4c6fa597a0bd13602aff376bb5621373cc98507d6aed568fd40b74513396458e

openstack-ironic-conductor-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: a1fc1b20c8d5e4a4d3cbe572e15befcb46626042c974ecd21ac1ec8604d827a6

openstack-ironic-dnsmasq-tftp-server-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: d320ea32246a74fa604996e019cfd9597999ae47ed39769a535039ab33e9c206

perf-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: abd96023c00aeafd222825b76d84073ef0bae54cc1ff418b01f0df1782d5ee0a

perf-debuginfo-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: ada3f1a6a97bc2e7bee5286f461d13c7bf511076f08b866e0f96c0988104afeb

podman-4.4.1-4.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: a5ca83b09a2a94767148e0e566cdfda2b6d0727379bfe0fbe0c2b0370c8187fb

podman-debuginfo-4.4.1-4.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: 44a81a59f4f9a28a875a84429ac9e1ab4d88ab4ee375412005da1a4e8b00398b

podman-debugsource-4.4.1-4.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: da86e13a632bb14ba8bdacad638a34c5de1cd3e4c75994fd4188a9965f867737

podman-docker-4.4.1-4.1.rhaos4.13.el9.noarch.rpm

SHA-256: 88479dacedf0a75c6610b4232de9b202f24bb9d33aa92c292caa3c8663004719

podman-gvproxy-4.4.1-4.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: b9585aad16c5190968c3a8c7b6ba26d40a8fbb146f32c813dc26a87300a4d1af

podman-gvproxy-debuginfo-4.4.1-4.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: 0ca7c12a03eec8de6a55708b7829b778110a014b558314862b855d57a8a9c126

podman-plugins-4.4.1-4.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: ed2634463bcee7a8ab8aa2ac8135201b89935f68a848fbc6cea8773f8f723bfb

podman-plugins-debuginfo-4.4.1-4.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: 2b6059fa1be2fbf7d04fc5ae85822ae375ad3d2c8aba4de577017c6ebdd88253

podman-remote-4.4.1-4.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: c4cfc6eb17ab225d783aea17794267169b2fd7f69ee17a74cd69d9a80c3c111f

podman-remote-debuginfo-4.4.1-4.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: 1a198e7ed0d8d883b904b79affb6d19f26bbd7c94c85ed219b8cddea39fc419b

podman-tests-4.4.1-4.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: 46c44869dd2849ee160d0ba9d3f0b43381c35fcdea98c9ad2f50f44f7ca6cd08

python3-ironic-tests-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: 5a8d0adcb8127235a08190c537ee62d80a3de4695c24d55a23a4411b5ef3e829

python3-perf-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 5452de14cb0553f0b34b51d2a3a530ed2d122ed3d8e6d154b6abc7d952c4768a

python3-perf-debuginfo-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 8bf5cdcb4cffc3fc4b9fe570296628667d7c872400c1d763e00273e9a3a8c0e0

rtla-5.14.0-284.16.1.el9_2.ppc64le.rpm

SHA-256: 0b08ff0f0f90ca886534e339c47f2ef0d6d4fb541c10030935438041fa81af6d

skopeo-1.11.2-1.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: fa61b1a70c51c143863eaafdcb22a6a1a36f73a6d5f4bb1a5b3c486d80f6d87c

skopeo-debuginfo-1.11.2-1.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: cf252ce4ed8eb2e7d54b83ca493365a7824f9a05ff670c6898873673afacc215

skopeo-debugsource-1.11.2-1.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: 8a56c73202ad1937ec4eb1f8535cc015e3a3d4f5e53233ca16216d278bc4741c

skopeo-tests-1.11.2-1.1.rhaos4.13.el9.ppc64le.rpm

SHA-256: 4332c8d3c899444ac08392b23118fbc60fb1d0d954333cfba5954ee716a276c1

Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8

SRPM

cri-o-1.26.3-7.rhaos4.13.gitec064c9.el8.src.rpm

SHA-256: 00e98e7994ebba59f27fa1e0a99d631c12431c13721e1b27112af7072ea48c4c

openshift-4.13.0-202305301919.p0.g0001a21.assembly.stream.el8.src.rpm

SHA-256: ee73bb5cade76796151230806d657320d02d1d484d3d8cdc80d944e8e7fcaea2

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el8.src.rpm

SHA-256: 8586bf414f729944b776c86258059c7930793929b93a4e3dace273b298eb96dd

ppc64le

cri-o-1.26.3-7.rhaos4.13.gitec064c9.el8.ppc64le.rpm

SHA-256: 311b3e35c758f9af733a76e63372d10a12c9a9dee824012f6bebceff186007d3

cri-o-debuginfo-1.26.3-7.rhaos4.13.gitec064c9.el8.ppc64le.rpm

SHA-256: b3398ec41415b0d4cecbe3071907f2bebb258f738e93c2c2fc7e97f45ebe3027

cri-o-debugsource-1.26.3-7.rhaos4.13.gitec064c9.el8.ppc64le.rpm

SHA-256: 08045514fa6253149a93180d35a6f56d4eafa3d2570905014d18fd7b8ad412a5

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el8.ppc64le.rpm

SHA-256: 2e8d50b1e95a982c82009c811a88d9b26339287ad4d3b154871079340bb42742

openshift-hyperkube-4.13.0-202305301919.p0.g0001a21.assembly.stream.el8.ppc64le.rpm

SHA-256: ba7a2cad69236e5019cf5ff6147b310cff037e8d18b54ffc3bd903a746e742b2

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9

SRPM

buildah-1.29.1-1.1.rhaos4.13.el9.src.rpm

SHA-256: 55dcad46def19e8a5cfc53ea161f6ddf7486dddb4283a82a5ab248b062550b69

cri-o-1.26.3-8.rhaos4.13.gitec064c9.el9.src.rpm

SHA-256: 3cac2f7c7d338205d15d4e72a29239dea7159db1f61b9b66ec0bc5a5a754b7a2

cri-tools-1.26.0-2.el9.src.rpm

SHA-256: d2dd55b77b9c6e99e3e501da5335f507428c08137056171ea48cc09360207f18

kernel-5.14.0-284.16.1.el9_2.src.rpm

SHA-256: 382194b7c02351fef438acd10821920fa3637496426c7cc1c6982d38a43f3eb4

openshift-4.13.0-202305301919.p0.g0001a21.assembly.stream.el9.src.rpm

SHA-256: b2bc2db502effa22927867f240d69ba7282a1dc821fbb0571b61c86fe7a97d18

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el9.src.rpm

SHA-256: c9206afa53339530d1713b6d4ef09f8c1a9c6557e0be98ee27128acc97c6f4b8

openstack-ironic-21.3.1-0.20230510075528.b3c902e.el9.src.rpm

SHA-256: 77faad6e960731ac0d242f0ca24eeb8d791944d783d150620afe3727da218dc7

podman-4.4.1-4.1.rhaos4.13.el9.src.rpm

SHA-256: 310265672ed44be20bf80d543b1630ce1a87be107ecd2d1dc6de26623b58ecc3

skopeo-1.11.2-1.1.rhaos4.13.el9.src.rpm

SHA-256: 1e843e0eeba9e7ea15a205545b2037e5d16cd9dcd951baec2a13e8b92d2eee87

s390x

bpftool-7.0.0-284.16.1.el9_2.s390x.rpm

SHA-256: d730c609cd19dbf4b100cf91ecfa393f38421fcecb3da1a3c5fcf4940166ae84

bpftool-debuginfo-7.0.0-284.16.1.el9_2.s390x.rpm

SHA-256: 8535d0a04dd29a510d057a0334641ead42de72dc57d240085e8ac831be23a220

buildah-1.29.1-1.1.rhaos4.13.el9.s390x.rpm

SHA-256: 3c5e1f585ae53219b3cf013027cfd32f7143547d277ee5ce19a99db5bbe7bdee

buildah-debuginfo-1.29.1-1.1.rhaos4.13.el9.s390x.rpm

SHA-256: f61360c2a488acf913279d3847621854d1b5580a01eb1f0aaf12a6aff379fcc8

buildah-debugsource-1.29.1-1.1.rhaos4.13.el9.s390x.rpm

SHA-256: f884881393235a42b2fa9c5ff07d07259e20a95b812f2e736dc22847f032d5e6

buildah-tests-1.29.1-1.1.rhaos4.13.el9.s390x.rpm

SHA-256: 061c1896ecd734fce14c7df12cbbd6361ba018fe3d2ddf4d310b91488e0f30f2

buildah-tests-debuginfo-1.29.1-1.1.rhaos4.13.el9.s390x.rpm

SHA-256: 29ff8b7fa22e838db30e5b939934aca28a22f39ec7153bfdf0885fb9ae82d6a4

cri-o-1.26.3-8.rhaos4.13.gitec064c9.el9.s390x.rpm

SHA-256: b9682777b4626a22ea4a5cf358cb2f02a51b04f7610fae1f8c7ab45e5d01430a

cri-o-debuginfo-1.26.3-8.rhaos4.13.gitec064c9.el9.s390x.rpm

SHA-256: 1040e24a668f8f6a2988e55d91747d51d1d76135d418563c8870a4841786faa5

cri-o-debugsource-1.26.3-8.rhaos4.13.gitec064c9.el9.s390x.rpm

SHA-256: b952165f770115c7f235f4d9c480ee24e2a99009b1a595a31e7e3ac41c92d6df

cri-tools-1.26.0-2.el9.s390x.rpm

SHA-256: 5d496457c78706c06f1c4f4c08b644eabab189b965c07ea1e2ef32c9c4b2e2bc

cri-tools-debuginfo-1.26.0-2.el9.s390x.rpm

SHA-256: 279cd0b1ebc46af1cee1475e66537fcb337e8c95273ed628bbc586ca62fccdde

cri-tools-debugsource-1.26.0-2.el9.s390x.rpm

SHA-256: 426d0ae2a7e9727c24fe6795f27d39ce75e9703cdec44a94a0b530f6e85e1d38

kernel-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 591c86e5e5f74d88535bcf36e9e2ac1bff52e7a2743a52bfaac943fcd57983f7

kernel-abi-stablelists-5.14.0-284.16.1.el9_2.noarch.rpm

SHA-256: acd77d53bc5471f14433654332498fabb7e9cc2095d41ed5e2c2aed9217e6e32

kernel-core-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 5c56f8e5e8a275fa72d729365abbe137ba49fe804a5bda688874e73ed37d7f71

kernel-cross-headers-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: b3d69ee7d3513b959f4cc794b5f1b3850aa304ed689039b7bccfc707aeb0461a

kernel-debug-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: f76ae8b360be4092f8330b3a78af43e450e004d4aa049f8dfc440ff0e65d0c72

kernel-debug-core-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 1ef839ff90bacb2f4066b37d7fdef869b8fcb587cbbb53b04635a621f84b01f7

kernel-debug-debuginfo-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: e8abd8fb2654c67c8a2aba6ae60aca757ee9b8b65e677b0153e156a49889e463

kernel-debug-devel-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: df624a61c995e98293dd3541b52804c064dd659fd44762c7c37b96ac87d9600e

kernel-debug-devel-matched-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 3ce479fd46248c35da13fb2f9ef39b66e3627414a3615a54b2302650297970ae

kernel-debug-modules-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 4a16354dea1cce135987000112431ad5a110cbccd44937fcd7d2db3fb7a2d9ff

kernel-debug-modules-core-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: c8c5591fe43ac8c88adeb5381df4aa6863f9d6740197382a8a83d293b354d3b6

kernel-debug-modules-extra-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 6a799f930e4f9313cfdc80de15714d09bca1468679fb942835a406d81759bbff

kernel-debug-modules-internal-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 1afced364607a9f840c503ce15d67cd225e04ab78b92e70d7c9f6fbd89c1fb42

kernel-debug-modules-partner-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 22a3acb318a71b19daa8eca1d613f955fd0474f46af12ea623bfc9160426929a

kernel-debuginfo-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: ae6de6be782e5fffd28dd0d5ee8543ffcbd682854c37427ef840b6e7ec628435

kernel-debuginfo-common-s390x-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: d350e7fec50c7bf2d6d69922ee4b853a85162b8ffedc84ebcf6e932814b5e303

kernel-devel-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 947af0bb1a77646d51208e621221e426bd851dc880a3fb546bf2bd324a8feb17

kernel-devel-matched-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 4747016ce150d048069b93cce25eca70f8fa643dcca36264a269d55935890520

kernel-doc-5.14.0-284.16.1.el9_2.noarch.rpm

SHA-256: 7ee3e15f0b09b597639a02d06cd4fb2ece8c735a32747cc769629256f411e384

kernel-headers-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 4e94ab114ed81e95a1dc62cd2ccddcaaedea459cd0ed6d8e30585f689102157b

kernel-modules-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 100bfff134ff34f84b368e82cc1ff4ae9c8db5d33d71a5ceb8c3e1fbc9f17273

kernel-modules-core-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 09c71d09f8abd9e681737549de47119f33e4fa8a99c29742036fb1380d9bfa16

kernel-modules-extra-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 7fd627711e7d77f027ad0f416d1afe93d49b493b726fde80c30bdcbae0c9e7ee

kernel-modules-internal-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: e2f5e4c46b564469fd39b9bb2302411e7943a3963675021758b6b75cac5e31c1

kernel-modules-partner-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 4acf204e2257193324c556c02e9e0fbe427c1470d9c5fa6c237a9bcb74623d3f

kernel-selftests-internal-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 8b4c5ff45138890987e4e9f713b04c660585b707f2a5158f5b6c9fb1575dc58f

kernel-tools-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: e264cb8838267a9df66efc0c79b079df086e363fe12c2346bbcd66dc34032366

kernel-tools-debuginfo-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 5b9307f07a888c40519f7452086765cf34db58d4bea7c7eff9cf032c8bcea5cd

kernel-zfcpdump-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: e5b089fe418745c3476cf38b0559c3aeed3dbf895f808cb460877ef670a10a1d

kernel-zfcpdump-core-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 1dbbbd1a2c4d612cba171c7292d770f79d82ce238868b0aacb8bd0bfe1f139e2

kernel-zfcpdump-debuginfo-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 59393057b99eebe019637bb69a957f87f15e453b00e1eab06a8dd42c80aec43e

kernel-zfcpdump-devel-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 8b16bebdc1362e8aa1e211247ca3774ede98c4b26de4e33b0cdb2456fa36ad49

kernel-zfcpdump-devel-matched-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 6b466ae9cc9cac8bbe7f02cd31a460d6f3218cf67d173088f0fbd3f70a77d821

kernel-zfcpdump-modules-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 29ed2247dd21a1b98b569fe6ed71bf8643d72d65589d69eed82d33d1a9e6961e

kernel-zfcpdump-modules-core-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: dc7e650e13cfc12f695af205065f2a3ea0c12708d8bb35626553e81afb1b65eb

kernel-zfcpdump-modules-extra-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 349093f5b29f152f67d63f35f6ca1f90122917b4364c2c3a73617e15918a7e73

kernel-zfcpdump-modules-internal-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: b22a9e4fbfa08c66976244da1dc211bab1c02b07f5b4e0b7634faa9dbf3a104a

kernel-zfcpdump-modules-partner-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 10979185c25ff6bcd2dab06da27485cfd32a22c0f99cb41cf2efb80e229c4fe7

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el9.s390x.rpm

SHA-256: f09d7f82fc3bbf4091a3f3b667157eb4294eeac7226e257888a2239f8b804559

openshift-hyperkube-4.13.0-202305301919.p0.g0001a21.assembly.stream.el9.s390x.rpm

SHA-256: e15254ea94948118132d642a0e004a8c3ce802139ea15385a20535229d7f8c81

openstack-ironic-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: 557036775ac06d66e1268cd0d35531790257aa4e80090a6e2487db02b3157f05

openstack-ironic-api-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: fc23c027186314c56be844bf3bc1dc9d0423876720300eabfbf30da70fed802e

openstack-ironic-common-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: 4c6fa597a0bd13602aff376bb5621373cc98507d6aed568fd40b74513396458e

openstack-ironic-conductor-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: a1fc1b20c8d5e4a4d3cbe572e15befcb46626042c974ecd21ac1ec8604d827a6

openstack-ironic-dnsmasq-tftp-server-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: d320ea32246a74fa604996e019cfd9597999ae47ed39769a535039ab33e9c206

perf-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 2e4b361e16fce0dad8f8a02b59b02ff43518640a6e604d7d9173a64b462a843f

perf-debuginfo-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: baca07444a5d90bfc666fedca68048b76302f519739387208fc4d6a4c40fc9f5

podman-4.4.1-4.1.rhaos4.13.el9.s390x.rpm

SHA-256: c599391a8041db9fd3797584fb1f1cbdd1600eead7fc88dba1b969706ad7ce49

podman-debuginfo-4.4.1-4.1.rhaos4.13.el9.s390x.rpm

SHA-256: dd504a6fa1ccb5e73e074a93ed124f56afa33c248174a8cf206fe9c3e33e301c

podman-debugsource-4.4.1-4.1.rhaos4.13.el9.s390x.rpm

SHA-256: 4534a4882d727afa81cb74bc256cfb239a69c560a85e059ce34b3544e536f6d5

podman-docker-4.4.1-4.1.rhaos4.13.el9.noarch.rpm

SHA-256: 88479dacedf0a75c6610b4232de9b202f24bb9d33aa92c292caa3c8663004719

podman-gvproxy-4.4.1-4.1.rhaos4.13.el9.s390x.rpm

SHA-256: db6c6f3f01bc5fff9ac76b3713b7b945de22d91b79886612f2fce9931b9c7d7c

podman-gvproxy-debuginfo-4.4.1-4.1.rhaos4.13.el9.s390x.rpm

SHA-256: dc6cf59bd87e63361314b85517c73fd265926ccd1c8cfef679b2fde62f05435e

podman-plugins-4.4.1-4.1.rhaos4.13.el9.s390x.rpm

SHA-256: 368a52e8a450692245b479de35979d9f06c934da094b3db578bb3d825c77a9bd

podman-plugins-debuginfo-4.4.1-4.1.rhaos4.13.el9.s390x.rpm

SHA-256: 314ca6cb43389da3bddb078d1bb6ef44c9e7c235e9e10e438ee1c96b865956ab

podman-remote-4.4.1-4.1.rhaos4.13.el9.s390x.rpm

SHA-256: 22fcaaada5092a3190eff6253741421d6a5c8addfdb376a9cdfaae863833bcfe

podman-remote-debuginfo-4.4.1-4.1.rhaos4.13.el9.s390x.rpm

SHA-256: f143c13c694ca859ff4eeb8946a5321d82a7982bdd61e211ce4a7e3f4b2b3fe3

podman-tests-4.4.1-4.1.rhaos4.13.el9.s390x.rpm

SHA-256: 279895bdfc2fada95f649f3646ac0e125a2b5d266dbb607111866f458a2f09e1

python3-ironic-tests-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: 5a8d0adcb8127235a08190c537ee62d80a3de4695c24d55a23a4411b5ef3e829

python3-perf-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 7a036adb44a7a2a8f47b67d59c7dc7d6c0443244a478fdea3073a2fdd097c0ec

python3-perf-debuginfo-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: 94998dbb08dc1f3cda5c4a38665d641c0427c5978fb80060f3d38dc341dfe913

rtla-5.14.0-284.16.1.el9_2.s390x.rpm

SHA-256: b04683ba604c2720da49820d4eef22d2d06dc023f104fcc1d532c75040e61f3b

skopeo-1.11.2-1.1.rhaos4.13.el9.s390x.rpm

SHA-256: 6ef3ec4366a3ab19e4f7872b822137455e1a804dce0c76213a9257ecbaebb876

skopeo-debuginfo-1.11.2-1.1.rhaos4.13.el9.s390x.rpm

SHA-256: bf1f09783b7212e9e5046e6a9e0ac6d63955f1f7d63b37b074d417a874746060

skopeo-debugsource-1.11.2-1.1.rhaos4.13.el9.s390x.rpm

SHA-256: 26648c47988ccf198015b98121ae5c3445518b3b5506af3188175a7fba3659c6

skopeo-tests-1.11.2-1.1.rhaos4.13.el9.s390x.rpm

SHA-256: 42937a9b69761bd328c29d1ccccb3a02ef9df19bc340cfe3b94dbbb3bc16d63c

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8

SRPM

cri-o-1.26.3-7.rhaos4.13.gitec064c9.el8.src.rpm

SHA-256: 00e98e7994ebba59f27fa1e0a99d631c12431c13721e1b27112af7072ea48c4c

openshift-4.13.0-202305301919.p0.g0001a21.assembly.stream.el8.src.rpm

SHA-256: ee73bb5cade76796151230806d657320d02d1d484d3d8cdc80d944e8e7fcaea2

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el8.src.rpm

SHA-256: 8586bf414f729944b776c86258059c7930793929b93a4e3dace273b298eb96dd

s390x

cri-o-1.26.3-7.rhaos4.13.gitec064c9.el8.s390x.rpm

SHA-256: f203ae94eb456c7d2885b5b463a9a20a11adc1b56042ed3664484aff1410117b

cri-o-debuginfo-1.26.3-7.rhaos4.13.gitec064c9.el8.s390x.rpm

SHA-256: 0479361f11161a7afd5ce51bd823b1e64a8101a2e7198bdaa7277d6b61a2c659

cri-o-debugsource-1.26.3-7.rhaos4.13.gitec064c9.el8.s390x.rpm

SHA-256: daf8caf4536d8d43db0b0abbf1b326f304c3e69e00d051ff08523cdca8e9346a

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el8.s390x.rpm

SHA-256: 9a2203e433b7758fcc998dcfbcc8f1f2e25795df1332e2eaaf6b4649e87d059f

openshift-hyperkube-4.13.0-202305301919.p0.g0001a21.assembly.stream.el8.s390x.rpm

SHA-256: ae2ad723f32c0949e7d65b4c70b613806615894916d0edb6a4eebc9870de75fb

Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9

SRPM

buildah-1.29.1-1.1.rhaos4.13.el9.src.rpm

SHA-256: 55dcad46def19e8a5cfc53ea161f6ddf7486dddb4283a82a5ab248b062550b69

cri-o-1.26.3-8.rhaos4.13.gitec064c9.el9.src.rpm

SHA-256: 3cac2f7c7d338205d15d4e72a29239dea7159db1f61b9b66ec0bc5a5a754b7a2

cri-tools-1.26.0-2.el9.src.rpm

SHA-256: d2dd55b77b9c6e99e3e501da5335f507428c08137056171ea48cc09360207f18

kernel-5.14.0-284.16.1.el9_2.src.rpm

SHA-256: 382194b7c02351fef438acd10821920fa3637496426c7cc1c6982d38a43f3eb4

openshift-4.13.0-202305301919.p0.g0001a21.assembly.stream.el9.src.rpm

SHA-256: b2bc2db502effa22927867f240d69ba7282a1dc821fbb0571b61c86fe7a97d18

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el9.src.rpm

SHA-256: c9206afa53339530d1713b6d4ef09f8c1a9c6557e0be98ee27128acc97c6f4b8

openstack-ironic-21.3.1-0.20230510075528.b3c902e.el9.src.rpm

SHA-256: 77faad6e960731ac0d242f0ca24eeb8d791944d783d150620afe3727da218dc7

podman-4.4.1-4.1.rhaos4.13.el9.src.rpm

SHA-256: 310265672ed44be20bf80d543b1630ce1a87be107ecd2d1dc6de26623b58ecc3

skopeo-1.11.2-1.1.rhaos4.13.el9.src.rpm

SHA-256: 1e843e0eeba9e7ea15a205545b2037e5d16cd9dcd951baec2a13e8b92d2eee87

aarch64

bpftool-7.0.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 312579fd4a05ae65b88faccaa54a4bb748b4f1f49c8686f87559339602ae41bb

bpftool-debuginfo-7.0.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 6643ca0a966bccc4be0778ce272caa4ae79d587c99791bc8177e3b25ecaae12a

buildah-1.29.1-1.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 5a4ae26f88a3526af95eee14f54a22ed9a695de49d04afc02e38969ef60d3e80

buildah-debuginfo-1.29.1-1.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 1a20c59adbd145cf94d8c091a7572a122c2de956bb47c086084a02ab2026fb14

buildah-debugsource-1.29.1-1.1.rhaos4.13.el9.aarch64.rpm

SHA-256: c9ab382f8536803a5e40ef9480acf3d6eb5da75ca2ab44d616f14dcd5b65c58a

buildah-tests-1.29.1-1.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 425cd9f619d980ff8f68b443d8659bf81b60413392a2a144485ef780f128b6d5

buildah-tests-debuginfo-1.29.1-1.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 281164ed88ec1e2feca9a4fedc7b5b66b33815dd3074d99d4274837c63d9d1b8

cri-o-1.26.3-8.rhaos4.13.gitec064c9.el9.aarch64.rpm

SHA-256: b74b42daba38aaadd77b94ffcd75f40ccc2f0d08516459b855b5961da1f728e4

cri-o-debuginfo-1.26.3-8.rhaos4.13.gitec064c9.el9.aarch64.rpm

SHA-256: 1ae1e373a0e72e02b2e59ad986fca4d031edb66b41b3e27dddca93c519901893

cri-o-debugsource-1.26.3-8.rhaos4.13.gitec064c9.el9.aarch64.rpm

SHA-256: a94354ca3bac83b33f2f59d1a346ea8afac78dd056c16d98942feec9bdbf0cb2

cri-tools-1.26.0-2.el9.aarch64.rpm

SHA-256: 891eca13a42ec40a0fe182f6c6cd713e9e23771692e668c52c96e905aa91ded9

cri-tools-debuginfo-1.26.0-2.el9.aarch64.rpm

SHA-256: 25ba801efc57a59fb39f5b7cb4b386d56b2fbee1c52de40a10907935ffd420a9

cri-tools-debugsource-1.26.0-2.el9.aarch64.rpm

SHA-256: 421add9159e90d831350319c6c8f4920ff3a18e031c56af32ceb2f73693fa63b

kernel-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 29814459939157facdef59b0863160674184586872dfba23d5b5dc9765a4ee18

kernel-64k-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 2c124b67ea9d14248e5ec213fd5bc7ad489d5e781e72396aadea6f0d95e65507

kernel-64k-core-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: ffa282af8a4f594a6a182c90d9c65c124c464c3a77aac17b4805a30140d7d8fa

kernel-64k-debug-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: fc8cc0fea2728d8a0f5067b6349e9c50c0a6ea0aa178328485cf7f9c8454a8bb

kernel-64k-debug-core-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 4a61675dab3bc3c3b3dff7aebb82d8b365328675201055f7bf22e49ce8506068

kernel-64k-debug-debuginfo-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 6df51f401ac14d81d677b3a69005a2d301bfb97704526e3c080c213d891d49ae

kernel-64k-debug-devel-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 73cdecbc1f8409d37e31cabb06ccef742adce9cd5d5cfc52ecc0debedbd7bbd7

kernel-64k-debug-devel-matched-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: c92937b19ec0d2e864ec1e24494e1fef60fd646af3b75a3f1a8dc3684c201b60

kernel-64k-debug-modules-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: e173b26edffd82629abb9f9ce4da5ad72937c7b16ff28582e2e8c10a04a7a74a

kernel-64k-debug-modules-core-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: f2c56bced7c074c15f7304e5a5b972b045d19cd6f7b8ec3be4fb89e30f9d1a78

kernel-64k-debug-modules-extra-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 671d73e150178a6042945bc698584bfaaf07f9618fdb9ee01e50a53e71aa19b9

kernel-64k-debug-modules-internal-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 8a7dc613d8409e97e0fbb8f39bd3416be410775fb97fb0116e6d0a4c9adaa3ca

kernel-64k-debug-modules-partner-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 06e17473d1aa38eff18b014d48f7e50ab3b54bba7a57746713d2468606693800

kernel-64k-debuginfo-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: f5bd9763f371fd06cf7781f77d79df9fb9769ec48adc4a64b9eafb09fcca97bf

kernel-64k-devel-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: b764616b1daeb0af8d927be09cea49a197d94472486ba010c260872249f63986

kernel-64k-devel-matched-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: c78742dddd69b4d1394e2cc00933cc45cd766385d40bae1c6bc773c0ae0307a3

kernel-64k-modules-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 76e7cba2ada193156c4172d1975851667e3e9b8b86cb56c9fd62a6836c09e0a8

kernel-64k-modules-core-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 6d95a166e8249338e9ac94cf454a3661c8627ee8de7f36347386d559cc1d6b83

kernel-64k-modules-extra-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 3feaad314fbdfe1dabce3d0af517a4e4499e8d1b97353e2abf5333a13aa70d00

kernel-64k-modules-internal-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: e15468675e84c20652724739b95ba36b23c8fc60f4218bfd4bfa0109baccbf36

kernel-64k-modules-partner-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: c58a31b997ee04260f281447aba2799eb3dfe96f72d87adf9bd613e29518bdf7

kernel-abi-stablelists-5.14.0-284.16.1.el9_2.noarch.rpm

SHA-256: acd77d53bc5471f14433654332498fabb7e9cc2095d41ed5e2c2aed9217e6e32

kernel-core-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 0091643ed6070a63a6f2780de7e64b6a90aea3195274a6ebba3449965229828d

kernel-cross-headers-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 65ff5e74fe6a18d7fed977384922c34826a18a9e4f4e625e6f01656f7fe834ef

kernel-debug-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 4d5363535c070c4f08b4e5930262bcf7318b3cd8954c6ee98f7f9abb5b1c1081

kernel-debug-core-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: af1399865302bd3a7728f440a824767a58c03ae7136d64bdff3cc69e780a0e9c

kernel-debug-debuginfo-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 0a4e2e5bb362b5fe3b28b0da32def8ae87f4cc79e7616ff737b0f39ae7f23aed

kernel-debug-devel-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: d3273ce9942023e51ea6a3d45d3f3b7a088b308d7b7e83e09e3a8c26ef9eb654

kernel-debug-devel-matched-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 78d2b2950cc2d57aae121c7a5ca3992b35fd429a810533e3129f74eebbbe9114

kernel-debug-modules-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 7c3eb4d023e2a864ed62638b74754f389adc1e7a5c4b52e3d891fd66b75671c3

kernel-debug-modules-core-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 15f9df138decb68afc0b19ab49c67a0fa09aa21cfacc85947a53fdbe4d00c452

kernel-debug-modules-extra-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 74dab8d2da4c8ca4b1bf124e6e8765036015b00fafd9bb2af96cebe003ea1b9e

kernel-debug-modules-internal-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: be619c49d6057d59c4b3f19d6d2c0fae01c1b181d57c693cfea935f1c5d57182

kernel-debug-modules-partner-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 9405ce7b16d9df38122815466dbe3fc1e67afe6274ba800357e4180c262c4bcb

kernel-debuginfo-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 38ad4f9135dd5b123d2446715840f9add7539887a0a2336883019f89895ed05c

kernel-debuginfo-common-aarch64-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 7ee265c08ea7ede61ba5a13573f624d6555377463a57c8aea089bc8f80af57ac

kernel-devel-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 9f610781c5f70833daa1041b4040f2591820d63f68a16502bed3c52f10ddf135

kernel-devel-matched-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 27a0b435f4a7f8ab827e716b51dc4be326a303590ba83ab371d3e280e2daf974

kernel-doc-5.14.0-284.16.1.el9_2.noarch.rpm

SHA-256: 7ee3e15f0b09b597639a02d06cd4fb2ece8c735a32747cc769629256f411e384

kernel-headers-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: a70ca5e97588a51f1a0830908270e804087e5f53bf38e43e92daff61abeae7ce

kernel-modules-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 3f3a7dfe91e99144864e442864e7f8cf99e892766c8de177b5f1c97146971946

kernel-modules-core-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 65ceb0df7c2dcc099fbd26a74a224c151860572f675c7d8ad44c47182752fd23

kernel-modules-extra-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 2eb045beb825db115c6f75d4341bb5737318491448a9250ce0d82a8208ffc286

kernel-modules-internal-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: a3856eae9d356cf9f86050e9286cf72502dc9aff5cf427b9db80fc68ce6fe307

kernel-modules-partner-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: cf553f9ebf629ecf69381e387553b2bcc26d0aa3b5959b4d2e1ad984ae0ba77e

kernel-selftests-internal-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 981fa4cb1dfd0ec1cbc65acefb70beb6d89d690ab8c5733f684125c67bab839b

kernel-tools-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 1a00ab467935c24a5448c8690c36ef66e67733f625932e931cb7c4aa50ee80ad

kernel-tools-debuginfo-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 69fbc752eda3afbdb0c17e7b6224d246bc144ff3910da9322ec3c6e49c6e9f29

kernel-tools-libs-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 58d7fbf6191940139460c8b7c663206a9e766b3b8e7c095a3c60013d6a4a7f25

kernel-tools-libs-devel-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 70a6473e25031e2883561ba4ac892debd66b872764bb1c16e0d59efe56a53fbc

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el9.aarch64.rpm

SHA-256: 8f9ae654896a4295d3a3d75f9c25663f51fc816dfbb63fad404a9a31b29e50a7

openshift-hyperkube-4.13.0-202305301919.p0.g0001a21.assembly.stream.el9.aarch64.rpm

SHA-256: 1304347649c100536adf963d27f32509bfe7b3f2ab8970a578613f56429a71b6

openstack-ironic-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: 557036775ac06d66e1268cd0d35531790257aa4e80090a6e2487db02b3157f05

openstack-ironic-api-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: fc23c027186314c56be844bf3bc1dc9d0423876720300eabfbf30da70fed802e

openstack-ironic-common-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: 4c6fa597a0bd13602aff376bb5621373cc98507d6aed568fd40b74513396458e

openstack-ironic-conductor-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: a1fc1b20c8d5e4a4d3cbe572e15befcb46626042c974ecd21ac1ec8604d827a6

openstack-ironic-dnsmasq-tftp-server-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: d320ea32246a74fa604996e019cfd9597999ae47ed39769a535039ab33e9c206

perf-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: ef2d84fec840977219d8064bb1060d8a64fb8c6c4f349af2d5d43e1dae7d4c0e

perf-debuginfo-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: f16bfe1f0bf5e66109fedfc6b9b14ae44df5959813a3ebc01ba318e0782dd9c0

podman-4.4.1-4.1.rhaos4.13.el9.aarch64.rpm

SHA-256: c81e7cf7d9ccafbe7c13f6dc6e300a05b8baaeaf114aa665e73b7946ac40a191

podman-debuginfo-4.4.1-4.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 61ab5710048248d69113b493906354c4539fd09b44b5ed944a79fb62ddc38504

podman-debugsource-4.4.1-4.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 61323c7eb0fb1669afdce50282859d92ca6cd3d1aa9b7d9b1289651b8a00b379

podman-docker-4.4.1-4.1.rhaos4.13.el9.noarch.rpm

SHA-256: 88479dacedf0a75c6610b4232de9b202f24bb9d33aa92c292caa3c8663004719

podman-gvproxy-4.4.1-4.1.rhaos4.13.el9.aarch64.rpm

SHA-256: cf6d0f264dc1768a027fa2b26ab6d68e77aeff6316785d420c31310322789a6d

podman-gvproxy-debuginfo-4.4.1-4.1.rhaos4.13.el9.aarch64.rpm

SHA-256: e426ffef6387bf3667cb3b769a97963dd80c5c77746171f2c0ed78159ba49e71

podman-plugins-4.4.1-4.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 60ba057632c7148698cc8364e722228e9eda1f9f15d59396681a82a604cd46c9

podman-plugins-debuginfo-4.4.1-4.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 78b8fd055c384c6f195febbf5008bdfbd1ec84a2f4492ba535aceb8aeec50dbb

podman-remote-4.4.1-4.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 65bb9f29a8e176251b82152b196b9a4b176e22720e1b9f2cf4239a8cbfb64f7f

podman-remote-debuginfo-4.4.1-4.1.rhaos4.13.el9.aarch64.rpm

SHA-256: cb0d5bcc82b2431dfd22009cabe760788cd046ac50ee8e15f913b1d3c6cee143

podman-tests-4.4.1-4.1.rhaos4.13.el9.aarch64.rpm

SHA-256: e6efa2e9194de38c7baf2f7c2c3f815aea10e5a95c02cd8b01d85a2fb41bf29f

python3-ironic-tests-21.3.1-0.20230510075528.b3c902e.el9.noarch.rpm

SHA-256: 5a8d0adcb8127235a08190c537ee62d80a3de4695c24d55a23a4411b5ef3e829

python3-perf-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 47b6029c3234fff7b90ebcb3753817d7940106acfde80b2ba3e7de7e59ce93bd

python3-perf-debuginfo-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 9e661e8f32cedbbba048556e09f7ca6119bc214b2aa8b1d45e972c022c3fa129

rtla-5.14.0-284.16.1.el9_2.aarch64.rpm

SHA-256: 099036b83069c355f220e808fd23575cb9eab9208591af58a53ba73f8bd3ea87

skopeo-1.11.2-1.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 1f5d3abc0f120fb18cc3332f050bae5e370686291a6620e2170eb6f385d40e6f

skopeo-debuginfo-1.11.2-1.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 2434c40551919549002c4629a056bbb7b80cc61d57040908cc22aa1d82f5d1c6

skopeo-debugsource-1.11.2-1.1.rhaos4.13.el9.aarch64.rpm

SHA-256: 140804a3c19b710625e10b0b534cbc7e283d5aa7be765fe9c69ebc3cb46a18b3

skopeo-tests-1.11.2-1.1.rhaos4.13.el9.aarch64.rpm

SHA-256: d18cadd81663fcdb06bed7d94b66e387b75220f29bf86be69b01186115d3d4cf

Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8

SRPM

cri-o-1.26.3-7.rhaos4.13.gitec064c9.el8.src.rpm

SHA-256: 00e98e7994ebba59f27fa1e0a99d631c12431c13721e1b27112af7072ea48c4c

openshift-4.13.0-202305301919.p0.g0001a21.assembly.stream.el8.src.rpm

SHA-256: ee73bb5cade76796151230806d657320d02d1d484d3d8cdc80d944e8e7fcaea2

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el8.src.rpm

SHA-256: 8586bf414f729944b776c86258059c7930793929b93a4e3dace273b298eb96dd

aarch64

cri-o-1.26.3-7.rhaos4.13.gitec064c9.el8.aarch64.rpm

SHA-256: aa0366e1ba49ca3920bf75b7042c138d9f4f358f675b835a90b0727538521ad6

cri-o-debuginfo-1.26.3-7.rhaos4.13.gitec064c9.el8.aarch64.rpm

SHA-256: d70e2f24fca7aa224a044ff4550c4cc11a070db22d0a7f699ec960041f5c3b50

cri-o-debugsource-1.26.3-7.rhaos4.13.gitec064c9.el8.aarch64.rpm

SHA-256: 8dbd7b7a2d1146d68ed5286a55e9b038f663ff51e89d61ae23a4991aca947cdd

openshift-clients-4.13.0-202305291355.p0.g1024efc.assembly.stream.el8.aarch64.rpm

SHA-256: 07e1c04ee01a206ef86555219788f8e6bf4d0ca3e5140e609a054685e1b79a7f

openshift-hyperkube-4.13.0-202305301919.p0.g0001a21.assembly.stream.el8.aarch64.rpm

SHA-256: 3930333973c9d0677375fd757eac0f31c7fc564427655873ccf9a95a2dc4fedc

Related news

Gentoo Linux Security Advisory 202408-07

Gentoo Linux Security Advisory 202408-7 - Multiple vulnerabilities have been discovered in Go, the worst of which could lead to information leakage or a denial of service. Versions greater than or equal to 1.22.3 are affected.

Red Hat Security Advisory 2023-7672-03

Red Hat Security Advisory 2023-7672-03 - Red Hat OpenShift Virtualization release 4.14.1 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5976-01

Red Hat Security Advisory 2023-5976-01 - An update is now available for Service Telemetry Framework 1.5.2. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5442-01

Red Hat Security Advisory 2023-5442-01 - Red Hat Advanced Cluster Management for Kubernetes 2.8.2 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

Red Hat Security Advisory 2023-5376-01

Red Hat Security Advisory 2023-5376-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include a denial of service vulnerability.

RHSA-2023:4664: Red Hat Security Advisory: OpenShift Virtualization 4.13.3 Images security and bug fix update

Red Hat OpenShift Virtualization release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests. * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Con...

RHSA-2023:4627: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.2.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2022-4492: A flaw was found in undertow. The undertow client is not checking the server identity the server certificate presents in HTTPS connections. This is a...

Red Hat Security Advisory 2023-4289-01

Red Hat Security Advisory 2023-4289-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.

RHSA-2023:4289: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.0.11 security and bug fix update

OpenShift API for Data Protection (OADP) 1.0.11 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

Red Hat Security Advisory 2023-4003-01

Red Hat Security Advisory 2023-4003-01 - As a Kubernetes user, I cannot connect easily connect services from one cluster with services on another cluster. Red Hat Application Interconnect enables me to create a service network and it allows geographically distributed services to connect as if they were all running in the same site. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3925-01

Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.

Red Hat Security Advisory 2023-3910-01

Red Hat Security Advisory 2023-3910-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.63.

RHSA-2023:3914: Red Hat Security Advisory: Red Hat OpenShift Enterprise security update

Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23772: A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issu...

RHSA-2023:3918: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.5 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.5 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in H...

Red Hat Security Advisory 2023-3612-01

Red Hat Security Advisory 2023-3612-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.4. Issues addressed include a denial of service vulnerability.

RHSA-2023:3614: Red Hat Security Advisory: OpenShift Container Platform 4.13.4 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.4 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

Red Hat Security Advisory 2023-3624-01

Red Hat Security Advisory 2023-3624-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3644: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.0

Red Hat OpenShift Service Mesh Containers for 2.4.0 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

RHSA-2023:3624: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.10 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.10 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A flaw was found in Golang Go, where it is vulnerable to a denial of service cause...

RHSA-2023:3545: Red Hat Security Advisory: OpenShift Container Platform 4.12.21 packages and security update

Red Hat OpenShift Container Platform release 4.12.21 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside ...

Red Hat Security Advisory 2023-3409-01

Red Hat Security Advisory 2023-3409-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.20.

RHSA-2023:3410: Red Hat Security Advisory: OpenShift Container Platform 4.12.20 bug fix and security update

Red Hat OpenShift Container Platform release 4.12.20 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside...

Red Hat Security Advisory 2023-3366-01

Red Hat Security Advisory 2023-3366-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.2. Issues addressed include a traversal vulnerability.

Ubuntu Security Notice USN-6140-1

Ubuntu Security Notice 6140-1 - It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10. It was discovered that Go did not properly validate the amount of memory and disk files ReadForm can consume. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10.

Ubuntu Security Notice USN-6140-1

Ubuntu Security Notice 6140-1 - It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10. It was discovered that Go did not properly validate the amount of memory and disk files ReadForm can consume. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10.

Red Hat Security Advisory 2023-3445-01

Red Hat Security Advisory 2023-3445-01 - An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Issues addressed include a denial of service vulnerability.

RHSA-2023:3445: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update

An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-28235: A flaw was found in etcd, where etc-io could allow a remote attacker to gain elevated privileges on the system caused by a vulnerability in the debug function. By sending a specially crafted request, an attacker can gain elevated privileges. * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause e...

RHSA-2023:3445: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update

An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-28235: A flaw was found in etcd, where etc-io could allow a remote attacker to gain elevated privileges on the system caused by a vulnerability in the debug function. By sending a specially crafted request, an attacker can gain elevated privileges. * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause e...

Red Hat Security Advisory 2023-3304-01

Red Hat Security Advisory 2023-3304-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.1. Issues addressed include denial of service and traversal vulnerabilities.

Red Hat Security Advisory 2023-3379-01

Red Hat Security Advisory 2023-3379-01 - Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes. This release of RHACS includes a fix for CVE-2023-24540 by building RHACS with updated Golang.

Red Hat Security Advisory 2023-3415-01

Red Hat Security Advisory 2023-3415-01 - Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes security and bug fixes.

RHSA-2023:3379: Red Hat Security Advisory: Red Hat Advanced Cluster Security for Kubernetes 3.73 security update

Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions...

RHSA-2023:3303: Red Hat Security Advisory: OpenShift Container Platform 4.13.1 packages and security update

Red Hat OpenShift Container Platform release 4.13.1 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a ...

RHSA-2023:3304: Red Hat Security Advisory: OpenShift Container Platform 4.13.1 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.1 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-17419: The Miek Gieben DNS library is vulnerable to a denial of service caused by a segmentation violation in setTA in scan_rr.go. By persuading a victim to open a specially-crafted file, a ...

Red Hat Security Advisory 2023-3323-01

Red Hat Security Advisory 2023-3323-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-3319-01

Red Hat Security Advisory 2023-3319-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

RHSA-2023:3323: Red Hat Security Advisory: go-toolset-1.19 and go-toolset-1.19-golang security update

An update for go-toolset-1.19 and go-toolset-1.19-golang is now available for Red Hat Developer Tools. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24537: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an infinite loop due to integer overflow when calling any of the Parse functions. By sending a specially crafted input, a remote attacker can cause a denial of service. * CVE-2023-24538: A flaw was found in Golang Go. This flaw ...

RHSA-2023:3318: Red Hat Security Advisory: go-toolset and golang security update

An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

Red Hat Security Advisory 2023-0584-01

Red Hat Security Advisory 2023-0584-01 - Secondary Scheduler Operator for Red Hat OpenShift 1.1.1. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-1325-01

Red Hat Security Advisory 2023-1325-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, and information leakage vulnerabilities.

RHSA-2023:3083: Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition. * CVE-2022-41725: A flaw was found in Go, where it is vulnerable to a den...

Red Hat Security Advisory 2023-2107-01

Red Hat Security Advisory 2023-2107-01 - The Migration Toolkit for Containers (MTC) 1.7.9 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-1817-01

Red Hat Security Advisory 2023-1817-01 - Network Observability 1.2.0 is an OpenShift operator that provides a monitoring pipeline to collect and enrich network flows that are produced by the Network observability eBPF agent. The operator provides dashboards, metrics, and keeps flows accessible in a queryable log store, Grafana Loki. When a FlowCollector is deployed, new dashboards are available in the Console. This update contains bug fixes. Issues addressed include a denial of service vulnerability.

RHSA-2023:1639: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.3 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.3 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition. * CVE-2022-41725: A flaw was found in Go, where it is vulnerable to a denial of service caused by a...

CVE-2022-41724: [security] Go 1.20.1 and Go 1.19.6 are released

Large handshake records may cause panics in crypto/tls. Both clients and servers may send large TLS handshake records which cause servers and clients, respectively, to panic when attempting to construct responses. This affects all TLS 1.3 clients, TLS 1.2 clients which explicitly enable session resumption (by setting Config.ClientSessionCache to a non-nil value), and TLS 1.3 servers which request client certificates (by setting Config.ClientAuth >= RequestClientCert).

CVE-2022-41722: GO-2023-1568 - Go Packages

A path traversal vulnerability exists in filepath.Clean on Windows. On Windows, the filepath.Clean function could transform an invalid path such as "a/../c:/b" into the valid path "c:\b". This transformation of a relative (if invalid) path into an absolute path could enable a directory traversal attack. After fix, the filepath.Clean function transforms this path into the relative (but still invalid) path ".\c:\b".

CVE-2022-41724: [security] Go 1.20.1 and Go 1.19.6 are released

Large handshake records may cause panics in crypto/tls. Both clients and servers may send large TLS handshake records which cause servers and clients, respectively, to panic when attempting to construct responses. This affects all TLS 1.3 clients, TLS 1.2 clients which explicitly enable session resumption (by setting Config.ClientSessionCache to a non-nil value), and TLS 1.3 servers which request client certificates (by setting Config.ClientAuth >= RequestClientCert).

Red Hat Security Advisory 2022-7401-01

Red Hat Security Advisory 2022-7401-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2022:7401: Red Hat Security Advisory: OpenShift Container Platform 4.12 security update

Red Hat OpenShift Container Platform release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

RHSA-2022:8893: Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update

Red Hat OpenShift Container Platform release 4.11.20 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

Red Hat Security Advisory 2022-8634-01

Red Hat Security Advisory 2022-8634-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.

RHSA-2022:7954: Red Hat Security Advisory: podman security and bug fix update

An update for podman is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-28851: golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension * CVE-2020-28852: golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag * CVE-2021-4024: podman: podman machine spawns gvproxy with port bound to all IPs * CVE-2021-20199: podman: Remote traffic to rootless containers is seen as orgin...

Red Hat Security Advisory 2022-6527-01

Red Hat Security Advisory 2022-6527-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.11.0 RPMs.

RHSA-2022:6527: Red Hat Security Advisory: OpenShift Virtualization 4.11.0 RPMs security and bug fix update

Red Hat OpenShift Virtualization release 4.11.0 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

Red Hat Security Advisory 2022-5070-01

Red Hat Security Advisory 2022-5070-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.0. Issues addressed include denial of service, out of bounds read, and traversal vulnerabilities.

Red Hat Security Advisory 2022-4956-01

Red Hat Security Advisory 2022-4956-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.0 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs and security issues. Issues addressed include privilege escalation and traversal vulnerabilities.

CVE-2022-27191: An update of golang.org/x/crypto/ssh might be necessary

The golang.org/x/crypto/ssh package before 0.0.0-20220314234659-1baeb1ce4c0b for Go allows an attacker to crash a server in certain circumstances involving AddHostKey.