Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7607 - Security Advisory
Issued:
2023-12-06
Updated:
2023-12-06

RHSA-2023:7607 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.12.45 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.12.45 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.12.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.45. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2023:7608

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64

Fixes

  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • OCPBUGS-22370 - [4.12.z]network-resources-injector pods crashed on FIPS cluster

CVEs

  • CVE-2022-4285
  • CVE-2022-40897
  • CVE-2023-2602
  • CVE-2023-2603
  • CVE-2023-4806
  • CVE-2023-4813
  • CVE-2023-31130
  • CVE-2023-39325
  • CVE-2023-44487

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

aarch64

openshift4/metallb-rhel8@sha256:c87608a3f232dfba2b2ff49594c6d11462d41e7ce05ff256e52c81f2570fb15e
openshift-tech-preview/metallb-rhel8@sha256:c87608a3f232dfba2b2ff49594c6d11462d41e7ce05ff256e52c81f2570fb15e
openshift4/cloud-event-proxy-rhel8@sha256:48d3974c4a68ed8f4bf5cf5b05376e7659a352b6fc8ff6755809c03443c9242a
openshift4/ose-cloud-event-proxy-rhel8@sha256:48d3974c4a68ed8f4bf5cf5b05376e7659a352b6fc8ff6755809c03443c9242a
openshift4/ose-cloud-event-proxy@sha256:48d3974c4a68ed8f4bf5cf5b05376e7659a352b6fc8ff6755809c03443c9242a
openshift4/dpu-network-rhel8-operator@sha256:036220096ae8027606a18600e476e4c442e32c2c784531a3a6a5e65d23654eed
openshift4/frr-rhel8@sha256:b274835139b29cd37596b27253a4a6a4420ac6e7287c0e6ba6beef44cdb42bfc
openshift4/ingress-node-firewall@sha256:ebd23792c2782e2a2072aad21a40716edf11875175892db6b32952cd70bf9b61
openshift4/ingress-node-firewall-rhel8-operator@sha256:255f54458ca6d6fad5c8027f3cfaae88065ccfd4ee28fd6e0c28a69d40c156e5
openshift4/kubernetes-nmstate-rhel8-operator@sha256:c9e8cdad2f2a69d9e912a3e2822fc7c44b895263b9c250e118dd7865015544aa
openshift4/metallb-rhel8-operator@sha256:e6cd98caedfbb4f321225af58733bc85d57d0008dda06638cdf5601141f0076b
openshift4/ose-ansible-operator@sha256:f3455ecb2216b86c7a819bf17278601ce69dc759c06d4c1d282450134dbab541
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:66c2c9d350c5429b5302f405e25c7a207040397f766f3faa6595ad12f3bc5de6
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:21be12970c217b43a72dc9520a2fadfc89264da5c8b84e443c6a82de84b31289
openshift4/ose-cluster-capacity@sha256:3ae9e37daa66e04b8173ea3b343e2c47ceaa6568684312afe6885c77ecd5905c
openshift4/ose-cluster-kube-descheduler-operator@sha256:93cbd15c1c10c556c0fb9831635f25dc2b516c0b8572ffb0ddc5c79943874005
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:93cbd15c1c10c556c0fb9831635f25dc2b516c0b8572ffb0ddc5c79943874005
openshift4/ose-cluster-nfd-operator@sha256:c4d12ca997221d301f2f157d89c972eba631e0e9e7a9ff1678d8e10ffcdec089
openshift4/ose-clusterresourceoverride-rhel8@sha256:351b18cd6794f2f9ad486801eeb762cd2f20b13b3ef362b851a335e776e51e43
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:81fda0c60740f90655cf00262d1683e5c549541ccd0f73d4b10bc825a09d7045
openshift4/ose-contour-rhel8@sha256:354e63c9f7314bfc16e73dfc870d3cf02733e3dd8fd4a26e629bb1bc9c5a0a79
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9add3dd07017e03dab57143141ad160b75488c0961a73fe2de3ec5f1e55fd363
openshift4/ose-descheduler@sha256:4c930ddbf342f118ddc4392810a563403b480f996e923d3544175f5b8a661b0b
openshift4/ose-egress-dns-proxy@sha256:556ec7dc4a677c8fbcd3269482bb1eec33007adc3b95ef94e9411769b674d08a
openshift4/ose-egress-http-proxy@sha256:7035ffbbb43bcb80a8baaaf626e2e4c58ffbb96978cf7ee4762d4723a6e5d04a
openshift4/ose-egress-router@sha256:f93bd0e70b33d951b16a2a5cd09fb8d0e990efbfdd002dd1c446a47510b3928a
openshift4/ose-helm-operator@sha256:eb5f4a880c36e71ad9f650af74bb7ea824035009dc880b519643bbe740b0e1c5
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:bf5803e3340376abe42e20df4ca4be8fb1a7eeb816733f1088522221e8d7126f
openshift4/ose-local-storage-diskmaker@sha256:a2267ebbf8a0ddec3291258990955d470d4ffb2283ebf9cc27cf73a572cac378
openshift4/ose-local-storage-mustgather-rhel8@sha256:bb087d0b4ac32a77f4f5533da9d71e2711c3abe9b2438de7081cbfe683dbef5d
openshift4/ose-local-storage-operator@sha256:443b608f7506df87c6c163ac42e44e0c460da885af09446a0c72380b23927d14
openshift4/ose-node-feature-discovery@sha256:78c522826a54491be418a0e60611a36df62419577e763992fa93d1a40bd6e0e5
openshift4/ose-node-problem-detector-rhel8@sha256:53ac5141afb3e0737b34bf33ca8bc6a9439871104d82c3687e84e73cfe20e452
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:44d5af3f137baa70f254ecdbef23b999e123df72d1f38d36ab0c2a0d343927be
openshift4/ose-operator-sdk-rhel8@sha256:639b6650f45c904440b58c80f7e3b550f8e8bd887fc9a69f458b800c3ded0acb
openshift4/ose-ptp@sha256:b381f28d7b720e611238583c69617b81eb1faded756ea053b9122957cc554275
openshift4/ose-ptp-operator@sha256:68719dd2d76b5852e1b2f43c1ca225c56c9d711f8f96231709128afd8edfed52
openshift4/ose-sriov-cni@sha256:fc89b8f21f6e51eb4cadf92031f03dd1e00f31e28476a1a54abcd956a39df92a
openshift4/ose-sriov-dp-admission-controller@sha256:df69b1fdff5cac188092760b1f0a1456776a0fc07787f42189e9ee5185d76b5b
openshift4/ose-sriov-infiniband-cni@sha256:1b315a77897f65b735ff41129f1e67f63924793cf28799fd1bb26f663562ae5e
openshift4/ose-sriov-network-config-daemon@sha256:4505e97e8e09fb367e42cf4d513a86be1e7f77717d684a4a640e11ac02b45c43
openshift4/ose-sriov-network-device-plugin@sha256:62c06d1d0478926f298013da479d54b507f812420fb760afa95d6ae6bf381396
openshift4/ose-sriov-network-operator@sha256:decc91d0584e0b4b53ce293f5572cb675534470233ceb93b4732790592755a2f
openshift4/ose-sriov-network-webhook@sha256:6caa2722248540c2de634b81eb98ca8d5f71eadae457cd115bb9c0b6660dbf3e
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:806f947da3f0c681069289b412a8bbd6f66f7a76f35617eff6c7765dacadd408
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f2c0a1728a9fbd297913e306e38092a1ecbfaab1193014f2bdf2e64a3355c159
openshift4/ptp-must-gather-rhel8@sha256:5d23f40dc700a196515606100855f8d412e9f77a02b2ab9af0d260f94b6c552f

ppc64le

openshift4/metallb-rhel8@sha256:feaad9dcda41d5d3d075da86ec81a3c6b6f1b31f6425fd899477657745409a61
openshift-tech-preview/metallb-rhel8@sha256:feaad9dcda41d5d3d075da86ec81a3c6b6f1b31f6425fd899477657745409a61
openshift4/cloud-event-proxy-rhel8@sha256:07cf1e463dcbb0c95411d65ba7e40c3e0596babf939a355161447a10efd1907b
openshift4/ose-cloud-event-proxy-rhel8@sha256:07cf1e463dcbb0c95411d65ba7e40c3e0596babf939a355161447a10efd1907b
openshift4/ose-cloud-event-proxy@sha256:07cf1e463dcbb0c95411d65ba7e40c3e0596babf939a355161447a10efd1907b
openshift4/frr-rhel8@sha256:d969377ed16da70565d9c86c7036e549b931565b06948015a51ee6aef1fc5907
openshift4/ingress-node-firewall@sha256:aac03e5e5d59997e132db5145529582de5c53a488caead5e067ff562a5303dcd
openshift4/ingress-node-firewall-rhel8-operator@sha256:b71fb223e0cbce99e737e499ea8e83e939db8e34d9c97b627745559966e0535e
openshift4/kubernetes-nmstate-rhel8-operator@sha256:60c50c608a087be767cc467d32a5aab91e1d7b778591f65c6590f5ad83450600
openshift4/metallb-rhel8-operator@sha256:482fff9c77a48020e8b07a72c6dd543138dbc24fcd2429d5ecaf013c4c36c617
openshift4/ose-ansible-operator@sha256:ce0446450c1918a305ae890ce37bf53c7a7bf0e2c07a54a7bc6d237549a121ff
openshift4/ose-cluster-capacity@sha256:0f80fad81d3864dc534905952911cbb8d5f2f85960e1a50a29417a00ff62e9a6
openshift4/ose-cluster-kube-descheduler-operator@sha256:2858aa81aa4b9c6cd402c6d20a2b7caa9c068747b2801649e6983b0b57d7026c
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2858aa81aa4b9c6cd402c6d20a2b7caa9c068747b2801649e6983b0b57d7026c
openshift4/ose-cluster-nfd-operator@sha256:895132cacfa54d1fc32aaba30b2c33cd7998566a0e7067730f3fff45fecb7716
openshift4/ose-clusterresourceoverride-rhel8@sha256:7d0665db296657d8e2806062af41c36245fa14898e280a70e6dc70f08258d4ec
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c5d2a0719c98faeff8a07d3db29d7bf1fa79de5253c3401f55eb659c384c9b61
openshift4/ose-contour-rhel8@sha256:e4997c7868790f8a56d342c7f717a21a475a0b7eae738116c3df4229f29bc9e7
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:02e75a4f4191d84abb3909bededb28af6d29b6cd637444719be5f344a843b9e6
openshift4/ose-descheduler@sha256:1816bc8e9baee3f4eb7a883578c080c722ed1b127270884ecc1355d9651659ea
openshift4/ose-egress-dns-proxy@sha256:ba87b0fd83f700e35cdaa4151c527a2ec69a82409558cfae0e0f85d79269448f
openshift4/ose-egress-http-proxy@sha256:cc07b2d8a27944f99cee961fc6ff441848d4e549ebc2bbdbb16f580c5b12ea4a
openshift4/ose-egress-router@sha256:e8060f5051153bfe43c96500d5175ceb431a27b9da9040895107264da94c3808
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:59c4b94276fcf8ba23d570073f31411dd87f83eed60dae83a14ac4f684ade3da
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:9b09e20301634260eeed312e2a5ce35c69b361a5c22f0048cba3e31eaf9fed05
openshift4/ose-helm-operator@sha256:45cb1209f0cd8a0d95e95736b4e2471348112b469d6cc524fd6c7017fa762809
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:2607235ac3a8b4c381400a61338718db08da53585c9b9c50b0e93207f9ea033d
openshift4/ose-local-storage-diskmaker@sha256:acbd74aef990d796d877fdd36959e06039160f866d5dd16729e179728ef04c05
openshift4/ose-local-storage-mustgather-rhel8@sha256:64deed2d66f30a0a8c3467ef44d5c5525047c85b7650a7f2d3b4fc66059fc6d2
openshift4/ose-local-storage-operator@sha256:31e003a4d0979cb32a94b8c09093b2b2688536cb96eb3b89a849230dfd511b7f
openshift4/ose-node-feature-discovery@sha256:b92249b7bfe328b0ca5a6d12c7e43f5461f56028585236c8cc7419c4dfa12e53
openshift4/ose-node-problem-detector-rhel8@sha256:9179553f3a6541b801e3745de737409ea49b61d0840a0f8a1c655d93b53bb386
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:931bcff7521857234f03fc9f11d9f8025079b3653e5ca6e5061d627675f3e018
openshift4/ose-operator-sdk-rhel8@sha256:17d8514a5071e9904aeb7678d19ad1f69430bec110367391e148f15e324c0340
openshift4/ose-ptp@sha256:07f4cd441c9e049a7e929938c97a9f68bbf7ccc3a6b8b8a7630551430256e2f1
openshift4/ose-ptp-operator@sha256:c4c79e1de1259696f328aa137995a49507db89738af062a007f6a5950dcbfa29
openshift4/ose-sriov-cni@sha256:60d4cbf8c5544c92df68035bbede9342cab6788f059c4604dfe96b24e027f01b
openshift4/ose-sriov-dp-admission-controller@sha256:33524d5c906de8d8d8cda991758cc056c9c4fe8dcd4c3dc56cd393a284c45619
openshift4/ose-sriov-infiniband-cni@sha256:05be2b142b7e86b70609f38ddffe8594a618339e658d583f8e0976901204c7fd
openshift4/ose-sriov-network-config-daemon@sha256:4c655219b73e217ee98a31154652356c71e9c2533a51b3b4eb77d062e29f604f
openshift4/ose-sriov-network-device-plugin@sha256:3983aa6053700d05e6e3226aed42531c24aad676c40eafe16d71375651c71617
openshift4/ose-sriov-network-operator@sha256:b94abc4a9637e6d35e95638dc9637ee916f113e4b64827fc2bc6e69bac57f568
openshift4/ose-sriov-network-webhook@sha256:024092352d36af25fba88109e3c922d9419c19080a64d84ad9f2b8d415c40954
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:730ebcbad4b98c32d9521896fb3aa752c857f62203e764554b56edb229203539
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d1ae28e9872a2f0ac50a2d4953c433085ad9e89b13c6d26311e41e7b794fd566
openshift4/ptp-must-gather-rhel8@sha256:27569d7dba362abe545c5ef6d714db3ecb189e6b3c801dba3fcf3be66047316d

s390x

openshift4/metallb-rhel8@sha256:198b1f72ee4f424fa113845e6a87dfa866e20fc8b84e8827be4621bd97b7e12f
openshift-tech-preview/metallb-rhel8@sha256:198b1f72ee4f424fa113845e6a87dfa866e20fc8b84e8827be4621bd97b7e12f
openshift4/frr-rhel8@sha256:6460776be3449b486bf7e86b6c84dda9664516e6128c86d6643e04a98f5957f5
openshift4/ingress-node-firewall@sha256:03a9354a8497c3eb11ecd32d2792984fdb305958c30f46752782b07bb9c52779
openshift4/ingress-node-firewall-rhel8-operator@sha256:ea381955920468efd40ce41b8982365a6bab81f933e6f663b2099428c57b560a
openshift4/kubernetes-nmstate-rhel8-operator@sha256:dea338f9aa984a640c1455a4254f6ea073ac61f0b874bd41574135c3fb4c203a
openshift4/metallb-rhel8-operator@sha256:543b18daffb91a3bbef1f07f81f0dfac81b0de0ca4d36e82f60d602adbbde401
openshift4/ose-ansible-operator@sha256:4c8f15a205a00b475ed860cccfcd77dee82aeaf3ef2833dcdd0daf4c3b96d350
openshift4/ose-cluster-capacity@sha256:76aaf85dbb74145dca121d4a2963100efdbca0742ecc95fb2fcc694bb41be69b
openshift4/ose-cluster-kube-descheduler-operator@sha256:a4a507e5c6b728c5e4bc98ae4e0c6c300f8b0390159b8892fd3555e8575c1377
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a4a507e5c6b728c5e4bc98ae4e0c6c300f8b0390159b8892fd3555e8575c1377
openshift4/ose-cluster-nfd-operator@sha256:cd7e73aaf25a717cf618bb3ed98073ba855689961cd217ff0b409676f250bcd2
openshift4/ose-clusterresourceoverride-rhel8@sha256:fd982205cb2a7fcaf8737d15376859e9b7ce1de13c3e647c0fd1e359074e3acc
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:81660b851e1b6fdfd5c9a8c718fbe97e5db895ac1d073f957ff4b557b1df6145
openshift4/ose-contour-rhel8@sha256:080eb3399979904a5ae28b771e250466675aae84e1036f0ca1896567f1cdb051
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:2e813bf472b05a50451d380295574937b2823bd6d4dafbf9d5f60f9fd7975511
openshift4/ose-descheduler@sha256:3a7c2f9b7a639421945a6b96e62a68b41d9fe93a652c4083f5d61dd42dc74812
openshift4/ose-egress-dns-proxy@sha256:71c36bd8c595b5e513196742bcb2bde0cbb3cdf1e1f0ad7aa9dbbeda54955a7d
openshift4/ose-egress-http-proxy@sha256:de7919f422a5e316b872c2054cb36b6df4359d09ecafa148f11fd2a1f0fb159d
openshift4/ose-egress-router@sha256:2bfa065e28513afad7fafb55021b27701377cc912bb44f6c99ecfdad6fbcdcd7
openshift4/ose-helm-operator@sha256:0f753d085b9ceb1f5807366abf42c996a6c2e1597ec348bc716283ccbc812851
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:03b7a7458d629024beb27a58a880e4d2ee4bdf42597828f2c84602854e46615b
openshift4/ose-local-storage-diskmaker@sha256:dcaf46b6be48664ee6f32eb1abe58235ca87ac100d29c629fb04237cdc3f1eb3
openshift4/ose-local-storage-mustgather-rhel8@sha256:0dab56a172ced2dad553b94570175548df115146cc987736d61c3d1c652f33d8
openshift4/ose-local-storage-operator@sha256:1398e65907cb8de544173c307e72dbc16a44a0632b4772e50a93bc3a6f764ddf
openshift4/ose-node-feature-discovery@sha256:e517c0698ed966068ab662f339aed0201c24e59374bd209fc15884b169a1bccc
openshift4/ose-node-problem-detector-rhel8@sha256:8901e28fbc74dc89c474c09845be4fedbe56d8b6a817cdaa49cd2fc14af45b3a
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:4376152e3c716d0ef22ccea3b30ed4cc5153d95996f41903465605a5b353c685
openshift4/ose-operator-sdk-rhel8@sha256:63a6ee39f0aebcd6e7d440677b99f4f3b119c4a62882e2c8043d3f57b1e5cc4d
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c730c65f89a85c73663303454c4ebddd66fbd1a0f32b7d38df7905cf577f3cb4
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0dd0652a3865c2ad263dc896a9de834fca2f0fe4ff1a3e3942eb4b6f3053b76d

x86_64

openshift4/metallb-rhel8@sha256:21615408394f70770bc38def52a3ef9b0bff7b88fbf12fd22b1520234a398dcb
openshift-tech-preview/metallb-rhel8@sha256:21615408394f70770bc38def52a3ef9b0bff7b88fbf12fd22b1520234a398dcb
openshift4/cloud-event-proxy-rhel8@sha256:dac327af9a56130e06709cea9b51400f8ab94931229358a72f50eb66a0fb8ed8
openshift4/ose-cloud-event-proxy-rhel8@sha256:dac327af9a56130e06709cea9b51400f8ab94931229358a72f50eb66a0fb8ed8
openshift4/ose-cloud-event-proxy@sha256:dac327af9a56130e06709cea9b51400f8ab94931229358a72f50eb66a0fb8ed8
openshift4/dpu-network-rhel8-operator@sha256:e83fc469ad0bfa07460635ef524869c1d79aeb7733efeaee028974f4e3bdd1ef
openshift4/frr-rhel8@sha256:85f43dce384d640299ae1e51ad341e592edf4a36c9fd7e5e2e2621101573034f
openshift4/ingress-node-firewall@sha256:40aa6464960733c0a748b5e93d97d9fcbfa591b4381fa46da05f99d91645df0e
openshift4/ingress-node-firewall-rhel8-operator@sha256:fc6fbafe680328ec9a03c1ca4f7f12774f5178f0b32f4f05bbaa068bbdd51ca9
openshift4/kubernetes-nmstate-rhel8-operator@sha256:b7da2ee2162081e41d7960819a7b753ba8876c38778adf7f033da7758f469fa9
openshift4/metallb-rhel8-operator@sha256:cbf45e26bf092e35d322329c4f7a10081405fda4e888dcc836b8ac0277c0f3f3
openshift4/ose-ansible-operator@sha256:463d46f6d95812ec7d60e4caca6f80f2a4ab9d49b347304edcf292d31efc9ccf
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:937fc4f5056639008952f1c047aa2d6fac2bf8c0500882a9e3562a717f2d137c
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d572dd8845ee77ad5fa9dacc7a29073bf8be978c4540253acf73cd33b64a33e4
openshift4/ose-cluster-capacity@sha256:f8e58f557accbd7f4cf314d239c6870d30f70ad15bcd687e5cd313abd5126bb2
openshift4/ose-cluster-kube-descheduler-operator@sha256:b5308f949cb6820c1c2f8c463755421163f93fc237dd934f3b305f25518c9228
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b5308f949cb6820c1c2f8c463755421163f93fc237dd934f3b305f25518c9228
openshift4/ose-cluster-nfd-operator@sha256:e353121a05691976cb89976fad6196bdf9062eb7c770529a4ee007006957a65c
openshift4/ose-clusterresourceoverride-rhel8@sha256:dd6c432862cd33befbd2966bc152edf8ae862f1eb521e4b1a62c34d1026a81a6
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:39f2d743ddac231a33512737ddfaf8871e6714325646f97976cccdd22c83050f
openshift4/ose-contour-rhel8@sha256:2091538fcdb61a0b1f4a8a077f0ff176ab3128d63adb0faa0e6725683893fff6
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b3e87cd1425882052a12015de05b94e1864af14ab4f1da0b11582bb83957f64f
openshift4/ose-descheduler@sha256:3f0050946fe66cae11d16b2377306d49593fba4f8db7e706bcefa964e825e669
openshift4/ose-egress-dns-proxy@sha256:2ff03c99e4442af1845b139e45e0e7be994faf620e5dbae8295975132f548f2f
openshift4/ose-egress-http-proxy@sha256:81f4ba41406bf26be33957021905e3aa44741d924d13749b5ce364e07ca43a93
openshift4/ose-egress-router@sha256:d3c43bbd9e66f85f709b39d29f65a80ee5b06f946c172fa8f6b1d29068143d22
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:34eb14cd4e81b86c9500380dab7a67665164a79b0a762962100c34a59b9f314c
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:c7413de7c59b978b5ed07f55ec3e48d937b467a939ba3d083a11cbe13007bd7a
openshift4/ose-helm-operator@sha256:99c97d8247d136562128da295e21f68f96930e2122f3bedacab3f446cdaa7f19
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6e3b8220d5519d095c3f1790adc01ff6d9a85fe0d2c1d7f9e6faf28e4f39da9f
openshift4/ose-local-storage-diskmaker@sha256:6a1a55b63f311be1e489dcd2dac3b19d0406970af6330389661547edfa1455db
openshift4/ose-local-storage-mustgather-rhel8@sha256:167bd08f6ef4ecda3a193c93165ec9545a3f9fcae0852c6d9e3ca8f1e2827780
openshift4/ose-local-storage-operator@sha256:99e24f6c14a59d436e7a0be7ae49cc506e78d9f7ccd3c1bd26c17837fe574141
openshift4/ose-node-feature-discovery@sha256:c54a1458c7e3493aca672fec24f9ce9df10727fd228e2e8a0f449fda872c80a9
openshift4/ose-node-problem-detector-rhel8@sha256:e2d08c471e78f5fac6360b44283ab895c5ed314a131ae92ec14826541a29c259
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:a5ca7da159b599fa78b9e117f5e2bee48e988c818b0c4c2295efe9c04b6aaf6f
openshift4/ose-operator-sdk-rhel8@sha256:f928b324203b4383a2b6e1c10cc9213aecd5bf1f7ef7a7545c618113c8d429f8
openshift4/ose-ptp@sha256:eae67b1c92b509471380b0bc39e32d7656b2826296dabe6419cc0b5e01e451c1
openshift4/ose-ptp-operator@sha256:2e2ea76f47ad335363e7f350619fc4c9cd75b89e3c72255b18da032d43a4869d
openshift4/ose-sriov-cni@sha256:4baa4ddada98f7ae053d68b2b7b72aca2aea1278c61accb05aacf1fefca23982
openshift4/ose-sriov-dp-admission-controller@sha256:6381319a0a687c2c32db6e7a5e0e2c0985a9cff9d9ad574c06f95b2a8dc1090b
openshift4/ose-sriov-infiniband-cni@sha256:f306c501a115341eb77fa2932dce0d998f5d08fa6b6da4a4319839605f5b2809
openshift4/ose-sriov-network-config-daemon@sha256:9fd4bc32d9ad2bcf9db3ff177d1d54f34cbe8d1ef06b2eae6aa9abe0f2a346e4
openshift4/ose-sriov-network-device-plugin@sha256:0fbde97d4c544b40fa946a0440e50cadf0f3aa3686e21cb00fea2f82dcbbd2d6
openshift4/ose-sriov-network-operator@sha256:15f5cabbb9c010b470996ff7a1ffd6116923970d7a8ee09634970d5281b4a8c7
openshift4/ose-sriov-network-webhook@sha256:cc53f0e31ad03f3643b2173c4012a618f045ae232533733480e7f3fd10a2beaa
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ac1c1a9df033b06f40b16072763b977382d9ded6d7adbe669c7d5f86108557cd
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b4c342e9d2726fb5784960ed4d28716e09254c7291faaa253e8cf268a7f913e0
openshift4/ptp-must-gather-rhel8@sha256:0ee4678846f8ebf092d170c40f4d8b81b97ea90f21be285b3aa52337dda260a8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility