Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-5408

A privilege escalation flaw was found in the node restriction admission plugin of the kubernetes api server of OpenShift. A remote attacker who modifies the node role label could steer workloads from the control plane and etcd nodes onto different worker nodes and gain broader access to the cluster.

CVE
#vulnerability#web#mac#linux#red_hat#kubernetes#vmware#aws#alibaba#oauth#auth#ibm#rpm#docker

Synopsis

Important: OpenShift Container Platform 4.13.19 bug fix and security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.13.19 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.19. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2023:6133

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Security Fix(es):

  • OpenShift: modification of node role labels (CVE-2023-5408)
  • golang: net/http, x/net/http2: rapid stream resets can cause excessive

work (CVE-2023-44487) (CVE-2023-39325)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:f8ba6f54eae419aba17926417d950ae18e06021beae9d7947a8b8243ad48353a

(For s390x architecture)
The image digest is sha256:bd5308c33c3074a837fc1629bcfdbd9bff4a0d9a0256a9e193a78fa14b6f68bb

(For ppc64le architecture)
The image digest is sha256:81dd6026306b18d8b1ac57b079422e7de992a438d41d6a6a744e630387308ee5

(For aarch64 architecture)
The image digest is sha256:4a7a79b8b6fb8b86ea37396c1b40063d3fceeb0ba98c4350e11f522ef81edb41

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2242173 - CVE-2023-5408 OpenShift: modification of node role labels
  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • OCPBUGS-14314 - Fix: compilation error in e2e.go tests due to missing int32 parameter
  • OCPBUGS-14504 - The ovnver and ovsver args should be used even to infer to short versions of the RPMs to install in the sdn container images
  • OCPBUGS-15231 - AWS: Govcloud: add new SC2S (us-isob-east-1) and TC2S regions (us-iso-west-1)
  • OCPBUGS-18271 - Global configuration of ‘KnativeServing’ is missing
  • OCPBUGS-19378 - [4.13] Backports of backup/restore fixes
  • OCPBUGS-19472 - Cluster Version Operator does not correctly reconcile SCC resources
  • OCPBUGS-19532 - Failure when creating operator-backed resources
  • OCPBUGS-20069 - [release-4.13] Clusters with large numbers of CSVs can CrashLoop the NTO and block upgrades
  • OCPBUGS-21721 - [4.13] Redundant rolebinding default-account-openshift-machine-config-operator in manifest
  • OCPBUGS-22099 - Prometheus remote write tests are flaky
  • OCPBUGS-22330 - [release-4.13] Capture APIServer.config.openshift.io from fleet

CVEs

  • CVE-2023-5408
  • CVE-2023-38545
  • CVE-2023-38546
  • CVE-2023-39325
  • CVE-2023-44487

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

aarch64

openshift4/cloud-network-config-controller-rhel8@sha256:d3aa78557c1751f6c03d66bd410343588d5260d0fd0b171f2e2f7599a6884a2f

openshift4/driver-toolkit-rhel9@sha256:2a5a4e8ea4ea8b9add9ec7faeac6aa6417616ad653518cbcb67722d0b9fd89f7

openshift4/egress-router-cni-rhel8@sha256:5d93e7bbd34b04f54e5ef536b0ad539d48a93cc876c98a88543de980ff3c176f

openshift4/kubevirt-csi-driver-rhel8@sha256:5963e84cb581f1028bbd615effd0b5abf0f63135a20e63318d07cca78567dd7f

openshift4/network-tools-rhel8@sha256:f6ef43cd488a3574d34f3c8c220f1933702c2b192611684f09b4800b8fd9da48

openshift4/openshift-route-controller-manager-rhel8@sha256:bba2fa669e77c90ab369b7ffb708ec0b5c72781c775d4c4fc77e549183ec7aab

openshift4/ose-agent-installer-api-server-rhel8@sha256:0529e808700e16e070cdd0f8cc3dd7c570b56484b9e7a111d9b28af83db74f6c

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:73dba86aedaef20078d3b62c204ce110484f62f82359d54c9fd4e479d767ab3c

openshift4/ose-agent-installer-node-agent-rhel8@sha256:9d301edfbc21b0adbe2d4e8631c8bf946c820051a792abbfd10c205a2491de9f

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3dae35a781d3933fe73ac0d1bba1d4fcc0288b168cdcdc1fc6762510fd78a2e7

openshift4/ose-apiserver-network-proxy-rhel8@sha256:5b776ef68e5368641ffa35249b66ef9675657bfc8e31e75934859201fc03c4d9

openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d7f6a4a024d21ae739af3594b7cde29be18ad4eef418a5ef64973ad4f20a1167

openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:9f483b04c26a7e68fb814bb0a4c238e203b6226723fedc98203df52381460b0c

openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:0d06895a4b5929a09565c406d6f754f641071c7ceac2320612dc126d76e7b294

openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e2e8d19ec6d8c7a80913440ad6203e70b89962fc9917ff6279163d99f1350aa9

openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:90559b6376a914017d59a2316b0f7a9eb6b1d9626a7ed3801e01b36803e9a175

openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:c0d58ea748a1e180079b16d6ce9663c77984a5f28e321b78e45611f6fda0dd77

openshift4/ose-azure-cloud-node-manager-rhel8@sha256:1991747b0f2ef9be821041a09521d558eb94b4ed122ebdd3a29580f9e9d24f87

openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:bbe9bfcf6459decdd265efb580ff91091d1985626e22f9fb0c124eff325d83bc

openshift4/ose-azure-disk-csi-driver-rhel8@sha256:59b6e6d8f925b265710c5181d114ada8033294e2372a10d229c5e193966e6663

openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:a89361cd7a02dd04854050533d48ba6fa69c2bbf62de2267f3e11d6211f2cd23

openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bc61d1bee7e4c8dbc5b11b84de96f8c624a16b8e7dc1895a333be89d9d75ff77

openshift4/ose-azure-file-csi-driver-rhel8@sha256:0dc2f06528e59bf3845e64e8619b8cb5e1421ae572e4fe4bfa815da9797ad35f

openshift4/ose-baremetal-installer-rhel8@sha256:bfa02fae4af1afbf73192da7750d0a58752cd96f840eb62ff361c3417e14fd2e

openshift4/ose-baremetal-machine-controllers@sha256:97ecf0db925f797d7bfe75225909168ca8cb67c090cae867e7f98ca29e3c45f2

openshift4/ose-baremetal-rhel8-operator@sha256:81d24200ca5d16f5aeb637d81cbd15e9ccded4063e66306e443170d8a0f13fd0

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:876eee0fa57dada21f44baf2879717882c9d5cef09bec68788dca5dd6bb6d3a1

openshift4/ose-cli@sha256:c052f4cbdbe4fc74726c97b65f897c850c89857b1f6b5290cb164b514ea010ab

openshift4/ose-cli-artifacts@sha256:351454c2fc2b8bee993d66c82a89cca7af7e7e5dc1fa007f1cd1affa8cf0f962

openshift4/ose-cloud-credential-operator@sha256:ee01dcb9803c779dac38f99f8e3c30ae5106b92d60657940e49a83868e84eee7

openshift4/ose-cluster-api-rhel8@sha256:aff61a7320f2b30de30a6bc663fb78797f81b81eca89072fd71057b15a33fb07

openshift4/ose-cluster-authentication-operator@sha256:3dd76e108f7f819020a35b715d6d08de421dd07210b7bb92e6d5968dee4ae8d6

openshift4/ose-cluster-autoscaler@sha256:77e4ee7b16e132947e948a444f2243853bc01efd088be28b9c38b47a82281c80

openshift4/ose-cluster-autoscaler-operator@sha256:39eb4dea6e5bdca25ebaaae942c93170e32f328311e658763c7a8b1822ae8b91

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:85620308602c422a9823f691be0e4b9257e6d8d9818f9bcba8ebf4037383adda

openshift4/ose-cluster-bootstrap@sha256:698cc2ee73fc4e2af94859bb32150f9d260b4247b58dcf4fbf58e5feb8f69ccc

openshift4/ose-cluster-capi-rhel8-operator@sha256:dfd35b94be931d82fb5c68d1b1c990bc9dc5beaf201f061470ea382c26578503

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:dfd35b94be931d82fb5c68d1b1c990bc9dc5beaf201f061470ea382c26578503

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:c5f53b85250c91c3cc38d3b822f7c173ff65bfdcddf5c960d17c68b68b9cb3b2

openshift4/ose-cluster-config-operator@sha256:f3b50debdc8012102f58448403ad121e94d199799ab41dd666f6ef98ce55a704

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:68073bce3cb6bc921d910e69b4b9f636d6ac9f686e802b0ec2bae425e324f5b3

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:30bf459101576c51c6a1403cb180b4ea73f188157bc65f8dde2da3f2e5cf91af

openshift4/ose-cluster-dns-operator@sha256:cb40843bfafa4ca5eb2a23cf42e02d1aa60ae267dd90ee3f3d21bd78040f4bb9

openshift4/ose-cluster-etcd-rhel8-operator@sha256:0b59a0f4914ffb4e653cfd07e695b0977d553f5e60530e03486598a74f90620b

openshift4/ose-cluster-image-registry-operator@sha256:b16823a755621cf69d00888a677c234854919ed6b073df8b5fa575b5d49784aa

openshift4/ose-cluster-ingress-operator@sha256:9d90d8753b2b4e7d520466300a8574495819f30d7c7863067f8ac9d4aeaf9bab

openshift4/ose-cluster-kube-apiserver-operator@sha256:dae9c7002229f2ae3037528dff9d50aba50021855f6575b0aced21b5fe3a332c

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b1f301d8b0aef22f50742b43cb81e5cb1f12c2dbe55a5a53f9e4d1ba996577af

openshift4/ose-cluster-kube-controller-manager-operator@sha256:226d2549f79530fb464e976ea13e2ad9f371bbabc1f8f20e80c69b0dcd06b45c

openshift4/ose-cluster-kube-scheduler-operator@sha256:6be27550301550e0fb03757cb2daed9ae78a0871f3ce741ccbc796cd891bf0eb

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4ad2cc6e799d5abcfad979fd55a948764113816c9711e2e007d06885cdfdb667

openshift4/ose-cluster-machine-approver@sha256:a58d17749fe188721c8a6803216bb752aef8ea72a576499d35475e9383e47f3e

openshift4/ose-cluster-monitoring-operator@sha256:55846f933a630ec24a4b838bbd2edb1ba1960ddcdc4de3581f68a006d2de0d3e

openshift4/ose-cluster-network-operator@sha256:af786def279d076f8750e33baab9370a9404a5f3ddea0831d73b151d78164e78

openshift4/ose-cluster-node-tuning-operator@sha256:49440096a43b5b57eddbf457419347266142adf741d853291535d6466016bb39

openshift4/ose-cluster-openshift-apiserver-operator@sha256:11c710fa40e9df00e68baf102e5cd747e6dbcf3d1ef328ae54a98e6da0a62774

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e1cf50ad52f592c8e1c6eceebf336b3515d55a737e040f251002b1c39c50bf5e

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a0c38db0ad6295828e39daa26883d4951e9cecdf818513df1e4f8532e1fdf15c

openshift4/ose-cluster-policy-controller-rhel8@sha256:15f10a0055c4ed7addf68bd31f5998b0dba60f500dd3e20ad1f5d05dc43c5777

openshift4/ose-cluster-samples-operator@sha256:b0415d8a5a7d43b0b4b2fa622c831b53eb2e02d4671884d37799da7299434662

openshift4/ose-cluster-storage-operator@sha256:71964d4724573571cf09a89e2d2f9c5f31dea823e9bbdbd54837970190934c14

openshift4/ose-cluster-update-keys@sha256:cb1642b3560dcd03e7e974f32ca8c10f87330e7e202104fc2b9c3faedfb21df3

openshift4/ose-cluster-version-operator@sha256:e2b0883aa38557e7704e9d61efccafca5365af0e88c9f90ef22f438d6ca669c2

openshift4/ose-configmap-reloader@sha256:68c09dfddeb5d65e0cb3be68a1e93e6c27511362e3b9c11d4f27bf9cbdc2179c

openshift4/ose-console@sha256:42f5c3a6ab461fbe0e44832d5b55182ee2698947d17f5862ce69075d064d83a5

openshift4/ose-console-operator@sha256:7c47b21c264238079ee3df6664f566a76ac2425a6d806590a9bd429a6a58edde

openshift4/ose-container-networking-plugins-rhel8@sha256:4bb65c79c5989c589fb29fecc8ceb774b69ef8b619ace8c5b4e870de52d648e4

openshift4/ose-coredns@sha256:8b11729705bc7841dd9d797ddb5ed6ae4e0d438d696ab9e43010742fd3a887e1

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3bece1b332dd4a0b54e2053fcc1916d6601e04cecbe23eaac1d25fc7f23ce9ee

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:a43f17f082ac241122ebcae5d6e294a6d4c1a570a63423a79c9fc6a178302d35

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b73891563f087db3a2f0b4fca874850997fdcc738270711f81f8abbaf97ed6a2

openshift4/ose-csi-external-attacher-rhel8@sha256:b6f98e1aaf5159737c45d9b9ae69d3cde65e94dc7c1b65287b5cd57956483075

openshift4/ose-csi-external-attacher@sha256:b6f98e1aaf5159737c45d9b9ae69d3cde65e94dc7c1b65287b5cd57956483075

openshift4/ose-csi-external-provisioner-rhel8@sha256:2596dd38ab12748b8d9d35af3f0c0fd858c983afa32a6b7e79b4d647888ebda4

openshift4/ose-csi-external-provisioner@sha256:2596dd38ab12748b8d9d35af3f0c0fd858c983afa32a6b7e79b4d647888ebda4

openshift4/ose-csi-external-resizer@sha256:8992d217ccd534737216e1eafe75e5129796d8aef316ad92fe221d6f92249bea

openshift4/ose-csi-external-resizer-rhel8@sha256:8992d217ccd534737216e1eafe75e5129796d8aef316ad92fe221d6f92249bea

openshift4/ose-csi-external-snapshotter-rhel8@sha256:96ee85963410196e91ba40120022c3590ee8677ee9a2a779245b6620347bd8b2

openshift4/ose-csi-external-snapshotter@sha256:96ee85963410196e91ba40120022c3590ee8677ee9a2a779245b6620347bd8b2

openshift4/ose-csi-livenessprobe-rhel8@sha256:1e448fb7128374189f68db33ffe92f0e274c0b12060f14c93b2210ea1fdcd14f

openshift4/ose-csi-livenessprobe@sha256:1e448fb7128374189f68db33ffe92f0e274c0b12060f14c93b2210ea1fdcd14f

openshift4/ose-csi-node-driver-registrar@sha256:9946180ab3e58214f48f906353af0e0a92a509c7ca4da3b7f0cd4192c88ed5c2

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9946180ab3e58214f48f906353af0e0a92a509c7ca4da3b7f0cd4192c88ed5c2

openshift4/ose-csi-snapshot-controller-rhel8@sha256:a11ec4f48a49521ce6ed91e08c9f516e7b7ed927818d797e237cc5a736e4ad3a

openshift4/ose-csi-snapshot-controller@sha256:a11ec4f48a49521ce6ed91e08c9f516e7b7ed927818d797e237cc5a736e4ad3a

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7eb4003dd1529952dc96cda5813d392f12c4c2103ddd4513d55732c285647402

openshift4/ose-deployer@sha256:886436b32ff0f03c48bc1be6f1fe071f50b90000f90cb8dd523f63d35a028619

openshift4/ose-docker-builder@sha256:a7eb5d498b3d9667251fc5c0dd85c86a43844156046f4e8851e42a35ecddae29

openshift4/ose-docker-registry@sha256:c481845c80be2d57ed290949858a69c2b33875b9862ae8c728d95609ff7c3c65

openshift4/ose-etcd-rhel9@sha256:745b98a368705170401685f67fed9bbc7f593618202462b9cf7ee7f7ff90ab54

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b666c198a1487a956dd62015e15bb5fd45f29ceb9150e916ff1cb5e7839622a8

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2cc24f1d4b0b6d145757e9f5c69a051341e8d8ce00535ba76a243ea595e99ef7

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:5f6b305151925952de836e8b8c9b2005ccae42036cdb38f6fbb2d5f9807552b9

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d174b055901506a1385248b7a30e3795df9c3884b0758f2a6a44449dc7096f18

openshift4/ose-haproxy-router@sha256:0d86b1f07bef2261855a99efd5562474671158250f45d5b3b27c907039685fed

openshift4/ose-hyperkube@sha256:c1e80826993168c74b92eecf5a3af8421ad0b9b226181751e4867ddb43825dae

openshift4/ose-hypershift-rhel8@sha256:54c68e991a037b0943d359765b4db368477e93a843b61788c54df274df894ea0

openshift4/ose-image-customization-controller-rhel8@sha256:0d00b17c510acb8d7f7b20cfbf0ade4e5bb347f87013dbed87fa6ca513673fe8

openshift4/ose-insights-rhel8-operator@sha256:e65b0e0d9a2c302589963402bac2f5b57a326c59ed4725396a9766e15f4d2d23

openshift4/ose-installer@sha256:4bc5ec6bcf01f1d186b2ae1f3eed70f6532f12b309353a09aa42a8c36a4602c9

openshift4/ose-installer-artifacts@sha256:328ce85f930087731dd35c77c3296b30162c5154d99c1a2e8e4859349b8a8e5f

openshift4/ose-ironic-agent-rhel9@sha256:65bf92c0a3d744b71a0f88d6569aafff3e7dcf86339eeaae85e2ad031e885431

openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:866f2e6c1f8a62ba9034f8d789bbed549265561ee140ca1525c3f1ae5a53292c

openshift4/ose-ironic-rhel9@sha256:abd8eb564bd48e3350bce5fd0263ac285d8afee96f8408fe953600c9153b7048

openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8e5abb3ce36e07973040a05efecfb3dad1421ddd93a6b48a19dc04ac81f842ba

openshift4/ose-k8s-prometheus-adapter@sha256:7f337aca611ca99e66a13827c89f0e7f44b9b028736a6b3fb6b1f2430c5180aa

openshift4/ose-keepalived-ipfailover@sha256:62fc54a5b77f439a5c6ff87de8df974a6fc9d17e74148ebac4c524e52c5da745

openshift4/ose-kube-proxy@sha256:11163c46bc570e3d9bed4dd17435b36d3c714a753e2922f262d5cbbc4078170c

openshift4/ose-kube-rbac-proxy@sha256:bc8e74568adffa3a51d33b90537fc7abcf6c51e296202342d0e66775d6eef51e

openshift4/ose-kube-state-metrics@sha256:0c4097ad8b3fd3352711aecdf468915bbb431d81faf91788bac8f163c43cf972

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55d081016d35b6501ff5e48a5a263d78a18236ad1fad31138393a34d45066385

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:57e408cb25c6f8d5ba913c877946427e2b4e7b20171393239feeb4556935245f

openshift4/ose-libvirt-machine-controllers@sha256:03b9e2bdf53a6881604c132aeb04225f9bfd1c4762ca831b27e6f47764ce05d0

openshift4/ose-machine-api-operator@sha256:fa07a7c97168e070aca94a91e039219ca9ff9261518b4ad23d0fdd60415a38a0

openshift4/ose-machine-api-provider-aws-rhel8@sha256:7a4de467a3f8e44912f6dc9787120751328aa1ac772eae7880c9bd8d8a315f02

openshift4/ose-machine-api-provider-azure-rhel8@sha256:3a90cd4d37b930f6567de5a7e62c2744427611beafc011cedad6c954c334ce36

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ceff87927f9937f4b21ca1650a968b6eee015e8e54862cf37ec9e37c20a43030

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9846a6e858bad8f31648592ff6a06270b889d7643e087ac9a10ba5b5b6a6c44f

openshift4/ose-machine-config-operator@sha256:01039a73dc19c853888e71aaa4880ea2da9731214f9dcf2a1c4b9fbcc8b0863e

openshift4/ose-machine-os-images-rhel8@sha256:0013f9c4876c6ae722371a0c8c369ed761ad8aaa7841a526c73ef402583f7f0e

openshift4/ose-multus-admission-controller@sha256:904d04ff2d81674335fb940980e6a352d2c744e80a38d7753d50ecb6e3844168

openshift4/ose-multus-cni@sha256:b6e45baf50a73c7c69fadabf8c1011098a8463dbd9e87365e7e6ea635d5ea475

openshift4/ose-multus-networkpolicy-rhel8@sha256:662c46899147b0457801fe38e37ed27b422353fe070dbd4674ffea11f0ed4f8a

openshift4/ose-multus-route-override-cni-rhel8@sha256:33885913de357d79d87e728da5721e4f74134e29f323d4d21f7f118508b451fb

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:3daa670b6c6d54d69d68989bfc1267d00bb37825d80fac104b1a24f41381b8cd

openshift4/ose-must-gather@sha256:553267694c0e5a103fc9b361a25e981897b1c49280cc8249f0f4059ef396797d

openshift4/ose-network-interface-bond-cni-rhel8@sha256:e82ed6bfc7abf46881e54627fc11ab14a3dd2c42f5fd8dc3aec5de288f957294

openshift4/ose-network-metrics-daemon-rhel8@sha256:ea277bdba3d1d5150dda023a89f6e22f2d7665a521e8daa7bc8bff3042c6bc19

openshift4/ose-oauth-apiserver-rhel8@sha256:53a15819377af75e42ad3831d64a7be369de4bad4dacf4efb4ff9fb49dff84e9

openshift4/ose-oauth-proxy@sha256:374b0c2768631f60765f41286927d0b52a6161f603b9a795c305880d0821b2c2

openshift4/ose-oauth-server-rhel8@sha256:8714e82aa7727158afafee4597ed351f5883b08b89653eae4cdae9b89b21a1cc

openshift4/ose-olm-rukpak-rhel8@sha256:1599bbb18ffa5cab598f580c612a88afea39abdf73e542e96acfd6814277cc72

openshift4/ose-openshift-apiserver-rhel8@sha256:16b46bab8835f524273a6e9b15f5d50d4181ea15fac97f4d14a49e8e12a5370f

openshift4/ose-openshift-controller-manager-rhel8@sha256:494cd0aae982f2f0a96d96d79d2edeea308f1f17e3710e1a1609f1f104bdbb7d

openshift4/ose-openshift-state-metrics-rhel8@sha256:9215993f1b5ac419b5a233571e2d7d6bc7b39f64849939d05780e99a3ae6187a

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d1fabc845c44b8a7a752ed15519e05c1171aacd6674dc8257ddd7f47438aac21

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4e94090390e0968ca6c04414f4781bf57bb24ae06aaaf55a0fd9c3f01b3c97ae

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f957e15fde6472be775eaeb4df50ed3061fa440123a814638be2fb22188ce981

openshift4/ose-operator-lifecycle-manager@sha256:bc9287a173c842136da15dac86752d9877793754e3a4ba87c88716c9632881fb

openshift4/ose-operator-marketplace@sha256:362b7947e3ca7bcedc086b6442ef46f6b4e97adf96ed89c595902122815a62ba

openshift4/ose-operator-registry@sha256:c1f4b24ce5c50cab1017917e2256fac499db676a5390e5fdaa9fc741c8067200

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:39fc6a35067227599e110b8563093ccbcb222a67d04bf131bf35eb6df46bb9e3

openshift4/ose-ovn-kubernetes@sha256:38a502378f505f828849ec591273d311afec17aea4039d05f4de60878a14c3b7

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f7b56ff024e917b481c5c8d15d4e92636f485aaa6676b97cba2ee0d962036187

openshift4/ose-pod@sha256:6914be146d05b0b5963f6ee5193fdf1c8206b94fc9235308d0e821c0ab305663

openshift4/ose-prom-label-proxy@sha256:04914fe5f37f386d7df595093053f8e0926f96fdd4adf9c92bca2b48155faf31

openshift4/ose-prometheus@sha256:b01778dbea5958a8d51808990c9b5986640f76865817b1902576f5af3d395eb6

openshift4/ose-prometheus-alertmanager@sha256:2efd4e00b076f18a2c1064d0f35d584c72b853fc71dbeda46f5b0750dc890af7

openshift4/ose-prometheus-config-reloader@sha256:a39c87494daf2f45604c29b833f9ea80e8aafd3db4794c37ce9aec2381739866

openshift4/ose-prometheus-node-exporter@sha256:75b93aa67963fa9712e68f7808e7eb68858747bcc4b3c2e60b3830affc7e964b

openshift4/ose-prometheus-operator@sha256:fca2d70231f2e546a099f4a125f48fac9a1f057943c2c9fd03dad07fe9b7b114

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:bb2fe980e85514b85b118292a5f11b2715285ffda595d6919c3230acccca238e

openshift4/ose-sdn-rhel8@sha256:323042e320e3841fa1d2fc5e1fc386413206531775162d4e93d1f39d0794e6f7

openshift4/ose-service-ca-operator@sha256:431bc3dfab9b8c6f1790307db0b535df67f5416582c9914b9429ee5b177d1dbb

openshift4/ose-telemeter@sha256:4e8b352cff338aea1cb97d00a43f2bca4c5ac684cd3b48a8881631618eafd172

openshift4/ose-tests@sha256:0346b448574eb87f2ae9c90c269ed759687104d7b4853b2fc6fae4bd246cdc8e

openshift4/ose-thanos-rhel8@sha256:35d58d57d234cf1ae71e98b8e931de66d1b8e245878953178046cc5ea2053040

openshift4/ose-tools-rhel8@sha256:c82354f07f737e08c484173e5257bb7baef07a5ad126c7850e708c86e686b67c

openshift4/ovirt-csi-driver-rhel8@sha256:fad6eaadd892f5bfb729d60f15f56e9e1af4445858d0f2705f6171e343f2ce34

openshift4/ovirt-csi-driver-rhel7@sha256:fad6eaadd892f5bfb729d60f15f56e9e1af4445858d0f2705f6171e343f2ce34

openshift4/ovirt-csi-driver-rhel8-operator@sha256:4e73314a26f803eeb94f8893ccaf3a11202601c9d8600fc85b7b06c9c9359c00

ppc64le

openshift4/cloud-network-config-controller-rhel8@sha256:6a3252a941df86c2a9282c036c4be713059705911d357c201b66a0d27b65695d

openshift4/driver-toolkit-rhel9@sha256:1198b596958acf09324e5b17f054458136c4e695a3143f2992affa42bb2a216e

openshift4/egress-router-cni-rhel8@sha256:906445bcf3796cf04a30ccf8ea4c2c28f8b891919c6470cf486c21c78675ab19

openshift4/kubevirt-csi-driver-rhel8@sha256:2defc2c20a714a4d587a4d1b35f97d41c5e1ae1e4282d475fb651aa51ab938d1

openshift4/network-tools-rhel8@sha256:7e65922f2cc70c1c9f4405326f2e485f777d7c4d620cd1955b9b084dc768a2df

openshift4/openshift-route-controller-manager-rhel8@sha256:f161cce651452c36d617eef0af41b217eedcb55d3717b1d20b34a809104ef495

openshift4/ose-agent-installer-api-server-rhel8@sha256:bc9f5f8af32137a27e56ea04f31cc49050f4ed1d3aa2f40cb70f0f2b29d54026

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:34f91c72cbdbd32d1bf73619c0bd965866520ae19380eb267ce51f0d433b442d

openshift4/ose-agent-installer-node-agent-rhel8@sha256:087eec9a6bb242d27ed5c47a3f3f299356b714a5420a5f6cf9052f301b049cd0

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:32b595da5d2365647a496f903420f2f478ff94aa1584ed579508b5c7629efd3a

openshift4/ose-apiserver-network-proxy-rhel8@sha256:003a4510331813f07dd4dbefd50c67d5bde4684e92998618d2f0996e7b13f36f

openshift4/ose-baremetal-installer-rhel8@sha256:aae6f8463feb391c7dcad594d4586af8635bc83c423d140d29cfbe1eb8cb9430

openshift4/ose-baremetal-machine-controllers@sha256:02303f55c4fca69bfc6393ab93c39fdee3840c6421989df14db8e8a270c539d1

openshift4/ose-baremetal-rhel8-operator@sha256:0de6d67821c42fa38504b791ebf2d82cf50977fb1dd3c0d81c50543b8b64d62a

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9c0755c70d7a214939b76e51ead96b11275a3a6aa8c5bd69f518ac3f39e57d35

openshift4/ose-cli@sha256:374b84dd91517b26dc8f3076e8d69b9e014a4321de37b9762158b48418b1291e

openshift4/ose-cli-artifacts@sha256:9fa2d0d99d2bf467ae1b127d612c4ca1a4f538a8c0f79cd159a0a9a29aa81169

openshift4/ose-cloud-credential-operator@sha256:6a2bbf5a41229e512cd0eb66838941106e7dc857fc92cdcf3436ad82050d3db9

openshift4/ose-cluster-api-rhel8@sha256:1303fe4a9f909ff6f22fc7a78dc125c0db1e1f3357217f1234e70362491c2102

openshift4/ose-cluster-authentication-operator@sha256:e688ecff6c2c8cd35b38016d3c6dfa4306ac23614a573673a3e12dda60813566

openshift4/ose-cluster-autoscaler@sha256:48b8c62ab963d215c66d7aa16fc7c9d3b6052de375eb96485cb9a2c6ab8f0f7d

openshift4/ose-cluster-autoscaler-operator@sha256:b2853abba2e321004910d53ffac96af161ebf974fd53ae92f54b70d35886f589

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:bdc876506db4e3bade8173b8d70d0cfe3a4966ff392cf70b7c76f20c66a5b346

openshift4/ose-cluster-bootstrap@sha256:d82fca38febd88b1d7698c37e8b951b560744241e2e9eb5f7f948d96f8566b75

openshift4/ose-cluster-capi-rhel8-operator@sha256:3f78bf5ac146bafa3e73843d06c7a11a19820372e87180d7012d86a7b76652c4

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:3f78bf5ac146bafa3e73843d06c7a11a19820372e87180d7012d86a7b76652c4

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3555b700b96928359c091323f7a899ee195fa8b96ab7bcb78e2a750d4ed25c6

openshift4/ose-cluster-config-operator@sha256:7c9e6f16fad959131bb271c847965d36b4cff0e68381fe82d2361c4c261f455e

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:5830d80048b5a29854ae21eb42bcaa615c2b7ea1ee44c0bfa3b353af647e2bcf

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:081be60eeb9133e26e3922e652a2dc1c2863e90933973e8bc28738c0246df2b0

openshift4/ose-cluster-dns-operator@sha256:0b5a2595a5339db8f5cd76e8faa1487e2a1dff154e957a00180054b6f3255a30

openshift4/ose-cluster-etcd-rhel8-operator@sha256:498e5d5236ba78978480184a1a7657d9c7ddd41d794c71fac3a2c95285834930

openshift4/ose-cluster-image-registry-operator@sha256:e265b39cb5dcdaff194c6276bdf446d791d061245c45803ad506cba34adba85f

openshift4/ose-cluster-ingress-operator@sha256:1a54f36e2f9f6d807c545fd318b4a81cc17f5230b23619788531f530cf46d0d3

openshift4/ose-cluster-kube-apiserver-operator@sha256:464a75959a5887289360c33a7cb407a3d6b93bb278fdfcc61be3f739394517c5

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:80771f8cd2b4977b1c8fcd52b2dcd4399c67c5ee4a02e62f078978518ce19f46

openshift4/ose-cluster-kube-controller-manager-operator@sha256:8fc31f3553895ad76e9a81c15972d1dffc5d967c7007bafc4df98c0b1ce2568c

openshift4/ose-cluster-kube-scheduler-operator@sha256:a4beaf77c31e1382743dca2085ad64a19a1f4d6aec25876312c799493775012c

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fb5d40029e06ab980e4e0bed9c2d97b33e3e45a262aa5f371360bce6da5e2b25

openshift4/ose-cluster-machine-approver@sha256:74e1c6a873b654f5ab3166cb7bf7906fe5963e26b243d983b5527fadc8460c26

openshift4/ose-cluster-monitoring-operator@sha256:3165cb3a0d0ef0645e2d28df8939fd57d97b3f9976744dc54f5b1976a2180b29

openshift4/ose-cluster-network-operator@sha256:9a2cf897311a7827389a5c706add05d8bcaa8c131b819da0e368770ba8576f58

openshift4/ose-cluster-node-tuning-operator@sha256:56a30895fe921c16b9f4fbd8681434c9d9ff258b2a155bd41c20acd54aa57c7d

openshift4/ose-cluster-openshift-apiserver-operator@sha256:06b23dda09ec13b15210580b0300bdd0c735016097d1660cb63b6015408812f9

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff910a5dfae847ba0896a1ea062da170eb9e260988503890f86589bcbc149aaf

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:c326e9ba7839c9f7ac3ead40ffca51fc82eac6144f419a36e605798f80eb712b

openshift4/ose-cluster-policy-controller-rhel8@sha256:cf051ba8fc30139876cf32c190a0108fbf9382f0b9fa7def0b863ef7ffde7cef

openshift4/ose-cluster-samples-operator@sha256:af272ee3c1da8c95b9a95cbf33012c8ee7ca76d381d1586c07da69981c01e487

openshift4/ose-cluster-storage-operator@sha256:bf5fb7427365f22ea7badc6cbbe63db0215e336e93a321a3cb3b58bd3ae3cf95

openshift4/ose-cluster-update-keys@sha256:a4052ba99359b4e945e5920018e9473a804acb2e2f8df69cf877e33e5b7c69fe

openshift4/ose-cluster-version-operator@sha256:f86d27fe56213838066d1668b09822581aa694f8b023b1a835a361c3d40f05f1

openshift4/ose-configmap-reloader@sha256:bd98cd587be22b39984667ae8bc349d0f893c4a4af1d23fb23689fde603cdc64

openshift4/ose-console@sha256:2f5dfceb0f45b7e31aee6a086eb8ade8b57bb9b6b670a03d8f47300723b9646d

openshift4/ose-console-operator@sha256:ac46d55e259cc90e0e017e63b64244e0b2bd504f1adf3d761b9d45ce9dc5da46

openshift4/ose-container-networking-plugins-rhel8@sha256:2aa9f7ffc7327d4cd0ef2dc38614c09996f4a2ea1070d7d962201e4b866031c2

openshift4/ose-coredns@sha256:a2b539819dddce9a6e74030f7b8fb8d61ec916bc32f1477a26e6ecde23f79843

openshift4/ose-csi-driver-manila-rhel8@sha256:608213e91ea21ecbc415aa06066f580d4f9d1448db2c5da1d3bff241482fcf24

openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4ba78429c8028f1723a1937333e3050ccd62726d69a17189ecb0558e6fd2fbb2

openshift4/ose-csi-driver-nfs-rhel8@sha256:d1f7c96bb68f29110098fe9419de6b6e1dc1f3a710207d298a051892f69a6882

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2ab406c340dadf1f5c127a7bb0cb9a648d375271f24146f15a9bfaab0874dc57

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5f3429dc9a27e8cedecee4567c35bd11c2cd2468da360b92d4562f99afcab679

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4abd6592e543519c3e57a19e3bf0c9e3ef31eaa0350d5d1b06f45edba24a61f0

openshift4/ose-csi-external-attacher-rhel8@sha256:465aa14ceef887e84a0326de7b7b0b419a991be64bea22ec950e61429a417835

openshift4/ose-csi-external-attacher@sha256:465aa14ceef887e84a0326de7b7b0b419a991be64bea22ec950e61429a417835

openshift4/ose-csi-external-provisioner-rhel8@sha256:5cdcb751dc4e599d1f509ad8133610b1c88512d1b5b305f9c0aadc8b6a0383e9

openshift4/ose-csi-external-provisioner@sha256:5cdcb751dc4e599d1f509ad8133610b1c88512d1b5b305f9c0aadc8b6a0383e9

openshift4/ose-csi-external-resizer@sha256:6a41a78a659fe8d1578dfac6e2a65f11ce237624fc07265a3a41967ba708e09a

openshift4/ose-csi-external-resizer-rhel8@sha256:6a41a78a659fe8d1578dfac6e2a65f11ce237624fc07265a3a41967ba708e09a

openshift4/ose-csi-external-snapshotter-rhel8@sha256:f5366a56e5c97fc382986dc1e58d078c50c852fb3e9342e9557e9c83011271a0

openshift4/ose-csi-external-snapshotter@sha256:f5366a56e5c97fc382986dc1e58d078c50c852fb3e9342e9557e9c83011271a0

openshift4/ose-csi-livenessprobe-rhel8@sha256:a9c65ad1aa7dd804d45aa20d72316dedae75d43203394250c50bbe04d076cb0a

openshift4/ose-csi-livenessprobe@sha256:a9c65ad1aa7dd804d45aa20d72316dedae75d43203394250c50bbe04d076cb0a

openshift4/ose-csi-node-driver-registrar@sha256:bf230f7bd9e50dc124c7f49b16c3b1be133c3e24bb345a61bd28ea0a304a5ca9

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf230f7bd9e50dc124c7f49b16c3b1be133c3e24bb345a61bd28ea0a304a5ca9

openshift4/ose-csi-snapshot-controller-rhel8@sha256:ef80894c2d2fd2dcef5f44768d9e3e11aac91002ea72aba74e7054d1c43bc398

openshift4/ose-csi-snapshot-controller@sha256:ef80894c2d2fd2dcef5f44768d9e3e11aac91002ea72aba74e7054d1c43bc398

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:e7e0e0d81296e6f7e5b46c2774154a54e2857299a403b9de0fafdb55ceb0165c

openshift4/ose-deployer@sha256:b161dd9626560953159d9881875ab3d859342e26dfd92cd20a9d02e9dc7b10c6

openshift4/ose-docker-builder@sha256:cf26239a94e8f6742f7dbb2a0dca037dda64acc01da43b47ae7b2803b6ca760d

openshift4/ose-docker-registry@sha256:1791f7ba53046070868f602ee31813c706aa31d14f608fb6fe2e27b7d289cd00

openshift4/ose-etcd-rhel9@sha256:23e750766d330a3e02547b5ff088df3059e1d18d0248d1f5bc3addd1767c3ffc

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:d213710a80c71f5cbc9e304c2026543860fc1b0145d3dcaac10aea3ee2b2aa0f

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9a04411417823bc84388f0f209413dde1c8b048943b7ea23e760eef398cb4d4f

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8deee528851709e462b7a27511e2e6dc918edb13329cc5bd8c0bf4311e865ee0

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:50900951a4d09d773a9a55c129c97a24963ae10955f187bbf9ff8756b59dab8a

openshift4/ose-haproxy-router@sha256:cc583e4c1d8d6ec8a1df9ed28d35666dafdcd0450618da568eabafe5e3f60254

openshift4/ose-hyperkube@sha256:24def39c0e37dc33b6e40120d3634c793962480d4f3cc7ddfc0a77ea7f0893b6

openshift4/ose-hypershift-rhel8@sha256:f9dd35fe47026882b183403af0e8a369a0b3bc53b0f1260c26b6e8cebe76e33d

openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:fa9c05c6e0ef04b5a936ab927e95b8838cdb5970ed7c4989afdb78bfa540ecc2

openshift4/ose-insights-rhel8-operator@sha256:c27a328c222e359a6cf7c4dc76247a94be5ec18785e94360efe90bd013a2c3f1

openshift4/ose-installer@sha256:3e6cbeae336af3e9b88ae4cf22ba01341434000c9f0c426688148e75b2137744

openshift4/ose-installer-artifacts@sha256:574dd97df4460aa372e145e181e037ed5ba416c1af4da5bfae9d94398424cb4f

openshift4/ose-k8s-prometheus-adapter@sha256:83d14cb44c2b9da0b55a565374d2f8721c8ad2919c81fefc91ea7e680ec80038

openshift4/ose-keepalived-ipfailover@sha256:8c6b665357cf7b106c20d4719038f9ddade0c8439afc3833e0fc5e34d4fc2dc4

openshift4/ose-kube-proxy@sha256:9962943a384d9e371bb17aa1a2a9ac05438a3532d973b23df9c10386b1ae15ca

openshift4/ose-kube-rbac-proxy@sha256:1332b1d73b50e232628e083f58eaa2a2afe903b2e4f9c4054d084974e020197f

openshift4/ose-kube-state-metrics@sha256:f069af8836115dd5e0608baab2e18d7ba20195cc0f2c3db1eb31689407eb7edc

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a92428f8c111856546bd6369f1cba9b0b54e082fae3c58647560889f2d8454e1

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4f7d0163481ccd0b81a38d1c9583b4deefccbbcde5fe984752439c3cec47cac9

openshift4/ose-kuryr-cni-rhel8@sha256:b7424541c752467750018d3ed772c187b722b3d7ca95eb84d41d34bd521d2085

openshift4/ose-kuryr-controller-rhel8@sha256:befc27b708b7de6aca21972b69c1086d1977f7990c8e176641ce24913bae6e22

openshift4/ose-libvirt-machine-controllers@sha256:011d9f2da5d69d3de25cb20f454b6d795afaaf09b2370010906e16ee648ebb46

openshift4/ose-machine-api-operator@sha256:4ad3e3adbf99f33145f01fed6329bef53702a7994d963b64b09f4deffe92a16a

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9e608070bf258285891c88d3860dd017e8fd2176715b96b4d4198b40e6de8271

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c9a40eebd96ae847dfa087e010f248292f84f26202fba0ba021a1985b1905e7f

openshift4/ose-machine-config-operator@sha256:a5b862e02d2cb69a0f5458f3b463edeb52ac39c95ad74c0bf335cb1c8e500cef

openshift4/ose-machine-os-images-rhel8@sha256:00f95cda779db6b291b3f9a5bf0c377093770c3aaf1296234176085a5bf20641

openshift4/ose-multus-admission-controller@sha256:ab6a5dbfea6f50c0d997ca09337d2da64f0d1407b2ddb000b4bfb2d1ef98034a

openshift4/ose-multus-cni@sha256:bf3413715c8040eaa599c893eb89e844f06afc9eca680ab7901b03eb006d7aaf

openshift4/ose-multus-networkpolicy-rhel8@sha256:1f51fc9687bdb6bf76d7b097f7a154d000883a8570173f1f3435d6961f2322fe

openshift4/ose-multus-route-override-cni-rhel8@sha256:36fda7e8cddfa2248cdb9fd5cda793cbb974a6efdf13de4c8ad2a174a41316d0

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:813caee45e266ea64126b49d08c3cb09162a07915337a4f28c26c8cf458e98c8

openshift4/ose-must-gather@sha256:b9b3d12b338e8bd074429fe0142a39eede80f4413beb3ca8e64f51c962e3137f

openshift4/ose-network-interface-bond-cni-rhel8@sha256:1088087d7e393dde5d62a99bc99e4a72a80fbeaa3484da3408b85a655fdce403

openshift4/ose-network-metrics-daemon-rhel8@sha256:9b3e336edffb2e5bbe93938ed14c5253da7046e7e4e2cad957bd312012f087f6

openshift4/ose-oauth-apiserver-rhel8@sha256:d74e5b771a91e6471dba9a97ecd0d4fa947c06e35566690e1074d980540c934a

openshift4/ose-oauth-proxy@sha256:6bc8b415a2f947bd9a544fb7afa67517f7f7df30ac15bc02f27370be7fd1e672

openshift4/ose-oauth-server-rhel8@sha256:4501248c6d062bd904ab33a22a6ce7f3981beadb7fb92ba277bd97a62a134c30

openshift4/ose-olm-rukpak-rhel8@sha256:d4774fcf0947abdc9e94b445b0547ff1b0d66543102d35853ee38975b850eef6

openshift4/ose-openshift-apiserver-rhel8@sha256:a0b76dde8d7f6cb8f7d9a26fee631e6bcf4d77ae60c79a9dc83c76adc3c12e73

openshift4/ose-openshift-controller-manager-rhel8@sha256:23dfca9fd987d566c0f52bc4c2134c0316a109c8510ecba5aa78fd1e678b1cc9

openshift4/ose-openshift-state-metrics-rhel8@sha256:352eaa79e8539ab9d8ce7a03d5d6d753c1fba5693c2e730a59d243233f56fb2c

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:584a5761a7518ab1e31f3f197878c23faf192c32305947eb5ce9cdc1c0131a17

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:cc63bcbd0245f02bcae063553e81b913eeb99bb77f363df76f7b5b921a27ab9c

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:1b809f88034d8669cf8f2888f142b04fe753206304c7f163892b3707d4cd3e00

openshift4/ose-operator-lifecycle-manager@sha256:eb7de6997298fc361a35a067ad36f7224b90fac3e8c9453f4bf9e3c5d175b8d0

openshift4/ose-operator-marketplace@sha256:5a4b5d7c8d569692f2115d5c293857c568e2dff75207a98fd01bb12374c8ceee

openshift4/ose-operator-registry@sha256:f73bf290d4f832e7581e92d122126e12e616c0b9a63e722dacd15a8f38e55dcf

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2d01d4c2c193ac44f50cd7cfbd06f74d92f86cfbbc425f2398320412648f84c8

openshift4/ose-ovn-kubernetes@sha256:b7b1bf2684fe6e18de9b971b9fd3e78e2465396c17412034b87a7b675737abe1

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:78974862b14d244ca43f9df8a45c40609f37a945b54fced1918e4d59e54b757e

openshift4/ose-pod@sha256:6e156006852cd6a63aacc605908b7f046c70094964a6b66a2ed62299051309a8

openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6be39b259420a12abcba548b761d040049eb7b1b43e847f85e5aecb1148a5246

openshift4/ose-powervs-block-csi-driver-rhel8@sha256:023a1195784db7ecf6814100457a9e8459aa0a830f09c06ebd3af54b4636d189

openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:428f9ed5bd51c6f28e0c7a958153b35f373d6ed8a1a9f6d2a160e6badf1ec239

openshift4/ose-powervs-machine-controllers-rhel8@sha256:498b3367099781fcf9b966acbb3aaf3ef078949af81637cf2e09521b3b1b3147

openshift4/ose-prom-label-proxy@sha256:94c3a07ded62663ae7b67bb4bc72f6945575b1094c984ad765c5d5e70c4ac43c

openshift4/ose-prometheus@sha256:49749726c0794a6611e9173ebd867be49b3e4aa4330cb48658456d793a8b6850

openshift4/ose-prometheus-alertmanager@sha256:712074c0d277f386ceffe7b915fd33b6f9b544287dc12075fd3cd991f9833e00

openshift4/ose-prometheus-config-reloader@sha256:ec9953d4480b166543e84049ceb5b8cc555e8bac1891ba5141cddf56f91417c4

openshift4/ose-prometheus-node-exporter@sha256:51de25f59bac8c352f032512b25fed0a66195f0517fb39775fdf27e555714a08

openshift4/ose-prometheus-operator@sha256:afee963fd14ef837e73d4bdf61a189b8cbbce27dfe3d374774c40a491b232410

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c62bd57d7b76eef4c589bee8fe8289dca41246ef6ab9525ccd9ab6bdcad994e9

openshift4/ose-sdn-rhel8@sha256:78511ab547ed8a4eab4889220c9c1241003d52b6d3308d38ebd9446dd8b74998

openshift4/ose-service-ca-operator@sha256:a2326b29007d6b93a380ec9ae3aa3f2f7d1c3902cb269c07024e5102045bd947

openshift4/ose-telemeter@sha256:10902d6b7ccb9ea516b96201d8405f73a94543058a00dbbd1285cb38b6b4b564

openshift4/ose-tests@sha256:3482b2828de97acefe7dffba7c24a59cb0846f74bc6940fffa1a6b76f767dbb5

openshift4/ose-thanos-rhel8@sha256:863698fe447afd12f4282f934969aa240e076ff6f6358595c7627a480a1d2201

openshift4/ose-tools-rhel8@sha256:e3d607c792de58b5624fc15da4a55d99a2924585773c56d58a8667d9a3054803

openshift4/ovirt-csi-driver-rhel8@sha256:5221182dcdd5078af4c5c6a5eb8960edcb2fa91d5c1f6eac2ba695b17434e63d

openshift4/ovirt-csi-driver-rhel7@sha256:5221182dcdd5078af4c5c6a5eb8960edcb2fa91d5c1f6eac2ba695b17434e63d

openshift4/ovirt-csi-driver-rhel8-operator@sha256:2cb40c822c9e5f0daf5640554399dfd20aa67a887365c31ca2a0c5e8a545c079

s390x

openshift4/cloud-network-config-controller-rhel8@sha256:45918cf67a88cefb1c0bb5877ff2c43fb2786428f213b0a2ca4fa662553b5191

openshift4/driver-toolkit-rhel9@sha256:fa9eb4e1c6a645cf118dfd46858bea14dad798c7b443c1beb3a6860c8faacd7f

openshift4/egress-router-cni-rhel8@sha256:1fd923729931a5e825fcf81a2ec0f39d7cc0517afa11ac6f50b9e5fde78c695c

openshift4/kubevirt-csi-driver-rhel8@sha256:ca4b713dfb2255138f3bcd063b1c60cc957322cfd191f5d883ba844a98247b34

openshift4/network-tools-rhel8@sha256:644892aabe16ee45ed952864a3464115ee4b2485a1066b9e57c493d8a77aeb72

openshift4/openshift-route-controller-manager-rhel8@sha256:ff72e2146ccf6d3d9eca146a18c0b4b9b8f69e6ed096f0a533c057b80f74f63c

openshift4/ose-agent-installer-api-server-rhel8@sha256:cc2c1d3cee345e4c29f8a358fe53459a9e82b5109effcea80ac6abd5b2529dd9

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2772a20704d664362707e03564d3a4e246578edc47b38e608100ade727a54061

openshift4/ose-agent-installer-node-agent-rhel8@sha256:e12d5fd577fe16d128e960f44f668ac50b9198eb542a717466ecbb2c123f878c

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:472bc59512edda3a5cc3035198233c491189431c937af14004f768320605566b

openshift4/ose-apiserver-network-proxy-rhel8@sha256:93b6ad1f3b4e960569d6abcdcc786066d809da56f02956610bf0d824722c9f44

openshift4/ose-baremetal-installer-rhel8@sha256:01f0408ccd8e30385858254e41dff72fdf47d5c9a6f85c1fdcb540f8e8406d0b

openshift4/ose-baremetal-machine-controllers@sha256:4f22a388f48c6903c0c6e35b6d5d3c8ddaa6aa064835a53694207e5cdf2c08ef

openshift4/ose-baremetal-rhel8-operator@sha256:9a6588be9e47adabc96e09ac4f56dcc99f810d72020eebe17da0bf317203b159

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:89a9004ec0604acf511b26a7cf2d8b3c69ede7fad0ed1761370ccf817af867b6

openshift4/ose-cli@sha256:e0387a80f842fcd5b5d3995262a2348edafb5b1bc6c3d389b0c517251066d962

openshift4/ose-cli-artifacts@sha256:dc2f41a4f573ea75bee53f98dec679768d540e5ffeb3896bc973532cdc88b02e

openshift4/ose-cloud-credential-operator@sha256:dbc9e54f752b123b51ff4a2db2cf1dd7d30ea88144c15c17c0019ffcf09a9d5c

openshift4/ose-cluster-api-rhel8@sha256:91fa7c04175bfbf4edd797188832a78b96d78474b9601523a16d4dfc6c24103e

openshift4/ose-cluster-authentication-operator@sha256:b3ee37bc9222dc4624a7eee220e0494f5246b8d6a774a4a57b3c8658bef0c2df

openshift4/ose-cluster-autoscaler@sha256:68d12a881ec906185588c149e0f1a933c8181f16b4518e54fe82644c33570fee

openshift4/ose-cluster-autoscaler-operator@sha256:bb230dff0bca4ce9ee45bf6230e0b5ae04fd5ad4a7f1bbbac62ae1884b9d9562

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:aa171bc335c6412e78f3eacc130277e8f07f5b18154a05b1f0dd6e481a9bb75d

openshift4/ose-cluster-bootstrap@sha256:2a15698c51dd4c4fdf05788492c6ab57fecba1c6e69a000a459bf5c5707f7032

openshift4/ose-cluster-capi-rhel8-operator@sha256:074242630837aa9107a2f97c8211812d8fe834f6c1b65e22e316141ac71a4d97

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:074242630837aa9107a2f97c8211812d8fe834f6c1b65e22e316141ac71a4d97

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:c2498bbdb44345d2eec62867b928936346966c14aed6e8b6dbc612fc33a232d2

openshift4/ose-cluster-config-operator@sha256:35d675aba0d9e11dfd395831a5287be02a609f0b4e19ec293380f0f65941b163

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2d9e082ea88b3482e25608aa101670f4066a0c38b9c6adf5ca55ff6ba13b953a

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:58e3eaa7c913372617833b34f3abdddf546c54c783c5a4b6239a14c5e82a8ff4

openshift4/ose-cluster-dns-operator@sha256:929384d4807252b086cb87907fc0aa8781f4e9c082820ee8b21181e0465da309

openshift4/ose-cluster-etcd-rhel8-operator@sha256:729255c5f4cc5ee1b250de870650bc4a93e1e174ce629a48c905698587b61540

openshift4/ose-cluster-image-registry-operator@sha256:b525493a39ad10186eddf4ce02f409068040b45a7a01f6138a4c7b4c0276484c

openshift4/ose-cluster-ingress-operator@sha256:e4f175905b934fde69e5232f17984e61fbd804e0a31581c0ae4b64c5a5d9c840

openshift4/ose-cluster-kube-apiserver-operator@sha256:3bfe772828c75eba8f25d3ec35d470feeb545f9b08e6b17e9cf55b227b81b5d8

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:89d21f0127f01261752860f7be82d942bfcb641fdbe635f757349237f9faa2a6

openshift4/ose-cluster-kube-controller-manager-operator@sha256:7ebeb25497503f783989c63b2bd4009cfd0f8d229d6092887f8abd8cf15f1e22

openshift4/ose-cluster-kube-scheduler-operator@sha256:14af2e0f52c2d81c364fd2d5f3cfd5f3d83e6f571033c253ce3292ddbb101139

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:290d1ac8d935181f95dbbd53afe0c1f7ec33ded22bc59df6a5e08c0aadec01d6

openshift4/ose-cluster-machine-approver@sha256:bbf984f373c73701aad182854dadf2460df899b5a58e594dfc5108496cc56d9d

openshift4/ose-cluster-monitoring-operator@sha256:8590d05bc8ec661fb6b7cded7227983c437120ce05100934ed501a8e0ab716fa

openshift4/ose-cluster-network-operator@sha256:c474bfbc04dcf1b55a78b515766f24a436e516eea4b56c8991d1725dae04c464

openshift4/ose-cluster-node-tuning-operator@sha256:5284b7b99e66cc45a38a7dcce50312119dbde7679d39c54388e4c145394a93c2

openshift4/ose-cluster-openshift-apiserver-operator@sha256:562023addd36c5da48a4900b1bba5a9383c12817bb607adf13cc6d0238eb9cf6

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:acd293a647b8d8550a7c583f2741ca22ac187b31534b0f1ed8261829e1883f75

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:857cf3cb78a933b9d21e61be9fcc599b4758487699646fc2978053e95876b16d

openshift4/ose-cluster-policy-controller-rhel8@sha256:391e78d39f9e5a951bf1d5ca7b6c6106e183c04d7f8269ffab014dcf612330f1

openshift4/ose-cluster-samples-operator@sha256:748448d2772836d3e9b5e19d41c217b54eb6a5325f72b132b28f51c5a9d8e63e

openshift4/ose-cluster-storage-operator@sha256:6d7a737cddbcf4e03b92622b2cab16485c6b03e450f7b16479e28e4d2b26f132

openshift4/ose-cluster-update-keys@sha256:79f275b87995c12e45380e8c1c554d4173a50e0752c3a3b0513e47eb9ea05495

openshift4/ose-cluster-version-operator@sha256:edf10cc6cdc2c914d5e97fd9aa6b7aeef71f9e2b2fde5ee82b91ae3d5fda9dbc

openshift4/ose-configmap-reloader@sha256:78800b785c7cc0be3668de121258f3bd290aff715f9fa3add7e66b9d305464b9

openshift4/ose-console@sha256:b86d342eaec66da049a7ca1a778beadc9c2d9c83837df67e9098e9deefe6e4c5

openshift4/ose-console-operator@sha256:5431b60d6d3e0abdeb1b01f2b6a162b4880e369d6de997aa993bf55dac0addce

openshift4/ose-container-networking-plugins-rhel8@sha256:f3618182461b37606fa92982e57ac5bdc17d275c45d079463ab8a7f6de57e1d8

openshift4/ose-coredns@sha256:14a560ae0ebd060b0ad5f771a035dcdfa7216580a179f00c7b29f88622d24113

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:260f0c0c0244b49339654a02e721f5d96e6811fc28af712d1a06e8d17ac8c815

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:06208a6666d5c737033deaff6c8b9bda6e8f202cf43a840fa025d5c32b4ce0e4

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e10b530a9f9fad2cc8904de9bc2359d3d6ac39d5baff8c2c4c55c455d0a22ae1

openshift4/ose-csi-external-attacher-rhel8@sha256:988ddae50365499b4a3a02118506af5d5db4c40ba4caaa674ce94f9871b0de8e

openshift4/ose-csi-external-attacher@sha256:988ddae50365499b4a3a02118506af5d5db4c40ba4caaa674ce94f9871b0de8e

openshift4/ose-csi-external-provisioner-rhel8@sha256:8a51ce916b53058e33de0335be88eb2ad8dc570eec7d1dc080c0836c32313979

openshift4/ose-csi-external-provisioner@sha256:8a51ce916b53058e33de0335be88eb2ad8dc570eec7d1dc080c0836c32313979

openshift4/ose-csi-external-resizer@sha256:be0108049a4b9600510f08b0184ab99c869211de569587ec845b69174180a10d

openshift4/ose-csi-external-resizer-rhel8@sha256:be0108049a4b9600510f08b0184ab99c869211de569587ec845b69174180a10d

openshift4/ose-csi-external-snapshotter-rhel8@sha256:7b53a36455431d655c1b491fb8f5a1594b1f831d404a44c7df7ba0e04ae96b56

openshift4/ose-csi-external-snapshotter@sha256:7b53a36455431d655c1b491fb8f5a1594b1f831d404a44c7df7ba0e04ae96b56

openshift4/ose-csi-livenessprobe-rhel8@sha256:048a8c75a2232cb4e7161ae3b2518d09d591b20e5fb3cd7d4e9678047aea5a33

openshift4/ose-csi-livenessprobe@sha256:048a8c75a2232cb4e7161ae3b2518d09d591b20e5fb3cd7d4e9678047aea5a33

openshift4/ose-csi-node-driver-registrar@sha256:50ce7346d2abf68211e5893c4f4b043e4c641d25f1e1d830e90ceaf809804b5e

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:50ce7346d2abf68211e5893c4f4b043e4c641d25f1e1d830e90ceaf809804b5e

openshift4/ose-csi-snapshot-controller-rhel8@sha256:3dd07d8c990c43be9cd204490874d66c28dc63232fa484619bd10d2d778df9c7

openshift4/ose-csi-snapshot-controller@sha256:3dd07d8c990c43be9cd204490874d66c28dc63232fa484619bd10d2d778df9c7

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:744d3d51ddfd7d6af353bb6a40ee286a3a1c2ee5d1f951a8891b5afeb7008c6b

openshift4/ose-deployer@sha256:4736f13013cc1e93a30aa4c5ec6fc52b9a52ec5430ec0e864764ad1253d1677b

openshift4/ose-docker-builder@sha256:0ef891e2a54e3a1c15c5cc772d5ef7ff530d439bb05acbf12b1d9b486b3b5ec6

openshift4/ose-docker-registry@sha256:d55511c37657da4e68d9b7d613af9c14a2abc3377ca7239711f153aafc41d18f

openshift4/ose-etcd-rhel9@sha256:de71648ad702376724e55883d949cfc9c594f3ba390ce748343557a931fcd52c

openshift4/ose-haproxy-router@sha256:b305b6a37e7c0854e6431a0fc81e00c83f81636c72ef004454aef1c16a6a9e8b

openshift4/ose-hyperkube@sha256:36e2f8591421659019e402f56d7d73244b2530e3004ba8e3ba1da5d5d1d94aea

openshift4/ose-hypershift-rhel8@sha256:12ba0334a8f6b4977d8a97bffa05e0ec8ab087d4ff9042e4ee16f0d7e7a4eaf0

openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:676efd5e41f4ec84537730ba7010dcf2e9a6806c570c898353db991085e3d981

openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:749b9ab9fd2f2f0e8dd74e625fee1c1d7d59142e5c6b0d5beaffb2f6b66f42f7

openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:7dd0ae6860284245d27a073e3c7399166b803c3a162f4dc60cf9ce8482fe1fb2

openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:e4fc125fb2017b254087ac0fa0d3d573157a29b9a8dba0c5b67c268e4fa834e6

openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:77edfa88184d3e5417fdb936b498e6199eff5cccfd9635212c03a7f46ff78128

openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:881130075da69c4a36752f06cde851509d8d74257019d4a3271bef0b02314e1a

openshift4/ose-insights-rhel8-operator@sha256:26d09c0183143561e94f4ada6bae8ae40ee0a5d45043ce70d1c3d3c730d17fda

openshift4/ose-installer@sha256:5c066e06fb336d237588484dea90ff0cbf26d57afcd02e26ecf8fb6f35826c72

openshift4/ose-installer-artifacts@sha256:da484572f6886f4b9f9b5e2b20eeb5956df583d8ffc12721b01b32cf2183d182

openshift4/ose-k8s-prometheus-adapter@sha256:64337cfbb812911e0b1ddc7e18baf170252ce8fc90e514545b5568e6355d0bb0

openshift4/ose-keepalived-ipfailover@sha256:b82b1e9fd2637f63464d8d5ab23e8d1b5113b152ccb36eef13a96d378a3df22e

openshift4/ose-kube-proxy@sha256:c073755f0e79ffb2f3537c3d49f79679e6ac2905bd6049615f4f386a22ebf925

openshift4/ose-kube-rbac-proxy@sha256:41379544147739bb3a3b36cdd1d0441d0d3bfc6da524f26fbdaac294c3f9cb00

openshift4/ose-kube-state-metrics@sha256:959206db9e04cd04c9e9609b5781a074d341eacc5bc27542634bf40c71291fe5

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:a970370ba0ee8406b490970eddb844192116664b766050f96a62023f4d8e0ca6

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:81d30fe39d6c346c9bee2a6aec0a2dd5df9d1d2b6d4277cefd9865d338097bb8

openshift4/ose-libvirt-machine-controllers@sha256:930f93c163e3b8c79cf0dd19619b0837b919957fd2cc66b240d8dc5d5fb0bb28

openshift4/ose-machine-api-operator@sha256:3759cba9f8adb0a2244fa92546b10397292dc7f4c3836026f85aefb3e3aa5c77

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ef058ef98d06bb8e877c2ac85727f024573deb612d29f13e6278e3d1e64860f4

openshift4/ose-machine-config-operator@sha256:8004c09ebbb11036625a4f3a17122e415801f0fe30d45ffb961a915421865a69

openshift4/ose-multus-admission-controller@sha256:7527a7190b998d66edf10b558b606df5f5ef835d5285d679b545d399fccddfab

openshift4/ose-multus-cni@sha256:444a746541da9b3afc95bb257e021d496d8dc2253e1f1ed1b21c7ca96d735191

openshift4/ose-multus-networkpolicy-rhel8@sha256:568a485928e4473be1b0274c71d70e2da5d03a0431983c43e496d2a681844ce0

openshift4/ose-multus-route-override-cni-rhel8@sha256:07e14df4a7327d728012dcd6a97029acec00519223ac9309932fc242286142bc

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:b0ceee582697820c540a46a7f1ecae972162b843dffabcee32bddae9fea9f423

openshift4/ose-must-gather@sha256:1496129f87e8022a8234b814fe54e54171d36caa43e953041394488b48df8ce9

openshift4/ose-network-interface-bond-cni-rhel8@sha256:acc7f01efb55be2ffaa11fea462dcbeb3d6d17172bcf4d1404a5b2c528c03ab6

openshift4/ose-network-metrics-daemon-rhel8@sha256:e01cb4c6d585b66284b502f0a2c16a879b3078e744de39027a6bf596ab429d98

openshift4/ose-oauth-apiserver-rhel8@sha256:0c83dc153e6328d414178bc2a1b7b1a821fd51fd7a21631a7ec6b5055fba8d99

openshift4/ose-oauth-proxy@sha256:ef764b66735b3b6a7bff82425825b62e5572e11ab4d2fd8bddf3b4e9d9597088

openshift4/ose-oauth-server-rhel8@sha256:7762406d193275379de4bfda4a98481c0a3e9828e32bfacc93b1a3e4764c0ab0

openshift4/ose-olm-rukpak-rhel8@sha256:b10087b593ec5c7808590374faa916261e5d9c3fa37822b601de33a24c40c7b2

openshift4/ose-openshift-apiserver-rhel8@sha256:2c38cb2f4f39d1ed2e94eac12636bdf16f083ccfe349745e4d2ed5ec37b688b0

openshift4/ose-openshift-controller-manager-rhel8@sha256:281cad04ed0131f0f6d0e9955385538fdc257a38314c47e9e230cf7e2bb91ad5

openshift4/ose-openshift-state-metrics-rhel8@sha256:1bfce6faa5724aa24401982f4131c4b26a1517f9c8c2c2a9fd5ea30c4b4ebc73

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:73c25727fdb9fe851f08f8958ee3cc46d4beb7d2192438c0cd44b5cabd2ca207

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:44f89bd282b66ef4c278934bd9925b586828e69100d42441741a637f4cc33dd2

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6b7945ef7ad438ad50c58f7d8e840dfcfd9e6b2a1528dd2bc42f056de4b51e36

openshift4/ose-operator-lifecycle-manager@sha256:e9226dc73a1c617ba67b95ce4b330840681f9f2c972e6047aa1b4eed5371ea0f

openshift4/ose-operator-marketplace@sha256:8458cc75546a2b8deb6db349bee5125908992bff70ff53c55ca79b0d07c8d928

openshift4/ose-operator-registry@sha256:71dcbc8860003fb3346e191369007c668036e134cdbba5ad5e2eee4ecbb0004d

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:cb01f248ff687f277fa6504c42fb7c453b19a46f1bf669ca52740ae16d3e3fec

openshift4/ose-ovn-kubernetes@sha256:e23943438b359e2cbd9ae2af3eb1ee0b80ff7fbcca7bb5e786c6b2339b9df8f9

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1c16e613ed2ef5ebd4219000bb8e22ec9d2395ee9d6ab1d37d78b0167cef37cd

openshift4/ose-pod@sha256:01096da2ae4b3e78588fe7177746dd1c9f94f62136619798b6add0178f8f72a2

openshift4/ose-prom-label-proxy@sha256:6084bb8c5cc031d3c7d8181ab031f5348a9b833d2cc19a36dc12155fdea5d41d

openshift4/ose-prometheus@sha256:b2425aeae29d1715903381d05c696d59ea010328c86ac451c841fa23de21b4f9

openshift4/ose-prometheus-alertmanager@sha256:0268e67419c445118506088d3f7fbb93fee206da8eeeb9daf98e81fccd6b4aa3

openshift4/ose-prometheus-config-reloader@sha256:4666caaa4676ab27fc2d38192ea415efb96484cf51acd8633deae06737c7d103

openshift4/ose-prometheus-node-exporter@sha256:3f09d07ed9aa7934828551effc56a1c05a508b642e6d0c47e7f25fc6fc9e898d

openshift4/ose-prometheus-operator@sha256:7b28f023d2790e91d93fe91560287d06214da17af262e270f8db94a63af2644b

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:62684534102055355963507096da292525630b79d5fdc7325d584c7363f30c67

openshift4/ose-sdn-rhel8@sha256:cd869bfa0d168a5d976dcc4f7aede2ca885fff9fb83b539c6ffb301a1fa83d75

openshift4/ose-service-ca-operator@sha256:feb5fc8c18a2ca2658eda552b628b8308032f6e3af9648989a03589f8dabdfd7

openshift4/ose-telemeter@sha256:65b6587f05fe23eb80465b12bf5f5143f7e0d941517e82e758eef7153cb59f31

openshift4/ose-tests@sha256:c2c935b9f31f5a502048d2e92252501802bb1575642db5da663d42320d1e8030

openshift4/ose-thanos-rhel8@sha256:1db3d57358c0b1066d802801f6deb9138d7b116aa03ffdc72bcc88d17acd89a2

openshift4/ose-tools-rhel8@sha256:1426b39752dd631bab374ae3e4b6ac515dbb246f08926cba2824a848470101fe

openshift4/ovirt-csi-driver-rhel8@sha256:0370128f5f74dbaf31ba1506792ff6e576aed8529eb86dfa144c10bee650d62a

openshift4/ovirt-csi-driver-rhel7@sha256:0370128f5f74dbaf31ba1506792ff6e576aed8529eb86dfa144c10bee650d62a

openshift4/ovirt-csi-driver-rhel8-operator@sha256:e1262a91c5896d824a7748342c1a13f2e354646ebb554d941cce2521889b0d11

x86_64

openshift4/cloud-network-config-controller-rhel8@sha256:ad3902aaee2de7271d8a95d8849b4fe32d2910a771f1d62c687ac17bef10d038

openshift4/driver-toolkit-rhel9@sha256:f4f0e65b6c61fd9fc5cb5166579ef047d911844fdffef97b0fece3f1bfe97905

openshift4/egress-router-cni-rhel8@sha256:b17a397e23567e9fe7ee22826f20449aeffc527e3da386c5f2b28150d4aead15

openshift4/kubevirt-csi-driver-rhel8@sha256:1b04aa85f157a96fab3b9240f1e8ce93ce05a12014c95dc0d46cc585d5412731

openshift4/network-tools-rhel8@sha256:2584ff6db8e331692c9163e31507d08e99763a504889cd1b385e42bed0d67659

openshift4/oc-mirror-plugin-rhel8@sha256:9fceba393aafb422b5eb005844161302602bb9f72bd86b57b616fd4274bea4d0

openshift4/openshift-route-controller-manager-rhel8@sha256:dd2f3a89807ce21295e469a1265dd1b79802813773077cb0a5809d45f50bf753

openshift4/ose-agent-installer-api-server-rhel8@sha256:042248d2950dab0cb12163bfa021ce5c980b828feeb33080eec24accd5fb8adc

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:09c965ab13484401e981178252fecdc9e01b3a2ce72be48fd0d684b68a1bc912

openshift4/ose-agent-installer-node-agent-rhel8@sha256:00015792f6bdd86f09132f6876527dad47f0c873cbe0821c4929c3e7bcb98a81

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:bdbbe0a427fb4b99376c496ec553ded65ec8a06fb605fcf0814c16f448058a40

openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:0213ae8c410f2fa168fc7aa93db995528e6f57d02f5a89a09591bb40345a739a

openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:7d2313bf3d562bb3746fc2dcaa99f6f4948add340a999c4a8cd5cf623220686f

openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:29d3b96b8341ac51ba5cfef017306c9b01c7911b3c43f39b97b1b7dab612385c

openshift4/ose-alibaba-machine-controllers-rhel8@sha256:0001eefcf05d6ecb2a3384605d6380a6d15b26d78f335c44c33e6b2e5f47a365

openshift4/ose-apiserver-network-proxy-rhel8@sha256:d4b66f3963c6d7a4078aede6557f4b141353f7b783a4b10334790f43f64f9b13

openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:06234e9aa3459b65291d416b82e8223bf9e7869099003ea4adf5b8001798fc23

openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:25c7ddff09f9f6cc8ae2b78e2a757a0c636849e496ece8fc8d325ecfd927b122

openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:21f9509b217430357f9b58c45ea16526fcc3ca4fbb057b486d4bedacb7f47f5b

openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:bea802523aded9e50e9222ba2bc3c5fa8ffd5aa4621b1716fc7847a4572de396

openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:8f1857508aef719351262aab6d548eb9ce3b8a3cdb0e41a491a634da8bfe9e07

openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2028d0a27af29bacee480a1843a8924376ed2e75ddddcd0e4ad48248109662a6

openshift4/ose-azure-cloud-node-manager-rhel8@sha256:79a5cadf62b13308944640883aa750a482a12ed14fb5d036c6638eb72b9d9458

openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:358c0b9a7850613e169a7167c25ac2bb226552f06be5eb0ac4a8242681139c52

openshift4/ose-azure-disk-csi-driver-rhel8@sha256:41af08608bb8f4fc8a654771ccbae684d5e72e9d6a396c778f1eb04afe0c7d43

openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d150578cf41eded1bdbe92d2517d6a67e1ab66eebf9f03e3b0d5ccc9383f7c68

openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:64cff11f442452b94a60413129a13a944121ced2ba1de805d30dfc18e722fa8e

openshift4/ose-azure-file-csi-driver-rhel8@sha256:50e963b56d230803a3cf9b13e79e519cfecc3b7be24ee8c27a2fb50006e6ec6a

openshift4/ose-baremetal-installer-rhel8@sha256:5c83250b95c0bc63fcb0b2aa57620d51b1b60f4f3e78dae898866c28a072edc5

openshift4/ose-baremetal-machine-controllers@sha256:0969f7c0687f88c1b188374742998fc04fdbbf3604eec60fbcf436ed8fbc81aa

openshift4/ose-baremetal-rhel8-operator@sha256:784e466d686dffe19c2ea5321ab41df5da638c17406991bbeff09f810ea502c7

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:74dd53fcf9580da1dfac820bcf52ad48b63caa3a7348d14dd4f4a1854bc2fffb

openshift4/ose-cli@sha256:d3f16260efcc9c320b641e8326ba99976757a7560ee9a7535522a777824405b7

openshift4/ose-cli-artifacts@sha256:231184059522af5986f2f6bab9dff90bffd1ecce5f7962132f59a23dbee4d1da

openshift4/ose-cloud-credential-operator@sha256:c47f74d675882e2611adc9fb4dda3dd8f7c235821cec71aac79ae0c11ba7168e

openshift4/ose-cluster-api-rhel8@sha256:9d1b4c650284ca8dac74339dcafc43467c6894a7349f9a11b56b12fffce3f2c2

openshift4/ose-cluster-authentication-operator@sha256:b4cb0a963d10118a50e84fbb75e7bd4b6f3ff11385611fe37548800d60dc8a1f

openshift4/ose-cluster-autoscaler@sha256:cec40ebe22032ec64bed5ad160db8d16ccc0c939e76fa83b0301b2b215c37f73

openshift4/ose-cluster-autoscaler-operator@sha256:387a79c0afd3bc7928bcd5b5ce600162823593e4979c99e33935f556a89f1e38

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:64e4475a59a0874961a0ce279d4f441d4a6cf4a4dbbf354d8ee4cb7763b8f3d0

openshift4/ose-cluster-bootstrap@sha256:a1248aa2fd1650c15b555ed084c6017feafd466b33e97d9d3f50d404c9d47c02

openshift4/ose-cluster-capi-rhel8-operator@sha256:a4b31a1dd5ab31cd6768908c3a304e5908457feec05858c9021e950b83f26b08

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a4b31a1dd5ab31cd6768908c3a304e5908457feec05858c9021e950b83f26b08

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ad513cc08d70d9e33dcf6b9fb31fc0d3ef375db921a88f3e063f8dd86882eb5c

openshift4/ose-cluster-config-operator@sha256:dbd7f82e73dfcd9fd11a2b67419de88c1ce36ccc7e8266ce94136e1526e17120

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c896f87b79026f3e60ecbc7fa8c676034c06337c9b00dd5f51fd0b45585eba42

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:65d4b826e2993e0b480c5cd39cbeaad679dc1166c72718e2f19e67f79af39198

openshift4/ose-cluster-dns-operator@sha256:3e59eb8f84d95df5d117d1f63a88eff4f7114ad46ca91341f1a6b3d11a753645

openshift4/ose-cluster-etcd-rhel8-operator@sha256:13cbf4deb77045d950106fca77db77e73c3f0d987b766d2deba391e045a7c8f4

openshift4/ose-cluster-image-registry-operator@sha256:928e7955b979c93af4aaa393a130907443a643cc1a876271f97248eca6b7423b

openshift4/ose-cluster-ingress-operator@sha256:e46a1dd3c2e29e1f4ce22b59c4b445f5fdc28b19fa9a670b1a66dbe8d58131b3

openshift4/ose-cluster-kube-apiserver-operator@sha256:0c88eb8a3d646b540451cf288c8fce8b2cbe20eb8596d2ddcd6f0669d761c3ec

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:82248c82100bc440b68762267d89aafd175921d904ca25c3c06210758266e025

openshift4/ose-cluster-kube-controller-manager-operator@sha256:cf93d1fbf0d5d1ccf7656bfe5369aa6cdde33135b415e24eaf9ba0452a6a433c

openshift4/ose-cluster-kube-scheduler-operator@sha256:b5706b4e45320941e23d0b95e02c5b93478e626b3e096d84b29d51a46aa9cc12

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:ec072786af6acf6fc8bb6f84c692053eb8c87bcfd7c10cbab843331b89632c73

openshift4/ose-cluster-machine-approver@sha256:807aadfb23e75866a3bee8ec26cf1c8688e3b09fcb473f1296b8daa77a9cffed

openshift4/ose-cluster-monitoring-operator@sha256:01fe7195abdea08439a84694dd22d337f28688e1364c6f2b5eb1b60af9ae681f

openshift4/ose-cluster-network-operator@sha256:394a694c9e97c5e658f99d65a221cfe6b060d4a9c71d50c4c8980eb92efefb0b

openshift4/ose-cluster-node-tuning-operator@sha256:254b8f9c93eb4cb2feb24307e0248f9703d0520dbf089172b8b84c4f8e04b84a

openshift4/ose-cluster-openshift-apiserver-operator@sha256:19abc1be21327d7b2c018d483c0e342e8d8f504ab35066cf97c59ef1fe56bd20

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:2bd2dacd97561a8f7db7a8a4505247f7e574d47e9c011c802e15d98c63061406

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:eaf522d35faa35e13dfa74f92af087a3c2560ebb2b1a5c73f895ebc374018517

openshift4/ose-cluster-policy-controller-rhel8@sha256:90597101f70428e828cff7528aeb348d2d6707e8bebc7658a0534d8e72d29d75

openshift4/ose-cluster-samples-operator@sha256:61443fd5fd82da4c5b1a65909149d91ba9df49b61eca2ea88d767be573b1f49d

openshift4/ose-cluster-storage-operator@sha256:164c3e3c8e10c16555897fbbc0c41de2f9411c03f379670885a7df4a62c5d0e3

openshift4/ose-cluster-update-keys@sha256:5dcf2444f8b90f851a987c02896c187bd189b9e56901e0a9e99311d016de81cd

openshift4/ose-cluster-version-operator@sha256:fc15658e73e95f1c9c2305d1cfa75f9f8576c5b8bf8c42c17105955ffad59e78

openshift4/ose-configmap-reloader@sha256:4eced6009d461855dd98c09622708a2088dfa975c2aed94ad02e19a72e2d0f16

openshift4/ose-console@sha256:04a3cafcb246aa43d103386ffd6f62d892b1e716f4d45ed3fac4d69ff40f014e

openshift4/ose-console-operator@sha256:c25e5b2c059a838e129884d91d711366fa3fbea6582f45ef013e46aa2278ae90

openshift4/ose-container-networking-plugins-rhel8@sha256:7c48241fcaa7c767c9d1a3d587717cac85f1c78d1603514903de8a206195ab2a

openshift4/ose-coredns@sha256:38597a2c2a97d81cc7ac669599d6c71df72097ae2e0d327ef4a69f644e67276a

openshift4/ose-csi-driver-manila-rhel8@sha256:f94aaa57b20475651b1decd3e7c4f7e7b3df4fc1927cf53b30ee058aa1344451

openshift4/ose-csi-driver-manila-rhel8-operator@sha256:f30698d6b7885482467933d54d6cf7ca19a51e0be5689b25a13b2e41d6aeae93

openshift4/ose-csi-driver-nfs-rhel8@sha256:de256d50714e04cc7b46dab9da3f3fb0a0e4bf00e3589bdf4bfab97f1706bc21

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:73e703692854ea226b4a6f99a4663bca6c1057d2cf22e4e91951dcb1974e36d3

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8de44b7605c460cd90a24c698e2bc3fdaa3549654584e81d493c54c6d5b06c6d

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7e4ef666da7513e226512c2cee3c6b7693a8c2d7b25936c33a8dd33df60a30f8

openshift4/ose-csi-external-attacher-rhel8@sha256:09cfa24e7c26529a666939bd4d378f051a703893e1124d24c2c4d77f4a460056

openshift4/ose-csi-external-attacher@sha256:09cfa24e7c26529a666939bd4d378f051a703893e1124d24c2c4d77f4a460056

openshift4/ose-csi-external-provisioner-rhel8@sha256:52681e523ef0f8f4c2ea26751dd5fff80e47ca11262e8622fc3b7247b3b41758

openshift4/ose-csi-external-provisioner@sha256:52681e523ef0f8f4c2ea26751dd5fff80e47ca11262e8622fc3b7247b3b41758

openshift4/ose-csi-external-resizer@sha256:d816729a51ffcbaefca845e8b335ad268351eb362a00bfe9dd7f76bcebe4a06d

openshift4/ose-csi-external-resizer-rhel8@sha256:d816729a51ffcbaefca845e8b335ad268351eb362a00bfe9dd7f76bcebe4a06d

openshift4/ose-csi-external-snapshotter-rhel8@sha256:ed457a20fb68b408030cb73afcad4feb3886f06cbc5a486c52e2d75bd773c78e

openshift4/ose-csi-external-snapshotter@sha256:ed457a20fb68b408030cb73afcad4feb3886f06cbc5a486c52e2d75bd773c78e

openshift4/ose-csi-livenessprobe-rhel8@sha256:7b418121ba11d50e14a2277c4c2134827ab95ab0bd6f1a42b14974e23fd9bc0c

openshift4/ose-csi-livenessprobe@sha256:7b418121ba11d50e14a2277c4c2134827ab95ab0bd6f1a42b14974e23fd9bc0c

openshift4/ose-csi-node-driver-registrar@sha256:0b88f8151a7ed8fcbbba597a6460e687edabe551cb14d49508d33a3a5e8ae787

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:0b88f8151a7ed8fcbbba597a6460e687edabe551cb14d49508d33a3a5e8ae787

openshift4/ose-csi-snapshot-controller-rhel8@sha256:98f5dcd54f4d9a38cb98deefc25670cb7d51b7b64ce6958394cf5b93d3d82fca

openshift4/ose-csi-snapshot-controller@sha256:98f5dcd54f4d9a38cb98deefc25670cb7d51b7b64ce6958394cf5b93d3d82fca

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:94dbea9ef2a5d1f2a7c9821579d5e835fc09437675140a7535df1cbaebb4c924

openshift4/ose-deployer@sha256:2d4208991d8b727aeb4642fe1c5b61375496b468fbbbb8f9188059f535806256

openshift4/ose-docker-builder@sha256:613e16d6d09098e60e399aa936707bb76e0c3be6553797c7719dc6f80cc53733

openshift4/ose-docker-registry@sha256:50d0fc32dda323a74e73d24799a3207a5f524a9042fdbc8e7a505f4715070f62

openshift4/ose-etcd-rhel9@sha256:507ee378fa2419d8893bd7173a71acb8ed648ce0733f3d455f1613700727e7fe

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:cfef1b7f748d79a6645b0b9cb6ad20c43b6b36e93e3f55ec58563701c09fc01b

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1a2dea8d7ed9ee67dad07fa51b64c7c3b9622ab4480141573ebe2675214ef535

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ec4b2cc01d363aa401a6c059ef89363f80754c3048bba6febd403dea6937774d

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e97c414fcc13f1fcc5932372eebe0e17356db633ce098537b433b4fb4cd22b23

openshift4/ose-haproxy-router@sha256:1a0cb728986d275054a819f925dd87feea2fa15b2eae04f2e02615582b60100a

openshift4/ose-hyperkube@sha256:fa76a18f9cc0e4ab9699d75ef450a04a429f04695ab1b278b988908dc9e756c2

openshift4/ose-hypershift-rhel8@sha256:cd12cfe1cb8589840fa3da3c6ad039dd0030202051096eb5df71056c47dad1cd

openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:bb61a9f87a9ebce3c313c6584afce6c58146f14fa5f374499e75c40d0cf1d5e1

openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7f28f11a8734dd65aeb2022e94e2417de9018daf1db25b9960738885117bab5b

openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:321c097d70f2a4138718e89e5e3e680d0318c04064ab03b50d760b9976964e30

openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:95046a2485ceb25fba65485d2edb617c095bbf5a606151d9d251d227fd087f94

openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:3855c2ffc18f2851e2180e37d4d614261e69e05a3e3784e35d2c0eddcadafb8a

openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:19003238966d6757e69391ee1300d221161d34c6c9df04bc836107800d572f3b

openshift4/ose-image-customization-controller-rhel8@sha256:7824dd0c091a29909f7a96ff6a9ba743b2cd38d7ca730e7db91b377d399794cd

openshift4/ose-insights-rhel8-operator@sha256:5f8927eb61f98e6c0313de1703bc60bf7b63a9af8caf3bce298b5f2f5d79250f

openshift4/ose-installer@sha256:ba371fce3f56199c7217ae88896118c45d1fc3a216aa6dad8368173087b39bab

openshift4/ose-installer-artifacts@sha256:3d60f2224da1b27e7cc35739a625c21dbbfaf12e68fef20d5f715e015f68cf93

openshift4/ose-ironic-agent-rhel9@sha256:24dc77a833397089ea0434f29ab5cc0308fbfbff41d4a75e948fd4b000417827

openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:28cb5a96eae12e5da1b82a2524cc898a0c20dbd037579307654acf332410d472

openshift4/ose-ironic-rhel9@sha256:f3bab29fccc8f7c7a69c4e9d280906cd435c02818a3fc4441ccc9ffffba3109c

openshift4/ose-ironic-static-ip-manager-rhel9@sha256:afeeed1cf9d974ce711ad47571e32ba21ea7984ab34b7f5e392360356186f022

openshift4/ose-k8s-prometheus-adapter@sha256:d59098563618e481a1d46eab0e67b46b3c8de0f98fd93ce013fcb53dffef8940

openshift4/ose-keepalived-ipfailover@sha256:e85f2fce52bf969da9012bd7045c995d3a7cdc78d60f393f5cd82bddee1e5840

openshift4/ose-kube-proxy@sha256:6e0322946b0ab42225e468cad88592c824855346d4fcd9a683456bc0095a7e8a

openshift4/ose-kube-rbac-proxy@sha256:51af17d684013c5e66c8f95a5acd22498da7c7cffdbc4d36169b62c392c92c0f

openshift4/ose-kube-state-metrics@sha256:98544c9374b2cd0680744b962e314baa07020f2bd7ce1a3bd250632bc3b9568c

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e60341a616177a07896163dcd010aa57b25fb9f9f4535eadc1a1b108b2da46b

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e21220e5372a941bb0c542d0c61c662e5ca8e1d11f12ef71641aaf91fa44fd84

openshift4/ose-kuryr-cni-rhel8@sha256:a32f9f9a3a6f21d54426ffdde2843fd726305cda9b8ec19fb4e22175dd365775

openshift4/ose-kuryr-controller-rhel8@sha256:afd135a601d6c4b12a8c93e8160b526c80167d5ff913d367461ace130cca0eb4

openshift4/ose-libvirt-machine-controllers@sha256:ef6e9aa87ce54d41bdede0d8d81629767153d3cb34c2118cb2ad5a9237341757

openshift4/ose-machine-api-operator@sha256:b5f9becb7e143dcd4b3eea0c29cbc3d32f7e411add0dced75fcfe91879d0b0f2

openshift4/ose-machine-api-provider-aws-rhel8@sha256:16e3530a773584c0eee9bf11decc054845d4cfb3b746fbc20773105f62c03a57

openshift4/ose-machine-api-provider-azure-rhel8@sha256:8caf4216fccc46aa58b33b3f2ff08c89cdf8fe04ee1d358f14193c377454a474

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fcb514bd3cd87a7cf12a0c1ea027fc5b088b021dfc5ff7d37b9fd9a7415ccce3

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:9ae6c9c076815320f14ee62a6221e4edcd65267ce8253613399cf984473a3a5b

openshift4/ose-machine-config-operator@sha256:eee676d34628d0cca85f0e6dfad01109aa9ad3fc94d97b8ea7c993291370fdd4

openshift4/ose-machine-os-images-rhel8@sha256:6d077c9de44c4b48b2c60e1645f2f1d34f15a2398452909fdd24e17f586b4849

openshift4/ose-multus-admission-controller@sha256:f2a7b0024ad2a5028510b7b3a72a9c3b6e96fc3c341c5bd2d474db84db7786c2

openshift4/ose-multus-cni@sha256:729034928bd1a121cce2560ecfafd11d3f7ec514f5a69b6e41c2871371c2ff9f

openshift4/ose-multus-networkpolicy-rhel8@sha256:fdff38599fac82483283fe4215aa62a8a344a9c332a5064e2dbfcb3e89c903a8

openshift4/ose-multus-route-override-cni-rhel8@sha256:07dcf98bc6bb96aaf78be743742032b696e602a813a9b65dd5e9128e6f22f89a

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cfad418dc0bec52044f1c9b0db640970a109916bf7a8837d299cc136a42937b7

openshift4/ose-must-gather@sha256:f4d15345797850ce7f2e25083327ac12118b42c7b8594f97b473af357f72a679

openshift4/ose-network-interface-bond-cni-rhel8@sha256:55228269f5b9a7f929bbb3114dee17090d65eab088dbeb9f0eacac38979dc783

openshift4/ose-network-metrics-daemon-rhel8@sha256:0202fefff47372359d46e495142a0b7c34575fb8f483254fa110ce17f92c65ca

openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:c49ad927e147779ee922333a2998c762d04c0d5c2fd3774e2098db0d570b2e95

openshift4/ose-nutanix-machine-controllers-rhel8@sha256:bdbc73e53f86992e6f68d4a52f6dfd95e057fa1072bd8cb9030932ce204e391b

openshift4/ose-oauth-apiserver-rhel8@sha256:e0f5c32d46158cc5c5061aa678c856fd828006460f00492b2ac100ababb0e1ed

openshift4/ose-oauth-proxy@sha256:0ccd3ba0455afa5690dce4de75600e0d7ba0310c5f6dcd9b2401e63963739b11

openshift4/ose-oauth-server-rhel8@sha256:ac027c4c87cd9ade00972f52dbf4a3a112a18e390c081d05c98a0c79afcf198f

openshift4/ose-olm-rukpak-rhel8@sha256:2bb26c5470f0e8b6cce08ed2d4416f4021d6a68d2d353b31cbcf7dd75fc55d50

openshift4/ose-openshift-apiserver-rhel8@sha256:00d69ca897e5dc382920c2dd72529e973627a0e25f136fc9b1e8cb07e72319d9

openshift4/ose-openshift-controller-manager-rhel8@sha256:38e47523dff68d07968a9d0b54e65ae0fdca3f067877ff294c155d0a09fdebcd

openshift4/ose-openshift-state-metrics-rhel8@sha256:2b41c266ee7a127d081ce8b715e1721dc1530fe12eb7d8920a17a670548e7e12

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:b4271fd5d49c40aa11ae4d4dd897e6e150a5e1a3b9b6b5179f8ea6bf76b28239

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:160f4d319464f3e1767b2ffc0ce4a3f25caaf9b9bd0a9ee404d60ab7b2e896ce

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4edeb78678fe7e062288cfa68c8d8a32f14501ba62eb73e5cc232f5615ddee8a

openshift4/ose-operator-lifecycle-manager@sha256:269bba5d4a2aad0743092f7b13c6a7b1d9aafc4bb81021b8db43dccbe50cda6b

openshift4/ose-operator-marketplace@sha256:a3a7756797d114588d2f7261735619c5c0aa1f7e8f23e5020a54fde00559d7c5

openshift4/ose-operator-registry@sha256:781514db81aa3040027887be94dbf271ddeaff408e5596c591899aff8b51463c

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:23e5ac22d2cb68b4a600e29be0cb3c3c2a280f81ed43bb7049ead844db6cc1a7

openshift4/ose-ovn-kubernetes@sha256:2475a25ffd443bf439ccf74dba3fa9d9ecc437627d927646ccf38f40c9c94d13

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:98796a709c78450e55e4c7a1dbbbd3c696afab5d6a502a71d0cdcb0c8401c9ca

openshift4/ose-pod@sha256:c090e87e04267371c75902f72337afa8a075a69addd66a405b1fcf5034e8b13c

openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:d49d7266d094f5b45aa408b0f446c1ced58b28c8a916bf47acda668624ca87de

openshift4/ose-powervs-block-csi-driver-rhel8@sha256:b1d1bedeba2d0e54d7400cc2d519f0f5ece9b43d66a25a49353042ff5f043a5e

openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ae0e77079c0dbc9d42cb3cd534fb5e564189b1aa2b2a520af7261b594614517f

openshift4/ose-powervs-machine-controllers-rhel8@sha256:192671fd3c132de405c6c930d4f5d4d20448327b390ae7265fcdf8ddc13f78a2

openshift4/ose-prom-label-proxy@sha256:3103203a2377462def441f1e431f995bb69d8d42c38f1f54ad7ac21e66fa9f59

openshift4/ose-prometheus@sha256:d0df45e9126345c0c5296b9170b86c48225f4b5d2c52361bf9440558a7d374b3

openshift4/ose-prometheus-alertmanager@sha256:f2c41146c0cb2c31ae89fcdd887096d3d0ec020ee8d3a5081f1b1572a5dc540a

openshift4/ose-prometheus-config-reloader@sha256:28cf7bbe4df35aa19dbf7ffedb6722bf5663a3420f2d43d5e2c5dfac75868eb9

openshift4/ose-prometheus-node-exporter@sha256:9e221c45ef148fdb36363ebc91f6962160e0798849208324111c4ecc55d999d5

openshift4/ose-prometheus-operator@sha256:25d90963e436266340df956176d38005d2eaf9f0d604f3f85845f925763f261d

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:cb8f9b1c2508de24097b0a35951126190f106a0c83de55b4e895e2c5032acabe

openshift4/ose-sdn-rhel8@sha256:85c3cf70b20001c51f06077c7f3753a47c8445035a8baa8daa82874d7e44c285

openshift4/ose-service-ca-operator@sha256:3ce1bad1948dabbfe33055615a5c00d3fec64543cd8cb3ca47308591d297f159

openshift4/ose-telemeter@sha256:e35a823a0817f15d25ad27e31d2832450e0cc6bd6d0dea32e9e4bf28fdb387f9

openshift4/ose-tests@sha256:fde39bbd70058ca3b9cef1a8f4c6888eb5670e076311caf70aef914b339615f6

openshift4/ose-thanos-rhel8@sha256:8bc9a8a0c7d15e8f5642cc77f08465bd89c25f4ee248f8504b0e770f6f27b2aa

openshift4/ose-tools-rhel8@sha256:95b359257a7716b5f8d3a672081a84600218d8f58ca720f46229f7bb893af2ab

openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:2474ceef4f6ec0f54b235940d3837b22db6408af52d66fb77326d749003f2f91

openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:2474ceef4f6ec0f54b235940d3837b22db6408af52d66fb77326d749003f2f91

openshift4/ose-vsphere-csi-driver-rhel8@sha256:0767091b61b885237934523b23347da2cea5af222067f1d75905e809076c945f

openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0767091b61b885237934523b23347da2cea5af222067f1d75905e809076c945f

openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:fa5d0e1bc2e25d3492ac3dd0d54db5af4203d4acba0157735904fb5d5ed45201

openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bc61a04c1348a387be529965efc9f44182ba20e26e9cc98681c0d142ffec10

openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:b62e8b3afa779dc277f5f90ff1e3f01b4abd63ef13c1e45d16cddc16065d8225

openshift4/ose-vsphere-problem-detector-rhel8@sha256:2fd444e5362a376b8de1f8b813766da84c866c0070917b4b744638b3cc144742

openshift4/ovirt-csi-driver-rhel8@sha256:8eb48825254953e7a3f21104e5bad7aae40d9a03fbb8d30e8091d4a635ae4a6b

openshift4/ovirt-csi-driver-rhel7@sha256:8eb48825254953e7a3f21104e5bad7aae40d9a03fbb8d30e8091d4a635ae4a6b

openshift4/ovirt-csi-driver-rhel8-operator@sha256:2b48fbfd065c08e39dcd8cc3a34b5f64c474a1666eb32d6ecdb8425d2ddeef4b

Related news

Red Hat Security Advisory 2024-3927-03

Red Hat Security Advisory 2024-3927-03 - A new container image for Red Hat Ceph Storage 7.1 is now available in the Red Hat Ecosystem Catalog.

Red Hat Security Advisory 2024-1458-03

Red Hat Security Advisory 2024-1458-03 - Red Hat OpenShift Container Platform release 4.14.18 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0766-03

Red Hat Security Advisory 2024-0766-03 - Red Hat OpenShift Container Platform release 4.15.0 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2024-0797-03

Red Hat Security Advisory 2024-0797-03 - Updated Satellite 6.14 packages that fixes Important security bugs and several regular bugs are now available for Red Hat Satellite. Issues addressed include HTTP request smuggling, buffer overflow, denial of service, and memory leak vulnerabilities.

Apple Security Advisory 01-22-2024-7

Apple Security Advisory 01-22-2024-7 - macOS Monterey 12.7.3 addresses code execution vulnerabilities.

Apple Security Advisory 01-22-2024-6

Apple Security Advisory 01-22-2024-6 - macOS Ventura 13.6.4 addresses bypass and code execution vulnerabilities.

Red Hat Security Advisory 2024-0290-03

Red Hat Security Advisory 2024-0290-03 - Red Hat OpenShift Container Platform release 4.14.10 is now available with updates to packages and images that fix several bugs and add enhancements.

Red Hat Security Advisory 2023-7691-03

Red Hat Security Advisory 2023-7691-03 - Red Hat OpenShift Container Platform release 4.11.55 is now available with updates to packages and images that fix several bugs and add enhancements.

Red Hat Security Advisory 2023-7690-03

Red Hat Security Advisory 2023-7690-03 - Red Hat OpenShift Container Platform release 4.11.55 is now available with updates to packages and images that fix several bugs and add enhancements.

Red Hat Security Advisory 2023-7625-03

Red Hat Security Advisory 2023-7625-03 - An update is now available for Red Hat JBoss Core Services. Issues addressed include buffer overflow, denial of service, and information leakage vulnerabilities.

Red Hat Security Advisory 2023-7604-03

Red Hat Security Advisory 2023-7604-03 - Red Hat OpenShift Container Platform release 4.13.25 is now available with updates to packages and images that fix several bugs and add enhancements.

Red Hat Security Advisory 2023-7479-01

Red Hat Security Advisory 2023-7479-01 - Red Hat OpenShift Container Platform release 4.11.54 is now available with updates to packages and images that fix several bugs and add enhancements.

Gentoo Linux Security Advisory 202311-09

Gentoo Linux Security Advisory 202311-9 - Multiple vulnerabilities have been discovered in Go, the worst of which could lead to remote code execution. Versions greater than or equal to 1.20.10 are affected.

Red Hat Security Advisory 2023-6842-01

Red Hat Security Advisory 2023-6842-01 - Red Hat OpenShift Container Platform release 4.12.43 is now available with updates to packages and images that fix several bugs and add enhancements.

Red Hat Security Advisory 2023-7215-01

Red Hat Security Advisory 2023-7215-01 - Red Hat OpenShift Service Mesh 2.2.12 Containers. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6256-01

Red Hat Security Advisory 2023-6256-01 - Red Hat OpenShift Container Platform release 4.13.21 is now available with updates to packages and images that fix several bugs.

Red Hat Security Advisory 2023-6251-01

Red Hat Security Advisory 2023-6251-01 - Red Hat OpenShift Virtualization release 4.11.7 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6220-01

Red Hat Security Advisory 2023-6220-01 - An update is now available for Red Hat OpenShift GitOps 1.10.

October 2023: back to Positive Technologies, Vulristics updates, Linux Patch Wednesday, Microsoft Patch Tuesday, PhysTech VM lecture

Hello everyone! October was an interesting and busy month for me. I started a new job, worked on my open source Vulristics project, and analyzed vulnerabilities using it. Especially Linux vulnerabilities as part of my new Linux Patch Wednesday project. And, of course, analyzed Microsoft Patch Tuesday as well. In addition, at the end of […]

Red Hat Security Advisory 2023-5896-01

Red Hat Security Advisory 2023-5896-01 - Red Hat OpenShift Container Platform release 4.12.40 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5895-01

Red Hat Security Advisory 2023-5895-01 - Red Hat OpenShift Container Platform release 4.12.40 is now available with updates to packages and images that fix several bugs.

Red Hat Security Advisory 2023-6071-01

Red Hat Security Advisory 2023-6071-01 - Updated images are now available for Red Hat Advanced Cluster Security. The updated image includes new features and bug fixes. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6071-01

Red Hat Security Advisory 2023-6071-01 - Updated images are now available for Red Hat Advanced Cluster Security. The updated image includes new features and bug fixes. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-6057-01

Red Hat Security Advisory 2023-6057-01 - An update for toolbox is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5950-01

Red Hat Security Advisory 2023-5950-01 - An update is now available for Red Hat OpenShift Service Mesh 2.2 for RHEL 8.

Red Hat Security Advisory 2023-5935-01

Red Hat Security Advisory 2023-5935-01 - An update for osp-director-agent-container, osp-director-downloader-container, osp-director-operator-bundle-container, and osp-director-operator-container is now available for Red Hat OpenStack Platform 16.2.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5865-01

Red Hat Security Advisory 2023-5865-01 - An update for grafana is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5837-01

Red Hat Security Advisory 2023-5837-01 - nghttp2 contains the Hypertext Transfer Protocol version 2 client, server, and proxy programs as well as a library implementing the HTTP/2 protocol in C. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5835-01

Red Hat Security Advisory 2023-5835-01 - The rhc-worker-script packages provide Remote Host Configuration worker for executing an interpreted programming language script on hosts managed by Red Hat Insights. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5810-01

Red Hat Security Advisory 2023-5810-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

Red Hat Security Advisory 2023-5710-01

Red Hat Security Advisory 2023-5710-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.123 and Runtime 6.0.23. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5679-01

Red Hat Security Advisory 2023-5679-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.39. Issues addressed include a denial of service vulnerability.

CVE-2023-38545: curl - SOCKS5 heap buffer overflow

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.

CVE-2023-38546: curl - cookie injection with none file

This flaw allows an attacker to insert cookies at will into a running program using libcurl, if the specific series of conditions are met. libcurl performs transfers. In its API, an application creates "easy handles" that are the individual handles for single transfers. libcurl provides a function call that duplicates en easy handle called [curl_easy_duphandle](https://curl.se/libcurl/c/curl_easy_duphandle.html). If a transfer has cookies enabled when the handle is duplicated, the cookie-enable state is also cloned - but without cloning the actual cookies. If the source handle did not read any cookies from a specific file on disk, the cloned version of the handle would instead store the file name as `none` (using the four ASCII letters, no quotes). Subsequent use of the cloned handle that does not explicitly set a source to load cookies from would then inadvertently load cookies from a file named `none` - if such a file exists and is readable in the current directory of the program...

Red Hat Security Advisory 2023-5764-01

Red Hat Security Advisory 2023-5764-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5763-01

Red Hat Security Advisory 2023-5763-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5763-01

Red Hat Security Advisory 2023-5763-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5711-01

Red Hat Security Advisory 2023-5711-01 - nginx is a web and proxy server supporting HTTP and other protocols, with a focus on high concurrency, performance, and low memory usage. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5708-01

Red Hat Security Advisory 2023-5708-01 - .NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation. New versions of .NET that address a security vulnerability are now available. The updated versions are .NET 6.0 to SDK 6.0.123 and Runtime 6.0.23. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5700-01

Red Hat Security Advisory 2023-5700-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include a buffer overflow vulnerability.

Red Hat Security Advisory 2023-5700-01

Red Hat Security Advisory 2023-5700-01 - The curl packages provide the libcurl library and the curl utility for downloading files from servers using various protocols, including HTTP, FTP, and LDAP. Issues addressed include a buffer overflow vulnerability.

How to Scan Your Environment for Vulnerable Versions of Curl

This Tech Tip outlines how enterprise defenders can mitigate the risks of the curl and libcurl vulnerabilities in their environments.

Ubuntu Security Notice USN-6429-2

Ubuntu Security Notice 6429-2 - USN-6429-1 fixed a vulnerability in curl. This update provides the corresponding update for Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. It was discovered that curl incorrectly handled cookies when an application duplicated certain handles. A local attacker could possibly create a cookie file and inject arbitrary cookies into subsequent connections.

Critical Security Vulnerabilities in Curl Patched, Users Advised to Upgrade

By Waqas The company has issued security patches for two vulnerabilities. This is a post from HackRead.com Read the original post: Critical Security Vulnerabilities in Curl Patched, Users Advised to Upgrade

Critical Security Vulnerabilities in Curl Patched, Users Advised to Upgrade

By Waqas The company has issued security patches for two vulnerabilities. This is a post from HackRead.com Read the original post: Critical Security Vulnerabilities in Curl Patched, Users Advised to Upgrade

Two High-Risk Security Flaws Discovered in Curl Library - New Patches Released

Patches have been released for two security flaws impacting the Curl data transfer library, the most severe of which could potentially result in code execution. The list of vulnerabilities is as follows - CVE-2023-38545 (CVSS score: 7.5) - SOCKS5 heap-based buffer overflow vulnerability CVE-2023-38546 (CVSS score: 5.0) - Cookie injection with none file CVE-2023-38545 is the more severe of the

Two High-Risk Security Flaws Discovered in Curl Library - New Patches Released

Patches have been released for two security flaws impacting the Curl data transfer library, the most severe of which could potentially result in code execution. The list of vulnerabilities is as follows - CVE-2023-38545 (CVSS score: 7.5) - SOCKS5 heap-based buffer overflow vulnerability CVE-2023-38546 (CVSS score: 5.0) - Cookie injection with none file CVE-2023-38545 is the more severe of the

CVE-2023-39325: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-39325) · Issue #63417 · golang/go

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new request while the existing one is still executing. With the fix applied, HTTP/2 servers now bound the number of simultaneously executing handler goroutines to the stream concurrency limit (MaxConcurrentStreams). New requests arriving when at the limit (which can only happen after the client has reset an existing, in-flight request) will be queued until a handler exits. If the request queue grows too large, the server will terminate the connection. This issue is also fixed in golang.org/x/net/http2 for users manually configuring HTTP/2. The default stream concurrency limit is 250 streams (requests) per HTTP/2 connection. This value may be adjusted using the golang.org/x/net/http2 package; see ...

Curl Bug Hype Fizzles After Patching Reveal

Touted for days as potentially catastrophic, the curl flaws only impact a narrow set of deployments.

Curl Bug Hype Fizzles After Patching Reveal

Touted for days as potentially catastrophic, the curl flaws only impact a narrow set of deployments.

Debian Security Advisory 5523-1

Debian Linux Security Advisory 5523-1 - Two security issues were found in Curl, an easy-to-use client-side URL transfer library and command line tool.

Debian Security Advisory 5523-1

Debian Linux Security Advisory 5523-1 - Two security issues were found in Curl, an easy-to-use client-side URL transfer library and command line tool.

Ubuntu Security Notice USN-6429-1

Ubuntu Security Notice 6429-1 - Jay Satiro discovered that curl incorrectly handled hostnames when using a SOCKS5 proxy. In environments where curl is configured to use a SOCKS5 proxy, a remote attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 22.04 LTS, and Ubuntu 23.04. It was discovered that curl incorrectly handled cookies when an application duplicated certain handles. A local attacker could possibly create a cookie file and inject arbitrary cookies into subsequent connections.

Ubuntu Security Notice USN-6429-1

Ubuntu Security Notice 6429-1 - Jay Satiro discovered that curl incorrectly handled hostnames when using a SOCKS5 proxy. In environments where curl is configured to use a SOCKS5 proxy, a remote attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 22.04 LTS, and Ubuntu 23.04. It was discovered that curl incorrectly handled cookies when an application duplicated certain handles. A local attacker could possibly create a cookie file and inject arbitrary cookies into subsequent connections.

Microsoft Releases October 2023 Patches for 103 Flaws, Including 2 Active Exploits

Microsoft has released its Patch Tuesday updates for October 2023, addressing a total of 103 flaws in its software, two of which have come under active exploitation in the wild. Of the 103 flaws, 13 are rated Critical and 90 are rated Important in severity. This is apart from 18 security vulnerabilities addressed in its Chromium-based Edge browser since the second Tuesday of September. The two

Patch Tuesday, October 2023 Edition

Microsoft today issued security updates for more than 100 newly-discovered vulnerabilities in its Windows operating system and related software, including four flaws that are already being exploited. In addition, Apple recently released emergency updates to quash a pair of zero-day bugs in iOS.

GHSA-qppj-fm5r-hxr3: swift-nio-http2 vulnerable to HTTP/2 Stream Cancellation Attack

swift-nio-http2 is vulnerable to a denial-of-service vulnerability in which a malicious client can create and then reset a large number of HTTP/2 streams in a short period of time. This causes swift-nio-http2 to commit to a large amount of expensive work which it then throws away, including creating entirely new `Channel`s to serve the traffic. This can easily overwhelm an `EventLoop` and prevent it from making forward progress. swift-nio-http2 1.28 contains a remediation for this issue that applies reset counter using a sliding window. This constrains the number of stream resets that may occur in a given window of time. Clients violating this limit will have their connections torn down. This allows clients to continue to cancel streams for legitimate reasons, while constraining malicious actors.

Security Patch for Two New Flaws in Curl Library Arriving on October 11

The maintainers of the Curl library have released an advisory warning of two forthcoming security vulnerabilities that are expected to be addressed as part of updates released on October 11, 2023. This includes a high severity and a low-severity flaw tracked under the identifiers CVE-2023-38545 and CVE-2023-38546, respectively. Additional details about the issues and the exact version ranges

Security Patch for Two New Flaws in Curl Library Arriving on October 11

The maintainers of the Curl library have released an advisory warning of two forthcoming security vulnerabilities that are expected to be addressed as part of updates released on October 11, 2023. This includes a high severity and a low-severity flaw tracked under the identifiers CVE-2023-38545 and CVE-2023-38546, respectively. Additional details about the issues and the exact version ranges

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907