Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0941 - Security Advisory
Issued:
2024-02-28
Updated:
2024-02-28

RHSA-2024:0941 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.14.14 bug fix and security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.14.14 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.14.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.14. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2024:0944

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive

work (CVE-2023-44487) (CVE-2023-39325)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.14 see the following documentation,
which will be updated shortly for this release, for important instructions
on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

You may download the oc tool and use it to inspect release image metadata
for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests
may be found at
https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags

The sha values for the release are:

(For x86_64 architecture)
The image digest is sha256:d8e8ed089a72fe100fb48f56c1a777fcd985fd81ee96cc1ec2f349a625097621

(For s390x architecture)
The image digest is sha256:4ec22b4603bd44694392ebfb666468a0faa619b3ea2855bbdc294f3f976a9161

(For ppc64le architecture)
The image digest is sha256:9435acf1e77a56fa2f952bced7faef0a5480ac90e205bcb92a06f31eea3c6dbc

(For aarch64 architecture)
The image digest is sha256:71263e6384a6a143a07fa63af6966472c36770980b166a3d0cf4c120f2395d8e

All OpenShift Container Platform 4.14 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.14 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.14 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8 aarch64

Fixes

  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • OCPBUGS-19398 - [IBMCloud] Add IPI support for new region eu-es (Madrid)
  • OCPBUGS-20039 - Missing v6-primary logic on VSphere UPI
  • OCPBUGS-26573 - Improve troubleshooting IC upgrades
  • OCPBUGS-28231 - Guard mint-mode GCP 4.14 to 4.15 on sufficient creds
  • OCPBUGS-28819 - [4.14.z] Azure - OCP IPI Installation UDP packets are subject to SNAT with LB Service using ETP equals to Local (OVN-Kubernetes as CNI)
  • OCPBUGS-28865 - [release-4.14] gather etcd_server_slow metrics
  • OCPBUGS-29094 - Make controllerAvailabilityPolicy field immutable
  • OCPBUGS-29168 - Whereabouts reconciler errors with "IPPool not found" on pod deletion although the IPPool exists
  • OCPBUGS-29194 - Operator installation/upgrade fails with "Bundle unpacking failed. Reason: DeadlineExceeded, and Message: Job was active longer than specified deadline - 4.14.z
  • OCPBUGS-29231 - Upgrade from 4.13.13 to 4.14rc2 failed at 250 nodes.
  • OCPBUGS-29433 - snapshot-controller logs report failure frequently (4.14)
  • OCPBUGS-29454 - [4.15] Metal Day-1 When No Hostname is Provided by Either rDNS or DHCP, All Hosts are Named "localhost".
  • OCPBUGS-29457 - Nondeterministic application of kubeletconfigs

CVEs

  • CVE-2021-33655
  • CVE-2022-2196
  • CVE-2022-3239
  • CVE-2022-3625
  • CVE-2022-20368
  • CVE-2022-23960
  • CVE-2022-29581
  • CVE-2022-36402
  • CVE-2022-38096
  • CVE-2022-38457
  • CVE-2022-40133
  • CVE-2023-1074
  • CVE-2023-3978
  • CVE-2023-6546
  • CVE-2023-6931
  • CVE-2023-30456
  • CVE-2023-31084
  • CVE-2023-39325
  • CVE-2023-39326
  • CVE-2023-45287
  • CVE-2023-48795
  • CVE-2023-51042
  • CVE-2024-1086

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
  • https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html#ocp-4-14-asynchronous-errata-updates

aarch64

openshift4/driver-toolkit-rhel9@sha256:b0e11d4edb6dbfbfd194c3a00786a8426a4b5242503e2add988ce0b0cd12cb55
openshift4/network-tools-rhel8@sha256:90afbb5d4e59f973c9a92d6c3c865070e53253c85ad6fd2bac0b3b886cf21015
openshift4/ose-agent-installer-api-server-rhel8@sha256:1e2df0abfdb2c3878c24f62311a02abb27cedf517f5bb32d73a56085a03302e2
openshift4/ose-agent-installer-node-agent-rhel9@sha256:bc497e6ba9b44bd7a969f7fb429b61e47c8cdf79afacd538278cb3ff83306923
openshift4/ose-cloud-credential-operator@sha256:f094e0af6fd027ec39c15f664812b9a09a70dc15f7cf3f926ae534c38e36fcd9
openshift4/ose-cluster-network-operator@sha256:432ce9f8245a2fe6a09f0dd7af6edfc006e2edfc6b94f936a2893752752208eb
openshift4/ose-console@sha256:379e923ad349e993751781caeda2224423db9fd54d53285cb9403248733bced1
openshift4/ose-console-operator@sha256:43b364907a6e52b76534579f71a48b6e64dca95c274f39f304152e44d760f8a4
openshift4/ose-csi-external-snapshotter-rhel8@sha256:a35ff27840c8ba8c895529dd45b9b5255e679c84561cc605f05eb520864d9355
openshift4/ose-csi-external-snapshotter@sha256:a35ff27840c8ba8c895529dd45b9b5255e679c84561cc605f05eb520864d9355
openshift4/ose-csi-snapshot-controller-rhel8@sha256:c12c0d792bf727ce9472b18b7c2c10cddf33f65473d75b985ffddce9057f0d52
openshift4/ose-csi-snapshot-controller@sha256:c12c0d792bf727ce9472b18b7c2c10cddf33f65473d75b985ffddce9057f0d52
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:2dcafb05301b9307d52c8bb6a2c16415c628d1a6a77ca031adf3f11ccc5b8f7a
openshift4/ose-hypershift-rhel8@sha256:ba9db3da839f6dbe4f392488582a8b1eb65a2a9185aafa538685bc855ead70ff
openshift4/ose-insights-rhel8-operator@sha256:adf1487bab89184a22d9335bd76f7000277caa66501712dd3fc9235b4e34d4bb
openshift4/ose-ironic-agent-rhel9@sha256:ae1f13f0e58ec70c5967dfe44f0fe4e80030f0da297aa2a618795435b12d9802
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a04c5254f849e1a28e99ad196f1a9cd7b64123078caf9ed13f00ea524648264
openshift4/ose-ironic-rhel9@sha256:91bf3b59f98ca98c400dc7cdb0831ef12bbfa71dc7509e240e2f3e799fd882ca
openshift4/ose-machine-api-operator@sha256:27b1000fe782bf22aad93cc77b39a763026453282e72e4daa64c78fe08802775
openshift4/ose-machine-config-operator@sha256:85c6025f86e7dfa7dbd35a304ff513750dd33f19bebd294870a4280781708d24
openshift4/ose-operator-lifecycle-manager@sha256:0d0b32431a9af979e9193070b7aacb855a2c7d5d6bbb3e667e0d50465e110dfe
openshift4/ose-operator-registry@sha256:0fa90b7037842e3c311e09f2df464fc38366eccd2641fc18c5b1f5f4306d94f7
openshift4/ose-ovn-kubernetes-rhel9@sha256:aa00957cdc912ceabdaf09dd3b005c78414cc4ee7e6a8a588e3fa2151317213e
openshift4/ose-ovn-kubernetes@sha256:aa00957cdc912ceabdaf09dd3b005c78414cc4ee7e6a8a588e3fa2151317213e
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bcd46d816bec463d9293dacf806b102adfb2d0226e07ae30e4c4099eb8723074
openshift4/ose-tests@sha256:b8d4866d4f7e4338a0095d0a2257e1d49396901880ec3e1d75d4a03a401b7fba
openshift4/ose-tools-rhel8@sha256:dde2be2a577b6d3814c1151307fe4053311a3d92b52e8072791361d4f7710fd2

ppc64le

openshift4/driver-toolkit-rhel9@sha256:b03a3c6dfc71b940b1f42cbe699a5bbb57f591c561ce0363c55ab1bd0c530f9d
openshift4/network-tools-rhel8@sha256:d9f3dde96fd6dd3094678d359e8aafed192045f6b484ea83e72fb78f0074d3bc
openshift4/ose-agent-installer-api-server-rhel8@sha256:a0e1b681aa147c77e8783e023a9841318ab16737de558715f31425e43def6538
openshift4/ose-agent-installer-node-agent-rhel9@sha256:31d3496477ff56cea44e6edad133fdab64dd8052000bc3f6a432a11f31b6b44c
openshift4/ose-cloud-credential-operator@sha256:9befd2c3201737fa71487d14669c3a5e9dac2589e56017c12cad3a8360bf5b94
openshift4/ose-cluster-network-operator@sha256:0d147ced66e00ebc5f3d1a4bf8002612213d05a1ea5de067dbd69849b350db67
openshift4/ose-console@sha256:e3fa952c7cb8028c9b5652b2f0edb36b68a03df2ab8e26bba9b52b576ba58a10
openshift4/ose-console-operator@sha256:ef5089db5b44324a3baa7fc11360a33b4a5eb9bab9bb6724e6d35fc40ab475e9
openshift4/ose-csi-external-snapshotter-rhel8@sha256:fe05615876ab8bf5cbd99b7b422fd32d49df6224df39d528af5c1c1adc92b201
openshift4/ose-csi-external-snapshotter@sha256:fe05615876ab8bf5cbd99b7b422fd32d49df6224df39d528af5c1c1adc92b201
openshift4/ose-csi-snapshot-controller-rhel8@sha256:4b08b56e250bd08122c16487dc8c3484a85fec69cdb93b6e23b7ec6a723ac874
openshift4/ose-csi-snapshot-controller@sha256:4b08b56e250bd08122c16487dc8c3484a85fec69cdb93b6e23b7ec6a723ac874
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:3690d7f4167f7c1c78d2fcd81de666bafacfa5ee2f3365706e0e11a4aeafe460
openshift4/ose-hypershift-rhel8@sha256:7f2a72ce4f1ab962f0c6a0ba3bc24aaad78159f406657b5c7b9b6802975fb727
openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c64d2a47f85fc617c43fd8d14e5cab214fb1ba608c63fd71d3677778da24f25f
openshift4/ose-insights-rhel8-operator@sha256:bf09920b30ce474607bfb8cd58d62574cdf6811323d7f3798e581954a68c0609
openshift4/ose-machine-api-operator@sha256:6aee119eb12cda1c2597dd7aaeb1f63a1ef722321ac7f61c3bce5f0452ce3e1e
openshift4/ose-machine-config-operator@sha256:f10d95fa350d800c78f87a12f59063739ee5a1726a45db0dc1a3b960156d4b3c
openshift4/ose-operator-lifecycle-manager@sha256:8e200ba07dd91d07e458db4852fecd4bd12497b905d542798904ee2cb8cb56a3
openshift4/ose-operator-registry@sha256:a598919f8dc192ceedd5210ed0e3b4896169330307b5336818af4bb979981bfa
openshift4/ose-ovn-kubernetes-rhel9@sha256:921537662a6f5c29b88fbcff68cf135c39ef987fe10e3fb4f84f0b6fd3721d60
openshift4/ose-ovn-kubernetes@sha256:921537662a6f5c29b88fbcff68cf135c39ef987fe10e3fb4f84f0b6fd3721d60
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e5104ee708d756a65c337479a01f85c91ab35828c1f5914c73277507f07b655
openshift4/ose-tests@sha256:42d557b4420ad8e6eab6ecf11791c907f6e62d02b3c1cafd9098d84b1cc1b818
openshift4/ose-tools-rhel8@sha256:c26e5c34257563d7c69e0e3ce2099846dc836a34deeb4ec99b00ccda4b27ebcf

s390x

openshift4/driver-toolkit-rhel9@sha256:43e3a5c1a1d541891fd23b7ca0b2ba8e853f0fb259194b8f9e71c47b49af868b
openshift4/network-tools-rhel8@sha256:54560e0921a4f45d138c0582812d7b504c257ed2881b35c6416bab6a9528a11f
openshift4/ose-agent-installer-api-server-rhel8@sha256:ff300db02b19e40c6d796e50dee2d0ddd2db490e83f43250d76d4c5780978738
openshift4/ose-agent-installer-node-agent-rhel9@sha256:7361d59c863d4bc653ef7913653ece564c8eb749f4311a231809b35e4af23c30
openshift4/ose-cloud-credential-operator@sha256:1ca7e1a92677e8700298c5340e7c41fca21a325e52050418ca33b2f36a83151d
openshift4/ose-cluster-network-operator@sha256:a9a41e5ae11b774c7b90fbe228a3de7454006fb594a84d6faa64cf6322c46cad
openshift4/ose-console@sha256:51a2b57ff1dec370dcb076b6c55c3a4f3d0fdfca78a8600bd4057c2e9beee07e
openshift4/ose-console-operator@sha256:2a011ea7ddabc7ff605f5f46a961841344cb46d3d9f55e862529ae7804fa32c7
openshift4/ose-csi-external-snapshotter-rhel8@sha256:126979288484eee1ef9983f019dc0c6838e503d677ab62520733a3eed096e87d
openshift4/ose-csi-external-snapshotter@sha256:126979288484eee1ef9983f019dc0c6838e503d677ab62520733a3eed096e87d
openshift4/ose-csi-snapshot-controller-rhel8@sha256:d1253f097d34b5669141f7b2a6a12cb6d4c289bab0e798b48bab39995e2be64e
openshift4/ose-csi-snapshot-controller@sha256:d1253f097d34b5669141f7b2a6a12cb6d4c289bab0e798b48bab39995e2be64e
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:710861de37d8e43e55088362c98eb3c6fabb6aaee7efbdf2b2c082bed3734350
openshift4/ose-hypershift-rhel8@sha256:05979d2d1f23b762506d2089189bfc4c4e70fdb78f689c12ac552b207e384949
openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:56665b03b08e6e85bc29298f0f8d2de002ee4fe12c184ef6e09b5ed50aec3c77
openshift4/ose-insights-rhel8-operator@sha256:2a423ac1fc1e7d7718c1b043199aa8bb54dd80fec600eb96fac7e1d9c4c5c44c
openshift4/ose-machine-api-operator@sha256:930aaec344535784024fd4cfd4d1680e729ce61159af5ca07fc0fe7162a1a093
openshift4/ose-machine-config-operator@sha256:448a22c496465fe60705dee3ff2e21da9e170b495f8a9d75722a2f65d4e6cece
openshift4/ose-operator-lifecycle-manager@sha256:5a11f5035c1661a307abaf9fca39bc6f344d8513e1d2b18cb802989d24fddb65
openshift4/ose-operator-registry@sha256:b256b2f340e68298694f261f13052ef1f4161d232614a65d6c7166b6f920d81b
openshift4/ose-ovn-kubernetes-rhel9@sha256:fc1466ef3236afb577ebf2dbf0a6847c86f6306f8330496fc0dfa7509c73858d
openshift4/ose-ovn-kubernetes@sha256:fc1466ef3236afb577ebf2dbf0a6847c86f6306f8330496fc0dfa7509c73858d
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4f84a0f00246a63a31b115bee2dd65caebe4a072d50d1af32d409693912f3972
openshift4/ose-tests@sha256:b16a4a058876aaa10510e09a618c687c48907d7c132fc4cf71d665d8d86372dd
openshift4/ose-tools-rhel8@sha256:4ded061dbf33c4b36b1d5fac163e5eb0b15c7070cd8f9f72a86cb9ed9b29101d

x86_64

openshift4/driver-toolkit-rhel9@sha256:11fc03189d2977f7824a5fc8025c642ed04701870ff40f793fc446b0b408461a
openshift4/network-tools-rhel8@sha256:179582e232bdbf3ccad53fd76bc7f60d57f38c69d91e5907998126e7fbe78bfb
openshift4/ose-agent-installer-api-server-rhel8@sha256:27c5328e1d9a0d7db874c6e52efae631ab3c29a3d4da50c50b2e783dcb784128
openshift4/ose-agent-installer-node-agent-rhel9@sha256:4b3daca74ad515845d5f8dcf384f0e51d58751a2785414edc3f20969a6fc0403
openshift4/ose-cloud-credential-operator@sha256:d5e0f7f14c13cbca4f743dd016595d19ef17611d98e37181f253108efc0f91cc
openshift4/ose-cluster-network-operator@sha256:0ffa691e0ad652e1ab2d6bb457a3244dff37a761159dfd51e2fa385249dae1ad
openshift4/ose-console@sha256:32cf0923824f5d1cbee63a952577c6bace5d8c23661b5972b2090900393b099f
openshift4/ose-console-operator@sha256:6de7c47bc0b6d4f7df0e54da5f3d80644a7150fd4c53375f76a6d5450922b1b6
openshift4/ose-csi-external-snapshotter-rhel8@sha256:84536df7c4cc304d447d134a9e5c891d10da3feb35244f0f66b772129c63c7af
openshift4/ose-csi-external-snapshotter@sha256:84536df7c4cc304d447d134a9e5c891d10da3feb35244f0f66b772129c63c7af
openshift4/ose-csi-snapshot-controller-rhel8@sha256:8efe85af899e0e92150a169ad9557b041b1dc06715ba1279b28f8ab28121c7ee
openshift4/ose-csi-snapshot-controller@sha256:8efe85af899e0e92150a169ad9557b041b1dc06715ba1279b28f8ab28121c7ee
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8c401faae75e521816b940c35288a5b9684422856ea897336f356ea8e2d3b334
openshift4/ose-hypershift-rhel8@sha256:3d6f495007ea1864d230fdb680906c80d533bb8c92351691e11ea1aaf3d6e4d8
openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:a617a0a5f2933e66b62e8168f6d34eae16ee367ae4bbe7f48b14d207da289bd8
openshift4/ose-insights-rhel8-operator@sha256:05f8054e60984c387fa8c8aee07aa1478e2540eee3bbb34b0c0a92f159c26680
openshift4/ose-ironic-agent-rhel9@sha256:84743e983479dd1072463b06f060a56af60ba02b8817d2501b1a6f23f242654a
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e1f9821a26fca9462a4ec0ac8dd2bb05d6f9c3a29490763822eeccce654fe56d
openshift4/ose-ironic-rhel9@sha256:270a0263fc76029927444d24a656917a603d26083c297bc047e6eb3d2e66a9f7
openshift4/ose-machine-api-operator@sha256:fa4c243018b2f9b76247194948f9fcda67a98aa5fb558e5f7acb3083ea8c6363
openshift4/ose-machine-config-operator@sha256:7f44844c4024dfa35688eac52e5e3d1540311771c4a24fef1ba4a6dccecc0e55
openshift4/ose-operator-lifecycle-manager@sha256:c917f3e3b9707e80f427538e4114a1c4d209051b6f8357ce953568bd2486d1b1
openshift4/ose-operator-registry@sha256:62156ef378f1b712fe76815eb3ff1aabc1859fa53c27a6655756062013c79f19
openshift4/ose-ovn-kubernetes-rhel9@sha256:69a07333b46b420c6f1c43ae0153b41ca615c12dbe666b49363b766550118aab
openshift4/ose-ovn-kubernetes@sha256:69a07333b46b420c6f1c43ae0153b41ca615c12dbe666b49363b766550118aab
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:49d2c1409ed7e270996250dc7238b543e42122619cbde5be54b6a967807963ef
openshift4/ose-tests@sha256:63005fc6976d5bb6e5836dd755f3736d1961331242eb54b249da56ac6d5870d3
openshift4/ose-tools-rhel8@sha256:53be3227579f72c4bcd864d82b2543c633fa35ef9bbe310a2dddb6985fba1a9e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility