Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:1297 - Security Advisory
Issued:
2023-03-22
Updated:
2023-03-22

RHSA-2023:1297 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.11.32 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.11.32 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.11.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.32. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2023:1296

Security Fix(es):

  • goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.11 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.11 aarch64

Fixes

  • BZ - 2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be

CVEs

  • CVE-2021-4238
  • CVE-2023-25725

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

aarch64

openshift4/metallb-rhel8@sha256:672e1a95cb3e063145a853a729b81c49a0e46dab17bc8ea81c3e2e4c012b7b3c
openshift-tech-preview/metallb-rhel8@sha256:672e1a95cb3e063145a853a729b81c49a0e46dab17bc8ea81c3e2e4c012b7b3c
openshift4/cloud-event-proxy-rhel8@sha256:0bc16bcf9e9ff7e27781cf28dea8db6411bd47abe117ec20f7965d32489a160c
openshift4/ose-cloud-event-proxy-rhel8@sha256:0bc16bcf9e9ff7e27781cf28dea8db6411bd47abe117ec20f7965d32489a160c
openshift4/ose-cloud-event-proxy@sha256:0bc16bcf9e9ff7e27781cf28dea8db6411bd47abe117ec20f7965d32489a160c
openshift4/dpu-network-rhel8-operator@sha256:580e0b0a7541cca8d4854d1a5299abee445fce4050ca560395a9b7ad103309f5
openshift4/frr-rhel8@sha256:7c3e0a823bf799bf28bf893417cbbf9c1adabd68dcf4ae4665218aeac2da85c8
openshift4/kubernetes-nmstate-rhel8-operator@sha256:3450e3bed4e2234712dcc4871eea0052f65daed21c1705d8e569131b6eb8e726
openshift4/metallb-rhel8-operator@sha256:a2b76af16a01c0372c6fdc900fd688d9be8180407ae85f72d71c3cf820a110c5
openshift4/ose-ansible-operator@sha256:a3784ee8b0f09d4c64ce6398ca085291c2aa3e09bc677c28761328e998117236
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:63f31121efbcb524089431ab5900a85de1cfe76e9e0c1ab35730a60afc9350db
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3203b093f1512332649ecde40612c334ff193189fa6fdf8a43378e70c0e4713a
openshift4/ose-cluster-capacity@sha256:ac5ba6e8e5bf223d2839c53caab82914e85b339060fe9e368c7a45b56598f6d0
openshift4/ose-cluster-kube-descheduler-operator@sha256:5cc2513ceb3e81415e38b36d840ddfc641f7ebf4244933e6de03024f37225973
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:5cc2513ceb3e81415e38b36d840ddfc641f7ebf4244933e6de03024f37225973
openshift4/ose-cluster-nfd-operator@sha256:023047d8d2d8be524de05ca5b78fce65a74d6d44004e50745aae685512c47ec7
openshift4/ose-clusterresourceoverride-rhel8@sha256:7730bbc6d2fd6cee6a126e99e6923959b3ba168338cd8673843a28351ea76c54
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:282086a7d650899c3ced542578e9f3bd2f26b623e001dc538b1a31ed82926748
openshift4/ose-contour-rhel8@sha256:45a73811b29ab26946962c8753d7db14dd7c04c2657be4e490c2b1092f992073
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8f48aa49858b181130369eacb79ea93ea125142ea16afdd17f12b0d58b71a05a
openshift4/ose-descheduler@sha256:dd3ab58c3565cb23758c7bf52beb37f2c91936a121cb280a4f28470f3ccefd53
openshift4/ose-egress-dns-proxy@sha256:54fa0580ea72610960a54814602c1c42faae8bf439504404ef54307eb954c1b4
openshift4/ose-egress-http-proxy@sha256:c804b17223cc7cf2b2a3ecce3d04d8894353721ba8eddfe803f1202b58f1e95b
openshift4/ose-egress-router@sha256:cb87aa89ba0da98398c41db85392809418958b6834579c2f3594dd03a4ae6926
openshift4/ose-grafana@sha256:4a369383e170b3508263e081783c46dbfa214fe6bfdd684ee7b6331c9750c946
openshift4/ose-helm-operator@sha256:8386e1d5dcedf3cb53c651538eaeccf39fa9c1d80a3d7365ce1fbc5815b12454
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ad13a85c8803533385591bf68a66ea98c25f4dc31bde191e07eca8298d22b874
openshift4/ose-local-storage-diskmaker@sha256:0266e43edf165a9bfafdaedad2b33bb3141443fc44ca953216866c635eb081b9
openshift4/ose-local-storage-mustgather-rhel8@sha256:1d7b53a7b6d3ef72a77d8a9aa5d363fe9483a9f2a8222a05fad16847b63f8837
openshift4/ose-local-storage-operator@sha256:a73ed1698c02246a6c75ba70fbc259ce87e8be7a105fd1ef7c817eaca625cb2c
openshift4/ose-node-feature-discovery@sha256:55bc954462d893f65b9d981fbdd9303ff1cfd6aedd4f7251320be76b5268240e
openshift4/ose-node-problem-detector-rhel8@sha256:a68779ce897f1605c88a7690755eda54fc7b2e7454a1e5b97ff64522ab074f5b
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:803e1c977374df1a0cd79ac014df3dcac7a9e38d51cb5a5a4152b550e44dbebd
openshift4/ose-operator-sdk-rhel8@sha256:88d1d8ac637378bb34ece39e43751c68cc689cb5aad497fe5b453e4900dfcec5
openshift4/ose-ptp@sha256:f86d5e2eb37d3f3341cc5e1b784f17a1183cfa682c3bb4ae77252b5cd03e5bcc
openshift4/ose-ptp-operator@sha256:fc654bda1773eb9e5f160eeef02e99802b3a5925e0d49ad66bde2a457ab70799
openshift4/ose-service-idler-rhel8@sha256:3f2d697eb3d51072a93df7123665dd6320747f136f3bdd8f488e1f6efbda9b93
openshift4/ose-sriov-cni@sha256:673c448cf9b54c90d10ff8b6094ae2df635ae6dfd91aca02a4fff18aa18c5b7d
openshift4/ose-sriov-dp-admission-controller@sha256:78cc1905e30362f9f5fa58e408480f071f52baf6428176de734c7401bf7a8ade
openshift4/ose-sriov-infiniband-cni@sha256:c66a355d32da10736857b8291c99376fca1a5fc32132a0fc1b84490bd8dbdce8
openshift4/ose-sriov-network-config-daemon@sha256:8c65f155812dc4358b37188f0311f6ebb72c7c06695cc3fe2704347adf35207f
openshift4/ose-sriov-network-device-plugin@sha256:0866c11acbee7c9f98fe2b6f28802c88a59d9075b50105f3e72633456cd9636c
openshift4/ose-sriov-network-operator@sha256:c28021241638a1a3bd6ffb930484e2a3e40d48b2af3300a7622a8dc061466a87
openshift4/ose-sriov-network-webhook@sha256:92b4d6f0fb219c8edd140c9e83298d77b20179101fc5df615dcc278067310686
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:660d11992a8062cf440ccab361b2c3b0344096516f1da702db17c051a6f008c7
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:76d51c86a02d3389558a7d309a6205c3573df47904dbae1f1219848dbab853de
openshift4/ptp-must-gather-rhel8@sha256:d28ce9e5df87b9b32fd534ec1db2e811b5b27b8f59bb2b37803c0d1af42401cf
openshift4/special-resource-rhel8-operator@sha256:4274b0a44469a08b64acdf91cde6ab5b5ee342c909e0e7ed9319eff9a78bc348

ppc64le

openshift4/metallb-rhel8@sha256:9cece3291b894217c3f4a9a3e6ec23be69a4b15252f1fafc90f925e15fd7061c
openshift-tech-preview/metallb-rhel8@sha256:9cece3291b894217c3f4a9a3e6ec23be69a4b15252f1fafc90f925e15fd7061c
openshift4/cloud-event-proxy-rhel8@sha256:8148aab06e4f3d4fc8252685bc0d3fcd58e610e5caf9162744bb4234251be5f3
openshift4/ose-cloud-event-proxy-rhel8@sha256:8148aab06e4f3d4fc8252685bc0d3fcd58e610e5caf9162744bb4234251be5f3
openshift4/ose-cloud-event-proxy@sha256:8148aab06e4f3d4fc8252685bc0d3fcd58e610e5caf9162744bb4234251be5f3
openshift4/frr-rhel8@sha256:4569265bf49c23af059803bbbc3754f4a8a7f926a71fca6eaa0f05f875bf7710
openshift4/kubernetes-nmstate-rhel8-operator@sha256:056d1739f0fce19f1de24d5e7b241b26b1f337f6f6224da6037c6f9880721caf
openshift4/metallb-rhel8-operator@sha256:5105b0ad95a7dc95527435883cc46e12efaa39a33dca3270043635de4b24da98
openshift4/ose-ansible-operator@sha256:1b70d959415f6708ad839e377c2f05b34d99c3578fe568587552a4414b142a16
openshift4/ose-cluster-capacity@sha256:3eda8b86ae53c677f6fbdeb1e9c8aca5726fc83560a02b162facd9dcd3db0e24
openshift4/ose-cluster-kube-descheduler-operator@sha256:cc3637f535231d433ec7ffa73a0003e9d1b080a2d1188c2dfd27f817243e8d60
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cc3637f535231d433ec7ffa73a0003e9d1b080a2d1188c2dfd27f817243e8d60
openshift4/ose-cluster-nfd-operator@sha256:634d640e59d051530738baefd1ae19aef66d4e2bbc379e38b6a7066249770785
openshift4/ose-clusterresourceoverride-rhel8@sha256:34f5b05818957cf665f8cb3e3a2906a6c42db2c3df2cfb23d0a4559a8c28af47
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d439efb710bf046123ff950237d94dbdf2e3f24b340e1b62a88397153007d9ec
openshift4/ose-contour-rhel8@sha256:0578b1a6577efe68efbcd3cc568bb029fdb31daf8da23f635b23c4eec53797af
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e25dd907321d26ea9e5d9f9e256d54d1da9edcd46a4d696717b4f4650d399e85
openshift4/ose-descheduler@sha256:c82b54e9801535a2d2d24cf23868ee42375bd82984917460cde3b6469d3123ae
openshift4/ose-egress-dns-proxy@sha256:3e9027b9648892e87f6cc0354791f8cfc690c7c768ed93b7116f4a6a2135979e
openshift4/ose-egress-http-proxy@sha256:9a03d26b8bd0236490dac3a40f4c2b8b87592f53b56a41b8844c8e8fc2ff218e
openshift4/ose-egress-router@sha256:cb117c9245912d3ba1fb8b1526b99756af382efc380369c8da44b74549922d1c
openshift4/ose-grafana@sha256:48d2e7231cabaeefb4276afc524a815be204598260c0adb8fc4fd378e03ef954
openshift4/ose-helm-operator@sha256:af70ab295d95635fba1ec2004b5ec725fb3612b87f0143cfcbdc9308f4cb0e7f
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:74986f7b70568148cf64104de3fdde8a8fa03d21e6b05346668ff5b022cf4800
openshift4/ose-local-storage-diskmaker@sha256:1c99244ef0c48ed95206211e72582b68add2d8b6c7fad7777817c4b83da5daaa
openshift4/ose-local-storage-mustgather-rhel8@sha256:15fa839f87427bd61f82e929df1931ce6fdf9577a486befb9d87717a07534373
openshift4/ose-local-storage-operator@sha256:1b33849ce4926c8d34f99c9142b5bcee092cf9233cc3a6d9c6ff497f26228ad7
openshift4/ose-node-feature-discovery@sha256:d0f6f89934b6891e007a12221fe58bbfa670101c0b8c8465281d1517e1db0a42
openshift4/ose-node-problem-detector-rhel8@sha256:c5402827ef2e9636fc9c7ce9af2070f589d6b3fee41eae3c2ff141fadbc9abc3
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:443e23a8c6cfae7d1effc42091120c7f9b1bed2d5e09fd493cde5336dc8bb2aa
openshift4/ose-operator-sdk-rhel8@sha256:afb632966822e1991d13639671d141eae7f2c38f4a3d559385b19c75b5271e0b
openshift4/ose-ptp@sha256:0611959f69cb8e5a984078f1376571b25d1736efd5fd3aafce7bd8a9cc3f3971
openshift4/ose-ptp-operator@sha256:f87c07aa09501b98729edce9001cd2c144e44ec48ed4ec3417f65b02f242dae3
openshift4/ose-service-idler-rhel8@sha256:9f09c79e8ce6e5185fbf2768639af6077fda5a360d995633fc969948ec8e3be3
openshift4/ose-sriov-cni@sha256:079bf8deba15667fb709e7fb21bf95196bf8159b44c5ce548dd801da4b2cd30d
openshift4/ose-sriov-dp-admission-controller@sha256:242ec5e23c9d160075da0f7ee5e57098e3992ac5164ebb93b295a5ea0f607618
openshift4/ose-sriov-infiniband-cni@sha256:c26b08a35df89b8ae9ced7c8c0371e2f7d8eb94b3e659514f377407b3970fac7
openshift4/ose-sriov-network-config-daemon@sha256:22a27603283a834a405cd9fffc71a3bb4b0f4dadc4b08160910e51595e9f33eb
openshift4/ose-sriov-network-device-plugin@sha256:b97c093efe04eb02af94142e8b3289be2d742a1f7822c71ebe804ec19f608f38
openshift4/ose-sriov-network-operator@sha256:1576df172bcd455f791343a5721873a84542c9a67b356dbc183ac04a07efc6de
openshift4/ose-sriov-network-webhook@sha256:adb1c0788b000685d0f3ec22acc7467395c0bf8a087a0af924b7ed4462c92492
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:78e3c08f704744a924f629cf4a5fd5fb7a4f60c4498f276062491bef7c780e0a
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ed69e79b650832e7b94fdf97b9c2ba4e1155b2571affd135a542d8df6513a8e5
openshift4/ptp-must-gather-rhel8@sha256:206246c21f2db5f90b33676ed59a7c722670ecc46260a09330571d8a0a062cc0
openshift4/special-resource-rhel8-operator@sha256:a000f801269328bc0909bfa407351c52c7d972c7eabd20bb5c1051eda7fca214

s390x

openshift4/metallb-rhel8@sha256:d5a3f67012f0cf908821bd8da2c761425b5b36206e0b1c52a54598c497260e37
openshift-tech-preview/metallb-rhel8@sha256:d5a3f67012f0cf908821bd8da2c761425b5b36206e0b1c52a54598c497260e37
openshift4/frr-rhel8@sha256:53cbb0897eae4766611c41542361c32ae971089a407f6d1df7ce2cb16fa19e09
openshift4/kubernetes-nmstate-rhel8-operator@sha256:cf479e26648bc7306e416d187ba05183f044274f89ee95b9f368e16ee7d9c27a
openshift4/metallb-rhel8-operator@sha256:19726703ae3de3a841071630f6d426bf12cb78f0d73d6e550ee91803113f8404
openshift4/ose-ansible-operator@sha256:1a62ba856408dbbc908ac1dd7b25ebf25deebc191afee4733dfb9f165b7b3856
openshift4/ose-cluster-capacity@sha256:57a871a7fa2f70e2c00c6dad8545d2f6f4949301a8b4708578796c6c4fde7355
openshift4/ose-cluster-kube-descheduler-operator@sha256:9b7e40427a31e2bbc535e4beda38425a200046ade52fa265b23fc5936f0178d3
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9b7e40427a31e2bbc535e4beda38425a200046ade52fa265b23fc5936f0178d3
openshift4/ose-cluster-nfd-operator@sha256:8ed26f9256ed789d88fb1dcf68bb26aa464f086bd4d9c9b7743fde87b9346d25
openshift4/ose-clusterresourceoverride-rhel8@sha256:e8a78599738314b9f6f7b57f1431aefc6f2f0c34a80b8be362c62e0716c843ac
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9bacd76d2cc3c27b34426a3b21ee65f89598340dcba5fd2182e51eef398c3456
openshift4/ose-contour-rhel8@sha256:5b57f8bfdb25ed15b6f1d71ef0f05d6579329a48b16bf362be6fe455f6e92954
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0669639c01e8d55571aad4404c1dbd48a1ad24486e3622d12bdbc6e2a449356e
openshift4/ose-descheduler@sha256:bd02c75d4829b83345845ba4d10c6a6d62e4edc670fc6e4200a1ab83d15d3646
openshift4/ose-egress-dns-proxy@sha256:11ec4e42b3d167aa1f0b152825a48eb3b1ff7dc0adac3802746bf761e13dd61b
openshift4/ose-egress-http-proxy@sha256:938c32074e7970b0aea41711449a8c64485a7f44ff9f73a75d4e78bb4edf9f84
openshift4/ose-egress-router@sha256:207c685ad064189bc47ca9e975411a570ee9992582e97296e8bb73ac53ec94f5
openshift4/ose-grafana@sha256:ed234e658160a45bc5185769a8205c7300942ca466ddadd2188c1b4f22b562cb
openshift4/ose-helm-operator@sha256:ecc0556a836df1a6fd7b585df07fdc41658c7f0f667ed415cd1f12aa9d063803
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:b4c6bae9b0f8e723b1618f250642fe9ad49ce437d62a2d5ea8ea6d425c9c6654
openshift4/ose-local-storage-diskmaker@sha256:b66c36855f4b0c0e98aafe272e6d24162e957954fe615aa4eebf5d0fcfb3ea2b
openshift4/ose-local-storage-mustgather-rhel8@sha256:c6f179cabc6c474c872e55f2c761693fe4c8cf6aaf545931ba38a9f0d73e8751
openshift4/ose-local-storage-operator@sha256:beb62a9f50a93c6af0b89d3913238ca0ad2448d822a8d3b3b38623f1e4701b1b
openshift4/ose-node-feature-discovery@sha256:19a3ad177fc635b2b9fce06b1b8564065dddb3a2b62b8570bb38591a4dbb7dbb
openshift4/ose-node-problem-detector-rhel8@sha256:21f7f0887beeda724c7201b904484e6880c753f50c724d8a73d1aaf59b3379f9
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2e6ce298f824ee95e8d86b682dbcadb9d5c1449c83cdbadf5a08a5f5914afe1f
openshift4/ose-operator-sdk-rhel8@sha256:9fdcf1cc73ec4e153e2482d667fa82977027c0770bfdb89ce418d12523afe2b1
openshift4/ose-service-idler-rhel8@sha256:a46efc08b1b517b25db34ea5665cf1c36e8bbc3a38c35028142ab35ca5337985
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cc0aba9cb11ff051da94c2d270373812fb3dbe6e77fffd617b749fb879fce80f
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c861da83562a96f244364a2dba5c7fb95639496f4ccf95254ee484bfaee063ad
openshift4/special-resource-rhel8-operator@sha256:46f80dcf654c8bee290cc634b88105ddfa004176056c5e0068c21fe24f079bd7

x86_64

openshift4/metallb-rhel8@sha256:fd14ea0411a37a4d5ef781a22f6b9d6f1fe17b57276b25f5a135169a0042dfd3
openshift-tech-preview/metallb-rhel8@sha256:fd14ea0411a37a4d5ef781a22f6b9d6f1fe17b57276b25f5a135169a0042dfd3
openshift4/cloud-event-proxy-rhel8@sha256:6d2ddff70ef6abc5a0700318b0ffb9d5288cd7fc78ad32fe2e3ae60b89566141
openshift4/ose-cloud-event-proxy-rhel8@sha256:6d2ddff70ef6abc5a0700318b0ffb9d5288cd7fc78ad32fe2e3ae60b89566141
openshift4/ose-cloud-event-proxy@sha256:6d2ddff70ef6abc5a0700318b0ffb9d5288cd7fc78ad32fe2e3ae60b89566141
openshift4/dpu-network-rhel8-operator@sha256:578beb380234142b67b2c09b5d2416f220d4de42f47455b68806215791c2b40b
openshift4/frr-rhel8@sha256:e5d690e064e82b6ab9fba82dbf557df2d97ce4d1a616e6de0f42f0e585be847d
openshift4/kubernetes-nmstate-rhel8-operator@sha256:5f291b4ad39873507392bd79d5e2a3668fc0d0c02cad6d97722bc2924556d8e8
openshift4/metallb-rhel8-operator@sha256:5ea34a0846c603605b5c5d639ebce535679f367c986e37a93ba79529e2cf7db5
openshift4/ose-ansible-operator@sha256:8bf8c82828c97821ccd6d750568a4266a4fb9871e21569a53a6930ac6e96a06e
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b8287ee76b517e68c021884deca997f2e2134bbac37e8034a36c8d991eec4577
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c4771907e6c670dd7a6a2a432ebd9222d1d97ae2c190743748483bbbd3fae7fa
openshift4/ose-cluster-capacity@sha256:e750119011d5aa3b4fdda88538495251d8697e2167c03c0a97d175032cfd87d0
openshift4/ose-cluster-kube-descheduler-operator@sha256:e0306e71726a9c53c4d1afdf78b0b15283039db73f40fa142879ae39359b8631
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e0306e71726a9c53c4d1afdf78b0b15283039db73f40fa142879ae39359b8631
openshift4/ose-cluster-nfd-operator@sha256:5f205a840c785ae4b6fc88b1000a3bd3ce3a34806abb4e4f089b91b4cf966041
openshift4/ose-clusterresourceoverride-rhel8@sha256:afe572af4e827f16c964d2b4305acb5a004f945f59e8cf00e7ab25fd3876386e
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:57ff3ae0043965cc3191c359c73ff9862511b3a76b2ffcc54deef3cc545ece6d
openshift4/ose-contour-rhel8@sha256:c139e1ce22035cc3f86d2196597addb078e4025475f733e0df44a0c5438482f4
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:639133466fcf223bb195db1d9729f5e1d8dd69b033e49e18a23b6a58b225e3c6
openshift4/ose-descheduler@sha256:1d01706c2908d1f29635b6df5a4e7ec43d6c9c3be11f2b2c05bf07cf71da56ea
openshift4/ose-egress-dns-proxy@sha256:99f89c70e9a58337c3bbfda4d264e4c1be372429b73db7ffbe766e9b1d2ab9b3
openshift4/ose-egress-http-proxy@sha256:a7d06cbb6af8cc95472bbba41673c2f93b66163eb0a938c001281b1f4d399115
openshift4/ose-egress-router@sha256:80287ab880b25d9f601d3412252fafcc511ea86d81a539be70d6ded29f0b89f7
openshift4/ose-grafana@sha256:7cea16b117218060007f355af8808f7ff6e7dea8a1488fa785f40e1e5b269f95
openshift4/ose-helm-operator@sha256:65dcc2fecaebfe91fbd49c2e85c8c6586b65cd7e3f815fbb644ed73880ab7fb6
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:e7f8fac06a4aed714ffeab9e440315fd226e99566a4329c8fd9d25894f6fb6dd
openshift4/ose-local-storage-diskmaker@sha256:e630f9566e330278002f96aa4d006a269496f3db9aab1fa1cac64fef464b23a1
openshift4/ose-local-storage-mustgather-rhel8@sha256:0562d2be83ca840d93da69fae62421f0d6d24cd16e00d180a8160c6c79f1a934
openshift4/ose-local-storage-operator@sha256:45c00b673dd391cee30d27e95eb1a4a29127a155f3caf60539726494707ca283
openshift4/ose-node-feature-discovery@sha256:a3b693e881b1610e0ac9e725c7761d516f062f36175d9acdd8320fb997e01186
openshift4/ose-node-problem-detector-rhel8@sha256:a706cec3adb877dc602d7cc3913bab74504da6c99b4c736d84fa6df7a6a5b2af
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:6c70a99e4c05f8273db23aab94c552721178288eb74cf677f596e34c66e09d22
openshift4/ose-operator-sdk-rhel8@sha256:92d1e523e6742577b97795671d0199be03b273681339e4aa29f1aef8ad6a97a4
openshift4/ose-ptp@sha256:5f3f81d3cf2ad0f09b8cd7e5a6259b9684190ed51b6fa641f2278b2152b3b21d
openshift4/ose-ptp-operator@sha256:87cf65a8bec064126c64c03bf03a2a3d9bed0669010e00ba4fe78d8673739c80
openshift4/ose-service-idler-rhel8@sha256:cd2f7b4c527b4f7f00bcc28c1378f534e1ace229b4c59e311a0641c5493c8b1b
openshift4/ose-sriov-cni@sha256:8c42d3d25b323a8f6c466e6ef061b3085512897eabc86e98d0c1998bc0088876
openshift4/ose-sriov-dp-admission-controller@sha256:5565a02bff68743ca6b2f34736be07d72bb65e2e561629e377764edd57e43ff5
openshift4/ose-sriov-infiniband-cni@sha256:f5dd8c54226c1f998a10f28fbd6160937840bf374ae8517195600de9890dd71b
openshift4/ose-sriov-network-config-daemon@sha256:bcbe8d224c1e7ac05e7a66558115dd02914ac7122e44363bd8828c7055708e03
openshift4/ose-sriov-network-device-plugin@sha256:1fe914204df9c92f75535a8bd2cc3badd7e695b15e2e59b6f520d6f3ee6addd7
openshift4/ose-sriov-network-operator@sha256:804d1b0bb0c631e312e4c7726e4f42f02dd70100a2f70dd45498a19be4ef0d63
openshift4/ose-sriov-network-webhook@sha256:58f7b07c79b8f04311a519e04815c84310a268a17afc34b889abc3dee5ca9311
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:894018bf61596146200606139499a8587e720e03c889617119f93521c31e0a20
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a424e7bba0653c9daf03940aca5fc29813084f2710aacf48d8a3a6aebdf98b7f
openshift4/ptp-must-gather-rhel8@sha256:d79ee0bc5ca537ce0686e1eff67c2ffa0a93ae9c68b38e3e0c7aa12ba9470662
openshift4/special-resource-rhel8-operator@sha256:b58ef314e692ea984058e32143ac0ecbdaa4f8169a3f9d8139ec9c006ae25b2b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility