Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5438 - Security Advisory
Issued:
2024-08-21
Updated:
2024-08-21

RHSA-2024:5438 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: OpenShift Container Platform 4.15.28 packages and security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Container Platform release 4.15.28 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.28. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:5439

Security Fix(es):

  • ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

(CVE-2023-48795)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.15 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.15 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8 aarch64

Fixes

  • BZ - 2254210 - CVE-2023-48795 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
  • OCPBUGS-38090 - SRIOV-CNI failed to configure VF "failed to set vf 0 vlan configuration"
  • OCPBUGS-38163 - Error on deleting a pod using sriov netdevice

CVEs

  • CVE-2021-46939
  • CVE-2021-47018
  • CVE-2021-47257
  • CVE-2021-47284
  • CVE-2021-47304
  • CVE-2021-47373
  • CVE-2021-47408
  • CVE-2021-47461
  • CVE-2021-47468
  • CVE-2021-47491
  • CVE-2021-47548
  • CVE-2021-47579
  • CVE-2021-47624
  • CVE-2022-48632
  • CVE-2022-48743
  • CVE-2022-48747
  • CVE-2022-48757
  • CVE-2023-28746
  • CVE-2023-48795
  • CVE-2023-52451
  • CVE-2023-52463
  • CVE-2023-52469
  • CVE-2023-52471
  • CVE-2023-52486
  • CVE-2023-52530
  • CVE-2023-52619
  • CVE-2023-52622
  • CVE-2023-52623
  • CVE-2023-52648
  • CVE-2023-52653
  • CVE-2023-52658
  • CVE-2023-52662
  • CVE-2023-52679
  • CVE-2023-52707
  • CVE-2023-52730
  • CVE-2023-52756
  • CVE-2023-52762
  • CVE-2023-52764
  • CVE-2023-52775
  • CVE-2023-52777
  • CVE-2023-52784
  • CVE-2023-52791
  • CVE-2023-52796
  • CVE-2023-52803
  • CVE-2023-52811
  • CVE-2023-52832
  • CVE-2023-52834
  • CVE-2023-52845
  • CVE-2023-52847
  • CVE-2023-52864
  • CVE-2024-2201
  • CVE-2024-6345
  • CVE-2024-21823
  • CVE-2024-25739
  • CVE-2024-26586
  • CVE-2024-26614
  • CVE-2024-26640
  • CVE-2024-26660
  • CVE-2024-26669
  • CVE-2024-26686
  • CVE-2024-26698
  • CVE-2024-26704
  • CVE-2024-26733
  • CVE-2024-26740
  • CVE-2024-26772
  • CVE-2024-26773
  • CVE-2024-26802
  • CVE-2024-26810
  • CVE-2024-26837
  • CVE-2024-26840
  • CVE-2024-26843
  • CVE-2024-26852
  • CVE-2024-26853
  • CVE-2024-26870
  • CVE-2024-26878
  • CVE-2024-26908
  • CVE-2024-26921
  • CVE-2024-26925
  • CVE-2024-26940
  • CVE-2024-26958
  • CVE-2024-26960
  • CVE-2024-26961
  • CVE-2024-27010
  • CVE-2024-27011
  • CVE-2024-27019
  • CVE-2024-27020
  • CVE-2024-27025
  • CVE-2024-27065
  • CVE-2024-27388
  • CVE-2024-27395
  • CVE-2024-27434
  • CVE-2024-31076
  • CVE-2024-33621
  • CVE-2024-35790
  • CVE-2024-35801
  • CVE-2024-35807
  • CVE-2024-35810
  • CVE-2024-35814
  • CVE-2024-35823
  • CVE-2024-35824
  • CVE-2024-35847
  • CVE-2024-35876
  • CVE-2024-35893
  • CVE-2024-35896
  • CVE-2024-35897
  • CVE-2024-35899
  • CVE-2024-35900
  • CVE-2024-35910
  • CVE-2024-35912
  • CVE-2024-35924
  • CVE-2024-35925
  • CVE-2024-35930
  • CVE-2024-35937
  • CVE-2024-35938
  • CVE-2024-35946
  • CVE-2024-35947
  • CVE-2024-35952
  • CVE-2024-36000
  • CVE-2024-36005
  • CVE-2024-36006
  • CVE-2024-36010
  • CVE-2024-36016
  • CVE-2024-36017
  • CVE-2024-36020
  • CVE-2024-36025
  • CVE-2024-36270
  • CVE-2024-36286
  • CVE-2024-36489
  • CVE-2024-36886
  • CVE-2024-36889
  • CVE-2024-36896
  • CVE-2024-36904
  • CVE-2024-36905
  • CVE-2024-36917
  • CVE-2024-36921
  • CVE-2024-36927
  • CVE-2024-36929
  • CVE-2024-36933
  • CVE-2024-36940
  • CVE-2024-36941
  • CVE-2024-36945
  • CVE-2024-36950
  • CVE-2024-36954
  • CVE-2024-36960
  • CVE-2024-36971
  • CVE-2024-36978
  • CVE-2024-36979
  • CVE-2024-38538
  • CVE-2024-38555
  • CVE-2024-38573
  • CVE-2024-38575
  • CVE-2024-38596
  • CVE-2024-38598
  • CVE-2024-38615
  • CVE-2024-38627
  • CVE-2024-39276
  • CVE-2024-39472
  • CVE-2024-39476
  • CVE-2024-39487
  • CVE-2024-39502
  • CVE-2024-40927
  • CVE-2024-40974

References

  • https://access.redhat.com/security/updates/classification/#moderate

aarch64

openshift4/frr-rhel9@sha256:601646db6b5dde5068724d7a09ed9f8172d6ff965afe393f6e7cef3b68b676cd
openshift4/ingress-node-firewall-rhel9@sha256:e55f20e285384a793812514eb814049b672d69fb9f0be5c9b71a0d4c19e02ea2
openshift4/ingress-node-firewall-rhel9-operator@sha256:1703fa23f675581692686e299230be0033e069a81892a39c4bcece714b771c6e
openshift4/kubernetes-nmstate-rhel9-operator@sha256:7e051fdd7eefa06680939bc582e771c52001059008ae797532725f85fa262ec3
openshift4/metallb-rhel9@sha256:7e78a8c4af47493506773f5edee1481f21f9921d54882519368bb1399e7096b1
openshift4/metallb-rhel9-operator@sha256:5ee173c6712ec39cf787febac72df880b32b10e6810e3b2d2b727f087f3dc65a
openshift4/nmstate-console-plugin-rhel8@sha256:c1fa79e34dcd0531f103fbd65fc70c12401b637dc91a93b7b95621fed6ce62dd
openshift4/ose-ansible-operator@sha256:32c34320cfda44a8b8ec77e8de2d24f6edac4aa41ed6e5c7caa2cdce889f85fa
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:47944ce609253d41a9674af81a55e177bdb993ac656fbab4a7d4a141b26f39fa
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:248c8474367706f5c089ee6bd5f18ffd5e9d8bc3ea3fdb7111d14ce547416973
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b15685925b07d3d396c9ef0561d96362f62ee1c7b25463131ff4d432443a2099
openshift4/ose-cloud-event-proxy-rhel9@sha256:b34f546360e7cd50b1729caf5c9982e6a0e6f378fa408fff2adec791bddc7369
openshift4/ose-cluster-capacity@sha256:f3192cad10ee491b9d3e45bf9d9e016ed45a878fbf6f646434d7f539a9b86d23
openshift4/ose-cluster-nfd-rhel9-operator@sha256:6f5c5260147d1b014ae681d737f70fd412808dcf55291be22deb357bf1be3dfe
openshift4/ose-clusterresourceoverride-rhel9@sha256:3822cae76e37e297c76855e9204c93fbda26eeb038e13a7bf4c173264a2b5752
openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:7a4d46897ec6504a02017154d26571f32d7874dcc6ce28b39e3aaaf7ee483dd8
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:73af2dc8a22f5fa84c104ce3fa91dfc4f30aaca76ea93795e5204103c82bd192
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:7bc36ef8308d3c0dc9a6fe9b5158c0c766633201ecfb2b85d3867e25a7f6aaca
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:1a6e4931c6e9400efa11ea58ab46be2bd02a995ee2248dfebff06d6dd998bc24
openshift4/ose-helm-operator@sha256:420246fb9239c54f884e3cf49d06581946c1cfaa59b99abc2a2b892f3c8ab3ca
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:3ed738d7881d1ac03df4ff814ff703cf022aca263fa21c3144f787a6d949e8f4
openshift4/ose-local-storage-diskmaker-rhel9@sha256:9b46121653e9e22f892cec26785a8ba02f9d7dd59625d0ce8d4306d7609baa94
openshift4/ose-local-storage-mustgather-rhel9@sha256:5e124b89a52962f59588024a3a7e1923e6eef78aa43b140b71d7336bafdb0394
openshift4/ose-local-storage-rhel9-operator@sha256:edf89d03d4a098f1df46d79850fa9f22a3bc54fdd50a974ab27cc53eac377455
openshift4/ose-node-feature-discovery-rhel9@sha256:8186bf3abbba68a7a1d9bd202d19c07f92832c3945c03e20e8d9804b0a9afee6
openshift4/ose-operator-sdk-rhel8@sha256:b5754dfb3dd4bc886f755e607da7f0a55c1b19ee2d5c0eb1b799e9aa8812d703
openshift4/ose-ptp-rhel9@sha256:e68dcabb321e89571236d1e83ce07ec2d161112831640df66dd435787f5916bc
openshift4/ose-ptp-rhel9-operator@sha256:cd4f817091291589124076f625a6e3328fcd57ec556f6719c8617c2f0447cb58
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b71ff6d4e3745c05b03e70cdaa5e189166e1f687e659a83f826f0a6cb46c166f
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:ffb7367d3c011163e1089f0b726feb7f60c1162f272511b666794d1b0038e4ae
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:6636261662708587223542c4728ad12cf28ad3a7809ee7547ad8993c67496f7f
openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:c9c0219c4dc2333b4de0fcd6cb94bbc6db7af93e6c234ff07d87a4632949d5b6
openshift4/ose-sriov-infiniband-cni-rhel9@sha256:023a2d8d46b54dcdae2784fda76d08c1ee56c2b329bd581d11d6276959aab098
openshift4/ose-sriov-network-config-daemon-rhel9@sha256:baca687c3a77ad8fa2cce95cf2e54118c063a078982132bbe56e22876c615074
openshift4/ose-sriov-network-device-plugin-rhel9@sha256:64a9f5dd7abdc200f0138deae2e2a3bdb30d182b18a87d5cd2cf78e11ddd2204
openshift4/ose-sriov-network-rhel9-operator@sha256:9e9edb3b0e4eeb97a2dd7d04bd02066c85faa8077a5ebf1245d08359521189ff
openshift4/ose-sriov-network-webhook-rhel9@sha256:c36149682702e15995d4aeb66f89359e9fad273c5a671c4f0d5fea666dc8217e
openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:919191702587ae7bae2c0a40a1233ca0770e8837c63b6c0078a5078972ed0c3f
openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:718db839a9be5211f32061df8a5636e7fbc44f9f595d92f78189d9dfb0ba25e1
openshift4/ptp-must-gather-rhel8@sha256:9abe57f00e6820af2e4ae71f3ba498a473690df4cc765af0f0fb93ad6e575f3e
openshift4/sriov-cni-rhel9@sha256:cdba55a22f6e98f28c8663944cbe016f961263b67da9a12efc0bcde0478614e0

ppc64le

openshift4/frr-rhel9@sha256:cdc2ef5b973adc080ba8e33a9f488a46e55700707fef5e4f0a3cbf48167eca9c
openshift4/ingress-node-firewall-rhel9@sha256:028e84b90bdefd532307e2661af429c9097cd1359a9be21d747b32badef2972d
openshift4/ingress-node-firewall-rhel9-operator@sha256:c8a4f71c4ed9a5825236f0c9e8766fc411eb9959e48122e79bbe573855e5c05f
openshift4/kubernetes-nmstate-rhel9-operator@sha256:a70b5d61f18324ac46f1795dac2531a18ac221f7302a4300ac98689b1d5fb7e4
openshift4/metallb-rhel9@sha256:e5f9097ad7d1b14d9c7fb17b149cd4dbedee80d4335cd0f51517bec4b49e5dff
openshift4/metallb-rhel9-operator@sha256:2859a9fe7a13eb017203f1e8654e11a1cb1924f0bf1deeb63e18ac502a9cd607
openshift4/nmstate-console-plugin-rhel8@sha256:15fd7cdae565f850ac470f6b3cce25abd6b329905c7810feb0f3cdc2daf11983
openshift4/ose-ansible-operator@sha256:2ae3b006a061fa080664a0a61e25e5233174088f12d7c511b574b1d0a1b4a833
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7e57b2bf230a4c2b2e7e91cd52130d598a8fe0d9e31ce569100421afc9bbc899
openshift4/ose-cloud-event-proxy-rhel9@sha256:a208efe0b84e55356a3082ee63e84b40a4b470af4d9433a8b349b605449040b7
openshift4/ose-cluster-capacity@sha256:5a2174afeb430737fdcf4363f7aaa17208b477ec0159c0a43c89077555764a1d
openshift4/ose-cluster-nfd-rhel9-operator@sha256:3df2ac917c223e7bca05bbd51c5dac347f52d0d9c4d3aba9a5333acb39b03c24
openshift4/ose-clusterresourceoverride-rhel9@sha256:774947529ff8ed1372a2319fb8b3c8114bab7999653100c084c3ee2568e02a12
openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:bfc6dc7ab7747087c4d692b7cbb7fa51177debe3d1469b6213ab013fe5a421de
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f79369537d82063b04f7ccd9f07d00acc38616c57a2a2099f976850d9b296832
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:57da7652073a04fa8c3579ba70eee7dc34013990d355f6e14d9517097df7f6dd
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:cb7d1927706c95526515bb247f38d075391512a9a5c704eee8d62aea77b312cc
openshift4/ose-helm-operator@sha256:b68a1f5e1177081040442a10e1d07b7462a8a7ab6910a91c1d5998704989cf3a
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a2a4cc4297e039bd8de20fd8656490dd5d6fba7f1f1ed59861a741b0162c0f84
openshift4/ose-local-storage-diskmaker-rhel9@sha256:52617e72dc9a62cad51339dda4bf8dc5ec61bb7e83ff13473f2449f2ff7a0795
openshift4/ose-local-storage-mustgather-rhel9@sha256:12fa981ee904579adbcd8d76ff42579a7ae6625392d8f1fe9f10d8f873334f53
openshift4/ose-local-storage-rhel9-operator@sha256:95671f8e591a593ef4df69606004c1de1a5da15da5b6e9eb2fccf5cf06ddf22e
openshift4/ose-node-feature-discovery-rhel9@sha256:aba9f1a4f61fdaa8628d9f0274bf670b53a4a16da4e9308190ef95bf5ce6415b
openshift4/ose-operator-sdk-rhel8@sha256:37aaf3b34048c31cdad329a99f50396813372bdce8ec90f4aa66f5a088de1e42
openshift4/ose-ptp-rhel9@sha256:6b655de386a2b41ade215ca63c30ac04f37e39f42fb72ca6e742d3cc7a33303d
openshift4/ose-ptp-rhel9-operator@sha256:f405f0bd1fe9821858ee6f2ec545a70fdd41986df23608d0a9de72c8af1364da
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:7238c040908e8069cac2c8b3a75113052802b4a7f8dea5a1441b9f2f7ca2e64e
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:420fd3ec5d2afd14b9a610eab54deaa023d1b02e66f813f7ca287edc2615237e
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c04949a8e767dbc256761a851713ad81f1e0dccd2779b92f08ad2f4da27f3790
openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:7fac56334f68dda1e86a067dd164e39dce06131db7b95f071fd63c73adcce360
openshift4/ose-sriov-infiniband-cni-rhel9@sha256:6932f8b987c691bd366856f6898a555610128a268432e611496a42786e263fd6
openshift4/ose-sriov-network-config-daemon-rhel9@sha256:b2f421ea4f772259e1e85c3e622205ae68e48d22f286cd1619e4b22fdfdb3cf3
openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fdd8ba4ec4322a079a33ee277890973ee9e569b46e7e07eac31bc95fe346c808
openshift4/ose-sriov-network-rhel9-operator@sha256:d941974c838fd4938757cff7c58f21037a6d3a7f5a7e0d60b320828103a26cbf
openshift4/ose-sriov-network-webhook-rhel9@sha256:cd2388e0935660bd5738c51e0493323641d9220d745335891aeafa554efe6887
openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:3c84f3d4e8a1df4ca1029cbc737c96c610525996bd240910177aaffa2d5ff1c8
openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:bc73a553a43994b13caee507459c19d560dbe52eea4cf31263d404370c79650c
openshift4/ptp-must-gather-rhel8@sha256:5d56a010bb3f92d470b20f81528a84b6f0782b3ac8e1b64f0ae7e874b935bb85
openshift4/sriov-cni-rhel9@sha256:92700c3fa5dd4ce2879ffd36c0ae26d79b953ec3a2551f4fe322cd85f4eaaf9d

s390x

openshift4/frr-rhel9@sha256:6c22cbc633cc866bc0d013142523cd4019bf2268c846c147d9278d4dc4404251
openshift4/ingress-node-firewall-rhel9@sha256:021c0c130ad2583ab762a8e77cd0acffd6dbc2ccc5a867c1340c13bfd7712f05
openshift4/ingress-node-firewall-rhel9-operator@sha256:b5481d778c4033139fc2ca855d852345c8cf5bfa44bfaedc63a50bb5735d4757
openshift4/kubernetes-nmstate-rhel9-operator@sha256:7d6df439bd71ce94ed05cea653e54c82e2f85e135c024e59627056331e403c67
openshift4/metallb-rhel9@sha256:9b74f64ccae3b48e0247a9e4c96416fcc2cbf2161db6a4295a3bfc5004cf1027
openshift4/metallb-rhel9-operator@sha256:ceecb9d235a29e386e5fc134650d3923f985b3ab60001a6176fd077a2348fe5e
openshift4/nmstate-console-plugin-rhel8@sha256:da558036cae52ffd95c567e054a5a980d0a8c5f821d9cff2b41e79cea35cfcde
openshift4/ose-ansible-operator@sha256:16b62cabd7bf716c7a81d2ce4eb6903150a5da248d65f62f45310d2fabf063c7
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f549521d347fff18ad66cdc66a478e15e73c3cfcec23de62163e5cea45f1cc36
openshift4/ose-cluster-capacity@sha256:b2a8879b248920b5a2eab6e8865b13000d29d0c9d6c67c50168a9e2eab228368
openshift4/ose-cluster-nfd-rhel9-operator@sha256:58ab094b856678a7be69b9ed9946fd99a11eb62aa3bca1d2feec0b0dddf9826a
openshift4/ose-clusterresourceoverride-rhel9@sha256:18ea88618e42ee7f079e219dce2a5884f37b99ee67285a433612c25634822950
openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:ed4b43d25dfb04d55ee9e361dd800d5b99598949cfc843bdb70f88d3f9b3c4a1
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:53fbcf209e5fd05353578a272e9e3f8abd47fb9447837dd6463188913d7474f5
openshift4/ose-helm-operator@sha256:6dd9e0aa09f0efdf0c98af1708e27bfb9263a50402e23c31b5b4654c61262a57
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36eb649fed21c897ad591b7394c7d2e167bd215b932c6c2872d8021e98563f79
openshift4/ose-local-storage-diskmaker-rhel9@sha256:a80564dbcfaee8cef75298e54387fdbf2fc8d46ac2db19927ef814a66acbd5f3
openshift4/ose-local-storage-mustgather-rhel9@sha256:a0575751515ad46f08cd70606277d1797367cfd2da0ae0a0a79dae52dc54baad
openshift4/ose-local-storage-rhel9-operator@sha256:5126235d0facb12909f9db6bde846a5bbdf497ce5732a60ecbe21aa2436bc74e
openshift4/ose-node-feature-discovery-rhel9@sha256:a8948758cc39cb1607f91a9f553d4a148ad13bc470b9dc1510cb8c8f7226d245
openshift4/ose-operator-sdk-rhel8@sha256:d29ad3fdd0479dc576c6d9ec69693109f848726fc955468dd1e5fdbff018549d
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:0fb8d95ec56287e5e13f0bf661e31fc7abc9833a986bc4ed1a2139abe8a4ec39
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:bda43a4c80a4b541199e65ac7e5329d9c817b6ff4c7891aa639409dd6b93eb4c
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:c5b3eb05e976077fb59d77ee45a692323a8fa3bd12134e6da232d9a80a0af51b
openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:1d58bf89582f8e06cf3a61391159301530d37f1bb7fad8f561f4ff17f5848a13
openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:399bb52f8d483ca651f66f738f4ad7c622ee3a58625cee08e9b2ce7b91212f2f

x86_64

openshift4/frr-rhel9@sha256:a72e7f02410b0af96460881ff259e0591aa044509bb0acf51121fd351ab05121
openshift4/ingress-node-firewall-rhel9@sha256:9a209617984d6eb3aa3274a5bc70a804c401a1ffbf3217f3121db59ca14efd3c
openshift4/ingress-node-firewall-rhel9-operator@sha256:fb432268450acd35f66e15df0a3fe3e97cb1488c1cdc4e29b69103a5a607e15e
openshift4/kubernetes-nmstate-rhel9-operator@sha256:93147f27874a5b79577d1bf72e15633570f4dc01c7a05bd8729a10447c56c793
openshift4/metallb-rhel9@sha256:c1f222ea1eabcbf5f8e00599216b7d0cc407e0550f13f58d36f9c308bcbea2b7
openshift4/metallb-rhel9-operator@sha256:2cde3483b335b744c67a3839c7cfc4f1645f5a0155f994064a61305f69e1cb47
openshift4/nmstate-console-plugin-rhel8@sha256:a633f1c54a75efa97b434e24653ada11040410c5539b9cc7fbaccb858d3af6aa
openshift4/ose-ansible-operator@sha256:feac76a80cd5271ed46724a94e7e77d75cb934112ccfc8977dca1a15378787dd
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:87411ba76745f542fe807779bf628d6928845be5470d42fca416982e440920f7
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:3d870034ac448dd9a4042fa3eb56b4b18852645e16d80e407453947739db6581
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:e722a6363d8f4bb4373f56a60599c0f4d7c598f60649433563f0f0d20f0a7afb
openshift4/ose-cloud-event-proxy-rhel9@sha256:62a7ab799517cd935eec3c760ca132c678bf5b7185cacfcf523466340a72ba9f
openshift4/ose-cluster-capacity@sha256:bad3aa47167c73544de0823a146c61b3501d2a4be8e5efab5b80bad9b435df38
openshift4/ose-cluster-nfd-rhel9-operator@sha256:969fce100bfd27fcef593d4acbd9eafa2f77fe1fd576b0164918b1f64a2ea1a2
openshift4/ose-clusterresourceoverride-rhel9@sha256:36aee2e330570e48b126be5991bba83d0593553ad8a6d9a130137ea54ff23b20
openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:8baf62e61ed34e67e5accf41f5ce4ec81370a3d8808735c922093e940d2673f8
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2835d830773d778357beb13cdf796df32dede6ad64c526011a238796b9dfe5f
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:f2a226086d0f70ea4aa57dc0af037e8803a8460551f543d109866877e0aad0f9
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:51dcbcc0e706d80ef0db13900eee2f01a43b15de604ffb65e1214b4d5326b4bc
openshift4/ose-helm-operator@sha256:6eeb56bbe43f28603c94829b88aa2c22b51f51bcb98167fe7f11d365ae5e55fd
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:70e55a5fa96cc1a47c254f1ef01769afc50b1625186d103bd2f3a6cee50de12d
openshift4/ose-local-storage-diskmaker-rhel9@sha256:a990e72b0599f25ce2fe75021e53a505471ed390e4dfb3202cb62eda3dca01bd
openshift4/ose-local-storage-mustgather-rhel9@sha256:f3a8c30d7bec335726e820a0dfc28f94d7c08dff63177849e114be3455519865
openshift4/ose-local-storage-rhel9-operator@sha256:fd683aefc457a7a5d05fc8d19b18a94bf19c1f0b382c15c9fdf77b91c2b04dec
openshift4/ose-node-feature-discovery-rhel9@sha256:92ed0015dd77308ab98b0c665465ae4a2b6c96be563bba5d2c8943e1d02bfa57
openshift4/ose-operator-sdk-rhel8@sha256:8229eb0524e34eb93a5b90296578f86aeeb3210c88e9559f9114ba0469751217
openshift4/ose-ptp-rhel9@sha256:2dc019ae3aad24e8c039da2e57f609ffb56bad3371532efd155d1cd9817f8e1f
openshift4/ose-ptp-rhel9-operator@sha256:3f2bd542b47a7a1e78ac925034d5455deaa8c7bb4b357117f5a2b1d5fac2f93b
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:2f3eb273d041c84179224d8613af42be5a35c4269d464eea7af0546b92b68dd1
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:b85bc4ee64705ae70e885e98358bd095e65d21b44b619d4bf6adeabf896dbd03
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:0d6e2227c9952633e2bb1984899dc64d1ebc53dc1aac839acd8cfd094a3020a7
openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:e79489a46bbd1b9258c0d6faf9d647b66bca04e70e37e438adcb5f30677c6503
openshift4/ose-sriov-infiniband-cni-rhel9@sha256:a9fcae22ba45097f6fa8580380b25190b9cdab0145aa20a2fbd118cb3c8d5c91
openshift4/ose-sriov-network-config-daemon-rhel9@sha256:cd401bd2cf1a0f6007edd26294de7236edab75532eddc71d66538715bf25a545
openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e4ffdad52e6e0c3ab4a45e1189f25a051c6c260ed61291b9d3adc54b76bc146e
openshift4/ose-sriov-network-rhel9-operator@sha256:8ac28040072222373d650bf680a6dfde9e6c78c57a9ffeeaa849263013ee876f
openshift4/ose-sriov-network-webhook-rhel9@sha256:8f03d7d3e5c5dc7b5b921f877163879636b9d980a8e1daa309e435e7e9f66d8d
openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:fc3cc1c0c04f788a58dea382bd4912d66c878843b7352372f24eded594832f48
openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:544d54dd67dee70b035f06bc2cafd99024ed8b2a64462cd2c7730923710b0c7a
openshift4/ptp-must-gather-rhel8@sha256:a0da22fc88c0bb4f19adc44580215f8534476fba3640f0da78c36c9bdb5f8837
openshift4/sriov-cni-rhel9@sha256:5df725f34f6540ef330e5e3bd8f903b4d4e9871cf8e09540ea12a3fb7cbc5a5c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility