Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2664 - Security Advisory
Issued:
2024-05-09
Updated:
2024-05-09

RHSA-2024:2664 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.15.12 security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.15.12 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.12. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2024:2669

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

Security Fix(es):

  • golang: net/http, x/net/http2: unlimited number of CONTINUATION frames

causes DoS (CVE-2023-45288)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:86575d1def95bc8944081b3201f1a7d9f408a5c966faf42f236c1dc83b6cc562

(For s390x architecture)
The image digest is sha256:40b71fe36c61947919d895b9479c21dc2f6ab09f15c611133de78b2d3047bbd3

(For ppc64le architecture)
The image digest is sha256:c0196c6c168b95947cc3852b6a1977fb89d62dd1c0842a5024fa81661cd54217

(For aarch64 architecture)
The image digest is sha256:157c71cc0c365470e611a4ace40b1099f3d3ced53235ffae4ce3096c047353d6

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.15 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.15 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8 aarch64

Fixes

  • BZ - 2268273 - CVE-2023-45288 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
  • OCPBUGS-28926 - [4.15] Random numbers in pids.max file on pods as well as on nodes.
  • OCPBUGS-30857 - OCP4.15 - Port_Security flag doesn't work in ShiftonStack Sriov Worker node deployment
  • OCPBUGS-30944 - Agent installer attempt to contact libvirt in openshift-baremetal-install
  • OCPBUGS-31445 - Upgrade EventListener apiVersion to v1beta1
  • OCPBUGS-31499 - Update RHDH Quick starts to incl. some CRD specific information [4.16]
  • OCPBUGS-31692 - Systemd processes not being moved to cpuset/systemd.slice
  • OCPBUGS-31726 - oc newapp unit tests are failing due to removed images
  • OCPBUGS-31799 - Improve PipelineRun list view performance
  • OCPBUGS-31826 - Wrong dnsPolicy is used for konnectivity-agent in data plane
  • OCPBUGS-31879 - Separate oidc certificate authority and cluster certificate authority
  • OCPBUGS-32259 - installation failing if proxy set with % character in the credentials
  • OCPBUGS-32264 - installer log bundle should gather console logs even when ssh fails
  • OCPBUGS-32351 - [4.15] Tracker for issues in the Ironic servicing feature
  • OCPBUGS-32383 - [AWS SDK Install] Port 22 is missing worker node's security group in SDK install
  • OCPBUGS-32554 - "update failure status Build status OutOfMemoryKilled should contain OutOfMemoryKilled failure reason and message" is failing on 4.15
  • OCPBUGS-32690 - AWS: Installer requires nonexistent s3:HeadBucket permission
  • OCPBUGS-32699 - [4.15] e2e: [Workloadhints]: Workload hints test cases gets stuck for certain test cases
  • OCPBUGS-32715 - OLM logs contain initialization errors in HyperShift
  • OCPBUGS-32796 - [4.15] unable to logout from cluster with external OIDC provider
  • OCPBUGS-32922 - [release-4.15] Gather information via Cluster Fleet Evaluation if swap is enabled
  • OCPBUGS-32933 - [release-4.15] OperatorHub: Change the display text of the filtering option for FIPS to ?Designed for FIPS?
  • OCPBUGS-32952 - etcd-health-probe.log need to be deprecated on control plane node
  • OCPBUGS-33102 - RHEL nodes failed to be upgraded from 4.15 to 4.16

CVEs

  • CVE-2021-26341
  • CVE-2021-47099
  • CVE-2022-1184
  • CVE-2022-1852
  • CVE-2022-3640
  • CVE-2022-24795
  • CVE-2022-42895
  • CVE-2022-48624
  • CVE-2023-33460
  • CVE-2023-45288
  • CVE-2024-2357
  • CVE-2024-25742
  • CVE-2024-25743
  • CVE-2024-28180
  • CVE-2024-28834

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift4/network-tools-rhel8@sha256:a3f9106aea9f26fe8f8760524e5b9fe052d9ac5de19a3ed6daa84019eb5127df
openshift4/ose-agent-installer-api-server-rhel8@sha256:db3187d092cbacc848e88ba07526bcc1faf55b0d0571c18894a5f3bc45edce51
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1c1a1f897c4b1e5f20bdeda70666bf57321d66fbd4753ad3478450ebf5a1de53
openshift4/ose-agent-installer-node-agent-rhel9@sha256:4b51359f0d423c3711cff713a432ec9b24f229998d472f8ad7e2280ac40f8d7e
openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:95ac692a6d1fd32e54d42d03d0a01aa7a8332e78439dc3f74b7c4f2c600bfbc6
openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:4effd625a5a9217520e9babec036a3957e105eae14a2be40d5bd072c6ffb3d3d
openshift4/ose-baremetal-installer-rhel8@sha256:e4c0e45242db46e01e187f374d84023cd97a723f33f432e748e31aad8db45d58
openshift4/ose-cli@sha256:c4cb9c063621c4afd12ee242d96be68e8061aa3984fd0a7ea70d166752434a34
openshift4/ose-cli-artifacts@sha256:51049a21b6fb72da53665719d96024de53122bf7af33affb28168a315bdc298d
openshift4/ose-cluster-etcd-rhel9-operator@sha256:d252d5f1c5f4f7493eadc1ffbe6d934a670d53ad8a060e8a00ffcfff28c97d12
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4cfec05baf5e725f1ad283c0338a2d1e9f78e719e2ae8911168f8c7a45fcbd3d
openshift4/ose-console@sha256:dec56cc1eb77ac74f35237e481b2338ebed5e054715ad8eb8c1b0a7f02e06047
openshift4/ose-console-rhel9-operator@sha256:90e32186cb6e690e06f8812a3cc46391977887b98fbc1e9e7e34091c2b8e0e36
openshift4/ose-deployer@sha256:0a7ebec85f3e17a8f35844a619fca43cd239b0b8bbd886da7366fcbee6eb1f39
openshift4/ose-hypershift-rhel9@sha256:b2f2570ffb010bbe87a5939560370a4762a9d08623c7637010e4890c271d04d6
openshift4/ose-installer@sha256:4f83a2eb33cb454f998c16422b61dc32d0e4f29bc96e89f0cd863b1a1e510aca
openshift4/ose-installer-altinfra-rhel8@sha256:36d30a326c1f9891292d57112a079904e9d70a37fbbae9414f5546ba9e6b6590
openshift4/ose-installer-artifacts@sha256:bed2f9fee0441c5115a11f2a028fa69d74d1deb83e0b6f8174facd544673f62a
openshift4/ose-ironic-rhel9@sha256:ae4348608b77200fbb6f96799d320c386e9c25e8db5c47afb6e3b9bfb0c9f514
openshift4/ose-machine-config-operator@sha256:bb85e38b2abdbe0cc3fe51115fd83cc0918890508c3f5c42807b711e594634cc
openshift4/ose-machine-os-images-rhel8@sha256:015c44b96a308704edf631aa048cea6ace0060b492b3526977876195607951ca
openshift4/ose-must-gather@sha256:c5662a62bd49f194ca0ca6743c1b3423c96fa9f17ef56ecffa414e7f9c3c1f86
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:56ccfc971be7552d7e99245d44e932c66bc1e522d93416bd357d706a00179996
openshift4/ose-ovn-kubernetes-rhel9@sha256:e62e917b309e1987057f438e97d0dc648eadd5009cb6210a57e1006869ee24ce
openshift4/ose-sdn-rhel9@sha256:e4595202e2629a29533237c844a99511ecdc4ced466e82b3a5065ea21753be5d
openshift4/ose-tests@sha256:3df52a1d6ba23a0e8c62ab27c12bb108ea6310701f6d96282bb7bfc74e816338
openshift4/ose-tools-rhel8@sha256:04effcf08879be7252f30801085005a87e79a766f981e5764e061b89d22c74db

ppc64le

openshift4/network-tools-rhel8@sha256:b906fc563a63371787f3f24ba1e3035da0d3360d3e1863f1d03d40400bb30507
openshift4/ose-agent-installer-api-server-rhel8@sha256:d8b070b3acde3f90757ddad834df8e94b794669bfd8cb70b109ed5bb0791448a
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7464e92bf1d5271ee08f7eb40b85861e97b82721f8c3c21201735df0d9817aa1
openshift4/ose-agent-installer-node-agent-rhel9@sha256:84373b27158b2f06224d8edbd1cfe5d3279e7347763134666850c4a739e86216
openshift4/ose-baremetal-installer-rhel8@sha256:c0a9e153a48698308bf6512739f44710fd2490ca2dec69ac33a6cf917a51e2bd
openshift4/ose-cli@sha256:bb16d3a9e973575e647ae74cdf563b69b53014f4e46f306ef245a824392b6805
openshift4/ose-cli-artifacts@sha256:ba678a1a5cc24156b70876b83387fcdcc93f33b095ba358bd5e224cf76d6ef26
openshift4/ose-cluster-etcd-rhel9-operator@sha256:ba9610f913f1be36f5e636f1b7a13ab8c92a72d75b8c9562e732a572a840fa62
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:be9fd88cc15e897e6efa3a24651e9a985cf06335572d4e72398e4ec174ae9319
openshift4/ose-console@sha256:8414131f84333d733931db199a4ab4e37353c0e42eb9cf80970cefa72c80d9c6
openshift4/ose-console-rhel9-operator@sha256:76b76ffe219b137444b82b9c3e8ae576aef21f3b885db566990f8689cfaeab60
openshift4/ose-deployer@sha256:e17bee91f5117d376213ad8ec680f367aeebd63934df32754154f2e63b07a8d1
openshift4/ose-hypershift-rhel9@sha256:0a3f146e2a94e980636ee7253d84b4e6969d1f6f06920274a9a8c90819f41d65
openshift4/ose-installer@sha256:98eb41aadd5d3458b9db2819f31d8ae244f1d922fa4932b2929731a0b23251c9
openshift4/ose-installer-altinfra-rhel8@sha256:778d9a907622c6d3a7d19085c7ce79907bd530472b340455e5e8b5c6e833937a
openshift4/ose-installer-artifacts@sha256:f4622f2ac51755d91a0c8caa02663ce57d818aed670a78728781cbf5a7301120
openshift4/ose-machine-config-operator@sha256:8108b3c4448d4aa07ff2d5b8b6383e50bd2e229c2aa28922dc57b8840d8bfb39
openshift4/ose-machine-os-images-rhel8@sha256:c7f171fd47fde842d89047c292cabc989a2dbda2e2c0231471e529a34a5b6e95
openshift4/ose-must-gather@sha256:e5014f24753884ea8cc3cbbb92d259d1dd8aa0205e7f490a8b09467279c5c9eb
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:42ea417b25b2b0759bc4b75f011e502ebeb64b7c736a79a8b32826dd9b6dbb2f
openshift4/ose-ovn-kubernetes-rhel9@sha256:b77b61b4a8fc7a029876c2a10ce363fa7dbcfc3c4762cbb17ff6623bc9fc53bf
openshift4/ose-sdn-rhel9@sha256:b54e1d7ed93708c77e27cb41d9ccd7f9dae09caaa0ed30b0b2249d08074d836c
openshift4/ose-tests@sha256:aa27440e3b79a895a211913b588f1cd4c2735419f43ef4d09048a2b69b158b68
openshift4/ose-tools-rhel8@sha256:a188fc3b092402b35528aa5a3b2616e1780d1c8508fee0a795f580666522f815

s390x

openshift4/network-tools-rhel8@sha256:a4275a5c01217be2564b5798c661538676dfda06185a08b9eab1a4c9c9fc9efe
openshift4/ose-agent-installer-api-server-rhel8@sha256:fba2dbc0721f364ce287fd61bdf711c2627da16b216b9aaa72503ba618641a88
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:42fe786aad32ab69b8f738e7ac8c86ed142fa77c0e75531921f21b69b56deb47
openshift4/ose-agent-installer-node-agent-rhel9@sha256:0f1c9c304df025b1b83870a863a1e1e0e70e19c83bca1d9c027e2a3598405a06
openshift4/ose-baremetal-installer-rhel8@sha256:670251e8524c85b3206249ce6016ad50f0497ee1067fb1cc629f59fd30bf26e5
openshift4/ose-cli@sha256:6f2b3f9c9182b9524876c501bf1fe4542f4daae94fe6c06574d487c1dd0b6954
openshift4/ose-cli-artifacts@sha256:3e74037b47b556ce0ffa5120da9ca6532330d004f1f1f5825003409a335293a3
openshift4/ose-cluster-etcd-rhel9-operator@sha256:ae13ef31c527f9b58cbee6bc12cadf67916944e0772f27c99614520c130f8f53
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e635582d3e5d0ebf57b03e8ac3e252373ddfbf8f7f0fd07e5e9f05708098ec85
openshift4/ose-console@sha256:b3126de1c30a044ecf6120024c8f5f3e3a6b6b20483afce7f37a065b189bd95e
openshift4/ose-console-rhel9-operator@sha256:8576f7497001700083facea10c6c537dee2abdf67a40f61e2fd3608f3dd2b871
openshift4/ose-deployer@sha256:66b8a2dca47734a8ab0d5169ff2fa24e511a5db3dec94705bc591d9affb0e7a7
openshift4/ose-hypershift-rhel9@sha256:411cbe7c7169269093b1b9e7a6a103cc4e39f20705a366e839056b7fe6e99fde
openshift4/ose-installer@sha256:47c2a68eb9eadc14156a613f070bc51f3fef889f13ec12da924a709abd0641a8
openshift4/ose-installer-altinfra-rhel8@sha256:7257a993df721a758ea34f42cc9ea239bf2d9a2db961d3cfdd9a62542f712cff
openshift4/ose-installer-artifacts@sha256:bb41e7af4f2e109eba06779a32f588532f9d4dc684a18d2dcdb4507250474d58
openshift4/ose-machine-config-operator@sha256:3a0938ca0e9957d6aa109fc1d15f45d80b833494869ef1f40647b84328afb6c3
openshift4/ose-machine-os-images-rhel8@sha256:6ecf946098124e23f54dfe3b779bfe02d0682628036330cd65e1136468b159e0
openshift4/ose-must-gather@sha256:53c8f43689b3d69b1a4a4535bf4a79a1628aa1442db42ec0cd304d95805b99df
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f100aa43420a6b68ca125140307045f02a8f9d14a41886d0f7f6a8d000643e36
openshift4/ose-ovn-kubernetes-rhel9@sha256:72c15425ef1576cf72c362763e43a3612dc52ee1f93f121bf2e9c9e6699dea32
openshift4/ose-sdn-rhel9@sha256:adeeb568a4935e761fad1ff402f3ca92d7fb41064197a66463a6e1b7fe68a88e
openshift4/ose-tests@sha256:334d4b2c373e09a28ca78250403a53e3b6e6faddfb4a656a76b603fc2bd4a859
openshift4/ose-tools-rhel8@sha256:d25f2fb83c64ec3b87e05ec380213b7d4adbed8ad137d513b439890892a30dfc

x86_64

openshift4/network-tools-rhel8@sha256:905c14e79e33ad2e84610ed7393706198c0cd3c4456f449df1196bc1da7dd3e2
openshift4/ose-agent-installer-api-server-rhel8@sha256:c32a883a6ca7b2e7a58b9dd99a5e8d056bdbbc9d79d8486b2e4c7e07c3dc4512
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1944dd006796d1db3126a4d9e5754ab97941d014efb7416dff1607fe79e63794
openshift4/ose-agent-installer-node-agent-rhel9@sha256:b244064ab9bea3c323680f74936bf593e6f842480f20111bb29c8f1f06902fd1
openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:089513d842c2c690b3a7a689b59a82369cf04be48c2959dfb4b68402b316026f
openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:87324ab8b7f44d9bda37e2b4bab03b69160468c32866d11441115aaeede4c9ab
openshift4/ose-baremetal-installer-rhel8@sha256:a3f446bb55e5860a60ff8a7d52101e8f2d4dadf2960a2b795272dc174a780bf1
openshift4/ose-cli@sha256:cccf0abdd9836fa9ba937afafefa39206e204aaa5f61b58752959f06994086f2
openshift4/ose-cli-artifacts@sha256:f5fdcb9890b1c5104c32e6e4ca376a79321e1aa9db453d3c2b6a95e28b7bb385
openshift4/ose-cluster-etcd-rhel9-operator@sha256:a164db4676805f1967b96ac830c3da7941ebd502bfa8c7f37b8245a4c607ec32
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:623d2eaf04500cabc18ec3bb75d1152df1b43c3deb3547100815aa98a2b3166a
openshift4/ose-console@sha256:c704e175ac15b0ce3763927c64bfc7930869b6ab1d7ad1a3e175b386c9461fad
openshift4/ose-console-rhel9-operator@sha256:3a604957a8f550e0b3e857edda6e6baa6a16f8455673a000133443e1e9ecd782
openshift4/ose-deployer@sha256:163613cb7d62e411d8267b83ed6b2e4ca6dd59cffb8065f394069a2eef824c8d
openshift4/ose-hypershift-rhel9@sha256:5dbbcca8c3db26b94ee444dda147d1fbd0317ee9e2a9e0035940f38d0d5a0e3b
openshift4/ose-installer@sha256:235d2755e8c3ef2f5fc9977b6ca76bcb069e7dc622e12711b3846dab46d1be41
openshift4/ose-installer-altinfra-rhel8@sha256:4273aba5a4f0720c9dd0ff3663c840d7af8052b92b3e17edce26c7edc9cb0a4f
openshift4/ose-installer-artifacts@sha256:422c6f00cee78002bbdc8fda85d7fac85069e4c44d1a27babda16eda57ff4a6c
openshift4/ose-ironic-rhel9@sha256:d2ae7f90682b78443b142ca67adec2c4200de8fc288e5330456a2be8633b08e2
openshift4/ose-machine-config-operator@sha256:0555dec22246031f4520f6d29af06652ac845f8c3b6987540e5bd63101e9746b
openshift4/ose-machine-os-images-rhel8@sha256:46cb7f3a3362d723dcf82ff48bff9c8f5d062555589d7b2f2c0aeb34bc83562f
openshift4/ose-must-gather@sha256:592fee965440b0833a040cbb15fbf4ae663dc5fd177adbc882d0457b55c8b24c
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:db9542dd4ecff8f3692287024327ab06596831ca8b21f97e11649e040518d561
openshift4/ose-ovn-kubernetes-rhel9@sha256:748480fc316f6c8da81f5b8fa563b368b0a4ced7578462150dc99b219c82636c
openshift4/ose-sdn-rhel9@sha256:0c00f3878f842d9d2730fade977382ddeab394d5f80296a838a661c3f7b7f747
openshift4/ose-tests@sha256:985e72c285dc5c308f8df018fb746a8fad3e338eeace34052435809e7d978204
openshift4/ose-tools-rhel8@sha256:dd003143bb338e991e732dc3fd818dc11df667cab34aa1cd121c75d93ea19ad3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility