Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7197 - Security Advisory
Issued:
2024-02-27
Updated:
2024-02-27

RHSA-2023:7197 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Critical: OpenShift Container Platform 4.15.0 security and extras update

Type/Severity

Security Advisory: Critical

Topic

Red Hat OpenShift Container Platform release 4.15.0 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.0. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:7198

Security Fix(es):

  • golang.org/x/net/html: Cross site scripting (CVE-2023-3978)
  • opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)
  • opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound

cardinality metrics (CVE-2023-47108)

  • ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

(CVE-2023-48795)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.15 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.15 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8 aarch64

Fixes

  • BZ - 2228689 - CVE-2023-3978 golang.org/x/net/html: Cross site scripting
  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • BZ - 2245180 - CVE-2023-45142 opentelemetry: DoS vulnerability in otelhttp
  • BZ - 2251198 - CVE-2023-47108 opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
  • BZ - 2254210 - CVE-2023-48795 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
  • BZ - 2258143 - CVE-2023-49569 go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients
  • BZ - 2258165 - CVE-2023-49568 go-git: Maliciously crafted Git server replies can cause DoS on go-git clients
  • OCPBUGS-12887 - Diskmaker-manager pod logs show misleading messages of creation and deletion of PVs running in a loop
  • OCPBUGS-18177 - SRIOV operator fails to deploy from stable channel
  • OCPBUGS-18923 - bmer operator bundle ships with a "skipRange" annotation but without the "replaces" property (CSV)
  • OCPBUGS-19104 - Update 4.15 sriov-network-operator image to be consistent with ART
  • OCPBUGS-19141 - Update 4.15 dpu-network-operator image to be consistent with ART
  • OCPBUGS-19153 - Update 4.15 sriov-network-webhook image to be consistent with ART
  • OCPBUGS-19194 - Update 4.15 cloud-event-proxy image to be consistent with ART
  • OCPBUGS-19245 - Update 4.15 sriov-network-config-daemon image to be consistent with ART
  • OCPBUGS-19404 - [LSO] LVSet has incorrect deviceType in alm-example
  • OCPBUGS-19536 - VRF OCP Primary network overlap traffic failure on Intel X710 SRIOV interface
  • OCPBUGS-20211 - Update sriov version to 4.15
  • OCPBUGS-21604 - Lowering verbosity of kube-rbac-proxy
  • OCPBUGS-22250 - LSO - Unable to release and reuse large volumes
  • OCPBUGS-22387 - sriov-operator ci/prow/operator-e2e job doesn't intercept breaking changes
  • OCPBUGS-22704 - network-resources-injector pods crashed on FIPS cluster
  • OCPBUGS-22903 - Match origin image to configured image reference
  • OCPBUGS-8266 - Network-attachment-definition takes a long time (~>5 min) to get created after creation of namespace
  • OCPBUGS-23247 - LSO does not pass CVP tests
  • OCPBUGS-23950 - On 4.15, cx-7 sriov is not supported
  • OCPBUGS-22728 - Incorrect email and docs links in operator CSV
  • OCPBUGS-24088 - Update 4.15 cluster-nfd-operator-container image to be consistent with ART
  • OCPBUGS-24119 - Update 4.15 cloud-event-proxy-container image to be consistent with ART
  • OCPBUGS-24130 - Update 4.15 node-feature-discovery-container image to be consistent with ART
  • OCPBUGS-24300 - GNSS status metrics is not showing correct state in cloud event proxy
  • OCPBUGS-25411 - Cloudeventproxy 2 Card WPC not able to handle multiple dependency and multiple ts2phcs
  • OCPBUGS-21875 - Update 4.15 sriov-network-config-daemon-container image to be consistent with ART
  • OCPBUGS-25407 - OCP 4.15 sriov-network-config-daemon pod not pinned to mgmt cores when workload partitioning enabled
  • OCPBUGS-25691 - PTP event getCurrentState for GNSS return event not found
  • OCPBUGS-25924 - SR-IOV ci/prow/pkg job error
  • OCPBUGS-26496 - Backport 2 WPC Cards to 4.15: cloud-event-proxy
  • OCPBUGS-27073 - nmea_status parsing throws nil pointer exception
  • OCPBUGS-19105 - Update 4.15 sriov-network-device-plugin image to be consistent with ART
  • OCPBUGS-28390 - Adjust CSV version to 4.15
  • OCPBUGS-28716 - /lib host directory is not mapped into NFD worker
  • OCPBUGS-28752 - remove upstream import from kernel module
  • OCPBUGS-28914 - PTP is sending FREERUN events with "event-not-found" resource when clock is locked
  • OCPBUGS-29172 - Add NodeFeature CRD to deployment
  • OCPBUGS-29101 - Manually deploy NFD 4.15 in BM with error

CVEs

  • CVE-2021-35937
  • CVE-2021-35938
  • CVE-2021-35939
  • CVE-2023-3978
  • CVE-2023-5363
  • CVE-2023-5981
  • CVE-2023-27043
  • CVE-2023-39325
  • CVE-2023-39326
  • CVE-2023-45142
  • CVE-2023-45287
  • CVE-2023-46218
  • CVE-2023-47108
  • CVE-2023-48795
  • CVE-2023-49569

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

aarch64

openshift4/frr-rhel9@sha256:5bcdb5c8737114e6d918d67a66e74505b97fb5fd70ca083266b1aeaefd928e9e
openshift4/ingress-node-firewall-rhel9@sha256:bb6de37d9924be10b06e3f53a57fb880239d6a652ffc0c24adb5cdb7f6146762
openshift4/ingress-node-firewall-rhel9-operator@sha256:f6664ec43030bfd61f3739dc3ccdc3a0f867f985a139368491f3583622313a5a
openshift4/kubernetes-nmstate-rhel9-operator@sha256:10459e79cdf68fadcb056416fd6277789f3ec7cbac37ff87699d4963e49131a6
openshift4/metallb-rhel9@sha256:50f2a9a0d208ef429e25a8a7a209dd10156d3a0545c73fb4083a1f3ddc09941b
openshift4/metallb-rhel9-operator@sha256:313a54a383d831eb448ae91ffbe7b156d911eb28cd8d9f3517725c9f743e9d91
openshift4/nmstate-console-plugin-rhel8@sha256:447c76d5bf5256bab456aadf3506ac4ec3e76ea35a256f089bf2c5117ba086a1
openshift4/ose-ansible-operator@sha256:e5ea1149bd57a027ead8e500ddd24a54b1a5acfa83b44433030a202e07ac4491
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c5974de46544139676e2951a17947410d67e401890ccd7b93625c583f6367166
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6d5c75219ccab32cd6094d548d0bad2f914764c05660fa29d565360fdfb4d652
openshift4/ose-cluster-capacity@sha256:776d5c8dca4c959bbd614ecc65c97febe9520ef8999816965a421b23f9104b79
openshift4/ose-cluster-nfd-rhel9-operator@sha256:6ae3a597cf89e80817b5080cc96c99792876feed239e1fe3c33b9380645e1e21
openshift4/ose-clusterresourceoverride-rhel9@sha256:1158f6ad9d39b2e180a67a1803ab897fc38016e29b76f80128f0cb4a5927b3a5
openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:9fae2c736363627ad5b1410ce98f02c60e07f62fb864161f778e2cc853c8da72
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:72361ed20ef90f55a1e07d00d014e1ec73729fa315cf7834c53cca201af67001
openshift4/ose-egress-dns-proxy@sha256:c05567cc4bc6881034769e830a6d37f84c2e260d5ea73c9a0c447ffed363c5e7
openshift4/ose-egress-http-proxy@sha256:b0e8398b265fe4312f07537a775b1cbf84b610e761417547f8a643d4fc604a83
openshift4/ose-egress-router@sha256:ba2fa8e746685307028daca0ac385471272bc76b119116e4cc26252181f1e6d5
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:bea9bbc88faf4dee944f39240634197dfbf9207ee6a7ae8fb61c7e808a608d42
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:eb9e2e814b202dd31369460df83ed44dff8c75bd390b7a2786e3e06a38aace3f
openshift4/ose-helm-operator@sha256:3a5cb912eae8eea1b004e4374f9910067b2045c0f1d847e747ef8c9dcd7ed142
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0a73f7dc663a392152238f937bd93bbc0857406385a4fe83678f72c2e720dbd5
openshift4/ose-local-storage-diskmaker-rhel9@sha256:9af39e13f43be6989cb19a34077a61962072ffae203eaa1ffd86da3224db5bd3
openshift4/ose-local-storage-mustgather-rhel9@sha256:3a23d3ab5b2d5e1674711969dedf6a7704c951e34ea44f84f213f299f8175f15
openshift4/ose-local-storage-rhel9-operator@sha256:eb11e3d79f9cffe8560026bcbdebb3d31828dac23712ae7f1e10e7e1df21e81a
openshift4/ose-node-feature-discovery-rhel9@sha256:64386bb06f2b44cc9c712d098d17ea130153b31c6ca5a24f06f1fb09589f2437
openshift4/ose-node-problem-detector-rhel8@sha256:3becd88a8557572d2f5e523e914096d33e3c84404caa4ada04c5a2c781ba8147
openshift4/ose-operator-sdk-rhel8@sha256:dc04658c53bfcd1081d8e75c3f22fd77940e32d344166f18cdc69db0a808f3af
openshift4/ose-ptp-rhel9@sha256:776228a1c516825a69b929d14957ca70d691036c549e5f831f99e1f42520b253
openshift4/ose-ptp-rhel9-operator@sha256:a86c5937f07227b1c9d5fb7ab7d96f24bc886cd0c012e6e6fd469fd9d25ecfed
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2eb3d36b27274a182f649eccbcb6150ff84f2aa9002f46028a731ded308eb48c
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:5d87e254804f7b1340bc31f941118d7324886b94bd506c47e9b5ffb688ed5c70
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:88a849d625cea9a0347bfa47d75474b6ce5fb0aee83c50871676d30ea1564362
openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4e04f76fae76aaddafc564a71831124718159f72753b80ee13aba0d2c131cb33
openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b9036f96696028ea218644285f986818b83c404f63f9975006fdb6b17368e8ff
openshift4/ose-sriov-network-config-daemon-rhel9@sha256:ae0f60f209f2bacc972a38eb059aa1d953b5a2caca3851e60f4c602102963bc4
openshift4/ose-sriov-network-device-plugin-rhel9@sha256:c01ab2639fde44dfeb41d7b796bf7314f6ff1faea0f36146e57c6d8ae1ce662f
openshift4/ose-sriov-network-rhel9-operator@sha256:9ecae70b5c8cf4adbdc23ee4e08eb8536d32f9c9a8f7c29d426d1e92b13f2e5d
openshift4/ose-sriov-network-webhook-rhel9@sha256:a88ba89ce6b4cb883e2b039c7a431b8c565ffaaa71e6577ac47949138d75f60d
openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1f5ae3807c1c2a009e63b2a6b1c562a92712570078387e814319ff9b643739ff
openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d577b31466ddf2414d05dd621a800866204e220dde4938c85cb6e5d402c252e9
openshift4/ptp-must-gather-rhel8@sha256:fca425f16d97a86f78734219e87f3f9eade1a2b73b338aa8c55e81b2fa0f7b08
openshift4/sriov-cni-rhel9@sha256:a97f8ce509475ba2e07104e2299769a7027696041d3ea7b4aace4299c17b59de

ppc64le

openshift4/frr-rhel9@sha256:98e1e06c16baca35f43ff4e45d618b18703e3a74b1ac8c389941f9bd77726742
openshift4/ingress-node-firewall-rhel9@sha256:2ab48778c51ca4c0024a33001f8e71db6ca96650cd938a991b72d41ce2f68031
openshift4/ingress-node-firewall-rhel9-operator@sha256:ea1d3abcfdfc327ef4fdb5aea586c3437a50d3082a03984224059cb8ff6ad713
openshift4/kubernetes-nmstate-rhel9-operator@sha256:31ce76b57cbc7339e754e34a085831cb16735d1b59cdb405f72cf642b35db71e
openshift4/metallb-rhel9@sha256:a5ba4e051651cf91bdae8171f3c865b58d9936c685dc94b032093c669452678a
openshift4/metallb-rhel9-operator@sha256:1303e54eaaa3503bd4482c47f725ab43da0a5f3ea4fdcf485531a366f8624df6
openshift4/nmstate-console-plugin-rhel8@sha256:05f8794838068454c35d6b21130ac451619fba186c0ded84c45d41752cd272bc
openshift4/ose-ansible-operator@sha256:6957974a2cd7dfa8b5d29996ee600b37dcbcb452f804cdca20f8cc8e49ce137e
openshift4/ose-cluster-capacity@sha256:f20c55ac60262e7d320b77705338e7dacc1371e78e4c38f1fc2eb8989d73db2c
openshift4/ose-cluster-nfd-rhel9-operator@sha256:9a42b0366d0c4403d4df5cfc76a2a1ab52975fddf726ffce553607721d985324
openshift4/ose-clusterresourceoverride-rhel9@sha256:fce73e26f2827fad79a427fb524132d8808157ed013cd123309218b82bfd0124
openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7f6c0e4443099e523a1a75cd88ca2fd1de22ef7d21ad26ad6108ecfb0602d44a
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4c062321dee9d9bb3df5e0a3e2b480c20f90dddd14c8ab5c04867ae583c829eb
openshift4/ose-egress-dns-proxy@sha256:9dd2c48f694f9f0728beaefff305cd8f5f8e0edc91b777c5b16c6a41d37ea07c
openshift4/ose-egress-http-proxy@sha256:cbc5e347e77338ec146ddfecf58c68aa6fe7ba36897f221aaa6b646b0cfa70c3
openshift4/ose-egress-router@sha256:7a6f04f394fe4c1cc2604ea4ef1ac73e0b13b9761f3fdc92c93a39daaff4824d
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3a62cdf1b8ee8e6ee9ba03d97d252444ca5eda8007343575c33518aeeee44b44
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2aeca460f0eaaa4786b38a1953ec90891637bc8ce4e6025fbc8039b2661e2d82
openshift4/ose-helm-operator@sha256:8a3b9985aef7c6a46c8ff5d218a34454319639db90c5490def7854a152cc895f
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:946278c1babfd747b49d76c77f48240fa488f0f30be1a4b9af01a3659d2fc8a0
openshift4/ose-local-storage-diskmaker-rhel9@sha256:69313f90f678d530bf21c0ff3c8d4e37f661ade04852e777569dffe1c76eae05
openshift4/ose-local-storage-mustgather-rhel9@sha256:10eb5b0e038fdfa2a08162f8acae3e36952505f7b0daa5bf5e4bed60f592eb10
openshift4/ose-local-storage-rhel9-operator@sha256:e941ad8795d73b5d160b7a86d5c1b3912a2676d99f61cf8bb1fb52373de5e8b7
openshift4/ose-node-feature-discovery-rhel9@sha256:8e6174f5bbb8d5af90fce8def124707abcaf4c9308367c753d9b702567d7057c
openshift4/ose-node-problem-detector-rhel8@sha256:fad87c901fd2ffa3a89f3e94bbeabf45f4dcf0f0d8abed8026a0fe84916de7c7
openshift4/ose-operator-sdk-rhel8@sha256:bfc1bc7aed4f15e4734cad244534961c8af06e598c2cd7ddc80c29d9efd31574
openshift4/ose-ptp-rhel9@sha256:5f9325afa36c9dd60ba1a09e05b6ba166da10df109e0bcc50d02895369b6990d
openshift4/ose-ptp-rhel9-operator@sha256:903de45219736916f624b2cb6346b97dd07bcab4932d6844defebfc7b8fb9958
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c0e0688f2a138510c98dbc9e581cfcc56ff710fefecb560fd77886e0be61b3cb
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:09d53cd9d9650610d2e8e5c88b7c1ee12ae0d817cb3274a9e0648340fc9189a3
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:90147ef76cb9230d3cfb627383cad2ac880d36ef93697bb524c4cf8bc07fba07
openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:4609e294120289b95d8d5b3013da654efb716a4bc3f97af060584aa9c1a5f38b
openshift4/ose-sriov-infiniband-cni-rhel9@sha256:84833eac01c552077368538677be05abbbd44a0adfd561f16c9a3daea6d13b55
openshift4/ose-sriov-network-config-daemon-rhel9@sha256:07827cac4b1f5a8f5f47f79a78f0c19bdb021cfb384dff9cc8ea88f753d81a5c
openshift4/ose-sriov-network-device-plugin-rhel9@sha256:29b65d687246c1deec6be929ea783d3fdfc1d4b2edf70775f54aeaf690444dff
openshift4/ose-sriov-network-rhel9-operator@sha256:f3172ba98f9b075bf32333fe0da969922840041cd20c14a9e8992d59666714da
openshift4/ose-sriov-network-webhook-rhel9@sha256:9bf6084cdc3d29fdd79ed0744980ec803061823b5e0e0882691378d8de69fa7d
openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:acb393393b7f2075833280eed683ff581312da3baf1406113cfcff12184fc5aa
openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:f073f2621f4a237bce9ed3079571eea8334d3b7cef1c20323fe00433b37f1e80
openshift4/ptp-must-gather-rhel8@sha256:e7a503a35ca8c097f1f8af008753c2928849dec92de165140dfecc985be14fab
openshift4/sriov-cni-rhel9@sha256:b14c29f49c6c33b106ff831839672a87ced3f26dc63fb51ee78332eba5753081

s390x

openshift4/frr-rhel9@sha256:1e270966ab31fb43205a02d6469bcc938f171c3e2a600aa65e47e2b463a0adf0
openshift4/ingress-node-firewall-rhel9@sha256:ff9dc2a7897fc0cb8802ebb7f7ce8cecdc6f6f948b507cdb1f6fd9f91cba4976
openshift4/ingress-node-firewall-rhel9-operator@sha256:a6c1dfb0fca561169a4a475ac78dfca985f714a9a6adeaf3b5b5cbb30639b65b
openshift4/kubernetes-nmstate-rhel9-operator@sha256:5ce0b39a256819f1459d61cf69f805bc10a029e02f27022911d65f6d1b2cfa80
openshift4/metallb-rhel9@sha256:6e3ef6523c134878f76bab0abc48c72c97e9f7f91ec95b39f93c1bc139e8c9c7
openshift4/metallb-rhel9-operator@sha256:4fb5788e36695a9dfc8adcf414723926e433a94d62e1b315be9af340a1ff2a33
openshift4/nmstate-console-plugin-rhel8@sha256:8cc50f1250439e18d03126b0719c93f562fc77e1300d67f56305402a14cac499
openshift4/ose-ansible-operator@sha256:7d6dd63d4449582624805dbc99a9dcfa7ff9b96487405841c7f8050bafec781c
openshift4/ose-cluster-capacity@sha256:b10ec81bb500a8ab226d3fe5f47c561d737e9db83b3a4cadeceb6e483622b656
openshift4/ose-cluster-nfd-rhel9-operator@sha256:d5f318a44ab41f96aaec48c847727bd2b2e98ba1af70a06f32e370a050f53dcd
openshift4/ose-clusterresourceoverride-rhel9@sha256:09c5c795f2ffe5621167a53f4de96eeedd8796d877a144f1fdd83487a8c7d526
openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:05fbce108f8e45cc64bc5b921408865ae0f13fe293533a0b12ac43c215b4f40a
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:de9964bdaddfebf2e4c0cdcc182dc155ac2f35d9c65d3e3c055d77561d633996
openshift4/ose-egress-dns-proxy@sha256:c1443c33368799e9e807463df771054220df237edcef9415250198c52171e2b0
openshift4/ose-egress-http-proxy@sha256:4970f75861532d4cf25e29101c15b9e6f188901e0075034e192da8ba23a7936f
openshift4/ose-egress-router@sha256:4c38503c5bad2c25a1984d457b42be96a636f85202b7c00d6b46ffbcfb69d6c7
openshift4/ose-helm-operator@sha256:1174132f4a2ba0c475c9f241d1c639c2b09c2f52d206d38bbecf4e75f0c59dc9
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f61bea68b4e354e2d25daf162b1c8adeebcd8c413f21b2dd6ca943bb2d9cfa2b
openshift4/ose-local-storage-diskmaker-rhel9@sha256:1ad33340629286a687ef66ee5b60ab36343b1d26c30b4fe74e34a63ac44a0b7e
openshift4/ose-local-storage-mustgather-rhel9@sha256:ba1825787be7b43eb9f68033d4b1e4a8c1229ced59daad053866f37e9ea0ba15
openshift4/ose-local-storage-rhel9-operator@sha256:2a2d2c94a80ade385f74774deedf404660f3e675c94fd56aa59eabfecc8542aa
openshift4/ose-node-feature-discovery-rhel9@sha256:e3f7a7c206ed64ea86988ebfff0f219574c8302177186190b85438da9f1024d6
openshift4/ose-node-problem-detector-rhel8@sha256:f955ee5109fd06acc56250024a10b2adb696f5755a2a82b4d08c5ae5f88dbe9c
openshift4/ose-operator-sdk-rhel8@sha256:7608e9146a3b3f316bf1b0f3fa84a5b6260e7382ec225d9315bd72b8a951c041
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b9d4529796e8bc6385e279981beeea4dd415fdadca7c92fb3a47b1a663abef24
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:1811a28033475db8810d670ef7a016cb5de35abe6b87524c7249f9ed37be5587
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:18d6feadbe8087f502367c750bbc71dadb95484586de1e38d533483cc4aadec1
openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:40bbd929a753b3c3d79d17e0f43a99c12a74f149ad3a2376f9ffd6d03f24acb8
openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:868fc68bde2a8920b390db0e2baa7f24899e1bed61966c03edf15cf2956840ed

x86_64

openshift4/frr-rhel9@sha256:7dfd2c45e461e6507bc76a3072c4157fe10963a64e900ba30ea4961e3ee19639
openshift4/ingress-node-firewall-rhel9@sha256:58db0278f91930bca8190e3cfa46abce885538652b3f32038fc934e9d549dc61
openshift4/ingress-node-firewall-rhel9-operator@sha256:96ab8b20da521081f035e2a8580e6183c587e65c5244687d69f070ab4ff16d9c
openshift4/kubernetes-nmstate-rhel9-operator@sha256:52645af81aabadf6404c5974cf35e1ddc0946bdf890afb1fcdeb96edb6deace2
openshift4/metallb-rhel9@sha256:6cbca9010e6f58c6d5eb140763a99f60a64a5c8b3eca85fb6d30c9ce428ee9d8
openshift4/metallb-rhel9-operator@sha256:a1c5dac1bace559b082fd63fcb62c8b85bdd042a2b9c49cae79503470fbaa238
openshift4/nmstate-console-plugin-rhel8@sha256:97cdfcb47579274394fc573575fba3c38e31a47412447a609cd0e24a19958468
openshift4/ose-ansible-operator@sha256:4f1e93d4ca300acd13b545b3f591c7a5c83e7cc6f5d5747e212dfba8243c9352
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0b6a8b2801ecb52f85b9e74e2fde6c899e8b406bb13d83efdedbfb408e9955ed
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b00a23ae9c015e8acf851a4241a902d92e19bfc599df31a3d5b4caa7711fad84
openshift4/ose-cluster-capacity@sha256:3b26714208012dac31b37815235622151e26400cbdac857ae4f1049e4c494143
openshift4/ose-cluster-nfd-rhel9-operator@sha256:138741cf75b8a9e8aaab95bd9fe03b8d7a84987cd250deb7c8261f5e1871ab02
openshift4/ose-clusterresourceoverride-rhel9@sha256:49dc372a9e08331aa4aaba83309e4e5e67ba93f09ea13fa6f1d78f0613d15614
openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:768a9531175989a4dc2a57e80fe1e6937e0288a68e682c4e90173294f4679db5
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b1d2292fc27b402f67894f3df009b57e5ee6da99ea1b7da5bdca16ff0a14c4d8
openshift4/ose-egress-dns-proxy@sha256:63f74cf7d4331aff05446f2080c216ceaac55c9d327f969725ab0a704bd1e524
openshift4/ose-egress-http-proxy@sha256:d08bba69e44b531d941c8881c69ac4eda8b36e0609cf5aa8c46fca9fc95f5263
openshift4/ose-egress-router@sha256:0466de6cee8ffb31361551f17a5650068cdb7f8c78333cc3ecdf959c446dc4d4
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f1158c6076b5f174dbf8ed24c809f31ca14b3a1108a774b0115c633bcaeabe89
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:120c57d88f87c4a937840998360dc75e64d022de74b142ba9a329d2e71e2db7f
openshift4/ose-helm-operator@sha256:1793bc7eb18735833c120523dbd0c0ced9361ce0d4ace467e99cbf9c9c2d00b1
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f0e7c34955163d4987dc0e41cf7b3a1517323e3975824b7bba6a9d3e7bfbdbe0
openshift4/ose-local-storage-diskmaker-rhel9@sha256:a28fcbf3418250952fb056737012c062009b0e4ad53f686ef52b13b603522478
openshift4/ose-local-storage-mustgather-rhel9@sha256:bbe0d3a3c05760d419fc2acbe11bcc310c7f15b83202d136b0eddc4b5ec7fcb1
openshift4/ose-local-storage-rhel9-operator@sha256:525568ee8e242645df93c825786fe3678597a1402fb0b3cebba7d4eb59d5aab8
openshift4/ose-node-feature-discovery-rhel9@sha256:a182ee89a31ef4bbb5d9ca7044244e3c86264a15df25f410feb052c6f5077032
openshift4/ose-node-problem-detector-rhel8@sha256:6f1cdb48183204d5dd17359cb3d18678eeac897dccdda7cf5ebfa16dabbe9593
openshift4/ose-operator-sdk-rhel8@sha256:2968053a9bb7fc08d0963311f1234606af2a3c485a4f063b4dc38fec5adba6cb
openshift4/ose-ptp-rhel9@sha256:1bfcc90dc017f64afc2d17039e240b415aaa8f92caa4b9296ed9c6589962abff
openshift4/ose-ptp-rhel9-operator@sha256:1a8134c8f24c2133ad30f93d8d6ebd7cff0a71e5651bb7a61542f64a865661f9
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:fe25f697d5673b13d36110ab140e9c181b64567748ff1314a441829de6b8d653
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:935e47ba46985ace54c9802f930c1c1b4cbe2f2fa7ea12682d623932c46c9b51
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:290c4e09f99a558b9ca73101637286023f3a5b2967aa05594d1012960728e4f9
openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:9c938b65fa1c6656bb87c944955294f0fb605554a48ac9d60335587d1fc18df3
openshift4/ose-sriov-infiniband-cni-rhel9@sha256:4315c26db4e57b6e2c39ad3f41a3914de34d6e9f1394ed823adad305f6f4c92d
openshift4/ose-sriov-network-config-daemon-rhel9@sha256:14ad7c356ad427b47f5afbe2bde6bdb69078dbed6e43034df2ca5e5bf990c1e8
openshift4/ose-sriov-network-device-plugin-rhel9@sha256:adab71c2d2aeb048359c39bcc465c0999881bb689993cbb47a7e78968d3c10b9
openshift4/ose-sriov-network-rhel9-operator@sha256:36c872837a47279dbf66af0b476d0e748e0827bbebaaaa0abe32008743fb22d4
openshift4/ose-sriov-network-webhook-rhel9@sha256:3aa7d88a821da0d5eee3596c4af1b2ee9ae0acb482b46a2345afdc1939ffb1fb
openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:f171c54cfd09880bb2e122935b3c46b6e547008f9f4fecaac90a6d3f4bec3f0a
openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:55602e429ed9f6c48a7df6ae54f5a8786d80198868cc46e66fb64b9d8289c336
openshift4/ptp-must-gather-rhel8@sha256:8fc64a381a4f80cf2233a07f071797d6e9fe8d1c82d072fd0330c0b20c296efa
openshift4/sriov-cni-rhel9@sha256:15c1b1c493d1b14cba7f2c684018f31d5d5bc19d7b8c408b8ca0b30fad71e5cd

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility