Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6811 - Security Advisory
Issued:
2024-09-25
Updated:
2024-09-25

RHSA-2024:6811 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.13.51 bug fix and security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.13.51 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.51. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2024:6813

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Security Fix(es):

  • golang: net/http, x/net/http2: unlimited number of CONTINUATION frames

causes DoS (CVE-2023-45288)

  • opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)
  • opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound

cardinality metrics (CVE-2023-47108)

  • go-retryablehttp: url might write sensitive information to log file

(CVE-2024-6104)

  • QEMU: Denial of Service via Improper Synchronization in QEMU NBD Server

During Socket Closure (CVE-2024-7409)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:d1ed95ba10801de2a7d2a7d8f6859816b019c49f9c3bd78b08f631ac18431e74

(For s390x architecture)
The image digest is sha256: 520e3222fc410884b77fd458bf20ce2d1cfbc0a3b33c1712b49d98633c1ecde8

(For ppc64le architecture)
The image digest is sha256:770b3e96984c3eca3ad2c3c3b91425233fd879609e978f32779a954cf7702aee

(For aarch64 architecture)
The image digest is sha256:57e29afafd634b078ea22f725f48e0e9eb838c333c8c906e74674aa556002deb

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2245180 - CVE-2023-45142 opentelemetry: DoS vulnerability in otelhttp
  • BZ - 2251198 - CVE-2023-47108 opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
  • BZ - 2268273 - CVE-2023-45288 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
  • BZ - 2294000 - CVE-2024-6104 go-retryablehttp: url might write sensitive information to log file
  • BZ - 2302487 - CVE-2024-7409 QEMU: Denial of Service via Improper Synchronization in QEMU NBD Server During Socket Closure
  • OCPBUGS-37921 - 4.13: Build Tests Reference EOL Ruby Image
  • OCPBUGS-38254 - [4.13] The certificate relating to operator-lifecycle-manager-packageserver isn't rotated after expired
  • OCPBUGS-38264 - [4.13] While upgrading from 4.12.55 to 4.13.42, the network operator goes in a degraded state due to the ovnkube-master pods ending up in a crashloopbackoff.
  • OCPBUGS-41515 - Removing old weak ciphers from security profile for Hypershift hosted cluster
  • OCPBUGS-41594 - PAC: PLRs log link is broken
  • OCPBUGS-41723 - Suggest adding a restart of openvswitch service after updating the openvswitch package during RHEL node upgrade
  • OCPBUGS-41786 - Centos8 is EOL Update to 9

CVEs

  • CVE-2023-45142
  • CVE-2023-45288
  • CVE-2023-47108
  • CVE-2023-52880
  • CVE-2024-6104
  • CVE-2024-7409
  • CVE-2024-26886
  • CVE-2024-26974
  • CVE-2024-37891
  • CVE-2024-38428
  • CVE-2024-38559
  • CVE-2024-38573
  • CVE-2024-38615
  • CVE-2024-40984
  • CVE-2024-41023
  • CVE-2024-41031
  • CVE-2024-42241
  • CVE-2024-42243
  • CVE-2024-42246

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift4/driver-toolkit-rhel9@sha256:c30b2173cedd3c74d049d7edf8f37844c12ab9284d1a15aca82f2069a645e762
openshift4/network-tools-rhel8@sha256:cc906d9dca1bff0f6bb19f76d37dafc0acac1568675f5d666a32041e5978bc2b
openshift4/ose-agent-installer-node-agent-rhel8@sha256:24db35465b0c40b0c755f8cd11ed5ff075374bf794748898533a403ca1f20331
openshift4/ose-baremetal-installer-rhel8@sha256:a866c3472ea874f7e3318b06fa147fe760361df70b023f7b04a93d364ceeaf5b
openshift4/ose-cluster-autoscaler@sha256:184ab3f70521a4755ed1b01acdbcdabc8c1bcedf56d3723dfb92304db2c8905c
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a339ab49a0e6527345ef7ddcc735412afb0ed6d8cb47edc6a6b5fb4620b6f228
openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ac442fe227fcc45a02306c6e46c3e98d5181a9a61c2a4b7b9a34dc85a52cb01c
openshift4/ose-console@sha256:8f51d0e467dadf7dac0d8eaa95c6d5685a03cd06a3f64f89bd2d1c1596f40b37
openshift4/ose-docker-builder@sha256:ca36dcd4cb3dcb9317494561fd8c78b9c72e5bcef730027ee50ad62549646bf9
openshift4/ose-etcd-rhel9@sha256:19a5cd5a1ffc37b99a3521550ae1362a20ff9ed129c28861006c4daedc69fca8
openshift4/ose-hyperkube@sha256:a95b74702cc041f480b988a77ba4719a2500ac31937f7139fbdbe74c0436a0cc
openshift4/ose-hypershift-rhel8@sha256:f1ad4444a867c3cbfaf39f35ee28a4717bb18519f4ffdbaa13f56b16f340ed19
openshift4/ose-installer@sha256:e702f5d665141c1dc24cb680eee6d23601bac1afe86227206fabaae40042b077
openshift4/ose-installer-artifacts@sha256:b11bd3b2e6dc4e263f017cd1fb41686930eae6d57cd7168b97fd4658ba875e9b
openshift4/ose-ironic-agent-rhel9@sha256:c70809c1d40a699d4cd6d8d41061597537849a5cb13d845b8d9145016711381a
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1513a3090fc0bcb19098caef3523bd8c9a0b291ae3ebfdf1e659ff2f8f36acc3
openshift4/ose-ironic-rhel9@sha256:7312534d5534b4c2f71b96ae318b553504c371ced2fe0913a00c5c0c58fb8584
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:b5b891bc9af7aba8f147c813486acacb88e52dce67904f16576128e87e2b9b88
openshift4/ose-machine-os-images-rhel8@sha256:e197da2e54c53ed363fa5c7f4f89a8e971eaae36442123ec394d0eb9c402494c
openshift4/ose-openshift-apiserver-rhel8@sha256:3baa616dc1662ba45ce611b80d6af39ee87b68e73e8a4b852759ad5e21ee6ae3
openshift4/ose-openshift-controller-manager-rhel8@sha256:7cb73aaf30adbb1785a225d79a379e55428251286f4ee9eccad3498e1ac1e35d
openshift4/ose-operator-lifecycle-manager@sha256:1745bf202eacf074ac901a6ccc92568e6d62472c46f572502ae01eb68d829527
openshift4/ose-operator-registry@sha256:e6457a3b45a75521c238f9036a67db50f046f71cf26b7b0d66752d99f6c593fd
openshift4/ose-ovn-kubernetes-rhel9@sha256:1077d3a94c163b7a0f8be499c9c674e102cd522815613f132fe3fdaeba328107
openshift4/ose-ovn-kubernetes@sha256:1077d3a94c163b7a0f8be499c9c674e102cd522815613f132fe3fdaeba328107
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:516d8253ef551cd6d056db290d033b9687571dd9be2e71c34aa71e9b97469eec
openshift4/ose-pod@sha256:82f38b77325e9dd6fe7bb550f18820592325c2cbeaa9d280fc35195943ae89ad
openshift4/ose-tests@sha256:f222c28ee85b0b690c662b089919b8e4c5b4f291990c7bfa62cf9d2cda7c62b5
openshift4/ose-tools-rhel8@sha256:e5f7fd9e7d38823f4c8433bc8d6ddf33ae7d3e6bac71b482bb59c7586f867c90

ppc64le

openshift4/driver-toolkit-rhel9@sha256:5904200c4d1c2ef0553b39b3a1712987590ed00ed4b3272a563c1e75973045d5
openshift4/network-tools-rhel8@sha256:4ffd852728ab1aaac63aa535a25cae28fb66aea04e4f081cf604c7d346797e59
openshift4/ose-agent-installer-node-agent-rhel8@sha256:aabd29f21bad05cfd9749dffa4994a068c51a89d0aaa29ed31b0d95b80cf5e76
openshift4/ose-baremetal-installer-rhel8@sha256:1b88df3d6465fc0d24e9f959bfdb7382d69230518bc1235dec2925c8b2154559
openshift4/ose-cluster-autoscaler@sha256:927d386c1917b6c0b8b12b7c19e171f03864d876e7f9f89be92e8fc750db5e8b
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:39f19a90529202270b8715b99038b3fca921a1ba1d53a6563f5d303c85584f95
openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d01c45289f255d46c1f7aa3fb1ea46fe4a065783cbd34fbaf98355759524083d
openshift4/ose-console@sha256:4b2085cd5d1272a2f50a669c8524fec0c3dc0e722abcf8db5178ef9896e22636
openshift4/ose-docker-builder@sha256:bdb008dec3718d2741b6e4514c6c2245910d3034647528dd99ff6997c975e540
openshift4/ose-etcd-rhel9@sha256:6c6f0eadd9908fcd6c716337b34dc5cb37baff75d0422cf477d9328e5dbf52e8
openshift4/ose-hyperkube@sha256:98b210725be3f07268ceea51f4a2b2985f342e204d9645bbff00787a0e26e8bd
openshift4/ose-hypershift-rhel8@sha256:e87454d5827c376a3f912a4ed170cb6ea895c9d3b0aa82ff848727991ef1fac1
openshift4/ose-installer@sha256:ad83d0d50ca8a5e0894494ec0eb701f67dd53eb11e0a871459fffafe1e6c9d26
openshift4/ose-installer-artifacts@sha256:22e64b8099261b757944ada02bb880950e5384f68f9f1310dcea6dc4aa2181ca
openshift4/ose-machine-os-images-rhel8@sha256:e2c077be959d76be265efc1f2d6ae73c9127de745c5ec2ca4d7301a8becca493
openshift4/ose-openshift-apiserver-rhel8@sha256:deb3a0e1d77e65b4869e8024d45e757c910e5ee9b217bdc622b4227d6ea9f9dc
openshift4/ose-openshift-controller-manager-rhel8@sha256:9cbfdedddc1698ed592dce9707ff34dd0b76eb990310ba81d8a2171ea6cbb1ef
openshift4/ose-operator-lifecycle-manager@sha256:49c425a6f892439f1150c69321d95ccab2e6f87959ca932fa8ca942bb1518b9b
openshift4/ose-operator-registry@sha256:f2555aac2123202ad2d55da7ae59257c7a5e1aa483493fc95b395916c61d9357
openshift4/ose-ovn-kubernetes-rhel9@sha256:cddce93abf8a5bd0f8da4ae3dfd8a8f6f55be670af00a03d9ca262c2ab7bd251
openshift4/ose-ovn-kubernetes@sha256:cddce93abf8a5bd0f8da4ae3dfd8a8f6f55be670af00a03d9ca262c2ab7bd251
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5103e25499b63b65aee209aff47eda8597d47a2e8677be1cf73f3fb20f04b5ef
openshift4/ose-pod@sha256:76fd6ae85046f1a27e35f5291c03d7b5a4a07cf4dbdd3cb63e8f5dac692cb364
openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:63b21da2595e71085b5e656cc67f92105f289c73726275e551647386acff9e5b
openshift4/ose-powervs-machine-controllers-rhel8@sha256:705e7405672c2135a24c1e0284ac10e2fce48499c79565af5324f35fce9c2030
openshift4/ose-tests@sha256:0e7a0e459fe9d4a1625beb0f114091c5552579ba13f59d35c793f6f0d19d2f28
openshift4/ose-tools-rhel8@sha256:2b0531e97afd685d5197a61ea2d81e8dbb671b6958bfec0c53722ebcca52dbff

s390x

openshift4/driver-toolkit-rhel9@sha256:bf0217bc4a5a3a5091db5e8f767c1abbf49cb93085c44b55ca05c2c742dd3ef0
openshift4/network-tools-rhel8@sha256:e5ddd8af515985b901e57801e609b650d86814313f6d0d1c501d8c6cd27f3043
openshift4/ose-agent-installer-node-agent-rhel8@sha256:474d8942c27d97b8d053c05acf2678059b0ba4a80c7f014e675a908dd925b048
openshift4/ose-baremetal-installer-rhel8@sha256:09df8686cff798099d6950e2160d6fc3234b17bb58907a73fd19e6a561c1629c
openshift4/ose-cluster-autoscaler@sha256:5e57e8efdfca16f7af9a924b482726daea1382bed39039b54d7334fb1fba8d28
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1ba57e918e5e4d7bb5de764a6cf3cb8bb44e9dabdcd715772642f3c074bb62c2
openshift4/ose-cluster-openshift-controller-manager-operator@sha256:64d4edb0d770337cb1274e5f6061771bed2e78f8ab1c8da12ba0275c8ef7a391
openshift4/ose-console@sha256:d00cea5f61626e323ec7874e794621436b9efd30d9d09d89513e4d1e8e63fdab
openshift4/ose-docker-builder@sha256:671299c03fb94b6919f799f9cc4db4e9932299ed37d1d459096922607b45ff8f
openshift4/ose-etcd-rhel9@sha256:522efab4e827644c8373f4c8044c9315ff3dc01d071178bafdb252ba6739dfe1
openshift4/ose-hyperkube@sha256:82e5b1f4de67757d39bd29b51c8b84a6dad301366f0a205b0d634070fc2dac61
openshift4/ose-hypershift-rhel8@sha256:b84e681462d715a3f39b0dcc3649d81127dd910918a2b3f2c5fe78b310b62406
openshift4/ose-installer@sha256:a6ee24081fd1fecfd39b92b1a1df8a8405f89500ef9c802237e43620605b33d8
openshift4/ose-installer-artifacts@sha256:6c9a169f681491ed0da97a824bf07667b52dea1d5b14a214c1d5515bba3af512
openshift4/ose-openshift-apiserver-rhel8@sha256:76da37c2f890b16ca8f1b0700d1bbbeca9d83d6cdfa4aedebf86a2b628615409
openshift4/ose-openshift-controller-manager-rhel8@sha256:032c7bec1fd9b6a72eabe55581fcf2c87e72ef752de46cf040fb938723d824ed
openshift4/ose-operator-lifecycle-manager@sha256:68ee05eb2b0b1f9eae4e59706da24fb077c946e1ceafaee46e50240768d62711
openshift4/ose-operator-registry@sha256:434892533f1971eb4e62c639935164f5b61e6c7e05f4c3b06fb540ea7d2e8823
openshift4/ose-ovn-kubernetes-rhel9@sha256:00773f18b8dffc83e72f74af1ba6a6b166058eac7d630048828508775eb67243
openshift4/ose-ovn-kubernetes@sha256:00773f18b8dffc83e72f74af1ba6a6b166058eac7d630048828508775eb67243
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6594b3eb2f9ff65c985f46d49d05eb928d31acafbadadff964c616bedf9e2b1d
openshift4/ose-pod@sha256:022ec02a4cb13cfc944e3b30f1d8779dd0e6f81008ef6097db7756d65eae7833
openshift4/ose-tests@sha256:1e373acda0f04766093977471726032df015b18857216d3b3e88075d85bebb25
openshift4/ose-tools-rhel8@sha256:205c4afe8dc45a5581727024d429d341b2a972502bb6d92c9860e22011a0a05a

x86_64

openshift4/driver-toolkit-rhel9@sha256:632dbf7e3b28ae7a98695c4eab352d90ea378f6ba8ce90f3b503609e0bda85ff
openshift4/network-tools-rhel8@sha256:06ad4b82bb0662e243d08b7ae2e598686f4736d934b96cfc83b59e690e79f083
openshift4/ose-agent-installer-node-agent-rhel8@sha256:3574f29ed9af4fa0f68f5a3698771feb5860711be696775cbde21c5e47cc9616
openshift4/ose-baremetal-installer-rhel8@sha256:6c405df8a16a1fb65a964b45e3d3635f9b73afac815aefbb6fbb81de25700725
openshift4/ose-cluster-autoscaler@sha256:8d3c5b829ea634183ddc4532846c024c8cd8494478634def511f3848b5c158d2
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:543c2fb7a3a0f1cc16c563d88c4b7fe22df2da8e4da0ac919486e2b17bfc43b1
openshift4/ose-cluster-openshift-controller-manager-operator@sha256:765d003dc914f380d57ce582f59fcad029723b46a87dfc9b3da52703f780a9e4
openshift4/ose-console@sha256:eb89e927aac5617efa0534e0a5d4f197240ed32d018236c3c1e67ba836624c9b
openshift4/ose-docker-builder@sha256:f3f8d2ef13762a924401802bfd21e8128783c5d12e85a8c91d87885cf9509c46
openshift4/ose-etcd-rhel9@sha256:987b449493affa31eae8c53a896047c48f7fccccbc48ec12826a460e4dc35833
openshift4/ose-hyperkube@sha256:8ac954cea857d4b813549e14df2dae6d442d33e19bed7ab2c7dffdeb2791e38a
openshift4/ose-hypershift-rhel8@sha256:d7cb6648988d66a806b848fa39748923a676a774494fee960e34dfd4e8628644
openshift4/ose-installer@sha256:6fa4a15c3da5806d128380c212b3d92addff2a4e5a06d5d2b227f58f2bc36a4e
openshift4/ose-installer-artifacts@sha256:3482e35d6ce15841dba9883e903de694d4e3b9eac952d8ae84bdd37835ccba79
openshift4/ose-ironic-agent-rhel9@sha256:e5a1e604f8a23cfa19cba21c40128ee49163b0ab969d4fd7ac38cf642b9bb08e
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:68a4c4b55406094e4250734c0253001236f157915b2f3e1e8a9b4b3a70c54b8b
openshift4/ose-ironic-rhel9@sha256:d8b0df509303c1362b1a2e633f9dcb8c826c41e21a5e90785bbbf796f307b5c4
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4c1ad34d0efa4b376059159a60a08de820a7b810a9b4e2cb65f5424f0367d6da
openshift4/ose-machine-os-images-rhel8@sha256:e31e0ce35ff0b49fb2228fcadf1c8bbfdf5974911ee9f69f5eb80bdcfbc1e3b1
openshift4/ose-openshift-apiserver-rhel8@sha256:b2312e1b922ba247e3834c2e230aab7cfaa454166609392172c222bf6b1caf69
openshift4/ose-openshift-controller-manager-rhel8@sha256:08ba9a0de3f1fa24a52dabbbc7f5a5d28539572366d6279a2d4e0f4ca4e2b476
openshift4/ose-operator-lifecycle-manager@sha256:c304c4ec27d8111067cfdd1b39cf446f942b1a9206f6b97ab678543c36df2b38
openshift4/ose-operator-registry@sha256:d60d21ca1fc5fcb25e4c438c78f2579dce1e70c46a729f95ff5f4640b4f20960
openshift4/ose-ovn-kubernetes-rhel9@sha256:19a83afd6d759ed1f1a5afb77fb03f52f60208248d0bcce23dbda255d2f1dfff
openshift4/ose-ovn-kubernetes@sha256:19a83afd6d759ed1f1a5afb77fb03f52f60208248d0bcce23dbda255d2f1dfff
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a7833d3eb16bb1845cfd6bda0393d8d10b0e399b7613acb64e5aacb9589e88dc
openshift4/ose-pod@sha256:0815e56a8440a8ad11e4735f6bb3bd7caa63f0c7e86133bd49594bddda0f7498
openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:81d49e9dda79a4f0dd7112aaa21790c3a8df282feda943f8da95e017f800d605
openshift4/ose-powervs-machine-controllers-rhel8@sha256:3d41007d15eca8a70a99fec1233cffed56da26b22c843fd4aa33f044d3c9d270
openshift4/ose-tests@sha256:087c8750702051f5812b55398090aee192dc683bee1318c8ea42ef0af193d400
openshift4/ose-tools-rhel8@sha256:a0b0de6bd1fd95b96eee9bcd11331e92f5e17b864553c30637d0a8a1555f53cf

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility