Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1450 - Security Advisory
Issued:
2025-02-19
Updated:
2025-02-19

RHSA-2025:1450 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.14.48 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.14.48 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.14.

Red Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.48. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2025:1451

Security Fix(es):

  • golang.org/x/net/html: Non-linear parsing of case-insensitive content in

golang.org/x/net/html (CVE-2024-45338)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.14 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.14 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8 aarch64

Fixes

  • BZ - 2333122 - CVE-2024-45338 golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html

CVEs

  • CVE-2020-11023
  • CVE-2024-45338

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift4/cloud-event-proxy-rhel8@sha256:0dc4a31098238be8f5c626c3343e31f07acbbdf51567eba39b3db52905f58ba8
openshift4/ose-cloud-event-proxy-rhel8@sha256:0dc4a31098238be8f5c626c3343e31f07acbbdf51567eba39b3db52905f58ba8
openshift4/frr-rhel9@sha256:e35f423409fdd156de429264620076878f0ec713d16b92675d5940aa60474084
openshift4/ingress-node-firewall-rhel9@sha256:3ef48d5641db9f224aa27a353f77c6b452478b65cf19677550fd61bf04175d4a
openshift4/ingress-node-firewall-rhel9-operator@sha256:696feff39d9ee56292a569c23fc44715bea4cd4070e1822efd82d8c961d9d972
openshift4/kubernetes-nmstate-rhel9-operator@sha256:e935eec4cd77f489cdb920b7f5f9d6b6473d523389eba52ea9774df6a484e387
openshift4/metallb-rhel9@sha256:1d24152ebedd8b50151874fb9ab9d1af56086707f99ddbd59eaa68d02a6fa4f4
openshift4/metallb-rhel9-operator@sha256:a6bb557e66891118952742a1571874b3817692d77e5f171691f483858727b251
openshift4/nmstate-console-plugin-rhel8@sha256:f2007636ee7b9c3c4f0ea0c357e5db46bf24411f172c401cc0f635a97da44ea3
openshift4/ose-ansible-operator@sha256:da4e47d3dfc9841cb926f24baef53bf9e99cdace170002dc7a92beb9c2a223b4
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:7d47378014a0dff3bb0fb65595de725b753a095a089c9f84fe0443320aef632c
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:900722ea3ff2cc80658f64e36f62ddf2d51b3f6454487de2f7c06b222d34be2f
openshift4/ose-cluster-capacity@sha256:f51c23b1a75600c3ea89b8d4d4d888c32438ca7b737e6f4bda03c91a1738cd8e
openshift4/ose-cluster-kube-descheduler-operator@sha256:50fe02dc3c620bd81ba990f9e3a9f1889fbedc938529100c269d18b612ec6090
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:50fe02dc3c620bd81ba990f9e3a9f1889fbedc938529100c269d18b612ec6090
openshift4/ose-cluster-nfd-operator@sha256:967c01b9b83a060efde63488e0894440cf845f83be2cfa231bd47b99fbbf0b49
openshift4/ose-clusterresourceoverride-rhel8@sha256:91c361012a03db987df33ab914abfde9f365361864434c5c37e3fc42eb965e83
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d6d63ab7d833e860ab317964f1f1f8dc3d0519c7583a0b4fc0c631736d534d59
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:966eca6b3fff8f64e5c0f5b7fd23d53039987828cd20ef6c1bb80542f34b7ec0
openshift4/ose-descheduler@sha256:7c814394982fd29b74ec0394b3c132ddcb59abea7ccc2da9b11b6818bce6f37f
openshift4/ose-egress-dns-proxy@sha256:fcd35f9c86d63cf91586ec2024a1b3ddc2c1aac5ed1de2768c54f363ede9ddf2
openshift4/ose-egress-http-proxy@sha256:360a7ad83b58c7be71c2c227d4538f81dc3372b47ee2d812f22a0d3b5ebd89ee
openshift4/ose-egress-router@sha256:4f34f874b8706b5db44e5199998208a8ae951c0cd8ba089bfd3857164288c403
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:84c3fa4da8592d33843de3ab2f765abea246a0f85581579fc04ca3f15b8a00c5
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:69d8b7373f54f83d266edacf0471768a824fcb40ddbab7de6f0f8361f0664fd9
openshift4/ose-helm-operator@sha256:9bdebb3da21e406b13f3d953bbcf8e3ed9f8309420c301368d492792ecf9b09c
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:ce7e9b033d9a2a4e6b8fb8323a067685cec04dac89ba13a1b2d8c77f20133699
openshift4/ose-local-storage-diskmaker@sha256:e2ee301162997ad9a7dbb9f6d4ec9175c17edebdec1b90bb05de78151d6c72de
openshift4/ose-local-storage-mustgather-rhel8@sha256:05572192cb232724f7c33f373a044262e5547c330f3bf6ae8deb3729013c3c68
openshift4/ose-local-storage-operator@sha256:9a1511447a5b9957a4b4d3845169944a36487fbe1a4257852b021840f0b445b9
openshift4/ose-node-feature-discovery@sha256:60163dffd5d25ca51c52e9785323e9ca4bec50ca048916e980095a61a02198a2
openshift4/ose-operator-sdk-rhel8@sha256:064e201ed7ec39e7497d037b3598c48e24eef70826661eb102ef9858713be288
openshift4/ose-ptp-operator@sha256:36c168547982d43811bd4f33e33c6f859ae957dd9276d16f6832fbc1fb0eed80
openshift4/ose-ptp-rhel9@sha256:cacc424a1e95ff183cd8bae4be5cae3c98eaebca5a114803d33403c69d5e84a0
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:65ed6f7b3fddb4f4659a05e95d1feb19b928ba435a541983fdd05b2c0e611eb4
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:57f387afbd9947a5c89fa633c7ef3c8134bfdf899f050b439492e46095b0fb90
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:a2d165b13a3a73b8b6f5e5d2c24480b4407ab537ffdd01e00e56e456103e89f2
openshift4/ose-sriov-dp-admission-controller@sha256:18b407df432a2103b652a123a2270b0baf2630d5476ed30d575525e167f4f2e1
openshift4/ose-sriov-infiniband-cni@sha256:42518067d4356129e83b98d0676789df1d63917a48091604eb5c98b0e3896bd2
openshift4/ose-sriov-network-config-daemon@sha256:a6cdff192cd94eb9fb95c158ea54779d21ffe5aebb5c2a2dc9d97bfd9017a0b6
openshift4/ose-sriov-network-device-plugin@sha256:91b914d72d649eea316de58222a92f1ef962ae2989426dd60de5edb93a2049dd
openshift4/ose-sriov-network-operator@sha256:ba4828479b0881a1e14cee3b527d5e3b3579d21e1893c0cc04d6d881e5ded193
openshift4/ose-sriov-network-webhook@sha256:ec003d7e9c005836ce6ae6a3a7cbaf92f861d65b5d2d9dafb478eabd19530a14
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:734defc6b516fc1ca27311218a45f8a86eef607b4b0d44903606c4db034426bc
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:bc80f177c2d582ff7e11284d023c94bcb91d3d1c77c4f9fc40d0ea58eee6edc5
openshift4/ptp-must-gather-rhel8@sha256:b2f08bc722bcaa410a86b8f073f56257859daca843c8536b8a89d2d4cb8da97b
openshift4/sriov-cni-rhel9@sha256:f053d97ee7293520cd14c71ad60b8cad94e6cb66980467dd486f159d3ce10d8f

ppc64le

openshift4/cloud-event-proxy-rhel8@sha256:90a24b082974ed7fac777b20de2b928a01936275fe418579a3af3000a679e55e
openshift4/ose-cloud-event-proxy-rhel8@sha256:90a24b082974ed7fac777b20de2b928a01936275fe418579a3af3000a679e55e
openshift4/frr-rhel9@sha256:efe88b04f72ed0d3f86a92d54242bbccb5506b524902438bb3b58d516084c492
openshift4/ingress-node-firewall-rhel9@sha256:626e3d87fcbfe474d3637a5def46ce7b812d1acb5a3f104934ba13653541c4c2
openshift4/ingress-node-firewall-rhel9-operator@sha256:14828f65e854a64fac72714ff21a09ba39a5b5dfec5ddb82349d26abc13055bb
openshift4/kubernetes-nmstate-rhel9-operator@sha256:7a08803d2dd8ae89601039a7433a66a283a1356d7b98fe74cd5f5d151f934f43
openshift4/metallb-rhel9@sha256:ef3766cd58d5ad058f4f2b5684d50b735db4b45f920d8976f6c996ced57dc2f7
openshift4/metallb-rhel9-operator@sha256:290b5795533299d6ab423d47a0f9b878ae2479f29e5de787cd00856f81d2dc68
openshift4/nmstate-console-plugin-rhel8@sha256:c87c93d4f49205416e43a4a48af881a9f5c7a779f908b176ce366f1d5f0a3b6a
openshift4/ose-ansible-operator@sha256:b44bcb3b3ee71d403bb428d4a023c42a42eeb1319d8e09c3f52a1d5866430886
openshift4/ose-cluster-capacity@sha256:42bc019f36843cfb62d72abb6140260f9d615f0d43d1dc27646d28e607d835dd
openshift4/ose-cluster-kube-descheduler-operator@sha256:9379cdfefa3cfd3d93f1e8697185a3281ea5fe17d7e082dfba071e1d21843d6f
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9379cdfefa3cfd3d93f1e8697185a3281ea5fe17d7e082dfba071e1d21843d6f
openshift4/ose-cluster-nfd-operator@sha256:809fa999773dc8731eae4f0b8a9c65cb7cf1561d0e3a5e325cc52aea156c750c
openshift4/ose-clusterresourceoverride-rhel8@sha256:391fac9e94814e5ccb04dac7439896a26d8d577072cb80de52b8ffdbf6bce9c6
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3ee59c3d63e7e757a3e3f46843b029275d742e9043ccc48227cb95cf191a3cad
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:9f0081fba506339d6e6f3ce0801805744b4c017eb7ab3a00b29adb7ce71f62ce
openshift4/ose-descheduler@sha256:d6cf659297db54ca609ba3a95db1562fa777fd124690d0c80e12b9a2b093a3a1
openshift4/ose-egress-dns-proxy@sha256:162d84fe5f7c11888f48b1b56be2ba285a939eba12f65cf63b5454f076d861a0
openshift4/ose-egress-http-proxy@sha256:b171f9b6e160b090cf4ea92479d338b252daa7cf8fd46566b522024e55e6cba7
openshift4/ose-egress-router@sha256:b6255f5e9a08bfaee8ba82fbe1095deafdfe4789901dcf603988cb3f636c9d48
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0792336bd84972ee0d2be853e48bf8eb0901318320657f17ac5bd24badedf9f5
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:71484c5456c5ffe889fbd4aaa3ab114dca37bca6bfd855800ffa251783fe3151
openshift4/ose-helm-operator@sha256:3436c757e065ad356cc6b5141ee768cdef41df278f9efc78a0d45ae7ea1d62c3
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:468ba13783dfc9158b00d565a4743897afa2ce4789061eb02fd5132fcc9cd9b3
openshift4/ose-local-storage-diskmaker@sha256:dbcb3c5bcaa9cf4276801dfbcbb494c764804734e2b0d56e3dd22a2ed7959ec7
openshift4/ose-local-storage-mustgather-rhel8@sha256:82ec19e28b77367816c0fc94b153fdecdc3b35dc5704706e11af1dca1a84a253
openshift4/ose-local-storage-operator@sha256:687d68441e14ab6c76cc6536da59145b2a48e478cf182ded7d94e4af02b3f3fd
openshift4/ose-node-feature-discovery@sha256:5816f93ec40f1a1674ba47444c3cf5d3d14f57c0dbc8b674673b0d99d50976fc
openshift4/ose-operator-sdk-rhel8@sha256:cad4a710ea1b5c28c5f267a8e72bdf29d810598264686ef7e5ea398ee35f74d2
openshift4/ose-ptp-operator@sha256:d2d5d59ad9e71827e240774cc09147551f35908c344fb193dd37072e75794044
openshift4/ose-ptp-rhel9@sha256:7da31a7ff5821f38c7d4804873eea989905cbe65367f6f9f7b384e2eefa8c7cb
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:a881e00f15586e5bdbf5cacefbc91f4b204aec33076cba178d127a8213b321e3
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:59e9cdff6098f1266abfa43e5203a7b49f8a20f8bd77a5ff5c50398c93241e81
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:9a077be6f7dd4b54969debfaeb805fc2b7f4516d3cde08681a9795992c294091
openshift4/ose-sriov-dp-admission-controller@sha256:c9c920c5ab8d39c4e78dbbf39148cbbfb738468a057269420595a381c281256a
openshift4/ose-sriov-infiniband-cni@sha256:0cb4d90b4d8620b2ab5fd7d59cc549e45ac630ef1fba0f473cbe1430e848ce47
openshift4/ose-sriov-network-config-daemon@sha256:de9e48ea6c1f3e435766e0f8b15e547415664f981ed5ffba06f6bba8bd638fba
openshift4/ose-sriov-network-device-plugin@sha256:a6605aa3258a9385f41fdc52ab25c9f613c5154f082c0f960c51ac8a8feb3d8c
openshift4/ose-sriov-network-operator@sha256:7fbc1221f6307efb7b2ddde2f79fff4fe317ada7ecccd282fec40fdc772747ac
openshift4/ose-sriov-network-webhook@sha256:1b928335308b27edd13f3be3b3b30eab4547d0e85e96b271dede971138eba8b0
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:210c01b2bbe793d4038b4c7c89eb45f48d7431f0e2548271eb0d6f3feabdbb65
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7707a68c04c4a89d5a59295e41739b046b87ef1094e623f429359c3bb0625fc
openshift4/ptp-must-gather-rhel8@sha256:17c7315ab9fa3a11125c9068cb8c212d38c191ec52daf00acdd001990d7d249b
openshift4/sriov-cni-rhel9@sha256:355f1552404702ba0534cdf7a4d3dd0adbd281f8a5ea4bbe003ce6c77a894664

s390x

openshift4/frr-rhel9@sha256:6cb766757950aadf6a199143d4b4cd1a11daf7e69de35111e0180a6941253f7d
openshift4/ingress-node-firewall-rhel9@sha256:49a7fbd5dd69f1ab80721a8bcf63ffa29e5146339b5d49a7db444ec042ff3c50
openshift4/ingress-node-firewall-rhel9-operator@sha256:cc8164bf66e138f9de18d244a00383cbf68684e9fd140fb639ffa92ca7b1150c
openshift4/kubernetes-nmstate-rhel9-operator@sha256:e5a1b0622458d3b1b56922e769b920747a32be82b9eb844d58db02dfa9750d9b
openshift4/metallb-rhel9@sha256:a64024b7302f621cbe29a07f9c159d7892a3e75114a9f1fbf36d491d65ef9d4e
openshift4/metallb-rhel9-operator@sha256:472bfb4f3cffc45e3dafe0ad6cacd503225df24e4f22c4b85c05e03cee922b96
openshift4/nmstate-console-plugin-rhel8@sha256:f5edd7cfa3930f550646283be602521755cd59bb6aeb7f0068956a1a8e1e3d05
openshift4/ose-ansible-operator@sha256:bf8c75fa4effb4672210299780df7d3a8c95b6e646cf264403aeccee1cecf704
openshift4/ose-cluster-capacity@sha256:0a6ef71a7e648af5bf48e4fd95e622b8abd7d2c056498f729d8a01dc7dc0a2b9
openshift4/ose-cluster-kube-descheduler-operator@sha256:fd7185f231e9cdce514822983220fbc254a9e97ace473999a39d15b2eb3b7e65
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:fd7185f231e9cdce514822983220fbc254a9e97ace473999a39d15b2eb3b7e65
openshift4/ose-cluster-nfd-operator@sha256:0860338207bceb9e574c1f17d3f06293155afc9b6b432065e7b73f2ba431b238
openshift4/ose-clusterresourceoverride-rhel8@sha256:66ab6b9ae0057f676abdf776565012c26e49b0f3c105f66d0de3d782a1038600
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:939bc2652e0b1868de27614e3470781b86c941285bb53bddccc3d63f3fdb9fbd
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:362bb05010a29a992bd21fdf9de04972166765f9d4fe5ba3a9bb7f9e27498ed0
openshift4/ose-descheduler@sha256:4ab7b5a259615ebc23e6976c5e863a7cd785b6251e66a41f9d100b3bcdc0cd87
openshift4/ose-egress-dns-proxy@sha256:7122d00a273f5b4bec1c3f0fcd567f13c4276da53f05ad0bf91f1d4debeeb972
openshift4/ose-egress-http-proxy@sha256:ba72f086514d194cb04f626ca7559cb0c00e7b5a59d7c2e62fb47c113da8bf03
openshift4/ose-egress-router@sha256:c403bc10a19c0fd6c671e9be69bd8b977bd7ecb370d0ef270ad472e711a5c13f
openshift4/ose-helm-operator@sha256:b130efd494a196c10c583203fa59385c1bd111959ac08b1f2bb025ad56854d2d
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d7fda78f2e50d4b24b2f2886bb1d77e6a451cd6b5134723f63321863aac286aa
openshift4/ose-local-storage-diskmaker@sha256:8befc7523e3013e2ac95b7cb796e5d18a8abe7b18e9143ea0dfa330281cb74b1
openshift4/ose-local-storage-mustgather-rhel8@sha256:ca548de8a984c0ccafd4adb22a56fc6ce5693bbd051ba9c3a0e6461b2655fb6c
openshift4/ose-local-storage-operator@sha256:1e8916db208545015765248bc0a1679f409385c2c653c349d65c7fd4b2c0ce9e
openshift4/ose-node-feature-discovery@sha256:9cefd31926d56e91c7ba23f8383b06c596c2fedd750a6115f79338aa219c50f0
openshift4/ose-operator-sdk-rhel8@sha256:93e5c7ffc486adede55bb98d0db1dc98b3be3d4ac674bb4450ef8143ad9bcfec
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:877aeda65dd7dbe4f8e9470fc87ff8f5630f3c0d67cf2766733cbfd76194408b
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:4428c8cd2996cc28a26757619b1a56b560852d5ae803c17a7339a597fee4d3a3
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:41aee24120c6e5e72ee19fa85e84688b6d16744762c6bc7de631133b7dc902af
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:eb870fcf058e040b3ecf79015c70ebcd1911563415c0b789f57025b61b5d83a7
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:297d81f7857ca4807fdff5cbafc07a5f28c94caff32b1b02921070fc1cae1926

x86_64

openshift4/cloud-event-proxy-rhel8@sha256:f7c9c83a4ff98a0cc04e7b7dd28f99f99a517dc6af3232827d372a2522da25a7
openshift4/ose-cloud-event-proxy-rhel8@sha256:f7c9c83a4ff98a0cc04e7b7dd28f99f99a517dc6af3232827d372a2522da25a7
openshift4/frr-rhel9@sha256:c2841fdbf21de2004f26b00c241b70fbb343a59cd6488a73c09302f04f2fbcbd
openshift4/ingress-node-firewall-rhel9@sha256:c58f05a8ef8d0431266f5b7b4cb2a48d2a39c638500478f4ae75bb35785a5b31
openshift4/ingress-node-firewall-rhel9-operator@sha256:c162a308cdf299a9508fc714c30d7912a3176628f211c36445b22eed2871b23f
openshift4/kubernetes-nmstate-rhel9-operator@sha256:5fd10743f1801adb6cd49c627decdd148ae0b93f622d7df3ffa68b90ac74d06c
openshift4/metallb-rhel9@sha256:a12f14da14e95fe4632aed670cdd844ea96043ceb20e465a7ab30f7787a8f227
openshift4/metallb-rhel9-operator@sha256:7d66e5eb7c8f75a01c67d3ff49ca4795814e24b7665e04c48c25a6c7220097cf
openshift4/nmstate-console-plugin-rhel8@sha256:1b97f446f58338bb81bed32348611fcc84a254da678b5fd8676e24ee97855acd
openshift4/ose-ansible-operator@sha256:7cd1f5bd4d5efb13694e0af0c0fdf92bd3d059d1cd011992f0b237fb30c2d2d1
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:4c6272895f67a936527c2e0ee975cc38b7e6739938f0522fb88427718ecb9b4f
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:861be4ca24236034b2122f0d5f03a1304818c09156ab38860fb23a1ae43e8662
openshift4/ose-cluster-capacity@sha256:e6c9018c9758671da56d1c14367fc28d1de48e8888f7cc3377fb5de6f4d8a5d4
openshift4/ose-cluster-kube-descheduler-operator@sha256:6f78d913e53a47723b36559fdce4df003a46d9988ad94c7a9c79d6497c4ee0c9
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6f78d913e53a47723b36559fdce4df003a46d9988ad94c7a9c79d6497c4ee0c9
openshift4/ose-cluster-nfd-operator@sha256:3397686a3c32862d9acff34ba9589e7f20762421c1c994860a4c9baebeb2915f
openshift4/ose-clusterresourceoverride-rhel8@sha256:7a5700f5c50a0c958aa92ffe26bd9225766ee827c313fd4f154f18407cf3792c
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4ab8587bfc9c414ccd33fd716eaeecb40e40d846139de2d6403337540555dcf3
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:372e6b0d5d1e9fa211f394813bf8a65ba9a02cff64a6f06fca473d0a8366da6f
openshift4/ose-descheduler@sha256:94fc291c1ffa00f6ac08e13758b0d830fec753c6dddd2b206000d81fc7bd51e5
openshift4/ose-egress-dns-proxy@sha256:a7f3c8e1b149052f62ba043a0ba42944637a92205629b818ac97368ccc18c43c
openshift4/ose-egress-http-proxy@sha256:6ad5cb423a4cc2df5a16b507a87cef16041173a58926d58d2d70392b9a3b9854
openshift4/ose-egress-router@sha256:dd23d5db2f81f3b5d880b02f7feaab0cdb13974b3d34dc672cb26732be7de80d
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:856b5b04ced3a5384efce8a29c6b75ed4638388e78308e9f5ea60989c8a0533c
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a660dea016e426d45cf2640ae11bde6df3eb46de04c518b82467e63cda820e06
openshift4/ose-helm-operator@sha256:9e25779cead0922e45ec330bd95a2a5a3581b0e9184c4230759ed9be43296d9f
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:b1b83730cab0092b20b3cfef8d02c1cb289d519b009a24ebec99a5013390cd0b
openshift4/ose-local-storage-diskmaker@sha256:7cc6622f73482d2b68878003361bcdd8a92841cfce098138031200f5e73854f3
openshift4/ose-local-storage-mustgather-rhel8@sha256:7be2cb207926d1719211b37e302121ab05834778267bb4c3e3a0ca53c9b5fda8
openshift4/ose-local-storage-operator@sha256:c6bbd7cb385f4cdec0f6fa70d160ca4ddd3b2228848d4fa8b9211c7f984e0f92
openshift4/ose-node-feature-discovery@sha256:b38298d0a0442d90659077494667e2ee3ebbc19684370f79c06aaf3b8384b727
openshift4/ose-operator-sdk-rhel8@sha256:7dc1ff4aa44fde453132285d99a68cd7980f053420c3f027ab3f9ddbaceedaca
openshift4/ose-ptp-operator@sha256:2917b116824fade0f278ba58446e0552dcadc9ef395ca2e55c23c6ed5937445f
openshift4/ose-ptp-rhel9@sha256:2fd9bdc220c4e0736f566016846cc616d26e91536acaef954526148888548ea9
openshift4/ose-secrets-store-csi-driver-rhel8@sha256:c156175cb037ef6762e7b1107b1cf1cb97f978eb6e1883142bee62346edb6c18
openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:3319cd88f1a69338d95c1f0ea2605cef57043891ea53b53ca3cfb337f42b9c9d
openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:e2620e1545f5ff5ea5b3de250c0a376a8cdbcc4481d5eb35cfbfaa9280600ea5
openshift4/ose-sriov-dp-admission-controller@sha256:d4f1cc134ebeb7fc4edae3fd2fa42725e7eec7094131e8d1f895fc052e1a665d
openshift4/ose-sriov-infiniband-cni@sha256:7250469b6d6d784dbded02ac4d90c83ac8b5ad9359ccba9ab8217c5e1d8fa65e
openshift4/ose-sriov-network-config-daemon@sha256:62a78674e3145968b2c747fd526a36f16f0274fbe0c1ec07f4a713d3f4f7dbc5
openshift4/ose-sriov-network-device-plugin@sha256:a9bc0287270ff73aba99c1668e91436e8e4812063c2e570ef7ec335eafa7662c
openshift4/ose-sriov-network-operator@sha256:e4c27825c515229e1db013ba2067105ba567351821488bf1ceafe2af40e4b785
openshift4/ose-sriov-network-webhook@sha256:4d8c48605b0a4939e2ecb5e18310ee1dc36c541a6e9a05a8f45d5c695154081e
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c80ae4d0d6742e0d06398a75360a73942be9f456014c8b286a15fbe08ab9d3ca
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0697da6da19e2b5697331184d4a5e62c57db6e7302cf60730f855c82551a606f
openshift4/ptp-must-gather-rhel8@sha256:8156f7bdbe479972965c99d446cc86bcc6fdb7c4d4fbd36fb6ddaf8d0cb9ed48
openshift4/sriov-cni-rhel9@sha256:721bde85ce752d7a889a1edfab74af3f6d03eaa7d6db4c38e65dba9a841c71e2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility