Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7474 - Security Advisory
Issued:
2023-11-29
Updated:
2023-11-29

RHSA-2023:7474 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.13.24 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.13.24 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.24. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:7475

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive

work (CVE-2023-44487) (CVE-2023-39325)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)

CVEs

  • CVE-2022-4285
  • CVE-2022-40897
  • CVE-2023-2602
  • CVE-2023-2603
  • CVE-2023-4806
  • CVE-2023-4813
  • CVE-2023-29491
  • CVE-2023-31130
  • CVE-2023-39325

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift4/metallb-rhel8@sha256:7e9088c1af44491f8753769152f656f8bde9d9927acf2794a72f3436e1ac7e4f
openshift-tech-preview/metallb-rhel8@sha256:7e9088c1af44491f8753769152f656f8bde9d9927acf2794a72f3436e1ac7e4f
openshift4/dpu-network-rhel8-operator@sha256:7641db5563f6cfe1d827c48619974a48521abe612f94141bfc7ed6498f608c34
openshift4/frr-rhel8@sha256:9a3e807339d4285c12e15a2df0972110680e3c43a1bf3ce8b474db18da57d06a
openshift4/ingress-node-firewall@sha256:2c24202b64bd9d540e2ccb95b2b3cd9e5591fd6e2cf5243aa3a746dd44bd5958
openshift4/ingress-node-firewall-rhel8-operator@sha256:dc072431131fee2e95578aa8d1a277b53cf1da0814202ec60f2f36622624b276
openshift4/kubernetes-nmstate-rhel8-operator@sha256:c3f438e57e0e1d416d0d4864bd12e8d49890eaab2ab46a3c0104dbc161e43348
openshift4/metallb-rhel8-operator@sha256:db0533199027c100b3a0e93786a3c10a34391dbcc8498f296f84c920551aadc2
openshift4/ose-ansible-operator@sha256:d3abe80b31385a5cb72be36f497d5a8c7c5de52a649b916d2d1c6577ebb83217
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:76f3cc409a88b70b9ec8df4ed92bd5a9e797274e2c7f7105c1f41f3708ab08cc
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:14d5ced9adc0d29abdbbbdcd2a0e9c23e47a3ab7573b351b5a8717c7f38dadf0
openshift4/ose-cloud-event-proxy-rhel8@sha256:a5e5c6229fc221ddce12634c01e3cc6b26af4e2963ebf6aca083d1a228b562cc
openshift4/ose-cloud-event-proxy@sha256:a5e5c6229fc221ddce12634c01e3cc6b26af4e2963ebf6aca083d1a228b562cc
openshift4/ose-cluster-capacity@sha256:c0dd3200852f0b15eb0cf89f5ece37b38bd658f2c27ffa9fde65955a90e6f4de
openshift4/ose-cluster-kube-descheduler-operator@sha256:cda5e8a7d4579c4e90eae632ef093d177c2f26251ba6d91673bed3ae69247ba5
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cda5e8a7d4579c4e90eae632ef093d177c2f26251ba6d91673bed3ae69247ba5
openshift4/ose-cluster-nfd-operator@sha256:8012755b20b7574adae3e001aee4123d5873fc771bbb6375e5a0665c7d676e6d
openshift4/ose-clusterresourceoverride-rhel8@sha256:e3424ed8cefcd936585be67fd3b55d075c69bae7f73cc37a367cb3cfc77ffeba
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ab712e20528a8ac7497da5a9aa69e5da6a29847610d38eddb37c15d2affb43a0
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d14bf56adc46e695f76be9e1f8e40261c9b7f514d187dd1ba4119818cf7120fb
openshift4/ose-descheduler@sha256:8e412c70dcca9750f585faf7694db76183bd4d11d3eed3d20bd5877ab7db6ff4
openshift4/ose-egress-dns-proxy@sha256:0175fa7001ebbd8d92254b20e7215de8b30215fb599551e0f7be88b77dfe39fb
openshift4/ose-egress-http-proxy@sha256:64be560005dc461d011388bb036e3a96a3abfad9f79649b66e3d9026fbb2f9ec
openshift4/ose-egress-router@sha256:2a8eec8df7ad47d16ead7e2cf27773dca0647580b1d3b6cff9f97ecaea22477b
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:15ffbfe499f8489b216bed1a0b060988d1be1eb62904f3071f3ba06e71eaf1d5
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:b988e43e93e9628e97fea681bbc419ca51e52b1a2326bd1ae3005d29d9d8f9c2
openshift4/ose-helm-operator@sha256:0d964bbd6454422caa839101a390582e56644651a9b384beed252fe566a86730
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:2f4490e53a54fdb9f814316edde0e4dfb1ea2ce057331be7b12f0b6c0a6c15b7
openshift4/ose-local-storage-diskmaker@sha256:ea8258ebff332d42ab5a3be22cece248b437f306dc88d31126fbe9bc8d99637f
openshift4/ose-local-storage-mustgather-rhel8@sha256:55fb0778cb52731ba209b0f1268b60d4ce240670eb5bc2f42afa8ab1ef858358
openshift4/ose-local-storage-operator@sha256:b4e85980b557699f9b6add2d65b87a2e546eb445328961aea266c7858fd998d8
openshift4/ose-node-feature-discovery@sha256:2a5a8fd460db6212bc0daa66972dae29c7c27b977352bc285ebbd32bfa53646a
openshift4/ose-node-problem-detector-rhel8@sha256:8e9ee40c1446786c1262df18810db5a9f434f19ae8156c45ec6a5ddcf69c8273
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:465a517fc606759514fdf55aac3cf0bb7132477fc78095b14b6c0b87e5c28257
openshift4/ose-operator-sdk-rhel8@sha256:1ba0904fb58687bf7253f1596fc8823c1d9a48874d009850fd715159f60f09e7
openshift4/ose-ptp@sha256:581fabdde1a4c9c76198eb6f9f9d4c0e506de657f7ea286f90943d2f51baf609
openshift4/ose-ptp-operator@sha256:ad6e4d135ce7e101551dd894a6fbe57fd862dc9203f1d9c3b6b6a9b7da5ec62e
openshift4/ose-sriov-dp-admission-controller@sha256:efdab3008715fbe167d05686aee2168734158ab7020c02b82f04973cdac51fd9
openshift4/ose-sriov-infiniband-cni@sha256:0b49dea670c451f1fa7295fe1597adf93cfc7dbe1c1f494b5917d953b5d1bbd6
openshift4/ose-sriov-network-config-daemon@sha256:83a0e153b771ef7fd3d48316cb6f76c9ac88ad077dac848a34206ced8b76d327
openshift4/ose-sriov-network-device-plugin@sha256:e364d89f9f045b308821e97fcc5ba246463c18c4a2faa37f9c2a99e927e8e403
openshift4/ose-sriov-network-operator@sha256:dedb0edc355578cd67c414a15942c0a111103ff049ac1ec8c6f91a5e86f65c80
openshift4/ose-sriov-network-webhook@sha256:5e192ce557171f4dc7a27734bee124e259b2d859d39da14c99c29ab5cbdc3991
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1126e40b8eb0321f55b1ef890487233b26c80925290a9e429c7d1da9e2aa4e17
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:5ffd75db27ee4f2ce38aabe3bd42207f1501e57d9051c39e399eef3fd74dca41
openshift4/ptp-must-gather-rhel8@sha256:e9f280496c3c71520f97c1e5553aea1a842570b7845d6afd2f7a2bdfb6a4deb4
openshift4/sriov-cni-rhel9@sha256:65cdd7d05616bf50f50d462feb1c9e06a33fb6e97e8193cd5dcc2d26d6e46fcd

ppc64le

openshift4/metallb-rhel8@sha256:bfb8faa87de3ed63284dcb63113830668e7ea66537e1cb1a59958c31e99c4236
openshift-tech-preview/metallb-rhel8@sha256:bfb8faa87de3ed63284dcb63113830668e7ea66537e1cb1a59958c31e99c4236
openshift4/frr-rhel8@sha256:b9ec86a575cf2b6629cae77d492d81b37ec8e4cff23f4b769e11ffdd68dfc361
openshift4/ingress-node-firewall@sha256:47b499c32aa92f129c3648c06d1672c4e41cfedddb1f19ed30bdba8b55c3f8ea
openshift4/ingress-node-firewall-rhel8-operator@sha256:3dd0367ad9b8f1b01f22fef9351808e8513f5ff507108f58e50ddf16486420cf
openshift4/kubernetes-nmstate-rhel8-operator@sha256:2cea2356984e2092fe6eb1c2b1090a9aea9baac1e1ec88c9d91a618a1c7d2f3d
openshift4/metallb-rhel8-operator@sha256:9aef30e1c2131c1eebaf2141bc7bd165c51619738258b79164e5b440ad8a6225
openshift4/ose-ansible-operator@sha256:d31d94d3ac3b9f4323bec26fdd0dfa8c3163e6036dade30ae0230ce695577ab9
openshift4/ose-cloud-event-proxy-rhel8@sha256:0510115068b1e6a069ea8245b68d3cfc18be62dae690f5edb76a61a98e0a3b7e
openshift4/ose-cloud-event-proxy@sha256:0510115068b1e6a069ea8245b68d3cfc18be62dae690f5edb76a61a98e0a3b7e
openshift4/ose-cluster-capacity@sha256:0f9902c09e59ecfe7926ab77e8b95293a38419d48f77429c6155f97d525f903f
openshift4/ose-cluster-kube-descheduler-operator@sha256:8968242ec95e77c1636c9b1ada2107a1660e33d34c90799a65fcd7e072a6f10e
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8968242ec95e77c1636c9b1ada2107a1660e33d34c90799a65fcd7e072a6f10e
openshift4/ose-cluster-nfd-operator@sha256:d2066bae89dd1283633029955dcb1ff9b0fa9f9b42311e5d2119b48f2ed241ca
openshift4/ose-clusterresourceoverride-rhel8@sha256:3a1c7f895d336527d55c92693c019dccc9985b5bcc18b794d50bff4bb130e097
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:30eb1a3b351cf3cf1e35ca12ecae121926a63d892e1f927db406c12e9cecb943
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:776010ff732218f27df9f956b19a86b97338aa908833cb1b5c308d2370ad9688
openshift4/ose-descheduler@sha256:19a3d58db85e63816f611f8ee86fc1ef393c17bb72253190327ab209e289eba3
openshift4/ose-egress-dns-proxy@sha256:953b59fc1ffebc081daf12f7a884c44a2686470974eb90ad9a88f91b6066b139
openshift4/ose-egress-http-proxy@sha256:6a2c1b0f4d8450c0d202b8a4881f7eec2e7c77c3db29382aaf775cdce8fe3bc7
openshift4/ose-egress-router@sha256:3dd89b93b69c536e82a921e44e0f523e035c5d0b998235d89bcbab35d4255dd5
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:802f8e7510e6a49d1c686c039f1fc43a14e7d1353bac9599ac960adb6ad1876f
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c08303a0ecb1f6d85fae241bd859814fffed5cb02b158fac4d1d280aae827425
openshift4/ose-helm-operator@sha256:76486e8ed2e0c0cf710f4a51196d1ad1938add071b830500740dad9b11e85626
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:42b1efa3c1d8e7139921e3c2101e537e9c7adf69debc3384eb5ed34b483f8062
openshift4/ose-local-storage-diskmaker@sha256:2afbf9ecf0ae884804fd3a449ee66c9850bd3f87af0a0504d34432205815aef4
openshift4/ose-local-storage-mustgather-rhel8@sha256:01c673423204048cc0880bbf24654ee35909baed9f1125dac94f0d97a1c6b02a
openshift4/ose-local-storage-operator@sha256:4476822ed5cce840aac6a75a6619dc2a24d7b137cf6ae346b0093effc4df1593
openshift4/ose-node-feature-discovery@sha256:ff692a6c098edcc2fb620a2696b59166e6f84fb299ca6e100e6d074468f793df
openshift4/ose-node-problem-detector-rhel8@sha256:18c8a00ad63274d7acd93873a9d6365f264a4977ced937a87fc2f444f298036f
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7b547a325c88a4c768ec23b1e3613b23d0478ffcc3fef5aa47d60fe814774cd7
openshift4/ose-operator-sdk-rhel8@sha256:afa74949af0caa1ef3c5158c8cdb48af0e56b38963e497f15cdab7382320d109
openshift4/ose-ptp@sha256:55786bdd97b977e0242fbe22d6af9bbf74d0ef323da4a3a5cdb2669135cf413d
openshift4/ose-ptp-operator@sha256:46c842f3668913cfe8fae77b45ac6825cdab52a18c63af960666ea1847be4fe7
openshift4/ose-sriov-dp-admission-controller@sha256:e02b53cec84403e136a37bc20d912740007c0c648e154be6f5e4160f2dd8a5d9
openshift4/ose-sriov-infiniband-cni@sha256:57901de6c18cd529a863b2079aa07f62632143b0f9fb89e91d3c44eb34dc7b39
openshift4/ose-sriov-network-config-daemon@sha256:f6ce355d00da206101a047b0ad2cad72e0c691c43347b019385bd75c72b76006
openshift4/ose-sriov-network-device-plugin@sha256:003c18fb2d31aa11a129b5b914851d135107c6d27045449828a54d0d13c276dc
openshift4/ose-sriov-network-operator@sha256:e5be10122b0d93e368d1234110cddbceec57a11ddacdc3cfedaba0b220b72d35
openshift4/ose-sriov-network-webhook@sha256:eb36fb3a53fd1d255ad4cdf3842558ffd9c4af55dec77053876367b4729f1538
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:541570554f0135f298b89f83db8d017b66c04f1c4b7ef00da65164577894912d
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e55cac59a78e4f2fff943ee1a7f1f07e7d9140138e4bb853c972dcca1b03341e
openshift4/ptp-must-gather-rhel8@sha256:9842b9b869e100d8827a2ad54d1436bf5e957e37816a94f17e3874cc8aff600a
openshift4/sriov-cni-rhel9@sha256:4519b163c4467dea7d71c35e63fa70df60066a8ebe053d4b4b4caa723dfe80f8

s390x

openshift4/metallb-rhel8@sha256:d9a64d8121c6a90951a528c85d69391ae853894166cb8178d22d83059e843156
openshift-tech-preview/metallb-rhel8@sha256:d9a64d8121c6a90951a528c85d69391ae853894166cb8178d22d83059e843156
openshift4/frr-rhel8@sha256:d2ef1443ba20cc8a014d1e8926d3a663f5a28e2a4ba2580c5b8d7b45dc481ebd
openshift4/ingress-node-firewall@sha256:372bc9408c0842282bc2ea96f32133f04c9fd23d46a10c8ba11f9a63d0e7288c
openshift4/ingress-node-firewall-rhel8-operator@sha256:7e39e68c2a87f02c1b4a705069205bd4ebac98a90e263b0243f982c091c9f9e8
openshift4/kubernetes-nmstate-rhel8-operator@sha256:3048ee83ac0736ca70434265a36a7f050937c06ad5f1c90109b2e7aa3d001d74
openshift4/metallb-rhel8-operator@sha256:1771c284613475def23c0161c528cb6d498009be8ca9764772433a93e1f6b36c
openshift4/ose-ansible-operator@sha256:3402c7cb4f1292288d421817c2a2720bc2414af51cb98d378ee9aad988fd0793
openshift4/ose-cluster-capacity@sha256:5af5a4eab1358e63670a784cb508fd3ebfa461f42b4cd23c192d2b39b04c843d
openshift4/ose-cluster-kube-descheduler-operator@sha256:1e84305dc43319c7254012de004d14430a230c9ff3989864ff5227e9a50f4346
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1e84305dc43319c7254012de004d14430a230c9ff3989864ff5227e9a50f4346
openshift4/ose-cluster-nfd-operator@sha256:7e8d89230678e35781bb0671282d0e67ede32968ab988bfafcd18a41960fe27c
openshift4/ose-clusterresourceoverride-rhel8@sha256:9a46b8ef37960b7abb9ac27170dad3614b1f784a2b0f9e2e97a3a2d9062757f7
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ae3b8fba3d50e9641cfda4e4092ed6687ed0d7e484f7e392fdd55bc6b1947df0
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:d27180975a9bcd29bfdea1ec8a182f1739e5f441de96775e23d15fd489bd3c64
openshift4/ose-descheduler@sha256:458d8bf5d05f6bd180ab95552d064b67a4651684e5f205c44e039ad76ff93f53
openshift4/ose-egress-dns-proxy@sha256:33c5df41926d4a45b90daa87244ad947979b0e59d3fdf4584ebe7f22ed9a3075
openshift4/ose-egress-http-proxy@sha256:ac69cc319d82e133e5c1171913266997cf7fa5e8a5ab182075f662ca6262f858
openshift4/ose-egress-router@sha256:bc0e389185a3fcc8720d662962f34f7b5ffcab339244e8d0810c34877ea5f106
openshift4/ose-helm-operator@sha256:8e93d62cc42d63064848a017f136ac01b57748334d94f76f19e85a96140fc149
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d0d32d0a53eb04946d8a4c3e6041a396474d1a7e714e23bd12f83636ef591462
openshift4/ose-local-storage-diskmaker@sha256:2eb3b2b4ab0c71b637d1a360be2dd1e538d53c63992b4f4ba6ab37b964f1506b
openshift4/ose-local-storage-mustgather-rhel8@sha256:dc28dbf2d90e025031b4c029c5865b1ef1994b0f8311d8fe5fc3e1da4e0c7918
openshift4/ose-local-storage-operator@sha256:b8e5bf5479e51846082f7753c11b308bad2474a0ec2367839bf59fe04579aa51
openshift4/ose-node-feature-discovery@sha256:7f1e27ab6061154fbb942ef59b05ece288d15a6772671e71bda0ae05e010c537
openshift4/ose-node-problem-detector-rhel8@sha256:238287423efd0f77a0916811ae41b52bc5a364b71ba0712ae2f78c7495b417b6
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:77fd26eb3ba58f3772d34ad2e69d3b4d2def1a156080d872ce86ac2605ff07b8
openshift4/ose-operator-sdk-rhel8@sha256:61309c07a224929150736c680a0942625788b151cf73b8e03f2e420ee77c8a31
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3c2eb6b9b68eeaa5ee6d1e20604cd8727bf0a666594f4c07f4ce8aa07d07f716
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:09161537b3cebd77ad5ffab354ccb54e0eb6fcf29f47ac6f1019e414f139252c

x86_64

openshift4/metallb-rhel8@sha256:583993f21b7bee165d57d9898b8ec2b3b3e06269660f76fe77a8c57663f458bf
openshift-tech-preview/metallb-rhel8@sha256:583993f21b7bee165d57d9898b8ec2b3b3e06269660f76fe77a8c57663f458bf
openshift4/dpu-network-rhel8-operator@sha256:e6f678d058311279fd6a1a4fa983090791b35ece404c0fd9f583becdb8422d73
openshift4/frr-rhel8@sha256:2d4572172d54572a418008c59d93b93e9bf0e7cf87d7eae5ce1db50cff7329c3
openshift4/ingress-node-firewall@sha256:2fa01274966e1fa500d8c361046ee018f8e62d0400fe320a2bff983bd060252e
openshift4/ingress-node-firewall-rhel8-operator@sha256:f4ddd2343827d746388e35bd6c8c5f20520258fe089a3e4f5bc887cdf3ab0354
openshift4/kubernetes-nmstate-rhel8-operator@sha256:3df677b96e8dcc147058658c5c18135753ede31e29f03ce9856149e861f07a07
openshift4/metallb-rhel8-operator@sha256:e703e961d11fcc280682673fe89965b3d23b05f25c5b7b1273adec50b87b360e
openshift4/ose-ansible-operator@sha256:0ba8b19a9e4e9aaa25d164745e38e04cc1b2da3fc778282409d9ea679f6067f3
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d5bb461e9cb2cff53dfc15c2488ec0d77268f0f2ddae5329c3105b94a9388552
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:ddaf844964ac900c68ec9adb74bd4ad2f2ba33b1a79f5ed0c2a7e2f8b91702d8
openshift4/ose-cloud-event-proxy-rhel8@sha256:4208278ce51bebf3e4072b191b985e1867b9c27ee418a2fd6cb39aaf84ced985
openshift4/ose-cloud-event-proxy@sha256:4208278ce51bebf3e4072b191b985e1867b9c27ee418a2fd6cb39aaf84ced985
openshift4/ose-cluster-capacity@sha256:025cdf65d43f1cfede3df815fa05fc91467ba0367428d92b685c8a1b4e06bd73
openshift4/ose-cluster-kube-descheduler-operator@sha256:120b0c126a16e238ffa3ad2e776426df865e54d207511069d1efdca799b63058
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:120b0c126a16e238ffa3ad2e776426df865e54d207511069d1efdca799b63058
openshift4/ose-cluster-nfd-operator@sha256:486d91b40ddee38aa1027ed216a7112397b497c3fdc47a077ba207e130a0bd13
openshift4/ose-clusterresourceoverride-rhel8@sha256:b24b9c89656709f690daf7519f71d8ace7f2b2e3df2534724e2b92417a67de54
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:79ea0398840f965a0e4e9b05803808167c30ee8c6a6f360b7a7c7284c9c30273
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:34338b9627c49cc26edd6d43fb82457859e2e4177d32cd57d8a5b0c03b94a3a4
openshift4/ose-descheduler@sha256:55e8256d86c9d0e4c34ab71ae6936db713ed26bb42da771655a5c448f7c018df
openshift4/ose-egress-dns-proxy@sha256:28ea68fe593a83eb990e7626139cde965f4444b11ea32f185d1eb3e1463f5ee1
openshift4/ose-egress-http-proxy@sha256:06254c004d007fc2d2536e5823a54417686c2fe8874483e075915728b0221f03
openshift4/ose-egress-router@sha256:feb7d6b2ec1793016340413ace54b6d966265b96608721bf531fea48a79d8631
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9fb830f0ed836eaf97002b619d20d2e6348f84833ab398d6a54ebf24a8ddc7ab
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:6963d7b9c31724385c4ca39037968af4301dbaad16301a033ef770b2b631c870
openshift4/ose-helm-operator@sha256:6b6590d0bd877ee7eb3afee99093e59d60f198b7730e5a444d49a1d4e6eb8358
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:113306ed7cdeffcfb592e9ba03986a6ed52bfc4e171d085fdf470d5a2c1d6651
openshift4/ose-local-storage-diskmaker@sha256:f0e6506e42bc2ca6e36e55c23ba2ecbe01ceae77f2b6584d9daeb81fdedcea1b
openshift4/ose-local-storage-mustgather-rhel8@sha256:11d76a6eddc7edcf02bdd1d1a97548838dc551f090131355714a8dba55e82be2
openshift4/ose-local-storage-operator@sha256:fc8f80739bbbf04cdbc8986694de44f38055f72774d1c49556de424db729a5b9
openshift4/ose-node-feature-discovery@sha256:228eea3f0b1dad6ea9365216b989f574d3665438036565dd5ffd5b436b465766
openshift4/ose-node-problem-detector-rhel8@sha256:1ceb33ad54c7e31647f8add92e50e0693d5fb36f930e4db73aa611442eefafe2
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a695daa9dfae4c63bfc7cc8b7db2229396bc0ce3d2aecfb31decc7cf850f318
openshift4/ose-operator-sdk-rhel8@sha256:7816db56d2ad6b71ec53404448776951e28db3774a0507648f80ac2283ddecac
openshift4/ose-ptp@sha256:9463586343520f522a4988082c8a5ec07036480f1b209d00437a18731365bd56
openshift4/ose-ptp-operator@sha256:d9c1838f7636d9f94582aa62c185557c286006d820fc8f7f86b81bb0083a6408
openshift4/ose-sriov-dp-admission-controller@sha256:76b53cb88bb9fd7aa07c6fd93b11146f484acdf5da41b5b27666c05b9c093512
openshift4/ose-sriov-infiniband-cni@sha256:a4a5db894a694bea22a77d4fc31b72771331f9823473baa35471039a3cbfcda5
openshift4/ose-sriov-network-config-daemon@sha256:2547ec78ad2be04d505c29a1af8101a09af7f02c50c4020d1e01aea303724fe9
openshift4/ose-sriov-network-device-plugin@sha256:c854b3f987ef5d833674639eedfbe2ad3567375b5eb08fd07775fe46b9faba2b
openshift4/ose-sriov-network-operator@sha256:359ee6e1acfbb83c736ced163834fce77e8d29ac8f985a5e7c48f428dd8b62f4
openshift4/ose-sriov-network-webhook@sha256:b803f9facd39924697c5f1a4cd1626e9f3a361805b804e455993d0fabf287a82
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:280e4b113b70903023817f630df2b3d5eec857f44a5ca4435657efcf4cb2ac76
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:12b3a0e070a869b637908cd982ef7ec981d04fc5b73b2d57348dd3cfbc9485bc
openshift4/ptp-must-gather-rhel8@sha256:5e64486ca3786aa54523b5fdb2d2d3c45ff6fda78c3cbdf3cb49146426657d66
openshift4/sriov-cni-rhel9@sha256:78da0b2bc2f1a3e8e839278542c57942f5cec2ed7ea9a7f0b660f2f8c49945d2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility