Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6841 - Security Advisory
Issued:
2023-11-16
Updated:
2023-11-16

RHSA-2023:6841 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: Red Hat OpenShift Enterprise security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for Red Hat OpenShift Container Platform 4.12.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.43. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:6842

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)

A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

See the following documentation, which will be updated shortly for this
release, for important instructions on how to upgrade your cluster and
fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Details on how to access this content are available at
https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64

Fixes

  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

CVEs

  • CVE-2023-28321
  • CVE-2023-38546
  • CVE-2023-39325

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

aarch64

openshift4/metallb-rhel8@sha256:673e7a39cb7fd28c870944c499fc8a832883abce205149882753a790c76bc7e5
openshift-tech-preview/metallb-rhel8@sha256:673e7a39cb7fd28c870944c499fc8a832883abce205149882753a790c76bc7e5
openshift4/cloud-event-proxy-rhel8@sha256:22b1c938c579b3a22464a705bddd9fc9a5817c07e05e3bdefcd53e33cb039e0c
openshift4/ose-cloud-event-proxy-rhel8@sha256:22b1c938c579b3a22464a705bddd9fc9a5817c07e05e3bdefcd53e33cb039e0c
openshift4/ose-cloud-event-proxy@sha256:22b1c938c579b3a22464a705bddd9fc9a5817c07e05e3bdefcd53e33cb039e0c
openshift4/dpu-network-rhel8-operator@sha256:0a4a204293bf6cf8f9486b076668e1bb2d033cc628a2691aa9a53ffabf4bdc26
openshift4/frr-rhel8@sha256:d8571c82f786ae3c398c97f865a213c587b8fe70b2f2ab8b744eb06956cd6c98
openshift4/ingress-node-firewall@sha256:a450e0c6267be84f770a3aaa97224d9bccc60a5cc8de23572e00b3b5646587dd
openshift4/ingress-node-firewall-rhel8-operator@sha256:98e25fa5c16fa5f5fbc43aa8455b3d448f1c1b2df8b61197dfd9959bb7cd885f
openshift4/kubernetes-nmstate-rhel8-operator@sha256:48e48417e1d260f56c77c0572209b53949b871341226fb4cc1d5027d77ca35d4
openshift4/metallb-rhel8-operator@sha256:8bb9f5823ee1ae3599f7154f2eb477e3af67994c40236a93003b6d862ddaf443
openshift4/ose-ansible-operator@sha256:094f40a128a99276f2dbe771a19098a998c99222ea628a2add6e0405d50bd2cd
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5d109d8d99ed35f66e8a2fd79d166a64dcc77a42218d1802c8eae2589d35161e
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:62fc2c4075bc4c53feb3169e7e269a33e6286bcd7de5bb7e3da69e9f87a3ae78
openshift4/ose-cluster-capacity@sha256:a1fe5ccaafb94963e620b6d81eff5edc3644140eb51b4e30963ba17ca5c0245d
openshift4/ose-cluster-kube-descheduler-operator@sha256:e68a9d58dde5603daad77d633267cd7ee798c5f7dcb0c116e053ee94def6e8a1
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e68a9d58dde5603daad77d633267cd7ee798c5f7dcb0c116e053ee94def6e8a1
openshift4/ose-cluster-nfd-operator@sha256:6a055e2e336a549902859b13ec2f56bf1bc1374ac8e9d3dd3624fa6bc7b30f64
openshift4/ose-clusterresourceoverride-rhel8@sha256:e5e6a2e48ee9cc4629a4c18c3609c1b9c753869c756efcc7578fbde6b12e94d6
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:bab4d9b25617b5d6e059a36ff44791c256aa42ccdc4c5ad5ec10cbac498cb3cc
openshift4/ose-contour-rhel8@sha256:d846eea49dfd2f25b3c7edc0d78e7e6523aacf0e665a85bcecc15a411f68f31f
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d4642125ca6fbb8b88abbefc025bb59ed24328ea3db0c2f64fc2bd74f7c06ceb
openshift4/ose-descheduler@sha256:25c973669f32004470110edde53bace3f2f5585c48e031d43b025e522487ed95
openshift4/ose-egress-dns-proxy@sha256:39019e31fdcf59baef80a5d9b092fa49d88060cd4a37d661dc98a77fbecee313
openshift4/ose-egress-http-proxy@sha256:413e78604eaad34eafbcf79c579bc1cda793611c009f942017b720131751afd8
openshift4/ose-egress-router@sha256:da7bbdb287ea59366beb3aa9b5201c97e4efd0e96e446e4e091fbc00ee5239b7
openshift4/ose-helm-operator@sha256:78a5cb7834ccdf1e60991af1e29bd949826589438529f11830093085ff8d5cbf
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:291c89e6e5f6bb859b59fdb144b501a1410a43a8b78ad2ded5131a9326567f11
openshift4/ose-local-storage-diskmaker@sha256:dd574f1e4ebeefdd4bd17b092750e71c158aa574655f40ac42bd5d3f0a834f21
openshift4/ose-local-storage-mustgather-rhel8@sha256:b67e752f6c4b1d24f5639cfd80bfaf8a9b7b43458ab9378967ced5a5798001d3
openshift4/ose-local-storage-operator@sha256:6101feac2c1172eb6e76bbd287721231df9ab2154c73f08eea30ecacee7ed842
openshift4/ose-node-feature-discovery@sha256:df6ab1a48c3285e7a53416ee3a12d48588e6a673a1bcc17a0e1cb97450329aac
openshift4/ose-node-problem-detector-rhel8@sha256:a938b3e95e4d618f6d0ca1959f7729c383412c105c28f971492251042eae94ad
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:797fdde2807be76b566bff1def819b3046e8c27fd557c02bf1ae8bea45a82166
openshift4/ose-operator-sdk-rhel8@sha256:5cfecef41615f8d5bf45a2a2fa418f21c6f62f2a058c13fda98eee7857e880a8
openshift4/ose-ptp@sha256:48b8606c65d5f097495398b1c0b15e49c302a0eb07cc235a692166d5f2786ac6
openshift4/ose-ptp-operator@sha256:0ae24ca86cb00aef15c35ad8768efc4c0bcc126d4fa8b2d6b4c80221f043e3d2
openshift4/ose-sriov-cni@sha256:5dfe65c0624b15cf10278eef68cfa8b0eb8c5574dd43bfd4e0bd5c4f7471bd74
openshift4/ose-sriov-dp-admission-controller@sha256:e9e6300f84003cdf7aa71b68354dad968e312232343562b9399a3a0d207374b7
openshift4/ose-sriov-infiniband-cni@sha256:7ff95e326fc466c84f8465cd00fe5c888686ef8179cfc774c9e1b23e2f51638b
openshift4/ose-sriov-network-config-daemon@sha256:c755910c0cc3d0476da775c69ef47784bba71473f015da44052800f5cf0478f4
openshift4/ose-sriov-network-device-plugin@sha256:33d94d97cc7cf86f4e8438a015f1803ea2eeeb38d97b0bf03f25683f13af6dc0
openshift4/ose-sriov-network-operator@sha256:0252e9dfea660e64e4f48ceb94230464bf28e470027097a7fab5cea59baa00f3
openshift4/ose-sriov-network-webhook@sha256:8ff5a4f9b643aa508f9d2cb8a7f23677a565fc6601bd723007ada0ba14a06796
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6fe1c59152090ed04b1a92702c20f98ad519a0aa29329d569001bea5064505a3
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:5c1f4e333b23e1f1c6503733b42177884c1a5fa28dcd6b254f9a7ff00a2d80fa
openshift4/ptp-must-gather-rhel8@sha256:4e5040633009a52a59db55854524e23dcdede32fd3a6b14eb262cce8f36c7cf1

ppc64le

openshift4/metallb-rhel8@sha256:c77fab79095381ec7104cf353528a24cc4cdbf5eea379a0bcfbe79f4271dc67f
openshift-tech-preview/metallb-rhel8@sha256:c77fab79095381ec7104cf353528a24cc4cdbf5eea379a0bcfbe79f4271dc67f
openshift4/cloud-event-proxy-rhel8@sha256:5685959de13370c6e3ad176af2559cb7d0da53d7065bbfba56900ba30738b132
openshift4/ose-cloud-event-proxy-rhel8@sha256:5685959de13370c6e3ad176af2559cb7d0da53d7065bbfba56900ba30738b132
openshift4/ose-cloud-event-proxy@sha256:5685959de13370c6e3ad176af2559cb7d0da53d7065bbfba56900ba30738b132
openshift4/frr-rhel8@sha256:4902d30d18d124ec14154f19ec30d439b214354bef262adc317495e190ebadef
openshift4/ingress-node-firewall@sha256:c8d31ca074793d99ece9d99d303e90b93e23eff37317ae422efb42e275d022f7
openshift4/ingress-node-firewall-rhel8-operator@sha256:985e9f662922cf29293861069f7a7ef503c80fcc7ed266fcaf2bb85b894ae612
openshift4/kubernetes-nmstate-rhel8-operator@sha256:2266bbff720ecb6bd655d6b4a19b8f9417a6462ab6d6dc0edcf3dd228fd6d164
openshift4/metallb-rhel8-operator@sha256:3429bb8c3ba408dd5d07e3e60a8ed6fe1833adcbf0ab16d1f390edd0002539b7
openshift4/ose-ansible-operator@sha256:f07ab5fd5460c2c919773d26a47bbc48675eca24141b56157b7ef17278ed513f
openshift4/ose-cluster-capacity@sha256:a40ccbb9a07f0adfc3df7e36444e223a55852734829092cd869712802d5770ac
openshift4/ose-cluster-kube-descheduler-operator@sha256:8dff43b86005388550d36c67dd55481bbb08159397a1ce578f77825add4b9eb4
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8dff43b86005388550d36c67dd55481bbb08159397a1ce578f77825add4b9eb4
openshift4/ose-cluster-nfd-operator@sha256:5bb3b9178712f3d76e19a8ec38aa495d7eba1fbe7bec13d256a0ef73dd1f98d3
openshift4/ose-clusterresourceoverride-rhel8@sha256:1602a37232bbeb20b1780bad84868dadc5e3d83ec43c5f78e38e271298b161da
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b529efd177c93389b99a4b7c56b833f650c115e9687d3d5543af18b2dcd871bc
openshift4/ose-contour-rhel8@sha256:1d35286170ae4d83dcbe4fd6de2cc33eeda8e432a627f920ffaf59337f769578
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:8b852d8e1012d36e88cb48f6a0a74daee3af1f630ec85ea74a3d907a2d1b61fe
openshift4/ose-descheduler@sha256:25b7b0063a4edb362c85cd74061fc0d3088a289994a28070b97e386eb37d72b8
openshift4/ose-egress-dns-proxy@sha256:aa37a6fba224ef6669dbc7fa097f4e42742db6a5b5f9678ddb0d70ef3fc2813b
openshift4/ose-egress-http-proxy@sha256:f755b76555de72d5622e157bca0a80c368000cf8b36444880d6b162ab072b66f
openshift4/ose-egress-router@sha256:562fe0a9f416f539e3b1cad848a45edbf30426d24fcb19ce350716af879ec031
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8035fdb29bc733123844613f4c68e1f30f656ea3c5abfd7d3990d3a0ee45df17
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6207a0396b15bedff3a7187d0d50b7ed2e4851995ab535e0c1200e8914a67853
openshift4/ose-helm-operator@sha256:bfe120f99f2ee90991696ed2854b7816179cadbeb29f227db146ce929fbda52e
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:b40c798faf630ff282142b829a9ffa7a931f1269dae654abb25d1f86f88acdba
openshift4/ose-local-storage-diskmaker@sha256:8fcdde3de39ca65a0d39030deeeb96f583cb876f86e3323ed6334e8d627a3ff1
openshift4/ose-local-storage-mustgather-rhel8@sha256:ed69e7c15971e7e9671bc53c0f124864cfe4138876ac0c47b07927d1ef4bd02f
openshift4/ose-local-storage-operator@sha256:5e11f157ba9160900ca026670daf5a0f9d5374ed107d5edb1664bb4e9019df1b
openshift4/ose-node-feature-discovery@sha256:a65260a59e105bb3bfddbab6920f2061c090ed04681e3ee7bda66df0a8b58176
openshift4/ose-node-problem-detector-rhel8@sha256:35920670198f8c4fc7ad662f4cce3993fbd97d09af19a16660804e8e245e2789
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:be358e7494da162163dfc3abc41f9b34854ea427ff962eeb02b4d9bd7c1373ff
openshift4/ose-operator-sdk-rhel8@sha256:f730e9f11c28c2f339d9d3260dcf6c090fc94bf79ca6fefa15866e1c9a670784
openshift4/ose-ptp@sha256:77b56e75116ee46cbf5903631f60d2fb25e003608bd7ee152db8e94956674ce7
openshift4/ose-ptp-operator@sha256:57e844649f900a6432f146366364ea87ec76efcb65c6c2f4f3ae20b06c7ce854
openshift4/ose-sriov-cni@sha256:5cb5079ca2acc753231c848f97a9f3146842aa6bd2d3db769f3803a9f93ca7d3
openshift4/ose-sriov-dp-admission-controller@sha256:5d34fe0b2cd750408b2583a801d43dfb2af100bf9f5abcc52211c3c609b6a09e
openshift4/ose-sriov-infiniband-cni@sha256:ea914447886ddb4d384478a33891ec3a9abd5e318a5aca93e5bcac2a7022ff40
openshift4/ose-sriov-network-config-daemon@sha256:b11dedeb3d2e47ec4f2eb37c0fdc016d752ed4ed0aadadfe3facb579dc3c9003
openshift4/ose-sriov-network-device-plugin@sha256:e5d008cd26757481864c9c70c57cf182d849283f33766477361cf585012de9c2
openshift4/ose-sriov-network-operator@sha256:841ee888880b54a3bfa53a12e954293ec69147bce7247f1b45adafe2b2f1bb0d
openshift4/ose-sriov-network-webhook@sha256:ef84a51cc1d7660062ddd1ec30457a1f8c5c8fda582bd0e9e5631adc6722a009
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e647fbe4d35e6ebb19c72fb59625105060b0b52df73b032e2678d951da40b3be
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:ae3e1b0acb38fcb999e9fdd08e02f05b8dc6c690fa0e3c1cb001802b27f36d56
openshift4/ptp-must-gather-rhel8@sha256:5cf7ee8beec150ddc2fa8bc3510e1cad500f675b67f96315d3b6f6bc0ce10450

s390x

openshift4/metallb-rhel8@sha256:03fff40e666e9d8ac2791ef6811afaa0eff0a983532c64a1fe887ccedd229814
openshift-tech-preview/metallb-rhel8@sha256:03fff40e666e9d8ac2791ef6811afaa0eff0a983532c64a1fe887ccedd229814
openshift4/frr-rhel8@sha256:90af298ae4d06d973eacd70a47a4fb29081aad636aed943a519b613510b8fc7f
openshift4/ingress-node-firewall@sha256:e6a53ecaad739f27fcc015de44a1debd888c2437fd1f1ead55e08bdf6ee8a7ad
openshift4/ingress-node-firewall-rhel8-operator@sha256:ba52f5954a733ebe03602bae249b776d6843491effbea1dca40f5b16103e6971
openshift4/kubernetes-nmstate-rhel8-operator@sha256:4c23adcf3371cfe3cc71cf7a6b45f7536eea091418541d4f6922ac54411c7c01
openshift4/metallb-rhel8-operator@sha256:eef97de88150282748fa84f419be2ed6cf65213f92e53d7d18d22f533bb3df70
openshift4/ose-ansible-operator@sha256:a484ffc2ef37cfbdfa4541c63648fc12912d190a30324a3e3da985d3adbe5560
openshift4/ose-cluster-capacity@sha256:c33fa7dc50dcad2fc5ecbf6595c6e849aab17b81c9b5677ad8c228ca89385b61
openshift4/ose-cluster-kube-descheduler-operator@sha256:0941609737b9827ec6dc818fd2ab3444fd803e06b73c385b873e7c538565bfb3
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:0941609737b9827ec6dc818fd2ab3444fd803e06b73c385b873e7c538565bfb3
openshift4/ose-cluster-nfd-operator@sha256:f4ee9889bafa1a9fe596c9d8e8a15ea4ebdd684ea16e2594d4d6cb6e4d91a1f6
openshift4/ose-clusterresourceoverride-rhel8@sha256:4dd269bd8c19fff24d30bdcbb360f5e448808d5b7fdd22f6543071e8de9df376
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3828db545a180cfae78885543004c6c50b5ddc61f4a9f9b42f1df934404a9e02
openshift4/ose-contour-rhel8@sha256:b09b21fae2d5043363ae841423030e064d8308b6f29b8899eed0d0c054bf9e9e
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:6b49ef8ef3a8712156643ef2591f787f89c4cd657680c99d926f2ca8c20e5854
openshift4/ose-descheduler@sha256:5040f9ac0c2c6a6719c5200c100770524439f3248a0175d98af5e3aacbbf00a1
openshift4/ose-egress-dns-proxy@sha256:2de5dfafd4fa8a71f6e7419569ed1ea366d0d5acc297490a358998def506c16a
openshift4/ose-egress-http-proxy@sha256:0b075d0fc2cd8c86787b99b03ea66701680c54c3c8e75162d6e3037a75730709
openshift4/ose-egress-router@sha256:9558b22bf396b399b97cabfe697890ad6ade33a3844f13bdcd5c7fb617d04c53
openshift4/ose-helm-operator@sha256:dc73041a43e624275e9c981d17f1277ef51f3009976bd5daa462d461bc6c0c31
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:55f85cd71c1e1847ee0d97e08ecfd4918ed5e04c4f703790ca100bf5cb0abf32
openshift4/ose-local-storage-diskmaker@sha256:02c33700f1383ef079d52f7a906a8b794f13defbb7ee81eb8261ca536ea95077
openshift4/ose-local-storage-mustgather-rhel8@sha256:a454322dfc0b49cb4b27a5bcede7d0ed607eaaa2739d21cd97c82fee75b90167
openshift4/ose-local-storage-operator@sha256:5cdd123ea25f4b80f704978f678bbe101c501dbd6e0b77e7c1bffa7f0e4f890f
openshift4/ose-node-feature-discovery@sha256:aa585fd824a9b20483de421002f87a8dc386863d0bf5f37fbd39091db98cbfd0
openshift4/ose-node-problem-detector-rhel8@sha256:3aae2fdecaafe2d5604f692252c6a94c80120174c915149299b2d694eab6cddd
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:50a5b3b9705725b5046bb34f3dfc0aa105ceba0890e1380a4a49a3536b7625e2
openshift4/ose-operator-sdk-rhel8@sha256:cbe549b16854bf5e699ab31a0acb030dfe45c69d86c49c02d5f98b482a47048f
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:46b5b9bac21f3d6474af33f694d02a8639a49b010c20e409230f49f9e40b4ec6
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:67f9cab4c22fd370c7039c853ccef840319837cbd168831ca66d48b70a675ef0

x86_64

openshift4/metallb-rhel8@sha256:b76e9da1702d85f92aa45071c7af3ed3952d188868367493d6a2226709b30e56
openshift-tech-preview/metallb-rhel8@sha256:b76e9da1702d85f92aa45071c7af3ed3952d188868367493d6a2226709b30e56
openshift4/cloud-event-proxy-rhel8@sha256:8a2d1c4b75096ef0ef068bfa2a9e033e9a6b768a7ae9224c8f4e83bd29948e5a
openshift4/ose-cloud-event-proxy-rhel8@sha256:8a2d1c4b75096ef0ef068bfa2a9e033e9a6b768a7ae9224c8f4e83bd29948e5a
openshift4/ose-cloud-event-proxy@sha256:8a2d1c4b75096ef0ef068bfa2a9e033e9a6b768a7ae9224c8f4e83bd29948e5a
openshift4/dpu-network-rhel8-operator@sha256:ba936ab5b07a0af8999e9ece58b07990dfe2a5f991d5899d1ccdeaf19e63873f
openshift4/frr-rhel8@sha256:e074780862985ede8a7ef86bf7ea99d7cbf8f865604a68b06c1d46eecd5c98d2
openshift4/ingress-node-firewall@sha256:e2649aade6ad30fd35c3b3c6e16839cf5e94dbee73a4dc776c4d71579deee5b7
openshift4/ingress-node-firewall-rhel8-operator@sha256:e0ed5e321899488ac22333089b2723871520578f33c6d8939b86402e9324c061
openshift4/kubernetes-nmstate-rhel8-operator@sha256:b1d85d1f7c5bfe5aebe9c25d2037960933b76cb186d54a28cfcf70d42ba2f117
openshift4/metallb-rhel8-operator@sha256:0305de9d469a2ac18d3cda881f1fdedec5fbb2a893f81b97c4bfa077fbf1b108
openshift4/ose-ansible-operator@sha256:97d39294c03b05ec356fa1b2987cfe91f7c51884d1c9bc7b5dcad0ed5489ce13
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:41904222d2c61331c745221450b310faea5b1b0469bc7386f357489eee1fff10
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:7e597f3b47d1ac7de4ec0e155be974c0f745a8cbc6ce23454ad3b49907ef8c24
openshift4/ose-cluster-capacity@sha256:ffdda612401683538b78ddc3599f8b89f47826dcf15c54d711a2b63d6fa2479f
openshift4/ose-cluster-kube-descheduler-operator@sha256:077a00360df233e576ee469b92f4adda0c0a032d3eb5ee2e9fa8e7857f22b98b
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:077a00360df233e576ee469b92f4adda0c0a032d3eb5ee2e9fa8e7857f22b98b
openshift4/ose-cluster-nfd-operator@sha256:12b2fbdddf1e5123fd81acc8e804b93049214fd912e9ed6918a91a9649bff1f4
openshift4/ose-clusterresourceoverride-rhel8@sha256:1d44ec399fdf7dcd4c169e8af7013a27042f9969541248d3e60ec169856467f8
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4f893a6fa7e9d7b43cbfe3255f96db60df5d80c55f81823690e6fe8a64feed4a
openshift4/ose-contour-rhel8@sha256:c614ba145e302a51e28ba298dea016b474924467011c14bf5cbe490f9eca06d3
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e370b50b6edf392564d1ea2e42d012117bd5fb97441558b0a761696cf56f7dc3
openshift4/ose-descheduler@sha256:bd5dbea5d1cae1fbaf9d2adce5f57ccb79cc0c3e95216b2c448cf308bb75baa2
openshift4/ose-egress-dns-proxy@sha256:b514e02c1d9a2e72196cfffc593183168a4854512a527c95e3de5ce225fd4b95
openshift4/ose-egress-http-proxy@sha256:4ba469c3912b8c2a83e08a2c7f18f6601fce8384cce4ccb01478760b26fcfe1b
openshift4/ose-egress-router@sha256:7907daa7088d44e04c1da61b23b4cba962ce71b4b0744a3eafa9af28e0dbcbe3
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:46635e4e94f51f6425536dab8e5e6cd819789835d66642d55fb360fcfccd8bf0
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:1afaba9a28b17cb83eb09e7cb186ca0a360d8b93723970b60463f2dc2409fd3a
openshift4/ose-helm-operator@sha256:dffd03d3c60dcb372643f59e9f9e1064e153de4a682e283d2e108eab83f8bd38
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ddc9d448e6f896d1c9ceba0e7809ed5b706c166378fa2037b0ec6070cbc6bb56
openshift4/ose-local-storage-diskmaker@sha256:b233013ef1844ec820ca8f41accc1d746c2359cab88639a55d1ea2fbc2919f3a
openshift4/ose-local-storage-mustgather-rhel8@sha256:02252461b31d8d5c1ee2ddfc943577e29c8b73a1e64e92a75a67d41a25fb058c
openshift4/ose-local-storage-operator@sha256:cbdfcaa7bc892ac1dbe2e4e5d4e5ea1575a8a7bd5ccf5f61898f7a057a0d3708
openshift4/ose-node-feature-discovery@sha256:39c45a2a8bf5d7d8e624a76696dc4048307168c794b5721b82cfa9140f86d97e
openshift4/ose-node-problem-detector-rhel8@sha256:c1da09c2605df9142fafe32a60b5bc0db17dc94d5724f016b82b77b67af9d974
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e0deeb9c653fda440d71ad46e4c26224994f97c48d2f72f6cb080de0b7ae7fe0
openshift4/ose-operator-sdk-rhel8@sha256:b70d44409a9befbd8416f4728556ef844c97b0c4a5169335ae7b68741aa8b9be
openshift4/ose-ptp@sha256:15094e9142071973d5eb50723c1bce02f9bc958d93b31175cf2e9291ff753377
openshift4/ose-ptp-operator@sha256:4caa040b3e2432330579dd4a13a19e14301815bb96012589faeb0861e386bd00
openshift4/ose-sriov-cni@sha256:e7ee9839d8f0ef5f4ad30de83df7e98ecf4ced1843ab204092cf6560ab6b9482
openshift4/ose-sriov-dp-admission-controller@sha256:315637903b19feb54f5326f4c536f9d3cc1349fb7dda7e05a578fd666a8ab23f
openshift4/ose-sriov-infiniband-cni@sha256:e14afeae4f291f9f2df4060d9829018cb5713228476be77d167d3beb47b5e2d7
openshift4/ose-sriov-network-config-daemon@sha256:5898ef011388dbdeafd93b7bd8464523fb6567fb90110763cd00dcf5803bcc52
openshift4/ose-sriov-network-device-plugin@sha256:0247aed7aadb4e90f728c26add95e106cb6ff4f0f784b18b8aa85df2aae016e2
openshift4/ose-sriov-network-operator@sha256:44dd6a9190c1a618acb762d6ae83fa9987fb73bf2edb126a60d62b996908756f
openshift4/ose-sriov-network-webhook@sha256:d2cc699da22781c6e358485d420e8febc674405b310db377133721b798795bcc
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:71cd4c58651d3a72f00752fa6a1bd692834443699bdbbcfa1fbca1d5fef8e8c5
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:30369ebaee62a1a42292d01a3e5e3f21d481f100b90d4c83b24bf5d38ce9ec9f
openshift4/ptp-must-gather-rhel8@sha256:c6b06e693fb46a87d9176c4da850002f49b8dd536340f06bfbc58f4b55c1de45

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility