Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8676 - Security Advisory
Issued:
2024-10-30
Updated:
2024-10-30

RHSA-2024:8676 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: Red Hat OpenShift Data Foundation 4.17.0 Security, Enhancement, & Bug Fix Update

Type/Severity

Security Advisory: Important

Topic

Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.17.0 on Red Hat Enterprise Linux 9.

Description

Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.

These updated packages include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:

https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.17/html/4.17_release_notes/index

All Red Hat OpenShift Data Foundation users are advised to upgrade to these packages that provide these bug fixes and enhancements.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift Data Foundation 4 for RHEL 9 x86_64
  • Red Hat OpenShift Data Foundation for IBM Power, little endian 4 for RHEL 9 ppc64le
  • Red Hat OpenShift Data Foundation for IBM Z and LinuxONE 4 for RHEL 9 s390x
  • Red Hat OpenShift Data Foundation for RHEL 9 ARM 4 aarch64

Fixes

  • BZ - 2059669 - [DR] Application namespace left behind in managed clusters after deleting the application
  • BZ - 2190161 - Support to reject CephFS clones if cloner threads are not available.
  • BZ - 2219310 - CVE-2023-26136 tough-cookie: prototype pollution in cookie memstore
  • BZ - 2241329 - [RDR] [Hub recovery][4.15 clone][ With passive hub, sync stops for all rbd and cephfs workloads, rgw on one of the managed clusters goes down
  • BZ - 2245068 - [GSS] ODF console topology page is throwing error "TypeError: a metadata.ownerReference is undefined"
  • BZ - 2250364 - CVE-2023-26364 css-tools: Improper Input Validation causes Denial of Service via Regular Expression
  • BZ - 2253013 - Ceph storage pool created with pg_num and pgp_num 1; osd_pool_default_pg_num is 32, must set deviceClass on all pools
  • BZ - 2257271 - [RFE] Generate odf external upgrade parameters, for external python script
  • BZ - 2259668 - Network fence with rbd_csi driver gets created upon cephfs volume recovery
  • BZ - 2262777 - [Non Contanerized NSFS] Node CLI is not honoring the default value while doing health check
  • BZ - 2268046 - CVE-2024-24786 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
  • BZ - 2268820 - CVE-2024-28176 jose: resource exhaustion
  • BZ - 2271773 - KMSServerConnectionAlert not raised when KMIP KMS connection is unavailable
  • BZ - 2272597 - [ODF used capacity trend] average usage and days left predictions are incorrect
  • BZ - 2275225 - Average and 'Estimated days to fill' goes wrong after mgr failover.
  • BZ - 2275965 - "Average" and "Estimated days to fill" are showing a value '0' always in consumption trend.
  • BZ - 2276393 - [UI] Provider mode. Page crash on StorageSystem - Object - Performance
  • BZ - 2276672 - "Average" of storage consumption per day is greater than the total used capacity.
  • BZ - 2279751 - Few pods under openshift-storage namespace doesnot contain 'node.ocs.openshift.io/storage' toleration
  • BZ - 2279876 - [cee/sd][ODF] MDS pod scheduling blocked on hybrid clusters /w two Cephfs instances
  • BZ - 2280308 - [MDR][RDR][Discovered Apps]: Add Cleanup check and message for relocation action
  • BZ - 2280608 - [UI] For Providers under StorageClients page col-2 should have storageclient cluster name and in brackets the cluster id
  • BZ - 2280637 - The rook-ceph-csi scc does not have "Required Drop Capabilities" set
  • BZ - 2283994 - [RDR] Message in WorkloadUnprotected warning alert is misleading when lastGroupSyncTime is reset after failover
  • BZ - 2292435 - ODF ceph quorum lost during removal of extra mon
  • BZ - 2292668 - CVE-2024-24789 golang: archive/zip: Incorrect handling of certain ZIP files
  • BZ - 2294234 - [RDR} Discovered Application status in UI is not synced with Failover progression phase
  • BZ - 2294723 - [GSS] Bucket class is stuck in configuring phase with error "Tier already exists" on updating placement policy from Spread to Mirror
  • BZ - 2297265 - after upgrade from 4.15.15 to 4.15.18 image registry pods are stuck at ?container creating?
  • BZ - 2297295 - [UI] Hide "builtin-mgr" block pool CR
  • BZ - 2297447 - [RDR/MDR] [UI] Create DRPolicy page is breaking "Oh no! Something went wrong"
  • BZ - 2297454 - CephFS additional data pools: duplicated entries at the CR level.
  • BZ - 2299630 - RBD PVC creation fails with error "error generating accessibility requirements: no available topology found"
  • BZ - 2299639 - [Tracker-ACM-12354][MDR][RDR]: ACM 2.11 and MCE 2.6 fails in OCP 4.17
  • BZ - 2300021 - [UI] Ceph storage pool created with pg_num and pgp_num 1; osd_pool_default_pg_num is 32, must set deviceClass on all pools
  • BZ - 2300312 - serviceaccount openshift-storage:rook-ceph-mgr cannot watch resource
  • BZ - 2300331 - Upgrade to 4.17 fails on NooBaa schema upgrade for pool owner
  • BZ - 2300499 - CVE-2024-41818 fast-xml-parser: ReDOS at currency parsing in currency.js
  • BZ - 2301889 - nooba-operator pod is is consistently entering CLBO
  • BZ - 2302201 - Mon Pods are in CrashLoopBackOff with msg /builddir/build/BUILD/ceph-19.1.0-0-g9025b9024ba/src/osd/OSDMap.cc: 3286: FAILED ceph_assert(pg_upmap_primaries.empty())
  • BZ - 2302257 - [RDR]odfmo-controller-manager is in CLBO
  • BZ - 2302448 - [MDR][RDR] UI is not allowing to create DRpolicy with error could not retrieve managed cluster information.
  • BZ - 2302507 - Backingstore Stuck "Connecting" post ODF v4.15 Upgrade - INVALID_SCHEMA_REPLY SERVER system_api#/methods/read_system
  • BZ - 2302575 - [GSS] When applying an OBC to a deployment the error: 'Address form errors to proceed' is shown
  • BZ - 2302774 - Do not add annotation for KeyRotation on StorageClasses
  • BZ - 2302841 - [RDR] Last snapshot synced is missing for appset based apps on the DR monitoring dashboard
  • BZ - 2302842 - [MCG-4.17] noobaa-core pod doesn't dismount noobaa-bucket-logging-volume when disabling or changing Guaranteed Bucket Logs config at noobaa CR
  • BZ - 2303028 - Do not add annotation for KeyRotation on StorageClasses
  • BZ - 2303342 - Want full-support of "odf set full/nearful/backfillfull"
  • BZ - 2303403 - [MCG-4.17] Guaranteed bucket logging fails with due to "unexpected error in consuming log file"
  • BZ - 2303619 - Azure KMS configuration broken: dial tcp: address ....vault.azure.net/: missing port in address
  • BZ - 2303820 - [mcg-bundle] Fix the capabilities in the CSV
  • BZ - 2303821 - [ocs-client-bundle] Fix the capabilities in the CSV
  • BZ - 2303822 - [csi-addons-bundle] Fix the capabilities in the CSV
  • BZ - 2303823 - [odr-bundles] Fix the capabilities in the CSVs
  • BZ - 2303824 - [odf-multicluster-bundle] Fix the capabilities in the CSV
  • BZ - 2303825 - [rook-bundle] Fix the capabilities in the CSV
  • BZ - 2303829 - OCS Operator is not exposing the NamespacedName of the odfInfo configmap
  • BZ - 2304073 - remove client-op deployed subscription webhook before it is scaled down by odf-op
  • BZ - 2304231 - Integrate cephcsi operator with OCS Client Operator
  • BZ - 2304232 - Integrate cephcsi operator with OCS Client Operator
  • BZ - 2304235 - ocs-client-op should deploy webhook and intercept subscription changes only when managing CSI
  • BZ - 2304238 - failed to create pod on ocs-storagecluster-cephfs volume
  • BZ - 2304799 - Day2 operation/Edit storage quota not uodating quota at client side
  • BZ - 2304810 - include the nfs roles, bindings and service accounts in the CSV
  • BZ - 2304815 - Add log rotation for the CephCSI pods
  • BZ - 2304993 - [RDR] The Disaster Recovery web console page (All Clusters -> Data Services -> Disaster Recovery) is not opening and throws an error most of the time.
  • BZ - 2305274 - Provide a mechanism for build team to change the kube-rbac-proxy image
  • BZ - 2305295 - incorrect csi-attacher image value during build time is bundled
  • BZ - 2305660 - failed to provision voumes with StorageClass "ocs-storagecluster-ceph-rbd", error fetching configuration for cluster ID "openshift-storage": open /etc/ceph-csi-config/config.json
  • BZ - 2305880 - [RDR] Remove disaster recovery button remains enabled even after 1st click
  • BZ - 2306026 - ocscsi-controller-manager pod does not have the name prefix of the operator name which is cephcsi-operator
  • BZ - 2306387 - cephblockpool: allow editing the mirroring field from different controller
  • BZ - 2306577 - [External] Not getting expected json output from
  • BZ - 2307823 - [Provider mode [ISF 2.8.1] tracker #40674] Need a change in gRPC server name while creating native client.
  • BZ - 2307835 - Add log rotation for the CephCSI pods
  • BZ - 2307909 - [RDR] Disable DR stuck when using drpolicy without flattening with a cloned/snapshot pvc based workload
  • BZ - 2308091 - CephFS networkfence CIDR ip remains in blocklisted state in ceph for long time post unfencing
  • BZ - 2308101 - Add log rotation for the CephCSI pods
  • BZ - 2308144 - Incorrect JSON Key Casing and Filtering Logic in createOrUpdateConfigMap Function Leads to Improper ConfigMap
  • BZ - 2308193 - CVE-2024-43788 webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule
  • BZ - 2308304 - ObjectNotFound('RADOS object not found (error calling conf_read_file) message is displayed in rook-ceph-operator log upon trying cephFS volume recovery
  • BZ - 2308442 - update rook and noobaa apis and images
  • BZ - 2308446 - Disconnected deployment is failing because rook-ceph-operator image is referenced via version tag instead of checksum
  • BZ - 2309191 - Extra "csi-addons-" prefer is added to all resources created by csi-addons bundle
  • BZ - 2309195 - KeyRotationCronJob doesn't get created for a PVC when ReclaimSpace annotation is present
  • BZ - 2309485 - Add noobaa-operator dependency
  • BZ - 2309486 - Disable noobaa management on client for dev preview
  • BZ - 2309487 - Add support for noobaa on client clusters
  • BZ - 2309488 - Added support for ocs provider server to fetch noobaa client resources
  • BZ - 2309489 - Fix noobaa-account name to be storageconsumer name
  • BZ - 2309700 - [MCG-4.17] Guaranteed bucket logs are not moved from the logs PVC to the logs bucket due to permission issues
  • BZ - 2310369 - Selection menu shows RWO while dropdown shows RWX access mode is selected during PVC clone
  • BZ - 2310385 - Upon CephFS volume recovery network fencing fails on external mode cluster
  • BZ - 2310841 - Day2 operation/Edit storage quota
  • BZ - 2310908 - CVE-2024-45296 path-to-regexp: Backtracking regular expressions cause ReDoS
  • BZ - 2311042 - [4.17] Don't migrate OSDs from bluestore-rdr to bluestore
  • BZ - 2311043 - [4.17] Don't migrate OSDs from bluestore-rdr to bluestore
  • BZ - 2311152 - CVE-2024-43796 express: Improper Input Handling in Express Redirects
  • BZ - 2311153 - CVE-2024-43799 send: Code Execution Vulnerability in Send Library
  • BZ - 2311154 - CVE-2024-43800 serve-static: Improper Sanitization in serve-static
  • BZ - 2311171 - CVE-2024-45590 body-parser: Denial of Service Vulnerability in body-parser
  • BZ - 2311468 - [OCS Operator] Add isDROptimized feature to odf-info
  • BZ - 2311551 - MCG Standalone fresh install and upgrades are broken
  • BZ - 2311790 - [RDR] CephFS Consistency Group: Applications not getting DR protected
  • BZ - 2311867 - [RDR] When installing Storagecluster we should readd Prepare cluster for disaster recovery (Regional-DR only) page
  • BZ - 2311885 - rbd: disabling mirroring should fail if the the image is not in mirror disabled state
  • BZ - 2311893 - [RDR] Disable DR stuck when using drpolicy without flattening with for a cloned/snapshot pvc based workload
  • BZ - 2312137 - [RDR] When creating drpolicy UI should check for bluestore-rdr osd
  • BZ - 2312442 - Provider mode deployment currently allows using external RHCS
  • BZ - 2313178 - NSFS Copy Object (Server Side Copy) creates an object with corrupted content
  • BZ - 2313203 - After deleting the pods and PVCs on a 4.16 hosted cluster the associated PVs stuck in a Terminating state instead of being deleted
  • BZ - 2313515 - After upgrade to 4.17 there are two ocs-metrics-exporter where one is in 2/3 Running, reason: OOMKilled
  • BZ - 2313717 - [ISF 2.8.1] [FDF 4.16.1] Name change for DF Client in OCP Operator Hub for Fusion Usecase
  • BZ - 2313736 - [Provider] Rook deploys provisioner and plugin pods after deleting rook-ceph-operator pod when ROOK_CSI_DISABLE_DRIVER is True
  • BZ - 2314200 - Default CephFS and RBD storageclaims are not created in provider and client clusters
  • BZ - 2314211 - mcg-operator is installed with ocs-client-operator and it is in failed state
  • BZ - 2314404 - [csi-addons] csi-addons operator pod goes into CLBO state
  • BZ - 2314454 - [Provider Mode]Error "node Client not found for "hcp417-bm3-aaa-vvgph-sb6fz" nodeID" in ReclaimSpace Job
  • BZ - 2314636 - MCG Standalone upgrade is broken
  • BZ - 2315624 - [RDR] Mon doesn't come up and serviceexport is not created after enabling multiclusterservice
  • BZ - 2315651 - [Provider Mode] Some pods under openshift-storage namespace does not contain 'node.ocs.openshift.io/storage' toleration
  • BZ - 2315666 - [Stretch cluster] Network Fence for non-graceful node shutdown taint blocked volume mount on surviving zone
  • BZ - 2315709 - include ibm odf-operator 1.6.0
  • BZ - 2315733 - No permissions on the csi logs in csi-cephfsplugin-provisioner csi logs folder
  • BZ - 2315846 - Set volsync support for discovered apps to off by default
  • BZ - 2318490 - Backingstores can not be deleted on Provider
  • BZ - 2319102 - [RDR] After testing Brownfield scenario for osd migration cephcluster is reporting ReconcileFailed error
  • BZ - 2319238 - ceph-csi-operator-bundle does not satisfy icon requirements

CVEs

  • CVE-2023-26136
  • CVE-2023-26364
  • CVE-2024-24786
  • CVE-2024-24789
  • CVE-2024-28176
  • CVE-2024-41818
  • CVE-2024-43788
  • CVE-2024-43796
  • CVE-2024-43799
  • CVE-2024-43800
  • CVE-2024-45296
  • CVE-2024-45590

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

odf4/cephcsi-rhel9-operator@sha256:d6e30344ec1d541b6791b0e58cb48f4f3f492069ff8392005e8d1f16350c80e2
odf4/mcg-core-rhel9@sha256:22b568f083c7563ffbb8d23807837a0f78cedeb156cffe9110906f3b6e0c70fb
odf4/mcg-rhel9-operator@sha256:1d189e8c4dfcc998d5887e1c5f06e874fa0beed29bc8f87f279299d58124a505
odf4/ocs-client-rhel9-operator@sha256:8dbdc5fb2b8d4551e5896f65654b3dae8a5164c12b1e1ec6d7fdda348a7b8c7d
odf4/ocs-rhel9-operator@sha256:54828ef99fc8d8fa3801c2ea0338a56f382018e4ae1a800dcd328fe43f7149be
odf4/odf-cli-rhel9@sha256:a42d48b82e34f1f7cb731c3bdd25e81dc5ff3a61a3ca0b8b5eecefb5e2218be0
odf4/odf-csi-addons-rhel9-operator@sha256:a0ac08a8a3ee9155338182d47bf55595a78aec3811c70f3fedb2ed461aad3319
odf4/odf-csi-addons-sidecar-rhel9@sha256:6e44cf5a814ceb7fea6ef925f6381a279837ebe2baf2980f4937e0c752afa5e2
odf4/odf-multicluster-rhel9-operator@sha256:54cec6c71192cc9cb6c2bbcd812a5dcccd4905d5d7e822b4012622bb235fe75c
odf4/odf-must-gather-rhel9@sha256:d0a1a2f77001e06cdb650b857433d6eebeb53eb5337354c8a042003db80387db
odf4/odf-rhel9-operator@sha256:f94cd1be8e371e8c85062be3e4475157cb628d339c1716bf96167e02703edf97
odf4/odr-rhel9-operator@sha256:bf140f64657478a7f94bacd6784f7b7727d5df9ae8eb4c526f86d5533bff06ae

ppc64le

odf4/cephcsi-operator-bundle@sha256:2b9e511b21d4fefe8450f014962f2450db3e64af07f5e6e4bbfdaafafdfdc1f4
odf4/cephcsi-rhel9@sha256:93b238c24a3623bd635e162caa9a30ad7158db25eb83b545e9b365db0f769161
odf4/cephcsi-rhel9-operator@sha256:92544e943e160d8fce1a9710a9d67ca4ccb795ff846edf7717d1e52835899202
odf4/mcg-core-rhel9@sha256:50f66564131a5b2b695582956c80515d7eea64d1c009479665937c97a76e2348
odf4/mcg-operator-bundle@sha256:ed0d44fd0215cd299b4929617fa1f05ea31c6ee3cc078fbf6cc884e02a59beee
odf4/mcg-rhel9-operator@sha256:7eba9da5ba5071b411bc99d33eee04e3f4530516ad984524920de542629e9b55
odf4/ocs-client-console-rhel9@sha256:9521eae22f7669dea4b31841d7cfe11e5d92155b11785afb2977cea9c5d917dc
odf4/ocs-client-operator-bundle@sha256:26503c487a93ad520e1953ccad9200be808bc93648db90eaba3a73a340483541
odf4/ocs-client-rhel9-operator@sha256:1070f8191e3ead7781876ed4d84ac5c5eeb54a1fa4d2c40701ebf393d345111c
odf4/ocs-metrics-exporter-rhel9@sha256:147c2497071460ba266fc5ef0768d82edb6be9d7ffaa0c514e49308cf8017e7a
odf4/ocs-operator-bundle@sha256:b14752e1e9e6b004429f3c36dbaf4ec4d36d22ab9ac84c2d5158e8fbdfb214dd
odf4/ocs-rhel9-operator@sha256:3472c7c043b318c2569e8a900527b13d052f1860082dba13723514795cedeec0
odf4/odf-cli-rhel9@sha256:0e2a71ed4eaa44f786428e18e01d90d3b0384169c78c5654e2ebbaac3a5ee2a4
odf4/odf-console-rhel9@sha256:89cc7f0d6adb957e0f3adbdb2c023d4a6dda89e388a94d0b4015e0853971075e
odf4/odf-cosi-sidecar-rhel9@sha256:2be1d5ad630b9e91f30e0c82cfee52231d095cee87908949170e40a39f4ed814
odf4/odf-csi-addons-operator-bundle@sha256:f3f28074884a29b5d28f4535af6489f1ca8326dd60689c4bc8c862277dcb6e22
odf4/odf-csi-addons-rhel9-operator@sha256:b96b09407708601d04abb6a90d16f6f1260839534d64238b6aa4c7a5f458a6a4
odf4/odf-csi-addons-sidecar-rhel9@sha256:7a206b9fe0e540674fc9ec97b338607e61b8bfd3bfe30855835d0a940ca9304c
odf4/odf-multicluster-console-rhel9@sha256:25052271f038b691ef973ac5a9fc02eee015a0427e087a5a390f1e31f7823d79
odf4/odf-multicluster-operator-bundle@sha256:baf554d45b1fb4b38b264145809c10c7733120104bc4d8bd9e1ecb0c428db382
odf4/odf-multicluster-rhel9-operator@sha256:0810e85e929ad83a8593eab74a312b9c49ec94ea9833a37b7f06bca87ca9647b
odf4/odf-must-gather-rhel9@sha256:6978d438b80f8fd7572c792155c2f86cc6fa55ff0b8cb1d45bbe04e42d185fe3
odf4/odf-operator-bundle@sha256:f8e5b7818849a95ca57347496baa35507ce634c645643303205309f55572db7d
odf4/odf-prometheus-operator-bundle@sha256:75a85b98bcfa527709b8b1f16694a8bf68d5ea84a66b73baf5fea927df6e2904
odf4/odf-rhel9-operator@sha256:70ff7d9b8f6fb97fbe72768ed97519cd9e2b60dedbe1133d17fd0e317079ab3f
odf4/odr-cluster-operator-bundle@sha256:1e2ebbe9f71a03bfc6a0bd90f786293d9eec473ba2d570c8662a7f8d03dcc1b4
odf4/odr-hub-operator-bundle@sha256:22c88c1f6be208bc0a5f0053f99ea728b9e457e150b4236a04304810270f1f80
odf4/odr-recipe-operator-bundle@sha256:137a8a07adae2c0bb5fd1ac2a5823ffd85abe1035512a04e112e55b0aa3dc163
odf4/odr-rhel9-operator@sha256:fc251ea3c441bd0d3e358969fb6730bb9e53e340da9eff8bb6a173a37116c943
odf4/rook-ceph-operator-bundle@sha256:7cb791603d9d7c8c1c8e5200f96401ad0fadc5db14ad698e7a9519d046d0fdd0
odf4/rook-ceph-rhel9-operator@sha256:b89943771e55457bd3765efd5f3e6e6697953ee9e5c7bd123921a274b79536d3

s390x

odf4/cephcsi-operator-bundle@sha256:e35426de9ea6419f4981d8c6861867fc3eadcde4e41757b9a8f1ed4f2fa00dc9
odf4/cephcsi-rhel9@sha256:fb6507b95b53b19d90b82c3ac2a3b0264ebbdb9d4a8ceff3006e8a446a1cef49
odf4/cephcsi-rhel9-operator@sha256:9615793800efca765c5ae588e0547e4e18bdfe264c8a92303fbbc39276c74580
odf4/mcg-core-rhel9@sha256:bee14d945af0620ad1666e67be750324a1814cbf573256c1c88521e18f9877f7
odf4/mcg-operator-bundle@sha256:729fdaad48dfca53af4b3bf9bbf3cbf9dd25d5c50ddcbac03d0e8738aeb997cc
odf4/mcg-rhel9-operator@sha256:f8c6007e32c54ffe0597952ae6eb1d38435188d605f3995ec785dff43da4257d
odf4/ocs-client-console-rhel9@sha256:824823d527bdbbdd2abb773e054c12b41243e15467ada76689af4fdd6fae894a
odf4/ocs-client-operator-bundle@sha256:fb473ae152002d124ff662e94ca9bf68f8f6a4c61c40d4f2929a55ef1c25cd20
odf4/ocs-client-rhel9-operator@sha256:0bb022ca33965fb0f9de7df36f15377a33c90d873050dcbd763370ac1f06295a
odf4/ocs-metrics-exporter-rhel9@sha256:6616912ec376e6993346b38bf637eb47d7a00aa9f58120899470c8353be02a0e
odf4/ocs-operator-bundle@sha256:664c467321c9a5c3fec9d4fd85e16ab50677684b480cd1f346638f794ee7357c
odf4/ocs-rhel9-operator@sha256:54a164ce15d25597fa3939709acbe467f728ce4f4165771a685fc507edfb92a3
odf4/odf-cli-rhel9@sha256:9cbf21dad9ed5738ae1feb112707af3e74e02784795addf07ee4228bbd22e932
odf4/odf-console-rhel9@sha256:b1ba270980579090845909bb4f1e8a7b98ce8816c7c5ea60903432d138d29310
odf4/odf-cosi-sidecar-rhel9@sha256:37ec39720b1ce9701630635f158ad20414b1cda335b15b11526a7838ed189a54
odf4/odf-csi-addons-operator-bundle@sha256:328ddae72c795012c7671c214d9a84d539264f8fe855d1a9e2dbb74590e72076
odf4/odf-csi-addons-rhel9-operator@sha256:7fa969e6714e0c3851f30999df5c823cd5738f28e1b2f6c06d940541c6edad4e
odf4/odf-csi-addons-sidecar-rhel9@sha256:02e65965166ec9794f11b663de59671f159f8b2fef4d56ee5589b26bef342168
odf4/odf-multicluster-console-rhel9@sha256:df597ffd1b0d14d394e39b1d92fc90797bea5386a390450193d99f7db5bc377c
odf4/odf-multicluster-operator-bundle@sha256:883ba750931a93d30ff1dd3ed78592940a0079640da3d79400261f43fbecb69f
odf4/odf-multicluster-rhel9-operator@sha256:66de77eb933a0fb4e0d98d2c1326212d494f6c3aa2e235f27f2a641fb31ff4af
odf4/odf-must-gather-rhel9@sha256:7c09fb5c685be2a3029d02a35417e681f3b034269d1ac3014c1c5cdd2e035e61
odf4/odf-operator-bundle@sha256:01d80d9fc9cbc3f3fecab4716bde805ad97b1fbcd4942ecbb07eab9fb4714012
odf4/odf-prometheus-operator-bundle@sha256:26541764bf0b79a4cc87600d1a1981a247d7678f9a8c37af62e80f22213159a7
odf4/odf-rhel9-operator@sha256:9d7f8b892351de60609c30d187c5547ba4bec3be2dadd0e6d8ded2c4f3c1e79e
odf4/odr-cluster-operator-bundle@sha256:1b641a6aa2c4b1bc79ab0188c56f533fd89459be71b2b34f794faebaa66fd1f5
odf4/odr-hub-operator-bundle@sha256:50d04e71ae52f1a246d1509c5f2abbcb2f2bb2209090526b3357b8012b4b67d5
odf4/odr-recipe-operator-bundle@sha256:987ed8aa1347a831f61a4d65011f5bd00a700c65f6e7fa669ff3f38131425705
odf4/odr-rhel9-operator@sha256:d9c38fe43617f214fea848ef7124d77f30358e2049390fc3bd3526986ff9ebbb
odf4/rook-ceph-operator-bundle@sha256:5df96c3b3dc8cdad2c8b42fd9378dc55779cdb11f64eea5fa653101505d4d497
odf4/rook-ceph-rhel9-operator@sha256:cf89aaa1ad0614707748c0ab0b26ee40855053b0f4932cd5edaa8ccf8b1470e7

x86_64

odf4/cephcsi-operator-bundle@sha256:9a822fddffde8f67711c5025a89e003341011e0b8145cfd5b840849cabbe68a0
odf4/cephcsi-rhel9@sha256:7bc24afafec3a0896c887d7eeeca47eb6f0cb12e35c62aa212ce55210cb1512d
odf4/cephcsi-rhel9-operator@sha256:78656a47235af49c9a7bc75d9729987edf39a77077a3f478f5b46658df18878a
odf4/mcg-core-rhel9@sha256:a27c28ecf714cc248323a35eb58daec2aa611a318f0e61eb0defe0eaa80eb2f4
odf4/mcg-operator-bundle@sha256:71b79ea2f0356740a0e53e89a0422f8da608dd43337dd07dfcbadc9f9d8a8884
odf4/mcg-rhel9-operator@sha256:5f92812a17a6637280387a3033865d8bd13ee8d6506f8e17489cefb79c53f58e
odf4/ocs-client-console-rhel9@sha256:a94961fd2c5aea06922c9c365c3a6296abf073e09a520f190a45f687cabc7b1d
odf4/ocs-client-operator-bundle@sha256:78f3e869e50bd0e69d8e6efc6e6de357aadcc06ac3659d6ec7a053cda11be88b
odf4/ocs-client-rhel9-operator@sha256:e7afe93fc1d88c385edc3d8ab3173e7bfb4a4f890d371836d5d2f72a2eb4abb5
odf4/ocs-metrics-exporter-rhel9@sha256:28fd2ef06dbf379ad4204877a3492933a731f2bc1d6dd7fc1600f52a3dc3ca47
odf4/ocs-operator-bundle@sha256:60f6533b7262bbfad59c5e14dff71878d3ea501c3b46194155ce53bc43a119e4
odf4/ocs-rhel9-operator@sha256:cfa36a55dc542e3e1332a55a59588a753f80e32d905847e51efdd1478fd58f0b
odf4/odf-cli-rhel9@sha256:8046b84915034f60a5e5e349b001f04b713b3aa71ced136390c5086e0c351dd4
odf4/odf-console-rhel9@sha256:917e625bfea670e543f857cf7cea31380b76ceac862bee61cc490cebabd23081
odf4/odf-cosi-sidecar-rhel9@sha256:7c59771279f5227246a941925160ca2f9fc169bd13972ab68a476e62308707e1
odf4/odf-csi-addons-operator-bundle@sha256:99d8b3aedcc57f57716bba144b991f7f223cdcc47ec37903c85aa20df295b3d4
odf4/odf-csi-addons-rhel9-operator@sha256:12e2b71cea2c63fb14363334287f5affa4ff3dc84f24dd51b5f57ba6a751c2da
odf4/odf-csi-addons-sidecar-rhel9@sha256:322bae96941ede565a681ad98fc287f442f36888e0ed2b5ec4b309c702c7488b
odf4/odf-multicluster-console-rhel9@sha256:3342a17a1afca419dbfbff815261e91cdf8dcf0eecaf5a25a1713a39f3f95bf4
odf4/odf-multicluster-operator-bundle@sha256:c05b5597918214f845c7243b7407b6cc3c88f644eec504585bd411727376b898
odf4/odf-multicluster-rhel9-operator@sha256:941371cee3ee7dd127d5663b7e1bcb39c6565031c11fb508f07c40f37aaee4d1
odf4/odf-must-gather-rhel9@sha256:8ccd7099f174842dab551c27a55d822cfb12d8ba26c3528f605697cbfbbf8e70
odf4/odf-operator-bundle@sha256:6e3b814a41abf41ec9cdb5d71aafc79a086fc37f2986a3fd74f75341a4af91a2
odf4/odf-prometheus-operator-bundle@sha256:0d5aa39387a341a497a0cbc8d18c0e1e050e118b08243f5d8395ffe7394cc5f1
odf4/odf-rhel9-operator@sha256:37af72217b81a8a7b0d968ec09a396f1840155f2a472eaa68927281f080d137f
odf4/odr-cluster-operator-bundle@sha256:40d75cfa1eb657512dc4da888a5bb793a3ef3d6726665bc9ad7009cdd4166a1f
odf4/odr-hub-operator-bundle@sha256:d7e8549c1a5cabd7324c589eadf9ccebccc1abbfb69d47826baaeaebc283c6a3
odf4/odr-recipe-operator-bundle@sha256:0223d74679590c8a5fbd34f3d793c05ec671ecb406b2055166bd54f09f75bbda
odf4/odr-rhel9-operator@sha256:2f414dc954bca2cd17f0bbabea11a8f18437eb417c6266d8c4750ba96957fc87
odf4/rook-ceph-operator-bundle@sha256:1055afb10a6ce469d2c77337878f510b29375a830f14505042da8a6d6081c438
odf4/rook-ceph-rhel9-operator@sha256:7488149277a76efe188086d283fa2acf732a4eca8bdeaa4de8744204876a77a2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility