Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:6818 - Security Advisory
Issued:
2024-09-25
Updated:
2024-09-25

RHSA-2024:6818 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: OpenShift Container Platform 4.15.34 bug fix and security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Container Platform release 4.15.34 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.34. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2024:6821

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

Security Fix(es):

  • QEMU: Denial of Service via Improper Synchronization in QEMU NBD Server

During Socket Closure (CVE-2024-7409)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are:

(For x86_64 architecture)
The image digest is sha256:f2e0c593f6ed81250c11d0bac94dbaf63656223477b7e8693a652f933056af6e

(For s390x architecture)
The image digest is sha256:357949b571429fc187fd9f80766ca730de2b8fe35b0bfd10a604958a1756c754

(For ppc64le architecture)
The image digest is sha256:e95ac38bd9f3189f2f4acaf19e10c10ad5f01ac9921e54b418410441ed927eb0

(For aarch64 architecture)
The image digest is sha256:4fb3b9374aa74dea5e568d584fc3f09220ffd9a70f4c39eb11d822a69d647220

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.15 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.15 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8 aarch64

Fixes

  • BZ - 2302487 - CVE-2024-7409 QEMU: Denial of Service via Improper Synchronization in QEMU NBD Server During Socket Closure
  • OCPBUGS-35869 - ocm-operator: panic detected in pod
  • OCPBUGS-35922 - lots of churn during image registry managed/removed transition
  • OCPBUGS-37464 - [4.15.z] SCC pinning for all workloads in platform namespaces (cluster-samples-operator)
  • OCPBUGS-37727 - Backport owners file for multus admission controller
  • OCPBUGS-38065 - [release-4.15] LDAP communication going through HTTP(S) proxy
  • OCPBUGS-38108 - Cannot create web-terminals as kubeadmin on OpenShift 4.15+
  • OCPBUGS-38593 - [release4.15] IO Enhancement: Start collecting haproxy_exporter_server_threshold metric
  • OCPBUGS-41340 - [4.15] EgressIP intermittent connection timeout while communicating with external services
  • OCPBUGS-41598 - [FLAKE] e2e: upgrade CRD with deprecated version
  • OCPBUGS-41635 - [Backport-4.15] Cluster-ingress-operator logs an update when one didn't happen
  • OCPBUGS-41701 - The hypershift cli (hcp) reports an inaccurate OCP supported version
  • OCPBUGS-41809 - [4.15] AdditionalTrustedCA in ImageConfig is not wired correctly
  • OCPBUGS-41819 - [4.15] Install plan is unable to move forward and is stuck in Pending state when the amount of CRs is too high.
  • OCPBUGS-41946 - Cloud Event API GET CurrentState has extra '/' in ResourceAddress
  • OCPBUGS-41947 - HCP: nodes never become available when workers require a proxy to access KAS
  • OCPBUGS-41981 - [4.15]OLM catalogsource pods do not recover from node failure when registryPoll is none

CVEs

  • CVE-2023-52880
  • CVE-2024-3727
  • CVE-2024-6602
  • CVE-2024-7409
  • CVE-2024-26886
  • CVE-2024-26974
  • CVE-2024-38559
  • CVE-2024-38573
  • CVE-2024-38615
  • CVE-2024-40984
  • CVE-2024-41023
  • CVE-2024-41031
  • CVE-2024-42241
  • CVE-2024-42243
  • CVE-2024-42246

References

  • https://access.redhat.com/security/updates/classification/#moderate

aarch64

openshift4/network-tools-rhel8@sha256:3821c2e86c2a4c3b92bccd07d5f23d8eaa4b0b679acc079dad3b758d3212c47d
openshift4/ose-agent-installer-api-server-rhel8@sha256:306ab0a29eca3fb311b323f06c356e32514b8001740e81e2f59d7c6d07048a77
openshift4/ose-agent-installer-node-agent-rhel9@sha256:c4bbd5124ea7d163179b557fba6a89eebb67f3d0225cb797db34e6df69fc6a3f
openshift4/ose-apiserver-network-proxy-rhel9@sha256:848d12fbcb24cf813f520e54df51e0427027cdd10bfedbbe6cbea04152c34bad
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e1ed50ea4a4e671cb5a6302bf553ee11709ce262d6852271fd6f0b3e6bc21c15
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e717fe406b82bc073dafd4cfeca41c9821d3903fcf5fb0b428ffc6f3253686ff
openshift4/ose-cluster-ingress-rhel9-operator@sha256:c24b331cf6b820132d7258262929d6685d4435084ca2a045cecf0135127396db
openshift4/ose-cluster-network-rhel9-operator@sha256:31ff6f5fc44c8424ca00e42c6e0fb5406a18eab31c2f5fb598b1c67b9f0dfa8a
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:eccca0461b628e55dc421bbbebb4377145ae5729c572ecf8cc0bfd73a45e313b
openshift4/ose-console@sha256:db09d3aa84fb21c873c8d75883d7901bd8b46a8c66afbe24fb8303cef09ec301
openshift4/ose-docker-builder@sha256:44e135e82177c91792db18d8fd9f74ed958871daab7117f8ca6e810d39d373d0
openshift4/ose-hypershift-rhel9@sha256:8e4cf123a274440a7ba122a4446c46951910c871b5850f5c8c40000d28cacdb3
openshift4/ose-insights-rhel9-operator@sha256:f7208167a40311ae0893ee872951de6d7771e931a1269c898b3c5b669d29d686
openshift4/ose-machine-api-rhel9-operator@sha256:d7a9dddcf8b9a51a4f67853df7a60382cdeeb41569311e9883f2553e70dffc09
openshift4/ose-multus-admission-controller-rhel9@sha256:ba872a88167e0dd339db9a8a1cddb11c9d3f06156ee18daa8fe08002d1772f78
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a14ce7d4dc59bfdd1058e0d66aab63cab125b8a9c5e674cc9fc162f77b8fedac
openshift4/ose-openshift-controller-manager-rhel9@sha256:8c9dfcb3b812d29e51f90a4a4fa8585b8e485307a3531c3e44162e38f22e13db
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:97d001678bca8d74662dd974125804d10791a104c4b7ef8282e7d3306e03c109
openshift4/ose-operator-registry-rhel9@sha256:22a5ad14517d7a6239e03036be526a31fbbde1c8f9277ab4e4769309a0a6960f
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6775929176fa2ccf716e2bf595e495b16800d786775966116f08311d022b3c68
openshift4/ose-ovn-kubernetes-rhel9@sha256:645f345cff7a2b7468c6875fd05f5f18f3d5209e694b701245b2af51c0194e1f
openshift4/ose-sdn-rhel9@sha256:75b629ba8e40863f37cf2930e79d8708d7a2db6552f0abd816f0f68a70590980
openshift4/ose-tests@sha256:8af7eb1b9d87c579026aa664c672f9b09302b54cfada4f0aa6a80e8da622b4cc
openshift4/ose-tools-rhel8@sha256:eeb3ff2a15445588092e252b3de3fb8004c596b5a5445b6639ffd39ad7eba037

ppc64le

openshift4/network-tools-rhel8@sha256:82bd4ae2a564ebc5c40b2b8f6f45826b432aa01acd463c07315d519654e7a6d8
openshift4/ose-agent-installer-api-server-rhel8@sha256:e6a682b5fc374110cd8a12c0c87518f3ad8a67de19050f459eec9139645d4313
openshift4/ose-agent-installer-node-agent-rhel9@sha256:9f93646d4c83f25a801bf0b8751d740c4356bf04066c1b1787e6c3f9c441039e
openshift4/ose-apiserver-network-proxy-rhel9@sha256:9b84bae44fdb936bb0276803d9eb3356cd16ceee6565c94472825903759df2e9
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:14b62dff98327701dbc5c09f914d026ff61b59b439e7be0749cc0fb684880883
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b0ceca5800bafc7e4819968689c923325e37c78c4780dc574147aa24cba20f1e
openshift4/ose-cluster-ingress-rhel9-operator@sha256:f086abd9b778c97c4d43d0705b0fa5dcb9d72d3c0a3918768b583f71e9b4fbc0
openshift4/ose-cluster-network-rhel9-operator@sha256:fa69138e8b3e3127eba9529a837da5c826dd07f0b8c692f25bb6d81b310a76ab
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2a86dbb3115cf85dfaf78cb833191315ad44811ecc29b817935feeffeb12fe0a
openshift4/ose-console@sha256:98ea48da4635e09cae7925588838c87ee494480e5fada1001b9dd0b22a9e9843
openshift4/ose-docker-builder@sha256:959305f95c8df73dc0be9581967823380e63d42be1a36f0b6fd708964723ce65
openshift4/ose-hypershift-rhel9@sha256:255b48b4f0bf0bd7dad14e047a5c0d724bf2484c277c1263d00177e21c2a22b3
openshift4/ose-insights-rhel9-operator@sha256:8cce90a4cac39d518a2c41f2d15386f0a91c7b0896ff1cc55f0a2f2eadf2f1aa
openshift4/ose-machine-api-rhel9-operator@sha256:696c5c77fbc46f9445a1629472a0bab2f64604818f573bb0dad140b8094ae18c
openshift4/ose-multus-admission-controller-rhel9@sha256:1f3329db5d20a8690c4b737f9ee7ae4f0de84554eb5f0c1af07e21375b0c90ab
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6cccc17e51a8735bf92778977b20c86a0d0dbf6e28f1a1899857c8ef52f75712
openshift4/ose-openshift-controller-manager-rhel9@sha256:7ebbf96e2c895f016aa0308ca8c5a25bb7bd1bfa1545afd7f8ee5e97abaaffaa
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:f313cf0e7e0f3eea1a86eb7eb8eac0803fb65e9829ddc5b21f12dff16f20442b
openshift4/ose-operator-registry-rhel9@sha256:a8ec27409e5526c2bb6865335daa871250cf40c22ad5ae6194d45cb896248194
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cb8b180e1524d1b3ad03784e8b3733349c8d98657c44e7255412ab671827e691
openshift4/ose-ovn-kubernetes-rhel9@sha256:d695af476ae2900c2fcc6225e9c594ee251bf3a89f814d5d888199b7b9b65671
openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e6f56b2261fcf12e07ff6fd7c9843061b0b42c452611bf303a1e9e005a255f71
openshift4/ose-powervs-machine-controllers-rhel9@sha256:bb345525a3d5be03157c1f5369f2ee4589d7b6c4c2dd4ba4bfa738c156c2fab6
openshift4/ose-sdn-rhel9@sha256:286783e974c651c38a97a4654e023f0c9f968e64ab9eeccdd129d97afcf5d46a
openshift4/ose-tests@sha256:6bf86bbb3a79e24ffb9bca8f48f5045f3e65cd88ea25cebbafd764ec90ed83e1
openshift4/ose-tools-rhel8@sha256:ebe2eff446ef34077be3e242193493d3b1d2a5177c2d7e4100cbabf71bda215f

s390x

openshift4/network-tools-rhel8@sha256:9adf88240c48ec67ad538e487e626c9149d458c227f7c9812b8f8d3fff422e34
openshift4/ose-agent-installer-api-server-rhel8@sha256:457ca38c35be7dc9211b875648923c914ae200719fead06406e20ac43cd79dd5
openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f21032bd94c725528db69cf22fa17ed5cb75adf3679f550405faf027a7cf16c
openshift4/ose-apiserver-network-proxy-rhel9@sha256:baed5f6291207856dbbf0f3e6b542e376f87a4dd47927185c666868821ce5a0a
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c75f05b4038d817373c7b7b30ad8c78731420444d4dc7b0dd95da74a933ad63b
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:5ffe9a6b89efa5924c21d696c2c3f6e4ffacdbbd01876f4b775aef727cc76614
openshift4/ose-cluster-ingress-rhel9-operator@sha256:b084e2f1d30983b7d8cbc4e5ddce68c78a659903483ec9bceb111d531e65c27e
openshift4/ose-cluster-network-rhel9-operator@sha256:70fbed3e46ba0ddb7721110cf7142415668750307d955ddf65d7ba0a29ecc24c
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:edf0e74bfced49ac681fdb830ea89b9094c0735734e8c404fdf5c41712fac5bf
openshift4/ose-console@sha256:134919c1a55702b579e6a719625dd77d3228d206979f239cc533bf0db914195c
openshift4/ose-docker-builder@sha256:c621f174058f6451f0b68718001e18a15f5a8efbe4f9c99a540d10596f9a1a8e
openshift4/ose-hypershift-rhel9@sha256:00c7e15eb5cb36303ef867ad7028effd28051182da815c3a278b642624a860eb
openshift4/ose-insights-rhel9-operator@sha256:79f255469cf743adbd8e5f7b5ef99d662192c37df36f9a4f823e2dde948ee0fa
openshift4/ose-machine-api-rhel9-operator@sha256:d66e74ea301dbba8228f18ffc7a4011213a6aa9d26849323babb22fc64618320
openshift4/ose-multus-admission-controller-rhel9@sha256:7627ce32d9e1f7119ef23c9e0388d398b934fd1a6cdffdc7fe14739e4919aa6f
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5c8253f15b96268dae586e2ef18087ca8223246abf0d82d803ed5a4c26d64ff2
openshift4/ose-openshift-controller-manager-rhel9@sha256:7c28bae3691ac1d915217c479c9e53ea49b69d01e8224d1c252e475c938b35e3
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:54d62427e7ff7b904a9385930192a96bc0258c566abe88265673c8e2ee966342
openshift4/ose-operator-registry-rhel9@sha256:d78b65253c5a9c238b0f6622771ec685877885a63fe25c74996daa65ef23373d
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e26eceb47dd7dd828747b97ad7fd0c1b42173d533a631996cc416d58deb1af0
openshift4/ose-ovn-kubernetes-rhel9@sha256:e6e3872d02037f2340ecc003dfd0ec3f1d0ffabe345e91a60dcadb31af219370
openshift4/ose-sdn-rhel9@sha256:df99d1ca990fec2a321aaf4b87f0c112212bc850aa82911778660264e94cf8ae
openshift4/ose-tests@sha256:068fe77c36a094daa598a259b89801c37ed147c4c2bc9c005343e605c891783a
openshift4/ose-tools-rhel8@sha256:525df5f6c86dc57530312cb56d299c992eaab9918ac32e4508ea69433f3f7304

x86_64

openshift4/network-tools-rhel8@sha256:46f64589ee219fe7390b8254c2c42627e675ec715765a425851b976ce51bab34
openshift4/ose-agent-installer-api-server-rhel8@sha256:22ebb73dc07dda91930dbc04f2cedf9084f4151b8f3aa8c71ead821aa6f13bbd
openshift4/ose-agent-installer-node-agent-rhel9@sha256:6f3d95627abfbdcf0b23fb826db5f5be06b747d912c7ef0eb3a024560bdea498
openshift4/ose-alibaba-machine-controllers-rhel9@sha256:a6f06be3ba9b157297698023901eafdbfea62d88da5b747da457a163a4cf6698
openshift4/ose-apiserver-network-proxy-rhel9@sha256:ffa44b348d33fbdb74ec005b6e9d6b88771ec126300b04b763320d8f29fb2f25
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ba45499272c779ee2ce93f577220ecaed12dd254ebdd6fd54f527e08b6acd921
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:04fb8a760dcf566ef00953923061e3c461a484fea546096676c4bbc471349a03
openshift4/ose-cluster-ingress-rhel9-operator@sha256:992bed2ef654d404bae3d6158b7fb30cb1776cae186a516000a27e010f888268
openshift4/ose-cluster-network-rhel9-operator@sha256:7169308debcef421d0760f47a5a56a85bddbeba6048998354f11394fd32d7be6
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbeefdf53b26736ac842549f04209bc56a4057164a59f8d8edb8b79ce09aca74
openshift4/ose-console@sha256:117671a4f44788575cbafe0173271c012f75ca060504b879a0e2b39199e46874
openshift4/ose-docker-builder@sha256:1b0ebfa2fb06db786038a762ed508feaf4a838cec030ef648d4bb8453a2d2cdc
openshift4/ose-hypershift-rhel9@sha256:1759fd57c1654e43e7e53755c3eed4d89ab5fd96cdf732f876eda85e55a8bb29
openshift4/ose-insights-rhel9-operator@sha256:08c2623aa1b6c382bd2695e1b610031acd022f6fe3bea2f73fca70d3798f2ecc
openshift4/ose-machine-api-rhel9-operator@sha256:2f244dcecba4224bec983b2c84bf14fa9c8ed5dca4263915ad8c31445bd1778c
openshift4/ose-multus-admission-controller-rhel9@sha256:5fd8ea11c44213d1d28e920bc0bb445769534702ad795a201bc4e5d9a0b02b5a
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:505c4c58941bfc405a5642994341e16c0c2147539421f1a79f849805c593a6f9
openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85bb29208cd69342c22c74b8f1b21b579cec66bc3be36be655aaa295d824c577
openshift4/ose-openshift-controller-manager-rhel9@sha256:8b2b5a352a774dee4749f87464c8b8c699bf71b61e7d876e7a263659f63918e0
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e805538af28362dd32e0e9b3bd8d6fb92dbf3b15cdc3ce408e4d2d5a07d4c6d0
openshift4/ose-operator-registry-rhel9@sha256:244c7ac927480d87aab8b51f716867360ee49f79b11516a9d7e45d1aa9547a88
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:58d5300d92091a2d2335e941bdad37a525655152239dfae3d4e9faccb2ba03f2
openshift4/ose-ovn-kubernetes-rhel9@sha256:46acb973133af17095596d0443c886d1cf2c0688a06ff43be01e0ce2e1aeee57
openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:864a960178650514709f6eb577e67ccc45f6886cbaf7bff59b352b6a1e67842b
openshift4/ose-powervs-machine-controllers-rhel9@sha256:0b93fd313142af998be9b1ab2f94077bc7b7300f43f981d4d31bf1ee2bf5198d
openshift4/ose-sdn-rhel9@sha256:40f0337d4d2d3331ba9c9fe485ac508991b0eddd0377552fa668ebca8d8f4e4a
openshift4/ose-tests@sha256:8f6383f44b38315b49022c9306ce7722f0dca67f664c992f44f346e64a9007d2
openshift4/ose-tools-rhel8@sha256:066447a1f974d433407ed0cd971272f075d1027205a3d8cadf2685b8fad80bbb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility