Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:6845 - Security Advisory
Issued:
2023-11-15
Updated:
2023-11-15

RHSA-2023:6845 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.13.22 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.13.22 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.22. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:6846

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive

work (CVE-2023-44487) (CVE-2023-39325)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • OCPBUGS-19908 - openstack: PCI IDs not consistent with nova metadata and therefore SriovNetworkNodeState assigning wrong networkID to interface
  • OCPBUGS-22365 - [4.13.z]network-resources-injector pods crashed on FIPS cluster

CVEs

  • CVE-2023-28321
  • CVE-2023-38546
  • CVE-2023-39325

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

aarch64

openshift4/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42
openshift-tech-preview/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42
openshift4/dpu-network-rhel8-operator@sha256:5ab1c1d15a1c6e0228e85ea73ffc13d571f26a10209d2c51a5eddbb9a47402f7
openshift4/frr-rhel8@sha256:142554a1ee411c6e272dac1a8c88d29bc94d173343d851ed451775fa0d6bf300
openshift4/ingress-node-firewall@sha256:993010fbd5d55e3101d73400ed0cdcfc4ca86353bb08e44f13a683f3e131fbe2
openshift4/ingress-node-firewall-rhel8-operator@sha256:3415d04b6d4d731bb99a6b864d157cc369a330d92f595dde6f9dc34737335225
openshift4/kubernetes-nmstate-rhel8-operator@sha256:1328a834ac8f7f2d81063dedee304736e5cce78171341f4a3a246ba78c35642e
openshift4/metallb-rhel8-operator@sha256:2430f531759c9f4ed95cd51896341a22618f34e6537b6b0a43f3b3c7978d5016
openshift4/ose-ansible-operator@sha256:ac49db82e4656cfe43da19a49639553751f6f85a70da7f6eaea071b7eaf8909f
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:6d03058e3e4bcd01ac6e1b0758e8d6727f26c9d353505bff0412cfbedab9e573
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b76af3f0d5350a07a1688bab0883e58131d56cd0233eee55d0cf04165a6e9d5e
openshift4/ose-cloud-event-proxy-rhel8@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc
openshift4/ose-cloud-event-proxy@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc
openshift4/ose-cluster-capacity@sha256:6adad60471c189d0a4d0048738709bdb7f34f6929f5a614b2a0703ea242e3899
openshift4/ose-cluster-kube-descheduler-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc
openshift4/ose-cluster-nfd-operator@sha256:72f18d0787f44952ccf64c9d588bb227134b5b674c9608bf74762e723e82a96e
openshift4/ose-clusterresourceoverride-rhel8@sha256:8a77fd89280e20400bc5c91859da7eb385eadce98fa106e3061ea7c94a2c067d
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:632156a850202d3d1e53804f7f1dccb87e75179a6518d86ec9d21911232c6c74
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bc31fdc1e012c1a2f7da79c44e52201cae3f69c44a97cd074ccbb54bd1d25fd3
openshift4/ose-descheduler@sha256:df6cabc045e77c2bc79b540d8491e8ff856ba7449c29514b32dd1abc371ac2c2
openshift4/ose-egress-dns-proxy@sha256:ee5e30fda435cf53f19607afb6e0351b1d7cd025cf710d90bad1a778375c5843
openshift4/ose-egress-http-proxy@sha256:9c73f790c63d6dc62a558478f84ee846f12eb1b538c2caa6486775912efc6034
openshift4/ose-egress-router@sha256:6ddb9b6b380e68b54099bdfc6c7f010a0e14c5af4e44144a9387e2ee6ada98ba
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ff123b045bc62d679f534e74bbcb034d30c81a462f0244238ee6f49d8c2b053b
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:20e6bfe13eab0173dfc4c6a0bed36173a81d7d40c6d86203598e8ffe5403144e
openshift4/ose-helm-operator@sha256:856cb326854e460cd61219275aa59bfab145bcd9f191ab961e7d2e7b47c3713d
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:e89bb48a4ee62de66b187b05e55032023a1fcd31dc9f700485c8e4d1fdc258d1
openshift4/ose-local-storage-diskmaker@sha256:850a64ae4b2ce3dd92b7782e95768c3b97d22ea062544a0f99fe909428e198ab
openshift4/ose-local-storage-mustgather-rhel8@sha256:5e748a6c413f0af52b61fd9a955b00ec5c3a465bf45c399f1e7b81e2c07b460c
openshift4/ose-local-storage-operator@sha256:0a920c7098c75964ffb2b9d980775fdc6c2ba22ca3e3e2882c17fd200378661f
openshift4/ose-node-feature-discovery@sha256:14a78a28be96e93ae115155c3861da5cab8d02ecf0d4758820c0e81b681e7e21
openshift4/ose-node-problem-detector-rhel8@sha256:39fb415e8b37b891bbd8339da40eaf26348e37c39f06cf179bb321690a8d1f63
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:499bf0050a4fcaf2174e0ae94dd02025eda0e8b79c6d91099b4e010d6f3df29d
openshift4/ose-operator-sdk-rhel8@sha256:4720642733bcc6f763b475d3b28e5529480261079ba94adbe1c1c928c004a8fd
openshift4/ose-ptp@sha256:f93e90f3d6efb62a832a56ebcf477efd9cbb09cbc030ce8256faf2f19870a65d
openshift4/ose-ptp-operator@sha256:81e61394bea44de2034ad099ba3f8fff49d17a71466cf41679ef7d15d5dec1ce
openshift4/ose-sriov-dp-admission-controller@sha256:983274e07cf4a27dd4f3741f119a6a3eb7a256c31dbbd249d29fb2ee1786e7ed
openshift4/ose-sriov-infiniband-cni@sha256:10f5055d9b8c356bec785ad95f24b01a2c8f6549f224feff44e5a84cdd001650
openshift4/ose-sriov-network-config-daemon@sha256:6e5880f2b362303efc67dc42abdce04fff6fc03829997bf265e693cd6538cbd4
openshift4/ose-sriov-network-device-plugin@sha256:c1a13a88974e62008edea0e6a0b619cf1990375ee4337f38cc93968f526d0658
openshift4/ose-sriov-network-operator@sha256:2673eac34ccd9dd7e0390cec96d73cc8ef7a3593e582aff040a6afcbd2517fea
openshift4/ose-sriov-network-webhook@sha256:3dc699c4d0f8cd28ae0e5e8749ae1ff2a4ea510d0e61c86703bc2f538b32699d
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ab4861b220516c780cc01a29b4af46728bbfac967bca9ccd1901e73d44b38ab5
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c01ddf40dc110217ac2fa6da654ee9683c4d1d9f87a25dde1c2a749b8bcb1896
openshift4/ptp-must-gather-rhel8@sha256:1b4f396dc88f4e082cb498cf4a99917db38194e7c880fe15c89dd60c19b52d07

ppc64le

openshift4/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d
openshift-tech-preview/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d
openshift4/frr-rhel8@sha256:ecd5e5cb62f910e01f8ac8bf2b2482073e1b9501a8db8422b0fb1c658396f535
openshift4/ingress-node-firewall@sha256:9f6c1f1b5e553da0165fd9c75d8eecc2e59e5246d4d68d7966d7d865e6840925
openshift4/ingress-node-firewall-rhel8-operator@sha256:00ee2d74db090681c31790771e75a56338442f77911d1fa584ded9c9adb66434
openshift4/kubernetes-nmstate-rhel8-operator@sha256:d357ed0b3ccddb6a0786acb99f823664c7f3ea80eb21660b3f5637b1f05ec2c5
openshift4/metallb-rhel8-operator@sha256:c66ec854d0d0378fe3901d68d7da3eb9935de2eff644407e471c4c1718c72335
openshift4/ose-ansible-operator@sha256:f122363e1c60b22a9c0a0d4fc1957b36598b8b3f10c0ead4ed699bce91832af4
openshift4/ose-cloud-event-proxy-rhel8@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e
openshift4/ose-cloud-event-proxy@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e
openshift4/ose-cluster-capacity@sha256:b38d7ef7d5c5f26b8257055d3763fb330105333d66571ab50d652de2a92e11b6
openshift4/ose-cluster-kube-descheduler-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3
openshift4/ose-cluster-nfd-operator@sha256:8742933c5127ae120dd61cb2aefb215c5dc98b0f4135fe202e34b517c26f857c
openshift4/ose-clusterresourceoverride-rhel8@sha256:ee566df83b3279dd8c54398532d6cc28400040d62ff8173224dbac2576bea6f2
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8ae3633d6a85c6b5a8fd834a7230e366baecfee5e839c661211e3bbbdad5c5a
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b5a0dbc9a46b9c7edd693eb5acebb1138f387f74fd4b5b8e480787277239a177
openshift4/ose-descheduler@sha256:16650d2cb8573a83415635aca1e81e19503dc13460575345d92e669f6c763c68
openshift4/ose-egress-dns-proxy@sha256:95580e98a24d6ba47deadfa4d3861c247927d5cfde5baa87a64cfbaece1b61bd
openshift4/ose-egress-http-proxy@sha256:d7b5b321f3b5afac23b36183d2e49ad93d5920ba5440e24e62e1cfdf510cd2e9
openshift4/ose-egress-router@sha256:6cc2cf5e6cfb9277185eeef3f4d86174f3779b681dbef62a00d28e8a008c60d6
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:78973672e977d19a63713d93bbd3c70bec11fd6689e18e0df88f06052b0f0968
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279d1d6aa16cfca53074986322d1dc04222083b1a982c71929aff430e52f3baa
openshift4/ose-helm-operator@sha256:8cb8b43a2fd9929bd0d089e61407894462409e62e77387176ef4fe0fa3644e20
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4cd07f1dc5ea331f430cc42c3dee58279644158f827cab230d03b2844d128f99
openshift4/ose-local-storage-diskmaker@sha256:5ba7e3fc74232575e84de106e3681a91179101ff5214ed853039d40294e22e2f
openshift4/ose-local-storage-mustgather-rhel8@sha256:712c29b1a69865a65837acdb183aca06f0888d861762a152351f8ef847a9c34e
openshift4/ose-local-storage-operator@sha256:f1a308559694c5aeeec6748bf6411d113a57072488ed02c977945b68324cd701
openshift4/ose-node-feature-discovery@sha256:10b1f1cf3354e841ded1d791074bacf0f67ac83d1ee773fa1b5d3ce86e57b82a
openshift4/ose-node-problem-detector-rhel8@sha256:c5876856543cb6f501edb0ffc83913d7065ff950190da91a1c1e59d6faae82cf
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:366853107c73bcb6763df17372e8fdead3d55ef518cc855490b0d6afd03949a5
openshift4/ose-operator-sdk-rhel8@sha256:88e9993173cda8dfb8757dfb216b4090cdea33311a3feef615dd25f9379599c4
openshift4/ose-ptp@sha256:3b8027beb7e835ff29e8f09c6073d1e4d1ebbb32a0e2cf5fae5178a32307c745
openshift4/ose-ptp-operator@sha256:92fe30baf2c2b2f08352a9a06c5aa9ec151ac8dcb310f665becbbfc135a0e9e8
openshift4/ose-sriov-dp-admission-controller@sha256:251f55a70628a1d90b26d167ab396045269617fc0ed4903ae792fd6528301826
openshift4/ose-sriov-infiniband-cni@sha256:0f51242b0320c498fa71999811d7aa2768086fc7f4024fd59c749b1bc4a52512
openshift4/ose-sriov-network-config-daemon@sha256:b12b17422f0a56f633de450cf04909046a07daa67e9599a3a0167d5fcf6d18b9
openshift4/ose-sriov-network-device-plugin@sha256:b738a947fd9f2f0188ad6f756da337d3c6cfa40bef0a6722ad4ef2e4ce796dbf
openshift4/ose-sriov-network-operator@sha256:3645fb1a644593345e8c91c22de74a6f445414e527855bef5eea1b350b175884
openshift4/ose-sriov-network-webhook@sha256:55fdf078e013e25a44378f86d5525ca002cf9758e907c316b93be34ac4f02e73
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b29e290c3eb43862d64e8ecf450d0210e0261db6f9227c303477d3d3aac3523e
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:346e8ba866fa1546464b8cec9cfb1fe2b44fbc1354268228fe20cddb1c64670c
openshift4/ptp-must-gather-rhel8@sha256:aeef57d818cc180224a34eebd350a6b1ac57251de6b85f546cfe3f3855813085

s390x

openshift4/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef
openshift-tech-preview/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef
openshift4/frr-rhel8@sha256:40a1406f5ecad8f680de19fe91b09e4f1a488db6c629a506c64310a84595dd3c
openshift4/ingress-node-firewall@sha256:d265847152236423397d5e79b1ba56a79b7c3cd20c039bc38af70418a1660567
openshift4/ingress-node-firewall-rhel8-operator@sha256:46e6f25439702462a529ae1d93f2ca9477dfff6af82e92c884870e5b4e94ae18
openshift4/kubernetes-nmstate-rhel8-operator@sha256:8900991b43001083a56eb8af3fb0dfec5b87edf75c7a9be89e016d3a48d1f0b8
openshift4/metallb-rhel8-operator@sha256:470d63a49bcd4567e5fd2be087f879646e074fd497bc7fb609b4f0d3f1d457d2
openshift4/ose-ansible-operator@sha256:23e8d15aa99250792c3c661265192cde747da28427c3248693046594f394493c
openshift4/ose-cluster-capacity@sha256:8e68e4d937e28681860c4cc65cd24d5afb154b455c51af00104013999e2679a2
openshift4/ose-cluster-kube-descheduler-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3
openshift4/ose-cluster-nfd-operator@sha256:0391337e9850f9e57f119dd5dd683b8fe9e8b8d355861ba60b72507595482996
openshift4/ose-clusterresourceoverride-rhel8@sha256:7f9020ca588a68ebcd7401a99b7c374708644a925919cc8e271c76044c87761a
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:324145292e90e4e1b8e0df5b54302c278bdd57b28df8f26ae7cc20127cc55572
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c954b583d1c808f9175f0ec8144df1ebed9167ecb32c37e882d8c975d36deac3
openshift4/ose-descheduler@sha256:2f730bd96006644523494dfa9fa3829e0380ec7ca921ddae9d0c681dc196357c
openshift4/ose-egress-dns-proxy@sha256:59afd1078f195983c2afb00fd93dc923b29bb8d8e46125d4f8a0c7f0a7e1ea8c
openshift4/ose-egress-http-proxy@sha256:fda9c4020806805b015fa342b17738f92c22b191cb5757c16f602fd80afe8cef
openshift4/ose-egress-router@sha256:96a17161443787dc42a92e9a1e00bc5fcdce19855358b22d31c9f804caf4dca3
openshift4/ose-helm-operator@sha256:6cab4f589ee0d2bee473f228406998d76e377606d3b37fbe3f4c3a7e43f1110f
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:1a654ce74c57c97e6bdcd17fb67e85b6b9054f9ade675da9e766bed385d79f3c
openshift4/ose-local-storage-diskmaker@sha256:84764d7fd3d9f8b9a8a7d30c59b3b3d9a9b4fed43bb149a3b9e02a133a89b0b5
openshift4/ose-local-storage-mustgather-rhel8@sha256:a9bfeb3df52ff6ca9e9b923e17924ffd89dca56d83872b304c838a6ff78a0297
openshift4/ose-local-storage-operator@sha256:69f4b200d10639b8a024820a5b5c05054450768ddbaf3d4f4b9a5f2f3dbcf0d7
openshift4/ose-node-feature-discovery@sha256:82c96c29d586d2e752fc4ff1fc165e4526426dcda6925f035b9fd059a453f9d5
openshift4/ose-node-problem-detector-rhel8@sha256:29b17c303dd1625e1bc960ec67baeb49e5bf32d9b02186652b3a4588be522592
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:849fc4d9d37f9983589429f7324b695483d6997a14c9baf49f048670e522f59a
openshift4/ose-operator-sdk-rhel8@sha256:8049f7f95ede03929e4c713873ae201ffe25daba7a2cee74772ac510c8b05d13
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3abcfe76a751778e4fab0fa4a81962b7dbf86c716183e65750f09bb9ce8e3e9e
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b48b5e524fba0041a936d034f80098fae304487429884eb2319e8d4c82135908

x86_64

openshift4/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014
openshift-tech-preview/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014
openshift4/dpu-network-rhel8-operator@sha256:2dfb38a84f4474db35d27a11f04e7459f1666cbd3a62e5086b1d073929accf9a
openshift4/frr-rhel8@sha256:8b29fb05fb6829e2d9dc50c8f4ac17e51982c7f30f9e82f822a0e3d7b3820c7c
openshift4/ingress-node-firewall@sha256:a35f4632d91a962a47b2187af6c9595ed5bb11ccdf79c819a870d98ffb89cbff
openshift4/ingress-node-firewall-rhel8-operator@sha256:d836fb6104967f7d0d331c66e467f7de665e6fd3d6b3fc5c8ed2c3ed6fc7322f
openshift4/kubernetes-nmstate-rhel8-operator@sha256:42e52f161e221b321dec7525f31565ef7e272113ccc7744e27b05978df9af6b5
openshift4/metallb-rhel8-operator@sha256:531e863778ea2319ce51d5b9ae793c482e90778279c174981ee987b13b65f537
openshift4/ose-ansible-operator@sha256:c5f7b04657e8058c89db7e4f10c7db873f88a1663e44184b8e6352e5e8861e4c
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d68618192d0c63e3c252b647fcd48fa08567fad14554bc3a7c382d891eac8824
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c508b81f455a2cec798f154a6f04f87e3c0d977e5ab226db6cf63721b7b55188
openshift4/ose-cloud-event-proxy-rhel8@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30
openshift4/ose-cloud-event-proxy@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30
openshift4/ose-cluster-capacity@sha256:c286e26f0705ffd5b2aebb7723bc3168a5a4b6edeaea6bb6fe6a12d02bfcda77
openshift4/ose-cluster-kube-descheduler-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd
openshift4/ose-cluster-nfd-operator@sha256:825602afea72a0cb4b36ee161feb269d86a176a45c9ef9b83a6ded91d6a85d66
openshift4/ose-clusterresourceoverride-rhel8@sha256:876a49c1aba9ccd281354f2a13a1e8f2478c3bcd05c9087c10544cc9c285d3f8
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8b5a7d4aa4d9a4d4924da8b63cb546b7e68bd2838c37f8a74cedfb127c56eee1
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:216ed6328ef7c7be4bc7cdaf9c8cf49def0382bbe16377a6f343197d4a2cec1f
openshift4/ose-descheduler@sha256:8dcbcbe24f2c18e99442878a7a3b3874b8ac3134f6f3b00a6a3cc1465640718c
openshift4/ose-egress-dns-proxy@sha256:bee3b9ba68ee51358d73e894d3d6695f28d9b3e7648bf4bd11f7868ed5daddab
openshift4/ose-egress-http-proxy@sha256:7c07fc94a894329a41c17ee6be1a13d09991e471be3e95f5e54eb55e3881d046
openshift4/ose-egress-router@sha256:9004b61176dc81aa13250f0c19a2ee7535db36b8d5b6809d72d2b02825e7b90e
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed94b9daf12724bb54ec8ea56b926dc0ee59cc28e316b450636c2e1347458e5c
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:585ab0122ff86d163a74c78109480d5e00f373e86ab80f19dfd970faa8538dab
openshift4/ose-helm-operator@sha256:e303c4ff8510900c425a0485a1b717dbae506c07bad5c157226a1a09ce167f12
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:88f4274512e78571ff4f590341bb83957deed426a7f223a416edc668d32a400b
openshift4/ose-local-storage-diskmaker@sha256:418cc36fb86b716f4df3d797363837708e80dd009d73459f984634b5a7f38e03
openshift4/ose-local-storage-mustgather-rhel8@sha256:9f11e1f312dc0d60a4f6a9cf92cf421d6951cb67b8fbf0f557db34d22ea7bfde
openshift4/ose-local-storage-operator@sha256:716fc35280bd8f8300f3ac19f2a66c5936553c7f20da9beab71b996fe71dd46d
openshift4/ose-node-feature-discovery@sha256:454b1905261fbc65589f8768be05f3b0e5d4357cce6f0b028b60910948db2f68
openshift4/ose-node-problem-detector-rhel8@sha256:baaf165bf07e0caeb3038468c50470e547e588d4674ab20e9f4a4e2a7b5092ff
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5db8d2ed1353414d6a81016a8f511478a974c301007256647d6b860c48933b5b
openshift4/ose-operator-sdk-rhel8@sha256:c27767bc4a1dde242b3d9aca4131cb103801c1efeb14f0a0de8c804a986ee5de
openshift4/ose-ptp@sha256:945b2758e69ce8fe88398518ae79fc11718665834f852c9b65fcb5a4b4354960
openshift4/ose-ptp-operator@sha256:a845aedb8653188a414a1129336bde78888b217806f6963b6e0f043851b36930
openshift4/ose-sriov-dp-admission-controller@sha256:1e9ed7dadf1ae160e889e703434bbb673ca3a8cc9b76807fda1b90f6373be59e
openshift4/ose-sriov-infiniband-cni@sha256:1a192b9293af53a67684223c57e3b96af498f2416821c89890c769dd1b2ac45b
openshift4/ose-sriov-network-config-daemon@sha256:27a68c6a82c114f1bb5966fadc220af8c335d0e8c69284def70749a4a7da34fe
openshift4/ose-sriov-network-device-plugin@sha256:8cce283370e6827fa6fb61deafe328883bec124a15f166e74d7a6d67754c687b
openshift4/ose-sriov-network-operator@sha256:5300f2fad209c826f7556588891524f5550d99672694849e43b0abb2773b05f5
openshift4/ose-sriov-network-webhook@sha256:6a174b353991084bdb643a56e04956f5f4b1529eefeda05762d63decda9c47b0
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2d3bd3a1b7b19ba4ac4c8852cbb9c7afdf8814949ef73a8818f2c66877b46018
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a30c55c389737df7f9db6baed082a2caaccc94d91bb6036eb1375bb38744a6b9
openshift4/ptp-must-gather-rhel8@sha256:fadf7afca0883a18a3168304d525d85d3feb29ef0f98f142ab3ebe334719d5fc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility