Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0740 - Security Advisory
Issued:
2024-02-14
Updated:
2024-02-14

RHSA-2024:0740 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Critical: OpenShift Container Platform 4.13.33 security and extras update

Type/Severity

Security Advisory: Critical

Topic

Red Hat OpenShift Container Platform release 4.13.33 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.33. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:0741

Security Fix(es):

  • go-git: Maliciously crafted Git server replies can lead to path traversal

and RCE on go-git clients (CVE-2023-49569)

  • go-git: Maliciously crafted Git server replies can cause DoS on go-git

clients (CVE-2023-49568)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2258143 - CVE-2023-49569 go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients
  • BZ - 2258165 - CVE-2023-49568 go-git: Maliciously crafted Git server replies can cause DoS on go-git clients

CVEs

  • CVE-2023-49568
  • CVE-2023-49569

References

  • https://access.redhat.com/security/updates/classification/#critical

aarch64

openshift4/dpu-network-rhel8-operator@sha256:8cdc5cfb0457253e5c5dfc8fda5ec86ffbdd4da28bbe4a5ebc98132fc846b64b
openshift4/ingress-node-firewall@sha256:934c680653a5a0f538ad71435dd8609bb9fbbf2bdead0d88ac578d905a56a05d
openshift4/ingress-node-firewall-rhel8-operator@sha256:d9bb4b9581362876de0353297d78e21ce0d66954b62fb3945e1c9d4a0825b8f3
openshift4/kubernetes-nmstate-rhel8-operator@sha256:742fe4d62827781a85ed8ee33a5a9f5d2bff45709e7809f1a3ad75e1c1124f05
openshift4/metallb-rhel8-operator@sha256:a679cbf86fdbe6b452e4210ffb0956208333c658fe66d92f2fa23e9f8d915c92
openshift4/ose-ansible-operator@sha256:daf074413081e02aab67bed84ee0d9d3996ffef11ca32a620a79dede0c17e5f6
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f3fb4cbb46725421f9f68d4576ba4532dc3ba92ba3c733af11020ea049511788
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6686f5d73c1452c93da25676e918f8db9a6834767d86e87da642a635f2c8f44c
openshift4/ose-cloud-event-proxy-rhel8@sha256:0b92dab47b3a7cc2fbd2a1e9ac0f151d2601b10252479ff023f4a16786290bde
openshift4/ose-cloud-event-proxy@sha256:0b92dab47b3a7cc2fbd2a1e9ac0f151d2601b10252479ff023f4a16786290bde
openshift4/ose-cluster-capacity@sha256:676d5853d1ec0d8c506b6a0f2e54cd42bf0baec1dfee2f348a54c6d35379ba24
openshift4/ose-cluster-kube-descheduler-operator@sha256:e763324670ba500258863f4fea509752d37e37c234b05b43e1bf41129b1a1544
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e763324670ba500258863f4fea509752d37e37c234b05b43e1bf41129b1a1544
openshift4/ose-cluster-nfd-operator@sha256:89cb7c62af80069e1ea0503e7ffd01033d3d58c7ee3f943572250c373874ba20
openshift4/ose-clusterresourceoverride-rhel8@sha256:f3473e692519e1bb8be303b149db43053658debf51ece65e1aebd2e67e7d1648
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7334b57e30ec1401045c8dda2515d0d51ac6a9092ac31866519fa817e5d25767
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:130a595388d1b6d0e74e55558774325dc26e1508d9b160046d23e3a44f60e431
openshift4/ose-egress-dns-proxy@sha256:4783ab4ebfeff1bb112c363c47e1b0bb49c5b0205fca90daa22765115c6ad3ac
openshift4/ose-egress-http-proxy@sha256:e2d37f6a2173ea1239a7c451f26f9ed5a079b15740889e72e9a3a67d85cbe6f6
openshift4/ose-egress-router@sha256:715b01ad115e9e95993e9a2440c6be9455fcfcdf0c2f11a3e4162d33e7798e6e
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:df6e9c5ed6b8a124f0f6e1f0f4920f7d3d4b767f6a4a7edccc94e9678865d436
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:b65ba7d8268d6fc6a9eca07fe66ec422ba4ddd0bbe21c8b2d3dece2434bc043c
openshift4/ose-helm-operator@sha256:bf8852dc97599b811f534d6f7576c7a596163c6ecb6646f2eb4d84bf723c18d8
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:1aef6a050507b8854d978b2dcd1e08a626fca34bb55dfdc6f60e6eb4b1e2b4e7
openshift4/ose-local-storage-diskmaker@sha256:b33df642bdd6cd4dc277516268fd010e63c5f0d74986a79e7a903ae854ea4b50
openshift4/ose-local-storage-mustgather-rhel8@sha256:1975501a4e941b79f842609e7951e3ebea5cc4c9747f7c78decae9a7bf63372c
openshift4/ose-local-storage-operator@sha256:4b2ede203f7deb4c0d773f984d9727f0fd09cce0cdc36fe2da75cbac58c6f82e
openshift4/ose-node-feature-discovery@sha256:9b88a49cf1879d31276c46da6f2788a7043e57b52281c219cab2221e0fb36c77
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ec832a375bef6823c9d55cc38f9a0b66b245d8d0258f6bb8b707bab4df21c52d
openshift4/ose-operator-sdk-rhel8@sha256:31b6f603cf90e0a87448a1d3f930272d25b7774936d04b124b5b193f81253d03
openshift4/ose-ptp@sha256:6e91c2f12bbde4c1399591be2cee0e2206922cd5f944db16821d800ae8090820
openshift4/ose-ptp-operator@sha256:c73454db0b89651623ea29dedf1a3fe637131a5b3eeaa75965ea7fdb6cd5fc2c
openshift4/ose-sriov-dp-admission-controller@sha256:ea752d39424dc23ecb5049baf5c8b515ca908a2a26e04f69fabffab9bee0540b
openshift4/ose-sriov-infiniband-cni@sha256:1ca4dbf0552112a1a1a3b3455b7020aba482de9210cfe6c81256c9de493d2ca4
openshift4/ose-sriov-network-config-daemon@sha256:5d02f84c1408befb8b46456b549421ee9b66b80f60713adaeaa1a41f535eb260
openshift4/ose-sriov-network-device-plugin@sha256:951d9b214e5fb1aabffb9e6032371fa0b6b1a2ca6c5875bfc215356278643232
openshift4/ose-sriov-network-operator@sha256:bb0513ec462a05e17f1e70670d999c83892974d7dd46be944bf741aaaa9f2370
openshift4/ose-sriov-network-webhook@sha256:00d92f0b6034ed245435c06f115135151318566fb22550609cac5ca00e700957
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:fe325f5b8584101a9eda9da42b25c7ea626f90f1def1fe20ba90fa0251f90e5a
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:353a0c7855661a837682bdbf0427b0cbd7dc38662a63535be81531d3cc6855f2
openshift4/ptp-must-gather-rhel8@sha256:5143158a11d93befdfbd527196cf3da954e5723676853f2b30bb486f78d93c6e
openshift4/sriov-cni-rhel9@sha256:dbbd25c928fdeb0f33267e9b2254836a08623128ca0200807e459ed9d965ca1d

ppc64le

openshift4/ingress-node-firewall@sha256:ef935b5f945e50ba8f8e046c5ea676e1e2720f3baf992139fa2bbc83c7d5a689
openshift4/ingress-node-firewall-rhel8-operator@sha256:b8d6c5b0c1db9db0b3201535b8c0b9b16619971edb12651afabc66d9a80483d2
openshift4/kubernetes-nmstate-rhel8-operator@sha256:5faa884f605922e2d9c8b62883736b1ea278c427bc9f8da39054f8a7279b58b9
openshift4/metallb-rhel8-operator@sha256:70180338d37c343aff59821823420a55b12f34c4f424b0eb64baeb060788568a
openshift4/ose-ansible-operator@sha256:dbc02b18dcc74c66322ae6875b3f0c3dc3e3bee574791b1451a6cad07a2699ab
openshift4/ose-cloud-event-proxy-rhel8@sha256:22cde4f04bf42b1f48fbd41e3838a76e19ed5140255c3537cc5215bac805b27e
openshift4/ose-cloud-event-proxy@sha256:22cde4f04bf42b1f48fbd41e3838a76e19ed5140255c3537cc5215bac805b27e
openshift4/ose-cluster-capacity@sha256:45c3fd0effb6d2f6631afe6ad2b252d0297da3fef9be64227a2a955eb16056d4
openshift4/ose-cluster-kube-descheduler-operator@sha256:c0c6dabbe42dd0339183ae50754ce9381b76079da6d7104f154f351beacd31b1
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c0c6dabbe42dd0339183ae50754ce9381b76079da6d7104f154f351beacd31b1
openshift4/ose-cluster-nfd-operator@sha256:7065635fddde2b45c60671196a2d3b340b90f732d852266b76a439386db357da
openshift4/ose-clusterresourceoverride-rhel8@sha256:13d9950f15c1e7799075f216fe8ae3bee8d00d7fc77ac224e86d97a8aa740ecd
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:a365c24d4505ead4271bacf249e0d3a4d008a4be94248e41df2fcb720c9a4c72
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b143ad8e0b77fdddb651c7115be6df31da059e93b8762ddaa064d43cf1031fa
openshift4/ose-egress-dns-proxy@sha256:748953836ef59d8aae304c9ae3fb07ce66c7b7b698916616c96a6a029edd90e4
openshift4/ose-egress-http-proxy@sha256:2c0139c3a523969de8cc6804317fec5340b5803a4bdd061e1f0bdcc7c3ff684f
openshift4/ose-egress-router@sha256:3fdd7f7a4245aaaabd25a87b88ea2b2073649e22e036642c6bdbc257fc8050f2
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a4975d092b6e8673073674f309709ec6e16c3625458fcec633b365834f1ec616
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0f4f7ab7f4883c24453c550e581bcacdd6ee85f8d2df4b9305d563949511989d
openshift4/ose-helm-operator@sha256:d60fe156c3e6bf00831761bb4adf1d977972a5de2aac6065c288fc6f8b29aadb
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:7278c6108e6aef1143fc2c51bc5171fc1cadfca0532f060750f0b430abd75a58
openshift4/ose-local-storage-diskmaker@sha256:908ba26c49f054defa36c26156d49ad21484ca9b1809c0ffae8e5112ea3f7a87
openshift4/ose-local-storage-mustgather-rhel8@sha256:09f1071e58cec42f0f24f40e65a8c4e971b8f4d311c5c1eabe26793639dc2993
openshift4/ose-local-storage-operator@sha256:abd477f4707e0e929f407d3ade840b47700f60ed38791640ad3b501677112e61
openshift4/ose-node-feature-discovery@sha256:e3a80d2e1963e43963d32905d4fd96309eb01f395ac609eaaed4f0ed369f8b1a
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:fa4a4ed924ee777bde3c007065a7df6dc5db5b4c3e5c788fce54cd5c1258f479
openshift4/ose-operator-sdk-rhel8@sha256:db21ead6e70d66d94a7f1592c0e0e7e517f02e040fc37d6776863ef1b23baab4
openshift4/ose-ptp@sha256:66ce9678999b6e212516e0fc5d7db14fc604e144232fc13108a819668d333b5f
openshift4/ose-ptp-operator@sha256:efdb4e62a7e8d2a95c1c497dccf0c3b22fd826334d902eb9ef476a72ed0e6690
openshift4/ose-sriov-dp-admission-controller@sha256:d1755c1a343156e4b5289cb5f7ecc27c60578092bc031932d48fb8d5ecb3aeef
openshift4/ose-sriov-infiniband-cni@sha256:eff19265cbaa698adea9236c3ed72131bd32a1ecd469373e0645b8607a325131
openshift4/ose-sriov-network-config-daemon@sha256:32604e2cf46b41e1451e82b7f69ed5e3d834c5e75e6ae770f27802f11d248f8d
openshift4/ose-sriov-network-device-plugin@sha256:21a0f6cc9440df8d8ccd39a6479e25a7d0e77fc1d7c336c6507d16f3b5430f53
openshift4/ose-sriov-network-operator@sha256:2472841207751fb6b444149f8a0c33d84db5c0f12ed176ef2fffc86b723f1b2a
openshift4/ose-sriov-network-webhook@sha256:b760a9e4a42bd7a8126c0a92512552482e4a8ab60bf15e3d7f89f6ffb4de3054
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:1aa01dbe1ad1215ef0cc6b9e94960b5f917e2d650a90100fc5a162ed9a4ba0dc
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:61162832bcacd79e1bfe5e367cef4e197852139440af5010eaece96ac2345f6f
openshift4/ptp-must-gather-rhel8@sha256:ba57a250b8ace0390fca468f428006cb4f0b3f5c81a502ae00eb4ef79eb7199c
openshift4/sriov-cni-rhel9@sha256:100655703f71fffcc4221ec9bb0286c9705500682c607ffe5ca5859b3aa4f5fb

s390x

openshift4/ingress-node-firewall@sha256:5b412539dd1425d2627e4ce4fd3d61cb8f731d1ce5a33d4f08b7a4efeafa5fc9
openshift4/ingress-node-firewall-rhel8-operator@sha256:8dc01ad2d76a4d15a58216d9ec18e18a448804df66f124793b43d5256d420f59
openshift4/kubernetes-nmstate-rhel8-operator@sha256:52dbf66cabe5b4c02e44d1d9ffed973a54a4d25ffafd78836211fecad59e3019
openshift4/metallb-rhel8-operator@sha256:4f90782ba2065fdb86e740a756be13b3cc7ce718e93dade1e196225cf8ebdef9
openshift4/ose-ansible-operator@sha256:d0e866d65ea8225673370e64259c1232c337da5a87b667a6030ba8735a28dd39
openshift4/ose-cluster-capacity@sha256:844fcf6e4251ff867ed628aa7251f1689a8e256d89d405571f453079e31475eb
openshift4/ose-cluster-kube-descheduler-operator@sha256:005d2eb95e44cb681af627c6f85a080dc4f2a4c89633bcb729ee880052db2391
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:005d2eb95e44cb681af627c6f85a080dc4f2a4c89633bcb729ee880052db2391
openshift4/ose-cluster-nfd-operator@sha256:3cf012aada6b4c13d4d6cea5f9841ad17510be7ca736128a0a73cfb46daf06b2
openshift4/ose-clusterresourceoverride-rhel8@sha256:16d220e25e6fc000ea2d22c20ed59e46ce3525c32664a6abb0d2d597f6531c98
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fd7db213dbb4a92d6752502077138313a0f47a2af1c119b7ccf727d991d082b6
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:db2593d47fa95d3dc4a2418a8deb544b6c368524b22f8d7deb757d5239af512f
openshift4/ose-egress-dns-proxy@sha256:fc47226f0ccb0da2955fcae0b0a1167616a755a950fab56b4e14d43d3dc56b63
openshift4/ose-egress-http-proxy@sha256:5d4ac58506ec9a300cc4dc197f1f308049c7cd43799f90b5d750e02c03b2daba
openshift4/ose-egress-router@sha256:456e691a121c126afc3022712ba591fd9fe95ffc98db898ef840b0b39951acdb
openshift4/ose-helm-operator@sha256:721c95fcc0648940dfa27821c3a520a1992d233bec4fedff0f62cf54c4990226
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a923e87759d2b2dcb081683c1b5feeb9fd6d37b8536de96b02cffb2f2820590b
openshift4/ose-local-storage-diskmaker@sha256:1ea48362c3d65ceaefcba6ceaafa7ba87febf7912a04e0fc9f805ba32ae738f8
openshift4/ose-local-storage-mustgather-rhel8@sha256:49ead582086f74ce8ef50efeb1a103c0d64cbc2f9035ce2a84c4b142b5a322b9
openshift4/ose-local-storage-operator@sha256:5f42d462dcbc0f6aca229c1856e6224d37d09dd4b895df55b7ca04486323a3ba
openshift4/ose-node-feature-discovery@sha256:2de985227908442dc7819d1ac04fba372726313f93a4a37e4d121af39e449b23
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:37989b69b9e4d0bc7fd7004738b8b606bc1d5ca0990c3add51224f58b291a69c
openshift4/ose-operator-sdk-rhel8@sha256:f26ac93e2fbc3b323cc4e5686efa86f96d39daa5e3fb899e43bc18dd56eaab53
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:454036038f6bd5c16870a51086697179a7631557be5286619a57a12841cebcec
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:17e59064c98a4b98a577483c28f7e87f7f3fc925a81cda31fcc03b3055597bdb

x86_64

openshift4/dpu-network-rhel8-operator@sha256:5c10f8885d20a4c23f7bddc7ec02b8331a821d3b26c8f25782138c6978fb5b6b
openshift4/ingress-node-firewall@sha256:412e3633fc5c438e2913c745ac4e015e64b5daeb6b08b630ded98463a1f1a7dd
openshift4/ingress-node-firewall-rhel8-operator@sha256:6896419a0ed5e34e09d09c3707f9c30610ac1342961e36e4118c48cffc0a1cf2
openshift4/kubernetes-nmstate-rhel8-operator@sha256:8a123c8cbbf95f1b0048937687017cc44528d828df3bcdaa71c9b32327b03dd3
openshift4/metallb-rhel8-operator@sha256:5d772dac269a64a3a30c2592bb923db4e94ccc2c28de171100426101bad07a86
openshift4/ose-ansible-operator@sha256:6383f07098eda13fd2d79a9c32e18d48c5b78826009b41ba3eb6295228679792
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:7d5060ca07739f906d28a7db4991be40db2f12d36da228cc8f6292949250f5f7
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f8b5c3864b0ac2e749a3af9119f013dc4b63c7b24b0d02e48271511cca356753
openshift4/ose-cloud-event-proxy-rhel8@sha256:89a115120bed14561712319750a203bde32711536b9afcd74bb43eccdec28522
openshift4/ose-cloud-event-proxy@sha256:89a115120bed14561712319750a203bde32711536b9afcd74bb43eccdec28522
openshift4/ose-cluster-capacity@sha256:1d974e8e30a38d3e756478ff61a138b07b8f8d58528055626bbc4c42c7eb9212
openshift4/ose-cluster-kube-descheduler-operator@sha256:bc6c943c858538596229a3183248ef049254e26d30974cf6324849e8169260c9
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bc6c943c858538596229a3183248ef049254e26d30974cf6324849e8169260c9
openshift4/ose-cluster-nfd-operator@sha256:e4f8a52a98b2dacb8d4f92085f29ac85a5455c74340ecd41682f8ec1b4006156
openshift4/ose-clusterresourceoverride-rhel8@sha256:0ae7c1633d7c0558c43bc816b5c860b744c0899b5cfc150982ae08a1802c0c55
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4ba330c58e25fb2e64ad27776c61283a1160843fbb3aa717a7e8a571cd792ecd
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:edfa44efe54ca897717246ffb092ba7bd59bc0d26338c61ad9bc4b609441662f
openshift4/ose-egress-dns-proxy@sha256:d0a059c64210f9cee123ee9d1333d8f26fffc75d6025e8b64f437355cd21fd48
openshift4/ose-egress-http-proxy@sha256:e8f56f05862bc291d13bda1b8db34a28465d1747e4428eb8d956637f747c470b
openshift4/ose-egress-router@sha256:95f429a00b7d1fb1d12e4b19019746eed15a059ee0731308f8aa92c72afa0ce2
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:8e9a4a02446725cce6c8990e5a5e8c560e0066de5815b8ceba544ebd81847f25
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:35aeb78797baef6b7bf7a7c42b6d18b56d37395d020210928387d5b1941df932
openshift4/ose-helm-operator@sha256:051f2d92c513254306f7628e641f66e8c336f55ce02aa286835bf56af6854c00
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:b02edd26f8efd0df08bd98602d21fde95034f054d400885e2b65a069302d7e62
openshift4/ose-local-storage-diskmaker@sha256:35a34103d5c762414ff59c246d3811666791e41201b8cac3c6aa6af7482c55b6
openshift4/ose-local-storage-mustgather-rhel8@sha256:15f0061d301251df9e344277455bb8d29826f79406f442791ef14b75ead9c20e
openshift4/ose-local-storage-operator@sha256:349943bb9224db3b271893df55aa85873aff375d45bd6d5da782aeef30622042
openshift4/ose-node-feature-discovery@sha256:b01429744b0db250095bdd375e5c0964d5a2bdf27b367dc7b1a36c5d888ee170
openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:32a97d10f39ab4d627d6c209e24031b465e903fb834ed2cc8867c5ff54413c3f
openshift4/ose-operator-sdk-rhel8@sha256:8f52897abc22740bddabf643b2b2894deb28c8731a89f8f3bcab4694746b0db9
openshift4/ose-ptp@sha256:e4277c2d1f40d0456e7e3931a46a57984ba5049536e275d9bfadf58e02d90190
openshift4/ose-ptp-operator@sha256:2add34f6fb1d6bf90619b522d855b05a038dd0287f5fb2e10a138e128816ee16
openshift4/ose-sriov-dp-admission-controller@sha256:741d9ad6657fbf53787c5e176967aabe4026cf17ba42e7ce8fe72ed53d30a3b7
openshift4/ose-sriov-infiniband-cni@sha256:cff1d120dd42f70202d4e1498e9bacea66c0ee7e5b91335ffb186f09fbb9ae9b
openshift4/ose-sriov-network-config-daemon@sha256:038f9158d9990a52bbc695abc60343097b34583343df71929db1a13240f2b216
openshift4/ose-sriov-network-device-plugin@sha256:fa6030ce4e7bef700405e9faabdee26a7820315ac66e9789b65e6830d8fddadf
openshift4/ose-sriov-network-operator@sha256:0421aa4c9c5655d0ec769d80abce6c286187abe9db9ce3f6cf67c2810d40a684
openshift4/ose-sriov-network-webhook@sha256:34789f9e206cabcb970db38087d15d301ee4d2d8ff093b3ab8ca13a151692bc2
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:18260b466cf79193fa2822ef082cbc726df86e430d4fb83369144371b86949a5
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d3ab2e7579c5ff8ad11a4d4d75ee26b10e8c7ab148ad873c3a91b50918541c37
openshift4/ptp-must-gather-rhel8@sha256:a7ba0de3fc916941b5fe40707ff506baaf0f6223d0469100309c10428170c671
openshift4/sriov-cni-rhel9@sha256:e65e6a5a336a96d4f7be02d3140cd6dee1fa0c1488dc3cf4a91ab158bd0bc2ee

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility