Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3542: Red Hat Security Advisory: OpenShift Container Platform 4.11.43 bug fix and security update

Red Hat OpenShift Container Platform release 4.11.43 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-38561: A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#dos#kubernetes#vmware#aws#alibaba#oauth#auth#ibm#rpm#docker

Synopsis

Moderate: OpenShift Container Platform 4.11.43 bug fix and security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Container Platform release 4.11.43 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.11.

Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.43. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2023:3541

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

Security Fix(es):

  • golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:d11cd63a623d33bda744f1a886d4b55710db4d68878967be2ebcd5535fafa25d

(For s390x architecture)
The image digest is sha256:ff0182211e8d73877a69aec8a47c32f8b1e327bd4c9edad51bcffb576f8094dc

(For ppc64le architecture)
The image digest is sha256:912d94c0fd0a61c85f9f7fea9c815bee35fa0def9c719984a625b9ba1392d403

(For aarch64 architecture)
The image digest is sha256:724078d654fb07fc816508b70f548ada9e1241592af19e72757b7ad4d270c045

All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.11 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.11 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.11 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.11 aarch64

Fixes

  • BZ - 2100495 - CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoS
  • OCPBUGS-10719 - machines stuck in provisioned or provisioning
  • OCPBUGS-12750 - [alibabacloud] IPI install got bootstrap failure and without any node ready, due to enforced EIP bandwidth 5 Mbit/s
  • OCPBUGS-13166 - Bump to kubernetes 1.24.14
  • OCPBUGS-13661 - `cluster-reader` role cannot access “k8s.ovn.org” API Group resources
  • OCPBUGS-13820 - Excessive memory consumption of aws-ebs-csi-driver-node pods (for 4.11)
  • OCPBUGS-13916 - [4.11] container_network* metrics fail to report
  • OCPBUGS-14069 - [4.11] Fast track BZ#2196441 (Network Manager)
  • OCPBUGS-14288 - [4.11] Installer - provisioning interface on master node not getting ipv4 dhcp ip address from bootstrap dhcp server on OCP IPI BareMetal install
  • OCPBUGS-14564 - IPv6 interface and address missing in all pods - OCP 4.12-ec-2 BM IPI

CVEs

  • CVE-2021-38561
  • CVE-2022-4304
  • CVE-2022-4450
  • CVE-2023-0215
  • CVE-2023-0361
  • CVE-2023-24540

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

aarch64

openshift4/cloud-network-config-controller-rhel8@sha256:c37ce518b678d682b374988728bf07791c34fa4c57e9896c6bd02dab74368bf0

openshift4/driver-toolkit-rhel8@sha256:0c307a537750944d7d9f53d1ddf3ed5e1c2ee100851e0363ea21d7889fdc64ee

openshift4/egress-router-cni-rhel8@sha256:a2677ce1895db546ca9fc420c9e890e7ce3f609c7efb85de4e7b1472fc224864

openshift4/network-tools-rhel8@sha256:fe7b77a77cf6323336e09c28231fcce00d68cf6b7cf02c4dd14e289ae043ef11

openshift4/ose-agent-installer-api-server-rhel8@sha256:d003abc1c50bb1218cdacd5321c3af08251e1d9103cbad08514ce05d759a972e

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:333eb03b8d745dc45a4d5d75e90a55aa4c366d3e4f23088f5a062276337c86a6

openshift4/ose-agent-installer-node-agent-rhel8@sha256:efd2f7454ce27aa73764d81c5ba56c6f7efa755b432b344e39afdf4bf1644b90

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:844133b4d3e72baaa61b88fe27fe3f58ec47977cc0274ab30237ad0d3b500abb

openshift4/ose-apiserver-network-proxy-rhel8@sha256:06fd9fd54a6376defa148ef80325a698296f1824b310c17a18828fdf9201eedf

openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:9115386d67965d7221dd12c9841064262e446986e23f01b3300084a570ff5caa

openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:51cabeadd1b61996e67de42b8d70faedad78a004c2c94930e2034b04e24570d9

openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3e8d4fd119ad0f56a4f9ab67a4ddeb6ee703b8264bf221bb69e4545111551890

openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b96fdd644f0770cfffff2756b0c4152371358b66a1f3611b77288db0a336da72

openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:ee349ce73cf8b0700d91b8b4c685940bb1a44ffa27e425a57acaca53c9a64559

openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:bf1af6bb34beca3cc926c78451de6faf8d3c57704e177e4ef386b960714080fc

openshift4/ose-azure-cloud-node-manager-rhel8@sha256:37b583c251bb52c372ab25e38c21d330a6b6ef459dcbea614eadebcc74b806cc

openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4828a2fc83d0a6f6aea2d9d6d981277d2f383b14e1db30676bbcf8eaafe2c495

openshift4/ose-azure-disk-csi-driver-rhel8@sha256:c52d0e8281b5b873de3dfa1316822509727170842b165b02da612338f4b69b3e

openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8ede88238f5dcc39511cac5d5ea8226e44e8941f5113d07d9fea1f9a8f1d2624

openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:4d809de06c5481963c14f0fed3a37eb531a39f7bb4884b43f7690a3cd37a6312

openshift4/ose-azure-file-csi-driver-rhel8@sha256:d31fbf4dadaf0d0453837d9e64564d3db78d03fc4d4136dcfc408bfd005b2f09

openshift4/ose-baremetal-installer-rhel8@sha256:a6302d79f0d271ee43ed9ad9a93130ce07d8ba69b1aab9827bd0d2c3604de390

openshift4/ose-baremetal-machine-controllers@sha256:810692e03e2224098538421f6dac921fa3a9493e6a7cdc3227b9e077a11fde79

openshift4/ose-baremetal-rhel8-operator@sha256:8b8d17aecae1c497c60a36b8d3583e2745a3284a804ee96080ea11e2a5334f6d

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:85127e2c749fecef6ce3d099580a47b1070abd091b53444d5376e7028c361bc8

openshift4/ose-cli@sha256:5e7d14876ab6d8dbe57542d9df03df153bcb9c3f840bc557f99245e52d88abb5

openshift4/ose-cli-artifacts@sha256:fc5a2ae8e3b19e4c8cfb1756e9464e49696c076621eb8c91f838ffa550cb8e0f

openshift4/ose-cloud-credential-operator@sha256:2f79260a7ae0c7bf92a90f0768c2f6d2442a2dcddd208158c0feaba02337c28d

openshift4/ose-cluster-api-rhel8@sha256:f83f3b084b4afcb48d08b7392a669d19b6f22867e395b75f8af2e32f5420e0cc

openshift4/ose-cluster-authentication-operator@sha256:85dadd2e4ae98030e1c1da111ada7f7860af65f7e8036fcb833a512415ad7d26

openshift4/ose-cluster-autoscaler@sha256:6a65400d8b243c46dced92bbc482f49c5be67d7d49c1a6fcca0b06813b99b361

openshift4/ose-cluster-autoscaler-operator@sha256:9005cae043179e1ad6be608c6f6983b8d3aead041d882df60d45ea1c0055393a

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:359da5fb602d52c16899e6771d317bec39f00fbad7c33e6aa9719e0305911a0b

openshift4/ose-cluster-bootstrap@sha256:6f455041a4ec16bca3ee037992b9a4f1c4d832876b1a053362ca330201ae4b13

openshift4/ose-cluster-capi-rhel8-operator@sha256:5060da148c1b9d1cb5a8bfd65aef1526544682038d1cf6f336056426d219c02b

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:5060da148c1b9d1cb5a8bfd65aef1526544682038d1cf6f336056426d219c02b

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d40af25d47c2cfa911a46211a0dd56dba35d6ff36192ff5e88add909a7889635

openshift4/ose-cluster-config-operator@sha256:946ba62b4afa789453a5c968c5b42ae7512028cfe3b784a12317c3ff8d945a1b

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:31a381ac791fd5383ea8d30452b8f804130b18b6baaa8d4e99d2b22557a123be

openshift4/ose-cluster-dns-operator@sha256:7d33c636bbc005b88ac81055c0e567e7a4d81139deb89831d36274a2d91406c3

openshift4/ose-cluster-etcd-rhel8-operator@sha256:6325af171bb7b60adc015907a7c8fae913a87bb60c3ec952ac717f65a0e9afee

openshift4/ose-cluster-image-registry-operator@sha256:c1bfccc3f368fbc8f1d0a99cd2b34c91eae0c3eca16c6967a74cc2ef5f281ded

openshift4/ose-cluster-ingress-operator@sha256:541d11b000e862ba098ba70ba9d933bfb381de8ac52706672b2ec98fa59d07c3

openshift4/ose-cluster-kube-apiserver-operator@sha256:6ca98d927f11db7083c2ffa007590b196c6d270cdb48cf9318bf75f3893590fd

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:41474c9f02b50ff3c6bdf567a340488b66fb484a5191a1eafe737252cc435470

openshift4/ose-cluster-kube-controller-manager-operator@sha256:2d70a7e37acf7c87ce922f256d9e967d58e1bbe6e27f7f688b9f7751aeb1e0da

openshift4/ose-cluster-kube-scheduler-operator@sha256:a9891cd2b747be1bd343ce393eb8d8ffe7061e486a98e31a3f92ebaa5d8d428e

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e8edc5a59d090f14a24169023f38e56ef964cd45fd84439178db23ad4ca7a0a8

openshift4/ose-cluster-machine-approver@sha256:8ce639ca1cebccc3a94313197bc6c711a91bc91f2c785481eca68d8dc3d39517

openshift4/ose-cluster-monitoring-operator@sha256:d467db5911a68ded7a60180221c2618747233811b8565bc3c70ceefe8f155e0a

openshift4/ose-cluster-network-operator@sha256:e5015878b56ce5bff149f59f227b47263d18672982f4cbcef0ea04e51a5aba93

openshift4/ose-cluster-node-tuning-operator@sha256:236933b1ae93599fbd4e762822d90a17617d86969418410c900d299e9bd0d171

openshift4/ose-cluster-openshift-apiserver-operator@sha256:00cfe0fa1513a48500c64ceefe0f7aa16e522d5dc5e8112ef009d2627fa24713

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3ac9085cb33528c317f7999699d7346698debf750d8ac739810995c2aa38ab44

openshift4/ose-cluster-policy-controller-rhel8@sha256:978ea3e1813e67c344192de53be6cbfac2878ee5b9faf6d864c545778aef1467

openshift4/ose-cluster-samples-operator@sha256:fa6dafe198536c31349d2aab933b8fabb039be38db89d6e341e56e28288c227e

openshift4/ose-cluster-storage-operator@sha256:10ac743d084141ae3583e53b51117e677c1f9706055196e368ed425a413a5d35

openshift4/ose-cluster-update-keys@sha256:dd0a7c62ea71b1d522fffdbf184138697031f183ef08f5f5e15a83525e73e597

openshift4/ose-cluster-version-operator@sha256:f6eb54ccb064725f141c64703d0f55b0b82dfce79fa261e52b961418c3e7b063

openshift4/ose-configmap-reloader@sha256:61d0eeda76a48ae4a8b918b00615a1642887f7bf2dd22e87ec9cb65f389f8a42

openshift4/ose-console@sha256:32be2743fb14ec1b60f2f42581dabd478d0fcae878228d86b1a52b774ee5e61a

openshift4/ose-console-operator@sha256:cdd16218e9703eb1a6796a6d090ce7f43b30aec954bb9d292406c7b45960902e

openshift4/ose-container-networking-plugins-rhel8@sha256:e0e9f22d92e735464b0a68ae8782fe48b2e764427ad6187baa46402e0364b080

openshift4/ose-coredns@sha256:c68980c88f3ce22a19db35e12cf8215da7e596e0888e8479cb4355519195a2c4

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:76fcb3b88939bc81450fd460792c6883b9bc578a3cc5f6700af1a853db94fb51

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ab5a3053fd96ec6b92d81613d143ddb5ef60893f76849bed24205bafce3e2c84

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:8db5cb3ba3282218075c5563aeb002a42d07f2eda20e039a2c37ddc102652446

openshift4/ose-csi-external-attacher-rhel8@sha256:fee8b6db0d28cc9206b9542b6104ed725fa7a2a7cf7531618a689f6cde6fda3e

openshift4/ose-csi-external-attacher@sha256:fee8b6db0d28cc9206b9542b6104ed725fa7a2a7cf7531618a689f6cde6fda3e

openshift4/ose-csi-external-provisioner-rhel8@sha256:169c3914c17d720d685c25e74c5aaf786b5c2f868f107da111c4bc78c43851d2

openshift4/ose-csi-external-provisioner@sha256:169c3914c17d720d685c25e74c5aaf786b5c2f868f107da111c4bc78c43851d2

openshift4/ose-csi-external-resizer@sha256:0c83475caf5b88edab93ef400c90b4c60801c6411eaca2d88deb71f7975c60f9

openshift4/ose-csi-external-resizer-rhel8@sha256:0c83475caf5b88edab93ef400c90b4c60801c6411eaca2d88deb71f7975c60f9

openshift4/ose-csi-external-snapshotter-rhel8@sha256:1c8bde49497eec75c044d5f4ccb509f32cef469a0b1baeb8e539202a69ccde5e

openshift4/ose-csi-external-snapshotter@sha256:1c8bde49497eec75c044d5f4ccb509f32cef469a0b1baeb8e539202a69ccde5e

openshift4/ose-csi-livenessprobe-rhel8@sha256:a903d5e4cab040d4bf55089ad778fd03470f9a98174230eb17d848ae7af65e4f

openshift4/ose-csi-livenessprobe@sha256:a903d5e4cab040d4bf55089ad778fd03470f9a98174230eb17d848ae7af65e4f

openshift4/ose-csi-node-driver-registrar@sha256:4fa7f6c412aeff6a9d94a6e951d43757e7589eaa6bed9b74103d0278792b4df1

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4fa7f6c412aeff6a9d94a6e951d43757e7589eaa6bed9b74103d0278792b4df1

openshift4/ose-csi-snapshot-controller-rhel8@sha256:a86840943a289cc05e00e1740820f71589aef572f823d2522508de80eeafc204

openshift4/ose-csi-snapshot-controller@sha256:a86840943a289cc05e00e1740820f71589aef572f823d2522508de80eeafc204

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:30e5dc640076dde25a197d1a0fc5539f153b31445caefb7ff45a4ec1a9785df0

openshift4/ose-deployer@sha256:0372d2b6e81395f7f7521133b02521d0da529ff5805a7222ca3f19d1e920b95b

openshift4/ose-docker-builder@sha256:78d6bdd770a737e3ee731aef333753af24587999d869105d30e5184d25db83c8

openshift4/ose-docker-registry@sha256:6e9d2a25e0bea8f838ec55fb9ac1c3567692e4189b30f4321c2a4ece7f747483

openshift4/ose-etcd@sha256:1e586e43ce87fc897cbe5643f4b6b0f7ec928bdc8a39d47586384f0733740461

openshift4/ose-haproxy-router@sha256:fa64f834dc5fb2aea34ec229b48b3a2ecdfe00e4dadb3dc11b00148ad72ace85

openshift4/ose-hyperkube@sha256:52b5ada3a2a3e60c81f7746bf2feb50bebafb05c378e58dbee3e6e0f39c67859

openshift4/ose-hypershift-rhel8@sha256:d732c7eca32c73ffb0e61d1a7faed2ffcdecaa62b01f46b1b8015f753c6bcc71

openshift4/ose-image-customization-controller-rhel8@sha256:f270d18efd6bd741af13703a31b58d6d14474eef7be6535f8f07f9427564a7fe

openshift4/ose-insights-rhel8-operator@sha256:36228422a78593db6a2a94797be40c94bb4e87ede08ca627c0e5b80d1e4d4117

openshift4/ose-installer@sha256:7b20c7ae7908ce394bde0234963f6047f5c2e896d15e9ac11eaaad46db09e02e

openshift4/ose-installer-artifacts@sha256:ab0e6683101bef801851c8d759b191555c31161c2eb0d0f17763baba579c542a

openshift4/ose-ironic-agent-rhel8@sha256:894a9390ad44fb11c0fca0d68c38b5b42981b59488e60b454d2128d41057cfde

openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:609b9c3045dc83d9e5ffe89b97c01653db8ea26e975321891df477cb5018437a

openshift4/ose-ironic-rhel8@sha256:f53b8e456010725972d5a46e94f541e0e9f788e63a4608f721c0b96930d0366f

openshift4/ose-ironic-static-ip-manager-rhel8@sha256:9be9774aef92913818055ab616ba79f8d4586170512408cc96b08697ee10f4ab

openshift4/ose-k8s-prometheus-adapter@sha256:28abf1a0269bf3553416950e40461e799a2e168af8871272dfb5259a307eeaf3

openshift4/ose-keepalived-ipfailover@sha256:9c02de688be30fe987a5b0d44647ce051e5e74d53c1ea4bc115d68159cfd126b

openshift4/ose-kube-proxy@sha256:96be6f9baff7ad97e90318d54a4b24dc9d3d106e4c94941ecf88b1965ad241da

openshift4/ose-kube-rbac-proxy@sha256:140d2c9ca2e4dc65bee76ddfd4eeaf0d468d760cdad13d2983f2398181fd08e4

openshift4/ose-kube-state-metrics@sha256:c95f61128155bcc78dfced78ae977b5da7ebb931149a431d5145b1d878391be2

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8a18f69b60bb7a24065a949529d161865db40c48904aaa34246e14c2c342f50e

openshift4/ose-libvirt-machine-controllers@sha256:8b6ff3ef96b2c37a471ba4e4a7a9e1d663259a52fceec2c8d5250cc8e0ed9bcf

openshift4/ose-machine-api-operator@sha256:ce77e67ef8e8435a05efc4f49026f7ca1de125ebfc6898f9d48ef64b5de0a6dc

openshift4/ose-machine-api-provider-aws-rhel8@sha256:a8c1817589a6dea8830152878a70f35b1e437f41e90271f32ffae827aed6c80d

openshift4/ose-machine-api-provider-azure-rhel8@sha256:13f43f37b930bb72599384debabac53b150f0da9b400dc8111a83556485da200

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:2e0e9f62f909499ee8bdb9e46f516acc1ee6f8cc91eb4d056dd7c6468305defb

openshift4/ose-machine-config-operator@sha256:5a4f965a2423b9fc60021f258b247a4d0c19f90f5e7e134608a75d38278f8963

openshift4/ose-machine-os-images-rhel8@sha256:67c7b2e6050ce2ea05d7f1261f92361a2b134e87b3732eb2b01e0c5f38aeaf9f

openshift4/ose-multus-admission-controller@sha256:dbb167825402044c31d0013271de22e7e065352f45b0654ec1d96c601b0c1090

openshift4/ose-multus-cni@sha256:81591dec47beee11fb0d81e4dc812ee6b2864200690ffe51dbdb6aff5ed4940a

openshift4/ose-multus-networkpolicy-rhel8@sha256:d89ffcd3b7cc9c457344f220d872a34fb03ba3e3a2d659ac42dd431b9ab48085

openshift4/ose-multus-route-override-cni-rhel8@sha256:250e5ce1676c6aafed597837309b82221d0cd5d56c5defa667b91b07787f0504

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:fb2d8b43ebd440ad3a526e928bc4b6e263fe7267cc3514b31f2f98250b6a40d7

openshift4/ose-must-gather@sha256:d267f1755c15b162e3d06cb4214ee325df748b639212f3f4e24398226e02c98c

openshift4/ose-network-interface-bond-cni-rhel8@sha256:fb0366aa84d5ac10e83d09811ab824a3f177fcd6c6f8a1e83b047e04622fbc92

openshift4/ose-network-metrics-daemon-rhel8@sha256:047b133d719031742a4cec32b0b39e577490e143b10983ab77c8d2bf52d135fa

openshift4/ose-oauth-apiserver-rhel8@sha256:0fb6336df555d9badf8dbe1d16b3811841ef96acde54f5b11f2478aa9c9a018d

openshift4/ose-oauth-proxy@sha256:575f90d0130f7e016a278aab4643620c5a66bfbf86f963d4df120c1d34c1fb02

openshift4/ose-oauth-server-rhel8@sha256:532dac7f7f06691856133f6eece304b77c8e7772ce8e0da94a44da0416e6298b

openshift4/ose-openshift-apiserver-rhel8@sha256:1425c3ea63979799631f6127ada954f095cf7c1ef30a466bc304c547a175f98b

openshift4/ose-openshift-controller-manager-rhel8@sha256:c9e1a1699d33954494f6c2a290e18aa35717d6dfee2895efeee6947aae9e29c5

openshift4/ose-openshift-state-metrics-rhel8@sha256:3661414e622b16704e48bf306ce150f0629fb9a0a7691c2f085a8a7f905df1aa

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bab1dcb6278750c7215ee9e51200c1a445929e7f98e1109695515a2d8a56dd5b

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:05d92000584564be68f34a6340ccb98bcaff8375af1c0c3fd6690759125f55da

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b0456842d888c419bed2e816a2192c85ae3ed205d497d530ba70beb2ae03fb38

openshift4/ose-openstack-machine-controllers@sha256:62d3038f5b96cb08e0d433e2825251349936be7b5e9126330eb040b6db6f0271

openshift4/ose-operator-lifecycle-manager@sha256:6e99ac911b1beb690f18060897b8d5af3f443b84774c4fef0248af8cd3940655

openshift4/ose-operator-marketplace@sha256:3ad8789e4aa0c274425bd9c8d39a630fd01eada605fe6ee23acb00e2dda3b2ae

openshift4/ose-operator-registry@sha256:1058eb1de190f737ce3d07162ba186257ec87f1b45876992ea2158469ee10f5d

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8f2ea795bba699782a3dd5111cfbe24c0cd01d96cebfb732aa61a053ba597c00

openshift4/ose-ovn-kubernetes@sha256:3879c715ead784a1828a2d6cb8f5c4fb2d7fab0b63e86fee4e7b8e3df59a7699

openshift4/ose-pod@sha256:152d27f15a0f3bf3eab33ca1c90b5a699a5744e751e340c3ba1f32553dbe2eed

openshift4/ose-prom-label-proxy@sha256:3a0adf6768e3028728a647008f554ef51bbf5e862eca073510cdfdbf3037afba

openshift4/ose-prometheus@sha256:8d13bc134473cd97dfc75f6f61449eefdc1874ba74827b1d2103ec6a0851590e

openshift4/ose-prometheus-alertmanager@sha256:bb40aad97c771196cbe4492052ec68580a6b6fc2a9421623ea4bb84346798f9c

openshift4/ose-prometheus-config-reloader@sha256:0a27994a5716ab0b31de54a1b0ffdda3316c30e6b4c40876b2ecbbe3d0979bd5

openshift4/ose-prometheus-node-exporter@sha256:de07b7e72a60cb234f5ad2d80aad83e7a7a975f3519dcaf4b7d74730e61c6aa8

openshift4/ose-prometheus-operator@sha256:61f68ae3375d19cd4a612feeb395f2f583ad38b8c699e4b8eba621ec96cad8e8

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1ba9ed7b131716d1db1256f21d6d59cb9206766c395821a8e9d96b85ca578dcf

openshift4/ose-sdn-rhel8@sha256:d51c325e632dc177c321335964c6c8d667a33ac1de17e2b023ad5c693cdc48ca

openshift4/ose-service-ca-operator@sha256:36ca58b679eee84daf4d487e739328cceba9e0f7e5df3976c8aa3f9163fe86cb

openshift4/ose-telemeter@sha256:a04803097513ef27b4562e568612a6b1a10a7495782f0fcdd8e0a99c10d7eede

openshift4/ose-tests@sha256:858fd99f8c43a184bfa0395e08e4e3cab9a1e0c2272c8e8b348a65d3f6e0644a

openshift4/ose-thanos-rhel8@sha256:876bdd10850ba6216d387133615a226a8018f3450ac94251f7b6bbf83cc28892

openshift4/ose-tools-rhel8@sha256:8aaad73db41d716a3d6e1de8655e0718edbbadd91cef23feeea82d0510d29bfb

openshift4/ovirt-csi-driver-rhel8@sha256:12182f36470039141fb608625a2a47fc20539ea2ff1c68eac5e4813d353c5095

openshift4/ovirt-csi-driver-rhel7@sha256:12182f36470039141fb608625a2a47fc20539ea2ff1c68eac5e4813d353c5095

openshift4/ovirt-csi-driver-rhel8-operator@sha256:0c14cd66ba06149331c898eb71805ea585134a90356b28b392a898ee3669dd21

ppc64le

openshift4/cloud-network-config-controller-rhel8@sha256:cd82d15b4d41d3b5a81adcd1b2a27a29bc90dd5a74a61d449e130b713a724066

openshift4/driver-toolkit-rhel8@sha256:eb1826add6b8b426d907a598d9219a806ac994c96c01729aa2cb55aa5b6b4512

openshift4/egress-router-cni-rhel8@sha256:c7ef0f0cc613d87270618b774b33087d30798c753754f934c77fd5ba57135ca9

openshift4/network-tools-rhel8@sha256:fcc6fa50cd2aa1c8ce5f8a05bba0c3928f64eb0b4d50c89a99b979ec11b3f169

openshift4/ose-agent-installer-api-server-rhel8@sha256:52ba31baa37a3b69520742c7a87ab7c2d268586e2bcbf75c9d0bc969ee3513ed

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:81fcab1ee45955b7a7b71eaad477236b43b6fc5bcca69b291a0fddfb8cafeae0

openshift4/ose-agent-installer-node-agent-rhel8@sha256:d0c35bca101e02be4448b057081456e67aa6d5def409328ca8e34721d1c040dc

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:6075968658ddfc239d33a124d3af516f38cf3b9dd3095339d24ca6fb8e49334b

openshift4/ose-apiserver-network-proxy-rhel8@sha256:0b75543faaf13d5012317467da7a517f3466846b944071ae7b816627905bfc29

openshift4/ose-baremetal-installer-rhel8@sha256:00f7134ab27af56245df76805be04d5655cf29922e295b7698dcea4e035980a0

openshift4/ose-baremetal-machine-controllers@sha256:2fc0658dd3f08e8a15f4b756539824224d5c65ed49085ffd7bc86ce7e97dc914

openshift4/ose-baremetal-rhel8-operator@sha256:6f17d844127effde4d464da8cfa8525b411aaf894a392a45ac511779c986044b

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ed7e2ebc0b2b62b42234bd35082439d137c947082755534e66c410f3ca2b2147

openshift4/ose-cli@sha256:2d5802c842eae67b4323565cd05fee02cb0fd1f7afa9a68e7bb75fa691558dd6

openshift4/ose-cli-artifacts@sha256:49ec24943ad5684aa4578c9ac3fd9c6cf345a44ef6d6ac2fa4d9c7936f4241c0

openshift4/ose-cloud-credential-operator@sha256:1c92103eccc9e1d33b1921e6930d77084d57996104e8b392b48ab3f537f12cee

openshift4/ose-cluster-api-rhel8@sha256:cd3dd9befd9e9ff1f4543b246d9681435a3b0dfed2943b941f1a8a365918357f

openshift4/ose-cluster-authentication-operator@sha256:432003c0ba492adc6bc86c51381994b0f2eee3e39bd033c39df7a2dcdc962080

openshift4/ose-cluster-autoscaler@sha256:beb861d788b2ab15226f77d1da1837b5a63771bffd459372d4f5c0762e0ebfbc

openshift4/ose-cluster-autoscaler-operator@sha256:6ac887723dd8243a28456ac2312abcc6ca96e4d771e517f333bf7e43ba0baf6a

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:6bba3a615a294026ea52bf2d1b26a46dad28b3150be76862dbb124aef3a4ed83

openshift4/ose-cluster-bootstrap@sha256:9d0a735e242887c4581becfabff7e0957a9590d23f4f6bc09f6fc53b7a5e0339

openshift4/ose-cluster-capi-rhel8-operator@sha256:702f37eb9ab4438bfaf02b41721c9c9a1d75e46abaafe2e6c00dd554d0b0f938

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:702f37eb9ab4438bfaf02b41721c9c9a1d75e46abaafe2e6c00dd554d0b0f938

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:dafee0bc219f2b784884d571d3c283c5d23ca196da70427663cb132e42c68efc

openshift4/ose-cluster-config-operator@sha256:6813d73044b0f25a139512eb457122f2d1cb46d2c7eb7fb39eca1717eef19542

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7e109f59424f4486f3631d94c911ade38288d9058b6243c5b10d04159eda0017

openshift4/ose-cluster-dns-operator@sha256:9db329d4ea1359f1126c685d929a3850190d2c2771ecedae89c11c46ab7fa48e

openshift4/ose-cluster-etcd-rhel8-operator@sha256:e70cc6c8cd6e1411e24d228156f57d2efc16b6224160f89cb33b8b82be4c6a4d

openshift4/ose-cluster-image-registry-operator@sha256:85717949c4a6acf0e71c931c5db8eecd026c795cf1a8391c25f60da787bb35cb

openshift4/ose-cluster-ingress-operator@sha256:7472840e4c14e0d44419aabec0ee91d9f560de2b96523dc3a7bbaf871749078a

openshift4/ose-cluster-kube-apiserver-operator@sha256:9c7ec07762766795e9ee1aac836a6f0c83d4a4dd7da51481bbf4e6d7fe859d6d

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:79179279a24b5b10179e30e7208b27aa160df75c53f09d817bc11107676b5e58

openshift4/ose-cluster-kube-controller-manager-operator@sha256:7689ee68bc0e6068860f2e70fb03b0afd256bc93528366b5ce5876125f9f56b9

openshift4/ose-cluster-kube-scheduler-operator@sha256:9a7df9bac91ac9d52db598134661188366fb204a999168ee1c11a008513aff8b

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d4c32b1622ae2090b8e15a29055ae83a2a587ab5b02b63eaac1b87e788a06550

openshift4/ose-cluster-machine-approver@sha256:624ba72186e43eba440600fd65804663147a200f168e6d9388d711607f1026f3

openshift4/ose-cluster-monitoring-operator@sha256:35ee83e273830a15f4ee07d972b03a9ca8fc0f5600ad3eb03a3ffbb0d3f96afd

openshift4/ose-cluster-network-operator@sha256:484e3e2ac8e52d857b4f31fbe5f31aacc39465692342700c6f12af0932b122a4

openshift4/ose-cluster-node-tuning-operator@sha256:db4beb6212c57abe23487d3857cb8730dfbb5bbba72e00025071f1a6d5474476

openshift4/ose-cluster-openshift-apiserver-operator@sha256:0982d0fa3e3dea19477b904c458980adfa28e3655709a8af2d1e0bc0889865af

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:037ad14953e4936b6883235ff1cfdce18f894d5c0b445f875f6c1578a16f0ac5

openshift4/ose-cluster-policy-controller-rhel8@sha256:0d7cda503122025a570c28a1f6af58422ef68b179f4e2c377d69f6f58cc33104

openshift4/ose-cluster-samples-operator@sha256:18ab8dedf021ef08b893d28ac0bec91e6f041e4d2fe62df82420a23023ae86da

openshift4/ose-cluster-storage-operator@sha256:a76803d0c316ba372f9e4038b4905e7b86af06ae1e3fad95a5f7f63174edcef7

openshift4/ose-cluster-update-keys@sha256:db3a263b057f222128071813badf6ba0219f02a563d2ca0d6df46d28938d438e

openshift4/ose-cluster-version-operator@sha256:c1243515dc845848d9e544e4502390553e05b1eaf4e1dc1b68568505340acf67

openshift4/ose-configmap-reloader@sha256:2d1525cf7f494cd8dc436bf77315a97d7e03452b854bb0811317bfbf3c7d9c72

openshift4/ose-console@sha256:d6407aed31b8a114d08dd7c889a016a85c923934b17e42a84aae0d54e8f2d542

openshift4/ose-console-operator@sha256:d3690b737a6704b54aa6fdc0fdbb8f90f446450951ac49ca5b671816887b904d

openshift4/ose-container-networking-plugins-rhel8@sha256:a426e56e7d000a4ddd1a57b42f0acaea71299fca8e848ed45c654860e9fd8ec5

openshift4/ose-coredns@sha256:936b79239b8fb6a5c6497dabc9fe3a43c3a3c961d1ac5de92917e4a92fc70a39

openshift4/ose-csi-driver-manila-rhel8@sha256:f9582efdf14eae944ea5260cfd4bfcef1121d9d4a9d1f11f9ab152163d6ad3cc

openshift4/ose-csi-driver-manila-rhel8-operator@sha256:85e70f63b1db323fbb614c7c7af4525490ad364c8e68975696521a37e5d9b173

openshift4/ose-csi-driver-nfs-rhel8@sha256:0ab95200cd559e56affc4fb00331f41f60c680f59f1ad53bed543176662b846b

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a26523ab8db7c695939c3d8a4afdf19f9039e2f671737a65dd62a84b18099887

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3b4b0b11b748b0073dbe7b4a370667da250aaa186cba2aa924e0e5b35dd0ae2b

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:32ba019a6e0eb4458c98e6517dbafbd50b16e0ad57bc5813dccfd54b8b682d4a

openshift4/ose-csi-external-attacher-rhel8@sha256:d58b474c78bcf0150046589feae43866eda8635f165aa32fd80bd62620408631

openshift4/ose-csi-external-attacher@sha256:d58b474c78bcf0150046589feae43866eda8635f165aa32fd80bd62620408631

openshift4/ose-csi-external-provisioner-rhel8@sha256:5b0a1693f8387633c76e66bc3543ba511419464c1eeeb5dd761e0daf659fe0eb

openshift4/ose-csi-external-provisioner@sha256:5b0a1693f8387633c76e66bc3543ba511419464c1eeeb5dd761e0daf659fe0eb

openshift4/ose-csi-external-resizer@sha256:c7654b7f1b67fdd32b0ac3aa02284a012077fb2a2bbf4b8048d2c5a81094df2b

openshift4/ose-csi-external-resizer-rhel8@sha256:c7654b7f1b67fdd32b0ac3aa02284a012077fb2a2bbf4b8048d2c5a81094df2b

openshift4/ose-csi-external-snapshotter-rhel8@sha256:a34d85561e222905ff7f1da46d86d172748cdb362c8059dc7001f342f92152d3

openshift4/ose-csi-external-snapshotter@sha256:a34d85561e222905ff7f1da46d86d172748cdb362c8059dc7001f342f92152d3

openshift4/ose-csi-livenessprobe-rhel8@sha256:c158cb10bcfff386eade6e9b5c09773634331eb15bdb12879a7892d648c59194

openshift4/ose-csi-livenessprobe@sha256:c158cb10bcfff386eade6e9b5c09773634331eb15bdb12879a7892d648c59194

openshift4/ose-csi-node-driver-registrar@sha256:6aa186e7f24f9b2a7e715d6368df55d3549748276254449e8b7255923284333a

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6aa186e7f24f9b2a7e715d6368df55d3549748276254449e8b7255923284333a

openshift4/ose-csi-snapshot-controller-rhel8@sha256:c4eea986aa7369ed6d6d03af4f3407f1847e71d75d95d8ac138f39ac84bca9ac

openshift4/ose-csi-snapshot-controller@sha256:c4eea986aa7369ed6d6d03af4f3407f1847e71d75d95d8ac138f39ac84bca9ac

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:78150e8e3ecae9330e7e4ef804414745b35e27e431933c9706658209dc78db0b

openshift4/ose-deployer@sha256:7285f2d1c6c611ce55a075c5fd5143964386499a6df7784bf0a1394c809da80c

openshift4/ose-docker-builder@sha256:27094e322906dc3c8999b424d4f95dc704de8e058120d2e33e3daa13ab6c218d

openshift4/ose-docker-registry@sha256:a169537e1460a70c61da792453f03502274d300c9cd3dd523b5ce66445d9fe41

openshift4/ose-etcd@sha256:a203f58ca97bc29ac13378d441ab290f99b25ed52f976eb527af7056ef0c712b

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c8e4734de70b95706c662fede7adf1361b390ed2c626d1de9fa50cbd18296d7c

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:af0b2cf16d9f57284fefdb4239ef84048655192a08db4aedc1a44af8d18f2bb2

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1655d60539f084ee907857a505479cb89933dde0a3714eed9217c44a5f76cc0c

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:42c4a0df724d97b47157d300d82fe2715f3f260886e1014df82d636e9f2a6743

openshift4/ose-haproxy-router@sha256:c5468cd44678d675764060ae3eb516d6c0de86025a2113e8a5dd61429a859c75

openshift4/ose-hyperkube@sha256:cf8f2d0101a0d0e9117a938a1c9fc9612dc09b4e264890bbb71f0ee05108454e

openshift4/ose-hypershift-rhel8@sha256:1e596475b8f52fe41ebc72e65795c3598a3c95cd33a5e91820f19691adff842b

openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:cb83550952af8e1328f117412a8b1ae413348ca0a077c4767904e2c8ea9eb913

openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:0d45d35cbdc1350f4c64107d667812c3b1478d802258d10c99c77dc0615ff8cd

openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:f8e127e1a587004fb2612b6e1b84eea83e986d8ffa494d8f11160d49afa56cd6

openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:284b5881d88ceca2679a8106b59240232f8fc77284db226bc7a31d8d56cee095

openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:323c41a5f1c551d62ad1ccb84ebcf223d244cc31e062e3eecd31e959af63c7db

openshift4/ose-insights-rhel8-operator@sha256:c573710efa50bd9bd97211817185f13713a952c19ab9b789d81a53a29f73358a

openshift4/ose-installer@sha256:d02abc88b63725eb03d7380627612457e5c2c124b5c451b40f7b8dc8ce39f37b

openshift4/ose-installer-artifacts@sha256:048f0e91c811e4aebf4bd0d40555dfdaa15d738cd8a1864d94b31a8e42a69116

openshift4/ose-k8s-prometheus-adapter@sha256:8cb873b9a94aea963aa95b14a84b6d095a5e4cd882dfc1c54b6e0c2fe721fc00

openshift4/ose-keepalived-ipfailover@sha256:3445a458d9609396e2ee3eedbde496bd75e64847a9669870c8e35b00e2271116

openshift4/ose-kube-proxy@sha256:079f3f548f656d2a6aaef2b7c3606bd70d00e36a856838ae2990cdd7db00b1df

openshift4/ose-kube-rbac-proxy@sha256:66a084af175331dcea75ba4c3b17b713f0a714a2cdb3e811b7b42774376476ab

openshift4/ose-kube-state-metrics@sha256:a8547a85df0354805bf36825005635e863588c7d7c65bcd916d71243e8157095

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:e5e02e07c5b68d256ffe10c9c314e0ea8182d25cbaab568a8e970e82b1511f2e

openshift4/ose-kuryr-cni-rhel8@sha256:735c17ee3aafaccb4dec95cf5d6dfff8d0120a096b7ef9115152ba14b7584768

openshift4/ose-kuryr-controller-rhel8@sha256:6b3f6b6fde4161ef7a039ea2f32e9a404b7ee3d2e9712fe8794b519323cbcfc7

openshift4/ose-libvirt-machine-controllers@sha256:487629af99ebb540e667bec86368e4b7cdfc807838ae8187637a84b0ebae81f9

openshift4/ose-machine-api-operator@sha256:85e6465928cd1adae742c4a4eaa767dba99d1a66432e76060caf02bd5cc6fb3c

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:298b5f574c96c199e03d9aa32fbafbc9fbc8d142206d38225dba6b744c7175bc

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f1a25186d4eef6e34b16a5b3b6603cccf20470b46b4bb4f79ce88c209b4d67f3

openshift4/ose-machine-config-operator@sha256:f5309bdf65ae5cc6106f2293703a55b597cde9a387c71e9ce4d951ca8e47ecd8

openshift4/ose-multus-admission-controller@sha256:374c9c32944b4d74f7e31ab26f10ae8870d4a8688bc56e2afb935aab2622f638

openshift4/ose-multus-cni@sha256:b054d0b3408169c7abcdebeab6028bb6e5459f96045900a30531ee091b56ccaa

openshift4/ose-multus-networkpolicy-rhel8@sha256:d131e224dfb5705c309dc857b1e805080fa0837006b324453a2eb6a50e36b448

openshift4/ose-multus-route-override-cni-rhel8@sha256:2e7ab617b994675a7e7939398a9ebee67796ce6844dc2805846a5ee3a4506a4f

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:505bd5efd97192635f6d841b6a12309739ef31d1ffdb14fbb9034e75af7b6bb9

openshift4/ose-must-gather@sha256:0501a87943567379b7ca30024bcbe8d4dc75a82b4e26e70e8bd2ed183d8ca126

openshift4/ose-network-interface-bond-cni-rhel8@sha256:49a514b7d68924952410070a133dd8f3507fad9fbd682969dcc8efa22239e19c

openshift4/ose-network-metrics-daemon-rhel8@sha256:179dbfff8e72c9fafa864d731e06007707035c60acb0dbb7995c0a0d60a3bb7a

openshift4/ose-oauth-apiserver-rhel8@sha256:c010b89f08cd9e2800f15c4e6016097a116c3f0f6bd28195f9b91118629b9c1a

openshift4/ose-oauth-proxy@sha256:7e2e05f693a6611270d4e4966295b38638a88ec7c65896677fc19f1b199f4206

openshift4/ose-oauth-server-rhel8@sha256:2aa18e87800179e42cf3a765aaeff1afd6ab5188d0d23265c7ab6b4aed96690d

openshift4/ose-openshift-apiserver-rhel8@sha256:d08549470ee3a5b14a4f42dd0f1c23d2a4212b99e953d31123e51a05cecabdad

openshift4/ose-openshift-controller-manager-rhel8@sha256:0fa59bb170927abb2be90372dd8a4392f31562dc551d45c9ae6f23510dc135fa

openshift4/ose-openshift-state-metrics-rhel8@sha256:db4073c923398e34de1807c6c7b31cfcea0f1b4371aeddea39cd54d1d3b48007

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c0946dbdbe22b284aa13eed7e8f8a89469d85f941a4d8289f4936b2f1966f241

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1af1805f18e48dc97a43b3aaae6e5c78cca4ffbbb3bb81fc2f94fb1dfd012790

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5879ec3001793bf2dcbd4ca9b03181542b8704ff953d8934b52a203d828f60d3

openshift4/ose-openstack-machine-controllers@sha256:08fdd3145360fa632784b88a7cbb96c1341708c377faf47e4d7055f6fab435d8

openshift4/ose-operator-lifecycle-manager@sha256:3c1e7e243f2783ab1846b258a97501c698ce6b5182269ee29b41bfdb169de32a

openshift4/ose-operator-marketplace@sha256:f9f5dd8e7ed254599357dcf4ecc99fa466663109ab7a6d05ae2cb32fc987ef7e

openshift4/ose-operator-registry@sha256:8a17962c488a4c2e520ac9a63537ca56d2d845f50d9db0e1e647cb979489f1f0

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:57303051c2f2a6059af60e45956ceb631ca9481dca8b2bb59e12b093d673ed5a

openshift4/ose-ovn-kubernetes@sha256:cfb24d0afeaee83a025faeb2ba19112ca41e775202ecc45acef607d0abcc071e

openshift4/ose-pod@sha256:f7d0bd0a380de43b4f9031a684ba4bc8953eaa89140301e5d151d53e68ab0806

openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:01ee3e91a3750a6603b1b8f36396dbbe4bc799b466da48b16d087a7999a964f7

openshift4/ose-powervs-machine-controllers-rhel8@sha256:f374ce9cd60be32783b82d2bbe49d9911a4a3db2baf26c449eaa283ad7672b94

openshift4/ose-prom-label-proxy@sha256:b3a1e9defd234a617336c420d295e2ebf0bdd2aadb0699f3686c8d1cceb99400

openshift4/ose-prometheus@sha256:fe741176f887ac235318c39e87654fbe7445960b70ec3a82d41034e77a62f6f4

openshift4/ose-prometheus-alertmanager@sha256:2dc7f3397ad40a08df2662ebf44b8125f8e4fddc5040bfef18f2be59a4312318

openshift4/ose-prometheus-config-reloader@sha256:0344662b0d52e7f849536d07c652a2507fa90dba7b7305ba0f03684ecf2d6bf6

openshift4/ose-prometheus-node-exporter@sha256:5ab5dda752061d798ef600222f94811aa1e84bc4dcf83fa168ebb6b579f5f115

openshift4/ose-prometheus-operator@sha256:f6d5dd32cd8050d01f8c3dfc9693b7de9f7223fe6a912989da2bac42dfea8d8c

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e5979a36dff6b531aab21ed877391bc265fa14e341a2d7069f327619eae3d966

openshift4/ose-sdn-rhel8@sha256:1cb62be2dcde01b5280ed6ffdf5eb5eee7fdf0059dc27ac9e7c03bc80326a554

openshift4/ose-service-ca-operator@sha256:bae3acfbaf777a1139a424b0b38c8f4b9b200c218f91f63eb7a9e952f301748a

openshift4/ose-telemeter@sha256:b9331be26f949764f7200ff1cefdea362034d42faf481d128d6b099a2cf159de

openshift4/ose-tests@sha256:d8db4cb7fd51f38bbedc36f12a5c307f1a242714d8c68beac241547edb01f3e3

openshift4/ose-thanos-rhel8@sha256:e8d1200651dc74b6b5ac038b83459973e6272095327c6dcdc359cafb4e55c409

openshift4/ose-tools-rhel8@sha256:48cf5aadbc9a45deb01b44d6e0705c58fcf6221d5e2fb3f39c087812cc4af327

openshift4/ovirt-csi-driver-rhel8@sha256:fdb205f1121eddc28b2256d5cae6c27dd6e29890571e0080d210cbd74dc8268e

openshift4/ovirt-csi-driver-rhel7@sha256:fdb205f1121eddc28b2256d5cae6c27dd6e29890571e0080d210cbd74dc8268e

openshift4/ovirt-csi-driver-rhel8-operator@sha256:755eee43fbc772c041d1051bda13178cc98d81a8913b2450a2047e0340309f0a

s390x

openshift4/cloud-network-config-controller-rhel8@sha256:756cf5a90ca84d24557cb0ff0459929917d1ddb6f4212c69231af470a41cd435

openshift4/driver-toolkit-rhel8@sha256:4423e323b35be101124089b8c2fd0cf86cecaa676d030827bcabd307e9cb6b8d

openshift4/egress-router-cni-rhel8@sha256:8508f64a8a6ea8d93531264e0611fc23e56e8491ce15bc92161775025066216d

openshift4/network-tools-rhel8@sha256:a29eabbb3abc1916d7a99feafa7315341d9a6e89967408f2e6c407a847de40b4

openshift4/ose-agent-installer-api-server-rhel8@sha256:4cc3e3d9a3ceb6f275c5db6988e1fed10cd03c16d014b3071b48e83cfa511e14

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bc15c7792271fadfb8a85e499df6f084b485ba3061e58d9d457d3788fa355093

openshift4/ose-agent-installer-node-agent-rhel8@sha256:4f3e3e54316491399d5a1c41f8c56662280f1248bbfb0a76f9fc8c0f2f60c775

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:058bc5afcf181d87bdfaa7e587469d679ba11103be775b921f2f3b30cdc81145

openshift4/ose-apiserver-network-proxy-rhel8@sha256:3c5100bd9715407b70981af2bf5028899ddeb898b9e2651d06ffe207da80b464

openshift4/ose-baremetal-installer-rhel8@sha256:56b4e0da1ef612ad84cdeb730b5543d63b1b6170e50dc286046a9168a9ff4f75

openshift4/ose-baremetal-machine-controllers@sha256:67dbc7101b35f5a9389647b8ce2ee932e749b314fbf50ea53499db028794a6c5

openshift4/ose-baremetal-rhel8-operator@sha256:0673bcd974082e066059ae281b58c8937bffdcf70ec55b055acb3d88d007c3b2

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:40f2004ed3319692ce1a229ebb38682ba6c60634b8646877bfdab689f1635df3

openshift4/ose-cli@sha256:af465993a7e26128e5baba27b32db913a709fa7a1faf6c8ecb8dc01bf08fcba0

openshift4/ose-cli-artifacts@sha256:ce0ac01cae1228243e7863a4fe9bc387c22e7263fa19a15447125115d14e9faf

openshift4/ose-cloud-credential-operator@sha256:e0ffcae91e03499e9d7cfdf99f50da5943ad3e1f866d090d3e19bf114947344c

openshift4/ose-cluster-api-rhel8@sha256:36cd9d70ea9a07f6e0cfd291d963af8a65c47a471e2415c7060843e440123197

openshift4/ose-cluster-authentication-operator@sha256:7dfb638bdc1548bee19a96681178ae3c55984f61bff4b68ba20e9b9c6acde27f

openshift4/ose-cluster-autoscaler@sha256:c078b87e99edd2ec70ef988b0ee90faa1970a168e6d35e12335a17c945341a36

openshift4/ose-cluster-autoscaler-operator@sha256:40cb1ae8de4b8641f41dc46f0ea63046e7a8201137db40a4f87110922f2dc247

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:394665bf409959a86fc76921c3ccd9cb87228948594067615f955872ba24fc0f

openshift4/ose-cluster-bootstrap@sha256:ed41b8b82459f25407808619d46407fdc0ef1c5b8bcb5d90f4b6833c129c912f

openshift4/ose-cluster-capi-rhel8-operator@sha256:d12a3b66b043d1701894475805b5db58fbae29428d8456e55afc20d1e76f2240

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:d12a3b66b043d1701894475805b5db58fbae29428d8456e55afc20d1e76f2240

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f53e168fcbd01cf7377113284344380e70baa29b49dcc42ddefbe951d09af537

openshift4/ose-cluster-config-operator@sha256:84f0b5ea28b68a260c10ea794bb9a1e99d451d9d4d67748bea12e3102b71f308

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2d43fb242ecc4869546868ba66bb88b944e2fa941b5a8a94bd5d7aba73a187f1

openshift4/ose-cluster-dns-operator@sha256:390739a37106ad71d5f1e39faad6cd27d67d51876df298d83ce5f4defff106da

openshift4/ose-cluster-etcd-rhel8-operator@sha256:6485837709bb866f36c20a686e1c4dbf0049d5209c0ecbb3c59c64c271604ca0

openshift4/ose-cluster-image-registry-operator@sha256:b819bae727fa9b328e69ba59c1845552378e8ee04e6f1273b42ad08dff15afc8

openshift4/ose-cluster-ingress-operator@sha256:07113b7eebcc59bdbc6db1cf980328095047f1dce202fa04fd4adfffb542fa31

openshift4/ose-cluster-kube-apiserver-operator@sha256:42bca143fad6274c0a58a10f2acdd3b0c6862811e0f2ad647cc94d40cca52311

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bd7f42462c599e3cc7f84f52b0d023693a8730bef58849321f2e916fabc36b12

openshift4/ose-cluster-kube-controller-manager-operator@sha256:8ec6579dbe5b602b274735dfa3e6d6e5ddeb4a4f90507c90e67f760c572ad8ce

openshift4/ose-cluster-kube-scheduler-operator@sha256:cab33bd9d6c70c745c98763d5f71eebf92aee7326c5dc7c21d667878b51a2df2

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e1db68114b1ecf34d6c0417cecde7ca7dcb53eae5772bab22844788236e25b0a

openshift4/ose-cluster-machine-approver@sha256:b946867985db5c40f6c2ddc0ecc37ea83224aa0dcac472463dc94fe0c4e68136

openshift4/ose-cluster-monitoring-operator@sha256:e65ab6615e48a7e51045ed95f854f3ce302832f2db3a5d2ce6a143d9f3c8d04b

openshift4/ose-cluster-network-operator@sha256:53dabcd8f5bf65e7ed90f297e28ec3b2c67e23c7895dc120ca4fb14a5e7fe119

openshift4/ose-cluster-node-tuning-operator@sha256:092a7468d620e1711fc2df30a7f3a720a0668b2e29b333a71842e0fed0032879

openshift4/ose-cluster-openshift-apiserver-operator@sha256:e0f66eee3a90dd7bcb8f41a09e1b23104adafdcd01a75d5ba8d867d234534389

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5fbf65aaa78d5fcede8b7952f8e569641c6b32070a88ec8bcc576d7aed684d60

openshift4/ose-cluster-policy-controller-rhel8@sha256:7da59f46ae4a2afea992a0b05c5b9fd4794bef2f6658541b6c4980359676e369

openshift4/ose-cluster-samples-operator@sha256:eadc7371d7805b6185ae3d95bef26393ea24ee4ab412908cea70929542c87f48

openshift4/ose-cluster-storage-operator@sha256:112f6df5f5141544b37d37725073500cd32f8d8856059ac8a96aea0807cd6496

openshift4/ose-cluster-update-keys@sha256:ede27dca1c268aca0148029e3fcff5dc8d6ebb729998b8b9afb416808999c1a6

openshift4/ose-cluster-version-operator@sha256:5137297eed508999dd2634d0e1464af6f4eda666fac258b0a40f754e97ddbdca

openshift4/ose-configmap-reloader@sha256:52b4d18bcc8808f069fe661f262a5091586fac761bd7c0740d45d30fa4daf554

openshift4/ose-console@sha256:7e235a5e81b707a880855e66eec4a6afb2a037382b934c58a6a8f5901145c491

openshift4/ose-console-operator@sha256:953c94e453bbd5759c54b97a2cf710b83b85e8f4e9eef9a9e63b09a31147c849

openshift4/ose-container-networking-plugins-rhel8@sha256:c108a2e6fbb8bfeabba989896ce537d88e50cd61d6e7c1111b46b6c7acf5d0a8

openshift4/ose-coredns@sha256:325c56d9d3146ffc891c0d99c9fa1cd6b35d7ae20b9622d536e99a4daac2efa5

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8b3085d9542f5501d558970b94452e5b840b2c8ffdc295b3b106550b53783ad8

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7b76dd976a3b70ebefe0f0e6667ded23885bd376e5fad81d6f31f652b9a774f4

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:5bd547491b3879ac39ef4fabcfd76375cdc9a39d0bf71683e3cfc42436bab4f8

openshift4/ose-csi-external-attacher-rhel8@sha256:335453d3e8ff2148fa0deed63d5f2dde8e27281beb05b29cc75091d3f7dc392f

openshift4/ose-csi-external-attacher@sha256:335453d3e8ff2148fa0deed63d5f2dde8e27281beb05b29cc75091d3f7dc392f

openshift4/ose-csi-external-provisioner-rhel8@sha256:823a872ca42d0decf38e4f1564cdcfedc0b73b10f216c462c20d2569d8af8838

openshift4/ose-csi-external-provisioner@sha256:823a872ca42d0decf38e4f1564cdcfedc0b73b10f216c462c20d2569d8af8838

openshift4/ose-csi-external-resizer@sha256:d7cbd58613aeade36b370d6c261b3038d3d8d58b5d945c43af0ccd70c5bf7225

openshift4/ose-csi-external-resizer-rhel8@sha256:d7cbd58613aeade36b370d6c261b3038d3d8d58b5d945c43af0ccd70c5bf7225

openshift4/ose-csi-external-snapshotter-rhel8@sha256:9e3a057787dbfa769adc671fe00fe70c95c6afb56f893163b9f3bb6eb6688420

openshift4/ose-csi-external-snapshotter@sha256:9e3a057787dbfa769adc671fe00fe70c95c6afb56f893163b9f3bb6eb6688420

openshift4/ose-csi-livenessprobe-rhel8@sha256:4bd984f3d1824603abeebf8f855d939f182119f995abf09ed16a5170cbb7a321

openshift4/ose-csi-livenessprobe@sha256:4bd984f3d1824603abeebf8f855d939f182119f995abf09ed16a5170cbb7a321

openshift4/ose-csi-node-driver-registrar@sha256:07bad8f24f3498f7bc84e51ccb6f299ac9459bc7a508f05453b692ea98bb2460

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:07bad8f24f3498f7bc84e51ccb6f299ac9459bc7a508f05453b692ea98bb2460

openshift4/ose-csi-snapshot-controller-rhel8@sha256:1ecb561e3d4cb265de5efb812c413969e79f78c71701862275d0cd0371df21e0

openshift4/ose-csi-snapshot-controller@sha256:1ecb561e3d4cb265de5efb812c413969e79f78c71701862275d0cd0371df21e0

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:8f4a35dfbab9ed31c498c6419962d2c263666f396f329b0d57ce54fe74e7537a

openshift4/ose-deployer@sha256:35267eb86e5b04a40708d0deee6494004831ecd33ac5c4e92d7c08518e6ac0b5

openshift4/ose-docker-builder@sha256:00aefe9bc3b8c9ce737cab0b6e1aa3bf786ec9a2ca242bd045d5566f79a49198

openshift4/ose-docker-registry@sha256:aa2c2999fe67b7e7241511192e4a444db152c737c42ae00c377171ed25960de8

openshift4/ose-etcd@sha256:cd07d073b7dea11947bba8f0d956c67d4d15376ba91bc6f3760878198a78dff4

openshift4/ose-haproxy-router@sha256:c92cf9b6c2ec2387ad3919f6352803d6fa6efd2e2fd9a0a25f2049671502a727

openshift4/ose-hyperkube@sha256:a1cbab51db8f0879468569ab031c03a1702c329dae91244bc87f6c418af3f8f0

openshift4/ose-hypershift-rhel8@sha256:35eb370e09dc13337513428ddf457a0671f132f774de24a1141957a1c74b6635

openshift4/ose-insights-rhel8-operator@sha256:9fcf0847ebe1c674ea5a5c3a7dab415cd55c3545ab06c2d2ceda2b77786777b5

openshift4/ose-installer@sha256:c4b5221297d67646baa820ed41112a945ffc626a75bad5edb3f4fb19b683c5f2

openshift4/ose-installer-artifacts@sha256:ca3ddfac8dba04c63e447a56f0398cc225805ebe341eeaa2769bed248a0abe87

openshift4/ose-k8s-prometheus-adapter@sha256:9ea38af8616d0c5749c801d21607b2d4ed2768da828e3693900edd57d572a617

openshift4/ose-keepalived-ipfailover@sha256:7ff9c4932823e95bc7a2d269f5829a12782d5bee5d4650ffcdac434fe003f4cd

openshift4/ose-kube-proxy@sha256:82165ed0fdd0c75e44052533580f5a86dbc2cb20caad44a8b5c2973c2be16b38

openshift4/ose-kube-rbac-proxy@sha256:830d91202275f07906bdafbe866790735b79d4601ee0e4222628021ae82f01f3

openshift4/ose-kube-state-metrics@sha256:53d94f844bd9c084edefdce1fa9595def53d32ffc630b8a929a9d3ac07fa6ee3

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7151b4b8fc8c22b637e125e38c0fb6a5da0e7949374ee12cec7db71c0467ea75

openshift4/ose-libvirt-machine-controllers@sha256:6868cd596c64ac095e3f856a83c6a483ee44c0605398794dd2858cb09d1aff91

openshift4/ose-machine-api-operator@sha256:714fcde3d65d52fdd85f68ba3473228dc8a98aa22b18d0c4ddafd54b5ba4b8dc

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:109ebd389b9281cf9a85af03eb08e4d0ca026bc0e740bc5cae6a60644339e4d9

openshift4/ose-machine-config-operator@sha256:2469f1dd259a0ea4896f17b1f2ea0c30925a2ced4377c6951b717bf8a20ee90f

openshift4/ose-multus-admission-controller@sha256:1d72318eb81b1e05f7369de6a3924e7a212c118c5ff87a1ef0c8e252dd79e538

openshift4/ose-multus-cni@sha256:17b5b21d2ae5ca087f9d30302bbe17f8438786c310d908db71722a02785151e0

openshift4/ose-multus-networkpolicy-rhel8@sha256:bf51dbdd22699f97618999a9560c7b995bc11b6110c08c21fd18955e341aed6f

openshift4/ose-multus-route-override-cni-rhel8@sha256:55f36dfd979fcfb153a0a481d70df2ac8015a8e04301162f86a8872c402df6cc

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:eeca4cb15ae7c82f4d1f86b9173eed6b558a5adf13e3b844ed33fd2df34dae96

openshift4/ose-must-gather@sha256:b0a5b6a3ddbaa0e7f5a17d94388f5e7d6fa61002f544025611c1d3e7caaa82e6

openshift4/ose-network-interface-bond-cni-rhel8@sha256:a47f86947338c7abe06d5ef0e5274b8619ead250176b69b22a17d06007d4d32b

openshift4/ose-network-metrics-daemon-rhel8@sha256:4cfc469bb621cd4c62c80cccf37c32fe079944ee8f819b1960f958d4530af951

openshift4/ose-oauth-apiserver-rhel8@sha256:9a75951e9ed25811e80ce6fba4eadb9d8934d95807b91291b29cbf349c6a97be

openshift4/ose-oauth-proxy@sha256:261933375addf741fdc172bcf8fe989af2adca0e79606b7c5154dc0f423b8f69

openshift4/ose-oauth-server-rhel8@sha256:c5f079eced6cf2fe7357653b6ddfaac58c82fe2e36533d817b1951a85dc8afbb

openshift4/ose-openshift-apiserver-rhel8@sha256:e9f3b0dd5fcb0c1c413a60973cce88222e59f8a19bd7d3f96ecc3e766b7166ca

openshift4/ose-openshift-controller-manager-rhel8@sha256:e75c227c3946b3d93f52f58f3d4af1e8ec548bfe5633ae5cdbb19e959bd65cc9

openshift4/ose-openshift-state-metrics-rhel8@sha256:c723f89029b4d41491d3fc9cf01ad355b9518dd9aea03c770297ddd00fc7f8de

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:45222fd69462589a7c79ad90e38fd3246678168058ed02e9b70a6afed5e0d12e

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:5c034eea7e703d10f1e62d0340e2eb2479ff3dd2e76a8d7a436a43ad88337df3

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8a8c75538daf0bbc2f91dcb17138788d48dd6c78545e701e8e653339f80e1b0d

openshift4/ose-openstack-machine-controllers@sha256:bf3ef25d1360187ddb60e98ac1e2f9d47bf8ff524aa2b2f21d37dab516a443c2

openshift4/ose-operator-lifecycle-manager@sha256:636477ce5b363501ef55b1a06bfcd00bebfe8d84360c783420ec1bc58165f854

openshift4/ose-operator-marketplace@sha256:d1d07aa7228264ee695cd1eb35ad666b552bb10f20b505cf9f931dc532f8df5c

openshift4/ose-operator-registry@sha256:930ff29e88e000ac793f3902bed7752151ec7acf05d39b70eab90072e74a093b

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:b8e3255f330d9e494d4121a5d45ba779c634abe570679bb3908fdd6012edf255

openshift4/ose-ovn-kubernetes@sha256:33f7bc570c0d9fe3978195dda3ca38393e91f5fadb496cc3bbaaf93871b8e664

openshift4/ose-pod@sha256:74096bafe970b9a62724131b7ae2d0fd0b935490b45b4ceb95bd7e09a909fb8d

openshift4/ose-prom-label-proxy@sha256:bb4538dce0a805e252b185c01546af2e3deeb97bd82101e4346ce7dcf4646a28

openshift4/ose-prometheus@sha256:059c0480f4a861f9a732a04915b1740ade6d495531e5ddc043ee62620803ee87

openshift4/ose-prometheus-alertmanager@sha256:68802fcfe691744209594e53d9b20465b3f62388a0810fad103c923b11a3fdba

openshift4/ose-prometheus-config-reloader@sha256:6fa7d8dd6660d3f6d4660ec47fab532b8998bf5fe6043549bf6c57c0292fd184

openshift4/ose-prometheus-node-exporter@sha256:b2f8907035f4f33a6ae71d9e9c7f3d7f58b45a691b6e03b94197024a72643c62

openshift4/ose-prometheus-operator@sha256:70dcf5305ca5aafa25d58818c4ee064c1bd3d1a8c1d63e424a100cc3ba4b0bb7

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:54041915c9823b2c988be91b9e072f60a6f1e2f8ce38a07c6ae188f304e87892

openshift4/ose-sdn-rhel8@sha256:4493820e4f795ed364772be2885bb6d809ab74b6ce159aaf55abf4a62bec4e8f

openshift4/ose-service-ca-operator@sha256:0f0a86d06dbdca12a1b3830f06f0ab4ad92e6e60c1aadd62b1f6473d927d686b

openshift4/ose-telemeter@sha256:87e1e5077f245287f988c3f5480067324bf1a8869fd5a171152678ac1312c2a5

openshift4/ose-tests@sha256:abf3adc576d3f06788e78933f693eeb99d035fbc6513625ca5b7b25d3c3909c5

openshift4/ose-thanos-rhel8@sha256:687dbceb961ac847de80fadad972a0cc6865bf0cb32f7eb6c6df67ebc404c3ac

openshift4/ose-tools-rhel8@sha256:1b1cd07de6af944552f9348c7533a26235c2f3fed3e7c1477cf633b407a52c61

openshift4/ovirt-csi-driver-rhel8@sha256:7f6be70a6df63ebb4ed9dcb6a2a9864fb126bd9c6116d7645bbab1a1df76710f

openshift4/ovirt-csi-driver-rhel7@sha256:7f6be70a6df63ebb4ed9dcb6a2a9864fb126bd9c6116d7645bbab1a1df76710f

openshift4/ovirt-csi-driver-rhel8-operator@sha256:aed04d748d4ef2349962320577340822d492b068bcfad67ab2c94918564b0d77

x86_64

openshift4/cloud-network-config-controller-rhel8@sha256:3837a562a318c52b9068a84445cf65e7271862ef5f2c93ab109e575131149c42

openshift4/driver-toolkit-rhel8@sha256:0488afe82572650ca5f84ea3168068643aa7c4643216b5b5838b027280a62329

openshift4/egress-router-cni-rhel8@sha256:76450f0115ac9cb3d5e0f2954c63c8d7cf62331eebbb3723a8f5a13c949ee332

openshift4/network-tools-rhel8@sha256:8d5da7c963ef844a171464f52ad4781f8ff5c4e723aa8229a0de90626bdbdfd7

openshift4/oc-mirror-plugin-rhel8@sha256:00c419920afab707bade3bee07625a6f977a8dac05053d52db88fb146bdf3348

openshift4/ose-agent-installer-api-server-rhel8@sha256:ce17f19e5a0ddbe6df07c3c6bf70dd75b6f35c17814a70c72e235b7189834d58

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b498013663e20b9fb9bb0b06cce6de3fe0c70ec25a8d97ae3a8586eaa515a26c

openshift4/ose-agent-installer-node-agent-rhel8@sha256:b0ea3725240c4cef419ccb1a8dbcf20576aec2b646d5d14d0e0a33c5f480d05f

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b16414dbc6bb352c0a97ea064e923e770f683821d950188e4aa66c7c77b742ae

openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:792275087a28e6b17da86924434c8274ec9014e96b9483a9c6a0dc4a8442339f

openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:62357e4df7b3ed3b5759899714973345bd589f901052e703ed53672b8c2e8969

openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:abac16c64e56389265324b7f9e271f03c9b71f93abcc03688d638202920260e7

openshift4/ose-alibaba-machine-controllers-rhel8@sha256:62b2f1b1a02cc4439801551e23801158362c2ac27405292bc9675aeb94d95e3d

openshift4/ose-apiserver-network-proxy-rhel8@sha256:d5dc313744412d5f65af3981ee66b30603fb34e2f1b4c4fa2a7eaed463d2e9e9

openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e406649e43ea4af2d3d9535a08f41afd7ac121b9f0ae0272ff84b151988b3492

openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:5517a8c1740ac212bd84886d07fca629962cfcb2cc51e7de46db7cb8aca0d665

openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5349fcc67dd11e6442d4529afbb4d62fca6f9e93cfa9493445ad58aea5dd63ea

openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:f03f99d31b6e6e78712104f87bc0e4cfe93079a74bbbb2d6834947a457458ecb

openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f4b8b1fdb6a0d663368f303d2eaed698f4df0621ead644b2f42c5428ea197073

openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:18bf3442e5c35af1269c6b53f0568b8cf16aa2e04ad4cfb1f6742bf05d628c23

openshift4/ose-azure-cloud-node-manager-rhel8@sha256:62b18480b679f55a66754b4758780cdf260bad38b0139485949baf4a6f633433

openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:8d2003544555afeb9088fba77dd329c9200892ed1d472225d941a9fd335e8f2d

openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6d1fd078b714ab81fe61f452bd3e8fff75b844f4e462d85ced4f467d21a9839c

openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fabd23828563e7e3e376c8d380d04a9bfbcc41a636637cc7f6bb637c53cd62a6

openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:22220fd4e256077d87cc4ec48bc6c39f422da93e6473e81a753c31824f698ccb

openshift4/ose-azure-file-csi-driver-rhel8@sha256:c3f882868d9f116a7d48991e71731df5e543708e5df8ef9238e00bb7d743c3fd

openshift4/ose-baremetal-installer-rhel8@sha256:dd4a303ce4bb6ac9dae3fc2ee7d149ca90b28af7d0c4e8c66552919983d7a992

openshift4/ose-baremetal-machine-controllers@sha256:e8ab72f43e753321e772e6a3209130140e71059d1944b499ce9bf540787b0e71

openshift4/ose-baremetal-rhel8-operator@sha256:6a39ba470b524f163e2f1292f99c418d1e203a4f23e05b4db4c554ffa0c8a7e9

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a342bc5c9a5dafc0ab5f9531ef050e6fbcac30beaa702d1de37f8370f8fcef77

openshift4/ose-cli@sha256:fbf7ee01250c1677f14ced2b8054c892d61d4242196a1a8628ac52c2b8a6e4f4

openshift4/ose-cli-artifacts@sha256:e7e2c4f40481e0226a414076d5f61080fa12ee0c5b22d3680e770dd6c9801d78

openshift4/ose-cloud-credential-operator@sha256:dbaa77d2018f1c3ee6ce0f29385427f795d840d1f0ca46b4b9c6af08b383f5ba

openshift4/ose-cluster-api-rhel8@sha256:ff79f47845f25e98620ed44591984cee9ca87618dcac55275af4ce5806952c6a

openshift4/ose-cluster-authentication-operator@sha256:aeedb8187d4b9964797cf20581154ccc5ab86d7777b1489a74d32bd2ff3d12d9

openshift4/ose-cluster-autoscaler@sha256:07f69f4e4623f62630b190dbe2865680e5893a16b67ab15d0a16a0de84a24c86

openshift4/ose-cluster-autoscaler-operator@sha256:c6644c0e79f1f46f33329a77a105f2ba131f677ad111f4e68ca82dc154493462

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5ee428e36a4350145230bdb3411e952bbbecddb178034f61b6cab00a581717f5

openshift4/ose-cluster-bootstrap@sha256:ba8ab0ba4f30eefe93a7d09cc998fa2207d9152dfd5135fa3bc1c1f19ebf7e54

openshift4/ose-cluster-capi-rhel8-operator@sha256:47065cbb27c0726b62cad957776d0c3dcc10f5b5ca95d3fd45832fe402443fb4

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:47065cbb27c0726b62cad957776d0c3dcc10f5b5ca95d3fd45832fe402443fb4

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4a0ab359d04c14824f472b0f90ab7ed4d2d555679c9634fe7411292063f4bda6

openshift4/ose-cluster-config-operator@sha256:0665dfc4e3ef3e47995246bd010e77ca5ceabd4102f8d81e9a52af2b2845b78b

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:124939dcf95788a0a0ad02862dab55e43c17065304b9c86282bff06f1de12b74

openshift4/ose-cluster-dns-operator@sha256:752548110b5084023b0adff357a25f5dc4133e88613b05383b82ecbf83685b8d

openshift4/ose-cluster-etcd-rhel8-operator@sha256:385f8e9f163c7f2ec9f91e591b7ad4bf10b888bc0973ccc2d6e7d95c2217f598

openshift4/ose-cluster-image-registry-operator@sha256:95207724142f120eb29f0f91904731d1cf7e207d16f69bdfe068c109d1adcf0b

openshift4/ose-cluster-ingress-operator@sha256:d205fbd23c90f2134f493872e28d35c19a197dc2096d6f2644b13744f80e5731

openshift4/ose-cluster-kube-apiserver-operator@sha256:790bbe3bfc8cfe0f9631ae4b27b81fca226db36308a42fc68889f8628c32bfbd

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6ef6a23a1a6e24d3b086d47c9d4e4cf0155b54d7f00c39284b772a881b6f4429

openshift4/ose-cluster-kube-controller-manager-operator@sha256:f6d0f8c4b31892799d5065aad92bba1987560331460f21cef8981a5f175899c6

openshift4/ose-cluster-kube-scheduler-operator@sha256:8451a2b1eec9afd2ac9003017da16fb9ad10e964e12ad14a4ae68b588aefcad3

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fadad25e2dfc765fae39565e814c70da09ad6675da34d8c09eae97452d3fbb1a

openshift4/ose-cluster-machine-approver@sha256:348b17b6dbac2e3a7045132c65d3d261e48ccf44d40e7bb227a943e67e46b70f

openshift4/ose-cluster-monitoring-operator@sha256:2a1be8b817159c567ef38f06fb0b0f24fb060cef2aa78e6c5786f547a0afe1ff

openshift4/ose-cluster-network-operator@sha256:987cc5e68f7d27f44bd2f6d530d29bb847e3433e9b2716d51b36d1b826139b98

openshift4/ose-cluster-node-tuning-operator@sha256:5283e3ebc0f2d2310417611c0d5003c24e7d12391a0e5e27b32bf46cf5018a36

openshift4/ose-cluster-openshift-apiserver-operator@sha256:409f93f7395335a31a733df543746fea391b1a90486cb77ae7ad293e24682be2

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ec311ee8be854c449173ce69c63ca7e44ffa5b7454c0e141ec7950f820e54ee3

openshift4/ose-cluster-policy-controller-rhel8@sha256:2e1e9479ba7d2666f7073f71351780683f7b32de2b20a1dcaf7cec8c8d439eee

openshift4/ose-cluster-samples-operator@sha256:0a9bfaea005030e667d4dffe4cfcc864833fb9f4632ab1f4ce243c04dab9e762

openshift4/ose-cluster-storage-operator@sha256:d3b9ba9b06dd541375976c498ea7f83e42a810509ceafddde7c032e3b210ea8f

openshift4/ose-cluster-update-keys@sha256:250b7155c3e64480165b9dc0d6809f8451c12746a364cb9ce861bf856fec77e1

openshift4/ose-cluster-version-operator@sha256:f13917db0abbecf5df6617ea7ac572b413bc009d014556329c51ecff167076a0

openshift4/ose-configmap-reloader@sha256:d7bce03fdaf4b0fb1f65f74659988e3c52fa2a68c510bcc0954f9ee5286feb45

openshift4/ose-console@sha256:59e2c50892449e24058d80fa5d9310d3557194c6092d7020cacaec387f26222b

openshift4/ose-console-operator@sha256:4b974370c12fe1d805a68a85f85b1b3a597bfc2430da4022c2dce59f3cf35d0a

openshift4/ose-container-networking-plugins-rhel8@sha256:d695072f9b32c905cb68dc513b7c19be3efc63c814eefc8a9ebe3c2dfb95e9dc

openshift4/ose-coredns@sha256:e6dfb7f3fe1dc4bc6e333c82dfdba44c49b10c558ba7949b9ee27f3e2032a750

openshift4/ose-csi-driver-manila-rhel8@sha256:d83cf4b1ab9d86d3fcbc1501f77ded325f73ed7f987b9c9eb351f7d43129b210

openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6aab71d3399cf1e8f3d0a7b295822b9bdb309b27c7ce23ebf2842fd4c982a70c

openshift4/ose-csi-driver-nfs-rhel8@sha256:6264e98d619d649dbd344bc130fe1b6cd69eb22ee74f03a4434e48afa7be8abb

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:199e41313573fe75ea89f42bca562a2876226d0a41822fe142e8205f98e53165

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:16f0da91490a160e971be302ec950016a41228868c0554e6ec427c5e58e8fa95

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:37d09f9bf092d5b6beb9fe11dc00cfde271db71d305107a62ef301d1529dbc1f

openshift4/ose-csi-external-attacher-rhel8@sha256:372719048d2a57987d04da3c923c9be7f1a76b3bd5dd7aff0d7e84b6ac1e261f

openshift4/ose-csi-external-attacher@sha256:372719048d2a57987d04da3c923c9be7f1a76b3bd5dd7aff0d7e84b6ac1e261f

openshift4/ose-csi-external-provisioner-rhel8@sha256:a39bcbc0852d98d2b620fbc87ffbecba09ab2377874df59b202ae2234f023a76

openshift4/ose-csi-external-provisioner@sha256:a39bcbc0852d98d2b620fbc87ffbecba09ab2377874df59b202ae2234f023a76

openshift4/ose-csi-external-resizer@sha256:5d4f62027f976c47adf68357b116128d87bd4984bdaf10734c23fd410aa53ec0

openshift4/ose-csi-external-resizer-rhel8@sha256:5d4f62027f976c47adf68357b116128d87bd4984bdaf10734c23fd410aa53ec0

openshift4/ose-csi-external-snapshotter-rhel8@sha256:9715c432e20501d961de467d246b00873a39c5ad48cfa2c69a5173c90ed06e3c

openshift4/ose-csi-external-snapshotter@sha256:9715c432e20501d961de467d246b00873a39c5ad48cfa2c69a5173c90ed06e3c

openshift4/ose-csi-livenessprobe-rhel8@sha256:2f64a5eb72d5c27c1ae942fec1395f1a7268f79bda256e46f649d83ef5324845

openshift4/ose-csi-livenessprobe@sha256:2f64a5eb72d5c27c1ae942fec1395f1a7268f79bda256e46f649d83ef5324845

openshift4/ose-csi-node-driver-registrar@sha256:64fd02a10f5389b3798dee7a194e886f0f6b8d56fc48d44d057c166f1b322750

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:64fd02a10f5389b3798dee7a194e886f0f6b8d56fc48d44d057c166f1b322750

openshift4/ose-csi-snapshot-controller-rhel8@sha256:51724cf5b3e46a7e6937e852a9bbcc5ffcf682a7c6b464f2b3139cd49a587699

openshift4/ose-csi-snapshot-controller@sha256:51724cf5b3e46a7e6937e852a9bbcc5ffcf682a7c6b464f2b3139cd49a587699

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f109006623a6f040e09dcb8c2fdd42d68c5c72c91c4c2bf5e9a1743b013f9dae

openshift4/ose-deployer@sha256:1bb9104dc6c0414b7d7a9e3d6b3ede5e4883ddfcc2a9fc43a869e3dbbe971465

openshift4/ose-docker-builder@sha256:f5ae103907b2155411803a4a4f86fae164059b3e22a1b4dca1a095ee1c6fed7d

openshift4/ose-docker-registry@sha256:a323e6dd42e25406a1c164584aafa1fa8977b5b83e78fb1b9b95b86ea1fe892e

openshift4/ose-etcd@sha256:87fcfc49004d4e54dcce664563aa43f8bf99f4dc9f18c077c607c13fa2546def

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:6ba30c4c535db78ecf2e5614a64c28eb7d3c52f91b444a37ca7751e953f1fc1f

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5c7b5f37f63f858c8bc8dced5d7299a738d84ded67332c45558b562f4f1ea86e

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9299406f5fa6014474f882863b22d2160811d4cbed2a83fc4663e727cabffd04

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a95dcd32f73f8bf75c987028ad7b950b9368ff7875b7c5bccf6935bc2d6b427e

openshift4/ose-haproxy-router@sha256:432147700fc59d69cc2d5cb97291505817ec14be30b953baed4106ebc98f01fd

openshift4/ose-hyperkube@sha256:5a75e59a96b601248a73538079e5a307264382a7190f38be2ab7cc95ed53317b

openshift4/ose-hypershift-rhel8@sha256:eb158cefd0211bfce2542e8d872e3af9f447988f436274d0de387eaab3002e01

openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:3e6a80a96685fd00fde2a77ac9fe27eabef1bd6c4bc1f363603f485a81fe6488

openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c8dc25dd678c20170f6666b67831585654d5bf597891e107c5619022a6bcc16b

openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1fa85fb5ac3e7acaaff35246506e4985c214cb5da68153c4f57e055309c8578e

openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:33fe7d0b620e6990fe37dc6982a4b8daaa08652fe972e3dfb517805db552734f

openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:fbcc2b6bfcd22c981eabc91fab717126e0f31a2a8e6633bcb61a9b297b3d89a9

openshift4/ose-image-customization-controller-rhel8@sha256:0b4e107c8477c28f00c754b4807b365d81361576e21da025f748633259c43d9f

openshift4/ose-insights-rhel8-operator@sha256:04a2c1abbd449553e6c07e9734db9de6138e4d51fba5f4fb156c3552bfdc3556

openshift4/ose-installer@sha256:66cfaa3877772b53c0465e71e5a091ee04e24f717d9deebf239c3217c83f0022

openshift4/ose-installer-artifacts@sha256:3c963976772e81d9dfeef72a61e230616671039353c37c7fb5fea7d105d300a8

openshift4/ose-ironic-agent-rhel8@sha256:b9d223d273f7b1c65adc163c94ca662c3daeaf6741cfa08661a7225077a39930

openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ce67f4f3c3fd1d3789c135d4e8ea1a7098e88c11a8da54914ad6b805caa76c8c

openshift4/ose-ironic-rhel8@sha256:f07774f2c39ddbaf6428dd1f9c9eff51aaa76c1a587c64a3a25806c839476240

openshift4/ose-ironic-static-ip-manager-rhel8@sha256:eec3101edea46de4570ceb7d9bdbdb32444f8078c89da04570c34c6a5a882a97

openshift4/ose-k8s-prometheus-adapter@sha256:18ffdb2000c0f153ccec0b16ba84a04da7cad97909808ecb8320db877ff978d4

openshift4/ose-keepalived-ipfailover@sha256:28b8f40334fd3cdc6a6aec1d348f794656593f6c14d98f18c94857ee1f978168

openshift4/ose-kube-proxy@sha256:6890050d0ce25aeca84ac8daa68cb77cf642a0b76ba021b450e0bd8fa6567d3f

openshift4/ose-kube-rbac-proxy@sha256:a51f4dc58468ae7c37a5e3d4a40fbc3a38a84ebe248cf73446451b7efeb47479

openshift4/ose-kube-state-metrics@sha256:a1bdc8e2091aed395cfe9380e86f3f0c3997bc485a30c798dc4bf0e90a8bc580

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f84a084c4493ca998a299de22026bde3119005f3b493111b263f8d88d39e5bb1

openshift4/ose-kuryr-cni-rhel8@sha256:a1373a14da805d15ae9960f75bba87f941b9a3089d569a54788e860d73c47315

openshift4/ose-kuryr-controller-rhel8@sha256:dc4036570e16fb8b640ba5258f90da16bac83925ed9c21e5e1161c10a594a08a

openshift4/ose-libvirt-machine-controllers@sha256:a563a92b29db565a68ad9f705d08cf5cbd5d4c680fed23d419f5a81802b394b9

openshift4/ose-machine-api-operator@sha256:dac5c187271808e683d523985cfb49d9e7e424567999ad6011a6720084bd5008

openshift4/ose-machine-api-provider-aws-rhel8@sha256:e9c68c85e6676f0b32c893372dacf04b472a8944c43289b25047e7c58ca07d26

openshift4/ose-machine-api-provider-azure-rhel8@sha256:d660d2a44954f5cd593d16ea819ecd2c9feab3428c8931b0f6fe95d5ee54b8ee

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:9f1b05867b035401a7bc7abee2d0b08b0757ba0a77eac57ea0f0aae165cee5eb

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6629edbcce85ce495487f917a62a6b9f08b70d797aa61a3d9158cb8c31135ee1

openshift4/ose-machine-config-operator@sha256:33604687a74d88beecc99f5258135777719ca1ec48d49f787b5871f9e0260472

openshift4/ose-machine-os-images-rhel8@sha256:2fbd14d807b0e401f7e93089d73e7cccc4c7baab0892c9131a59d208c5208112

openshift4/ose-multus-admission-controller@sha256:07d1b5c4077753ed64659b03a54f4845c65aeabf502d8895a71ba1a459e63651

openshift4/ose-multus-cni@sha256:fd78f8f5c2b2d55bf61ec6523d1b3674e2e7469e544fe3a1a00e14101b8481c6

openshift4/ose-multus-networkpolicy-rhel8@sha256:6cabdec7934eed0732637f6c9dcc120d658e98689d4a52bb86e898e871970d6d

openshift4/ose-multus-route-override-cni-rhel8@sha256:8fe950050d3e0cc6bd6379e2fb76d4755731b95eb0ec1c0d4b819814d4bb8651

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:810ceece0647e90f46225f472a6d247e522689770608e7f06b7693e3ca01a2c8

openshift4/ose-must-gather@sha256:31d91984a7ac2fe674cbb5722d78d22fc835a687149e9eb4c0bbda11e7885b3d

openshift4/ose-network-interface-bond-cni-rhel8@sha256:8746d4f84627c5b76b269fb1fe5c0b0b6df108d9e69b4e8dad449cc13f35d809

openshift4/ose-network-metrics-daemon-rhel8@sha256:d37aceab91fb8b13b0937ac3d901bba771eed53e0645164bb4e534ea24ad82bf

openshift4/ose-nutanix-machine-controllers-rhel8@sha256:de1e5ad0120282ef819577889f3f11bf504b4ce9b25c221fc17c36d5e192fb5a

openshift4/ose-oauth-apiserver-rhel8@sha256:ba4b952cd5c43052a54808cb279981b054841d499dcdb87dcae11ba4b65fb395

openshift4/ose-oauth-proxy@sha256:41aff7cddf7f3dbd7f655c2d8163caaab2120c4915706336ec4c8241d4699bb2

openshift4/ose-oauth-server-rhel8@sha256:47013a2a0d424c626d11800df0352cb5446a78a4c22dc879730afd7ed6d1f568

openshift4/ose-openshift-apiserver-rhel8@sha256:1597f1e4de694b2b186f259d3850363e3297b6049bae7e2a6fcfa22368a1f4ce

openshift4/ose-openshift-controller-manager-rhel8@sha256:a37b369476bcbd2865b8820f8daa0ce55980fa324b170f2a63794724d90bceb6

openshift4/ose-openshift-state-metrics-rhel8@sha256:9a409964ea6f54f3d624d32bec590ef3fc28d630ee23be64b1223fda17a20aad

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8c327dabc4d4826c5588a413ac9a144756e9f398a28c2cc80fb5dc2326cf7d93

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3738107370dc68a3a79d61c35cd0b490ce94a352e2bcfa4a481205a402c6659c

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8ceef04797a975e339443d01a7a2a25bc4f0b4ca93431f2356a3c1c9b99ecc0c

openshift4/ose-openstack-machine-controllers@sha256:6b52e03f92f98d5cb8b1a9caf672fdd5f56d5353d9431bda982b32964fa00223

openshift4/ose-operator-lifecycle-manager@sha256:6f7e95149564e4c8690fcca4fbe0cf3011eaa81c833f7ef0b1363f69b38a5746

openshift4/ose-operator-marketplace@sha256:9f2dbcf71974abd1ddfbbc8b8e11b4e123f53965e77dec5a8929bc438923a0fb

openshift4/ose-operator-registry@sha256:cbfa175a20649925e3a8b5e9bc4fbc557b60dee60e8afba1118e257ba547142c

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:49bfd475a574161cc0d7ce37b4cf3c363bf65b4fcc1983e75d5840298dcb7dd1

openshift4/ose-ovn-kubernetes@sha256:13380254d95ae6a719dc306f3efb5f36238508d35253762c94c98f2c960aa9bf

openshift4/ose-pod@sha256:0b553057d5db9bc970bae1dde9492fb8f06490ccea28c1bb5bba6fa298d4a013

openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:a48c19eaace4d2ff0bbdfe301d3f00d6d0fc251f9c3a47aaa6f2079d9cd7b532

openshift4/ose-powervs-machine-controllers-rhel8@sha256:6329d57f7cc2da4a0a9c956281ed97982e7a01b54f95f4573b7f37bb1e25e97f

openshift4/ose-prom-label-proxy@sha256:0dbb40965bc1328fa701aa2da7481a5031618003121aaca53f459af4d132e497

openshift4/ose-prometheus@sha256:dc4bb3e792cef19a302a1da021601c261a42d51fae0b7bb8b1df0cd8697fc94a

openshift4/ose-prometheus-alertmanager@sha256:603e438a298e2489c4d60b08e6203283ee74665b7eb4a21dd8827d23dbf0607b

openshift4/ose-prometheus-config-reloader@sha256:bb8c9f6da7f80f38ae527e9dcfe4b88093777ce18b51ce42f899899f47139c8f

openshift4/ose-prometheus-node-exporter@sha256:af4f4fa7764ac3091795e987110bc979f30cdda1fd0dc0944f4de79c03b4f85e

openshift4/ose-prometheus-operator@sha256:e76cb87c9a05c66548620be8bbfd7fc05795d2bffc2d19f11fec7c6dc0871b21

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9a01a0b4ce2eb76d95d408102c7bfc5738d739a8d89ef3f7bca2249ce0b8cb2d

openshift4/ose-sdn-rhel8@sha256:d67405f2a76883d7d35731abb538629d765b45ceee0a259114a1f6e9ee7e1ee0

openshift4/ose-service-ca-operator@sha256:9b7481ee5238edaca51e8f1799ff46a3b96eb894f72855c852cac68d70cea4e0

openshift4/ose-telemeter@sha256:c982427f8287b46bb42dae2a8c9b814cfa9edbcbf563174afd748dbbb578493a

openshift4/ose-tests@sha256:770e24c5ddedaf36f44dc332934cfde6de8b5fcd9b0e87558c25c8cb9ef80bf9

openshift4/ose-thanos-rhel8@sha256:d330f99a57d745adea4c3e02000c89ffe9de2d3bd9105b0acb1161e1be9df5c2

openshift4/ose-tools-rhel8@sha256:1e87e4cd0ea0f13855780a6a6326ac5928d4112ff9912f1e8798b8ca20ba2685

openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fc0d846e42b2c291b0d970e576891fabaa1dcfb14382665cfd512921b86220c5

openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fc0d846e42b2c291b0d970e576891fabaa1dcfb14382665cfd512921b86220c5

openshift4/ose-vsphere-csi-driver-rhel8@sha256:9c9d791d9fd7dc65d246865b5f72a830892acac0fc8c63aae1b4b27e5b73c679

openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9c9d791d9fd7dc65d246865b5f72a830892acac0fc8c63aae1b4b27e5b73c679

openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:51c0dea508ac67fc87eeb48ef34437a0ea1f52955a97f56eff51bd4cd54a318b

openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:5a41fcd16bc0163bd6db797878723657a9f99117997b48aa78da07abb0d60cfe

openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:70c03423d946e738767ccce923228f7a857cb1668f3a07daa4abaaf2b239cb13

openshift4/ose-vsphere-problem-detector-rhel8@sha256:c4fca3f4fbac2e7deda02b7d92ce38cee349cbc2616591c6a6a9986830965c09

openshift4/ovirt-csi-driver-rhel8@sha256:35c7093fe4e2cc1b573f075133596b16a866046b4a00ff43e9919ae2da68076d

openshift4/ovirt-csi-driver-rhel7@sha256:35c7093fe4e2cc1b573f075133596b16a866046b4a00ff43e9919ae2da68076d

openshift4/ovirt-csi-driver-rhel8-operator@sha256:5ec01679feee39cad08c924134ebcd7603ef939a28dce7fd96fc8569458aaa20

Related news

Gentoo Linux Security Advisory 202402-08

Gentoo Linux Security Advisory 202402-8 - Multiple vulnerabilities have been found in OpenSSL, the worst of which could result in denial of service. Versions greater than or equal to 3.0.10 are affected.

RHSA-2023:5421: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.3.2 security updates and bug fixes

Multicluster Engine for Kubernetes 2.3.2 General Availability release images, which contain security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41721: A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead read the body of the HTTP request, which could be attacker-manipulate...

Red Hat Security Advisory 2023-4982-01

Red Hat Security Advisory 2023-4982-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.6 images.

Red Hat Security Advisory 2023-4664-01

Red Hat Security Advisory 2023-4664-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.3 images. Issues addressed include a denial of service vulnerability.

RHSA-2023:4627: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.2.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2022-4492: A flaw was found in undertow. The undertow client is not checking the server identity the server certificate presents in HTTPS connections. This is a...

RHSA-2023:4470: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.3 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys ca...

Red Hat Security Advisory 2023-4289-01

Red Hat Security Advisory 2023-4289-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

RHSA-2023:4025: Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 7.1.0 [security update]

The components for Red Hat OpenShift support for Windows Containers 7.1.0 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25173: A flaw was found in containerd, where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates...

Red Hat Security Advisory 2023-3925-01

Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.

Red Hat Security Advisory 2023-3914-01

Red Hat Security Advisory 2023-3914-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.44.

Red Hat Security Advisory 2023-3911-01

Red Hat Security Advisory 2023-3911-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.63.

RHSA-2023:3910: Red Hat Security Advisory: Red Hat OpenShift Enterprise security update

Red Hat OpenShift Container Platform release 4.10.63 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server...

RHSA-2023:3813: Red Hat Security Advisory: Migration Toolkit for Runtimes security update

An update for mtr-operator-bundle-container, mtr-operator-container, mtr-web-container, and mtr-web-executor-container is now available for Migration Toolkit for Runtimes 1 on RHEL 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4492: A flaw was found in undertow. The undertow client is not checking the server identity the server certificate presents in HTTPS connections. This is a compulsory step ( that should at least be performed by default) in HTTPS and in http/2...

Red Hat Security Advisory 2023-3612-01

Red Hat Security Advisory 2023-3612-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.4. Issues addressed include a denial of service vulnerability.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Red Hat Security Advisory 2023-3664-01

Red Hat Security Advisory 2023-3664-01 - Release of Security Advisory for the OpenShift Jenkins image and Jenkins agent base image.

Red Hat Security Advisory 2023-3624-01

Red Hat Security Advisory 2023-3624-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:3645: Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.2.7 security update

Red Hat OpenShift Service Mesh 2.2.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-20329: A flaw was found in Mongo. Specific cstrings input may not be properly validated in the MongoDB Go Driver when marshaling Go objects into BSON. This flaw allows a malicious user to use a Go object with a specific string to inject additional fields into marshaled documents. * CVE-2021-43138: A vulnerability was found in the async package. This flaw allows a malicious user to obtai...

RHSA-2023:3624: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.10 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.10 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A flaw was found in Golang Go, where it is vulnerable to a denial of service cause...

Ubuntu Security Notice USN-6140-1

Ubuntu Security Notice 6140-1 - It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10. It was discovered that Go did not properly validate the amount of memory and disk files ReadForm can consume. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10.

Red Hat Security Advisory 2023-3445-01

Red Hat Security Advisory 2023-3445-01 - An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Issues addressed include a denial of service vulnerability.

RHSA-2023:3445: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update

An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-28235: A flaw was found in etcd, where etc-io could allow a remote attacker to gain elevated privileges on the system caused by a vulnerability in the debug function. By sending a specially crafted request, an attacker can gain elevated privileges. * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause e...

RHSA-2023:3435: Red Hat Security Advisory: Red Hat Advanced Cluster Security 3.74 for Kubernetes security update

An update is now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character could result in unexpectedly closing the CSS context and allowing for the injection of unexpected HMTL if executed with untrusted inpu...

Red Hat Security Advisory 2023-3415-01

Red Hat Security Advisory 2023-3415-01 - Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes security and bug fixes.

RHSA-2023:3415: Red Hat Security Advisory: ACS 4.0 enhancement and security update

Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes security and bug fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character could result in unexpectedly closing the CSS context and allowing for the injection of unexpe...

RHSA-2023:3379: Red Hat Security Advisory: Red Hat Advanced Cluster Security for Kubernetes 3.73 security update

Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions...

Red Hat Security Advisory 2023-3323-01

Red Hat Security Advisory 2023-3323-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

RHSA-2023:3323: Red Hat Security Advisory: go-toolset-1.19 and go-toolset-1.19-golang security update

An update for go-toolset-1.19 and go-toolset-1.19-golang is now available for Red Hat Developer Tools. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24537: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by an infinite loop due to integer overflow when calling any of the Parse functions. By sending a specially crafted input, a remote attacker can cause a denial of service. * CVE-2023-24538: A flaw was found in Golang Go. This flaw ...

Red Hat Security Advisory 2023-0584-01

Red Hat Security Advisory 2023-0584-01 - Secondary Scheduler Operator for Red Hat OpenShift 1.1.1. Issues addressed include a denial of service vulnerability.

RHSA-2023:0584: Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.1.1 security update

Secondary Scheduler Operator for Red Hat OpenShift 1.1.1 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2880: A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query ...

CVE-2023-24540: [security] Go 1.20.4 and Go 1.19.9 are released

Not all valid JavaScript whitespace characters are considered to be whitespace. Templates containing whitespace characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions may not be properly sanitized during execution.

Red Hat Security Advisory 2023-2728-01

Red Hat Security Advisory 2023-2728-01 - The Red Hat OpenShift Distributed Tracing 2.8 container images have been updated. CVE-2022-41717 was fixed as part of this release. Users of Red Hat OpenShift Distributed Tracing 2.8 container images are advised to upgrade to these updated images, which contain backported patches to correct these security issues, fix these bugs, and add these enhancements.

Red Hat Security Advisory 2023-2710-01

Red Hat Security Advisory 2023-2710-01 - Red Hat Single Sign-On is an integrated sign-on solution, available as a Red Hat JBoss Middleware for OpenShift containerized image. The Red Hat Single Sign-On for OpenShift image provides an authentication server that you can use to log in centrally, log out, and register. You can also manage user accounts for web applications, mobile applications, and RESTful web services. This erratum releases a new image for Red Hat Single Sign-On 7.6.3 for use within the Red Hat OpenShift Container Platform cloud computing Platform-as-a-Service for on-premise or private cloud deployments, aligning with the standalone product release. Issues addressed include denial of service and information leakage vulnerabilities.

RHSA-2023:2710: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.3 for OpenShift image security update

A new image is available for Red Hat Single Sign-On 7.6.3, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-0341: In verifyHostName of OkHostnameVerifier.java, there is a possible way to accept a certificate for the wrong domain due to improperly used crypto. This could lead to remote information disclosure with no additional execution privileges needed. User interaction...

Red Hat Security Advisory 2023-2104-01

Red Hat Security Advisory 2023-2104-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-2104-01

Red Hat Security Advisory 2023-2104-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.8 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-2098-01

Red Hat Security Advisory 2023-2098-01 - Multicluster Engine for Kubernetes 2.0.8 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-2098-01

Red Hat Security Advisory 2023-2098-01 - Multicluster Engine for Kubernetes 2.0.8 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-2098-01

Red Hat Security Advisory 2023-2098-01 - Multicluster Engine for Kubernetes 2.0.8 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

RHSA-2023:2098: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.0.8 security updates and bug fixes

Multicluster Engine for Kubernetes 2.0.8 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25881: A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.

RHSA-2023:2098: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.0.8 security updates and bug fixes

Multicluster Engine for Kubernetes 2.0.8 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25881: A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.

RHSA-2023:2098: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.0.8 security updates and bug fixes

Multicluster Engine for Kubernetes 2.0.8 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25881: A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.

Red Hat Security Advisory 2023-2083-01

Red Hat Security Advisory 2023-2083-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.5 General Availability release images, which fix bugs and security updates container images. Issues addressed include denial of service and server-side request forgery vulnerabilities.

Red Hat Security Advisory 2023-2083-01

Red Hat Security Advisory 2023-2083-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.5 General Availability release images, which fix bugs and security updates container images. Issues addressed include denial of service and server-side request forgery vulnerabilities.

RHSA-2023:2083: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.5 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.6.5 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3841: A Server-Side Request Forgery (SSRF) vulnerability was found in the console API endpoint from Red Hat Advanced Cluster Management for Kubernetes (RHACM). An attacker could take advantage of this as the console API endpoint is missing an authentication check, allowing unauth...

Red Hat Security Advisory 2023-2041-01

Red Hat Security Advisory 2023-2041-01 - Migration Toolkit for Applications 6.1.0 Images. Issues addressed include denial of service, privilege escalation, server-side request forgery, and traversal vulnerabilities.

Red Hat Security Advisory 2023-2041-01

Red Hat Security Advisory 2023-2041-01 - Migration Toolkit for Applications 6.1.0 Images. Issues addressed include denial of service, privilege escalation, server-side request forgery, and traversal vulnerabilities.

RHSA-2023:2041: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.1.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3782: A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect ...

RHSA-2023:2041: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.1.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3782: A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect ...

RHSA-2023:2041: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.1.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3782: A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect ...

Red Hat Security Advisory 2023-2023-01

Red Hat Security Advisory 2023-2023-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform.

Red Hat Security Advisory 2023-2023-01

Red Hat Security Advisory 2023-2023-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform.

Red Hat Security Advisory 2023-2023-01

Red Hat Security Advisory 2023-2023-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform.

Red Hat Security Advisory 2023-1887-01

Red Hat Security Advisory 2023-1887-01 - Multicluster Engine for Kubernetes 2.2.3 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-1887-01

Red Hat Security Advisory 2023-1887-01 - Multicluster Engine for Kubernetes 2.2.3 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Issues addressed include a denial of service vulnerability.

RHSA-2023:2023: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.7 Bug Fix and security update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.11.7 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40186: A flaw was found in HashiCorp Vault and Vault Enterprise, where they could allow a locally authenticated attacker to gain unauthorized access to the system, caused by a flaw in the alias naming schema implementation for mount accessors with shared alias n...

RHSA-2023:2023: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.7 Bug Fix and security update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.11.7 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40186: A flaw was found in HashiCorp Vault and Vault Enterprise, where they could allow a locally authenticated attacker to gain unauthorized access to the system, caused by a flaw in the alias naming schema implementation for mount accessors with shared alias n...

RHSA-2023:2023: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.7 Bug Fix and security update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.11.7 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-40186: A flaw was found in HashiCorp Vault and Vault Enterprise, where they could allow a locally authenticated attacker to gain unauthorized access to the system, caused by a flaw in the alias naming schema implementation for mount accessors with shared alias n...

Red Hat Security Advisory 2023-1888-01

Red Hat Security Advisory 2023-1888-01 - Red Hat Advanced Cluster Management for Kubernetes 2.7.3 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs. Issues addressed include denial of service and server-side request forgery vulnerabilities.

RHSA-2023:1893: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.0 hotfix security update for console

Red Hat Multicluster Engine Hotfix Security Update for Console Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-29017: A flaw was found in vm2 where the component was not properly handling asynchronous errors. This flaw allows a remote, unauthenticated attacker to escape the restrictions of the sandbox and execute code on the host. * CVE-2023-29199: There exists a vulnerability in source code transformer (exception sanitization logic) of vm2 for versions up to 3.9.15, al...

RHSA-2023:1569: Red Hat Security Advisory: gnutls security and bug fix update

An update for gnutls is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0361: A timing side-channel vulnerability was found in RSA ClientKeyExchange messages in GnuTLS. This side-channel may be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, the attacker would need to send a large amount of specially crafted messages to the v...

Red Hat Security Advisory 2023-1200-01

Red Hat Security Advisory 2023-1200-01 - The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

RHSA-2023:1200: Red Hat Security Advisory: gnutls security and bug fix update

An update for gnutls is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0361: A timing side-channel vulnerability was found in RSA ClientKeyExchange messages in GnuTLS. This side-channel may be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, the attacker would need to send a large amount of specially...

Red Hat Security Advisory 2023-1141-01

Red Hat Security Advisory 2023-1141-01 - The gnutls packages provide the GNU Transport Layer Security library, which implements cryptographic algorithms and protocols such as SSL, TLS, and DTLS.

RHSA-2023:1141: Red Hat Security Advisory: gnutls security and bug fix update

An update for gnutls is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0361: A timing side-channel vulnerability was found in RSA ClientKeyExchange messages in GnuTLS. This side-channel may be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, the attacker would need to send a large amount of specially crafted messages to the v...

Red Hat Security Advisory 2023-0895-01

Red Hat Security Advisory 2023-0895-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2023:0895: Red Hat Security Advisory: OpenShift Container Platform 4.11.29 security update

Red Hat OpenShift Container Platform release 4.11.29 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to cr...

Red Hat Security Advisory 2023-0774-01

Red Hat Security Advisory 2023-0774-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.28. Issues addressed include denial of service and out of bounds read vulnerabilities.

RHSA-2023:0774: Red Hat Security Advisory: OpenShift Container Platform 4.11.28 security update

Red Hat OpenShift Container Platform release 4.11.28 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4238: A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issu...

Ubuntu Security Notice USN-5873-1

Ubuntu Security Notice 5873-1 - It was discovered that Go Text incorrectly handled certain encodings. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. It was discovered that Go Text incorrectly handled certain BCP 47 language tags. An attacker could possibly use this issue to cause a denial of service. CVE-2020-28851, CVE-2020-28852, and CVE-2021-38561 affected only Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

Debian Security Advisory 5349-1

Debian Linux Security Advisory 5349-1 - Hubert Kario discovered a timing side channel in the RSA decryption implementation of the GNU TLS library.

CVE-2023-0361: Timing sidechannel in RSA decryption (#1050) · Issues · gnutls / GnuTLS · GitLab

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to send a large amount of specially crafted messages to the vulnerable server. By recovering the secret from the ClientKeyExchange message, the attacker would be able to decrypt the application data exchanged over that connection.

GHSA-r7jw-wp68-3xch: openssl-src vulnerable to Use-after-free following `BIO_new_NDEF`

The public API function `BIO_new_NDEF` is a helper function used for streaming ASN.1 data via a `BIO`. It is primarily used internally to OpenSSL to support the SMIME, CMS and PKCS7 streaming capabilities, but may also be called directly by end user applications. The function receives a `BIO` from the caller, prepends a new `BIO_f_asn1` filter `BIO` onto the front of it to form a `BIO` chain, and then returns the new head of the `BIO` chain to the caller. Under certain conditions, for example if a CMS recipient public key is invalid, the new filter `BIO` is freed and the function returns a `NULL` result indicating a failure. However, in this case, the `BIO` chain is not properly cleaned up and the `BIO` passed by the caller still retains internal pointers to the previously freed filter `BIO`. If the caller then goes on to call `BIO_pop()` on the `BIO` then a use-after-free will occur. This will most likely result in a crash. This scenario occurs directly in the internal function `B64...

Ubuntu Security Notice USN-5845-2

Ubuntu Security Notice 5845-2 - USN-5845-1 fixed several vulnerabilities in OpenSSL. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. David Benjamin discovered that OpenSSL incorrectly handled X.400 address processing. A remote attacker could possibly use this issue to read arbitrary memory contents or cause OpenSSL to crash, resulting in a denial of service.

RHSA-2023:0407: Red Hat Security Advisory: OpenShift Virtualization 4.12.0 RPMs security update

Updated release packages that fix several bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2021-44716: golang: net/http: limit growth of header canonicalization cache * CVE-2021-44717: golang: syscall: don't close fd 0 on ForkExec error * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-1962: ...

RHSA-2023:0245: Red Hat Security Advisory: OpenShift Container Platform 4.11.25 security update

Red Hat OpenShift Container Platform release 4.11.25 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

CVE-2021-38561

golang.org/x/text/language in golang.org/x/text before 0.3.7 can panic with an out-of-bounds read during BCP 47 language tag parsing. Index calculation is mishandled. If parsing untrusted user input, this can be used as a vector for a denial-of-service attack.

RHSA-2022:6318: Red Hat Security Advisory: OpenShift Container Platform 4.9.48 extras security update

Red Hat OpenShift Container Platform release 4.9.48 is now available with updates to packages and images that fix several bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

RHSA-2022:6263: Red Hat Security Advisory: OpenShift Container Platform 4.6.61 security and extras update

Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS