Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2652 - Security Advisory
Issued:
2025-03-11
Updated:
2025-03-11

RHSA-2025:2652 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: RHODF-4.18-RHEL-9 enhancement, bug fix and security update

Type/Severity

Security Advisory: Important

Topic

Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.18.0 on Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift DataFoundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3 compatible API.

Security Fix(es):

  • node-gettext: Prototype Pollution (CVE-2024-21528)
  • cross-spawn: regular expression denial of service (CVE-2024-21538)
  • PostCSS: Improper input validation in PostCSS (CVE-2023-44270)
  • nanoid: nanoid mishandles non-integer values (CVE-2024-55565)
  • golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)
  • golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)
  • k8s.io/kubernetes: kubelet: node denial of service via kubelet checkpoint API (CVE-2025-0426)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the RHODF-4.18-RHEL-9 Release Notes linked from the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift Data Foundation 4 for RHEL 9 x86_64
  • Red Hat OpenShift Data Foundation for IBM Power, little endian 4 for RHEL 9 ppc64le
  • Red Hat OpenShift Data Foundation for IBM Z and LinuxONE 4 for RHEL 9 s390x
  • Red Hat OpenShift Data Foundation for RHEL 9 ARM 4 aarch64

Fixes

  • BZ - 2311014 - CVE-2024-21528 node-gettext: Prototype Pollution
  • BZ - 2324550 - CVE-2024-21538 cross-spawn: regular expression denial of service
  • BZ - 2326998 - CVE-2023-44270 PostCSS: Improper input validation in PostCSS
  • BZ - 2331063 - CVE-2024-55565 nanoid: nanoid mishandles non-integer values
  • BZ - 2331720 - CVE-2024-45337 golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto
  • BZ - 2333122 - CVE-2024-45338 golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
  • BZ - 2345617 - CVE-2025-0426 k8s.io/kubernetes: kubelet: node denial of service via kubelet checkpoint API
  • DFBUGS-731 - [2319372] [4.18]: Deployemnt failed with "Failed to set node Topology Map for StorageCluster"
  • DFBUGS-700 - [2277298] [GSS] Namespace store stuck in rejected state
  • DFBUGS-463 - [2320939] noobaa operator code is missing 'ap-southeast-5' AWS region
  • DFBUGS-387 - [2280212] [Non Contanerized NSFS] Bucket policies can't limit a bucket owner's access to his own buckets
  • DFBUGS-309 - [2319334] [RDR] Relocate of ceph fs is stuck in WaitForReadiness
  • DFBUGS-276 - [2302136] [RFE] Detailed Log Line for Inaccurate Proxy/noProxy Definition- NooBaa MCG
  • DFBUGS-90 - [2312533] Noobaa Account not getting reconciled due to absence of forceMd5Etag in CR
  • DFBUGS-822 - [MCG-4.18] Listing buckets via the MCG CLI fails due to INVALID_SCHEMA_PARAMS error
  • DFBUGS-916 - [UI] kebab menu does not allow to click on menu items
  • DFBUGS-925 - Placeholder bug to backport RDR for Provider Mode changes
  • DFBUGS-906 - dataloss due to the concurrent RPC calls (occurrence is very low)
  • DFBUGS-943 - csiaddons failed to resolve endpoint
  • DFBUGS-942 - csiaddonsnode doesn't have delete rbac
  • DFBUGS-941 - rbac for volumereplicationclasses missing
  • DFBUGS-940 - Finalizer for mirroring is not a qualified name
  • DFBUGS-908 - Add sc encryption checkbox UI for Attach Storage UI
  • DFBUGS-866 - [RDR] When incorrect target cluster is selected for failover/relocate operations, the existing warning alert "Inconsistent data on target cluster" doesn't go away
  • DFBUGS-865 - [RDR] Incorrect message under warning alert Inconsistent data on target cluster for Relocate operation
  • DFBUGS-963 - For provider mode rdr maintenance mode is not getting triggered
  • DFBUGS-726 - [2322458] Virtualization storage class isn't created upon presence of VirtualMachine CRD
  • DFBUGS-353 - [2317744] [UI] BackingStore details shows incorrect provider
  • DFBUGS-351 - [2308314] [UI] In Storage Clients page options window doesn't close if we click anywhere outside of the option box like any other pages
  • DFBUGS-313 - [2317212] Storage client filtering by name not working correctly
  • DFBUGS-156 - [2281587] Tooltip rendered behind other components
  • DFBUGS-67 - [2319131] Possible race when key rotation lock time out is reached
  • DFBUGS-976 - ocs-metrics-exporter pod crashlooping for Provider clusters
  • DFBUGS-911 - MCO does not label VolumeSnapshotClass or VolumeReplicationClass with StorageID
  • DFBUGS-871 - [UI] hide builtin-nfs-pool to the user.
  • DFBUGS-778 - Add info alert about RHCS settings for EiT in external Mode
  • DFBUGS-637 - [2254035] OSD pods scheduling is inconsistent after adding osd placement spec
  • DFBUGS-495 - [2261950] [ODF Hackathon][RFE][Add supportability to disable in-transit encryption]
  • DFBUGS-201 - [2314900] NooBaa CLI: Attempting to delete a bucketclass or OBC that don't exist doesn't result in an error
  • DFBUGS-389 - [2311546] Object bucket claim creation triggers an admission webhook warning
  • DFBUGS-1261 - ControllerGetVolumeGroup, DeleteVolumeGroup and DeleteVolumeGroupSnapshot RPCs are not idempotent
  • DFBUGS-938 - ceph-csi-controller-manager pods OOMKilled
  • DFBUGS-902 - [RDR] Upgrade from 4.17 to 4.18 is stuck
  • DFBUGS-867 - [RDR] UI blocks a DR operation on an appset based workload
  • DFBUGS-845 - [2114838] ocs-operator-container: TM: Role with too wide permissions in ClusterRole [openshift-data-foundation-4]
  • DFBUGS-727 - [2316928] For external cluster, collect non secure secret data for debugging
  • DFBUGS-682 - [2310160] UI Misalignment in ?Connect to a Key Management Service? Form while creating encrypted storageclass
  • DFBUGS-663 - [2315619] [ACM Tracker] [RDR] Discovered apps - Failed to create secrets in openshift-adp ns after adding CACertificates. Also policy is in NonCompliant state.
  • DFBUGS-602 - [2322019] [RDR] [Flatten] Proper error messages aren't shown when a drpolicy without flattening is applied to cloned/snapshot restored PVC
  • DFBUGS-580 - [2319824] [RDR] Replication via Volsync requires PVC to be mounted before PVC is synchronized
  • DFBUGS-489 - [2312118] [UI] A 404: Not Found message is briefly displayed for a few seconds when clicking on the ?Enable Encryption? checkbox during StorageClass creation.
  • DFBUGS-410 - [2322178] [UI] Error message Popup fail to alert on rule: Cannot be used before
  • DFBUGS-368 - [2313424] [GSS] MDSCacheUsageHigh alert firing
  • DFBUGS-365 - [2276204] [RDR] [Hub recovery] [Co-situated] CURRENTSTATE and PROGRESSION takes longer to retain their status post hub recovery
  • DFBUGS-198 - [2294843] [RFE] Deploying ODF for external IBM FlashSystem storage using thick volumes that do not format as thin volumes causes warnings/errors on the Flashsystem side with storage calculations which disables the pool from creating new volumes
  • DFBUGS-182 - [2307976] [MDR][RDR][RFE] Inconsistency between Fusion B/R and Ramen Recipes
  • DFBUGS-258 - [2302858] - [odf-multicluster-console] Pod Service Account Token Automatically Mounted
  • DFBUGS-1285 - PrometheusDuplicateTimestamps alerts generated by rook-ceph-osd-key-rotation-X pods
  • DFBUGS-160 - [2315464] [GSS] CephCluster progressing state due to validation check fail, sees two zones instead of three
  • DFBUGS-499 - [2308598] Fencing may occur in parallel to pod eviction on nodes tainted with out-of-service annotation
  • DFBUGS-851 - [IBM Z ] - OSD pods on CLBO state in ODF 4.18
  • DFBUGS-730 - [2321538] OSD pods on CLBO state in ODF 4.18 due to segmentation fault On Power
  • DFBUGS-839 - rook-ceph-osd-prepare-ocs-deviceset pods produce duplicate metrics
  • DFBUGS-137 - [2302235] [UI deployment][ODF on ROSA HCP] No correct labels on the worker nodes
  • DFBUGS-1662 - Failover is struck in WaitForStorageMaintenanceActivation

CVEs

  • CVE-2023-44270
  • CVE-2024-11187
  • CVE-2024-21528
  • CVE-2024-21538
  • CVE-2024-45337
  • CVE-2024-45338
  • CVE-2024-55565
  • CVE-2025-0426
  • CVE-2025-1244

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://docs.redhat.com/en/documentation/red_hat_openshift_data_foundation/4.18/html/4.18_release_notes/index

aarch64

odf4/cephcsi-rhel9-operator@sha256:bc2380e7693711ff2d4ddfbd37140df47c28c4fc418b7c0897879ee6cba82be5
odf4/mcg-core-rhel9@sha256:ae3e577fe2401b7295a325f5bbbdcab603f78358bc62c40babea6e10958f1a17
odf4/mcg-rhel9-operator@sha256:df85029012b7197ebb629d6d55e7ba3827bdab44a23d9be997beb0bf1a4b15a4
odf4/ocs-client-rhel9-operator@sha256:f0394b777dd1eebcb2306fdb711a7707b073872b4a04fe332aa1dbf58dbb0005
odf4/ocs-rhel9-operator@sha256:044cf179c118b7cb87969bd348d8c2bf400fcc43cd0437b4b7d42c19f46eb2e7
odf4/odf-cli-rhel9@sha256:a0b6d176624531fbe9143322104a612696e6049c5d7bb49514d0c4e70dc010b0
odf4/odf-csi-addons-rhel9-operator@sha256:30aa15fac6a7a5febff3af9607336d4647feea01a9cd1cb7349ff9e024bdc448
odf4/odf-csi-addons-sidecar-rhel9@sha256:5bdf1faa53df848e4c156a169aff035e3a049d1233dca8ea98df065a705ea9d6
odf4/odf-multicluster-rhel9-operator@sha256:49de311a7c1d644143b699bca13cb45a83f1b45ab364c44347e352590a711147
odf4/odf-must-gather-rhel9@sha256:2399294c3e1717181c73bc97e446f1f515bfa5eefc87c251611fd9b81f3b604f
odf4/odf-rhel9-operator@sha256:12d545027789613999522e2175075c3ec73478c7c5794bc674ebafa05c6e3df9
odf4/odr-rhel9-operator@sha256:81010148bfbb2794c478037474863c2a1221dee89d137e37735c0259715a6b6c

ppc64le

odf4/cephcsi-operator-bundle@sha256:b58347355ffd1509d9d3f59bed0189c23354a45ee4492a61705ecd0f35e84434
odf4/cephcsi-rhel9@sha256:ea8ed6fe27c85de85849b0536b9d5028fa0eb6f33e733875ab23032d6f04c54c
odf4/cephcsi-rhel9-operator@sha256:64696c9960feba9639d65c7fc9cfc7ce2bcbfe95ca4b3327ceeef631a3379c8f
odf4/mcg-core-rhel9@sha256:f740f0a4ca53b1dadb0ebd2c8ed0454d90b88bb1fe3645d15c7571b1f9c2cb82
odf4/mcg-operator-bundle@sha256:bf0b8d5eb37cf3d789f718a9b891bad603a6c308683e7ff38e19b9b75c90c66b
odf4/mcg-rhel9-operator@sha256:48622adeaa18d610a38380754893d8d96781264b394e6e3430c676668c9b29dd
odf4/ocs-client-console-rhel9@sha256:72263fcc840fcd80c4c35a6b98677259e85bc4846dab5d3615183cf44eade93e
odf4/ocs-client-operator-bundle@sha256:0881ff8185af7a3ea30217d33e227975dbf055fa4e3adb63c277286df491ef33
odf4/ocs-client-rhel9-operator@sha256:3df4d486dddb95e7ddd851145edae137a261b655fa70314529e58ac26f8d7925
odf4/ocs-metrics-exporter-rhel9@sha256:1311706eb5b1b4a5d72fd6402a226fbefc69218e81d15dca876e0b6b0aa166d6
odf4/ocs-operator-bundle@sha256:868d7e3a51a8056c4dac86e22d107b92f2fd4af08f4331ec0bcdf115344d74cd
odf4/ocs-rhel9-operator@sha256:cf3cd53ac0b2855dfe76c8a0c7c71bb90274235fb6990f2b60c1300eca89793b
odf4/odf-cli-rhel9@sha256:a05104ee6a890c53f24ffc31e0769c944bc0b8190c538b5c98a4aed7896d47ee
odf4/odf-console-rhel9@sha256:d67447e0c48212f5d873a9ef1c3ad6617adedda70db6e9aa62cc17ad6e51e96f
odf4/odf-cosi-sidecar-rhel9@sha256:44ed13730e949e8a3904d65bffbb3155fc36e8a3b91225e6f9954c37e1b4ad0f
odf4/odf-csi-addons-operator-bundle@sha256:7c83d541908a14b8e5d735275014b10f82755d2aed31c6549db63ce2a9a2a393
odf4/odf-csi-addons-rhel9-operator@sha256:3cc1f01ed6d0ef5351da5b63d04fe21a291e789501903a85a193d258f14bb640
odf4/odf-csi-addons-sidecar-rhel9@sha256:6077a2cc70a98f6c73d9aad3a4fec61f147df8d363aadb690fba0c2aa0bb306b
odf4/odf-dependencies-operator-bundle@sha256:a59bf0b8ae7602025947c4ca7331b8540d56060d345ea37731b19a9b6123186c
odf4/odf-multicluster-console-rhel9@sha256:68bce83c18887eaa1e52ae5d4462fdb7e5104c2a74332d70e8c39bda2ebbe05b
odf4/odf-multicluster-operator-bundle@sha256:7707583f02fb5583a758582068a3997e2748d5f95756e3594ae9e01eae9bc17d
odf4/odf-multicluster-rhel9-operator@sha256:b673514174783cdde1a39cdc86ae7355a47d8afd931df7249688a58d86b43d38
odf4/odf-must-gather-rhel9@sha256:83ca04cf62679521f4b2e7bd4dd124cd69f25f5c63bfa09bf05d8a0df8f35a07
odf4/odf-operator-bundle@sha256:7df8fcb5b9f9eb919e85099ecd679888f610a423392b1d76989708e2de165522
odf4/odf-prometheus-operator-bundle@sha256:ec657bd92d44c410c5b4cd718d9dab3f185b17f8f63ee41f4692806c0e7e362d
odf4/odf-rhel9-operator@sha256:36bc8d2404823ef6c2e690f774b1f02571579e79b85ca8a47c392f6c71e274c7
odf4/odr-cluster-operator-bundle@sha256:58db8d15692716f63dc942568d5f9458580871752243ba5fcfe5822d9ff33fae
odf4/odr-hub-operator-bundle@sha256:9dbe6403c1fc88d4cbd37113957928a1940dfef66aaa07751b2e954db1b6c48a
odf4/odr-recipe-operator-bundle@sha256:652eb82fd10463b10991f413f7c3445d589c03addc78201ab4b6ea4375dd5ddb
odf4/odr-rhel9-operator@sha256:f3fcdd12985bf8316152d9e1c49b64600542f0dfc72fbbfe604242dfeee6fbe0
odf4/rook-ceph-operator-bundle@sha256:0d668922e3aad9d5a175c86fe0f7864847ab65cacb3cc730c7427acc834011c3
odf4/rook-ceph-rhel9-operator@sha256:099f9adcef67cf5abfbe77e056830eb59e2eec2f2c04f7089692309a19e0d19b

s390x

odf4/cephcsi-operator-bundle@sha256:20632b5a8d188f70e98d941b26c4516c5343d74ed95953205bd03b8aa9129380
odf4/cephcsi-rhel9@sha256:fddedfed484608871b8d3c7aa7e4695117b329a89a50c4192964b26ea10dc5e1
odf4/cephcsi-rhel9-operator@sha256:df9d5204cb6a4533283f777a96f6ff4f625f9b2edee6a9825ae0f552b30f4a7d
odf4/mcg-core-rhel9@sha256:748591086c667d2aba6df5e0adb6f171fbc607ea0ad671b6f25ebb4db1f435f1
odf4/mcg-operator-bundle@sha256:b9f3d9da734b4229620a7f832be59a5a1b30295a4e7859954dfa9f11184237f8
odf4/mcg-rhel9-operator@sha256:78f7807b2b7a0f95f0ef363bcf8fa48ca634e46b2362add3d364fef9e011e0bc
odf4/ocs-client-console-rhel9@sha256:3f5b58e2dd2de9a44b3193498c234cbbf9947e1ee516fc9aac578b743c94df94
odf4/ocs-client-operator-bundle@sha256:5f77747b26ed176a08d4326f066487d6d02fbca3bf66b273d4dc561863155a59
odf4/ocs-client-rhel9-operator@sha256:bcf0f45f6285a5043a71e8aef7a102ea988579bcd12bc2c4d16cca8201b32fa4
odf4/ocs-metrics-exporter-rhel9@sha256:182a4f4e2ac488d815193beecd468fdaed5afeb5e77b0568eb66b570255c8880
odf4/ocs-operator-bundle@sha256:2218b43da001b2262c5864d2ec47ced1b4bda9c3e245c4d0623e27e6e124e32d
odf4/ocs-rhel9-operator@sha256:2975bb5bd80978f53a47ca60efa19b7e3de54432bfed0ac24a1550d4c73034ca
odf4/odf-cli-rhel9@sha256:dde4a1175eb838feff92c64b7111407a0c2d8e8a562b90ed40a70ece60633b3a
odf4/odf-console-rhel9@sha256:bc5f5262bd20d3614081ca2640fb8f5447a9ed224d4fd50678e753c15e4b7637
odf4/odf-cosi-sidecar-rhel9@sha256:9cd59c65a88511030f080421764977a2aace23af96693c9d13e5f74879702a6a
odf4/odf-csi-addons-operator-bundle@sha256:45f64fc7c3159989174163e93f536a614705b919b26b32ee5c035f819b9744d5
odf4/odf-csi-addons-rhel9-operator@sha256:951a17ffd52fb97e0f273168aa89aa2607d2c6748074aa30f9a7ccc4600272c6
odf4/odf-csi-addons-sidecar-rhel9@sha256:8901400069992d63579f291c00998822b08cd8f638468fe5a5ebc8bb392a82c4
odf4/odf-dependencies-operator-bundle@sha256:0497d41ead86e00af1b65812ce6c3a0bf08e057886d66def4df0d17388ec1081
odf4/odf-multicluster-console-rhel9@sha256:976f5da16e2b9656161b449ecad7c984f01995ddbeeb4655d2d567ce77ff9a71
odf4/odf-multicluster-operator-bundle@sha256:b8fb427db606e34ca646d2ca998a531797f745f250a0a000a342eafd520a2535
odf4/odf-multicluster-rhel9-operator@sha256:3f9d24b0483f9e80880d350d39de46276c6ac75f46ee93867437dd900af0c0ec
odf4/odf-must-gather-rhel9@sha256:ec50f52ebe473833165a36fbcda0557f04b366ebd666834bbda6949b74052741
odf4/odf-operator-bundle@sha256:4e248bf81ddabd729f4de0f4ca03b8b6066e7a81347330f065963671c26ec595
odf4/odf-prometheus-operator-bundle@sha256:1c13d95d3ab0a8708570b9de490fa5ca78cc9f1e18c5b9e49af39c1cdf052677
odf4/odf-rhel9-operator@sha256:80cd2a860744d7d58db606eeeac52387d35b762df75553d462bba756921fba7d
odf4/odr-cluster-operator-bundle@sha256:6bed771a7e617bc394646801971104619bb012f7b5c643f5a52d78c05fa1acf5
odf4/odr-hub-operator-bundle@sha256:f57919d9496ce459607cbe5bb66b8dafecda94640e673806b6e08d4b88596d1e
odf4/odr-recipe-operator-bundle@sha256:e8d1f12ed3538c0b44acfd5137a8a80ee2d9b95c67099e7697343b19eea3e35a
odf4/odr-rhel9-operator@sha256:e68d343907dc65f3c0cc58e4fc02430104b797548e1e6c7e60ac8ea31eb5b5b9
odf4/rook-ceph-operator-bundle@sha256:d52d18bbef9dc47d336aa441d5a4e4ebc1ca11b8701435ac4bb813b31839b243
odf4/rook-ceph-rhel9-operator@sha256:dafa1228ffc607e97f9f2dd2b295919e370ec2f22446cf3fdc3c07c4c216a480

x86_64

odf4/cephcsi-operator-bundle@sha256:9a8c0f7dc8daf5e4e5c6d93ecfaeecbe683eba9c05a19a868571a92d7e177941
odf4/cephcsi-rhel9@sha256:f59a7faaa9cce68519a45bc5d18c8cda76f241eaac40b54cc290f8482ab8adc7
odf4/cephcsi-rhel9-operator@sha256:d16d2c8cc06e3b6bc729e97e9161987f5be9859cb8eb3ba416019322d5c2acac
odf4/mcg-core-rhel9@sha256:7f69338b20bfa26b14e40658ca2c7f328111bafdd5ef5b3f6ef3e5c2f06e133f
odf4/mcg-operator-bundle@sha256:1ad66b6ea94819bdb2c6a42187a96bec229219f49036409808200dfee0628901
odf4/mcg-rhel9-operator@sha256:d37d8e6de35d5814b45bf62e7e0db6606687bfd37baf6d4b5db24123f623511f
odf4/ocs-client-console-rhel9@sha256:5a9557b01b8dda05eafb3fa41090c276ff436f2978eb2693ddefae8a943e24d9
odf4/ocs-client-operator-bundle@sha256:abd47397225dcd009e53495f11324aafe39eb25fce6f847c5484be79d1d09155
odf4/ocs-client-rhel9-operator@sha256:801e827f37fc56a8cb75d3d84bc816ffd833efd9a24e459ef9d0e3ef0ad8e905
odf4/ocs-metrics-exporter-rhel9@sha256:4ac2a8bbd2eae6b8ffff1a820a7d2a5c6629d9a9ae7529b6b6597ba33c94e2b4
odf4/ocs-operator-bundle@sha256:b0b4e4df83f7c1d6dee5f052bfa97a4ca4e2d3f2e997dceb53ab04d0981385d9
odf4/ocs-rhel9-operator@sha256:7ec9e0cc25b06e1765dc6bbb18d62f405d157266e63ec7af9bb5b37c1de64288
odf4/odf-cli-rhel9@sha256:a519e3217126691111c6636c0fd0c3f8851b11a3d1e872812501870bad6a4caa
odf4/odf-console-rhel9@sha256:5d49e0d5ee4e337c5c8a3629b7abf4e8a651e71cea0f78f94990ce29cfa8d740
odf4/odf-cosi-sidecar-rhel9@sha256:7fce453c8294d2c89470279932bdebf8ae916ece9c145560be32a09133ad14ae
odf4/odf-csi-addons-operator-bundle@sha256:ba2092c513e96d57b308287cac9867611319e8b53dc65114e42ad3c6fe6cbfa4
odf4/odf-csi-addons-rhel9-operator@sha256:32337f7f98cb77f7ef791828a75245fa5e5c3511e6dcf313aecb6f6f0491fc39
odf4/odf-csi-addons-sidecar-rhel9@sha256:adb4d231cc3f02b3c1ea9738611954de7187ba6f6fca9f42cc63967ece4e70c3
odf4/odf-dependencies-operator-bundle@sha256:1c9db735ced8cc8093550c7cce03d029278f7e567aa7aa1661a04ba59315b7c0
odf4/odf-multicluster-console-rhel9@sha256:3dad2970fd07d1ad7cb41e3ef70d3a250927d1c6c7e415348da5593a4e55ba18
odf4/odf-multicluster-operator-bundle@sha256:1575e70c0dacb65b36cfa95c6413194f0ae3dc7195f7a4c523d61b7f7fcb10ec
odf4/odf-multicluster-rhel9-operator@sha256:f6553f6e70c9c060ad8b3aaa21c150561c941482bd396bc3e0056c7c3bb0dac0
odf4/odf-must-gather-rhel9@sha256:5801fb8012991f3dcdb7367e6b427d9a0488fe9754d71f47aab748a9c72df8a0
odf4/odf-operator-bundle@sha256:14a9809e9b5a19488e7fca2266728bc45cef0c7a74a1aa891e1c7279ec466155
odf4/odf-prometheus-operator-bundle@sha256:ecd7dbc78945e9942aeb0b3d9563f45c88bdd9cd909e72d33bcea37ddc9b2bb9
odf4/odf-rhel9-operator@sha256:36e54c3a860b699ffa54cdcf883c1d5e2b1d59159be5277b2589f8cfcdcbad7e
odf4/odr-cluster-operator-bundle@sha256:2d859d90142501a07e0aad20d7b197fde50472528b578c2402e2112aaa8c0f67
odf4/odr-hub-operator-bundle@sha256:580af204bb58de3b0577653a3d3edca48da7bfcba31575adec7124b493f353d3
odf4/odr-recipe-operator-bundle@sha256:8e15bbda3d2d5c59eb4b054a6abc5709ac6f20e8474746f7caa59a6a1b0d131d
odf4/odr-rhel9-operator@sha256:2cdfedf109b669bc025a11322c70a5a425e30f019c8b88399bd9cf078d1c7913
odf4/rook-ceph-operator-bundle@sha256:3f91258fe121015838c84d8df773106b7ca25315a4b054b27dcd22157979e76e
odf4/rook-ceph-rhel9-operator@sha256:4ea7bd191822d6dea93a16e703cddaebab194d54d8d88e7afbd82419c0547a3c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility