Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHBA-2023:4309 - Bug Fix Advisory
Issued:
2023-08-02
Updated:
2023-08-02

RHBA-2023:4309 - Bug Fix Advisory

  • Overview
  • Updated Images

Synopsis

OpenShift Container Platform 4.11.46 security and extras update

Type/Severity

Bug Fix Advisory

Topic

Red Hat OpenShift Container Platform release 4.11.46 is now available with updates to packages and images that fix several bugs.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private
cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.46. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:4310

All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Solution

See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Details on how to access this content are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.11 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.11 aarch64

Fixes

  • OCPBUGS-16885 - Placeholder bug for OCP 4.11.0 extras release

CVEs

  • CVE-2023-2828

References

(none)

aarch64

openshift4/cloud-event-proxy-rhel8@sha256:152615a207a362eeab5cd0a2602bc7a9a29fc94c90b99f2f88efcd361f3feba3
openshift4/ose-cloud-event-proxy-rhel8@sha256:152615a207a362eeab5cd0a2602bc7a9a29fc94c90b99f2f88efcd361f3feba3
openshift4/ose-cloud-event-proxy@sha256:152615a207a362eeab5cd0a2602bc7a9a29fc94c90b99f2f88efcd361f3feba3
openshift4/dpu-network-rhel8-operator@sha256:fe58c2b57825bd2b15c637727c0371010479c386382dce586fdd4d02da97bc82
openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbb9a75386b7a80008e92224bec81fb19c0409ff5403aa35a0d9774ad73a8ff5
openshift4/metallb-rhel8-operator@sha256:26e02830a0925a336fcccb436ac5c7673ff4d86e90d5514773377d45f9a6eae8
openshift4/ose-ansible-operator@sha256:1fe832dd3fde65759586b16b81f9ff3a85410406248cdf85c274ab46debb1982
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:2c07a20aa5b0011268f8011e2e267c31a412a65afc33be3892bc8f6cb5a19da8
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:328c8d44a8ab8fe92c7e7ce99111a5c0401ee4af0a1ebb83d9d6efb526e84560
openshift4/ose-cluster-capacity@sha256:c368592bcbbcfa7d6812c5d60b927ea83c0aaae84cc216b2965c81b46bbf611d
openshift4/ose-cluster-kube-descheduler-operator@sha256:c06dd012d30cd0d3f7e8fdc292c816b66b9664e101e0859496a15e4b73b9a69f
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c06dd012d30cd0d3f7e8fdc292c816b66b9664e101e0859496a15e4b73b9a69f
openshift4/ose-cluster-nfd-operator@sha256:747d625218cf6a5ba91d96eff59ba504f74dee457348dee0c1af6bf59bb6ce30
openshift4/ose-clusterresourceoverride-rhel8@sha256:22ad77fcdaaf52225bdbb67ed21fb52b7cfb4b931d1f7fab87889b71e6d31364
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ed9a34e5222ff6127bcc1ade9d6b7bf42a6e375137cdbbd6b3ce10dc2fb7394c
openshift4/ose-contour-rhel8@sha256:41659682f9b363097349620f11e22264ad4aedd568fdd339ad22e96ea808b298
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:514810846b8b6a1d181267fce9365acd75126c99d25ebb6dce0121906ce893f9
openshift4/ose-egress-dns-proxy@sha256:994686c120bcf7dcd7eed54aceb2bdb7be4a2beb9b70e5589fdef4a164e2afd3
openshift4/ose-egress-http-proxy@sha256:7815bb8c34dc2c36ee9422a02069454774780f74950f7effa30f4018b153dab8
openshift4/ose-egress-router@sha256:6dc15bc9c2ab324b18ea7e87e6c13d4fe853672c33614c7dbaadfc9b2eb4bc0f
openshift4/ose-grafana@sha256:5bb98fe10b3ec7be43a3b99f9b9fa3eed6d6e37b6d10c3195e7e3e464369f202
openshift4/ose-helm-operator@sha256:649ee6e844d5451f9aa3efc200318a87071098b6cdba5735bffb12779db8af6b
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4019d112727ec5087926f383e08b014191373147c2c62a5136ae00d40a1021e
openshift4/ose-local-storage-diskmaker@sha256:f5e5a3a2f54ef71b24bc35fbdfb4eef4ceac8e7aeae45379a024077d3f5683c3
openshift4/ose-local-storage-mustgather-rhel8@sha256:d84fcd0ea9214a1368f70d14ad1bc8007f30502a50acd248c24ab5c323e0606a
openshift4/ose-local-storage-operator@sha256:8921e9074a1229623494c177a9130cb8d7802342e959b15f46681a5892fd5e28
openshift4/ose-node-feature-discovery@sha256:9057f003a988ba7544fd9225b8e713aeefd700de8e3130422db7ec1419e5078c
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:68c03f7f425101737e93123bb6bd6008f831e92045a7800fea1946bee29685e4
openshift4/ose-operator-sdk-rhel8@sha256:1d6e4791dddaa8020be2ec6a7ba5eb037e96e761932fc1f80d8bbc7f78504f0f
openshift4/ose-ptp@sha256:15d51deb5345ed8694910c2a6104dfba4dd07f77ef85219e70a25ddff81a7caa
openshift4/ose-ptp-operator@sha256:c6d2f0016a516b3b1a8366da5466dc91ce523a7056742b5c5cf0dd763ce21b95
openshift4/ose-sriov-cni@sha256:95b1b3a66d2b564a3746c787c3d68bda5ef1533bf60b9f5386e336e01cd6b6dc
openshift4/ose-sriov-dp-admission-controller@sha256:180d4442582535923d2ba6f2cd4059925912f57f47eded9419588745412ccca0
openshift4/ose-sriov-infiniband-cni@sha256:f949a8cce75936a4c968a07d6549337ba5c8d876a505a1f58f4a3982b5b39a73
openshift4/ose-sriov-network-config-daemon@sha256:669b820151fd19f5c16678eb3cad87f98af57c78e92022683c6bdae263b7e257
openshift4/ose-sriov-network-device-plugin@sha256:52372ae262266d4c20a162878a719dfe0629aa622b58522e4bc8bad93e12fff1
openshift4/ose-sriov-network-operator@sha256:1392f351e36b52241e694647a662e67f39e5e17a6d91af0cbc33dfafac9f2e0f
openshift4/ose-sriov-network-webhook@sha256:a97017d5a22589e2f73dc993c3a8acf3a038260e07b263d706c43e57c3d0c1b7
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b3d66d47bb8665d060798588503b865a0b22099dcc487c9ceeb742bb090dcd16
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6da8471c5044383279d7eda06da1412b47078b04ac273d140775b57eb40ec1f0
openshift4/ptp-must-gather-rhel8@sha256:d23f0059591c07e9730405ec954aad139cd688b3a1c74c246150f924fcf61cac
openshift4/special-resource-rhel8-operator@sha256:60db46826ad4e4656664e8e5b76c8908cf710b48fc09be6cac779942a7c3001b

ppc64le

openshift4/cloud-event-proxy-rhel8@sha256:c151286dc36d20c339f3069c1deecebbd95a6e96cd133639945670c7206673b8
openshift4/ose-cloud-event-proxy-rhel8@sha256:c151286dc36d20c339f3069c1deecebbd95a6e96cd133639945670c7206673b8
openshift4/ose-cloud-event-proxy@sha256:c151286dc36d20c339f3069c1deecebbd95a6e96cd133639945670c7206673b8
openshift4/kubernetes-nmstate-rhel8-operator@sha256:be7302558b3c2670cc29dee5a25436cd77b8cad685962d90761a454687e169ab
openshift4/metallb-rhel8-operator@sha256:f06620c2c63c1b2ac57f7a908c12dcc539d87324b8bd18fd1755c5cbd2a7a6d3
openshift4/ose-ansible-operator@sha256:bdc99b908a67278d2d719a8e5bdf5d188a42ca09cc656889d73d195630edd537
openshift4/ose-cluster-capacity@sha256:9dbba81743f53b04bbdcd8019353926d274d4c70aafd0c85ded645a0b84e9d54
openshift4/ose-cluster-kube-descheduler-operator@sha256:d9cb426f0158cda16cceded4b972ad33d8b95e502d009a08fef4511c92e068e3
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:d9cb426f0158cda16cceded4b972ad33d8b95e502d009a08fef4511c92e068e3
openshift4/ose-cluster-nfd-operator@sha256:88fb990863d4d894dbe40d7571a9c0ee9f9d5b6577a6739d6c76171340392d5c
openshift4/ose-clusterresourceoverride-rhel8@sha256:959532629be06105567fd56565085db84f33b2e0629c8c3f633ede33c8d400f7
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:6854e85dbc1a46f46040debf257f318aa5e84329d7842a7019e7c09c8cc161e2
openshift4/ose-contour-rhel8@sha256:f5af9353467e05258eef469b1c61ca20c12065e9dbfc9cd638dafe9b056d11be
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de63b36ef3db45bc44e34e74103543a43d1abeb6ea4458c54999a48fe37ba9d2
openshift4/ose-egress-dns-proxy@sha256:c0956a37db61d7cf709a23806258fb1f7a3cf5006485ec0ec243e93ffb01c848
openshift4/ose-egress-http-proxy@sha256:372d744a4cf43c6f9e6e78af4c2973d5fda652de6e8361340090c03cb6030dfb
openshift4/ose-egress-router@sha256:391079b065cb3fa5d3c5a69a6bd7d8702b332eaa312df66f2503286cfae68ef1
openshift4/ose-grafana@sha256:1dd21326e44b1bfed73b0ea5099a8f1c40bcacdfd93f05eb4f23d2efb65bfcbd
openshift4/ose-helm-operator@sha256:4fbeb7104c2d0952f77c9c3618d7adba783294f505035b2714e2e79740ac6406
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:75d1e23639115f5e8f413a36016a8a0ed596dc08656e4ff5d2704d6b9c16c860
openshift4/ose-local-storage-diskmaker@sha256:febd6ef46adacb61900cf320bada86af45dfece76e52ad47659d7bddbebd6e85
openshift4/ose-local-storage-mustgather-rhel8@sha256:0d56044799dbc2f676e8d11c322de28144e1c71c3c2aaa97890bf0f9cc3601e3
openshift4/ose-local-storage-operator@sha256:9c2c51be898f87a0c6a8b019600da5a67c8b4b40c5a49025c86ba872d2d9630d
openshift4/ose-node-feature-discovery@sha256:edb892819475cd29a2ca64d0eb66db9c81d95ddd9b77335133c36b79c49ff1bd
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ea44b9e5515d541058b9e8ea2f7ac95ed92ee45b376751f6d9aef2be0b443e60
openshift4/ose-operator-sdk-rhel8@sha256:5b89b6b421bd8cce960748a019cf35d637670236bf5396d8227ae5d1ef6b419d
openshift4/ose-ptp@sha256:70342f8043c962fd0a9ed15d8d1e2952de06d62e0f76de2983a65d223030ea26
openshift4/ose-ptp-operator@sha256:307ccb1545ecd768fde8379168d3f64a1002157dc8f91c066dc4fb118a9fcf68
openshift4/ose-sriov-cni@sha256:fec8fda044fcafbceb3cc935d4e41d670d9b7efc72cd49ba86956be9cd3585e8
openshift4/ose-sriov-dp-admission-controller@sha256:62bc621ae204941baffb29aa4fbd4b1c49034ad5d3d4a8bfe322f7ebdf36f0eb
openshift4/ose-sriov-infiniband-cni@sha256:cf8396658cafa2916a0aed66dfd0c5c1e0daeea3afb4d33e95ac0bcaa55e61ec
openshift4/ose-sriov-network-config-daemon@sha256:b6d59b4c70e1f13f8ebe53542a7299266b81eb15b61e26f9d644cba79175744a
openshift4/ose-sriov-network-device-plugin@sha256:20751eb927393eeb3cf342106fcde1bc7dabd476237ff1cc6aff56e7d3ffb4d9
openshift4/ose-sriov-network-operator@sha256:9c3fc36cd80e58c02f063032c9ad07ffdcd76e987949b6423c3c488a60d0f922
openshift4/ose-sriov-network-webhook@sha256:7e70027c133988df190856c6034cb482edbd2a5637191febf335f8b51e5cfda5
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:a3a8eb617adba41828fca89ff9fe3efa0d447fc342ae50415600c34bd09df94c
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:330cb9461e9b4c0c48fc919099eb2a3fd1f1d84301b7c37a40946a57f7b4974a
openshift4/ptp-must-gather-rhel8@sha256:d81d25beb76e8154956e0123b5c881e2b238d774590c80404431d46a3ff61051
openshift4/special-resource-rhel8-operator@sha256:87e974feba3f0c7cf8d41ff284d40dc42aa53bcc0934eefe8bfe53efa1ecb719

s390x

openshift4/kubernetes-nmstate-rhel8-operator@sha256:26478df369bcd18613ba78ccfc73862836f7fcf58ae416bf344954875dc103a3
openshift4/metallb-rhel8-operator@sha256:aabe5114df7413a57b0bbe157c7db9a8074d379f5962564c5c14c3d941e492ff
openshift4/ose-ansible-operator@sha256:3602d28ab7bd9c7f8c2d2a6ce0fe3a89dadbbbbb4b5447b4858eba5666f58445
openshift4/ose-cluster-capacity@sha256:f242d5e9bc71e172651cbfef2b13f6da6d8fb8ffbf0a0b806e4a89c13a2e7834
openshift4/ose-cluster-kube-descheduler-operator@sha256:66dbdeb46f1ef536357771019d6d882c149eeb05b7f63f6aa5464c9540b75253
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:66dbdeb46f1ef536357771019d6d882c149eeb05b7f63f6aa5464c9540b75253
openshift4/ose-cluster-nfd-operator@sha256:ef4df462f0dc07762c56162f44bffe25fd5b6663336c3441c7a4782b73c33eb1
openshift4/ose-clusterresourceoverride-rhel8@sha256:7f627b1ea2b73b4bc2b55715b8ae5823636c6a942c8019a6349706a1ff49625a
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:49f51e1ea9361478d8310af85f2a1d484a8fd3e5f37b10f79bacea7ce5ac25bc
openshift4/ose-contour-rhel8@sha256:2af9f8c0decf602cfb3cbca53a8970fcbd90e77abbaf1e5ff8369f0757a6e2e2
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:22670c97b355768c8164076dbd8e5ca0b5b0693b41c740f341d3c985c88bef19
openshift4/ose-egress-dns-proxy@sha256:cb8d9ce15706bfc78e2c511ebdfa4a9275e2f1b6f955df1150391dbbbac890b2
openshift4/ose-egress-http-proxy@sha256:d9fc2fbfff912be2cf41b2d7b3a2d33faa6f8016887aae0763ba722ed954068a
openshift4/ose-egress-router@sha256:56b68e0a5722f8abbac230110ad056b72a5687618fd6f29c82dcc28a1898eef8
openshift4/ose-grafana@sha256:9a05407c9a4e7935167a416dae04315e0dd19705cb3275ecfe1bff4379a64e3b
openshift4/ose-helm-operator@sha256:584b92dfee8a3a16bdd08e4a71e9ba84aa9d64b63567e5d904673f45e3911828
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3eb15df3baf04fa77d9cb46835e3f8b84b9c3b1baad0afc36ee36fb3c617ce44
openshift4/ose-local-storage-diskmaker@sha256:f80e84759059a1a391890cfa9c33b6c1f1b0e76e584da3ac7889efe394fefe26
openshift4/ose-local-storage-mustgather-rhel8@sha256:d84d074848bb22543912b12c2da307b1af8aa876c575454d88fb9d65ab12681d
openshift4/ose-local-storage-operator@sha256:822319abdc33769539e1433c7ba9f6b2f5a38d7e4a049a0e489678b0b2ebbbdf
openshift4/ose-node-feature-discovery@sha256:dc57ce4c461a2652e96144520f521ce0cece5054aa5d270a46123e17ae33eaa8
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8ec1321f8a2261821a40b605f4d9b2abc31fb0d7874a6fc90296370111e316b3
openshift4/ose-operator-sdk-rhel8@sha256:0ad9e609cf44495ccc9c3ccda2337fcd7d5123a911ed5e3e5dac6074fc08a44b
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e03f02630e0213e5fc4ead35fb206c37847e7f887612d027b8c08d7135542438
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b27d365f8684a6b4bf960505075b9676425dc63d950358d5dc22c5a20d136c36
openshift4/special-resource-rhel8-operator@sha256:5375bf2723b34a5821c5ad230b5b50ead5ea8aed50b2375e92b4d33b90e372b8

x86_64

openshift4/cloud-event-proxy-rhel8@sha256:d2a421e15a6b88dec627bac7f5884f8f74032422679a36053fc633eb0a3aa657
openshift4/ose-cloud-event-proxy-rhel8@sha256:d2a421e15a6b88dec627bac7f5884f8f74032422679a36053fc633eb0a3aa657
openshift4/ose-cloud-event-proxy@sha256:d2a421e15a6b88dec627bac7f5884f8f74032422679a36053fc633eb0a3aa657
openshift4/dpu-network-rhel8-operator@sha256:20d0f844d5beca4dfe9cfd3f530da389fb42e28bf377ce53f67f2ee5313a3e1b
openshift4/kubernetes-nmstate-rhel8-operator@sha256:489f42125937c841fec3d1260bb8042f42a2aaf314269e8cf6ad0f5ac8eda4a6
openshift4/metallb-rhel8-operator@sha256:8399567effa5ad658f162cbf903d65cab782c9a27a0446e54b87f76d8abaf77c
openshift4/ose-ansible-operator@sha256:ea9a341fa7c8dc00de62d068183628c301342dab763394dcafda478e990bc646
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9d0fafa26ec1ccbf3a69cdb4e6f88a458972baf5096b3ec9eb7ceb64870ebb85
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b9d2fb9b18476712b0f5643b8d3d1d3f79347e9563dafd6ad84af5df216ade0b
openshift4/ose-cluster-capacity@sha256:36edc6e6d7b781d7364e3d8438ab3bb58611bc215c9786155c60859b63fe198d
openshift4/ose-cluster-kube-descheduler-operator@sha256:977319f60838af91a3dffccab47fef550417c038b1ce5cfeb9a23620853eed19
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:977319f60838af91a3dffccab47fef550417c038b1ce5cfeb9a23620853eed19
openshift4/ose-cluster-nfd-operator@sha256:dceeec4f1311aa3b22a99a3aa41e36a2c5f6d5b2cf9a83d979f087e932275faa
openshift4/ose-clusterresourceoverride-rhel8@sha256:87865c03cdd60065a90c023528cd99932d7ab30f5a28aca591543382a447f227
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:501eace1dd178b6cdce748896b93ae0c51c62afc36c2d599dcc5ebf5fa26da6e
openshift4/ose-contour-rhel8@sha256:68f767588e8e98b41e2a0215278168663fe8b867097f8ef1a5dd6779981108b4
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c5d7d23d6581d0d83d2f8a2f081247d0a4d9d13f487a86e272d5466fad0ff4d8
openshift4/ose-egress-dns-proxy@sha256:9eca1a3b67c6f6265aa0b4c194263bedbf662c0f09a873dbd78d12c32ecbba40
openshift4/ose-egress-http-proxy@sha256:b63e5ca58709ad5e00e06b9df5062c7073d4c4c302f847079fd32d712918ef91
openshift4/ose-egress-router@sha256:9c13559b8a88634d9b9269fe0446c4bbd9bd8052e5850e18424d9882cc09fa67
openshift4/ose-grafana@sha256:32b745a2dcac4644846d45157450c05d747d0b8b7f773a1939f8462cec46962d
openshift4/ose-helm-operator@sha256:cc51a1ad46a50bb5fe5321639eb9c2593678e484b9399040ff995232f858e395
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:844aac9491c56c5299045b06ece98f2404ca9721fa5a11e92e31a7844f116e5c
openshift4/ose-local-storage-diskmaker@sha256:53fa29e78a8c8e6d36b4f07d1e7165cc3cccfe305e1468f0e435c3596d8a3963
openshift4/ose-local-storage-mustgather-rhel8@sha256:ebbe4f5dc5f02ad5bade8597e7ca6ac621004f9bf1617b4ea8445088500822c3
openshift4/ose-local-storage-operator@sha256:e7fe296c35242a6aca52d2ee0f1fd066392ee1b67614f30df8beac61050b65b1
openshift4/ose-node-feature-discovery@sha256:e98ef521a9cc16bbae843d6b5500f1a5d21e39ff4442656e697ee840576e07aa
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b98ff4bae772bc25c1dffdd3e80de939289f4cebcf350a15337ccbb4cee1a8a0
openshift4/ose-operator-sdk-rhel8@sha256:2bf30b931bab5f4094d29b9cc30f9c92d13877185652070930f859f245c1668e
openshift4/ose-ptp@sha256:be2319aa57f3c9dc63aa0f8f1cade5d1775eba6821bc410f8b47d5b9fab6de35
openshift4/ose-ptp-operator@sha256:caf590d4cba0922c3da971e3978630bfa5734ea2afc8ec35f7920eadf77b0b87
openshift4/ose-sriov-cni@sha256:e684cb6c270e49b9e808149693d6d79dd5229fcff03eb3b06cba3d606aba8728
openshift4/ose-sriov-dp-admission-controller@sha256:fb7665568e990583dbb1d44baa86eb681a50bfed7866812988c49b646566c0f2
openshift4/ose-sriov-infiniband-cni@sha256:d5919c3e8cbaa95fc7372fa1f5113843d9f0bf33318163c65caf46e958c4cb05
openshift4/ose-sriov-network-config-daemon@sha256:2acbacea54fab0d8a193c0d5c0811a3da8c95dabf1227b8b4a36cb586edd4911
openshift4/ose-sriov-network-device-plugin@sha256:261315dcfc52015e3372872896815d60cf4a2321cb7e94d3e81157e4babfca5a
openshift4/ose-sriov-network-operator@sha256:89339a87c358a0a3abd96781efb58be28a721ec42d8c713140625c3ef8c17375
openshift4/ose-sriov-network-webhook@sha256:593cc8d5aa87e2319df178fc13fd2654d50e7c3f5410099c43060b36579fc3c2
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88632ce5017b25f292bb867e327050ddd303e656519a00993a4b2327c8c14525
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9f2a0b0bcde986fbf05aeb0a3bdb1e98fb572ff60ddeb8fcfcf1844783fdb487
openshift4/ptp-must-gather-rhel8@sha256:554fc6e8365b1cae68d10e0c5c096d2b70e24c2fa49daaf74cb75dd84050e16a
openshift4/special-resource-rhel8-operator@sha256:6f3798c70324d813384afabbcfa8736d93653b459466021a4e38bbc6c81cccc2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility