Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6121 - Security Advisory
Issued:
2025-02-25
Updated:
2025-02-25

RHSA-2024:6121 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.18.1 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.18.1 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.18.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.18.1. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:6122

Security Fix(es):

  • golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may

cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)

  • helm: shows secrets with --dry-run option in clear text (CVE-2019-25210)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.18/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.18/release_notes/ocp-4-18-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.18 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.18 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.18 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.18 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.18 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.18 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.18 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.18 for RHEL 8 aarch64

Fixes

  • BZ - 2268201 - CVE-2019-25210 helm: shows secrets with --dry-run option in clear text
  • BZ - 2331720 - CVE-2024-45337 golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto
  • OCPBUGS-23795 - SNO: SRIOV Operator long lease acquisition after a controlled shutdown/restart
  • OCPBUGS-39103 - [NFD] Using upstream kube-rbac-proxy image from gcr.io
  • OCPBUGS-39334 - moving the manifests images to 4.17
  • OCPBUGS-39366 - Fixing makefile to use variable instead of direct go command
  • OCPBUGS-39440 - ART requests updates to 4.18 image cluster-nfd-operator-container
  • OCPBUGS-39449 - ART requests updates to 4.18 image sriov-network-operator-container
  • OCPBUGS-39512 - ART requests updates to 4.18 image sriov-network-webhook-container
  • OCPBUGS-39555 - ART requests updates to 4.18 image node-feature-discovery-container
  • OCPBUGS-39594 - ART requests updates to 4.18 image sriov-network-device-plugin-container
  • OCPBUGS-41085 - ART requests updates to 4.18 image ose-sriov-network-metrics-exporter-container
  • OCPBUGS-41133 - sriov-device-plugin pod carsh on cluster with FIPS enabled
  • OCPBUGS-41143 - ART requests updates to 4.18 image cloud-event-proxy-container
  • OCPBUGS-41183 - ART requests updates to 4.18 image sriov-network-config-daemon-container
  • OCPBUGS-41204 - ART requests updates to 4.18 image ose-sriov-rdma-cni-container
  • OCPBUGS-41221 - ART requests updates to 4.18 image sriov-dp-admission-controller-container
  • OCPBUGS-41226 - ART requests updates to 4.18 image sriov-cni-container
  • OCPBUGS-41352 - SriovNetwork annotations get removed if the SriovNetwork is created before the operator acquired the lease
  • OCPBUGS-41897 - SR-IOV: Unable to Recreate Default SriovOperatorConfig
  • OCPBUGS-42120 - 4.18: After upgrading OCP and LSO to 4.14, openshift-logging elasticsearch pods will not bind to PVC and remain in Pending state
  • OCPBUGS-41122 - ART requests updates to 4.18 image ib-sriov-cni-container
  • OCPBUGS-41829 - openstack: config-drive mode can't work
  • OCPBUGS-42874 - Huge Pages Missing in Container Downward Volume
  • OCPBUGS-43451 - Adding the Intel NetSec Accelerator and Marvell Octeon 10 DPU
  • OCPBUGS-43305 - Update Node Feature Discovery Operator Metadata for Consistency with 4.18 Release
  • OCPBUGS-44000 - Operator upgrade keep failing in replacement
  • OCPBUGS-44313 - SriovNetworkNodeState operand does not report NIC info on "CentOS Stream CoreOS" systems
  • OCPBUGS-44460 - Fixing scope of NodeFeatureRule for local bundles
  • OCPBUGS-45546 - [LSO] Need to remove /mnt/local-storage/sc-name on the worker after delete localvolume/localvolumeset
  • OCPBUGS-45547 - [LSO] optimize requeue time when LV / LVS is deleted
  • OCPBUGS-46565 - backport NFD operator to release-4.18
  • OCPBUGS-47513 - remove kube-rbac-proxy container from NFD operator
  • OCPBUGS-48385 - backporting NFD operator to release-4.18
  • OCPBUGS-49654 - Backporting NFD operator to release-4.18
  • OCPBUGS-50497 - update samples CR to remove the default operand image

CVEs

  • CVE-2019-12900
  • CVE-2019-25210
  • CVE-2021-43618
  • CVE-2022-48468
  • CVE-2022-48554
  • CVE-2023-7104
  • CVE-2023-22745
  • CVE-2023-29491
  • CVE-2023-37920
  • CVE-2024-2398
  • CVE-2024-3596
  • CVE-2024-3651
  • CVE-2024-6119
  • CVE-2024-6345
  • CVE-2024-9287
  • CVE-2024-10963
  • CVE-2024-12085
  • CVE-2024-24806
  • CVE-2024-25062
  • CVE-2024-28182
  • CVE-2024-28834
  • CVE-2024-28835
  • CVE-2024-34397
  • CVE-2024-37891
  • CVE-2024-38428
  • CVE-2024-45337
  • CVE-2024-50602
  • CVE-2024-53104

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift4/ingress-node-firewall-rhel9@sha256:e7337f3cfacb16e39767737f0ce0d62145db87f0b6306c8a439c01849d3db3d5
openshift4/ingress-node-firewall-rhel9-operator@sha256:c5e18615b877b8dfe03496471111cf0b697bab1f683190013c5e03482b2e5c2c
openshift4/kube-compare-artifacts-rhel9@sha256:674835839de3a2fe38d38fb819eb9cd0f2bcdfe9d975803b93e49185344da69f
openshift4/kubernetes-nmstate-rhel9-operator@sha256:eee2d0c8474b187f1ccdd605506faec3da24e8939f210a73efc372564b46ede7
openshift4/metallb-rhel9@sha256:8bc52c37cf3890ae26cf987b269e2291824a401c316e1c899eb42c204ce57a1a
openshift4/metallb-rhel9-operator@sha256:f6176a06e8c87dba27c71e80d7f95f7ae319f764e51e227a1e1597a22cea5780
openshift4/nmstate-console-plugin-rhel9@sha256:f2af50d5c7aed22b146d51ec1df352ff19bd61d4138b2a2db73ceeb9ab58742f
openshift4/ose-ansible-rhel9-operator@sha256:c193d8322c5ab65f30d4adf84e692b948acdcbbe657b1f912af623b8b9453164
openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:f7ec5037348c980f43341ffcff21a8d0be388e35a52c3f119c15b5f4393e80ba
openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:62024f0275637a346a3e67174470300670e078c76f8a8054539cb139fd9ea38e
openshift4/ose-cloud-event-proxy-rhel9@sha256:437e8937dbe4a1a9d4faf24ddafb194d8c11f42ed8df6a5ac8b616bd7edcfd68
openshift4/ose-cluster-capacity-rhel9@sha256:df643f0201021bbecd6c8bc3b71b7d23f42d3081fef3558cf8b1eb818f099053
openshift4/ose-cluster-nfd-rhel9-operator@sha256:290327f17c6a60ce4f2ea516aa2d4681280fbb0b19296e9614f9b690cfb99df8
openshift4/ose-clusterresourceoverride-rhel9@sha256:bc8bdd48a95a90520c00dffa8421a38989e027422998b244c2daf6ed89d5b2f8
openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:aaa0b8cde32b7824cf1b9b9760ef22e83df68eb0e3bd09ec0f2f627085ff1d68
openshift4/ose-dpu-cni-rhel9@sha256:e515d78bd35a0a6eac195844908426cf2ba789ae7273aa63f1bbd26a6861023a
openshift4/ose-dpu-daemon-rhel9@sha256:a7de5e7750d932d888387e59aaf0f0955669a2435391a4edc3078064a2920b99
openshift4/ose-dpu-rhel9-operator@sha256:b6e3ffe1c4c16684c771029e622d7c1e60cc9e0f2b72fa11b52c63094a9b63c9
openshift4/ose-egress-dns-proxy-rhel9@sha256:c5bcede1d254c347de950e2ee0b07cd61f896902826e46b89070261c65973c0a
openshift4/ose-egress-http-proxy-rhel9@sha256:c8789b82dd1a64b1feccf993a5040d9a10883c5a44e557368bfd3f7d2af764e7
openshift4/ose-egress-router-rhel9@sha256:c31a5046f08ceea0f932007a996ee38df0e9bcf6c4f76b30dca607600e7b6a97
openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:7019592a985472d1581552b36ec6ea9a7f5a5f038962a34147e955120c5b348f
openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:c00cbf835153b6aa24d7313589867504566d2e84e4380db39ada285a74c93237
openshift4/ose-helm-rhel9-operator@sha256:1c8ca861b0a57b1d47b61efb41bd441675caad085f0945d098faec7144c04002
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:36970bb6cf47fc72a8452e5573f3e4488c2c48b1c09ece32e427b61bef97d324
openshift4/ose-local-storage-diskmaker-rhel9@sha256:86245f234faac8f4e0aad8b09753fe279456c3807d87b103c1a383808a7af1b3
openshift4/ose-local-storage-mustgather-rhel9@sha256:0b94bf15ce3e337ef19fef47595485809ae4d2b0bc6fd644ae5e0e3e1ffd6881
openshift4/ose-local-storage-rhel9-operator@sha256:493b67e21b6e513023f2761daaa70f786aeb8e23e1bc0fdd7f62af3e0c35b025
openshift4/ose-node-feature-discovery-rhel9@sha256:d7209a7f36f65d2913f28d74efbdfc1f9f74f72b32b493f19677fd666dfaa149
openshift4/ose-operator-sdk-rhel9@sha256:ee7ab7a0a658ebb95f09dc974d0e44e2deea5ee2992f0b6acb0de2657187e779
openshift4/ose-ptp-rhel9@sha256:edfbdd0c48a9e29ee55f50693cc1be99f34efae4409e10c3e704a1d756815ea8
openshift4/ose-ptp-rhel9-operator@sha256:47440e618636de9412b13c33f2af897b48fa1c1b14a144416b6a23a6c3124bad
openshift4/ose-secrets-store-csi-driver-rhel9@sha256:fab1f6438565f91b9911f0addd45b1cabc602db08311e9fd3742db720810b9cc
openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:ab04575bc973ff5f1d1fe7bf9be184e0898a23c7a0d765fbf51a1c16df3ee4df
openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:d4ceaf8a8008fb12f7907e80e33957da8093ec986ce7ca64db045c0f2f1c936a
openshift4/ose-smb-csi-driver-rhel9@sha256:9f0ed67e9ecbf5315eb87ef626ab5a0d7218e234cf498863e6457c361d9d1109
openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b5ddeb3d7179168d86073d2de8eca698f01075dd4c1bc59eedd09b1f9668923a
openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:da7c0a179aed1edfc987d943375c2263f6930cd175a68313b2b695397282bcc0
openshift4/ose-sriov-infiniband-cni-rhel9@sha256:e9b7b1e00fff528a08406f0232aeeb3b9688829b23063600347763d3ba3e4c91
openshift4/ose-sriov-network-config-daemon-rhel9@sha256:a05210104ce744f1ac1b6b42b5179c755d4bf34da3bd72b48d518e67100e010d
openshift4/ose-sriov-network-device-plugin-rhel9@sha256:82c78feced61b752e88b07f6ea9276b3058c62d0c5cbd2faad5daef4eb6ed0bb
openshift4/sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69
openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:83091162493d860199861084c6463520553389ff6f46aa824d5548a8d61d2c69
openshift4/ose-sriov-network-rhel9-operator@sha256:83ea1cb0484709d8876f4becbb381587e0034ca587ba9530fca63875b3271f3d
openshift4/ose-sriov-network-webhook-rhel9@sha256:7e5fcf0aa3523e717aad42b6da442451426a9bd12e739d0ab1d69df1d3ffb087
openshift4/rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3
openshift4/ose-sriov-rdma-cni-rhel9@sha256:9a773c004fde2cd40e6a44f32b55f867b21a97c51aa24fe7875f200045dca0c3
openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:ccd3c6f6bbe3711db4b1569c3182a3b67e8ce787360a97918e19ba9d4a2eaa2f
openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:a8bdaa4cc60debaa6a27dd12d90720de7f52fa1f06caef6fabfa475ed90da086
openshift4/pf-status-relay-rhel9@sha256:37776eaac2bdc69962e2048fb36e1fd7edcb3ecbe3f8df9ad31cecdd22a88503
openshift4/pf-status-relay-rhel9-operator@sha256:ed551f73a0cdcfeb3e8b73f45660fe26413924a4da39f8b7283945dd00e0c10c
openshift4/ptp-must-gather-rhel9@sha256:ebc91200c1322ca359ff7ca031f6a646e60fe287a26539839ec34a151e0a2b87
openshift4/sriov-cni-rhel9@sha256:43a456361327f6479cd21b1432fcff0e4a939dbfc846ab33ac1e62dca34fc4f1

ppc64le

openshift4/ingress-node-firewall-rhel9@sha256:ea0940c5e21ed660e36e2ee299932ce099916dd44cd4b570d7efd64efda8d03e
openshift4/ingress-node-firewall-rhel9-operator@sha256:692b86338db5d73bd1eae62821bf87f1509a6980c4f4dc920d709ebba16f648f
openshift4/kube-compare-artifacts-rhel9@sha256:d0c1613fc6a207f12b4016906245747e0fe118dbad8ed82c8ef83194b597ce8d
openshift4/kubernetes-nmstate-rhel9-operator@sha256:c4765e5ee700a51f4a46e5db95ee773dc59389e133c0f79322e2610b5db32655
openshift4/metallb-rhel9@sha256:d526941a3579d6af7eff53cdbdbf5c095df3de781ad8203a9676a2f52fd25d5b
openshift4/metallb-rhel9-operator@sha256:133312ed995542d0f3155f58334392610cf8f9330dd18c35991778a54ff6877e
openshift4/nmstate-console-plugin-rhel9@sha256:fc6d1ce22cb8bcb3dd97ee72c1d12255031b031f5f69622aee45c44c4e7f946e
openshift4/ose-ansible-rhel9-operator@sha256:28033a55649d9f51ae0b10bc618b36e774119ed975406dbc84f110e5ad07a789
openshift4/ose-cloud-event-proxy-rhel9@sha256:9fd047bbac14538b65f0d85e0968c6f97b8d41ec52ab76cc996b1732ba47cbc5
openshift4/ose-cluster-capacity-rhel9@sha256:242c641d2ef6434072cfc4d78e9ee43ccdf06862ed555695de60f654b60e3e87
openshift4/ose-cluster-nfd-rhel9-operator@sha256:a7591de77bb5e5d6b07139d2d95ba1d1e266f58444b2318f3a62d9a445cbf431
openshift4/ose-clusterresourceoverride-rhel9@sha256:d03df309a0628dae7836414a6dbd86c56bea67e0d6263b22704138ec48f760c7
openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:16dcc78faa6da0b3ee8de92944e9812670fabee4dbc68186e63663f3a9eac2e0
openshift4/ose-dpu-cni-rhel9@sha256:c2c6bab65b0ecdd250def1e72b776a22bbe7333b96b44010c2f979a342cc9280
openshift4/ose-dpu-daemon-rhel9@sha256:a5a33273f05bfc054a5532d13c16ab83382a70991869f1b2c48d07d0948091e0
openshift4/ose-dpu-rhel9-operator@sha256:eaabf8309b44cf99a915c98ad552d1018a1de6e8cb04f072e02d986aacbd3bef
openshift4/ose-egress-dns-proxy-rhel9@sha256:0f22c63b5725262e6a0a7b59ce95127f7f344009eccc381d49c9138848320eb4
openshift4/ose-egress-http-proxy-rhel9@sha256:2a209152dfac4de843533cf1d58d60e029800d3c357bd23b65080599784a788e
openshift4/ose-egress-router-rhel9@sha256:8edcdce4f579cb5f77a37cf396aa512968669e043647bd486efc46a27b72d9f4
openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:610423dd356c6f9c72daae3e383aff8cc0e1f2673f70e86776c5c6edca399399
openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:f37d02a5bc8bd114ddf6ff39040bc3a8ac3dcd724cb5e3a9ae22b289be946492
openshift4/ose-helm-rhel9-operator@sha256:3c67896cf1c9677f742281cd3f44e3de021cbd930fdfc2dd9f99b1fe9536f62e
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:418ac32cd74b771367309f51363ad8ceb6588dd49fef27d83270b54036d1bdbf
openshift4/ose-local-storage-diskmaker-rhel9@sha256:d8dc081c39821ac7afc235b95bee12b3fe03872d9b256f244c6e3f22d273a7a7
openshift4/ose-local-storage-mustgather-rhel9@sha256:8004cb965e8d7af5fdfa51db81b53a24b8af6c5148c21cc30f6c768bb7ccedb4
openshift4/ose-local-storage-rhel9-operator@sha256:5bb2927bc8e0aba80c78b252d6b21abd14613deab4e0d60ef353b2dcfe9332ef
openshift4/ose-node-feature-discovery-rhel9@sha256:29471763cf4173d5b82682ab7452c01b820f0d755513a683bb231c3bffb1a579
openshift4/ose-operator-sdk-rhel9@sha256:1735233c6a88c03f94230f626ae66310595891c7dae270fd5c85fe8a9ffa28b9
openshift4/ose-ptp-rhel9@sha256:d1eeedfbcbc37881edc599e1d734717b5d4f30227c79782f06c5c7aa84dca0ba
openshift4/ose-ptp-rhel9-operator@sha256:cbed38bab0cb4f47ee6142607d58aca248b497b6d171629e71b059ac88661979
openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7b6e7c22f13d2ddc6e7a4f79d48a8dbdc8fbc0f7607a32f141ca369c2744b815
openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:38b1f6e7a4c1e86d95cfa7fba55ba6d5aab59da2e4bedfb0f1c90f5892d2ee45
openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:464dde69bc4fb52d7253de349586801e63598909c0863227f118335892ac3de6
openshift4/ose-smb-csi-driver-rhel9@sha256:f216added9c3b5768c7e801ed2acfe3c50ca5021ab35ec94b47dfbca699fb01a
openshift4/ose-smb-csi-driver-rhel9-operator@sha256:a00c7e1f067857b65cef51098429192a297a5a17d2c118a0d2691087d03a769c
openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b87b9c1cf5ce71238c63c38568a2e66e9b6985a4524fb3b845a364ab4813b243
openshift4/ose-sriov-infiniband-cni-rhel9@sha256:b16d37fa5b04ed91817ada3455a32a30a16eacdae01061870118c4011b93b485
openshift4/ose-sriov-network-config-daemon-rhel9@sha256:3e426e643657d7f7ebf8e28542485693bfa0f09586b92b5785a5c437249d09d5
openshift4/ose-sriov-network-device-plugin-rhel9@sha256:725fea917f68ee2adbc57c2f17365719804fd49ac55cfe02cc171b741e727669
openshift4/sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158
openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ad0a0b4d2cd43db6d68b46c317d7143bf8e75123a66464b15f593e9da7310158
openshift4/ose-sriov-network-rhel9-operator@sha256:abd700b595c58bdc56bb28d7e8db51523888d12c2b700b5cd93d064e2eaea873
openshift4/ose-sriov-network-webhook-rhel9@sha256:2a8c9788aa4e64aae9ecf391ff2b71f59c3d4149ceb7bb0887ec85971fb6f202
openshift4/rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a
openshift4/ose-sriov-rdma-cni-rhel9@sha256:d956bcfd9ccd7e0a3ad5c4a2d10e05d709dbaf8cbfee889fce8be15f30859e7a
openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:deb665da702150bc4e84a4a093025e28a80617f3d20650616c5a1bfc0048f546
openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:7b25005496b24a9eb6b084a3f423b1f42eb142dab78d84f2cd5b385b107b0ef8
openshift4/pf-status-relay-rhel9@sha256:c475eb80707e67095b272e22b62de02150b1bf3ef3125c82653a47b7a69f61e4
openshift4/pf-status-relay-rhel9-operator@sha256:493396943d99714d5150a0832c0a72212aafde70ab25c859f2a9acf1a68bff80
openshift4/ptp-must-gather-rhel9@sha256:f7b0fdc10a5980b9d7b069c2d3b460b3d90460796425075076f99bfbcb994147
openshift4/sriov-cni-rhel9@sha256:8c563f6df51143f15dd24491f6c5e28d8548b30e91b496a8ffcb22e430225456

s390x

openshift4/ingress-node-firewall-rhel9@sha256:50db8deca9fe2af0dd52944f7647542002091d62cd7a7b2ea940c91f18d38f62
openshift4/ingress-node-firewall-rhel9-operator@sha256:0ea4bb9eec41ad07335136f14b8d3d90ccefe92455ba700b118c8c607aac0310
openshift4/kube-compare-artifacts-rhel9@sha256:9db6fea83d9b811dfcc747f4ef13dc7d06eaf09b1d386338dd1bf626a2726769
openshift4/kubernetes-nmstate-rhel9-operator@sha256:51aeb6523b429cb3fac82715a2069fba1a05adae06b01173974e916cd4116c1d
openshift4/metallb-rhel9@sha256:120caae223b222d1541d7413749e126fe61fffe7bfd156df462953bf3d230398
openshift4/metallb-rhel9-operator@sha256:35a34735f5df6a96514e93da27f09f50f3814690ab1f504756151c3c2eaec0e1
openshift4/nmstate-console-plugin-rhel9@sha256:07c944ce0713b5c9632660e3fe1394312acc14b430a96dd895cdfef70e5a4a70
openshift4/ose-ansible-rhel9-operator@sha256:cc3683caf5a38be6ef32d64eb02388d4640f51805104f90b6f876fc0102b1633
openshift4/ose-cluster-capacity-rhel9@sha256:87870acd69aedb2edd4d74ad948789f6b20e90a240a17cc78a143ce5f9f983f3
openshift4/ose-cluster-nfd-rhel9-operator@sha256:2415487f9105d21f3260822bbb821b7b31d854a90b184ed2d8e6bf25778c6298
openshift4/ose-clusterresourceoverride-rhel9@sha256:948d84cc6cba53e5fbe27b5c1e99fac6ea6c7551c792018cab996e67d8745055
openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:d0d743ef7c7bf420d50369e9c663705d39a013eab14dbec2911cd02c972b8f1f
openshift4/ose-dpu-cni-rhel9@sha256:5adb206092790ebddbade00281d3c8177dbe2bc1ec60821cfa0643d7e695f37b
openshift4/ose-dpu-daemon-rhel9@sha256:bf6421fce265fd22c2f8d8a28dea9053cc82ce06034fcd8f44a140a27279f57e
openshift4/ose-dpu-rhel9-operator@sha256:04dc583bf402513a26daaa7b762dab17b483dedb3c77fe0c414d97b999c395b8
openshift4/ose-egress-dns-proxy-rhel9@sha256:43da19527e3b02deafd19e8b880caf690e82aa05b608c1ac77cc68b4dbe3bafc
openshift4/ose-egress-http-proxy-rhel9@sha256:46e162b0bca5cf01725ced5325c24bcf0624330c33cb4c466f797e029a5c1675
openshift4/ose-egress-router-rhel9@sha256:c44d28456e5bf30b8bb81b589f087247706ba0211d333ea8d780c8ac556bed83
openshift4/ose-helm-rhel9-operator@sha256:65fca4c38025628edd2fcbdf3a10f0cbdcc7b6f13126191cb0aa29fc52af944b
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f98880159f811dfa0d5be5b67b82b7021829fcbea64d9a825f5311918416eb76
openshift4/ose-local-storage-diskmaker-rhel9@sha256:4423b81a51e587316acc68793e0a240fba06c160715a691b20e288a9cf854935
openshift4/ose-local-storage-mustgather-rhel9@sha256:558274d92b5ed4783122f5aae042099ab6abf5c204e94d015aed5053af91d72d
openshift4/ose-local-storage-rhel9-operator@sha256:b8725479a71525fdd1e6542987a90ab66384724e39af76b12b9f64b930b0c1bf
openshift4/ose-node-feature-discovery-rhel9@sha256:3604c5536c448f5169676e50aa72a189c9571f0708c4fa47b048d54de6d1abbb
openshift4/ose-operator-sdk-rhel9@sha256:bb4f8ac922e11b1104a02480d8e53a009531acbb03b25795e838cf6c04366c6c
openshift4/ose-secrets-store-csi-driver-rhel9@sha256:7611d327fcfcc6eb7470a4cc0da3ee3f1c1f30711e27a9d4cb70a0de28b4a0f3
openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:0c478f5455d5c6c569c60b6d60c8b8d8814f0c4e563172d80d9880df53b566ce
openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:377d36fae061cf48615317790f92fda7d9ce2aa7ffe6f8742aaea230bca020b9
openshift4/ose-smb-csi-driver-rhel9@sha256:bf2e534282848c1647ff8a94e68735de8e2a7fea62864fd92a9f3d2993f655f3
openshift4/ose-smb-csi-driver-rhel9-operator@sha256:cd2a7889d6844dc0009afb09e1a9e9ebafcf180e3df8cc4af480ff1c9c9d2ff3
openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:93aacf25410ab5b8f85739a04091b313ff37707c8c6f5dc8ecd4e2d013c5e2b2
openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:31fc5b24042831ea970cc67dd344551484160bc83e70226716ac9e825b6accd7
openshift4/pf-status-relay-rhel9@sha256:05c994c40d4b097476516bee150cefa708324155c02479d714320717113a75d0
openshift4/pf-status-relay-rhel9-operator@sha256:6454dce058bc8f77f132644bddd9f58f6d5b158d10058ee8a89230b013b1ef27

x86_64

openshift4/ingress-node-firewall-rhel9@sha256:776abf470481abaf65891989a555e43c746cfe748dfab74ffc6faec1e943e5e6
openshift4/ingress-node-firewall-rhel9-operator@sha256:c9d4fbb096a01cf0ec62f6e4afe285505edc049a5cb734b5cbe20b255cd95a8b
openshift4/kube-compare-artifacts-rhel9@sha256:5d6b54d3dff82b0373406ca89607754ade8049459b6edd9ba7236ccdf6106652
openshift4/kubernetes-nmstate-rhel9-operator@sha256:a83f242195b11d38d93643383e0bef8b2c673ed65be2f37ffd8f792fa710b632
openshift4/metallb-rhel9@sha256:1686ec0d80bc5e655b561a2f4511504b922a447abd8aeeb15dafca8293ef5aaa
openshift4/metallb-rhel9-operator@sha256:154668eab8d594f164de6f7268643a3637eaeb41ab7ddd99198a5d3a16c36ff0
openshift4/nmstate-console-plugin-rhel9@sha256:4fc4d31775b85b3106818a1a8b0a6582592a3fcba07ae339dbb132d33dc19029
openshift4/ose-ansible-rhel9-operator@sha256:03f83bb85eb9016a713127d2760044f988fe517cf7541dd75585963b853afc85
openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:573f634c7a811b29449afd2cf9de2d477f36b4ff4b1b4d86b7b6a04b1a4565fa
openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:d4b28371a9df5bdd08c05f9e4aa38bb6e993a670daa52043ab26aefcd7410d62
openshift4/ose-cloud-event-proxy-rhel9@sha256:b07dabb72436c3be0a8e4fd26b5400899dedbcae7f1d6fa8c34ce4aeda8ea68e
openshift4/ose-cluster-capacity-rhel9@sha256:bd63794b1e4079864dbd7b289b473e79615e27e7aca215eee5ada5ac3b5d1bf8
openshift4/ose-cluster-nfd-rhel9-operator@sha256:22872a479c9c00b778f4b1ba906335224b72350e80e06f04b31ba833866edbc4
openshift4/ose-clusterresourceoverride-rhel9@sha256:960773230b155e82318fb295433e11002f8e79fa2567d6f1585340440363e5b3
openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:68d56b401fad985f8a182cfb8050683108749a8741962d415fdf10be88b129d1
openshift4/ose-dpu-cni-rhel9@sha256:f18daca1d65a279214e6d59f0c37fb5663101d08ded3d9dfe3f64209e390e898
openshift4/ose-dpu-daemon-rhel9@sha256:5b1de14b3654d99ecf659cb74dc62825c93ada89419ea4dea2393fdef4cf2be7
openshift4/ose-dpu-rhel9-operator@sha256:03c22f3d33d594efa4480710a905f3afe3fc8444c21b92477d0c2cb94d6f8bf2
openshift4/ose-egress-dns-proxy-rhel9@sha256:8bd92c1116c4edde20c78840c8ea4b5124a8845bccc2b4c2ddd19dd5444b77c8
openshift4/ose-egress-http-proxy-rhel9@sha256:a8b9bd0ca4d6c7b33a594849d61be5343d1c55daf6c02884b76ffdfa07ebeb99
openshift4/ose-egress-router-rhel9@sha256:7aa884be9197b9c17854aa78c2b53cf593c8a502bb20da4213067140e73dfdea
openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:16b39aae7348433c1c67fdc182ebaa0c0f3050396d12d2d730a90d649880ca05
openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:92fba9bbe78486c862bf6f52be320dd74c8ac17d7b4251eb8247ac95329e49a4
openshift4/ose-helm-rhel9-operator@sha256:41a15be031ecee38fc25351e211cc3cc86a7a5815c82f06506e748244a6828a4
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:130031ea97a11b352ca4248eb185241fb69f45a94645829c08bf2f6e9bcd0b0d
openshift4/ose-local-storage-diskmaker-rhel9@sha256:39a08db4e7db5d201944301de7c7c2264a3ecc7e651b27555222dd11263fa9f0
openshift4/ose-local-storage-mustgather-rhel9@sha256:2064cdf75ed8a4b7f677e4952cabe6013c1a7ec55aaeae0e84a96a1f0524cf3a
openshift4/ose-local-storage-rhel9-operator@sha256:d1c318a7ffdbd6c2189c6a17f8af3657d26dd1077818994e51d09cee8060fdb8
openshift4/ose-node-feature-discovery-rhel9@sha256:c6a0441e1b76af11c6a9b0c43cd67a9e65867faa3a8b8579aa8554ab468a0b7d
openshift4/ose-operator-sdk-rhel9@sha256:d09071bfd48483c54296b601f4f55f7bddaf06d28df3c01c8a1939dcdcb07f8b
openshift4/ose-ptp-rhel9@sha256:5411fd05e2674b754d767a4f97426b33d80009df452e2464657ebb144ed46a4c
openshift4/ose-ptp-rhel9-operator@sha256:c26c05a0046488c609c14679dd62847e4840d6a51e6e5ed4d94385953c473bf9
openshift4/ose-secrets-store-csi-driver-rhel9@sha256:a6d1a58690fd95b825b8d4d42444062197c92cd52e241e92b5a84e5a9798c321
openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:7e0a7b041ffa7af9db8a22b574a1df7639db8b0f328be47d2624445982dd3901
openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:614581c3c29c4246db18cbf016b496a48dd7fcaf38433ebaac3215149ce5c015
openshift4/ose-smb-csi-driver-rhel9@sha256:04ac418430f4ef4073b7bb2b634d86ae3f38bb176b7e2ac2691e4319bd3e4b44
openshift4/ose-smb-csi-driver-rhel9-operator@sha256:9ee925b6f8774203f1fdbe8fac01752ef57123a6883460445dac1d5dc6b2bdf5
openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f4eac36f8a7f810eb5df4f6fbbe0d18396552ef65749811f156e2effb0eeb7a1
openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d4df90e37db3310442e2539b908a3c8cb204be982cb64a37966fcc7075522708
openshift4/ose-sriov-network-config-daemon-rhel9@sha256:6cbd61dbc6b282f59f6a01c93c6c849b395fed8c52a5f565b815727e27291c68
openshift4/ose-sriov-network-device-plugin-rhel9@sha256:d4eed89baf13566589395635a95d00faacd30f74f89e3068c346e0a940d65beb
openshift4/sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550
openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:ee1e9b575495aa0310294672d3930e5afd7555ee27bf78b0d7bf7dbbc3db7550
openshift4/ose-sriov-network-rhel9-operator@sha256:a949762e524c57b23a757cb90d828aaf359f662c91075967ba05363171061f19
openshift4/ose-sriov-network-webhook-rhel9@sha256:4372674c3441c3fbab7e057fe0ff8f9f814029a61320a55b4f35408c13610607
openshift4/rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5
openshift4/ose-sriov-rdma-cni-rhel9@sha256:6268e69ece6920b54a97a969d6a492e077d5c6e724a47a05e773306b7cbcc3f5
openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c207e8a9e71f0011797560d7138fe3446ade6c52fbcafc8d13bd5c33ceb18156
openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d0ca68fe735340205542e18bfc772f4763d228585d7ff1c51e29407be0795bbd
openshift4/pf-status-relay-rhel9@sha256:eb7ad114741cccafecb8e55837c1417021e9cecac4f9000de5aceb752994bdb0
openshift4/pf-status-relay-rhel9-operator@sha256:150e85e1e7546d3809c4601f26d03aafd92e447c1935398d57b599147e791844
openshift4/ptp-must-gather-rhel9@sha256:6eb887425d1dfff172ce592da48361d79ee79bf68def7e0fe3e0ee3285925caf
openshift4/sriov-cni-rhel9@sha256:94fc7e4f5feddb4c61d04dbfc64171ff0d4f79effee876ee52aef65ae0c48c89

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility