Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:15332 - Security Advisory
Issued:
2025-09-11
Updated:
2025-09-11

RHSA-2025:15332 - Security Advisory

  • Overview
  • Updated Images

Synopsis

OpenShift Container Platform 4.12.80 bug fix and security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.12.80 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.80. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2025:15307 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes

Security Fix(es):

  • golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338) * golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204) * github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.

Solution

For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes You may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are as follows:

(For x86_64 architecture)
The image digest is sha256:7c5f757b5d3d2048052401dd057f3096890b4075ca9b86b5f890a8e4c6d38b85

All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.

Fixes

  • https://bugzilla.redhat.com/show_bug.cgi?id=2333122
  • https://bugzilla.redhat.com/show_bug.cgi?id=2342463
  • https://bugzilla.redhat.com/show_bug.cgi?id=2354195
  • https://issues.redhat.com/browse/OCPBUGS-59935
  • https://issues.redhat.com/browse/OCPBUGS-60447
  • https://issues.redhat.com/browse/OCPBUGS-60451
  • https://issues.redhat.com/browse/OCPBUGS-60542
  • https://issues.redhat.com/browse/OCPBUGS-60850

CVEs

  • CVE-2024-45338
  • CVE-2024-45339
  • CVE-2025-30204

References

  • https://access.redhat.com/security/updates/classification/

amd64

registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:4a3cdcf525b1f3f545f71796bd716935e8e0e106808fb50f55d6c5144b9e440d
registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:70d8f80091d14dbbc872008daed9eb5d91746c6b95888e76c04d2de9d7975995
registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5884ae0f98c101457a107be27ee3f3f91213888173a6ec6580986097e1a2a42d
registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:dbeb99ea64a8a1beb206e369bbcb7e195fc3f8fdf320b145e10f9345e4d5b913
registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:04691ca10c577d665572fbc9da28b6f635fcd0592812b03db987968a6369465a
registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:cfe1aa6a035ee5904bb48726b2d44293b0e9d3cea78c1fd2b481f8153b0b6038
registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:ce5468c66e45538a5a57102c9ea4afc76a33276876d17d46c50f1d95dc08c31c
registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:4d56846fe7beebab50a8b54820e63d388c018a38c743449b24ea857dc9e94878
registry.redhat.io/openshift4/ose-cluster-node-tuning-operator@sha256:1c395ca81a66bb8ba61b7d59d5df6c7e2f5b209347a394054ad4e0081caa59ae
registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:37370c3b631d15c3fca40f1898804a7aef7a122b83ca80def93e05cdfacc06b4
registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:89ef901f34d0591fa193f634536c47a8d3f66e1f2fe3aabdd64e228c88a5227c
registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:1cdd921294d59f71776bda72c7ef8306bfde842efb651fd9507bce85ed54f185
registry.redhat.io/openshift4/ose-configmap-reloader@sha256:9cb7c233e52056c3c530e04473b1b7070fd070ca4cfacf5ad41fa6e13293e342
registry.redhat.io/openshift4/ose-coredns@sha256:377f9efe96d70af9b13453ecfa365b2855d2f52551cecf9918135dfe94b1466f
registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:7242460717b3c29acc4def2a4dec21b539c87c1151941b3f9d549f35c64ea1eb
registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:7242460717b3c29acc4def2a4dec21b539c87c1151941b3f9d549f35c64ea1eb
registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:f68fa7373246b9fb7455aadbe72a8bb00f54f4190f0c3a465ba98322dbd4d7d7
registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:ecdbdd43b82078f39f915e95959045b0ee580fb0a235fd408313d861e08c6aed
registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:80455deb94b7d3608ff41a1e539eb243f52ce76b071961c255bb5a5e16863b03
registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:b917aea1bb38c694542beefc5502b8e456ba10c23477d73bf25ceaeb77280dcc
registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:b917aea1bb38c694542beefc5502b8e456ba10c23477d73bf25ceaeb77280dcc
registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:12adcf29a878a8e4e0b1960b165dd9f9b7a93d237454c1a31d9fe447c0c1b7d4
registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:12adcf29a878a8e4e0b1960b165dd9f9b7a93d237454c1a31d9fe447c0c1b7d4
registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:5cb7e2e5cf20870ebb892831e1d6a54c926e1f1311264a423e6d16acaf56a5bf
registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:5cb7e2e5cf20870ebb892831e1d6a54c926e1f1311264a423e6d16acaf56a5bf
registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:da2e1729669e2dba26ef4a454a048915d11c782a714e2dfde84cd96300ce16b3
registry.redhat.io/openshift4/driver-toolkit-rhel8@sha256:9f5e17d8432fbeb0f1e7b1acac68a6407d6205a6c7d6a943f6c9b196beac4e9c
registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:08d082338922e89d9612dd0e5f98ac58c9a16d08f5faf7a8f19eb6f937e5e77c
registry.redhat.io/openshift4/ose-oauth-proxy@sha256:c55b8db990ba44a0a4fd7bc356245d20d773b6dfd998e63f73c08738c5801c19
registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:8f3f2c1ce9b05e565ac879441c2f759ea4fb28d664e0b5000c229710558d24ce
registry.redhat.io/openshift4/ose-prometheus@sha256:5a777607d688057a75b22f145118819d6ba7da5723d6eb923f19f8ec2ec7f8fd
registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:549115946f95b152d30cff24eb43953f8ac15b38bbea37cb0683b9cb6f820d3e
registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:6270ae546257918fe84e5aa42be8ca0db8363ca0ca5219687bf05a0b532d596e
registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:b5caa9cae471cb364436d7fd3ac21647fb1b5fb02859824898005b788c672dac
registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:c2fb604479a53af4f9b51d3eb75c61b0f904ba15f8164e5be9a5e52542287408
registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:899824855b3c975e666e016af760e2ad8a73beebb3105a33b59ec62d2f774583
registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:ef33a3eee445cbf6a928e1cc4a8313ad495268a522490188b47c4d3114491215
registry.redhat.io/openshift4/ose-kube-proxy@sha256:26baf27128e06f24e725f217427dbfa2ce77470c09cbe8356c5b0b86907e58a7
registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:38227d406ecbee17832c82e52907c180b50a8e848e5835f9443fb99679f07d6a
registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:f79b19dfcea13107b29e22f5d101392f2a574500d1a26c4a9f783b80acf05928
registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:653ea157de585e7bb83cd7adcb1d48d9f50833a160a751d9fe91f8ce7692531a
registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:3f7c2047f34dd6a9ed3591ff6d58d1d4301052b05196984c754f51fa3f5216b9
registry.redhat.io/openshift4/ose-operator-marketplace@sha256:e24ffc131d22e11ac666feb17633008b14f00806f92eb775f601172489c82871
registry.redhat.io/openshift4/ose-multus-cni@sha256:fcf37a88b347386945423769da7549e5188a28dce83cfdae8b90f007fdf9d173
registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:a405ecc4c2550dbe889d4e047016171c3163b72fe0130e8e9c134025d384e5e8
registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:f6ad19d8bc3bffdd552cb944b8304e44b211c6a52e3b1ca11d926ef6d4d9a5dc
registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:15d799a1af66e09ab062d8f0a2cbfa1d46c1dcb1ca13a97329a5197bb7117dd2
registry.redhat.io/openshift4/ose-docker-builder@sha256:4fe96bd9d02e54fb94ec878426860a99cdb56294eea08329117687b220fc48db
registry.redhat.io/openshift4/ose-cli@sha256:df31d6a075c6cedfdb5408f4d78ed4639af4a1d7439e7e522baf645862f2c277
registry.redhat.io/openshift4/ose-console@sha256:b9e999ee32cf9373f6edd6ddf7bba2b7bf1f7fc202bc6d59ac9dd5b5d4bf3b40
registry.redhat.io/openshift4/ose-console-operator@sha256:c1f81059c0b0997a52d98206d8474c81333250cf9c0ccea908db98ac67f5d808
registry.redhat.io/openshift4/ose-deployer@sha256:7bd60093c2d14f02d77de205d9eb4a296744a549ebd053a4038d0794e7a3e62d
registry.redhat.io/openshift4/ose-haproxy-router@sha256:5ae121163193272af47a8e5a77da98153966e2d1a5169fe6e523e5ba54583d1d
registry.redhat.io/openshift4/ose-hyperkube@sha256:e5ff0c24f6d2e45ddce38245e870868d3c1d653d684a27ad90fdc4a89ebbec48
registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:7255b94a2c8f360f6604da25b4b8f201c7e67fb3b615046485b23cc1c7bbe206
registry.redhat.io/openshift4/ose-pod@sha256:31941d471a20c0ee5477e9c3670502c875c80120fbe7544018c60d520f22203c
registry.redhat.io/openshift4/ose-docker-registry@sha256:227a27e7a9b0c0f4b48ab3914a0c88388047ef3dcacb69c1d4280e642297a31f
registry.redhat.io/openshift4/ose-tests@sha256:63329033a70d4fcbc7442aed30b4945235e62164363ee696db0864322b286483
registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:a1cac3e6ab06155b472fac67c56c6155a28ea51ccdc8793a6d83e8b7ec941f43
registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:d31afbf5f4aedc965cf0ce587e8dfb8be2185ddea7ddfa2fa97d4b0f5f779310
registry.redhat.io/openshift4/ose-operator-registry@sha256:6ac7697f026d9352eaecfd5a754d246d8b4e6a5867fa5f4f681795dc9914c2e9
registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:291cef728adef2860ab72e190c15248404ba899eb7f0e8d5d2f47a3bfb1062c2
registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1aa5c1c9192c7f78cb987576885d3a054ce9e473000d443a80f42b0297284d55
registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:0eaae56194c9298f7857384e95abc6bb1bd64c171675f9dc95feca9bf0e91d3d
registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:fe0f328eb84b1d0000a2a0c8933adef3e4e6eac8b2d9cefcb1ed643ca35cb84e
registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:3737c6f10d56ba6d8149078b06f369d11b1ead10b9669f3297f7e01cc1fb194a
registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:756155fb1ebb3ab31ef9d8af07a2df444534767f3a7bb1b117e0e71c87fe976d
registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:4878cbca686246df0ccc8dea315242f05241586d1177a80a52bcddc438c6a10b
registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:2160ae04cf4537ad5f32d7a73fc36f32073ad87ad909280801d8c2d67a22f959
registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:cb67221691a63ba5bbbe34f7bb32e667f972f520212cc5fe9f53ad861ea219f2
registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ca1c69453480a8040fc0b5f7804c539dfe0633457fa1b4c22c203c7eb118b959
registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:02bd0b920f3f8b0d7cc64fe95bfcd617228f07936ce84d2cb9b086217aabaa9b
registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:65f4f011832dd9c030d416d4534ec489b619dd215af436f3f28fc241698d19eb
registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:08345e98ee579b5ade0fa5ae107621b51059bf7b2c9eb18e869f47219e2b6a55
registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b89f18659016a95704d83fb6d149c88fca5f93ae9629d7b066bcce678f52e3ac
registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:7989766df87e4c3af874974258908bcd774b99746068ec3d67faad695bce1ed7
registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:76180e067fef5b08d9ae32eefb38f3ccdf7178eafd3a258d0cfa90eee68c2c82
registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:23c7e5fc72b10334088e23256782ed4bec8b126da5c72f71eb039b5950ef57a2
registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:379c4dc22ca48ebfacd62af858925a592c26c06c5584f00bd7942ce63615a613
registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:bd2cccebfa41d57c429e36e46b5f1d280fc6ac60e630fe04369807bc266d93e4
registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:87027b824b8234585df5ff22e666d9a779ba773b2bcfbbcabcf5db7d7856cc12
registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:62c05ef16c42cbe9f752a59508a4c2b921b70ab7aa797156374a50c6b73c4a68
registry.redhat.io/openshift4/ose-cli-artifacts@sha256:ecfd900185d12c7c00a107f764c3af80d0968f6d667f9eaab4967244f2aa976d
registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:f0939b76dbf304318fa9f830fe26f3abeb60222d5d681682cf5dc9994f80e010
registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:515f2114fbfc162743a7bf1bf92ebcc8768fd2357d7b6e705d16794a920b5720
registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:97dc37302b9c77bd1afb362efc6688f5bb8921629bb543fee2dd3e1e2c7670e4
registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:3154b7780b92e551a689137e69cf3988352c93da106b0fd6e6fde726af5a4829
registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:a63f1fb8eafdc2ac61e9a8347ce0c458c26ca329907ad1e06834c8f362afdb96
registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:2f2efc1ca30b75ccb4d5ad8d7bbee99f2f33b50ab35bc83518dbd46f8c94939f
registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:a4431a5f60bf10f5c6b70b4ee7dcff8ce933b2bff179ad8f47e405b0cf8d6a6c
registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a766265fed08cd1e0dff2da0b17247bb21dbcab5620ac7863ddead41ac192f13
registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:a766265fed08cd1e0dff2da0b17247bb21dbcab5620ac7863ddead41ac192f13
registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bf54cd260c32da87cdb201570d7098954f4847f1287757ccabe4e780ed52845b
registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:ab76d3e603d700a7786857ca7c50d7a82264d45b66c936ff604c2d45ab0dc99b
registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:155f512385b3a6dee24364a8cfa451a1401557acd5fd01f3df0269bd460ab5f6
registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6560a0431bc56844881706657f151b854e80ba5286d33565b1ea0250ffb6e06b
registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:43ffa2e4fd392de382b26cbdfa8717c6ec24fd3958341f2e05dd27ecddcd80f1
registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:f56d7d06fe837507b368bd1ae6432cd753aaf51dd667e4320cb6e0421f28a5ea
registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:1899a9e498773fa1d1f2b8da3325a0c7837e418b5da022ae9a225600385bf014
registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:595d4e57dacb1b18e94fb3fbf300a590447343b73f290fa826e291b90a08ae63
registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c4c25596c63c67592c084e697b9ed826c628b441c17a3390f50ef80d1743d9ab
registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:17df5e85494c27c326b44e15f356a98887a698745cb392f54d245443e697e685
registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:c9901c150d3a3ee55afa44a931a4794a5fb2e54bba35c495831caf301676ed3f
registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:85510d88eca66906b5bc9cd21d095e2e5e092d154850bb1320e85b71e33e6536
registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:bde6dbfd44f96dc90e5a78c7c373ea56c1b6f3137523b660c9c1be2f1752b614
registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:2d1ac9b6e84efbadef7542907f61d61cf075b64e877ee835fe08857ff79581e1
registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d254dc0767a6edb8b9f2999cd907054151d83f4b96f8b0ef9833223be5c71aeb
registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:78ad1ba41573fc9e40e28d695826b7d89b53fd25ebdaf74fdbbfd744a3f7b4eb
registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a6fbdc56f55d0f5f08bc237c417b853866bfbe23183680528175512b356c8b78
registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:61404700b2375ae3199b3260d4174d3de5fc4e06a32dac676bb54b119f9bc940
registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:90bda371ed576c58b1f1f918275232db7e8b6268c9a3bdc6b8ff7583c83d63e6
registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:db3e05bc44f910af8e0d59295441007c4514ee99fc1109d2fbb20bce45f95980
registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:197ebfa76d22011169313d6b76c705bd6949d803cc020442d742462f9b74f1d5
registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1482c8f855deee34bf1b977916ffe9eac428533b115ab3067106880606ed02cc
registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4434f1e9e0b2f0a49000dad0153766c3b137fe26006ead878ecc1d95143beae0
registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:e57403203b77206caca5ab9c05ba70b09cbf86caf3a5178dc1b4fc15ab11a255
registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:e57403203b77206caca5ab9c05ba70b09cbf86caf3a5178dc1b4fc15ab11a255
registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:b8ce816a2548cd33c3103a5830e656b74c7534690afc7e3356d5dace7c10c010
registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:b8ce816a2548cd33c3103a5830e656b74c7534690afc7e3356d5dace7c10c010
registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:18ee0939d60cb2501114ee7dfec1983446e681b1712d11a0415a23614c62776f
registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:18ee0939d60cb2501114ee7dfec1983446e681b1712d11a0415a23614c62776f
registry.redhat.io/openshift4/ose-etcd@sha256:3e93e19473f81377dcd3f0120e2124d6ccde64a0473f134bf15d4b2951734bf0
registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:07b1b2c2906d264cfaea15308715f7fa3b03e52e8c4448b76e3ada38e7944628
registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:6f72b3df14c4fed06636fe38844e4ab60229c43de993d38a0257066b1880b819
registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:28ec403a82cd8229aac65447d634ae88c1728062e78e2c85aea4a54d7fb32912
registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8f3f9b902dc63894557d873354fabca9815b33df1a934d70995bc22a6f6f6a41
registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:b816945718eee717f164b6121ab523c42a1ffbee52692ff018ff80d7f040d59b
registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:fa7d0e8254dfef1898d0716f5cc741ca581e171157742986bb0f2cd3475fa504
registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:30f0954a25da5f1235ba436338b6b46f6ebda7b7e763ca23c3fa7e582283007f
registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:3337f1a1e0a3c2cd4d7b2959629a820edd6a10628a8e7d0c8b530a113e5456c6
registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:0a54738c411d8b795bc546810bd0ecb3887a633cd771ee749ecf26e5a49a9d7b
registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:ebfef4c44eaa4b91d3c1c0a702b61a2cb8063d00500b9de9090da8a548fd20cf
registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:f98e28cfa793b54ca8d9c1640876120ca23b4824b3d25c8f5b4fd6997e543d19
registry.redhat.io/openshift4/ose-installer@sha256:2d65b33bde973239926da00b56978260fb0e7b09d733bd37cce1a33cab4ac27e
registry.redhat.io/openshift4/ose-installer-artifacts@sha256:3d79cbd7f89f898bcbe1abf5ff18491b96b1b122ae782fcdc5608dac0a7a7896
registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:c527f70ec01d52421fdc40c226c0cc9100ffa93d25ef1536521460aec16b7d1a
registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:3af6fa259764f9d6ab191975e0b7267f11b11166c5d0cfdf4800214e9a769aa5
registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:cb0ed211a4ddf88911c1c785e41dfb0b32b68e185c918dc97aeda2f95ea53cdc
registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:7f1e9ea250558b7f2a2c7c8f40b4fb95ab805d45bdcafaf0674b4701bb12d2ac
registry.redhat.io/openshift4/ose-machine-api-operator@sha256:dc5df52e406f5c90bd8a5d267b38c3b39ac219493c74d47144df66f2a7f9529a
registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:49f0e2ee63b613da5f41da5117b65825c188d92e991621a8fd26aa8c65f54b7c
registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:3dab9218072db82c517b48fb7b5e64e0cda9a2aa65f1c4dc2574d0533927c99a
registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:00c935dfb1b18cea9b95de640916a4fd2f1ca32400f291125f1b2a400bba477a
registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1fa8586509b2b1e684f515ef3d94fcb4c73b3d0a495c49cc179fae12cb8c63be
registry.redhat.io/openshift4/ose-machine-config-operator@sha256:9db15f28556affd7f9300bc67d853a73e2377fd19ba96c852782da5d7850fc63
registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:d7ac953ca2e148a9bdd514df8db65bc72eefb86ce26f9285dadf89cdb65c69f4
registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:1a6887905a53f04aabe8e7a54bd9e50ffc866a77008af12a072bd30dd44be043
registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:9da59b21215588a173b120038e76f543095fc673b0baf7a3f07df3292c1ac811
registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:860135ab13752ba3fe0ee4dead4fd1dd7084839c10a547f3fa1835e0f4b586a6
registry.redhat.io/openshift4/ose-must-gather@sha256:2b4a2379dafaef96fce39c29b7ab2b64240b2ded16b801e4aa2f4f70802b57df
registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:796a799c1ec579cfd251466c4ff59b76283bae61ebacbcb6f9919c3158644cff
registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:46b16b8b724123d6db5917d22553f2133c3d713fad50c39a047dd60cb7ba2adb
registry.redhat.io/openshift4/network-tools-rhel8@sha256:df257ec329a26180c477152d05ce893db5acc59d7bf34123f539afca36584d49
registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:068d2300f54d9cdfeedf94d332a79125c863a47838dc52435151f554e861552b
registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:823513a463512650805475afd4d410636ca741230fdb09d99a738afb5f987326
registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:ff1c5fbfcea13dbb0fac839e20b87b8f63b53c758a420355743345569a661f20
registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:379063833d53395d523c3fc1e51e2197fbba1df1b0a9a27549eec4f00498a866
registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:85eeb87f0fb3d12e6aba82a575e40ab8016692428ccc24ff02e5e5ed803bf11d
registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42a2d3f22c71ec76a488440bdf3c71855d2045371cc355f34d5a38ff24f6e715
registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:66e45a958a011c9f256b52e93e32b73b167ab28811ef764187212c94d025d04b
registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5d778000fffc8379540d1777bb0a68c5ec58b29f4b132622f5ca67ffef93e67c
registry.redhat.io/openshift4/ose-openstack-machine-controllers@sha256:01e5286d651fcedc55ebefc68ef4552ff1070f089f11a4f43e0b2f7065f22e2a
registry.redhat.io/openshift4/ovirt-csi-driver-rhel7@sha256:507cc745c2d42a2cccb529734b525561809a8f1d1f4508daffed650038af3f51
registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f3dfa01c44eef8b92a39376e4ae8069a4f27146526cf75ca22a90ee2e14095e9
registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:3f18ac8fd4d3fa32849194ff9e7f2dadbe528aaa12d7e71adf5c7b32b1670d67
registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:216ceaedaf45398770d3df2019423f0b96bc2604a97ed198acf8a9b26395b70d
registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:acbcf68bf23eb15989bbbbeb30840a4a266c482e644a9a2e28adce058a80f7ac
registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:b7d46a4c00391b8f2a5ee0546554160aebf558acaf07f60d9c4ddcf8fc0a73e7
registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:f053ecd0625349615fa3e83fac5b88200d5555f6d52c8135e6aa9277b97b9db2
registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:33212322fe1c34cc3e8e716998cc13d7c5cca70713a920cba736fff4437ebc06
registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:98cc992ccb28bf94945e6066234472909e4d9be19d45ebab9b2db4c851885d60
registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:585c2b0f5b9f8afbc16320c7c0ab27dfe7c7c4f0dc6f951dc84b55ca0630e887
registry.redhat.io/openshift4/ose-service-ca-operator@sha256:96890a1f2a0b2cf5d2b957bae9208f759b005b0d86001dfd3f7b3e025d972379
registry.redhat.io/openshift4/ose-tools-rhel8@sha256:b182bfea8ee3661f1b8bed3d2d94f03db91f346fe67cc19af203d9082d6a22c9
registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:a85d6dbc3c19dc71a75d92e0ea78d94c566cdd4ad7e73a11ce7c65a1d0b6766d
registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:a85d6dbc3c19dc71a75d92e0ea78d94c566cdd4ad7e73a11ce7c65a1d0b6766d
registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:7ea7e001a69213d15b824ae6f773b3d5dfb5747cd7d170df5bea0413f3652a7e
registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:7ea7e001a69213d15b824ae6f773b3d5dfb5747cd7d170df5bea0413f3652a7e
registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:e968914f92abc3e9811dd81a0a4abcf1b99115c5665be6aae26f2167e4fc2d3a
registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:e77ba2e5fd5a4f66871db6160bd228202163edad4c5549782966dd953ed3861b
registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dfbf7a90c3f3e2a2ab360fcb94262cf1a2793b6c4173bb2611eeddd6c187b9e0
registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:e11b957d3903e6b03430315ed4a31bad8eab19f462be8f7d953a6e5cb0083cf7
registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:a4134f102041918aa0479395b5fe663ec6d5a09c5361bba63ba14511a2d8e77b
registry.redhat.io/openshift4/ose-prometheus-operator@sha256:4cd44de1d6d90eb9c278a35dc6a7c392e4dae3b50de808358693f8f5d89c2cae
registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:08743647cfedde2eac5cf66dbfa3e1e7abb17e7523d5aafd22d5917d7826b818
registry.redhat.io/openshift4/ose-telemeter@sha256:6d8275b47688048b80e24f1a80ed616821a93319fb483bcb0b015c36619e5231
registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:ae6e3aa5922b54bbc6ce8619cccd7649f9acbf14f15ef2faa5ebf2567b59a9da
registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:edad3f6c2b60b4a5152373b81481aff4482d35eea86ec7b23cdd484333004f9e
registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:724c744878c8d75a6663fba9a8f5d76826c4d8bdece9e64593b0116f42112fdc

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility