Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0832 - Security Advisory
Issued:
2024-02-21
Updated:
2024-02-21

RHSA-2024:0832 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Critical: OpenShift Container Platform 4.12.50 security and extras update

Type/Severity

Security Advisory: Critical

Topic

Red Hat OpenShift Container Platform release 4.12.50 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.12.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.50. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:0833

Security Fix(es):

  • go-git: Maliciously crafted Git server replies can lead to path traversal

and RCE on go-git clients (CVE-2023-49569)

  • go-git: Maliciously crafted Git server replies can cause DoS on go-git

clients (CVE-2023-49568)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64

Fixes

  • BZ - 2258143 - CVE-2023-49569 go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients
  • BZ - 2258165 - CVE-2023-49568 go-git: Maliciously crafted Git server replies can cause DoS on go-git clients

CVEs

  • CVE-2020-28241
  • CVE-2023-49568
  • CVE-2023-49569
  • CVE-2024-21626

References

  • https://access.redhat.com/security/updates/classification/#critical

aarch64

openshift4/cloud-event-proxy-rhel8@sha256:d982f38289fc291a9d0d9426b39c66ab4ad9d3f26f47f99622b2ef63f906d0fa
openshift4/ose-cloud-event-proxy-rhel8@sha256:d982f38289fc291a9d0d9426b39c66ab4ad9d3f26f47f99622b2ef63f906d0fa
openshift4/ose-cloud-event-proxy@sha256:d982f38289fc291a9d0d9426b39c66ab4ad9d3f26f47f99622b2ef63f906d0fa
openshift4/dpu-network-rhel8-operator@sha256:c5990fe23267d1932a264ef82b982b375d8d109b2ef64946add91c415482698d
openshift4/ingress-node-firewall@sha256:435567559194424927f9ad45428ad22a422adaebb723addea2f50b8daa672ae3
openshift4/ingress-node-firewall-rhel8-operator@sha256:db98c92c4632096aef995bdf6a61cc55bd89bb735908ccd443a12870f8ffca2b
openshift4/kubernetes-nmstate-rhel8-operator@sha256:1f757de860fe5041c3d35d0df2e05840adf73629edcbe3d2f51b429c599594d4
openshift4/metallb-rhel8-operator@sha256:05ccc38f1dbbdbf6a52293ac963425973a4087b609ba7dbba4dbd85adfce2b47
openshift4/ose-ansible-operator@sha256:88c07dfca1f96b60571bb78e490ab77e7aebf24956d828379213fe3bf4f2814b
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b97ba0bfb1c0d61ddb28edb8cf6fb8a46810df77e230031cf5ba0e37f0daa064
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6329322b2d81b43e6df79ae16646e354aff103da526e1ce88321c6a75abe6c58
openshift4/ose-cluster-capacity@sha256:a7dd54e1a045b978d4364db46305dc631d955e5d0fbdb5f2ccf480e4a7558bc7
openshift4/ose-cluster-kube-descheduler-operator@sha256:e4283b9bbeec8ac22eb349e733fd27c7405b60fc402da783ab5f0b8f20e68876
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e4283b9bbeec8ac22eb349e733fd27c7405b60fc402da783ab5f0b8f20e68876
openshift4/ose-cluster-nfd-operator@sha256:a7551ff3f687801a0fcf368c21c0378423e59118fcc971c1f5b9fd2946f7330c
openshift4/ose-clusterresourceoverride-rhel8@sha256:603cb02baad33a5cbf5252a9ec805034a7253e68d8240e02ef50268b52b8521f
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:cc13f862b2765f7a53cbbdfdceabeba28263fa05a73e62e5c6b99d3a4ed3b04a
openshift4/ose-contour-rhel8@sha256:7702f6a45dce5f4f00db8244fc417b1f26a4bf2e496433708e90c26ba2436e72
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a74ebd4a70d61195d525b0a052b9fef2d2456bf5f99a8219b6ca5cb482e1380a
openshift4/ose-egress-dns-proxy@sha256:9e67a0eb6cabfbc1d2f9fdea0b56e8366fa9babdf82cb1d4b052cb3c8828102d
openshift4/ose-egress-http-proxy@sha256:bc92073067ca0d98d46f14f0a7dc4d5df97f502d1578826653d6477aaf9438b6
openshift4/ose-egress-router@sha256:31e428b17e41a158bf2f716dbb45d4beabcc71b950156ad80f9b500652911222
openshift4/ose-helm-operator@sha256:81490a9d8b19f6390f1cce489d65af036ae463abd7c11786cb8a883bbf72a95d
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ed802493656533cefacfefb9c97d6a80640f7c579ee6cbc67272688e73955482
openshift4/ose-local-storage-diskmaker@sha256:553218fbcd3691b38f5516818fe02b34066f5dd512e948ea6879335d90331eb1
openshift4/ose-local-storage-mustgather-rhel8@sha256:7c8af73c7bbc2d3c69be871d2cf6373cee3e54a9bb40b704e70c2b1c3344f3cb
openshift4/ose-local-storage-operator@sha256:d5413fb49d536c957126810f11e37c91c44b780d687378c371489311318afd98
openshift4/ose-node-feature-discovery@sha256:74b9cc0fa70b774c98d96d82bd9d2d7ece9cb2f594ed655e2185256c8db3de96
openshift4/ose-operator-sdk-rhel8@sha256:cecf1ffd461820f12e3604dd3531d9a15434d8bbb69da8b56401053ea094632b
openshift4/ose-ptp@sha256:0863ab764988f3f06dcdfb4c4784d5be6a5333cebf30fba4935ddce386922d3b
openshift4/ose-ptp-operator@sha256:ea0151afc6bcd7f72a453ad0a8ae9da964c1760b45804a0c8cc119c7298fa4bd
openshift4/ose-sriov-cni@sha256:0ee8d5342386b141683f54e0da9ab7a003461d126c31ce5322648eaf5bc9090e
openshift4/ose-sriov-dp-admission-controller@sha256:a57e43eaac2307b09d212be1a1c52832f353aa71d07523dc9a9463e4585c0686
openshift4/ose-sriov-infiniband-cni@sha256:a88f118c57a684932c8915fe538360227d3c3fcb48abcf347432bce2f55201cc
openshift4/ose-sriov-network-config-daemon@sha256:94c8c7687cd1257cc4fde603bb43c7dfaa192a20deb042e350892cc7636a2a9a
openshift4/ose-sriov-network-device-plugin@sha256:1ede71249fb90968bdaa508895b1bba31a8f25d80a546f3c0f46996908c9eea4
openshift4/ose-sriov-network-operator@sha256:1c6427712acc949891c0b4e40ba7c9ad3eeef5dfa57937c9d09f1925839aabaa
openshift4/ose-sriov-network-webhook@sha256:887040601315edcf5a4d878701aeec4724aa71ec1192528a9b33569aa08e88f8
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:995b1da9e1a4ea655c301dfb1869705762a60f95931b77bdffa8b16b9ac14a09
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8034adc1c11b417c8e726b6d69640523c0f30a6c82feeb77a8017a5a23e3fc2f
openshift4/ptp-must-gather-rhel8@sha256:13b1ae182693cd7482bc95a2969b08c88878abbcad3b7b797ce92124dd048cf8

ppc64le

openshift4/cloud-event-proxy-rhel8@sha256:ef5e3baa7f71e5f3337faa874739e1faedc15eb5c0fae78b89aac250fb24e50b
openshift4/ose-cloud-event-proxy-rhel8@sha256:ef5e3baa7f71e5f3337faa874739e1faedc15eb5c0fae78b89aac250fb24e50b
openshift4/ose-cloud-event-proxy@sha256:ef5e3baa7f71e5f3337faa874739e1faedc15eb5c0fae78b89aac250fb24e50b
openshift4/ingress-node-firewall@sha256:ec3244ab3a56b3e9a2f4f433d87e4aeadaca87eb5c9b8baf053d2bb93c734b6f
openshift4/ingress-node-firewall-rhel8-operator@sha256:fd1c8a5d08718c9bd48980706559d7378a77a7bbc86af3c6a5224311d4eee4c9
openshift4/kubernetes-nmstate-rhel8-operator@sha256:b1cbc99bcef7c01600902a721c8952cfc383a92815392b065097b7797ba1b67e
openshift4/metallb-rhel8-operator@sha256:1a1a2966d52e5d5673cec5b85f05ba10de797aa6f03c25bb47dae2fe2cc8bbce
openshift4/ose-ansible-operator@sha256:a499b1ef10724922a7531106ad339af24e709ae86860a3cbcc46a04d616bff36
openshift4/ose-cluster-capacity@sha256:49066d9f760109894722087d31fc6c6240e3672028cadb5853478fd4f4586e50
openshift4/ose-cluster-kube-descheduler-operator@sha256:2aca850c1e8c7dd0eaee31d80d4b7ec297e8dd7180a256533729f98ed5f463da
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2aca850c1e8c7dd0eaee31d80d4b7ec297e8dd7180a256533729f98ed5f463da
openshift4/ose-cluster-nfd-operator@sha256:71da06b37adfae95decbd1229a8eb2b857bae9fd7fe422ba69c55bee71593a03
openshift4/ose-clusterresourceoverride-rhel8@sha256:133007b44b4e0c4196c133250fb1204bc8c37a299d294621c0951ebd01d35184
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8e8865aea31f9631b3f14f07fc9a1efbc43852a79763a5be3581dedbd6b29215
openshift4/ose-contour-rhel8@sha256:ed13c723c2d9e43eac5cd221c75333e03221eef051ab0a6da649636db0a33fbc
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:950f6f9d42923869cf982c33da7d73a9138d487fe8f4be7b4733081d44d226f3
openshift4/ose-egress-dns-proxy@sha256:84bfcfd1cde92821ac10fb9bb3a331c32624cb9133a300bee5932db442ac05ae
openshift4/ose-egress-http-proxy@sha256:112abb8489cfd8cf77a0ad9eb20916d125df58e127d434c0460930ea5a99d7fc
openshift4/ose-egress-router@sha256:0160572c514118d75123c29c2c2edbeb244b36afd0d110f8546231a42d3fb51e
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:c1a4efa84130153047e03e8e12c0ed7a856f73d7cc4f5502bf95b6e971d78a4f
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:8ee61994fcdd6f018d7c0c3bc57d8ab2c6f7593e65ff180b55088d69441591ce
openshift4/ose-helm-operator@sha256:9058a7658604fa0b50722c79b332ca4b16bfc6e1e4aea5030c883f3c451c41d6
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d5285f28078e9d0027d95b3f6323139567b69ef7bce687a681100e2c41cc31ca
openshift4/ose-local-storage-diskmaker@sha256:038545a082b5c8dfbe6a81d78eded62364ecdcc8fae4848b914ccd58d63b2dab
openshift4/ose-local-storage-mustgather-rhel8@sha256:e8bd39d2178deb203e5b4741b25a1e8de05d23615053ab3187422815661bad5d
openshift4/ose-local-storage-operator@sha256:2c28b7c430616308f8aaa8a9c8f41d280b6c78dd95f479b443bf98073fc3afa3
openshift4/ose-node-feature-discovery@sha256:695e5a78aa1c2e3508ae665290993dcb4102813a0eff5f30643302121e5c518c
openshift4/ose-operator-sdk-rhel8@sha256:acdacc5a70504bd66bc5d45dbd0b914d73cb1ea3369c73702a7aaf43e090cdfd
openshift4/ose-ptp@sha256:12b960f871f587a777b8aa6e1f8ccfa733bdd9ca3cf2783fa209471541499c04
openshift4/ose-ptp-operator@sha256:3cd3fbf3d93b3b329150e2a9231a7b38af9bba43cb8f6d425ac30dff06926c57
openshift4/ose-sriov-cni@sha256:c2f3eab362edf98456fcff494a2b28107a52eb3068f97252dc8443f3453de7b2
openshift4/ose-sriov-dp-admission-controller@sha256:299e71d6909f72df8ba5175dacb7e20d75d1852ca12d3b26f4eeab614dbcd00d
openshift4/ose-sriov-infiniband-cni@sha256:b5e8e3b38f18928b3259fe54e043136c6f74208eeae06d32bb845cade47bb261
openshift4/ose-sriov-network-config-daemon@sha256:7558fe711a085e8ca46c8303f50df541fefab492ae3fad5ff57d79fb256a2471
openshift4/ose-sriov-network-device-plugin@sha256:4eba01e08d23a2748764d02528da494f55d03c07848fcb82aa0ce21a02cb3c25
openshift4/ose-sriov-network-operator@sha256:dd6c05b2fe5b7aaad4ab9d7a9ad900332dd8276112be55c508374c2abf40a7dc
openshift4/ose-sriov-network-webhook@sha256:80595aad4943c197edcf799509cd6ac6e5f834321520b48fd8f9ca39d3198a8f
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cccdcd55a13897cdefde59df820b390fab5e4fc301badc5c856c14f7165ea284
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:06a296eefad96e8ee2b82f9aa79177c6921c5ba8d050cae201365a136ab174c5
openshift4/ptp-must-gather-rhel8@sha256:c48f762b4e0b5d065d1b8a4a7bdc9b8bf62ca10d4a85c63a4085f776be41cd5a

s390x

openshift4/ingress-node-firewall@sha256:f78b3491cdb55dbf8e1c6d59fb29301ea417112e740b178d2b9f0e9788db5e75
openshift4/ingress-node-firewall-rhel8-operator@sha256:a638a116ff4763aaef3b78061cdc75c8eee0dec18e961606a978ce855d5650b3
openshift4/kubernetes-nmstate-rhel8-operator@sha256:a2b69d17468b96929ab9a0f684898910765eeaec3c0585e0ec2e430acf5904d2
openshift4/metallb-rhel8-operator@sha256:134738cf0013c6e44f8db7b6646d541e4f91822ea5f11fd51e7e8dedbcfd8dba
openshift4/ose-ansible-operator@sha256:862f97807f72efce7e3c335f9c4b1479576e659fae1fd9cf7749cef9c751c1d5
openshift4/ose-cluster-capacity@sha256:3bface48fc6aa4f7d83c917c7b990445b5e468f82dc82235b9bb34a90ad6ccab
openshift4/ose-cluster-kube-descheduler-operator@sha256:7d5874e437094d64713b8d6d3501e724ae8c63234d7a77edd7779457b84ae13c
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:7d5874e437094d64713b8d6d3501e724ae8c63234d7a77edd7779457b84ae13c
openshift4/ose-cluster-nfd-operator@sha256:6c1d65ba950aedc1cde964454ab68456d4d99db6d050dd050676269220bd7f1b
openshift4/ose-clusterresourceoverride-rhel8@sha256:e425d86bcf0b49d9a1a0435f632dac97fc6cdcf2abf48a5e455a55bdae46232d
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:722d18e360b2607f858fac5464c76c86c14ab8f9e76cf6b8c7a82ca4a365d26e
openshift4/ose-contour-rhel8@sha256:2b6cc6c6bdececd46f1370b70f638f94ddcafe057ba5b448dda68d715253b459
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3bc21009a73fd9e577364b7b9d9829822707cf6759baa25559ddfc8279c2f442
openshift4/ose-egress-dns-proxy@sha256:1b95e31244cdff6456134f02bd37d0afc8055df90cf980cb9075b4785bdcd7e6
openshift4/ose-egress-http-proxy@sha256:54473541efc2cd9a81561a911d46c9f762104659bfad2ce7bb40ec015ab8603c
openshift4/ose-egress-router@sha256:a78110269c96383ad6939f4a5a1d83cd535e2a53adaefbd1beb24439a6cf5d5d
openshift4/ose-helm-operator@sha256:8410b28274977f7daeb60175608110d708add6dc8db6fc69d8cf17f87cd7e0ec
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:75b926d6b7dc92d6de3b282c255b474d994392779cec3172652ccd871a93fbca
openshift4/ose-local-storage-diskmaker@sha256:e48e705a55ed0fa863118595cad18b3f4ef7a76f1860eee7c125d49f5ef25f2b
openshift4/ose-local-storage-mustgather-rhel8@sha256:a506c9f3a898b5960fdbbee89c6c9b96c6b0a5649bde858f56e29b250cfd6e87
openshift4/ose-local-storage-operator@sha256:611282eb6e991a520f4ce519859318095ce3570553d6e8fd950994444b7fbfdf
openshift4/ose-node-feature-discovery@sha256:4fc83a8abb08c31d31b0f4e0c0fe8c8fd77af4a64db16a3ac1680012f5e19579
openshift4/ose-operator-sdk-rhel8@sha256:abeea3027f80e2929be4a00281e47f42e467c0eebe7c04c2a3cf3ad60d34134c
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8dcfbb233d81e14de67357d66cbebf31e2aaf3e97f6ba9ef27f888e97f608590
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:69884e5d34c30cb03358d90f10fe0875ce41368d4c987ea71e693e20568cd9f3

x86_64

openshift4/cloud-event-proxy-rhel8@sha256:2152f2f921881cd0f66d40a26ef5c3d62f8cf5d49a09599d4fabf019cce60bc2
openshift4/ose-cloud-event-proxy-rhel8@sha256:2152f2f921881cd0f66d40a26ef5c3d62f8cf5d49a09599d4fabf019cce60bc2
openshift4/ose-cloud-event-proxy@sha256:2152f2f921881cd0f66d40a26ef5c3d62f8cf5d49a09599d4fabf019cce60bc2
openshift4/dpu-network-rhel8-operator@sha256:8f9e02dbfe2d4100ea23d95a4aac7bcad1f21e700272d2e354d20050224e21f2
openshift4/ingress-node-firewall@sha256:e6d3a0b8b510a67ab9dce9ec19360fc24a997d160fff51ae3b40fbd6ae51aa77
openshift4/ingress-node-firewall-rhel8-operator@sha256:17b3349258e8e0c147b3bb9c0fb21fb6024ab0c9d3b32a80da413d06e94f85ae
openshift4/kubernetes-nmstate-rhel8-operator@sha256:6c36400a55dcc746c3d3ab67bcd7cb43b6c0eaaf8039bb0cd208ed07f2cc2f13
openshift4/metallb-rhel8-operator@sha256:e8880cbd854419125406e14ac47ac471441181038861b48b1df5258e35735219
openshift4/ose-ansible-operator@sha256:69148fd64f03a6da8494fa4acc2bbbddff3d8706df5aef25ed8c1a15cb5a3e63
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:1ccfe541696f03ced651ecde314052943c6ac9eaefe394ebb756840bc57a64bb
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:934bb6adccb0ef59a536ef0d7f41989be1aacbffde745027e9924db0c3126031
openshift4/ose-cluster-capacity@sha256:d59eaa1ff7c2f3a89a200fa406dc51a08272abd42eb29acb9b60f01157e13619
openshift4/ose-cluster-kube-descheduler-operator@sha256:abfe9417c1f63b19c12e183558c1553972a47e2d85a6473191e796a28462bb6e
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:abfe9417c1f63b19c12e183558c1553972a47e2d85a6473191e796a28462bb6e
openshift4/ose-cluster-nfd-operator@sha256:05f9ba6649e4be78ca0e95b98f1ba004f99029d72a46ca7c2326d07f17883cc4
openshift4/ose-clusterresourceoverride-rhel8@sha256:041154744a2ee63f0175cf134d900a5324eeb2ff2fc1fc21425a1b0a467d2b7f
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:41ef6676b6923cb27b7abdfa35a934e2ecee7b0b0a3f223d0aa411380671696d
openshift4/ose-contour-rhel8@sha256:73d7943746f849a8d0217bc4aa6e196c0efc22c1523f727f16dfb4e5888e3c6f
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ca6aa45e15018fdce0c44bda7cd0f4c32a766b5851f3bfa551c1bb37491f8915
openshift4/ose-egress-dns-proxy@sha256:ed1ab363b46265e17bf76e5c8fb3f78c961bbbcd7a9cda64c4572cb85bf76c43
openshift4/ose-egress-http-proxy@sha256:e70dea18e18da2689e6d00dca8abc990b9f0fab20ac8984ae14dcd67897729dd
openshift4/ose-egress-router@sha256:0ed4407624a3f2a631b1da98acc179f1f5312e96ea4ce98620b66b7c4a815e8c
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:e17cce8251919ab6da5b603d34c42f91fae46405f148e060b2a6995a43a0ceb0
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:18ff39aff539b6121fcf644ccc42c465a759a7df93224ad445ce85350c09d31a
openshift4/ose-helm-operator@sha256:64e08d6248ddd17f6497c3656f665faff8b4a039d88ede81e63cd63efc261f42
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a263c25e1a67b64509fdbbaacd349d669ec469b9afc4a347ce442719a26da133
openshift4/ose-local-storage-diskmaker@sha256:e7de95380495135d6525a5c7d071cb46b5f110ca939724d5ad5693cd5e4cf5d2
openshift4/ose-local-storage-mustgather-rhel8@sha256:88aad8c13f86e674e0dbc408fa73b9e4948dca44f3b5b1ce31186690bdc14ccd
openshift4/ose-local-storage-operator@sha256:8709f3416af178bf31e00bf1716cd968eb9de787d7da704bf18eafb3511623d6
openshift4/ose-node-feature-discovery@sha256:cf4f47fe9b5ee4cbf5044838139c384562970fa6cc126de6c3c4161dea17f39d
openshift4/ose-operator-sdk-rhel8@sha256:2c1f2671d486b3fc74b1212e21946041b12266ee11e8322fc839b4d52c7cf71b
openshift4/ose-ptp@sha256:2638b19c39618748cbd14e247d021fa5fbd95380317d2b0b080c8e63826f240f
openshift4/ose-ptp-operator@sha256:5ae789a7dd98ce6e9bfa60115680e8db46866cf3e53352e9ffee521ca7d17dcb
openshift4/ose-sriov-cni@sha256:bbba2005044f26aca99a1579da1765b2bee258a9920414bf062580cbd217e5ec
openshift4/ose-sriov-dp-admission-controller@sha256:8a1ae05f23f01a8b8eee1b820dea99b8b06748ebfd2f30604ced7d9d4def7ced
openshift4/ose-sriov-infiniband-cni@sha256:03f4e728c7ef3e55d7de0a67e26ee0a242e899ea30e5d2c84974b2bc6dd1d3ca
openshift4/ose-sriov-network-config-daemon@sha256:2a96da5a249f2ec59d04671a6ec48e377792cce84ea306c5d56753077d0cbace
openshift4/ose-sriov-network-device-plugin@sha256:c96612c7d9c9a7cd8a193e086cdb68cbaffec8a90ebe3bc725b2fa0e800612d5
openshift4/ose-sriov-network-operator@sha256:a43d3b239aa821c78af4885ccf9c6315d20a0a2d7df4ac551b66f35a68f16de7
openshift4/ose-sriov-network-webhook@sha256:90a646d7aefdf8c9fc0b1753c8f70f26b4fad39b43ecce4742c6d5c84c87de5f
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:13c0c5dc6490116d866c52a4f4270168c24e323792c71e9a595c2f29d61e4006
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b2d8b9f16259324816799628f99207b8fb56cca9bb2b9b2a4d68234a2137d938
openshift4/ptp-must-gather-rhel8@sha256:67fdac78e10f7ca623bcb353bc7e496d94779a9f483038f4ff342513edb34bb8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility