Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1267 - Security Advisory
Issued:
2024-03-20
Updated:
2024-03-20

RHSA-2024:1267 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.12.53 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.12.53 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.12.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.53. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:1265

Security Fix(es):

  • kube-controller-manager: malformed HPA v1 manifest causes crash

(CVE-2024-0793)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64

Fixes

  • BZ - 2214402 - CVE-2024-0793 kube-controller-manager: malformed HPA v1 manifest causes crash

CVEs

  • CVE-2024-0793

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.12 for RHEL 9

SRPM
openshift-4.12.0-202403042037.p0.g9946c63.assembly.stream.el9.src.rpm SHA-256: d8adb377fdcb13dee72a1a78d4a80981dca34dbe45c251cc797f025ca24f0e81
x86_64
openshift-hyperkube-4.12.0-202403042037.p0.g9946c63.assembly.stream.el9.x86_64.rpm SHA-256: c5e85dfeee077d9f63a6cc9b1f646ff87dae016efde4efe74b9c8c289135ccbd

Red Hat OpenShift Container Platform 4.12 for RHEL 8

SRPM
kata-containers-3.0.2-12.rhaos4.12.el8.src.rpm SHA-256: dbbbd08460f37e58c8d4e60f902b86143bb6d0eda0ff7366fbedaad9ca18a4b3
kernel-4.18.0-372.96.1.el8_6.src.rpm SHA-256: c41142d1f3c62d738fa0af5990dde1c2af5870d1fd3a89c4dabbc49ecd5453bb
kernel-rt-4.18.0-372.96.1.rt7.256.el8_6.src.rpm SHA-256: 3b5c1e4b2e3ae0ce52ca6f0550d18837cf56feba57132e4cf2eaef28d604b904
openshift-4.12.0-202403042037.p0.g9946c63.assembly.stream.el8.src.rpm SHA-256: f43e2aa7be2292be4f0d97fe26202da9418f2c4c622a1a5ccedca953ffcf84c0
x86_64
bpftool-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 6926aa2d11c826d971efcb0364c3f1b7b285f54b1dd16b50a80501c84d15a81e
bpftool-debuginfo-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 17c3d22be9e10184f07f5452f466851da1b695f151473dce8b242ad3c2c4c2c8
kata-containers-3.0.2-12.rhaos4.12.el8.x86_64.rpm SHA-256: 5ca1b01e754fab9dbc5b3f5c5b169ad95800d90359000c623a540843d67509ec
kernel-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: b11f4dc6ee7566d51c9dcbb8fb52367e7024765020224862d6d3fb5cf341b8ab
kernel-core-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 18cdb7aa8b9f9593be7886a307a7c186d169feb6ac68f16e9b52097b17a08947
kernel-cross-headers-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 773b41bf27b0a6c9adf689acc4a3fb67ac98bc49e535bc8599cf97b8f189c438
kernel-debug-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 6d2a21eb64a4e17383c1f2bb51e2c43e4da35517742c6586cb151234deb5c78b
kernel-debug-core-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: ba92b3f21673caa2e65b08a3d52614b5673d3f47377e2177146b1d4cdff9f3b4
kernel-debug-debuginfo-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: ac37c9d6587a229b2d9a3df59c9fc18a6f89db11567a16a5c48f09649844a517
kernel-debug-devel-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 33a1a9728e89cf11ac22baa8a2e5134eb3399399d172d7ae6c013616576ec513
kernel-debug-modules-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 88c44164ec7a546503717b57c9d8480e32c904653df3987fb7f3829619c91c8c
kernel-debug-modules-extra-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: ea0036a1bda60607170b2107c6b57d6a4a3caa00498beae396bb466461aa95d9
kernel-debug-modules-internal-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: cebda899d826bb2eee13377ef16bd37c1c7b87fc8c9f8eba88229a53f52ff610
kernel-debuginfo-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: d195e776ede7ffc4ad8d17b691ad0751a3961c399b1244f3535bbb887fa09a4a
kernel-debuginfo-common-x86_64-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: ffc7075d8996bf9674e2a8737ab33556c83af0aa5111f33ba90135a305142198
kernel-devel-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 85418d91a7c54f68a79b031caff61f36fd22aee0f7a6f483b6c8ac61fdc213d2
kernel-doc-4.18.0-372.96.1.el8_6.noarch.rpm SHA-256: 577e12e9da925c1b0e04f4d96641e04396091f8b082bbe9a19416c297b787083
kernel-headers-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: cf83cf486411b273359a33f9773fcadcaf05f063426982661d2f4e33979119d9
kernel-ipaclones-internal-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 4fa60189d036d2f619864f9b9304f72e3f00f1dcc6f2deb1a5ec4bc3358f3dad
kernel-modules-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: a445330b0e0b0eb2b2af9bd817878743fe92716f844568e372a8b1894600e356
kernel-modules-extra-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 9c0cb28879102551025a15d59a4414bcfc61774e0c2dd58450916242076daaf1
kernel-modules-internal-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 06dc635ddcea091b398191a7ba99b14e5e1f8eb8e5d9716589c4b91458ccba85
kernel-rt-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 6cfa7de03adeb7ddafe771b719f4df6c432ca3061b0b11ee72eef1c360b1ec00
kernel-rt-core-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 650441d05adcab8c2b6d91b4335648db6eb2e552c784f8330a0d7db46084c083
kernel-rt-debug-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 738f9d9b56ecf86a65104b13b290c744fa17e8f4d6eb502efa8a25b05388b86e
kernel-rt-debug-core-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 61cdcb413a25264dff68c84ef27d3744e2f4bf69bacf2b163400f4e6bf90b292
kernel-rt-debug-debuginfo-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 51ce7e8e8b32dfde585a7b5107f497bea0b9fc7f00af27387b6c93746107b01e
kernel-rt-debug-devel-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 1f0e4d6876c8aebcddd576a6f19f32797c96a9e44d9caa2a57163a0bc75d1342
kernel-rt-debug-kvm-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: c29ae003588e74aa1a862eef5094e7276b4fe25b6bde126a676ae70de28d6607
kernel-rt-debug-modules-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 6eb5c6ab19884d3f420ceebe011a1adc37ec3244328c3569ab432c27b58636fa
kernel-rt-debug-modules-extra-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: d4a3be1a1b53e365ead8951bf55da67d4ae1ca9158a574503b0335529f5a435b
kernel-rt-debug-modules-internal-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 11aadcb08e2274ea452a75d79f69cca906b6f2a04f62cee5cee5e90aa7c66929
kernel-rt-debuginfo-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 131857fc5a6fb0ad49e074bae080295581dff0c58b4e8f9170e71f3669cb3f42
kernel-rt-debuginfo-common-x86_64-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 9b0ebc7efeb73e3b7797e0b9fd853c52da2100848a92e1bb650e2f01cccfc69a
kernel-rt-devel-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 30db1aab4384da15125cc3b0955b81965e7e14b4c53fa3d42ddc6836a158fd00
kernel-rt-kvm-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 5425d9f7f235a35f7688ab630308c2e327ea1d68ae909d608d0d2b7928ea8bcb
kernel-rt-modules-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 98058d0dc68ead15933a587683870ebd0b154ce49d2ae511bf6347e66b946d2c
kernel-rt-modules-extra-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 8e3bcece2e1e037fdc43205938e4e12676018cbfe328ac86de9f8a4cf6d99e79
kernel-rt-modules-internal-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: cd690d105bb79d064d103f99db2fee0186487a4b249116fcc6e4c9c0139a700c
kernel-rt-selftests-internal-4.18.0-372.96.1.rt7.256.el8_6.x86_64.rpm SHA-256: 72fe8db1a872ae39283fb08da074da158a934c55d0616f9a3e6196aaee05fc71
kernel-selftests-internal-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: b310fc4e2620191c9ef15b4a113265868fd9aee79ac49ad29442f65153a1b47b
kernel-tools-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: fda297e2fba2aa772789065947384ba039c81448e4d46a3cead48df168880209
kernel-tools-debuginfo-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 08a911560a384690a44b7a61ea30081f5f87e7320c4b6eb02520ba6526c3f9f7
kernel-tools-libs-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 4b4124856513f813da93c28ced94362a31abe556709d4e83352fb1b68d37ea1f
kernel-tools-libs-devel-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: efa45bd1a672234558e0d35dee469724ea01a0802e8730d608fb3773a1f0deba
openshift-hyperkube-4.12.0-202403042037.p0.g9946c63.assembly.stream.el8.x86_64.rpm SHA-256: 033722f65c9cd924ed62a141c9d1e5b75aced330004bd59ed1a7843181cb656e
perf-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 993f1e622daf31e47e43a552bff133b06a831ddd9e3936c1126d8c876e951a12
perf-debuginfo-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 0ef602db9fe823a7c917d325ddb5d2689a6a21ce19ccb3dc842493e8ac4ddfe9
python3-perf-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 06c98694e93ba0a2ac0f98fa267605124a984c6d626b2e69b0cf4983926d5dff
python3-perf-debuginfo-4.18.0-372.96.1.el8_6.x86_64.rpm SHA-256: 30f9d284bd2f90323617d8cfb796de0bffdab1e432b70af3c7f8b07c99346fbc

Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9

SRPM
openshift-4.12.0-202403042037.p0.g9946c63.assembly.stream.el9.src.rpm SHA-256: d8adb377fdcb13dee72a1a78d4a80981dca34dbe45c251cc797f025ca24f0e81
ppc64le
openshift-hyperkube-4.12.0-202403042037.p0.g9946c63.assembly.stream.el9.ppc64le.rpm SHA-256: 96e1dd808c53e834a3e6dff33712ea3173fce4da482fffbdfbc929bdd04b4991

Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8

SRPM
kata-containers-3.0.2-12.rhaos4.12.el8.src.rpm SHA-256: dbbbd08460f37e58c8d4e60f902b86143bb6d0eda0ff7366fbedaad9ca18a4b3
kernel-4.18.0-372.96.1.el8_6.src.rpm SHA-256: c41142d1f3c62d738fa0af5990dde1c2af5870d1fd3a89c4dabbc49ecd5453bb
openshift-4.12.0-202403042037.p0.g9946c63.assembly.stream.el8.src.rpm SHA-256: f43e2aa7be2292be4f0d97fe26202da9418f2c4c622a1a5ccedca953ffcf84c0
ppc64le
bpftool-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: d37eda110f58e1adbe7ad435c2a78bab153eeb47fb63f151e7a7e5a1df19adb3
bpftool-debuginfo-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 64126adbc9867529a3a133c4ccd4f964a4aa5cbebb0bc322ce27115aeaf608ad
kata-containers-3.0.2-12.rhaos4.12.el8.ppc64le.rpm SHA-256: ff113ee9690f4e70d23a83553656d3f4c30991e8ad8091e475c3170a11d87d05
kernel-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 26392f7f386e60d358ae2e6e9a5d558b5bec0295dcec6e9e6f83f3279ab00cee
kernel-core-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 3eab39821c48f468b3ec5643972192e9496e3724e529de097a7e88048ca5203f
kernel-cross-headers-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: c2b8299e684adb00069f32ba6f42241c10a04375d9ad3ab5023690babc6e58d7
kernel-debug-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 337a3c9779cdf20bef422d3497a9e5c90ad19a9e8649f6bb016c81a5b507a08a
kernel-debug-core-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 3414856b91711e3265038f0327b7479780b8c4878352b808b767e467a20454e8
kernel-debug-debuginfo-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 72ea508078e53597beaaccb6ec717e23aaeb20ab110fd3e58fac7f574d170533
kernel-debug-devel-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: b3d317d6ecfd15927a8f963a77a8b256e59e391622bf17bda1444dfdc0fd615b
kernel-debug-modules-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: b81d6d0d9c72415da1576377a019de6552ac32e71d5b75f58b80ae19cdee2ee5
kernel-debug-modules-extra-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 61784e80c20e954d36a7bf19e434dd73c01070349e07b01d731bc7660d92916c
kernel-debug-modules-internal-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: f2a7c0ce3df21ff2998691e5c7b5f969bfc4d21c3e291015d7d033290c6ccdd2
kernel-debuginfo-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 07e34ee31201df9649298b072e2c701fa04effc0ed94f3650dac5b32de22f02a
kernel-debuginfo-common-ppc64le-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 74e1ff1c89024d7d28514114752994e7c3ce5176f32aa0decb7b7a027bc6459f
kernel-devel-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 14c16539570a2de24b6d1a3697fb453c497699fbb66ea572aa076b821c34b474
kernel-doc-4.18.0-372.96.1.el8_6.noarch.rpm SHA-256: 577e12e9da925c1b0e04f4d96641e04396091f8b082bbe9a19416c297b787083
kernel-headers-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 513c882e01cdeb3c538a5d6d7bd7eab61eba1a097d8f0b6831e3710838f7512f
kernel-ipaclones-internal-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: cb737253df3649be75587fe1281ea4c782bab3788daca9c5c99da8801baea3d8
kernel-modules-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 28f6eb88e449e905b0f25eafd4174f06ad5b05281c4e092c2b453c548f3e109c
kernel-modules-extra-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 58141ff0eaaeddfc28d9108fbc007967f671b32d684b71dd0ec7deb1aacd90d6
kernel-modules-internal-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: d1dfcd82b994c8c34bd65e4bebce1bbf1e5ce8adc651381b1b3147e83bafa579
kernel-selftests-internal-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 76bbde70b9724c24c2c4431100173d1f27e13cd8c3d5c3b2b7b305e26aa8f3bd
kernel-tools-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 8640285dc12b3c7e6fa6e4e3ebe2acfe4471092d8aef6536ef490dced48a6fe6
kernel-tools-debuginfo-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 158198d4d5b00db50da9e707bac27b8105fddb60ced7c8264a715058b1939714
kernel-tools-libs-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: c7b35313fe008153e5f72017eeecf4f2ca5ae6b12caddb68435a7410a2bd6952
kernel-tools-libs-devel-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: d459a7cf641aa4910a08aa6f7efcb27099a2cc3b887ca3729eea4b3333b0b91e
openshift-hyperkube-4.12.0-202403042037.p0.g9946c63.assembly.stream.el8.ppc64le.rpm SHA-256: 22d67971972674799334e2561cce1e2179da1c16d5d6361f96542fbfbca92a10
perf-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 85f171c6b6e15f4c49f23a8c966598dc724caf0eaeb05e81829ebf3a5d21bc31
perf-debuginfo-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 161c5157be8fbe5348d527571f42bae6e04016a4f1ae9e65b1cb2a729f267b32
python3-perf-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: e9328df3a5a8ff73ac70ef46364537b60bad5602f77d7da6e367442dd3ebf15a
python3-perf-debuginfo-4.18.0-372.96.1.el8_6.ppc64le.rpm SHA-256: 67d4f9e23d69bf45992532eafec8981eddc0edb714019de6ac359680f28f1970

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9

SRPM
openshift-4.12.0-202403042037.p0.g9946c63.assembly.stream.el9.src.rpm SHA-256: d8adb377fdcb13dee72a1a78d4a80981dca34dbe45c251cc797f025ca24f0e81
s390x
openshift-hyperkube-4.12.0-202403042037.p0.g9946c63.assembly.stream.el9.s390x.rpm SHA-256: 5c9f09af661726da01c053a712b5d4b10fb8538d1de58ef186d9faa491a5fa88

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8

SRPM
kata-containers-3.0.2-12.rhaos4.12.el8.src.rpm SHA-256: dbbbd08460f37e58c8d4e60f902b86143bb6d0eda0ff7366fbedaad9ca18a4b3
kernel-4.18.0-372.96.1.el8_6.src.rpm SHA-256: c41142d1f3c62d738fa0af5990dde1c2af5870d1fd3a89c4dabbc49ecd5453bb
openshift-4.12.0-202403042037.p0.g9946c63.assembly.stream.el8.src.rpm SHA-256: f43e2aa7be2292be4f0d97fe26202da9418f2c4c622a1a5ccedca953ffcf84c0
s390x
bpftool-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: de2ac547b362d3e0741df36623a7d6001268f29ec99537cdb90a488088a782fb
bpftool-debuginfo-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 5b7f43376c8839880891232e3cd435e1bb60674957a8623f93cfa934b8a4aea7
kata-containers-3.0.2-12.rhaos4.12.el8.s390x.rpm SHA-256: 83907dabf9ec794c137adc1ee112f94caed987a5304de6e24b351438f3397060
kernel-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: de48baeec10096769c34d2ccbde7f1e85f1ca47584d1b64595dac567c19ba8e4
kernel-core-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 07e775d201210c32a5ba74532b3d088a047f192a3c77b6cbe7525feb82a2db15
kernel-cross-headers-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 85179c7e706713a3af9ef66336d09840cdc02e528bd0cc4e3c196f223dd2cf81
kernel-debug-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: a8754564f4ee6e094a66a41e8b9dab1a4ac8ca86e4b69b6f4d444e01c11b139a
kernel-debug-core-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: a0d48ad5a07a8849507817eb7a0afdb9f23d8659b9ca72af5f99b3e80d8a2af2
kernel-debug-debuginfo-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: d6660d7c4ef28b874c348e40ea5fe0fb991cd10205f8803182590d603df8ebb4
kernel-debug-devel-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 37c8456ad177f3322c10c8bda67e2fd37cb4d76344b3a8161a64c992c74f64ae
kernel-debug-modules-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: a351f2d32776ed529f5a69f64d7affd79d3215cdee05c634293f5237b55df476
kernel-debug-modules-extra-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 88a259e4b56baa942d205d476fa949a22764f8ad09a92f450e11c7dbff557e63
kernel-debug-modules-internal-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: d9d286a211d835b18cade04a14ef8effed4e0f0e91c0cd88ce10c988b4fbd5bd
kernel-debuginfo-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 422e69eacd49d0c5188c28bcdef0627fc03208725ed8937196a1b348fe6babfb
kernel-debuginfo-common-s390x-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: ac43451c58f317104de13d9d0fd8cdee3a6836520269c278f292e3b344378c05
kernel-devel-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 418821483e88192d2d3576743127cf87ec3dcc9161f349d0cc3d3b1c04941491
kernel-doc-4.18.0-372.96.1.el8_6.noarch.rpm SHA-256: 577e12e9da925c1b0e04f4d96641e04396091f8b082bbe9a19416c297b787083
kernel-headers-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: ad70013d8f14c1a18f94cff16faa5e655660f8979e38ec9cc51d58d40bb1075d
kernel-modules-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 5297a10f3321c23d6a045ff190b0eec97896ecc21ae7b967fc84e2baf43c3597
kernel-modules-extra-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 2c65f8c09cb5eb077c168d5ae48fea50fae1f484b18521061780f0759530010e
kernel-modules-internal-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: e7f04c92146b1b09971c9a2a50c02b8b18ab253e042e2192dc9879fc972bb3ff
kernel-selftests-internal-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 16be7bb77864bb60fc5a49a39a76fd83ab9e2d8f83300352566fb0c69438f139
kernel-tools-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: ce6e4e3cd944b358a55215878414eaff25e2cb3068362168ef747e75b74d8484
kernel-tools-debuginfo-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: e223d5c93c271d3953d2b8e58196ab67c6168bf5ce69a8131b20c93b7e9e3d7c
kernel-zfcpdump-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 41146c12355664d4b4f64b5e59d51da4d6668d92798f71f964ea22a02c3541fb
kernel-zfcpdump-core-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: eccb9bcdb78877ca48c9e281f00a3079a4cb0c2e2a6cbc68ba1988e22e8db38c
kernel-zfcpdump-debuginfo-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: c6acb46e55745a042f6d65ddf43107300563675f20f3c5978c585773fb37b4ce
kernel-zfcpdump-devel-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 0922ff36d669944e8bf3f36c89af8ef7b522e73e1bf2db1fde82175a7c15e6a5
kernel-zfcpdump-modules-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 3913d1bb506251c58303a3e6ee567c90bedf4e3c35cc8757f7c84c88d98814df
kernel-zfcpdump-modules-extra-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 9a5b03a8c415f66fe03e7ab8b027df586650539741f595cbe938c4657f00e1b1
kernel-zfcpdump-modules-internal-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 5382960766e62ef7e25f1eaa39e126ee56a8c950f000ad936d8d9cc78596098b
openshift-hyperkube-4.12.0-202403042037.p0.g9946c63.assembly.stream.el8.s390x.rpm SHA-256: a6880a91bdf7d3554b06087f00e70e2e7a047ca0583c182167d6066fe9bd17c9
perf-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 2a6295b0025424ff0caf453a9ccce04b15512cf24cbf7ac0ad084b59c257b7b0
perf-debuginfo-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 838a915b0909994b7826c6b9480fb042954188bb95ac9a04c9defd2286e4372b
python3-perf-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: fd6f74dcb81181fe2a3244785c1fc9e4cc1e2b3b7676dbe0aeb426adab639d79
python3-perf-debuginfo-4.18.0-372.96.1.el8_6.s390x.rpm SHA-256: 5b42fa90f69b320963ec2b09baf0c0d3392342a61b6843788805d8a63093e3f8

Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9

SRPM
openshift-4.12.0-202403042037.p0.g9946c63.assembly.stream.el9.src.rpm SHA-256: d8adb377fdcb13dee72a1a78d4a80981dca34dbe45c251cc797f025ca24f0e81
aarch64
openshift-hyperkube-4.12.0-202403042037.p0.g9946c63.assembly.stream.el9.aarch64.rpm SHA-256: 67754d634e0ef4ce080c72a4ad9f04a0a12453fa718352bee0626f4f0d65314d

Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8

SRPM
kata-containers-3.0.2-12.rhaos4.12.el8.src.rpm SHA-256: dbbbd08460f37e58c8d4e60f902b86143bb6d0eda0ff7366fbedaad9ca18a4b3
kernel-4.18.0-372.96.1.el8_6.src.rpm SHA-256: c41142d1f3c62d738fa0af5990dde1c2af5870d1fd3a89c4dabbc49ecd5453bb
kernel-rt-4.18.0-372.96.1.rt7.256.el8_6.src.rpm SHA-256: 3b5c1e4b2e3ae0ce52ca6f0550d18837cf56feba57132e4cf2eaef28d604b904
openshift-4.12.0-202403042037.p0.g9946c63.assembly.stream.el8.src.rpm SHA-256: f43e2aa7be2292be4f0d97fe26202da9418f2c4c622a1a5ccedca953ffcf84c0
aarch64
bpftool-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: f6401a6bb1b3e332137009c235f297538e679683bf43fa6c5b7ef3b381b753fb
bpftool-debuginfo-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 5752edc47447da99b59651683921a8a58f29f6dfd852ca51cb38b0602af5b5a4
kata-containers-3.0.2-12.rhaos4.12.el8.aarch64.rpm SHA-256: 15bcb82d4b52b344f46461836b0aefd2fb28779dfc62b10353b468b9d67a20e0
kernel-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 8509e21f174ec91dd2c31b9b4af3abd6d46f97f60ca60dc77af3b5144e3bd8a6
kernel-core-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 1537c4bbb3d1713317ad06ad3945a8d3bb86f3fd4c8822df8d4528f9cc4b370a
kernel-cross-headers-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 62784d7600474379b3fcd020842c9accf87d310e1ede5d10cafe2aab51da114c
kernel-debug-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: a48c98a57446b9affd49376fb17c096cbf28f8b9f6f4322d7071ad52ea49a840
kernel-debug-core-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 45d72c5d43f7447d5cbd0550c003c7985cbaa2f610d97dce4e87f69d54f9150c
kernel-debug-debuginfo-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 9eeb669d3e9d55977056d0df2c8299b88236cf252df839a4bcc0e75754fba5bf
kernel-debug-devel-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: d22d57dc2a8201b38eff1525d4c7379a409f75de97bca1e27c76d809d63183eb
kernel-debug-modules-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: f5371896788b9c5d98aba056998308b014368dd61a7f2d3754bfafe6db5d9503
kernel-debug-modules-extra-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 031f7b44a85d79732c630e191f20e0c45c22b40bd1b5010f5f47dca2c8754a85
kernel-debug-modules-internal-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 5617a57b3cac528c127dc861504180875c416330e90fd19d8715c91271232a6a
kernel-debuginfo-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: c4e17adfcb5369536df7e37b0f5d3426a83cc739810e05430ea12a679af7548c
kernel-debuginfo-common-aarch64-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: ad8c57d52198ed0aaf5d4999e945fed1ff7e4588ff07f7bfc8176ea99df5ad47
kernel-devel-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: ceca9c5f791c9462d591839f2c86d9e64620b95afb4b3e84dc7a70e2e2b69674
kernel-doc-4.18.0-372.96.1.el8_6.noarch.rpm SHA-256: 577e12e9da925c1b0e04f4d96641e04396091f8b082bbe9a19416c297b787083
kernel-headers-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: ff7356b3192d13c581c4de7d2da682f9de4983b00b70ea4419db20e2e6b76218
kernel-modules-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: e28f8c549ada543a2190f6ebd4fea6705cc367a5641d6bb253e1d2997b114258
kernel-modules-extra-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 66eb5fa4f1ad98ff7e9e1565ec701c8174d836729a96e276633edaccfc57bd1d
kernel-modules-internal-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 548102a6eff87e9b2a958e1f010890d852757177b6bb67c29738750463ee48fd
kernel-selftests-internal-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 320c59ac0c5703eb4ef862b748b551b7ce910451234ee382da92fde54e1ddd42
kernel-tools-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 2615ee5599c720917a4c26a00dd6c89c9a7e7d12ab68ed078f7a78b3edd67eae
kernel-tools-debuginfo-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 77adbc21892a2e02240ed6d66c875f005bba2f89bfd4aaa7fcf20db8d88d0338
kernel-tools-libs-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: a693ffff2a421c260abc649bc1e6dd4f3eec830c7496ddd97816c9eb533bf886
kernel-tools-libs-devel-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 7308a86c4a93f982405b8a0e3e3dfc45f63dd9c0b3702b3e9ac7e99d2ac23444
openshift-hyperkube-4.12.0-202403042037.p0.g9946c63.assembly.stream.el8.aarch64.rpm SHA-256: 368445126c166d9c43f78fcaa2021ce1d1709878f253a04cf1a2479588ef3a68
perf-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 1e188e91f12693c84155c804638643d10c3b63ecfffb0ac8f8d92eba7d6f7921
perf-debuginfo-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: c5be95a616eaf4970a0e4021e4aaa68105ee6b9db9f3427b1668d508a0ce1ec2
python3-perf-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 4464ac59d47148c6155427199c569ffdef3e02bcbbee5d6d990f243664a1404e
python3-perf-debuginfo-4.18.0-372.96.1.el8_6.aarch64.rpm SHA-256: 1811aea99114cdf5ca192e3c5f8c25967ef0862332976a0029eac228ad2bd6e9

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility