Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:1159 - Security Advisory
Issued:
2023-03-14
Updated:
2023-03-14

RHSA-2023:1159 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.11.31 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.11.31 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.11.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.31. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:1158

Security Fix(es):

  • goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as

random as they should be (CVE-2021-4238)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.11 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.11 aarch64

Fixes

  • BZ - 2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be

CVEs

  • CVE-2021-4238

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift4/metallb-rhel8@sha256:1a72d33d4432638a185a8be165744a45211a938487977a1af62c539c57460130
openshift-tech-preview/metallb-rhel8@sha256:1a72d33d4432638a185a8be165744a45211a938487977a1af62c539c57460130
openshift4/cloud-event-proxy-rhel8@sha256:1cf5245ff1f729b7c39ce2c660d1d5cad6974d04b363e57787ba86f0c89a2fe3
openshift4/ose-cloud-event-proxy-rhel8@sha256:1cf5245ff1f729b7c39ce2c660d1d5cad6974d04b363e57787ba86f0c89a2fe3
openshift4/ose-cloud-event-proxy@sha256:1cf5245ff1f729b7c39ce2c660d1d5cad6974d04b363e57787ba86f0c89a2fe3
openshift4/dpu-network-rhel8-operator@sha256:dcde0d8d7d3dac9a31331ad435aaf3a419a27219f14b3307fd40255e4f92455c
openshift4/frr-rhel8@sha256:e8d1e3bb0090e3fb0d8d72d7de05dd9060cc55a2a75f2759ae08e571ccd8b9fb
openshift4/kubernetes-nmstate-rhel8-operator@sha256:ebb0963c4a90e9682413dbb4e89cf664be34961402acdc7acb6727afa039ae35
openshift4/metallb-rhel8-operator@sha256:a8e0511dd808e8e22b62f765597a1ecf1866039e93463f4d4d40424f2e91c148
openshift4/ose-ansible-operator@sha256:35acd6090f44c2195c7edef4ca43802118cdd3851f33a56652e4247edfd22878
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3fe702300e427da4ea52ec62b69218e3cbc0ed4c63e19b879870bedcb7f997c5
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38b8529a41891309bb682924b90f6d353d571bb9b9138219e1cc76b37050ff43
openshift4/ose-cluster-capacity@sha256:1eb310f3c5c2fb9b4c7e05683d6aa3517a236131b049ebf2e6f72784d93cda6d
openshift4/ose-cluster-kube-descheduler-operator@sha256:3c0cca07b3c95330c01131375d9db93e9e8bc4618fc7f1fb71d0c48d1ff3556b
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3c0cca07b3c95330c01131375d9db93e9e8bc4618fc7f1fb71d0c48d1ff3556b
openshift4/ose-cluster-nfd-operator@sha256:582bb8dccc3431e141f1079f27f8153404d73108f1a7c466897c1dce79316da1
openshift4/ose-clusterresourceoverride-rhel8@sha256:186f034015f7c415db3779892629bb424d8295481d97f360589f7dd99766ca27
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:2b0ddce0371b6955181af0982e4ab04eb5b77d6061be3d18ee70cd45bb18dfb9
openshift4/ose-contour-rhel8@sha256:9239253379ffc51027a748d26bdba4e4015c102b309f80697926603abf754b8f
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:2db2bec43beb083a89a2d4f0c6bbed367f0bc59283b5efd613f00f9c83df7a81
openshift4/ose-descheduler@sha256:a9e8ecf3405bb483a067f977dc197111969d608030cfa87e5f6451fc98ff15ae
openshift4/ose-egress-dns-proxy@sha256:dedfe3e07fcd223f785523fbcdd031ed49d0c4928130e82293071ed26132a208
openshift4/ose-egress-http-proxy@sha256:78156f9c84f56bf3b204e9d7cfafe135e7be7e15311b5222c0417cd21fb95c45
openshift4/ose-egress-router@sha256:9db2c62555dc49688ac685ddc789010991dc5683c246bd8dc03e1bcb8789087b
openshift4/ose-grafana@sha256:80a5dd4925f6d5b11a7f5d402f16cc05b4169c18d1c726e88507eb73ddc95528
openshift4/ose-helm-operator@sha256:ebb75bd4ebd61624150b20635fbc02509b2130a20888d7b801fea9a1cd044f56
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:fdbf6c17914eaef3ddacbf07cb1451f7e1f7a872a1ddff31d52fd3908a049709
openshift4/ose-local-storage-diskmaker@sha256:dc4a4596ceaa35f6f5bf08179037dca927704e081e3f7c52110688614c049361
openshift4/ose-local-storage-mustgather-rhel8@sha256:0bd1d0130be871a19b4a3ea2ac33d13fed5b6ee3cbee13b9029ba4b22e10c62f
openshift4/ose-local-storage-operator@sha256:9d4612c65d88ab9c36209d15d1b5ea2ffa8eece3b13b52f6b79d2baaed9181e7
openshift4/ose-node-feature-discovery@sha256:2f183c5273a15e3ab45de0c8d19ec1da0d2a347ce32b4c6a032ca6a5bda1cb3a
openshift4/ose-node-problem-detector-rhel8@sha256:23acec329a4bc630fa4b245bdae362b776118f748576a4fa23f6223b2d6e09be
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9bd13569a97fd631c2e9b795e02e9e5ec9a27a968dea7bc1efc58af505e82f56
openshift4/ose-operator-sdk-rhel8@sha256:e6e1b985b134df9e688d051ff8a67227e01a0e7108632c27910dc0fb902a0296
openshift4/ose-ptp@sha256:703279559964e3d89df1015b45b1a854a4eb2483006555ea06ab8dcb1c96a453
openshift4/ose-ptp-operator@sha256:40b769bd80a4750645b375a687e0b2906b0106af31ade9955b6ec54b6a1a21f7
openshift4/ose-service-idler-rhel8@sha256:7a8516c0618c09c215119be78e048630808e9db53c18d3f5a77873fe6cc79d00
openshift4/ose-sriov-cni@sha256:2d547f2002386f54835cc963b60263e2eca5dad7525dcfb4129c5c2f9f230eaa
openshift4/ose-sriov-dp-admission-controller@sha256:09c6e89202e29da52eae37a3d98953e4d87316b0d4705e6757a9a8c3b5aacef1
openshift4/ose-sriov-infiniband-cni@sha256:2dbdb359f296408e3089141b06ef49801374e478e27fde7bf27718dec54583ef
openshift4/ose-sriov-network-config-daemon@sha256:5712bde0c81ec8aef54b7c08baef53ab2af7f3749bf7d8d84a406f7bfa35adfc
openshift4/ose-sriov-network-device-plugin@sha256:3fb82e260e7ad4a410cac69e02c6117a68d46feb67d470ab4200dc848b73e845
openshift4/ose-sriov-network-operator@sha256:692d70dca4eace648582f9ef536ddb00482d52a2e9db6eb674ab8c8584f894b2
openshift4/ose-sriov-network-webhook@sha256:27525cdd570596f87d3966babc1087dffb1c0617b41f6caa8e485016a9a711f9
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5f43751a2424127d445c1d30b34ddaa688ec7c67a52340d3c9a603b5270255cb
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9044ab3bc9ecd3b1198bfae8248503f0fae098a297a47fdb93f26434d505e6cf
openshift4/ptp-must-gather-rhel8@sha256:57aa5f85e494dd731f43521cc1be003eecb335b174263c17ec44c53c89823dde
openshift4/special-resource-rhel8-operator@sha256:bba49d148f30e397ba6855c0271d66a54b0d4c137e627dd6bf2ed255674af682

ppc64le

openshift4/metallb-rhel8@sha256:576e2616bd996f5ad70dc6b5334dc67e8f64fdb2b4144e59a1a8fbfc3f6a11bf
openshift-tech-preview/metallb-rhel8@sha256:576e2616bd996f5ad70dc6b5334dc67e8f64fdb2b4144e59a1a8fbfc3f6a11bf
openshift4/cloud-event-proxy-rhel8@sha256:44fc88cada704c9c7182622b10f1194d9106a90569133027f97be9e82c472745
openshift4/ose-cloud-event-proxy-rhel8@sha256:44fc88cada704c9c7182622b10f1194d9106a90569133027f97be9e82c472745
openshift4/ose-cloud-event-proxy@sha256:44fc88cada704c9c7182622b10f1194d9106a90569133027f97be9e82c472745
openshift4/frr-rhel8@sha256:0d23e08e1c06f26d8cc8c3e42375fc2e1b61d110493e4653e7545bae1e312777
openshift4/kubernetes-nmstate-rhel8-operator@sha256:4caf4ecc0b8754a8227b94f45080ae173d95e7f14533eebf7e8b780bdf90ed61
openshift4/metallb-rhel8-operator@sha256:eeadc4092600751f18baf6280798e5d2307d9741adf6d08e2e45a2daa18b3260
openshift4/ose-ansible-operator@sha256:4591a55b79f52de6aa697b953a3c2f0838557113a927206c307b8f2d4e17b52d
openshift4/ose-cluster-capacity@sha256:ffddf684aa78b37eaae33dd2294cb7605825f1965bb1f77dfc917baa5b4a7c55
openshift4/ose-cluster-kube-descheduler-operator@sha256:1f64207da94c1ece650abff05dd5bcce8faac9f6542ac3e0681f707e331182f8
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1f64207da94c1ece650abff05dd5bcce8faac9f6542ac3e0681f707e331182f8
openshift4/ose-cluster-nfd-operator@sha256:c0899e7e31cf4455716dce7e39fb28432101dfcd01056b4a30872ad586cc94f4
openshift4/ose-clusterresourceoverride-rhel8@sha256:68678b0268e30900a99e2cd50a29e2be7c5ec80a79d9d8cc12e7a856b077cbba
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:929b0fa6b25b9af57a86d32ce6e3bf3293a69ef97a15b3a789276a875dc7b8ed
openshift4/ose-contour-rhel8@sha256:46e01a07601d3149e932cc45506e2aa3c202bb58bb313ecfe67c432ecf1dc1fd
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b008fba74feea780d0ced0530831d5903600032f4c9d433fadb3ae3d6c799fcd
openshift4/ose-descheduler@sha256:8995643eb1a4d43ff10d6aab1f3cd28fd14834f784f88e664b6ff0ee8813c50c
openshift4/ose-egress-dns-proxy@sha256:e63c82837da40b5623c53ff5117d3f8d4cc74eb2d687d69605bfc7dce2651fad
openshift4/ose-egress-http-proxy@sha256:ba0a05f59c42b51d76cc2aa37ba408613e78120c05c3843919636701ab8d1d67
openshift4/ose-egress-router@sha256:abfd85476a4f020da9baef4d3050aa80b42cf3fa1ab34a2b97844d83c34c73df
openshift4/ose-grafana@sha256:5c0431343b4dd5dba105be6695d4ec4fec6ea2ad5d1b25590d92acd2bb869112
openshift4/ose-helm-operator@sha256:3062bd45a8c2f19488b8792b5c0f1bdfa40451ee6b9eef2caf2881220485526b
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:2c7aeabc3cd90af5f6b412a396352f29e02c3c0f48e5b167b7c7354b717c7606
openshift4/ose-local-storage-diskmaker@sha256:573ddcf07d8cec1c3f198b35d06607a586c6f1a2c328a4f1644bc70de31caea9
openshift4/ose-local-storage-mustgather-rhel8@sha256:280bd71e81e79e08099e1a70c9b6b144ba901991ccfd6f376af4d797182219d3
openshift4/ose-local-storage-operator@sha256:ec66d1470ce3b82c6b7fbcc35edd3c32c71eb9555c9d0d9f57c5762cfd1382f3
openshift4/ose-node-feature-discovery@sha256:76504873bbe6144ca811fa918c375a69cff0711ef76b28bfb106f90194315770
openshift4/ose-node-problem-detector-rhel8@sha256:9cae1f2108a0602577ea37d621d3d0a895eaac7edee1b86307e62a113daf5581
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:a83f884aa55d75d82be7a7cb48d869a456d76f095e71c4716c9655161191c3fe
openshift4/ose-operator-sdk-rhel8@sha256:83d859bddfe30a79ac21d912cfa5edaaca90baa9d0be9f4c31a4ae23a0a66218
openshift4/ose-ptp@sha256:cc45accb07dffdaabe89fb18ef3380407b3ffbc4ccf546ac2458be1f634a6aa6
openshift4/ose-ptp-operator@sha256:692753575eca61cada3337aa1f94ef376a2c145fcf8b70e8c6c5ba6292096e40
openshift4/ose-service-idler-rhel8@sha256:92667dbecffb401d33256245e42e518ffc6fe0f6302f003afb4f2e9f75417827
openshift4/ose-sriov-cni@sha256:dab2e3846bda5222ad1192250685e2b13d20251b5739761b2296bd1281d2ee31
openshift4/ose-sriov-dp-admission-controller@sha256:dc618cb9ce06e35ab33f2c54edca320c6af5dcd142721d1a8457e3c5ce2c903d
openshift4/ose-sriov-infiniband-cni@sha256:5d06372084c7920d76a5490192a0c4a2c07baace0c4d01282f42a42f8e6bba67
openshift4/ose-sriov-network-config-daemon@sha256:7a6f6865f34ece2efd502d7fd044b60c05c8e8f33b287b475d2eb50b4ef912d6
openshift4/ose-sriov-network-device-plugin@sha256:4e64a2ffffd531b5be2f185a5899007de3f1265d890cb06c35cbdd5557983a69
openshift4/ose-sriov-network-operator@sha256:3e77ee99ed62e68334769f5bf5ad34eb232d59d9fd45d799976d283ce9f8778d
openshift4/ose-sriov-network-webhook@sha256:e8bd8fa421c36dbda987f43fd6c3218786c9348e3962be4ae38d620bad498421
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:eec4bd27bea9fe897b7dcf4a4c3314cac5da3b3ae5eb4492f4ebbf6fe2d0fddb
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2b5630be45e19aeb1b901720e74a27845381337a15b337d97f0a94cb0f997a36
openshift4/ptp-must-gather-rhel8@sha256:cd11bedaf24a595855b33d0a492daf786ffdbd4ac7588f36284fc3db7bdb83b1
openshift4/special-resource-rhel8-operator@sha256:78039fbf082f2d7c6db76305c74859eb03cb4de74a73f2a0da96566ae5368aa3

s390x

openshift4/metallb-rhel8@sha256:f86dec918d1516d3fe731fde320e24d7ab14f2e789d20e82a0e57a69d1a89089
openshift-tech-preview/metallb-rhel8@sha256:f86dec918d1516d3fe731fde320e24d7ab14f2e789d20e82a0e57a69d1a89089
openshift4/frr-rhel8@sha256:1bcf98aa9c96a476c40b04a180219cfc287cd57537da76e0c8e642ff49bd876e
openshift4/kubernetes-nmstate-rhel8-operator@sha256:9c4d55e224c964465eaccd68aa20295aae1a50f142bd32e77fc96be32e240297
openshift4/metallb-rhel8-operator@sha256:e58742d6f4b0c34874584c5e83eb2c097e6807186cd012a7e4aa9acb20d1405d
openshift4/ose-ansible-operator@sha256:eccc42a87157815c9ce779ba8567ecbdb886d9b8691bf5d863225ad202da555c
openshift4/ose-cluster-capacity@sha256:a0f0b9686a3f5544fb6f6e9acaf383086efaabc8225aea831796e9b2eb986bcd
openshift4/ose-cluster-kube-descheduler-operator@sha256:5d28f692372712d806c4eb8d878f16b1850317a84ada99c9c295b86b6f6bc42d
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5d28f692372712d806c4eb8d878f16b1850317a84ada99c9c295b86b6f6bc42d
openshift4/ose-cluster-nfd-operator@sha256:25cef40bf97985c6a87ea9145412f11c7c638cdc567dcda6588262b45a704913
openshift4/ose-clusterresourceoverride-rhel8@sha256:89c2a3dd55e37fb43e3aa923b130a58a65ab32eeeb7110029d6d575d4a78f3f1
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f4ba94042a66a6744986f3d9bbf4e69e76cbb1f1c21b24473b51db069bab4be6
openshift4/ose-contour-rhel8@sha256:557e9651d0dd49cbad22a8d33d8e63112d3e400a5e1f3b69ff63109e0a2b8cd4
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:08d00ce8c1926b45f1e2292ba727350ed0470bf8daa9ef1b01bf413be8b39f9e
openshift4/ose-descheduler@sha256:1d7974678d025151de5f08f17f60e20bf0255668c4696fb54d5b0163d0336a6d
openshift4/ose-egress-dns-proxy@sha256:6bcbd4d1bf13a63b03e335638855d67cf6f7e8ab68c88af9b64ad7c94af1745e
openshift4/ose-egress-http-proxy@sha256:82afd8a808d4fa741cbea25d74490bdce512637ac754305d78afadbf4fba314a
openshift4/ose-egress-router@sha256:581a97470e24bb5246427b2ec5e6ae9f71aca53b31a7ccfec4f32b70a4744c12
openshift4/ose-grafana@sha256:64af04f1c69e1aba14b38c70ed98377d854af968cb312f1c29a85b00131b5651
openshift4/ose-helm-operator@sha256:38b0d182556646d67570f0582ca321ee8efd4fb57dcf3be6fc2a26e2e2303e7f
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:157a2d5ac1cb75565d8656b30fb37ef8b2a27745ddaff06e1d8aa0c00655da3a
openshift4/ose-local-storage-diskmaker@sha256:bd4cac51ea01151b3fb95f9ab839afa3dd130fec03818c16ab202896c9171cd0
openshift4/ose-local-storage-mustgather-rhel8@sha256:a9aa2686045df73c63e25074f4197e25689c7ad4bb905f4a59cbb0efeb6d64f9
openshift4/ose-local-storage-operator@sha256:f50d1e83b29869625cde75f92140bcced48ea54b73d628e57370c492dd8fa33f
openshift4/ose-node-feature-discovery@sha256:65aa2e3adcee8c7c012edfb11309e1da5031d6c6934ec5269e888eafc4240a72
openshift4/ose-node-problem-detector-rhel8@sha256:59f2e11c959a897b6cde536b79805146ff04442f00f587f30fc9c178f7045f1d
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:6418da3753a9789b3b41ffa4ddb2cda06f7c025f599d271eb57c8629693b3f0a
openshift4/ose-operator-sdk-rhel8@sha256:90ec4caae0e4daa750efd90e1931eeeb7235a4e9ef72c6b1e9dc872ee184b05d
openshift4/ose-service-idler-rhel8@sha256:5c785c07c6d0f451e20dbc6b1550925b3ca7a061fc33d363de34af0bb3c9d6f8
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ae1729393ffb444cb03219301444126ca79b67c756f4d29ea68c1294f420864f
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dd2ea74e6f1d42a972b6aaa4d2842de1a39642c4005d0587bb4eb30f0fe1d53
openshift4/special-resource-rhel8-operator@sha256:b0207a5b5bde935166ce98315a9dfabf3e51ef286c53b0c594c8016b37af4f34

x86_64

openshift4/metallb-rhel8@sha256:138e559b7e940398c7387781098d1373046b5b2ab2d9f0112492b913e9d8b278
openshift-tech-preview/metallb-rhel8@sha256:138e559b7e940398c7387781098d1373046b5b2ab2d9f0112492b913e9d8b278
openshift4/cloud-event-proxy-rhel8@sha256:a4d54bbf0367ce6df896acdd990b12f2e9d09ef46d7ec11b7f94569aa21f16c8
openshift4/ose-cloud-event-proxy-rhel8@sha256:a4d54bbf0367ce6df896acdd990b12f2e9d09ef46d7ec11b7f94569aa21f16c8
openshift4/ose-cloud-event-proxy@sha256:a4d54bbf0367ce6df896acdd990b12f2e9d09ef46d7ec11b7f94569aa21f16c8
openshift4/dpu-network-rhel8-operator@sha256:a4c193c81b9033ff7e1d985f3fe2b614949f3fbd823d10ca2ed3f356d9a53cee
openshift4/frr-rhel8@sha256:da9c5133065104b25ded9bdc7808e61a1c126d880a4ae038ea96062f6561bd48
openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b9ad0f48f42cd0b53178d042142d764a49c6f546f246d61c90a4d5094ef57d7
openshift4/metallb-rhel8-operator@sha256:d8852774668d232f89707bdaeb790975f540dff8389abcecfa09dc568cd20c9c
openshift4/ose-ansible-operator@sha256:f3194102131637503c3ec60368d84e5a20a3ae0095b8e048a15e242037b77ef0
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:da8e33a7fdf7d2acbd258f2f02f1fb45290cca0d93ba5e5b497843fb6d53c59f
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:4d47d8f2aa756e2c9f91977d350b978f7f8b23b34722ab998ab88ed9b93ed457
openshift4/ose-cluster-capacity@sha256:63afe160a7abc2b06374eb12a704fd37a30719d24dbc64b9261e9f725d5fe70b
openshift4/ose-cluster-kube-descheduler-operator@sha256:e844558b4a8d2071a04b1f7c0eef1e4c88c22375f1df03baf13708640afd612c
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e844558b4a8d2071a04b1f7c0eef1e4c88c22375f1df03baf13708640afd612c
openshift4/ose-cluster-nfd-operator@sha256:84fb3ff05744cd40d51b1f1075a77b2c37d17736a0c9dd8d9ef9b3512a74469a
openshift4/ose-clusterresourceoverride-rhel8@sha256:6e7fc8c51ba6798a91310753ea54a6479846f6d60f7222342711858610d92f30
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:40fdfbf9557a4f85ef5c99ebcd59044f95658b39605a434f7fffd0c8656555fa
openshift4/ose-contour-rhel8@sha256:d78a66e1b953d0cb6339a64ab1da4ade32c2ca68dddaf8ec2d11ba562afa9a33
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:49274a0b3113320084522e2abb8f4fb7da7772c28a61e20d27d532593573665c
openshift4/ose-descheduler@sha256:3dd5a54b0f2acd0290d2260e6f4fb0e9e70ec57cf248ee36cbc3baacbbf5ba5e
openshift4/ose-egress-dns-proxy@sha256:6d0132815dd988de0a8f62f4d672ccce46123191c1c520a6dd68e595bb80b71b
openshift4/ose-egress-http-proxy@sha256:a19c927c7d1ed9fd5469df86b99060d1f834aecba402e79db33e7d6cacbe3f35
openshift4/ose-egress-router@sha256:abbd4a7c233c3945bc9eef09ac8fd13184d2b9908e2140b4ceef25d6e21e9f7f
openshift4/ose-grafana@sha256:3765e8c7d91e238fdc1610c30396b1aa55e0f826abd072f67678a22392b6c148
openshift4/ose-helm-operator@sha256:b76bce3f429935111ff04da90336eb05b224a2cb0ace9eb6103f269a29a13e52
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:db932c9581c6f6feba361a5bbde13abffe6bdeeb6f41df7daa0ac7ba7b90619a
openshift4/ose-local-storage-diskmaker@sha256:829753041bda7ea301fb1bbb49510e5a10924d48b8eaa382d05424c6dac250bb
openshift4/ose-local-storage-mustgather-rhel8@sha256:843e77f5ea441a51a31565f0d29ab42510ae8920eea2c62c49cd034346803754
openshift4/ose-local-storage-operator@sha256:33ea69b547610dffe551a09e995341dc7137f8460e24e050bb3847528ab8b9f5
openshift4/ose-node-feature-discovery@sha256:c68a841ff1f0b1e5a69192fcd6ffde9359955e17aff6677a755936df048d6927
openshift4/ose-node-problem-detector-rhel8@sha256:ce026b216494adae9e221ac5bb980b259e7d95f8eb3861a1ae7e1d68d5837a28
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:02d38eb04fe325f696852170b207b6440bbfb43a5ca8ba80ea0a9875404c6b37
openshift4/ose-operator-sdk-rhel8@sha256:b877ac64d3f17dcc2b89baec6d1335fa7da605fa6bebcdf79055627e90e43e91
openshift4/ose-ptp@sha256:4394691da32e7ef96e20f5cbd729786b6eaa5bd135e8de1318f888adec1f822f
openshift4/ose-ptp-operator@sha256:70425390687120b4568a22500c24d8574e69d02302c376e8bffdf2c6fcfad832
openshift4/ose-service-idler-rhel8@sha256:e5eb98f0fb0e9b15e8c6bd1ab8b4510b53580f8c50146ea7ef7b6a6ed299a1f0
openshift4/ose-sriov-cni@sha256:f593863235b61ea4ee2ae8e06c74d28908b93d450ec9f63471e8e2def1c9f3b1
openshift4/ose-sriov-dp-admission-controller@sha256:1d68f21e7159c95a095510f48c3a5178bc166a027e39075aed8a4157bbe88c96
openshift4/ose-sriov-infiniband-cni@sha256:1b8eebc827973647f994bceadbf6d500d31cd6215e12a0e484c7304f5becedad
openshift4/ose-sriov-network-config-daemon@sha256:e1e6668c6679936a12d730551ff05a0ee2eebdb339a98c7e649f74c0b4c9dc3e
openshift4/ose-sriov-network-device-plugin@sha256:1bfe27f6dd3a7e8887290b9115363229e40f34e7d38b7e5b9219bf9fe7fedf81
openshift4/ose-sriov-network-operator@sha256:e33b141b09f8767ef567a376777334585697f3809753042f380f6a3017e5c1b3
openshift4/ose-sriov-network-webhook@sha256:155f397dc9637805507c44511e25da48fa65c61e12cb1f4c80a845ae79fecff7
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:129df46c66b44f6c91020565cdb5c67923b3bb5ee66091220361c33481cdddd9
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9b41a4201365fafba75f0c7d473900674b6e6a8d159be5a34f7cd9ae44ea0ec0
openshift4/ptp-must-gather-rhel8@sha256:0ec9568bac73b7c16b41462c01e90513f90054c323932fdbdbd2fa8cc5be7606
openshift4/special-resource-rhel8-operator@sha256:b514dc0499c172251d31c4935ae818dd8fab814c6b8a7ecd4b88d7c87f3b3cd5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility