Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHBA-2024:4494 - Bug Fix Advisory
Issued:
2024-07-11
Updated:
2024-07-11

RHBA-2024:4494 - Bug Fix Advisory

  • Overview
  • Updated Images

Synopsis

updated Red Hat Enterprise Linux 8 container images

Type/Severity

Bug Fix Advisory

Topic

Updated Red Hat Enterprise Linux 8 container images are now available

Description

The Red Hat Enterprise Linux 8 container images have been updated to address the following security advisory: RHSA-2024:4211 (see References)

Users of Red Hat Enterprise Linux 8 container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs and add these enhancements. Users of these images are also encouraged to rebuild all container images that depend on these images.

You can find images updated by this advisory in Red Hat Container Catalog (see References).

Solution

The Red Hat Enterprise Linux 8 container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).

Dockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 1918601 - CVE-2020-26555 kernel: Bluetooth BR/EDR PIN Pairing procedure is vulnerable to an impersonation attack
  • BZ - 2248122 - CVE-2023-5090 kernel: KVM: SVM: improper check in svm_set_x2apic_msr_interception allows direct access to host x2apic msrs
  • BZ - 2258875 - CVE-2023-52881 kernel:TCP-spoofed ghost ACKs and leak leak initial sequence number
  • BZ - 2265517 - CVE-2024-26585 kernel: tls: race between tx work scheduling and socket close
  • BZ - 2265519 - CVE-2024-26584 kernel: tls: handle backlogging of crypto requests
  • BZ - 2265520 - CVE-2024-26583 kernel: tls: race between async notify and socket close
  • BZ - 2265800 - CVE-2023-52464 kernel: EDAC/thunderx: Incorrect buffer size in drivers/edac/thunderx_edac.c
  • BZ - 2266408 - CVE-2021-46909 kernel: PCI interrupt mapping cause oops
  • BZ - 2266831 - CVE-2021-46972 kernel: ovl: fix leaked dentry
  • BZ - 2267513 - CVE-2021-47069 kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry
  • BZ - 2267518 - CVE-2021-47073 kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios
  • BZ - 2267730 - CVE-2023-52560 kernel: mm/damon/vaddr-test: memory leak in damon_do_test_apply_three_regions()
  • BZ - 2270093 - CVE-2023-52615 kernel: hwrng: core - Fix page fault dead lock on mmap-ed hwrng
  • BZ - 2271680 - CVE-2023-52626 kernel: net/mlx5e: Fix operation precedence bug in port timestamping napi_poll context
  • BZ - 2272692 - CVE-2024-26656 kernel: drm/amdgpu: use-after-free vulnerability
  • BZ - 2272829 - CVE-2024-26675 kernel: ppp_async: limit MRU to 64K
  • BZ - 2273204 - CVE-2024-26759 kernel: mm/swap: fix race when skipping swapcache
  • BZ - 2273278 - CVE-2024-26735 kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref
  • BZ - 2273423 - CVE-2024-26804 kernel: net: ip_tunnel: prevent perpetual headroom growth
  • BZ - 2273429 - CVE-2024-26801 kernel: Bluetooth: Avoid potential use-after-free in hci_error_reset
  • BZ - 2275604 - CVE-2024-26826 kernel: mptcp: fix data re-injection from stale subflow
  • BZ - 2275633 - CVE-2024-26907 kernel: RDMA/mlx5: Fix fortify source warning while accessing Eth segment
  • BZ - 2275635 - CVE-2024-26906 kernel: x86/mm: Disallow vsyscall page read for copy_from_kernel_nofault()
  • BZ - 2275733 - CVE-2024-26859 kernel: net/bnx2x: Prevent access to a freed page in page_pool
  • BZ - 2278337 - CVE-2024-26982 kernel: Squashfs: check the inode number is not the invalid value of zero
  • BZ - 2278354 - CVE-2024-26974 kernel: crypto: qat - resolve race condition during AER recovery
  • BZ - 2280434 - CVE-2024-27397 kernel: netfilter: nf_tables: use timestamp to check for set element timeout
  • BZ - 2281057 - CVE-2024-35789 kernel: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes
  • BZ - 2281113 - CVE-2024-27410 kernel: wifi: nl80211: reject iftype change with mesh ID change
  • BZ - 2281157 - CVE-2024-35838 kernel: wifi: mac80211: fix potential sta-link leak
  • BZ - 2281165 - CVE-2024-35835 kernel: net/mlx5e: fix a double-free in arfs_create_groups
  • BZ - 2281251 - CVE-2024-35855 kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during activity update
  • BZ - 2281253 - CVE-2024-35854 kernel: mlxsw: spectrum_acl_tcam: Fix possible use-after-free during rehash
  • BZ - 2281255 - CVE-2024-35853 kernel: mlxsw: spectrum_acl_tcam: Fix memory leak during rehash
  • BZ - 2281257 - CVE-2024-35852 kernel: mlxsw: spectrum_acl_tcam: Fix memory leak when canceling rehash work
  • BZ - 2281272 - CVE-2024-35845 kernel: wifi: iwlwifi: dbg-tlv: ensure NUL termination
  • BZ - 2281311 - CVE-2023-52686 kernel: powerpc/powernv: Add a null pointer check in opal_event_init()
  • BZ - 2281334 - CVE-2023-52675 kernel: powerpc/imc-pmu: Add a null pointer check in update_events_in_group()
  • BZ - 2281346 - CVE-2023-52669 kernel: crypto: s390/aes - Fix buffer overread in CTR mode
  • BZ - 2281350 - CVE-2023-52667 kernel: net/mlx5e: fix a potential double-free in fs_any_create_groups
  • BZ - 2281689 - CVE-2024-35890 kernel: gro: fix ownership transfer
  • BZ - 2281693 - CVE-2024-35888 kernel: erspan: make sure erspan_base_hdr is present in skb->head
  • BZ - 2281920 - CVE-2024-35960 kernel: net/mlx5: Properly link new fs rules into the tree
  • BZ - 2281923 - CVE-2024-35959 kernel: net/mlx5e: Fix mlx5e_priv_init() cleanup flow
  • BZ - 2281925 - CVE-2024-35958 kernel: net: ena: Fix incorrect descriptor free behavior
  • BZ - 2281953 - CVE-2024-36004 kernel: i40e: Do not use WQ_MEM_RECLAIM flag for workqueue
  • BZ - 2281986 - CVE-2024-36007 kernel: mlxsw: spectrum_acl_tcam: Fix warning during rehash
  • BZ - 2282394 - CVE-2021-47356 kernel: mISDN: fix possible use-after-free in HFC_cleanup()
  • BZ - 2282400 - CVE-2021-47353 kernel: udf: Fix NULL pointer dereference in udf_symlink function
  • BZ - 2282471 - CVE-2021-47311 kernel: net: qcom/emac: fix UAF in emac_remove
  • BZ - 2282472 - CVE-2021-47310 kernel: net: ti: fix UAF in tlan_remove_one
  • BZ - 2282581 - CVE-2021-47236 kernel: net: cdc_eem: fix tx fixup skb leak
  • BZ - 2282609 - CVE-2023-52700 kernel: tipc: fix kernel warning when sending SYN message
  • BZ - 2282612 - CVE-2023-52703 kernel: net/usb: kalmia: Don't pass act_len in usb_bulk_msg error path
  • BZ - 2282653 - CVE-2023-52813 kernel: crypto: pcrypt - Fix hungtask for PADATA_RESET
  • BZ - 2282680 - CVE-2023-52878 kernel: can: dev: can_put_echo_skb(): don't crash kernel if can_priv::echo_skb is accessed out of bounds
  • BZ - 2282698 - CVE-2023-52781 kernel: usb: config: fix iteration issue in 'usb_get_bos_descriptor()'
  • BZ - 2282712 - CVE-2023-52877 kernel: usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
  • BZ - 2282735 - CVE-2023-52835 kernel: perf/core: Bail out early if the request AUX area is out of bound
  • BZ - 2282902 - CVE-2021-47456 kernel: can: peak_pci: peak_pci_remove(): fix UAF
  • BZ - 2282920 - CVE-2021-47495 kernel: usbnet: sanity check for maxpacket

CVEs

  • CVE-2020-26555
  • CVE-2021-46909
  • CVE-2021-46972
  • CVE-2021-47069
  • CVE-2021-47073
  • CVE-2021-47236
  • CVE-2021-47310
  • CVE-2021-47311
  • CVE-2021-47353
  • CVE-2021-47356
  • CVE-2021-47456
  • CVE-2021-47495
  • CVE-2023-5090
  • CVE-2023-52464
  • CVE-2023-52560
  • CVE-2023-52615
  • CVE-2023-52626
  • CVE-2023-52667
  • CVE-2023-52669
  • CVE-2023-52675
  • CVE-2023-52686
  • CVE-2023-52700
  • CVE-2023-52703
  • CVE-2023-52781
  • CVE-2023-52813
  • CVE-2023-52835
  • CVE-2023-52877
  • CVE-2023-52878
  • CVE-2023-52881
  • CVE-2024-26583
  • CVE-2024-26584
  • CVE-2024-26585
  • CVE-2024-26656
  • CVE-2024-26675
  • CVE-2024-26735
  • CVE-2024-26759
  • CVE-2024-26801
  • CVE-2024-26804
  • CVE-2024-26826
  • CVE-2024-26859
  • CVE-2024-26906
  • CVE-2024-26907
  • CVE-2024-26974
  • CVE-2024-26982
  • CVE-2024-27397
  • CVE-2024-27410
  • CVE-2024-35789
  • CVE-2024-35835
  • CVE-2024-35838
  • CVE-2024-35845
  • CVE-2024-35852
  • CVE-2024-35853
  • CVE-2024-35854
  • CVE-2024-35855
  • CVE-2024-35888
  • CVE-2024-35890
  • CVE-2024-35958
  • CVE-2024-35959
  • CVE-2024-35960
  • CVE-2024-36004
  • CVE-2024-36007

References

  • https://access.redhat.com/errata/RHSA-2024:4211
  • https://access.redhat.com/containers

aarch64

ubi8/nodejs-18@sha256:1b09fcd012779c7392f3dfe68e875ef225c95569094f89826fd8fe0ce581e4e3
rhel8/nodejs-18@sha256:1b09fcd012779c7392f3dfe68e875ef225c95569094f89826fd8fe0ce581e4e3
rhel8/nodejs-20@sha256:56032e30ca9b80218c74314e24302f7fe11afe7d5ac0a192f39b56fef41b96a4
ubi8/nodejs-20@sha256:56032e30ca9b80218c74314e24302f7fe11afe7d5ac0a192f39b56fef41b96a4
rhel8/perl-526@sha256:283c1bef547c3c7aef8a5e566791a5cf7a13756ac8c3043606a7765a892ec46d
ubi8/perl-526@sha256:283c1bef547c3c7aef8a5e566791a5cf7a13756ac8c3043606a7765a892ec46d
rhel8/perl-532@sha256:aa3d82edf81266c2ece72d537ad607f7aefdf487d904fbca15b2ccce80a868d5
ubi8/perl-532@sha256:aa3d82edf81266c2ece72d537ad607f7aefdf487d904fbca15b2ccce80a868d5
rhel8/php-74@sha256:a8d3fa1b606ba3fe9147e5e5a7445eccc6e642d9fda3b9def8ae9391deb8ac8d
ubi8/php-74@sha256:a8d3fa1b606ba3fe9147e5e5a7445eccc6e642d9fda3b9def8ae9391deb8ac8d
ubi8/php-80@sha256:579fd16fa53e342d09a4f38a4e33e0b4acdf4c173e26876753a95409832b22cc
rhel8/php-80@sha256:579fd16fa53e342d09a4f38a4e33e0b4acdf4c173e26876753a95409832b22cc
rhel8/php-82@sha256:281a13e1f10974e2cb1cedf19e21d487e05360e1d525b0d1fc1dd7277ac85032
ubi8/php-82@sha256:281a13e1f10974e2cb1cedf19e21d487e05360e1d525b0d1fc1dd7277ac85032
rhel8/python-27@sha256:b1f4182b1b44ee5a7f095b10b29a647a1700b7dbd3ef1b42f97f731d51864ea5
ubi8/python-27@sha256:b1f4182b1b44ee5a7f095b10b29a647a1700b7dbd3ef1b42f97f731d51864ea5
rhel8/python-311@sha256:876b115081fbf8d94f13b8ef76c4c603fcda8c1165c07767506c5a10790afc19
ubi8/python-311@sha256:876b115081fbf8d94f13b8ef76c4c603fcda8c1165c07767506c5a10790afc19
rhel8/python-312@sha256:2380611e1dd10ae6d2256aa3075e90dae7b3e1d36a8855e2bb4194b331454c53
ubi8/python-312@sha256:2380611e1dd10ae6d2256aa3075e90dae7b3e1d36a8855e2bb4194b331454c53
rhel8/python-36@sha256:5f7c566c5b68df12bfc6f7b432bc45de4a8912326f08e50dd450613a3b093950
ubi8/python-36@sha256:5f7c566c5b68df12bfc6f7b432bc45de4a8912326f08e50dd450613a3b093950
ubi8/python-39@sha256:10b240c07a7d0b46587da9142746c676b9d6a8f727413858afed844d7073731a
rhel8/python-39@sha256:10b240c07a7d0b46587da9142746c676b9d6a8f727413858afed844d7073731a
ubi8/ruby-25@sha256:bcd64c9dcd0651b0756d74e76aa4b83df961937e008560d575a7078973df801d
rhel8/ruby-25@sha256:bcd64c9dcd0651b0756d74e76aa4b83df961937e008560d575a7078973df801d
ubi8/ruby-31@sha256:ad05e436503eac5b53ad17d36d91e1e8504ce2c005c98b40db10f47ab4812b4d
rhel8/ruby-31@sha256:ad05e436503eac5b53ad17d36d91e1e8504ce2c005c98b40db10f47ab4812b4d
ubi8/ruby-33@sha256:8a10a410bdbda1fcf632016903046ad0e607f335ce27e2258892a75c7891bfb7
rhel8/ruby-33@sha256:8a10a410bdbda1fcf632016903046ad0e607f335ce27e2258892a75c7891bfb7
rhel8/s2i-base@sha256:1ba5ff980b2b5bbdc68647f9382c0525ec4d23b06c0c7866e4d5522d6ca14250
ubi8/s2i-base@sha256:1ba5ff980b2b5bbdc68647f9382c0525ec4d23b06c0c7866e4d5522d6ca14250
rhel8/varnish-6@sha256:6cf89e94ff3b9fd9a5522c15129bbfc25074713e5620e23b1f59baf622eb949e

ppc64le

ubi8/nodejs-18@sha256:d19da05c896bacabacc28e575cb655653f772b21f486804e13cab1c3196cb5c8
rhel8/nodejs-18@sha256:d19da05c896bacabacc28e575cb655653f772b21f486804e13cab1c3196cb5c8
rhel8/nodejs-20@sha256:c65cfa212a1760a86e62e2f1d162ee04bae3294280a96a1fdaf6aa9d4c2f16bc
ubi8/nodejs-20@sha256:c65cfa212a1760a86e62e2f1d162ee04bae3294280a96a1fdaf6aa9d4c2f16bc
rhel8/perl-526@sha256:4d6fdc5d0b47a8ea608f3932391589c350648f8111e59047443b228ee5de9803
ubi8/perl-526@sha256:4d6fdc5d0b47a8ea608f3932391589c350648f8111e59047443b228ee5de9803
rhel8/perl-532@sha256:6c173bf766875a2ddc82b2248945a3e4a4c877741de3147e265910c846cec996
ubi8/perl-532@sha256:6c173bf766875a2ddc82b2248945a3e4a4c877741de3147e265910c846cec996
rhel8/php-74@sha256:bde141fd15e600e7cfdc59487725c18acc8f8f1d787d42f855dedc10075b1fca
ubi8/php-74@sha256:bde141fd15e600e7cfdc59487725c18acc8f8f1d787d42f855dedc10075b1fca
ubi8/php-80@sha256:ba48e59af3b8740931056996a4a0c4eeacb963aa452a0cc9394db2af4409a518
rhel8/php-80@sha256:ba48e59af3b8740931056996a4a0c4eeacb963aa452a0cc9394db2af4409a518
rhel8/php-82@sha256:b749e34fedb46bf4f7a14cfab83c86bb1132195fbb438b8137697154d7f6a6cf
ubi8/php-82@sha256:b749e34fedb46bf4f7a14cfab83c86bb1132195fbb438b8137697154d7f6a6cf
rhel8/python-27@sha256:e34c16b19be78399d0416ed0fb8784d509012298924f2a615f7d05cf9ed0ea3a
ubi8/python-27@sha256:e34c16b19be78399d0416ed0fb8784d509012298924f2a615f7d05cf9ed0ea3a
rhel8/python-311@sha256:c05e5c47d3679d62cb8856171cc0b6de410d95265f311054fd66cf811bab43f4
ubi8/python-311@sha256:c05e5c47d3679d62cb8856171cc0b6de410d95265f311054fd66cf811bab43f4
rhel8/python-312@sha256:6bdc97ae160b42b01e5b18797454c59f69551d7743b3fa921637c7004c33504e
ubi8/python-312@sha256:6bdc97ae160b42b01e5b18797454c59f69551d7743b3fa921637c7004c33504e
rhel8/python-36@sha256:1b8a0209d8e1529ea6e461ef838d6eaac24f6c13c834daebb908b73127bb5b93
ubi8/python-36@sha256:1b8a0209d8e1529ea6e461ef838d6eaac24f6c13c834daebb908b73127bb5b93
ubi8/python-39@sha256:730b39bb5a1c134c4873d28abd3fd2f77e35323a4416ac66041ec168a1dd1cee
rhel8/python-39@sha256:730b39bb5a1c134c4873d28abd3fd2f77e35323a4416ac66041ec168a1dd1cee
ubi8/ruby-25@sha256:d3218fdc7cc91b13fb1827cb10b28e13e3cf72b130d267c19ab3eb613aefacff
rhel8/ruby-25@sha256:d3218fdc7cc91b13fb1827cb10b28e13e3cf72b130d267c19ab3eb613aefacff
ubi8/ruby-31@sha256:f5d8f1c656f7b03ebacafc66241f621b20d1584d098eadd9dfa8b13f6d011905
rhel8/ruby-31@sha256:f5d8f1c656f7b03ebacafc66241f621b20d1584d098eadd9dfa8b13f6d011905
ubi8/ruby-33@sha256:68ba26dbdf6b13af0bc2967dd265ee247685ad9f09f2ca7c6cf7192a38d8f4dc
rhel8/ruby-33@sha256:68ba26dbdf6b13af0bc2967dd265ee247685ad9f09f2ca7c6cf7192a38d8f4dc
rhel8/s2i-base@sha256:b8aab04b9d6e07ab313abc81a4d99e6ae27af4895cec528910a9ce53a375b91f
ubi8/s2i-base@sha256:b8aab04b9d6e07ab313abc81a4d99e6ae27af4895cec528910a9ce53a375b91f
rhel8/varnish-6@sha256:d79becf8b35aa6e32ac21ed3e32feefd269b119e93b21c8747fc92a2689ca741

s390x

ubi8/nodejs-18@sha256:f953659833121e9fe9f4352d5bde2279899229fda3f71271901f80fd692d0ec7
rhel8/nodejs-18@sha256:f953659833121e9fe9f4352d5bde2279899229fda3f71271901f80fd692d0ec7
rhel8/nodejs-20@sha256:1278c5083c06d54256bd7141dbb45c02055418b3e4b300349f7d2df3b63953af
ubi8/nodejs-20@sha256:1278c5083c06d54256bd7141dbb45c02055418b3e4b300349f7d2df3b63953af
rhel8/perl-526@sha256:0ea109febff97fd3d157723bc8419852c70b380d1dee9425094310a3e5616348
ubi8/perl-526@sha256:0ea109febff97fd3d157723bc8419852c70b380d1dee9425094310a3e5616348
rhel8/perl-532@sha256:a2ec22e42359f651606a6517d245a8c16f91b519600649a115dd7106acc521a9
ubi8/perl-532@sha256:a2ec22e42359f651606a6517d245a8c16f91b519600649a115dd7106acc521a9
rhel8/php-74@sha256:34713e5cd05fd64aeb79b49bfcab2943fbc4eb1335f0fd7d1ee2f9c0c1312bfc
ubi8/php-74@sha256:34713e5cd05fd64aeb79b49bfcab2943fbc4eb1335f0fd7d1ee2f9c0c1312bfc
ubi8/php-80@sha256:9e2d58f8b7d67d8215d13428ccd444c983e70335c5f056bc49ed13763bc153b9
rhel8/php-80@sha256:9e2d58f8b7d67d8215d13428ccd444c983e70335c5f056bc49ed13763bc153b9
rhel8/php-82@sha256:afc0edb486265aeaf0d527f5cb99dfa13788bc542a911ac94cc03a0a72eabf88
ubi8/php-82@sha256:afc0edb486265aeaf0d527f5cb99dfa13788bc542a911ac94cc03a0a72eabf88
rhel8/python-27@sha256:de54d8df0b5c8b1e6d0315cef698295d2c06c9cc2f8d357fda579f0d4193543a
ubi8/python-27@sha256:de54d8df0b5c8b1e6d0315cef698295d2c06c9cc2f8d357fda579f0d4193543a
rhel8/python-311@sha256:9de994c73d8b4e4469e4b1b29f14de334f7c69b4e977312d0a62a9fcebb81764
ubi8/python-311@sha256:9de994c73d8b4e4469e4b1b29f14de334f7c69b4e977312d0a62a9fcebb81764
rhel8/python-312@sha256:3a80fe073d59cb973bb223b55b22d029c40ffeb0e4d357fba7b13398d4e24855
ubi8/python-312@sha256:3a80fe073d59cb973bb223b55b22d029c40ffeb0e4d357fba7b13398d4e24855
rhel8/python-36@sha256:2f6d9bc287b3ef0b59886c2f60b53a2b0d37baeb692afc23331b57e7a4ddf29d
ubi8/python-36@sha256:2f6d9bc287b3ef0b59886c2f60b53a2b0d37baeb692afc23331b57e7a4ddf29d
ubi8/python-39@sha256:22cfd94b7b24a37ea579047e9d9b03388aa1c65a66d5781c2304f041de827384
rhel8/python-39@sha256:22cfd94b7b24a37ea579047e9d9b03388aa1c65a66d5781c2304f041de827384
ubi8/ruby-25@sha256:a90b4c41fbd20274afad3b89d894460baa369b0df0edd6010cc263a5ccf2973d
rhel8/ruby-25@sha256:a90b4c41fbd20274afad3b89d894460baa369b0df0edd6010cc263a5ccf2973d
ubi8/ruby-31@sha256:246ec62126e89411c8aed16f3843423138a7d0f955a1d52e9a89c4b42c0092e1
rhel8/ruby-31@sha256:246ec62126e89411c8aed16f3843423138a7d0f955a1d52e9a89c4b42c0092e1
ubi8/ruby-33@sha256:5faad1231462a0efc59399d9588be112fdbdbfc633d7aacbe46d2635f72f788b
rhel8/ruby-33@sha256:5faad1231462a0efc59399d9588be112fdbdbfc633d7aacbe46d2635f72f788b
rhel8/s2i-base@sha256:9d1517f6f256aa9f678afc24fcc10ec761c821876d83bbe11145cfb8352f3a9a
ubi8/s2i-base@sha256:9d1517f6f256aa9f678afc24fcc10ec761c821876d83bbe11145cfb8352f3a9a
rhel8/varnish-6@sha256:725a401c8a5e642b5ed0c15bb0c0ed59610483a081f0f1302cbfe662f6bde5dd

x86_64

ubi8/nodejs-18@sha256:0ee850b8861885a8c6a96bf2aa5183571e1aa3a4e6cb34b415e545d02836ca72
rhel8/nodejs-18@sha256:0ee850b8861885a8c6a96bf2aa5183571e1aa3a4e6cb34b415e545d02836ca72
rhel8/nodejs-20@sha256:4bd7b062eaaa6e5b0dbc0599a3031c0a0bf69284bbc734e2263de404c7b890c0
ubi8/nodejs-20@sha256:4bd7b062eaaa6e5b0dbc0599a3031c0a0bf69284bbc734e2263de404c7b890c0
rhel8/perl-526@sha256:e5a7d527dafef44138e30923bd2b91622651884740f193caeab9cd907a8044ee
ubi8/perl-526@sha256:e5a7d527dafef44138e30923bd2b91622651884740f193caeab9cd907a8044ee
rhel8/perl-532@sha256:4edcfc0f58f4a84028af22bc334a10ad0ac16507f26d24517315dbbda42a9c76
ubi8/perl-532@sha256:4edcfc0f58f4a84028af22bc334a10ad0ac16507f26d24517315dbbda42a9c76
rhel8/php-74@sha256:58b934800cc45740e6b2226b577b38882a1d1c5339e8c2070f3d91cc93a7c8b7
ubi8/php-74@sha256:58b934800cc45740e6b2226b577b38882a1d1c5339e8c2070f3d91cc93a7c8b7
ubi8/php-80@sha256:913a552562b09ea7069afd17661b920ac6307063ed369f59a80a67b259e1917a
rhel8/php-80@sha256:913a552562b09ea7069afd17661b920ac6307063ed369f59a80a67b259e1917a
rhel8/php-82@sha256:621fcc36f3f1fc8d69fc3b3cbf5fbe28156dc0c5c75256c801622658ecd6ef33
ubi8/php-82@sha256:621fcc36f3f1fc8d69fc3b3cbf5fbe28156dc0c5c75256c801622658ecd6ef33
rhel8/python-27@sha256:7565f44b0b7aff2ac5d2c5a4c6c5e9e1b49d1132f2b408cc14c074cbf0623b64
ubi8/python-27@sha256:7565f44b0b7aff2ac5d2c5a4c6c5e9e1b49d1132f2b408cc14c074cbf0623b64
rhel8/python-311@sha256:9372c6a7f74f00e581cf80dbef34a4b0728f63172bd02345247905e457343d19
ubi8/python-311@sha256:9372c6a7f74f00e581cf80dbef34a4b0728f63172bd02345247905e457343d19
rhel8/python-312@sha256:0b2f1afa48c152d503c306761540d88164ced831ab6eed3aec7b56848dc235f8
ubi8/python-312@sha256:0b2f1afa48c152d503c306761540d88164ced831ab6eed3aec7b56848dc235f8
rhel8/python-36@sha256:f82a2f0ef5236be3c675f31b7cbe7632f4dc7320fbad1aa53a341397918f4d2c
ubi8/python-36@sha256:f82a2f0ef5236be3c675f31b7cbe7632f4dc7320fbad1aa53a341397918f4d2c
ubi8/python-39@sha256:238f62bb3eaaab89d0bf219fee36c88f25eb71053b38790448de5f93ceb03efc
rhel8/python-39@sha256:238f62bb3eaaab89d0bf219fee36c88f25eb71053b38790448de5f93ceb03efc
ubi8/ruby-25@sha256:496dc24b64342dd8f6f1706a438756d9ecde4c611f7280f9012d51e0ad32fb1c
rhel8/ruby-25@sha256:496dc24b64342dd8f6f1706a438756d9ecde4c611f7280f9012d51e0ad32fb1c
ubi8/ruby-31@sha256:15276e8112ea91104a8aa02be7f737889e7c3a8475f5f9c1aecf8ed9a387f614
rhel8/ruby-31@sha256:15276e8112ea91104a8aa02be7f737889e7c3a8475f5f9c1aecf8ed9a387f614
ubi8/ruby-33@sha256:3b49aedbe11b1483988e39ebb9b824a490e861db2064882a50f0dedbbe798a60
rhel8/ruby-33@sha256:3b49aedbe11b1483988e39ebb9b824a490e861db2064882a50f0dedbbe798a60
rhel8/s2i-base@sha256:b873a828c6323aa60387e6697e9533b20657aa2888cd77ba62c6bc3a524f332b
ubi8/s2i-base@sha256:b873a828c6323aa60387e6697e9533b20657aa2888cd77ba62c6bc3a524f332b
rhel8/varnish-6@sha256:92916ca3ddabb3105a1715a8ea44792c8fb0b384029c3347517455b3118cbbb6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility