Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6836 - Security Advisory
Issued:
2023-11-15
Updated:
2023-11-15

RHSA-2023:6836 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.14.2 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.14.2 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.14.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.2. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:6837

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive

work (CVE-2023-39325) (CVE-2023-44487)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.14 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.14 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8 aarch64

Fixes

  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • OCPBUGS-19440 - Network-attachment-definition takes a long time (~>5 min) to get created after creation of namespace
  • OCPBUGS-22313 - network-resources-injector pods crashed on FIPS cluster
  • OCPBUGS-22904 - Match origin image to configured image reference

CVEs

  • CVE-2023-28321
  • CVE-2023-38546
  • CVE-2023-39325
  • CVE-2023-44487

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

aarch64

openshift4/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b
openshift-tech-preview/metallb-rhel8@sha256:1b2208cc474df254c487bcf0f6855b55d2a954fd60794107aebd625748ed978b
openshift4/cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156
openshift4/ose-cloud-event-proxy-rhel8@sha256:06b6f28c571cc2013d62a385ea4abbb6b89467d76a2fb63f1409ba6d9b647156
openshift4/frr-rhel9@sha256:c0cd52c58233244545c4552fd6406a95f84aee286bec95b84f4168fca2f8bb6b
openshift4/ingress-node-firewall-rhel9@sha256:bedcf83ac78c13444a6d7263626d5e54ce24228f8d80706c61a7e40bd7bb8fb0
openshift4/ingress-node-firewall-rhel9-operator@sha256:73d54259e874a007246395057778621d72cbc12ea4dac48272877b4eaff33581
openshift4/kubernetes-nmstate-rhel9-operator@sha256:3b848a5f0c2be5e8ca2c0788dd02dab39e3167dac9b6e99b4873711cdab324e7
openshift4/metallb-rhel8-operator@sha256:a0ba015d7c1022ba4950ab49ee3315f8f18f703e7fc55ed5590e282a7b444c0f
openshift4/nmstate-console-plugin-rhel8@sha256:adb0aa23fb49f66f69b44d64122abd2850661425f7fb62081950177998447f01
openshift4/ose-ansible-operator@sha256:57b0a07d7ef87f6e9416bf92c223d2847f4d40bec9c2cf970012a56975fd5fd5
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d313ee9ae6d4a7d0863101e5cbc5140f7d4777eb7e0e3d4bccab7bd4ef9d1e8c
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6f1c9c31224cc0f6e3a40cbf0535ecb3e3a322a18535fd5ecc19b4063c6c95f0
openshift4/ose-cluster-capacity@sha256:3f19384299a1e529076f4eb5de4811c9e4c8fcd276d390972093e73df6a80c1e
openshift4/ose-cluster-kube-descheduler-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:f3bd65e7b9b05bd5bd82f3a84059ec0b3eab3f0f8069b56e028d13d2c80d6a59
openshift4/ose-cluster-nfd-operator@sha256:3419747a45619ae6a3f52b077967d4d2057fda3cff75d15ff6eb248bb950a90b
openshift4/ose-clusterresourceoverride-rhel8@sha256:8e649308b1da9278a8c7769e9a52862387d2d5a3828a60aee3b212cf8b503d77
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:776393c9e4c6970e1e3b453fc2ef7753e0cb8a3ae6ca175b2e9ce923bc255bca
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73e9fd5e908411353410684e0ea12bd842b43ddb93a8b052602b0d81103344fb
openshift4/ose-descheduler@sha256:154283c5dfb10e351f72657fa68cbe9ad10b3995ac9927a528b6cd763ed7db1d
openshift4/ose-egress-dns-proxy@sha256:c491704ba166cdcf7e216895e7cef6c54fcac349f0482b8b0102a3b57aca086b
openshift4/ose-egress-http-proxy@sha256:ab11a583762aae8858f566e43e420a2c2062a02468ee8f6044b8aae10fa86ca5
openshift4/ose-egress-router@sha256:e6faf497d38a0ce0e60b14c81715301957971adb24b39a3a4da0d0d2dc729438
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:513c5e19c31f061bba341b8c0c9927cb21d0ada6d93821d97127cd7376614979
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2eba1411b633cde80af25b5a667b1cd7adccf52e9e031d08d347ae37305ca769
openshift4/ose-helm-operator@sha256:ed3ee9562e6be9f5357b4e53b45dfd0fadd0fd6d75ac1ed73c5110f44b161a75
openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:ced23c3517cf99f649b4f04597c83f21a2b1f4fca07cff4aa491de3f4dd84755
openshift4/ose-local-storage-diskmaker@sha256:95dcbca8e66386855535982a924da3193e4c0d4067eb7dd6faf8238a1559bce7
openshift4/ose-local-storage-mustgather-rhel8@sha256:c2003db896a308fef6f6e328c222b0f8096ca4ae4410c09080fe9c8ff186369e
openshift4/ose-local-storage-operator@sha256:387419bd5f6f7462d99001a355bc5a0340b20855715bfdac842ef1f08212126e
openshift4/ose-node-feature-discovery@sha256:021df48bb7c613b839958b5d6305ebd52857bcdc53b45b13c7e70b027448da35
openshift4/ose-node-problem-detector-rhel8@sha256:cd75ba5acf30ff7de85caca4522cb9c47b8ec1a971a45ebae0c425add51fe14e
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1598bd06c87aac127c2239e7d3ce0722c146f3b212f2fff63e9a2498a37cb5d2
openshift4/ose-operator-sdk-rhel8@sha256:ab2d7239b190801d901ba8fdb8118dd007612855dcae204f357d979a855330b5
openshift4/ose-ptp-operator@sha256:9088b0f0efb2f0f1d84e1839434a8eac6d6c22d86e6a3db34941ae86a9d34cdc
openshift4/ose-ptp-rhel9@sha256:142413c0ef80e7ae5d4dd121b4631294e108cdd2ac4ade48cb29e198109a0876
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:3461f5c28830fa0bf34b96054aa2030476292fd7f8ed01128c4408865e9d5a1e
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:601ffdf03790309f80b1b8103bec40d686c043bfe239427589ae6e64bd76a92b
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:10c01d85b0c92baf04fdbb2f962d32eb8be9f63378516948a99a3de56d897ee1
openshift4/ose-sriov-dp-admission-controller@sha256:bfb60d5eeb96897feb559f53c154a1f80eec13dba4912ccee16d81a1257dee37
openshift4/ose-sriov-infiniband-cni@sha256:9b1da59d314e383a338ac2f632f1000f3cb085622b7a929c5a1217f4c6afa516
openshift4/ose-sriov-network-config-daemon@sha256:107ff7faf7a5ec8be028cc3cd7a97861b16052db17fbd1e65ef04cb47caef840
openshift4/ose-sriov-network-device-plugin@sha256:e5d21b534f03da02551498eb3eeaffde7517a6a5acefdde25e883318f2ea031f
openshift4/ose-sriov-network-operator@sha256:c7a82735ca99ff96f0c38da5704919558b0ef481cae0f040cdebc3b839aed5ca
openshift4/ose-sriov-network-webhook@sha256:e99b7322d383c5650a6d4abfb29f352d6b03e3af850003a36d24c7e376ec9cb7
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0a5abc6694b8d2c3efdc35323900a4b7c2ab0ff1608c2e4e986442287a45f984
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4f28adb5e6600727e0a85ff3c2be6fbea6db529585561be6967336c59bee5ff2
openshift4/ptp-must-gather-rhel8@sha256:ddf5f9ef7413f945c498a98c8202fa71de19cb4501a67d0f7cc545e39b43f948

ppc64le

openshift4/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb
openshift-tech-preview/metallb-rhel8@sha256:b5c9f55e0c150ca192cfedbfafc74d7080261c5ea872f5438646e6bef4524afb
openshift4/cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74
openshift4/ose-cloud-event-proxy-rhel8@sha256:7ae73a264e1c8a47fdd7ad502281f3e833f876318d12855123ef2ae57a3b8c74
openshift4/frr-rhel9@sha256:4960e43a0f470dd9793b4581dc34306b7c3a8a2f298bf82364a686910733fca7
openshift4/ingress-node-firewall-rhel9@sha256:5ba99a42b8e17b03d13d992d85ba559ddd146974637ccb4b98a6d4dbcf5e43db
openshift4/ingress-node-firewall-rhel9-operator@sha256:a94b16d20ed072b08fe3a64e2a6ac4c29a4976b6267189ff0796bb72ca983e29
openshift4/kubernetes-nmstate-rhel9-operator@sha256:e8ed9a99054bff7b1af5556d5cf9b0d37d0b14c3ea113717fb83372303d53701
openshift4/metallb-rhel8-operator@sha256:e8cdd92565af5602b592dff3e1d0260bd4775872eee7063aa3b854ab80cfea43
openshift4/nmstate-console-plugin-rhel8@sha256:7d984cf32266eb68b030fabf31247597120e93199c56f12efe7c100eaeaa246c
openshift4/ose-ansible-operator@sha256:21f7c549e00ee5a5335e3b84b31d335ca2fbc426765ab81607b1d5defe235682
openshift4/ose-cluster-capacity@sha256:635cd63d2d67291bde65fda9aa31fd40faef9b3617bc97d28fee05731c4451e5
openshift4/ose-cluster-kube-descheduler-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8626dc3e14019a3a725caabdd48a2093bf8eb77d611906740e8b632ebdee8bb1
openshift4/ose-cluster-nfd-operator@sha256:6af2ebc4bb484c04a42e8c8cc572592169a711613fd9930a0516c59bb3530452
openshift4/ose-clusterresourceoverride-rhel8@sha256:a077745b0737fbb440d2158920e7722f3245ff9c4200b67325307ed4a9c7dc04
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9d2915d5cef825da124e121b9a89665f3c0f7e9a102a1740e377ec2a27b174f0
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:06ccb469cc00c704a508b3f80299b4f1379d9c2190c2d3e4d01d6130ebc0d577
openshift4/ose-descheduler@sha256:cb4d977ee401020b27f6bf7973117d8fed7527cb7bea01cff40e158697edefe5
openshift4/ose-egress-dns-proxy@sha256:7a427738011c2a5ef37aaa712ae0661dc287c4983ed663692b1fd448d2011cab
openshift4/ose-egress-http-proxy@sha256:4cc982d52f80b2a86d8ad7ff52555a214063e4de723db82603ecc6419602ca52
openshift4/ose-egress-router@sha256:07adf8306ed605da349d45194280613ba44098bf65d0b6a59df6bbdb6eecb8f5
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:1cf5a7172b91efc40cefec328e506ff96a432cd7758f8f749623be5712f48aed
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c11500541af9da29d269a5504c13f74abd706972dc6c2143a1e7b0c81e5954c9
openshift4/ose-helm-operator@sha256:21b5682918c84ca89f149fd44155d4de0d01586a0209d898483fc486d6374e72
openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:dbb0f98253a8f59367d6f3f9cc7153b7e6ec90030607e22d15dccb5325bec57f
openshift4/ose-local-storage-diskmaker@sha256:7a254684bf57d8d6c89e7bcda7a18d416ffc6c3faca5894c54ad98eefd553a82
openshift4/ose-local-storage-mustgather-rhel8@sha256:8751e2f0025e2401b110f1ac951050643648ae09871e65d283dfcf1c19e518f2
openshift4/ose-local-storage-operator@sha256:ec05e95625aa246b4c2659634f2d32070072f5d6cd629c1ddc4971632736b9d6
openshift4/ose-node-feature-discovery@sha256:0075c2c6827aa2cdf0ee085ef9b062df4580a2c8b45e7cdbcf5d9c4f077c5424
openshift4/ose-node-problem-detector-rhel8@sha256:c5f8bb7bea48601a7027dfef6b3834ccaaa32f5c0d888ed809c9e11c33c1c174
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:0a6ba836f37d836976b9b556e61a3032a9f69de5fec680f36b74a7dd08a9bc60
openshift4/ose-operator-sdk-rhel8@sha256:f15ff70b467add1407f38987563352baf9ac653af68789c98b282f8ee32986b7
openshift4/ose-ptp-operator@sha256:dc6ce4dd58c199422cd46d63ee97670eb45841e570653c92e2fba82ec96084aa
openshift4/ose-ptp-rhel9@sha256:bca79501904a9fe117e608b09116f1536aedd3389e313df92b9933284337b00b
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2974267de53eda5485870b248d1c204f7cb29dcc88bed02f568922155c8fc093
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:edb1820295cc044ad849d1262d9bf5666383ad5eefceee671cde072a8f40c7eb
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:aa5014aacef767ab7dc963afce78089cea19015c7175a67cfdea42bbd3fdab25
openshift4/ose-sriov-dp-admission-controller@sha256:765e2921209f84c518e66c2f4acc79b26c6dfbd66c4649a81c1ffa61fd241b82
openshift4/ose-sriov-infiniband-cni@sha256:52437211a40396949fc7ef1bca2fa9adbc75163a624e380d73485016dcda0843
openshift4/ose-sriov-network-config-daemon@sha256:bebf0b9bd274e5e5a3d6cc41b60da6f89e51fc04b35748a40d3117cbc11565d7
openshift4/ose-sriov-network-device-plugin@sha256:f8a9c482b1be4c65f9299066ba0c4e2a8351109a3434a3a1bdcc0e967a95fea5
openshift4/ose-sriov-network-operator@sha256:73daa89c56101f859a022c2b9e8a328a83fddcaffad7f2651de4601869559c5c
openshift4/ose-sriov-network-webhook@sha256:1e952168974ddf41ae0ce5f42335e4afdde8652f0ded1dd6d1fe1ea9fbbc63ef
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:48a0342845d32051e9a69d161947b6c9ac3c1848487bb236e1630cb250e43def
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4e044ccf274e7cc3d4e4a92b32a2ba0b781b8f80756824f3be8e786e117b193
openshift4/ptp-must-gather-rhel8@sha256:22d36a1d85496bdbb0941488b31597cbb66920f4a4bf7234d82da2030be0dbe9

s390x

openshift4/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048
openshift-tech-preview/metallb-rhel8@sha256:5b00d78c577a9c83945c127005e7d75d8e4e0ff83a2d600f9e4ad8821bd57048
openshift4/frr-rhel9@sha256:edd19532b211e0c4c2e6aa805d5b1079321f29a56b79bd072e556c55f010f548
openshift4/ingress-node-firewall-rhel9@sha256:e4a5adcbd26c4a013ef48390e4bd404c5844a09d98784fcae1981097589058bb
openshift4/ingress-node-firewall-rhel9-operator@sha256:38d0497c0db4aa16b0ec37d917f1eaf853f5c629345ce6bc2a511e1f651ae209
openshift4/kubernetes-nmstate-rhel9-operator@sha256:f54f122d66e14d6d15e7a1d50d06693d506fab6cb9869401f42a46e9e1fd510b
openshift4/metallb-rhel8-operator@sha256:963b8267a707efb1fcc5c69ee6ce5d1ed1bff20d421f7fdf9a459568fd72d0f4
openshift4/nmstate-console-plugin-rhel8@sha256:0ce257dbc4cd8b2606edfdfbbe65ad3eded479802b9fb728e7ffa05158102664
openshift4/ose-ansible-operator@sha256:128eb819cfda3ecf00fb1b6f1c617e0ab3a9b89839c5955d4d9ec50fe5c9350b
openshift4/ose-cluster-capacity@sha256:f84c113cfa58debda4327692446f407ed259a00170125ef8761168bff9251c31
openshift4/ose-cluster-kube-descheduler-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1669dd442554c92e9c71143d90a676959fb12705bff2ef3aaec819785b6df76f
openshift4/ose-cluster-nfd-operator@sha256:83a94a4def24df37cbfcf9af683a31ac9a117fe1ef5bfb0d03996cf59c6584e7
openshift4/ose-clusterresourceoverride-rhel8@sha256:57184f1a0de2ade1e8f20e92147ed766dd13660ebaf42fdbc81d0f67a9c33cb8
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b522da40066a38358ae80ba851d33c8044d332cab5678ef6d73b6cfcbf97d091
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7ca74b384584bb9a62b6f4f1ea69863503d76c3811066b5a8ce0053789223a5e
openshift4/ose-descheduler@sha256:9e804b7daed1fcc3c8a03af2d285315e8b2c7bf0e363cc4f3ab8b34d1e92089e
openshift4/ose-egress-dns-proxy@sha256:a8bdd097fb2acf4ad478345eeb45ca471fdcefa49c283efb707a1525145fb24d
openshift4/ose-egress-http-proxy@sha256:46c2b25998599654ad9a25407f55e4112ba8d3b5823654f28a1ae59cbbb1129f
openshift4/ose-egress-router@sha256:edb7053aa1d56cd325d5c6177d9bb476fce7a75d1c40566f1a5ea4af83ffa204
openshift4/ose-helm-operator@sha256:8a00e9a8a24e9d3ee9f240699ad6119f40f825353d1df672d86e6dbb93b0d7e9
openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:91da34c7846917bfa08278161219366329b9cfb293d43f71a872a8df633a0865
openshift4/ose-local-storage-diskmaker@sha256:73b998f500367b30fe97b879b2f5cb8f3039b62512b6a019f15d1aa1102a58e2
openshift4/ose-local-storage-mustgather-rhel8@sha256:2230caaf1b244ddf733352f7d10c6350dae94e52f0146076cfd740365252ab0b
openshift4/ose-local-storage-operator@sha256:2984b6fd260b19c843f34df39e78bd4a75414a0190931e25294383a2c230681a
openshift4/ose-node-feature-discovery@sha256:db46199874d977479dd808b7b4355b79ffc44108c0b05b44e5edc34549027723
openshift4/ose-node-problem-detector-rhel8@sha256:29dea91e42796fd91071f4985754556ae8f25c33901deb640385b86a2fe30151
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:748ad752ec740b2bce29c71cd9063e05b95e580561426d951d5948d0d710ea17
openshift4/ose-operator-sdk-rhel8@sha256:18a82f86d5e71a948adb10ce6060556a1462689b6e364adbe1130226efcc3a0e
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0295d2cb56f08e961ee9fc5f082a65a75eb157305dd6ea83c3024359ab17c0f8
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:60f658bcbd5f08cb0f54e4988c585ee42ebf071b552ffa3ac5e9a8b9c8c5dab4
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:ea707960c23790ea78578dc245f655f76edeaadb4e1032dc59a151df5edd6286
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:21cf5fba6c92fd2acb12817553da75c3ff1ddac8bc137d50dd1914fd0b9ebf0b
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bb21a417cbb88d6edde32db1b492a01beda4928e736c34753244e521833b2ad9

x86_64

openshift4/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492
openshift-tech-preview/metallb-rhel8@sha256:e71bef803bd0f6c70bc364ab12b142d0d49ce235a03191ad90434fadfcec6492
openshift4/cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278
openshift4/ose-cloud-event-proxy-rhel8@sha256:4ef634fb723c082c0dcf6070b203b8e03808c29757ee365e121722454d1d9278
openshift4/frr-rhel9@sha256:19b1e4e702a64a9ab6b33425526c408f012b81cd74ff8e7ae43ab5bdc97267a8
openshift4/ingress-node-firewall-rhel9@sha256:d63e150ca348b86f6dbd20fccc69a22d975d881cfb04a9f1950cb795d4f6fd05
openshift4/ingress-node-firewall-rhel9-operator@sha256:966695e0ff7b9570f0d53bd8111449648273ff16c633cee62f21053151eba4d1
openshift4/kubernetes-nmstate-rhel9-operator@sha256:c1261865e7909fb968058ae01058ccf861d42e25a5635f5e72415b6efc189c77
openshift4/metallb-rhel8-operator@sha256:622c547380395c182a8fda35cda37c77103cbc98a89cda84953168d6b3de7ee5
openshift4/nmstate-console-plugin-rhel8@sha256:5787e424475a5346fa90877509f736385cf9d5a2cc610a2918a65e27815ed471
openshift4/ose-ansible-operator@sha256:bd42eb29510c8135c68f46e4f35240223941026ad7e9c0364cf4e3cb13c753c8
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9f14894fb17ff69fefa5e8e44afb806a41c9db13f7275ed359a48fa7064e6adc
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3e6573e509108ee5b88bdd3d8e8e3f01f9d0ca4783df60031c244d5e1e3097a3
openshift4/ose-cluster-capacity@sha256:090f008f846a90f0e5069786a36fc06e1eb0fa14ae71a34bcab35e95aed5b526
openshift4/ose-cluster-kube-descheduler-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a1d6f2793d636515d41971711137bbc17f87e33a873fbf82a2fb03ae307a46b4
openshift4/ose-cluster-nfd-operator@sha256:9ea73326a4112b0f11503aa9720d929f00e80bc2ca8703eeee2d573f2cfbfeb7
openshift4/ose-clusterresourceoverride-rhel8@sha256:94ce5869e449e2ab1ab8dfe666bae7883a0b56e1205dd76539a43cfc24f3005e
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d2e7eab9980af0427a5ee96a50fa236ac22a7ab50b2359b64b323422c66d135f
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b338f859150f7bb3a76230885dd5ebad3e42f6f84d4159c4f74fea795265987d
openshift4/ose-descheduler@sha256:1e891b0db385b0f52b7e7646fba180c1a72f21c2656153144d7213e866d1f8c8
openshift4/ose-egress-dns-proxy@sha256:43e07a5d4da8403ed0263c31a0b837c7d1b4ab3270bf8411b5e5f46c46ddcec1
openshift4/ose-egress-http-proxy@sha256:bfef29aaf3e7e26bccbf580ff9707afcd29a9e2c55097a9d4a80d833de5cfb77
openshift4/ose-egress-router@sha256:d11dc1c62ac15f02e39bc1cbbda3f8656a5e95b7e984b0629f0554877aa813c3
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6f1383fd32dad80234a9c462c6f0fbed072bb92554a54bf5344581d705d3c6a9
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0083db645ed823cde46239b53962b215c8399cb4d90c88819477be37caff244a
openshift4/ose-helm-operator@sha256:1d8227eaf7cd79d910ba9e738186e5f8c6e1dffa13a623f83eb87c1f4e6d4267
openshift4/ose-kubernetes-nmstate-handler-rhel9-operator@sha256:8130d173072e3f9628b5c49ebf3344cbdd35f05084ab511f255ee48a57327034
openshift4/ose-local-storage-diskmaker@sha256:a9ecf4d7201b47461e602a4d0218f055da05260eb251c6db7d8ce358f4838a00
openshift4/ose-local-storage-mustgather-rhel8@sha256:f29be1cdd75ca13b290099283306c19c2d3c0ac1ccc915a9af26224b745ecea9
openshift4/ose-local-storage-operator@sha256:2744170ff5e60cfde5476eac6653dbb97b4f17050329eabd8cc9ad2f283df993
openshift4/ose-node-feature-discovery@sha256:1fd0391d7b24a525e3ac1611b62d0d41b61249e2e9a9102a7a35df3b90452262
openshift4/ose-node-problem-detector-rhel8@sha256:51cdb3175e2410b824138d866779ce10cbfb1766f8e956a9f5e78e87716404f1
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1b6ef6e93b3b02dffde51cc1262f2d0a914423faf85496c6c2489fe3c13e9e16
openshift4/ose-operator-sdk-rhel8@sha256:bb494bb7457579c9e3e864c3f14d4f9c98f2e54f601a960f1ccd8f91b2a876f2
openshift4/ose-ptp-operator@sha256:670f6ccae405f8aed5bd041fde0f8b325650fcb9698536551c08a6f0dd0dd539
openshift4/ose-ptp-rhel9@sha256:63adb1de31cc03bdaa5a789ab59f1d2d564ce086ae50eea5743d7ef938112abd
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:99d449a47ce0b0dcb326d0393273e08bd1ff36f46d90993408bc7c4043a28954
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6d8673302864326b0461d0956421e6ef37031a6a9de40164dcf248da43d9d9ed
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:bc86899f4cc73ea62314c07e7a8d89a24a95d7f46ce73df196717e5a9d78985c
openshift4/ose-sriov-dp-admission-controller@sha256:3386f515a458af352c69b038df5d06293f6cfc118039a762a4e1af1d26caa7ec
openshift4/ose-sriov-infiniband-cni@sha256:c3180eabf33225fae4ee2cc585d8d6cb12ff7c8d1f0121a3c1e77653838a21cb
openshift4/ose-sriov-network-config-daemon@sha256:5dba5112afabecb1544c482de2684a14a969ee0e788f418227588818f18edaec
openshift4/ose-sriov-network-device-plugin@sha256:74e1ef85ae629f623c345935bf6996a31ef2504df68558ea59049b873d9f2431
openshift4/ose-sriov-network-operator@sha256:d1cb0496ea1c8068e106918b3f16c1781b12fdda9c58baf20c454f1679c2460b
openshift4/ose-sriov-network-webhook@sha256:cfa61b09f9263736ccc6b6371be9bf5b748ce3c17c4a620a375a156bc981e74f
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6595d5d2da9740645d7ca5fab806fa0f986cfa02388f32b6a41e0e0c3ed1abad
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2fa0173440b6807c7d41110ede77319cc822548e76bcf65fec4d2c00667f8aa7
openshift4/ptp-must-gather-rhel8@sha256:23c7d6961ab10ff0ab4bdef05e46e97e96f6215ab5f7e2ee5d8119694025b1eb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility