Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2701 - Security Advisory
Issued:
2025-03-20
Updated:
2025-03-20

RHSA-2025:2701 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.13.56 bug fix and security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.13.56 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.56. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2025:2703

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes

Security Fix(es):

  • buildah: Buildah allows arbitrary directory mount (CVE-2024-9675)
  • podman: buildah: Container breakout by using --jobs=2 and a race

condition when building a malicious Containerfile (CVE-2024-11218)

  • rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
  • runc: file descriptor leak (CVE-2024-21626)
  • golang.org/x/net/html: Non-linear parsing of case-insensitive content in

golang.org/x/net/html (CVE-2024-45338)

  • kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in

uvc_parse_format (CVE-2024-53104)

  • kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy

and Mbox devices (CVE-2024-53197)

  • libxml2: Use-After-Free in libxml2 (CVE-2024-56171)
  • kernel: HID: core: zero-initialize the report buffer (CVE-2024-50302)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes

You may download the oc tool and use it to inspect release image metadata for the x86_64 architecture. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha value for the release is as follows:

(For x86_64 architecture)
The image digest is sha256:1b45fabb8dc896cdf904ee6f0b88bc47f0f570ab46fe796b2da9ccd4948971f3

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2258725 - CVE-2024-21626 runc: file descriptor leak
  • BZ - 2317458 - CVE-2024-9675 buildah: Buildah allows arbitrary directory mount
  • BZ - 2326231 - CVE-2024-11218 podman: buildah: Container breakout by using --jobs=2 and a race condition when building a malicious Containerfile
  • BZ - 2327169 - CVE-2024-50302 kernel: HID: core: zero-initialize the report buffer
  • BZ - 2329817 - CVE-2024-53104 kernel: media: uvcvideo: Skip parsing frames of type UVC_VS_UNDEFINED in uvc_parse_format
  • BZ - 2330539 - CVE-2024-12085 rsync: Info Leak via Uninitialized Stack Contents
  • BZ - 2333122 - CVE-2024-45338 golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
  • BZ - 2334412 - CVE-2024-53197 kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices
  • BZ - 2346416 - CVE-2024-56171 libxml2: Use-After-Free in libxml2
  • OCPBUGS-48085 - [4.13] Update must-gather owners (artificial PR for backports)
  • OCPBUGS-50850 - [release-4.13] Increase waitForFallbackDegradedConditionTimeout of test e2e-sno-disruptive

CVEs

  • CVE-2020-11023
  • CVE-2022-49043
  • CVE-2024-9675
  • CVE-2024-11187
  • CVE-2024-11218
  • CVE-2024-12085
  • CVE-2024-12087
  • CVE-2024-12088
  • CVE-2024-12747
  • CVE-2024-21626
  • CVE-2024-45338
  • CVE-2024-50302
  • CVE-2024-53104
  • CVE-2024-53197
  • CVE-2024-56171
  • CVE-2025-1244
  • CVE-2025-24928

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2024-001

x86_64

openshift4/cloud-network-config-controller-rhel8@sha256:886320d581b59721ad5eda03bed09502e1631b2dd54dc4af69995a9d65ff2481
openshift4/driver-toolkit-rhel9@sha256:a2ba6ee7fa92c47401aa59ed07e9f95f61f5ff0ed48436090939e4278636f316
openshift4/egress-router-cni-rhel8@sha256:9f219c03eac7b0e58e3d0661e428e8cc2d5fadec68b7930fcbb4b683cd3591e8
openshift4/kubevirt-csi-driver-rhel8@sha256:1f7e957b088c1dfd43e20006aa91c0140c5eece683e4e90c2da18605dab2c910
openshift4/network-tools-rhel8@sha256:2cd1b7aab20b303802156bafbde235149a163d08c473e73cdcd617109c5e61c3
openshift4/oc-mirror-plugin-rhel8@sha256:6346921f2534f242d0beb9144ec50fa4d4dc8570211a508ab6288d11ab388873
openshift4/openshift-route-controller-manager-rhel8@sha256:3068b61b914bc47856997ebc6d789fc124ff2e79ef4c8e5fbc91faa66642bd64
openshift4/ose-agent-installer-api-server-rhel8@sha256:2fa919d6c7ec746d4f34a9b204bd694d66ea12948417c4600ddec009c22f2a9d
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:3bd9874e5510cf62b0c3121b9a242013cb7fb57e6169a35fa037b5bd6509f887
openshift4/ose-agent-installer-node-agent-rhel8@sha256:9bc8925f6316e6b604783ae26aadcba23df5b4d6b074a84ebb6f155ecb702063
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:4de13bde5e654409cc4704612c33305712929d1c6979fbccbf6ef94eeff4e5b8
openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b20abecc0f2229af578fefd3154604d9c6a8d7a6a35536eb5016adc261f4b59a
openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:08a9291e92a6869a89c6278cdba0dd53c338bbe6710fb7bcce703ac941d023ce
openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:9b205a2d284fdc6cbf76f2f9ac01f1d7a611b13252c1b04ee6eb64bc7799e8bc
openshift4/ose-alibaba-machine-controllers-rhel8@sha256:a5efcf79f6882174b61f744989c4b12f088daf6d9b11efc5fe7aadc756ad0af6
openshift4/ose-apiserver-network-proxy-rhel8@sha256:e1cacad488176d578d58ffb3d02719813c7a6496f41b7d7a568838a2ccca76bc
openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:41274bd870a2227464790dc3e4895da27c8f631c92afbbf6ab1e149672bc5f6b
openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fec03f3553220b371ca5f7dcbfeacd832a5b4cf60478db821761d6790cc7814b
openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:ed982f9ab2c8bc6a2408048858c3a950e27343975d8b29ec96aeb2d5d50a8883
openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f2ff4732c1302ab65ea92a6abb7e408c009c93b533f449db1b9c6240af229b70
openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:deeacf5b0a2714b2dc56bd7f7cde80386aacd1df5ea3e64d9dd1b76328ef9dfe
openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:8aec84356e1c44e1102e080b52ed998c672d8cb93f6ac60174b374f1b6cd6bb1
openshift4/ose-azure-cloud-node-manager-rhel8@sha256:5a209a8b6f30fa9425b4d4639dcaaabc07426ce26cb8250221c8be5f4de9a102
openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:e084ebb3015b7334ab5842f047f4c1477f160091a94ff5e3bf84432dbeddae7c
openshift4/ose-azure-disk-csi-driver-rhel8@sha256:4cf9fd9d970a2a9ea962ae4eb429084fc3b61e880e897f212e7ad9e426f5b4cf
openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c542f7bce1bb0af89fcd322dbf2ceea849d7d85d9d3fffb57c5e505a9f7ed67d
openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5776bb502ee1fd5979c51541b98831d6e221f7ba3148b519e1de8e3c8387edda
openshift4/ose-azure-file-csi-driver-rhel8@sha256:9775c6239f0df4ffe1669825886464f75e20aba29c1fd8984949097daf80d6bd
openshift4/ose-baremetal-installer-rhel8@sha256:f452b9225b340f25ad563b0f72f9352af4c0bd46e7db4199106abb61a8e57774
openshift4/ose-baremetal-machine-controllers@sha256:9dded07573305c9e74c39a1d5531df2961365036f7f3d843c717bddd9e5e47ef
openshift4/ose-baremetal-rhel8-operator@sha256:819813d1a7f8c180eb2b860a089e7c8c83758bdb314857bceb487782bf55b97d
openshift4/ose-baremetal-runtimecfg-rhel8@sha256:af30e80507429c63cafc1ab6746b6b29fcfc352e692e33f383fbc121c179286d
openshift4/ose-cli@sha256:282eaaba48bc71331523dc178b1089a273a9ffb78bd454c62ff89532aa55a2a6
openshift4/ose-cli-artifacts@sha256:86a455bc11306b94ee2e139d6d7cc7fcb9645b3c5a3c91f0b2ecef260d6c8277
openshift4/ose-cloud-credential-operator@sha256:dc9d0a0afdbd115db48cb78de1105cc518db29cb9f174b483906da084c3ce898
openshift4/ose-cluster-api-rhel8@sha256:86fabe2a19adca72f43c7283b245f1767ad6d53e796ce52eaf33761ba143f1d3
openshift4/ose-cluster-authentication-operator@sha256:03bc2caffee645101654699aef19ae521c9a6f9e4c2317c2a04979c2e1523181
openshift4/ose-cluster-autoscaler@sha256:5840ed59aac4ecccccbdff6a9a03f2aef5ab6a42f3848c18fe5bcba04298a6b5
openshift4/ose-cluster-autoscaler-operator@sha256:0a34f6f1c015c8f2158ccb2a3b7b978d644db2620eb6bfb5d4804c0ee7eeaf17
openshift4/ose-cluster-baremetal-operator-rhel8@sha256:26620c1880fa9bb19e590deafaf154b969cbcd6877a4111e44e7e912653637ae
openshift4/ose-cluster-bootstrap@sha256:a551616697ff706e9c41796365f33d0102eca45e59931351f196cb21003892a4
openshift4/ose-cluster-capi-rhel8-operator@sha256:8658bb71ada391358fc8100d27056f009fd761a7705e36b2628f839db63c2bde
openshift4/ose-cluster-capi-operator-container-rhel8@sha256:8658bb71ada391358fc8100d27056f009fd761a7705e36b2628f839db63c2bde
openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:7136c7df63a5d173669410969db3d763ce9ffd5d870eb453e894c1fd0ae117e2
openshift4/ose-cluster-config-operator@sha256:2c8b143dfeb990de04b7655af312eb9270051d0df435f0d4b8ba1018a81a2016
openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:605ccd62bbd655faa9418f3d4b856a0fb6ec6b2535ac19fdafa9a98a55293e43
openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:93afc939e99a6c9fee0aa8692b92be913504280fe28528864db48b8b28fc1b98
openshift4/ose-cluster-dns-operator@sha256:f6009bab2fbd33bd1676ae5a0bac49e4725ce61f7ba0ee94c5ee40c6dc4530c0
openshift4/ose-cluster-etcd-rhel8-operator@sha256:63047a33cb7ffe23b964ab69bcf5670d6af1526ce4ea634597289247fe67ad60
openshift4/ose-cluster-image-registry-operator@sha256:e7bd366af5bbe660115524533435aea662eb033b2526b9d938469e1cc4dc7fa3
openshift4/ose-cluster-ingress-operator@sha256:9ce4a8b1bdb35f8d2df9ebb61f8f9a884fe1a9ec31b24a27233bce4e14e43b77
openshift4/ose-cluster-kube-apiserver-operator@sha256:89e5d242a3b94490b0e84a57d663f4dc0ad6d280b2ac73e8b42a31dada93a0e0
openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:3cea28f3e3c7b1ba6d88888909382b1b2a0ba1518d5961ca3771ad3e9aaf13ea
openshift4/ose-cluster-kube-controller-manager-operator@sha256:3eb1fdae42278d0944faed4cdfb31400165976e4988014c9d6df7b4f59067316
openshift4/ose-cluster-kube-scheduler-operator@sha256:5b91b03e18604beb37f334ec3c1e57a6e5d3d818f57ac78a909656c0eb54b9b0
openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a22b8f5ba85db866f2feb945aae604951ef502381eb7ec38aba78d352451e67a
openshift4/ose-cluster-machine-approver@sha256:4f764ffb91b92363c2a54af3a7016f7c73dd4e71d7e414ec0b5b8dc75ed35abd
openshift4/ose-cluster-monitoring-operator@sha256:fa0be73934b5dc9517aa189a6387e16c1c2a82c8e66b6e17557112a2fab3b230
openshift4/ose-cluster-network-operator@sha256:46a5d64591672ced1a319b2a5a7e145a24d63aecdf42b7331ef63ede9d5ea4bc
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1d53fec0e361d22093b63c8f9ed9feef2f8a652bc362af71c9ee6110b618717f
openshift4/ose-cluster-openshift-apiserver-operator@sha256:5e944bd7facf70bbf4b1ef666c7cf3b3c3abb8e52c1ed952faaffbf34ffe976e
openshift4/ose-cluster-openshift-controller-manager-operator@sha256:044b4d53701c47b0d8a3a20734a071cba8e07d403845a56e0d69d5dbf8a32ff7
openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a0f993af66604a4207b73161c9125ad5e975063e78d66baa460ad072d7a020fa
openshift4/ose-cluster-policy-controller-rhel8@sha256:732957b94eeabcb3474ea2f561ec9df68a9839282b8502e88da32047752fa1fc
openshift4/ose-cluster-samples-operator@sha256:a6ef522c8f923a4253e6cd1e1e1bcae35cae6cabb628a301b6dc2826f49f415b
openshift4/ose-cluster-storage-operator@sha256:9d3654420bb2ddd25b2ada4a23d1dedabe251551a93ae75cda17401f70b7a332
openshift4/ose-cluster-update-keys@sha256:75d31a2bfaab4ccda0cc46d6fe6550701f073f4d1d1026f26b35b4283f41c086
openshift4/ose-cluster-version-operator@sha256:09646c03f70503a032c268e1a0f13ba29fee9d1d7a592e173ff91cd6c4896924
openshift4/ose-configmap-reloader@sha256:da3b4a6df02fe406f52c3bf64634b7e096e75d5c3c910704acd6bd26b98de07e
openshift4/ose-console@sha256:396241e71e2ba2e8ea8f1193891cf3c3b5c0cadfbb618a5e128911127008922e
openshift4/ose-console-operator@sha256:6ef9de5e51e9202285f060c840bf142036b2358d4919bbd6f82e3b6d5cb5fb2c
openshift4/ose-container-networking-plugins-rhel8@sha256:0c8988ebcfb880d1ec0592f21e8b950e4f1abe75fbcbeea8de128f306c3caa22
openshift4/ose-coredns@sha256:67fae315b400445d165e90b2ce8d1ac112f55f245123c3029aa4486712a64b61
openshift4/ose-csi-driver-manila-rhel8@sha256:9e57a0526a166b81526f70e0c599c442d986440fd2f4e15c10dc9b24413801ad
openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0d31b7c0bca54e5f8282963a3bd7c6b5414221f12ea8a2d36dc5d48344ea1cb9
openshift4/ose-csi-driver-nfs-rhel8@sha256:da185c76b994a497bf0c4a9942f43c8b0761444a048b1c3f1e9bd5a59e91f399
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0f69e42f44d41f393a5233045f6df39bbbc72e80c9ac8cf3fd5e45e436ee4a10
openshift4/ose-csi-driver-shared-resource-rhel8@sha256:66597626b1f5b898811b04b7d6d54a79ed9d10ea103c6c782c3585b708b471ec
openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:57317d7ecd1a8ec56a87e66aea5b3df31b88ef87b93f1f747eabceaa688012b9
openshift4/ose-csi-external-attacher-rhel8@sha256:2da19b0188d4bde185c9f1bc57ac56ada2ddd1f7a2e0e7f757044ae8867557b5
openshift4/ose-csi-external-attacher@sha256:2da19b0188d4bde185c9f1bc57ac56ada2ddd1f7a2e0e7f757044ae8867557b5
openshift4/ose-csi-external-provisioner-rhel8@sha256:6f3e151b3a8ac18c3648e7deb9e261f64d34ec03fdd30eeeee4dc545932dbdee
openshift4/ose-csi-external-provisioner@sha256:6f3e151b3a8ac18c3648e7deb9e261f64d34ec03fdd30eeeee4dc545932dbdee
openshift4/ose-csi-external-resizer@sha256:0a691a60462919606668c8016fb218ecbb001905ee1e8c1eebac7ebaa4572b51
openshift4/ose-csi-external-resizer-rhel8@sha256:0a691a60462919606668c8016fb218ecbb001905ee1e8c1eebac7ebaa4572b51
openshift4/ose-csi-external-snapshotter-rhel8@sha256:536c15388a4614b9fb746e7f4f829821325afbf0393704b1560e5eab65e3022d
openshift4/ose-csi-external-snapshotter@sha256:536c15388a4614b9fb746e7f4f829821325afbf0393704b1560e5eab65e3022d
openshift4/ose-csi-livenessprobe-rhel8@sha256:f87a623e4528f0ec9a64b5c54a7be9e8eab54f15e5d01f90a1d9e1404eccad41
openshift4/ose-csi-livenessprobe@sha256:f87a623e4528f0ec9a64b5c54a7be9e8eab54f15e5d01f90a1d9e1404eccad41
openshift4/ose-csi-node-driver-registrar@sha256:3ca3aa514a2e265414a4eb20fb4b22ac4083edad0afe118f696e9d80fc36dfb7
openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3ca3aa514a2e265414a4eb20fb4b22ac4083edad0afe118f696e9d80fc36dfb7
openshift4/ose-csi-snapshot-controller-rhel8@sha256:b76e2b5f9da672c0734ef4afe811c00b1469c85a0bfc41b49107a77777055f97
openshift4/ose-csi-snapshot-controller@sha256:b76e2b5f9da672c0734ef4afe811c00b1469c85a0bfc41b49107a77777055f97
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9c96d2f4fcf5d500bbff1cdd3ea0ac2cfd4e342a8e927035593bfbf0c45a7afb
openshift4/ose-deployer@sha256:5dd8b0c6c0a75c3d3ce9e3b4c263b6bba0b897a8a7793ef2879cbaba8360e970
openshift4/ose-docker-builder@sha256:8435d2f5cd9191e805177fe4e0c830a6722dbb4c0ad8450423862a78e67436bf
openshift4/ose-docker-registry@sha256:cb1d012b611e08efe6fd09d58b63b553679816d9c48521078542233afb960f4f
openshift4/ose-etcd-rhel9@sha256:31fe6671175467a7e9bb88a94ef06e3cc64deaf4da15d4e880a49fdbcc09717b
openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:0945a9240996ab555b2a9a9a9ef9705470493e95d45143a65e0b6d5b60b42465
openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c4f03d9b246583989bdffc549b83eb4a696267396c707b303a9ba4004ebb469d
openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8846a840eb7c28ad8413460c9181cda169c1ccba8f866b131689043d7f56a28f
openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9db59484fb61891f82d26b7f83a3f6d88c87b5dfe555e4f32c4e9702e9f66ee8
openshift4/ose-haproxy-router@sha256:b4971e7f345a0e2a2c9d43fdfa48f8962a1986b7487237f9f1f8d677904e2fd3
openshift4/ose-hyperkube@sha256:fab22b6410be9b0a48a18e2f86070850b3a075bc2b14684a90f90954a4e1c6f8
openshift4/ose-hypershift-rhel8@sha256:157edd104f4c57e2ba870e3e9df2bb9fa0a55983bc8b8e866e2d74bc66ed170f
openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:7a872f0bec29651f9165cf7163bb3bc21b8f0873ec49e7cdfad33ca750603a82
openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4bcf48abc282524f88c9d51caa6db9acfbd772d0ca5bc703c7151430f680f6de
openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:468d42338e360bd3536b4983700856df393a7de7a329d91d981a7bcea0708a21
openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:c541a50ef63078d7ad9e835cdabfb97a9f95739f8452658a0d9cdb8e1ffd6455
openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c4cd3fdfd0ccdbc781d43e561ad8b9642c67f82b1a7417d713748584ff28b23e
openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:8a070fcc731d725fee77cab317857ef5f9f1341dc22c294d91d64b24fc43df4c
openshift4/ose-image-customization-controller-rhel8@sha256:cfa3175a0ebb01f31349b6b6f990299883334040ec30570c440b08c1f1564e37
openshift4/ose-insights-rhel8-operator@sha256:c7949b08832f0b10deaf5a53342b5ef345f8fd490c11c5ed565e84fa97967312
openshift4/ose-installer@sha256:b541ed4a09971147ed6731bcbbca09b5e49613b2913942148ebc0a4bcfbc2367
openshift4/ose-installer-artifacts@sha256:e7c627a3927905e19d726e7956a923e82a5e35bb5994dcd2ee82174bdcb0e06c
openshift4/ose-ironic-agent-rhel9@sha256:618d8166920ed4469086ae387650aa0d16347cd0177800bfaba60b21c33eaf7f
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:65731da3b63bf4313d759bc8eabc5e17b7cd6f0c1899de18276247c97f12ed7e
openshift4/ose-ironic-rhel9@sha256:e9f39e4b77a9011f693b7e906136914a4d1223ea6db87d081c4e64bc061f676f
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:1d9c651aaba7f0e638e2d18cc54611691f7c9bb03ac8525af81ee843ca420f3e
openshift4/ose-k8s-prometheus-adapter@sha256:f9fe27ce62753a09ec7667cf507011ca679549fb8615cd5b586f67260b7ad760
openshift4/ose-keepalived-ipfailover@sha256:e22c5d05300a8837b548cf2a56ce0594a35496a61feb1379a57c0caa16b9994f
openshift4/ose-kube-proxy@sha256:ca2dec9992c63d969becc10045125525d5ac4048463d928399697bdf16cd5c83
openshift4/ose-kube-rbac-proxy@sha256:89f44c45373da73a51b0b9a02de7efe519dc2d5343b65fe382526cccc92f8f5c
openshift4/ose-kube-state-metrics@sha256:fd8b7244a9e4a1fd59bdef20cb77ade576708310bcb384fd8d48ce8810142499
openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8dce2b5e38f0ddbfb01d45da988a20abddf35151c83980283522a0173a1305cc
openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:0dff6a20873a82f1b9e72b921c5f13e49abc2fcd99f27d592371cb5ffa1e9395
openshift4/ose-kuryr-cni-rhel8@sha256:e88e0c021c5afcae57cd0fa3c10ad5aa955a35f112480b2686ca7cd82f645de7
openshift4/ose-kuryr-controller-rhel8@sha256:4e5734fb788386ba6cae75ce7717fa8abbfaa2628d6f02ec2cfc5f2443c9f4c7
openshift4/ose-libvirt-machine-controllers@sha256:8f842b996d07194ddf19d0f7f4c3a3080030b780d995a2aff6b0c29d43430a48
openshift4/ose-machine-api-operator@sha256:26d1bc6cc2958790e9b2776ada2363e9d1e2c764cbda9336d02516f3bb75f326
openshift4/ose-machine-api-provider-aws-rhel8@sha256:fc1aef41b9cb7c43da4876e5427544aceb5b1499cab67d73e6b01ba54cb2914a
openshift4/ose-machine-api-provider-azure-rhel8@sha256:6a451d1032b192acfb960cb09fdac8c6927a12e280165dde7261d9385273d4ea
openshift4/ose-machine-api-provider-gcp-rhel8@sha256:8dffab9991988c7d5370f4a2f653164bb44010c30aed548578d4760d658389c1
openshift4/ose-machine-api-provider-openstack-rhel8@sha256:08d239c0fde0f9022d6c0704bd2590f31165b5a6cea76f6444d1e5ea0af71947
openshift4/ose-machine-config-operator@sha256:e881fad083867de00ebb3661fc16ba34041eea82657c2df40ccb715b7b8eef64
openshift4/ose-machine-os-images-rhel8@sha256:d507758b657ba7136436db21e9361d2928e57c6fdf445bad3777575742bde89c
openshift4/ose-multus-admission-controller@sha256:a34ef471cb951d68b49ce6e8d9437a380849ea230cd94f512259c014bc57f0ae
openshift4/ose-multus-cni@sha256:7d407f56149de2c3ae6ef5a383bda90a02268f02ff22e8ae01281bc28a9068b6
openshift4/ose-multus-networkpolicy-rhel8@sha256:2b44427ad39af3bc0a9ed3813be6d82900c6746808eef2c050bc016de12de5f7
openshift4/ose-multus-route-override-cni-rhel8@sha256:594de944aa67486c3f1104a583267a7fbdcbc5e00357f3e08f3df1c6e824946a
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:450aa6070c1ae54dbf47205ee7203681c22e9734b9c8f1868600413d559592bd
openshift4/ose-must-gather@sha256:f568d59419faa33d559ff969e00308e3503cbce38d563fda48d45313bb97e5ec
openshift4/ose-network-interface-bond-cni-rhel8@sha256:063340ed73d015e319d082634eca7e9e5d9bc7923b0eac3b4c648c96549ee1d4
openshift4/ose-network-metrics-daemon-rhel8@sha256:076ceb119cb8af50d6002b54a3dd515245f312d39ab6805e8b7e90e5ab4f8b56
openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:03e4148397d75b8338dfb31f2d87da546eaf2a8b8f844d898ed3781e1c1144bf
openshift4/ose-nutanix-machine-controllers-rhel8@sha256:29560258719be28399a8bbed738f90593e63ee2b439df592594c13b5e04fbe94
openshift4/ose-oauth-apiserver-rhel8@sha256:0d7f51cf31259a6fd3fc05ce84890c2003b454946277d5f9054a2cd17ccecc59
openshift4/ose-oauth-proxy@sha256:c1e6481795dff066bf1676507181c1f20ec30ded05931f258a177b7a3fffd52b
openshift4/ose-oauth-server-rhel8@sha256:ccd14f3cd73e95e38f2646b89ebfd5341a84cae3f661d916224a2408f901a0e8
openshift4/ose-olm-rukpak-rhel8@sha256:2b67c9764b43c9b6decf74b023dd23c6fb7e390d23a53780f38cdfaac5b9e446
openshift4/ose-openshift-apiserver-rhel8@sha256:12a3e3e250ffe7e547c7812681fc3f3a9830c5658a4c7eb31d0e0f2a19d0c9b1
openshift4/ose-openshift-controller-manager-rhel8@sha256:cd093587a7c2b6fbbde2e02ca6a70d6a82d03df505a4560909fdb5ff43c1fc40
openshift4/ose-openshift-state-metrics-rhel8@sha256:fe9f26abc99c1722bd06f1e64e1da5a8bf1f39a0ff3928dfac544b5b93974933
openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bfd00cdadd5ae1aa39477e2b432c12e8341a5d4f93da5ec36a11e138daccdcfa
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d93a1cbf7415ba003e7a759175a485c7158392c2da3105ae26df0939666046a
openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5ace57f34603ca1eb447860ff59de5e85576b91eb8fbabaec0e1c1b2bfd865e8
openshift4/ose-operator-lifecycle-manager@sha256:598241833924cea32035a6892db85fce092db44bb6f7f0e0b008f59931538923
openshift4/ose-operator-marketplace@sha256:d91ae665c794c9157cf34cec0af1017a75d05d9b425f6c82b1083ce11a7401c4
openshift4/ose-operator-registry@sha256:9a678604dd2683429df043b82660cc3bb5639108c3b855a2511191ef6b1000e0
openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d480f7337012ebdac0ec384adf006498dcb689c560efa34a3dd2236203127968
openshift4/ose-ovn-kubernetes-rhel9@sha256:e1ad08f4cc5f58ecef246e9b8d334b7ddaf93e7f642aeb3a28c38598521c9e0b
openshift4/ose-ovn-kubernetes@sha256:e1ad08f4cc5f58ecef246e9b8d334b7ddaf93e7f642aeb3a28c38598521c9e0b
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6a629831a54dd98919ee1b07b949be6abe79b5faa675ae62099ff1b5eb91092a
openshift4/ose-pod@sha256:dd07268b9a257265d898cf3046491521a5a9cf801fa08460f2966f3a71200924
openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6f20028e39117e809628f4752c0c7eafef49b2205beba17623091f08f0a680a8
openshift4/ose-powervs-block-csi-driver-rhel8@sha256:29e53cea0f31beb342dc39ca260abc1b04a82f4222ae019110ba828f3b81fefa
openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:0a75d809a69e599117f7190e72f9a7c52491c837cc38ca681329ca6a4b535038
openshift4/ose-powervs-machine-controllers-rhel8@sha256:a5fbe075d6a042e48f9ef6fd7aba59310b57226a877d79f31f8de3db4b3a4989
openshift4/ose-prom-label-proxy@sha256:c8155eda649883b52691cdd4afdd5977d72d887f23ebb54895b902f24248abdc
openshift4/ose-prometheus@sha256:b6c5bb4a5b75df7cca3e401a74b9fa7682c32fb5905d0a77e4dfd1b39a337974
openshift4/ose-prometheus-alertmanager@sha256:3c8ff2c751a5a22880496f770b04758ab3b413858dff1e70738e96e04440d35a
openshift4/ose-prometheus-config-reloader@sha256:123696fa149d8b85e6a07d593b4fe820093beead07abfb1c17dfceef99d52d40
openshift4/ose-prometheus-node-exporter@sha256:92890c054b037c3829449b2f8321f541130bd9acfa2bfe8c207780de10beb6ae
openshift4/ose-prometheus-operator@sha256:343587aa21fa619299c90d8342af4a450e015d2669cf0aafcc8e9ef5285e4ccc
openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8f0aabe62275b214ecdf3ed25b11104092a98fe1a0508c26d8d5df3af612db6d
openshift4/ose-sdn-rhel8@sha256:0c8e059dc937369c49342fd64066c819ec68b34754e39851d5e3fa879f2b0946
openshift4/ose-service-ca-operator@sha256:695548118d5a0db9cb69ab645c5ec86226d5b1b77e21a8a6132bc25e2a1b4122
openshift4/ose-telemeter@sha256:eb8b32eb41131676fb4d54f7e7e75c7454409490879993c104026b9a1d65dc54
openshift4/ose-tests@sha256:c2c7f932284498bea51f4edbbe0092bd4498e6452af5d2cbedda26dc27373eb4
openshift4/ose-thanos-rhel8@sha256:2a95ba849f16414cbc36693e970d6e0a8409e90639c400525a7cefcaf597f786
openshift4/ose-tools-rhel8@sha256:3966a97d8432e05c3b16c08902ebf37672c33615153dfb30792d5938413f20be
openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:1a104d8c82b6ffc7c7bda526cb9f91749951f390e120ed981e23aaa405ea2039
openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:1a104d8c82b6ffc7c7bda526cb9f91749951f390e120ed981e23aaa405ea2039
openshift4/ose-vsphere-csi-driver-rhel8@sha256:f3d6e7c316f6e178d15d198bcf7d0aa17f296775efb22853565d6582232eb66a
openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f3d6e7c316f6e178d15d198bcf7d0aa17f296775efb22853565d6582232eb66a
openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:678f3c6701d7dc0e3f89bd0baa47fd2c4a946146b72492057700606e95505fa7
openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:dbca3651165b51c507724aedcf1108c5beffa73d01f81ac75091acb3ff8e9bf8
openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:49f6a8ef0379eb7521017bb71f3db78e0e8937b0543d1cf5d8554178fa17a0b3
openshift4/ose-vsphere-problem-detector-rhel8@sha256:85ff538bd15a0c55231af768a03b69524dc799608a99d60cc0e69fb8ee8a5f5f
openshift4/ovirt-csi-driver-rhel8@sha256:e7c68c45dc13bd250736a84ca846d2d7afc3afcd6c1178cf6180cd8e0d33b4ce
openshift4/ovirt-csi-driver-rhel7@sha256:e7c68c45dc13bd250736a84ca846d2d7afc3afcd6c1178cf6180cd8e0d33b4ce
openshift4/ovirt-csi-driver-rhel8-operator@sha256:9686444a3c563f50b02d5898669609c345a3d22518e26da43ce0dff14924b827

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility