Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6129 - Security Advisory
Issued:
2023-10-30
Updated:
2023-10-30

RHSA-2023:6129 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.13.19 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.13.19 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.19. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:6130

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive

work (CVE-2023-39325) (CVE-2023-44487)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

CVEs

  • CVE-2023-38545
  • CVE-2023-38546
  • CVE-2023-39325
  • CVE-2023-44487

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

aarch64

openshift4/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79
openshift-tech-preview/metallb-rhel8@sha256:a1cdafb7a4f5b399ba3a2bbbd97f6ec55fa58d0b0bcff73645a6939710218e79
openshift4/dpu-network-rhel8-operator@sha256:6d3659fad8fc7f49e44a5d1577789dfb373670fa2fe8ebadc04870a81a04fe53
openshift4/frr-rhel8@sha256:0170422d58598b741a42ef990412a5cda856b045176a752b5914fbe025ac17b9
openshift4/ingress-node-firewall@sha256:f7c3afb7f1233ff7732febafac2cba8a2092da4e1cb186f9c0c4225df71a7371
openshift4/ingress-node-firewall-rhel8-operator@sha256:2aea4ffb73a90eaecac491d20cb8b047095c8d80a4826faf4e0db8fc56cfad65
openshift4/kubernetes-nmstate-rhel8-operator@sha256:193af3dfd0ac76f70e4953173eb0d5c509e54d218abae84e9d8d2e3766da239b
openshift4/metallb-rhel8-operator@sha256:ecfafbad777f3c53ed067e3909b6d543d235d660e228e0f9a59ea9b0e8cd3949
openshift4/ose-ansible-operator@sha256:ccd2806a5f1e06ed26cb7e148b8eebbbb1b3f135e1c5432fe1be4eb1bb0a8345
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ea22e5a0f5f1a7d6da42fedb587c413210b372685c46a577a575d9c1b54de167
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:25a57edcf261d5078c915cd68145a378adb967fe3e7f85518896fa8b3c788063
openshift4/ose-cloud-event-proxy-rhel8@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb
openshift4/ose-cloud-event-proxy@sha256:1f0552e4f75903ba5491959f0cb7f61a93c6068113183c1d5b1a14cf6b4dafdb
openshift4/ose-cluster-capacity@sha256:43d462f963db83b18e7123af8af6c43fafc39bd5caca40981208b4c13cf1ca97
openshift4/ose-cluster-kube-descheduler-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:110f47992edd56ec24fe067c8d45bd1267d89e57039a221318f8da290131b4c0
openshift4/ose-cluster-nfd-operator@sha256:e285b2dcba5f362fbbea4dbf6095bf3d101c69715a4a07251f28b67432f31b89
openshift4/ose-clusterresourceoverride-rhel8@sha256:5986bb8251af335d11c4745d39c9511b21f8dd68c62d7b22b98889054610b39c
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e9b02218f1b0cf9e9c99bc1deb64ba1337144af832c285c6208c940dc6eaea14
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5fc572219938ed89003e4a21897a448dae71bc410c7fa123754afd8b83d9a429
openshift4/ose-descheduler@sha256:3ecc0eeec64dba93f317d030b446e2c742518e034b82c555d4a7b997d008a13f
openshift4/ose-egress-dns-proxy@sha256:ad0ae9be4463d99801a778142cc267f40216a13bdc3a04be69dab38d85deafc3
openshift4/ose-egress-http-proxy@sha256:e3a2d5a38d5593f7900117781013777f35eff526d566c508211a7f63dc45291d
openshift4/ose-egress-router@sha256:df428c921ae12d030a3ab7fe8508a202d1b1366545aa4705d455396ea5cfc631
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ebcbeb0ea85ace38326301d82560fa5b41d4ecb8fdd2ddd89646eaef67db1e03
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2388004d85a80b5209d4e61696d6f61e9b907fd687ea6b2df0ea891f2c3f87a1
openshift4/ose-helm-operator@sha256:3019e28f57bb88d095e0033d1c22c543d4b5a133ce1cf8a50ed94355220284f1
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:49002f025bc069b341c4bba76844db11ac9c963b3669717c81d3a5734c5feae6
openshift4/ose-local-storage-diskmaker@sha256:2d75f4492de03cd38f86a916c857b3ccfa3bf42ddf3305379ede5c00a6e35640
openshift4/ose-local-storage-mustgather-rhel8@sha256:36e226018b729d091d18bda697a1f61d07bc0de2d071bc2afc9dc28aeac136c7
openshift4/ose-local-storage-operator@sha256:1bdebfc18def3143aa2fc8e939d718245b2add95a2d796ef87502fa732239259
openshift4/ose-node-feature-discovery@sha256:19e215c87dbcd160906db9518f6994bcfe07ca8fa2b994bde1d34053f44a4d1e
openshift4/ose-node-problem-detector-rhel8@sha256:a89bc703dd46910d733946bbee872812a1e6457d3357958e2aef09ee55050a0c
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:f66d1ea0a1e4416daa31f5bc50c388c95cb018945425f8bda58f6ef975a3b4a1
openshift4/ose-operator-sdk-rhel8@sha256:120fd3d63fb4b19fe58d336984869ffba972c3b63513d215bec1efb770aca8ae
openshift4/ose-ptp@sha256:17f6aa98ce266c4d5f55f4625ab8006aa8ee4eddea63e013da9ce4a844bc9e0f
openshift4/ose-ptp-operator@sha256:06589a4329529a8a3a33cd4fd472e09194e458800d7768c718d92c28b8434380
openshift4/ose-sriov-dp-admission-controller@sha256:85fceff968dc1b54edabce7a1a1cb04bde91f82302840923c2595d89041f3df7
openshift4/ose-sriov-infiniband-cni@sha256:767bf9ece1744ff8a22445f82d1a48d72ad2b6a7588889c9970381fc41f28992
openshift4/ose-sriov-network-config-daemon@sha256:523d18f994c0dca5d532c257cbd5d18a9888958f745028e0c9ffa0d9f888ee56
openshift4/ose-sriov-network-device-plugin@sha256:d207a94593aec1dcf51393db4fd1813e21c7ac9d828631230d9ae2c557336514
openshift4/ose-sriov-network-operator@sha256:5eb9a0742bfe48b1e3812d0e6419e9ed84a7aa0e083d91b60e254efe96dfd3e8
openshift4/ose-sriov-network-webhook@sha256:c4f26e03c130218c56994a7e564bcd0ba35d7cc1149b1b4dcc3b5c39fc63dbd4
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0be5e3279676335fff768ad7896f5dd2fd840c7b4f8d0468ea108040e80bbd9b
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:9380b581667dee61ca2895e6e970f01779fc333dbbcd6c98dd305d82cfa1567a
openshift4/ptp-must-gather-rhel8@sha256:2ce3cbe42e9f232c15e6e48b36584e79feeada3f9ab7d1b28aa22a805d423ad8
openshift4/sriov-cni-rhel9@sha256:e2dfa33dc5dca27baf5039d02fb06811d2ed50dd0db028620a0887961a29f8d3

ppc64le

openshift4/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567
openshift-tech-preview/metallb-rhel8@sha256:5ea1a8f197e9c3b8cc11583b49a0c57f5679a57597e689101551d511b1cbd567
openshift4/frr-rhel8@sha256:6e8cd5cbac26007bf42c86773b841257be5f533aa0eb501fb4eeef45a0f27363
openshift4/ingress-node-firewall@sha256:84938ed1f7e65a6602eeb6635d438c75c6cb190cd4b0d174129243e917275d44
openshift4/ingress-node-firewall-rhel8-operator@sha256:f5cd1f4cbbaae11b48f040e2435fc01d4a66c17bc185b73eb57f5a0ebfc0dd5c
openshift4/kubernetes-nmstate-rhel8-operator@sha256:8f6e33f585bb8ae3ca50b0db1c3b9b7a4b37fc761894aec20d9e53f2be2ae77b
openshift4/metallb-rhel8-operator@sha256:de57b91ac601a39a99f3f67276f09fc03c19ffb2e8a4c316cd4925628261b566
openshift4/ose-ansible-operator@sha256:b9bdd60e2586824a089c06d2e4b376f377625b63db18894b46bad16477bab251
openshift4/ose-cloud-event-proxy-rhel8@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468
openshift4/ose-cloud-event-proxy@sha256:b794c9ca44d41e728cef1600c4385c67bec5455ac1580a247a4d8c2868f7c468
openshift4/ose-cluster-capacity@sha256:37385b219716e2c6a28112622385750d07a2529e438aef0bc0f2d08065fbe67a
openshift4/ose-cluster-kube-descheduler-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a861507aa4fbf67528ccb1cea0b9e813c07a8529ed7e2d3e6dc0d2da235786a1
openshift4/ose-cluster-nfd-operator@sha256:12daaed1d90ca668046444bd34f0526b0f6025ceb1c80c8fc72ff33c8d147224
openshift4/ose-clusterresourceoverride-rhel8@sha256:9de4e437c8bf883491be7cfc157329f2315e4fd37efe1bff56f9f50c6c8452f7
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d130f6fb427deee9d0afef7caa8c1bf038d97fe2eb7741810d68aeeb678a99cc
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:0303c44ecef5d2ea83e87b6c1274d4d73dc68203e380e691ee2a0f97b69e1242
openshift4/ose-descheduler@sha256:92fdd8f1e3b95565ae598fd32842d0f7b3d32c731873f47774c9d61d379be373
openshift4/ose-egress-dns-proxy@sha256:788588e4da19baf7315e1fdc8a2b990b1b089964c3cc5f76e2c03889a0cd142b
openshift4/ose-egress-http-proxy@sha256:5a950aca0be41fefab1477a8cd396db312730ffdb6d456d347d4084c07090ca3
openshift4/ose-egress-router@sha256:899e8d9922ef9388625db9e2e4856f668b0d4014a6897cc80e5bc4130a66f325
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df7fbde123362168429f59d2064ff50235d242b39db41547117c05814672ac57
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2c5e50e2d27b3264be154a02d1a2334c086280c231de4996dad66cbbf10a4c98
openshift4/ose-helm-operator@sha256:f6ff3a2a34d4ea9cdf6bb19ad978d3db8d611d8b045fae12215ca764370835aa
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:79757eb52872ded0daee72b36a9e7df618f3db67a43fd37b4039058c09995ec9
openshift4/ose-local-storage-diskmaker@sha256:0943f880a0b6f5f30348da6fb09b75b771bb8b734edd8f554370a94739a28bf0
openshift4/ose-local-storage-mustgather-rhel8@sha256:3b9dec60f12ae6fb249cb48fc5c2e7ea753b6a7de647a42e39fe10af8a5d1d78
openshift4/ose-local-storage-operator@sha256:b318d3db35bc55e1d2f1a48a6bc14fb56fcfb9f03bf85e6af8803928c4f004e2
openshift4/ose-node-feature-discovery@sha256:517d75599e24165059187f4216c5299d59841359766d929a316d23a2f8b04ee8
openshift4/ose-node-problem-detector-rhel8@sha256:ac23ce0179a7f71f19e56aaa4d7dc48ee26702e9ad2b1055695812dee12c7888
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:61b6d453f5cbb9a51362259f8c4d152bf5474cc2f8e6c8b96cab38e8f163f51c
openshift4/ose-operator-sdk-rhel8@sha256:2595ab6a45f9e1fc27c48fe9f73a5119e2d40bccd54cdcd14005036af1abd8f6
openshift4/ose-ptp@sha256:b52e23ea264b29101bf9ff5beb093badb6d929a2901a008eb1c6afb8b4a1f21c
openshift4/ose-ptp-operator@sha256:369d5bc04ed6d8aa934813a9695fe7b7f976b8061b1690712bece367b3d0e1ca
openshift4/ose-sriov-dp-admission-controller@sha256:6d0db5138937a9a01a500f73bce00b5a11b3973aef124d713b6d1568bef1e54b
openshift4/ose-sriov-infiniband-cni@sha256:8f33db44cfe95dc66ae9aefd391bcf36ad5d9344a9e3f5c1fedaf3ee2c519582
openshift4/ose-sriov-network-config-daemon@sha256:f9d94678e2b311441e2e95680c09c7af1515153ae56d94036e937e68fd4aab9a
openshift4/ose-sriov-network-device-plugin@sha256:fa37c9ce6e017a1c01964fdb25ea08b039aab0d60008fffd7fec3d46e1fbd7e5
openshift4/ose-sriov-network-operator@sha256:9464e9e3618c64c8dde89cc6f085b608e0cca8b65784596d16062831a89dbffb
openshift4/ose-sriov-network-webhook@sha256:33bbf758e6e3ec8e209b78ee8bbf75473c8ccdfddc97aceeb84677db0ca9553f
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:771dcd6f354135b6b682b495443890c55eccfed036e509b35dabb79c273ff260
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1dafc844953a5659832b5f70becd865a337602acfd6e75e6bb3b05878ec4849f
openshift4/ptp-must-gather-rhel8@sha256:ca96e492869a3c654b09ba879c0b273ae9324089bea02573a3087920a2a0c162
openshift4/sriov-cni-rhel9@sha256:b3b69a08da96296c6a625e2e16522d452b947555bfb1a4067dd57464eb392fbb

s390x

openshift4/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00
openshift-tech-preview/metallb-rhel8@sha256:1ea923a6908e58ba3ca77c2f08cc7a50df4dce9341055f1aa007b5f33a172f00
openshift4/frr-rhel8@sha256:655785d4b563319c3504bc047607d8e51e18b2f40024082e75b60a5212fa7977
openshift4/ingress-node-firewall@sha256:aac652852848988e4f6b2a93e4e167ce03262209e30fdfbcd9e615fb60d1b597
openshift4/ingress-node-firewall-rhel8-operator@sha256:ef2fb3e4f30fec8c4e4c186cbcbb49ff7b56d4226d58edbdf15e5642bc434c72
openshift4/kubernetes-nmstate-rhel8-operator@sha256:810db57ee8a3abaea97e040d1f8f6638633d80e99e521eb63cadee789b034af8
openshift4/metallb-rhel8-operator@sha256:67a802fa4be2a9d8cfd661d36c8e9f88b07a68f318f2c878b741bae30b78241a
openshift4/ose-ansible-operator@sha256:4ca5fe22a10929b0a4ce6b3f5d22b8ed4e6c7da2e8be4b4a6731db8735a3eb66
openshift4/ose-cluster-capacity@sha256:c38e9343ac169aa7ffcf732b359661a76d23a6104fa2c928704f1d2b6044bb13
openshift4/ose-cluster-kube-descheduler-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:375a0ec754193142d4ab78d0ea8c4b4815ce6869b05378b4f7dd611dc4b3a93b
openshift4/ose-cluster-nfd-operator@sha256:d24cc2e52f0410d0f0e92e208a35aa2a0a28c9585b0153a005b92d3164ccd141
openshift4/ose-clusterresourceoverride-rhel8@sha256:5f9556621dba860b6cc3aadcd29ca3864984aa6f28d5541126214ab1f890066e
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:31a9534f3d11283630ffc83b4c8460f6f3d8f8f6b1694019e0c1eb5de455abc7
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:41c3a01dbfbb7d01b9e9d6defea92e1c92ac6fd38005966249ecc39c632bfa9f
openshift4/ose-descheduler@sha256:527e22dbdf9e8195f1f7a481b1ef5135e41610fde5c025b3c48c18d537c7b6c9
openshift4/ose-egress-dns-proxy@sha256:8ba7a8401a376c7aff19662d9b99625d0d7754fe0413c917d523ccc54d81a87e
openshift4/ose-egress-http-proxy@sha256:de2886f7fb6e15377067a6677aaa9704944877fbe3b328dd9f91f57bb204fef6
openshift4/ose-egress-router@sha256:d01fa67ae2d284711e39c6eb524ed49119a25d47db78af2e37f351d165b07bf7
openshift4/ose-helm-operator@sha256:35a5f927a34d0e90790780047d1b6c12d372acb77a72990d94ce2a84206932f3
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5607e281ade26e3b5f63b54323b6c613bd7177d8e62a8923692c5f56d5adb19f
openshift4/ose-local-storage-diskmaker@sha256:4c45813adbe93ab958fcb5b284dca6be3246d141dc319af32cd3fa6229956cf3
openshift4/ose-local-storage-mustgather-rhel8@sha256:3ad9fdceb6a31af84101a83dd09e0125c81a3be4c44e1bee8d9e00ed12e744b9
openshift4/ose-local-storage-operator@sha256:f0d80c23dd2eda2eac2f26ad43b028af31e97fd3f4c11e91d465f20fb0c0e51e
openshift4/ose-node-feature-discovery@sha256:c8bf2216110c4cf793547ac96f9811c9c3c3622601e33f0feaa45c08e752a0bf
openshift4/ose-node-problem-detector-rhel8@sha256:18aa7061df5d769b5246c128cc605bfd79fd556c9dcb34800df8dc144d3323cc
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:8dd8c5c726c4f7db2d64701cad69fbc2629c66a7a02344152264e7783e10932c
openshift4/ose-operator-sdk-rhel8@sha256:807172a4bdc98fd0fb78ab537ddb55353266396ae9e6746b7e4f7e597fe86ad7
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d073e7e0ce29e7307e5865b4ccf812d4cf9b5d306b1bae154eb5b5cb886a5905
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c3cb969ccf77d3729507ec8d6fa5d42edaee8e7386690fb827d0a77bc03b5405

x86_64

openshift4/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda
openshift-tech-preview/metallb-rhel8@sha256:dad9b83e0fb1c1ac802cb2f95932e227467e6cc3c630c569a2f46f2d4c6b8cda
openshift4/dpu-network-rhel8-operator@sha256:4c57f4732767082e523289b14aff8b13565e4af01036e1c50f128064fd84adbf
openshift4/frr-rhel8@sha256:00d2a90cb8ec02add70b819e4521569b80e8778780887f2063c1fdeff05cb3c7
openshift4/ingress-node-firewall@sha256:2bb2a303e2b8543d45a5f5475826c04ce8a6819de5390bc3f8bcc600c07fc71e
openshift4/ingress-node-firewall-rhel8-operator@sha256:23c2ab3fefc76154846642bc7f687e540a82aa9df7725f590cee4a667f999aee
openshift4/kubernetes-nmstate-rhel8-operator@sha256:0b9c891ea13e156fe5158b9180e2f5579fe8106d5b21cbfa0747587e76ff4d95
openshift4/metallb-rhel8-operator@sha256:c8a44e11f061e541610603bf51b3930d6611ba366768c1f3d8dfecd237cfc97c
openshift4/ose-ansible-operator@sha256:0a78ecd4cdad87e8a31cfbb2e951e973f052505b86e035b6fec926b26abe8767
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4902726608bbf110aceac78d8386a2613ceaff86d0a8f1dc3011afe307d64415
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f4877510f6984358914ec9cde3dce4825ba4bed920e28b94a72daa15875c6c8b
openshift4/ose-cloud-event-proxy-rhel8@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493
openshift4/ose-cloud-event-proxy@sha256:bd81d3742aa3b19363b7b715c86e7f587abd9af2b0b516145b041d9ae553e493
openshift4/ose-cluster-capacity@sha256:cbe8bd7f34ac3aa47c87dd4e2473077bfd686ae38422144ee88c9cebed8e522e
openshift4/ose-cluster-kube-descheduler-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:4b828313acd198d2b20c0b56bf2ae2b20c6e0d9352b300a15142b25c79303f22
openshift4/ose-cluster-nfd-operator@sha256:0af4fd0d72782504a2e62bc0ce9e877c35bacc4b2d99bd8cb17ddc16c4755ee7
openshift4/ose-clusterresourceoverride-rhel8@sha256:991e6b322f683e04750483abaec501e427534b513fb562a90253280b292d7370
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d68e358e7779826845424d1b3320e3019bbf8776e9edceba139ab32afc077490
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c4345c6b7089c330348debf5bb87d82cb6cc4f24f56d5ce2a7681de63f0b52c2
openshift4/ose-descheduler@sha256:786cab5554b522a05d97b18cbe2749103b39bf309ac37399d1fcf518a02f73f4
openshift4/ose-egress-dns-proxy@sha256:6e6a079733dc2836180518de07c6996cd10cef4f375b2f43ebf5af9ab51ca25c
openshift4/ose-egress-http-proxy@sha256:51e5ed9f64ce7254360305abe492b85b4ea083cc8dd559e2b5c7a4a09cef8661
openshift4/ose-egress-router@sha256:18e7bd90690fb8bd59a58bc585b37030f66452d0bfe73619971feac85486447c
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8d775abcce8f3ea93015a34a8c198776ee6d5579531808ded540e36ba388005e
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:aa4e5b41f60cc33157aa554aec2c81b7495f0d66ec76d90107fec9e039118f00
openshift4/ose-helm-operator@sha256:bb7b172916bdf8266e0e9ebba8ffe6a7b5b59fe52dce5badeef7549ea53e7fda
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7795d7c909c98f3ba635db85c931aaca9856909e9562c4989fd035e408b06cc4
openshift4/ose-local-storage-diskmaker@sha256:eaf9e9954ebe8db1e0ff118eb27e718d461306f2abd76e964d4141c0a73a5c2f
openshift4/ose-local-storage-mustgather-rhel8@sha256:8c787c6916fc351bc9f50eadf71f3fd4e29f01816839fafaf0b0cc2784e2f06b
openshift4/ose-local-storage-operator@sha256:05cdaeb001da623de78225705582a2dd849e9f2e18cf11f38fad27b1bd33ccdf
openshift4/ose-node-feature-discovery@sha256:a0f622158b2810ced7211c40a873901ec3bef0676f3bf482b402dbe621bd3b34
openshift4/ose-node-problem-detector-rhel8@sha256:56f5288e84ec70e7b15c0d96421954539202b8df353a5b38c0d017e655f60dcf
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a4c4e5438e76b6373cee7269fdd299654a7def772f1499fc82a734cb722c148
openshift4/ose-operator-sdk-rhel8@sha256:f6f195f361335efbcc9f39be7d785c92706676f4b4185464b5f62b9476021bc3
openshift4/ose-ptp@sha256:336d32282380765c821f9884f69ab5a3dddf1e860993a7dccdbd61401d5d82d1
openshift4/ose-ptp-operator@sha256:8025ab3d5508dc8ef7b70e8601f2faa48890dd1ee98a59d1a50e462c2e334595
openshift4/ose-sriov-dp-admission-controller@sha256:48a16d032b6934270bc5082132ce61db965089cd449e27017403782d7ee756c4
openshift4/ose-sriov-infiniband-cni@sha256:ded85ecda6adb848777b08064c5a0ccc63535c1392ab5cdb66eee15200baa32d
openshift4/ose-sriov-network-config-daemon@sha256:afbbba806d6f69eda22743d97fc50c15a4dc848ee069d01de62a2f068b5f7f69
openshift4/ose-sriov-network-device-plugin@sha256:90311f2b4238f1d1dd971e147fd0e974c755583ddbd9869aee946edbba750281
openshift4/ose-sriov-network-operator@sha256:8da3c47a3c157e390befa1b9e7cd959f2e63a59e95af7ff336f822a37387f147
openshift4/ose-sriov-network-webhook@sha256:a8fdbb8e51c46f6acd0fdeca7a8903e1000af0b2f419ca4ef21157ab89d621aa
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:88f8d319b810353f94381d8f3f0c3c72b254e22f209da6af4e23cb46ccd1105a
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:be482022b3126bbd7dd0a54e7e33a64075e2a9abf4835ae89932358df2131482
openshift4/ptp-must-gather-rhel8@sha256:9d851e4f3a76fe40c7c504b2676af14cf3016033ad0ff79976e92f0163a8b8c9
openshift4/sriov-cni-rhel9@sha256:9d440268f279fdc21a13184831ae10089eaf14026424e363914484b19680640a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility