Headline
RHSA-2023:4226: Red Hat Security Advisory: OpenShift Container Platform 4.13.6 bug fix and security update
Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.
- CVE-2023-25173: A flaw was found in containerd, where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases. This issue can allow access to sensitive information or gain the ability to execute code in that container.
Synopsis
Moderate: OpenShift Container Platform 4.13.6 bug fix and security update
Type/Severity
Security Advisory: Moderate
Topic
Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.13.
Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.6. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2023:4229
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html
Security Fix(es):
- net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
- containerd: Supplementary groups are not set up properly (CVE-2023-25173)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Solution
For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html
You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.
The sha values for the release are
(For x86_64 architecture)
The image digest is sha256:3ca57045e070978b38c36d4c98e188795a6cb4b128130f9c8d7a08b47c133aba
(For s390x architecture)
The image digest is sha256:f4c42c45cbb85db643e72149d08719896f2c1b70707dde062ef570b4c2bbf6eb
(For ppc64le architecture)
The image digest is sha256:f219f4a01c3f8c8a15026d80c6cb606775cf53a86673fdb0e0cb5f46a111a105
(For aarch64 architecture)
The image digest is sha256:4c5ec89db787852cd4118e1f3533e214878ba4335b436f7073296e6955058d1a
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html.
Affected Products
- Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
- Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
- Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
- Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
- Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
- Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64
Fixes
- BZ - 2174485 - CVE-2023-25173 containerd: Supplementary groups are not set up properly
- BZ - 2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
- OCPBUGS-11539 - multus-admission-controller does not have correct RollingUpdate parameterts when running under Hypershift
- OCPBUGS-15194 - Remove Tech Preview badge from the PAC List and details page
- OCPBUGS-15368 - Service DNS resolutions fails in Windows Pods on converted OVN hybrid clusters
- OCPBUGS-15378 - Critical Alert Rules do not have runbook url
- OCPBUGS-15982 - Load Kamelets as event sources/sinks from custom Camel K operator namespace
- OCPBUGS-16171 - Backporting tls-server-name is missing when using oc client
- OCPBUGS-16172 - Backporting tls-server-name is missing when using oc client
- OCPBUGS-16244 - Operator Backed catalog doesn’t show anything when CSV copies are disabled
- OCPBUGS-16372 - Missing support in version 4.13 for multi architecture catalogs for oc-mirror
CVEs
- CVE-2022-41723
- CVE-2022-46663
- CVE-2023-0464
- CVE-2023-0465
- CVE-2023-0466
- CVE-2023-1255
- CVE-2023-1260
- CVE-2023-2650
- CVE-2023-2700
- CVE-2023-2828
- CVE-2023-3089
- CVE-2023-24329
- CVE-2023-24534
- CVE-2023-24536
- CVE-2023-24537
- CVE-2023-24538
- CVE-2023-24539
- CVE-2023-25173
- CVE-2023-27561
- CVE-2023-29400
- CVE-2023-32067
aarch64
openshift4/cloud-network-config-controller-rhel8@sha256:f174b2ce2e716ecf4fb4401a884da87eb9b6dedaa7da054585d3c99b1f8c00ba
openshift4/driver-toolkit-rhel9@sha256:87d74ebae10438bb7f3e192079053d32097e836ef49be57188b35f6d2fc7a1c0
openshift4/egress-router-cni-rhel8@sha256:681ef93c89ae19b4a5b6a8af323d2115c840beae9c089cb500894da62b978c25
openshift4/kubevirt-csi-driver-rhel8@sha256:b586981ebaf0209f654880bdd3794cf26af3ba68065fef727700593fe90c7c2f
openshift4/network-tools-rhel8@sha256:86a3985e83477c5c3f4030204a68288e3b8a9fd63d3442ffca423614ab21af59
openshift4/openshift-route-controller-manager-rhel8@sha256:f40fbd8c5a0681167270416905efccb8871a90476e2b75b4c13b9b289b4e4c4d
openshift4/ose-agent-installer-api-server-rhel8@sha256:a156da2f3ed7868046f260d04ca0eeb113461202fbe16910ccddff2941509269
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:7aee4cfd86f951fc30e975fbfc0eff7f61a8186bc63403e4c14e01cc5878e639
openshift4/ose-agent-installer-node-agent-rhel8@sha256:d5eb4e51e85f0ee5735abdf18d49d42d6a075d85798f01a08eb60b09b1086713
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:8e66dc3e8c5907d1951e216021f7b32eeb39b90becaeca8e6358be699c71df69
openshift4/ose-apiserver-network-proxy-rhel8@sha256:2f9d1d45814321e1fb6ac261efe27364932ee32c739000acf6923c340ad25006
openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:d39ff71143746d7558d13011bd1851e7d8d077dff89c1bc29173bdf49fb3f458
openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:fd8b83a74493e23cf984460fc131eb3aa85697f266cbc91f22d180934e48b4e1
openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:abd33d5261a7525569654475e1ad81cab85a606ebcfb678218ea28cd6624de5b
openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c12aacfb4c7e3156d728d9378852833d78f4f82730de1e4618c8cac8d53b2717
openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:f0a32ecd14019caef15048d9e34bcdbfaaabc86e22cba18509050dd6eb6f0ff2
openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2f2255df61619d34f574a026e2c1e9c33f6fadcac3cfdc1969765a246fc11dab
openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f901121721b5fe45d9a0afcbaca4cd289784ca9b6f11cd8a294d446a7dfec375
openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4fc45e4fd49639fc1f91d7a1cd82c541fb5694b40bfb442c51159a8865986c56
openshift4/ose-azure-disk-csi-driver-rhel8@sha256:767207510d5637c1d6009c506ec1f88ca8206e13b0c66079d4323116aba72af6
openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fa5d8745e3b15377ac97d9985a1d3e701c71a8a5ebfba763d223cb46566bc56b
openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:817e42e1a536903bb44c40ef371385a52749475a0041f30f1ecc53480f7bb0ce
openshift4/ose-azure-file-csi-driver-rhel8@sha256:68a34409010a41f70d2ccf7bcf9176c4baa3c4614b6f63f10f9a9f651c30dc64
openshift4/ose-baremetal-installer-rhel8@sha256:26d8718d2708052bf6c69ae10b6b89af58280a3e5f82c42ba322d21fb55d77f0
openshift4/ose-baremetal-machine-controllers@sha256:47b7190627d62449df3ca5e4c26acbeb5fb54516d01bfdc43926d361100482b8
openshift4/ose-baremetal-rhel8-operator@sha256:43bcbcedb2cbfa722171bd2c179902ddfc4c7a6c29dbeebb0f88210b05e68673
openshift4/ose-baremetal-runtimecfg-rhel8@sha256:606c51a469344e47515ad884718b8591a5750212f820c7e926714ee02df008b3
openshift4/ose-cli@sha256:b0da28d38be29639780c4c1404faea27404d4991b9b4d4575f3a88f2154a97cb
openshift4/ose-cli-artifacts@sha256:3ebdf9205c6b56a6005ee1881b2a261861827a8fc4e694179a599009156cc895
openshift4/ose-cloud-credential-operator@sha256:acfcd655ecf4f819ca764dea7b96752a11e2605c40551c5081dbb3469d2f7ab1
openshift4/ose-cluster-api-rhel8@sha256:0b087344775d0cb1114484b2b7c0578db4974e23331c20483459e51d188e8e85
openshift4/ose-cluster-authentication-operator@sha256:da1adaabdaf2e32f803fcd1d08fc895ce9361a3f550ec3acefb9ebb3f5343e34
openshift4/ose-cluster-autoscaler-operator@sha256:b6d3a39c0ab2a09eab3c7acee58b7a305ac909925d35ebe245db6cf8e6511a1d
openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e499d9af701b9f650d7a84848507a54994a5450f38885e05b144859fe16fa250
openshift4/ose-cluster-bootstrap@sha256:bba3246ecc4a4f485f139d4571d54559ca3bb96e3b26d0e738bae419729b36ec
openshift4/ose-cluster-capi-rhel8-operator@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17
openshift4/ose-cluster-capi-operator-container-rhel8@sha256:12d5dd728bee999b55ad67186013308eb47f9bb3a46e1b8ef99f4eeb03f1ce17
openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4e949f3cbbb8b04da2d776831ca304f0771850a02cba8da9b707c39763803896
openshift4/ose-cluster-config-operator@sha256:9914023da151a516095d40a89d6178bb1deafc86ae3821385b3513a883c85a34
openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e517eb89cd592e68a20ed73bad458be98a0e17e20cd08980022672d3e3bda032
openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3da8f8dcb585ede90cda0baf66824090f6b0d4396a8e6060e42067ab2d7db9fb
openshift4/ose-cluster-dns-operator@sha256:6c684e4f522d0c1961ab20bb5642312b03c4f3d41d776d31b850ec4233c8329f
openshift4/ose-cluster-etcd-rhel8-operator@sha256:54329ddc58f932654fa7871f66768701cfa30a5d4a9b47fa54ec6fc0c8d7c7ec
openshift4/ose-cluster-image-registry-operator@sha256:682bdd1069d3e63987e3c7b8cf104c3a399a7e20ee0b463652a6ffb69fb7bb4f
openshift4/ose-cluster-ingress-operator@sha256:f95c1d93469c7a1d155c8f1277f8759e45090f0d66ed6cf1a2e69f0e14ce1cd1
openshift4/ose-cluster-kube-apiserver-operator@sha256:ba2c60dd91fc1303313facd0b423ef32bbd3cafa63a501c4c7b8d9fb07e5ccac
openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e61d01d7e2d84563a3b6b9d1d3ac5b653713268287f78139b304c31c25cdc110
openshift4/ose-cluster-kube-controller-manager-operator@sha256:ad51ee67d39ce746a3a33db44b8af2ce4c03e2249c6b8f792014259fd89cc176
openshift4/ose-cluster-kube-scheduler-operator@sha256:11e9daab5f4fb5032f526ad2381beb26b22701baf930dbae22714a474bc53093
openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:12c7fe5aa9cd1bc5e7e568d26982784b545b254d85d1c6f17cf1e529b6e3821a
openshift4/ose-cluster-machine-approver@sha256:25fbc3691bcaedd264f7bd8d04977a096b2fd823b15193d6b39a23fb107116cf
openshift4/ose-cluster-monitoring-operator@sha256:0e2303c824eb01dd6413c07c49d2bd4264254220bfbd3fb8f3d0ce777417fcbf
openshift4/ose-cluster-network-operator@sha256:21c350623cf3a6a3eeecbd249c8ade4a3bc27bd2c6239b5b277b6665edb6e39b
openshift4/ose-cluster-node-tuning-operator@sha256:9333993df072fd7f0db468ac2fe2416cdd31e223582e8e1b13f26fea4dd3627e
openshift4/ose-cluster-openshift-apiserver-operator@sha256:439e45078b8df42a48d6a2f70d26b483e6c74cd47a0cb45ef225ef645a093e02
openshift4/ose-cluster-openshift-controller-manager-operator@sha256:535919cc3da57cd07e66e9322b9213bbeff11e0d3bcc4f6617c771c089d0c07f
openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bbff32447c0dacbc69e92f46bdf9c0b6cca5a254d1f412cae731b900c8d12312
openshift4/ose-cluster-policy-controller-rhel8@sha256:cd1794ab70c6edca8b98db7d6671954b0b53ea49864718ac974399ae6cb3d83a
openshift4/ose-cluster-storage-operator@sha256:980e40b09425367893cf0f52cb36e6187f1f9dedc2d3a9175e8bc79bd6c77189
openshift4/ose-cluster-update-keys@sha256:83a77b5cdebb774613eaa95c60ccd194b2ea9894acbb07f8f285e0a11f976b56
openshift4/ose-cluster-version-operator@sha256:5e2e42fbde46439e071046da968839cee16bc84f2d5e0a5daf0154299fd93365
openshift4/ose-configmap-reloader@sha256:8a4e47ca1ddee1e8eff512a46b6041885bd7210a544879a098e3c84104d0fdd5
openshift4/ose-console@sha256:ede67a33332b8886caaa111941ab3f7e96791ff62460e00421dafa14b0e9d2e0
openshift4/ose-console-operator@sha256:950ae13be65db0c2c46e70ddaad5bf11eba49e9f7d3c7f9e8d05ba740115bc02
openshift4/ose-container-networking-plugins-rhel8@sha256:e4677cbca10801506addb7dac02aaf18304efb208a8900b7223abc8ed22e4b6d
openshift4/ose-coredns@sha256:a317c0658f3294ca1a8754f701951f94a4c4bc212ff499fcbc752f44a6f70aa7
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:720b10039fc222bb095995e4e409802d6307698ecf8c10f44dbd3a9e7781c285
openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f73d3f6eec16a8c2d3959702ae35c750c8a33873443f9889f3e94db2c731fe19
openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:64113bb7089fbbf2ea7f07e73364e0742c5096b941d946d5063b8114ad90506a
openshift4/ose-csi-external-attacher-rhel8@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211
openshift4/ose-csi-external-attacher@sha256:8477411a326a87e88672967331207fd8d768032899201ec0920e46ec00051211
openshift4/ose-csi-external-provisioner-rhel8@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e
openshift4/ose-csi-external-provisioner@sha256:0fb505c6ab7f7d32fd3c412b419911b35a956e5e6e5ea35865b662a9821ec05e
openshift4/ose-csi-external-resizer@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899
openshift4/ose-csi-external-resizer-rhel8@sha256:29e56d63eee9598378a66f19996d57b71350e816392a08415f1ba8844bab7899
openshift4/ose-csi-external-snapshotter-rhel8@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536
openshift4/ose-csi-external-snapshotter@sha256:713f4b3a3df6063c5148a25a66f735a7ad7fb5925f436526f4bdaf610c2c3536
openshift4/ose-csi-livenessprobe-rhel8@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5
openshift4/ose-csi-livenessprobe@sha256:355b2766587452f11cc4f13c8d5e3634007f84d3663bae9f33ef5b6c340d03d5
openshift4/ose-csi-node-driver-registrar@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562
openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ad15c0d83f4cee3ec1707bdd83eba6e20cd0b270a055383d576c4e759f340562
openshift4/ose-csi-snapshot-controller-rhel8@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1
openshift4/ose-csi-snapshot-controller@sha256:1e8d4dc85014a17732518c59ac5d9ac6ac0e70165ca1ce9705cec53bb9bc19c1
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f88c760456cac6030dae9d9542b8385cfe0eb39dc64748e987450dfa86ade384
openshift4/ose-deployer@sha256:b16aa71f99b0b0e3b6915b532603b1cc478603a29116621aa0987e8329ff53d2
openshift4/ose-docker-builder@sha256:d3002db140044b485f751a72aab87aeedf65e0fca4229b5f6a45765f06c6cb77
openshift4/ose-docker-registry@sha256:254691153b595b829ad762df03aa0ce26594d930ed04255a49b5f6c0ef9da7be
openshift4/ose-etcd@sha256:5f7f8a4387def92a51b8228922ccd32d220e6573de7f8d372d853b39ed3aa7ce
openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:162e29d5af6c4c483b87e95129fc03f889479326d8f5f7e4c2188e73cc8bdc59
openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:afd8a49f6aefd4483209ff3ef059192e0481a318767b69d7dd3e075aa4f45601
openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:0464e9ff4fe302377ba28fcd323653bc750649a0cd31597ab2b7da31e21f24a3
openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:39f6b9bf8cda42824fa67067b9eb13ce4a171c344e2b775eecde794d598a94ef
openshift4/ose-haproxy-router@sha256:876c22c99badbd9ff9ebb6d4ba706b225ee59ad9403a14b1ba8c7db273f316c7
openshift4/ose-hyperkube@sha256:61f0f44434d1ffcf7a48cdb07bca08c40c90cdce5a418ae54e5bdbaddecd7020
openshift4/ose-hypershift-rhel8@sha256:49e25dc21a6cce1dade28e4db736bcc650e4dacfd7111e6976c8f1b02348cd04
openshift4/ose-image-customization-controller-rhel8@sha256:b92d46e43e049624eaa33849bd61e6963b1f30bf1e0c4e419ffae6d0e7321b89
openshift4/ose-insights-rhel8-operator@sha256:51b13bd4c082de38a7afc0bf5926dc26a511133e0673d65c5762e3ef4da1e419
openshift4/ose-installer@sha256:e19522b79bb03219d35257a9ae101740273361137113e0c79d40320dfd57fe01
openshift4/ose-installer-artifacts@sha256:5b3a90899b571e241b00db0e77070c36c6ff62602a9f28428bf63d5a8aa514d0
openshift4/ose-ironic-agent-rhel9@sha256:93695cd901a5a0afbdb14881f46560da679db2f4e30b92ed94281eee47844211
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:46f756b78495567caef1418defc641c3e3e51181574ddb5fa8f758d6144c7697
openshift4/ose-ironic-rhel9@sha256:a9eab6aff56ce48f31106935b7dbed740fd81d53735756920e1553ae4ee239c3
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:19e268780b4e107451f735bafe825620e2a48d53e6882582891cadfb561ef7f7
openshift4/ose-k8s-prometheus-adapter@sha256:f10ef168e8b09b8f597957b672e71d385fefb1ffd5fade44d492cd65f07c0c26
openshift4/ose-keepalived-ipfailover@sha256:32221c26ea6b6d9a8711e05b5684e2b346fef9e781f585a1895f48ad13c65eee
openshift4/ose-kube-proxy@sha256:d2a1f753763ce200d52f27e3afb04804b7fe4c6f7fca2ee8757b8d278e72fca6
openshift4/ose-kube-rbac-proxy@sha256:b24a0da1d44e1b50f41c59c402c5a33b8de78ec2016d463a447d963cdc1a88d6
openshift4/ose-kube-state-metrics@sha256:e9301d09523d3d6478397e8c5f3c71489da46367be20c3dc0158ef15d6d1157b
openshift4/ose-kube-storage-version-migrator-rhel8@sha256:d663322aee5628f1a630ca6f6554f50064a8f47063edf40126c5e507e0b1c173
openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:b2998f2c092d3ff580b0025ca56936e7338602185d1a0d3aa134b17fcef2b138
openshift4/ose-libvirt-machine-controllers@sha256:432eb4d09f36f7fe1a2223368299022b5e956e53a8e3ad47955b2611dffe6093
openshift4/ose-machine-api-operator@sha256:7dccd1697a9b0c96253ea393a28810be119c864ed7aa6a949fc568c9d233ba45
openshift4/ose-machine-api-provider-aws-rhel8@sha256:3d2fdd8ee7a34fafd7ff0e84bcab4ba9fdfb75c3baffa42957ec91908b0697dc
openshift4/ose-machine-api-provider-azure-rhel8@sha256:dc72496a0edf9ee8d953c46bb9d083b4e221e9692c52daf177cdfc21c3903659
openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c6cfbf8463d2625431fafbae63aa570cf7fd93f2f00eda50c2c8c5677c7860a6
openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e066282970dbe4d2b2fdb3408ab2451f9d920d2036b0b9d1ceb89597aa58497b
openshift4/ose-machine-config-operator@sha256:43ee7757f87af6c5abb500b70ef420b4bd52bf8cb41ccd9953ed164a5e182dc4
openshift4/ose-machine-os-images-rhel8@sha256:46fdb3fd4b6c22b16c5c86331faeb60eb7b7a4743cabbe48b53f15c17ae856ff
openshift4/ose-multus-admission-controller@sha256:cbede7e6afbbe0a558fe13864d9e49722d98dae785bb339bce386ab5178b045a
openshift4/ose-multus-cni@sha256:9dd2a37689ae466268d732cd6fca1229c23fc7614a218e363e1f743c79bb0f1a
openshift4/ose-multus-networkpolicy-rhel8@sha256:b21eadb4bdbfd913d463c17bcde0e22dd97901059c9ea5861b8efb04e2e69b3f
openshift4/ose-must-gather@sha256:446ae7fc1ecac656493ed8dedade6755cf8eaa10fe9f6a5e2c9871669d7846ce
openshift4/ose-network-interface-bond-cni-rhel8@sha256:5ec7b2bd0092cecdf72bed700bcef4162a0147a63280b19f33d937b07666ac37
openshift4/ose-network-metrics-daemon-rhel8@sha256:1d87018790e75c2229b545e01118b08adddf93c2fc155d7d9b62c54554a331e3
openshift4/ose-oauth-apiserver-rhel8@sha256:2c9d15267fe224b604f3ccea771401c214d6a2191ea958f9747ed11a4b484e45
openshift4/ose-oauth-server-rhel8@sha256:552070812b7cbfaf9f1de51bbd602dc92ca67e852bdcfc328bcbd827acb7919d
openshift4/ose-olm-rukpak-rhel8@sha256:138ce1106e0ebba871d86d903fe2390b9f0fc6c2053867ae70c7707d8662ebad
openshift4/ose-openshift-apiserver-rhel8@sha256:5847d4dbeef3b7fe3188f23f51cc6bdeb69348a5f09cd6d149277bba6ebc2f57
openshift4/ose-openshift-controller-manager-rhel8@sha256:f1d4c2f6477b5359d9b94417b671d847b70f1a109509bfe5f89c668531cda71b
openshift4/ose-openshift-state-metrics-rhel8@sha256:76db3a97d20ddee2e691f7f20dcb0e7b51118c5ac7dbcc3faaa7db0963d49714
openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:581cab26d3d83ddd692b84df9c3fcdc12dd57c211bed52e334fc427dfdb8aff3
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d6c6e0a17c1803aad090f7fad49ec6385e8ce09799a5ae578f62efed9c7722ff
openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:9d594bcffb4d654a56bda70d02ed45eddb9a25301d2b5e41bdf7f25cd87c8230
openshift4/ose-openstack-machine-controllers@sha256:200c98c1162f33fe74cea1e73fcc6101da1dee9a7f8ef3c05f3472b8bad28b89
openshift4/ose-operator-lifecycle-manager@sha256:04c14b38eaf50662f48f40654866e49ced8bf0222dd77894ed2aefb70e227691
openshift4/ose-operator-marketplace@sha256:63eacebb0c58282fcc9da1ff415034d0329fb93ecfb759bab1c30d91e6503d89
openshift4/ose-operator-registry@sha256:d28fe7ce5f7e1a3d0beeb372e62024abce8d5282abade91c8b05ae4a32033329
openshift4/ose-ovirt-machine-controllers-rhel8@sha256:7e9faba72e9dd62134029e3cc416b4cc2f4f3356ca01d659b80d4dab5b22ce5c
openshift4/ose-ovn-kubernetes@sha256:c03b877a849c4892b2cfb25f768be67e3ac0888ee34e53f27ba97b51857d8763
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8952bf99491459b5944e3b98656f9788c9ed8724f4d8604e4fc9a22d823a72f8
openshift4/ose-pod@sha256:fe9f98ed3f4e988e7ec3d337d78c5c76cad9f3803581e52b661a7624153ef7de
openshift4/ose-prometheus-config-reloader@sha256:281e15213032851854f9cc52ccbc551f17b532ab32742dd03f87b21bb47aff31
openshift4/ose-prometheus-operator@sha256:951f5d43ec847e357cf6dca3b5218fb6038a85b573e57d6ed88f6b5bd171fb41
openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:388e2652f62ab9852dbacc7e778570dac401d0b8a6dce1616c5aa0c320a8d566
openshift4/ose-sdn-rhel8@sha256:27658870f5ed7dea0bacdef3ef436b366f27fc91d3db8a35b46799c38980fe2d
openshift4/ose-service-ca-operator@sha256:bd5751e384f5ea8aee3e19c105b11f078b49c071c36f72ddf7d220f39a971e0c
openshift4/ose-telemeter@sha256:cb1bc80d4f94e905294eb00503f271bc459497af68354044bd67714b47c07cc4
openshift4/ose-tests@sha256:9aeca826b5f5b40b0f1232b1a1b5a787e9b28aa6e7e04e3f7694ec5d6bc6a859
openshift4/ose-thanos-rhel8@sha256:ab07255df12225d6a570a169b3b1ad88e90bef213b5098bbfbc60325c2e9ed28
openshift4/ose-tools-rhel8@sha256:a95c7184e402a15e8a9ff8f369520e94fde04779c8d26f80cc611a55e2e70d38
openshift4/ovirt-csi-driver-rhel8@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922
openshift4/ovirt-csi-driver-rhel7@sha256:9a88e948d97c68a9638a101a675bbb9d013e6d4d2d333de76e51ae8a36e97922
openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6e8f05ed59e980a8a2cf0aef2853dca2bcf4416cfcfb3e22e773be6a62c4910
ppc64le
openshift4/cloud-network-config-controller-rhel8@sha256:f2e0fcde8abda18f6d4db48a97db4558c6a1983fe3309959860cb810a3ba400e
openshift4/driver-toolkit-rhel9@sha256:c1015308347bb6236dc5ab989e9510417d7027619fee55ef05bfbc4c82bd4db7
openshift4/egress-router-cni-rhel8@sha256:b86b9f8277a4bf2165a38cb03a0b39e81e1d87541dc17254a85c779be95caaec
openshift4/kubevirt-csi-driver-rhel8@sha256:36daf782cbc03c6b95ace166f600eb41342b9e156afb5bac0bb4bd22196cc17c
openshift4/network-tools-rhel8@sha256:76c4cfd7b2f0568c2e422921989eabe488b2fe49e58e1f4a93ca75e13fddcf31
openshift4/openshift-route-controller-manager-rhel8@sha256:e9cd8ae38eac2617822144409a5a36dcc1ae1f3e9c8bb10e0295b7f44405eacb
openshift4/ose-agent-installer-api-server-rhel8@sha256:3e165f8e775be73b634b2ebaef8643e528ba01b47e56e81082dd3e7c07665ac6
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:be08df853fc45c1baf62cd5715cf56efe871049f78e6b5fe74db4f917dfd0649
openshift4/ose-agent-installer-node-agent-rhel8@sha256:7e8e7d8e9ef8b807c61a16e618be3a616e7acd5bbac0ef372c767b9fb8f0ef71
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:867823e1809575f8f6994e04cf43ffb9b0aa954916df7aa5d1cd7176cc741b4a
openshift4/ose-apiserver-network-proxy-rhel8@sha256:9d3c81d604a408941c28c57a9bcc26e1deaf8e5b2d72dd91938c45df895fedd5
openshift4/ose-baremetal-installer-rhel8@sha256:92352a749ff34d8a488c72aafa883607154f3b24cb2e0e0ddc6ac4dbab0a4175
openshift4/ose-baremetal-machine-controllers@sha256:7e1f9aef429d8adb77a220ab4e493bf60bac3f573a117020a14f4f528447c6bf
openshift4/ose-baremetal-rhel8-operator@sha256:9f8be32fdb6b152e02f62bbb381e1dbeb512c7e99dfd08ef04214824e48366c6
openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a9153923d8ef24ef4cca0981f34a4e7b81c39b9cf1dd4759c63c5e24b7f0de87
openshift4/ose-cli@sha256:c0935422472d6e4b13a650947fdd40d56993305f2ee0746bbed2f33bd138925e
openshift4/ose-cli-artifacts@sha256:7c02676c0d37abdbe013be8d7c2cbba1ea046866e8fd49a9a57a0bbce287539a
openshift4/ose-cloud-credential-operator@sha256:673968105754e78bc6f570d7194d014fefc728b2a1aa5e7ba4a21c919a203a34
openshift4/ose-cluster-api-rhel8@sha256:0f9ecb06596b6460cfc41d8d3457579e9618fdf7879694fdcbebed814c29a1ba
openshift4/ose-cluster-authentication-operator@sha256:6b04ec75bafab2f1b58af16821cdda99d838f9acf04e957cbd7ef06b74d14518
openshift4/ose-cluster-autoscaler-operator@sha256:7140d3421e1e60382e884bd531dd08e791521a1c622936ed09bf9ef0e29a2927
openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e578e17973d85134aef88994eb2ec91b89a7ea53ec8769220464dfec231c11e3
openshift4/ose-cluster-bootstrap@sha256:ba660caea070b329bbd381957e245aa9150086a36c00333c5db203d6d3b0de52
openshift4/ose-cluster-capi-rhel8-operator@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823
openshift4/ose-cluster-capi-operator-container-rhel8@sha256:e5682bfe5e2856c09cdcf2f48afd1f60067fbc21d5fde0663002e16371205823
openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ebbbc9f210265836b31fae90c657b1969049c225cc84c901deb9857fc7b1e397
openshift4/ose-cluster-config-operator@sha256:2073697b2e895f51d4ce1e1700441b9cb837651a4a5f2c42678fb0428ecf2a47
openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:acee75d6d3f0c5ec23939ceec164f346f193fea40bd3a8806e059322c21b6eef
openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:632f88a4cf65831d6a8f2f4cf9abc9c124988ea1c6d45e93e82a97797f8a2ab3
openshift4/ose-cluster-dns-operator@sha256:66d6f77e99fd94626e2d6f38793979a638703a15a486404a904bbf7c530abc9d
openshift4/ose-cluster-etcd-rhel8-operator@sha256:637373403bf958b7deca64c44b10757992021ee740a240920d8ab6c3d1aba0b4
openshift4/ose-cluster-image-registry-operator@sha256:bd17211ff3294019a049d05e491c237b17dd9fba3057fc9294c94e029513d19f
openshift4/ose-cluster-ingress-operator@sha256:34e56a1bf53a203f685559f01e448ff52e80499285ad3de2a887cd832ae94e3c
openshift4/ose-cluster-kube-apiserver-operator@sha256:d0380791e2c94ca7e389d51ebe2fd219a7ca44bc5eb40f92a3211c3747759cba
openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a4bcd44a763ef4d74b79a41c2cd922dba8ee7d63fa510b252b4e8e23e2aebb1d
openshift4/ose-cluster-kube-controller-manager-operator@sha256:80393f9d4323738e323437ccc728bb872a58f07222e862a38b6318755a8a5b13
openshift4/ose-cluster-kube-scheduler-operator@sha256:2cbe62cbdcc9df341d56ac5a26b416564fc2a28e69d490eee81b6481db67c442
openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:a82302927aca43d1bb2a3e0bfb1d6923df78e0b658294ab6ce5ef0768e4fe115
openshift4/ose-cluster-machine-approver@sha256:d8234981a14115a35c14ac0a8221f3eee446e7568b17e24ef617da7c14a799ab
openshift4/ose-cluster-monitoring-operator@sha256:f7d994c00bbf0588607ecb354c936e3a164e065de394f2f3c2c599a3dd05c197
openshift4/ose-cluster-network-operator@sha256:4a9a3f21ffbbb0954d107394462eb926e738e6cf041b3e34565053e1256cef04
openshift4/ose-cluster-node-tuning-operator@sha256:4019e57ce0add5546a75a33916344c88559ff79ab45ec39b085db3dffe7a31bb
openshift4/ose-cluster-openshift-apiserver-operator@sha256:a30079b738275dd6fc82dc7ecd493d40be5a788f6fcc5b1acc393464fd316808
openshift4/ose-cluster-openshift-controller-manager-operator@sha256:52a1b13b981d7dad22827bf6a2a172a0dfde1a9455f4dd743e1512450c62e0f2
openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ab774217cd770c37966a7cb981e5fed0b243c364b99fdcad200a530512a0b7e7
openshift4/ose-cluster-policy-controller-rhel8@sha256:1cdbafcddcbb7a2aa4dfc04e202e8f6f674acaf54cac6edc54f6623ad82d7cb6
openshift4/ose-cluster-storage-operator@sha256:b0be864ebf714e2ac56995b2e293da7dac29d31ebbbc51d35cb5d5e77fe617c6
openshift4/ose-cluster-update-keys@sha256:f78286900c163424f4aa00ea091b613ae9d2853162e0b2086087ba87ef886d01
openshift4/ose-cluster-version-operator@sha256:cf9dce4fb1b1e4f861886bfcd6ece04555a58caca0af9ca14cd8a783de68061f
openshift4/ose-configmap-reloader@sha256:dab4fe70139662294cdd038b125b1bd811dfefe75bae7371e585dfb568211699
openshift4/ose-console@sha256:1c87cb255f84b9dba270448eb2c764250d343ef2a94de2808b4cc52bda44844d
openshift4/ose-console-operator@sha256:e9971f076c429ee4de21df306488af11ff2e70dd467f5533047e38f4b2fc44c0
openshift4/ose-container-networking-plugins-rhel8@sha256:3764b2ead73a4d63f8a22ddc28904fed116dccf099c33ea43aebbaba73eb8a5b
openshift4/ose-coredns@sha256:11cf5c8f8cad1b25b5cb527a77f557814a06f73d83be14be8e4e57d4b35dd551
openshift4/ose-csi-driver-manila-rhel8@sha256:bec72ee2b413d85c8264c9308207eb384359ee669cbe80d5671720a5b5fc6b30
openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4246453a9c9d8319aff88cc53e6a600229ef4f93a152f690397f88ec05d8323d
openshift4/ose-csi-driver-nfs-rhel8@sha256:24d1c01e5f6cd1afbdddd2fffbd0895d31c87b222d0e78a4f119cf6c4fcd1b6c
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7f454505b83c0d31bed458d90581c3d1a77c6007adc9065a58c1e1649e378182
openshift4/ose-csi-driver-shared-resource-rhel8@sha256:547acf24bdfbb9c662ed6fbb807f05432ae030ca777e2a5efae2c89d3450c095
openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:4fdd733119943fa16bff2b7d981cb9bad127ce3cca8444a4bf9f63a4e30c7f56
openshift4/ose-csi-external-attacher-rhel8@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2
openshift4/ose-csi-external-attacher@sha256:27afb00fd8b8f6d3da67cd4603fa7557e62937b57098b81c53f2bb075dab09a2
openshift4/ose-csi-external-provisioner-rhel8@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c
openshift4/ose-csi-external-provisioner@sha256:2901e5839375ef7fde39f8e5416acc33b2d514d9bf7ee7296b3ad6711dcffc3c
openshift4/ose-csi-external-resizer@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80
openshift4/ose-csi-external-resizer-rhel8@sha256:45a21d09124661e2deefb567d74c0b5b504b869580732f6639912cc47364be80
openshift4/ose-csi-external-snapshotter-rhel8@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1
openshift4/ose-csi-external-snapshotter@sha256:192a5bae6a4027a506d1a5ce3bdd5714f9b91ff05c309e89b182a5c50752d7a1
openshift4/ose-csi-livenessprobe-rhel8@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8
openshift4/ose-csi-livenessprobe@sha256:189a23ac6bef43155a991149a4821a07e3d8d5715edfb631cf475dfc6f6f26b8
openshift4/ose-csi-node-driver-registrar@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e
openshift4/ose-csi-node-driver-registrar-rhel8@sha256:61bfbd4a6ceec5b6782d1988a9c2c76126b5ab4d9930901628337e0724e42a4e
openshift4/ose-csi-snapshot-controller-rhel8@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61
openshift4/ose-csi-snapshot-controller@sha256:132f94e63e1ed2a8bfb28a8ffb93dba96c21a14ef9faa44c28a7b183d4fafd61
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:578bc1cb4634b21e142585864f71494845d367b7f9e732f1d534454468c4ceb7
openshift4/ose-deployer@sha256:bbed9ee759bda2d4621a1b224653a7394dccc43ef95fcc690a90b1a68277ef94
openshift4/ose-docker-builder@sha256:ee8df32dd49e1c0bb9c36835d6274998e4743f664be16421b2dbc7aae565a495
openshift4/ose-docker-registry@sha256:7116516c55975c2ffdf74e0544859241793e69c9ea9a967833eb9c68673b9d3b
openshift4/ose-etcd@sha256:0972e3c85c43a24fbc44386e47ff47b4de88a30990d3a9a505507eaccc342a95
openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1b83d73670148bc6c40edd9b2a58ae871ea30afc5cee0a77255bd58d20c9d54d
openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:b8febd19b46134403bbcbb38ab824c251f0f2ba1bd3b9a9b170182ba38f4c2cf
openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e3d03423b1790175c2b29f77019728219ada7ff15e1f1a07b483c7ef01e622cb
openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:42f30c90df99cbd844c593ff1dbce6d6001b9466fe48e69cde0146157ec6f816
openshift4/ose-haproxy-router@sha256:46d1a02866fecbb1cee98c9e3a8da066d881a12655380d1a130a9848f2807c21
openshift4/ose-hyperkube@sha256:e39e8b47519359d2b02304f7868928b17bc7a8b9f2b4ebfa79aac586607324f3
openshift4/ose-hypershift-rhel8@sha256:098917f856ea1b70e5291d15906bc274e1c6f34af5c4dac6258ca56454694ebb
openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:f21ff257dd2a34da0a0148a8ad1f18e6857667d4ab63519f0e2852bf3880a802
openshift4/ose-insights-rhel8-operator@sha256:17c0f0227db7ae0cf1a10e0fcf79f52799e69f72877e2c06a29823dde3bb9874
openshift4/ose-installer@sha256:2073884e53da6a6342fb9b4b97641c3195d9d7be53881f0ab3456f4ab738975f
openshift4/ose-installer-artifacts@sha256:d309a5a0f86f162adaf2df28b1a9b9675ac63ab53c13c3fa4355c3f9c8869a86
openshift4/ose-k8s-prometheus-adapter@sha256:d80e318ea479d82d0f1f5881b139f4203319bb344f4e50f19fec99d7c4cddcc9
openshift4/ose-keepalived-ipfailover@sha256:57a5815abec820a52b8e719501b360f1c2f0c38bc61290415e165962b4a0b47a
openshift4/ose-kube-proxy@sha256:902426f572f31f64336f6d05ee083682df97e931f04e7d330103391c523fc6d0
openshift4/ose-kube-rbac-proxy@sha256:5c0014c0d295cd39dbb2660a5fd83d5a6e45453ba4bb2f0e47eb147d4c331097
openshift4/ose-kube-state-metrics@sha256:df2c6e544422283851d52367b72b96cb04174da1dd0e176b8ac29b0857deadf5
openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b862fa02562291b20e0eabb5d1d4bc7355b207dbcca87298a0bf1aceec12b683
openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:32ded4f268fde6b7820910cae43ba62fec16a4bec5db76e2c693817303a1c58c
openshift4/ose-kuryr-cni-rhel8@sha256:086170fae8a2d5a319803bcc156e56907a1f07b7e318756da55fcda930aebd56
openshift4/ose-kuryr-controller-rhel8@sha256:ab853f55643d7c4fab735346e3477b94b7fba6f5c6c4ac42387baef1a4c3efbd
openshift4/ose-libvirt-machine-controllers@sha256:07f7c2784e62e0a3df91a70c3a288faff194007e85703ea3aad16d62024d0bdd
openshift4/ose-machine-api-operator@sha256:734cfc62a8254117380d4df01cd62b9f4b107abdd7bf57023b8c29dda32fe66e
openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1b7e83e6de82931d4a6324ec5694f109545a408f37f022e7ba8cf0bca7eef5f6
openshift4/ose-machine-api-provider-openstack-rhel8@sha256:16e519a48e66f84b4e3e0490bcebbba01422c890fba51361590257a8afcf86b4
openshift4/ose-machine-config-operator@sha256:97297d452a1d57a5ab3d3ce9ab51014e4a683a8554e8abdeba5924cd5d616f66
openshift4/ose-machine-os-images-rhel8@sha256:11e1b8137efd47daf031c8e807bbaddeaeb36bdfe40265454e5f3ed61f956c11
openshift4/ose-multus-admission-controller@sha256:5ad444bb4e567856f095d18932213a6608228878ce581c8ac0363c2762c9bfc3
openshift4/ose-multus-cni@sha256:1d087015717c67fff27e6683b1f3111748998b708a35b1db68bd9c27e62d80df
openshift4/ose-multus-networkpolicy-rhel8@sha256:11f871a273d95fdcca7b4229ac09c4b11655950435ce70729fbedad281a60eb4
openshift4/ose-must-gather@sha256:f14251222c3bc8ca40a143cd1f635ee04cbbee382ea2d62e6bb93aab47b3b940
openshift4/ose-network-interface-bond-cni-rhel8@sha256:c46f5cb25d373ab8ec5dfcf39a07812cb023dc2d38185582589986b4bf757a75
openshift4/ose-network-metrics-daemon-rhel8@sha256:1e3f60bab0c1d30ae4f7f525aefe014f65f6f1661c970d9a8c468d07eb516793
openshift4/ose-oauth-apiserver-rhel8@sha256:736f1585febd363f12e4a9ff247e40e67031af0d6ad1c9188942805e7e518719
openshift4/ose-oauth-server-rhel8@sha256:805fbb710c7fe2d919bbaa4f98e10194523c05d4280d5130c754c25d0d149847
openshift4/ose-olm-rukpak-rhel8@sha256:88acc4070f838e64a406bc3c73986079d7b1852730b0de2cb0bd8fdb7ebd7f7e
openshift4/ose-openshift-apiserver-rhel8@sha256:f402e3fc4e19498256f0b191da0478b49c84aae88621b2dbba9748125f3451fe
openshift4/ose-openshift-controller-manager-rhel8@sha256:9ed8b88862e1ffd727e4ad97a11ab475c12b9b7ddd938f1206681d67370be9f9
openshift4/ose-openshift-state-metrics-rhel8@sha256:af903c699a9c5c2890075c0cb216a3849e1c25a056c4443f1b4e0d674766bf24
openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:17260f753e6699ab09644a64ccb1eda2bfa07440c219b59d93731e58886ad672
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:557732aee784d789fa935c6fc3440a7f44e3e55169b54be2cd78858044b3c51b
openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0b3b3f35da432d0fe351923737d76c48391bf2a2165431b02dd11a6a100f889a
openshift4/ose-openstack-machine-controllers@sha256:8cb12873fe39c326114362a2c7fe1210e9ce3868855c4dd3f4886d81ab619466
openshift4/ose-operator-lifecycle-manager@sha256:d1d7944d97f9eea5698a146133d537d74cd21b60e8b4b5bf096891d88ab144fa
openshift4/ose-operator-marketplace@sha256:6132418d94ead8750a7a7d31e3c7b87e6b8cf2be550588cb3b96058ed422e68f
openshift4/ose-operator-registry@sha256:b303b862feffb4a0584ec3bad66d44fda523583d815247c580ec0823abe231a6
openshift4/ose-ovirt-machine-controllers-rhel8@sha256:25894008c0ddd0eb884e12e9e6e6bc097c442e1eda562d19fcc6c05d2f34c01a
openshift4/ose-ovn-kubernetes@sha256:ab973d8b49d3fa0a684aec2867612ed1cf36fb8a6a9c62941c024817135036e0
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fd12eb7fe23f9c351b652b823501d2e7d4c9a738f27068f8a482346a26acaee4
openshift4/ose-pod@sha256:a9d25dbc07b4c391d87e06356f1a978e95cfe4ad89058266e2c39ed32759ce55
openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:fb8bf706639121fe492071415fae0b6784a6363a57aab4f23a2f4f57c84fb41c
openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2a76268c501020c31aa4cb6b6483386d689036d97065d7984a6d4b2638e02b96
openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:ff5b24954e09f5636058b9b46170e25595b6c39abc1c5f58052792e791be0ee3
openshift4/ose-powervs-machine-controllers-rhel8@sha256:7f600c8c9c1e890ce7d86821a256c9daa11c6d77faf107b485f97c75fbe48791
openshift4/ose-prometheus-config-reloader@sha256:599f3552880c50d9b15002e7e2ee00771cc84370199d8bd9ba44b64565003b59
openshift4/ose-prometheus-operator@sha256:7e431be0019ec36f9147a12e89393ca509f7e77692a238e2341add14e9c605a1
openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:1a9005fdd9d54c26ee13afa402820ef345f09801cfe0579ea0a7cbe3cc1ce036
openshift4/ose-sdn-rhel8@sha256:393f703cf1630c9b4bef2254e887445586c1c9ac5965053c80729b7305710b54
openshift4/ose-service-ca-operator@sha256:280ba6223277af14ff4c2ac33df602ec67ee0ebcbd2d58eb5f8fb7b741dd8562
openshift4/ose-telemeter@sha256:47e4f4cdc4eaf77ca5af326f923f59a8f06bb88c093d44a109a966f20dd55b82
openshift4/ose-tests@sha256:5415b6107acb1af388faa600dfdab92b3794ee4eb8bc45ec142f564fd33b4388
openshift4/ose-thanos-rhel8@sha256:215e265eb73018c04aa4708f47241ca1d6a9698c0e564a2c14f5e74163191332
openshift4/ose-tools-rhel8@sha256:89185c97aeade5b9fe16391465c4dac24884aa56c87ac2ccb0c2a23e1ab82d54
openshift4/ovirt-csi-driver-rhel8@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd
openshift4/ovirt-csi-driver-rhel7@sha256:2b7d2d6f2b75a0f13c47a61421b4ce684c46e06448b522269d47c896e00516fd
openshift4/ovirt-csi-driver-rhel8-operator@sha256:d599138163a52db10bd5b8fa783f3ffeafe4e217940d81c3d5b8610931bebb24
s390x
openshift4/cloud-network-config-controller-rhel8@sha256:6f919097747367e3c94fba66cd57d66544f7ff950708e0a04de1064f7f473a9f
openshift4/driver-toolkit-rhel9@sha256:3918239dd7357f2e5926900133ba277fcb35f58d563aea70dd92644063d5bb14
openshift4/egress-router-cni-rhel8@sha256:6d67f697e2d96cd2a974714baa137f2b6dab7558559c1b07ba25587a308c1104
openshift4/kubevirt-csi-driver-rhel8@sha256:5f44a0944deaece99d450093e46e8903ccd8b81dbdb22428e7ad9740e52e300e
openshift4/network-tools-rhel8@sha256:d5e7e1b51f0bb66a2206415a74437faa5e28fb2aeaa76a400405d5508d294c58
openshift4/openshift-route-controller-manager-rhel8@sha256:c95c4ee0441e551bd05d775998e254f77726939908e01aa66dc1b4b01864e5fb
openshift4/ose-agent-installer-api-server-rhel8@sha256:3ff54c2f5cc60083ed2c1378cb96a59550dc96bb50dd86c0d20af9794858af86
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cf980756deb999c72fdfaf97719b6e30405eec0b4a196a90acfdd45c3eb8496f
openshift4/ose-agent-installer-node-agent-rhel8@sha256:ca28b1119353f48204ffa4389802160416240d010979aedcb3343f0c11ac9e44
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:dda8bd2978b6eaeb33feb25d1b9ddc91eec2d67a2dd6b98c575d6408e7e36bc3
openshift4/ose-apiserver-network-proxy-rhel8@sha256:5ecb6c628edb29489f174f8c60b3d0690d9b713118757e36877cfa6b8291279f
openshift4/ose-baremetal-installer-rhel8@sha256:6c033b96618bb5685f29eb166bfa35b6d0270732b3754b2de47fabf0e27e9d5b
openshift4/ose-baremetal-machine-controllers@sha256:1b1bf8df8760977fb7a3a4658f86a592c93ad25355ea268b22dd892550a05bed
openshift4/ose-baremetal-rhel8-operator@sha256:5268e059679ded7a071eb59e11297c1c168f3354a6c1e839aa3505c80bfb8de2
openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1301f9658058af81f1f8a76dccf9f87dc1647e91fb7bcf01d7b4125cef67a7ac
openshift4/ose-cli@sha256:017728add676a9e24d887fe5775aa4fd8e7361881f90eadc311189d5b89a2acd
openshift4/ose-cli-artifacts@sha256:a2b0f6e7531646c65c864f761c9ed71e2bae83eaee0283bb47cef69721b86678
openshift4/ose-cloud-credential-operator@sha256:861f6397239144570f541714468a05641aa30ae9999f44cd19c897ad3d3db22f
openshift4/ose-cluster-api-rhel8@sha256:bc3e832fa2d990cfc4114ff1dbbd857d24bfa17d72b8f4477bbc152d328df2a2
openshift4/ose-cluster-authentication-operator@sha256:5e2d94ee16268948e3558f1e670e9a4070d7ce88e347fa111bc802185a29f2a6
openshift4/ose-cluster-autoscaler-operator@sha256:0018949d5ffae31e0ecc24f162fe20672cd896c12215813b470e0ab685cdfc94
openshift4/ose-cluster-baremetal-operator-rhel8@sha256:223384a51834c19516286860f71e948ad852eb09c5be7f28bcbe9f5be9cb452a
openshift4/ose-cluster-bootstrap@sha256:4d120f30a9b30c949eb2d207b60cc4a8119217bebac18296267cdd6d481f495d
openshift4/ose-cluster-capi-rhel8-operator@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6
openshift4/ose-cluster-capi-operator-container-rhel8@sha256:75dfa31013491a9427e0cdafb7aba1f2da05c8dc7c84fe4ad3ae38f394b90eb6
openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3343c8258d0e7d0496fbe4383238dc9c32299eaf28a08dfa65aeccba6f074af
openshift4/ose-cluster-config-operator@sha256:f988b695541dcb7ff3735174685866ba7f6575bc3966ce737b979cb6fc3bd1d0
openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:c33110e93edfa0c2d1c95a64292e4847c206e6df1074e07f768a2d3c65fdc40c
openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3a47c735f41eba50e4148cad53872aa7adfacdf07a9a73c31610ad8c002316ab
openshift4/ose-cluster-dns-operator@sha256:8839869d3d9f3cd72ffcc35b96c2236a07e9f0819eee12f4e4bfdb21df47ccb3
openshift4/ose-cluster-etcd-rhel8-operator@sha256:fc1ad784012d49765cf8ebb0efbea2ba5001aadcced279b74c397e52af353c91
openshift4/ose-cluster-image-registry-operator@sha256:356b69ad54eca261c9f03dcbc7af52cc95270448ed99d79bdc756ea1340e8532
openshift4/ose-cluster-ingress-operator@sha256:304fcac6588d0f5344a73b9dd52c1f3fdb5a741a9bda7361e99492c25d1979e3
openshift4/ose-cluster-kube-apiserver-operator@sha256:4064b9a45476520ea055ef3d0cbb220336105317427e0388f2de528db661747e
openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f9792428b59ed872581b71505a880064547642793d46099c36b97d3cc200ec9b
openshift4/ose-cluster-kube-controller-manager-operator@sha256:2b1465afe7843429e6814c37640c211b3e4b778903dad18726925af4f4eb2cf8
openshift4/ose-cluster-kube-scheduler-operator@sha256:c3f8ecf912e11cd58a5ea9de2b15d80dd31b4e28058211164156d1b721305509
openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c72245ad296420026aa75658cb4fa1a66c7750150c1e83a695843329fe9a8cda
openshift4/ose-cluster-machine-approver@sha256:ac499c025ee68aca45fc5ab9f5f2c9120f0587ac711ce818b92f4a7277b5688a
openshift4/ose-cluster-monitoring-operator@sha256:9724dafc16b833e1ded0aaf306c3a11f4460f2b205ecf7557ff08427426e9033
openshift4/ose-cluster-network-operator@sha256:19b3ffbea7c0255d230be49d79290eb77d13f16149cb5669873bf08f5e8315e7
openshift4/ose-cluster-node-tuning-operator@sha256:237651a80789b4300ee527c5b981a14247dc0a1ca57319ac8a089ac0e0957ec7
openshift4/ose-cluster-openshift-apiserver-operator@sha256:a99102d5c5bdb09ba94bd63f7a82884350f313a10df1eca020a805d2b830c6ab
openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8e03cb9fa2ff6e1aba9b7a52608b80eefc5ae18317816426162b3bcf4c718b20
openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:bb955940f775b73237b1db99e6799b7edb1d27f40e80a1729934bbbe9ef1b0bf
openshift4/ose-cluster-policy-controller-rhel8@sha256:a99e839428e7385ae136d33b6e2c3496d095c104c3e029cb9844b21fa2182f23
openshift4/ose-cluster-storage-operator@sha256:a4a2469f1965a11d3259fa962305950eb7c207b419dee975eec5c85a5ef645a4
openshift4/ose-cluster-update-keys@sha256:043d3bb3a0804af42ca4d951baeacb0b785c9a49ce0e558e18faab3c9d12a837
openshift4/ose-cluster-version-operator@sha256:385615c739ebf25edd66e7f41955b84f98d051e811bf0c5d8d8b57677ccf8e55
openshift4/ose-configmap-reloader@sha256:dff9973082cd53902b8bc45ada747c4da132f6055d927fab41e86b6c8364534e
openshift4/ose-console@sha256:816f154b4a1c6ad96c495d5f79f570bcc5a6d10083424b95f741eae2d119a9d2
openshift4/ose-console-operator@sha256:a8c19b68a93f5f87b077a9f399e3a26bc13d4d78c6d0937466e0271b854e5138
openshift4/ose-container-networking-plugins-rhel8@sha256:c9ae2b0768508feced8cae50972b89684249709aa89a2a3ed9fb17652911310d
openshift4/ose-coredns@sha256:e5dfac263c3b220e20d8ee738022f76d56b98332b6671541750963a2625b883e
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:92acc449df068df632fc04a68b45e20e5af62e8d49ec1e1dd2709fdfa9084737
openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4958ce5cf8d2cfa40162ee428f194c87df63a78ad734bc6f575fc396122b82c0
openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e583cf5abcdffb411cc44d170bd4512332e454cb0b07bdc775ab033b0fe45d85
openshift4/ose-csi-external-attacher-rhel8@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab
openshift4/ose-csi-external-attacher@sha256:f52f7fd7a1400b7b67209a575a5d4795c1d76049d97adbba95239426b68650ab
openshift4/ose-csi-external-provisioner-rhel8@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f
openshift4/ose-csi-external-provisioner@sha256:c4b2f98901ffdfec2df38963cd339e61be77127c5adac5e39a3457ee543eb35f
openshift4/ose-csi-external-resizer@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46
openshift4/ose-csi-external-resizer-rhel8@sha256:449c20e8f4f09374ddad285d37fed52fcf85c524ba6b1d19e6c59f8d9ca82b46
openshift4/ose-csi-external-snapshotter-rhel8@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3
openshift4/ose-csi-external-snapshotter@sha256:59b246ae01aa1a8e1bfd8a10251a036733f24beca826cee1f23afd37c9cf6ce3
openshift4/ose-csi-livenessprobe-rhel8@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13
openshift4/ose-csi-livenessprobe@sha256:3414d5955885b61b6b9b9923c4483570cd18bd4830d470d1f9bee8b5db002f13
openshift4/ose-csi-node-driver-registrar@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a
openshift4/ose-csi-node-driver-registrar-rhel8@sha256:f9017e0f8635ecd3ff2ad8f373c104b7c424bd838c1cb3fed5a70d235fd9644a
openshift4/ose-csi-snapshot-controller-rhel8@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d
openshift4/ose-csi-snapshot-controller@sha256:89e4db7c6353c34173220a3f3b70c009e0e345a8485eec9e248bb8a82983df8d
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dabcbfaf33a9a0ce4f2e5b000539e70b74a78695e89027eae3e26af4da09063e
openshift4/ose-deployer@sha256:c8b29c3d7af91de90a00703eff5c9af0ed83c8597a434cafd807d1269e687a7c
openshift4/ose-docker-builder@sha256:e06eecdc9a945555e925ef5afe90a30d5ef35e20729b5f4f46ea486c2ac09268
openshift4/ose-docker-registry@sha256:69b2dd97e6d8fa152e640df2b8a1bde1890a1eadaa7de37378a84ffabf02abc0
openshift4/ose-etcd@sha256:ca0e91ab6ea0abe6bb4857f49af3877c53103d4a32b1dcfdac737c1f853bb5fa
openshift4/ose-haproxy-router@sha256:a7b37ec80c60ef1fd6bbd719efeeeca1bf476d600bf43d79d0c94724a7dddf51
openshift4/ose-hyperkube@sha256:bbc75dbecab8c3777d4c51b59fbf296e3fd30e229ac4656e2539ae03a575cb9e
openshift4/ose-hypershift-rhel8@sha256:a9f10ef89656ae59f77a686688ba6094036bc5597e7d920fda967be48d9d62fe
openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:51f4146416915b4adb7a21cfee7c3577c4e506b2cd15a4e8211e45bcc7ee8f3f
openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:576f18854eb039294e7fdf3a3cee2960bde402f2cfeb61aa695a7456da8d2917
openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c98f20cb959b195b1398322b802c059e04bb5776859bd81a56d6f0438211f153
openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:eec83e7577da44a9de03cc7ddcb7a9279750717265e6a63217f5e1fa59ecaa5b
openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:92511b2d63c1a3ef823cac8c17dc9170309f88ec9b9394ddbef12a5cbdef7418
openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:04ad7942688e6cd01b46c6730aab9f030ee42706e4366f509332ab7b8f9fab19
openshift4/ose-insights-rhel8-operator@sha256:2a9abc0fc5342c229e8664116b0c51189f41564e9a496548aaf75fb79a282b76
openshift4/ose-installer@sha256:3aa9b1d7d95357a922ba827f1e9906fba6c17d5ad60dd9ae77a10aed92208979
openshift4/ose-installer-artifacts@sha256:eddc0a0ff6eb1d2f24f918d8c0166985b646d3674ff7b84edd18b2867a5718de
openshift4/ose-k8s-prometheus-adapter@sha256:751d54f4d697666ab327bb79b9a8273fa4eecfa5657aa6dbef748219cce427ff
openshift4/ose-keepalived-ipfailover@sha256:41231e718bef3df76d1fdb327eb71f7bdfa3908fe36caa429d1dfec2fdb34a1d
openshift4/ose-kube-proxy@sha256:54ac070af16167f2a0f738d9a9717c28c6c5305da5d791e4ef0a3ae994353201
openshift4/ose-kube-rbac-proxy@sha256:39b8562fe0b921240397b0d566f2e2c6695e62bbd4e667c5ca7735d9dd15122b
openshift4/ose-kube-state-metrics@sha256:f46ca0759115f818cca8b06d4fbe10a8bcaf5285922a1db90abffb5271a32b38
openshift4/ose-kube-storage-version-migrator-rhel8@sha256:81b8332a379c6015fca5a615f191e5143f286031df9582b715d52f9321dbcbd7
openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2a745f631df4ce3cddf887032e5249227399f16433a6bfedc91cf0c12c24518f
openshift4/ose-libvirt-machine-controllers@sha256:80c5146ab3be9f83fb2c477294bf921d2f4354ce83a0a0b6bb2efdd6d0457e16
openshift4/ose-machine-api-operator@sha256:ba726bda5be1e4aa20a7336e164669a0be5b25dd49220fa9c080138c8c58b593
openshift4/ose-machine-api-provider-openstack-rhel8@sha256:e0621dbb9dc03d0f9697a6117ecfeba126c196a318d90b2b9ffc0dda74572080
openshift4/ose-machine-config-operator@sha256:3790dfae1be8b03e8c785748ed3fc6d87d615ac6c41f525fed6b1e9444903f56
openshift4/ose-multus-admission-controller@sha256:0831f2d473cf39c32b40eb703ed83f990bc4c1eefb044239050ddc55609b811d
openshift4/ose-multus-cni@sha256:2d1666660198c7a986aec646481ef3052f921fc86b04baff4389ea0319f70ab9
openshift4/ose-multus-networkpolicy-rhel8@sha256:20362166c63d6a6ab08e84b395ccfc913e56f49e0b4e6cd5db39a9680dfe0061
openshift4/ose-must-gather@sha256:c4ce876284a2c95ae34b71d92dd8c08dc6f1d5a765cc6e19eba81f3dd2b96d55
openshift4/ose-network-interface-bond-cni-rhel8@sha256:bf13ccd5463105613915e645423e37dd914f235807e71200f534e6db49b8f9f1
openshift4/ose-network-metrics-daemon-rhel8@sha256:b1cbad34b438e7257312a396ae347467e051d27c1d30316d7fe79fab06d72e65
openshift4/ose-oauth-apiserver-rhel8@sha256:efb34340cfe67508d0e9c9adbf40b5a3ab664b6c6dd03735dedb7a4e73887304
openshift4/ose-oauth-server-rhel8@sha256:365a04a80ae46513861fafc0242957f552905fb0a907e495548bb590abd8f772
openshift4/ose-olm-rukpak-rhel8@sha256:f3d4d38c6a47f88b8d9a9be9e69355b1f49d628abd621e566994c7efea13c389
openshift4/ose-openshift-apiserver-rhel8@sha256:4513b304af442315955fd65ebe289de9ce46c281fa5003a29a94a051e302054f
openshift4/ose-openshift-controller-manager-rhel8@sha256:f3a1ce666e8831c1ad7b5d5c9bf133656c82be9dc9006f38179f873533a69828
openshift4/ose-openshift-state-metrics-rhel8@sha256:d6f95dd5717779fda116060bbdd9b88da4a9cba9b4950c462da2d89cb1bc5d1e
openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:19c69fca4e8499c8ae8f5b3793e8fb03c53143b32178a2adfec035c95f42e07d
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ce7f8af6b78b32af7ae50e6b4373e8ab5caecb53e6d62bb004be0aa4668d7b8c
openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f97d9797d9357362c164e6e17a2f667f07094e81367683086c803ce2e7a93003
openshift4/ose-openstack-machine-controllers@sha256:1dc9dd30467a9458cb84ef4b12d7750aeeb5c90fc2e2ed986a86ac03cce65789
openshift4/ose-operator-lifecycle-manager@sha256:8dcffb66b9d571792be4dda27e14f723664fea26d626ea3fe0fda398f50c59d8
openshift4/ose-operator-marketplace@sha256:a2474bccd4f2e9dc21a557e0a577ad18446aa8d8e6d67e1419d2d27a7fca40b5
openshift4/ose-operator-registry@sha256:89e81f4dc08a9175f11ee339046fc6b95f9013d438643be31aa0de948e93ad3d
openshift4/ose-ovirt-machine-controllers-rhel8@sha256:62208c8deece97d9df7b4aed8c82ba21608a269fe52ca6e47a141f36f6ef0a66
openshift4/ose-ovn-kubernetes@sha256:de5335bb16d79c439d2e35d86164233e37a7bb93ec3f9122087b3ea5789a4335
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:225115b43a741463bb995d8c452a36b8b0854915c909406275a12bd3c06eb185
openshift4/ose-pod@sha256:d227375264d22961d0a22c78569bfe3741daeab4dacc5cd63c8c925a411b7b38
openshift4/ose-prometheus-config-reloader@sha256:512fba970689d12916d9f1f1ae7b7a3231efd2c9ca932b5630670e93e5fef232
openshift4/ose-prometheus-operator@sha256:f4f321d130871d353061d63c2e6b54af6f67f29e70cec954671f70883062e2fe
openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:35083cc76dda8352a62190f7897ef0400a1c7a150dc271d7c10e6ec8e5156ec0
openshift4/ose-sdn-rhel8@sha256:febe2214871a2c94715517aa0e6fb4ffbc555ce1c9d858308d5f54b1363fd885
openshift4/ose-service-ca-operator@sha256:5ab751a0691963f4a3798e1ca898987a26a7c321a67b34ca37a9aaf3b846075e
openshift4/ose-telemeter@sha256:da3d64f5d44fc22036499aae2d720b14e942d3d7c5d1bd2fbde323b21a7ec938
openshift4/ose-tests@sha256:2b67be771ddf1b1811fd69a1d609d54afed6a45a97f9c71a06f2626524974d8c
openshift4/ose-thanos-rhel8@sha256:23bb9988ee07dedd9dfd33e589fdf81f5deb8a6d3bc09ff31f50f143d1235c4a
openshift4/ose-tools-rhel8@sha256:3078e9e57398d06d82d3a664187902f6f896731c26fdb9623fb2da67c3f936c3
openshift4/ovirt-csi-driver-rhel8@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0
openshift4/ovirt-csi-driver-rhel7@sha256:5635e26de0c1077697ab9b37424f6a4fc2ad79fe51c5cda4914a24c488dce7a0
openshift4/ovirt-csi-driver-rhel8-operator@sha256:4371da1434bc6e17c04b445c2e3c4c376badac517feba6d473f50ca6d9a3f55d
x86_64
openshift4/cloud-network-config-controller-rhel8@sha256:5b3bf4a5cfe22334599f097d6fde60d0fe47705d23c8f3df1ffade79214a75d7
openshift4/driver-toolkit-rhel9@sha256:7be892989c14810a3d3830ee07862f626fd4791bb6b01da81747427a63009c2b
openshift4/egress-router-cni-rhel8@sha256:f5828b56670cda8b039a870da9cdc876c3db83991495c25f5d6fff55b31180df
openshift4/kubevirt-csi-driver-rhel8@sha256:13181c2d8fc922e1d38abb0aa6252d21cd937ccdf9c70cdb13b100568febeb40
openshift4/network-tools-rhel8@sha256:679fbf51acacf8d1d9378b4f8c39766bdfb9a90f956316a79c5e4a33fc7c7085
openshift4/oc-mirror-plugin-rhel8@sha256:554448c83678da9a6d664e54557312d4e8ad1cc92dac86f8ad8e2f3ce083dda2
openshift4/openshift-route-controller-manager-rhel8@sha256:b0a795c4fb425ad575ab61cf4ffe470d273894b5b9012b56eb414a4d96283ad2
openshift4/ose-agent-installer-api-server-rhel8@sha256:39c19109b4cb1593c307e2fdd6d7fe81b3c9d5838a921f3c7f965116f74d93ca
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9b85ab164a837bf47e69d2ca0881973034282943c40ac90eed52761f559617df
openshift4/ose-agent-installer-node-agent-rhel8@sha256:f2e9a9813c44220e7d43f6f135880a25def97edd9d490ebb2f470cf76ccaa45d
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:1386f32387807d46bf032da9fb91aca7b4f9752eb7dd1c9cf5f6d30c079a6285
openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a5cea7ddcc6798b9c53b559c8064dd60973fbb6d6a2c03fccb3ea0ffad80057f
openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:475f8a32299a39853ecac1752eb63b0c8d2b5511805f9d6aa914a146b0d81e02
openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:1d8b3f0c280069eb1e7d3eb6a1380d3015c6c05be68c721f9790cbca52eea048
openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9f31a47c3cbd1087267453b590fb2324968289bdcf9b486d04d1b64b98bb6b5f
openshift4/ose-apiserver-network-proxy-rhel8@sha256:d44798c5099df2b13644af5ca4f0cc4403dcd12effea00a986a1b2fd07985893
openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84cd487fdef018f0d06b49e3d4c88765d8f2a2e34f09b43ba99e4d7643633692
openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:79e8c7a7f6a561a9a7ea05b38cf83a9fa5ca98b7926493bd7182dd4f1d412298
openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:c4ad102b6e2c38e1727b48a323709642271aac6f5579bd9fd338660c0ae9a6fa
openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:57afb053900323816033b9c63f58394aca7277ff1ae7113c2c55150174a2b659
openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:946abe60d2acf1a719fe2374b871196d013f1b7747514826714b2171ed6febc4
openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:3790f676409c494f3705bda11bd31cd620442c9137b28b3507ac2e7075393de2
openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8ac634a984bba251cb020117d7df74e980593426312c287de2fc1feef8eb8450
openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6eda17c43e48e5edd1b3d2c919adf90b25287cc4a9a35e77f0088e2254c42cc9
openshift4/ose-azure-disk-csi-driver-rhel8@sha256:dba09ed920fb3fc8b5ba17b36074b9cf89cbd4335c6bb7d8e698ccca5647969f
openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:8b23d493cdfad8a602986223f83866e90d31103456f9eed06ae20e67192c8816
openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:0c0b8c3c32d2b484ea54c19440f7c7919bc30acf53831b8a75b136b3aa40942f
openshift4/ose-azure-file-csi-driver-rhel8@sha256:276b4243e6b30cd05b5f83ca5dab50655e12eaec22287c09484972606dc57b8d
openshift4/ose-baremetal-installer-rhel8@sha256:14c6b5f77bb2b55963429b64c9e4a198c13e28798336fcce982e4b91464eb63c
openshift4/ose-baremetal-machine-controllers@sha256:28533675ab6f86e1072a04ad3734f031abe492042a1e941b9866419ca10923d8
openshift4/ose-baremetal-rhel8-operator@sha256:e1772cf53f67791f02515388fd453211e9760bdabfaca0611ccd1809deb1901b
openshift4/ose-baremetal-runtimecfg-rhel8@sha256:aeac8288ca01a33296403116a1d2713935d8ce9893f9326287ea490bc48ca021
openshift4/ose-cli@sha256:3b1c70fd1e7286398fa41461845f326191b66bca6913d8c88724c1df9bd996d4
openshift4/ose-cli-artifacts@sha256:c0063fd5b47ce6ed1aa4705dc6d2daef39aa7fccb378251fb34441c63bbe52a0
openshift4/ose-cloud-credential-operator@sha256:9e39518f914fddbcda4d12aa9e2d77aa151b960700bab762c1aaab753101155e
openshift4/ose-cluster-api-rhel8@sha256:ca89b898e7df7a0ecbe81fa62f759383a68b3e92066a1862484eb765e9f19160
openshift4/ose-cluster-authentication-operator@sha256:f4001faa1f7f134279b3a7b3c65b9112877925bd0ced5cccf9b78fb10981e9c4
openshift4/ose-cluster-autoscaler-operator@sha256:6c3bb53a8778b80c01e24f9c1cd907445e347f00fecf6529089aca400e5c519c
openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f8e054733935b856b19c6ee54fffcc6cab5f20990f3b0338f536f46b31e176f7
openshift4/ose-cluster-bootstrap@sha256:d9f9b2239ab30a4478e8325751279f4e4cadd341668270384c481a2c5f21737a
openshift4/ose-cluster-capi-rhel8-operator@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5
openshift4/ose-cluster-capi-operator-container-rhel8@sha256:668a146ea3485387c2b4b19362cfd14f4c3663f8fdd52b0f480d70cc3b16c1f5
openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fdd8f87a9ed4c78078951b2240000677176e13ec14102ba6ddddfd6d01a35b4e
openshift4/ose-cluster-config-operator@sha256:c0dff4716baede655ebee6116f439518abf2c01cd20681a5fcea6187356e32e8
openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2182e5f97900bc01056ff6a20fb43566cf625f97d4a8b9e36a5594f8a985540d
openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5ac9a6e372033cd50814a949997f8f2ae81d56d58fde93a9764d0f0c8cfc9605
openshift4/ose-cluster-dns-operator@sha256:9ae97c1d36ef2230ae0c5e06943c9727f36b831aac6fb50bd38a1d864fb16eac
openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9c2688754bab43eb3ca133aeb64c7165f0ca27fd4ed6e539f0abf22e24c6198
openshift4/ose-cluster-image-registry-operator@sha256:b918ca4037cb46e5dd6cc415758ca8dc45273eda3f5bc4ecf19c859a2cc0228b
openshift4/ose-cluster-ingress-operator@sha256:203cb487e05930be38107a73f4e9f936147074e1fbce5a46b85c322feaf38769
openshift4/ose-cluster-kube-apiserver-operator@sha256:b3829f7aba229075ffda864ef96e7ee0d58841a16bae5b2486eb4e600ef50786
openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:5c72b7674a2bdb45394a5243431989def2675e7a2c9bcbc30b6a9721018960d2
openshift4/ose-cluster-kube-controller-manager-operator@sha256:bca45c888ecba695596aa75bfc4ca759abad135d7d6239cb2f52bbbb78d905a6
openshift4/ose-cluster-kube-scheduler-operator@sha256:c82b95f0eeba2d0d69f1c88454114c54ea3fbe5f5231f3059581433f1bf30de5
openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d3d6e0b2beb2e6babd1f44b232035ac59d496f4e53dd8828b69d8c80ff995858
openshift4/ose-cluster-machine-approver@sha256:a72152cbe55ea6a4578e332c6f5122dbeed2ad10622cee211e90009e993bf21f
openshift4/ose-cluster-monitoring-operator@sha256:08a8ab7f7d5dd369ebb6638cced4cac7a762c9dbf19e99aa5fa16bf5d1d17bda
openshift4/ose-cluster-network-operator@sha256:aa12962b424fe70ce249b223480d8c9e350bf5bf1cd33c4d500da6bdd9e3fa75
openshift4/ose-cluster-node-tuning-operator@sha256:afcc7b516eac1feeb57510c0df8f1a12557c3b7228d5099768538aebdd2340ad
openshift4/ose-cluster-openshift-apiserver-operator@sha256:93860ba4f314fcac68b6d745f9f343f6753cfe01a6a224a3e72c8cca51574e89
openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0465345167bf32fc4d7bb8655d838fb563006c3386bbc00dfc6b66c499165a0e
openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b9d91e44936f17f3ec129e0d9121a9de99afd64e4736a07d52f2adedfcefea52
openshift4/ose-cluster-policy-controller-rhel8@sha256:a2180edf098302bab199e2be7cdbaef7fe37db36a6ffe076d7e86b38b16a509d
openshift4/ose-cluster-storage-operator@sha256:359ffa8b815b28def3c1ee45fe5225c0ce5bd5038b5ca35830963c65d6a60135
openshift4/ose-cluster-update-keys@sha256:2913efaefee058859704fff4000b7f88c52968c34442c0857f463403644b0752
openshift4/ose-cluster-version-operator@sha256:3c155dd9704e777a9e8688ce7719762c5a366bfec38444dab4681c604b97505b
openshift4/ose-configmap-reloader@sha256:2a782f6aab2c1607314a13aa7389cc5d821bcdf0750c00ac908b3b73e48c345d
openshift4/ose-console@sha256:c445152858faf51ffe45f5c83ef5e8fdcc7e7f5bc885cce63a025b49268e7391
openshift4/ose-console-operator@sha256:e55db71af192ae0db2180e523bbb67f144ed64a343c3d6e01fb3f12877f751f8
openshift4/ose-container-networking-plugins-rhel8@sha256:d8ea817787dd52752cd4a5aff5d850b25a9c7446d13a8761bfae3ffe809a6531
openshift4/ose-coredns@sha256:f684259d1de160c5c568caf080ba66724357cdc95c89ec5ca1fe491e0099dce6
openshift4/ose-csi-driver-manila-rhel8@sha256:ca08d960054848d94361c31267e5bd07becd7bc5b887b2718ad277550eb3fef5
openshift4/ose-csi-driver-manila-rhel8-operator@sha256:771489ab2882b0ff77cbe4cc46d293567cb09de2c53e49c4f10608856b744e09
openshift4/ose-csi-driver-nfs-rhel8@sha256:e275258affca0639af5b0268c5b277aba3c670fc69da095c912c28808b8c29e1
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a3d67b5c741853a9b8cda46d557dd5a35a70b708342ee2bdd18475b54a623aab
openshift4/ose-csi-driver-shared-resource-rhel8@sha256:873ba50e302a60c504eb452c934dc12b8a0b6ae18e558389ccdf7f045470fdcf
openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7224a7fefd242881aab7867d3c00bc8d66c8abd73d966de4873714b28a59aa00
openshift4/ose-csi-external-attacher-rhel8@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9
openshift4/ose-csi-external-attacher@sha256:ac8617768573176468dda2c762744fe6d4c6bd70bda388bfa01f2841ea2711b9
openshift4/ose-csi-external-provisioner-rhel8@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c
openshift4/ose-csi-external-provisioner@sha256:e03e5599757a86aeb3a60f954a53db8fd8d37e8fbd197c92b03b5c15de701e4c
openshift4/ose-csi-external-resizer@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a
openshift4/ose-csi-external-resizer-rhel8@sha256:7a14cb1830af668a583a5b19031b69fce5b37409153ba476d63d718e72b3dc6a
openshift4/ose-csi-external-snapshotter-rhel8@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c
openshift4/ose-csi-external-snapshotter@sha256:f1f134253f9ce29d65af10488e222908895600af124d1ae691bee3fbe07aee7c
openshift4/ose-csi-livenessprobe-rhel8@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103
openshift4/ose-csi-livenessprobe@sha256:2b36522f0010b07b03793282a44cd106ff8b73b1df69810b703742ce57740103
openshift4/ose-csi-node-driver-registrar@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41
openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9ca9c66e1a37848f459495f5d20924dca99024e78a7c903b748bcb7eacaefb41
openshift4/ose-csi-snapshot-controller-rhel8@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d
openshift4/ose-csi-snapshot-controller@sha256:9de3e6fcafa2952770efd686e8b79b4871c0697f75c1c483c99cc43785f9202d
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9ad23a2414543c4072c87afa4f2e827ee3982e26e51e90764289a1048e3afed2
openshift4/ose-deployer@sha256:eec1e98398a98dd232a30550ae9e616c673b8d25bfecca64f212e79b87910827
openshift4/ose-docker-builder@sha256:ea8e1a061594aef597a7f0ccc1a86c65d4f84493b7b3b3cd7172fef4b1e86cb7
openshift4/ose-docker-registry@sha256:ccbd612a8ace7d63aabfc443cd4caf18149204641f154f0474b88b16d4f13b07
openshift4/ose-etcd@sha256:f2b89206c59448f426a11f1a4802c1a6cc8dc3486e3d4844d5afaa95c8cbc123
openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7a3d595d348b8d92f64e420a1209eb5ee9cae9339a8a300874811b3e50b46d0a
openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:7a69daf78a95411cc54a2151ec9008188bbc1fe68044278560b995f5832f57d7
openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:54f9ead693a26d18b6e687f0ee5657c472af4af5037014cdff9898825fc9d000
openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:2fc048768de656bd2730d14850513166914d682cf24ecfbcaeccdb2454e59b9e
openshift4/ose-haproxy-router@sha256:93bd9e5e32bc23f25d7c46338e3f161bbed495fc00e2a403516214f023e85676
openshift4/ose-hyperkube@sha256:58a991330090fbd3070c500649311c46431fd2eca444c3f33597ecfb6e9ff3dc
openshift4/ose-hypershift-rhel8@sha256:f309dc1fb71215af1b629c4bd7d153229d2f0117471b78a3d209461ffc515722
openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:93a7337dc0b636733eb12d309d9689f2a1683583f6e88eb19d53da9739332cb7
openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:d759452ce92d77290f4eb0bf3609c5cfa9a16a8c51e3ff8c5ecafe27464b1faf
openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:69c06e8c32c952004d047677bb031670b6452644058501c4dea6aed78453d0f2
openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:f96d2dc9350fc44ddfbfe2f2a8c518d30cc6a4226441978a52e1e3cbed0b070c
openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:9338a9eb87c58defac23c5fa78cc5b69ec1d6588b9d457618fbef41efc99baf6
openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:290c883bb47c68703e338e67b56b92c0cda4faf27c5bf6fb58526059dc13c1b2
openshift4/ose-image-customization-controller-rhel8@sha256:8dd361447fd3b702295021eb72b80c81b37fadf71886a0c001a0ab2b994d8b1c
openshift4/ose-insights-rhel8-operator@sha256:b943664d51d8ea2b692fe89039d4ce173157e21d26e773ba73b72ed543604932
openshift4/ose-installer@sha256:d80941afee14f5eabbb88e228adf78e84b10588c96c1d2a3033ecfc1e2fd9862
openshift4/ose-installer-artifacts@sha256:819d2abe609d3780c0910b23a83a89a063e1b7618c4c7610e9cb3c2744830261
openshift4/ose-ironic-agent-rhel9@sha256:7b2a9ac6875c6ffd7a11a31bed56c40001b87edfe03fa7539021d41d65e4c2f7
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:05e870f09a7cfaad2afffec234fec617099e5219fdfdeb0fec02e2880df63636
openshift4/ose-ironic-rhel9@sha256:a553c17acd7b26424a332d74137b8a52fc95c598d821f146d84aba327c84a073
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:501c81ac371dc384f538b5ade72dcec1ff51ce38ac79f7daa79193adbf6745b2
openshift4/ose-k8s-prometheus-adapter@sha256:73941bc8599820238739031ae6487a8b6c8b12f9609f2f21047fdb2d7385d017
openshift4/ose-keepalived-ipfailover@sha256:68de9c225bc04d801e13426bba80d01b0d27a56d11a60f5189f7444e6ac9a93a
openshift4/ose-kube-proxy@sha256:f007e2408e1c2c44971169b53e8fd38be574d4ecc4db2923fb223b457aba20f2
openshift4/ose-kube-rbac-proxy@sha256:9c913242d99dd100ae70454f7a216c07e967aa768cb1d62237e753d562f2f35f
openshift4/ose-kube-state-metrics@sha256:3f2338d4d6ab9561271bcbf82867379b6413360da08256d0ac3aa56e5c6e6473
openshift4/ose-kube-storage-version-migrator-rhel8@sha256:75f8dff1cc0658ee0e30ba09011b0d8f256c6778d19f998f956adcc1f4e42d10
openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f36c14b1d438f01ddaa36d75b72899f9dcfb0ab2816789fe516735f721bd9be8
openshift4/ose-kuryr-cni-rhel8@sha256:8b1f634f0840eb5c11669e01709b875dba885cb68435c268f7e86ef819cee859
openshift4/ose-kuryr-controller-rhel8@sha256:f9da711475f82aa688badc90213d8268edeb2728cc28184a2e6361758122985b
openshift4/ose-libvirt-machine-controllers@sha256:05abad4a0eb30bbb641a402f81ad8cce7797c3fe8dce62955dc288311783ff61
openshift4/ose-machine-api-operator@sha256:201b306a4049e9839f76e59656e703a117ef8819c3c529846471e5e6eb4797d3
openshift4/ose-machine-api-provider-aws-rhel8@sha256:55c306fe15add0f901e0ac3ac5d1aef6f956619bfcf9fc5c8806e9c8484d5cec
openshift4/ose-machine-api-provider-azure-rhel8@sha256:499876bf6d73128f127ea0d03c2e4100f54af07b3b4e7095c8fbdbe11a4d84c0
openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eff20cecf5f1f4ab115714b18bcd0fb40cbb58b37120dda81f185c787fb2582d
openshift4/ose-machine-api-provider-openstack-rhel8@sha256:dd6ab44d140004fce0820cedc3cdcb646288dc3228e2133b4caa16fc5ee309f8
openshift4/ose-machine-config-operator@sha256:84d888a20ca9196fde563f07a4c7e90a2afbfa4768309a0e9d549ce04a9648b5
openshift4/ose-machine-os-images-rhel8@sha256:dfe6080fcdf198ece7f27112ce9e0b6d3d422acad7856a40e18e729b64128fd2
openshift4/ose-multus-admission-controller@sha256:3dd050bbfc263414cd67d04508a3104c8473de35709bfa47fe8c0f6507d53da4
openshift4/ose-multus-cni@sha256:83eef2305090d2590ed060f7be0a5576d2c89ed19611b0c5e9601cfa811fb38f
openshift4/ose-multus-networkpolicy-rhel8@sha256:71c649e8642cc2158bd6958efe3896f4b4ece3787d7c52c91525354d9fc32665
openshift4/ose-must-gather@sha256:c49863d29684102fd19cbd437fdf2d92d6ea9ce1cbec0abfcb084c00dcca75ac
openshift4/ose-network-interface-bond-cni-rhel8@sha256:8aba78d794c5171d202364a90f8e8f08c9f9684d49a664066617339e030ac615
openshift4/ose-network-metrics-daemon-rhel8@sha256:c38ed480297905ca3f6966d619c334be8f1ff9c3585c157cbd75029c5740f358
openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:daeabd71ed6349fe71722699e4b091b69054935ee082c40148caede203af7cbb
openshift4/ose-nutanix-machine-controllers-rhel8@sha256:f72dc7b5d780b5488c4b1200806bf161b6df2da85a686bb77d7da8a0101e7269
openshift4/ose-oauth-apiserver-rhel8@sha256:4b99dba54fec3e08e003121a81282497a81ddb2152eec801c317d5cd1b247c92
openshift4/ose-oauth-server-rhel8@sha256:9031d8c5746045bad3f2d5bf032199fb2313d54e322026a9558b007f75a3f823
openshift4/ose-olm-rukpak-rhel8@sha256:a5b94dbfcf393a3fb4c33fd3ae06de03e6963ebf66613e2de50e6e133b15af25
openshift4/ose-openshift-apiserver-rhel8@sha256:646a4950577ae31bbd773d10deee06b21b6aeae8b643fbcce9aa7f95202a7de4
openshift4/ose-openshift-controller-manager-rhel8@sha256:5e6a416c6afce9bb6c8b11861d491a139336c0ff0f4d28b481c8aebe7567cedb
openshift4/ose-openshift-state-metrics-rhel8@sha256:645e04b634e868de3776e647bcdee60434ec57117ace8e36b893f69b5488b901
openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5d51451f0418c9e5d175c5cd461e46b071bc5144b78c46ec0d8ff4189a1dbe1e
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ff9ac8c7b92a978198a9b661c8839aa4ad1cbeaa12038f332eba6190bda399e5
openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:69383f67fb64542de0f7f5aca3a843f73930457d35ff91fd735591d0d6b64a85
openshift4/ose-openstack-machine-controllers@sha256:a4e0db24328c2902e6b97073bd1afb38795ca60e232a78c9ac0bb9cb08618c00
openshift4/ose-operator-lifecycle-manager@sha256:833b5ee590ce5337cf338e61782a24b850463ddcf06d04ef0ed0d24409634bd4
openshift4/ose-operator-marketplace@sha256:904c513e7bab8a57206fec57902f0955db3e24cba84d12a52d089092939b7f7f
openshift4/ose-operator-registry@sha256:f915bfab778eb6d8c2c5d1985c62f4b1d50c12c15b7da7fb2497b9edea77896a
openshift4/ose-ovirt-machine-controllers-rhel8@sha256:65a9903ac369029939380870b10fa22692318bd91ccfd759277cffda97dc00c5
openshift4/ose-ovn-kubernetes@sha256:c743349d3a6abb28c4e142f9f1296d08fb07b586ee31495960a4ada97a7b8508
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:15062779c21c5d1bdea4e25f48a7a8e9b983ab89d78f55459aa18c79051b9591
openshift4/ose-pod@sha256:33a0afb45e8657225be6928b0a361dfc77f6cedacd1a2a2304a6f69100169c72
openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6d454fef0ad4dd59f5ecfcc19b87838ec3906fe72865806f0134e9eee3e7883d
openshift4/ose-powervs-block-csi-driver-rhel8@sha256:29cb9aff4e12594bf221eaad1b09eb4f4f2d10a6b2b68a6bcd9b26b747a4f130
openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4806b336f542eb627c1be173cbd4d344beeb211a748f63b3063065e22458ac6a
openshift4/ose-powervs-machine-controllers-rhel8@sha256:1617cdf4e9f01cc47b77cd28c7e4f65dd04fc7e29ce28be1570c13296be0bab8
openshift4/ose-prometheus-config-reloader@sha256:ba2b1c73c53d50a84099f49b4ad7743ff3d7916d6ed410e34ace400e26dab5b7
openshift4/ose-prometheus-operator@sha256:8eb461e35006658b88f4ba52d72507a0a78d58629843aa41eea2735059324faa
openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9b03937efb9475695e87026c939ae15907a49e276aa012707ac5eb8b4b8260b8
openshift4/ose-sdn-rhel8@sha256:a871ab0ff94ced20d5a038a5006000a8a8d6c7c7834c1014ccaf73ef41924a2d
openshift4/ose-service-ca-operator@sha256:133acb1f2912d7c6219df26418befb3e418b0cac9ef7ab0f07438ff5097a1767
openshift4/ose-telemeter@sha256:51a7ee83e736d1f35c9bca1c8e8e42ff19a492cefd69ac040267c725da49418e
openshift4/ose-tests@sha256:f97cc5c1c0fd4beb7b312fbde25a1f40c5812a309a3e932ef7d57899ea471813
openshift4/ose-thanos-rhel8@sha256:bffda06c8f5cc6faf2c7480e33dfb221f318e3a4511db50895e57868470eac04
openshift4/ose-tools-rhel8@sha256:47e0d90d35dfc445119824d1655a009636dfb9c2f85692aae0de4552f23a795e
openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f
openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:288592e97f5fff499d99298a0c45d1f8dbd382dbfc3b8cc1e20670596c3bc85f
openshift4/ose-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db
openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:9af52261b0be9e03ea625f57db07563cd136790ea1a3699210e083cd4a80f7db
openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:90b22670035e15c13f659626facc0c143ffd1804b2540f8d9247b85c0276114b
openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:8ce644ea227f038c1b9a502e589f3bce8458455e9f1dabef7713193c9d7eb1c8
openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:36a8fb3f81446165012607db362b0c7c8c8493aaa848308070b182530453a7e8
openshift4/ose-vsphere-problem-detector-rhel8@sha256:b9034b6fc73552fabad32eef68a266fe1e3d7c1e6add8c8ca192a429b996f4c3
openshift4/ovirt-csi-driver-rhel8@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4
openshift4/ovirt-csi-driver-rhel7@sha256:cafd0deb6e438141cf6668ed14467188c7b31e8ff58352b1e1dbd260ae40e3d4
openshift4/ovirt-csi-driver-rhel8-operator@sha256:dc0af5bd22ec93ec4258687ed231ca1eff679d697c38af0ac123c7c07378d0d7
Related news
Gentoo Linux Security Advisory 202408-25 - Multiple vulnerabilities have been discovered in runc, the worst of which could lead to privilege escalation. Versions greater than or equal to 1.1.12 are affected.
Gentoo Linux Security Advisory 202402-8 - Multiple vulnerabilities have been found in OpenSSL, the worst of which could result in denial of service. Versions greater than or equal to 3.0.10 are affected.
Red Hat Security Advisory 2023-7626-03 - Red Hat JBoss Core Services Apache HTTP Server 2.4.57 Service Pack 2 is now available. Issues addressed include buffer overflow, denial of service, information leakage, and integer overflow vulnerabilities.
Red Hat Security Advisory 2023-7625-03 - An update is now available for Red Hat JBoss Core Services. Issues addressed include buffer overflow, denial of service, and information leakage vulnerabilities.
Red Hat Security Advisory 2023-7623-03 - Red Hat JBoss Web Server 5.7.7 zip release is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, Red Hat Enterprise Linux 9, and Windows Server. Issues addressed include denial of service and open redirection vulnerabilities.
An issue exists in SoftIron HyperCloud where compute nodes may come online immediately without following the correct initialization process. In this instance, workloads may be scheduled on these nodes and deploy to a failed or erroneous state, which impacts the availability of these workloads that may be deployed during this time window. This issue impacts HyperCloud versions from 2.0.0 to before 2.0.3.
IBM QRadar WinCollect Agent 10.0 through 10.1.7 could allow a privileged user to obtain sensitive information due to missing best practices. IBM X-Force ID: 213551.
An issue in Mintty v.3.6.4 and before allows a remote attacker to execute arbitrary code via crafted commands to the terminal.
Under certain conditions, Nessus Network Monitor could allow a low privileged user to escalate privileges to NT AUTHORITY\SYSTEM on Windows hosts by replacing a specially crafted file.
Terminal character injection in Mintty before 3.6.3 allows code execution via unescaped output to the terminal.
Vulnerability in the Sun ZFS Storage Appliance product of Oracle Systems (component: Core). The supported version that is affected is 8.8.60. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Sun ZFS Storage Appliance. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Sun ZFS Storage Appliance. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
Gentoo Linux Security Advisory 202310-11 - A filtering bypass in less may allow denial of service. Versions greater than or equal to 608-r2 are affected.
Red Hat Advanced Cluster Management for Kubernetes 2.8.2 General Availability release images, which provide security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41721: A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead read the body of the HTTP request, which could be att...
Docker Desktop before 4.23.0 allows Access Token theft via a crafted extension icon URL. This issue affects Docker Desktop: before 4.23.0.
Docker Desktop before 4.12.0 is vulnerable to RCE via a crafted extension description or changelog. This issue affects Docker Desktop: before 4.12.0.
Red Hat Security Advisory 2023-5314-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-5029-01 - An update is now available for Red Hat OpenShift GitOps 1.9. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4986-01 - The Red Hat OpenShift Distributed Tracing 2.9 container images have been released. Users of Red Hat OpenShift Distributed Tracing 2.8 container images are advised to upgrade to these updated images, which contain backported patches to correct security issues, fix bugs, and include further enhancements. You can find images updated by this advisory in Red Hat Container Catalog. Issues addressed include a denial of service vulnerability.
Red Hat Advanced Cluster Management for Kubernetes 2.8.1 General Availability release images, which provide security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3027: The grc-policy-propagator allows security escalation within the cluster. The propagator allows policies which contain some dynamically obtained values (instead of the policy apply a static manifest on a managed cluster) of taking advantage of cluster scoped access in a created polic...
Red Hat Security Advisory 2023-4671-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.30.
Red Hat Security Advisory 2023-4657-01 - Secondary Scheduler Operator for Red Hat OpenShift 1.1.2. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4664-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.3 images. Issues addressed include a denial of service vulnerability.
Red Hat OpenShift Virtualization release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests. * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Con...
Red Hat Security Advisory 2023-4650-01 - Multicluster Engine for Kubernetes 2.2.7 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy.
Red Hat Security Advisory 2023-4627-01 - Migration Toolkit for Applications 6.2.0 Images. Issues addressed include a denial of service vulnerability.
Migration Toolkit for Applications 6.2.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2022-4492: A flaw was found in undertow. The undertow client is not checking the server identity the server certificate presents in HTTPS connections. This is a...
Red Hat Security Advisory 2023-4459-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.8.
Red Hat Security Advisory 2023-4488-01 - Red Hat OpenShift support for Windows Containers allows you to deploy Windows container workloads running on Windows Server containers.
Red Hat Security Advisory 2023-4471-01 - Red Hat OpenShift Serverless Client kn 1.29.1 provides a CLI to interact with Red Hat OpenShift Serverless 1.29.1. The kn CLI is delivered as an RPM package for installation on RHEL platforms, and as binaries for non-Linux platforms. This release includes security and bug fixes, and enhancements.
Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.13.1 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.
Red Hat Security Advisory 2023-4421-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.12.5 images.
Red Hat OpenShift Container Platform release 4.11.46 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1260: An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "p...
An update for bind is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2828: A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a ...
Red Hat Security Advisory 2023-4226-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.6.
Red Hat Security Advisory 2023-4225-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.6.
Red Hat Security Advisory 2023-4290-01 - OpenShift sandboxed containers 1.4.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.
Red Hat Security Advisory 2023-4293-01 - The Migration Toolkit for Containers (MTC) 1.7.11 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate.
The Migration Toolkit for Containers (MTC) 1.7.11 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Tem...
OpenShift sandboxed containers 1.4.1 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.
Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.
Red Hat Security Advisory 2023-4282-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a bypass vulnerability.
Red Hat Security Advisory 2023-4093-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4093-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4093-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4093-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4093-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4093-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4091-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.5. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4090-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5.
Red Hat Security Advisory 2023-4090-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5.
Red Hat Security Advisory 2023-4090-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.5.
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1260: An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "po...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1260: An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "po...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1260: An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "po...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1260: An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "po...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1260: An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "po...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1260: An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "po...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1260: An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "po...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).
Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).
Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).
Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).
Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).
Red Hat Security Advisory 2023-4152-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.
Red Hat Security Advisory 2023-4153-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.
Red Hat Security Advisory 2023-4100-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly.
An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2828: A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured max-cache-size limit to exceed significantly.
An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2828: A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, ef...
An update for bind is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2828: A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured max-cache-size limit to exceed significantly.
Red Hat Security Advisory 2023-4037-01 - An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Security Advisory 2023-4032-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.
Red Hat Security Advisory 2023-4033-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4036-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3976-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.24.
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using a CSPRNG. * CVE-2023-3113...
Red Hat OpenShift Container Platform release 4.12.24 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-1260: An authentication bypass vulnerability was discovered in kube-apiserver. This issue could allow a remote, authenticated attacker who has been given permissions "update, patch" the "po...
Red Hat Security Advisory 2023-4003-01 - As a Kubernetes user, I cannot connect easily connect services from one cluster with services on another cluster. Red Hat Application Interconnect enables me to create a service network and it allows geographically distributed services to connect as if they were all running in the same site. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4004-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.
An update for bind is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-2828: A vulnerability was found in BIND. The effectiveness of the cache-cleaning algorithm used in named can be severely diminished by querying the resolver for specific RRsets in a certain order, effectively allowing the configured max-cache-size limit to exceed significantly.
Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.
Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.
Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.
Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.
Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.
Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.
Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...
Red Hat Security Advisory 2023-3915-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.44.
Red Hat Security Advisory 2023-3915-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.44.
Red Hat Security Advisory 2023-3911-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.63.
Red Hat Security Advisory 2023-3910-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.63.
Red Hat OpenShift Container Platform release 4.10.63 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server...
Ubuntu Security Notice 6202-1 - David Korczynski and Adam Korczynski discovered that containerd incorrectly processed certain images with large files. An attacker could possibly use this issue to cause containerd to crash, resulting in a denial of service. It was discovered that containerd incorrectly set up supplementary groups inside a container. An attacker with direct access to the container could possibly use this issue to obtain sensitive information or execute code with higher privileges.
A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-validated.
Red Hat Security Advisory 2023-3932-01 - Python is an interpreted, interactive, object-oriented programming language that supports modules, classes, exceptions, high-level dynamic data types, and dynamic typing. The python27 packages provide a stable release of Python 2.7 with a number of additional utilities and database connectors for MySQL and PostgreSQL. Issues addressed include a bypass vulnerability.
An update for python3 is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24329: A flaw was found in the Python package. An issue in the urllib.parse component could allow attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.This may lead to compromised Integrity.
Network Observability 1.3.0 for OpenShift Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character could result in unexpectedly closing the CSS context and allowing for the injection of unexpected HMTL if executed with untrusted input. * CVE-2023-24540: A flaw was found in golang,...
Debian Linux Security Advisory 5439-1 - Several vulnerabilities were discovered in BIND, a DNS server implementation.
Red Hat Security Advisory 2023-3612-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.4. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3612-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.4. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3612-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.4. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3612-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.4. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3612-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.4. Issues addressed include a denial of service vulnerability.
Ubuntu Security Notice 6188-1 - Matt Caswell discovered that OpenSSL incorrectly handled certain ASN.1 object identifiers. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, resulting in a denial of service.
Red Hat Security Advisory 2023-3776-01 - Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level dynamic data types and dynamic typing. Python supports interfaces to many system calls and libraries, as well as to various windowing systems. Issues addressed include a bypass vulnerability.
Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.
Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.
Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.
Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.
Red Hat OpenShift Container Platform release 4.13.4 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...
Ubuntu Security Notice 6183-1 - Shoham Danino, Anat Bremler-Barr, Yehuda Afek, and Yuval Shavitt discovered that Bind incorrectly handled the cache size limit. A remote attacker could possibly use this issue to consume memory, leading to a denial of service. It was discovered that Bind incorrectly handled the recursive-clients quota. A remote attacker could possibly use this issue to cause Bind to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04.
Red Hat Security Advisory 2023-3741-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3715-01 - The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. Issues addressed include a memory leak vulnerability.
Red Hat Security Advisory 2023-3725-01 - The "less" utility is a text file browser that resembles "more", but allows users to move backwards in the file as well as forwards. Since "less" does not read the entire input file at startup, it also starts more quickly than ordinary text editors.
Red Hat Security Advisory 2023-3722-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include buffer over-read and denial of service vulnerabilities.
Red Hat Security Advisory 2023-3722-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include buffer over-read and denial of service vulnerabilities.
Red Hat Security Advisory 2023-3722-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include buffer over-read and denial of service vulnerabilities.
Red Hat Security Advisory 2023-3722-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include buffer over-read and denial of service vulnerabilities.
Red Hat Security Advisory 2023-3722-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Issues addressed include buffer over-read and denial of service vulnerabilities.
An update for less is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-46663: A vulnerability was found in less. This flaw allows crafted data to result in "less -R" not filtering ANSI escape sequences sent to the terminal.
An update for c-ares is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: A vulnerability was found in c-ares. This issue occurs due to a 0-byte UDP payload that can cause a Denial of Service.
Red Hat Security Advisory 2023-3660-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.
An update for c-ares is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the ...
Red Hat Security Advisory 2023-3624-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3624-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3624-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3624-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3559-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.
The Migration Toolkit for Containers (MTC) 1.7.10 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A flaw was found in Golang Go, where it is vulnerable to a denial of service cause...
The Migration Toolkit for Containers (MTC) 1.7.10 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A flaw was found in Golang Go, where it is vulnerable to a denial of service cause...
The Migration Toolkit for Containers (MTC) 1.7.10 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A flaw was found in Golang Go, where it is vulnerable to a denial of service cause...
The Migration Toolkit for Containers (MTC) 1.7.10 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in HTTP and MIME header parsing. By sending a specially crafted request, a remote attacker can cause a denial of service. * CVE-2023-24536: A flaw was found in Golang Go, where it is vulnerable to a denial of service cause...
Red Hat Security Advisory 2023-3495-01 - Logging Subsystem 5.7.2 - Red Hat OpenShift. Issues addressed include cross site scripting and denial of service vulnerabilities.
Red Hat OpenShift Container Platform release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...
Debian Linux Security Advisory 5419-1 - Two vulnerabilities were discovered in c-ares, an asynchronous name resolver library.
Ubuntu Security Notice 6140-1 - It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10. It was discovered that Go did not properly validate the amount of memory and disk files ReadForm can consume. An attacker could possibly use this issue to cause a panic resulting in a denial of service. This issue only affected golang-1.19 on Ubuntu 22.10.
OpenShift Serverless version 1.29.0 contains a moderate security impact. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker ...
OpenShift Serverless version 1.29.0 contains a moderate security impact. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker ...
OpenShift Serverless version 1.29.0 contains a moderate security impact. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker ...
OpenShift Serverless version 1.29.0 contains a moderate security impact. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker ...
OpenShift Serverless version 1.29.0 contains a moderate security impact. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker ...
OpenShift Serverless 1.29.0 has been released. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of serv...
OpenShift Serverless 1.29.0 has been released. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of serv...
OpenShift Serverless 1.29.0 has been released. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of serv...
OpenShift Serverless 1.29.0 has been released. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of serv...
An update is now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character could result in unexpectedly closing the CSS context and allowing for the injection of unexpected HMTL if executed with untrusted inpu...
An update is now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character could result in unexpectedly closing the CSS context and allowing for the injection of unexpected HMTL if executed with untrusted inpu...
Red Hat Security Advisory 2023-3415-01 - Updated images are now available for Red Hat Advanced Cluster Security (RHACS). The updated image includes security and bug fixes.
Debian Linux Security Advisory 5417-1 - Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit.
Debian Linux Security Advisory 5417-1 - Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit.
Debian Linux Security Advisory 5417-1 - Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit.
Debian Linux Security Advisory 5417-1 - Multiple vulnerabilities have been discovered in OpenSSL, a Secure Sockets Layer toolkit.
Ubuntu Security Notice 6126-1 - It was discovered that libvirt incorrectly handled the nwfilter driver. A local attacker could possibly use this issue to cause libvirt to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS. It was discovered that libvirt incorrectly handled queries for the SR-IOV PCI device capabilities. A local attacker could possibly use this issue to cause libvirt to consume resources, leading to a denial of service.
Red Hat OpenShift Container Platform release 4.13.1 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-17419: The Miek Gieben DNS library is vulnerable to a denial of service caused by a segmentation violation in setTA in scan_rr.go. By persuading a victim to open a specially-crafted file, a ...
Ubuntu Security Notice 6119-1 - Matt Caswell discovered that OpenSSL incorrectly handled certain ASN.1 object identifiers. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, resulting in a denial of service. Anton Romanov discovered that OpenSSL incorrectly handled AES-XTS cipher decryption on 64-bit ARM platforms. An attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04.
Ubuntu Security Notice 6119-1 - Matt Caswell discovered that OpenSSL incorrectly handled certain ASN.1 object identifiers. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, resulting in a denial of service. Anton Romanov discovered that OpenSSL incorrectly handled AES-XTS cipher decryption on 64-bit ARM platforms. An attacker could possibly use this issue to cause OpenSSL to crash, resulting in a denial of service. This issue only affected Ubuntu 22.04 LTS, Ubuntu 22.10, and Ubuntu 23.04.
Issue summary: Processing some specially crafted ASN.1 object identifiers or data containing them may be very slow. Impact summary: Applications that use OBJ_obj2txt() directly, or use any of the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message size limit may experience notable to very long delays when processing those messages, which may lead to a Denial of Service. An OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers - most of which have no size limit. OBJ_obj2txt() may be used to translate an ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL type ASN1_OBJECT) to its canonical numeric text form, which are the sub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by periods. When one of the sub-identifiers in the OBJECT IDENTIFIER is very large (these are sizes that are seen as absurdly large, taking up tens or hundreds of KiBs), the translation to a decimal number in text may take a very long time. T...
Red Hat OpenShift Container Platform release 4.13.1 is now available with updates to packages and images that fix several bugs. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.
Red Hat Security Advisory 2023-3323-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.
Red Hat Security Advisory 2023-3167-01 - New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images have been released, adding a variety of features and bug fixes. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3167-01 - New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images have been released, adding a variety of features and bug fixes. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3167-01 - New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images have been released, adding a variety of features and bug fixes. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3167-01 - New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images have been released, adding a variety of features and bug fixes. Issues addressed include a denial of service vulnerability.
Ubuntu Security Notice 6088-1 - It was discovered that runC incorrectly made /sys/fs/cgroup writable when in rootless mode. An attacker could possibly use this issue to escalate privileges. It was discovered that runC incorrectly performed access control when mounting /proc to non-directories. An attacker could possibly use this issue to escalate privileges. It was discovered that runC incorrectly handled /proc and /sys mounts inside a container. An attacker could possibly use this issue to bypass AppArmor, and potentially SELinux.
Red Hat Security Advisory 2023-1325-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, and information leakage vulnerabilities.
Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.
Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.
New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images are now availableThis content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition. * CVE-2022-41725: A flaw was found in Go, where it is vulnerable to a denial of service caused by an excessive resource consumption...
New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images are now availableThis content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition. * CVE-2022-41725: A flaw was found in Go, where it is vulnerable to a denial of service caused by an excessive resource consumption...
New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images are now availableThis content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition. * CVE-2022-41725: A flaw was found in Go, where it is vulnerable to a denial of service caused by an excessive resource consumption...
Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...
Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...
A vulnerability was found in libvirt. This security flaw ouccers due to repeatedly querying an SR-IOV PCI device's capabilities that exposes a memory leak caused by a failure to free the virPCIVirtualFunction array within the parent struct's g_autoptr cleanup.
Templates containing actions in unquoted HTML attributes (e.g. "attr={{.}}") executed with empty input can result in output with unexpected results when parsed due to HTML normalization rules. This may allow injection of arbitrary attributes into tags.
Red Hat Security Advisory 2023-2029-01 - The OpenShift Security Profiles Operator v0.7.0 is now available. Issues addressed include a denial of service vulnerability.
An updated Security Profiles Operator image that fixes various bugs is now available for the Red Hat OpenShift Enterprise 4 catalog.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0475: A flaw was found in the HashiCorp go-getter package. Affected versions of the HashiCorp go-getter package are vulnerable to a denial of service via a malicious compressed archive. * CVE-2023-25173: A flaw was found in containerd, where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases. This issue can allow access to sensitive information o...
Red Hat Security Advisory 2023-2107-01 - The Migration Toolkit for Containers (MTC) 1.7.9 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. Issues addressed include a denial of service vulnerability.
The Migration Toolkit for Containers (MTC) 1.7.9 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition. * CVE-2022-41725: A flaw was found in Go, where it is vulnerable to a denial of service caused by...
Ubuntu Security Notice 6039-1 - It was discovered that OpenSSL was not properly managing file locks when processing policy constraints. If a user or automated system were tricked into processing a certificate chain with specially crafted policy constraints, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 22.10. David Benjamin discovered that OpenSSL was not properly performing the verification of X.509 certificate chains that include policy constraints, which could lead to excessive resource consumption. If a user or automated system were tricked into processing a specially crafted X.509 certificate chain that includes policy constraints, a remote attacker could possibly use this issue to cause a denial of service.
Ubuntu Security Notice 6039-1 - It was discovered that OpenSSL was not properly managing file locks when processing policy constraints. If a user or automated system were tricked into processing a certificate chain with specially crafted policy constraints, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 22.10. David Benjamin discovered that OpenSSL was not properly performing the verification of X.509 certificate chains that include policy constraints, which could lead to excessive resource consumption. If a user or automated system were tricked into processing a specially crafted X.509 certificate chain that includes policy constraints, a remote attacker could possibly use this issue to cause a denial of service.
Ubuntu Security Notice 6039-1 - It was discovered that OpenSSL was not properly managing file locks when processing policy constraints. If a user or automated system were tricked into processing a certificate chain with specially crafted policy constraints, a remote attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 22.10. David Benjamin discovered that OpenSSL was not properly performing the verification of X.509 certificate chains that include policy constraints, which could lead to excessive resource consumption. If a user or automated system were tricked into processing a specially crafted X.509 certificate chain that includes policy constraints, a remote attacker could possibly use this issue to cause a denial of service.
Ubuntu Security Notice 6038-1 - It was discovered that the Go net/http module incorrectly handled Transfer-Encoding headers in the HTTP/1 client. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting into a denial of service.
Ubuntu Security Notice 6038-1 - It was discovered that the Go net/http module incorrectly handled Transfer-Encoding headers in the HTTP/1 client. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting into a denial of service.
Ubuntu Security Notice 6038-1 - It was discovered that the Go net/http module incorrectly handled Transfer-Encoding headers in the HTTP/1 client. A remote attacker could possibly use this issue to perform an HTTP Request Smuggling attack. It was discovered that Go did not properly manage memory under certain circumstances. An attacker could possibly use this issue to cause a panic resulting into a denial of service.
Issue summary: The AES-XTS cipher decryption implementation for 64 bit ARM platform contains a bug that could cause it to read past the input buffer, leading to a crash. Impact summary: Applications that use the AES-XTS algorithm on the 64 bit ARM platform can crash in rare circumstances. The AES-XTS algorithm is usually used for disk encryption. The AES-XTS cipher decryption implementation for 64 bit ARM platform will read past the end of the ciphertext buffer if the ciphertext size is 4 mod 5, e.g. 144 bytes or 1024 bytes. If the memory after the ciphertext buffer is unmapped, this will trigger a crash which results in a denial of service. If an attacker can control the size and location of the ciphertext buffer being decrypted by an application using AES-XTS on 64 bit ARM, the application is affected. This is fairly unlikely making this issue a Low severity one.
Calling any of the Parse functions on Go source code which contains //line directives with very large line numbers can cause an infinite loop due to integer overflow.
Multipart form parsing can consume large amounts of CPU and memory when processing form inputs containing very large numbers of parts. This stems from several causes: 1. mime/multipart.Reader.ReadForm limits the total memory a parsed multipart form can consume. ReadForm can undercount the amount of memory consumed, leading it to accept larger inputs than intended. 2. Limiting total memory does not account for increased pressure on the garbage collector from large numbers of small allocations in forms with many parts. 3. ReadForm can allocate a large number of short-lived buffers, further increasing pressure on the garbage collector. The combination of these factors can permit an attacker to cause an program that parses multipart forms to consume large amounts of CPU and memory, potentially resulting in a denial of service. This affects programs that use mime/multipart.Reader.ReadForm, as well as form parsing in the net/http package with the Request methods FormFile, FormValue, ParseMul...
Templates do not properly consider backticks (`) as Javascript string delimiters, and do not escape them as expected. Backticks are used, since ES6, for JS template literals. If a template contains a Go template action within a Javascript template literal, the contents of the action can be used to terminate the literal, injecting arbitrary Javascript code into the Go template. As ES6 template literals are rather complex, and themselves can do string interpolation, the decision was made to simply disallow Go template actions from being used inside of them (e.g. "var a = {{.}}"), since there is no obviously safe way to allow this behavior. This takes the same approach as github.com/google/safehtml. With fix, Template.Parse returns an Error when it encounters templates like this, with an ErrorCode of value 12. This ErrorCode is currently unexported, but will be exported in the release of Go 1.21. Users who rely on the previous behavior can re-enable it using the GODEBUG flag jstmpllitinte...
HTTP and MIME header parsing can allocate large amounts of memory, even when parsing small inputs, potentially leading to a denial of service. Certain unusual patterns of input data can cause the common function used to parse HTTP and MIME headers to allocate substantially more memory than required to hold the parsed headers. An attacker can exploit this behavior to cause an HTTP server to allocate large amounts of memory from a small request, potentially leading to memory exhaustion and a denial of service. With fix, header parsing now correctly allocates only the memory required to hold parsed headers.
In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.
runc is a CLI tool for spawning and running containers according to the OCI specification. It was found that AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration. This issue has been fixed in runc version 1.1.5, by prohibiting symlinked `/proc`. See PR #3785 for details. users are advised to upgrade. Users unable to upgrade should avoid using an untrusted container image.
Applications that use a non-default option when verifying certificates may be vulnerable to an attack from a malicious CA to circumvent certain checks. Invalid certificate policies in leaf certificates are silently ignored by OpenSSL and other certificate policy checks are skipped for that certificate. A malicious CA could use this to deliberately assert invalid certificate policies in order to circumvent policy checking on the certificate altogether. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function.
The function X509_VERIFY_PARAM_add0_policy() is documented to implicitly enable the certificate policy check when doing certificate verification. However the implementation of the function does not enable the check which allows certificates with invalid or incorrect policies to pass the certificate verification. As suddenly enabling the policy check could break existing deployments it was decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy() function. Instead the applications that require OpenSSL to perform certificate policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly enable the policy check by calling X509_VERIFY_PARAM_set_flags() with the X509_V_FLAG_POLICY_CHECK flag argument. Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications.
A security vulnerability has been identified in all supported versions of OpenSSL related to the verification of X.509 certificate chains that include policy constraints. Attackers may be able to exploit this vulnerability by creating a malicious certificate chain that triggers exponential use of computational resources, leading to a denial-of-service (DoS) attack on affected systems. Policy processing is disabled by default but can be enabled by passing the `-policy' argument to the command line utilities or by calling the `X509_VERIFY_PARAM_set1_policies()' function.
Ubuntu Security Notice 5960-1 - Yebo Cao discovered that Python incorrectly handled certain URLs. An attacker could possibly use this issue to bypass blocklisting methods by supplying a URL that starts with blank characters.
Docker Desktop before 4.17.0 allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking an user to open a crafted malicious docker-desktop:// URL.
runc through 1.1.4 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. NOTE: this issue exists because of a CVE-2019-19921 regression.
A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests.
containerd is an open source container runtime. Before versions 1.6.18 and 1.5.18, when importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. This bug has been fixed in containerd 1.6.18 and 1.5.18. Users should update to these versions to resolve the issue. As a workaround, ensure that only trusted images are used and that only trusted users have permissions to import images.
containerd is an open source container runtime. A bug was found in containerd prior to versions 1.6.18 and 1.5.18 where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases, potentially gaining access to sensitive information or gaining the ability to execute code in that container. Downstream applications that use the containerd client library may be affected as well. This bug has been fixed in containerd v1.6.18 and v.1.5.18. Users should update to these versions and recreate containers to resolve this issue. Users who rely on a downstream application that uses containerd's client library should check that application for a separate advisory and instructions. As a workaround, ensure that the `"USER $USERNAME"` Dockerfile instruction is not used. Instead, set the container ent...
### Impact A bug was found in containerd where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases, potentially gaining access to sensitive information or gaining the ability to execute code in that container. Downstream applications that use the containerd client library may be affected as well. ### Patches This bug has been fixed in containerd v1.6.18 and v.1.5.18. Users should update to these versions and recreate containers to resolve this issue. Users who rely on a downstream application that uses containerd's client library should check that application for a separate advisory and instructions. ### Workarounds Ensure that the `"USER $USERNAME"` Dockerfile instruction is not used. Instead, set the container entrypoint to a value similar to `ENTRYPOINT ["su", "-",...
Ubuntu Security Notice 5848-1 - David Leadbeater discovered that less was not properly handling escape sequences when displaying raw control characters. A maliciously formed OSC 8 hyperlink could possibly be used by an attacker to cause a denial of service.
In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal.