Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0727: Red Hat Security Advisory: OpenShift Container Platform 4.12.3 security update

Red Hat OpenShift Container Platform release 4.12.3 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic.
  • CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query parameters in the forwarded query when the outbound request’s form field is set after the reverse proxy. The director function returns, indicating that the proxy has parsed the query parameters. Proxies that do not parse query parameters continue to forward the original query parameters unchanged.
  • CVE-2022-41715: A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.
Red Hat Security Data
#vulnerability#web#linux#red_hat#dos#redis#git#kubernetes#ibm#rpm#docker

Synopsis

Moderate: OpenShift Container Platform 4.12.3 security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.12.3 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.12.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.3. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:0728

Security Fix(es):

  • golang: archive/tar: unbounded memory consumption when reading headers (CVE-2022-2879)
  • golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)
  • golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64

Fixes

  • BZ - 2132867 - CVE-2022-2879 golang: archive/tar: unbounded memory consumption when reading headers
  • BZ - 2132868 - CVE-2022-2880 golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters
  • BZ - 2132872 - CVE-2022-41715 golang: regexp/syntax: limit memory used by parsing regexps

Red Hat OpenShift Container Platform 4.12 for RHEL 9

SRPM

buildah-1.23.4-4.rhaos4.12.el9.src.rpm

SHA-256: f14515348341f652b5120bc06240e8027437fb493b86ecc718906da8c0b1a972

conmon-2.1.2-4.rhaos4.12.el9.src.rpm

SHA-256: ae59bc40e7df7706fc31bd05a7210610c938c21b3579bb6da13f089d2bb99638

crun-1.4.2-3.rhaos4.12.el9.src.rpm

SHA-256: 595fcea626bdccd3faa7ed8d70514cb2b407a2d678fefe25452a8fd45c137319

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el9.src.rpm

SHA-256: f8aa0b1ed3fef46aea0ff18d965a64d25326b1a3e21dadad0aa2e8bb4669ce44

podman-4.2.0-5.rhaos4.12.el9.src.rpm

SHA-256: a81b3dc77e514ee4180fd9dc337c507e4d6575ceb0a7445df04b3466afb294a5

skopeo-1.9.4-2.rhaos4.12.el9.src.rpm

SHA-256: 80f053f56e534b0bbe8fde00be1fd74c2d791860214bf3d7167f6a4576d09bb3

x86_64

buildah-1.23.4-4.rhaos4.12.el9.x86_64.rpm

SHA-256: 83615fb5505e0a90fd2851bffb617f452bf68ea5425bc982a8b91b5ff5fb6388

buildah-debuginfo-1.23.4-4.rhaos4.12.el9.x86_64.rpm

SHA-256: bced972cd32cd6bde40f8766d841f3493de6c3658ba133d1142a5a1876e9e7fb

buildah-debugsource-1.23.4-4.rhaos4.12.el9.x86_64.rpm

SHA-256: d21653f524b8f4e5c28441e174711a9534b12c5d8ff9aaa027d974ebc1094572

buildah-tests-1.23.4-4.rhaos4.12.el9.x86_64.rpm

SHA-256: 2ee9d0b0946e191fc015157a031111b7859293f47723147d1907013ec2c95e1a

buildah-tests-debuginfo-1.23.4-4.rhaos4.12.el9.x86_64.rpm

SHA-256: 95e4c115d8a71725fac792f4ee9514c4602393d21d007a058432844eac7a3bf4

conmon-2.1.2-4.rhaos4.12.el9.x86_64.rpm

SHA-256: f196a6767f5cf46a2b7a9ad64b1bddbc836410a2269ad3ca74018a0b64a381db

conmon-debuginfo-2.1.2-4.rhaos4.12.el9.x86_64.rpm

SHA-256: 587d85c9edcecdd11d056ff6106afe7aceb199926277c88362802e079d040cc1

conmon-debugsource-2.1.2-4.rhaos4.12.el9.x86_64.rpm

SHA-256: 8d4e88c16c849108df7c4de4f7af8a0b8045158e72bd217e014daecc92eab2f1

crun-1.4.2-3.rhaos4.12.el9.x86_64.rpm

SHA-256: 50178efea4dc3dd17fc419c682752d22d04c491826b7648149078233a9bdfc7f

crun-debuginfo-1.4.2-3.rhaos4.12.el9.x86_64.rpm

SHA-256: a411876966038d20fb21ef8af49290a54d0d757cc560d7df442a22066cb77962

crun-debugsource-1.4.2-3.rhaos4.12.el9.x86_64.rpm

SHA-256: 40d2784b8cc14c4a4a6911aa0d110201a26b4bf31d0ae0ff6336516d63afde46

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el9.x86_64.rpm

SHA-256: 681149480cf7f306d95da5ec0c360c42e8b2d39772cdb6f2a2f0e77a993f1f71

openshift-clients-redistributable-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el9.x86_64.rpm

SHA-256: a7496ae71de3d6cd94e55445b84dc6f1ed5cd1c043f6e0b905ae8d46285d109e

podman-4.2.0-5.rhaos4.12.el9.x86_64.rpm

SHA-256: e484c0b1add72e4f5b7e7290f638d43e2095e1ac9883fbf668c3a9f7037ad2e1

podman-catatonit-4.2.0-5.rhaos4.12.el9.x86_64.rpm

SHA-256: 54970934955be31be6f1bd21143a49b7bcb3128f6ef05edaf00feaac8015b220

podman-catatonit-debuginfo-4.2.0-5.rhaos4.12.el9.x86_64.rpm

SHA-256: a418949b408fe98b673c0ddbe563bcf1ecaa65a1687ca5175fb3631c0f8de20b

podman-debuginfo-4.2.0-5.rhaos4.12.el9.x86_64.rpm

SHA-256: 05b2ba8b7c438e38becb7f9da4de46fb02ff3050484a7722497dc9f76cf6ddd5

podman-debugsource-4.2.0-5.rhaos4.12.el9.x86_64.rpm

SHA-256: cba85d2e21901c3838840b6ac13ecee4109a083efa1bc55fda80786c7ba58d5f

podman-docker-4.2.0-5.rhaos4.12.el9.noarch.rpm

SHA-256: 5ca75d147e36481ad9fb3178ccdf65474dc8c87cd66f605fbdaff193821df9f8

podman-gvproxy-4.2.0-5.rhaos4.12.el9.x86_64.rpm

SHA-256: c0bd53a0cda3eaa5141b253226909c0e907ff6bedb99f76b9c8a071e1200bd29

podman-gvproxy-debuginfo-4.2.0-5.rhaos4.12.el9.x86_64.rpm

SHA-256: 012998763e153506fc4f63dae408188b040843ea8d5087cf6bc2ae007dc8ccf3

podman-plugins-4.2.0-5.rhaos4.12.el9.x86_64.rpm

SHA-256: 69d039819d0f4a577400de7546187508fa7b5c2c51ef3471450845f458e063bb

podman-plugins-debuginfo-4.2.0-5.rhaos4.12.el9.x86_64.rpm

SHA-256: e6357c749d53344f31ea4ef56a2e0fd5d11b2921abc2c3edcb4520df644cff0a

podman-remote-4.2.0-5.rhaos4.12.el9.x86_64.rpm

SHA-256: 6feaaeda279e5a506632cb9f8318179854473bb31cac82499c64e402e46ae50d

podman-remote-debuginfo-4.2.0-5.rhaos4.12.el9.x86_64.rpm

SHA-256: 769d116f31f46ec1dff6c4c53b5a5d9991764c6d440e3b3f3576126c27433301

podman-tests-4.2.0-5.rhaos4.12.el9.x86_64.rpm

SHA-256: 8a69c478c03e25be96d685c5d190806b242679846a729ebd16d7c168f0fd3cf3

skopeo-1.9.4-2.rhaos4.12.el9.x86_64.rpm

SHA-256: 83dc291a46e75a882d858497d3cfc8244143b2dc015be4db25787a8042967466

skopeo-debuginfo-1.9.4-2.rhaos4.12.el9.x86_64.rpm

SHA-256: 57bfa42a7b6b34f54cecadbc1a769db85909e783ee2fb88a4d057f18d70cd541

skopeo-debugsource-1.9.4-2.rhaos4.12.el9.x86_64.rpm

SHA-256: 24deaf3177ef8b14b8aa28eb99ac59cae7a4f75a7853ecd7c8c1de873f97e05a

skopeo-tests-1.9.4-2.rhaos4.12.el9.x86_64.rpm

SHA-256: a8ef45588034ccbe8be11160dbee5d64e2613434159cbac39aa0c75ec7615376

Red Hat OpenShift Container Platform 4.12 for RHEL 8

SRPM

buildah-1.23.4-4.rhaos4.12.el8.src.rpm

SHA-256: 514520b3421f28068e33ab0c18e0b52c4da05e3d4271d259848ea41f10612b4b

conmon-2.1.2-3.rhaos4.12.el8.src.rpm

SHA-256: 5e0ea1d38e78bbbc43b81e8d1d5603a33cc44963920f4d966430a258dfb2cba9

container-selinux-2.188.0-2.rhaos4.12.el8.src.rpm

SHA-256: 3d321aa1534dd5abff2f290d8f6a482209b851154a6789077aefdf9612697f94

containernetworking-plugins-1.0.1-6.rhaos4.12.el8.src.rpm

SHA-256: e6b07195ce563e97a0e95fe0f8606358d0d19fc94ec6f2f86a35d5f77f664514

containers-common-1-33.rhaos4.12.el8.src.rpm

SHA-256: 46fc0da09ffed3c954985bccd442033f6808f07e7a5d38396a5bda9976f02f44

cri-o-1.25.2-6.rhaos4.12.git3c4e50c.el8.src.rpm

SHA-256: f57913094fb176b28856d840fb200d56ddccbe290ba11dadeb5fed591b8ce436

crun-1.4.2-2.rhaos4.12.el8.src.rpm

SHA-256: 9c5e996c854a1b7f39ee62d50cc316d342cbbb83b738838e48e810fb62d684b5

fuse-overlayfs-1.9-2.rhaos4.12.el8.src.rpm

SHA-256: 8e1c6994ba5b483accf650b19c118f1a263e28c2f9b9d7eb6e8f9440634e46cb

haproxy-2.2.24-2.el8.src.rpm

SHA-256: 58878a15563131feff287bec0638e6845e5cba327499547c74445ff64c864b11

kernel-rt-4.18.0-372.43.1.rt7.200.el8_6.src.rpm

SHA-256: 6f9ceb3dfdb1271a7260bbfd3ea02c879e6fb523626b8c89b73118f9751399e8

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el8.src.rpm

SHA-256: c595134d47885572be774082095746eb861d1dec2797a96c4bc94dfa65ef9252

runc-1.1.4-2.rhaos4.12.el8.src.rpm

SHA-256: 54590c19959d177d0d10701cd05425d2d325702b4447040fbff1b27385a710ac

skopeo-1.9.4-2.rhaos4.12.el8.src.rpm

SHA-256: f0ca8b99c657972d233c50507991d3a1257cb18798d6cfc97b81fbd3431ff412

slirp4netns-1.1.8-2.rhaos4.12.el8.src.rpm

SHA-256: 089a2bb01ef87d5cd3a7c1aaa3f2cd137a0b42407fc3135bd3a0f621d63f08a1

toolbox-0.1.1-3.rhaos4.12.el8.src.rpm

SHA-256: 34030778cb99b047979a9c972e2f5ccb729dd975782dca77b27a36698f34488f

x86_64

buildah-1.23.4-4.rhaos4.12.el8.x86_64.rpm

SHA-256: 182b77e88a7f291697ed7182ffd8ebc004b164b3a81aab3d09229562ef2c42c1

buildah-debuginfo-1.23.4-4.rhaos4.12.el8.x86_64.rpm

SHA-256: 7493a24072506e7f3923bf5bb830b656307a670315793b2909a3fa03c960bd9c

buildah-debugsource-1.23.4-4.rhaos4.12.el8.x86_64.rpm

SHA-256: 8da126086fdcdc57a1f5afcf1490c714bb5467265e3d9ab0351f7d47baeec41e

buildah-tests-1.23.4-4.rhaos4.12.el8.x86_64.rpm

SHA-256: d97458aacf912896eda21e9858688eef4923d4ef8f823d6e7f355a548ecec9ed

buildah-tests-debuginfo-1.23.4-4.rhaos4.12.el8.x86_64.rpm

SHA-256: 3174d009a19811d11058e1e3deca5286df75ecceb19c701ae2664ae48a246c31

conmon-2.1.2-3.rhaos4.12.el8.x86_64.rpm

SHA-256: 26aa2d9f110c65fefe1ba877a0d3ef1da418468d96a5553ad05261b401bc1be0

conmon-debuginfo-2.1.2-3.rhaos4.12.el8.x86_64.rpm

SHA-256: 38fd35850170f7a03eedb189595e8fb45c6099f501e22e3f6b2363b6da0dac92

conmon-debugsource-2.1.2-3.rhaos4.12.el8.x86_64.rpm

SHA-256: 7c16cd38e8250fe3343483f027b788b3a49a5db2b9ef90916011daf1cfa80440

container-selinux-2.188.0-2.rhaos4.12.el8.noarch.rpm

SHA-256: d3d17572adda08ef400e3c366a6a7af34fd22ddf1cf37669bc928223597567f7

containernetworking-plugins-1.0.1-6.rhaos4.12.el8.x86_64.rpm

SHA-256: ca6deec6c6921161d58a1a38966563a417787c56b0e29851fc0abee983bb1413

containernetworking-plugins-debuginfo-1.0.1-6.rhaos4.12.el8.x86_64.rpm

SHA-256: eb276c5d9597e806fa5f95706c645000057930a1c9100674a1ff076f0ac5b9e7

containernetworking-plugins-debugsource-1.0.1-6.rhaos4.12.el8.x86_64.rpm

SHA-256: 6e4a21b4131c05a8d60d6eee4e5797b6e2fbfe12a763d7ce374ead0363fc3d1c

containers-common-1-33.rhaos4.12.el8.x86_64.rpm

SHA-256: 7fd0bb8f560a7f9da24a8798899b3eb2820ed37a614acce655861cac59a47c67

cri-o-1.25.2-6.rhaos4.12.git3c4e50c.el8.x86_64.rpm

SHA-256: c24a24e60044626d3301c3c468a0559cba198a5a00157c9b7874db17dacde52e

cri-o-debuginfo-1.25.2-6.rhaos4.12.git3c4e50c.el8.x86_64.rpm

SHA-256: 4991b50ce779f91127d4f6eb9de8498a60767116d09a7f09808c69af70daf9c5

cri-o-debugsource-1.25.2-6.rhaos4.12.git3c4e50c.el8.x86_64.rpm

SHA-256: 9fe9bd157943d81483e62ac130b6165f89e72a32f98b6a80b9f2c533e0039802

crun-1.4.2-2.rhaos4.12.el8.x86_64.rpm

SHA-256: 589879759bced97f7c803fc484b2b0062cdc35513059afe4d2c6729959434331

crun-debuginfo-1.4.2-2.rhaos4.12.el8.x86_64.rpm

SHA-256: ed3b0eba62f674429fe1e43d00c28b8948cd0ea5c89bb52390c60295e964aabe

crun-debugsource-1.4.2-2.rhaos4.12.el8.x86_64.rpm

SHA-256: 3a2fe2fc5b306b6ceebd72473684a038efad218be261fa4688a3a3f59321cba3

fuse-overlayfs-1.9-2.rhaos4.12.el8.x86_64.rpm

SHA-256: f64340ba4ac77268f65dd20c26a91dfccbfe08a49c4e889992233f25702933e4

fuse-overlayfs-debuginfo-1.9-2.rhaos4.12.el8.x86_64.rpm

SHA-256: c59d21b40ee9d2ea59c31271ff849bc13e0aad5db5e04e8b2b36a4288c38b5d5

fuse-overlayfs-debugsource-1.9-2.rhaos4.12.el8.x86_64.rpm

SHA-256: edff2abb437fb2d7cee10c77a922ed93d43cd6659dd2b0e454901b95839cccfe

haproxy-debugsource-2.2.24-2.el8.x86_64.rpm

SHA-256: 09c623e62659fd2bec59a959ac0ea709793b6ded7192fb94bcc3c316ad854073

haproxy22-2.2.24-2.el8.x86_64.rpm

SHA-256: 7efb9dbd6283fe68bd61dff91580bfbdb9777f2c5c66c34ac443380905113dbb

haproxy22-debuginfo-2.2.24-2.el8.x86_64.rpm

SHA-256: d842101ac9d59cdb71df9c8517d2313f5be6ade77a609c394ae7511f851b2513

kernel-rt-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: 26bc4359d810a04b5283a65cb3c9a97c82db02078db79453e28808b5944f449a

kernel-rt-core-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: a7992f4258f79f768d00692a879078a0e92d10ec5d7c29828406ab29c5c50ddf

kernel-rt-debug-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: 526225bc56e94f5b9d8da60c888d177a30339d894bdeaf748d3c418e90a4a332

kernel-rt-debug-core-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: e729c902805f8c6f993699a634a254a22d4c18de086a49af2fc7a59e6bc027cc

kernel-rt-debug-debuginfo-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: ad77b7356c11298a5cd469e1a35a374704d41ebba50342160673578bbe1da165

kernel-rt-debug-devel-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: caa23715dea480a86168b6d141fb7dd4d67f36f49108b0db9377d7c0b591c5d7

kernel-rt-debug-kvm-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: 9686e0245099517223f47f4fd4be24a9877d8941ae929daa5d778c4757db8540

kernel-rt-debug-modules-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: b9375eab9bc1b0fe433a5eee6cf1ed0209ea806047be1e6f0366d025ed6dc182

kernel-rt-debug-modules-extra-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: a838acc5b7e4d3763f38889c6b4f21ae577a84b96e35df3b4320141cfe4068ec

kernel-rt-debug-modules-internal-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: 877f2befb322a8afc70fc5c0af9af99675a5a6aabc2b8577b9464f75bdbed235

kernel-rt-debuginfo-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: cd7af2aa807d46e68a2fa5d128bf625760b284059c7dd8795541f182b449dce0

kernel-rt-debuginfo-common-x86_64-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: b0995f6c06d61fd298bc40a83340c6bb76913748fd9aa03f5201a3ee6657d086

kernel-rt-devel-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: f268002d60f52d2f2549ce7cc7d7d2c7d87c6fbd6ffef5af0101247c5b0077cc

kernel-rt-kvm-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: 6a4d4d00888412f90e8513fa1bfcefe567c589e4b2708febfdfa6296b2cad0a1

kernel-rt-modules-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: 0fd38ea1dfaec9913c07e26c305bb25c9b945696829a9df7d4174dbad8c581c4

kernel-rt-modules-extra-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: 58c30d0b49104c425a5eeea25eeee3e3ef513c3c2c85df2de13babc8918c717d

kernel-rt-modules-internal-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: 40e459f0237f223c2f633e1038177084c9ef58867767668bb66c1f32e220f4f6

kernel-rt-selftests-internal-4.18.0-372.43.1.rt7.200.el8_6.x86_64.rpm

SHA-256: 9f816bb689ea6941ad937a05f1249714d47f592434b6dab627d6dc25a596e75e

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el8.x86_64.rpm

SHA-256: e053f7498d050db3477203a616cf96ff40723fb030a1f674d3c71c43a0de01cc

openshift-clients-redistributable-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el8.x86_64.rpm

SHA-256: a19d7edabfef9e352b275c1f89c84b6db28b075c8f443d9a8a58bbf0fcdd67e6

runc-1.1.4-2.rhaos4.12.el8.x86_64.rpm

SHA-256: 246bc9001f32ba24de327bc3001beb7a01d9a4059ea659c0f852111d5a6b6137

runc-debuginfo-1.1.4-2.rhaos4.12.el8.x86_64.rpm

SHA-256: cafad3ef335ff2fe9a9628d24fe8a2e83e3f6bf6420065c739a7e49e1cc1284b

runc-debugsource-1.1.4-2.rhaos4.12.el8.x86_64.rpm

SHA-256: 38396a5440653813878051ea09beb0719c972dab9e556e21e493a5c7b53577f9

skopeo-1.9.4-2.rhaos4.12.el8.x86_64.rpm

SHA-256: a57541fbd46b91faf71cb1e674264bbcd84b716ab90bb91a7a1ec291470a1db2

skopeo-debuginfo-1.9.4-2.rhaos4.12.el8.x86_64.rpm

SHA-256: 393351ea54aa9e7d10811ccf737b5a58502bab17dd3ff6fe378b66bfb2fb81ec

skopeo-debugsource-1.9.4-2.rhaos4.12.el8.x86_64.rpm

SHA-256: a4429d61ac750cf685aac95a6aba04539f0cc5191027b629f498eb7d714515b2

skopeo-tests-1.9.4-2.rhaos4.12.el8.x86_64.rpm

SHA-256: ac31c0037485c8ae1dea963015d40217633110d410e5a06d5ca2dc48265dfb15

slirp4netns-1.1.8-2.rhaos4.12.el8.x86_64.rpm

SHA-256: 687160a9b4ce23c199711556c4ab5b43232018e59780dad2e505b2a46fce5306

slirp4netns-debuginfo-1.1.8-2.rhaos4.12.el8.x86_64.rpm

SHA-256: e50a4c9665152aaff6f0f1d036dc01072e746074f33d8fcdedf182a15d424830

slirp4netns-debugsource-1.1.8-2.rhaos4.12.el8.x86_64.rpm

SHA-256: c849e1c024c602ac03b6925a4ed8ae228723ce290787bae6523af1268c377e55

toolbox-0.1.1-3.rhaos4.12.el8.noarch.rpm

SHA-256: f4645f589001b71aa9dc8d7c18be07b22eb9beecd13f31a691693d832b8bfa92

Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9

SRPM

buildah-1.23.4-4.rhaos4.12.el9.src.rpm

SHA-256: f14515348341f652b5120bc06240e8027437fb493b86ecc718906da8c0b1a972

conmon-2.1.2-4.rhaos4.12.el9.src.rpm

SHA-256: ae59bc40e7df7706fc31bd05a7210610c938c21b3579bb6da13f089d2bb99638

crun-1.4.2-3.rhaos4.12.el9.src.rpm

SHA-256: 595fcea626bdccd3faa7ed8d70514cb2b407a2d678fefe25452a8fd45c137319

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el9.src.rpm

SHA-256: f8aa0b1ed3fef46aea0ff18d965a64d25326b1a3e21dadad0aa2e8bb4669ce44

podman-4.2.0-5.rhaos4.12.el9.src.rpm

SHA-256: a81b3dc77e514ee4180fd9dc337c507e4d6575ceb0a7445df04b3466afb294a5

skopeo-1.9.4-2.rhaos4.12.el9.src.rpm

SHA-256: 80f053f56e534b0bbe8fde00be1fd74c2d791860214bf3d7167f6a4576d09bb3

ppc64le

buildah-1.23.4-4.rhaos4.12.el9.ppc64le.rpm

SHA-256: 3aed3243941323412b8b9d1fbfcc37634aa36d94af9a038c10c8a3a13d0d6d71

buildah-debuginfo-1.23.4-4.rhaos4.12.el9.ppc64le.rpm

SHA-256: 71e0e65f76fdad6d4919cfacab4e86db2887eb6fc1f2838a8e2857a2beb94ace

buildah-debugsource-1.23.4-4.rhaos4.12.el9.ppc64le.rpm

SHA-256: 483f2422649ce266337ddaf6117dca9197f122a730f4701bd9f072f7f7986848

buildah-tests-1.23.4-4.rhaos4.12.el9.ppc64le.rpm

SHA-256: fbcdc6b07316da8800a216de75e39542222ffa545954eb5fbcd43e1a70fd947e

buildah-tests-debuginfo-1.23.4-4.rhaos4.12.el9.ppc64le.rpm

SHA-256: 9a3bef4799f167c03480c200c71f8ec048aea88e2220cc9384a88123a473f4c2

conmon-2.1.2-4.rhaos4.12.el9.ppc64le.rpm

SHA-256: 0c43096a8bbc34ddfba32fa729e6ce7390ed91725e22ba86f888fdc386e3a933

conmon-debuginfo-2.1.2-4.rhaos4.12.el9.ppc64le.rpm

SHA-256: 69a7945893448a8235d04cc26143c41650644433250fd2b1bbf4f4d0a59a442a

conmon-debugsource-2.1.2-4.rhaos4.12.el9.ppc64le.rpm

SHA-256: abd17d6083ee6a0865da42e686447337faa466eac79b59f16402a15b93fc3814

crun-1.4.2-3.rhaos4.12.el9.ppc64le.rpm

SHA-256: adaac6550f6baab68f1078674a701a19795e0b11fe464fe45fd99e9bea24bc5d

crun-debuginfo-1.4.2-3.rhaos4.12.el9.ppc64le.rpm

SHA-256: 2401109ba6646974dd060e86bf901c3fd958162734fb2be385ac0035a60adfbf

crun-debugsource-1.4.2-3.rhaos4.12.el9.ppc64le.rpm

SHA-256: d9908f727627e2421ebfdca1c8d68b880fd90b10e403e64584ea568d26d4b0b0

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el9.ppc64le.rpm

SHA-256: d1ed4614daf832b8c65d28db46a4d42e5d4d16e7867ffd8a8904a891f4f46bf0

podman-4.2.0-5.rhaos4.12.el9.ppc64le.rpm

SHA-256: 99c227bb0dab79c5239dd87c5d99317dd59e7541f6f6acd87293c84652693d7f

podman-catatonit-4.2.0-5.rhaos4.12.el9.ppc64le.rpm

SHA-256: 70117701e04424b64f8ea90fd11bb2052ffd59a643af2583402a46a09dc26fed

podman-catatonit-debuginfo-4.2.0-5.rhaos4.12.el9.ppc64le.rpm

SHA-256: 5af5173a6128930c11c4cb4c36d88263dfa3f357b94ac6239da4e33393a4785d

podman-debuginfo-4.2.0-5.rhaos4.12.el9.ppc64le.rpm

SHA-256: 2fec54fb28fd9220763d05da421da841a87fcdb96cc75e127913a504772f0531

podman-debugsource-4.2.0-5.rhaos4.12.el9.ppc64le.rpm

SHA-256: 1b1d00acdc8f24618d16f744fd67fd00df609a7bd774a772e2ec8f8e68bb00f3

podman-docker-4.2.0-5.rhaos4.12.el9.noarch.rpm

SHA-256: 5ca75d147e36481ad9fb3178ccdf65474dc8c87cd66f605fbdaff193821df9f8

podman-gvproxy-4.2.0-5.rhaos4.12.el9.ppc64le.rpm

SHA-256: 8b3f862e5e79fe8f85d80de3466d846befb33f9f66fdd4af10403537d88bd873

podman-gvproxy-debuginfo-4.2.0-5.rhaos4.12.el9.ppc64le.rpm

SHA-256: 420a515cbc202e0ee813faa53eb4ceb36c5bdd29c44842b8c3f4d7fe7dd8ee0a

podman-plugins-4.2.0-5.rhaos4.12.el9.ppc64le.rpm

SHA-256: 9a43eac765fd9126ec781842b58f3b20363d7b5e68d7dcafce08247bb32e58cb

podman-plugins-debuginfo-4.2.0-5.rhaos4.12.el9.ppc64le.rpm

SHA-256: 1bdd8b9bce902f64e50800a61e74cfbb9e92f9432e4080b9e19c0de0a3faa107

podman-remote-4.2.0-5.rhaos4.12.el9.ppc64le.rpm

SHA-256: b39a4a73a72dabcc6bcadb31c523ebd8a552907ca386a5a9c3c821a3f120d236

podman-remote-debuginfo-4.2.0-5.rhaos4.12.el9.ppc64le.rpm

SHA-256: bbc36fd584fcdb8183c6bb0de0d4489247f7fa67828c2d121335e89a37898e4e

podman-tests-4.2.0-5.rhaos4.12.el9.ppc64le.rpm

SHA-256: c2d6e45143698cf3337ff856e07361c7a5eea24801b8412ab01b0e831cd6206f

skopeo-1.9.4-2.rhaos4.12.el9.ppc64le.rpm

SHA-256: 118f4f21671a5308bc3bbcf388ae06827c00cbfe1029ca31ce460207c03eed1c

skopeo-debuginfo-1.9.4-2.rhaos4.12.el9.ppc64le.rpm

SHA-256: bdc9c08d5aec3502d49a632aa6ff81282ea5bea6e54a89b2638d79a12651a3eb

skopeo-debugsource-1.9.4-2.rhaos4.12.el9.ppc64le.rpm

SHA-256: adf0186f260a1c549768f3570be85e0a42db75ae46116cea186c782498043987

skopeo-tests-1.9.4-2.rhaos4.12.el9.ppc64le.rpm

SHA-256: 25a8a8f8fb618e8932838700a62341bd0c82efb2bdebd2c735d1fa53f3c71a84

Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8

SRPM

buildah-1.23.4-4.rhaos4.12.el8.src.rpm

SHA-256: 514520b3421f28068e33ab0c18e0b52c4da05e3d4271d259848ea41f10612b4b

conmon-2.1.2-3.rhaos4.12.el8.src.rpm

SHA-256: 5e0ea1d38e78bbbc43b81e8d1d5603a33cc44963920f4d966430a258dfb2cba9

container-selinux-2.188.0-2.rhaos4.12.el8.src.rpm

SHA-256: 3d321aa1534dd5abff2f290d8f6a482209b851154a6789077aefdf9612697f94

containernetworking-plugins-1.0.1-6.rhaos4.12.el8.src.rpm

SHA-256: e6b07195ce563e97a0e95fe0f8606358d0d19fc94ec6f2f86a35d5f77f664514

containers-common-1-33.rhaos4.12.el8.src.rpm

SHA-256: 46fc0da09ffed3c954985bccd442033f6808f07e7a5d38396a5bda9976f02f44

cri-o-1.25.2-6.rhaos4.12.git3c4e50c.el8.src.rpm

SHA-256: f57913094fb176b28856d840fb200d56ddccbe290ba11dadeb5fed591b8ce436

crun-1.4.2-2.rhaos4.12.el8.src.rpm

SHA-256: 9c5e996c854a1b7f39ee62d50cc316d342cbbb83b738838e48e810fb62d684b5

fuse-overlayfs-1.9-2.rhaos4.12.el8.src.rpm

SHA-256: 8e1c6994ba5b483accf650b19c118f1a263e28c2f9b9d7eb6e8f9440634e46cb

haproxy-2.2.24-2.el8.src.rpm

SHA-256: 58878a15563131feff287bec0638e6845e5cba327499547c74445ff64c864b11

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el8.src.rpm

SHA-256: c595134d47885572be774082095746eb861d1dec2797a96c4bc94dfa65ef9252

runc-1.1.4-2.rhaos4.12.el8.src.rpm

SHA-256: 54590c19959d177d0d10701cd05425d2d325702b4447040fbff1b27385a710ac

skopeo-1.9.4-2.rhaos4.12.el8.src.rpm

SHA-256: f0ca8b99c657972d233c50507991d3a1257cb18798d6cfc97b81fbd3431ff412

slirp4netns-1.1.8-2.rhaos4.12.el8.src.rpm

SHA-256: 089a2bb01ef87d5cd3a7c1aaa3f2cd137a0b42407fc3135bd3a0f621d63f08a1

toolbox-0.1.1-3.rhaos4.12.el8.src.rpm

SHA-256: 34030778cb99b047979a9c972e2f5ccb729dd975782dca77b27a36698f34488f

ppc64le

buildah-1.23.4-4.rhaos4.12.el8.ppc64le.rpm

SHA-256: 488df2ebb76d5f0e7317d97ab86bd5df5b928ca5e64146a7d3cd599e42b4928d

buildah-debuginfo-1.23.4-4.rhaos4.12.el8.ppc64le.rpm

SHA-256: cf5910133bb842dfa89326c57e7b8349d5ded5daf3fb61634cc2a9da95ec6a2f

buildah-debugsource-1.23.4-4.rhaos4.12.el8.ppc64le.rpm

SHA-256: 5d58e3347ea1c062f6fc2218a8b322ab134751884ff9d924098350c112e54e53

buildah-tests-1.23.4-4.rhaos4.12.el8.ppc64le.rpm

SHA-256: 8a38d020c3a73251489e98891c2aaf1a39686d364fc7ec53a24b7f4b2320fd1f

buildah-tests-debuginfo-1.23.4-4.rhaos4.12.el8.ppc64le.rpm

SHA-256: dde97caf46bfcb79809c4a14b928600ece29a3b2ee81b0afc2e24554ad2be4b6

conmon-2.1.2-3.rhaos4.12.el8.ppc64le.rpm

SHA-256: 35b976842e5b5f2539b09bae4884e34feb6037625e4dcff1d3a4f8d56c79da9b

conmon-debuginfo-2.1.2-3.rhaos4.12.el8.ppc64le.rpm

SHA-256: 62cc6f220bb7eeba03ff887434b83742f566b2b82835c6df1f347ac3a81e0110

conmon-debugsource-2.1.2-3.rhaos4.12.el8.ppc64le.rpm

SHA-256: 650c91d3e3459e5ce04d297c9e03ce3466e7e0fd4563ed10f7a06f4a6c809705

container-selinux-2.188.0-2.rhaos4.12.el8.noarch.rpm

SHA-256: d3d17572adda08ef400e3c366a6a7af34fd22ddf1cf37669bc928223597567f7

containernetworking-plugins-1.0.1-6.rhaos4.12.el8.ppc64le.rpm

SHA-256: 85185fc6084974380739a9279fd7b4776601d84beb4dd550cb6dd6624344e28f

containernetworking-plugins-debuginfo-1.0.1-6.rhaos4.12.el8.ppc64le.rpm

SHA-256: 64789537e773b6881ef7d0fca1d52123781284cb7c9032fcb67e45f2941af5fe

containernetworking-plugins-debugsource-1.0.1-6.rhaos4.12.el8.ppc64le.rpm

SHA-256: 093f53787ab50d79a28d7bbdd2f5c9db32a377a07da65d015a30a440df30e0ae

containers-common-1-33.rhaos4.12.el8.ppc64le.rpm

SHA-256: 37a4a9dc5cfbc4e6dcdc8f3689494328fc58396417f5315f215bb474c69998d3

cri-o-1.25.2-6.rhaos4.12.git3c4e50c.el8.ppc64le.rpm

SHA-256: 743bfb606235ec4f7c374f39b528e928590687fee5215fc4addac23b4864646b

cri-o-debuginfo-1.25.2-6.rhaos4.12.git3c4e50c.el8.ppc64le.rpm

SHA-256: c0c710f7cbacbdfd6d51c4c031f4a574d80e80bcae4a3e4656aa7e36e5d565c2

cri-o-debugsource-1.25.2-6.rhaos4.12.git3c4e50c.el8.ppc64le.rpm

SHA-256: 02e1c39eee5a4669e8b8c51e9aca5eab7825a3511da45f7ac656219d9f837dad

crun-1.4.2-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: db0e64b234bd1b83d968b281df693ed9d829cf1e9cd3635738203e6ac241408e

crun-debuginfo-1.4.2-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: 46c17abe92d35c360df2c6e7a99519310e3ec241a91d5ac62d0ee954d44d17f7

crun-debugsource-1.4.2-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: 6446d5da46f55e7cc4a2333eee764e2cb0727980951708b8def109ae0835f0ca

fuse-overlayfs-1.9-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: 0be965ddda8a8067d7bafe6b096e2350b10619b3a6f26f22249a97a42bde9786

fuse-overlayfs-debuginfo-1.9-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: d9346d3edc50e73beacd40f6dcff15298b3eb03394287d809a752eaa642769e6

fuse-overlayfs-debugsource-1.9-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: ba0bafa4e3588e566ff0b359674d109f793a827f645b527e04fcdbbcd30bec37

haproxy-debugsource-2.2.24-2.el8.ppc64le.rpm

SHA-256: 5af710a6f74886697387436511b7f08abbadf63aa66593fabfaf9ad0381c88f9

haproxy22-2.2.24-2.el8.ppc64le.rpm

SHA-256: e579d174f4c39154df1bf53a3ef68ab581a84143bb911cfe6b4b9211ed8fc64b

haproxy22-debuginfo-2.2.24-2.el8.ppc64le.rpm

SHA-256: fcb76156fb33f241f66b087b450fe8a2d1aaa940a95b17345b2acb9dcd4d4e5a

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el8.ppc64le.rpm

SHA-256: d157e464ad4c4bb4efed1bf68bbfaac5daba8b4450a533204e8b716b65262c27

runc-1.1.4-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: 74649d47fad589bbf372a81007db485e73eb11ffb066492a05b300a9acd73186

runc-debuginfo-1.1.4-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: ee1ba669d5cbb6efedee82d5696b6ac602a0eba3af230b16e72be1ef6bb22191

runc-debugsource-1.1.4-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: d0ef4b4768a0e11f7d856b9f2e3727803a96f6866c560ae83c761412412cb23f

skopeo-1.9.4-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: 424f8504d361b7bc068a049786b13ca6d7b0fd9fd6db1e153d4f49ccc47ae550

skopeo-debuginfo-1.9.4-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: efdb688fbd19d28f4c5a63f341624f661d0d8474e7582862e174acdef9ea6226

skopeo-debugsource-1.9.4-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: f040e3ef4680e54abb12a0a79406703769989312021e5b15c24cccd9f66c2d7b

skopeo-tests-1.9.4-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: 940e373c439e3464f4ac0563b199fe2c664d93cc114abc2af6d83ddf69925a1b

slirp4netns-1.1.8-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: a87852e057e06aaa9793639c27d96e6e4a4802b0c920d86a7042323c5e2e2807

slirp4netns-debuginfo-1.1.8-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: 4e7368eef063487c8907989c534906cbdc9b9c0f70065d311cf1127f00cda640

slirp4netns-debugsource-1.1.8-2.rhaos4.12.el8.ppc64le.rpm

SHA-256: 7860a16c3c28d58cb534dfd5ebcd191abfba66514186bf459ae442e2b433fe12

toolbox-0.1.1-3.rhaos4.12.el8.noarch.rpm

SHA-256: f4645f589001b71aa9dc8d7c18be07b22eb9beecd13f31a691693d832b8bfa92

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9

SRPM

buildah-1.23.4-4.rhaos4.12.el9.src.rpm

SHA-256: f14515348341f652b5120bc06240e8027437fb493b86ecc718906da8c0b1a972

conmon-2.1.2-4.rhaos4.12.el9.src.rpm

SHA-256: ae59bc40e7df7706fc31bd05a7210610c938c21b3579bb6da13f089d2bb99638

crun-1.4.2-3.rhaos4.12.el9.src.rpm

SHA-256: 595fcea626bdccd3faa7ed8d70514cb2b407a2d678fefe25452a8fd45c137319

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el9.src.rpm

SHA-256: f8aa0b1ed3fef46aea0ff18d965a64d25326b1a3e21dadad0aa2e8bb4669ce44

podman-4.2.0-5.rhaos4.12.el9.src.rpm

SHA-256: a81b3dc77e514ee4180fd9dc337c507e4d6575ceb0a7445df04b3466afb294a5

skopeo-1.9.4-2.rhaos4.12.el9.src.rpm

SHA-256: 80f053f56e534b0bbe8fde00be1fd74c2d791860214bf3d7167f6a4576d09bb3

s390x

buildah-1.23.4-4.rhaos4.12.el9.s390x.rpm

SHA-256: d8eba47789f12c2c29daa00f63b64c7a6a4691cec9f809347e47e5fad6799116

buildah-debuginfo-1.23.4-4.rhaos4.12.el9.s390x.rpm

SHA-256: 6047d119c4b3d6c331f56eb7837aaf5d7ab1f7fbd29236600089be971f21c100

buildah-debugsource-1.23.4-4.rhaos4.12.el9.s390x.rpm

SHA-256: 95a6a93a7cf2c468e587d1f28252eff19757e7e9a0658f013403f99bd3f2d731

buildah-tests-1.23.4-4.rhaos4.12.el9.s390x.rpm

SHA-256: 00762c1944b5327040ed6dbc263f78a4d15fdac83af9731295b8f2b02fcc71af

buildah-tests-debuginfo-1.23.4-4.rhaos4.12.el9.s390x.rpm

SHA-256: f45b24aa6dce9d9a8861601082a7bb4175000694e696f8e5a645ad5865531d53

conmon-2.1.2-4.rhaos4.12.el9.s390x.rpm

SHA-256: b58168a9bb65f81974bf932f7189a54eb1b71e427200f866a374da2966eb2e03

conmon-debuginfo-2.1.2-4.rhaos4.12.el9.s390x.rpm

SHA-256: f1a6683293d24f9ceb20246d61cce2ff0234351482654b0546b8fd067ea70d11

conmon-debugsource-2.1.2-4.rhaos4.12.el9.s390x.rpm

SHA-256: 662c7fa6c61eaa6cef3a2ac7d95d65b59ddccf9e3b473c9152cff6fb92cd681d

crun-1.4.2-3.rhaos4.12.el9.s390x.rpm

SHA-256: 79e52158f8a104386c521c72f9d5522465aec17cc657ab0566b7fa2df10f3b62

crun-debuginfo-1.4.2-3.rhaos4.12.el9.s390x.rpm

SHA-256: 641e95197ad8eb1c942868faeb5d4aa5ae2685836e393eae936770908ec8ed48

crun-debugsource-1.4.2-3.rhaos4.12.el9.s390x.rpm

SHA-256: 4f5ac8fd1c8e9498b8d40d978c255a31720b78f3ba5771c7890153949d854d3b

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el9.s390x.rpm

SHA-256: 7c052a307f9534f05d3d602476665b71ef4c939f79c5d41dadfb500645cc2535

podman-4.2.0-5.rhaos4.12.el9.s390x.rpm

SHA-256: f444c6b2c996924ba40c9d9bad70185a6d92b8243ebd2b3d48315e863398e3e9

podman-catatonit-4.2.0-5.rhaos4.12.el9.s390x.rpm

SHA-256: 4881ba36a9038c00533ad0bf933774f4142723da7fdc8049363db7d5ea3f420a

podman-catatonit-debuginfo-4.2.0-5.rhaos4.12.el9.s390x.rpm

SHA-256: daff80a28a6486d1dbf133e766e6b09014815e2e333d8c9a75d7bcce90e88ed2

podman-debuginfo-4.2.0-5.rhaos4.12.el9.s390x.rpm

SHA-256: 675c5a49338ddcb895a420ae2c80675a5f59feb9fadff43be3545c47e868d525

podman-debugsource-4.2.0-5.rhaos4.12.el9.s390x.rpm

SHA-256: b58a129db9bf0874b05b49d588c1092d7c168acc540f9b27b3ae44c903a99554

podman-docker-4.2.0-5.rhaos4.12.el9.noarch.rpm

SHA-256: 5ca75d147e36481ad9fb3178ccdf65474dc8c87cd66f605fbdaff193821df9f8

podman-gvproxy-4.2.0-5.rhaos4.12.el9.s390x.rpm

SHA-256: 687d041c5d67cd5fc9fcbe3d224c6df18c578796e6d1b7359434d6921512ae69

podman-gvproxy-debuginfo-4.2.0-5.rhaos4.12.el9.s390x.rpm

SHA-256: 2c8a951738cf849df12417914661286412086bf35136416598510eb0bc170806

podman-plugins-4.2.0-5.rhaos4.12.el9.s390x.rpm

SHA-256: 64cbfd84a4b60f0d8510e95137ff92bf41f10323579540db720dcd28552edf2f

podman-plugins-debuginfo-4.2.0-5.rhaos4.12.el9.s390x.rpm

SHA-256: b12b08e1f16ae117b08ff72113b0729f9f315f819080e7693ff7adcb285c42cb

podman-remote-4.2.0-5.rhaos4.12.el9.s390x.rpm

SHA-256: e5a989bdf81757de3f3181c5bf82ecdbbf83f0715a35c787e1a51a73f80f846d

podman-remote-debuginfo-4.2.0-5.rhaos4.12.el9.s390x.rpm

SHA-256: 5f5f4bdc4c7eb9450fbd19f2b89c8d5fcdfb3dc40368c5e9afac1be27f6f1430

podman-tests-4.2.0-5.rhaos4.12.el9.s390x.rpm

SHA-256: 003b784d828d6295dd18183985f9ad6a10bc994c6f33c87636c515383ce78626

skopeo-1.9.4-2.rhaos4.12.el9.s390x.rpm

SHA-256: 4ab57a67f98b0674fcc4c8f6e8889edd0cf5067dfff69ce8004dd425fc9f417b

skopeo-debuginfo-1.9.4-2.rhaos4.12.el9.s390x.rpm

SHA-256: 774d6d0a75f624af64f75867c1b5307498bedf06ec4bfe51df310f18d01d4fc2

skopeo-debugsource-1.9.4-2.rhaos4.12.el9.s390x.rpm

SHA-256: be365dbb8e7defa951d77195a3e7ab3ea7b1a3250086a13f4ef6738a91b6e64d

skopeo-tests-1.9.4-2.rhaos4.12.el9.s390x.rpm

SHA-256: dabcf2a29059f29ab21fe767222a28ff721ef8759b7ae00ece576ea3c2c3785b

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8

SRPM

buildah-1.23.4-4.rhaos4.12.el8.src.rpm

SHA-256: 514520b3421f28068e33ab0c18e0b52c4da05e3d4271d259848ea41f10612b4b

conmon-2.1.2-3.rhaos4.12.el8.src.rpm

SHA-256: 5e0ea1d38e78bbbc43b81e8d1d5603a33cc44963920f4d966430a258dfb2cba9

container-selinux-2.188.0-2.rhaos4.12.el8.src.rpm

SHA-256: 3d321aa1534dd5abff2f290d8f6a482209b851154a6789077aefdf9612697f94

containernetworking-plugins-1.0.1-6.rhaos4.12.el8.src.rpm

SHA-256: e6b07195ce563e97a0e95fe0f8606358d0d19fc94ec6f2f86a35d5f77f664514

containers-common-1-33.rhaos4.12.el8.src.rpm

SHA-256: 46fc0da09ffed3c954985bccd442033f6808f07e7a5d38396a5bda9976f02f44

cri-o-1.25.2-6.rhaos4.12.git3c4e50c.el8.src.rpm

SHA-256: f57913094fb176b28856d840fb200d56ddccbe290ba11dadeb5fed591b8ce436

crun-1.4.2-2.rhaos4.12.el8.src.rpm

SHA-256: 9c5e996c854a1b7f39ee62d50cc316d342cbbb83b738838e48e810fb62d684b5

fuse-overlayfs-1.9-2.rhaos4.12.el8.src.rpm

SHA-256: 8e1c6994ba5b483accf650b19c118f1a263e28c2f9b9d7eb6e8f9440634e46cb

haproxy-2.2.24-2.el8.src.rpm

SHA-256: 58878a15563131feff287bec0638e6845e5cba327499547c74445ff64c864b11

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el8.src.rpm

SHA-256: c595134d47885572be774082095746eb861d1dec2797a96c4bc94dfa65ef9252

runc-1.1.4-2.rhaos4.12.el8.src.rpm

SHA-256: 54590c19959d177d0d10701cd05425d2d325702b4447040fbff1b27385a710ac

skopeo-1.9.4-2.rhaos4.12.el8.src.rpm

SHA-256: f0ca8b99c657972d233c50507991d3a1257cb18798d6cfc97b81fbd3431ff412

slirp4netns-1.1.8-2.rhaos4.12.el8.src.rpm

SHA-256: 089a2bb01ef87d5cd3a7c1aaa3f2cd137a0b42407fc3135bd3a0f621d63f08a1

toolbox-0.1.1-3.rhaos4.12.el8.src.rpm

SHA-256: 34030778cb99b047979a9c972e2f5ccb729dd975782dca77b27a36698f34488f

s390x

buildah-1.23.4-4.rhaos4.12.el8.s390x.rpm

SHA-256: f3ad6ee9ef39a9266a1e5ae12a7bb938170ea476f635ee754ce8328716f06af2

buildah-debuginfo-1.23.4-4.rhaos4.12.el8.s390x.rpm

SHA-256: f75716ff78cf60be70eaad2cfada201f3b19d8247f8c14c0855818eee6ed6478

buildah-debugsource-1.23.4-4.rhaos4.12.el8.s390x.rpm

SHA-256: c28ce0cd697fc0af2cedcba7ffa81744480b5d96acfc723d997f8b11fd0dd3cb

buildah-tests-1.23.4-4.rhaos4.12.el8.s390x.rpm

SHA-256: c0b3b6f7414be441ace5f7810753bc8a9b6b8fa46f72395797d466e4a544fdbb

buildah-tests-debuginfo-1.23.4-4.rhaos4.12.el8.s390x.rpm

SHA-256: 3e5f0bb390cedeff7236001095549ddd6517ea0a60fd2be227b50d97865730b1

conmon-2.1.2-3.rhaos4.12.el8.s390x.rpm

SHA-256: c7481c6e7a499958588e8c8e11b523a82f18c1cb269d3e05e33a8cb7a7a9b677

conmon-debuginfo-2.1.2-3.rhaos4.12.el8.s390x.rpm

SHA-256: c8c8e1a56f462f94eb63aaaf549cd588c5f8a7e980191c5f1acb449b42a68a6b

conmon-debugsource-2.1.2-3.rhaos4.12.el8.s390x.rpm

SHA-256: 07d2f7ae54f704c13c7516dca7a7f56ba07b258b805e9a77b529a2fd2c33fd3e

container-selinux-2.188.0-2.rhaos4.12.el8.noarch.rpm

SHA-256: d3d17572adda08ef400e3c366a6a7af34fd22ddf1cf37669bc928223597567f7

containernetworking-plugins-1.0.1-6.rhaos4.12.el8.s390x.rpm

SHA-256: df1e6a7717c3ec2018704f813e1af8c24a39637e47e9e9093a1dc86de27f0578

containernetworking-plugins-debuginfo-1.0.1-6.rhaos4.12.el8.s390x.rpm

SHA-256: 8902e9ee355dcab5a1aa9388b04dcb6650dede7c61e2c79104c5423380ed13d7

containernetworking-plugins-debugsource-1.0.1-6.rhaos4.12.el8.s390x.rpm

SHA-256: 5ba3de5a41decc3dc6c165e49239411b7c9fbf4ff58e92155f0536f94b5d6018

containers-common-1-33.rhaos4.12.el8.s390x.rpm

SHA-256: 57c38fff0b735f64d2970fbe516d9e717b6f8f4faaa51f25c7dd576a5d50c5c6

cri-o-1.25.2-6.rhaos4.12.git3c4e50c.el8.s390x.rpm

SHA-256: d80131fb0b02e26623ad6b11ee86ec9ae78a6a45c1473e7e41275a8f2612aaf2

cri-o-debuginfo-1.25.2-6.rhaos4.12.git3c4e50c.el8.s390x.rpm

SHA-256: e542ab7e19f699d1327e1388759f297a450e9b049f5f230f1f9735131d6e1f3a

cri-o-debugsource-1.25.2-6.rhaos4.12.git3c4e50c.el8.s390x.rpm

SHA-256: 3aa2deaf172a9762ac4dee2551e89e68b9177876f49e3ebe3220ee2098e691bd

crun-1.4.2-2.rhaos4.12.el8.s390x.rpm

SHA-256: 625b4a0c212eb7895773d663f8a81063334b2b8399166508b823c048f9fd12fd

crun-debuginfo-1.4.2-2.rhaos4.12.el8.s390x.rpm

SHA-256: 28caf8d355848a56ccd487a25b6e5f37b9094c8c883d69036dea816d97629c99

crun-debugsource-1.4.2-2.rhaos4.12.el8.s390x.rpm

SHA-256: 068329984fba2cf171129afd6cb72ef187e739d48a4c6bd162d3aff238114dc0

fuse-overlayfs-1.9-2.rhaos4.12.el8.s390x.rpm

SHA-256: 0fb288f4fdf1b10353dc0548c2d1b5234bf39b075343932f0eb9d237120f4076

fuse-overlayfs-debuginfo-1.9-2.rhaos4.12.el8.s390x.rpm

SHA-256: d8518ce2b1ea11e419624db85f734c5f6f8a0cb7d178b005abadbfd12b3f6e03

fuse-overlayfs-debugsource-1.9-2.rhaos4.12.el8.s390x.rpm

SHA-256: fbb3c4a75a4c67b954fbf3d344a000e667349ba9722cfbcb5f405fe1b8033af2

haproxy-debugsource-2.2.24-2.el8.s390x.rpm

SHA-256: 51414d80322b75d566120025e7a3c1e84114604fa2bf4f182d33ac6dd1731e22

haproxy22-2.2.24-2.el8.s390x.rpm

SHA-256: b60dedf28e120fbde3e977e84d77efa0fdca7ff8806179735229a1171152a55c

haproxy22-debuginfo-2.2.24-2.el8.s390x.rpm

SHA-256: 8b6f3417e1690d1c6480bda4e247d0cb3e9f54f72fe95e424c5b7237cb6f86be

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el8.s390x.rpm

SHA-256: a6d2e6396edbc8ce2fae3dcf880625f17a0fa620ddfe5087cda86eadb6f4174f

runc-1.1.4-2.rhaos4.12.el8.s390x.rpm

SHA-256: 28147f6b1a42db3a8263a47b42dd2d69685da00b0aab59d3ba405d1927e4d5fe

runc-debuginfo-1.1.4-2.rhaos4.12.el8.s390x.rpm

SHA-256: e57ed7dddabd4fd03f5002335a23beea21f9a719298f268421a4a95829ae9010

runc-debugsource-1.1.4-2.rhaos4.12.el8.s390x.rpm

SHA-256: aa6469e4157ec2f594c769e4a7323e2e0fd54f3690850f3e1e314dfefcb60217

skopeo-1.9.4-2.rhaos4.12.el8.s390x.rpm

SHA-256: e8c65cf121b886339e4b328a7dc4bee69815b9bbd5393d11860374fb63be6e7b

skopeo-debuginfo-1.9.4-2.rhaos4.12.el8.s390x.rpm

SHA-256: fc4b3012d869b8b5d6a7f7a2b2507e788667e66d3a02d9ac18feb02b5d3f3480

skopeo-debugsource-1.9.4-2.rhaos4.12.el8.s390x.rpm

SHA-256: c7c563168503746d03d631d78822d776da6c495963956550640114e6fa676205

skopeo-tests-1.9.4-2.rhaos4.12.el8.s390x.rpm

SHA-256: e33961e3bd3c016784bd6cb73cf8a37134d636c173e4e2adeb74d251050b2da6

slirp4netns-1.1.8-2.rhaos4.12.el8.s390x.rpm

SHA-256: 5a33894a523eaa88f765ce6e5604f627be2520a63706efd1c4fbf7f59c2391ce

slirp4netns-debuginfo-1.1.8-2.rhaos4.12.el8.s390x.rpm

SHA-256: a2fa95266dfae2cf68480985e40870e9553c372b00c5adc1a03f60608cb532cf

slirp4netns-debugsource-1.1.8-2.rhaos4.12.el8.s390x.rpm

SHA-256: eece97b20077abe55c2a3f2eaed1b15f4cfe5e3ead6d26c814b4806d00df838b

toolbox-0.1.1-3.rhaos4.12.el8.noarch.rpm

SHA-256: f4645f589001b71aa9dc8d7c18be07b22eb9beecd13f31a691693d832b8bfa92

Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9

SRPM

buildah-1.23.4-4.rhaos4.12.el9.src.rpm

SHA-256: f14515348341f652b5120bc06240e8027437fb493b86ecc718906da8c0b1a972

conmon-2.1.2-4.rhaos4.12.el9.src.rpm

SHA-256: ae59bc40e7df7706fc31bd05a7210610c938c21b3579bb6da13f089d2bb99638

crun-1.4.2-3.rhaos4.12.el9.src.rpm

SHA-256: 595fcea626bdccd3faa7ed8d70514cb2b407a2d678fefe25452a8fd45c137319

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el9.src.rpm

SHA-256: f8aa0b1ed3fef46aea0ff18d965a64d25326b1a3e21dadad0aa2e8bb4669ce44

podman-4.2.0-5.rhaos4.12.el9.src.rpm

SHA-256: a81b3dc77e514ee4180fd9dc337c507e4d6575ceb0a7445df04b3466afb294a5

skopeo-1.9.4-2.rhaos4.12.el9.src.rpm

SHA-256: 80f053f56e534b0bbe8fde00be1fd74c2d791860214bf3d7167f6a4576d09bb3

aarch64

buildah-1.23.4-4.rhaos4.12.el9.aarch64.rpm

SHA-256: 979390401029ce9d353f22aca0e3f667c9d9da56fecc8fac7d7ab65dcc494cd9

buildah-debuginfo-1.23.4-4.rhaos4.12.el9.aarch64.rpm

SHA-256: 65585d33f2dc13f037514d5c8e6bf6a8aa21d76511668bbb9f32016c5ae1ff02

buildah-debugsource-1.23.4-4.rhaos4.12.el9.aarch64.rpm

SHA-256: 1ba4e76843edfb68e562d12352909220f9b4521b30788ec536e8bbad2755d37c

buildah-tests-1.23.4-4.rhaos4.12.el9.aarch64.rpm

SHA-256: 2226dd54483f20aab6577c1993a06a65969deaa5c8cfb349c002b8f965576c59

buildah-tests-debuginfo-1.23.4-4.rhaos4.12.el9.aarch64.rpm

SHA-256: d1ed3b41e0a8e6829d7620ebae97cc81636a226341c87d11b0e19188cdbab00d

conmon-2.1.2-4.rhaos4.12.el9.aarch64.rpm

SHA-256: 892ba8c58c51a7355bc26355d54b7dedfe8807855329676bd1eabfa4714b75a7

conmon-debuginfo-2.1.2-4.rhaos4.12.el9.aarch64.rpm

SHA-256: 699821211fcc358f43f0b0d5913ee3ec8660801941f17710d85ba873ed7f9014

conmon-debugsource-2.1.2-4.rhaos4.12.el9.aarch64.rpm

SHA-256: fcaf1be55dafae85a2e49be493f3528864afeea5bb7007ef0a4666e405724c65

crun-1.4.2-3.rhaos4.12.el9.aarch64.rpm

SHA-256: 7c86c48ac500ca2d1eef1254ecbfe663a22c60ec4c816ae4fe33559b5b7a877c

crun-debuginfo-1.4.2-3.rhaos4.12.el9.aarch64.rpm

SHA-256: 1720f158eb9358af1ce5fa7b8294a06aa6b53cdf879b4b62d366d77014ddd257

crun-debugsource-1.4.2-3.rhaos4.12.el9.aarch64.rpm

SHA-256: 1025d5e7bcb9acdc351bedfda8986a766889d81189e7d07070e5a6e5b7d78a3b

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el9.aarch64.rpm

SHA-256: 96611d2467b7e07d4a4c5061e4b8f5783107d715f94dfda8c7205517bbd725dd

podman-4.2.0-5.rhaos4.12.el9.aarch64.rpm

SHA-256: a3a38ede7a1df5760a6077245cd883da05cdd682861a7ba71afceb1349341dc6

podman-catatonit-4.2.0-5.rhaos4.12.el9.aarch64.rpm

SHA-256: 5d6b55da79117549023683d14da4edf1a428c22bb93faece34ff879597c63a06

podman-catatonit-debuginfo-4.2.0-5.rhaos4.12.el9.aarch64.rpm

SHA-256: 632b7275e180ba9aba5eb3695395841ce073f58c0b2baf88f1e2b9793c40610e

podman-debuginfo-4.2.0-5.rhaos4.12.el9.aarch64.rpm

SHA-256: d44ef90eaf81828720021de0599b441e53c425f638bf032a9735d5705e1a7c5c

podman-debugsource-4.2.0-5.rhaos4.12.el9.aarch64.rpm

SHA-256: 47d0284449b20891395ae7b2e4fdb54b700592c3cba11b197990919b85dd0b5d

podman-docker-4.2.0-5.rhaos4.12.el9.noarch.rpm

SHA-256: 5ca75d147e36481ad9fb3178ccdf65474dc8c87cd66f605fbdaff193821df9f8

podman-gvproxy-4.2.0-5.rhaos4.12.el9.aarch64.rpm

SHA-256: 1580043d9103e93394b04babc734db53b6c216efeb79fb70b551608674b979fd

podman-gvproxy-debuginfo-4.2.0-5.rhaos4.12.el9.aarch64.rpm

SHA-256: f2993a3dd74bec5c2879fa67e9b210bc772dcc8ada8466892b928362f586adfe

podman-plugins-4.2.0-5.rhaos4.12.el9.aarch64.rpm

SHA-256: 2bfb72ed189a0fe20c4982e8a97d0b81ea09502d717c2f1264ba5c76df4d5602

podman-plugins-debuginfo-4.2.0-5.rhaos4.12.el9.aarch64.rpm

SHA-256: 288300e7accdab562788fc24187f36e8d425aef6899191476f78e38ab195170e

podman-remote-4.2.0-5.rhaos4.12.el9.aarch64.rpm

SHA-256: ac2803f0d15bcc8a51d562b0340ddbd453feae2a53bc0fa865e3a5064b60687f

podman-remote-debuginfo-4.2.0-5.rhaos4.12.el9.aarch64.rpm

SHA-256: bbea4afefe4f2777dbfecd0370b3bb6480772c9bfa913dfadfe55e8f43d04410

podman-tests-4.2.0-5.rhaos4.12.el9.aarch64.rpm

SHA-256: fd7c1959f0140f8c28597c8d817c66f0d30e5b3e77142f5573d2625eba697c5e

skopeo-1.9.4-2.rhaos4.12.el9.aarch64.rpm

SHA-256: 8d772fcef715b5c3ec1b4add46f2f54400febb538b01a4ea6fb72d301cf0235f

skopeo-debuginfo-1.9.4-2.rhaos4.12.el9.aarch64.rpm

SHA-256: 27aa0d21063a2e1d84c1d6410e7420615ad230651ff67fa65766cd0f25ef47c4

skopeo-debugsource-1.9.4-2.rhaos4.12.el9.aarch64.rpm

SHA-256: d03929661ff7758cf5fa894a650432b25558dd58ba6d563c6cbda22467c8b373

skopeo-tests-1.9.4-2.rhaos4.12.el9.aarch64.rpm

SHA-256: 75a17b7bf41ab74bcda56c0f84a2df10c033f53afeadef4e77301b6082b49331

Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8

SRPM

buildah-1.23.4-4.rhaos4.12.el8.src.rpm

SHA-256: 514520b3421f28068e33ab0c18e0b52c4da05e3d4271d259848ea41f10612b4b

conmon-2.1.2-3.rhaos4.12.el8.src.rpm

SHA-256: 5e0ea1d38e78bbbc43b81e8d1d5603a33cc44963920f4d966430a258dfb2cba9

container-selinux-2.188.0-2.rhaos4.12.el8.src.rpm

SHA-256: 3d321aa1534dd5abff2f290d8f6a482209b851154a6789077aefdf9612697f94

containernetworking-plugins-1.0.1-6.rhaos4.12.el8.src.rpm

SHA-256: e6b07195ce563e97a0e95fe0f8606358d0d19fc94ec6f2f86a35d5f77f664514

containers-common-1-33.rhaos4.12.el8.src.rpm

SHA-256: 46fc0da09ffed3c954985bccd442033f6808f07e7a5d38396a5bda9976f02f44

cri-o-1.25.2-6.rhaos4.12.git3c4e50c.el8.src.rpm

SHA-256: f57913094fb176b28856d840fb200d56ddccbe290ba11dadeb5fed591b8ce436

crun-1.4.2-2.rhaos4.12.el8.src.rpm

SHA-256: 9c5e996c854a1b7f39ee62d50cc316d342cbbb83b738838e48e810fb62d684b5

fuse-overlayfs-1.9-2.rhaos4.12.el8.src.rpm

SHA-256: 8e1c6994ba5b483accf650b19c118f1a263e28c2f9b9d7eb6e8f9440634e46cb

haproxy-2.2.24-2.el8.src.rpm

SHA-256: 58878a15563131feff287bec0638e6845e5cba327499547c74445ff64c864b11

kernel-rt-4.18.0-372.43.1.rt7.200.el8_6.src.rpm

SHA-256: 6f9ceb3dfdb1271a7260bbfd3ea02c879e6fb523626b8c89b73118f9751399e8

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el8.src.rpm

SHA-256: c595134d47885572be774082095746eb861d1dec2797a96c4bc94dfa65ef9252

runc-1.1.4-2.rhaos4.12.el8.src.rpm

SHA-256: 54590c19959d177d0d10701cd05425d2d325702b4447040fbff1b27385a710ac

skopeo-1.9.4-2.rhaos4.12.el8.src.rpm

SHA-256: f0ca8b99c657972d233c50507991d3a1257cb18798d6cfc97b81fbd3431ff412

slirp4netns-1.1.8-2.rhaos4.12.el8.src.rpm

SHA-256: 089a2bb01ef87d5cd3a7c1aaa3f2cd137a0b42407fc3135bd3a0f621d63f08a1

toolbox-0.1.1-3.rhaos4.12.el8.src.rpm

SHA-256: 34030778cb99b047979a9c972e2f5ccb729dd975782dca77b27a36698f34488f

aarch64

buildah-1.23.4-4.rhaos4.12.el8.aarch64.rpm

SHA-256: 13e22db71dd566794d05ae26c271887298e311d9b4f06c62b1519279e8f5e807

buildah-debuginfo-1.23.4-4.rhaos4.12.el8.aarch64.rpm

SHA-256: 8b1b0d57a4a83070bf00b79fd3e0fe226718dd4cdd107585ddf01f74f7e88db7

buildah-debugsource-1.23.4-4.rhaos4.12.el8.aarch64.rpm

SHA-256: ff59c073372087f58cfbcc57c38de234d84a926cba3214824d6ff4cfa9dbecd4

buildah-tests-1.23.4-4.rhaos4.12.el8.aarch64.rpm

SHA-256: 2dc3ed6d88aae00a819b56babdfffbac7fca9ce115c393a23ed06ed5a738dd92

buildah-tests-debuginfo-1.23.4-4.rhaos4.12.el8.aarch64.rpm

SHA-256: bcc1dfb7a30608a47d1964ee9caa63087c352fe664bc1b578be2815bc607d79e

conmon-2.1.2-3.rhaos4.12.el8.aarch64.rpm

SHA-256: a4eeb463f21148948073dd52f98b3e96f57cca7ec83ee85f1d27b11ab3f203d5

conmon-debuginfo-2.1.2-3.rhaos4.12.el8.aarch64.rpm

SHA-256: bcf47ce5ee81b1a511827fc18a8d5eb9f8109e41c8cd7f4efd690da81f8ef99e

conmon-debugsource-2.1.2-3.rhaos4.12.el8.aarch64.rpm

SHA-256: d4d077ad88bb5a6693442a2e8646bcfc1881717a10807ec484e8ccc89ddb60e2

container-selinux-2.188.0-2.rhaos4.12.el8.noarch.rpm

SHA-256: d3d17572adda08ef400e3c366a6a7af34fd22ddf1cf37669bc928223597567f7

containernetworking-plugins-1.0.1-6.rhaos4.12.el8.aarch64.rpm

SHA-256: 4714db3482ce72d6d290b5284f41d808d4fc16dadc2b42acf399a922e5fbaf1a

containernetworking-plugins-debuginfo-1.0.1-6.rhaos4.12.el8.aarch64.rpm

SHA-256: 5e45629fee418e889400b5cdf448397476eab534de2e4050d40e96a5e2d8764a

containernetworking-plugins-debugsource-1.0.1-6.rhaos4.12.el8.aarch64.rpm

SHA-256: a615b8fb09e43f0ccc701202b0a06be18e7d761d57cdb0a23bb735a8dcc0e7b9

containers-common-1-33.rhaos4.12.el8.aarch64.rpm

SHA-256: f7ec86f0fc6ecd072716a825bea7e2282867e031d57720d91882026dfe1d1435

cri-o-1.25.2-6.rhaos4.12.git3c4e50c.el8.aarch64.rpm

SHA-256: 7a7f3499ecd2724a7c8697caa3744eca8e1f8259bb7fe4385241ba5ce98de7c8

cri-o-debuginfo-1.25.2-6.rhaos4.12.git3c4e50c.el8.aarch64.rpm

SHA-256: 46012c455f20510e19b7d56271bcb76c4e90f89d8e4865550050133656b6a5f1

cri-o-debugsource-1.25.2-6.rhaos4.12.git3c4e50c.el8.aarch64.rpm

SHA-256: 8ffd15537a402c5033f0a6bea39b2c73e2a306850359aad5295b6aac6aedc034

crun-1.4.2-2.rhaos4.12.el8.aarch64.rpm

SHA-256: 3af70a384876bb47ba23b2192b6fbeb5adbfdcbfc1fbf9ec3e7e83d44461ea76

crun-debuginfo-1.4.2-2.rhaos4.12.el8.aarch64.rpm

SHA-256: eee5b9fb39ee03103315329ed59a7fb49003592de51a9ebdecd0a0986b955ddf

crun-debugsource-1.4.2-2.rhaos4.12.el8.aarch64.rpm

SHA-256: 05b2f25ce24a7666832d3a540a3ddd8426811f4d77de068a955e5650e17a95e8

fuse-overlayfs-1.9-2.rhaos4.12.el8.aarch64.rpm

SHA-256: e51c30de10bdc6f26ad88617cf6107ac38ff874eb33b74cd5219a7ae0a1c39c3

fuse-overlayfs-debuginfo-1.9-2.rhaos4.12.el8.aarch64.rpm

SHA-256: 1c8c213e0dc54bec92ecaf3f62221f77acb90226e0e30544fc217527911a7ee2

fuse-overlayfs-debugsource-1.9-2.rhaos4.12.el8.aarch64.rpm

SHA-256: 0e385482d3b844ccca5095942f48c08d520f7623a78f6a00c169be407f27b8c7

haproxy-debugsource-2.2.24-2.el8.aarch64.rpm

SHA-256: 792c78f73d647694b9b7d97961f4181beba8bb598446bce3c7f989869e0e637c

haproxy22-2.2.24-2.el8.aarch64.rpm

SHA-256: 92cf70f12da1ea10c1e524dd3006af95b915ec3a0e5e7dee6035680c1418af4d

haproxy22-debuginfo-2.2.24-2.el8.aarch64.rpm

SHA-256: 14b1dd5400c40f3fca99741d3562d213d941a50b58148f1723616a419d9436c9

openshift-clients-4.12.0-202301312133.p0.gb05f7d4.assembly.stream.el8.aarch64.rpm

SHA-256: 2c78e454625a00fd451d4514a5e5e9c1d20c48184592c44e178e954d0c6ae10b

runc-1.1.4-2.rhaos4.12.el8.aarch64.rpm

SHA-256: e4160cab9d7eb0eae71a35e287e10fcf2a1223bb3aedc57bc879fcc7abcbe2d2

runc-debuginfo-1.1.4-2.rhaos4.12.el8.aarch64.rpm

SHA-256: a36f42d2e35e1f21835a140a18b7a342bc940a46d634fe7b690bd07255d396cc

runc-debugsource-1.1.4-2.rhaos4.12.el8.aarch64.rpm

SHA-256: e288ca17d0bc87519c17a51198da32fe6494342597157259140b6e9c71272037

skopeo-1.9.4-2.rhaos4.12.el8.aarch64.rpm

SHA-256: 7d186196a939bb2905cfce2c4ee7627de0d454e625375885b868ddc3d9b43621

skopeo-debuginfo-1.9.4-2.rhaos4.12.el8.aarch64.rpm

SHA-256: d7cb9533e4292bdaa8f30fc3e5524e8b05378b4e39512d1c3191168258065d9d

skopeo-debugsource-1.9.4-2.rhaos4.12.el8.aarch64.rpm

SHA-256: 494e03f67800a93c9be68a96824639b4f6a76358a5298688adbbc488034dbb14

skopeo-tests-1.9.4-2.rhaos4.12.el8.aarch64.rpm

SHA-256: 2c56c3a63718de65c674c40292f2d16f1ee96001a2c6913b061ae10d07c18abe

slirp4netns-1.1.8-2.rhaos4.12.el8.aarch64.rpm

SHA-256: d831c62e4c328aa9787bd3975759e6dee6b45c89a5372009ab821c969321e609

slirp4netns-debuginfo-1.1.8-2.rhaos4.12.el8.aarch64.rpm

SHA-256: d740006e9ab685c053fcca61941bd51de27130e57306001658cf412a07532bba

slirp4netns-debugsource-1.1.8-2.rhaos4.12.el8.aarch64.rpm

SHA-256: de6ef1c470328e1d484463231ea8219d8e352831f7cd9537bd131e897c8b7038

toolbox-0.1.1-3.rhaos4.12.el8.noarch.rpm

SHA-256: f4645f589001b71aa9dc8d7c18be07b22eb9beecd13f31a691693d832b8bfa92

Related news

Ubuntu Security Notice USN-6038-2

Ubuntu Security Notice 6038-2 - USN-6038-1 fixed several vulnerabilities in Go 1.18. This update provides the corresponding updates for Go 1.13 and Go 1.16. CVE-2022-29526 and CVE-2022-30630 only affected Go 1.16. It was discovered that the Go net/http module incorrectly handled Transfer-Encoding headers in the HTTP/1 client. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack.

RHSA-2023:3915: Red Hat Security Advisory: OpenShift Container Platform 4.11.44 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.44 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS...

RHSA-2023:3664: Red Hat Security Advisory: OpenShift Jenkins image and Jenkins agent base image security update

Release of Bug Advisories for the OpenShift Jenkins image and Jenkins agent base image. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating "chunked" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid. * CVE-2022-2880: A flaw was found in the golang package, where reques...

Red Hat Security Advisory 2023-3644-01

Red Hat Security Advisory 2023-3644-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

RHSA-2023:3644: Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.0

Red Hat OpenShift Service Mesh Containers for 2.4.0 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

Red Hat Security Advisory 2023-0584-01

Red Hat Security Advisory 2023-0584-01 - Secondary Scheduler Operator for Red Hat OpenShift 1.1.1. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-3205-01

Red Hat Security Advisory 2023-3205-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.0 images. Issues addressed include a denial of service vulnerability.

RHSA-2023:2784: Red Hat Security Advisory: grafana security update

An update for grafana is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy saniti...

Red Hat Security Advisory 2023-2204-01

Red Hat Security Advisory 2023-2204-01 - Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood.

RHSA-2023:2592: Red Hat Security Advisory: golang-github-cpuguy83-md2man security, bug fix, and enhancement update

An update for golang-github-cpuguy83-md2man is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41715: A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small...

Ubuntu Security Notice USN-6038-1

Ubuntu Security Notice 6038-1 - It was discovered that the Go net/http module incorrectly handled Transfer-Encoding headers in the HTTP/1 client. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting into a denial of service.

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

Red Hat Security Advisory 2023-1529-01

Red Hat Security Advisory 2023-1529-01 - Service Telemetry Framework provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform deployment for storage, retrieval, and monitoring. Issues addressed include a denial of service vulnerability.

RHSA-2023:1428: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.8 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.8 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36567: A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path. * CVE-2022-24999: A flaw was found in the express.js npm package. Express.js Express is vulnerable to a d...

RHSA-2023:1275: Red Hat Security Advisory: Red Hat OpenStack Platform (etcd) security update

An update for etcd is now available for Red Hat OpenStack Platform. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-1705: A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating "chunked" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid. * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by rev...

Red Hat Security Advisory 2023-1174-01

Red Hat Security Advisory 2023-1174-01 - OpenShift API for Data Protection (OADP) 1.1.2 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate.

Red Hat Security Advisory 2023-1042-01

Red Hat Security Advisory 2023-1042-01 - Custom Metrics Autoscaler Operator for Red Hat OpenShift including security updates.

RHSA-2023:1079: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (osp-director-downloader-container, osp-director-agent-container and osp-director-operator-container) security update

An update for osp-director-downloader-container, osp-director-agent-container and osp-director-operator-container is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to c...

Red Hat Security Advisory 2023-0774-01

Red Hat Security Advisory 2023-0774-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.28. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2023-0769-01

Red Hat Security Advisory 2023-0769-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

Red Hat Security Advisory 2023-0727-01

Red Hat Security Advisory 2023-0727-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.3.

Red Hat Security Advisory 2023-0708-01

Red Hat Security Advisory 2023-0708-01 - Red Hat OpenShift Serverless Client kn 1.27.0 provides a CLI to interact with Red Hat OpenShift Serverless 1.27.0. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms.

RHSA-2023:0709: Red Hat Security Advisory: Release of OpenShift Serverless 1.27.0

Release of OpenShift Serverless 1.27.0 The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic. * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query para...

RHSA-2023:0709: Red Hat Security Advisory: Release of OpenShift Serverless 1.27.0

Release of OpenShift Serverless 1.27.0 The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic. * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query para...

RHSA-2023:0709: Red Hat Security Advisory: Release of OpenShift Serverless 1.27.0

Release of OpenShift Serverless 1.27.0 The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks to 1 MiB. This flaw allows a maliciously crafted archive to cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panic. * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query para...

Red Hat Security Advisory 2023-0446-01

Red Hat Security Advisory 2023-0446-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-0446-01

Red Hat Security Advisory 2023-0446-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-0446-01

Red Hat Security Advisory 2023-0446-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-0445-01

Red Hat Security Advisory 2023-0445-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-0445-01

Red Hat Security Advisory 2023-0445-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-0445-01

Red Hat Security Advisory 2023-0445-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

RHSA-2023:0446: Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0446: Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0446: Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0445: Red Hat Security Advisory: go-toolset-1.18 security update

An update for go-toolset-1.18 and go-toolset-1.18-golang is now available for Red Hat Developer Tools. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0445: Red Hat Security Advisory: go-toolset-1.18 security update

An update for go-toolset-1.18 and go-toolset-1.18-golang is now available for Red Hat Developer Tools. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0445: Red Hat Security Advisory: go-toolset-1.18 security update

An update for go-toolset-1.18 and go-toolset-1.18-golang is now available for Red Hat Developer Tools. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0328: Red Hat Security Advisory: go-toolset and golang security and bug fix update

An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0328: Red Hat Security Advisory: go-toolset and golang security and bug fix update

An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0328: Red Hat Security Advisory: go-toolset and golang security and bug fix update

An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0264: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

An update for Logging Subsystem (5.6.0) is now available for Red Hat OpenShift Container Platform. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server error...

RHSA-2023:0264: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

An update for Logging Subsystem (5.6.0) is now available for Red Hat OpenShift Container Platform. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server error...

RHSA-2023:0264: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

An update for Logging Subsystem (5.6.0) is now available for Red Hat OpenShift Container Platform. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server error...

Red Hat Security Advisory 2022-7398-02

Red Hat Security Advisory 2022-7398-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include a denial of service vulnerability.

RHSA-2022:7398: Red Hat Security Advisory: OpenShift Container Platform 4.12.0 packages and security update

Red Hat OpenShift Container Platform release 4.12.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: go-yaml: Denial of Service in go-yaml * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-2995: cri-o: incorrect handlin...

CVE-2022-41715: [security] Go 1.19.2 and Go 1.18.7 are released

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

CVE-2022-41715: [security] Go 1.19.2 and Go 1.18.7 are released

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

CVE-2022-41715: [security] Go 1.19.2 and Go 1.18.7 are released

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

CVE-2022-2879: archive/tar: unbounded memory consumption when reading headers · Issue #54853 · golang/go

Reader.Read does not set a limit on the maximum size of file headers. A maliciously crafted archive could cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panics. After fix, Reader.Read limits the maximum size of header blocks to 1 MiB.

CVE-2022-2880: net/http/httputil: ReverseProxy should not forward unparseable query parameters · Issue #54663 · golang/go

Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request's Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.

CVE-2022-39278: Announcing Istio 1.13.9

Istio is an open platform-independent service mesh that provides traffic management, policy enforcement, and telemetry collection. Prior to versions 1.15.2, 1.14.5, and 1.13.9, the Istio control plane, istiod, is vulnerable to a request processing error, allowing a malicious attacker that sends a specially crafted or oversized message which results in the control plane crashing when the Kubernetes validating or mutating webhook service is exposed publicly. This endpoint is served over TLS port 15017, but does not require any authentication from the attacker. For simple installations, Istiod is typically only reachable from within the cluster, limiting the blast radius. However, for some deployments, especially external istiod topologies, this port is exposed over the public internet. Versions 1.15.2, 1.14.5, and 1.13.9 contain patches for this issue. There are no effective workarounds, beyond upgrading. This bug is due to an error in `regexp.Compile` in Go.