Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5432 - Security Advisory
Issued:
2024-08-21
Updated:
2024-08-21

RHSA-2024:5432 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: OpenShift Container Platform 4.14.35 security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Container Platform release 4.14.35 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.14.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.35. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:5433

Security Fix(es):

  • ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

(CVE-2023-48795)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.14 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.14 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8 aarch64

Fixes

  • BZ - 2254210 - CVE-2023-48795 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
  • OCPBUGS-37653 - SR-IOV: sriov operator creates default pool automatically

CVEs

  • CVE-2021-46939
  • CVE-2021-47018
  • CVE-2021-47257
  • CVE-2021-47284
  • CVE-2021-47304
  • CVE-2021-47373
  • CVE-2021-47408
  • CVE-2021-47461
  • CVE-2021-47468
  • CVE-2021-47491
  • CVE-2021-47548
  • CVE-2021-47579
  • CVE-2021-47624
  • CVE-2022-48632
  • CVE-2022-48743
  • CVE-2022-48747
  • CVE-2022-48757
  • CVE-2023-28746
  • CVE-2023-48795
  • CVE-2023-52451
  • CVE-2023-52463
  • CVE-2023-52469
  • CVE-2023-52471
  • CVE-2023-52486
  • CVE-2023-52530
  • CVE-2023-52619
  • CVE-2023-52622
  • CVE-2023-52623
  • CVE-2023-52648
  • CVE-2023-52653
  • CVE-2023-52658
  • CVE-2023-52662
  • CVE-2023-52679
  • CVE-2023-52707
  • CVE-2023-52730
  • CVE-2023-52756
  • CVE-2023-52762
  • CVE-2023-52764
  • CVE-2023-52775
  • CVE-2023-52777
  • CVE-2023-52784
  • CVE-2023-52791
  • CVE-2023-52796
  • CVE-2023-52803
  • CVE-2023-52811
  • CVE-2023-52832
  • CVE-2023-52834
  • CVE-2023-52845
  • CVE-2023-52847
  • CVE-2023-52864
  • CVE-2024-2201
  • CVE-2024-6345
  • CVE-2024-21823
  • CVE-2024-25739
  • CVE-2024-26586
  • CVE-2024-26614
  • CVE-2024-26640
  • CVE-2024-26660
  • CVE-2024-26669
  • CVE-2024-26686
  • CVE-2024-26698
  • CVE-2024-26704
  • CVE-2024-26733
  • CVE-2024-26740
  • CVE-2024-26772
  • CVE-2024-26773
  • CVE-2024-26802
  • CVE-2024-26810
  • CVE-2024-26837
  • CVE-2024-26840
  • CVE-2024-26843
  • CVE-2024-26852
  • CVE-2024-26853
  • CVE-2024-26870
  • CVE-2024-26878
  • CVE-2024-26908
  • CVE-2024-26921
  • CVE-2024-26925
  • CVE-2024-26940
  • CVE-2024-26958
  • CVE-2024-26960
  • CVE-2024-26961
  • CVE-2024-27010
  • CVE-2024-27011
  • CVE-2024-27019
  • CVE-2024-27020
  • CVE-2024-27025
  • CVE-2024-27065
  • CVE-2024-27388
  • CVE-2024-27395
  • CVE-2024-27434
  • CVE-2024-31076
  • CVE-2024-33621
  • CVE-2024-35790
  • CVE-2024-35801
  • CVE-2024-35807
  • CVE-2024-35810
  • CVE-2024-35814
  • CVE-2024-35823
  • CVE-2024-35824
  • CVE-2024-35847
  • CVE-2024-35876
  • CVE-2024-35893
  • CVE-2024-35896
  • CVE-2024-35897
  • CVE-2024-35899
  • CVE-2024-35900
  • CVE-2024-35910
  • CVE-2024-35912
  • CVE-2024-35924
  • CVE-2024-35925
  • CVE-2024-35930
  • CVE-2024-35937
  • CVE-2024-35938
  • CVE-2024-35946
  • CVE-2024-35947
  • CVE-2024-35952
  • CVE-2024-36000
  • CVE-2024-36005
  • CVE-2024-36006
  • CVE-2024-36010
  • CVE-2024-36016
  • CVE-2024-36017
  • CVE-2024-36020
  • CVE-2024-36025
  • CVE-2024-36270
  • CVE-2024-36286
  • CVE-2024-36489
  • CVE-2024-36886
  • CVE-2024-36889
  • CVE-2024-36896
  • CVE-2024-36904
  • CVE-2024-36905
  • CVE-2024-36917
  • CVE-2024-36921
  • CVE-2024-36927
  • CVE-2024-36929
  • CVE-2024-36933
  • CVE-2024-36940
  • CVE-2024-36941
  • CVE-2024-36945
  • CVE-2024-36950
  • CVE-2024-36954
  • CVE-2024-36960
  • CVE-2024-36971
  • CVE-2024-36978
  • CVE-2024-36979
  • CVE-2024-38538
  • CVE-2024-38555
  • CVE-2024-38573
  • CVE-2024-38575
  • CVE-2024-38596
  • CVE-2024-38598
  • CVE-2024-38615
  • CVE-2024-38627
  • CVE-2024-39276
  • CVE-2024-39472
  • CVE-2024-39476
  • CVE-2024-39487
  • CVE-2024-39502
  • CVE-2024-40927
  • CVE-2024-40974

References

  • https://access.redhat.com/security/updates/classification/#moderate

aarch64

openshift4/cloud-event-proxy-rhel8@sha256:34a1cc76e8fa73cdf86903767830af45d8f22d139bd31d78606fcf7d1ccb8834
openshift4/ose-cloud-event-proxy-rhel8@sha256:34a1cc76e8fa73cdf86903767830af45d8f22d139bd31d78606fcf7d1ccb8834
openshift4/frr-rhel9@sha256:89ae009eb124ce0a2b08d586435623d2d7abb364f0893afaf1cffc1ff2763b07
openshift4/ingress-node-firewall-rhel9@sha256:581b37aaf5186e2b4932ff98d2245686ca85236e13a9852d07bba7ce61a66543
openshift4/ingress-node-firewall-rhel9-operator@sha256:3f87327833f37ba4b1f8fa32140c545d0334c439102b4116db3967f1a9defb8a
openshift4/kubernetes-nmstate-rhel9-operator@sha256:9fc917ed910aea0131df2c27a42bafba49c6411d0b37dc9248e266f86bedda34
openshift4/metallb-rhel9@sha256:ab6088e9ab235d406233975242598954a7700e50c97ca13178512d70de15ab00
openshift4/metallb-rhel9-operator@sha256:31dcf5b77fc8db526e56f4957477cbe91dbfdcf878cc8de7fe2351bf7bb824c1
openshift4/nmstate-console-plugin-rhel8@sha256:1862244dec0864f423f69e65965434cc3b126008b01a60c2b0503384b29340db
openshift4/ose-ansible-operator@sha256:d83c2f0475c491c0b9ac02144842fd69235783ee9169f7c364b12037eca407d2
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:1a4a10a2ea8805b753b526f3188020ded9834c02175d14bef75b671ec13fb8df
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:0ae10f8fe7899f863d9d09cafe258448cff3812382c22ce976a08c6f2290ab28
openshift4/ose-cluster-capacity@sha256:c486852425f7e0b5b1355cca57f8b230310dbd34616c4aaaf1c8fa98fab2de44
openshift4/ose-cluster-kube-descheduler-operator@sha256:a42508ccf2583ba2f7194e3a4f4de7ecd7c0cc4764463c76a0f809fcc977b2b2
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a42508ccf2583ba2f7194e3a4f4de7ecd7c0cc4764463c76a0f809fcc977b2b2
openshift4/ose-cluster-nfd-operator@sha256:f231e0506d7dbdf3f9445b788215205c5d53570c85e9a0d77ddd1e4836b7abb7
openshift4/ose-clusterresourceoverride-rhel8@sha256:1817c4d28f03239b5a6770fe1473ba77fd25d4e541c735b0b3f8e0f00bec8a0f
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8011166c155f6e00d4d9202382638446783555e799a0e426312a058d2de2169d
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:afcf7167d782d78278b9bfd48b6e47d664d141953673077d8b03fa778b7f6bf6
openshift4/ose-descheduler@sha256:2570d2056f0f45106ac16bc48808120febc8c9407b6eb1fd331075c4548a3664
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:91737acb6f96328dca318459d32fcd04e0e324f3286237c6728fcd42280e4bb0
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ece9b28ed64a59f499e48ec99121b6ab57087e91d4adaf2549ebe25506c826cd
openshift4/ose-helm-operator@sha256:666f6e2e01832941c5ff8942ff4a9a144fa6a72fc39ea460877dcae02b3a41e5
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3b864b663bfb54a666c64ad273cfcb1eab9a8f7a6ad530a7d60dd24a23a2643a
openshift4/ose-local-storage-diskmaker@sha256:8a4db6cabc9117dc1f2268e9e6ae2e0fcb6e143b8bffb9ce28f0b0572c8b9e0a
openshift4/ose-local-storage-mustgather-rhel8@sha256:f8e64f035f1781fba0156182e74a5bf678ee7bcc5b01d8c86a17eb72bfdc082f
openshift4/ose-local-storage-operator@sha256:3cd7359249f3aeda5363c4fe5783da7a1ffc663dfb546daf12f03ee4d3b11990
openshift4/ose-node-feature-discovery@sha256:bec288ea02c0714769b1eff8ebfaf1af8f3a11316c5a82ebf744e42ac5e32c2e
openshift4/ose-operator-sdk-rhel8@sha256:fdf509b7b5247c4ecf2bcb7556924edce6cbd203cef019773e74fe9f4f3e6813
openshift4/ose-ptp-operator@sha256:041d44db8e01b94a220e40316e464a99555b49742cf5d47ec6dc24be7122551e
openshift4/ose-ptp-rhel9@sha256:1ff1f64a468371b6e0701a6b69c4ad3b1ae2965e1302f961eb255ab0bee0273d
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:89e70690e78f27079def123825bd7a83a649f0dd008dd370e5f30e3859ab44f5
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:eec706eb4bef032c2f19adbcb9e6d072ad8a1fb7e1a078b5e0a6f74e804826aa
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:639ecf7706435abe33f3fbe2958234fb8dd093ecef556147b49706226007a89e
openshift4/ose-sriov-dp-admission-controller@sha256:67dce7692600e188f114cac0ba0296d5d3ac864d74d5f65b04619088cf0997ca
openshift4/ose-sriov-infiniband-cni@sha256:3766ee49f79f52b23f2b609f193885103e8f4fe791aa639391cbd40f8e07ef8e
openshift4/ose-sriov-network-config-daemon@sha256:b704a8d885c490d1150626f5cfeec3553e08668b1080942628e5b278c5c75905
openshift4/ose-sriov-network-device-plugin@sha256:9c3180701e4442f2fd4a87659feb77d18649ff2b0fd56221adc7cffad1c441e9
openshift4/ose-sriov-network-operator@sha256:e3c347f348e895c501e92d1d30164899446535418e691a944c6f205caf563aee
openshift4/ose-sriov-network-webhook@sha256:77d71ca0e924ce0414e5e63845afd9c596081cb7bbab19b71eada28450affc18
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8c9de7cb57ba407202930ce88049243e20a0a9e205ce4e42abed17a102c9f284
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bfb6d4200d07d37d9758810582e7240b166912a6f95be94a08a6eb7c01470e19
openshift4/ptp-must-gather-rhel8@sha256:74251e6f895c4a4d7f26818593570525e1ddda07217d1551047e4cb1a342835c
openshift4/sriov-cni-rhel9@sha256:7aede84f85c7faea100f97fa1e793f68c0a23248f72ec7f4f5dbb0329f699f6c

ppc64le

openshift4/cloud-event-proxy-rhel8@sha256:850c1c13df187ee3c4cdc6417c1b79a31be56d2a3b39ae363be81887d5ad535f
openshift4/ose-cloud-event-proxy-rhel8@sha256:850c1c13df187ee3c4cdc6417c1b79a31be56d2a3b39ae363be81887d5ad535f
openshift4/frr-rhel9@sha256:4d283b47bef99891590b4e2a20d93c02d23a413fe687fc744fab6e2ca46b474a
openshift4/ingress-node-firewall-rhel9@sha256:6c5415d0149bd45045c6439be33e736f644c41d3354d9682ad32e3a3bfc0708d
openshift4/ingress-node-firewall-rhel9-operator@sha256:05b0d74b3c6306414af68bb181cc084a8b8c8024bdf8fff9f5612b74cf771abe
openshift4/kubernetes-nmstate-rhel9-operator@sha256:c131a0227e32621ce5db774c27fceaf703a1762ca839dc5515d7274540794135
openshift4/metallb-rhel9@sha256:2e79b3acc148f33a57ac8b1eaa894fd86e480db81214228ecb466c46fdd17665
openshift4/metallb-rhel9-operator@sha256:5e4265e1a9eb66d184c96fed1728c8ba80f69949c0faf389674452aa0d91bb34
openshift4/nmstate-console-plugin-rhel8@sha256:2856e66f9abf30016b704d335b7cfa9b328a9ad57c0b489a0f885f7a9aedbe07
openshift4/ose-ansible-operator@sha256:0c2f02499a54d46526977c962a5129969c27ec0c1e3b8c36d8abba53cbd12669
openshift4/ose-cluster-capacity@sha256:78a15443b2ff882acc3c5a7fe8584946ed8d53704870b21ebfb7c28825544188
openshift4/ose-cluster-kube-descheduler-operator@sha256:55708fc69be5d16de4cf99cd1c9ea3e116b49d96dcb6fd15f707d3ba402cf954
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:55708fc69be5d16de4cf99cd1c9ea3e116b49d96dcb6fd15f707d3ba402cf954
openshift4/ose-cluster-nfd-operator@sha256:fe542198587d4be5ca08fa2a60036f656623fb2b0756a2c136f850303e578079
openshift4/ose-clusterresourceoverride-rhel8@sha256:6411cfceff3ab96d36fcb6543cd3b3dd2f22cb29182fe749788d8dfbc4192545
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d6aff22fea240e99d31c83528deb97a7a7bc1b94c040dbb8e849f596440f8789
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e04af1047d0f6a6f6f310bcde152c6ba8958381d46ddcdf502f815db84c55cc6
openshift4/ose-descheduler@sha256:1fdbc1ea616e7164eb0a8d9bf86a0bae1a62503742a5444082aa8c9ee9ba510e
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0132d4af566acaf80a8218eb87a62ade01d89c86ef801cde98aeecf917f72c4e
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:9e27b73165f2d05b7a56b3f233a5d6ab9e33ac2965d3dc2c481f1c783bf7930e
openshift4/ose-helm-operator@sha256:381018cdcc9bc5914f99085dc155311a129e042d723edff8fb1d0b09c35a262b
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:cbe82f6f406f7cba3b66549ea09ae44573df60dc891c4a8ea88b746cac2224e7
openshift4/ose-local-storage-diskmaker@sha256:d9656d6f530853d1d7449bdf391b0e541fe7d69f6c11f6819612307012b92208
openshift4/ose-local-storage-mustgather-rhel8@sha256:e14a46ebb906f9cb9abbf41a24936aed7ca5ca0abfe322e55042db5a67e55f22
openshift4/ose-local-storage-operator@sha256:2115c92bef02cab138ef49b0473a05aa8ed05ec5c67bd0f9df9065ff77e074f5
openshift4/ose-node-feature-discovery@sha256:b89a6040ef6c72c895df1f2eedc71c6e0bbf56732b0325de90169c6546966ccc
openshift4/ose-operator-sdk-rhel8@sha256:146439a15c202ced6746ccfa414697973db959adf64cf7719d61f542663d31b4
openshift4/ose-ptp-operator@sha256:6ed80f8dda7c16f1fdbeb96fe71579a166f65a4500998f39a5beb4a0a3990d66
openshift4/ose-ptp-rhel9@sha256:acb231ee5e05ed1b5293ffbecb77367d7a418ee6d28e5572e9e0dcec51a12a53
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:f411d6368f257fd977ab81d575b514b96860aee806d6d550b8c39914023cf4f1
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:24df504e37a589614b49e490c78825432f70d68129b6365069b329e03288859a
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:dfa23a6f7bd30ca45b3433163373401b7fe682973c3a307f020656c1f4d172ac
openshift4/ose-sriov-dp-admission-controller@sha256:4f01dd942adddc0d02d46c01d850acf7d0bdcf25abf46dbc884dd3d4fca65c6a
openshift4/ose-sriov-infiniband-cni@sha256:158b267959d7f1ad2cf4a2e440551afc769e3c571a59757d9ebec4a08dd49c1b
openshift4/ose-sriov-network-config-daemon@sha256:b23bed2d25ca921a4fcd84146c43eb2c8583dc14ee721c5a415b63190d95171a
openshift4/ose-sriov-network-device-plugin@sha256:50c67696a6a3efb274c1bc0f1046617b4f38c576897847794b02da0b1e5a659e
openshift4/ose-sriov-network-operator@sha256:03c54484f2261f382dfc57c9532eda100d680fcc4c525fbed8d297a27197f58a
openshift4/ose-sriov-network-webhook@sha256:203a74e51fe58c1952151b37cabeeab8006cf034ec441248afbcf0d9c8f314bb
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e478793cc0dd3216bf74f6cf258a34984b30fb5efea6658c69c4c3d924697308
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0e320c12649df7acc1ae70d952744910a0f293034d91ae562b94119de872a68d
openshift4/ptp-must-gather-rhel8@sha256:6ffa94c9ac201e0075940e8408cf1d2d4b2d2a2e81ecf014d5b735573958b519
openshift4/sriov-cni-rhel9@sha256:2b2f23bc25c3ede5fe47de5871c2e827111b3f1c91ab6e098af05a6cbe75a00c

s390x

openshift4/frr-rhel9@sha256:d799818e20bde8b2309979e87bfc148f4de36a033fdfe55e356da75149789226
openshift4/ingress-node-firewall-rhel9@sha256:8c9da33437b63e4eb8a61972e6a80aeca27432982baa66bac9d91f2bcdbc0138
openshift4/ingress-node-firewall-rhel9-operator@sha256:19351ad3f631b987e9e974c80ddabf69ba181b253abc73d3521fd710b7bd2085
openshift4/kubernetes-nmstate-rhel9-operator@sha256:e124406b1b1f3d79704fb0258a7f2c2304957a8ba0822da2c642f5257e86c0cb
openshift4/metallb-rhel9@sha256:9d2b03ac7babf2bb3ce2302e35eb54473816ff00ba6c152dc8c235bc679a978b
openshift4/metallb-rhel9-operator@sha256:03089d57ec92ddcfa54059a4f489882067ab92b04ab34aaebaf96397250a89c8
openshift4/nmstate-console-plugin-rhel8@sha256:dc8d27cb31f97242857d3bf177b933a086486d595f79eb8c04c81f7bc458476e
openshift4/ose-ansible-operator@sha256:5a8c58ce6c5394f1d7d6473c895a9e6cead6bd6d6ff4667df2c2f3708f043211
openshift4/ose-cluster-capacity@sha256:41ee3ae542e6c9c258d7c80c7c79358e2639a3206852048f15d5e5ffa3cae5ee
openshift4/ose-cluster-kube-descheduler-operator@sha256:8eacd396a3e5507ea797522a2eb1b23e0765a990831cce7cef6c3a0a21b59512
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8eacd396a3e5507ea797522a2eb1b23e0765a990831cce7cef6c3a0a21b59512
openshift4/ose-cluster-nfd-operator@sha256:0071fec982060337b2dc6391ff6b01055da9d1cb2362be4aee2a0999d8fa3edb
openshift4/ose-clusterresourceoverride-rhel8@sha256:9356fa7b059a46e9aaedd67051c9d39eb4b43bf6d97686c2e55ca7536cc60266
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5b9bf9068af8838eaa80b15dc2628b84a94ca2ecf235a27da065b7e7ee1cf6ae
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:5b025bbd63c8eee88343ebba758e64343a4a162a11f39e6d9f5d1b7e95759a58
openshift4/ose-descheduler@sha256:c5f8868341123e66cbf50a230faba6006cd1156bb5d4d286969cf3cdabbcffcf
openshift4/ose-helm-operator@sha256:b93cabf0ce0bc050b14c8e3e4ecce0eda9cf6720a267af7404092d7894215b24
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:1cfd8caa9c48bb925f40621448a37b2c4e2ab5602170695aa860315f0ecb5779
openshift4/ose-local-storage-diskmaker@sha256:6b5b2a3c6a82aee340407e4a310452935372b4184f8ccb2e69e8c99ffeee139c
openshift4/ose-local-storage-mustgather-rhel8@sha256:288c6f3182f646d099591beba41cbc4988ed1d33cf4531217592b28499287fb0
openshift4/ose-local-storage-operator@sha256:c3f337d2ed59e17dc13424df02cbb88f8f6e6f97f991fe7d0ec5a1c0f4a12b27
openshift4/ose-node-feature-discovery@sha256:c788c4e36c68f3dec9f5317b60960a857d0604c9c8d4928e03126be45d2c4fb9
openshift4/ose-operator-sdk-rhel8@sha256:7635576bc1dfa8a44077d4c30d45eb444fca8c5666c9f2dd72fa1f774ae0c898
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:6a1ebc5999cdd5038b03620dd1b1c83b0e329ad1171436566ff9f29f011fb580
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:361f86373d179f38adc2cce6849457d8197adb9da356920dc6b43cffd037ee58
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:13d88004859c897955435b8739f5197ca1227bd9ab22c588bfb9b42099e2a242
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9f851910cd4f522a51579c98edb34a62e25908191d94b25152722b8a7314fea7
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:1358967aff8898553929110037a9f22bf00cd6215ad9e1812291f7c415c2ded6

x86_64

openshift4/cloud-event-proxy-rhel8@sha256:12fbbfa8a4e582df416cce6db97ad3c0a654b4a9ee1ab7cfe5a51d775dc4ef32
openshift4/ose-cloud-event-proxy-rhel8@sha256:12fbbfa8a4e582df416cce6db97ad3c0a654b4a9ee1ab7cfe5a51d775dc4ef32
openshift4/frr-rhel9@sha256:245eb63d860e08279035778b3c08519dbe8fa0baa01546092d52730ab8760c6b
openshift4/ingress-node-firewall-rhel9@sha256:1ec4772ef25b922d315766c17c6d1023f616d4799cf173b6637f8b63ea4333ea
openshift4/ingress-node-firewall-rhel9-operator@sha256:162fdd47449f4dfaeb8a8fcbcf442ece48a91a295ff3d423325880a36456ee13
openshift4/kubernetes-nmstate-rhel9-operator@sha256:d31bc4be3ca910a4701cbc8f85339accb32a7b94728f0e6daeda9eba6d7857fd
openshift4/metallb-rhel9@sha256:e9bfb5c298a5a6db699fb477113cf4da634c49f8e51b8a38d2be92a4eae1ca30
openshift4/metallb-rhel9-operator@sha256:b5c6ee24b714fc7e99ba7d193a2fafad466b088e2f12255b6f14412287acfa18
openshift4/nmstate-console-plugin-rhel8@sha256:03048e3aac93e257d4d9d8b5ff7b27f9af50806cc022e71c033aa671580aa5a2
openshift4/ose-ansible-operator@sha256:5e560dd7ce6d6daa2202bd773a8a34434e5909579a222eb30bdbc27bea57b052
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:66fc6a5adef0ea3f5a1a1da701e31748b5b13151ef9a2a0095b046feef9212ce
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:385cd706dca0a4a9aa57f520e6d9f043d8bd4c8bdf67ad7ecbb157f8e06bbada
openshift4/ose-cluster-capacity@sha256:1bdcaa92dd3031f1a844f9bba7e804fb763b55244eb3f288bd316f745f2c740b
openshift4/ose-cluster-kube-descheduler-operator@sha256:306b103b805ff632922e6442fe68325f515e26795d399c44a5c08441c25dddcb
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:306b103b805ff632922e6442fe68325f515e26795d399c44a5c08441c25dddcb
openshift4/ose-cluster-nfd-operator@sha256:ea0f747219cb42830836847993938a24055b1b1c8b56ce4e0a067dcbb390928b
openshift4/ose-clusterresourceoverride-rhel8@sha256:88cc4235e19209ccd3e237ac3e4b999dba45e694b0b12858f80d88f09121315b
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c9203ccc2408d1f7376b0893da3fd47ba820726947ccc5a7b24ee0aa9d581217
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f9a3ebfada75a80cf40dcec290821689dcecd582ab6203097b9a25f53b2b5691
openshift4/ose-descheduler@sha256:eb6872e1abbe071e1f74f672ba84ddc29bebb304903762c6a831a20d706888a8
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:dac53c29cc64f411058ca1ebe534bb83baf75b23631419a396f775ff6263ac79
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:60c04ef10082d402ce3ff8c33d781d915d7c22b3f89753f882b1321127b23087
openshift4/ose-helm-operator@sha256:d551f48f66af80e712cae4dab7a43dd6c940b73f30fc27448224177d7f4004f5
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:83f14fb888cef388d69d2d962dc8817ef1ccd7b3b5c73a7388a1fcaa3d0fc80c
openshift4/ose-local-storage-diskmaker@sha256:4a2af0e7146ab4e315217548d208004e28fa6e5f1b2f2dcda3aacdb1c3997011
openshift4/ose-local-storage-mustgather-rhel8@sha256:23ec8475eef319fa13464eaf58c99e77a59e9b52d98ea7c979288686a1c61801
openshift4/ose-local-storage-operator@sha256:5f1ac02727d818514e501a515587307a5abe4769122a32720da4a2c8eb7d0ee2
openshift4/ose-node-feature-discovery@sha256:b5a2aa4155e52c6ba2db74d965feddf4a7a1e337fb5d3a13599ddc8116ebe0c9
openshift4/ose-operator-sdk-rhel8@sha256:ea32134ce5941a14ebe4d93e0230f72e22388ed34726b57a949c6e6685ab7847
openshift4/ose-ptp-operator@sha256:a894a29c1c311f1a0040b15fa7622a2487647ee96689e5df5716095e7c2a9a4a
openshift4/ose-ptp-rhel9@sha256:31846afb18c19ad967aaa24fbfe68c63239b6228e8ba844264cb18e881bc015f
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:da7ee3dc7bb0826e926c4520baa32c34a39656928e47ad3f972e454ec91dfada
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4e4b993d43d46ce1f426c3f5b0c7a47d70be9d886096f82564219ef2c91de1ee
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:7a85dbd79ef939cd141f31d453e5461aebaacd3e3a878edbe7d7994c25ca9f62
openshift4/ose-sriov-dp-admission-controller@sha256:cd42ae780459e0490e0162b94211411687c6c764025c7f0f1024fc0730f84801
openshift4/ose-sriov-infiniband-cni@sha256:9d3da7190b08141591951574891cbf0e9f5f93b66919284c8cd6a3f77e0de3d3
openshift4/ose-sriov-network-config-daemon@sha256:0e115c18afe25d7838893cbcca3ca8a604912f3d58489d3a2bfdacbdc02abc1b
openshift4/ose-sriov-network-device-plugin@sha256:1246d4859ed4e530e465563100246f8a4c12a5a672840260014e407080552a2f
openshift4/ose-sriov-network-operator@sha256:a40c619fc5a556ea8df09b895d22e6c2d08f055bc5c8bfdb22898938ca13c045
openshift4/ose-sriov-network-webhook@sha256:89b44c2888a1c21105ab0b5aaeed8fa5a8cf081e76753c1d44f7ae186cc5955f
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:229aa3600caff6ebb70bca0a7be49b33d1490d8aea2967e17a357a1602aca258
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7b7adcb5264abfc99faa2c14be13790631dffc6036ce9d53a88cb06458c97c95
openshift4/ptp-must-gather-rhel8@sha256:48e85dbfde99ca78212ce1229dfb5c319554a690d06b47c06fb6ca98fbfa0fce
openshift4/sriov-cni-rhel9@sha256:a1b8fe7c1a7ff73cf24bd3d5b2695630011bb489e71dd205bbe2e926c96968a5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility